summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'sys-auth')
-rw-r--r--sys-auth/pambase/ChangeLog10
-rw-r--r--sys-auth/pambase/pambase-20080318.ebuild83
-rw-r--r--sys-auth/pambase/pambase-20081028-r1.ebuild73
-rw-r--r--sys-auth/pambase/pambase-20090515.ebuild (renamed from sys-auth/pambase/pambase-20090430.ebuild)2
4 files changed, 10 insertions, 158 deletions
diff --git a/sys-auth/pambase/ChangeLog b/sys-auth/pambase/ChangeLog
index c9881f6df281..73f5ca10ee69 100644
--- a/sys-auth/pambase/ChangeLog
+++ b/sys-auth/pambase/ChangeLog
@@ -1,6 +1,14 @@
# ChangeLog for sys-auth/pambase
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-auth/pambase/ChangeLog,v 1.66 2009/04/30 16:28:52 flameeyes Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-auth/pambase/ChangeLog,v 1.67 2009/05/15 18:54:15 flameeyes Exp $
+
+*pambase-20090515 (15 May 2009)
+
+ 15 May 2009; Diego E. Pettenò <flameeyes@gentoo.org>
+ -pambase-20080318.ebuild, -pambase-20081028-r1.ebuild,
+ -pambase-20090430.ebuild, +pambase-20090515.ebuild:
+ Version bump and cleanup old version. The new version only fixes a minor
+ problem with Gentoo/FreeBSD.
*pambase-20090430 (30 Apr 2009)
diff --git a/sys-auth/pambase/pambase-20080318.ebuild b/sys-auth/pambase/pambase-20080318.ebuild
deleted file mode 100644
index 9c5be7100722..000000000000
--- a/sys-auth/pambase/pambase-20080318.ebuild
+++ /dev/null
@@ -1,83 +0,0 @@
-# Copyright 1999-2008 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-auth/pambase/pambase-20080318.ebuild,v 1.17 2008/09/22 15:44:32 vapier Exp $
-
-inherit eutils
-
-DESCRIPTION="PAM base configuration files"
-HOMEPAGE="http://www.gentoo.org/proj/en/base/pam/"
-SRC_URI="http://www.flameeyes.eu/gentoo-distfiles/${P}.tar.bz2"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="alpha amd64 arm hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc ~sparc-fbsd x86 ~x86-fbsd"
-IUSE="debug cracklib passwdqc consolekit gnome-keyring selinux mktemp"
-RESTRICT="binchecks"
-
-RDEPEND="
- || (
- >=sys-libs/pam-0.99.9.0-r1
- ( sys-auth/openpam
- || ( sys-freebsd/freebsd-pam-modules sys-netbsd/netbsd-pam-modules )
- )
- )
- cracklib? ( >=sys-libs/pam-0.99 )
- consolekit? ( sys-auth/consolekit )
- gnome-keyring? ( >=gnome-base/gnome-keyring-2.20 )
- selinux? ( >=sys-libs/pam-0.99 )
- passwdqc? ( >=sys-auth/pam_passwdqc-1.0.4 )
- mktemp? ( sys-auth/pam_mktemp )
- !<sys-freebsd/freebsd-pam-modules-6.2-r1
- !<sys-libs/pam-0.99.9.0-r1"
-DEPEND=""
-
-pkg_setup() {
- if use cracklib && ! built_with_use sys-libs/pam cracklib; then
- eerror "To enable cracklib support in the main PAM configuration"
- eerror "you need to enable cracklib USE flag on sys-libs/pam"
- eerror "first."
- die "Missing pam_cracklib"
- fi
-
- if use selinux && ! built_with_use sys-libs/pam selinux; then
- eerror "To enable selinux support in the main PAM configuration"
- eerror "you need to enable selinux USE flag on sys-libs/pam"
- eerror "first."
- die "Missing pam_selinux"
- fi
-
- if use consolekit && ! built_with_use sys-auth/consolekit pam; then
- eerror "To enable ConsoleKit support in the main PAM configuration"
- eerror "you need to enable pam USE flag on sys-auth/consolekit"
- eerror "first."
- die "Missing pam_ck_connector"
- fi
-
- if use gnome-keyring && ! built_with_use gnome-base/gnome-keyring pam; then
- eerror "To enable GNOME Keyring support in the main PAM configuration"
- eerror "you need to enable pam USE flag on gnome-base/gnome-keyring"
- eerror "first."
