public inbox for gentoo-commits@lists.gentoo.org
 help / color / mirror / Atom feed
* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2015-08-19 15:14 Mike Frysinger
  0 siblings, 0 replies; 140+ messages in thread
From: Mike Frysinger @ 2015-08-19 15:14 UTC (permalink / raw
  To: gentoo-commits

commit:     56cae123f344931a68d6712899f93150c47afcb1
Author:     Mike Frysinger <vapier <AT> gentoo <DOT> org>
AuthorDate: Wed Aug 19 15:12:40 2015 +0000
Commit:     Mike Frysinger <vapier <AT> gentoo <DOT> org>
CommitDate: Wed Aug 19 15:14:03 2015 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=56cae123

sys-libs/pam: mark 1.2.1 stable for arm64/m68k/s390/sh

 sys-libs/pam/pam-1.2.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.2.1.ebuild b/sys-libs/pam/pam-1.2.1.ebuild
index 67d1dd2..b540a67 100644
--- a/sys-libs/pam/pam-1.2.1.ebuild
+++ b/sys-libs/pam/pam-1.2.1.ebuild
@@ -16,7 +16,7 @@ SRC_URI="http://www.linux-pam.org/library/${MY_P}.tar.bz2
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-linux ~ia64-linux ~x86-linux"
+KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~ia64-linux ~x86-linux"
 IUSE="audit berkdb cracklib debug nis nls +pie selinux test vim-syntax"
 
 RDEPEND="nls? ( >=virtual/libintl-0-r1[${MULTILIB_USEDEP}] )


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2015-08-19 15:14 Mike Frysinger
  0 siblings, 0 replies; 140+ messages in thread
From: Mike Frysinger @ 2015-08-19 15:14 UTC (permalink / raw
  To: gentoo-commits

commit:     361d654dacb06259a76e782799bb32a7d61a1843
Author:     Mike Frysinger <vapier <AT> gentoo <DOT> org>
AuthorDate: Wed Aug 19 15:13:02 2015 +0000
Commit:     Mike Frysinger <vapier <AT> gentoo <DOT> org>
CommitDate: Wed Aug 19 15:14:04 2015 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=361d654d

sys-libs/pam: require pkgconfig only when USE=nis

The only library pam uses pkg-config to look up is libtirpc, and we
use that only when USE=nis.  Depend on pkg-config only when that is
enabled to avoid circular dependencies (especially when bootstrapping).

 sys-libs/pam/pam-1.2.1-r1.ebuild | 2 +-
 sys-libs/pam/pam-1.2.1.ebuild    | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-libs/pam/pam-1.2.1-r1.ebuild b/sys-libs/pam/pam-1.2.1-r1.ebuild
index 0c86a62..b5fb9fc 100644
--- a/sys-libs/pam/pam-1.2.1-r1.ebuild
+++ b/sys-libs/pam/pam-1.2.1-r1.ebuild
@@ -29,7 +29,7 @@ DEPEND="${RDEPEND}
 	>=sys-devel/libtool-2
 	>=sys-devel/flex-2.5.39-r1[${MULTILIB_USEDEP}]
 	nls? ( sys-devel/gettext )
-	>=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}]"
+	nis? ( >=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}] )"
 PDEPEND="sys-auth/pambase
 	vim-syntax? ( app-vim/pam-syntax )"
 RDEPEND="${RDEPEND}

diff --git a/sys-libs/pam/pam-1.2.1.ebuild b/sys-libs/pam/pam-1.2.1.ebuild
index b540a67..0a342c5 100644
--- a/sys-libs/pam/pam-1.2.1.ebuild
+++ b/sys-libs/pam/pam-1.2.1.ebuild
@@ -29,7 +29,7 @@ DEPEND="${RDEPEND}
 	>=sys-devel/libtool-2
 	>=sys-devel/flex-2.5.39-r1[${MULTILIB_USEDEP}]
 	nls? ( sys-devel/gettext )
-	>=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}]"
+	nis? ( >=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}] )"
 PDEPEND="sys-auth/pambase
 	vim-syntax? ( app-vim/pam-syntax )"
 RDEPEND="${RDEPEND}


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2015-12-23 16:27 Mike Frysinger
  0 siblings, 0 replies; 140+ messages in thread
From: Mike Frysinger @ 2015-12-23 16:27 UTC (permalink / raw
  To: gentoo-commits

commit:     5786cd457f51cdcbfa7ace0742bdb603498edc39
Author:     Mike Frysinger <vapier <AT> gentoo <DOT> org>
AuthorDate: Wed Dec 23 16:26:19 2015 +0000
Commit:     Mike Frysinger <vapier <AT> gentoo <DOT> org>
CommitDate: Wed Dec 23 16:26:19 2015 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5786cd45

sys-libs/pam: avoid regenerating docs #569338

Since we're using the old doc tarball, the timestamps are older than
the new source tarball, so the code tries to rebuild everything.

 sys-libs/pam/pam-1.2.1-r1.ebuild | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/sys-libs/pam/pam-1.2.1-r1.ebuild b/sys-libs/pam/pam-1.2.1-r1.ebuild
index 05f1851..a3e541d 100644
--- a/sys-libs/pam/pam-1.2.1-r1.ebuild
+++ b/sys-libs/pam/pam-1.2.1-r1.ebuild
@@ -88,6 +88,8 @@ pkg_pretend() {
 src_unpack() {
 	# Upstream didn't release a new doc tarball (since nothing changed?).
 	unpack ${MY_PN}-1.2.0-docs.tar.bz2
+	# Update timestamps to avoid regenerating at build time. #569338
+	find -type f -exec touch -r "${T}" {} + || die
 	mv Linux-PAM-1.2.{0,1} || die
 	unpack ${MY_P}.tar.bz2
 }


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2016-05-05  5:47 Mike Frysinger
  0 siblings, 0 replies; 140+ messages in thread
From: Mike Frysinger @ 2016-05-05  5:47 UTC (permalink / raw
  To: gentoo-commits

commit:     a6e4b6a6bb797f3ddbd57f6386f8139d5abfdc4e
Author:     Mike Frysinger <vapier <AT> gentoo <DOT> org>
AuthorDate: Thu May  5 05:46:43 2016 +0000
Commit:     Mike Frysinger <vapier <AT> gentoo <DOT> org>
CommitDate: Thu May  5 05:47:52 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a6e4b6a6

sys-libs/pam: version bump to 1.3.0 #582034

 sys-libs/pam/Manifest         |   2 +
 sys-libs/pam/pam-1.3.0.ebuild | 195 ++++++++++++++++++++++++++++++++++++++++++
 2 files changed, 197 insertions(+)

diff --git a/sys-libs/pam/Manifest b/sys-libs/pam/Manifest
index 598cac7..7af91e3 100644
--- a/sys-libs/pam/Manifest
+++ b/sys-libs/pam/Manifest
@@ -1,2 +1,4 @@
 DIST Linux-PAM-1.2.0-docs.tar.bz2 490586 SHA256 3bc9ae398f759e372dbf4065ceed2df8b1ac5ab62c6688cb5f7849ce773df2c3 SHA512 028b7f9d6b0a5cf38f063e0f82ac3d0955e1e41d77c9f3fc803363d9ea710d71366e0a91f31b418cac397bb6639442de908fa00f02cd94cf612496d1b43c7e4c WHIRLPOOL 9a329b610d840c904050b2261e5ce34ac54232b0c7d51c12ee45c9e758ab6659ea8562e032fa9815c2beab0cfa1ea455dbfbf3cdef39d30d299a8bc5286f7a14
 DIST Linux-PAM-1.2.1.tar.bz2 1279523 SHA256 342b1211c0d3b203a7df2540a5b03a428a087bd8a48c17e49ae268f992b334d9 SHA512 4572aa1eaf5a1312410c74b5ed055b2592c5efe2bb82f59981da4e9e93555ad40aee3a89f446d9dc6c6af79efc04c33f739f66db9edc07e02479475a14e426da WHIRLPOOL 562917945b3b3a407955cc5bf5cd251ff7e257a94055d7cfbf06d5c2619b58d61624f16848de3512ddf61636ad8618315de3f7bd8e4e51b3b7d109adfa212c8a
+DIST Linux-PAM-1.3.0-docs.tar.bz2 492805 SHA256 8610b48703f036f6755c1d2bd8bcdeaddd9d99a1631f2d7668ec69b444d972a0 SHA512 b6b8497e6a4307b3f9a2af1c74456a0577b848cbc5417fb88fabe305b67ca022a6bcf632d68faaaacc701cdcf6254ec196707551a1ea70985cdde6add68bbbfe WHIRLPOOL a98b28c020de3170f2437b396176efc900683ea2ea85cb3db48306a944595f2d371cce95ee1233a874faa1fb55a06fcbe58068da7a2cc190c93809473938c821
+DIST Linux-PAM-1.3.0.tar.bz2 1302820 SHA256 241aed1ef522f66ed672719ecf2205ec513fd0075ed80cda8e086a5b1a01d1bb SHA512 4a89ca4b6f4676107aca4018f7c11addf03495266b209cb11c913f8b5d191d9a1f72197715dcf2a69216b4036de88780bcbbb5a8652e386910d71ba1b6282e42 WHIRLPOOL bb8615c8296eda83a784ffd9e9fc5ad6d401f18b8769f7859a4b94f5782decdbde7a66dc5e22e960fe723943e1562b2f5fa55e64f4836188cf57a7631edb8dcb

diff --git a/sys-libs/pam/pam-1.3.0.ebuild b/sys-libs/pam/pam-1.3.0.ebuild
new file mode 100644
index 0000000..f4306d1
--- /dev/null
+++ b/sys-libs/pam/pam-1.3.0.ebuild
@@ -0,0 +1,195 @@
+# Copyright 1999-2016 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="5"
+
+inherit libtool multilib multilib-minimal eutils pam toolchain-funcs flag-o-matic db-use fcaps
+
+MY_PN="Linux-PAM"
+MY_P="${MY_PN}-${PV}"
+
+DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
+HOMEPAGE="http://www.linux-pam.org/ https://fedorahosted.org/linux-pam/"
+SRC_URI="http://www.linux-pam.org/library/${MY_P}.tar.bz2
+	http://www.linux-pam.org/library/${MY_P}-docs.tar.bz2"
+
+LICENSE="|| ( BSD GPL-2 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~ia64-linux ~x86-linux"
+IUSE="audit berkdb cracklib debug nis nls +pie selinux test vim-syntax"
+
+RDEPEND="nls? ( >=virtual/libintl-0-r1[${MULTILIB_USEDEP}] )
+	cracklib? ( >=sys-libs/cracklib-2.9.1-r1[${MULTILIB_USEDEP}] )
+	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
+	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
+	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
+	nis? ( >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )"
+DEPEND="${RDEPEND}
+	>=sys-devel/libtool-2
+	>=sys-devel/flex-2.5.39-r1[${MULTILIB_USEDEP}]
+	nls? ( sys-devel/gettext )
+	nis? ( >=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}] )"
+PDEPEND="sys-auth/pambase
+	vim-syntax? ( app-vim/pam-syntax )"
+RDEPEND="${RDEPEND}
+	!<sys-apps/openrc-0.11.8
+	!sys-auth/openpam
+	!sys-auth/pam_userdb"
+
+S="${WORKDIR}/${MY_P}"
+
+check_old_modules() {
+	local retval="0"
+
+	if sed -e 's:#.*::' "${EROOT}"/etc/pam.d/* 2>/dev/null | fgrep -q pam_stack.so; then
+		eerror ""
+		eerror "Your current setup is using the pam_stack module."
+		eerror "This module is deprecated and no longer supported, and since version"
+		eerror "0.99 is no longer installed, nor provided by any other package."
+		eerror "The package will be built (to allow binary package builds), but will"
+		eerror "not be installed."
+		eerror "Please replace pam_stack usage with proper include directive usage,"
+		eerror "following the PAM Upgrade guide at the following URL"
+		eerror "  https://www.gentoo.org/proj/en/base/pam/upgrade-0.99.xml"
+		eerror ""
+
+		retval=1
+	fi
+
+	if sed -e 's:#.*::' "${EROOT}"/etc/pam.d/* 2>/dev/null | egrep -q 'pam_(pwdb|console)'; then
+		eerror ""
+		eerror "Your current setup is using one or more of the following modules,"
+		eerror "that are not built or supported anymore:"
+		eerror "pam_pwdb, pam_console"
+		eerror "If you are in real need for these modules, please contact the maintainers"
+		eerror "of PAM through https://bugs.gentoo.org/ providing information about its"
+		eerror "use cases."
+		eerror "Please also make sure to read the PAM Upgrade guide at the following URL:"
+		eerror "  https://www.gentoo.org/proj/en/base/pam/upgrade-0.99.xml"
+		eerror ""
+
+		retval=1
+	fi
+
+	return ${retval}
+}
+
+pkg_pretend() {
+	# do not error out, this is just a warning, one could build a binpkg
+	# with old modules enabled.
+	check_old_modules
+}
+
+src_prepare() {
+	# Fix non-POSIX shell code.
+	# https://fedorahosted.org/linux-pam/ticket/60
+	sed -i \
+		-e '/ test /s:==:=:' \
+		configure || die
+	elibtoolize
+}
+
+multilib_src_configure() {
+	# Do not let user's BROWSER setting mess us up. #549684
+	unset BROWSER
+
+	# Disable automatic detection of libxcrypt; we _don't_ want the
+	# user to link libxcrypt in by default, since we won't track the
+	# dependency and allow to break PAM this way.
+	export ac_cv_header_xcrypt_h=no
+
+	local myconf=(
+		--docdir='$(datarootdir)'/doc/${PF}
+		--htmldir='$(docdir)/html'
+		--libdir='$(prefix)'/$(get_libdir)
+		--enable-securedir="${EPREFIX}"/$(get_libdir)/security
+		--enable-isadir='.' #464016
+		$(use_enable nls)
+		$(use_enable selinux)
+		$(use_enable cracklib)
+		$(use_enable audit)
+		$(use_enable debug)
+		$(use_enable berkdb db)
+		$(use_enable nis)
+		$(use_enable pie)
+		--with-db-uniquename=-$(db_findver sys-libs/db)
+		--disable-prelude
+	)
+
+	ECONF_SOURCE=${S} \
+	econf "${myconf[@]}"
+}
+
+multilib_src_compile() {
+	emake sepermitlockdir="${EPREFIX}/run/sepermit"
+}
+
+multilib_src_install() {
+	emake DESTDIR="${D}" install \
+		sepermitlockdir="${EPREFIX}/run/sepermit"
+
+	local prefix
+	if multilib_is_native_abi; then
+		prefix=
+		gen_usr_ldscript -a pam pamc pam_misc
+	else
+		prefix=/usr
+	fi
+
+	# create extra symlinks just in case something depends on them...
+	local lib
+	for lib in pam pamc pam_misc; do
+		if ! [[ -f "${ED}"${prefix}/$(get_libdir)/lib${lib}$(get_libname) ]]; then
+			dosym lib${lib}$(get_libname 0) ${prefix}/$(get_libdir)/lib${lib}$(get_libname)
+		fi
+	done
+}
+
+DOCS=( CHANGELOG ChangeLog README AUTHORS Copyright NEWS )
+
+multilib_src_install_all() {
+	einstalldocs
+	prune_libtool_files --all
+
+	docinto modules
+	local dir
+	for dir in modules/pam_*; do
+		newdoc "${dir}"/README README."$(basename "${dir}")"
+	done
+
+	if use selinux; then
+		dodir /usr/lib/tmpfiles.d
+		cat - > "${D}"/usr/lib/tmpfiles.d/${CATEGORY}:${PN}:${SLOT}.conf <<EOF
+d /run/sepermit 0755 root root
+EOF
+	fi
+}
+
+pkg_preinst() {
+	check_old_modules || die "deprecated PAM modules still used"
+}
+
+pkg_postinst() {
+	ewarn "Some software with pre-loaded PAM libraries might experience"
+	ewarn "warnings or failures related to missing symbols and/or versions"
+	ewarn "after any update. While unfortunate this is a limit of the"
+	ewarn "implementation of PAM and the software, and it requires you to"
+	ewarn "restart the software manually after the update."
+	ewarn ""
+	ewarn "You can get a list of such software running a command like"
+	ewarn "  lsof / | egrep -i 'del.*libpam\\.so'"
+	ewarn ""
+	ewarn "Alternatively, simply reboot your system."
+	if [[ -x "${EROOT}"/var/log/tallylog ]] ; then
+		elog ""
+		elog "Because of a bug present up to version 1.1.1-r2, you have"
+		elog "an executable /var/log/tallylog file. You can safely"
+		elog "correct it by running the command"
+		elog "  chmod -x /var/log/tallylog"
+		elog ""
+	fi
+
+	# The pam_unix module needs to check the password of the user which requires
+	# read access to /etc/shadow only.
+	fcaps cap_dac_override sbin/unix_chkpwd
+}


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2016-10-21 12:25 Michael Palimaka
  0 siblings, 0 replies; 140+ messages in thread
From: Michael Palimaka @ 2016-10-21 12:25 UTC (permalink / raw
  To: gentoo-commits

commit:     47f52f93ebd284c73ee4730b0d860e85f94e2e62
Author:     Elias Probst <mail <AT> eliasprobst <DOT> eu>
AuthorDate: Wed Oct 19 06:32:26 2016 +0000
Commit:     Michael Palimaka <kensington <AT> gentoo <DOT> org>
CommitDate: Fri Oct 21 12:24:41 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=47f52f93

sys-libs/pam: Fix 404 in eerror msg for PAM 0.99 upgrade

Package-Manager: portage-2.3.0

 sys-libs/pam/pam-1.2.1-r1.ebuild | 6 +++---
 sys-libs/pam/pam-1.2.1.ebuild    | 6 +++---
 sys-libs/pam/pam-1.3.0.ebuild    | 4 ++--
 3 files changed, 8 insertions(+), 8 deletions(-)

diff --git a/sys-libs/pam/pam-1.2.1-r1.ebuild b/sys-libs/pam/pam-1.2.1-r1.ebuild
index a3e541d..c640d10 100644
--- a/sys-libs/pam/pam-1.2.1-r1.ebuild
+++ b/sys-libs/pam/pam-1.2.1-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2015 Gentoo Foundation
+# Copyright 1999-2016 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 # $Id$
 
@@ -55,7 +55,7 @@ check_old_modules() {
 		eerror "not be installed."
 		eerror "Please replace pam_stack usage with proper include directive usage,"
 		eerror "following the PAM Upgrade guide at the following URL"
-		eerror "  https://www.gentoo.org/proj/en/base/pam/upgrade-0.99.xml"
+		eerror "  https://wiki.gentoo.org/wiki/Project:PAM/Upgrade_to_0.99"
 		eerror ""
 
 		retval=1
@@ -70,7 +70,7 @@ check_old_modules() {
 		eerror "of PAM through https://bugs.gentoo.org/ providing information about its"
 		eerror "use cases."
 		eerror "Please also make sure to read the PAM Upgrade guide at the following URL:"
-		eerror "  https://www.gentoo.org/proj/en/base/pam/upgrade-0.99.xml"
+		eerror "  https://wiki.gentoo.org/wiki/Project:PAM/Upgrade_to_0.99"
 		eerror ""
 
 		retval=1

diff --git a/sys-libs/pam/pam-1.2.1.ebuild b/sys-libs/pam/pam-1.2.1.ebuild
index 8309dda..bab4efd 100644
--- a/sys-libs/pam/pam-1.2.1.ebuild
+++ b/sys-libs/pam/pam-1.2.1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2015 Gentoo Foundation
+# Copyright 1999-2016 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 # $Id$
 
@@ -55,7 +55,7 @@ check_old_modules() {
 		eerror "not be installed."
 		eerror "Please replace pam_stack usage with proper include directive usage,"
 		eerror "following the PAM Upgrade guide at the following URL"
-		eerror "  https://www.gentoo.org/proj/en/base/pam/upgrade-0.99.xml"
+		eerror "  https://wiki.gentoo.org/wiki/Project:PAM/Upgrade_to_0.99"
 		eerror ""
 
 		retval=1
@@ -70,7 +70,7 @@ check_old_modules() {
 		eerror "of PAM through https://bugs.gentoo.org/ providing information about its"
 		eerror "use cases."
 		eerror "Please also make sure to read the PAM Upgrade guide at the following URL:"
-		eerror "  https://www.gentoo.org/proj/en/base/pam/upgrade-0.99.xml"
+		eerror "  https://wiki.gentoo.org/wiki/Project:PAM/Upgrade_to_0.99"
 		eerror ""
 
 		retval=1

diff --git a/sys-libs/pam/pam-1.3.0.ebuild b/sys-libs/pam/pam-1.3.0.ebuild
index f4306d1..e901e96 100644
--- a/sys-libs/pam/pam-1.3.0.ebuild
+++ b/sys-libs/pam/pam-1.3.0.ebuild
@@ -50,7 +50,7 @@ check_old_modules() {
 		eerror "not be installed."
 		eerror "Please replace pam_stack usage with proper include directive usage,"
 		eerror "following the PAM Upgrade guide at the following URL"
-		eerror "  https://www.gentoo.org/proj/en/base/pam/upgrade-0.99.xml"
+		eerror "  https://wiki.gentoo.org/wiki/Project:PAM/Upgrade_to_0.99"
 		eerror ""
 
 		retval=1
@@ -65,7 +65,7 @@ check_old_modules() {
 		eerror "of PAM through https://bugs.gentoo.org/ providing information about its"
 		eerror "use cases."
 		eerror "Please also make sure to read the PAM Upgrade guide at the following URL:"
-		eerror "  https://www.gentoo.org/proj/en/base/pam/upgrade-0.99.xml"
+		eerror "  https://wiki.gentoo.org/wiki/Project:PAM/Upgrade_to_0.99"
 		eerror ""
 
 		retval=1


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2016-12-15 12:13 Lars Wendler
  0 siblings, 0 replies; 140+ messages in thread
From: Lars Wendler @ 2016-12-15 12:13 UTC (permalink / raw
  To: gentoo-commits

commit:     aa980a9660102a3d69b90a88ee22be5fc8738955
Author:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
AuthorDate: Thu Dec 15 12:13:20 2016 +0000
Commit:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
CommitDate: Thu Dec 15 12:13:34 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=aa980a96

sys-libs/pam: Added sub-slot dep for sys-libs/db.

Package-Manager: Portage-2.3.3, Repoman-2.3.1

 sys-libs/pam/pam-1.2.1-r1.ebuild | 2 +-
 sys-libs/pam/pam-1.2.1.ebuild    | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-libs/pam/pam-1.2.1-r1.ebuild b/sys-libs/pam/pam-1.2.1-r1.ebuild
index c640d10..728b81d 100644
--- a/sys-libs/pam/pam-1.2.1-r1.ebuild
+++ b/sys-libs/pam/pam-1.2.1-r1.ebuild
@@ -23,7 +23,7 @@ RDEPEND="nls? ( >=virtual/libintl-0-r1[${MULTILIB_USEDEP}] )
 	cracklib? ( >=sys-libs/cracklib-2.9.1-r1[${MULTILIB_USEDEP}] )
 	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
 	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
-	berkdb? ( >=sys-libs/db-4.8.30-r1[${MULTILIB_USEDEP}] )
+	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
 	nis? ( >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )"
 DEPEND="${RDEPEND}
 	>=sys-devel/libtool-2

diff --git a/sys-libs/pam/pam-1.2.1.ebuild b/sys-libs/pam/pam-1.2.1.ebuild
index bab4efd..035af29 100644
--- a/sys-libs/pam/pam-1.2.1.ebuild
+++ b/sys-libs/pam/pam-1.2.1.ebuild
@@ -23,7 +23,7 @@ RDEPEND="nls? ( >=virtual/libintl-0-r1[${MULTILIB_USEDEP}] )
 	cracklib? ( >=sys-libs/cracklib-2.9.1-r1[${MULTILIB_USEDEP}] )
 	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
 	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
-	berkdb? ( >=sys-libs/db-4.8.30-r1[${MULTILIB_USEDEP}] )
+	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
 	nis? ( >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )"
 DEPEND="${RDEPEND}
 	>=sys-devel/libtool-2


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2017-01-17  4:11 Mike Gilbert
  0 siblings, 0 replies; 140+ messages in thread
From: Mike Gilbert @ 2017-01-17  4:11 UTC (permalink / raw
  To: gentoo-commits

commit:     e4b68aaba57e474d9cd0de2a9cecc540f393bb0c
Author:     Mike Gilbert <floppym <AT> gentoo <DOT> org>
AuthorDate: Tue Jan 17 04:11:34 2017 +0000
Commit:     Mike Gilbert <floppym <AT> gentoo <DOT> org>
CommitDate: Tue Jan 17 04:11:48 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e4b68aab

sys-libs/pam: disable docs rebuild

Bug: https://bugs.gentoo.org/598278
Package-Manager: Portage-2.3.3_p32, Repoman-2.3.1_p25

 sys-libs/pam/pam-1.2.1-r1.ebuild | 3 ++-
 sys-libs/pam/pam-1.2.1.ebuild    | 3 ++-
 sys-libs/pam/pam-1.3.0.ebuild    | 3 ++-
 3 files changed, 6 insertions(+), 3 deletions(-)

diff --git a/sys-libs/pam/pam-1.2.1-r1.ebuild b/sys-libs/pam/pam-1.2.1-r1.ebuild
index 728b81d..0256ca2 100644
--- a/sys-libs/pam/pam-1.2.1-r1.ebuild
+++ b/sys-libs/pam/pam-1.2.1-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2016 Gentoo Foundation
+# Copyright 1999-2017 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 # $Id$
 
@@ -123,6 +123,7 @@ multilib_src_configure() {
 		$(use_enable pie)
 		--with-db-uniquename=-$(db_findver sys-libs/db)
 		--disable-prelude
+		--disable-regenerate-docu
 	)
 
 	ECONF_SOURCE=${S} \

diff --git a/sys-libs/pam/pam-1.2.1.ebuild b/sys-libs/pam/pam-1.2.1.ebuild
index 035af29..bf96248 100644
--- a/sys-libs/pam/pam-1.2.1.ebuild
+++ b/sys-libs/pam/pam-1.2.1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2016 Gentoo Foundation
+# Copyright 1999-2017 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 # $Id$
 
@@ -121,6 +121,7 @@ multilib_src_configure() {
 		$(use_enable pie)
 		--with-db-uniquename=-$(db_findver sys-libs/db)
 		--disable-prelude
+		--disable-regenerate-docu
 	)
 
 	ECONF_SOURCE=${S} \

diff --git a/sys-libs/pam/pam-1.3.0.ebuild b/sys-libs/pam/pam-1.3.0.ebuild
index e901e96..b88f391 100644
--- a/sys-libs/pam/pam-1.3.0.ebuild
+++ b/sys-libs/pam/pam-1.3.0.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2016 Gentoo Foundation
+# Copyright 1999-2017 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="5"
@@ -114,6 +114,7 @@ multilib_src_configure() {
 		$(use_enable pie)
 		--with-db-uniquename=-$(db_findver sys-libs/db)
 		--disable-prelude
+		--disable-regenerate-docu
 	)
 
 	ECONF_SOURCE=${S} \


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2017-01-29 20:14 Fabian Groffen
  0 siblings, 0 replies; 140+ messages in thread
From: Fabian Groffen @ 2017-01-29 20:14 UTC (permalink / raw
  To: gentoo-commits

commit:     b4b5b515b7fecb3037b74f7765ecb583778eaf87
Author:     Fabian Groffen <grobian <AT> gentoo <DOT> org>
AuthorDate: Sun Jan 29 20:09:21 2017 +0000
Commit:     Fabian Groffen <grobian <AT> gentoo <DOT> org>
CommitDate: Sun Jan 29 20:14:00 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b4b5b515

sys-libs/pam: dropped ~ia64-linux

Package-Manager: portage-2.3.3

 sys-libs/pam/pam-1.2.1-r1.ebuild | 2 +-
 sys-libs/pam/pam-1.2.1.ebuild    | 2 +-
 sys-libs/pam/pam-1.3.0.ebuild    | 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/sys-libs/pam/pam-1.2.1-r1.ebuild b/sys-libs/pam/pam-1.2.1-r1.ebuild
index 0256ca2..f5822f2 100644
--- a/sys-libs/pam/pam-1.2.1-r1.ebuild
+++ b/sys-libs/pam/pam-1.2.1-r1.ebuild
@@ -16,7 +16,7 @@ SRC_URI="http://www.linux-pam.org/library/${MY_P}.tar.bz2
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~ia64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb cracklib debug nis nls +pie selinux test vim-syntax"
 
 RDEPEND="nls? ( >=virtual/libintl-0-r1[${MULTILIB_USEDEP}] )

diff --git a/sys-libs/pam/pam-1.2.1.ebuild b/sys-libs/pam/pam-1.2.1.ebuild
index bf96248..6b6702b 100644
--- a/sys-libs/pam/pam-1.2.1.ebuild
+++ b/sys-libs/pam/pam-1.2.1.ebuild
@@ -16,7 +16,7 @@ SRC_URI="http://www.linux-pam.org/library/${MY_P}.tar.bz2
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~ia64-linux ~x86-linux"
+KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb cracklib debug nis nls +pie selinux test vim-syntax"
 
 RDEPEND="nls? ( >=virtual/libintl-0-r1[${MULTILIB_USEDEP}] )

diff --git a/sys-libs/pam/pam-1.3.0.ebuild b/sys-libs/pam/pam-1.3.0.ebuild
index b88f391..14a9ccc 100644
--- a/sys-libs/pam/pam-1.3.0.ebuild
+++ b/sys-libs/pam/pam-1.3.0.ebuild
@@ -15,7 +15,7 @@ SRC_URI="http://www.linux-pam.org/library/${MY_P}.tar.bz2
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~ia64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb cracklib debug nis nls +pie selinux test vim-syntax"
 
 RDEPEND="nls? ( >=virtual/libintl-0-r1[${MULTILIB_USEDEP}] )


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2017-11-23 22:16 Patrice Clement
  0 siblings, 0 replies; 140+ messages in thread
From: Patrice Clement @ 2017-11-23 22:16 UTC (permalink / raw
  To: gentoo-commits

commit:     c56394beb0ec1d2146e7dcfe6b80d4307db5bb3d
Author:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
AuthorDate: Thu Nov 23 22:05:21 2017 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Thu Nov 23 22:16:21 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c56394be

sys-libs/pam: mask app-vim/pam-syntax for removal.

