summaryrefslogtreecommitdiff
path: root/sys-auth
diff options
context:
space:
mode:
Diffstat (limited to 'sys-auth')
-rw-r--r--sys-auth/Manifest.gzbin11260 -> 11083 bytes
-rw-r--r--sys-auth/consolekit/Manifest12
-rw-r--r--sys-auth/consolekit/consolekit-0.4.6.ebuild4
-rw-r--r--sys-auth/consolekit/consolekit-1.1.0-r1.ebuild4
-rw-r--r--sys-auth/consolekit/consolekit-1.1.2.ebuild4
-rw-r--r--sys-auth/consolekit/consolekit-1.2.0.ebuild4
-rw-r--r--sys-auth/consolekit/consolekit-1.2.1.ebuild4
-rw-r--r--sys-auth/consolekit/consolekit-9999.ebuild4
-rw-r--r--sys-auth/docker_auth/Manifest2
-rw-r--r--sys-auth/docker_auth/files/docker_auth.confd2
-rw-r--r--sys-auth/elogind/Manifest2
-rw-r--r--sys-auth/elogind/elogind-241.3.ebuild4
-rw-r--r--sys-auth/google-authenticator-libpam-hardened/Manifest2
-rw-r--r--sys-auth/google-authenticator-libpam-hardened/google-authenticator-libpam-hardened-9999.ebuild4
-rw-r--r--sys-auth/google-authenticator/Manifest4
-rw-r--r--sys-auth/google-authenticator/google-authenticator-1.05.ebuild4
-rw-r--r--sys-auth/google-authenticator/google-authenticator-9999.ebuild4
-rw-r--r--sys-auth/icmpdn/Manifest5
-rw-r--r--sys-auth/icmpdn/files/conf.d-icmpdnd14
-rw-r--r--sys-auth/icmpdn/files/init.d-icmpdnd26
-rw-r--r--sys-auth/icmpdn/icmpdn-0.4.ebuild40
-rw-r--r--sys-auth/icmpdn/metadata.xml7
-rw-r--r--sys-auth/nss-mdns/Manifest4
-rw-r--r--sys-auth/nss-mdns/nss-mdns-0.14.1.ebuild55
-rw-r--r--sys-auth/nss-mdns/nss-mdns-9999.ebuild7
-rw-r--r--sys-auth/nss-pam-ldapd/Manifest9
-rw-r--r--sys-auth/nss-pam-ldapd/files/nss-pam-ldapd-0.9.11-pynslcd-module-paths.patch25
-rw-r--r--sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.8.14-r2.ebuild4
-rw-r--r--sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.10.ebuild4
-rw-r--r--sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.11.ebuild163
-rw-r--r--sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.9.ebuild4
-rw-r--r--sys-auth/oath-toolkit/Manifest4
-rw-r--r--sys-auth/oath-toolkit/oath-toolkit-2.6.1.ebuild4
-rw-r--r--sys-auth/oath-toolkit/oath-toolkit-2.6.2.ebuild2
-rw-r--r--sys-auth/openpam/Manifest4
-rw-r--r--sys-auth/openpam/metadata.xml5
-rw-r--r--sys-auth/openpam/openpam-20140912-r2.ebuild4
-rw-r--r--sys-auth/pam-afs-session/Manifest2
-rw-r--r--sys-auth/pam-afs-session/pam-afs-session-1.6.ebuild5
-rw-r--r--sys-auth/pam-pgsql/Manifest2
-rw-r--r--sys-auth/pam-pgsql/pam-pgsql-0.7.3.2.ebuild4
-rw-r--r--sys-auth/pam-script/Manifest4
-rw-r--r--sys-auth/pam-script/pam-script-1.1.8.ebuild4
-rw-r--r--sys-auth/pam-script/pam-script-1.1.9.ebuild2
-rw-r--r--sys-auth/pam_blue/Manifest2
-rw-r--r--sys-auth/pam_blue/pam_blue-0.9.0-r1.ebuild4
-rw-r--r--sys-auth/pam_chroot/Manifest2
-rw-r--r--sys-auth/pam_chroot/pam_chroot-0.9.2.ebuild5
-rw-r--r--sys-auth/pam_dotfile/Manifest2
-rw-r--r--sys-auth/pam_dotfile/pam_dotfile-0.7-r2.ebuild4
-rw-r--r--sys-auth/pam_krb5/Manifest4
-rw-r--r--sys-auth/pam_krb5/pam_krb5-4.6.ebuild6
-rw-r--r--sys-auth/pam_krb5/pam_krb5-4.7.ebuild4
-rw-r--r--sys-auth/pam_ldap/Manifest2
-rw-r--r--sys-auth/pam_ldap/pam_ldap-186-r1.ebuild6
-rw-r--r--sys-auth/pam_mktemp/Manifest2
-rw-r--r--sys-auth/pam_mktemp/pam_mktemp-1.1.1.ebuild6
-rw-r--r--sys-auth/pam_p11/Manifest2
-rw-r--r--sys-auth/pam_p11/pam_p11-0.3.0.ebuild2
-rw-r--r--sys-auth/pam_passwdqc/Manifest4
-rw-r--r--sys-auth/pam_passwdqc/pam_passwdqc-1.0.5.ebuild6
-rw-r--r--sys-auth/pam_passwdqc/pam_passwdqc-1.3.0.ebuild4
-rw-r--r--sys-auth/pam_radius/Manifest2
-rw-r--r--sys-auth/pam_radius/pam_radius-1.3.17-r1.ebuild4
-rw-r--r--sys-auth/pam_require/Manifest2
-rw-r--r--sys-auth/pam_require/pam_require-0.7.ebuild4
-rw-r--r--sys-auth/pam_smb/Manifest3
-rw-r--r--sys-auth/pam_smb/pam_smb-2.0.0_rc6-r1.ebuild53
-rw-r--r--sys-auth/pam_smb/pam_smb-2.0.0_rc6-r2.ebuild6
-rw-r--r--sys-auth/pam_ssh/Manifest2
-rw-r--r--sys-auth/pam_ssh/pam_ssh-2.3.ebuild2
-rw-r--r--sys-auth/pam_ssh_agent_auth/Manifest4
-rw-r--r--sys-auth/pam_ssh_agent_auth/pam_ssh_agent_auth-0.10.3.ebuild4
-rw-r--r--sys-auth/pam_ssh_agent_auth/pam_ssh_agent_auth-9999.ebuild4
-rw-r--r--sys-auth/pam_u2f/Manifest8
-rw-r--r--sys-auth/pam_u2f/pam_u2f-1.0.4-r1.ebuild4
-rw-r--r--sys-auth/pam_u2f/pam_u2f-1.0.6.ebuild4
-rw-r--r--sys-auth/pam_u2f/pam_u2f-1.0.7.ebuild2
-rw-r--r--sys-auth/pam_u2f/pam_u2f-1.0.8.ebuild2
-rw-r--r--sys-auth/pam_yubico/Manifest2
-rw-r--r--sys-auth/pam_yubico/pam_yubico-2.26.ebuild6
-rw-r--r--sys-auth/pambase/Manifest8
-rw-r--r--sys-auth/pambase/pambase-20101024-r2.ebuild94
-rw-r--r--sys-auth/pambase/pambase-20150213-r1.ebuild2
-rw-r--r--sys-auth/pambase/pambase-20150213-r2.ebuild2
-rw-r--r--sys-auth/pambase/pambase-20190402.ebuild2
-rw-r--r--sys-auth/passwdqc/Manifest2
-rw-r--r--sys-auth/passwdqc/passwdqc-1.3.0.ebuild6
-rw-r--r--sys-auth/polkit-qt/Manifest4
-rw-r--r--sys-auth/polkit-qt/polkit-qt-0.112.0_p20160416-r2.ebuild2
-rw-r--r--sys-auth/polkit-qt/polkit-qt-0.113.0.ebuild2
-rw-r--r--sys-auth/polkit/Manifest6
-rw-r--r--sys-auth/polkit/polkit-0.115-r3.ebuild2
-rw-r--r--sys-auth/polkit/polkit-0.115-r4.ebuild2
-rw-r--r--sys-auth/polkit/polkit-0.116-r1.ebuild2
-rw-r--r--sys-auth/realtime-base/Manifest2
-rw-r--r--sys-auth/realtime-base/realtime-base-0.1.ebuild4
-rw-r--r--sys-auth/sssd/Manifest6
-rw-r--r--sys-auth/sssd/sssd-1.16.3-r3.ebuild2
-rw-r--r--sys-auth/sssd/sssd-2.1.0-r1.ebuild2
-rw-r--r--sys-auth/sssd/sssd-2.2.0-r1.ebuild2
-rw-r--r--sys-auth/thinkfinger/Manifest2
-rw-r--r--sys-auth/thinkfinger/thinkfinger-0.3-r3.ebuild4
103 files changed, 412 insertions, 410 deletions
diff --git a/sys-auth/Manifest.gz b/sys-auth/Manifest.gz
index daaf0b26df59..466add32f2e5 100644
--- a/sys-auth/Manifest.gz
+++ b/sys-auth/Manifest.gz
Binary files differ
diff --git a/sys-auth/consolekit/Manifest b/sys-auth/consolekit/Manifest
index 421ef7aeeed5..a5385a896c33 100644
--- a/sys-auth/consolekit/Manifest
+++ b/sys-auth/consolekit/Manifest
@@ -13,10 +13,10 @@ DIST ConsoleKit2-1.1.2.tar.bz2 1125567 BLAKE2B 1b7c60d224ea4197687c566d324a302aa
DIST ConsoleKit2-1.2.0.tar.bz2 1125402 BLAKE2B c2119287ff173783c377a1353f8ce59432f8aa3e64f654716c895fadb5d07462069e457aae7925a6c44bc48bfd4147fc10e9f488a39714386fb6c14bced09f36 SHA512 c0f6e629b7229c2ffaafe8da899970b48c8372402447af18560fffd8804d9ab91a4ad2eb82c8f648a14807f8ccc5fb1ab4366de14faa8a2d5fb3767a6a4253f7
DIST ConsoleKit2-1.2.1.tar.bz2 1182946 BLAKE2B f76f99008c78bd3a318c918776129072944e4c3ac18348960e3a725179d3ce4dc2cfb4d04ec5c143bb998f23f63cf36c0f88d8296dc3d0a382a138f3a0a2fecc SHA512 31befe89f7fa604138bfb0722fc6cf12f0934bac004f98fc331004eb5a7f466ed7bd0dc9adc9869da739974208f9a3bc125068ff8a60d4b2badb58ef70a3eb10
DIST consolekit_0.4.6-4.debian.tar.gz 12192 BLAKE2B e88ed907ea3ceecb9ac399618614b1aa5d7eb2c46a706451d78e4ec1598dee5a02d6c5a1b0dd678f6bed4c25277884ec6969a23f8181ef3d8ede94452b6570db SHA512 f7fc5965b1f495d16a8ca167940431bc2569e9bde9e4a356b9c9ed00c2825db61da7b6db3d434d977fff72b3aaef30c455a365b9eba282a887a523753613b58f
-EBUILD consolekit-0.4.6.ebuild 3394 BLAKE2B d7630a7133460c37d843eda463707de31dfd50e01074b2ab3fe29c619bc09ae1715bbb8bee0ab37b86783ce42e979d9e8442a2aede60df6a378a049ad5077b70 SHA512 b14fa8f5545c7bda6b02504ca399686999de759d53522247b05da7ce2b22edd265ee12c5e6e9a1bcf1b2f07347afa774d9c0dfbfd276bbc1ad3a85ef6b6c9b3b
-EBUILD consolekit-1.1.0-r1.ebuild 3236 BLAKE2B 44d8cfbbedaef0c0fe24b6d843770cd62caaac27540c2027d67741eb3c6a19cf933f19a2a3b7c008d22f8ab1a03bab79fb3649151bfee5744da9854f300663bf SHA512 dd8b62a1cede2e6becc0f8a7e5e389970c1dd928abac83caaac5b6a8431ddcbb5a18e8dbbd1f3fdc610762cc7db9f53eae12afd77a70c3184e889c388ade8149
-EBUILD consolekit-1.1.2.ebuild 3503 BLAKE2B f56739a571cd86043ed65d27f8b6003e391fb70de73a878eb98d189385714f8761150d78d492b54de5cc1aa402bd49446c6b9c654ea1153a960a2a154d144e66 SHA512 65e3781009dfc420b5a0d4a07b837adc410cdbad9d9120c0f581d35a7af4348aaf7e8ce94f8eb9f491a8c35e6d9470eecdf42e39eb82a918e033359e6a773a96
-EBUILD consolekit-1.2.0.ebuild 3539 BLAKE2B e4c602375861f5bde3e53803603b98279e10aa6ea0ec62ca50166572386f5ba4f804fc95a28115cfe524565affabf9a8af0d9b62a86df7e59cc62d57d6fdc912 SHA512 b29eadff72a3503143b8a695d37560c581cf033a5e8d82d6b66e186acaaeff5ecb3a26611a8ec0e2fb90b92327277d3f11b8fa3e468d17053400144bfff66732
-EBUILD consolekit-1.2.1.ebuild 3537 BLAKE2B 17e6a053a4d100e3ef208e10f017698d7c0dd3aca23f479d77d6745fb706178c2ea61cabfe0a56cd38d04a07dd83cb41b3875ac736de04e56219612864cb1fb4 SHA512 822a0557b0f8bdc5e0e64ee354ce320be7cd1ecce2d5fe6dd9579566d6498517461a0d4d7cc975f2b7e9e269390f76ba4b9f3cbb7de59db16e896c2a78302159
-EBUILD consolekit-9999.ebuild 3311 BLAKE2B 7210f04e5d06c75375122a984ad04c47043811b83b2ff208e1e3dd2e8d3667a52c9db0fd3f3a82cb1a4dda9c8effa7b49495ee9f9a5bf0e4e89595b9dd73bb1b SHA512 d28c3a5da5ece93cf7e9f22746ffcbd53beee19b9106258c210b4ff937713cff650771cdfd4d2919d4122517f2e534d5e7861d3a8392d4fc4e691e92a25e4b69
+EBUILD consolekit-0.4.6.ebuild 3373 BLAKE2B 1757e0ac6f2cd588d4c8508c875d0b61cc1cc80a73e465633d6e26a659cdc0085e1cf847e803069af45b56aac872f136cf8a0a83de6413c515de27ecb7657327 SHA512 28f629e5d6b4ec1ccc777ae49b0ca46d5e01c7c789bfabfccd2a7869d7cfb1d43d1cdc67d2e1f00094c03797b4bfa724eb479ec4c6f623b7afbe075e63fa2adf
+EBUILD consolekit-1.1.0-r1.ebuild 3215 BLAKE2B 3df00843bd48e79ba26625cc0a464a88b623ba44efaa393c55cb4f7f34dfe367dfc12102f9f0dd61746900c3d0209fc60e128d03309c3c8bb7d225a3deeca1eb SHA512 39d89134a2216afc732f3990f267c56eb6da5baf2d94f4b7a804c96291191548ee421206618086addd8c1eb9fb3f613b3e60dffbc14c963a149105d5046c0c40
+EBUILD consolekit-1.1.2.ebuild 3482 BLAKE2B 123ae0c84b35533c7aa34d6a0c1f161f1bb544089739c997b4d464705c2f63666bfd85f285da2fde0ababcbbc81b67b280e752eb4fd9af758538c8891627b3b9 SHA512 613387fda180e170cb491cd4a0e97c5b707889365f76b9a759bfcc99e439f03c7ae6f7fc7c93491e2c906080baaf66c35d9528b675a8e8afbdfe4bb25dd81cfd
+EBUILD consolekit-1.2.0.ebuild 3518 BLAKE2B d74fa143b8a7b266241603dc518c52e24f79ed5c9e0c2725a66857b86243397a67a63e24f64446e93b31f000fb34752c849b28d8ac38ba4e879be3caa06a33b6 SHA512 651fd13321c6aae810657b4ff2c46dc674f2a98cc8a0d712777c40a9da1cd21136027979a410149dfd557bed0c53fe71b87ba902d652c8724fb62bc1b5b5a148
+EBUILD consolekit-1.2.1.ebuild 3516 BLAKE2B 13f5511603b5160d10529aa68ba42c2cb3747ac1b4707e93727d595939f4e40fca0bb9d3ee9c159766027b3e41f9cdccb6881bce2be656e3f8ece49dd4e8b36f SHA512 83f13b8a9c508ee5888d2813370214d968110248f873bde4122342867ee91f3227256b2c3a85021ad7a923b0137855cfd79502cdf3f04cb69415111273fb8fec
+EBUILD consolekit-9999.ebuild 3309 BLAKE2B e24f7df7125d6ac4163d6af733bb5dacbf34c5fb583bd828e3b67dfbde573eca07e6c78c64c6f9a53ea5b84c6718d5a1b3834c097d5a0aa47a01e5757392b458 SHA512 f9bc9673ca04afd5b72e7c09b030065c50c626bef7e01a0db88155e6ad70b0682f9872526f6a371c607437dcd8f99fc7ab92900f49f555f494287c064bd1339e
MISC metadata.xml 1053 BLAKE2B 221df4a94a8c48265cc70ab9fa60a409fdfaa0cf9662a3b89b3851e6aac9664e183e54bf09b957ee5f8f69dd3bdcb9d5c8493071d00dde7daf11378f0bed2fd7 SHA512 866958aa11b4410414886c8de76948212e356bb9784f241238aae0bb1b5cccc39731b660ec7affe88aff1095470c37ff076bd09a7546d202aa7a95acc5748014
diff --git a/sys-auth/consolekit/consolekit-0.4.6.ebuild b/sys-auth/consolekit/consolekit-0.4.6.ebuild
index 4559f7266087..6ca3d9403a79 100644
--- a/sys-auth/consolekit/consolekit-0.4.6.ebuild
+++ b/sys-auth/consolekit/consolekit-0.4.6.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://www.freedesktop.org/software/${MY_PN}/dist/${MY_P}.tar.xz
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="alpha amd64 arm ~arm64 ~hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux"
+KEYWORDS="alpha amd64 arm ~arm64 ~hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-linux ~x86-linux"
IUSE="acl debug doc kernel_linux pam policykit selinux systemd-units test"
COMMON_DEPEND=">=dev-libs/dbus-glib-0.100:=
@@ -25,7 +25,7 @@ COMMON_DEPEND=">=dev-libs/dbus-glib-0.100:=
sys-apps/acl:=
>=virtual/udev-200
)
- pam? ( virtual/pam )
+ pam? ( sys-libs/pam )
policykit? ( >=sys-auth/polkit-0.110 )"
RDEPEND="${COMMON_DEPEND}
kernel_linux? ( sys-apps/coreutils[acl?] )
diff --git a/sys-auth/consolekit/consolekit-1.1.0-r1.ebuild b/sys-auth/consolekit/consolekit-1.1.0-r1.ebuild
index 3b7ef1c619df..70804b8097fe 100644
--- a/sys-auth/consolekit/consolekit-1.1.0-r1.ebuild
+++ b/sys-auth/consolekit/consolekit-1.1.0-r1.ebuild
@@ -13,7 +13,7 @@ SRC_URI="https://github.com/${MY_PN}/${MY_PN}/releases/download/${PV}/${MY_P}.ta
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="alpha amd64 arm ~arm64 ~hppa ia64 ppc ppc64 sparc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux"
+KEYWORDS="alpha amd64 arm ~arm64 ~hppa ia64 ppc ppc64 sparc x86 ~amd64-linux ~x86-linux"
IUSE="acl cgroups debug doc kernel_linux pam pm-utils policykit selinux test"
COMMON_DEPEND=">=dev-libs/glib-2.40:2=[dbus]
@@ -29,7 +29,7 @@ COMMON_DEPEND=">=dev-libs/glib-2.40:2=[dbus]
app-admin/cgmanager
>=sys-libs/libnih-1.0.2[dbus]
)
- pam? ( virtual/pam )
+ pam? ( sys-libs/pam )
policykit? ( >=sys-auth/polkit-0.110 )"
# pm-utils: bug 557432
RDEPEND="${COMMON_DEPEND}
diff --git a/sys-auth/consolekit/consolekit-1.1.2.ebuild b/sys-auth/consolekit/consolekit-1.1.2.ebuild
index 431b9ed2ea98..93fe492add30 100644
--- a/sys-auth/consolekit/consolekit-1.1.2.ebuild
+++ b/sys-auth/consolekit/consolekit-1.1.2.ebuild
@@ -13,7 +13,7 @@ SRC_URI="https://github.com/${MY_PN}/${MY_PN}/releases/download/${PV}/${MY_P}.ta
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="alpha amd64 arm ~arm64 ~hppa ia64 ppc ppc64 sparc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux"
+KEYWORDS="alpha amd64 arm ~arm64 ~hppa ia64 ppc ppc64 sparc x86 ~amd64-linux ~x86-linux"
IUSE="acl cgroups debug doc evdev kernel_linux pam pm-utils policykit selinux test udev"
COMMON_DEPEND=">=dev-libs/glib-2.40:2=[dbus]
@@ -34,7 +34,7 @@ COMMON_DEPEND=">=dev-libs/glib-2.40:2=[dbus]
virtual/libudev
x11-libs/libdrm:=
)
- pam? ( virtual/pam )
+ pam? ( sys-libs/pam )
policykit? ( >=sys-auth/polkit-0.110 )
selinux? ( sys-libs/libselinux )"
# pm-utils: bug 557432
diff --git a/sys-auth/consolekit/consolekit-1.2.0.ebuild b/sys-auth/consolekit/consolekit-1.2.0.ebuild
index 208f0e3cc76b..5590380a4de4 100644
--- a/sys-auth/consolekit/consolekit-1.2.0.ebuild
+++ b/sys-auth/consolekit/consolekit-1.2.0.ebuild
@@ -13,7 +13,7 @@ SRC_URI="https://github.com/${MY_PN}/${MY_PN}/releases/download/${PV}/${MY_P}.ta
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="alpha amd64 arm ~arm64 ~hppa ia64 ppc ppc64 s390 ~sparc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux"
+KEYWORDS="alpha amd64 arm ~arm64 ~hppa ia64 ppc ppc64 s390 ~sparc x86 ~amd64-linux ~x86-linux"
IUSE="acl cgroups debug doc evdev kernel_linux pam pm-utils policykit selinux test udev"
COMMON_DEPEND=">=dev-libs/glib-2.40:2=[dbus]
@@ -34,7 +34,7 @@ COMMON_DEPEND=">=dev-libs/glib-2.40:2=[dbus]
virtual/libudev
x11-libs/libdrm:=
)
- pam? ( virtual/pam )
+ pam? ( sys-libs/pam )
policykit? ( >=sys-auth/polkit-0.110 )
selinux? ( sys-libs/libselinux )"
# pm-utils: bug 557432
diff --git a/sys-auth/consolekit/consolekit-1.2.1.ebuild b/sys-auth/consolekit/consolekit-1.2.1.ebuild
index 20ab0d9da50e..3abe3b1223e3 100644
--- a/sys-auth/consolekit/consolekit-1.2.1.ebuild
+++ b/sys-auth/consolekit/consolekit-1.2.1.ebuild
@@ -13,7 +13,7 @@ SRC_URI="https://github.com/${MY_PN}/${MY_PN}/releases/download/${PV}/${MY_P}.ta
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="alpha amd64 arm arm64 ~hppa ia64 ppc ppc64 s390 sparc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux"
+KEYWORDS="alpha amd64 arm arm64 ~hppa ia64 ppc ppc64 s390 sparc x86 ~amd64-linux ~x86-linux"
IUSE="acl cgroups debug doc evdev kernel_linux pam pm-utils policykit selinux test udev"
COMMON_DEPEND=">=dev-libs/glib-2.40:2=[dbus]
@@ -34,7 +34,7 @@ COMMON_DEPEND=">=dev-libs/glib-2.40:2=[dbus]
virtual/libudev
x11-libs/libdrm:=
)
- pam? ( virtual/pam )
+ pam? ( sys-libs/pam )
policykit? ( >=sys-auth/polkit-0.110 )
selinux? ( sys-libs/libselinux )"
# pm-utils: bug 557432
diff --git a/sys-auth/consolekit/consolekit-9999.ebuild b/sys-auth/consolekit/consolekit-9999.ebuild
index a87eea41cc33..1a117950fc20 100644
--- a/sys-auth/consolekit/consolekit-9999.ebuild
+++ b/sys-auth/consolekit/consolekit-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2017 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
@@ -34,7 +34,7 @@ COMMON_DEPEND=">=dev-libs/glib-2.40:2=[dbus]
virtual/libudev
x11-libs/libdrm:=
)
- pam? ( virtual/pam )
+ pam? ( sys-libs/pam )
policykit? ( >=sys-auth/polkit-0.110 )
selinux? ( sys-libs/libselinux )"
# pm-utils: bug 557432
diff --git a/sys-auth/docker_auth/Manifest b/sys-auth/docker_auth/Manifest
index 5da2816c7b80..ea3dad9dff14 100644
--- a/sys-auth/docker_auth/Manifest
+++ b/sys-auth/docker_auth/Manifest
@@ -1,5 +1,5 @@
AUX docker_auth-ldap-group-support-2.patch 15137 BLAKE2B 0774a94db7825d1b103a812547de79aa75c324fd37426bf0f609d0e19d85add35ae1569afe96fa45fe3bc0ec547dc1983b11ce5973d9363d613ea12f258d7bdf SHA512 6897b1fa232290f3f26e3779fa4297089e1288904462c03ea9ffa2dbcb8141740dc07c6da181d4f4a8884e16fd2757b7b880611bec04bc7e497a71d0bce93eea
-AUX docker_auth.confd 71 BLAKE2B 63190ce49fe26406107db51be1d0b87a0e3686287733ce2061e76fa14ed0811d0648049adaf448fbe8e4721cbe9eaf284c9d1f38c9c0aa7291cc78eaca1fd6db SHA512 b089b5ea299b701c3e0ed682e59e87e3f1fe1af4f097f21be80ed2e33c8dd021b9dca0c4310ab453518310306af3c7f2c084a4d17db1504cf1f392dcc993d337
+AUX docker_auth.confd 104 BLAKE2B 176b6539e08fb9169cf9218a05583869254b53fc7ef885a7e83e0bb71cbebe8b0201619dbddb542ee683b806f4816448226b2659170d27a24bbf19bd6c666a3b SHA512 7b53dd0bcd9a97ecd268b6d0d53adee633b105fa2b610ffda9de791796a4727f72af909622b2f7a10657c4d2f1bab03dc94cbc58f9180b2e394a881585ed6824
AUX docker_auth.initd 596 BLAKE2B 42722f51138e8d32d991b37436dddfafa0e6e460fea6ee9e3be080e6373330366ddce1ce992046569929ee660f5c1cc4c43e0baaf57d4cb82257e6e743cc656b SHA512 11dd3d6c3a947571a719b3fcb76a4fe75af4ee1d1b8957f4b0b3b7ee14cefec7acca9fb52e438b185651c38519e820ab0016d439405652f419399c823e74579c