- die "Missing pam_gnome_keyring"
- fi
-}
-
-src_compile() {
- has_version sys-libs/pam && implementation="linux-pam"
- has_version sys-auth/openpam && implementation="openpam"
-
- emake \
- GIT=true \
- DEBUG=$(use debug && echo yes || echo no) \
- CRACKLIB=$(use cracklib && echo yes || echo no) \
- PASSWDQC=$(use passwdqc && echo yes || echo no) \
- CONSOLEKIT=$(use consolekit && echo yes || echo no) \
- GNOME_KEYRING=$(use gnome-keyring && echo yes || echo no) \
- SELINUX=$(use selinux && echo yes || echo no) \
- MKTEMP=$(use mktemp && echo yes || echo no) \
- IMPLEMENTATION=${implementation} \
- || die "emake failed"
-}
-
-src_install() {
- emake GIT=true DESTDIR="${D}" install || die "emake install failed"
-}
diff --git a/sys-auth/pambase/pambase-20081028-r1.ebuild b/sys-auth/pambase/pambase-20081028-r1.ebuild
deleted file mode 100644
index a8ea7b037fad..000000000000
--- a/sys-auth/pambase/pambase-20081028-r1.ebuild
+++ /dev/null
@@ -1,73 +0,0 @@
-# Copyright 1999-2008 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-auth/pambase/pambase-20081028-r1.ebuild,v 1.2 2008/11/09 12:21:27 vapier Exp $
-
-EAPI=2
-
-inherit eutils
-
-DESCRIPTION="PAM base configuration files"
-HOMEPAGE="http://www.gentoo.org/proj/en/base/pam/"
-SRC_URI="http://www.flameeyes.eu/gentoo-distfiles/${P}.tar.bz2"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~sparc-fbsd ~x86 ~x86-fbsd"
-IUSE="debug cracklib passwdqc consolekit gnome-keyring selinux mktemp ssh +sha512"
-RESTRICT="binchecks"
-
-RDEPEND="
- || (
- >=sys-libs/pam-0.99.9.0-r1
- ( sys-auth/openpam
- || ( sys-freebsd/freebsd-pam-modules sys-netbsd/netbsd-pam-modules )
- )
- )
- cracklib? ( >=sys-libs/pam-0.99[cracklib] )
- consolekit? ( sys-auth/consolekit[pam] )
- gnome-keyring? ( >=gnome-base/gnome-keyring-2.20[pam] )
- selinux? ( >=sys-libs/pam-0.99[selinux] )
- passwdqc? ( >=sys-auth/pam_passwdqc-1.0.4 )
- mktemp? ( sys-auth/pam_mktemp )
- ssh? ( sys-auth/pam_ssh )
- sha512? ( >=sys-libs/pam-1.0.1 )
- !<sys-freebsd/freebsd-pam-modules-6.2-r1
- !<sys-libs/pam-0.99.9.0-r1"
-DEPEND=""
-
-src_compile() {
- has_version sys-libs/pam && implementation="linux-pam"
- has_version sys-auth/openpam && implementation="openpam"
-
- emake \
- GIT=true \
- DEBUG=$(use debug && echo yes || echo no) \
- CRACKLIB=$(use cracklib && echo yes || echo no) \
- PASSWDQC=$(use passwdqc && echo yes || echo no) \
- CONSOLEKIT=$(use consolekit && echo yes || echo no) \
- GNOME_KEYRING=$(use gnome-keyring && echo yes || echo no) \
- SELINUX=$(use selinux && echo yes || echo no) \
- MKTEMP=$(use mktemp && echo yes || echo no) \
- PAM_SSH=$(use ssh && echo yes || echo no) \
- SHA512=$(use sha512 && echo yes || echo no) \
- IMPLEMENTATION=${implementation} \
- || die "emake failed"
-}
-
-src_install() {
- emake GIT=true DESTDIR="${D}" install || die "emake install failed"
-}
-
-pkg_postinst() {
- if use sha512; then
- elog "Starting from version 20080801, pambase optionally enables"
- elog "SHA512-hashed passwords. For this to work, you need sys-libs/pam-1.0.1"
- elog "built against sys-libs/glibc-2.7 or later."
- elog "If you don't have support for this, it will automatically fallback"
- elog "to MD5-hashed passwords, just like before."
- elog
- elog "Please note that the change only affects the newly-changed passwords"
- elog "and that SHA512-hashed passwords will not work on earlier versions"
- elog "of glibc or Linux-PAM."
- fi
-}
diff --git a/sys-auth/pambase/pambase-20090430.ebuild b/sys-auth/pambase/pambase-20090515.ebuild
index 71dd9f8b9d36..02e6310abc0f 100644
--- a/sys-auth/pambase/pambase-20090430.ebuild
+++ b/sys-auth/pambase/pambase-20090515.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-auth/pambase/pambase-20090430.ebuild,v 1.1 2009/04/30 16:28:52 flameeyes Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-auth/pambase/pambase-20090515.ebuild,v 1.1 2009/05/15 18:54:15 flameeyes Exp $
EAPI=2