Bug: https://bugs.gentoo.org/578278
Package-Manager: Portage-2.3.8, Repoman-2.3.3

 sys-libs/pam/pam-1.3.0-r1.ebuild | 203 +++++++++++++++++++++++++++++++++++++++
 1 file changed, 203 insertions(+)

diff --git a/sys-libs/pam/pam-1.3.0-r1.ebuild b/sys-libs/pam/pam-1.3.0-r1.ebuild
new file mode 100644
index 00000000000..ee426cd8d88
--- /dev/null
+++ b/sys-libs/pam/pam-1.3.0-r1.ebuild
@@ -0,0 +1,203 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="5"
+
+inherit libtool multilib multilib-minimal eutils pam toolchain-funcs flag-o-matic db-use fcaps
+
+MY_PN="Linux-PAM"
+MY_P="${MY_PN}-${PV}"
+
+DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
+HOMEPAGE="http://www.linux-pam.org/ https://fedorahosted.org/linux-pam/"
+SRC_URI="http://www.linux-pam.org/library/${MY_P}.tar.bz2
+	http://www.linux-pam.org/library/${MY_P}-docs.tar.bz2"
+
+LICENSE="|| ( BSD GPL-2 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux"
+IUSE="audit berkdb cracklib debug nis nls +pie selinux test vim-syntax"
+
+RDEPEND="
+	nls? ( >=virtual/libintl-0-r1[${MULTILIB_USEDEP}] )
+	cracklib? ( >=sys-libs/cracklib-2.9.1-r1[${MULTILIB_USEDEP}] )
+	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
+	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
+	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
+	nis? ( >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )"
+
+DEPEND="
+	${RDEPEND}
+	>=sys-devel/libtool-2
+	>=sys-devel/flex-2.5.39-r1[${MULTILIB_USEDEP}]
+	nls? ( sys-devel/gettext )
+	nis? ( >=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}] )"
+
+PDEPEND="
+	sys-auth/pambase
+	vim-syntax? ( app-editors/vim )"
+
+RDEPEND="
+	${RDEPEND}
+	!<sys-apps/openrc-0.11.8
+	!sys-auth/openpam
+	!sys-auth/pam_userdb"
+
+S="${WORKDIR}/${MY_P}"
+
+check_old_modules() {
+	local retval="0"
+
+	if sed -e 's:#.*::' "${EROOT}"/etc/pam.d/* 2>/dev/null | fgrep -q pam_stack.so; then
+		eerror ""
+		eerror "Your current setup is using the pam_stack module."
+		eerror "This module is deprecated and no longer supported, and since version"
+		eerror "0.99 is no longer installed, nor provided by any other package."
+		eerror "The package will be built (to allow binary package builds), but will"
+		eerror "not be installed."
+		eerror "Please replace pam_stack usage with proper include directive usage,"
+		eerror "following the PAM Upgrade guide at the following URL"
+		eerror "  https://wiki.gentoo.org/wiki/Project:PAM/Upgrade_to_0.99"
+		eerror ""
+
+		retval=1
+	fi
+
+	if sed -e 's:#.*::' "${EROOT}"/etc/pam.d/* 2>/dev/null | egrep -q 'pam_(pwdb|console)'; then
+		eerror ""
+		eerror "Your current setup is using one or more of the following modules,"
+		eerror "that are not built or supported anymore:"
+		eerror "pam_pwdb, pam_console"
+		eerror "If you are in real need for these modules, please contact the maintainers"
+		eerror "of PAM through https://bugs.gentoo.org/ providing information about its"
+		eerror "use cases."
+		eerror "Please also make sure to read the PAM Upgrade guide at the following URL:"
+		eerror "  https://wiki.gentoo.org/wiki/Project:PAM/Upgrade_to_0.99"
+		eerror ""
+
+		retval=1
+	fi
+
+	return ${retval}
+}
+
+pkg_pretend() {
+	# do not error out, this is just a warning, one could build a binpkg
+	# with old modules enabled.
+	check_old_modules
+}
+
+src_prepare() {
+	# Fix non-POSIX shell code.
+	# https://fedorahosted.org/linux-pam/ticket/60
+	sed -i \
+		-e '/ test /s:==:=:' \
+		configure || die
+	elibtoolize
+}
+
+multilib_src_configure() {
+	# Do not let user's BROWSER setting mess us up. #549684
+	unset BROWSER
+
+	# Disable automatic detection of libxcrypt; we _don't_ want the
+	# user to link libxcrypt in by default, since we won't track the
+	# dependency and allow to break PAM this way.
+	export ac_cv_header_xcrypt_h=no
+
+	local myconf=(
+		--docdir='$(datarootdir)'/doc/${PF}
+		--htmldir='$(docdir)/html'
+		--libdir='$(prefix)'/$(get_libdir)
+		--enable-securedir="${EPREFIX}"/$(get_libdir)/security
+		--enable-isadir='.' #464016
+		$(use_enable nls)
+		$(use_enable selinux)
+		$(use_enable cracklib)
+		$(use_enable audit)
+		$(use_enable debug)
+		$(use_enable berkdb db)
+		$(use_enable nis)
+		$(use_enable pie)
+		--with-db-uniquename=-$(db_findver sys-libs/db)
+		--disable-prelude
+		--disable-regenerate-docu
+	)
+
+	ECONF_SOURCE=${S} \
+	econf "${myconf[@]}"
+}
+
+multilib_src_compile() {
+	emake sepermitlockdir="${EPREFIX}/run/sepermit"
+}
+
+multilib_src_install() {
+	emake DESTDIR="${D}" install \
+		sepermitlockdir="${EPREFIX}/run/sepermit"
+
+	local prefix
+	if multilib_is_native_abi; then
+		prefix=
+		gen_usr_ldscript -a pam pamc pam_misc
+	else
+		prefix=/usr
+	fi
+
+	# create extra symlinks just in case something depends on them...
+	local lib
+	for lib in pam pamc pam_misc; do
+		if ! [[ -f "${ED}"${prefix}/$(get_libdir)/lib${lib}$(get_libname) ]]; then
+			dosym lib${lib}$(get_libname 0) ${prefix}/$(get_libdir)/lib${lib}$(get_libname)
+		fi
+	done
+}
+
+DOCS=( CHANGELOG ChangeLog README AUTHORS Copyright NEWS )
+
+multilib_src_install_all() {
+	einstalldocs
+	prune_libtool_files --all
+
+	docinto modules
+	local dir
+	for dir in modules/pam_*; do
+		newdoc "${dir}"/README README."$(basename "${dir}")"
+	done
+
+	if use selinux; then
+		dodir /usr/lib/tmpfiles.d
+		cat - > "${D}"/usr/lib/tmpfiles.d/${CATEGORY}:${PN}:${SLOT}.conf <<EOF
+d /run/sepermit 0755 root root
+EOF
+	fi
+}
+
+pkg_preinst() {
+	check_old_modules || die "deprecated PAM modules still used"
+}
+
+pkg_postinst() {
+	ewarn "Some software with pre-loaded PAM libraries might experience"
+	ewarn "warnings or failures related to missing symbols and/or versions"
+	ewarn "after any update. While unfortunate this is a limit of the"
+	ewarn "implementation of PAM and the software, and it requires you to"
+	ewarn "restart the software manually after the update."
+	ewarn ""
+	ewarn "You can get a list of such software running a command like"
+	ewarn "  lsof / | egrep -i 'del.*libpam\\.so'"
+	ewarn ""
+	ewarn "Alternatively, simply reboot your system."
+	if [[ -x "${EROOT}"/var/log/tallylog ]] ; then
+		elog ""
+		elog "Because of a bug present up to version 1.1.1-r2, you have"
+		elog "an executable /var/log/tallylog file. You can safely"
+		elog "correct it by running the command"
+		elog "  chmod -x /var/log/tallylog"
+		elog ""
+	fi
+
+	# The pam_unix module needs to check the password of the user which requires
+	# read access to /etc/shadow only.
+	fcaps cap_dac_override sbin/unix_chkpwd
+}


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2017-12-19 22:22 Patrice Clement
  0 siblings, 0 replies; 140+ messages in thread
From: Patrice Clement @ 2017-12-19 22:22 UTC (permalink / raw
  To: gentoo-commits

commit:     0a144579f97543c2a0280d550e8eea6a8bdb7378
Author:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
AuthorDate: Sat Dec  9 19:25:47 2017 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Tue Dec 19 22:22:12 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0a144579

sys-libs/pam: clean up old.

Package-Manager: Portage-2.3.13, Repoman-2.3.3

 sys-libs/pam/pam-1.3.0-r1.ebuild | 203 ---------------------------------------
 sys-libs/pam/pam-1.3.0.ebuild    | 198 --------------------------------------
 2 files changed, 401 deletions(-)

diff --git a/sys-libs/pam/pam-1.3.0-r1.ebuild b/sys-libs/pam/pam-1.3.0-r1.ebuild
deleted file mode 100644
index ee426cd8d88..00000000000
--- a/sys-libs/pam/pam-1.3.0-r1.ebuild
+++ /dev/null
@@ -1,203 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="5"
-
-inherit libtool multilib multilib-minimal eutils pam toolchain-funcs flag-o-matic db-use fcaps
-
-MY_PN="Linux-PAM"
-MY_P="${MY_PN}-${PV}"
-
-DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
-HOMEPAGE="http://www.linux-pam.org/ https://fedorahosted.org/linux-pam/"
-SRC_URI="http://www.linux-pam.org/library/${MY_P}.tar.bz2
-	http://www.linux-pam.org/library/${MY_P}-docs.tar.bz2"
-
-LICENSE="|| ( BSD GPL-2 )"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux"
-IUSE="audit berkdb cracklib debug nis nls +pie selinux test vim-syntax"
-
-RDEPEND="
-	nls? ( >=virtual/libintl-0-r1[${MULTILIB_USEDEP}] )
-	cracklib? ( >=sys-libs/cracklib-2.9.1-r1[${MULTILIB_USEDEP}] )
-	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
-	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
-	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
-	nis? ( >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )"
-
-DEPEND="
-	${RDEPEND}
-	>=sys-devel/libtool-2
-	>=sys-devel/flex-2.5.39-r1[${MULTILIB_USEDEP}]
-	nls? ( sys-devel/gettext )
-	nis? ( >=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}] )"
-
-PDEPEND="
-	sys-auth/pambase
-	vim-syntax? ( app-editors/vim )"
-
-RDEPEND="
-	${RDEPEND}
-	!<sys-apps/openrc-0.11.8
-	!sys-auth/openpam
-	!sys-auth/pam_userdb"
-
-S="${WORKDIR}/${MY_P}"
-
-check_old_modules() {
-	local retval="0"
-
-	if sed -e 's:#.*::' "${EROOT}"/etc/pam.d/* 2>/dev/null | fgrep -q pam_stack.so; then
-		eerror ""
-		eerror "Your current setup is using the pam_stack module."
-		eerror "This module is deprecated and no longer supported, and since version"
-		eerror "0.99 is no longer installed, nor provided by any other package."
-		eerror "The package will be built (to allow binary package builds), but will"
-		eerror "not be installed."
-		eerror "Please replace pam_stack usage with proper include directive usage,"
-		eerror "following the PAM Upgrade guide at the following URL"
-		eerror "  https://wiki.gentoo.org/wiki/Project:PAM/Upgrade_to_0.99"
-		eerror ""
-
-		retval=1
-	fi
-
-	if sed -e 's:#.*::' "${EROOT}"/etc/pam.d/* 2>/dev/null | egrep -q 'pam_(pwdb|console)'; then
-		eerror ""
-		eerror "Your current setup is using one or more of the following modules,"
-		eerror "that are not built or supported anymore:"
-		eerror "pam_pwdb, pam_console"
-		eerror "If you are in real need for these modules, please contact the maintainers"
-		eerror "of PAM through https://bugs.gentoo.org/ providing information about its"
-		eerror "use cases."
-		eerror "Please also make sure to read the PAM Upgrade guide at the following URL:"
-		eerror "  https://wiki.gentoo.org/wiki/Project:PAM/Upgrade_to_0.99"
-		eerror ""
-
-		retval=1
-	fi
-
-	return ${retval}
-}
-
-pkg_pretend() {
-	# do not error out, this is just a warning, one could build a binpkg
-	# with old modules enabled.
-	check_old_modules
-}
-
-src_prepare() {
-	# Fix non-POSIX shell code.
-	# https://fedorahosted.org/linux-pam/ticket/60
-	sed -i \
-		-e '/ test /s:==:=:' \
-		configure || die
-	elibtoolize
-}
-
-multilib_src_configure() {
-	# Do not let user's BROWSER setting mess us up. #549684
-	unset BROWSER
-
-	# Disable automatic detection of libxcrypt; we _don't_ want the
-	# user to link libxcrypt in by default, since we won't track the
-	# dependency and allow to break PAM this way.
-	export ac_cv_header_xcrypt_h=no
-
-	local myconf=(
-		--docdir='$(datarootdir)'/doc/${PF}
-		--htmldir='$(docdir)/html'
-		--libdir='$(prefix)'/$(get_libdir)
-		--enable-securedir="${EPREFIX}"/$(get_libdir)/security
-		--enable-isadir='.' #464016
-		$(use_enable nls)
-		$(use_enable selinux)
-		$(use_enable cracklib)
-		$(use_enable audit)
-		$(use_enable debug)
-		$(use_enable berkdb db)
-		$(use_enable nis)
-		$(use_enable pie)
-		--with-db-uniquename=-$(db_findver sys-libs/db)
-		--disable-prelude
-		--disable-regenerate-docu
-	)
-
-	ECONF_SOURCE=${S} \
-	econf "${myconf[@]}"
-}
-
-multilib_src_compile() {
-	emake sepermitlockdir="${EPREFIX}/run/sepermit"
-}
-
-multilib_src_install() {
-	emake DESTDIR="${D}" install \
-		sepermitlockdir="${EPREFIX}/run/sepermit"
-
-	local prefix
-	if multilib_is_native_abi; then
-		prefix=
-		gen_usr_ldscript -a pam pamc pam_misc
-	else
-		prefix=/usr
-	fi
-
-	# create extra symlinks just in case something depends on them...
-	local lib
-	for lib in pam pamc pam_misc; do
-		if ! [[ -f "${ED}"${prefix}/$(get_libdir)/lib${lib}$(get_libname) ]]; then
-			dosym lib${lib}$(get_libname 0) ${prefix}/$(get_libdir)/lib${lib}$(get_libname)
-		fi
-	done
-}
-
-DOCS=( CHANGELOG ChangeLog README AUTHORS Copyright NEWS )
-
-multilib_src_install_all() {
-	einstalldocs
-	prune_libtool_files --all
-
-	docinto modules
-	local dir
-	for dir in modules/pam_*; do
-		newdoc "${dir}"/README README."$(basename "${dir}")"
-	done
-
-	if use selinux; then
-		dodir /usr/lib/tmpfiles.d
-		cat - > "${D}"/usr/lib/tmpfiles.d/${CATEGORY}:${PN}:${SLOT}.conf <<EOF
-d /run/sepermit 0755 root root
-EOF
-	fi
-}
-
-pkg_preinst() {
-	check_old_modules || die "deprecated PAM modules still used"
-}
-
-pkg_postinst() {
-	ewarn "Some software with pre-loaded PAM libraries might experience"
-	ewarn "warnings or failures related to missing symbols and/or versions"
-	ewarn "after any update. While unfortunate this is a limit of the"
-	ewarn "implementation of PAM and the software, and it requires you to"
-	ewarn "restart the software manually after the update."
-	ewarn ""
-	ewarn "You can get a list of such software running a command like"
-	ewarn "  lsof / | egrep -i 'del.*libpam\\.so'"
-	ewarn ""
-	ewarn "Alternatively, simply reboot your system."
-	if [[ -x "${EROOT}"/var/log/tallylog ]] ; then
-		elog ""
-		elog "Because of a bug present up to version 1.1.1-r2, you have"
-		elog "an executable /var/log/tallylog file. You can safely"
-		elog "correct it by running the command"
-		elog "  chmod -x /var/log/tallylog"
-		elog ""
-	fi
-
-	# The pam_unix module needs to check the password of the user which requires
-	# read access to /etc/shadow only.
-	fcaps cap_dac_override sbin/unix_chkpwd
-}

diff --git a/sys-libs/pam/pam-1.3.0.ebuild b/sys-libs/pam/pam-1.3.0.ebuild
deleted file mode 100644
index cacebd65431..00000000000
--- a/sys-libs/pam/pam-1.3.0.ebuild
+++ /dev/null
@@ -1,198 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="5"
-
-inherit libtool multilib multilib-minimal eutils pam toolchain-funcs flag-o-matic db-use fcaps
-
-MY_PN="Linux-PAM"
-MY_P="${MY_PN}-${PV}"
-
-DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
-HOMEPAGE="http://www.linux-pam.org/ https://fedorahosted.org/linux-pam/"
-SRC_URI="http://www.linux-pam.org/library/${MY_P}.tar.bz2
-	http://www.linux-pam.org/library/${MY_P}-docs.tar.bz2"
-
-LICENSE="|| ( BSD GPL-2 )"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux"
-IUSE="audit berkdb cracklib debug nis nls +pie selinux test"
-
-RDEPEND="nls? ( >=virtual/libintl-0-r1[${MULTILIB_USEDEP}] )
-	cracklib? ( >=sys-libs/cracklib-2.9.1-r1[${MULTILIB_USEDEP}] )
-	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
-	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
-	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
-	nis? ( >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )"
-
-DEPEND="${RDEPEND}
-	>=sys-devel/libtool-2
-	>=sys-devel/flex-2.5.39-r1[${MULTILIB_USEDEP}]
-	nls? ( sys-devel/gettext )
-	nis? ( >=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}] )"
-
-PDEPEND="sys-auth/pambase"
-
-RDEPEND="${RDEPEND}
-	!<sys-apps/openrc-0.11.8
-	!sys-auth/openpam
-	!sys-auth/pam_userdb"
-
-S="${WORKDIR}/${MY_P}"
-
-check_old_modules() {
-	local retval="0"
-
-	if sed -e 's:#.*::' "${EROOT}"/etc/pam.d/* 2>/dev/null | fgrep -q pam_stack.so; then
-		eerror ""
-		eerror "Your current setup is using the pam_stack module."
-		eerror "This module is deprecated and no longer supported, and since version"
-		eerror "0.99 is no longer installed, nor provided by any other package."
-		eerror "The package will be built (to allow binary package builds), but will"
-		eerror "not be installed."
-		eerror "Please replace pam_stack usage with proper include directive usage,"
-		eerror "following the PAM Upgrade guide at the following URL"
-		eerror "  https://wiki.gentoo.org/wiki/Project:PAM/Upgrade_to_0.99"
-		eerror ""
-
-		retval=1
-	fi
-
-	if sed -e 's:#.*::' "${EROOT}"/etc/pam.d/* 2>/dev/null | egrep -q 'pam_(pwdb|console)'; then
-		eerror ""
-		eerror "Your current setup is using one or more of the following modules,"
-		eerror "that are not built or supported anymore:"
-		eerror "pam_pwdb, pam_console"
-		eerror "If you are in real need for these modules, please contact the maintainers"
-		eerror "of PAM through https://bugs.gentoo.org/ providing information about its"
-		eerror "use cases."
-		eerror "Please also make sure to read the PAM Upgrade guide at the following URL:"
-		eerror "  https://wiki.gentoo.org/wiki/Project:PAM/Upgrade_to_0.99"
-		eerror ""
-
-		retval=1
-	fi
-
-	return ${retval}
-}
-
-pkg_pretend() {
-	# do not error out, this is just a warning, one could build a binpkg
-	# with old modules enabled.
-	check_old_modules
-}
-
-src_prepare() {
-	# Fix non-POSIX shell code.
-	# https://fedorahosted.org/linux-pam/ticket/60
-	sed -i \
-		-e '/ test /s:==:=:' \
-		configure || die
-	elibtoolize
-}
-
-multilib_src_configure() {
-	# Do not let user's BROWSER setting mess us up. #549684
-	unset BROWSER
-
-	# Disable automatic detection of libxcrypt; we _don't_ want the
-	# user to link libxcrypt in by default, since we won't track the
-	# dependency and allow to break PAM this way.
-	export ac_cv_header_xcrypt_h=no
-
-	local myconf=(
-		--docdir='$(datarootdir)'/doc/${PF}
-		--htmldir='$(docdir)/html'
-		--libdir='$(prefix)'/$(get_libdir)
-		--enable-securedir="${EPREFIX}"/$(get_libdir)/security
-		--enable-isadir='.' #464016
-		$(use_enable nls)
-		$(use_enable selinux)
-		$(use_enable cracklib)
-		$(use_enable audit)
-		$(use_enable debug)
-		$(use_enable berkdb db)
-		$(use_enable nis)
-		$(use_enable pie)
-		--with-db-uniquename=-$(db_findver sys-libs/db)
-		--disable-prelude
-		--disable-regenerate-docu
-	)
-
-	ECONF_SOURCE=${S} \
-	econf "${myconf[@]}"
-}
-
-multilib_src_compile() {
-	emake sepermitlockdir="${EPREFIX}/run/sepermit"
-}
-
-multilib_src_install() {
-	emake DESTDIR="${D}" install \
-		sepermitlockdir="${EPREFIX}/run/sepermit"
-
-	local prefix
-	if multilib_is_native_abi; then
-		prefix=
-		gen_usr_ldscript -a pam pamc pam_misc
-	else
-		prefix=/usr
-	fi
-
-	# create extra symlinks just in case something depends on them...
-	local lib
-	for lib in pam pamc pam_misc; do
-		if ! [[ -f "${ED}"${prefix}/$(get_libdir)/lib${lib}$(get_libname) ]]; then
-			dosym lib${lib}$(get_libname 0) ${prefix}/$(get_libdir)/lib${lib}$(get_libname)
-		fi
-	done
-}
-
-DOCS=( CHANGELOG ChangeLog README AUTHORS Copyright NEWS )
-
-multilib_src_install_all() {
-	einstalldocs
-	prune_libtool_files --all
-
-	docinto modules
-	local dir
-	for dir in modules/pam_*; do
-		newdoc "${dir}"/README README."$(basename "${dir}")"
-	done
-
-	if use selinux; then
-		dodir /usr/lib/tmpfiles.d
-		cat - > "${D}"/usr/lib/tmpfiles.d/${CATEGORY}:${PN}:${SLOT}.conf <<EOF
-d /run/sepermit 0755 root root
-EOF
-	fi
-}
-
-pkg_preinst() {
-	check_old_modules || die "deprecated PAM modules still used"
-}
-
-pkg_postinst() {
-	ewarn "Some software with pre-loaded PAM libraries might experience"
-	ewarn "warnings or failures related to missing symbols and/or versions"
-	ewarn "after any update. While unfortunate this is a limit of the"
-	ewarn "implementation of PAM and the software, and it requires you to"
-	ewarn "restart the software manually after the update."
-	ewarn ""
-	ewarn "You can get a list of such software running a command like"
-	ewarn "  lsof / | egrep -i 'del.*libpam\\.so'"
-	ewarn ""
-	ewarn "Alternatively, simply reboot your system."
-	if [[ -x "${EROOT}"/var/log/tallylog ]] ; then
-		elog ""
-		elog "Because of a bug present up to version 1.1.1-r2, you have"
-		elog "an executable /var/log/tallylog file. You can safely"
-		elog "correct it by running the command"
-		elog "  chmod -x /var/log/tallylog"
-		elog ""
-	fi
-
-	# The pam_unix module needs to check the password of the user which requires
-	# read access to /etc/shadow only.
-	fcaps cap_dac_override sbin/unix_chkpwd
-}


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2017-12-19 22:22 Patrice Clement
  0 siblings, 0 replies; 140+ messages in thread
From: Patrice Clement @ 2017-12-19 22:22 UTC (permalink / raw
  To: gentoo-commits

commit:     1b6923b32693fd9a96aab7468bc3725c2d2e4cb7
Author:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
AuthorDate: Sat Dec  9 19:23:22 2017 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Tue Dec 19 22:22:07 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1b6923b3

sys-libs/pam: clean up old.