AUX docker_auth.logrotated 109 BLAKE2B 0ba5c48e905ee8d8987058ca68f817d4a1f3f53e5dff25cf6aa5074e587101fe02664f5b72da60400f7159699b9692ed085b924aa353f402504d3ffab27251d8 SHA512 b2b93aa327b4023481b9524649fe2be4b1ccf97f88b76969b8ab23b9a852627db92426fd0286a875c06555f51c0a61e50b789646acffdbd7916b7be3580d8751
AUX version.go 71 BLAKE2B 1ccf8ded93aa946112fe37182688dc8ef9ce65494bd9140a5f16fd268929224bb33b5d04f93b2bcd61d89907eab304ed7f7ac300e18d7615c50a16ae63190522 SHA512 48f7727bda3a0e59f33235d8e343beca581f153ceaa227eaa65bd783d05c06f1c598c764743ef41910fd72a2309e7069bddc5f57f89700f2f88536bfe3100d79
diff --git a/sys-auth/docker_auth/files/docker_auth.confd b/sys-auth/docker_auth/files/docker_auth.confd
index 9185f376b0da..096572cd8455 100644
--- a/sys-auth/docker_auth/files/docker_auth.confd
+++ b/sys-auth/docker_auth/files/docker_auth.confd
@@ -1,2 +1,2 @@
# arguments for docker auth
-command_args="/etc/docker_auth/config.yml"
+command_args="--log_dir /var/log/${RC_SVCNAME} /etc/docker_auth/config.yml"
diff --git a/sys-auth/elogind/Manifest b/sys-auth/elogind/Manifest
index b67019d7bbbd..55c1e1985211 100644
--- a/sys-auth/elogind/Manifest
+++ b/sys-auth/elogind/Manifest
@@ -2,5 +2,5 @@ AUX elogind-241.1-docs.patch 855 BLAKE2B 08fc89a264ab0408c13caa059649a004b775ec2
AUX elogind.conf.in 218 BLAKE2B 7ee0a72c4a628a233fdbb2d3104487859aaa7e5c4f2624e5a4eafb37ed90fb8f64349b1a8acc92e69ec618496bb7f6263b7a5d0fe15a1afe1c03f5955743f079 SHA512 2c62ab28d7db9cd52489069f80363159000385a25dd7f2afe5a03598a0b7a1f61af7c18df71f6286e72f5966e55b62a4029e30cb786dd813bb201b9e20adccd7
AUX elogind.init 490 BLAKE2B 71c102f89a71a2963da50b153d8696a9480d81caa48e8422e7f39614e9bfb0b09037bc4dea202c3735e170140752429dd54747b99941d861453b4714dcb98819 SHA512 60fe1cb55ec0f605f06fb3744a0300accebfc14c4ecd24b7db2e8b0cb1537e816a4a4ccbc4b2eeac45e2f3ca8942dd10d24bdcd814cccbc2ceed198b2657238a
DIST elogind-241.3.tar.gz 1401391 BLAKE2B 90bc10af1b6d66bc6b6e15314cbc7005f270ebd04767a88d93605d81b199758c7f5423ea85f9810f8dfcde82c6c2b8094e2237cf2ca70a9dfc45a4a8e20b0439 SHA512 b33c0ed85c4a97216f8d56441207510be180258d4f4e5ff9dea07d59d53b84b03c27f5397f09214ce9fc880f38865e20d7c05b41255d4b762c33099b7ebb53eb
-EBUILD elogind-241.3.ebuild 3525 BLAKE2B eb17a1ca1eb36e7e0bd4c90fb8d739ad6a32c940f46a13c2f69fb26a16cf922131af57657296311ce03b6d53d6154b1f0f09b9c0d8aaac455e4311c7d5bd266b SHA512 e175a821d9f53c0d7655edd1887000c46ed581db08146fb3cfa1e4e9ee272992fe99e3af6027757c92eebe349d5369ec0b73376199535b9fb5e16ff84dfb1dee
+EBUILD elogind-241.3.ebuild 3524 BLAKE2B d8ee0e5a28ee1aa0494aa35bfb729f00541145c7571a69d31c02c51cfa928d3e8c016c633230fbd8c4d3347f7859bec0f61fb8f40d2208964c71e17f29043e61 SHA512 a80fc860d3c71d971f7381d766ec898dc51bcbd5ad0d9287ec1a7f3fc80ab54f0eea82df317b931a7680d0478f02a5f91623218be4458e4553fd545bd68e6326
MISC metadata.xml 379 BLAKE2B fc63654412fa4cb02122205ad53d29ed35153457c5dd5c5ab8fa3c3dbfcc7c00b2704220d4cb9040f8d6f794bbb9bd0f8cb9be80d410efb6cf85eeee8ce46503 SHA512 30be0eb7903ffb83d9e24fbcacc8db09c0f8cd7187df5f75b2c12fb5cfae1110d52f29aba502ea92af53df02451cc40e0f3789382f87a16bd281f06e9cad6c68
diff --git a/sys-auth/elogind/elogind-241.3.ebuild b/sys-auth/elogind/elogind-241.3.ebuild
index fe13b191df36..19a48e4a725b 100644
--- a/sys-auth/elogind/elogind-241.3.ebuild
+++ b/sys-auth/elogind/elogind-241.3.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~ia64 ~ppc ~ppc64 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 ~ia64 ppc ppc64 sparc x86"
IUSE="+acl debug doc +pam +policykit selinux"
COMMON_DEPEND="
@@ -19,7 +19,7 @@ COMMON_DEPEND="
sys-libs/libcap
virtual/libudev:=
acl? ( sys-apps/acl )
- pam? ( virtual/pam )
+ pam? ( sys-libs/pam )
selinux? ( sys-libs/libselinux )
"
DEPEND="${COMMON_DEPEND}
diff --git a/sys-auth/google-authenticator-libpam-hardened/Manifest b/sys-auth/google-authenticator-libpam-hardened/Manifest
index 0350dae345cd..5317588fa0ef 100644
--- a/sys-auth/google-authenticator-libpam-hardened/Manifest
+++ b/sys-auth/google-authenticator-libpam-hardened/Manifest
@@ -1,2 +1,2 @@
-EBUILD google-authenticator-libpam-hardened-9999.ebuild 838 BLAKE2B 9c1937c8b616c6dbefe89e7c14c5ffc587e5a825369fa9a3d90d0ea2a3f03c7554a167ac3ab75d7f93f418fa1c59e84fcb3afacf729657fa88c4c75c803fef82 SHA512 7f503c6cf54738dfb29a5c02a2fee8d9dcd18ea1b04a67670d6c7e6ea711350c28fc80f5046b0667d16e023a37de8d516b51562b40285a5a79483144662fae5a
+EBUILD google-authenticator-libpam-hardened-9999.ebuild 836 BLAKE2B fc80123984f57226a35c6749a479fc85ccd24b4f315f3e0c4e4edd544efc199e8940a4c310b4e3334ef09c85606212953d8f6a4cf07bb0d618254b34b66e6884 SHA512 dcd4516c584d6b0ff68d1fbec215678970a5d952b31014d32a86d79a930ee003d2d41698915cb1fc643039faeb0084f1c3ca8e0b3ed9fe9a109c9cb75fdcbc1a
MISC metadata.xml 479 BLAKE2B 39b28a2bf2db3539427278e8711a97c3b034621fbaf1517a9413ad414f535ddd19dd769970952103ea9562913b3103bdcd4fe7465fcf807d0fdaf7a9bf46953d SHA512 5e28d65550f0f28e4f603238dcfbe8ae28cddc89bb186528a983bafb7dddb9326a54eff72df685a58f99bec6b81719697d6a6f69d8f13e7ffadca514ef619536
diff --git a/sys-auth/google-authenticator-libpam-hardened/google-authenticator-libpam-hardened-9999.ebuild b/sys-auth/google-authenticator-libpam-hardened/google-authenticator-libpam-hardened-9999.ebuild
index 9ce8f782e776..4858a2c5daa0 100644
--- a/sys-auth/google-authenticator-libpam-hardened/google-authenticator-libpam-hardened-9999.ebuild
+++ b/sys-auth/google-authenticator-libpam-hardened/google-authenticator-libpam-hardened-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -14,7 +14,7 @@ SLOT="0"
IUSE="+qrcode"
DEPEND="sys-auth/oath-toolkit:=
- virtual/pam
+ sys-libs/pam
qrcode? ( media-gfx/qrencode:= )"
RDEPEND="${DEPEND}
!sys-auth/google-authenticator"
diff --git a/sys-auth/google-authenticator/Manifest b/sys-auth/google-authenticator/Manifest
index d3d9f85b3c2a..de9ad8b6dc2d 100644
--- a/sys-auth/google-authenticator/Manifest
+++ b/sys-auth/google-authenticator/Manifest
@@ -1,4 +1,4 @@
DIST google-authenticator-1.05.tar.gz 57778 BLAKE2B c31d7929e2aacffc159ee5384f6f31498585819b848f4f8b026519cf2f2fc566b8533e007844c64d348f1cf423a7175b3221f879c5c1ead360c4f1b3acea57ed SHA512 d97b26c6181dbce0612628484db37b1bf61e984fb2fb3d4974d04038e564404aa17415368dba524f0d17d96ec8d57ae4129b27f0c672d849d16ef03941d87996
-EBUILD google-authenticator-1.05.ebuild 1262 BLAKE2B 3b27489b8d18d5805611098bbfaf343db4c80a392617b3b902b9a63141fe731e3802378d4817fe8b7aedb522a5b3ada5617cc825d71f169063b77f7942255586 SHA512 c76193bd06000d3eb5b207eec16942eebc5bb096ce5be5fdd72dd5b78fef9e2b07beafd390d94a95933acd504ab49cb177625291ad3ffecaf3702eb3f7a5eb4f
-EBUILD google-authenticator-9999.ebuild 1256 BLAKE2B 6719a49bc90468a752125b7a9c123d4691210602635925e12756b28fccdef35d0633dc7479230613b0c1e1300079d9e7b7a41e615fdbc6dcb7a30954c843fe6e SHA512 4d05c0f31011bf8899554bf6de92d2d621c3528d73072d8904387c2ab3662506a5d39b5ae812bdd5b30103e512707d382ff58044d0b72d0776eaa74f74cf9e88
+EBUILD google-authenticator-1.05.ebuild 1260 BLAKE2B 3c60bde52e76caccba396fa3a65754d8190b0bf7a055f700c4c2f551f6a28a30d1c47bb6ff59fa062aec88cc6bc9ceb9fbecc7e4fdd5a451d050ad38364264e8 SHA512 b9d336aa71f2f81d0510a84950ae1b0d57270808b33b9f4d5457bca1f38e42f41d448b422cd64302a1e9e115633694d7666b2d3ea41dd6e38218256769dab510
+EBUILD google-authenticator-9999.ebuild 1254 BLAKE2B 6c5add4a59032ddb2a8dd352a011f43391afcce1490667db22b1e5cd9aabfbbe9a20c65cc9eaa69c4a03112991ce0250872d93bd0820a9f994586e732fa7bf7c SHA512 05a52795a42f5a553a233f044da1e09a649dd128319ba8bc37c42f8278af5a3b5b3ee2c4e910623105530df8e4b4715fe182b4a8625f0bce0508474145e73977
MISC metadata.xml 262 BLAKE2B 9190d29ce12a5f82e0fc23c1cfb1bbd8642fe74392e1cbfcbac723b93255048ab06bcafc1b94ff52afe63be6dc1856f27b21022aab5357ae1f5b0204fd5df169 SHA512 fe36d12281e055298607afc0209c8bc1d3a3b9d61464b6f0d69b98b2d38b9c25bf6c979392be9427fd1ad4621b49b8e6c4b41a53ef28d4696150d1ee4525d8c3
diff --git a/sys-auth/google-authenticator/google-authenticator-1.05.ebuild b/sys-auth/google-authenticator/google-authenticator-1.05.ebuild
index cac4a833a725..2fc5e1c2cb00 100644
--- a/sys-auth/google-authenticator/google-authenticator-1.05.ebuild
+++ b/sys-auth/google-authenticator/google-authenticator-1.05.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
@@ -21,7 +21,7 @@ LICENSE="Apache-2.0"
SLOT="0"
IUSE=""
-DEPEND="virtual/pam"
+DEPEND="sys-libs/pam"
RDEPEND="${DEPEND}"
RESTRICT="test"
diff --git a/sys-auth/google-authenticator/google-authenticator-9999.ebuild b/sys-auth/google-authenticator/google-authenticator-9999.ebuild
index 2d682decb665..9a5ee8534f92 100644
--- a/sys-auth/google-authenticator/google-authenticator-9999.ebuild
+++ b/sys-auth/google-authenticator/google-authenticator-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2017 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="6"
@@ -21,7 +21,7 @@ LICENSE="Apache-2.0"
SLOT="0"
IUSE=""
-DEPEND="virtual/pam"
+DEPEND="sys-libs/pam"
RDEPEND="${DEPEND}"
src_prepare() {
diff --git a/sys-auth/icmpdn/Manifest b/sys-auth/icmpdn/Manifest
deleted file mode 100644
index b7d130ee6b33..000000000000
--- a/sys-auth/icmpdn/Manifest
+++ /dev/null
@@ -1,5 +0,0 @@
-AUX conf.d-icmpdnd 472 BLAKE2B 185558e26078752d489094fa9dd68ab2e0cd6bbba97e42c98ac323afd2896a38581cdd96a310c16a1266af0147f05b29620d4eb4fe6dffc70e2665a0ca2971ef SHA512 3318dbc6bb808c20088a1e83214a3b7d34486d367fabf243917da8e174dae39741115016c8fd5ee874191d7f5e3dc3cf2e0e9711df3b9d3862dd9f9d3f22ab4f
-AUX init.d-icmpdnd 568 BLAKE2B 4bfa5274b6f4d1fddfea0d1c8fd01cb52233021e2e65a030723914e2ba20af510ce59d43c27defed903cd2241e34613144228bf67ce3c989dc7e278d2b9a2650 SHA512 7d2b72a1613f736b4538add02cdfeef37d4f0ce68fbadde126717317a863e2e22533c0f7b74a21cf1ea2f123487fab68ec3d47f40f8addfacf6a5ba091268610
-DIST icmpdn-0.4.tar.gz 332780 BLAKE2B 82f6d428fda7989e60d083a8a214f5d4ef7f593525d221b0a6cc2385b1104a3a474daf60e254c703b24a38146e2540c66f331a5959078fd0a55482c2af30ff70 SHA512 2bcaa8987f1479fe0b562b805f1515d7dfba74ce8ca2f82156176eb9a059a6903e324a7fe64e256fec8a032a68de4618eb469e856d0004a3ceea4897f0833b1d
-EBUILD icmpdn-0.4.ebuild 988 BLAKE2B 725013829eb95d2d1283d58a9b38e2cdeb86d7e15645964f12162bb324f676cea98c6da12a883a085dbffe4e1c34320a2a5d18446aa4fff851930bb6b90b4c16 SHA512 305e0bedefd976250273ecb3f8dc194280a55906b0917499744cffd2e144dd9b5e578037e8aa0408ca200c329764cd18bee8226d690916d58fff705d24ba6a71
-MISC metadata.xml 216 BLAKE2B 20531789dc11e43feee7ec315a0c1c7249fdf73764e29cb7d6db439826e9ff72f24a5cdb8eb7f1ab99bbb41fb6e4226874a1d1fa4185de52598602bb3b0479a3 SHA512 e881b59fe49746eb25ad66c258b41aba501e4eb563129093a3898ea970a20506e7898f7c355cfcf99605234962bf2c77c1309c258b9a2b84ee4302ccb71c9dbd
diff --git a/sys-auth/icmpdn/files/conf.d-icmpdnd b/sys-auth/icmpdn/files/conf.d-icmpdnd
deleted file mode 100644
index 24e6e95fef25..000000000000
--- a/sys-auth/icmpdn/files/conf.d-icmpdnd
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2006 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-# Set the TTL (Time-to-Live) value in responses to TTL seconds rather
-# than the default of 3600 seconds
-#TTL=3600
-
-# Set the domain name in responses to domainname, rather than the
-# default as described above. This option is useful in case the system
-# is not configured to set up its own hostname.
-#DOMAINNAME=mydomainname.com
-
-# Other options
-#ICMPDND_OPTS=""
diff --git a/sys-auth/icmpdn/files/init.d-icmpdnd b/sys-auth/icmpdn/files/init.d-icmpdnd
deleted file mode 100644
index 452b644c63fa..000000000000
--- a/sys-auth/icmpdn/files/init.d-icmpdnd
+++ /dev/null
@@ -1,26 +0,0 @@
-#!/sbin/openrc-run
-# Copyright 1999-2006 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-BINARY="/usr/sbin/icmpdnd"
-
-[ -n "${TTL}" ] && ICMPDND_OPTS="${ICMPDND_OPTS} -t ${TTL}"
-[ -n "${DOMAINNAME}" ] && ICMPDND_OPTS="${ICMPDND_OPTS} -d ${DOMAINNAME}"
-
-depend() {
- need net
- after ypbind
-}
-
-start() {
- ebegin "Starting icmpdnd"
- start-stop-daemon --start --quiet --exec ${BINARY} -- ${ICMPDND_OPTS}
- eend $?
-}
-
-stop() {
- ebegin "Stopping icmpdnd"
- start-stop-daemon --stop --quiet --exec ${BINARY}
- eend $?
-}
-
diff --git a/sys-auth/icmpdn/icmpdn-0.4.ebuild b/sys-auth/icmpdn/icmpdn-0.4.ebuild
deleted file mode 100644
index aef8a9c770e8..000000000000
--- a/sys-auth/icmpdn/icmpdn-0.4.ebuild
+++ /dev/null
@@ -1,40 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=0
-
-inherit eutils flag-o-matic multilib
-
-DESCRIPTION="ICMP Domain Name utilities & NSS backend"
-HOMEPAGE="http://www.dolda2000.com/~fredrik/icmp-dn/"
-SRC_URI="${HOMEPAGE}${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~x86"
-IUSE=""
-
-src_compile() {
- append-cppflags -D_GNU_SOURCE #241318
- econf \
- --sysconfdir=/etc \
- --libdir=/$(get_libdir) \
- || die "econf failed"
- emake || die "emake failed"
-}
-
-src_install() {
- emake install DESTDIR="${D}" || die "emake install failed"
- newinitd "${FILESDIR}"/init.d-icmpdnd icmpdnd
- newconfd "${FILESDIR}"/conf.d-icmpdnd icmpdnd
- dodoc AUTHORS ChangeLog README
- # must always run as root
- fperms 4711 /usr/bin/idnlookup
- # useless as nothing should link against this lib
- rm "${D}"/lib*/*.{la,so}
-}
-
-pkg_postinst() {
- einfo "To use the ICMP nameswitch module, add 'icmp'"
- einfo "to the 'hosts' line in your /etc/nsswitch.conf"
-}
diff --git a/sys-auth/icmpdn/metadata.xml b/sys-auth/icmpdn/metadata.xml
deleted file mode 100644
index 79d462e85571..000000000000
--- a/sys-auth/icmpdn/metadata.xml
+++ /dev/null
@@ -1,7 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<maintainer type="person">
- <email>robbat2@gentoo.org</email>
-</maintainer>
-</pkgmetadata>
diff --git a/sys-auth/nss-mdns/Manifest b/sys-auth/nss-mdns/Manifest
index 760843868a75..1acceca306ce 100644
--- a/sys-auth/nss-mdns/Manifest
+++ b/sys-auth/nss-mdns/Manifest
@@ -1,5 +1,7 @@
AUX mdns.allow 29 BLAKE2B 9227054a8809f3fdb2f08cf317bc72d8ba44e860cacdf7818737994c28edb8819e1e77d3eb467450c0c1306710d7b0447353b7bb0771b31829ac8999a3d0efbb SHA512 a89d2f8288acd653192ac463f784cdd8a8e8e014094e997d99c4ad5c6522cd3cf1f161714d15b28d9db2cfba60b55302f20a0e810bcf5c9ba633a5ee42dc3f50
DIST nss-mdns-0.13.tar.gz 380261 BLAKE2B 555b7b9df8ff15da423712fac04ccbc303395d38a07121906cf31871a8684c71e43809b80674a489d87397902a33f4d19b0ae49a4c384290bad227a24880476f SHA512 f1b379111fb758323179ea3e447d754e934308940b11a8402dfb6033264940d831266d15ae1ee0badfecd5cdc7f589b42e4363dfc058f5e62026017d97eb0a3b
+DIST nss-mdns-0.14.1.tar.gz 369978 BLAKE2B d1539ff5c1830a120d6ed4fafa36aa6effb9bb973b275317f5d8f4515aad7d2f69f095296a6b95ad8cc19d6eeb076b19b7987c5eabf29fd21f54cfe4a652ed3a SHA512 7c06b984443881a6c0a1f850ee33f14780562cc6168fe1cda176303eb799ece510d51d3830928616723bb95250ad6462978cd8b857f2b79d87116da2c1aeaa5e
EBUILD nss-mdns-0.13.ebuild 1644 BLAKE2B 4cdfeca5e34f7aae869defc2fe01098698626ffb487f78eb1eccc5275c7e63e42503914085b7dec3a899f42234bd80762dcc5fb601d350e3d69bce9d61e4389e SHA512 48c221b7575195fbfac29f05015717170e8820a4e0d17ebdbf69b2203b1356b775d65b86694a95c0333b4bacd272616ccb7ec1864886f835c8e832c3eee5985a
-EBUILD nss-mdns-9999.ebuild 1681 BLAKE2B 1ae2e683def7ecd909d010611439201c6eb3827fcc7ead3c7b6229165413f725611061deec56e31cf19682a572afe2510c58591f4a6120043a4893ca4d50abd8 SHA512 edcc52347c4d4c1abd751be2b2f8965d7153ee087ca280acc2baa875e6f50f58460dd2c419e04f35d47bfca33cd8bfdc57be741193c5b2ce2125389a4246356a
+EBUILD nss-mdns-0.14.1.ebuild 1700 BLAKE2B 6f9856a5936575610bd757adaba8a9337cf78357a9e0890a838bba0296e99e277dc498b7290089dd7b59879508fb7fe5ff834e2779b36419dc084812af428bbe SHA512 35d8a9660cd1d79abd9e175f8b0827f934e63e691419dbfefddc6a5b8d3a8885ee4261415917e6b4e490d7617c69d49448b8a7d781a8785098aa5db4cf48f096
+EBUILD nss-mdns-9999.ebuild 1706 BLAKE2B 1e2456a7c419cf5fc56548cc392b0d76bd15d69f3a409b29f57fef807a66a8a84c05cf5656bfddd188367ab8a0aa434bc911a9f7c787cbc387af1a39d8b48cd9 SHA512 ddcae51a8d0b00b0afeb54a4aa149ee5d5d7c8ae8df96eb5b1cb69abf0803a2c91ee8ddc341b30ed6d521a732461926dfa20015d36b5dd3ff14b60628dc3f662
MISC metadata.xml 653 BLAKE2B ee847092dada1a3128f43edc75704cbac11fd6a632498297144fec1e0df2ec307a23e7622ffda42dc714327aecc383c3051c94b82858cb90c0183b3af7d8284c SHA512 c4e1942b097d664464ec9c3c0020f87a9f3968fa00fb794650f05619683632a35650c367b851dc8220dfaf9785fb0d246ebc2a7a28ce9214dcc3cb47ed31c4c5
diff --git a/sys-auth/nss-mdns/nss-mdns-0.14.1.ebuild b/sys-auth/nss-mdns/nss-mdns-0.14.1.ebuild
new file mode 100644
index 000000000000..4a8a3740c186
--- /dev/null
+++ b/sys-auth/nss-mdns/nss-mdns-0.14.1.ebuild
@@ -0,0 +1,55 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+inherit multilib-minimal
+
+DESCRIPTION="Name Service Switch module for Multicast DNS"
+HOMEPAGE="https://github.com/lathiat/nss-mdns"
+SRC_URI="https://github.com/lathiat/nss-mdns/releases/download/v${PV}/${P}.tar.gz"
+
+LICENSE="GPL-2+"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~hppa ~mips ~ppc ~x86"
+IUSE="test"
+RESTRICT="!test? ( test )"
+
+RDEPEND=">=net-dns/avahi-0.6.31-r2[${MULTILIB_USEDEP}]"
+DEPEND="${RDEPEND}
+ test? ( >=dev-libs/check-0.11[${MULTILIB_USEDEP}] )"
+
+multilib_src_configure() {
+ local myconf=(
+ # $(localstatedir)/run/... is used to locate avahi-daemon socket
+ --localstatedir=/var
+
+ $(use_enable test tests)
+ )
+
+ ECONF_SOURCE=${S} \
+ econf "${myconf[@]}"
+}
+
+multilib_src_install_all() {
+ dodoc *.md
+
+ insinto /etc
+ doins "${FILESDIR}"/mdns.allow
+}
+
+pkg_postinst() {
+ ewarn "You have to modify your name service switch look up file to enable"
+ ewarn "multicast DNS lookups. If you wish to resolve only IPv6 addresses"
+ ewarn "use mdns6. For IPv4 addresses only, use mdns4. To resolve both"
+ ewarn "use mdns. Keep in mind that mdns will be slower if there are no"
+ ewarn "IPv6 addresses published via mDNS on the network. There are also"
+ ewarn "minimal (mdns?_minimal) libraries which only lookup .local hosts"
+ ewarn "and 169.254.x.x addresses."