Package-Manager: Portage-2.3.13, Repoman-2.3.3
RepoMan-Options: --force

 sys-libs/pam/pam-1.2.1-r1.ebuild | 204 ---------------------------------------
 sys-libs/pam/pam-1.2.1.ebuild    | 201 --------------------------------------
 2 files changed, 405 deletions(-)

diff --git a/sys-libs/pam/pam-1.2.1-r1.ebuild b/sys-libs/pam/pam-1.2.1-r1.ebuild
deleted file mode 100644
index 65ce86df7cb..00000000000
--- a/sys-libs/pam/pam-1.2.1-r1.ebuild
+++ /dev/null
@@ -1,204 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-inherit libtool multilib multilib-minimal eutils pam toolchain-funcs flag-o-matic db-use fcaps
-
-MY_PN="Linux-PAM"
-MY_P="${MY_PN}-${PV}"
-
-DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
-HOMEPAGE="http://www.linux-pam.org/ https://fedorahosted.org/linux-pam/"
-SRC_URI="http://www.linux-pam.org/library/${MY_P}.tar.bz2
-	http://www.linux-pam.org/documentation/${MY_PN}-1.2.0-docs.tar.bz2"
-
-LICENSE="|| ( BSD GPL-2 )"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux"
-IUSE="audit berkdb cracklib debug nis nls +pie selinux test vim-syntax"
-
-RDEPEND="nls? ( >=virtual/libintl-0-r1[${MULTILIB_USEDEP}] )
-	cracklib? ( >=sys-libs/cracklib-2.9.1-r1[${MULTILIB_USEDEP}] )
-	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
-	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
-	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
-	nis? ( >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )"
-DEPEND="${RDEPEND}
-	>=sys-devel/libtool-2
-	>=sys-devel/flex-2.5.39-r1[${MULTILIB_USEDEP}]
-	nls? ( sys-devel/gettext )
-	nis? ( >=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}] )"
-PDEPEND="sys-auth/pambase
-	vim-syntax? ( app-vim/pam-syntax )"
-RDEPEND="${RDEPEND}
-	!<sys-apps/openrc-0.11.8
-	!sys-auth/openpam
-	!sys-auth/pam_userdb
-	abi_x86_32? (
-		!<=app-emulation/emul-linux-x86-baselibs-20140508-r7
-		!app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)]
-	)"
-
-S="${WORKDIR}/${MY_P}"
-
-check_old_modules() {
-	local retval="0"
-
-	if sed -e 's:#.*::' "${EROOT}"/etc/pam.d/* 2>/dev/null | fgrep -q pam_stack.so; then
-		eerror ""
-		eerror "Your current setup is using the pam_stack module."
-		eerror "This module is deprecated and no longer supported, and since version"
-		eerror "0.99 is no longer installed, nor provided by any other package."
-		eerror "The package will be built (to allow binary package builds), but will"
-		eerror "not be installed."
-		eerror "Please replace pam_stack usage with proper include directive usage,"
-		eerror "following the PAM Upgrade guide at the following URL"
-		eerror "  https://wiki.gentoo.org/wiki/Project:PAM/Upgrade_to_0.99"
-		eerror ""
-
-		retval=1
-	fi
-
-	if sed -e 's:#.*::' "${EROOT}"/etc/pam.d/* 2>/dev/null | egrep -q 'pam_(pwdb|console)'; then
-		eerror ""
-		eerror "Your current setup is using one or more of the following modules,"
-		eerror "that are not built or supported anymore:"
-		eerror "pam_pwdb, pam_console"
-		eerror "If you are in real need for these modules, please contact the maintainers"
-		eerror "of PAM through https://bugs.gentoo.org/ providing information about its"
-		eerror "use cases."
-		eerror "Please also make sure to read the PAM Upgrade guide at the following URL:"
-		eerror "  https://wiki.gentoo.org/wiki/Project:PAM/Upgrade_to_0.99"
-		eerror ""
-
-		retval=1
-	fi
-
-	return ${retval}
-}
-
-pkg_pretend() {
-	# do not error out, this is just a warning, one could build a binpkg
-	# with old modules enabled.
-	check_old_modules
-}
-
-src_unpack() {
-	# Upstream didn't release a new doc tarball (since nothing changed?).
-	unpack ${MY_PN}-1.2.0-docs.tar.bz2
-	# Update timestamps to avoid regenerating at build time. #569338
-	find -type f -exec touch -r "${T}" {} + || die
-	mv Linux-PAM-1.2.{0,1} || die
-	unpack ${MY_P}.tar.bz2
-}
-
-src_prepare() {
-	elibtoolize
-}
-
-multilib_src_configure() {
-	# Do not let user's BROWSER setting mess us up. #549684
-	unset BROWSER
-
-	# Disable automatic detection of libxcrypt; we _don't_ want the
-	# user to link libxcrypt in by default, since we won't track the
-	# dependency and allow to break PAM this way.
-	export ac_cv_header_xcrypt_h=no
-
-	local myconf=(
-		--docdir='$(datarootdir)'/doc/${PF}
-		--htmldir='$(docdir)/html'
-		--libdir='$(prefix)'/$(get_libdir)
-		--enable-securedir="${EPREFIX}"/$(get_libdir)/security
-		--enable-isadir='.' #464016
-		$(use_enable nls)
-		$(use_enable selinux)
-		$(use_enable cracklib)
-		$(use_enable audit)
-		$(use_enable debug)
-		$(use_enable berkdb db)
-		$(use_enable nis)
-		$(use_enable pie)
-		--with-db-uniquename=-$(db_findver sys-libs/db)
-		--disable-prelude
-		--disable-regenerate-docu
-	)
-
-	ECONF_SOURCE=${S} \
-	econf "${myconf[@]}"
-}
-
-multilib_src_compile() {
-	emake sepermitlockdir="${EPREFIX}/run/sepermit"
-}
-
-multilib_src_install() {
-	emake DESTDIR="${D}" install \
-		sepermitlockdir="${EPREFIX}/run/sepermit"
-
-	local prefix
-	if multilib_is_native_abi; then
-		prefix=
-		gen_usr_ldscript -a pam pamc pam_misc
-	else
-		prefix=/usr
-	fi
-
-	# create extra symlinks just in case something depends on them...
-	local lib
-	for lib in pam pamc pam_misc; do
-		if ! [[ -f "${ED}"${prefix}/$(get_libdir)/lib${lib}$(get_libname) ]]; then
-			dosym lib${lib}$(get_libname 0) ${prefix}/$(get_libdir)/lib${lib}$(get_libname)
-		fi
-	done
-}
-
-DOCS=( CHANGELOG ChangeLog README AUTHORS Copyright NEWS )
-
-multilib_src_install_all() {
-	einstalldocs
-	prune_libtool_files --all
-
-	docinto modules
-	local dir
-	for dir in modules/pam_*; do
-		newdoc "${dir}"/README README."$(basename "${dir}")"
-	done
-
-	if use selinux; then
-		dodir /usr/lib/tmpfiles.d
-		cat - > "${D}"/usr/lib/tmpfiles.d/${CATEGORY}:${PN}:${SLOT}.conf <<EOF
-d /run/sepermit 0755 root root
-EOF
-	fi
-}
-
-pkg_preinst() {
-	check_old_modules || die "deprecated PAM modules still used"
-}
-
-pkg_postinst() {
-	ewarn "Some software with pre-loaded PAM libraries might experience"
-	ewarn "warnings or failures related to missing symbols and/or versions"
-	ewarn "after any update. While unfortunate this is a limit of the"
-	ewarn "implementation of PAM and the software, and it requires you to"
-	ewarn "restart the software manually after the update."
-	ewarn ""
-	ewarn "You can get a list of such software running a command like"
-	ewarn "  lsof / | egrep -i 'del.*libpam\\.so'"
-	ewarn ""
-	ewarn "Alternatively, simply reboot your system."
-	if [[ -x "${EROOT}"/var/log/tallylog ]] ; then
-		elog ""
-		elog "Because of a bug present up to version 1.1.1-r2, you have"
-		elog "an executable /var/log/tallylog file. You can safely"
-		elog "correct it by running the command"
-		elog "  chmod -x /var/log/tallylog"
-		elog ""
-	fi
-
-	# The pam_unix module needs to check the password of the user which requires
-	# read access to /etc/shadow only.
-	fcaps cap_dac_override sbin/unix_chkpwd
-}

diff --git a/sys-libs/pam/pam-1.2.1.ebuild b/sys-libs/pam/pam-1.2.1.ebuild
deleted file mode 100644
index e154b4c88b1..00000000000
--- a/sys-libs/pam/pam-1.2.1.ebuild
+++ /dev/null
@@ -1,201 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-inherit libtool multilib multilib-minimal eutils pam toolchain-funcs flag-o-matic db-use
-
-MY_PN="Linux-PAM"
-MY_P="${MY_PN}-${PV}"
-
-DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
-HOMEPAGE="http://www.linux-pam.org/ https://fedorahosted.org/linux-pam/"
-SRC_URI="http://www.linux-pam.org/library/${MY_P}.tar.bz2
-	http://www.linux-pam.org/documentation/${MY_PN}-1.2.0-docs.tar.bz2"
-
-LICENSE="|| ( BSD GPL-2 )"
-SLOT="0"
-KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux"
-IUSE="audit berkdb cracklib debug nis nls +pie selinux test vim-syntax"
-
-RDEPEND="nls? ( >=virtual/libintl-0-r1[${MULTILIB_USEDEP}] )
-	cracklib? ( >=sys-libs/cracklib-2.9.1-r1[${MULTILIB_USEDEP}] )
-	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
-	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
-	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
-	nis? ( >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )"
-DEPEND="${RDEPEND}
-	>=sys-devel/libtool-2
-	>=sys-devel/flex-2.5.39-r1[${MULTILIB_USEDEP}]
-	nls? ( sys-devel/gettext )
-	nis? ( >=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}] )"
-PDEPEND="sys-auth/pambase
-	vim-syntax? ( app-vim/pam-syntax )"
-RDEPEND="${RDEPEND}
-	!<sys-apps/openrc-0.11.8
-	!sys-auth/openpam
-	!sys-auth/pam_userdb
-	abi_x86_32? (
-		!<=app-emulation/emul-linux-x86-baselibs-20140508-r7
-		!app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)]
-	)"
-
-S="${WORKDIR}/${MY_P}"
-
-check_old_modules() {
-	local retval="0"
-
-	if sed -e 's:#.*::' "${EROOT}"/etc/pam.d/* 2>/dev/null | fgrep -q pam_stack.so; then
-		eerror ""
-		eerror "Your current setup is using the pam_stack module."
-		eerror "This module is deprecated and no longer supported, and since version"
-		eerror "0.99 is no longer installed, nor provided by any other package."
-		eerror "The package will be built (to allow binary package builds), but will"
-		eerror "not be installed."
-		eerror "Please replace pam_stack usage with proper include directive usage,"
-		eerror "following the PAM Upgrade guide at the following URL"
-		eerror "  https://wiki.gentoo.org/wiki/Project:PAM/Upgrade_to_0.99"
-		eerror ""
-
-		retval=1
-	fi
-
-	if sed -e 's:#.*::' "${EROOT}"/etc/pam.d/* 2>/dev/null | egrep -q 'pam_(pwdb|console)'; then
-		eerror ""
-		eerror "Your current setup is using one or more of the following modules,"
-		eerror "that are not built or supported anymore:"
-		eerror "pam_pwdb, pam_console"
-		eerror "If you are in real need for these modules, please contact the maintainers"
-		eerror "of PAM through https://bugs.gentoo.org/ providing information about its"
-		eerror "use cases."
-		eerror "Please also make sure to read the PAM Upgrade guide at the following URL:"
-		eerror "  https://wiki.gentoo.org/wiki/Project:PAM/Upgrade_to_0.99"
-		eerror ""
-
-		retval=1
-	fi
-
-	return ${retval}
-}
-
-pkg_pretend() {
-	# do not error out, this is just a warning, one could build a binpkg
-	# with old modules enabled.
-	check_old_modules
-}
-
-src_unpack() {
-	# Upstream didn't release a new doc tarball (since nothing changed?).
-	unpack ${MY_PN}-1.2.0-docs.tar.bz2
-	mv Linux-PAM-1.2.{0,1} || die
-	unpack ${MY_P}.tar.bz2
-}
-
-src_prepare() {
-	elibtoolize
-}
-
-multilib_src_configure() {
-	# Do not let user's BROWSER setting mess us up. #549684
-	unset BROWSER
-
-	# Disable automatic detection of libxcrypt; we _don't_ want the
-	# user to link libxcrypt in by default, since we won't track the
-	# dependency and allow to break PAM this way.
-	export ac_cv_header_xcrypt_h=no
-
-	local myconf=(
-		--docdir='$(datarootdir)'/doc/${PF}
-		--htmldir='$(docdir)/html'
-		--libdir='$(prefix)'/$(get_libdir)
-		--enable-securedir="${EPREFIX}"/$(get_libdir)/security
-		--enable-isadir='.' #464016
-		$(use_enable nls)
-		$(use_enable selinux)
-		$(use_enable cracklib)
-		$(use_enable audit)
-		$(use_enable debug)
-		$(use_enable berkdb db)
-		$(use_enable nis)
-		$(use_enable pie)
-		--with-db-uniquename=-$(db_findver sys-libs/db)
-		--disable-prelude
-		--disable-regenerate-docu
-	)
-
-	ECONF_SOURCE=${S} \
-	econf "${myconf[@]}"
-}
-
-multilib_src_compile() {
-	emake sepermitlockdir="${EPREFIX}/run/sepermit"
-}
-
-multilib_src_install() {
-	emake DESTDIR="${D}" install \
-		sepermitlockdir="${EPREFIX}/run/sepermit"
-
-	local prefix
-	if multilib_is_native_abi; then
-		prefix=
-		gen_usr_ldscript -a pam pamc pam_misc
-	else
-		prefix=/usr
-	fi
-
-	# create extra symlinks just in case something depends on them...
-	local lib
-	for lib in pam pamc pam_misc; do
-		if ! [[ -f "${ED}"${prefix}/$(get_libdir)/lib${lib}$(get_libname) ]]; then
-			dosym lib${lib}$(get_libname 0) ${prefix}/$(get_libdir)/lib${lib}$(get_libname)
-		fi
-	done
-}
-
-DOCS=( CHANGELOG ChangeLog README AUTHORS Copyright NEWS )
-
-multilib_src_install_all() {
-	einstalldocs
-	prune_libtool_files --all
-
-	# Need to be suid
-	fperms 4711 /sbin/unix_chkpwd
-
-	docinto modules
-	local dir
-	for dir in modules/pam_*; do
-		newdoc "${dir}"/README README."$(basename "${dir}")"
-	done
-
-	if use selinux; then
-		dodir /usr/lib/tmpfiles.d
-		cat - > "${D}"/usr/lib/tmpfiles.d/${CATEGORY}:${PN}:${SLOT}.conf <<EOF
-d /run/sepermit 0755 root root
-EOF
-	fi
-}
-
-pkg_preinst() {
-	check_old_modules || die "deprecated PAM modules still used"
-}
-
-pkg_postinst() {
-	ewarn "Some software with pre-loaded PAM libraries might experience"
-	ewarn "warnings or failures related to missing symbols and/or versions"
-	ewarn "after any update. While unfortunate this is a limit of the"
-	ewarn "implementation of PAM and the software, and it requires you to"
-	ewarn "restart the software manually after the update."
-	ewarn ""
-	ewarn "You can get a list of such software running a command like"
-	ewarn "  lsof / | egrep -i 'del.*libpam\\.so'"
-	ewarn ""
-	ewarn "Alternatively, simply reboot your system."
-	if [[ -x "${EROOT}"/var/log/tallylog ]] ; then
-		elog ""
-		elog "Because of a bug present up to version 1.1.1-r2, you have"
-		elog "an executable /var/log/tallylog file. You can safely"
-		elog "correct it by running the command"
-		elog "  chmod -x /var/log/tallylog"
-		elog ""
-	fi
-}


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2017-12-19 22:22 Patrice Clement
  0 siblings, 0 replies; 140+ messages in thread
From: Patrice Clement @ 2017-12-19 22:22 UTC (permalink / raw
  To: gentoo-commits

commit:     46492ca281409104813a3d6a05a55267751d0a9c
Author:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
AuthorDate: Sat Dec  9 19:20:28 2017 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Tue Dec 19 22:22:03 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=46492ca2

sys-libs/pam: remove app-vim/pam-syntax dependency.

Package-Manager: Portage-2.3.13, Repoman-2.3.3
RepoMan-Options: --force

 sys-libs/pam/pam-1.2.1-r2.ebuild | 205 +++++++++++++++++++++++++++++++++++++++
 1 file changed, 205 insertions(+)

diff --git a/sys-libs/pam/pam-1.2.1-r2.ebuild b/sys-libs/pam/pam-1.2.1-r2.ebuild
new file mode 100644
index 00000000000..1fc9b8ad5e7
--- /dev/null
+++ b/sys-libs/pam/pam-1.2.1-r2.ebuild
@@ -0,0 +1,205 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=5
+
+inherit libtool multilib multilib-minimal eutils pam toolchain-funcs flag-o-matic db-use fcaps
+
+MY_PN="Linux-PAM"
+MY_P="${MY_PN}-${PV}"
+
+DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
+HOMEPAGE="http://www.linux-pam.org/ https://fedorahosted.org/linux-pam/"
+SRC_URI="http://www.linux-pam.org/library/${MY_P}.tar.bz2
+	http://www.linux-pam.org/documentation/${MY_PN}-1.2.0-docs.tar.bz2"
+
+LICENSE="|| ( BSD GPL-2 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux"
+IUSE="audit berkdb cracklib debug nis nls +pie selinux test"
+
+RDEPEND="nls? ( >=virtual/libintl-0-r1[${MULTILIB_USEDEP}] )
+	cracklib? ( >=sys-libs/cracklib-2.9.1-r1[${MULTILIB_USEDEP}] )
+	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
+	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
+	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
+	nis? ( >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )"
+
+DEPEND="${RDEPEND}
+	>=sys-devel/libtool-2
+	>=sys-devel/flex-2.5.39-r1[${MULTILIB_USEDEP}]
+	nls? ( sys-devel/gettext )
+	nis? ( >=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}] )"
+PDEPEND="sys-auth/pambase"
+
+RDEPEND="${RDEPEND}
+	!<sys-apps/openrc-0.11.8
+	!sys-auth/openpam
+	!sys-auth/pam_userdb
+	abi_x86_32? (
+		!<=app-emulation/emul-linux-x86-baselibs-20140508-r7
+		!app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)]
+	)"
+
+S="${WORKDIR}/${MY_P}"
+
+check_old_modules() {
+	local retval="0"
+
+	if sed -e 's:#.*::' "${EROOT}"/etc/pam.d/* 2>/dev/null | fgrep -q pam_stack.so; then
+		eerror ""
+		eerror "Your current setup is using the pam_stack module."
+		eerror "This module is deprecated and no longer supported, and since version"
+		eerror "0.99 is no longer installed, nor provided by any other package."
+		eerror "The package will be built (to allow binary package builds), but will"
+		eerror "not be installed."
+		eerror "Please replace pam_stack usage with proper include directive usage,"
+		eerror "following the PAM Upgrade guide at the following URL"
+		eerror "  https://wiki.gentoo.org/wiki/Project:PAM/Upgrade_to_0.99"
+		eerror ""
+
+		retval=1
+	fi
+
+	if sed -e 's:#.*::' "${EROOT}"/etc/pam.d/* 2>/dev/null | egrep -q 'pam_(pwdb|console)'; then
+		eerror ""
+		eerror "Your current setup is using one or more of the following modules,"
+		eerror "that are not built or supported anymore:"
+		eerror "pam_pwdb, pam_console"
+		eerror "If you are in real need for these modules, please contact the maintainers"
+		eerror "of PAM through https://bugs.gentoo.org/ providing information about its"
+		eerror "use cases."
+		eerror "Please also make sure to read the PAM Upgrade guide at the following URL:"
+		eerror "  https://wiki.gentoo.org/wiki/Project:PAM/Upgrade_to_0.99"
+		eerror ""
+
+		retval=1
+	fi
+
+	return ${retval}
+}
+
+pkg_pretend() {
+	# do not error out, this is just a warning, one could build a binpkg
+	# with old modules enabled.
+	check_old_modules
+}
+
+src_unpack() {
+	# Upstream didn't release a new doc tarball (since nothing changed?).
+	unpack ${MY_PN}-1.2.0-docs.tar.bz2
+	# Update timestamps to avoid regenerating at build time. #569338
+	find -type f -exec touch -r "${T}" {} + || die
+	mv Linux-PAM-1.2.{0,1} || die
+	unpack ${MY_P}.tar.bz2
+}
+
+src_prepare() {
+	elibtoolize
+}
+
+multilib_src_configure() {
+	# Do not let user's BROWSER setting mess us up. #549684
+	unset BROWSER
+
+	# Disable automatic detection of libxcrypt; we _don't_ want the
+	# user to link libxcrypt in by default, since we won't track the
+	# dependency and allow to break PAM this way.
+	export ac_cv_header_xcrypt_h=no
+
+	local myconf=(
+		--docdir='$(datarootdir)'/doc/${PF}
+		--htmldir='$(docdir)/html'
+		--libdir='$(prefix)'/$(get_libdir)
+		--enable-securedir="${EPREFIX}"/$(get_libdir)/security
+		--enable-isadir='.' #464016
+		$(use_enable nls)
+		$(use_enable selinux)
+		$(use_enable cracklib)
+		$(use_enable audit)
+		$(use_enable debug)
+		$(use_enable berkdb db)
+		$(use_enable nis)
+		$(use_enable pie)
+		--with-db-uniquename=-$(db_findver sys-libs/db)
+		--disable-prelude
+		--disable-regenerate-docu
+	)
+
+	ECONF_SOURCE=${S} \
+	econf "${myconf[@]}"
+}
+
+multilib_src_compile() {
+	emake sepermitlockdir="${EPREFIX}/run/sepermit"
+}
+
+multilib_src_install() {
+	emake DESTDIR="${D}" install \
+		sepermitlockdir="${EPREFIX}/run/sepermit"
+
+	local prefix
+	if multilib_is_native_abi; then
+		prefix=
+		gen_usr_ldscript -a pam pamc pam_misc
+	else
+		prefix=/usr
+	fi
+
+	# create extra symlinks just in case something depends on them...
+	local lib
+	for lib in pam pamc pam_misc; do
+		if ! [[ -f "${ED}"${prefix}/$(get_libdir)/lib${lib}$(get_libname) ]]; then
+			dosym lib${lib}$(get_libname 0) ${prefix}/$(get_libdir)/lib${lib}$(get_libname)
+		fi
+	done
+}
+
+DOCS=( CHANGELOG ChangeLog README AUTHORS Copyright NEWS )
+
+multilib_src_install_all() {
+	einstalldocs
+	prune_libtool_files --all
+
+	docinto modules
+	local dir
+	for dir in modules/pam_*; do
+		newdoc "${dir}"/README README."$(basename "${dir}")"
+	done
+
+	if use selinux; then
+		dodir /usr/lib/tmpfiles.d
+		cat - > "${D}"/usr/lib/tmpfiles.d/${CATEGORY}:${PN}:${SLOT}.conf <<EOF
+d /run/sepermit 0755 root root
+EOF
+	fi
+}
+
+pkg_preinst() {
+	check_old_modules || die "deprecated PAM modules still used"
+}
+
+pkg_postinst() {
+	ewarn "Some software with pre-loaded PAM libraries might experience"
+	ewarn "warnings or failures related to missing symbols and/or versions"
+	ewarn "after any update. While unfortunate this is a limit of the"
+	ewarn "implementation of PAM and the software, and it requires you to"
+	ewarn "restart the software manually after the update."
+	ewarn ""
+	ewarn "You can get a list of such software running a command like"
+	ewarn "  lsof / | egrep -i 'del.*libpam\\.so'"
+	ewarn ""
+	ewarn "Alternatively, simply reboot your system."
+	if [[ -x "${EROOT}"/var/log/tallylog ]] ; then
+		elog ""
+		elog "Because of a bug present up to version 1.1.1-r2, you have"
+		elog "an executable /var/log/tallylog file. You can safely"
+		elog "correct it by running the command"
+		elog "  chmod -x /var/log/tallylog"
+		elog ""
+	fi
+
+	# The pam_unix module needs to check the password of the user which requires
+	# read access to /etc/shadow only.
+	fcaps cap_dac_override sbin/unix_chkpwd
+}


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2017-12-19 22:22 Patrice Clement
  0 siblings, 0 replies; 140+ messages in thread
From: Patrice Clement @ 2017-12-19 22:22 UTC (permalink / raw
  To: gentoo-commits

commit:     f33249bcab88984ef948ee475ebd47024c9c1733
Author:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
AuthorDate: Sat Dec  9 19:25:09 2017 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Tue Dec 19 22:22:10 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f33249bc

sys-libs/pam: remove app-vim/pam-syntax rependency.

Package-Manager: Portage-2.3.13, Repoman-2.3.3

 sys-libs/pam/{pam-1.3.0.ebuild => pam-1.3.0-r2.ebuild} | 17 ++++++++++++-----
 sys-libs/pam/pam-1.3.0.ebuild                          |  8 +++++---
 2 files changed, 17 insertions(+), 8 deletions(-)

diff --git a/sys-libs/pam/pam-1.3.0.ebuild b/sys-libs/pam/pam-1.3.0-r2.ebuild
similarity index 97%
copy from sys-libs/pam/pam-1.3.0.ebuild
copy to sys-libs/pam/pam-1.3.0-r2.ebuild
index 14a9ccc30e7..ee426cd8d88 100644
--- a/sys-libs/pam/pam-1.3.0.ebuild
+++ b/sys-libs/pam/pam-1.3.0-r2.ebuild
@@ -18,20 +18,27 @@ SLOT="0"
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb cracklib debug nis nls +pie selinux test vim-syntax"
 
-RDEPEND="nls? ( >=virtual/libintl-0-r1[${MULTILIB_USEDEP}] )
+RDEPEND="
+	nls? ( >=virtual/libintl-0-r1[${MULTILIB_USEDEP}] )
 	cracklib? ( >=sys-libs/cracklib-2.9.1-r1[${MULTILIB_USEDEP}] )
 	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
 	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
 	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
 	nis? ( >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )"
-DEPEND="${RDEPEND}
+
+DEPEND="
+	${RDEPEND}
 	>=sys-devel/libtool-2
 	>=sys-devel/flex-2.5.39-r1[${MULTILIB_USEDEP}]
 	nls? ( sys-devel/gettext )
 	nis? ( >=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}] )"
-PDEPEND="sys-auth/pambase
-	vim-syntax? ( app-vim/pam-syntax )"
-RDEPEND="${RDEPEND}
+
+PDEPEND="
+	sys-auth/pambase
+	vim-syntax? ( app-editors/vim )"
+
+RDEPEND="
+	${RDEPEND}
 	!<sys-apps/openrc-0.11.8
 	!sys-auth/openpam
 	!sys-auth/pam_userdb"

diff --git a/sys-libs/pam/pam-1.3.0.ebuild b/sys-libs/pam/pam-1.3.0.ebuild
index 14a9ccc30e7..cacebd65431 100644
--- a/sys-libs/pam/pam-1.3.0.ebuild
+++ b/sys-libs/pam/pam-1.3.0.ebuild
@@ -16,7 +16,7 @@ SRC_URI="http://www.linux-pam.org/library/${MY_P}.tar.bz2
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux"
-IUSE="audit berkdb cracklib debug nis nls +pie selinux test vim-syntax"
+IUSE="audit berkdb cracklib debug nis nls +pie selinux test"
 
 RDEPEND="nls? ( >=virtual/libintl-0-r1[${MULTILIB_USEDEP}] )
 	cracklib? ( >=sys-libs/cracklib-2.9.1-r1[${MULTILIB_USEDEP}] )
@@ -24,13 +24,15 @@ RDEPEND="nls? ( >=virtual/libintl-0-r1[${MULTILIB_USEDEP}] )
 	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
 	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
 	nis? ( >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )"
+
 DEPEND="${RDEPEND}
 	>=sys-devel/libtool-2
 	>=sys-devel/flex-2.5.39-r1[${MULTILIB_USEDEP}]
 	nls? ( sys-devel/gettext )
 	nis? ( >=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}] )"
-PDEPEND="sys-auth/pambase
-	vim-syntax? ( app-vim/pam-syntax )"
+
+PDEPEND="sys-auth/pambase"
+
 RDEPEND="${RDEPEND}
 	!<sys-apps/openrc-0.11.8
 	!sys-auth/openpam


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2017-12-19 22:22 Patrice Clement
  0 siblings, 0 replies; 140+ messages in thread
From: Patrice Clement @ 2017-12-19 22:22 UTC (permalink / raw
  To: gentoo-commits

commit:     283b270ea4ff26be0a8dddbee85bd39283766524
Author:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
AuthorDate: Sat Dec  9 19:22:33 2017 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Tue Dec 19 22:22:05 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=283b270e

sys-libs/pam: stable for all arches.

Package-Manager: Portage-2.3.13, Repoman-2.3.3
RepoMan-Options: --force

 sys-libs/pam/pam-1.2.1-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.2.1-r2.ebuild b/sys-libs/pam/pam-1.2.1-r2.ebuild
index 1fc9b8ad5e7..d8857d6f143 100644
--- a/sys-libs/pam/pam-1.2.1-r2.ebuild
+++ b/sys-libs/pam/pam-1.2.1-r2.ebuild
@@ -15,7 +15,7 @@ SRC_URI="http://www.linux-pam.org/library/${MY_P}.tar.bz2
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb cracklib debug nis nls +pie selinux test"
 
 RDEPEND="nls? ( >=virtual/libintl-0-r1[${MULTILIB_USEDEP}] )


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2017-12-28 22:35 Michael Orlitzky
  0 siblings, 0 replies; 140+ messages in thread
From: Michael Orlitzky @ 2017-12-28 22:35 UTC (permalink / raw
  To: gentoo-commits

commit:     0a1cca77ab4315be2dd4b688caab7f3dbe24da76
Author:     Michael Orlitzky <mjo <AT> gentoo <DOT> org>
AuthorDate: Thu Dec 28 21:11:34 2017 +0000
Commit:     Michael Orlitzky <mjo <AT> gentoo <DOT> org>
CommitDate: Thu Dec 28 22:34:03 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0a1cca77

sys-libs/pam: add IUSE="+cracklib" default.

Bug: https://bugs.gentoo.org/642570
Package-Manager: Portage-2.3.13, Repoman-2.3.3

 sys-libs/pam/pam-1.2.1-r2.ebuild | 2 +-
 sys-libs/pam/pam-1.3.0-r2.ebuild | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-libs/pam/pam-1.2.1-r2.ebuild b/sys-libs/pam/pam-1.2.1-r2.ebuild
index d8857d6f143..9da0651bcd3 100644
--- a/sys-libs/pam/pam-1.2.1-r2.ebuild
+++ b/sys-libs/pam/pam-1.2.1-r2.ebuild
@@ -16,7 +16,7 @@ SRC_URI="http://www.linux-pam.org/library/${MY_P}.tar.bz2
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
 KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux"
-IUSE="audit berkdb cracklib debug nis nls +pie selinux test"
+IUSE="audit berkdb +cracklib debug nis nls +pie selinux test"
 
 RDEPEND="nls? ( >=virtual/libintl-0-r1[${MULTILIB_USEDEP}] )
 	cracklib? ( >=sys-libs/cracklib-2.9.1-r1[${MULTILIB_USEDEP}] )

diff --git a/sys-libs/pam/pam-1.3.0-r2.ebuild b/sys-libs/pam/pam-1.3.0-r2.ebuild
index ee426cd8d88..bab9709b1fc 100644
--- a/sys-libs/pam/pam-1.3.0-r2.ebuild
+++ b/sys-libs/pam/pam-1.3.0-r2.ebuild
@@ -16,7 +16,7 @@ SRC_URI="http://www.linux-pam.org/library/${MY_P}.tar.bz2
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux"
-IUSE="audit berkdb cracklib debug nis nls +pie selinux test vim-syntax"
+IUSE="audit berkdb +cracklib debug nis nls +pie selinux test vim-syntax"
 
 RDEPEND="
 	nls? ( >=virtual/libintl-0-r1[${MULTILIB_USEDEP}] )


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2018-02-26 21:56 Patrice Clement
  0 siblings, 0 replies; 140+ messages in thread
From: Patrice Clement @ 2018-02-26 21:56 UTC (permalink / raw
  To: gentoo-commits

commit:     0af143d7f3db967c768fef9b51935bc632fb37dd
Author:     Michael Mair-Keimberger <m.mairkeimberger <AT> gmail <DOT> com>
AuthorDate: Sat Feb 24 19:35:56 2018 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Mon Feb 26 21:45:49 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0af143d7

sys-libs/pam: remove dead HOMEPAGE.

Closes: https://github.com/gentoo/gentoo/pull/7276

 sys-libs/pam/pam-1.2.1-r2.ebuild | 4 ++--
 sys-libs/pam/pam-1.3.0-r2.ebuild | 4 ++--
 2 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/sys-libs/pam/pam-1.2.1-r2.ebuild b/sys-libs/pam/pam-1.2.1-r2.ebuild
index 9da0651bcd3..8abbce59995 100644
--- a/sys-libs/pam/pam-1.2.1-r2.ebuild
+++ b/sys-libs/pam/pam-1.2.1-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2017 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=5
@@ -9,7 +9,7 @@ MY_PN="Linux-PAM"
 MY_P="${MY_PN}-${PV}"
 
 DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
-HOMEPAGE="http://www.linux-pam.org/ https://fedorahosted.org/linux-pam/"
+HOMEPAGE="http://www.linux-pam.org/"
 SRC_URI="http://www.linux-pam.org/library/${MY_P}.tar.bz2
 	http://www.linux-pam.org/documentation/${MY_PN}-1.2.0-docs.tar.bz2"
 

diff --git a/sys-libs/pam/pam-1.3.0-r2.ebuild b/sys-libs/pam/pam-1.3.0-r2.ebuild
index bab9709b1fc..8b9be141a93 100644
--- a/sys-libs/pam/pam-1.3.0-r2.ebuild
+++ b/sys-libs/pam/pam-1.3.0-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2017 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="5"
@@ -9,7 +9,7 @@ MY_PN="Linux-PAM"
 MY_P="${MY_PN}-${PV}"
 
 DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
-HOMEPAGE="http://www.linux-pam.org/ https://fedorahosted.org/linux-pam/"
+HOMEPAGE="http://www.linux-pam.org/"
 SRC_URI="http://www.linux-pam.org/library/${MY_P}.tar.bz2
 	http://www.linux-pam.org/library/${MY_P}-docs.tar.bz2"
 


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2018-09-30 12:25 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2018-09-30 12:25 UTC (permalink / raw
  To: gentoo-commits

commit:     5097c45e1e2c0b08c24a8be9dcf1bc4c77d090c2
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sun Sep 30 12:24:45 2018 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sun Sep 30 12:25:22 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5097c45e

sys-libs/pam: Add myself as maintainer

Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>
Package-Manager: Portage-2.3.49, Repoman-2.3.11

 sys-libs/pam/metadata.xml | 53 ++++++++++++++++++++++++++---------------------
 1 file changed, 29 insertions(+), 24 deletions(-)

diff --git a/sys-libs/pam/metadata.xml b/sys-libs/pam/metadata.xml
index 2933b7ddf8c..cea4a44e6cd 100644
--- a/sys-libs/pam/metadata.xml
+++ b/sys-libs/pam/metadata.xml
@@ -1,29 +1,34 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
 <pkgmetadata>
-  <maintainer type="project">
-    <email>pam-bugs@gentoo.org</email>
-  </maintainer>
-  <use>
-    <flag name="berkdb">
-      Build the pam_userdb module, that allows to authenticate users
-      against a Berkeley DB file. Please note that enabling this USE
-      flag will create a PAM module that links to the Berkeley DB (as
-      provided by <pkg>sys-libs/db</pkg>) installed in /usr/lib and
-      will thus not work for boot-critical services authentication.
-    </flag>
+<maintainer type="person">
+	<email>zlogene@gentoo.org</email>
+	<name>Mikle Kolyada</name>
+</maintainer>
+<maintainer type="project">
+	<email>pam-bugs@gentoo.org</email>
+	<name>PAM bugs</name>
+</maintainer>
+<use>
+	<flag name="berkdb">
+		Build the pam_userdb module, that allows to authenticate users
+		against a Berkeley DB file. Please note that enabling this USE
+		flag will create a PAM module that links to the Berkeley DB (as
+		provided by <pkg>sys-libs/db</pkg>) installed in /usr/lib and
+		will thus not work for boot-critical services authentication.
+	</flag>
 
-    <flag name="cracklib">
-      Build the pam_cracklib module, that allows to verify the chosen
-      passwords' strength through the use of
-      <pkg>sys-libs/cracklib</pkg>. Please note that simply enabling
-      the USE flag on this package will not make use of pam_cracklib
-      by default, you should also enable it in
-      <pkg>sys-auth/pambase</pkg> as well as update your configuration
-      files.
-    </flag>
-  </use>
-  <upstream>
-    <remote-id type="cpe">cpe:/a:kernel:linux-pam</remote-id>
-  </upstream>
+	<flag name="cracklib">
+		Build the pam_cracklib module, that allows to verify the chosen
+		passwords' strength through the use of
+		<pkg>sys-libs/cracklib</pkg>. Please note that simply enabling
+		the USE flag on this package will not make use of pam_cracklib
+		by default, you should also enable it in
+		<pkg>sys-auth/pambase</pkg> as well as update your configuration
+		files.
+		</flag>
+		</use>
+<upstream>
+	<remote-id type="cpe">cpe:/a:kernel:linux-pam</remote-id>
+</upstream>
 </pkgmetadata>


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2018-10-02  7:47 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2018-10-02  7:47 UTC (permalink / raw
  To: gentoo-commits

commit:     5922f2cc41fd354eea0a8b632fef55fbb48db228
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Tue Oct  2 07:46:52 2018 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Tue Oct  2 07:46:52 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5922f2cc

sys-libs/pam: add missing enable-securedir option

Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>
Package-Manager: Portage-2.3.49, Repoman-2.3.11

 sys-libs/pam/pam-1.3.1.ebuild | 7 ++++---
 1 file changed, 4 insertions(+), 3 deletions(-)

diff --git a/sys-libs/pam/pam-1.3.1.ebuild b/sys-libs/pam/pam-1.3.1.ebuild
index e890caea782..0afae667e16 100644
--- a/sys-libs/pam/pam-1.3.1.ebuild
+++ b/sys-libs/pam/pam-1.3.1.ebuild
@@ -15,9 +15,9 @@ KEYWORDS="~amd64 ~x86"
 IUSE="audit berkdb +cracklib debug nis nls +pie selinux static-libs"
 
 DEPEND="app-text/docbook-xml-dtd:4.3
-		app-text/docbook-xml-dtd:4.4
-		app-text/docbook-xml-dtd:4.5
-		nls? ( sys-devel/gettext )"
+	app-text/docbook-xml-dtd:4.4
+	app-text/docbook-xml-dtd:4.5
+	nls? ( sys-devel/gettext )"
 
 RDEPEND="${DEPEND}
 	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
@@ -55,6 +55,7 @@ multilib_src_configure() {
 
 	local myconf=(
 		--with-db-uniquename=-$(db_findver sys-libs/db)
+		--enable-securedir="${EPREFIX}"/$(get_libdir)/security
 		--libdir=/usr/$(get_libdir)
 		--disable-prelude
 		$(use_enable audit)


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2018-10-02 18:32 Sergei Trofimovich
  0 siblings, 0 replies; 140+ messages in thread
From: Sergei Trofimovich @ 2018-10-02 18:32 UTC (permalink / raw
  To: gentoo-commits

commit:     812ad3a37ba58a9f664b12a5aaed28a80e66e183
Author:     Rolf Eike Beer <eike <AT> sf-mail <DOT> de>
AuthorDate: Tue Oct  2 18:03:02 2018 +0000
Commit:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
CommitDate: Tue Oct  2 18:32:14 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=812ad3a3

sys-libs/pam: stable 1.3.0-r2 for sparc, bug #667522

Signed-off-by: Rolf Eike Beer <eike <AT> sf-mail.de>
Package-Manager: Portage-2.3.49, Repoman-2.3.10
RepoMan-Options: --include-arches="sparc"
Signed-off-by: Sergei Trofimovich <slyfox <AT> gentoo.org>

 sys-libs/pam/pam-1.3.0-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.3.0-r2.ebuild b/sys-libs/pam/pam-1.3.0-r2.ebuild
index 8b9be141a93..be256259032 100644
--- a/sys-libs/pam/pam-1.3.0-r2.ebuild
+++ b/sys-libs/pam/pam-1.3.0-r2.ebuild
@@ -15,7 +15,7 @@ SRC_URI="http://www.linux-pam.org/library/${MY_P}.tar.bz2
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh sparc ~x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb +cracklib debug nis nls +pie selinux test vim-syntax"
 
 RDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2018-10-02 21:11 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2018-10-02 21:11 UTC (permalink / raw
  To: gentoo-commits

commit:     34e77b4aaeecda630f492dab7e8a4edf4fb891d7
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Tue Oct  2 21:10:44 2018 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Tue Oct  2 21:10:44 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=34e77b4a

sys-libs/pam: amd64 stable wrt bug #667522

Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>
Package-Manager: Portage-2.3.49, Repoman-2.3.11

 sys-libs/pam/pam-1.3.0-r2.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-libs/pam/pam-1.3.0-r2.ebuild b/sys-libs/pam/pam-1.3.0-r2.ebuild
index be256259032..3af076006d4 100644
--- a/sys-libs/pam/pam-1.3.0-r2.ebuild
+++ b/sys-libs/pam/pam-1.3.0-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="5"
@@ -15,7 +15,7 @@ SRC_URI="http://www.linux-pam.org/library/${MY_P}.tar.bz2
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh sparc ~x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb +cracklib debug nis nls +pie selinux test vim-syntax"
 
 RDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2018-10-03 20:42 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2018-10-03 20:42 UTC (permalink / raw
  To: gentoo-commits

commit:     7f6e94bd4f39455fbf7736d6d0ec04b9d34a3adf
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Wed Oct  3 20:41:48 2018 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Wed Oct  3 20:41:58 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7f6e94bd

sys-libs/pam: s390/sh/m68k stable wrt bug #667522

Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>
Package-Manager: Portage-2.3.49, Repoman-2.3.11

 sys-libs/pam/pam-1.3.0-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.3.0-r2.ebuild b/sys-libs/pam/pam-1.3.0-r2.ebuild
index 3af076006d4..fb5b0f78a11 100644
--- a/sys-libs/pam/pam-1.3.0-r2.ebuild
+++ b/sys-libs/pam/pam-1.3.0-r2.ebuild
@@ -15,7 +15,7 @@ SRC_URI="http://www.linux-pam.org/library/${MY_P}.tar.bz2
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 m68k ~mips ~ppc ~ppc64 s390 sh sparc ~x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb +cracklib debug nis nls +pie selinux test vim-syntax"
 
 RDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2018-10-04 22:36 Sergei Trofimovich
  0 siblings, 0 replies; 140+ messages in thread
From: Sergei Trofimovich @ 2018-10-04 22:36 UTC (permalink / raw
  To: gentoo-commits

commit:     cfd2b305b072786f2c495756d866a2bbe2227bb0
Author:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
AuthorDate: Thu Oct  4 22:36:02 2018 +0000
Commit:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
CommitDate: Thu Oct  4 22:36:02 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=cfd2b305

sys-libs/pam: stable 1.3.0-r2 for ia64, bug #667522

Signed-off-by: Sergei Trofimovich <slyfox <AT> gentoo.org>
Package-Manager: Portage-2.3.50, Repoman-2.3.11
RepoMan-Options: --include-arches="ia64"

 sys-libs/pam/pam-1.3.0-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.3.0-r2.ebuild b/sys-libs/pam/pam-1.3.0-r2.ebuild
index fb5b0f78a11..04622290354 100644
--- a/sys-libs/pam/pam-1.3.0-r2.ebuild
+++ b/sys-libs/pam/pam-1.3.0-r2.ebuild
@@ -15,7 +15,7 @@ SRC_URI="http://www.linux-pam.org/library/${MY_P}.tar.bz2
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 m68k ~mips ~ppc ~ppc64 s390 sh sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ia64 m68k ~mips ~ppc ~ppc64 s390 sh sparc ~x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb +cracklib debug nis nls +pie selinux test vim-syntax"
 
 RDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2018-10-05  4:10 Thomas Deutschmann
  0 siblings, 0 replies; 140+ messages in thread
From: Thomas Deutschmann @ 2018-10-05  4:10 UTC (permalink / raw
  To: gentoo-commits

commit:     5d47c98cf447e51e88f216c1a80f56c742b48a1e
Author:     Thomas Deutschmann <whissi <AT> gentoo <DOT> org>
AuthorDate: Fri Oct  5 03:49:44 2018 +0000
Commit:     Thomas Deutschmann <whissi <AT> gentoo <DOT> org>
CommitDate: Fri Oct  5 03:49:44 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5d47c98c

sys-libs/pam: x86 stable (bug #667522)

Package-Manager: Portage-2.3.50, Repoman-2.3.11
Signed-off-by: Thomas Deutschmann <whissi <AT> gentoo.org>

 sys-libs/pam/pam-1.3.0-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.3.0-r2.ebuild b/sys-libs/pam/pam-1.3.0-r2.ebuild
index 04622290354..79fc9b0c8e0 100644
--- a/sys-libs/pam/pam-1.3.0-r2.ebuild
+++ b/sys-libs/pam/pam-1.3.0-r2.ebuild
@@ -15,7 +15,7 @@ SRC_URI="http://www.linux-pam.org/library/${MY_P}.tar.bz2
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ia64 m68k ~mips ~ppc ~ppc64 s390 sh sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ia64 m68k ~mips ~ppc ~ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb +cracklib debug nis nls +pie selinux test vim-syntax"
 
 RDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2018-10-05  8:41 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2018-10-05  8:41 UTC (permalink / raw
  To: gentoo-commits

commit:     2bcd028de8df674028c79c733499b6913e6e446d
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Fri Oct  5 08:40:53 2018 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Fri Oct  5 08:40:53 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2bcd028d

sys-libs/pam: arm stable wrt bug #667522

Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>
Package-Manager: Portage-2.3.49, Repoman-2.3.11

 sys-libs/pam/pam-1.3.0-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.3.0-r2.ebuild b/sys-libs/pam/pam-1.3.0-r2.ebuild
index 79fc9b0c8e0..0307a9dbfdd 100644
--- a/sys-libs/pam/pam-1.3.0-r2.ebuild
+++ b/sys-libs/pam/pam-1.3.0-r2.ebuild
@@ -15,7 +15,7 @@ SRC_URI="http://www.linux-pam.org/library/${MY_P}.tar.bz2
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ia64 m68k ~mips ~ppc ~ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ia64 m68k ~mips ~ppc ~ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb +cracklib debug nis nls +pie selinux test vim-syntax"
 
 RDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2018-10-05  8:44 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2018-10-05  8:44 UTC (permalink / raw
  To: gentoo-commits

commit:     2ae5de86e5acd7b6a43eaf6c3aa2031eb925497b
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Fri Oct  5 08:44:05 2018 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Fri Oct  5 08:44:05 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2ae5de86

sys-libs/pam: restore keywords

Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>
Package-Manager: Portage-2.3.49, Repoman-2.3.11

 sys-libs/pam/pam-1.3.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.3.1.ebuild b/sys-libs/pam/pam-1.3.1.ebuild
index 0afae667e16..75f1b0b62cf 100644
--- a/sys-libs/pam/pam-1.3.1.ebuild
+++ b/sys-libs/pam/pam-1.3.1.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/linux-pam/linux-pam/archive/v${PV}.tar.gz -> ${P}.ta
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb +cracklib debug nis nls +pie selinux static-libs"
 
 DEPEND="app-text/docbook-xml-dtd:4.3


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2018-10-06 16:48 Matt Turner
  0 siblings, 0 replies; 140+ messages in thread
From: Matt Turner @ 2018-10-06 16:48 UTC (permalink / raw
  To: gentoo-commits

commit:     c27102b542c74a37afb88e78846b3fd82190db93
Author:     Matt Turner <mattst88 <AT> gentoo <DOT> org>
AuthorDate: Sat Oct  6 16:13:16 2018 +0000
Commit:     Matt Turner <mattst88 <AT> gentoo <DOT> org>
CommitDate: Sat Oct  6 16:47:25 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c27102b5

sys-libs/pam-1.3.0-r2: ppc stable, bug 667522

Signed-off-by: Matt Turner <mattst88 <AT> gentoo.org>

 sys-libs/pam/pam-1.3.0-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.3.0-r2.ebuild b/sys-libs/pam/pam-1.3.0-r2.ebuild
index 0307a9dbfdd..428dba96220 100644
--- a/sys-libs/pam/pam-1.3.0-r2.ebuild
+++ b/sys-libs/pam/pam-1.3.0-r2.ebuild
@@ -15,7 +15,7 @@ SRC_URI="http://www.linux-pam.org/library/${MY_P}.tar.bz2
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ia64 m68k ~mips ~ppc ~ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ia64 m68k ~mips ppc ~ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb +cracklib debug nis nls +pie selinux test vim-syntax"
 
 RDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2018-10-06 16:48 Matt Turner
  0 siblings, 0 replies; 140+ messages in thread
From: Matt Turner @ 2018-10-06 16:48 UTC (permalink / raw
  To: gentoo-commits

commit:     fdb2686c0998d4f8aae6f6e9be7f3832041d38a8
Author:     Matt Turner <mattst88 <AT> gentoo <DOT> org>
AuthorDate: Sat Oct  6 16:13:33 2018 +0000
Commit:     Matt Turner <mattst88 <AT> gentoo <DOT> org>
CommitDate: Sat Oct  6 16:47:27 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fdb2686c

sys-libs/pam-1.3.0-r2: ppc64 stable, bug 667522

Signed-off-by: Matt Turner <mattst88 <AT> gentoo.org>

 sys-libs/pam/pam-1.3.0-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.3.0-r2.ebuild b/sys-libs/pam/pam-1.3.0-r2.ebuild
index 428dba96220..4206941dea6 100644
--- a/sys-libs/pam/pam-1.3.0-r2.ebuild
+++ b/sys-libs/pam/pam-1.3.0-r2.ebuild
@@ -15,7 +15,7 @@ SRC_URI="http://www.linux-pam.org/library/${MY_P}.tar.bz2
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ia64 m68k ~mips ppc ~ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb +cracklib debug nis nls +pie selinux test vim-syntax"
 
 RDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2018-10-06 22:08 Sergei Trofimovich
  0 siblings, 0 replies; 140+ messages in thread
From: Sergei Trofimovich @ 2018-10-06 22:08 UTC (permalink / raw
  To: gentoo-commits

commit:     30f469f64706e52b72ed5a09df3c6c34d390b4ab
Author:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
AuthorDate: Sat Oct  6 21:15:33 2018 +0000
Commit:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
CommitDate: Sat Oct  6 22:07:52 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=30f469f6

sys-libs/pam: stable 1.3.0-r2 for hppa, bug #667522

Signed-off-by: Sergei Trofimovich <slyfox <AT> gentoo.org>
Package-Manager: Portage-2.3.50, Repoman-2.3.11
RepoMan-Options: --include-arches="hppa"

 sys-libs/pam/pam-1.3.0-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.3.0-r2.ebuild b/sys-libs/pam/pam-1.3.0-r2.ebuild
index 4206941dea6..2c79c948e74 100644
--- a/sys-libs/pam/pam-1.3.0-r2.ebuild
+++ b/sys-libs/pam/pam-1.3.0-r2.ebuild
@@ -15,7 +15,7 @@ SRC_URI="http://www.linux-pam.org/library/${MY_P}.tar.bz2
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm ~arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb +cracklib debug nis nls +pie selinux test vim-syntax"
 
 RDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2018-10-08  9:32 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2018-10-08  9:32 UTC (permalink / raw
  To: gentoo-commits

commit:     588d81abfee1a925d659204d5259ef8fe8f70bb3
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Mon Oct  8 09:31:48 2018 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Mon Oct  8 09:31:48 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=588d81ab

sys-libs/pam: alpha stable wrt bug #667522

Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>
Package-Manager: Portage-2.3.49, Repoman-2.3.11

 sys-libs/pam/pam-1.3.0-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.3.0-r2.ebuild b/sys-libs/pam/pam-1.3.0-r2.ebuild
index 2c79c948e74..341dea2c96d 100644
--- a/sys-libs/pam/pam-1.3.0-r2.ebuild
+++ b/sys-libs/pam/pam-1.3.0-r2.ebuild
@@ -15,7 +15,7 @@ SRC_URI="http://www.linux-pam.org/library/${MY_P}.tar.bz2
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb +cracklib debug nis nls +pie selinux test vim-syntax"
 
 RDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2018-10-20 18:28 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2018-10-20 18:28 UTC (permalink / raw
  To: gentoo-commits

commit:     a428da5e44fd842fd86f437580147ecc5bf030ad
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sat Oct 20 18:28:21 2018 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sat Oct 20 18:28:21 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a428da5e

sys-libs/pam: arm64 stable wrt bug #667522

Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>
Package-Manager: Portage-2.3.49, Repoman-2.3.11

 sys-libs/pam/pam-1.3.0-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.3.0-r2.ebuild b/sys-libs/pam/pam-1.3.0-r2.ebuild
index 341dea2c96d..8c4a1274f90 100644
--- a/sys-libs/pam/pam-1.3.0-r2.ebuild
+++ b/sys-libs/pam/pam-1.3.0-r2.ebuild
@@ -15,7 +15,7 @@ SRC_URI="http://www.linux-pam.org/library/${MY_P}.tar.bz2
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb +cracklib debug nis nls +pie selinux test vim-syntax"
 
 RDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2018-11-18 18:24 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2018-11-18 18:24 UTC (permalink / raw
  To: gentoo-commits

commit:     0f4ede808390a021c78e5fac6d62f44f88727cf6
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sun Nov 18 18:23:54 2018 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sun Nov 18 18:24:10 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0f4ede80

sys-libs/pam: Drop old

Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>
Package-Manager: Portage-2.3.51, Repoman-2.3.11

 sys-libs/pam/pam-1.3.1.ebuild | 126 ------------------------------------------
 1 file changed, 126 deletions(-)

diff --git a/sys-libs/pam/pam-1.3.1.ebuild b/sys-libs/pam/pam-1.3.1.ebuild
deleted file mode 100644
index 75f1b0b62cf..00000000000
--- a/sys-libs/pam/pam-1.3.1.ebuild
+++ /dev/null
@@ -1,126 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit autotools db-use fcaps multilib-minimal toolchain-funcs
-
-DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
-HOMEPAGE="https://github.com/linux-pam/linux-pam"
-SRC_URI="https://github.com/linux-pam/linux-pam/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="|| ( BSD GPL-2 )"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux"
-IUSE="audit berkdb +cracklib debug nis nls +pie selinux static-libs"
-
-DEPEND="app-text/docbook-xml-dtd:4.3
-	app-text/docbook-xml-dtd:4.4
-	app-text/docbook-xml-dtd:4.5
-	nls? ( sys-devel/gettext )"
-
-RDEPEND="${DEPEND}
-	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
-	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
-	cracklib? ( >=sys-libs/cracklib-2.9.1-r1[${MULTILIB_USEDEP}] )
-	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
-	nis? ( >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )
-	nls? ( >=virtual/libintl-0-r1[${MULTILIB_USEDEP}] )
-	!<sys-apps/openrc-0.11.8
-	!sys-auth/openpam
-	!sys-auth/pam_userdb"
-
-BDEPEND="virtual/pkgconfig"
-
-PDEPEND="sys-auth/pambase"
-
-S="${WORKDIR}/linux-${P}"
-
-src_prepare() {
-	default
-	eapply "${FILESDIR}/${PN}-remove-browsers.patch"
-	touch ChangeLog || die
-	eautoreconf
-}
-
-multilib_src_configure() {
-	# Do not let user's BROWSER setting mess us up. #549684
-	unset BROWSER
-
-	# Disable automatic detection of libxcrypt; we _don't_ want the
-	# user to link libxcrypt in by default, since we won't track the
-	# dependency and allow to break PAM this way.
-
-	export ac_cv_header_xcrypt_h=no
-
-	local myconf=(
-		--with-db-uniquename=-$(db_findver sys-libs/db)
-		--enable-securedir="${EPREFIX}"/$(get_libdir)/security
-		--libdir=/usr/$(get_libdir)
-		--disable-prelude
-		$(use_enable audit)
-		$(use_enable berkdb db)
-		$(use_enable cracklib)
-		$(use_enable debug)
-		$(use_enable nis)
-		$(use_enable nls)
-		$(use_enable pie)
-		$(use_enable selinux)
-		$(use_enable static-libs static)
-		--enable-isadir='.' #464016
-		)
-	ECONF_SOURCE="${S}" econf ${myconf[@]}
-}
-
-multilib_src_compile() {
-	emake sepermitlockdir="${EPREFIX}/run/sepermit"
-}
-
-multilib_src_install() {
-	emake DESTDIR="${D}" install \
-		sepermitlockdir="${EPREFIX}/run/sepermit"
-
-	local prefix
-	if multilib_is_native_abi; then
-		prefix=
-		gen_usr_ldscript -a pam pamc pam_misc
-	else
-		prefix=/usr
-	fi
-
-	# create extra symlinks just in case something depends on them...
-	local lib
-	for lib in pam pamc pam_misc; do
-		if ! [[ -f "${ED}"${prefix}/$(get_libdir)/lib${lib}$(get_libname) ]]; then
-			dosym lib${lib}$(get_libname 0) ${prefix}/$(get_libdir)/lib${lib}$(get_libname)
-		fi
-	done
-}
-
-multilib_src_install_all() {
-	find "${ED}" -type f -name '*.la' -delete || die
-
-	if use selinux; then
-		dodir /usr/lib/tmpfiles.d
-		cat - > "${D}"/usr/lib/tmpfiles.d/${CATEGORY}:${PN}:${SLOT}.conf <<EOF
-d /run/sepermit 0755 root root
-EOF
-	fi
-}
-
-pkg_postinst() {
-	ewarn "Some software with pre-loaded PAM libraries might experience"
-	ewarn "warnings or failures related to missing symbols and/or versions"
-	ewarn "after any update. While unfortunate this is a limit of the"
-	ewarn "implementation of PAM and the software, and it requires you to"
-	ewarn "restart the software manually after the update."
-	ewarn ""
-	ewarn "You can get a list of such software running a command like"
-	ewarn "  lsof / | egrep -i 'del.*libpam\\.so'"
-	ewarn ""
-	ewarn "Alternatively, simply reboot your system."
-
-	# The pam_unix module needs to check the password of the user which requires
-	# read access to /etc/shadow only.
-	fcaps cap_dac_override sbin/unix_chkpwd
-}