+ ewarn
+ ewarn "Add the appropriate mdns into the hosts line in /etc/nsswitch.conf."
+ ewarn "An example line looks like:"
+ ewarn "hosts: files mdns4_minimal [NOTFOUND=return] dns mdns4"
+ ewarn
+ ewarn "If you want to perform mDNS lookups for domains other than the ones"
+ ewarn "ending in .local, add them to /etc/mdns.allow."
+}
diff --git a/sys-auth/nss-mdns/nss-mdns-9999.ebuild b/sys-auth/nss-mdns/nss-mdns-9999.ebuild
index ddafab3e345e..532c36ea0f69 100644
--- a/sys-auth/nss-mdns/nss-mdns-9999.ebuild
+++ b/sys-auth/nss-mdns/nss-mdns-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2016 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=6
+EAPI=7
EGIT_REPO_URI="https://github.com/lathiat/nss-mdns"
inherit autotools git-r3 multilib-minimal
@@ -10,10 +10,11 @@ DESCRIPTION="Name Service Switch module for Multicast DNS"
HOMEPAGE="https://github.com/lathiat/nss-mdns"
SRC_URI=""
-LICENSE="GPL-2"
+LICENSE="GPL-2+"
SLOT="0"
KEYWORDS=""
IUSE="test"
+RESTRICT="!test? ( test )"
RDEPEND=">=net-dns/avahi-0.6.31-r2[${MULTILIB_USEDEP}]"
DEPEND="${RDEPEND}
diff --git a/sys-auth/nss-pam-ldapd/Manifest b/sys-auth/nss-pam-ldapd/Manifest
index d6bb90143c0c..2447929803bb 100644
--- a/sys-auth/nss-pam-ldapd/Manifest
+++ b/sys-auth/nss-pam-ldapd/Manifest
@@ -3,13 +3,16 @@ AUX nslcd-init-r2 520 BLAKE2B bab8303819fe3f5cc70b84b019ce767dcceac5e90c3869d346
AUX nslcd-run-s6 44 BLAKE2B af69fd0202732721739501a65f608fb9fadfdd7e8a58052103a347bd3cfabecc84e5d5478fe689f565ee47f839c4f280d6ad8e88846339995f05fba8942dc8ac SHA512 190cd1440ab30dc32d09d7de9dee783d5d149547e491930d5f514b4bd53197e45a307906762d0e650ef802aa18ba266b40f61483569208c57709b2cbd74d3ae9
AUX nslcd-tmpfiles.conf 32 BLAKE2B 082266c3fd69fe866b9698283911e166e48e416b3fd35ab8940ad8d20a40992adf2ed25fd15efc98d6c1922f081ed37ca72ebeaa2a800ce70adc7092a0aaa106 SHA512 ccffd327cfa015ec746f4e1506c02beb514763625b0e5818455491b911d9328b19f17620926c15aaf18f5cd9268ea71f5ef35ce7a427aefab950579d5629ee5d
AUX nslcd.service 324 BLAKE2B 42dd57ae631b3a7bdc041ed41acfd10c83b04c5641491feb3b1249b32830800f2c03d3b4e4dd8eb09930d7dc04a0c20637af86da2b88435a025dc35403fcb7f4 SHA512 8055407704c445b4b90046cc4f6b68544d8955bf65fc6b4a2fdf986548a353c2292de70edcf7cb2356619cb122cd3341a82156b6f71eec914471406447cb26a7
+AUX nss-pam-ldapd-0.9.11-pynslcd-module-paths.patch 537 BLAKE2B 40167724748124428393c2cc0d70c2fa88abd5fc9c2b12739d79f6dbd9f39e7b53351a68fb6db0e4f11bc0f40b960d1ab4ea256ab1f8aa8c75fe9601fc5674c3 SHA512 2fd21d4851f255264cd0e95f88f45fbca62ad8124c1326569c18bea769c205d4992f88a5fff7ca4bf19cd07c9123a39ecd3df2d5221a0430fb1d25d7b4668a30
AUX nss-pam-ldapd-0.9.4-disable-py3-only-linters.patch 403 BLAKE2B 2e17a92b3650ce4e6627be7ddb2f656cd9ab53e49d7e2b11d078dac0d7a00015d88d861bfdc1378eb25c1b9750ed3811023cc95b04ccf9d028ffc5899dc01cd5 SHA512 c8cccb044a641f673f12db9717bda4c0c4d91bd1933342595d8f3f540449459c5cf14263133487195b223670d450873f608e3ce5b6f1ca775ca7fe0180a9f962
AUX nss-pam-ldapd-0.9.8-pynslcd-module-paths.patch 589 BLAKE2B de9801045f452da7d026afec44e15127b73f07a70f06d2f38ab2bc75562c4e825a789a9aae27d3c2e4e635143b50ed92e2841b3dcb55812aed5410eabb5eccfb SHA512 1bec5eb2376a85b0885b47e9ae560e9fcacb67b2d7a7170777f9e74c4cc8f9e1d57267cc122312f7df8cad05568f6dfcccd1cc6a62478c4d5c90459846e07706
AUX pynslcd.initd 522 BLAKE2B 180d1ffa695a1cb6fccddfdc8719745e0d21ab082caeffbd0a071ce7afbbec6debddbabf9828c056b4aa88cb0f5cd6e84d4207cadf30e3cd8ac2e1946b9e7588 SHA512 2b737990a54b55c04de76fb295c466afbd029e44252372b0ca7a03407d059dfb200c63bfcbf55b1183d8c4f9f90a4f1130d8f5332f4fbde783d92c9ac0ce29b0
DIST nss-pam-ldapd-0.8.14.tar.gz 508949 BLAKE2B ad8532bf86ef93c62394b91b7c3c035dc1090a70b60ab190ed8af012d533e61fe067b4383388af0d3a53142dbc96da3468d2aa09c2a30f92b9cf56434160c6d6 SHA512 70abb1836b5b3304e583fd3b71f11fee7586e181b26f4630779ec1d90b856da6e4fcc76327c51b20a158aa36708dd12ceb5f543a33c826881f2ad3e092f542c9
DIST nss-pam-ldapd-0.9.10.tar.gz 749302 BLAKE2B 38cdc0e2a5b971d18412d7a583a265cdc87249342139dd4af9cddc61d17bc3d4d19b43c6705fdabc9dccc5ad4f7dad5ea473f75cde2915e485252fdf9116a1c6 SHA512 be559bc0d60bcf25af94919d456922bee4abb2c0417a8d2daf954d9aa9af2d41cb06a20cef04d9afd61c1316a744331753ee1cb25ef4a9c5411c508193231218
+DIST nss-pam-ldapd-0.9.11.tar.gz 777878 BLAKE2B c2b442786dd788dcf4373939ed52b4585d1821a7168fdd342ded3c99ef9ac8f3e4af0ac360f842b61885c1f2bc2ef85a0ce9ce0c1027bc974d0ba5242505657f SHA512 2b307805667526b85c724e113fe38899eee397e5c8673e89090d4836ce6d0ffcf18dd022d6c20a5e11d4138e736451b841a0f16ba379d524de4faaaf02906645
DIST nss-pam-ldapd-0.9.9.tar.gz 772059 BLAKE2B 0c1da79d58f19f0c310c0589ca9f286a73ada025028d1a00df938d40dd1211f4dd5ba694de94a37a3596b64b5f8a511127c359a86a60271eb091082dec69e6bb SHA512 8148467523003da397d03b70bb01e52dbc63b0528540aea1d85f6af2ee8af69300e107617b69608397b210e825a2351cfd61b88c4fa146d2e8e9fb9c5cd358e3
-EBUILD nss-pam-ldapd-0.8.14-r2.ebuild 1999 BLAKE2B 87751b3ceb0c761dca60bba6423b7f1e7fd65f04a788b5041f4c45f602343c543453fb05b2590337317b248e1c55d337fd45e7945428be70587fa1e869aa78eb SHA512 1fcdd8cf9be65a62d6703a947246dce9c78996fa6b5460c987fc1671e87e1713abfcc9c2bcd206f720db76dce20f06f0f5e91f27034f706191242c0caafad747
-EBUILD nss-pam-ldapd-0.9.10.ebuild 4174 BLAKE2B 3b330d8a7479b39acd11c1d2687e8d7e90f17a1e22c36d5d41ae2868e7d9fcba6923252f2567812834398018a796f199a7b2999a5eed5d27bbaafd51587ede81 SHA512 73bbd09adff5f991ade3344c4e83c78604174371a583d18f945b6ada4e4b4a7238dfa2d8f9b4d37a8be7c6c1391b88c20d4d7b2897e7ed7d02ad61c02ec317e0
-EBUILD nss-pam-ldapd-0.9.9.ebuild 4177 BLAKE2B a06abfdfe830f26c06aac0b21672634ab91ca89788751c62a2e4a252b02aa41ff944570dd215d49a288030b01055ab3e8b4888cdc7544700f97f1527dbe6fe4a SHA512 9b6654460a1bfa665388c2c2cd2ed2ab14be09bbaa8f480c68c25b1d0720356a2887b73df7761015ff8efff08e1fa26c72f5ebff7738ca4b5cfe12fe95682ae0
+EBUILD nss-pam-ldapd-0.8.14-r2.ebuild 1997 BLAKE2B e1e6e36d295026128573be2baa16aac66358d9deab44caeceae127474904c38e5fe92e2780431e69694106ac33acde672b710a008366c3c5002e46e59921996b SHA512 1c313b508e04643f27612b30e46e1e3033ee3ffb338f33179e632df094657ed1702ed0b280bc9d5d44726377c2659c10bf7aa3aa68a6fdbed8a2c668ea37a0ff
+EBUILD nss-pam-ldapd-0.9.10.ebuild 4175 BLAKE2B a16a5d88b9b2ed39cee72b4d0b7df6e0d33bc3526de66142b48780398675bf25e91a27413196a1a836465b51b15a7743a7ed09d25e81b72275135f6eafc89d86 SHA512 06cb79950f8cd9fd9a13d4c9f671da5f0006262eebcde2ef759f2fbfa9106f2adcad55eaca55910eaf00af4368fa87ae80606d83f47b80f891f023b70fb2e047
+EBUILD nss-pam-ldapd-0.9.11.ebuild 4178 BLAKE2B efc2ca7d80fbe98bdb8203e345d8149e037c21346aedc1f0507705ede2c077813446a67e6f5b0884ff836633bea7a360f3175f7a9ef0c08f5099d4352e8a6285 SHA512 4cd611559742c060fcdd063da2419efeb4d79a78a082326f98ffd31464215303eb3575b22d1b86f813c121387a3fc68d7d056c6ba9ef85453da7f2b79ab715a3
+EBUILD nss-pam-ldapd-0.9.9.ebuild 4175 BLAKE2B a16a5d88b9b2ed39cee72b4d0b7df6e0d33bc3526de66142b48780398675bf25e91a27413196a1a836465b51b15a7743a7ed09d25e81b72275135f6eafc89d86 SHA512 06cb79950f8cd9fd9a13d4c9f671da5f0006262eebcde2ef759f2fbfa9106f2adcad55eaca55910eaf00af4368fa87ae80606d83f47b80f891f023b70fb2e047
MISC metadata.xml 1169 BLAKE2B 22b5c9adcafb123a6af088ddfcaa1962eaf250ed153020e65afe36a0e6473b1f8c624f770634a91c3a983c74ded1d43535bb4930f13c6470fad681f5a77fcd51 SHA512 ab658f7d791db370920a4eb57da8ead2713b1cabda6f2dccd24478855043802e7c70a07c3aeaa33829b19dc94a4317d8b5ebec07d1caebe07b4fb3bc59b27b4c
diff --git a/sys-auth/nss-pam-ldapd/files/nss-pam-ldapd-0.9.11-pynslcd-module-paths.patch b/sys-auth/nss-pam-ldapd/files/nss-pam-ldapd-0.9.11-pynslcd-module-paths.patch
new file mode 100644
index 000000000000..75ad1015afc1
--- /dev/null
+++ b/sys-auth/nss-pam-ldapd/files/nss-pam-ldapd-0.9.11-pynslcd-module-paths.patch
@@ -0,0 +1,25 @@
+diff --git a/pynslcd/pynslcd.py b/pynslcd/pynslcd.py
+index 0691b61..df2ca4a 100755
+--- a/pynslcd/pynslcd.py
++++ b/pynslcd/pynslcd.py
+@@ -30,13 +30,13 @@ import threading
+ import daemon
+ import ldap
+
+-import cfg
+-import common
+-import constants
+-import invalidator
+-import mypidfile
+-import search
+-from tio import TIOStream
++import pynslcd.cfg
++import pynslcd.common
++import pynslcd.constants
++import pynslcd.invalidator
++import pynslcd.mypidfile
++import pynslcd.search
++from pynslcd.tio import TIOStream
+
+
+ # the name of the program
diff --git a/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.8.14-r2.ebuild b/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.8.14-r2.ebuild
index 4fc22ea33856..cc75900588e9 100644
--- a/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.8.14-r2.ebuild
+++ b/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.8.14-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=5
@@ -18,7 +18,7 @@ DEPEND="
net-nds/openldap
sasl? ( dev-libs/cyrus-sasl )
kerberos? ( virtual/krb5 )
- virtual/pam
+ sys-libs/pam
!sys-auth/nss_ldap
!sys-auth/pam_ldap"
RDEPEND="${DEPEND}"
diff --git a/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.10.ebuild b/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.10.ebuild
index 485ff3752e94..d228d7658e4e 100644
--- a/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.10.ebuild
+++ b/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.10.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Authors
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
@@ -19,7 +19,7 @@ COMMON_DEP="
net-nds/openldap[${MULTILIB_USEDEP}]
sasl? ( dev-libs/cyrus-sasl[${MULTILIB_USEDEP}] )
kerberos? ( virtual/krb5[${MULTILIB_USEDEP}] )
- virtual/pam[${MULTILIB_USEDEP}]
+ sys-libs/pam[${MULTILIB_USEDEP}]
utils? ( ${PYTHON_DEPS} )
pynslcd? (
dev-python/python-ldap[${PYTHON_USEDEP}]
diff --git a/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.11.ebuild b/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.11.ebuild
new file mode 100644
index 000000000000..022bcfde57b0
--- /dev/null
+++ b/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.11.ebuild
@@ -0,0 +1,163 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+PYTHON_COMPAT=(python2_7)
+inherit eutils prefix user python-r1 multilib multilib-minimal systemd s6
+
+DESCRIPTION="NSS module for name lookups using LDAP"
+HOMEPAGE="https://arthurdejong.org/nss-pam-ldapd/"
+SRC_URI="https://arthurdejong.org/${PN}/${P}.tar.gz"
+
+LICENSE="LGPL-2.1"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="debug kerberos +pam pynslcd sasl test +utils"
+
+COMMON_DEP="
+ net-nds/openldap[${MULTILIB_USEDEP}]
+ sasl? ( dev-libs/cyrus-sasl[${MULTILIB_USEDEP}] )
+ kerberos? ( virtual/krb5[${MULTILIB_USEDEP}] )
+ sys-libs/pam[${MULTILIB_USEDEP}]
+ utils? ( ${PYTHON_DEPS} )
+ pynslcd? (
+ dev-python/python-ldap[${PYTHON_USEDEP}]
+ dev-python/python-daemon[${PYTHON_USEDEP}]
+ )
+ !sys-auth/nss_ldap
+ !sys-auth/pam_ldap"
+RDEPEND="${COMMON_DEP}"
+DEPEND="${COMMON_DEP}
+ test? (
+ ${PYTHON_DEPS}
+ dev-python/pylint[${PYTHON_USEDEP}]
+ )
+ sys-devel/automake"
+
+REQUIRED_USE="
+ utils? ( ${PYTHON_REQUIRED_USE} )
+ test? ( ${PYTHON_REQUIRED_USE} pynslcd )"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-0.9.4-disable-py3-only-linters.patch
+ "${FILESDIR}"/${PN}-0.9.11-pynslcd-module-paths.patch
+)
+
+pkg_setup() {
+ enewgroup nslcd
+ enewuser nslcd -1 -1 -1 nslcd
+}
+
+src_prepare() {
+ cp pynslcd/pynslcd.py "${S}" || die "Copying pynslcd failed"
+
+ default
+ use utils && python_setup
+ touch pynslcd/__init__.py || die "Could not create __init__.py for pynslcd"
+}
+
+multilib_src_configure() {
+ local -a myconf
+
+ myconf=(
+ --disable-utils
+ --enable-warnings
+ --with-ldap-lib=openldap
+ --with-ldap-conf-file=/etc/nslcd.conf
+ --with-nslcd-pidfile=/run/nslcd/nslcd.pid
+ --with-nslcd-socket=/run/nslcd/socket
+ $(usex x86-fbsd '--with-nss-flavour=' '--with-nss-flavour=' 'freebsd' 'glibc')
+ $(use_enable pynslcd)
+ $(use_enable debug)
+ $(use_enable kerberos)
+ $(use_enable pam)
+ $(use_enable sasl)
+ )
+
+ # nss libraries always go in /lib on Gentoo
+ if multilib_is_native_abi ; then
+ myconf+=("--with-pam-seclib-dir=${EPREFIX}/$(get_libdir)/security")
+ myconf+=("--libdir=${EPREFIX}/$(get_libdir)")
+ else
+ myconf+=("--with-pam-seclib-dir=/$(get_libdir)/security")
+ myconf+=("--libdir=/$(get_libdir)")
+ fi
+
+ ECONF_SOURCE="${S}" econf "${myconf[@]}"
+}
+
+multilib_src_install_all() {
+ local script
+
+ newinitd "${FILESDIR}"/nslcd-init-r1 nslcd
+ newinitd "${FILESDIR}"/nslcd-init-r2 nslcd
+ s6_install_service nslcd "${FILESDIR}"/nslcd-run-s6
+
+ insinto /usr/share/nss-pam-ldapd
+ doins "${WORKDIR}/${P}/nslcd.conf"
+
+ fperms o-r /etc/nslcd.conf
+
+ if use utils; then
+ python_moduleinto nslcd
+ python_foreach_impl python_domodule utils/*.py
+
+ for script in chsh getent; do
+ python_foreach_impl python_newscript utils/${script}.py ${script}.ldap
+ done
+ fi
+ if use pynslcd; then
+ rm -rf "${D}"/usr/share/pynslcd
+ python_moduleinto pynslcd
+ python_foreach_impl python_domodule pynslcd/*.py
+ python_scriptinto /usr/sbin
+ python_newscript pynslcd.py pynslcd
+ newinitd "${FILESDIR}"/pynslcd.initd pynslcd
+ fi
+
+ systemd_newtmpfilesd "${FILESDIR}"/nslcd-tmpfiles.conf nslcd.conf
+ systemd_dounit "${FILESDIR}"/nslcd.service
+}
+
+multilib_src_install() {
+ emake DESTDIR="${D}" install
+
+ if use pynslcd; then
+ python_moduleinto pynslcd
+ python_foreach_impl python_domodule pynslcd/*.py
+ fi
+}
+
+python_test() {
+ PYTHONPATH="${S}" emake check
+}
+
+multilib_src_test() {
+ pushd "${BUILD_DIR}"
+ ln -s ../pynslcd/constants.py utils/constants.py
+ python_foreach_impl python_test
+ popd
+}
+
+pkg_postinst() {
+ echo
+ elog "For this to work you must configure /etc/nslcd.conf"
+ elog "This configuration is similar to pam_ldap's /etc/ldap.conf"
+ echo
+ elog "In order to use nss-pam-ldapd, nslcd needs to be running. You can"
+ elog "start it like this:"
+ elog " # /etc/init.d/nslcd start"
+ echo
+ elog "You can add it to the default runlevel like so:"
+ elog " # rc-update add nslcd default"
+ elog
+ elog "If you have >=sys-apps/openrc-0.16.3, you can also use s6"
+ elog "to supervise this service."
+ elog "To do this, emerge sys-apps/s6 then add nslcd-s6"
+ elog "default runlevel instead of nslcd."