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2018-11-18 18:24 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2018-11-18 18:24 UTC (permalink / raw
  To: gentoo-commits

commit:     da1c63d8d7a5ba77d2b557f6fe8501a6e930b1c4
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sun Nov 18 18:23:01 2018 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sun Nov 18 18:24:09 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=da1c63d8

sys-libs/pam: revbump to fix build failure

Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>
Package-Manager: Portage-2.3.51, Repoman-2.3.11

 sys-libs/pam/pam-1.3.1-r1.ebuild | 127 +++++++++++++++++++++++++++++++++++++++
 1 file changed, 127 insertions(+)

diff --git a/sys-libs/pam/pam-1.3.1-r1.ebuild b/sys-libs/pam/pam-1.3.1-r1.ebuild
new file mode 100644
index 00000000000..0586ce6ab7a
--- /dev/null
+++ b/sys-libs/pam/pam-1.3.1-r1.ebuild
@@ -0,0 +1,127 @@
+# Copyright 1999-2018 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+inherit autotools db-use fcaps multilib-minimal toolchain-funcs
+
+DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
+HOMEPAGE="https://github.com/linux-pam/linux-pam"
+SRC_URI="https://github.com/linux-pam/linux-pam/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="|| ( BSD GPL-2 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux"
+IUSE="audit berkdb +cracklib debug nis nls +pie selinux static-libs"
+
+DEPEND="app-text/docbook-xml-dtd:4.3
+	app-text/docbook-xml-dtd:4.4
+	app-text/docbook-xml-dtd:4.5
+	dev-libs/libxslt
+	nls? ( sys-devel/gettext )"
+
+RDEPEND="${DEPEND}
+	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
+	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
+	cracklib? ( >=sys-libs/cracklib-2.9.1-r1[${MULTILIB_USEDEP}] )
+	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
+	nis? ( >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )
+	nls? ( >=virtual/libintl-0-r1[${MULTILIB_USEDEP}] )
+	!<sys-apps/openrc-0.11.8
+	!sys-auth/openpam
+	!sys-auth/pam_userdb"
+
+BDEPEND="virtual/pkgconfig"
+
+PDEPEND="sys-auth/pambase"
+
+S="${WORKDIR}/linux-${P}"
+
+src_prepare() {
+	default
+	eapply "${FILESDIR}/${PN}-remove-browsers.patch"
+	touch ChangeLog || die
+	eautoreconf
+}
+
+multilib_src_configure() {
+	# Do not let user's BROWSER setting mess us up. #549684
+	unset BROWSER
+
+	# Disable automatic detection of libxcrypt; we _don't_ want the
+	# user to link libxcrypt in by default, since we won't track the
+	# dependency and allow to break PAM this way.
+
+	export ac_cv_header_xcrypt_h=no
+
+	local myconf=(
+		--with-db-uniquename=-$(db_findver sys-libs/db)
+		--enable-securedir="${EPREFIX}"/$(get_libdir)/security
+		--libdir=/usr/$(get_libdir)
+		--disable-prelude
+		$(use_enable audit)
+		$(use_enable berkdb db)
+		$(use_enable cracklib)
+		$(use_enable debug)
+		$(use_enable nis)
+		$(use_enable nls)
+		$(use_enable pie)
+		$(use_enable selinux)
+		$(use_enable static-libs static)
+		--enable-isadir='.' #464016
+		)
+	ECONF_SOURCE="${S}" econf ${myconf[@]}
+}
+
+multilib_src_compile() {
+	emake sepermitlockdir="${EPREFIX}/run/sepermit"
+}
+
+multilib_src_install() {
+	emake DESTDIR="${D}" install \
+		sepermitlockdir="${EPREFIX}/run/sepermit"
+
+	local prefix
+	if multilib_is_native_abi; then
+		prefix=
+		gen_usr_ldscript -a pam pamc pam_misc
+	else
+		prefix=/usr
+	fi
+
+	# create extra symlinks just in case something depends on them...
+	local lib
+	for lib in pam pamc pam_misc; do
+		if ! [[ -f "${ED}"${prefix}/$(get_libdir)/lib${lib}$(get_libname) ]]; then
+			dosym lib${lib}$(get_libname 0) ${prefix}/$(get_libdir)/lib${lib}$(get_libname)
+		fi
+	done
+}
+
+multilib_src_install_all() {
+	find "${ED}" -type f -name '*.la' -delete || die
+
+	if use selinux; then
+		dodir /usr/lib/tmpfiles.d
+		cat - > "${D}"/usr/lib/tmpfiles.d/${CATEGORY}:${PN}:${SLOT}.conf <<EOF
+d /run/sepermit 0755 root root
+EOF
+	fi
+}
+
+pkg_postinst() {
+	ewarn "Some software with pre-loaded PAM libraries might experience"
+	ewarn "warnings or failures related to missing symbols and/or versions"
+	ewarn "after any update. While unfortunate this is a limit of the"
+	ewarn "implementation of PAM and the software, and it requires you to"
+	ewarn "restart the software manually after the update."
+	ewarn ""
+	ewarn "You can get a list of such software running a command like"
+	ewarn "  lsof / | egrep -i 'del.*libpam\\.so'"
+	ewarn ""
+	ewarn "Alternatively, simply reboot your system."
+
+	# The pam_unix module needs to check the password of the user which requires
+	# read access to /etc/shadow only.
+	fcaps cap_dac_override sbin/unix_chkpwd
+}


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2018-11-22 16:17 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2018-11-22 16:17 UTC (permalink / raw
  To: gentoo-commits

commit:     557536397c42694f98b6edabb514c6e2e3b4495f
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Thu Nov 22 16:17:10 2018 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Thu Nov 22 16:17:40 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=55753639

sys-libs/pam: switch to EAPI 7 to turn BDEPEND

Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>
Package-Manager: Portage-2.3.51, Repoman-2.3.11

 sys-libs/pam/pam-1.3.1-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.3.1-r1.ebuild b/sys-libs/pam/pam-1.3.1-r1.ebuild
index 0586ce6ab7a..114caacda31 100644
--- a/sys-libs/pam/pam-1.3.1-r1.ebuild
+++ b/sys-libs/pam/pam-1.3.1-r1.ebuild
@@ -1,7 +1,7 @@
 # Copyright 1999-2018 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
-EAPI=6
+EAPI=7
 
 inherit autotools db-use fcaps multilib-minimal toolchain-funcs
 


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2018-11-23  9:46 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2018-11-23  9:46 UTC (permalink / raw
  To: gentoo-commits

commit:     fd05f17c3577692c0082b5aad1495af4c0c99776
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Fri Nov 23 09:45:50 2018 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Fri Nov 23 09:46:27 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fd05f17c

sys-libs/pam: fix building dependencies

Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>
Package-Manager: Portage-2.3.51, Repoman-2.3.11

 sys-libs/pam/pam-1.3.1-r1.ebuild | 8 +++++---
 1 file changed, 5 insertions(+), 3 deletions(-)

diff --git a/sys-libs/pam/pam-1.3.1-r1.ebuild b/sys-libs/pam/pam-1.3.1-r1.ebuild
index 114caacda31..ea6d9895686 100644
--- a/sys-libs/pam/pam-1.3.1-r1.ebuild
+++ b/sys-libs/pam/pam-1.3.1-r1.ebuild
@@ -14,10 +14,11 @@ SLOT="0"
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb +cracklib debug nis nls +pie selinux static-libs"
 
-DEPEND="app-text/docbook-xml-dtd:4.3
+DEPEND="app-text/docbook-xml-dtd:4.1.2
+	app-text/docbook-xml-dtd:4.3
 	app-text/docbook-xml-dtd:4.4
 	app-text/docbook-xml-dtd:4.5
-	dev-libs/libxslt
+	dev-libs/libxslt[${MULTILIB_USEDEP}]
 	nls? ( sys-devel/gettext )"
 
 RDEPEND="${DEPEND}
@@ -31,7 +32,8 @@ RDEPEND="${DEPEND}
 	!sys-auth/openpam
 	!sys-auth/pam_userdb"
 
-BDEPEND="virtual/pkgconfig"
+BDEPEND="sys-devel/flex[${MULTILIB_USEDEP}]
+	virtual/pkgconfig"
 
 PDEPEND="sys-auth/pambase"
 


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2018-11-23 10:04 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2018-11-23 10:04 UTC (permalink / raw
  To: gentoo-commits

commit:     fd871b266a171dcda54d1d4ee6c03988fff1b4d3
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Fri Nov 23 10:04:04 2018 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Fri Nov 23 10:04:30 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fd871b26

sys-libs/pam: turn multilib on pkg-config too

Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>
Package-Manager: Portage-2.3.51, Repoman-2.3.11

 sys-libs/pam/pam-1.3.1-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.3.1-r1.ebuild b/sys-libs/pam/pam-1.3.1-r1.ebuild
index ea6d9895686..9abd1773a24 100644
--- a/sys-libs/pam/pam-1.3.1-r1.ebuild
+++ b/sys-libs/pam/pam-1.3.1-r1.ebuild
@@ -33,7 +33,7 @@ RDEPEND="${DEPEND}
 	!sys-auth/pam_userdb"
 
 BDEPEND="sys-devel/flex[${MULTILIB_USEDEP}]
-	virtual/pkgconfig"
+	virtual/pkgconfig[${MULTILIB_USEDEP}]"
 
 PDEPEND="sys-auth/pambase"
 


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2018-11-24 21:00 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2018-11-24 21:00 UTC (permalink / raw
  To: gentoo-commits

commit:     fc92da611b9a9a1aeb208069f269586d1ce717dc
Author:     Mike Gilbert <floppym <AT> gentoo <DOT> org>
AuthorDate: Sat Nov 24 19:38:57 2018 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sat Nov 24 21:00:41 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fc92da61

sys-libs/pam: fix dependencies

Move docbook xml to BDEPEND.
Move gettext to BDEPEND.
Drop MULTILIB_USEDEP on flex; we only need the 'flex' binary.
Drop MULTILIB_USEDEP on libxslt; we only need the 'xsltproc' binary.
Add libraries to both DEPEND and RDEPEND.

Package-Manager: Portage-2.3.51_p14, Repoman-2.3.12_p5
Signed-off-by: Mike Gilbert <floppym <AT> gentoo.org>
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-libs/pam/pam-1.3.1-r1.ebuild | 15 +++++++--------
 1 file changed, 7 insertions(+), 8 deletions(-)

diff --git a/sys-libs/pam/pam-1.3.1-r1.ebuild b/sys-libs/pam/pam-1.3.1-r1.ebuild
index 9abd1773a24..f47967684da 100644
--- a/sys-libs/pam/pam-1.3.1-r1.ebuild
+++ b/sys-libs/pam/pam-1.3.1-r1.ebuild
@@ -14,27 +14,26 @@ SLOT="0"
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb +cracklib debug nis nls +pie selinux static-libs"
 
-DEPEND="app-text/docbook-xml-dtd:4.1.2
+BDEPEND="app-text/docbook-xml-dtd:4.1.2
 	app-text/docbook-xml-dtd:4.3
 	app-text/docbook-xml-dtd:4.4
 	app-text/docbook-xml-dtd:4.5
-	dev-libs/libxslt[${MULTILIB_USEDEP}]
+	dev-libs/libxslt
+	sys-devel/flex
+	virtual/pkgconfig[${MULTILIB_USEDEP}]
 	nls? ( sys-devel/gettext )"
-
-RDEPEND="${DEPEND}
+DEPEND="
 	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
 	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
 	cracklib? ( >=sys-libs/cracklib-2.9.1-r1[${MULTILIB_USEDEP}] )
 	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
 	nis? ( >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )
-	nls? ( >=virtual/libintl-0-r1[${MULTILIB_USEDEP}] )
+	nls? ( >=virtual/libintl-0-r1[${MULTILIB_USEDEP}] )"
+RDEPEND="${DEPEND}
 	!<sys-apps/openrc-0.11.8
 	!sys-auth/openpam
 	!sys-auth/pam_userdb"
 
-BDEPEND="sys-devel/flex[${MULTILIB_USEDEP}]
-	virtual/pkgconfig[${MULTILIB_USEDEP}]"
-
 PDEPEND="sys-auth/pambase"
 
 S="${WORKDIR}/linux-${P}"


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2018-11-24 21:03 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2018-11-24 21:03 UTC (permalink / raw
  To: gentoo-commits

commit:     e74d70e07a452b121f7b28783e03b84f640b1bf4
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sat Nov 24 21:02:52 2018 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sat Nov 24 21:02:52 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e74d70e0

sys-libs/pam: Drop obsolete openrc blocker

Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>
Package-Manager: Portage-2.3.51, Repoman-2.3.11

 sys-libs/pam/pam-1.3.1-r1.ebuild | 1 -
 1 file changed, 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.3.1-r1.ebuild b/sys-libs/pam/pam-1.3.1-r1.ebuild
index f47967684da..8389d15b5a3 100644
--- a/sys-libs/pam/pam-1.3.1-r1.ebuild
+++ b/sys-libs/pam/pam-1.3.1-r1.ebuild
@@ -30,7 +30,6 @@ DEPEND="
 	nis? ( >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )
 	nls? ( >=virtual/libintl-0-r1[${MULTILIB_USEDEP}] )"
 RDEPEND="${DEPEND}
-	!<sys-apps/openrc-0.11.8
 	!sys-auth/openpam
 	!sys-auth/pam_userdb"
 


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2019-05-04  9:33 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2019-05-04  9:33 UTC (permalink / raw
  To: gentoo-commits

commit:     0e99b996ab5bce97007dcb9d62f75d1e51a08b71
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sat May  4 09:33:16 2019 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sat May  4 09:33:16 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0e99b996

sys-libs/pam: Add ~riscv keyword

Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 sys-libs/pam/pam-1.2.1-r2.ebuild | 4 ++--
 sys-libs/pam/pam-1.3.0-r2.ebuild | 4 ++--
 sys-libs/pam/pam-1.3.1-r1.ebuild | 4 ++--
 3 files changed, 6 insertions(+), 6 deletions(-)

diff --git a/sys-libs/pam/pam-1.2.1-r2.ebuild b/sys-libs/pam/pam-1.2.1-r2.ebuild
index c9eeb83b107..fcc60a48eea 100644
--- a/sys-libs/pam/pam-1.2.1-r2.ebuild
+++ b/sys-libs/pam/pam-1.2.1-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=5
@@ -15,7 +15,7 @@ SRC_URI="http://www.linux-pam.org/library/${MY_P}.tar.bz2
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 ~riscv s390 sh sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb +cracklib debug nis nls +pie selinux test"
 
 RDEPEND="nls? ( >=virtual/libintl-0-r1[${MULTILIB_USEDEP}] )

diff --git a/sys-libs/pam/pam-1.3.0-r2.ebuild b/sys-libs/pam/pam-1.3.0-r2.ebuild
index 8c4a1274f90..72602f8372c 100644
--- a/sys-libs/pam/pam-1.3.0-r2.ebuild
+++ b/sys-libs/pam/pam-1.3.0-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Authors
+# Copyright 1999-2019 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="5"
@@ -15,7 +15,7 @@ SRC_URI="http://www.linux-pam.org/library/${MY_P}.tar.bz2
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 ~riscv s390 sh sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb +cracklib debug nis nls +pie selinux test vim-syntax"
 
 RDEPEND="

diff --git a/sys-libs/pam/pam-1.3.1-r1.ebuild b/sys-libs/pam/pam-1.3.1-r1.ebuild
index 8389d15b5a3..bdaafbd6c87 100644
--- a/sys-libs/pam/pam-1.3.1-r1.ebuild
+++ b/sys-libs/pam/pam-1.3.1-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Authors
+# Copyright 1999-2019 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/linux-pam/linux-pam/archive/v${PV}.tar.gz -> ${P}.ta
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb +cracklib debug nis nls +pie selinux static-libs"
 
 BDEPEND="app-text/docbook-xml-dtd:4.1.2


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2019-08-16 11:25 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2019-08-16 11:25 UTC (permalink / raw
  To: gentoo-commits

commit:     9b8c9d3b0871206e6f6f984213c493efadea297a
Author:     Arfrever Frehtes Taifersar Arahesis <Arfrever <AT> Apache <DOT> Org>
AuthorDate: Thu Aug 15 00:06:27 2019 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Fri Aug 16 11:25:08 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9b8c9d3b

sys-libs/pam: Drop unnecessary code for creation of symlinks.

Closes: https://bugs.gentoo.org/690322
Signed-off-by: Arfrever Frehtes Taifersar Arahesis <Arfrever <AT> Apache.Org>
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-libs/pam/pam-1.3.1-r1.ebuild | 16 +---------------
 1 file changed, 1 insertion(+), 15 deletions(-)

diff --git a/sys-libs/pam/pam-1.3.1-r1.ebuild b/sys-libs/pam/pam-1.3.1-r1.ebuild
index d81d66ac2dd..55df5eecea7 100644
--- a/sys-libs/pam/pam-1.3.1-r1.ebuild
+++ b/sys-libs/pam/pam-1.3.1-r1.ebuild
@@ -81,21 +81,7 @@ multilib_src_install() {
 	emake DESTDIR="${D}" install \
 		sepermitlockdir="${EPREFIX}/run/sepermit"
 
-	local prefix
-	if multilib_is_native_abi; then
-		prefix=
-		gen_usr_ldscript -a pam pamc pam_misc
-	else
-		prefix=/usr
-	fi
-
-	# create extra symlinks just in case something depends on them...
-	local lib
-	for lib in pam pamc pam_misc; do
-		if ! [[ -f "${ED}"${prefix}/$(get_libdir)/lib${lib}$(get_libname) ]]; then
-			dosym lib${lib}$(get_libname 0) ${prefix}/$(get_libdir)/lib${lib}$(get_libname)
-		fi
-	done
+	gen_usr_ldscript -a pam pam_misc pamc
 }
 
 multilib_src_install_all() {


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2019-11-03 17:17 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2019-11-03 17:17 UTC (permalink / raw
  To: gentoo-commits

commit:     50b356bb6861c6ab976323c83a27395b3c5e962e
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sun Nov  3 17:17:04 2019 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sun Nov  3 17:17:04 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=50b356bb

sys-libs/pam: remove openpam blocker

Package-Manager: Portage-2.3.76, Repoman-2.3.16
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-libs/pam/pam-1.2.1-r2.ebuild | 1 -
 sys-libs/pam/pam-1.3.0-r2.ebuild | 1 -
 sys-libs/pam/pam-1.3.1-r1.ebuild | 1 -
 3 files changed, 3 deletions(-)

diff --git a/sys-libs/pam/pam-1.2.1-r2.ebuild b/sys-libs/pam/pam-1.2.1-r2.ebuild
index 5047cc5f851..2cb117abc88 100644
--- a/sys-libs/pam/pam-1.2.1-r2.ebuild
+++ b/sys-libs/pam/pam-1.2.1-r2.ebuild
@@ -34,7 +34,6 @@ PDEPEND="sys-auth/pambase"
 
 RDEPEND="${RDEPEND}
 	!<sys-apps/openrc-0.11.8
-	!sys-auth/openpam
 	!sys-auth/pam_userdb"
 
 S="${WORKDIR}/${MY_P}"

diff --git a/sys-libs/pam/pam-1.3.0-r2.ebuild b/sys-libs/pam/pam-1.3.0-r2.ebuild
index 729c81d77aa..2eb2d287da6 100644
--- a/sys-libs/pam/pam-1.3.0-r2.ebuild
+++ b/sys-libs/pam/pam-1.3.0-r2.ebuild
@@ -40,7 +40,6 @@ PDEPEND="
 RDEPEND="
 	${RDEPEND}
 	!<sys-apps/openrc-0.11.8
-	!sys-auth/openpam
 	!sys-auth/pam_userdb"
 
 S="${WORKDIR}/${MY_P}"

diff --git a/sys-libs/pam/pam-1.3.1-r1.ebuild b/sys-libs/pam/pam-1.3.1-r1.ebuild
index 55df5eecea7..769e2f14b68 100644
--- a/sys-libs/pam/pam-1.3.1-r1.ebuild
+++ b/sys-libs/pam/pam-1.3.1-r1.ebuild
@@ -30,7 +30,6 @@ DEPEND="
 	nis? ( >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )
 	nls? ( >=virtual/libintl-0-r1[${MULTILIB_USEDEP}] )"
 RDEPEND="${DEPEND}
-	!sys-auth/openpam
 	!sys-auth/pam_userdb"
 
 PDEPEND="sys-auth/pambase"


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2019-12-20 14:44 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2019-12-20 14:44 UTC (permalink / raw
  To: gentoo-commits

commit:     9cbd0a870fe5e058b6aaf3ac3497d5be89139d03
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Fri Dec 20 14:44:30 2019 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Fri Dec 20 14:44:30 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9cbd0a87

sys-libs/pam: ancient blockers cleanup

Package-Manager: Portage-2.3.79, Repoman-2.3.16
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-libs/pam/pam-1.2.1-r2.ebuild | 4 +---
 sys-libs/pam/pam-1.3.0-r2.ebuild | 5 +----
 sys-libs/pam/pam-1.3.1-r1.ebuild | 5 +++--
 3 files changed, 5 insertions(+), 9 deletions(-)

diff --git a/sys-libs/pam/pam-1.2.1-r2.ebuild b/sys-libs/pam/pam-1.2.1-r2.ebuild
index b6e3fee2e96..db4436d528c 100644
--- a/sys-libs/pam/pam-1.2.1-r2.ebuild
+++ b/sys-libs/pam/pam-1.2.1-r2.ebuild
@@ -33,9 +33,7 @@ DEPEND="${RDEPEND}
 	nis? ( >=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}] )"
 PDEPEND="sys-auth/pambase"
 
-RDEPEND="${RDEPEND}
-	!<sys-apps/openrc-0.11.8
-	!sys-auth/pam_userdb"
+RDEPEND="${RDEPEND}"
 
 S="${WORKDIR}/${MY_P}"
 

diff --git a/sys-libs/pam/pam-1.3.0-r2.ebuild b/sys-libs/pam/pam-1.3.0-r2.ebuild
index 85b67e363e5..36977f63981 100644
--- a/sys-libs/pam/pam-1.3.0-r2.ebuild
+++ b/sys-libs/pam/pam-1.3.0-r2.ebuild
@@ -38,10 +38,7 @@ PDEPEND="
 	sys-auth/pambase
 	vim-syntax? ( app-editors/vim )"
 
-RDEPEND="
-	${RDEPEND}
-	!<sys-apps/openrc-0.11.8
-	!sys-auth/pam_userdb"
+RDEPEND="${RDEPEND}"
 
 S="${WORKDIR}/${MY_P}"
 

diff --git a/sys-libs/pam/pam-1.3.1-r1.ebuild b/sys-libs/pam/pam-1.3.1-r1.ebuild
index 769e2f14b68..8bb1cc39be0 100644
--- a/sys-libs/pam/pam-1.3.1-r1.ebuild
+++ b/sys-libs/pam/pam-1.3.1-r1.ebuild
@@ -22,6 +22,7 @@ BDEPEND="app-text/docbook-xml-dtd:4.1.2
 	sys-devel/flex
 	virtual/pkgconfig[${MULTILIB_USEDEP}]
 	nls? ( sys-devel/gettext )"
+
 DEPEND="
 	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
 	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
@@ -29,8 +30,8 @@ DEPEND="
 	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
 	nis? ( >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )
 	nls? ( >=virtual/libintl-0-r1[${MULTILIB_USEDEP}] )"
-RDEPEND="${DEPEND}
-	!sys-auth/pam_userdb"
+
+RDEPEND="${DEPEND}"
 
 PDEPEND="sys-auth/pambase"
 


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2020-01-13 11:55 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2020-01-13 11:55 UTC (permalink / raw
  To: gentoo-commits

commit:     99b7fc5a2333ab12f3605aaaeeca65511e689833
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Mon Jan 13 11:54:33 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Mon Jan 13 11:55:46 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=99b7fc5a

sys-libs/pam: Drop old

Package-Manager: Portage-2.3.79, Repoman-2.3.16
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-libs/pam/pam-1.3.1-r1.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-libs/pam/pam-1.3.1-r1.ebuild b/sys-libs/pam/pam-1.3.1-r1.ebuild
index 8bb1cc39be0..3956e3a3499 100644
--- a/sys-libs/pam/pam-1.3.1-r1.ebuild
+++ b/sys-libs/pam/pam-1.3.1-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2020 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/linux-pam/linux-pam/archive/v${PV}.tar.gz -> ${P}.ta
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 ~riscv s390 sh sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb +cracklib debug nis nls +pie selinux static-libs"
 
 BDEPEND="app-text/docbook-xml-dtd:4.1.2


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2020-01-13 11:55 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2020-01-13 11:55 UTC (permalink / raw
  To: gentoo-commits

commit:     f3ecc6ca35d9f958e20b13e623f4b50db548bd9b
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Mon Jan 13 11:55:27 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Mon Jan 13 11:55:46 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f3ecc6ca

sys-libs/pam: Drop old

Package-Manager: Portage-2.3.79, Repoman-2.3.16
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-libs/pam/Manifest            |   4 -
 sys-libs/pam/pam-1.2.1-r2.ebuild | 199 --------------------------------------
 sys-libs/pam/pam-1.3.0-r2.ebuild | 200 ---------------------------------------
 3 files changed, 403 deletions(-)

diff --git a/sys-libs/pam/Manifest b/sys-libs/pam/Manifest
index 98fec7d3a14..64d774864d4 100644
--- a/sys-libs/pam/Manifest
+++ b/sys-libs/pam/Manifest
@@ -1,5 +1 @@
-DIST Linux-PAM-1.2.0-docs.tar.bz2 490586 BLAKE2B 1b4b6a7a2988f3f3e9f74edab9a47136b2d93e0cc969e983e3d9a16b73a952b2a44836b14ccd6df7c391037bcb0ecd168606308486c7752066a993de9b15e57f SHA512 028b7f9d6b0a5cf38f063e0f82ac3d0955e1e41d77c9f3fc803363d9ea710d71366e0a91f31b418cac397bb6639442de908fa00f02cd94cf612496d1b43c7e4c
-DIST Linux-PAM-1.2.1.tar.bz2 1279523 BLAKE2B 246f3742bcf1c6dc0fe0c3d203ec6262c59093b75170d1a376a6080540d638551bed2d7f6f193bb583c34f8fbc742d904dfc3e6f1776dc4479914485c6ce15d4 SHA512 4572aa1eaf5a1312410c74b5ed055b2592c5efe2bb82f59981da4e9e93555ad40aee3a89f446d9dc6c6af79efc04c33f739f66db9edc07e02479475a14e426da
-DIST Linux-PAM-1.3.0-docs.tar.bz2 492805 BLAKE2B 1dd48f65ae76e0d4d2c02664f9a2adac127604a7552ff70c378323a0de8141445332430205946823097170edf217122196ea03ae665284751fed3748d9f8ac3d SHA512 b6b8497e6a4307b3f9a2af1c74456a0577b848cbc5417fb88fabe305b67ca022a6bcf632d68faaaacc701cdcf6254ec196707551a1ea70985cdde6add68bbbfe
-DIST Linux-PAM-1.3.0.tar.bz2 1302820 BLAKE2B 0ed5553308e8bc4bef91746a1c79db41bf5f0a48a31796d5a13819387c0a04d553efa210435273ad8565d0a53f354817bc3e0f254e35a5e75b7b7b586cad5d16 SHA512 4a89ca4b6f4676107aca4018f7c11addf03495266b209cb11c913f8b5d191d9a1f72197715dcf2a69216b4036de88780bcbbb5a8652e386910d71ba1b6282e42
 DIST pam-1.3.1.tar.gz 749997 BLAKE2B 3b44c41daaa5810c53e3e2baeac1ab58463768fde433f874b9bd09c7c28cfd55e0f227c9a0c318e66444a3adb23c112a2db32d5c7211b07c84c2d4600a47ca5c SHA512 0c5019493b2ac42180ee9c4974a51329a2395a44f5f892c1ca567ec9b43cc3a9bce0212861d4dfb82eb236c5eaa682b27189ce672ed6cafa37d8801d059a944d

diff --git a/sys-libs/pam/pam-1.2.1-r2.ebuild b/sys-libs/pam/pam-1.2.1-r2.ebuild
deleted file mode 100644
index db4436d528c..00000000000
--- a/sys-libs/pam/pam-1.2.1-r2.ebuild
+++ /dev/null
@@ -1,199 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-inherit libtool multilib multilib-minimal eutils pam toolchain-funcs flag-o-matic db-use fcaps usr-ldscript
-
-MY_PN="Linux-PAM"
-MY_P="${MY_PN}-${PV}"
-
-DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
-HOMEPAGE="http://www.linux-pam.org/"
-SRC_URI="http://www.linux-pam.org/library/${MY_P}.tar.bz2
-	http://www.linux-pam.org/documentation/${MY_PN}-1.2.0-docs.tar.bz2"
-
-LICENSE="|| ( BSD GPL-2 )"
-SLOT="0"
-KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 ~riscv s390 sh sparc x86 ~amd64-linux ~x86-linux"
-IUSE="audit berkdb +cracklib debug nis nls +pie selinux test"
-RESTRICT="!test? ( test )"
-
-RDEPEND="nls? ( >=virtual/libintl-0-r1[${MULTILIB_USEDEP}] )
-	cracklib? ( >=sys-libs/cracklib-2.9.1-r1[${MULTILIB_USEDEP}] )
-	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
-	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
-	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
-	nis? ( >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )"
-
-DEPEND="${RDEPEND}
-	>=sys-devel/libtool-2
-	>=sys-devel/flex-2.5.39-r1[${MULTILIB_USEDEP}]
-	nls? ( sys-devel/gettext )
-	nis? ( >=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}] )"
-PDEPEND="sys-auth/pambase"
-
-RDEPEND="${RDEPEND}"
-
-S="${WORKDIR}/${MY_P}"
-
-check_old_modules() {
-	local retval="0"
-
-	if sed -e 's:#.*::' "${EROOT}"/etc/pam.d/* 2>/dev/null | fgrep -q pam_stack.so; then
-		eerror ""
-		eerror "Your current setup is using the pam_stack module."
-		eerror "This module is deprecated and no longer supported, and since version"
-		eerror "0.99 is no longer installed, nor provided by any other package."
-		eerror "The package will be built (to allow binary package builds), but will"
-		eerror "not be installed."
-		eerror "Please replace pam_stack usage with proper include directive usage,"
-		eerror "following the PAM Upgrade guide at the following URL"
-		eerror "  https://wiki.gentoo.org/wiki/Project:PAM/Upgrade_to_0.99"
-		eerror ""
-
-		retval=1
-	fi
-
-	if sed -e 's:#.*::' "${EROOT}"/etc/pam.d/* 2>/dev/null | egrep -q 'pam_(pwdb|console)'; then
-		eerror ""
-		eerror "Your current setup is using one or more of the following modules,"
-		eerror "that are not built or supported anymore:"
-		eerror "pam_pwdb, pam_console"
-		eerror "If you are in real need for these modules, please contact the maintainers"
-		eerror "of PAM through https://bugs.gentoo.org/ providing information about its"
-		eerror "use cases."
-		eerror "Please also make sure to read the PAM Upgrade guide at the following URL:"
-		eerror "  https://wiki.gentoo.org/wiki/Project:PAM/Upgrade_to_0.99"
-		eerror ""
-
-		retval=1
-	fi
-
-	return ${retval}
-}
-
-pkg_pretend() {
-	# do not error out, this is just a warning, one could build a binpkg
-	# with old modules enabled.
-	check_old_modules
-}
-
-src_unpack() {
-	# Upstream didn't release a new doc tarball (since nothing changed?).
-	unpack ${MY_PN}-1.2.0-docs.tar.bz2
-	# Update timestamps to avoid regenerating at build time. #569338
-	find -type f -exec touch -r "${T}" {} + || die
-	mv Linux-PAM-1.2.{0,1} || die
-	unpack ${MY_P}.tar.bz2
-}
-
-src_prepare() {
-	elibtoolize
-}
-
-multilib_src_configure() {
-	# Do not let user's BROWSER setting mess us up. #549684
-	unset BROWSER
-
-	# Disable automatic detection of libxcrypt; we _don't_ want the
-	# user to link libxcrypt in by default, since we won't track the
-	# dependency and allow to break PAM this way.
-	export ac_cv_header_xcrypt_h=no
-
-	local myconf=(
-		--docdir='$(datarootdir)'/doc/${PF}
-		--htmldir='$(docdir)/html'
-		--libdir='$(prefix)'/$(get_libdir)
-		--enable-securedir="${EPREFIX}"/$(get_libdir)/security
-		--enable-isadir='.' #464016
-		$(use_enable nls)
-		$(use_enable selinux)
-		$(use_enable cracklib)
-		$(use_enable audit)
-		$(use_enable debug)
-		$(use_enable berkdb db)
-		$(use_enable nis)
-		$(use_enable pie)
-		--with-db-uniquename=-$(db_findver sys-libs/db)
-		--disable-prelude
-		--disable-regenerate-docu
-	)
-
-	ECONF_SOURCE=${S} \
-	econf "${myconf[@]}"
-}
-
-multilib_src_compile() {
-	emake sepermitlockdir="${EPREFIX}/run/sepermit"
-}
-
-multilib_src_install() {
-	emake DESTDIR="${D}" install \
-		sepermitlockdir="${EPREFIX}/run/sepermit"
-
-	local prefix
-	if multilib_is_native_abi; then
-		prefix=
-		gen_usr_ldscript -a pam pamc pam_misc
-	else
-		prefix=/usr
-	fi
-
-	# create extra symlinks just in case something depends on them...
-	local lib
-	for lib in pam pamc pam_misc; do
-		if ! [[ -f "${ED}"${prefix}/$(get_libdir)/lib${lib}$(get_libname) ]]; then
-			dosym lib${lib}$(get_libname 0) ${prefix}/$(get_libdir)/lib${lib}$(get_libname)
-		fi
-	done
-}
-
-DOCS=( CHANGELOG ChangeLog README AUTHORS Copyright NEWS )
-
-multilib_src_install_all() {
-	einstalldocs
-	prune_libtool_files --all
-
-	docinto modules
-	local dir
-	for dir in modules/pam_*; do
-		newdoc "${dir}"/README README."$(basename "${dir}")"
-	done
-
-	if use selinux; then
-		dodir /usr/lib/tmpfiles.d
-		cat - > "${D}"/usr/lib/tmpfiles.d/${CATEGORY}:${PN}:${SLOT}.conf <<EOF
-d /run/sepermit 0755 root root
-EOF
-	fi
-}
-
-pkg_preinst() {
-	check_old_modules || die "deprecated PAM modules still used"
-}
-
-pkg_postinst() {
-	ewarn "Some software with pre-loaded PAM libraries might experience"
-	ewarn "warnings or failures related to missing symbols and/or versions"
-	ewarn "after any update. While unfortunate this is a limit of the"
-	ewarn "implementation of PAM and the software, and it requires you to"
-	ewarn "restart the software manually after the update."
-	ewarn ""
-	ewarn "You can get a list of such software running a command like"
-	ewarn "  lsof / | egrep -i 'del.*libpam\\.so'"
-	ewarn ""
-	ewarn "Alternatively, simply reboot your system."
-	if [[ -x "${EROOT}"/var/log/tallylog ]] ; then
-		elog ""
-		elog "Because of a bug present up to version 1.1.1-r2, you have"
-		elog "an executable /var/log/tallylog file. You can safely"
-		elog "correct it by running the command"
-		elog "  chmod -x /var/log/tallylog"
-		elog ""
-	fi
-
-	# The pam_unix module needs to check the password of the user which requires
-	# read access to /etc/shadow only.
-	fcaps cap_dac_override sbin/unix_chkpwd
-}

diff --git a/sys-libs/pam/pam-1.3.0-r2.ebuild b/sys-libs/pam/pam-1.3.0-r2.ebuild
deleted file mode 100644
index 36977f63981..00000000000
--- a/sys-libs/pam/pam-1.3.0-r2.ebuild
+++ /dev/null
@@ -1,200 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="5"
-
-inherit libtool multilib multilib-minimal eutils pam toolchain-funcs flag-o-matic db-use fcaps usr-ldscript
-
-MY_PN="Linux-PAM"
-MY_P="${MY_PN}-${PV}"
-
-DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
-HOMEPAGE="http://www.linux-pam.org/"
-SRC_URI="http://www.linux-pam.org/library/${MY_P}.tar.bz2
-	http://www.linux-pam.org/library/${MY_P}-docs.tar.bz2"
-
-LICENSE="|| ( BSD GPL-2 )"
-SLOT="0"
-KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 ~riscv s390 sh sparc x86 ~amd64-linux ~x86-linux"
-IUSE="audit berkdb +cracklib debug nis nls +pie selinux test vim-syntax"
-RESTRICT="!test? ( test )"
-
-RDEPEND="
-	nls? ( >=virtual/libintl-0-r1[${MULTILIB_USEDEP}] )
-	cracklib? ( >=sys-libs/cracklib-2.9.1-r1[${MULTILIB_USEDEP}] )
-	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
-	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
-	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
-	nis? ( >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )"
-
-DEPEND="
-	${RDEPEND}
-	>=sys-devel/libtool-2
-	>=sys-devel/flex-2.5.39-r1[${MULTILIB_USEDEP}]
-	nls? ( sys-devel/gettext )
-	nis? ( >=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}] )"
-
-PDEPEND="
-	sys-auth/pambase
-	vim-syntax? ( app-editors/vim )"
-
-RDEPEND="${RDEPEND}"
-
-S="${WORKDIR}/${MY_P}"
-
-check_old_modules() {
-	local retval="0"
-
-	if sed -e 's:#.*::' "${EROOT}"/etc/pam.d/* 2>/dev/null | fgrep -q pam_stack.so; then
-		eerror ""
-		eerror "Your current setup is using the pam_stack module."
-		eerror "This module is deprecated and no longer supported, and since version"
-		eerror "0.99 is no longer installed, nor provided by any other package."
-		eerror "The package will be built (to allow binary package builds), but will"
-		eerror "not be installed."
-		eerror "Please replace pam_stack usage with proper include directive usage,"
-		eerror "following the PAM Upgrade guide at the following URL"
-		eerror "  https://wiki.gentoo.org/wiki/Project:PAM/Upgrade_to_0.99"
-		eerror ""
-
-		retval=1
-	fi
-
-	if sed -e 's:#.*::' "${EROOT}"/etc/pam.d/* 2>/dev/null | egrep -q 'pam_(pwdb|console)'; then
-		eerror ""
-		eerror "Your current setup is using one or more of the following modules,"
-		eerror "that are not built or supported anymore:"
-		eerror "pam_pwdb, pam_console"
-		eerror "If you are in real need for these modules, please contact the maintainers"
-		eerror "of PAM through https://bugs.gentoo.org/ providing information about its"
-		eerror "use cases."
-		eerror "Please also make sure to read the PAM Upgrade guide at the following URL:"
-		eerror "  https://wiki.gentoo.org/wiki/Project:PAM/Upgrade_to_0.99"
-		eerror ""
-
-		retval=1
-	fi
-
-	return ${retval}
-}
-
-pkg_pretend() {
-	# do not error out, this is just a warning, one could build a binpkg
-	# with old modules enabled.
-	check_old_modules
-}
-
-src_prepare() {
-	# Fix non-POSIX shell code.
-	# https://fedorahosted.org/linux-pam/ticket/60
-	sed -i \
-		-e '/ test /s:==:=:' \
-		configure || die
-	elibtoolize
-}
-
-multilib_src_configure() {
-	# Do not let user's BROWSER setting mess us up. #549684
-	unset BROWSER
-
-	# Disable automatic detection of libxcrypt; we _don't_ want the
-	# user to link libxcrypt in by default, since we won't track the
-	# dependency and allow to break PAM this way.
-	export ac_cv_header_xcrypt_h=no
-
-	local myconf=(
-		--docdir='$(datarootdir)'/doc/${PF}
-		--htmldir='$(docdir)/html'
-		--libdir='$(prefix)'/$(get_libdir)
-		--enable-securedir="${EPREFIX}"/$(get_libdir)/security
-		--enable-isadir='.' #464016
-		$(use_enable nls)
-		$(use_enable selinux)
-		$(use_enable cracklib)
-		$(use_enable audit)
-		$(use_enable debug)
-		$(use_enable berkdb db)
-		$(use_enable nis)
-		$(use_enable pie)
-		--with-db-uniquename=-$(db_findver sys-libs/db)
-		--disable-prelude
-		--disable-regenerate-docu
-	)
-
-	ECONF_SOURCE=${S} \
-	econf "${myconf[@]}"
-}
-
-multilib_src_compile() {
-	emake sepermitlockdir="${EPREFIX}/run/sepermit"
-}
-
-multilib_src_install() {
-	emake DESTDIR="${D}" install \
-		sepermitlockdir="${EPREFIX}/run/sepermit"
-
-	local prefix
-	if multilib_is_native_abi; then
-		prefix=
-		gen_usr_ldscript -a pam pamc pam_misc
-	else
-		prefix=/usr
-	fi
-
-	# create extra symlinks just in case something depends on them...
-	local lib
-	for lib in pam pamc pam_misc; do
-		if ! [[ -f "${ED}"${prefix}/$(get_libdir)/lib${lib}$(get_libname) ]]; then
-			dosym lib${lib}$(get_libname 0) ${prefix}/$(get_libdir)/lib${lib}$(get_libname)
-		fi
-	done
-}
-
-DOCS=( CHANGELOG ChangeLog README AUTHORS Copyright NEWS )
-
-multilib_src_install_all() {
-	einstalldocs
-	prune_libtool_files --all
-
-	docinto modules
-	local dir
-	for dir in modules/pam_*; do
-		newdoc "${dir}"/README README."$(basename "${dir}")"
-	done
-
-	if use selinux; then
-		dodir /usr/lib/tmpfiles.d
-		cat - > "${D}"/usr/lib/tmpfiles.d/${CATEGORY}:${PN}:${SLOT}.conf <<EOF
-d /run/sepermit 0755 root root
-EOF
-	fi
-}
-
-pkg_preinst() {
-	check_old_modules || die "deprecated PAM modules still used"
-}
-
-pkg_postinst() {
-	ewarn "Some software with pre-loaded PAM libraries might experience"
-	ewarn "warnings or failures related to missing symbols and/or versions"
-	ewarn "after any update. While unfortunate this is a limit of the"
-	ewarn "implementation of PAM and the software, and it requires you to"
-	ewarn "restart the software manually after the update."
-	ewarn ""
-	ewarn "You can get a list of such software running a command like"
-	ewarn "  lsof / | egrep -i 'del.*libpam\\.so'"
-	ewarn ""
-	ewarn "Alternatively, simply reboot your system."
-	if [[ -x "${EROOT}"/var/log/tallylog ]] ; then
-		elog ""
-		elog "Because of a bug present up to version 1.1.1-r2, you have"
-		elog "an executable /var/log/tallylog file. You can safely"
-		elog "correct it by running the command"
-		elog "  chmod -x /var/log/tallylog"
-		elog ""
-	fi
-
-	# The pam_unix module needs to check the password of the user which requires
-	# read access to /etc/shadow only.
-	fcaps cap_dac_override sbin/unix_chkpwd
-}


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2020-01-28 13:06 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2020-01-28 13:06 UTC (permalink / raw
  To: gentoo-commits

commit:     07d43a193bf918249c47d14c1fe66b0139b0fe83
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Tue Jan 28 10:11:42 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Tue Jan 28 13:06:03 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=07d43a19

sys-libs/pam: take master snapshot

Package-Manager: Portage-2.3.84, Repoman-2.3.20
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-libs/pam/Manifest                   |   1 +
 sys-libs/pam/pam-1.3.1_p20200128.ebuild | 116 ++++++++++++++++++++++++++++++++
 2 files changed, 117 insertions(+)

diff --git a/sys-libs/pam/Manifest b/sys-libs/pam/Manifest
index 64d774864d4..07c475d3d92 100644
--- a/sys-libs/pam/Manifest
+++ b/sys-libs/pam/Manifest
@@ -1 +1,2 @@
 DIST pam-1.3.1.tar.gz 749997 BLAKE2B 3b44c41daaa5810c53e3e2baeac1ab58463768fde433f874b9bd09c7c28cfd55e0f227c9a0c318e66444a3adb23c112a2db32d5c7211b07c84c2d4600a47ca5c SHA512 0c5019493b2ac42180ee9c4974a51329a2395a44f5f892c1ca567ec9b43cc3a9bce0212861d4dfb82eb236c5eaa682b27189ce672ed6cafa37d8801d059a944d
+DIST pam-4dd9b97b762cc73816cb867d49c9d0d0b91d642c.tar.gz 765455 BLAKE2B 8a8543b51c9fa877cd48d483d9af489df00376f92f26fea648d38a0ce3168702888a662e5d3c7423cce8a5d56896e84e4c1829e56d08fca8c3ab878b20945a7d SHA512 bdb236a47a5810449fb96546ff89d70dec185a215b0d047178a12e40945fde4ffdb801dbbd87ff95eead1bb7acb4748333a2d3383881d5de0dbd89ec5ceddd3f

diff --git a/sys-libs/pam/pam-1.3.1_p20200128.ebuild b/sys-libs/pam/pam-1.3.1_p20200128.ebuild
new file mode 100644
index 00000000000..85f03158420
--- /dev/null
+++ b/sys-libs/pam/pam-1.3.1_p20200128.ebuild
@@ -0,0 +1,116 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools db-use fcaps multilib-minimal toolchain-funcs usr-ldscript
+
+DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
+HOMEPAGE="https://github.com/linux-pam/linux-pam"
+
+COMMIT_HASH="4dd9b97b762cc73816cb867d49c9d0d0b91d642c"
+SRC_URI="https://github.com/linux-pam/linux-pam/archive/${COMMIT_HASH}.tar.gz#/${PN}-${COMMIT_HASH}.tar.gz"
+
+LICENSE="|| ( BSD GPL-2 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux"
+IUSE="audit berkdb +cracklib debug nis nls +pie selinux static-libs"
+
+BDEPEND="app-text/docbook-xml-dtd:4.1.2
+	app-text/docbook-xml-dtd:4.3
+	app-text/docbook-xml-dtd:4.4
+	app-text/docbook-xml-dtd:4.5
+	dev-libs/libxslt
+	sys-devel/flex
+	virtual/pkgconfig[${MULTILIB_USEDEP}]
+	nls? ( sys-devel/gettext )"
+
+DEPEND="
+	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
+	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
+	cracklib? ( >=sys-libs/cracklib-2.9.1-r1[${MULTILIB_USEDEP}] )
+	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
+	nis? ( >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )
+	nls? ( >=virtual/libintl-0-r1[${MULTILIB_USEDEP}] )"
+
+RDEPEND="${DEPEND}"
+
+PDEPEND="sys-auth/pambase"
+
+S="${WORKDIR}/linux-${PN}-${COMMIT_HASH}"
+
+src_prepare() {
+	default
+	eapply "${FILESDIR}/${PN}-remove-browsers.patch"
+	touch ChangeLog || die
+	eautoreconf
+}
+
+multilib_src_configure() {
+	# Do not let user's BROWSER setting mess us up. #549684
+	unset BROWSER
+
+	# Disable automatic detection of libxcrypt; we _don't_ want the
+	# user to link libxcrypt in by default, since we won't track the
+	# dependency and allow to break PAM this way.
+
+	export ac_cv_header_xcrypt_h=no
+
+	local myconf=(
+		--with-db-uniquename=-$(db_findver sys-libs/db)
+		--enable-securedir="${EPREFIX}"/$(get_libdir)/security
+		--libdir=/usr/$(get_libdir)
+		--disable-prelude
+		--enable-doc
+		$(use_enable audit)
+		$(use_enable berkdb db)
+		$(use_enable cracklib)
+		$(use_enable debug)
+		$(use_enable nis)
+		$(use_enable nls)
+		$(use_enable pie)
+		$(use_enable selinux)
+		$(use_enable static-libs static)
+		--enable-isadir='.' #464016
+		)
+	ECONF_SOURCE="${S}" econf ${myconf[@]}
+}
+
+multilib_src_compile() {
+	emake sepermitlockdir="${EPREFIX}/run/sepermit"
+}
+
+multilib_src_install() {
+	emake DESTDIR="${D}" install \
+		sepermitlockdir="${EPREFIX}/run/sepermit"
+
+	gen_usr_ldscript -a pam pam_misc pamc
+}
+
+multilib_src_install_all() {
+	find "${ED}" -type f -name '*.la' -delete || die
+
+	if use selinux; then
+		dodir /usr/lib/tmpfiles.d
+		cat - > "${D}"/usr/lib/tmpfiles.d/${CATEGORY}:${PN}:${SLOT}.conf <<EOF
+d /run/sepermit 0755 root root
+EOF
+	fi
+}
+
+pkg_postinst() {
+	ewarn "Some software with pre-loaded PAM libraries might experience"
+	ewarn "warnings or failures related to missing symbols and/or versions"
+	ewarn "after any update. While unfortunate this is a limit of the"
+	ewarn "implementation of PAM and the software, and it requires you to"
+	ewarn "restart the software manually after the update."
+	ewarn ""
+	ewarn "You can get a list of such software running a command like"
+	ewarn "  lsof / | egrep -i 'del.*libpam\\.so'"
+	ewarn ""
+	ewarn "Alternatively, simply reboot your system."
+
+	# The pam_unix module needs to check the password of the user which requires
+	# read access to /etc/shadow only.
+	fcaps cap_dac_override sbin/unix_chkpwd
+}


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2020-02-12 19:21 Patrick McLean
  0 siblings, 0 replies; 140+ messages in thread
From: Patrick McLean @ 2020-02-12 19:21 UTC (permalink / raw
  To: gentoo-commits

commit:     96103a514eb93fd511ae15ec260ab9a577b8c72b
Author:     Patrick McLean <patrick.mclean <AT> sony <DOT> com>
AuthorDate: Wed Feb 12 19:21:37 2020 +0000
Commit:     Patrick McLean <chutzpah <AT> gentoo <DOT> org>
CommitDate: Wed Feb 12 19:21:47 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=96103a51

sys-libs/pam: Add a dep on virtual/libcrypt:=

Copyright: Sony Interactive Entertainment Inc.
Package-Manager: Portage-2.3.88, Repoman-2.3.20
Signed-off-by: Patrick McLean <chutzpah <AT> gentoo.org>

 sys-libs/pam/pam-1.3.1-r1.ebuild        | 1 +
 sys-libs/pam/pam-1.3.1_p20200128.ebuild | 1 +
 2 files changed, 2 insertions(+)

diff --git a/sys-libs/pam/pam-1.3.1-r1.ebuild b/sys-libs/pam/pam-1.3.1-r1.ebuild
index ee93946e860..9a130da7496 100644
--- a/sys-libs/pam/pam-1.3.1-r1.ebuild
+++ b/sys-libs/pam/pam-1.3.1-r1.ebuild
@@ -24,6 +24,7 @@ BDEPEND="app-text/docbook-xml-dtd:4.1.2
 	nls? ( sys-devel/gettext )"
 
 DEPEND="
+	virtual/libcrypt:=
 	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
 	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
 	cracklib? ( >=sys-libs/cracklib-2.9.1-r1[${MULTILIB_USEDEP}] )

diff --git a/sys-libs/pam/pam-1.3.1_p20200128.ebuild b/sys-libs/pam/pam-1.3.1_p20200128.ebuild
index 85f03158420..5cb6d859ed7 100644
--- a/sys-libs/pam/pam-1.3.1_p20200128.ebuild
+++ b/sys-libs/pam/pam-1.3.1_p20200128.ebuild
@@ -26,6 +26,7 @@ BDEPEND="app-text/docbook-xml-dtd:4.1.2
 	nls? ( sys-devel/gettext )"
 
 DEPEND="
+	virtual/libcrypt:=
 	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
 	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
 	cracklib? ( >=sys-libs/cracklib-2.9.1-r1[${MULTILIB_USEDEP}] )


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2020-02-13  0:11 Patrick McLean
  0 siblings, 0 replies; 140+ messages in thread
From: Patrick McLean @ 2020-02-13  0:11 UTC (permalink / raw
  To: gentoo-commits

commit:     c2ff1a1b1cf1a9ceae8176c540398faea21913cf
Author:     Arfrever Frehtes Taifersar Arahesis <Arfrever <AT> Apache <DOT> Org>
AuthorDate: Wed Feb 12 19:41:35 2020 +0000
Commit:     Patrick McLean <chutzpah <AT> gentoo <DOT> org>
CommitDate: Thu Feb 13 00:11:17 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c2ff1a1b

sys-libs/pam: Add [${MULTILIB_USEDEP}] to dependency on virtual/libcrypt.

Signed-off-by: Arfrever Frehtes Taifersar Arahesis <Arfrever <AT> Apache.Org>
Signed-off-by: Patrick McLean <chutzpah <AT> gentoo.org>

 sys-libs/pam/pam-1.3.1-r1.ebuild        | 2 +-
 sys-libs/pam/pam-1.3.1_p20200128.ebuild | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-libs/pam/pam-1.3.1-r1.ebuild b/sys-libs/pam/pam-1.3.1-r1.ebuild
index 9a130da7496..f79b0b171ba 100644
--- a/sys-libs/pam/pam-1.3.1-r1.ebuild
+++ b/sys-libs/pam/pam-1.3.1-r1.ebuild
@@ -24,7 +24,7 @@ BDEPEND="app-text/docbook-xml-dtd:4.1.2
 	nls? ( sys-devel/gettext )"
 
 DEPEND="
-	virtual/libcrypt:=
+	virtual/libcrypt:=[${MULTILIB_USEDEP}]
 	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
 	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
 	cracklib? ( >=sys-libs/cracklib-2.9.1-r1[${MULTILIB_USEDEP}] )

diff --git a/sys-libs/pam/pam-1.3.1_p20200128.ebuild b/sys-libs/pam/pam-1.3.1_p20200128.ebuild
index 5cb6d859ed7..b72c1136076 100644
--- a/sys-libs/pam/pam-1.3.1_p20200128.ebuild
+++ b/sys-libs/pam/pam-1.3.1_p20200128.ebuild
@@ -26,7 +26,7 @@ BDEPEND="app-text/docbook-xml-dtd:4.1.2
 	nls? ( sys-devel/gettext )"
 
 DEPEND="
-	virtual/libcrypt:=
+	virtual/libcrypt:=[${MULTILIB_USEDEP}]
 	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
 	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
 	cracklib? ( >=sys-libs/cracklib-2.9.1-r1[${MULTILIB_USEDEP}] )


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2020-03-12 16:12 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2020-03-12 16:12 UTC (permalink / raw
  To: gentoo-commits

commit:     e4fee95b96c9d684c3b992f7e154c9d12e6636ab
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Thu Mar 12 16:07:51 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Thu Mar 12 16:12:16 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e4fee95b

sys-libs/pam: Add prefix support

Closes: https://bugs.gentoo.org/709924
Closes: https://bugs.gentoo.org/699188
Closes: https://bugs.gentoo.org/699526
Bug: https://bugs.gentoo.org/695966
Thanks-to: Benda Xu <heroxbd <AT> gentoo.org>
Package-Manager: Portage-2.3.89, Repoman-2.3.20
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-libs/pam/pam-1.3.1_p20200128.ebuild | 4 +++-
 1 file changed, 3 insertions(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.3.1_p20200128.ebuild b/sys-libs/pam/pam-1.3.1_p20200128.ebuild
index b72c1136076..fca700457b0 100644
--- a/sys-libs/pam/pam-1.3.1_p20200128.ebuild
+++ b/sys-libs/pam/pam-1.3.1_p20200128.ebuild
@@ -59,8 +59,10 @@ multilib_src_configure() {
 
 	local myconf=(
 		--with-db-uniquename=-$(db_findver sys-libs/db)
+		--with-xml-catalog="${EPREFIX}"/etc/xml/catalog
 		--enable-securedir="${EPREFIX}"/$(get_libdir)/security
-		--libdir=/usr/$(get_libdir)
+		--libdir="${EPREFIX}"/usr/$(get_libdir)
+		--exec-prefix="${EPREFIX}"
 		--disable-prelude
 		--enable-doc
 		$(use_enable audit)


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2020-03-15 18:36 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2020-03-15 18:36 UTC (permalink / raw
  To: gentoo-commits

commit:     80e0726ba5650061c9529e00ceceb700add9b25f
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sun Mar 15 18:26:40 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sun Mar 15 18:36:23 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=80e0726b

sys-libs/pam: make gettext no-op

There is no nls use flag at all.