+ elog
+ elog "If you are upgrading, keep in mind that /etc/nss-ldapd.conf"
+ elog " is now named /etc/nslcd.conf"
+ echo
+}
diff --git a/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.9.ebuild b/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.9.ebuild
index 2ebd0f700a52..d228d7658e4e 100644
--- a/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.9.ebuild
+++ b/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.9.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
@@ -19,7 +19,7 @@ COMMON_DEP="
net-nds/openldap[${MULTILIB_USEDEP}]
sasl? ( dev-libs/cyrus-sasl[${MULTILIB_USEDEP}] )
kerberos? ( virtual/krb5[${MULTILIB_USEDEP}] )
- virtual/pam[${MULTILIB_USEDEP}]
+ sys-libs/pam[${MULTILIB_USEDEP}]
utils? ( ${PYTHON_DEPS} )
pynslcd? (
dev-python/python-ldap[${PYTHON_USEDEP}]
diff --git a/sys-auth/oath-toolkit/Manifest b/sys-auth/oath-toolkit/Manifest
index ae2123459c8c..a82ae3d38418 100644
--- a/sys-auth/oath-toolkit/Manifest
+++ b/sys-auth/oath-toolkit/Manifest
@@ -2,6 +2,6 @@ AUX oath-toolkit-2.6.2-gcc7.patch 3526 BLAKE2B 07966d96b4362cb7c271fa745cf9be843
AUX oath-toolkit-2.6.2-glibc228.patch 4786 BLAKE2B 7690a2b5249b7c668be5a516fa0a298d789ac4d259a27ea3b5c9d5a581990ebc2431074f7e7adcc61c03ce2e0979cfbd2220c4335959c3f4f7279e758b954451 SHA512 4d015bc760b9df074441f93cd94342aff595b5ad5215165d64c0557222123b821c791a87afcba15a3ce0acfbe6945d96330468673249f4a2b1dc1700ab9040b2
DIST oath-toolkit-2.6.1.tar.gz 4238966 BLAKE2B 7af4f4997b18278aa1903470c79e5a7734e9e97e62a2de4685eee58ead59e3294cef0d6da0147746932a2891f59648b5473f02b5edd6c4fd81b4a9c80d9bde60 SHA512 59feadbc06d11a52bf5879493227c40358fc1f4f17ec3ff92e3a313e47b92f3154396fa3ff38ef163852b32c8bfcef1f59753b614d0138478b8f7e7971f55e62
DIST oath-toolkit-2.6.2.tar.gz 4295786 BLAKE2B 2b97ab73339647b560b46373922095f18655a167b613b15d4ee2fd507d430025628d20eb111ff1d8025e78646b1d61d9680a7082caba1c75d247bb1d8b9b99dd SHA512 201a702a05a2e9fb3a66d04750e1a34e293342126caf02c344954a0d9fd0daafe73ca7f1fe273be129ae555a29b82b72fa2b4770ea2ad10711924e1926ec2cfb
-EBUILD oath-toolkit-2.6.1.ebuild 1456 BLAKE2B cf19d07cdb90a67e55e581593b5819ad9c4d75e0751afc21db7dd0dda4dc6d239b3d43bd377106591af4769edc36ed12b8a90b6cc47fa1183d3babde017d67fb SHA512 0c03c380e36070e9030575d63435554ec573cd0ea75bb87bc28cfda3e5a8ca10c025fdc6b14f670a3db200c78064ff12e92db4b8ae1f935c71b778728ffab414
-EBUILD oath-toolkit-2.6.2.ebuild 1799 BLAKE2B 829eb857e69df9aa6157e168ece8ecd3215638ff50aca186ff17e7e11e0ad874fdcc93c5e4107980b88ff74fcdf1608934bf0c529ed4dc5bbb76320ba0a2dc15 SHA512 a2c4e5ab37d678aa3c5e0c941c39b6d5eb1f891891a3fc50c128661cc7f44925d5b7b9663e64c9c7d522510de9d69814fe51d9bd6ddb730d96a7d392a4dba13d
+EBUILD oath-toolkit-2.6.1.ebuild 1454 BLAKE2B a43bb5e9b7041bd2ded88677b7b32e857562dd592916d8423501609eb3b25179300bee1acf6689c5c2d8131fa72de0b735ffcd4cb24842b1aa41a6a9165dec5b SHA512 c186fe11fefc98a8a94fade3f2501d04b9e732eed0a64c282d08d17c7a5130897c6793e0252b373a67e5259f6c5525f203baa713e02565b9e42c5acac3107b9d
+EBUILD oath-toolkit-2.6.2.ebuild 1800 BLAKE2B b6ce13602589015eceb7385a50252f4198b5c63213e2ec47132ff9cb767191b31c7aee48d853ccb4068a427e0bf6b12121faab047773b2192b28ff7b25001773 SHA512 1e2ee6559b5d81a26c1dc3205e27527f5cc5b828b168296470a5acea5e0872afc5f26a939837d5da9d0f8d7428b853af46efae4db48684aa973ac9c08818e5ef
MISC metadata.xml 560 BLAKE2B 946cac9a0134fb3291ad816283326746067411e000e98be05cd8f87dfa0455ef3558b1bdabcb537356fed867d8667850d929747592e7c79212c7ad3357434c84 SHA512 4d6506e02bb4a6f6069dfe357cc3e05c897699a067771baa995af823d4de587d2580b01bf1c2a38cb8f8f679ba0702498ad904b6bb1d685a2759c2b7752be7f2
diff --git a/sys-auth/oath-toolkit/oath-toolkit-2.6.1.ebuild b/sys-auth/oath-toolkit/oath-toolkit-2.6.1.ebuild
index 224c90941919..6d03d4f004a2 100644
--- a/sys-auth/oath-toolkit/oath-toolkit-2.6.1.ebuild
+++ b/sys-auth/oath-toolkit/oath-toolkit-2.6.1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=5
@@ -14,7 +14,7 @@ KEYWORDS="~amd64 ~x86"
IUSE="pam pskc test"
RDEPEND="
- pam? ( virtual/pam )
+ pam? ( sys-libs/pam )
pskc? ( dev-libs/xmlsec )"
DEPEND="${RDEPEND}
test? ( dev-libs/libxml2 )
diff --git a/sys-auth/oath-toolkit/oath-toolkit-2.6.2.ebuild b/sys-auth/oath-toolkit/oath-toolkit-2.6.2.ebuild
index 1fd990ee3d13..516a4c43627f 100644
--- a/sys-auth/oath-toolkit/oath-toolkit-2.6.2.ebuild
+++ b/sys-auth/oath-toolkit/oath-toolkit-2.6.2.ebuild
@@ -14,7 +14,7 @@ KEYWORDS="amd64 ~arm64 ~ppc64 x86"
IUSE="pam pskc test"
RDEPEND="
- pam? ( virtual/pam )
+ pam? ( sys-libs/pam )
pskc? ( dev-libs/xmlsec )"
DEPEND="${RDEPEND}
test? ( dev-libs/libxml2 )
diff --git a/sys-auth/openpam/Manifest b/sys-auth/openpam/Manifest
index 6b55f1abeb6b..505f1daf283c 100644
--- a/sys-auth/openpam/Manifest
+++ b/sys-auth/openpam/Manifest
@@ -2,5 +2,5 @@ AUX openpam-20130907-gentoo.patch 5832 BLAKE2B 994af413f1c2811ec09069f67ad2450a8
AUX openpam-20130907-module-dir.patch 473 BLAKE2B 16537688c32fb31973195090505a897b4399edf3b43a39c92a62325df7ed1e0954cda4a3fcb12003590e0fb97f7060f143b3d68615ca23feea5eb882f7b41899 SHA512 03ba9ec79191bf248b65a50db75eaba52a5eb3a9c99fa2b64c02d5531910f90d1cbbbc274fd2bf3e6deabbcfc0239fad0d2cbadbec336794c0aba4078cee86a1
AUX openpam-20130907-nbsd.patch 463 BLAKE2B ae2d50ba4569abbed0fdb127508b0571659a0fd545edafaef396abb74516e4176e42e2893770030424c584cd340d13338828997f0430bd9f7646c169166ff6d5 SHA512 8b9f8729830d47b47972ed3c7cbfca0c9bd5b87a245e0fb3e37594a247c89780f481ec3480285a829c1f86a90d591dc9778f6b2e2a57f718a5ec85d74a21af08
DIST openpam-20140912.tar.gz 457600 BLAKE2B 8c963d9447c55a4f181e2524f9846d92038b3a5172e14ff0bad15ad7e595455896946f0dcf1d8f6dfcbc571ad01b8565447938a0fe9c001da39611d1d265f58a SHA512 c6cfbd669fe1b67af43a33c33bf2587e1512c27f1b96b9b38df37b81ecc4999d85e04b361b19a7265dbf271ebd3de3bd55342ee4fdbee9c68836b69714706423
-EBUILD openpam-20140912-r2.ebuild 915 BLAKE2B 166ceafd6f4aff8ba19d0391cffeb19e8d1abc88d1aba9358abe9de741dda7c5009c726bc87f9b654b5f07abd51e2f83fcac88a094963e03fc259177ceab43b9 SHA512 026e2ff7c40353589ea3e09055992a9d5bc78e521706347c628b187be1ef54838d046d362ec12dbda5683f7c78a55e8e3fd930ae42c544ff39d71b7023a5f832
-MISC metadata.xml 319 BLAKE2B cd7e77def6913851b7c1ef25c47fe3e3548c076e5cb8f86a72886936b4f4601a70fe756f107433cddc1c2a26a0d826bd7e167d875b07003af54623bb4e0eadaf SHA512 e15befc8be39bc70ef094473b9e5fb9d2a504abf27b4217431c0ec707665b62e6a582876abaf280aa074e9f71637e792e9ce7e31d09d9d540502900e6a518975
+EBUILD openpam-20140912-r2.ebuild 891 BLAKE2B 5be144f6e657c0f3b03d1f0a2b125688292cd0c573fb39c2ec998d03eabe1d45a51eefc91481ec6007d762f403a76f995eedd7d4f2bf37819fa2ce902507cec0 SHA512 676b8f09ddb7ccf21b9de049f4dcd7610d6a6ab8e62adec3d9e956cd52463fe04b921f5de0081d11b4be625d146a8d92f6cbb86f949b27aead21045ef34ed2de
+MISC metadata.xml 244 BLAKE2B eec86d60be0072565415af225a1c98b1c7989261a1e4b30119e5f9bcb3b801b7c1c5d1f44ffb2e70dc3f4c698d8c9b5b6f10e95bf8516205a1e4339ab6073baa SHA512 cbc71b0e1a88a44176b7f4b51b1478a19583c758ac434486045aeb0b6138c83b6be405ab58377b096e900b1e8b062859015fb1d10de2a6912925e90c30bc77ae
diff --git a/sys-auth/openpam/metadata.xml b/sys-auth/openpam/metadata.xml
index 65025b8c5db2..ada59d84f434 100644
--- a/sys-auth/openpam/metadata.xml
+++ b/sys-auth/openpam/metadata.xml
@@ -1,10 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="project">
- <email>bsd@gentoo.org</email>
- <name>BSD Project</name>
- </maintainer>
+ <!-- maintainer-needed -->
<upstream>
<remote-id type="sourceforge">openpam</remote-id>
</upstream>
diff --git a/sys-auth/openpam/openpam-20140912-r2.ebuild b/sys-auth/openpam/openpam-20140912-r2.ebuild
index 7fd346fa9d68..7bc134cddffc 100644
--- a/sys-auth/openpam/openpam-20140912-r2.ebuild
+++ b/sys-auth/openpam/openpam-20140912-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
@@ -11,7 +11,7 @@ SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
LICENSE="BSD"
SLOT="0"
-KEYWORDS="~amd64-fbsd ~x86-fbsd"
+KEYWORDS=""
IUSE=""
RDEPEND="!sys-libs/pam"
diff --git a/sys-auth/pam-afs-session/Manifest b/sys-auth/pam-afs-session/Manifest
index 66371168d35f..736892b75974 100644
--- a/sys-auth/pam-afs-session/Manifest
+++ b/sys-auth/pam-afs-session/Manifest
@@ -1,3 +1,3 @@
DIST pam-afs-session-1.6.tar.gz 115666 BLAKE2B f57e24fdccc803e5074b814a74309e3278678a6c45ce5a99b8c317eaafbc7ab9d25bae58b76774d51b08ed51db4d0f2c7743ca4ce08497ddb2207253f8071264 SHA512 ac7bc1af43de5d08e6893b7411a0004e20a871f572a86c0322b883a45eb566717b8db77c3ad4825daeb89ab04039c6412cde6342056d544cb2189093ea95381f
-EBUILD pam-afs-session-1.6.ebuild 624 BLAKE2B da58330bec02d0807871b702a4487847b40a2ed424a61548b0cd6bc80c61c42073bd584af6d20857f40b9755b99759c18aa3f572e41c4bc8cd4a9d86a6dfdb34 SHA512 ee2fdf93bc11f56e16570d17ddc60625eaff83a3348f9218ce3377fa8e08e25fa5095ca73ba8a7cd3969fc8bdd27384d9efe3f475c613556fca7fa99a9286f36
+EBUILD pam-afs-session-1.6.ebuild 623 BLAKE2B d39aa87f316e1aaf7fa4b50a7468f11cc66ce2ccf000a7b3a1dbf38b9bf2f1485dc228683255dac682e10ec5489152e53b14262c8cddbdbc452bbc993341a46b SHA512 309c936916c03578bc8ad275da2eb5437ea334c51e012463e599230a92deed1615383958f778dc88687a35267ec0234b4dbd4513ac5346a6e71445c65d164762
MISC metadata.xml 166 BLAKE2B c254f1fb642881aba57637be14fb0a89b10384f91a128feaec3a8c870d76efc2cbacb92caccc0dee2dd19a5ac5eaf8643080dafa05c4e2ac96a68568927e5afd SHA512 a56648c974a1d14dd4c18237532773c72057a13ab90c58b5da04f185e3c12a8bd8d5c21fb06053507f31766291a82dc7d87b34cd65fd94cfe2af7295c813ef84
diff --git a/sys-auth/pam-afs-session/pam-afs-session-1.6.ebuild b/sys-auth/pam-afs-session/pam-afs-session-1.6.ebuild
index 2d895f991d10..b9e5d8a2895c 100644
--- a/sys-auth/pam-afs-session/pam-afs-session-1.6.ebuild
+++ b/sys-auth/pam-afs-session/pam-afs-session-1.6.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=0
@@ -14,7 +14,8 @@ SLOT="0"
KEYWORDS="~amd64 ~x86"
IUSE=""
-DEPEND="virtual/krb5 virtual/pam"
+DEPEND="virtual/krb5
+ sys-libs/pam"
RDEPEND="${DEPEND}"
src_compile() {
diff --git a/sys-auth/pam-pgsql/Manifest b/sys-auth/pam-pgsql/Manifest
index 61f48ef910d8..c16112332931 100644
--- a/sys-auth/pam-pgsql/Manifest
+++ b/sys-auth/pam-pgsql/Manifest
@@ -1,3 +1,3 @@
DIST pam-pgsql-0.7.3.2.tar.gz 712533 BLAKE2B 6841505963310f5192aff3dce4d7d0ed8dce18bac629bd9338390794bdb6a0a2dd96b96a55660b5fcb6a34ebeeb8ef4024ce1203321508e027284fc8e94df3c5 SHA512 d5766e56a13b0b4762fba10d624d12f130f2675f1f1772eaaf275b599f44adcf98287c2636462ba3faf46af139eb1bd157918c0c783040796562f37dec17a6d9
-EBUILD pam-pgsql-0.7.3.2.ebuild 1240 BLAKE2B d0fa147d33386ce655acc2f5d2b8477db419df70a5d68a779f895bc79500000ad1a25d21ca7fe65961e98b28bcd4a9096425308fcc86aca23a9852d127b3372f SHA512 5f5e2dde2e0f1e97bcdd4982f1e063562ea8b59beb920ceeb670066ab0e7596aac9d704e49a79167083837bb160ece9655905cbe60811fc9776e8ee01911e0be
+EBUILD pam-pgsql-0.7.3.2.ebuild 1238 BLAKE2B 184d283a033eb49222a0f22dd3c0082ea2b825c01c65cee2bb9644fd34989d7c052b1d76bb7892c31e376174808379848bfc39ad1de56152f48a9d3698731a29 SHA512 404c5d675923b8c12cc90d8d5f8fe580c031c156df2adbe9ecf0dc56d1bc2669f4a7791cec0923a5900f3e440f8f2b6f2aca7d1cf73759c5eff3f44e49640020
MISC metadata.xml 246 BLAKE2B 850b5402f188737f73aa16633a584d3f88d79e37a372857a3ecd6b7afb081a1b6d11a4c8edc74163410833a45d49a45fdeb6a3662e964d04670d13ba5cd0fbbf SHA512 1ef684533eaaf13fb66f13b4e9f340b4d2984d50b82b021c91a08c14cb1542d09701fa3bfd07a81a32f6b6a5c347e025feb102d0a7092f3727ad72c2f75c245d
diff --git a/sys-auth/pam-pgsql/pam-pgsql-0.7.3.2.ebuild b/sys-auth/pam-pgsql/pam-pgsql-0.7.3.2.ebuild
index e740aec1fd3f..250886ba0d57 100644
--- a/sys-auth/pam-pgsql/pam-pgsql-0.7.3.2.ebuild
+++ b/sys-auth/pam-pgsql/pam-pgsql-0.7.3.2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2016 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="5"
@@ -14,7 +14,7 @@ else
SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
fi
-RDEPEND="virtual/pam
+RDEPEND="sys-libs/pam
>=dev-db/postgresql-8.0:=
>=dev-libs/libgcrypt-1.2.0:0="
DEPEND="${RDEPEND}"
diff --git a/sys-auth/pam-script/Manifest b/sys-auth/pam-script/Manifest
index a56531df21c6..54ee365ac83d 100644
--- a/sys-auth/pam-script/Manifest
+++ b/sys-auth/pam-script/Manifest
@@ -1,5 +1,5 @@
DIST pam-script-1.1.8.tar.gz 36442 BLAKE2B 29ea87d694deb5483d34dd60fd4192d8d2050f6c5291fe5d2e7fa90408e7d8ce07b5b987a58142e43893d352d13d002604958b70565827d720e0ee89c6d8eb48 SHA512 c4b99c69a759b6422189707c52439a6afe59e32fca6238acf00116ed104b625920fb36b3e1f0aaf5edc77325b1f7b10d52ac2530d85cec53d941ae906e077543
DIST pam-script-1.1.9.tar.gz 34890 BLAKE2B 0cb1c978cf335039185d34ea9d9a6a5363d73c86e05b24735d3a13d88c2eb03734831ee1fe80a87ca9d89c5b793cdc498b7fb2890a2e09209adfdd43784c2fd8 SHA512 319dff52923f7f895ff123bd6258bc83668b41da1172961e1747cb12fbdd260c6907b73f9881f5c3a50d4e2c4074b66747d7d6bbe1e0d7ab0411251705b59537
-EBUILD pam-script-1.1.8.ebuild 920 BLAKE2B 39f83cc6605db309a147353493310f5b92da37ade23465f5bf9f0838c5129c51eb9665eb169e9ce44ceb35cc49b65ef0eb60f26dd4c688e44bab9981b7a8d9d6 SHA512 ea2908eb29c923ee1519cde4a706d0266080f017f910ca2db798a127058a8c8f14e594de87a80b1af7242baa46a62f42f2870a23360cde0c95c5913f5aceec5a
-EBUILD pam-script-1.1.9.ebuild 917 BLAKE2B f205242f2e70e3f7d15fb709a861749db93cb713d7ff6d30a1ee8b4c50737254ebc52dc79e1086cc901b203280061e0bfcbe38d30177e9d1cda5b4a67c0a9ba9 SHA512 4a4262caaeb486f3a7215c4eee46394880d3fea5755e728c6b17f3b352e335cdfdb62e5a28035563e98248adf95cac821210354354e422890e920df74844a155
+EBUILD pam-script-1.1.8.ebuild 918 BLAKE2B e7098c74d8a5265f724bb4d5f40fd0a7478ad98c5e681a4036c7f6b84aae072404726379d24502fb8a46b0efe8a4a484fd55ee628d96f36ae44152059d794946 SHA512 c4e05c95847292a30d7d5041959973a3828315320248f7680b41391e5ecd04ad93f1ade7bed9e7089c1a3d161b05445c9972e6c5664cf41462a40c4f96146953
+EBUILD pam-script-1.1.9.ebuild 918 BLAKE2B c2da99f1777b53d3142fae8818b7a6af84fdaacb43fe0335b22a0bb15c1c89d30e08ac5518c0156ab1ce90610ef20f572bc4a0d438e82fdd2e64bd3a09708b5c SHA512 26483ed5aecfc833b2eda8291d237f0aa65c1e8dc667e57a42f9c5e1e231104ba0e53d84bae639ed8f7c6d4677463dd0c3a7ddf239922d6469c8b031af767acf
MISC metadata.xml 392 BLAKE2B f9ea8d72222397eb83f2243411996075053e2cbf549bc13ddcd6c38463f3b34eb08ad3efff120c443542ac272da5966d1ca83bf1827a0eeb3b234a1e1ddd4c9f SHA512 bf9673c615b2658b2bbed7b240a5c0aa28a3ce5db82f6d34e505bfc2a0aa25979a3278c2bda498adc456196f6243def7255b462677136ebdf3b1be7af0a9f8d9
diff --git a/sys-auth/pam-script/pam-script-1.1.8.ebuild b/sys-auth/pam-script/pam-script-1.1.8.ebuild
index 6c8284e0f610..18558310dab8 100644
--- a/sys-auth/pam-script/pam-script-1.1.8.ebuild
+++ b/sys-auth/pam-script/pam-script-1.1.8.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2016 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
@@ -17,7 +17,7 @@ SLOT="0"
KEYWORDS="~amd64 ~x86"
IUSE="examples"
-RDEPEND="virtual/pam"
+RDEPEND="sys-libs/pam"
DEPEND="${RDEPEND}"
S=${WORKDIR}/${MY_P}
diff --git a/sys-auth/pam-script/pam-script-1.1.9.ebuild b/sys-auth/pam-script/pam-script-1.1.9.ebuild
index 143addcfc1a5..c42c11ae0461 100644
--- a/sys-auth/pam-script/pam-script-1.1.9.ebuild
+++ b/sys-auth/pam-script/pam-script-1.1.9.ebuild
@@ -17,7 +17,7 @@ SLOT="0"
KEYWORDS="~amd64 ~x86"
IUSE="examples"
-RDEPEND="virtual/pam"
+RDEPEND="sys-libs/pam"
DEPEND="${RDEPEND}"
S=${WORKDIR}/${MY_P}
diff --git a/sys-auth/pam_blue/Manifest b/sys-auth/pam_blue/Manifest
index 90d107a0003f..b2c3bf9e8c2f 100644
--- a/sys-auth/pam_blue/Manifest
+++ b/sys-auth/pam_blue/Manifest
@@ -1,5 +1,5 @@
AUX pam_blue-0.9.0-bad-log.patch 357 BLAKE2B f7f6e4371642072ad5a0a9c645af5229167e36ffe2e242b5d0391ce169b59c8e7e083c54d4b02f711f6172737acb962d8f5b312fab1ac646cdf6ad7b8c1b87ad SHA512 cba81accf65e980f47433b6df808b9cdfcd881c222ab599d0d8aec1b487089b38eba6ebaf89272ba5b821b0367e61e8073973e7098f53d81fd6eabccaab87daf
AUX pam_blue-0.9.0-char-locales.patch 666 BLAKE2B 11718b66138ca79641565f47613ef521e4bc1659b26982d2246ddb11ce744778c4d748d8a72bf714014b82f33967fea0b54d896aa2b786c0b9b7e66d9a6d9a11 SHA512 2a7bcc2f3d6b260a9b4803b0657114a194af90828bd5926ee1887f04304e30d2bfb46c000f190ab1de88f4646620e2c15ab8cf60fa35fb38a1d12f46cf138fe2
DIST pam_blue-0.9.0.tar.bz2 251688 BLAKE2B ab8b56daab325ce837fc93a223067227679609413ef9389a1d6f91fb0695ed27925d2ce12a5a9a1f2bd5c0cf945646239a59a66d7e34230835b330d0cc59e149 SHA512 f611b6e3b509d2b917dd15a82f6fa3219ce554cdbf3bd224981c740bb3161dea67db9275b9bc13cd54644e0cb546eb2bb32dbff7e510170a0911b40d81f2d620