Closes: https://bugs.gentoo.org/709532
Package-Manager: Portage-2.3.89, Repoman-2.3.20
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-libs/pam/{pam-1.3.1-r1.ebuild => pam-1.3.1-r2.ebuild}     | 11 +++++------
 ...m-1.3.1_p20200128.ebuild => pam-1.3.1_p20200128-r1.ebuild} | 11 +++++------
 2 files changed, 10 insertions(+), 12 deletions(-)

diff --git a/sys-libs/pam/pam-1.3.1-r1.ebuild b/sys-libs/pam/pam-1.3.1-r2.ebuild
similarity index 92%
rename from sys-libs/pam/pam-1.3.1-r1.ebuild
rename to sys-libs/pam/pam-1.3.1-r2.ebuild
index f79b0b171ba..0d8769b37ab 100644
--- a/sys-libs/pam/pam-1.3.1-r1.ebuild
+++ b/sys-libs/pam/pam-1.3.1-r2.ebuild
@@ -12,7 +12,7 @@ SRC_URI="https://github.com/linux-pam/linux-pam/archive/v${PV}.tar.gz -> ${P}.ta
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
 KEYWORDS="~alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 ~riscv s390 sh sparc x86 ~amd64-linux ~x86-linux"
-IUSE="audit berkdb +cracklib debug nis nls +pie selinux static-libs"
+IUSE="audit berkdb +cracklib debug nis +pie selinux static-libs"
 
 BDEPEND="app-text/docbook-xml-dtd:4.1.2
 	app-text/docbook-xml-dtd:4.3
@@ -20,17 +20,17 @@ BDEPEND="app-text/docbook-xml-dtd:4.1.2
 	app-text/docbook-xml-dtd:4.5
 	dev-libs/libxslt
 	sys-devel/flex
-	virtual/pkgconfig[${MULTILIB_USEDEP}]
-	nls? ( sys-devel/gettext )"
+	sys-devel/gettext
+	virtual/pkgconfig[${MULTILIB_USEDEP}]"
 
 DEPEND="
 	virtual/libcrypt:=[${MULTILIB_USEDEP}]
+	>=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
 	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
 	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
 	cracklib? ( >=sys-libs/cracklib-2.9.1-r1[${MULTILIB_USEDEP}] )
 	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
-	nis? ( >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )
-	nls? ( >=virtual/libintl-0-r1[${MULTILIB_USEDEP}] )"
+	nis? ( >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )"
 
 RDEPEND="${DEPEND}"
 
@@ -65,7 +65,6 @@ multilib_src_configure() {
 		$(use_enable cracklib)
 		$(use_enable debug)
 		$(use_enable nis)
-		$(use_enable nls)
 		$(use_enable pie)
 		$(use_enable selinux)
 		$(use_enable static-libs static)

diff --git a/sys-libs/pam/pam-1.3.1_p20200128.ebuild b/sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild
similarity index 92%
rename from sys-libs/pam/pam-1.3.1_p20200128.ebuild
rename to sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild
index fca700457b0..60b2db8d249 100644
--- a/sys-libs/pam/pam-1.3.1_p20200128.ebuild
+++ b/sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://github.com/linux-pam/linux-pam/archive/${COMMIT_HASH}.tar.gz#/$
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux"
-IUSE="audit berkdb +cracklib debug nis nls +pie selinux static-libs"
+IUSE="audit berkdb +cracklib debug nis +pie selinux static-libs"
 
 BDEPEND="app-text/docbook-xml-dtd:4.1.2
 	app-text/docbook-xml-dtd:4.3
@@ -22,17 +22,17 @@ BDEPEND="app-text/docbook-xml-dtd:4.1.2
 	app-text/docbook-xml-dtd:4.5
 	dev-libs/libxslt
 	sys-devel/flex
-	virtual/pkgconfig[${MULTILIB_USEDEP}]
-	nls? ( sys-devel/gettext )"
+	sys-devel/gettext
+	virtual/pkgconfig[${MULTILIB_USEDEP}]"
 
 DEPEND="
 	virtual/libcrypt:=[${MULTILIB_USEDEP}]
+	>=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
 	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
 	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
 	cracklib? ( >=sys-libs/cracklib-2.9.1-r1[${MULTILIB_USEDEP}] )
 	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
-	nis? ( >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )
-	nls? ( >=virtual/libintl-0-r1[${MULTILIB_USEDEP}] )"
+	nis? ( >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )"
 
 RDEPEND="${DEPEND}"
 
@@ -70,7 +70,6 @@ multilib_src_configure() {
 		$(use_enable cracklib)
 		$(use_enable debug)
 		$(use_enable nis)
-		$(use_enable nls)
 		$(use_enable pie)
 		$(use_enable selinux)
 		$(use_enable static-libs static)


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2020-06-08 22:22 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2020-06-08 22:22 UTC (permalink / raw
  To: gentoo-commits

commit:     36fb4a6ce74856838a104c805cb08843a7a585c0
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Mon Jun  8 22:15:11 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Mon Jun  8 22:22:20 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=36fb4a6c

sys-libs/pam: Version bump (v1.4.0)

Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-libs/pam/Manifest         |   2 +
 sys-libs/pam/pam-1.4.0.ebuild | 122 ++++++++++++++++++++++++++++++++++++++++++
 2 files changed, 124 insertions(+)

diff --git a/sys-libs/pam/Manifest b/sys-libs/pam/Manifest
index 07c475d3d92..96b6ea9a5f2 100644
--- a/sys-libs/pam/Manifest
+++ b/sys-libs/pam/Manifest
@@ -1,2 +1,4 @@
 DIST pam-1.3.1.tar.gz 749997 BLAKE2B 3b44c41daaa5810c53e3e2baeac1ab58463768fde433f874b9bd09c7c28cfd55e0f227c9a0c318e66444a3adb23c112a2db32d5c7211b07c84c2d4600a47ca5c SHA512 0c5019493b2ac42180ee9c4974a51329a2395a44f5f892c1ca567ec9b43cc3a9bce0212861d4dfb82eb236c5eaa682b27189ce672ed6cafa37d8801d059a944d
+DIST pam-1.4.0-doc.tar.xz 48080 BLAKE2B 48cec348c3db7ecae6ea85934fa242d908643d0a8f6d1789a8aac3b254dc21439e11066f9ff2a7238e61e5d16c41a6c49a26dbc7351fe7eb0a1fef4a2f69378e SHA512 634cbb1b948a2b1431b9ef219a4e9e63e870b34520665170f55aca10e65cd46f0c190697cafd18a42caeaec26299f63fd8ad794ae379648e767d8481af6c36f2
+DIST pam-1.4.0.tar.gz 804586 BLAKE2B 941925677c19f0a77a4fbc29f723706d5eb31b4020b0d35732ae3c00e5a623c943ea784e11aef1c2d5092d2a7fbe1724eeefa45d8d8ebd8a053a39f01a8b541c SHA512 16003f5c118125aeabf22503bc328a4bdd68b3af35d70b608a8b261adbaffae58ce490765f246c469b2ffbff67bd5216e0586ece0eb934905074423a990c2f98
 DIST pam-4dd9b97b762cc73816cb867d49c9d0d0b91d642c.tar.gz 765455 BLAKE2B 8a8543b51c9fa877cd48d483d9af489df00376f92f26fea648d38a0ce3168702888a662e5d3c7423cce8a5d56896e84e4c1829e56d08fca8c3ab878b20945a7d SHA512 bdb236a47a5810449fb96546ff89d70dec185a215b0d047178a12e40945fde4ffdb801dbbd87ff95eead1bb7acb4748333a2d3383881d5de0dbd89ec5ceddd3f

diff --git a/sys-libs/pam/pam-1.4.0.ebuild b/sys-libs/pam/pam-1.4.0.ebuild
new file mode 100644
index 00000000000..618c8ca6467
--- /dev/null
+++ b/sys-libs/pam/pam-1.4.0.ebuild
@@ -0,0 +1,122 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools db-use fcaps multilib-minimal toolchain-funcs usr-ldscript
+
+DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
+HOMEPAGE="https://github.com/linux-pam/linux-pam"
+
+SRC_URI="https://github.com/linux-pam/linux-pam/archive/v${PV}.tar.gz -> ${P}.tar.gz
+	https://dev.gentoo.org/~zlogene/distfiles/${CATEGORY}/${PN}/${P}-doc.tar.xz"
+
+LICENSE="|| ( BSD GPL-2 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+IUSE="audit berkdb debug nis +pie selinux static-libs"
+
+BDEPEND="
+	dev-libs/libxslt
+	sys-devel/flex
+	sys-devel/gettext
+	virtual/pkgconfig[${MULTILIB_USEDEP}]"
+
+DEPEND="
+	virtual/libcrypt:=[${MULTILIB_USEDEP}]
+	>=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
+	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
+	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
+	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
+	nis? ( >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )"
+
+RDEPEND="${DEPEND}"
+
+PDEPEND="sys-auth/pambase"
+
+S="${WORKDIR}/linux-${P}"
+
+src_prepare() {
+	default
+	touch ChangeLog || die
+	eautoreconf
+}
+
+multilib_src_configure() {
+	# Do not let user's BROWSER setting mess us up. #549684
+	unset BROWSER
+
+	# Disable automatic detection of libxcrypt; we _don't_ want the
+	# user to link libxcrypt in by default, since we won't track the
+	# dependency and allow to break PAM this way.
+
+	export ac_cv_header_xcrypt_h=no
+
+	local myconf=(
+		--with-db-uniquename=-$(db_findver sys-libs/db)
+		--with-xml-catalog="${EPREFIX}"/etc/xml/catalog
+		--enable-securedir="${EPREFIX}"/$(get_libdir)/security
+		--includedir="${EPREFIX}"/usr/include/security
+		--libdir="${EPREFIX}"/usr/$(get_libdir)
+		--exec-prefix="${EPREFIX}"
+		--disable-prelude
+		--disable-cracklib
+		--disable-tally
+		--disable-tally2
+		--disable-doc
+		--disable-regenerate-docu
+		$(use_enable audit)
+		$(use_enable berkdb db)
+		$(use_enable debug)
+		$(use_enable debug Werror)
+		$(use_enable nis)
+		$(use_enable pie)
+		$(use_enable selinux)
+		$(use_enable static-libs static)
+		--enable-isadir='.' #464016
+		)
+	ECONF_SOURCE="${S}" econf ${myconf[@]}
+}
+
+multilib_src_compile() {
+	emake sepermitlockdir="${EPREFIX}/run/sepermit"
+}
+
+multilib_src_install() {
+	emake DESTDIR="${D}" install \
+		sepermitlockdir="${EPREFIX}/run/sepermit"
+
+	gen_usr_ldscript -a pam pam_misc pamc
+}
+
+multilib_src_install_all() {
+	find "${ED}" -type f -name '*.la' -delete || die
+
+	if use selinux; then
+		dodir /usr/lib/tmpfiles.d
+		cat - > "${D}"/usr/lib/tmpfiles.d/${CATEGORY}:${PN}:${SLOT}.conf <<EOF
+d /run/sepermit 0755 root root
+EOF
+	fi
+
+	for i in "${WORKDIR}"/${P}-doc/*; do
+		doman ${i}
+	done
+}
+
+pkg_postinst() {
+	ewarn "Some software with pre-loaded PAM libraries might experience"
+	ewarn "warnings or failures related to missing symbols and/or versions"
+	ewarn "after any update. While unfortunate this is a limit of the"
+	ewarn "implementation of PAM and the software, and it requires you to"
+	ewarn "restart the software manually after the update."
+	ewarn ""
+	ewarn "You can get a list of such software running a command like"
+	ewarn "  lsof / | egrep -i 'del.*libpam\\.so'"
+	ewarn ""
+	ewarn "Alternatively, simply reboot your system."
+
+	# The pam_unix module needs to check the password of the user which requires
+	# read access to /etc/shadow only.
+	fcaps cap_dac_override sbin/unix_chkpwd
+}


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2020-06-10 18:27 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2020-06-10 18:27 UTC (permalink / raw
  To: gentoo-commits

commit:     db815939b0820c83b07dd3cc9112fabc745abad9
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Wed Jun 10 18:25:47 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Wed Jun 10 18:27:06 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=db815939

sys-libs/pam: create runtime directory for faillock

Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-libs/pam/pam-1.4.0.ebuild | 8 ++++++--
 1 file changed, 6 insertions(+), 2 deletions(-)

diff --git a/sys-libs/pam/pam-1.4.0.ebuild b/sys-libs/pam/pam-1.4.0.ebuild
index 618c8ca6467..3583a5ca60a 100644
--- a/sys-libs/pam/pam-1.4.0.ebuild
+++ b/sys-libs/pam/pam-1.4.0.ebuild
@@ -92,9 +92,13 @@ multilib_src_install() {
 multilib_src_install_all() {
 	find "${ED}" -type f -name '*.la' -delete || die
 
+	dodir /usr/lib/tmpfiles.d
+	cat - > "${D}"/usr/lib/tmpfiles.d/${CATEGORY}:${PN}-:${SLOT}.conf <<EOF
+d /var/run/faillock 0755 root root -
+EOF
+
 	if use selinux; then
-		dodir /usr/lib/tmpfiles.d
-		cat - > "${D}"/usr/lib/tmpfiles.d/${CATEGORY}:${PN}:${SLOT}.conf <<EOF
+		cat - >> "${D}"/usr/lib/tmpfiles.d/${CATEGORY}:${PN}:${SLOT}.conf <<EOF
 d /run/sepermit 0755 root root
 EOF
 	fi


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2020-06-13  9:31 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2020-06-13  9:31 UTC (permalink / raw
  To: gentoo-commits

commit:     fae32c23a5ad9e2d2ff0bee702a4dca3af4bf1a9
Author:     Manoj Gupta <manojgupta <AT> google <DOT> com>
AuthorDate: Tue Jun  9 21:26:17 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sat Jun 13 09:31:19 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fae32c23

sys-libs/pam: Respect portage host cc variable

Pass CC_FOR_BUILD to configure. Otherwise it invokes gcc instead of portage
specified HOST/BUILD CC.

Signed-off-by: Manoj Gupta <manojgupta <AT> google.com>
Closes: https://github.com/gentoo/gentoo/pull/16154
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-libs/pam/pam-1.4.0.ebuild | 1 +
 1 file changed, 1 insertion(+)

diff --git a/sys-libs/pam/pam-1.4.0.ebuild b/sys-libs/pam/pam-1.4.0.ebuild
index 3583a5ca60a..78c55d58a02 100644
--- a/sys-libs/pam/pam-1.4.0.ebuild
+++ b/sys-libs/pam/pam-1.4.0.ebuild
@@ -53,6 +53,7 @@ multilib_src_configure() {
 	export ac_cv_header_xcrypt_h=no
 
 	local myconf=(
+		CC_FOR_BUILD="$(tc-getBUILD_CC)"
 		--with-db-uniquename=-$(db_findver sys-libs/db)
 		--with-xml-catalog="${EPREFIX}"/etc/xml/catalog
 		--enable-securedir="${EPREFIX}"/$(get_libdir)/security


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2020-06-13 20:09 Mike Gilbert
  0 siblings, 0 replies; 140+ messages in thread
From: Mike Gilbert @ 2020-06-13 20:09 UTC (permalink / raw
  To: gentoo-commits

commit:     4fd18140dc275d098103f97aabfe90ae488d0762
Author:     Mike Gilbert <floppym <AT> gentoo <DOT> org>
AuthorDate: Sat Jun 13 20:09:16 2020 +0000
Commit:     Mike Gilbert <floppym <AT> gentoo <DOT> org>
CommitDate: Sat Jun 13 20:09:16 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4fd18140

sys-libs/pam: remove MULTILIB_USEDEP from virtual/pkgconfig

Signed-off-by: Mike Gilbert <floppym <AT> gentoo.org>

 sys-libs/pam/pam-1.4.0.ebuild | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.4.0.ebuild b/sys-libs/pam/pam-1.4.0.ebuild
index 78c55d58a02..3758576284f 100644
--- a/sys-libs/pam/pam-1.4.0.ebuild
+++ b/sys-libs/pam/pam-1.4.0.ebuild
@@ -20,7 +20,8 @@ BDEPEND="
 	dev-libs/libxslt
 	sys-devel/flex
 	sys-devel/gettext
-	virtual/pkgconfig[${MULTILIB_USEDEP}]"
+	virtual/pkgconfig
+"
 
 DEPEND="
 	virtual/libcrypt:=[${MULTILIB_USEDEP}]


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2020-06-16 16:44 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2020-06-16 16:44 UTC (permalink / raw
  To: gentoo-commits

commit:     6a654c70e564fc6f37863777fc66f8a7a0f83135
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Tue Jun 16 16:44:07 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Tue Jun 16 16:44:38 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6a654c70

sys-libs/pam: specify minimal pambase version

Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-libs/pam/pam-1.4.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.4.0.ebuild b/sys-libs/pam/pam-1.4.0.ebuild
index 3758576284f..a965abec7c1 100644
--- a/sys-libs/pam/pam-1.4.0.ebuild
+++ b/sys-libs/pam/pam-1.4.0.ebuild
@@ -33,7 +33,7 @@ DEPEND="
 
 RDEPEND="${DEPEND}"
 
-PDEPEND="sys-auth/pambase"
+PDEPEND=">=sys-auth/pambase-20200616"
 
 S="${WORKDIR}/linux-${P}"
 


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2020-06-16 21:17 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2020-06-16 21:17 UTC (permalink / raw
  To: gentoo-commits

commit:     b172772e1358820352800b26e186b0cfbbe3f517
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Tue Jun 16 21:01:53 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Tue Jun 16 21:17:05 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b172772e

sys-libs/pam: prevent incorrect econf arg transition

Without quotes the array is turned into a string, which breaks multilib
builds.

Thanks-To: Vladimir Smirnov <civil.over <AT> gmail.com>
Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-libs/pam/pam-1.4.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.4.0.ebuild b/sys-libs/pam/pam-1.4.0.ebuild
index a965abec7c1..b1d695f9d9e 100644
--- a/sys-libs/pam/pam-1.4.0.ebuild
+++ b/sys-libs/pam/pam-1.4.0.ebuild
@@ -77,7 +77,7 @@ multilib_src_configure() {
 		$(use_enable static-libs static)
 		--enable-isadir='.' #464016
 		)
-	ECONF_SOURCE="${S}" econf ${myconf[@]}
+	ECONF_SOURCE="${S}" econf "${myconf[@]}"
 }
 
 multilib_src_compile() {


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2020-06-17  3:35 Georgy Yakovlev
  0 siblings, 0 replies; 140+ messages in thread
From: Georgy Yakovlev @ 2020-06-17  3:35 UTC (permalink / raw
  To: gentoo-commits

commit:     0269a2a32e6ef3352dad30260f2efbc05b425e87
Author:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
AuthorDate: Wed Jun 17 03:12:53 2020 +0000
Commit:     Georgy Yakovlev <gyakovlev <AT> gentoo <DOT> org>
CommitDate: Wed Jun 17 03:34:47 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0269a2a3

sys-libs/pam: revbump 1.4.0, use tmpfiles_process

use /run instead of /var/run
remove trailing - in tmpfiles.d, it can be omitted.
also inherit multilib-minimal last in order

Package-Manager: Portage-2.3.101, Repoman-2.3.22
Acked-by: Mikle Kolyada <zlogene <AT> gentoo.org>
Signed-off-by: Georgy Yakovlev <gyakovlev <AT> gentoo.org>

 .../pam/{pam-1.4.0.ebuild => pam-1.4.0-r1.ebuild}  | 22 +++++++++++-----------
 1 file changed, 11 insertions(+), 11 deletions(-)

diff --git a/sys-libs/pam/pam-1.4.0.ebuild b/sys-libs/pam/pam-1.4.0-r1.ebuild
similarity index 88%
rename from sys-libs/pam/pam-1.4.0.ebuild
rename to sys-libs/pam/pam-1.4.0-r1.ebuild
index b1d695f9d9e..632649733a3 100644
--- a/sys-libs/pam/pam-1.4.0.ebuild
+++ b/sys-libs/pam/pam-1.4.0-r1.ebuild
@@ -3,7 +3,7 @@
 
 EAPI=7
 
-inherit autotools db-use fcaps multilib-minimal toolchain-funcs usr-ldscript
+inherit autotools db-use fcaps tmpfiles toolchain-funcs usr-ldscript multilib-minimal
 
 DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
 HOMEPAGE="https://github.com/linux-pam/linux-pam"
@@ -94,16 +94,12 @@ multilib_src_install() {
 multilib_src_install_all() {
 	find "${ED}" -type f -name '*.la' -delete || die
 
-	dodir /usr/lib/tmpfiles.d
-	cat - > "${D}"/usr/lib/tmpfiles.d/${CATEGORY}:${PN}-:${SLOT}.conf <<EOF
-d /var/run/faillock 0755 root root -
-EOF
-
-	if use selinux; then
-		cat - >> "${D}"/usr/lib/tmpfiles.d/${CATEGORY}:${PN}:${SLOT}.conf <<EOF
-d /run/sepermit 0755 root root
-EOF
-	fi
+	newtmpfiles - "${CATEGORY}-${PN}.conf" <<-_EOF_
+		d /run/faillock 0755 root root
+	_EOF_
+	use selinux && newtmpfiles - "${CATEGORY}-${PN}-selinux.conf" <<-_EOF_
+		d /run/sepermit 0755 root root
+	_EOF_
 
 	for i in "${WORKDIR}"/${P}-doc/*; do
 		doman ${i}
@@ -125,4 +121,8 @@ pkg_postinst() {
 	# The pam_unix module needs to check the password of the user which requires
 	# read access to /etc/shadow only.
 	fcaps cap_dac_override sbin/unix_chkpwd
+
+	# OpenRC systems need this processed right away
+	tmpfiles_process "${CATEGORY}-${PN}.conf"
+	use selinux && tmpfiles_process "${CATEGORY}-${PN}-selinux.conf"
 }


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2020-06-17 19:22 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2020-06-17 19:22 UTC (permalink / raw
  To: gentoo-commits

commit:     cf1c91278182ef8d03c3adcfcf8d154595a826a3
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Wed Jun 17 19:21:30 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Wed Jun 17 19:21:58 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=cf1c9127

sys-libs/pam: mark stable

Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild b/sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild
index d4103fb8fcd..0cb0dcb2ace 100644
--- a/sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild
+++ b/sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild
@@ -13,7 +13,7 @@ SRC_URI="https://github.com/linux-pam/linux-pam/archive/${COMMIT_HASH}.tar.gz#/$
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb +cracklib debug nis +pie selinux static-libs"
 
 BDEPEND="app-text/docbook-xml-dtd:4.1.2


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2020-06-17 21:23 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2020-06-17 21:23 UTC (permalink / raw
  To: gentoo-commits

commit:     559f64efc19660d78c93042b9efe54edd53ef4ad
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Wed Jun 17 21:23:07 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Wed Jun 17 21:23:48 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=559f64ef

sys-libs/pam: disable -Werror by default

Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-libs/pam/pam-1.4.0-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.4.0-r1.ebuild b/sys-libs/pam/pam-1.4.0-r1.ebuild
index 65b8ffb73dc..2217c406746 100644
--- a/sys-libs/pam/pam-1.4.0-r1.ebuild
+++ b/sys-libs/pam/pam-1.4.0-r1.ebuild
@@ -68,10 +68,10 @@ multilib_src_configure() {
 		--disable-tally2
 		--disable-doc
 		--disable-regenerate-docu
+		--disable-Werror
 		$(use_enable audit)
 		$(use_enable berkdb db)
 		$(use_enable debug)
-		$(use_enable debug Werror)
 		$(use_enable nis)
 		$(use_enable pie)
 		$(use_enable selinux)


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2020-06-18 15:02 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2020-06-18 15:02 UTC (permalink / raw
  To: gentoo-commits

commit:     fc2e898a3615e0daf9354c0dc00e5aa5686984cc
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Thu Jun 18 15:01:14 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Thu Jun 18 15:02:15 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fc2e898a

sys-libs/pam: go back to the manual tmpfiles creation

Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-libs/pam/{pam-1.4.0-r1.ebuild => pam-1.4.0-r2.ebuild} | 15 ++++++++-------
 1 file changed, 8 insertions(+), 7 deletions(-)

diff --git a/sys-libs/pam/pam-1.4.0-r1.ebuild b/sys-libs/pam/pam-1.4.0-r2.ebuild
similarity index 89%
rename from sys-libs/pam/pam-1.4.0-r1.ebuild
rename to sys-libs/pam/pam-1.4.0-r2.ebuild
index 2217c406746..95952e5cfb4 100644
--- a/sys-libs/pam/pam-1.4.0-r1.ebuild
+++ b/sys-libs/pam/pam-1.4.0-r2.ebuild
@@ -3,7 +3,7 @@
 
 EAPI=7
 
-inherit autotools db-use fcaps tmpfiles toolchain-funcs usr-ldscript multilib-minimal
+inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
 
 DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
 HOMEPAGE="https://github.com/linux-pam/linux-pam"
@@ -95,10 +95,15 @@ multilib_src_install() {
 multilib_src_install_all() {
 	find "${ED}" -type f -name '*.la' -delete || die
 
-	newtmpfiles - "${CATEGORY}-${PN}.conf" <<-_EOF_
+	# tmpfiles.eclass is impossible to use because
+	# there is the pam -> tmpfiles -> systemd -> pam dependency loop
+
+	dodir /usr/lib/tmpfiles.d
+
+	cat ->>  "${D}"/usr/lib/tmpfiles.d/${CATEGORY}-${PN}.conf <<-_EOF_
 		d /run/faillock 0755 root root
 	_EOF_
-	use selinux && newtmpfiles - "${CATEGORY}-${PN}-selinux.conf" <<-_EOF_
+	use selinux && cat ->>  "${D}"/usr/lib/tmpfiles.d/${CATEGORY}-${PN}-selinux.conf <<-_EOF_
 		d /run/sepermit 0755 root root
 	_EOF_
 
@@ -122,8 +127,4 @@ pkg_postinst() {
 	# The pam_unix module needs to check the password of the user which requires
 	# read access to /etc/shadow only.
 	fcaps cap_dac_override sbin/unix_chkpwd
-
-	# OpenRC systems need this processed right away
-	tmpfiles_process "${CATEGORY}-${PN}.conf"
-	use selinux && tmpfiles_process "${CATEGORY}-${PN}-selinux.conf"
 }