-EBUILD pam_blue-0.9.0-r1.ebuild 1164 BLAKE2B 881fb3df4290178755a6db7551b37f3747d56925fbb58be7d41f658aea8085ef6c275d9f67f9ae892cb20a146bb2d7f52dc15d74d3b1dcfe58306395b3657823 SHA512 40c2029d06bc8a23956b783d1546edfb7e5d8987870a79a46a23a203483bc5a20134867d2aa097c97721207c9e77aefe48e3341ba0b8905d5ad13fb5a0efdf2b
+EBUILD pam_blue-0.9.0-r1.ebuild 1162 BLAKE2B 893df9c4367c3e05b1ae3b9723deaa169ed0ec3841a580f318606298a7ff164e925464d7019ce35385407b1f77fdf191c044bbca441c8a548d6255621992bf74 SHA512 8a72522f6e46b742de9fdbaed800f3d5f37500043f8f4da8009fa30a664ebdebe05fbf0de640ff2c4146043b2d570317130818e386bd4600d904ea9b379071aa
MISC metadata.xml 641 BLAKE2B 57c3a6bd8abb8cf66d1cc0d8562e9e5322b50a759e517df251dfbf57b8712fb8bc2260bd95fc2a90aa806ed57d4ca64d44bd0562d994471d1ebf63440cd8e924 SHA512 db6e60879d5f176c8173cb3548d1459ffe04d788b3eafd8889341b96dfa28d61371e52037ad090b52522b50f094f85f562fb8b4d12944a843cf7d2cde923401e
diff --git a/sys-auth/pam_blue/pam_blue-0.9.0-r1.ebuild b/sys-auth/pam_blue/pam_blue-0.9.0-r1.ebuild
index 83a9e351ffbc..29f0d900b410 100644
--- a/sys-auth/pam_blue/pam_blue-0.9.0-r1.ebuild
+++ b/sys-auth/pam_blue/pam_blue-0.9.0-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2015 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="5"
@@ -14,7 +14,7 @@ SLOT="0"
KEYWORDS="~amd64 ~x86"
IUSE=""
-DEPEND="virtual/pam
+DEPEND="sys-libs/pam
net-wireless/bluez"
RDEPEND="${DEPEND}"
diff --git a/sys-auth/pam_chroot/Manifest b/sys-auth/pam_chroot/Manifest
index 3b8913c44eba..1f0b917e8c06 100644
--- a/sys-auth/pam_chroot/Manifest
+++ b/sys-auth/pam_chroot/Manifest
@@ -1,3 +1,3 @@
DIST pam_chroot-0.9.2.tar.bz2 15657 BLAKE2B 50c8ea57f4f634cb387411ef9233b0b3912f292896f3fe7d2df5b5d5e18aeabef228bc1c26312832d5f95de6d2c037075c7ef327c93da6c0b71378bb9974239d SHA512 5aaabb7ed64944885bb2fd3b8a5f641b1ae3c4fbd0e1e5f130abf298f4089b780a53caf60af86e1082a00fb53ff6f9cae5d2838a740919f65152201bae2bee55
-EBUILD pam_chroot-0.9.2.ebuild 921 BLAKE2B 792cbf35fe91e4dacca4ef837f9aa0279d2e8f0263a8a5850596eb09e50a7715ac7cd1f6e0fad2b25a796673f76dcecb87fa07fb4f53dd304c66956fce9b6371 SHA512 9c97db3a2f60bc28cfef20b0f4e27177e486077b2d6a04a63b43b8b9025b526ccacce2bbd38341af6e0277cd75f6500d6a0e98789096c65d7c316df5cbf8eee9
+EBUILD pam_chroot-0.9.2.ebuild 898 BLAKE2B 3b18b55382354919a7832712ebc7ccaf98c894cb61da33244bd409074bc0dfe7c3d3e84b2179f0bc6d2e8b552aa96e54c6168d25ab177bfecbb82be668c46fbc SHA512 77bb759d17d80a07f2711e377ba97525dc50853b3354468e914f538c5a4d3c15f5cb7739f6c92cdfc9ea39d93d6cebf5d447ede0444d4a707f94e9af032bf0dc
MISC metadata.xml 252 BLAKE2B cf9826c30fa1cdda49c06e6aed6c7055aad069cfd26c6e15d3c95d8fe32c28d8836798c095c77ae50e754eb8d2de80efc735e1878d139a8e6dfac5d7a02dc143 SHA512 00bae51600d96d5edd4df2480dc8f7df0458cf40f5e75d3eca3bc510424ba36d04f9350967d0f886162a5d302c9a757079d760fac12d49a9b05634897c7a1c90
diff --git a/sys-auth/pam_chroot/pam_chroot-0.9.2.ebuild b/sys-auth/pam_chroot/pam_chroot-0.9.2.ebuild
index d798c06e34b5..988186234719 100644
--- a/sys-auth/pam_chroot/pam_chroot-0.9.2.ebuild
+++ b/sys-auth/pam_chroot/pam_chroot-0.9.2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=0
@@ -14,8 +14,7 @@ SLOT="0"
KEYWORDS="~alpha ~amd64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86"
IUSE=""
-DEPEND="virtual/pam
- !<sys-libs/pam-0.99"
+DEPEND="sys-libs/pam"
RDEPEND="${DEPEND}"
doecho() {
diff --git a/sys-auth/pam_dotfile/Manifest b/sys-auth/pam_dotfile/Manifest
index 01448df8d86c..4222b36e91b2 100644
--- a/sys-auth/pam_dotfile/Manifest
+++ b/sys-auth/pam_dotfile/Manifest
@@ -1,4 +1,4 @@
AUX pam_dotfile-0.7-gentoo.patch 3789 BLAKE2B 686a14c3a4bbb0f7bb4d128b1bb32deaff3d6d9500c49d29a559a2ebba34d95b0bc88fc28f217a3ccfd0d66ef4fdef4c9fdf6920b409337a530e3e93e2619723 SHA512 83501f36f044cc24c2437112444e1280866e2c78f4f2823cd2b4ec2883fd6bff81fb23c7108bc773e50d1dbf97ac307df09245984cdf4fd068f314ad4bc57771
DIST pam_dotfile-0.7.tar.gz 229009 BLAKE2B 99cec03f963735806f89ec6d099450993277877cc25562b4eb0c98dd61dbd8a8c5fcbb2c23ab24883c0fe4f44632fdbf0c6d8eeed646e3af28744b9a5aabba11 SHA512 544160068af2c6a488271d36cfae43340d4d7801702aef629ba781dff12b99334bc76ec14396783d0a9823d0f976c847335fe8b1b07cbbb6e43d0bd658ff7500
-EBUILD pam_dotfile-0.7-r2.ebuild 927 BLAKE2B 57a5e2026daa1748c30d976efec060dc7be3d74368750b792f6a5e575c1c4066ce5975b32caf11e0ffcb261c308488b9a96f1f773e057be9874b33ff4b4573ff SHA512 d52071d2d969768b35b69edb25492588aec6e36841318e926be2368afc6fcae5aa723a83d8e1b7ddbcbec38d18fff8b9addd0672037cdc7779743437181e09fa
+EBUILD pam_dotfile-0.7-r2.ebuild 925 BLAKE2B 3540ad7c5d88730afb9e2750eacbf95df5bd7864f388a95aa9bd02906cd4d779880152e180b6e25a6b99f40e414b60fbafe68057fe80ee28a1f9092c2ed787db SHA512 ce9f0e7e4aa32ede25830e5becd7a55c455c942832e8d1e2fe7f5c330c4d19af65469e71e72eaba3f20cfa84e606a2898de993a1c28a1ba196d638789dbbf3ce
MISC metadata.xml 250 BLAKE2B 346e26a90f4356494c6d7bfeb637847465e6373029a3a3868dda98c626e7a0609630686d0ba049663069e8226dbac93ce54721ab2546c0917f4394227aa2b708 SHA512 6a8c6ec368756be9593d3f0b944d7bd198865711781f1ea49d5f059848243b268a0744482b93e9d1bf7f01a77e973e526a0e40733fb20925661de715ea3b4e25
diff --git a/sys-auth/pam_dotfile/pam_dotfile-0.7-r2.ebuild b/sys-auth/pam_dotfile/pam_dotfile-0.7-r2.ebuild
index 91fc44b9bfc5..5ec0eed67259 100644
--- a/sys-auth/pam_dotfile/pam_dotfile-0.7-r2.ebuild
+++ b/sys-auth/pam_dotfile/pam_dotfile-0.7-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=5
@@ -18,7 +18,7 @@ SLOT="0"
KEYWORDS="amd64 ppc x86"
IUSE="doc"
-RDEPEND="virtual/pam"
+RDEPEND="sys-libs/pam"
DEPEND="${RDEPEND}
doc? ( www-client/lynx )"
diff --git a/sys-auth/pam_krb5/Manifest b/sys-auth/pam_krb5/Manifest
index f3925c21e057..8ec29d2cd7e8 100644
--- a/sys-auth/pam_krb5/Manifest
+++ b/sys-auth/pam_krb5/Manifest
@@ -1,5 +1,5 @@
DIST pam-krb5-4.6.tar.gz 528901 BLAKE2B 4dfbb821c28b72973eaa4498ffdb4f46f9862df5b3e60c56619c15188c7bfd116a33d0f0617fba81b78648fb58fa45e8e62a5f9d2915db8f797d665d61ee9460 SHA512 d5dbd735f4d1e55ba0a09c22945bbb2bacc54942544f1cace186cd9d2e669923933af7ac448a566211486beda03c384abda2a0cc146294b0cb1f6d53403b7a60
DIST pam-krb5-4.7.tar.gz 557325 BLAKE2B 6e35a187637a7a7e06636cf026830e7627f979c9a1ebc82ba4b7b790cabcd7238fc4cbf4fab7e64c1836c4e251b61c07a024052801a3381c00e9ad075a80baa4 SHA512 b6f5a4788a4e809f21ef3e89fff50c76679ac8e7d10bc2617275e06e84ce7bd8a02089ff7682ec64827d45409c968c469a0dca730d676ad2db082e09b9dd31ce
-EBUILD pam_krb5-4.6.ebuild 714 BLAKE2B e90d054a2618cc160bc7567903c8d3fa1c08775e31a9a8acac10b300cd92f06344bb1952a47870692ab020133e8dfd58288134a57e41372c5dedbc0e561e8574 SHA512 9fdbbb1dd345bd5bd6144bf50566ecb27e4bff59f440af71e78343e64bf5f261c95931fd5a68e984525d4298852dcf5b9f6973077148893ccdccc4d86a1d5487
-EBUILD pam_krb5-4.7.ebuild 730 BLAKE2B 99d8f0e16dd3bbb2a43ad26effdafe41689112bc971512c025f9af49445db0444b1717af6bfa13ad46c15044e92bbde77b5666e3e8992686e4afe0c947e13d35 SHA512 aee89ad5579fe232db91dbab1f13cfd3dcd0541f8fcc0ea0ac77c8c525168b8b88dd884c417edc50e0d95ad3b0e20ad8cd27e9f330b23a3916c3436fbfa2f1c0
+EBUILD pam_krb5-4.6.ebuild 700 BLAKE2B 909ed7b551cf7ddcb3f895d4b211d5a05fdb612b39936f15b622c2afcd947c666c72acd0855471323a867bde38d14fada0693c36763512c540b5bd382c6ec3d9 SHA512 6615a6886ee603913026f39739becfe67f0a95e0ea03dc9661323c2f6147ba8bd71979a6f6820c7fda02571743bcfc4d47022a5a10008591e4e52686c61b517f
+EBUILD pam_krb5-4.7.ebuild 719 BLAKE2B 975a0b2e29bb062c53c23ca91657d53c8c246a93489630c4d60448a7ca73abd82563fb0bbde397cd6136e1893f58c13f3ba042dd6b163ad7bbaeb3f1cdf194c5 SHA512 902da461f57f1ace803c7c52e00c0c6a4be391e9d530a4f0d4301f8ee35a61047c7b0e44ed600e970306a5f480c7d978081f06cda0c2d4f8425eb9dc4cff7613
MISC metadata.xml 358 BLAKE2B d634470f3a6ab1819bf5eac303d32581e6fe51a34f5b654957f9e903091c680c79786cf715de714b05409fa05502539fa7a689ed57931fa7107362a044c1d5a0 SHA512 3676a9d08d94e26a9ad0a25271a1475107ea6277f75a7b7dc3d8f4955d4211c44e557aa1a5cc98d6bce3983b01a80bd033832e13c7ad405bc1a3e436f69df43c
diff --git a/sys-auth/pam_krb5/pam_krb5-4.6.ebuild b/sys-auth/pam_krb5/pam_krb5-4.6.ebuild
index c8763f5dfa6b..e9b0b7b56bc5 100644
--- a/sys-auth/pam_krb5/pam_krb5-4.6.ebuild
+++ b/sys-auth/pam_krb5/pam_krb5-4.6.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=4
@@ -11,12 +11,12 @@ SRC_URI="https://archives.eyrie.org/software/ARCHIVE/pam-krb5/pam-krb5-${PV}.tar
LICENSE="|| ( BSD-2 GPL-2 )"
SLOT="0"
-KEYWORDS="alpha amd64 arm hppa ia64 ppc ppc64 s390 sh sparc x86 ~amd64-fbsd"
+KEYWORDS="alpha amd64 arm hppa ia64 ppc ppc64 s390 sh sparc x86"
IUSE=""
DEPEND="
virtual/krb5
- virtual/pam"
+ sys-libs/pam"
RDEPEND="${DEPEND}"
S="${WORKDIR}/${P/_/-}"
diff --git a/sys-auth/pam_krb5/pam_krb5-4.7.ebuild b/sys-auth/pam_krb5/pam_krb5-4.7.ebuild
index f763681bc782..3f8d0f110396 100644
--- a/sys-auth/pam_krb5/pam_krb5-4.7.ebuild
+++ b/sys-auth/pam_krb5/pam_krb5-4.7.ebuild
@@ -11,12 +11,12 @@ SRC_URI="https://archives.eyrie.org/software/ARCHIVE/pam-krb5/pam-krb5-${PV}.tar
LICENSE="|| ( BSD-2 GPL-2 )"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
IUSE=""
DEPEND="
virtual/krb5
- virtual/pam"
+ sys-libs/pam"
RDEPEND="${DEPEND}"
diff --git a/sys-auth/pam_ldap/Manifest b/sys-auth/pam_ldap/Manifest
index 5c8d10632f90..6ee8b265792f 100644
--- a/sys-auth/pam_ldap/Manifest
+++ b/sys-auth/pam_ldap/Manifest
@@ -1,3 +1,3 @@
DIST pam_ldap-186.tar.gz 163437 BLAKE2B 4e917985b78349283c891daca94935792f2316afc08cd694edb7256c89a7ed612a62ba4b53111fc2022f6e11f754103bf58ac0a53a4298b011a5379625c51cdc SHA512 aaa6fbc48150db53bf92dcf600bcb8f0526baa2e6124f46468f59958c8a91495eb003d16a45b659c8cbb2d3481c4732a0d1f5945a2c98c09549ef8a51ed18a3d
-EBUILD pam_ldap-186-r1.ebuild 1161 BLAKE2B 048bf9321e9125aad5c99a1b30ab18a43589b4d46b1376935d90cb609bb61fc58d2b96eaed68d9efdcde70a218fd6ad7f4a08facc881983ae09ce6eb99368215 SHA512 9ca8188e9082eea150d7f7127b5f69c4d61e5cea6c28913b37759115a13866bf2460e93739e5aa40f0c2e5f1bdaa93f170af0ffec65b7101bf3b03af3c40035a
+EBUILD pam_ldap-186-r1.ebuild 1142 BLAKE2B 99767cdf8a3defc17b64f16d0442c57bf3f6da3794ff7e5392c066b359e9c5e94be1f91a6fb4ba50d160b4f5ae80a9d155ef33fe618cff94e30bc7e8c3d7c313 SHA512 15910b520fb278913255da9f7f2338b03757c6d39ae58c45808e8dd446f369bcceb373d56e94996975a7cb574fcc1d370c4565395b1ab85a09bd9a672e6242ce
MISC metadata.xml 166 BLAKE2B c254f1fb642881aba57637be14fb0a89b10384f91a128feaec3a8c870d76efc2cbacb92caccc0dee2dd19a5ac5eaf8643080dafa05c4e2ac96a68568927e5afd SHA512 a56648c974a1d14dd4c18237532773c72057a13ab90c58b5da04f185e3c12a8bd8d5c21fb06053507f31766291a82dc7d87b34cd65fd94cfe2af7295c813ef84
diff --git a/sys-auth/pam_ldap/pam_ldap-186-r1.ebuild b/sys-auth/pam_ldap/pam_ldap-186-r1.ebuild
index c84e807e6fce..61607c93ee6e 100644
--- a/sys-auth/pam_ldap/pam_ldap-186-r1.ebuild
+++ b/sys-auth/pam_ldap/pam_ldap-186-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2014 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=5
@@ -10,11 +10,11 @@ SRC_URI="http://www.padl.com/download/${P}.tar.gz"
LICENSE="|| ( GPL-2 LGPL-2 )"
SLOT="0"
-KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 sparc x86 ~x86-fbsd"
+KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 sparc x86"
IUSE="ssl sasl"
DEPEND="|| ( >=sys-libs/glibc-2.1.3 >=sys-freebsd/freebsd-lib-9.1 )
- >=virtual/pam-0-r1[${MULTILIB_USEDEP}]
+ sys-libs/pam[${MULTILIB_USEDEP}]
>=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}]
sasl? ( >=dev-libs/cyrus-sasl-2.1.26-r3[${MULTILIB_USEDEP}] )"
RDEPEND="${DEPEND}"
diff --git a/sys-auth/pam_mktemp/Manifest b/sys-auth/pam_mktemp/Manifest
index 6a0515da4524..3df273692e88 100644
--- a/sys-auth/pam_mktemp/Manifest
+++ b/sys-auth/pam_mktemp/Manifest
@@ -1,4 +1,4 @@
AUX pam_mktemp-1.1.1-e2fsprogs-libs.patch 1613 BLAKE2B b25f5a74b1235e32c4e8f22efb4f277037d74ab83c83d92c9384d691a06e901e97d2a04440d49173b4f4f1a6eb75678ed4bed1f06ca9117ba9921bf5085b0aea SHA512 8ba4836d9fcf4fd44f8f210c81c9bb3152051dff291b5e9b94f569b94bc1602990fd27defe80a3c971061a94a076aedb1289a06599d16749ebaacac923d4e488
DIST pam_mktemp-1.1.1.tar.gz 6754 BLAKE2B 5fc3cdf56c7bca9d46c339cc14eb13c74eb590ff4e19824dd2b6e313c2825ae18248873f0aca19a1c7ca8a4dfa5d6944ca9d07ea8355a4c0f7b57567a79b0e3c SHA512 e2e42115a1fe70c128397d842dc69f96863d721dfa886ebc21b5e8249333adc671d74213ecf1222d65417cd4747eb6114f515271fd7eac4376a2b7e28925996d
-EBUILD pam_mktemp-1.1.1.ebuild 1235 BLAKE2B 0eceeb1f0893970d8c004a88f493aa81ba8b09667a8cedba6c091113daa77b4fefdc4c6a1f66df424e19e5b07c918759bf228f08f27e2380a087f0753b81d8be SHA512 4776126288273b6a6adb34e63423b258fe37bf999fa7a4ede72355cc8f76ae2c998993f96732ee3bdde25305f939b4c857f453800e94a0d96d0d8cdebd8ef86a
+EBUILD pam_mktemp-1.1.1.ebuild 1211 BLAKE2B 1465598eedf6c78cf1b197e2ffb1a32fc84bf6401fd785d0b81ad288ef10c72865b3eb543c5fefb59de844aa8f434b55179675d69bc8dabe604239b4fbd1fb0e SHA512 454e7e0b318db259a49139f85b54a4d67d0900be362cb43c2529893836dd4ab8d9adab4252408daf5e87759f5d11ff7db886cb11d1391b1c2528889501dd4fea
MISC metadata.xml 366 BLAKE2B d3327e5be24ffe6ad99db5c12da945dbb6bb80aed57c47089fd6b538acc1c6415b8f213c8aa08d67627d31e8f5310d870a2ec5939db8920831056ddae4b3db13 SHA512 89eb18a095c66d81e1f27db737eccded4f20bec8c4aa9a38e8198054c0e01b545f432e460f88114a7606f8fb03ba3fc0f4ec9c5de82f5700a36a9a30560b4395
diff --git a/sys-auth/pam_mktemp/pam_mktemp-1.1.1.ebuild b/sys-auth/pam_mktemp/pam_mktemp-1.1.1.ebuild
index fe8a8b7392ce..32f29cd3e866 100644
--- a/sys-auth/pam_mktemp/pam_mktemp-1.1.1.ebuild
+++ b/sys-auth/pam_mktemp/pam_mktemp-1.1.1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="4"
@@ -11,10 +11,10 @@ SRC_URI="http://www.openwall.com/pam/modules/${PN}/${P}.tar.gz"
LICENSE="BSD-2" # LICENSE file says "heavily cut-down 'BSD license'"
SLOT="0"
-KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux"
+KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux"
IUSE="selinux +prevent-removal"
-RDEPEND="virtual/pam
+RDEPEND="sys-libs/pam
selinux? ( sys-libs/libselinux )"
DEPEND="${RDEPEND}
prevent-removal? ( sys-kernel/linux-headers )"
diff --git a/sys-auth/pam_p11/Manifest b/sys-auth/pam_p11/Manifest
index e6e5ff90b65e..ba9a0353c4ae 100644
--- a/sys-auth/pam_p11/Manifest
+++ b/sys-auth/pam_p11/Manifest
@@ -1,3 +1,3 @@
DIST pam_p11-0.3.0.tar.gz 422806 BLAKE2B 60ac1cc0b8fff536553b2502f906f7730c1be760b2948389f5a6399979f994b3fcfa04226f1605c64d02bad47f46c9bd28fa076d819814b9121241b034407d4b SHA512 f89cf57f6365c25e54830d18180aad7d14b7eaef82eb0d419bcc3d8b881e1e07993a2c4e635e90b4f2fb779fec24fa0d912388f898d726e387bc0db63d772d49
-EBUILD pam_p11-0.3.0.ebuild 657 BLAKE2B d028c59591981a7a9b70e080c349d035f64f4460c25bcedd315bb00ef79f859ecde4144c3f5f1ff0d7e43b7c00966690e31b84a46d602ba27035f86a3974f10e SHA512 1468f91b78ceb9d2e3dbf368bcd7d604886445374b3e3554f2cb2d61aa67b2781ca8283f1c49051fafb5a8eb6784c1859eb373a8f9c3612f91126a41272d6220
+EBUILD pam_p11-0.3.0.ebuild 658 BLAKE2B 07d4d2bd9bedc19d3a34f5c0ad0dafaca7d9d2407f649f88fa4a6a437684dfae73a25b50e1c3f850131470686bbf644ef2d409ba62f373a5051689c70f3992e7 SHA512 44cc0e84a8113d123ffb6eeb82019f4e7acb0a86190080471c44245107e66ef2ea8bdfccdff037a7f5323e526e97a5143c682d61dfe8d32086fe7df184130b68
MISC metadata.xml 382 BLAKE2B 8617a56b292f5844a178afcbaaf56ad5e1c221871fba9012f19e2b94f2a745e2a39e0298d4edc1b30a4aa62bddfa0afef1751966292d2b9e3117832787e0da8d SHA512 1747f4d94dd0a90448d38557beae49c4532f752a33956a54795a58262d42c259d7371a9ebe5a5ac347a7d1178d7932c7f40bce363c476f7a199ff03129fdaf6c
diff --git a/sys-auth/pam_p11/pam_p11-0.3.0.ebuild b/sys-auth/pam_p11/pam_p11-0.3.0.ebuild
index e004a486dd8f..3bd9ff91cac6 100644
--- a/sys-auth/pam_p11/pam_p11-0.3.0.ebuild
+++ b/sys-auth/pam_p11/pam_p11-0.3.0.ebuild
@@ -13,7 +13,7 @@ LICENSE="LGPL-2.1"
SLOT="0"
KEYWORDS="alpha amd64 ~hppa ia64 ppc ppc64 ~sparc x86"
-RDEPEND="virtual/pam
+RDEPEND="sys-libs/pam
dev-libs/libp11:=
dev-libs/openssl:0="
diff --git a/sys-auth/pam_passwdqc/Manifest b/sys-auth/pam_passwdqc/Manifest
index b6c6fa12ad68..23e7dead0257 100644
--- a/sys-auth/pam_passwdqc/Manifest
+++ b/sys-auth/pam_passwdqc/Manifest
@@ -1,5 +1,5 @@
AUX pam_passwdqc-1.0.5-makefile.patch 1245 BLAKE2B b0bca31fa21a9d05093093d04a045288c33a8f75fb366a09b54f64e438dfb83599ba064a56c4aa3d0833699dc8874c3ace562476b9eb938add899da39b4364b8 SHA512 d4c5ca882f17b51ababc62a863653f70603763de99a0b8db9129d319100dbe4055b3ad7a9dbdcc6f3bca0be06521a7b5ef20856ef8e5b954097040a91b850d35
DIST pam_passwdqc-1.0.5.tar.gz 29973 BLAKE2B e2edce3fa63994afc1f1fe65709ad241662c81113b67f6d17e1c5b36d6ea48be1d7f2cde77766fe2b92da2c22546a71122b95dc70b193edacfbdfd219f56ca6c SHA512 8ae6cb4cc520b06b05fadf60ac360964721a8a1e4481aff9cd7247c203e62b58d3aed4c14ba687b303de820689e0f5cdcf070fd396b7e13b0aae4cc5d1442235
-EBUILD pam_passwdqc-1.0.5.ebuild 1116 BLAKE2B 8573b6b3952427ca521cd5918ab682a06c4e934a4187f4b713464dde567540cc8e2528b31bfd7daa3789f01f0c9c56449e63d0bbe10c0a8665337c70b4ebf62f SHA512 815777da6628e6652b82c99d04c11340f51ce81fa960c9b59352e19afa67bc38e5136c4dc00ee7d186a8096534782a262127975db741fd33c9d079d6026e5dbd
-EBUILD pam_passwdqc-1.3.0.ebuild 468 BLAKE2B c027d68c3f8e10ceab33b26ddc89316176eed36339558f68a496bf049eb6cad562e2ac8b59979a46e005c588703624e9ee21e6ac2c0acfb13a566f109d6e201d SHA512 52ed3e5fc99572c43a3c50cdf12c12ecaab89d46fd4f2ad965521f172144f1cf984bc0035a5ae144c6a23d0ec892c6dd3d078fa6299af306e83341fdb582d633
+EBUILD pam_passwdqc-1.0.5.ebuild 1092 BLAKE2B f1b6d6918ae6ebac764f7f2d5ca5fc113aa1846168d3126a13ffbf98b6dedf246b4cf7eb2dfc3a12b89b3e404a73df7dc3c17228ded5f060ce5573bfeb284e3e SHA512 5defeade0c95812092b7ae3a0fd43b406d65144ac31817c248da7d548ce340065c950c52f3e4c6e7d4e6ca4046ebf16f2210c65f807d31e6a8cd8e35db6f0b84
+EBUILD pam_passwdqc-1.3.0.ebuild 435 BLAKE2B 74e358f6be887bd722c617176d60e5285598c2466a433de5bcb8068583dd27c11c7d72148d5caadaed1587ba4ef5b398d848c5344ca9422da54d0edb777e798a SHA512 7fd1f068f84cf45bb4715a49d7ae1dd1560906acf40d448b63158a8eff10ea9b355f8125b26d9f7cf0a6d8bb4b87dc26050592f3f08ad3d706cbe96ff3cffbd4
MISC metadata.xml 533 BLAKE2B 4242a27a758a3c104ccf3ee1a3f15419d1870b299ded8f65ae5016ea5223eafbef03ecf7df0c2c5cfa8fc9269b43fa0a31d630e3e127daf0c9c970a84b6b4c5b SHA512 78bba55d003eb7fdfef30534078a683c16274db018ca16f89ecf4169a27dadfe56c84b140dbb30c2a4cd812a78c240518224d195197656669212e5aee7bb8356
diff --git a/sys-auth/pam_passwdqc/pam_passwdqc-1.0.5.ebuild b/sys-auth/pam_passwdqc/pam_passwdqc-1.0.5.ebuild
index ab08019357fc..a960678e6f9b 100644
--- a/sys-auth/pam_passwdqc/pam_passwdqc-1.0.5.ebuild
+++ b/sys-auth/pam_passwdqc/pam_passwdqc-1.0.5.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=0
@@ -11,9 +11,9 @@ SRC_URI="http://www.openwall.com/pam/modules/pam_passwdqc/${P}.tar.gz"
LICENSE="Openwall BSD public-domain"
SLOT="0"
-KEYWORDS="alpha amd64 arm hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux"
+KEYWORDS="alpha amd64 arm hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux"
-DEPEND="virtual/pam"
+DEPEND="sys-libs/pam"
RDEPEND="${DEPEND}"
src_unpack() {
diff --git a/sys-auth/pam_passwdqc/pam_passwdqc-1.3.0.ebuild b/sys-auth/pam_passwdqc/pam_passwdqc-1.3.0.ebuild
index 9d9ab28e9169..15bd0e7d6ceb 100644
--- a/sys-auth/pam_passwdqc/pam_passwdqc-1.3.0.ebuild
+++ b/sys-auth/pam_passwdqc/pam_passwdqc-1.3.0.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="5"
@@ -8,7 +8,7 @@ HOMEPAGE="http://www.openwall.com/passwdqc/"
LICENSE="Openwall BSD public-domain"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ia64 ~m68k ~mips ppc ppc64 s390 ~sh sparc x86 ~amd64-linux ~x86-linux"
DEPEND="sys-auth/passwdqc[pam]"
RDEPEND="${DEPEND}"
diff --git a/sys-auth/pam_radius/Manifest b/sys-auth/pam_radius/Manifest
index 5c26d22b8928..48eadcccffb0 100644
--- a/sys-auth/pam_radius/Manifest
+++ b/sys-auth/pam_radius/Manifest
@@ -1,5 +1,5 @@
AUX pam_radius-1.3.17-gentoo.patch 1061 BLAKE2B 16aa74c2b465c4dec3b83d7028b2b70755198d6f47d8c34ba2ba0824cc1b70a5ddd9332ed6f060876f227c509e64cd75b1d65c49c768c1c2770748509bf751d1 SHA512 1dfd9aa33e7da3982633797bd00a6ebb765c614798f4cc2ae072d721466f88a0f4a5dfb146a274a9ea7147fff51bd61e6e64e24ca0776ea29818400196013a4e
AUX server 955 BLAKE2B 891729c0b1fab855b6a4ab0c36ba2eae542354af8207fba5971df7acc1344ccf2848a862e676a2bce6e1a4782da1ebbf0e251de00792d7ce4ca3d4f449c2d928 SHA512 c91b321973d6452e952ab8a8c43f916a73a01426f53d398444618297b86037ce146017674f51796749dc272f6914967e0ca3c8b40a2f0199f62c1519b8212d81
DIST pam_radius-1.3.17.tar.gz 31341 BLAKE2B 7f6dfbee555979585a60a266066db00e114f9bad7d2f42eb7eb1b0c11572f6463dd8727cb4676306b5e517e42d55e55636703564367748b4d12b27b161b07fad SHA512 82fc1431e8fc18c389880da4f93490363af8acd605283a5923c531fede77f449324f1ac4850783355cc7d610b3ee73bd172c94d8b73800c3deaa649af4c41060
-EBUILD pam_radius-1.3.17-r1.ebuild 1080 BLAKE2B 1a6c317d560909115ad37b65a091780be7631fd05c5e48bc0828b6bc9fd00e65e6889d412a2332101cc0fa65f2a36ea89d6a00a316656da8ad050f06d8b42c4b SHA512 12565f548c903e1eff417f31cd13d43e1e51b977c3b25ac3cc21921dccd7e719c38e2e0197ee76a2a7a1139f277f0a1e25052ac6eabb3d45a20f14b9b9a4f19b
+EBUILD pam_radius-1.3.17-r1.ebuild 1078 BLAKE2B b7770dbb46c3ed2c8074cd43c0d57ecb306a4f267c40e1c16fa557405e1d12771e32dc32867fa63192b250a117e7bf0fbe4529090099120cce9ce6c066ae0c1a SHA512 d8cd724bbc2e0c7081ca0fe17bf5223ccc3c81be4db0f3116e0081b82dfa09685f46e60d83d7122f94fa1a47367898bac1d799fca342e9bd3eff72b56e7d454b
MISC metadata.xml 374 BLAKE2B e202c6c0917e340952dcbfc400a009a455daf5a16b89fefca4bc91e5f57cfeb025b83da121a713edf7b632ba0dd75a62895090c4a26960a0b09ad39b750b270e SHA512 1e77a8153cfdb1aa64efdd4e83c29632da8d5d44b6f6a5852906883735810453c390b100df93098b95b4621f26bf8614a1d5ffb65e66c929202093ff973034c1
diff --git a/sys-auth/pam_radius/pam_radius-1.3.17-r1.ebuild b/sys-auth/pam_radius/pam_radius-1.3.17-r1.ebuild
index 1fa29ffb2f23..fd2021bec593 100644
--- a/sys-auth/pam_radius/pam_radius-1.3.17-r1.ebuild
+++ b/sys-auth/pam_radius/pam_radius-1.3.17-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=5
@@ -14,7 +14,7 @@ SLOT="0"
KEYWORDS="~amd64 ~x86"
IUSE=""
-DEPEND="virtual/pam"
+DEPEND="sys-libs/pam"
RDEPEND="${DEPEND}"
src_prepare() {
diff --git a/sys-auth/pam_require/Manifest b/sys-auth/pam_require/Manifest
index 258865faeafa..3b204d382761 100644
--- a/sys-auth/pam_require/Manifest
+++ b/sys-auth/pam_require/Manifest
@@ -1,3 +1,3 @@
DIST pam_require-0.7.tgz 84299 BLAKE2B c258cbda6c7b803e1cfdac1bc5f20ebb932ed20983b7974c0e24c9509cc130e3e7868cfbd44fd8d35e0f045b3cb585b14cfb3618c179aa3038f8c59c85f9c094 SHA512 aba95c823bfcf35bca26881d79c904e9e77b86c2bf664ea63f16fa78304834a0e1e24a0392ce86cfd00309a35ad5d597f6d20a4d46139546b310daec86512198
-EBUILD pam_require-0.7.ebuild 641 BLAKE2B 5b562a3ffeec97098ff80368f756b4d870dfc1db64c66349ca79cafb1fdca2c1f2cd23a6da763edd69bf9e1d91720f6d9fa93c1a7a8c53a3b9e5ccb4e0c8954a SHA512 e72770c0140d45e75194e076a7c83599d6acbe86a4b5ab2b37623eaa37cb5b67e1fcc97b2d876d516934be051c6d323461cca7a387ff81fc4af9a0bad0636eba
+EBUILD pam_require-0.7.ebuild 639 BLAKE2B 7e3836fe61099ff42708120a5b98b2eed7eaf16dd9f10bf6f85bc41bc719139941912fed28c6ffc3649a25bf72bf323e9886b2a93648355a5954d6b854653e7e SHA512 f9612c7dc3d33dba40764fb4b2683373e482b5a5f441593215fc4551a7ed698ba10f4d0095b297d170c51ab5c69f803dd076f484a6233fbcee4eea60768a67fc
MISC metadata.xml 166 BLAKE2B c254f1fb642881aba57637be14fb0a89b10384f91a128feaec3a8c870d76efc2cbacb92caccc0dee2dd19a5ac5eaf8643080dafa05c4e2ac96a68568927e5afd SHA512 a56648c974a1d14dd4c18237532773c72057a13ab90c58b5da04f185e3c12a8bd8d5c21fb06053507f31766291a82dc7d87b34cd65fd94cfe2af7295c813ef84
diff --git a/sys-auth/pam_require/pam_require-0.7.ebuild b/sys-auth/pam_require/pam_require-0.7.ebuild
index 86c057892009..4c7421954aa2 100644
--- a/sys-auth/pam_require/pam_require-0.7.ebuild
+++ b/sys-auth/pam_require/pam_require-0.7.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=0
@@ -13,7 +13,7 @@ SLOT="0"
KEYWORDS="~amd64 ~ia64 ~ppc ~x86"
IUSE=""
-DEPEND="virtual/pam"
+DEPEND="sys-libs/pam"
S=${WORKDIR}/${P/_/-}
diff --git a/sys-auth/pam_smb/Manifest b/sys-auth/pam_smb/Manifest
index d6204c17cc72..4cb6ce25d0d2 100644
--- a/sys-auth/pam_smb/Manifest
+++ b/sys-auth/pam_smb/Manifest
@@ -1,6 +1,5 @@
AUX 10-pam_smb-bash-3.1.patch 559 BLAKE2B dda1789cae481aacd56fea39d9440f01966b396e3dfa984b572dfbe339ba0e77d554b3f995c258d125fb6ffba275b8aafb11a43efd02529c111f521239d1bb03 SHA512 4a99c4fa3428dfc01a846c7571c3355d0f07aaadf55e7e43bd57c2cae393ef1c4dff26533d381e88ef30a50ee0e756feeb1c658135057af5d55bea49ab408928
AUX pamsmbd-init 356 BLAKE2B 833510d8d8285cd066335314424b6c5de28ddaa58f71bccdb957782e99820fa19600e18cd58d0b71b2889ed27e9fe233c1c27914271dc9b5365dd8ee7db4e0dd SHA512 2bf495c9915e025a3c89a127131c2489cca9b76a1995fe3a6c9e473cac22a4b5dd22ef80c42d42c0ddf759ea63ac643096711cb1db9331b8033de7f26b4634f4
DIST pam_smb-2.0.0-rc6.tar.gz 115069 BLAKE2B 095e2e7e356391ef5b6152ad6855df895afaae7ed78e5b287fa97879e5e2a531f6fbcf7e72bf030fa9b7d525636ffb21708d7e99f75d5206b6e6024a01c2f95e SHA512 c41519ae2b657dd7cbbbeb6d097ec82fd2d0d5c0f51f658eecea98e7aaf4eb87975fc1bc6592d19dbef0a650e428ec69829270a3c119fdab9443cddd6facbe6a
-EBUILD pam_smb-2.0.0_rc6-r1.ebuild 1093 BLAKE2B f9367e0812a3569f7ffe7522f75bb6308bb1c6ef63f80ddcb446c0725506f8fa19a44962d27785c6a773873ee3e00d7d7b51fd62c14784709c404b7977be93b0 SHA512 296b44c72072b2ada811fe14211899a647ec6280aa0e97a79cb68bc2a72d97ca169c3ac09a08de0394e16f7e07b82226fd2ade0dce6a2a3e81228d4f9737c099
-EBUILD pam_smb-2.0.0_rc6-r2.ebuild 1044 BLAKE2B 192d8e3e39f53442fd08828ff3d00b7d2aa7a36ec8e061612f8f28c8a748b8250c8e0220493c6031a8f063ec28ffa896b5144fd769996e52b8e479e4aa083004 SHA512 054bd1f5c837c5d2243a631fe171f672a1e28ca6fc79ae845c498667665714d85f8cac5d67628e4c7ffb1dad3a65aa3f07815dd707d6ca84e6232660e326867b
+EBUILD pam_smb-2.0.0_rc6-r2.ebuild 1040 BLAKE2B ecfdc8387f2396f46bbd74e9268f773ffc13dc9afbee28af930638bc96362166bb4a1f8dcdaadb39a9168754370d12096c82e47b434326dc0e77c98d6ff3ca8f SHA512 e84d27d4bfe184fec34c2241bb11ecf4c1217a986a449af7d55d8f72824a5081a6c0667ac4dec553cbb13c05103cdd9bc44ef53c3362da2338c15c63a59ebc4c
MISC metadata.xml 522 BLAKE2B 14999ce0e84599b2a504d46169944de82f808ba9bf4c3ad42525310086354627cf42d765a21d77ee3c17a515ceb06c5ef03105a75a9d7fa846c3f67b2dedf78c SHA512 1ea0b00bb5b075243685de5dd76340ecc64f6694f299c8800039211d721635562f608a702c17394da508ad16dcdd2d88903405155b200901ed698d5b4b16c45d
diff --git a/sys-auth/pam_smb/pam_smb-2.0.0_rc6-r1.ebuild b/sys-auth/pam_smb/pam_smb-2.0.0_rc6-r1.ebuild
deleted file mode 100644
index 50392ea8a01e..000000000000
--- a/sys-auth/pam_smb/pam_smb-2.0.0_rc6-r1.ebuild
+++ /dev/null
@@ -1,53 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=0
-
-inherit eutils pam
-
-MY_P=${P/_rc/-rc}
-
-DESCRIPTION="PAM module for authenticating against an SMB (such as the Win_x families) server"
-HOMEPAGE="http://www.csn.ul.ie/~airlied/pam_smb/"
-SRC_URI="
- mirror://samba/pam_smb/v2/${MY_P}.tar.gz
- http://www.csn.ul.ie/~airlied/pam_smb/v2/${MY_P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~ppc x86"
-IUSE=""
-
-DEPEND=">=sys-libs/pam-0.75"
-RDEPEND="${DEPEND}"
-
-S=${WORKDIR}/${MY_P}
-
-src_unpack() {
- unpack ${A}
- cd "${S}"
- epatch "${FILESDIR}/10-pam_smb-bash-3.1.patch"
-}
-
-src_compile() {
- econf --disable-root-only
- emake || die "emake failed"
-}
-
-src_install() {
- dopammod pamsmbm/pam_smb_auth.so
- dosbin pamsmbd/pamsmbd
-
- dodoc BUGS CHANGES README TODO faq/{pam_smb_faq.sgml,additions.txt}
- docinto pam.d
- dodoc pam_smb.conf*
-
- newinitd "${FILESDIR}/pamsmbd-init pamsmbd"
-}
-
-pkg_postinst() {
- echo
- elog "You must create /etc/pam_smb.conf yourself, containing"
- elog "your domainname, PDC and BDC. See example files in docdir."
- echo
-}
diff --git a/sys-auth/pam_smb/pam_smb-2.0.0_rc6-r2.ebuild b/sys-auth/pam_smb/pam_smb-2.0.0_rc6-r2.ebuild
index 9fdaecd291ea..16b55f2637ef 100644
--- a/sys-auth/pam_smb/pam_smb-2.0.0_rc6-r2.ebuild
+++ b/sys-auth/pam_smb/pam_smb-2.0.0_rc6-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2015 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=5
@@ -15,7 +15,7 @@ SRC_URI="
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~ppc ~x86"
+KEYWORDS="~ppc x86"
IUSE=""
DEPEND=">=sys-libs/pam-0.75"
@@ -39,7 +39,7 @@ src_install() {
docinto pam.d
dodoc pam_smb.conf*
- newinitd "${FILESDIR}/pamsmbd-init pamsmbd"
+ newinitd "${FILESDIR}/pamsmbd-init" pamsmbd
}
pkg_postinst() {
diff --git a/sys-auth/pam_ssh/Manifest b/sys-auth/pam_ssh/Manifest
index acce4a071562..aea50dea4c08 100644
--- a/sys-auth/pam_ssh/Manifest
+++ b/sys-auth/pam_ssh/Manifest
@@ -1,5 +1,5 @@
AUX pam_ssh-2.1-dot-ssh-check.patch 701 BLAKE2B 64b7ed30c85e67125ff74f1507454510bab083a9eff458096645bc86e7eba50c4ffcc0ae31e9880b03f5b93834d900883545fd9961289a398b52d4df67db1a54 SHA512 96fd0d648115f5004a5a8b67f23240abdb2a58e46ba10009030bb1162561c1554fdf5c14c56605d7e1758dd1c2560a1b7647532a4c69c75df85e141df394d794
AUX pam_symbols.ver 35 BLAKE2B 7a18277fef3362b21eb99b602781493de6818e93d86a0553fc97e67b780644b38a5233757a0b9b728d9a1cbc26513078bf99177809b6b5f68af273352b377819 SHA512 40e2d23783153bdfefc9ec7d9caf818e1d157bfa4f3074434e034aae47e3aa7d08b04dedbe06ef60ed2a93729f0e04aa09cf8e9f6929dfb15e4ae49c75c9d0d9
DIST pam_ssh-2.3.tar.xz 380396 BLAKE2B e228e30c6f353f631c0a1c41e82e31e7a8c573b04ab1cad4038a245b500666b42c0efa9f686d28f2386688596de761085afb1318b94fef5541f8c0ffc1e18b25 SHA512 e3ddcf851ffd8f6fb831e2dee7269c1b89283ae2f8f6aa3487bf7b1bc71d26ac9bcbd2a01c5a67a983b980bbb5151e991402940f4752741286d057843c817895
-EBUILD pam_ssh-2.3.ebuild 1836 BLAKE2B 99b4d910cd96ed4fae7cb8e41c066825cd44bfaa3b43ea9d4d620caa08f286ccf4ab3e88228cec47da1beb3f48f901219d4359576a660791586edfe903eee55a SHA512 21fdc93f7123e35fbeaf09cacdf21dcffd75522633be9266e1d01199553d4607b5c2f29ce4680a8c978caaec11c2dba764e5929d1a68e4c300c7fcfa4d5ab38b
+EBUILD pam_ssh-2.3.ebuild 1837 BLAKE2B deec5871a925c99d5114861b92f84ff4bb53c862933d273f73491bc87e6e08f5418782539cccfa6ee1d3c784be96d54fc998cdc8fc319eb5cfca9c2e1d1b14d7 SHA512 516eb51776175be3585f12b98b3ce275f72b8d6e6652e8c65cbcfc0e9f1ff1cd003019e11e9e1d3e06316cdfe1996ccfb8d3221d09e0336fc61173244420ffc4
MISC metadata.xml 324 BLAKE2B 1f4653cabf69551457456f200b45bf0240e920ee15962ebce3d959c8bf12f85c8b2de96f3cfaf3f4a244b062f29b2aab2e24eb9c2bd886c491d4c337dc88f3ce SHA512 f90c92c4bf59d659b312bbd22526a9ef2f347d5481d89c91847996981077d1504a996a2bf0a7382f95f5a10f86e20a2ddbc0a4875e2850f9a777457e2e911d40
diff --git a/sys-auth/pam_ssh/pam_ssh-2.3.ebuild b/sys-auth/pam_ssh/pam_ssh-2.3.ebuild
index fe935baf5932..6bfb3f6a8552 100644
--- a/sys-auth/pam_ssh/pam_ssh-2.3.ebuild
+++ b/sys-auth/pam_ssh/pam_ssh-2.3.ebuild
@@ -15,7 +15,7 @@ KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~m68k ~mips ppc ppc64 s390 ~sh sparc
IUSE=""
# Only supports OpenSSH via `ssh-agent` #282993
-DEPEND="virtual/pam
+DEPEND="sys-libs/pam
dev-libs/openssl:0="
RDEPEND="${DEPEND}
net-misc/openssh"
diff --git a/sys-auth/pam_ssh_agent_auth/Manifest b/sys-auth/pam_ssh_agent_auth/Manifest
index 6e2ea58fc390..dc3c6dbedd81 100644
--- a/sys-auth/pam_ssh_agent_auth/Manifest
+++ b/sys-auth/pam_ssh_agent_auth/Manifest
@@ -1,5 +1,5 @@
AUX pam_ssh_agent_auth-0.10.3-openssl-1.1.1.patch 46417 BLAKE2B bb62c32fc9c1eb5dc0788b9a535fdf6000812c57a6a758e693406a0d01bcf0cc5ec9f7622c4f21cee74895657a5a3ad13255e19d51e20eca8978e63864266629 SHA512 279fad3be9289c1da06d34e08d2b81a8ad863e07c7b0471419c029aa121abe9942ae4cc4259b7f1e2c2dd32368fc07dc1f9432aba860820455e0d9419c9e7f74
DIST pam_ssh_agent_auth-0.10.3.tar.bz2 1066393 BLAKE2B 07b113d05e09f770d63dbea813ea644199d2b103f9c6d7e5960bfad37cb181ce5a5f111f72e0274c0335e4c217ccd19bd53d61af23f8bc6aff14c1995fc4edc9 SHA512 d75062c4e46b0b011f46aed9704a99049995fea8b5115ff7ee26dad7e93cbcf54a8af7efc6b521109d77dc03c6f5284574d2e1b84c6829cec25610f24fb4bd66
-EBUILD pam_ssh_agent_auth-0.10.3.ebuild 990 BLAKE2B 8d67820e853e5631da52f007913ce66fd3e409d24cc493f7cd7cee5e5c72e79afbd3d04e5d7318972150195ae76e3e2312564931aa71729053dea936875d57a7 SHA512 a765b39e419749f5ffeab11665f0dacb2ca4fc811b6cee2b2a1753b8690f600f2e216f830f5568645ff38864bffb20d2677f9eff08f69b51f4961903b078fa4e
-EBUILD pam_ssh_agent_auth-9999.ebuild 938 BLAKE2B 1bf278f334da97723e7bfaae19ba60371cb7dd04aeb5998db26377f91b41af1ebf4fa402b6706dac2365473d45ee535b7d09deaabb7ca0a09b09bf457cb8fb36 SHA512 cad3c6b589740e3d811b0f9a4d6b00fb1c85beaeff5024173cab02514ed4524daf02616a2c8135202e4fd7200926cf765578701ba2df0ee14d209145cb3c3bb2
+EBUILD pam_ssh_agent_auth-0.10.3.ebuild 991 BLAKE2B 56a65cba4ee10a69b1c1826b6bce42b84f735426b69a0c22a761c8924b0f30a57062b8ed81dbe95b9ae457fdc573542b4b5381dbb164591a742436d08560f7e4 SHA512 da65ebda9921221636bec2e7e71d44f18db87f5ea982e5ee6e26a7df7aef1e34624270c82a66e017424fd1f44606f2b415af023c4e6adc4b7fcabcab7aaab659
+EBUILD pam_ssh_agent_auth-9999.ebuild 939 BLAKE2B 15e4b020134a9b85eb3119c2b79c139bc9c809295bea33c010b56d83f1a7573b580b66e4edbb4136823ed8610f4c1cb449abbe824db4c9eab891555ea6ee6b27 SHA512 11fa218a714fc92aecc51636df1bc8058c40657f2024ccca5f5771ea381eeaf90bfbee02f443cbcbc71f76c336853c43c232a54ab8e40778d4b4818174d4563f
MISC metadata.xml 319 BLAKE2B 20691dc382ee9681b1d2263cdb263eea3425cb4722cb04e014c992c091a793db3295ae9215447ade8e80ff00b26ecf255f59f98ad6f7474b98af3c50be0d4dce SHA512 c8813d731e8314b510c664ea221fe40524fabf52d5bf5785456c64c6797a55d2f71fb02e2d53832f9be7a855655ea6870c20abb06167abefb780f349d3034127
diff --git a/sys-auth/pam_ssh_agent_auth/pam_ssh_agent_auth-0.10.3.ebuild b/sys-auth/pam_ssh_agent_auth/pam_ssh_agent_auth-0.10.3.ebuild
index 8afccd4a9863..37eb86d8b47a 100644
--- a/sys-auth/pam_ssh_agent_auth/pam_ssh_agent_auth-0.10.3.ebuild
+++ b/sys-auth/pam_ssh_agent_auth/pam_ssh_agent_auth-0.10.3.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Authors
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -23,7 +23,7 @@ IUSE=""
PATCHES=(
"${FILESDIR}/${P}-openssl-1.1.1.patch"
)
-DEPEND="virtual/pam
+DEPEND="sys-libs/pam
dev-libs/openssl:0="
RDEPEND="${DEPEND}
diff --git a/sys-auth/pam_ssh_agent_auth/pam_ssh_agent_auth-9999.ebuild b/sys-auth/pam_ssh_agent_auth/pam_ssh_agent_auth-9999.ebuild
index 2b877364229c..12b2fba91df3 100644
--- a/sys-auth/pam_ssh_agent_auth/pam_ssh_agent_auth-9999.ebuild
+++ b/sys-auth/pam_ssh_agent_auth/pam_ssh_agent_auth-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Authors
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -20,7 +20,7 @@ LICENSE="MIT"
SLOT="0"
IUSE=""
-DEPEND="virtual/pam
+DEPEND="sys-libs/pam
dev-libs/openssl:0="
RDEPEND="${DEPEND}
diff --git a/sys-auth/pam_u2f/Manifest b/sys-auth/pam_u2f/Manifest
index 631108441755..1c6b0f39c4e1 100644
--- a/sys-auth/pam_u2f/Manifest
+++ b/sys-auth/pam_u2f/Manifest
@@ -3,8 +3,8 @@ DIST pam_u2f-1.0.4.tar.gz 349114 BLAKE2B 50811fe8b0076ff36af030e080593161a1f676f
DIST pam_u2f-1.0.6.tar.gz 375181 BLAKE2B eac1457cbfd7951fd617ea0cff4220d6e5fe6f3e33cbc960024a28a1ca09f376fced27afa8e5a23dc5bab1881c226497c41fea7041dd891a36e1be7ba18c09f3 SHA512 e169d3d251a132213c04570099164aee0cdcea4bca233432f13af47b2cc5e420e14b3fb6dcde20cb8f77f9ed677459bd641aa3f9c1da65c88cd7490e26ab25e3
DIST pam_u2f-1.0.7.tar.gz 378513 BLAKE2B a5b48e7ed36052a517941bc4af2c88a9d66e0a911620832a9c6256b294b1fe291860f2d481db32ab9fdf6a4deebb8dd0c31de97ac52ff2411d707679d7a997d1 SHA512 5b8fe116782684e5da395a4923b4c300b0d4b6d9e297c8de5cc4ca2ed633fda30cdbc4ae6bbb8a582faf8068dbed13048a2b2f742ebe9eea208fbb7a407caf0a
DIST pam_u2f-1.0.8.tar.gz 384163 BLAKE2B 99767601027db25e6f8d2e59aad5f72b078cf7344ca10fa310a990d512c5e5a4c9ff7c24acb5b21b88b82aa47b4052b9164a422426d1f0889c8f6776526e5c80 SHA512 0bdbea6307428bbed2af69129af207304f7951418ad7df339563f47d678a2cfe6b80321552382e15771cfc06306fae746521850056376f533c430556d051ad36
-EBUILD pam_u2f-1.0.4-r1.ebuild 723 BLAKE2B 281e48b2a7dea48ccdcda12467859ac4d210f2d906034b0dfde7bb6bf35cf1602bbea3fe5b07de8c0b42586379b65e65d1272346aac7259d36e03e08ec6004ab SHA512 7e2e2f36f1983a9976e07b22b06f996f8ee476d00b120a7c958e833b1af55527a0f5490a4ab2836a9dae1cde4e63e1f37df4452d0ebdd8cdf585c74b8e720ec9
-EBUILD pam_u2f-1.0.6.ebuild 725 BLAKE2B 327461714876908d6c89f7007404510645092a3ec501c68bba967690a945fc895c0f30f99592ba94d744d948f307291438bab4d297935066180ffd216db238c1 SHA512 05ef485b7007c6c742043cb9a58b1c90fc87b3a3a0dcfcaebaf5fec6305e4e51a39b42bf85c287d560ff3116757ec34be883b32beb92363379f62720cf9a13c9
-EBUILD pam_u2f-1.0.7.ebuild 721 BLAKE2B 58a73ef046bcbd41c2faf9526ec0d01bcd450b9fd3c8de5ef51c029103f1b51ce0bfdafbeed51be129549d48f82f6b58c3f6f7eb25f9c5bde42e0ac0a02fded6 SHA512 e59b92a65229e89aaa8fa35307a21390be2217cdc0b856ca9728fd513fcc3167b8d59059c9e9478a45dbcc1ec89f0af7255d923a5dc5877652495f632bc3b419
-EBUILD pam_u2f-1.0.8.ebuild 722 BLAKE2B 7a5fee48b34397806a8738cb3bd1cf46c79133c417504d5e17c1d0f36b17d78004fe4c79894da13e7eb24f37b68d8fcadf889fd2197abd9c0ddbb6ac2a050357 SHA512 35ca929a3c40ad9a7512f7c8b7ba06ef68906e4562b7f39101f121330eb8ae5a6e4b138467b35655db47c3a2547d231956a3a32424cafe6fe8b37fba5fd5d0fe
+EBUILD pam_u2f-1.0.4-r1.ebuild 721 BLAKE2B 55b88c679c9e18108a15bc1e3f86f69f20251b48c97b6309eb314b1bae97b05675a0b495c8e33ef3d646ccb8f185dccb620487ce6e73697e03044c7e8ff53850 SHA512 b33db40f274aae1bcaa479321509a7e03f117e3244c5112a219d73d3da06655ce6031808e12f8fb7464b7aa59c0f75e84148c18baa18a954c15db995836ecd92
+EBUILD pam_u2f-1.0.6.ebuild 723 BLAKE2B 0efa92929d66e2a333ae1cd30cee021bb6b8b207a60e7c81d78c1da859927eaba6a75b7c400f685cb9165f0d589fcb427b2c5db4f1f049fc1421bbc4d34a78bd SHA512 4b26a6009f9f6c1355602959a2a66cb12a6680707cec2e63e18848171f56ffe1511f20f6c129ef7c4e6749e6ee3b4f8fb5fedbae7ced4370f502ee36923ece67
+EBUILD pam_u2f-1.0.7.ebuild 722 BLAKE2B d25dd2a57b4492021a67a026b1baaa912345bd811502a73a721b2bdba7915aa7a5ba30eea2eac631bf9f2d72440304e41d15d2e3e1ea31dd3abe9812c61f262b SHA512 09be3058fdcf89cb14831935c0bfa6ed81af653fadc752a3d04d51d4b0d3bce3b2d03ecbd5020f2b68ee930dcd648af5d56c0bf4c7d1de071798857519dd321f
+EBUILD pam_u2f-1.0.8.ebuild 723 BLAKE2B 0efa92929d66e2a333ae1cd30cee021bb6b8b207a60e7c81d78c1da859927eaba6a75b7c400f685cb9165f0d589fcb427b2c5db4f1f049fc1421bbc4d34a78bd SHA512 4b26a6009f9f6c1355602959a2a66cb12a6680707cec2e63e18848171f56ffe1511f20f6c129ef7c4e6749e6ee3b4f8fb5fedbae7ced4370f502ee36923ece67
MISC metadata.xml 714 BLAKE2B 8694b13d8ec22eb56c2bf5637f0ef83c5adf369025aeec8f4512a79914cc00e43620d6db1d95361199c7861a41afd2f1c215758e84584af7d6fdeb7d00619101 SHA512 a59a8b6a51c50c63495eecf712d3a5c9f60b0a94d78a6d2a12d789eb334d77bc80b00de3c2368cbc3cc684c359085af71153f09d0ce5f9cf4f74be77fdc09277
diff --git a/sys-auth/pam_u2f/pam_u2f-1.0.4-r1.ebuild b/sys-auth/pam_u2f/pam_u2f-1.0.4-r1.ebuild
index 3e39b8a394dc..19c2165cb440 100644
--- a/sys-auth/pam_u2f/pam_u2f-1.0.4-r1.ebuild
+++ b/sys-auth/pam_u2f/pam_u2f-1.0.4-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
@@ -17,7 +17,7 @@ IUSE="debug"
RDEPEND="
app-crypt/libu2f-host
app-crypt/libu2f-server:=
- virtual/pam"
+ sys-libs/pam"
DEPEND="${RDEPEND}
virtual/pkgconfig"
diff --git a/sys-auth/pam_u2f/pam_u2f-1.0.6.ebuild b/sys-auth/pam_u2f/pam_u2f-1.0.6.ebuild
index c90ab12d94dd..f8e35d6f70d3 100644
--- a/sys-auth/pam_u2f/pam_u2f-1.0.6.ebuild
+++ b/sys-auth/pam_u2f/pam_u2f-1.0.6.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
@@ -17,7 +17,7 @@ IUSE="debug"
RDEPEND="
app-crypt/libu2f-host
app-crypt/libu2f-server:=
- virtual/pam"
+ sys-libs/pam"
DEPEND="${RDEPEND}
virtual/pkgconfig"
diff --git a/sys-auth/pam_u2f/pam_u2f-1.0.7.ebuild b/sys-auth/pam_u2f/pam_u2f-1.0.7.ebuild
index 32d7170e68de..8ca02bff1a74 100644
--- a/sys-auth/pam_u2f/pam_u2f-1.0.7.ebuild
+++ b/sys-auth/pam_u2f/pam_u2f-1.0.7.ebuild
@@ -17,7 +17,7 @@ IUSE="debug"
RDEPEND="
app-crypt/libu2f-host
app-crypt/libu2f-server:=
- virtual/pam"
+ sys-libs/pam"
DEPEND="${RDEPEND}
virtual/pkgconfig"
diff --git a/sys-auth/pam_u2f/pam_u2f-1.0.8.ebuild b/sys-auth/pam_u2f/pam_u2f-1.0.8.ebuild
index a97331933677..f8e35d6f70d3 100644
--- a/sys-auth/pam_u2f/pam_u2f-1.0.8.ebuild
+++ b/sys-auth/pam_u2f/pam_u2f-1.0.8.ebuild
@@ -17,7 +17,7 @@ IUSE="debug"
RDEPEND="
app-crypt/libu2f-host
app-crypt/libu2f-server:=
- virtual/pam"
+ sys-libs/pam"
DEPEND="${RDEPEND}
virtual/pkgconfig"
diff --git a/sys-auth/pam_yubico/Manifest b/sys-auth/pam_yubico/Manifest
index 05189e2eb6eb..c3104a3f6a14 100644
--- a/sys-auth/pam_yubico/Manifest
+++ b/sys-auth/pam_yubico/Manifest
@@ -1,3 +1,3 @@
DIST pam_yubico-2.26.tar.gz 423451 BLAKE2B be65b9726d3b5d353577014c78163d9e092d3d98baf9c22c2a43bbbb5362589c18713712d218fd154cf493211cefd2924158b326db45c2b7dd0aee9aa9080de5 SHA512 4adba37f07e1fe1a2c4b534246ef0e862be76e3b1ce0ed6f11f15436f537cd5963f00abf48f6faa7e65b025ff6924dbaf918db1675b1e2cb89a802d2f2d6a4ec
-EBUILD pam_yubico-2.26.ebuild 888 BLAKE2B a4b0b2ffed407f1fc702994356cf33b151b683ca03ac886eada37dbfc80f4745617f50cffebf146e963f5f862c42841890a8ca7348bee1c2501159454bccab4d SHA512 52e73f35f1d7991988ceb6e4280ffc44c4834a8ff671495262443d39a870ca1d2246d9338be7530594d00714b30282376450db7aaba76187e7e60ad700d53665
+EBUILD pam_yubico-2.26.ebuild 868 BLAKE2B 08706e919a3957fdcf1ccb216ab5d98aa0c8c96e330754262ffdfc5866e12c1d1487647c9811761e002f28e7e40518493e4c1db0039e1afd79d780c0454f37dd SHA512 4386b8aab7672b72121034062f6af82af7c1affefc9acd3ef8d7e0df20f950c804f2c67ac2cc4eac4af7094fc43726dc3bc959ad781941a6d182d3edec480b6c
MISC metadata.xml 339 BLAKE2B 159735b5bd274a1eabce6926405095f5207d01590f7ad054cc96c0b08a508e2815ac442bb3818cea26b8ae11323eda324350719dae75fe274bb30fb63eb14d13 SHA512 f6d6b5fc3be0305b4481ec8b93401bfdbfb094304b89a8c1acefb4ff3b4b341579afd26844abe31dbb08903f72b52e673ae7a65d7c366ed1341381547759c6f8
diff --git a/sys-auth/pam_yubico/pam_yubico-2.26.ebuild b/sys-auth/pam_yubico/pam_yubico-2.26.ebuild
index 034bfdfc4539..0bc545bf7a9c 100644
--- a/sys-auth/pam_yubico/pam_yubico-2.26.ebuild
+++ b/sys-auth/pam_yubico/pam_yubico-2.26.ebuild
@@ -1,10 +1,8 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
-inherit multilib
-
DESCRIPTION="Library for authenticating against PAM with a Yubikey"
HOMEPAGE="https://github.com/Yubico/yubico-pam"
SRC_URI="http://opensource.yubico.com/yubico-pam/releases/${P}.tar.gz"
@@ -15,7 +13,7 @@ KEYWORDS="~amd64 ~x86"
IUSE="ldap test"
RDEPEND="
- virtual/pam
+ sys-libs/pam
sys-auth/libyubikey
>=sys-auth/ykclient-2.15
>=sys-auth/ykpers-1.6
diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index 3626d1354c52..2c39c0699b49 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1,11 +1,9 @@
AUX pambase-20150213-elogind.patch 436 BLAKE2B f8d800b30b1f5f54f40747b256e460dbf10fd629c839088706299ae26bece8e248312dac1153ccb5b5fb25e71bee575d30db0912df0823be988f3cb68bb48e90 SHA512 e5865431fa616335f3732deefec96b11ba5e3f29523182ecbe24bafa80a0fd9b9dc5914b610d7ba485dcf5cd66775d9e668d8ba30f776ce33492b4da75301a1d
AUX pambase-20150213-gnome-keyring.patch 1357 BLAKE2B 84923095bbff772f75689cd3a6cd6dfb111d51c1850ecae4caf91ee8b648c85091465bf13bd3acf9cce681b8ce02e937059e8e1792873d118ed996b24addb86e SHA512 eebbe9fe7a08de5aa60818747e06058bf9eb9acd9e66e579227da507304c639bc693ce1f3c74b62854b9541f9c1404081eb3d2f454113999a5d064eb646aa5d0
AUX pambase-20150213-selinux-note.patch 441 BLAKE2B 8457438ff72becbdf8da61143eacd961ad9a58f876e1560fcf3832af9b3cd995b37a1b4881a9b5bd572e9aff5bb89465d9bba8211e22347af7df22d5d9d8ffb4 SHA512 560afa6b9d2ac657f16ef41abf3f9243480c0d6c57ff725be00a936a92a392c1a5f59f787b1b0ddfe05a81da10cb3c1fc8d24ed9560731bbcae1608a5f155fdb
-DIST pambase-20101024.tar.bz2 3201 BLAKE2B 714da8dd0b354cee29ad175a0ed2094fba8f3bfb5839319a515ed133991eb224ae280928177dcb0524f52193f44a68064a2413ae47d380472bc7b5da0b13f1bf SHA512 8d2a89b38d94d2e423a033ea6922c0a0039a0fb64d60c05991d877b4fa893954723fe1c1763f3f67ed6fbc3639282a4ee1d76824f7f29025b6050632a6984b6f
DIST pambase-20150213.tar.xz 3480 BLAKE2B 7c59774bb8888fd2c4656264f1d8ea8cdd5ffffff4dc5d03091592726c8bd7775ba1573091c8616aa891298a1fe309b19885b5ec21efb45fe38900b7c959aaf5 SHA512 3b49dd3f06a0942fcced95527f62cbc4ff723c48dc896a0b57ecd19736d2892db974c782be3fe24e8e6e17294869a772ae9ee6118af96dfdc7a3a6561dc3f3e5
DIST pambase-20190402.tar.gz 3679 BLAKE2B 992d7bf6b6f74ef22a8808b57dd6faffb6c351eaa8be4172f320031334ca6def698b2cb17005b58ac3c18e89a94012e279b0f27cc2bea5040ae8ddc3233cba2d SHA512 565d64653e9898b9bd231c1461ec0988a19dbc9500ff1417a7197ac75804abeb13ca543121ae4afb29017c1e99073a16137e5c876f43dcc01e2641218760f4ae
-EBUILD pambase-20101024-r2.ebuild 2718 BLAKE2B f267f1ddcc7da78a0d54aa7ce56560e94610dc77a96dd445c028bed9a9851c50d85287b464bef8d3c1b18347b6beca792eefc7118e1aa2809debb61643ced0f6 SHA512 dd821a9eae5c42a5b54eb42f01e353dd602b3e9261f8f0ed4b3f45ac25ba233bcb990948a82b97ad4eb402f602cf6490accff94bfcef5679e87adebaea0d8ed4
-EBUILD pambase-20150213-r1.ebuild 2859 BLAKE2B 56a3feac5286cd649de176695e563e434d94c49beb06927d4b59473c12bc77dfede023654fc6886094727c874d3a8c2232a6a89fee70a93697e1b3ffa9a01215 SHA512 12fa1bc93f8773c37b9a61343ac2b8a99d79ebbd9ee0c201cc42006ceb351c30f4977fa0b071766f95d7464391aab383f6394f2baf5a66804166507c455804aa
-EBUILD pambase-20150213-r2.ebuild 2805 BLAKE2B 3524dfe1e33928e33b5b225c2b3fb461bd81c125c7485822ad010ee04ac70bdfe719d87af68ffaffc2ccb4b1b46b69236a0c77c55d1b76025ea25e73cd8b7e3a SHA512 f3dca09045ad33e46a88ec68c772d821c3632ac1fb40991d316971f808e37259c40e7c1b51aee293151a452c49c79fc0bc2fb4f18edb189a9c72cc05a80a5562
-EBUILD pambase-20190402.ebuild 2350 BLAKE2B 6a3d47aa2d49466b700f9a7afedb35ddf28947655c9588cf005cbc269906c6fde075c0da6add6ca627b68699a39915076c0b22e4bef244fac1d2eb013f4993f8 SHA512 240e7be289739d06fbc0dc38e6e7ae137c2d531d0b47a79bcfef3bad9a0513f24b61c5841f24da01e4c92a855ad921ba8d81ab40b24710ddc40d62cba9fe7c84
+EBUILD pambase-20150213-r1.ebuild 2849 BLAKE2B 0e65e42fd3c60c834af90c4b782767b3985b5e5972bfb00c4fa0d67d74d8fb4ada74f1c48ed95fe75f5ab61d5621bbaed842f49f8cb411f82a579c9ae44e2201 SHA512 29641fe497b3e9cad0598d833c40c92f5b67f508b585d85837ea0a9dcf63383fba17fe2fb94e6778b87985541f9e51ebae07acc739437777906584712d0c75f4
+EBUILD pambase-20150213-r2.ebuild 2795 BLAKE2B 4aa1f507357e36f9495a92d09dc8ef41d2dcbe8e72428559f561b92339a89cffb0bda421d652648c375480a589c56b6f986e385e67a915cf66444ed7eefbba67 SHA512 52146a731d213abec14374e92d9a55b3a5669b925a5aaee43b379c87c1ef89e09a1e9a3140ee9ee2c5903f18a37ad3a14a0db608e7f18a7f7b04049adf134e44
+EBUILD pambase-20190402.ebuild 2340 BLAKE2B 1a139be53dce63cd80dc82e6574b710a73a7ec0bfba7ba90d4be26cd7821e08be2fc7e6a802f26c0775f77119377f22211e097877e1d0efc51fe80f84fd34ffc SHA512 4b6092e7b4119aa90f12c53bebf32ed647fb0ec94652d28dce6219355e274dbe6a745dad1e6a65e27f975ecff445c06a2bb32a0dfe2508cf62d382d98ffe102d
MISC metadata.xml 4088 BLAKE2B 5193b49786bcf70cff0fe509f45d624b29db779e54ef6c5171bfaf0ae929145667072f47d978c0c5ddc9902cce562532aa3767de1ec247260d7f044475995abf SHA512 1caaf079dbe24077112ffa16e943965c51214bed29d02aa2c7d7b40adddb3a053311cc26ca60a29317a7cc78faa7101834a2b080ea1d8658dcd6b3b5f16c3db4
diff --git a/sys-auth/pambase/pambase-20101024-r2.ebuild b/sys-auth/pambase/pambase-20101024-r2.ebuild
deleted file mode 100644
index 71c40477c574..000000000000
--- a/sys-auth/pambase/pambase-20101024-r2.ebuild
+++ /dev/null
@@ -1,94 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=4
-
-inherit eutils
-
-DESCRIPTION="PAM base configuration files"
-HOMEPAGE="https://github.com/gentoo/pambase"
-SRC_URI="https://dev.gentoo.org/~flameeyes/${PN}/${P}.tar.bz2"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64-fbsd ~x86-fbsd"
-IUSE="debug +cracklib passwdqc consolekit gnome-keyring selinux mktemp pam_ssh +sha512 pam_krb5 minimal"
-RESTRICT="binchecks"
-
-RDEPEND="
- || (
- >=sys-libs/pam-0.99.9.0-r1
- ( sys-auth/openpam sys-freebsd/freebsd-pam-modules )
- )
- cracklib? ( >=sys-libs/pam-0.99[cracklib] )
- consolekit? ( >=sys-auth/consolekit-0.3[pam] )
- gnome-keyring? ( >=gnome-base/gnome-keyring-2.20[pam] )
- selinux? ( >=sys-libs/pam-0.99[selinux] )
- passwdqc? ( >=sys-auth/pam_passwdqc-1.0.4 )
- mktemp? ( sys-auth/pam_mktemp )
- pam_ssh? ( sys-auth/pam_ssh )
- sha512? ( >=sys-libs/pam-1.0.1 )
- pam_krb5? (
- || ( >=sys-libs/pam-1.1.0 sys-auth/openpam )
- >=sys-auth/pam_krb5-4.3
- )
- !<sys-freebsd/freebsd-pam-modules-6.2-r1
- !<sys-libs/pam-0.99.9.0-r1"
-DEPEND="app-portage/portage-utils"
-
-src_compile() {
- local implementation=
- local linux_pam_version=
- if has_version sys-libs/pam; then
- implementation="linux-pam"
- local ver_str=$(qatom `best_version sys-libs/pam` | cut -d ' ' -f 3)
- linux_pam_version=$(printf "0x%02x%02x%02x" ${ver_str//\./ })
- elif has_version sys-auth/openpam; then
- implementation="openpam"
- else
- die "PAM implementation not identified"
- fi
-
- use_var() {
- local varname=$(echo $1 | tr [a-z] [A-Z])
- local usename=${2-$(echo $1 | tr [A-Z] [a-z])}
- local varvalue=$(use $usename && echo yes || echo no)
- echo "${varname}=${varvalue}"
- }
-
- emake \
- GIT=true \
- $(use_var debug) \
- $(use_var cracklib) \
- $(use_var passwdqc) \
- $(use_var consolekit) \
- $(use_var GNOME_KEYRING gnome-keyring) \
- $(use_var selinux) \
- $(use_var mktemp) \
- $(use_var PAM_SSH pam_ssh) \
- $(use_var sha512) \
- $(use_var KRB5 pam_krb5) \
- $(use_var minimal) \
- IMPLEMENTATION=${implementation} \
- LINUX_PAM_VERSION=${linux_pam_version}
-}
-
-src_test() { :; }
-
-src_install() {
- emake GIT=true DESTDIR="${ED}" install
-}
-
-pkg_postinst() {
- if use sha512; then
- elog "Starting from version 20080801, pambase optionally enables"
- elog "SHA512-hashed passwords. For this to work, you need sys-libs/pam-1.0.1"
- elog "built against sys-libs/glibc-2.7 or later."
- elog "If you don't have support for this, it will automatically fallback"
- elog "to MD5-hashed passwords, just like before."
- elog
- elog "Please note that the change only affects the newly-changed passwords"
- elog "and that SHA512-hashed passwords will not work on earlier versions"
- elog "of glibc or Linux-PAM."
- fi
-}
diff --git a/sys-auth/pambase/pambase-20150213-r1.ebuild b/sys-auth/pambase/pambase-20150213-r1.ebuild
index e69c2c799b5e..0723482334ca 100644
--- a/sys-auth/pambase/pambase-20150213-r1.ebuild
+++ b/sys-auth/pambase/pambase-20150213-r1.ebuild
@@ -9,7 +9,7 @@ SRC_URI="https://dev.gentoo.org/~vapier/dist/${P}.tar.xz"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 -x86-fbsd ~amd64-linux ~x86-linux"
+KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux"
IUSE="consolekit +cracklib debug elogind gnome-keyring minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
RESTRICT="binchecks"
diff --git a/sys-auth/pambase/pambase-20150213-r2.ebuild b/sys-auth/pambase/pambase-20150213-r2.ebuild
index eb2684b2a297..401153cb1efa 100644
--- a/sys-auth/pambase/pambase-20150213-r2.ebuild
+++ b/sys-auth/pambase/pambase-20150213-r2.ebuild
@@ -9,7 +9,7 @@ SRC_URI="https://dev.gentoo.org/~vapier/dist/${P}.tar.xz"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="alpha amd64 arm arm64 ~hppa ia64 ~m68k ~mips ~ppc ppc64 s390 ~sh ~sparc x86 -x86-fbsd ~amd64-linux ~x86-linux"
+KEYWORDS="alpha amd64 arm arm64 ~hppa ia64 ~m68k ~mips ~ppc ppc64 s390 ~sh ~sparc x86 ~amd64-linux ~x86-linux"
IUSE="consolekit +cracklib debug elogind minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
RESTRICT="binchecks"
diff --git a/sys-auth/pambase/pambase-20190402.ebuild b/sys-auth/pambase/pambase-20190402.ebuild
index d0d359a189d7..5fde66a76bfd 100644
--- a/sys-auth/pambase/pambase-20190402.ebuild
+++ b/sys-auth/pambase/pambase-20190402.ebuild
@@ -9,7 +9,7 @@ SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sh ~sparc ~x86 -x86-fbsd ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux"
IUSE="consolekit +cracklib debug elogind minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
RESTRICT="binchecks"
diff --git a/sys-auth/passwdqc/Manifest b/sys-auth/passwdqc/Manifest
index 36a8ceac4ae9..132416724835 100644
--- a/sys-auth/passwdqc/Manifest
+++ b/sys-auth/passwdqc/Manifest
@@ -1,4 +1,4 @@
AUX passwdqc-1.3.0-build.patch 1773 BLAKE2B e954aa56f4f12c57430b9c53cac9220360b6450a747fd50305db8838638833e5f76fc893be762593f89ab02b665499fbc4063dfd7ad3019134ef81771e3dcc50 SHA512 da43381deab4c39e8c905187f17e49379e44b96c729d229a1fa5aff067b510fae5cbb107896fd83273cc8f41e916023eff5d1b1f37ad739e4de3cf3945f289b8
DIST passwdqc-1.3.0.tar.gz 48833 BLAKE2B bf6353749376ca8b52a8aac89b05561d4a0dde54133361b77228dd4d35f2e1e75f0b53a0f9c4fc2f6be5717110c1d762e2aa76f6461281b60fa3bdc9b19f2f7d SHA512 d9c2fd075ed4ff1f1dfa63fe40010d446abf8db306cacc77fd1e429fbd2dd1a6d2e4e91df46beb4c30bc30ff0cdd183ba85cefd362455ead9629d3a1c4eefece
-EBUILD passwdqc-1.3.0.ebuild 1747 BLAKE2B e41ceea3d43fa3cf190ca09d79f43eec4b9325baac25b5314d25aae5b219ed9c037d482b55fcdc55681a6cd632c9643e378a0e51e10ecd4f9b189d685c7924a5 SHA512 45ce5b8cc4284cfa71139488ac123fffda7eb1cbf86833cca143bcff55f5ab160afbfbf8c4a76ee4cdc7f05bc90f1c5ebab0565c0d829d8d51ac3bb44a0be492
+EBUILD passwdqc-1.3.0.ebuild 1715 BLAKE2B 3c2adf2387e8eee666951432427e8351baae7caef85af74152b4799b6cae016121904786e759423ee8fb602d440527f7b1a170f23c267faee69f87d8891ec948 SHA512 8e4b6caceb9e90f81cdb5d4c206719aac168ddb7efd440374a61a3fa94e1b6e6b391dde6f8421d66489471da4a4f1eaeb8bf5732107b3fc86be0266a1ef09703
MISC metadata.xml 611 BLAKE2B 1ff77c9fbf801d78d8ec7fde035f0b9d2b738ae9b773f30716cdbf603024709406c83e5360d7217ed925ab3571e6eb488c092f6ac9582141f139ac9984f1a600 SHA512 6f21bb9ce2f16550d09e37bccb2979a4f7211ffbcca394903bbcd10391a49564bcf7b10907589a166fdb09c4c6c4e7040f00df951560a213f7f85fb945343d1d
diff --git a/sys-auth/passwdqc/passwdqc-1.3.0.ebuild b/sys-auth/passwdqc/passwdqc-1.3.0.ebuild
index 51ca6354668a..a7ec87bbfa60 100644
--- a/sys-auth/passwdqc/passwdqc-1.3.0.ebuild
+++ b/sys-auth/passwdqc/passwdqc-1.3.0.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="5"
@@ -11,12 +11,12 @@ SRC_URI="http://www.openwall.com/${PN}/${P}.tar.gz"
LICENSE="Openwall BSD public-domain"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ia64 ~m68k ~mips ppc ppc64 s390 ~sh sparc x86 ~amd64-linux ~x86-linux"
IUSE="pam utils"
RDEPEND="
pam? (
- virtual/pam
+ sys-libs/pam
!<sys-auth/pam_passwdqc-1.3.0
)"
DEPEND="${RDEPEND}"
diff --git a/sys-auth/polkit-qt/Manifest b/sys-auth/polkit-qt/Manifest
index 477d6db09a63..ed9ca836ef39 100644
--- a/sys-auth/polkit-qt/Manifest
+++ b/sys-auth/polkit-qt/Manifest
@@ -1,5 +1,5 @@
DIST polkit-qt-1-0.112.0_p20160416.tar.xz 64540 BLAKE2B fbc3631585801f42ff92324576a2bd82d61aa5b24317f95e1182c300073a8e746007fa3409127a50d7d3433c5092f56d72e2e579683d08145067d4424c4dfe7e SHA512 90677af780a2bbcb33b6a54702ba96f965eb8561f2636af7aa0146f9b2450f9e89f67e022ffa99742afe50e3d1f570eabfad686e9e08e629a1e662d9f5abf2ea
DIST polkit-qt-1-0.113.0.tar.xz 64652 BLAKE2B 52d8c5c8009e2595c70db5b6a6349e4524d6d9cbec12c5a535f25d737da1d16e77fadf3572eebbede7a5ed583c818e878119b416d69a076e03bb37d2f7da7b41 SHA512 deea5d75f547eaa0279c664ec9608b65f464db97fd5fdea27437f8ed4ec033de2b9f91d967deacb28bf0a1e54f131f997acb862cc3e1f8dfcb1f6c337e719b38
-EBUILD polkit-qt-0.112.0_p20160416-r2.ebuild 771 BLAKE2B 37d1a80ae56b09e70e834b882d28b5a211662657cc666365a0d9a214e4772ecd42a321e9bbe1caaf379c47192f17f646e0c4139dd8a7a56fc9cf34be1b5434f9 SHA512 d9bf61fe356c7923b4f4ad1dd9a400a0ed023f01b90b6358e48b77e4a1ad09efaacce64d776530172a61d969678118383a703cfdc5691a1517e8ffc357f79b0a
-EBUILD polkit-qt-0.113.0.ebuild 758 BLAKE2B 522d1e9b53ebe67f366b88bec5c6327ccc3e135098c5e323dec440cb7daf09c9264acf5c1ba3b1dc748b42b1bda62ce4f7a59154c5d1a73ba37b78e6d5c68b68 SHA512 e744d252b993265440cc9c1da74e40ec3c8d00bcd3fea44d8e52820a03de6600af84be6db5f07c56eb4a3637dbd9b4689d8774d800953e381ebe0b62859ec2c5
+EBUILD polkit-qt-0.112.0_p20160416-r2.ebuild 761 BLAKE2B e7b71f31eba9822e7d9c825253ce91d72dc2d61ce6b56dd7b847540ec71991b534909988b37fa4f568323c03c9c7acdd8f2e1a18cfc79fd0ec214c1799abc95a SHA512 750844ce511690cd2791bde75d456aa3d941e7c86540a67182d36cd2ea430988b89065f9a532ffdcbb7d815be773ebc959283e00e8a038014e68ceaf6fbdd57c
+EBUILD polkit-qt-0.113.0.ebuild 748 BLAKE2B 0179670d73be5b0feef6982ef06261c07b3c5010effd50e4eedfcadee5f4f840958ccfd94d2e9916fd45e74dc871023b4ab6d17135f72c79e9383f3b5ee0a94a SHA512 e35ab8e1fc4ce27d38f9a7f03ddddd0f2756465143d7ae28fab2171a3727929b52d3b7707e46df49e826c89657ce69ae6dbb7e30fd76911cab3caf4b7b460ffe
MISC metadata.xml 249 BLAKE2B ad415db89e5dee1627aa77f44ded9d4e1e5b8217d06c7ca25bbaa3fe92ce67c2b1090957c45a821b407d7927e5af798498aa6a5b903895ee1af8ee20a446c7f7 SHA512 76a5a340b13f0053ca3c5e94ed24380ea8d29b45ac8655419e22eaadb1e4a827c04d2e7e36b65145c4964e6526f656618fc6ac144e277ef53cb7373e6239e3c3
diff --git a/sys-auth/polkit-qt/polkit-qt-0.112.0_p20160416-r2.ebuild b/sys-auth/polkit-qt/polkit-qt-0.112.0_p20160416-r2.ebuild
index 8061a6189ae6..bb4c417528b5 100644
--- a/sys-auth/polkit-qt/polkit-qt-0.112.0_p20160416-r2.ebuild
+++ b/sys-auth/polkit-qt/polkit-qt-0.112.0_p20160416-r2.ebuild
@@ -12,7 +12,7 @@ SRC_URI="https://dev.gentoo.org/~kensington/distfiles/${MY_P}.tar.xz"
LICENSE="LGPL-2"
SLOT="0"
-KEYWORDS="amd64 ~arm arm64 ~ppc ~ppc64 x86 ~x86-fbsd"
+KEYWORDS="amd64 ~arm arm64 ~ppc ~ppc64 x86"
IUSE="debug"
RDEPEND="
diff --git a/sys-auth/polkit-qt/polkit-qt-0.113.0.ebuild b/sys-auth/polkit-qt/polkit-qt-0.113.0.ebuild
index 7191cd244da6..65ed2776fbf3 100644
--- a/sys-auth/polkit-qt/polkit-qt-0.113.0.ebuild
+++ b/sys-auth/polkit-qt/polkit-qt-0.113.0.ebuild
@@ -13,7 +13,7 @@ SRC_URI="mirror://kde/stable/${MY_PN}/${MY_P}.tar.xz"
LICENSE="LGPL-2"
SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86 ~x86-fbsd"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
IUSE="debug"
RDEPEND="
diff --git a/sys-auth/polkit/Manifest b/sys-auth/polkit/Manifest
index 791bfd1121ea..91a3562d96ac 100644
--- a/sys-auth/polkit/Manifest
+++ b/sys-auth/polkit/Manifest
@@ -3,7 +3,7 @@ AUX polkit-0.115-elogind.patch 1069 BLAKE2B 6c5a3d7d3e716a994b951181808f64d864e6
AUX polkit-0.115-spidermonkey-60.patch 5562 BLAKE2B 8f262d682ea413f83bc555bacbeb4306cdee156cc1ee1a98ab76de20f1aeaef405e772536190eaf3a842ef365514f7b68760200e9ddb9342498b01f40f0f9662 SHA512 41d6a9e63dfbd788267b7de231161d57988b4bf90fd52fb49ac7c139a4621476e76b891ae510786611a0c3cf9914a62aa105e2a1a202d29c47a2091fe6e7e9b9
DIST polkit-0.115.tar.gz 1550932 BLAKE2B 3185ebed46209f88a9ffccbbcaf1bf180d1ae6d5ec53cf3c66d867ad43910b47a1123a3db190991ebb382a0d28fc5a119ea4bab942db324e9af5663056cf6ee1 SHA512 1153011fa93145b2c184e6b3446d3ca21b38918641aeccd8fac3985ac3e30ec6bc75be6973985fde90f2a24236592f1595be259155061c2d33358dd17c4ee4fc
DIST polkit-0.116.tar.gz 1548311 BLAKE2B e9761a2934136d453a47b81dd1f132f9fc96c45b731d5fceb2aa7706f5325b6499f6acbb68032befc1b21878b1b54754685607c916ca8e02a8accca3ca014b31 SHA512 b66b01cc2bb4349de70147f41f161f0f6f41e7230b581dfb054058b48969ec57041ab05b51787c749ccfc36aa5f317952d7e7ba337b4f6f6c0a923ed5866c2d5
-EBUILD polkit-0.115-r3.ebuild 3524 BLAKE2B be2c343098d17a44ed50663766d20236cde1be31cb8e47b94b1005bad9a738e59b6035a16f2a17b5448eb1286e25c8abae2d056c0f299f35e89eb3e38a837ba1 SHA512 11f280bba463810f0ef6c73bbaf3c37f50dbb0b07dfc9c56d0f5210235091748977bb1e001a1ccd86381f14ac9a6b97c017280fb9a2d7f4cfc2fe8ea6fd7bf37
-EBUILD polkit-0.115-r4.ebuild 3615 BLAKE2B 354bb18d8cbc94d16f92d08253974cb726805e07a44020d8b28c9262f034e53ab4cff5d235c1acacd28bc97784fc0d38ee19e181d5432365954e7301b8948b21 SHA512 f438794fc7ee385aab8246f5918087b5d2e3bc26f3cb4f89dd849e02b0e75cceadcadb21046bec81ae0166278b47d3f4504cf19a79c27ee2f0049c89bcea2f95
-EBUILD polkit-0.116-r1.ebuild 3359 BLAKE2B 578f389e449094c1cb555272d03c308b3530a66bd44354a9a1b6441644b2c2f48fa5e2c4788ae31f4159f91157742d5cd17b3074b992271a5bdace482e8b6537 SHA512 b037d3b56d9fccbd49d69c984247ab18dcdbafd03f6f23384e4bd315aae3c30eeb9b70e2287bf4769b54b4c5782cf22db993a841f9a95d00c3baeeebdf826ec3
+EBUILD polkit-0.115-r3.ebuild 3525 BLAKE2B 885cc247b2431ba984492b2acd21f55b36c2471b0633ffd1bd7474774f16655ca1d06ce30a9fe61f295e4c99d2a04d59aa83c3326279278bbbcac00da235ca9b SHA512 8d529a9f7750570b604a44e7eefd6b6080e49c12ab035ac440e1af96944f31d85f67fe693bca682659e4e49fb5a2668206ab002fbbb2e2843e931f70453e5ad2
+EBUILD polkit-0.115-r4.ebuild 3616 BLAKE2B 0663e3aff522a72df4f304835d796c59aa7af8e519fc332b0035e03751265203064633efe3c26878808b3be45f00828dc43e9e01e3a1afcc20128fe04565546f SHA512 ee41df1033cb6a3d4ff06924f6f021d027b83fdb732dc2592331178d2129cb200ac10035fe658037b1c024172f4ce55c0be941b9ed91f8a80ea5be1d5e253845
+EBUILD polkit-0.116-r1.ebuild 3360 BLAKE2B 6b8be6c44792e2e5b115759a2379a045a64b0aa3376c350419268137e833a4269e64dc77c26f2d837f81d825e0ee1f90ae3839d925c10b62825d75654e5baa68 SHA512 eb87ccdbf39f0f80be1a023f9c03065a1acbd14f9aa823acf0a041fda6a7f264821ef541b59b32d56c186836445ec1d05557f1465021351f805f20774c9369ec
MISC metadata.xml 498 BLAKE2B 8bbfe2ee11b53b77dc26215776a87acd7cade59a5a139ada605f2ad293c569005d2bd517aaee1c6f4ea45251a0cc67f10082c96c2224d47fd84b5e1d87dcb724 SHA512 16ab1ff82daad858eb9adf7396b0e3d5845914eb7d7f1590cdea44fe1a2214043f011cd65cdde2e2195b959bae6581845bc6b4981fd400b3d8719f400f85b6dc
diff --git a/sys-auth/polkit/polkit-0.115-r3.ebuild b/sys-auth/polkit/polkit-0.115-r3.ebuild
index d7a0d204aa78..e4523a579013 100644
--- a/sys-auth/polkit/polkit-0.115-r3.ebuild
+++ b/sys-auth/polkit/polkit-0.115-r3.ebuild
@@ -24,7 +24,7 @@ CDEPEND="
introspection? ( dev-libs/gobject-introspection )
pam? (
sys-auth/pambase
- virtual/pam
+ sys-libs/pam
)
systemd? ( sys-apps/systemd:0=[policykit] )
"
diff --git a/sys-auth/polkit/polkit-0.115-r4.ebuild b/sys-auth/polkit/polkit-0.115-r4.ebuild
index a20a5879efe0..a9431f5df265 100644
--- a/sys-auth/polkit/polkit-0.115-r4.ebuild
+++ b/sys-auth/polkit/polkit-0.115-r4.ebuild
@@ -35,7 +35,7 @@ DEPEND="
elogind? ( sys-auth/elogind )
pam? (
sys-auth/pambase
- virtual/pam
+ sys-libs/pam
)
systemd? ( sys-apps/systemd:0=[policykit] )
"
diff --git a/sys-auth/polkit/polkit-0.116-r1.ebuild b/sys-auth/polkit/polkit-0.116-r1.ebuild
index 4b9c7900a5f5..542b784f5825 100644
--- a/sys-auth/polkit/polkit-0.116-r1.ebuild
+++ b/sys-auth/polkit/polkit-0.116-r1.ebuild
@@ -36,7 +36,7 @@ DEPEND="
elogind? ( sys-auth/elogind )
pam? (
sys-auth/pambase
- virtual/pam
+ sys-libs/pam
)
systemd? ( sys-apps/systemd:0=[policykit] )
"
diff --git a/sys-auth/realtime-base/Manifest b/sys-auth/realtime-base/Manifest
index fe9b3ba898bb..9e5712a8a5a1 100644
--- a/sys-auth/realtime-base/Manifest
+++ b/sys-auth/realtime-base/Manifest
@@ -1,2 +1,2 @@
-EBUILD realtime-base-0.1.ebuild 980 BLAKE2B a79309202df64e38731829a5e871e55ea8142fcec0206c40cbef9d7929995f697cc06fd063142a80cd8781810ca0228ce3ca2ca887227d4877e736eda166922c SHA512 d7ad78e25e7c347e3b9acb7d8710c24c121a127bea2efd7e339050b41574be7ca4869d2d26d13ee0f74b73e990ae98c9ce7934e36f49da261db6d649f74c0bf1
+EBUILD realtime-base-0.1.ebuild 969 BLAKE2B fc1c14bbb657499c91d7f906eb23b79eb9b8f01dbe4eb01ca2ab20c9737954aaedad831e9d718a8e2e720de5808d85718ee34be67b48f3ad2dec87feffd8d02b SHA512 1ac6b6be4affcd90db29aef6ffe6339c8c5cc4b410e68202fc7fc1506bd47b42c09f6cda132d388a20216914874e037a070123eccee9fe56bbcdbc2627c5dab2
MISC metadata.xml 265 BLAKE2B e3dedcada43b8145986c6c9f3ed1d374d3e93d2a1f6bdf5d83af1a43e24d01ee0ea4b6efd67ffee46d585e6d37272cbacec69e66e21b22af6a5e01878003e44a SHA512 5b875b5d0a59914316df520eee72ee3c5f931b8513424120281657bbc266c777214a924e4c6c867cdd7a61cb66037c7b9b501225cc06d890abb8ca04c13f5fba
diff --git a/sys-auth/realtime-base/realtime-base-0.1.ebuild b/sys-auth/realtime-base/realtime-base-0.1.ebuild
index fe8a8dabcbf0..c5b1a5c95dc7 100644
--- a/sys-auth/realtime-base/realtime-base-0.1.ebuild
+++ b/sys-auth/realtime-base/realtime-base-0.1.ebuild
@@ -11,11 +11,11 @@ SRC_URI=""
LICENSE="public-domain"
SLOT="0"
-KEYWORDS="alpha amd64 arm arm64 hppa ia64 ppc ppc64 s390 sh sparc x86 ~amd64-fbsd"
+KEYWORDS="alpha amd64 arm arm64 hppa ia64 ppc ppc64 s390 sh sparc x86"
IUSE=""
DEPEND=""
-RDEPEND="virtual/pam"
+RDEPEND="sys-libs/pam"
S=${WORKDIR}
diff --git a/sys-auth/sssd/Manifest b/sys-auth/sssd/Manifest
index 06f871c1ee36..4ccb53235afe 100644
--- a/sys-auth/sssd/Manifest
+++ b/sys-auth/sssd/Manifest
@@ -6,7 +6,7 @@ AUX sssd.service 341 BLAKE2B 0cffcd43786633aa8e5bb42c54741cba676021c5a07554b0849
DIST sssd-1.16.3.tar.gz 6217114 BLAKE2B eefaf8de466d0d76e9a4b60aefef6eb63c17a55b9a1f2e07e973a61d71cbe5432e92357656a1eb353d45bbc2fa92290cef45898d0b315d4a4c4074652ff25a23 SHA512 6165923f652f624bbe3ddc625ae682c4867eb7a20652d0cf74bbb8dda2307c917d3189ede26fd21a4fb5fd5926149271a65fa09f3affe928029ed99e6422b728
DIST sssd-2.1.0.tar.gz 6463331 BLAKE2B 9226370dc384c58841d944bdf9b067d953bf138ee7a289f01a4b8bb5d09beee3b9f21609989123d8f4f9fc13237670d61e32dcb194555ddc6785c598ce78d08c SHA512 12a7e5b89d462350af3c43e15b24a437dd985ac4a2e419d5e52cc0d05c6eacb9319d39b23681595ef860120cd1ae6e5fb265054afeddcb05d3d5f5de5d6ffa63
DIST sssd-2.2.0.tar.gz 6642715 BLAKE2B e6c16ca69effe59769fc166c02203faee445ebe2bf551c6a1460bdee2474ccbce1a38b3aa59b1ae4a79bb170696a784b800a9299025bf6a58bc9aeb94b946338 SHA512 9ebd8784e1f0c72cb808bbc153c0b0aa9bf507938f78336a260073a89b49350dc2c6172653509738ea7a50bb9da596725e1d6c92f99c7a03308aa42f6378dbbb
-EBUILD sssd-1.16.3-r3.ebuild 6051 BLAKE2B ce3b43d9d9eff89ec7dca66badc4b7f13b8d798448924abdaea3edfc65b875a7258ff5b307a732cacf9a3a8a51f5f77adfd01cba590770d70844af0f53011683 SHA512 a72561564a60695e0d388addc58b1382d35b8c2a4c1a6b31f0cf8edc6c1c1b17555eaf416e7e14cbc0c96c2aae3dede112e29312f2c8565acc81462f8cc58a6e
-EBUILD sssd-2.1.0-r1.ebuild 5971 BLAKE2B dec38b988ec61bdde6445aa936cdbf29984b9f515f72bd42fd08145ea5fcdf0a5cb02d748c8f5b6f8b7ce62eacfcf671a74a916b4979cd906eb74efc7f462a56 SHA512 7ac7984da1643a04a44d25c49dc15e7a9440b9efd482f631c09d777f412256c56b36718369e94979774296708eed03aa6aa8c93441e6bc3e7d331d1d3fe3d0b5
-EBUILD sssd-2.2.0-r1.ebuild 5971 BLAKE2B dec38b988ec61bdde6445aa936cdbf29984b9f515f72bd42fd08145ea5fcdf0a5cb02d748c8f5b6f8b7ce62eacfcf671a74a916b4979cd906eb74efc7f462a56 SHA512 7ac7984da1643a04a44d25c49dc15e7a9440b9efd482f631c09d777f412256c56b36718369e94979774296708eed03aa6aa8c93441e6bc3e7d331d1d3fe3d0b5
+EBUILD sssd-1.16.3-r3.ebuild 6052 BLAKE2B f1ee28213555ea2ab55d1249c4d27684b1f544130f1237efa14f573bba40ec43e6d496bb3a5b8c5728c3e3b75db125c10012af075b2369e03344d08a42e370fa SHA512 92ead153c2d436e3e13293b903130cdd425f62f1b37c32caa179cd251c9b83871cf04a858a1df1ce4dea340a5992b4bd06b7b21bb34ed0127153330c012efb11
+EBUILD sssd-2.1.0-r1.ebuild 5972 BLAKE2B 3bc60e481be6693f2651ea7b14ac810ea36287d634d9d5cd867244398701c72629a76b21746f9857f8c4b1fdef8562a42b3de9aebb8272b3dbd7a4f8459dfb2d SHA512 60649c34631d45abbc419e5ff6685279c1e2d821a2dc0f0b6cb721f5503c290e8f7f3274666f3435ec4ed7a6570459668eb320f376ffee55626233b44cd45ef9
+EBUILD sssd-2.2.0-r1.ebuild 5972 BLAKE2B 3bc60e481be6693f2651ea7b14ac810ea36287d634d9d5cd867244398701c72629a76b21746f9857f8c4b1fdef8562a42b3de9aebb8272b3dbd7a4f8459dfb2d SHA512 60649c34631d45abbc419e5ff6685279c1e2d821a2dc0f0b6cb721f5503c290e8f7f3274666f3435ec4ed7a6570459668eb320f376ffee55626233b44cd45ef9
MISC metadata.xml 1090 BLAKE2B 7085d66b3454b3756d7dab49b6d9525c4ba90156d07f2710f4eb3c5bf3bbd9d10412d511dc0fe091ac4c5291f87a258fac6adbe9732d20a96660f4e0a66cf247 SHA512 2cbf20cd206a45bd82b1416926a02de06bf40b1b4168f19202c367cf8e24d764745b8a5116366ee10520cae15800e17b43d3000995419117f02b2d37474f142e
diff --git a/sys-auth/sssd/sssd-1.16.3-r3.ebuild b/sys-auth/sssd/sssd-1.16.3-r3.ebuild
index 258ac366dddf..80746e164106 100644
--- a/sys-auth/sssd/sssd-1.16.3-r3.ebuild
+++ b/sys-auth/sssd/sssd-1.16.3-r3.ebuild
@@ -15,7 +15,7 @@ SLOT="0"
IUSE="acl autofs +locator +netlink nfsv4 nls +manpages samba selinux sudo ssh test"
COMMON_DEP="
- >=virtual/pam-0-r1[${MULTILIB_USEDEP}]
+ >=sys-libs/pam-0-r1[${MULTILIB_USEDEP}]
>=dev-libs/popt-1.16
dev-libs/glib:2
>=dev-libs/ding-libs-0.2
diff --git a/sys-auth/sssd/sssd-2.1.0-r1.ebuild b/sys-auth/sssd/sssd-2.1.0-r1.ebuild
index baa8c1047571..e89158a50907 100644
--- a/sys-auth/sssd/sssd-2.1.0-r1.ebuild
+++ b/sys-auth/sssd/sssd-2.1.0-r1.ebuild
@@ -15,7 +15,7 @@ SLOT="0"
IUSE="acl autofs +locator +netlink nfsv4 nls +manpages samba selinux sudo ssh test"
COMMON_DEP="
- >=virtual/pam-0-r1[${MULTILIB_USEDEP}]
+ >=sys-libs/pam-0-r1[${MULTILIB_USEDEP}]
>=dev-libs/popt-1.16
dev-libs/glib:2
>=dev-libs/ding-libs-0.2
diff --git a/sys-auth/sssd/sssd-2.2.0-r1.ebuild b/sys-auth/sssd/sssd-2.2.0-r1.ebuild
index baa8c1047571..e89158a50907 100644
--- a/sys-auth/sssd/sssd-2.2.0-r1.ebuild
+++ b/sys-auth/sssd/sssd-2.2.0-r1.ebuild
@@ -15,7 +15,7 @@ SLOT="0"
IUSE="acl autofs +locator +netlink nfsv4 nls +manpages samba selinux sudo ssh test"
COMMON_DEP="
- >=virtual/pam-0-r1[${MULTILIB_USEDEP}]
+ >=sys-libs/pam-0-r1[${MULTILIB_USEDEP}]
>=dev-libs/popt-1.16
dev-libs/glib:2
>=dev-libs/ding-libs-0.2
diff --git a/sys-auth/thinkfinger/Manifest b/sys-auth/thinkfinger/Manifest
index 31abd8a924d7..496e2cdb3b08 100644
--- a/sys-auth/thinkfinger/Manifest
+++ b/sys-auth/thinkfinger/Manifest
@@ -5,5 +5,5 @@ AUX 0.3-strip-strip.patch 1375 BLAKE2B 2eedb83b3257b5b597d4c6989f6bb6d17527bd34b
AUX 0.3-tftoolgroup.patch 1708 BLAKE2B c6cfddb352ca4202625c05dfcc0a44e0448f3ec225a4ed7d5c0dc26eabbdf5398ccf91e55e6a4009bbb290552eb6c6bcb402fa3dc86556f353b9fc7503c0504c SHA512 cf4d73bd3fa29b029074b4a529426f7822eeb356b4ee5d7ac503a55fb27e891c63ccd44a0e155b1ab0ec3b2c32ca23378648f9514653861761ed75ca797aeb9a
AUX 60-thinkfinger.rules 251 BLAKE2B 1d9ed9c8186f3974e6953042ef7947bab0f688888eaef7526287af1ad198a465be1ddce56c9604e2c3177d404c396c1a4d213cfe34e1f6dee92af06f6185b3dc SHA512 076aa2c09498681952d92268f6b87137f6a7856447dfb00bdde36408fd54cdd1856566424595815068981df44c36592e26e2d61e2f220d8311373f1149b6ab4a
DIST thinkfinger-0.3.tar.gz 372053 BLAKE2B f9fc18cfa268f89d9e6d12245c80fead3238210f568df9e26be73525efc721a422701c96cfc5c2898c29541f1f48d9fe8be2b97e183f61d0cbf64d6a04f6e38e SHA512 08bbefd906047dd128c9a3d5eef4b14332e51383d9c0667974ffe7f85ccab2561310f58adfa0cfe8a65154e621a607542f6e99df9be3f21ced394bc7993db4ff
-EBUILD thinkfinger-0.3-r3.ebuild 2011 BLAKE2B aa92ecec35bbbe54e93cfff4dbf388789ee9bb550dfceb884b486a06cc93f488a1e5f2645c2f1cc2fe51cbe6a8928c142133578196d8c412b7e88696a88350b8 SHA512 bb9695d79f0a6759f4b7d25ffa98a88f83aa221b9a725136015d705477cc4cc0510eca49947ec4860047e1e201da3b76adc7629b645d13b42a7eb4345692a4a8
+EBUILD thinkfinger-0.3-r3.ebuild 2009 BLAKE2B 8f8162c208119552d31e32af19e012248e045169e3468126ce90e6325e6535b7abf2f97fb4ad9268cfa8c2dd6289f812a7b1bf0607609ea28211e322616b2fdb SHA512 7449075346f0166f984689506bb309d5f87a24badebbddc4658343c19d6dcb1ac1091bd22327c1e7ae210504a636536fb0ef4961426fbee39d9492d676fe712f
MISC metadata.xml 244 BLAKE2B 84dc5c2a4e8db9009d03970365477f7ba4538b67acdbda91c72873c425000020a07758ce6387863f382a34a9aed498bf3da079ee7e497df0aaf0d3b0c127313b SHA512 40e3d2553751e8b3f4355bbc2ce028f287c12fbd91227c1e2e473918b6be04c2c8959e4b9e821ca6cb8c64e8382226da6f7001023317d81cf1d55e1be6b3af3c
diff --git a/sys-auth/thinkfinger/thinkfinger-0.3-r3.ebuild b/sys-auth/thinkfinger/thinkfinger-0.3-r3.ebuild
index 69a097a8de84..730d8745e2c1 100644
--- a/sys-auth/thinkfinger/thinkfinger-0.3-r3.ebuild
+++ b/sys-auth/thinkfinger/thinkfinger-0.3-r3.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2012 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="4"
@@ -15,7 +15,7 @@ KEYWORDS="~amd64 ~x86"
IUSE="debug pam static-libs"
RDEPEND="virtual/libusb:0
- pam? ( virtual/pam )"
+ pam? ( sys-libs/pam )"
DEPEND="${RDEPEND}
sys-devel/libtool
virtual/pkgconfig"