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2020-06-28  8:42 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2020-06-28  8:42 UTC (permalink / raw
  To: gentoo-commits

commit:     4eda2d508d30abb4b02e783171139da6281e45bf
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sun Jun 28 08:41:40 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sun Jun 28 08:42:51 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4eda2d50

sys-libs/pam: Drop old

Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-libs/pam/Manifest            |   1 -
 sys-libs/pam/pam-1.3.1-r2.ebuild | 113 ---------------------------------------
 2 files changed, 114 deletions(-)

diff --git a/sys-libs/pam/Manifest b/sys-libs/pam/Manifest
index 96b6ea9a5f2..0ba1da0392f 100644
--- a/sys-libs/pam/Manifest
+++ b/sys-libs/pam/Manifest
@@ -1,4 +1,3 @@
-DIST pam-1.3.1.tar.gz 749997 BLAKE2B 3b44c41daaa5810c53e3e2baeac1ab58463768fde433f874b9bd09c7c28cfd55e0f227c9a0c318e66444a3adb23c112a2db32d5c7211b07c84c2d4600a47ca5c SHA512 0c5019493b2ac42180ee9c4974a51329a2395a44f5f892c1ca567ec9b43cc3a9bce0212861d4dfb82eb236c5eaa682b27189ce672ed6cafa37d8801d059a944d
 DIST pam-1.4.0-doc.tar.xz 48080 BLAKE2B 48cec348c3db7ecae6ea85934fa242d908643d0a8f6d1789a8aac3b254dc21439e11066f9ff2a7238e61e5d16c41a6c49a26dbc7351fe7eb0a1fef4a2f69378e SHA512 634cbb1b948a2b1431b9ef219a4e9e63e870b34520665170f55aca10e65cd46f0c190697cafd18a42caeaec26299f63fd8ad794ae379648e767d8481af6c36f2
 DIST pam-1.4.0.tar.gz 804586 BLAKE2B 941925677c19f0a77a4fbc29f723706d5eb31b4020b0d35732ae3c00e5a623c943ea784e11aef1c2d5092d2a7fbe1724eeefa45d8d8ebd8a053a39f01a8b541c SHA512 16003f5c118125aeabf22503bc328a4bdd68b3af35d70b608a8b261adbaffae58ce490765f246c469b2ffbff67bd5216e0586ece0eb934905074423a990c2f98
 DIST pam-4dd9b97b762cc73816cb867d49c9d0d0b91d642c.tar.gz 765455 BLAKE2B 8a8543b51c9fa877cd48d483d9af489df00376f92f26fea648d38a0ce3168702888a662e5d3c7423cce8a5d56896e84e4c1829e56d08fca8c3ab878b20945a7d SHA512 bdb236a47a5810449fb96546ff89d70dec185a215b0d047178a12e40945fde4ffdb801dbbd87ff95eead1bb7acb4748333a2d3383881d5de0dbd89ec5ceddd3f

diff --git a/sys-libs/pam/pam-1.3.1-r2.ebuild b/sys-libs/pam/pam-1.3.1-r2.ebuild
deleted file mode 100644
index 560c09a3fe1..00000000000
--- a/sys-libs/pam/pam-1.3.1-r2.ebuild
+++ /dev/null
@@ -1,113 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools db-use fcaps multilib-minimal toolchain-funcs usr-ldscript
-
-DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
-HOMEPAGE="https://github.com/linux-pam/linux-pam"
-SRC_URI="https://github.com/linux-pam/linux-pam/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="|| ( BSD GPL-2 )"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv s390 sparc x86 ~amd64-linux ~x86-linux"
-IUSE="audit berkdb +cracklib debug nis +pie selinux static-libs"
-
-BDEPEND="app-text/docbook-xml-dtd:4.1.2
-	app-text/docbook-xml-dtd:4.3
-	app-text/docbook-xml-dtd:4.4
-	app-text/docbook-xml-dtd:4.5
-	dev-libs/libxslt
-	sys-devel/flex
-	sys-devel/gettext
-	virtual/pkgconfig"
-
-DEPEND="
-	virtual/libcrypt:=[${MULTILIB_USEDEP}]
-	>=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
-	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
-	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
-	cracklib? ( >=sys-libs/cracklib-2.9.1-r1[${MULTILIB_USEDEP}] )
-	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
-	nis? ( >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )"
-
-RDEPEND="${DEPEND}"
-
-PDEPEND="sys-auth/pambase"
-
-S="${WORKDIR}/linux-${P}"
-
-src_prepare() {
-	default
-	eapply "${FILESDIR}/${PN}-remove-browsers.patch"
-	touch ChangeLog || die
-	eautoreconf
-}
-
-multilib_src_configure() {
-	# Do not let user's BROWSER setting mess us up. #549684
-	unset BROWSER
-
-	# Disable automatic detection of libxcrypt; we _don't_ want the
-	# user to link libxcrypt in by default, since we won't track the
-	# dependency and allow to break PAM this way.
-
-	export ac_cv_header_xcrypt_h=no
-
-	local myconf=(
-		--with-db-uniquename=-$(db_findver sys-libs/db)
-		--enable-securedir="${EPREFIX}"/$(get_libdir)/security
-		--libdir=/usr/$(get_libdir)
-		--disable-prelude
-		$(use_enable audit)
-		$(use_enable berkdb db)
-		$(use_enable cracklib)
-		$(use_enable debug)
-		$(use_enable nis)
-		$(use_enable pie)
-		$(use_enable selinux)
-		$(use_enable static-libs static)
-		--enable-isadir='.' #464016
-		)
-	ECONF_SOURCE="${S}" econf ${myconf[@]}
-}
-
-multilib_src_compile() {
-	emake sepermitlockdir="${EPREFIX}/run/sepermit"
-}
-
-multilib_src_install() {
-	emake DESTDIR="${D}" install \
-		sepermitlockdir="${EPREFIX}/run/sepermit"
-
-	gen_usr_ldscript -a pam pam_misc pamc
-}
-
-multilib_src_install_all() {
-	find "${ED}" -type f -name '*.la' -delete || die
-
-	if use selinux; then
-		dodir /usr/lib/tmpfiles.d
-		cat - > "${D}"/usr/lib/tmpfiles.d/${CATEGORY}:${PN}:${SLOT}.conf <<EOF
-d /run/sepermit 0755 root root
-EOF
-	fi
-}
-
-pkg_postinst() {
-	ewarn "Some software with pre-loaded PAM libraries might experience"
-	ewarn "warnings or failures related to missing symbols and/or versions"
-	ewarn "after any update. While unfortunate this is a limit of the"
-	ewarn "implementation of PAM and the software, and it requires you to"
-	ewarn "restart the software manually after the update."
-	ewarn ""
-	ewarn "You can get a list of such software running a command like"
-	ewarn "  lsof / | egrep -i 'del.*libpam\\.so'"
-	ewarn ""
-	ewarn "Alternatively, simply reboot your system."
-
-	# The pam_unix module needs to check the password of the user which requires
-	# read access to /etc/shadow only.
-	fcaps cap_dac_override sbin/unix_chkpwd
-}


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2020-08-09 10:22 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2020-08-09 10:22 UTC (permalink / raw
  To: gentoo-commits

commit:     147c0cb4ca0b5f9069698ee53e0e549663b372d6
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sun Aug  9 10:22:13 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sun Aug  9 10:22:49 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=147c0cb4

sys-libs/pam: take new snapshot

Closes: https://bugs.gentoo.org/729974
Package-Manager: Portage-2.3.103, Repoman-2.3.23
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-libs/pam/Manifest                   |   2 +
 sys-libs/pam/pam-1.4.0_p20200809.ebuild | 130 ++++++++++++++++++++++++++++++++
 2 files changed, 132 insertions(+)

diff --git a/sys-libs/pam/Manifest b/sys-libs/pam/Manifest
index 0ba1da0392f..e6fa0ea94f5 100644
--- a/sys-libs/pam/Manifest
+++ b/sys-libs/pam/Manifest
@@ -1,3 +1,5 @@
 DIST pam-1.4.0-doc.tar.xz 48080 BLAKE2B 48cec348c3db7ecae6ea85934fa242d908643d0a8f6d1789a8aac3b254dc21439e11066f9ff2a7238e61e5d16c41a6c49a26dbc7351fe7eb0a1fef4a2f69378e SHA512 634cbb1b948a2b1431b9ef219a4e9e63e870b34520665170f55aca10e65cd46f0c190697cafd18a42caeaec26299f63fd8ad794ae379648e767d8481af6c36f2
 DIST pam-1.4.0.tar.gz 804586 BLAKE2B 941925677c19f0a77a4fbc29f723706d5eb31b4020b0d35732ae3c00e5a623c943ea784e11aef1c2d5092d2a7fbe1724eeefa45d8d8ebd8a053a39f01a8b541c SHA512 16003f5c118125aeabf22503bc328a4bdd68b3af35d70b608a8b261adbaffae58ce490765f246c469b2ffbff67bd5216e0586ece0eb934905074423a990c2f98
+DIST pam-1.4.0_p20200809-doc.tar.xz 42680 BLAKE2B e8371bd76b589db06ce95f2d10343be163aa5149f566f7d9bd5e9cd0340b95eecedb6a7d20d299fd2188c736fca3c69c0bd2f8eea4541dfd3312227c3dcf4e2d SHA512 5007aaa811b6321f124245493c6a4bc9ae07ab4ff651fc817843e8b4a74661c07418e2479363a72c35320f0f1cb469a2494c5d354dc819b920de7d1918e6ce5e
 DIST pam-4dd9b97b762cc73816cb867d49c9d0d0b91d642c.tar.gz 765455 BLAKE2B 8a8543b51c9fa877cd48d483d9af489df00376f92f26fea648d38a0ce3168702888a662e5d3c7423cce8a5d56896e84e4c1829e56d08fca8c3ab878b20945a7d SHA512 bdb236a47a5810449fb96546ff89d70dec185a215b0d047178a12e40945fde4ffdb801dbbd87ff95eead1bb7acb4748333a2d3383881d5de0dbd89ec5ceddd3f
+DIST pam-d5cb4409ab6b04a6ed7c00245e2c9a430f352b16.tar.gz 810548 BLAKE2B e061528fa57ba9fcb418422d368b7bb960b5f6eec3ed4b9e438be0ec4acdaf925af3322a334ced8c498e700b090ae37f5084f13d2bf8c6874d53c58f03548bc7 SHA512 3db1e13bc8a037b22e0ae1aac0311982877a2e2d33643ee32813025f9a9c727421f2fd6c442eba936e8043c59deb476daf78fda34fc7b6b95c015614751975f4

diff --git a/sys-libs/pam/pam-1.4.0_p20200809.ebuild b/sys-libs/pam/pam-1.4.0_p20200809.ebuild
new file mode 100644
index 00000000000..e0148b3f14b
--- /dev/null
+++ b/sys-libs/pam/pam-1.4.0_p20200809.ebuild
@@ -0,0 +1,130 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
+
+DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
+HOMEPAGE="https://github.com/linux-pam/linux-pam"
+
+COMMIT_HASH="d5cb4409ab6b04a6ed7c00245e2c9a430f352b16"
+SRC_URI="https://github.com/linux-pam/linux-pam/archive/${COMMIT_HASH}.tar.gz#/${PN}-${COMMIT_HASH}.tar.gz
+	https://dev.gentoo.org/~zlogene/distfiles/${CATEGORY}/${PN}/${P}-doc.tar.xz"
+
+LICENSE="|| ( BSD GPL-2 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+IUSE="audit berkdb debug nis +pie selinux static-libs"
+
+BDEPEND="
+	dev-libs/libxslt
+	sys-devel/flex
+	sys-devel/gettext
+	virtual/pkgconfig
+"
+
+DEPEND="
+	virtual/libcrypt:=[${MULTILIB_USEDEP}]
+	>=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
+	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
+	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
+	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
+	nis? ( >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )"
+
+RDEPEND="${DEPEND}"
+
+PDEPEND=">=sys-auth/pambase-20200616"
+
+S="${WORKDIR}/linux-${PN}-${COMMIT_HASH}"
+
+src_prepare() {
+	default
+	touch ChangeLog || die
+	eautoreconf
+}
+
+multilib_src_configure() {
+	# Do not let user's BROWSER setting mess us up. #549684
+	unset BROWSER
+
+	# Disable automatic detection of libxcrypt; we _don't_ want the
+	# user to link libxcrypt in by default, since we won't track the
+	# dependency and allow to break PAM this way.
+
+	export ac_cv_header_xcrypt_h=no
+
+	local myconf=(
+		CC_FOR_BUILD="$(tc-getBUILD_CC)"
+		--with-db-uniquename=-$(db_findver sys-libs/db)
+		--with-xml-catalog="${EPREFIX}"/etc/xml/catalog
+		--enable-securedir="${EPREFIX}"/$(get_libdir)/security
+		--includedir="${EPREFIX}"/usr/include/security
+		--libdir="${EPREFIX}"/usr/$(get_libdir)
+		--exec-prefix="${EPREFIX}"
+		--disable-prelude
+		--disable-cracklib
+		--disable-tally
+		--disable-tally2
+		--disable-doc
+		--disable-regenerate-docu
+		--disable-Werror
+		$(use_enable audit)
+		$(use_enable berkdb db)
+		$(use_enable debug)
+		$(use_enable nis)
+		$(use_enable pie)
+		$(use_enable selinux)
+		$(use_enable static-libs static)
+		--enable-isadir='.' #464016
+		)
+	ECONF_SOURCE="${S}" econf "${myconf[@]}"
+}
+
+multilib_src_compile() {
+	emake sepermitlockdir="${EPREFIX}/run/sepermit"
+}
+
+multilib_src_install() {
+	emake DESTDIR="${D}" install \
+		sepermitlockdir="${EPREFIX}/run/sepermit"
+
+	gen_usr_ldscript -a pam pam_misc pamc
+}
+
+multilib_src_install_all() {
+	find "${ED}" -type f -name '*.la' -delete || die
+
+	# tmpfiles.eclass is impossible to use because
+	# there is the pam -> tmpfiles -> systemd -> pam dependency loop
+
+	dodir /usr/lib/tmpfiles.d
+
+	cat ->>  "${D}"/usr/lib/tmpfiles.d/${CATEGORY}-${PN}.conf <<-_EOF_
+		d /run/faillock 0755 root root
+	_EOF_
+	use selinux && cat ->>  "${D}"/usr/lib/tmpfiles.d/${CATEGORY}-${PN}-selinux.conf <<-_EOF_
+		d /run/sepermit 0755 root root
+	_EOF_
+
+	for i in "${WORKDIR}"/${P}-doc/*; do
+		doman ${i}
+	done
+}
+
+pkg_postinst() {
+	ewarn "Some software with pre-loaded PAM libraries might experience"
+	ewarn "warnings or failures related to missing symbols and/or versions"
+	ewarn "after any update. While unfortunate this is a limit of the"
+	ewarn "implementation of PAM and the software, and it requires you to"
+	ewarn "restart the software manually after the update."
+	ewarn ""
+	ewarn "You can get a list of such software running a command like"
+	ewarn "  lsof / | egrep -i 'del.*libpam\\.so'"
+	ewarn ""
+	ewarn "Alternatively, simply reboot your system."
+
+	# The pam_unix module needs to check the password of the user which requires
+	# read access to /etc/shadow only.
+	fcaps cap_dac_override sbin/unix_chkpwd
+}


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2020-08-20 15:04 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2020-08-20 15:04 UTC (permalink / raw
  To: gentoo-commits

commit:     5777f718bc0cd5e0ac98ad571012dea735e8ff80
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Thu Aug 20 15:03:32 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Thu Aug 20 15:04:01 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5777f718

sys-libs/pam: mark s390 stable

Closes: https://bugs.gentoo.org/738214
Package-Manager: Portage-2.3.103, Repoman-2.3.23
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild b/sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild
index 0cb0dcb2ace..c378c14137b 100644
--- a/sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild
+++ b/sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild
@@ -13,7 +13,7 @@ SRC_URI="https://github.com/linux-pam/linux-pam/archive/${COMMIT_HASH}.tar.gz#/$
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb +cracklib debug nis +pie selinux static-libs"
 
 BDEPEND="app-text/docbook-xml-dtd:4.1.2


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2020-08-20 15:51 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2020-08-20 15:51 UTC (permalink / raw
  To: gentoo-commits

commit:     36a5458a6b5443e55ddbd03dab1bef792a109c98
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Thu Aug 20 15:50:44 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Thu Aug 20 15:51:26 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=36a5458a

sys-libs/pam: Do not install static libraries

The static-libs use flag installed statically linked
pam modules. In our pam stack we only provide dinamycally
linked shared objects therefore static modules have no
practical use.

Package-Manager: Portage-2.3.103, Repoman-2.3.23
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-libs/pam/pam-1.4.0_p20200809.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-libs/pam/pam-1.4.0_p20200809.ebuild b/sys-libs/pam/pam-1.4.0_p20200809.ebuild
index e0148b3f14b..4fea18d00b1 100644
--- a/sys-libs/pam/pam-1.4.0_p20200809.ebuild
+++ b/sys-libs/pam/pam-1.4.0_p20200809.ebuild
@@ -15,7 +15,7 @@ SRC_URI="https://github.com/linux-pam/linux-pam/archive/${COMMIT_HASH}.tar.gz#/$
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
-IUSE="audit berkdb debug nis +pie selinux static-libs"
+IUSE="audit berkdb debug nis +pie selinux"
 
 BDEPEND="
 	dev-libs/libxslt
@@ -68,6 +68,7 @@ multilib_src_configure() {
 		--disable-tally2
 		--disable-doc
 		--disable-regenerate-docu
+		--disable-static
 		--disable-Werror
 		$(use_enable audit)
 		$(use_enable berkdb db)
@@ -75,7 +76,6 @@ multilib_src_configure() {
 		$(use_enable nis)
 		$(use_enable pie)
 		$(use_enable selinux)
-		$(use_enable static-libs static)
 		--enable-isadir='.' #464016
 		)
 	ECONF_SOURCE="${S}" econf "${myconf[@]}"


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2020-08-29 12:47 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2020-08-29 12:47 UTC (permalink / raw
  To: gentoo-commits

commit:     dc0acfdf76a4be94e175bf683674f1af13551631
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sat Aug 29 12:45:24 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sat Aug 29 12:47:04 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=dc0acfdf

sys-libs/pam: take new snapshot

Now pam_unix.so can be made optional

Closes: https://bugs.gentoo.org/705532
Package-Manager: Portage-2.3.103, Repoman-2.3.23
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-libs/pam/Manifest                   |   1 +
 sys-libs/pam/pam-1.4.0_p20200829.ebuild | 132 ++++++++++++++++++++++++++++++++
 2 files changed, 133 insertions(+)

diff --git a/sys-libs/pam/Manifest b/sys-libs/pam/Manifest
index 7dbfbf4a1a8..7f735086831 100644
--- a/sys-libs/pam/Manifest
+++ b/sys-libs/pam/Manifest
@@ -1,3 +1,4 @@
 DIST pam-1.4.0_p20200809-doc.tar.xz 42680 BLAKE2B e8371bd76b589db06ce95f2d10343be163aa5149f566f7d9bd5e9cd0340b95eecedb6a7d20d299fd2188c736fca3c69c0bd2f8eea4541dfd3312227c3dcf4e2d SHA512 5007aaa811b6321f124245493c6a4bc9ae07ab4ff651fc817843e8b4a74661c07418e2479363a72c35320f0f1cb469a2494c5d354dc819b920de7d1918e6ce5e
 DIST pam-4dd9b97b762cc73816cb867d49c9d0d0b91d642c.tar.gz 765455 BLAKE2B 8a8543b51c9fa877cd48d483d9af489df00376f92f26fea648d38a0ce3168702888a662e5d3c7423cce8a5d56896e84e4c1829e56d08fca8c3ab878b20945a7d SHA512 bdb236a47a5810449fb96546ff89d70dec185a215b0d047178a12e40945fde4ffdb801dbbd87ff95eead1bb7acb4748333a2d3383881d5de0dbd89ec5ceddd3f
 DIST pam-d5cb4409ab6b04a6ed7c00245e2c9a430f352b16.tar.gz 810548 BLAKE2B e061528fa57ba9fcb418422d368b7bb960b5f6eec3ed4b9e438be0ec4acdaf925af3322a334ced8c498e700b090ae37f5084f13d2bf8c6874d53c58f03548bc7 SHA512 3db1e13bc8a037b22e0ae1aac0311982877a2e2d33643ee32813025f9a9c727421f2fd6c442eba936e8043c59deb476daf78fda34fc7b6b95c015614751975f4
+DIST pam-e42e178c71c11bb25740a5177eed110ee17b8af2.tar.gz 810595 BLAKE2B 897f64a7f55c033601665b0ecc292cdcbd0d9b2f24199ed6ca5fc69c2da4da7401677493bed09a118b1fc0a475dc016fc7a3a318787c650212b056064ed0b817 SHA512 3c2bc401df51dbd4118698afc80a0448559bc6b5d8c7c45c800c2f6421034a131c0bee971f9640aec6b0d77f8a31ec055c7a84a646d9a11690dfda4af4e1068a

diff --git a/sys-libs/pam/pam-1.4.0_p20200829.ebuild b/sys-libs/pam/pam-1.4.0_p20200829.ebuild
new file mode 100644
index 00000000000..5dfee2448fa
--- /dev/null
+++ b/sys-libs/pam/pam-1.4.0_p20200829.ebuild
@@ -0,0 +1,132 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
+
+DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
+HOMEPAGE="https://github.com/linux-pam/linux-pam"
+
+COMMIT_HASH="e42e178c71c11bb25740a5177eed110ee17b8af2"
+SRC_URI="https://github.com/linux-pam/linux-pam/archive/${COMMIT_HASH}.tar.gz#/${PN}-${COMMIT_HASH}.tar.gz
+	https://dev.gentoo.org/~zlogene/distfiles/${CATEGORY}/${PN}-1.4.0_p20200809-doc.tar.xz"
+
+LICENSE="|| ( BSD GPL-2 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+IUSE="audit berkdb debug nis +pie selinux"
+
+BDEPEND="
+	dev-libs/libxslt
+	sys-devel/flex
+	sys-devel/gettext
+	virtual/pkgconfig
+"
+
+DEPEND="
+	virtual/libcrypt:=[${MULTILIB_USEDEP}]
+	>=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
+	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
+	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
+	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
+	nis? ( net-libs/libnsl[${MULTILIB_USEDEP}]
+	>=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )"
+
+RDEPEND="${DEPEND}"
+
+PDEPEND=">=sys-auth/pambase-20200616"
+
+S="${WORKDIR}/linux-${PN}-${COMMIT_HASH}"
+
+src_prepare() {
+	default
+	touch ChangeLog || die
+	eautoreconf
+}
+
+multilib_src_configure() {
+	# Do not let user's BROWSER setting mess us up. #549684
+	unset BROWSER
+
+	# Disable automatic detection of libxcrypt; we _don't_ want the
+	# user to link libxcrypt in by default, since we won't track the
+	# dependency and allow to break PAM this way.
+
+	export ac_cv_header_xcrypt_h=no
+
+	local myconf=(
+		CC_FOR_BUILD="$(tc-getBUILD_CC)"
+		--with-db-uniquename=-$(db_findver sys-libs/db)
+		--with-xml-catalog="${EPREFIX}"/etc/xml/catalog
+		--enable-securedir="${EPREFIX}"/$(get_libdir)/security
+		--includedir="${EPREFIX}"/usr/include/security
+		--libdir="${EPREFIX}"/usr/$(get_libdir)
+		--exec-prefix="${EPREFIX}"
+		--enable-unix
+		--disable-prelude
+		--disable-cracklib
+		--disable-tally
+		--disable-tally2
+		--disable-doc
+		--disable-regenerate-docu
+		--disable-static
+		--disable-Werror
+		$(use_enable audit)
+		$(use_enable berkdb db)
+		$(use_enable debug)
+		$(use_enable nis)
+		$(use_enable pie)
+		$(use_enable selinux)
+		--enable-isadir='.' #464016
+		)
+	ECONF_SOURCE="${S}" econf "${myconf[@]}"
+}
+
+multilib_src_compile() {
+	emake sepermitlockdir="${EPREFIX}/run/sepermit"
+}
+
+multilib_src_install() {
+	emake DESTDIR="${D}" install \
+		sepermitlockdir="${EPREFIX}/run/sepermit"
+
+	gen_usr_ldscript -a pam pam_misc pamc
+}
+
+multilib_src_install_all() {
+	find "${ED}" -type f -name '*.la' -delete || die
+
+	# tmpfiles.eclass is impossible to use because
+	# there is the pam -> tmpfiles -> systemd -> pam dependency loop
+
+	dodir /usr/lib/tmpfiles.d
+
+	cat ->>  "${D}"/usr/lib/tmpfiles.d/${CATEGORY}-${PN}.conf <<-_EOF_
+		d /run/faillock 0755 root root
+	_EOF_
+	use selinux && cat ->>  "${D}"/usr/lib/tmpfiles.d/${CATEGORY}-${PN}-selinux.conf <<-_EOF_
+		d /run/sepermit 0755 root root
+	_EOF_
+
+	for i in "${WORKDIR}"/${PN}-1.4.0_p20200809-doc/*; do
+		doman ${i}
+	done
+}
+
+pkg_postinst() {
+	ewarn "Some software with pre-loaded PAM libraries might experience"
+	ewarn "warnings or failures related to missing symbols and/or versions"
+	ewarn "after any update. While unfortunate this is a limit of the"
+	ewarn "implementation of PAM and the software, and it requires you to"
+	ewarn "restart the software manually after the update."
+	ewarn ""
+	ewarn "You can get a list of such software running a command like"
+	ewarn "  lsof / | egrep -i 'del.*libpam\\.so'"
+	ewarn ""
+	ewarn "Alternatively, simply reboot your system."
+
+	# The pam_unix module needs to check the password of the user which requires
+	# read access to /etc/shadow only.
+	fcaps cap_dac_override sbin/unix_chkpwd
+}


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2020-08-29 12:47 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2020-08-29 12:47 UTC (permalink / raw
  To: gentoo-commits

commit:     da73db9a7a71f6e7aa5bdcb509b0fc35e54296d5
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sat Aug 29 12:46:15 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sat Aug 29 12:47:05 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=da73db9a

sys-libs/pam: Drop old

Package-Manager: Portage-2.3.103, Repoman-2.3.23
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-libs/pam/Manifest                   |   1 -
 sys-libs/pam/pam-1.4.0_p20200809.ebuild | 130 --------------------------------
 2 files changed, 131 deletions(-)

diff --git a/sys-libs/pam/Manifest b/sys-libs/pam/Manifest
index 7f735086831..72ffa403f4b 100644
--- a/sys-libs/pam/Manifest
+++ b/sys-libs/pam/Manifest
@@ -1,4 +1,3 @@
 DIST pam-1.4.0_p20200809-doc.tar.xz 42680 BLAKE2B e8371bd76b589db06ce95f2d10343be163aa5149f566f7d9bd5e9cd0340b95eecedb6a7d20d299fd2188c736fca3c69c0bd2f8eea4541dfd3312227c3dcf4e2d SHA512 5007aaa811b6321f124245493c6a4bc9ae07ab4ff651fc817843e8b4a74661c07418e2479363a72c35320f0f1cb469a2494c5d354dc819b920de7d1918e6ce5e
 DIST pam-4dd9b97b762cc73816cb867d49c9d0d0b91d642c.tar.gz 765455 BLAKE2B 8a8543b51c9fa877cd48d483d9af489df00376f92f26fea648d38a0ce3168702888a662e5d3c7423cce8a5d56896e84e4c1829e56d08fca8c3ab878b20945a7d SHA512 bdb236a47a5810449fb96546ff89d70dec185a215b0d047178a12e40945fde4ffdb801dbbd87ff95eead1bb7acb4748333a2d3383881d5de0dbd89ec5ceddd3f
-DIST pam-d5cb4409ab6b04a6ed7c00245e2c9a430f352b16.tar.gz 810548 BLAKE2B e061528fa57ba9fcb418422d368b7bb960b5f6eec3ed4b9e438be0ec4acdaf925af3322a334ced8c498e700b090ae37f5084f13d2bf8c6874d53c58f03548bc7 SHA512 3db1e13bc8a037b22e0ae1aac0311982877a2e2d33643ee32813025f9a9c727421f2fd6c442eba936e8043c59deb476daf78fda34fc7b6b95c015614751975f4
 DIST pam-e42e178c71c11bb25740a5177eed110ee17b8af2.tar.gz 810595 BLAKE2B 897f64a7f55c033601665b0ecc292cdcbd0d9b2f24199ed6ca5fc69c2da4da7401677493bed09a118b1fc0a475dc016fc7a3a318787c650212b056064ed0b817 SHA512 3c2bc401df51dbd4118698afc80a0448559bc6b5d8c7c45c800c2f6421034a131c0bee971f9640aec6b0d77f8a31ec055c7a84a646d9a11690dfda4af4e1068a

diff --git a/sys-libs/pam/pam-1.4.0_p20200809.ebuild b/sys-libs/pam/pam-1.4.0_p20200809.ebuild
deleted file mode 100644
index 4fea18d00b1..00000000000
--- a/sys-libs/pam/pam-1.4.0_p20200809.ebuild
+++ /dev/null
@@ -1,130 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
-
-DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
-HOMEPAGE="https://github.com/linux-pam/linux-pam"
-
-COMMIT_HASH="d5cb4409ab6b04a6ed7c00245e2c9a430f352b16"
-SRC_URI="https://github.com/linux-pam/linux-pam/archive/${COMMIT_HASH}.tar.gz#/${PN}-${COMMIT_HASH}.tar.gz
-	https://dev.gentoo.org/~zlogene/distfiles/${CATEGORY}/${PN}/${P}-doc.tar.xz"
-
-LICENSE="|| ( BSD GPL-2 )"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
-IUSE="audit berkdb debug nis +pie selinux"
-
-BDEPEND="
-	dev-libs/libxslt
-	sys-devel/flex
-	sys-devel/gettext
-	virtual/pkgconfig
-"
-
-DEPEND="
-	virtual/libcrypt:=[${MULTILIB_USEDEP}]
-	>=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
-	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
-	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
-	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
-	nis? ( >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )"
-
-RDEPEND="${DEPEND}"
-
-PDEPEND=">=sys-auth/pambase-20200616"
-
-S="${WORKDIR}/linux-${PN}-${COMMIT_HASH}"
-
-src_prepare() {
-	default
-	touch ChangeLog || die
-	eautoreconf
-}
-
-multilib_src_configure() {
-	# Do not let user's BROWSER setting mess us up. #549684
-	unset BROWSER
-
-	# Disable automatic detection of libxcrypt; we _don't_ want the
-	# user to link libxcrypt in by default, since we won't track the
-	# dependency and allow to break PAM this way.
-
-	export ac_cv_header_xcrypt_h=no
-
-	local myconf=(
-		CC_FOR_BUILD="$(tc-getBUILD_CC)"
-		--with-db-uniquename=-$(db_findver sys-libs/db)
-		--with-xml-catalog="${EPREFIX}"/etc/xml/catalog
-		--enable-securedir="${EPREFIX}"/$(get_libdir)/security
-		--includedir="${EPREFIX}"/usr/include/security
-		--libdir="${EPREFIX}"/usr/$(get_libdir)
-		--exec-prefix="${EPREFIX}"
-		--disable-prelude
-		--disable-cracklib
-		--disable-tally
-		--disable-tally2
-		--disable-doc
-		--disable-regenerate-docu
-		--disable-static
-		--disable-Werror
-		$(use_enable audit)
-		$(use_enable berkdb db)
-		$(use_enable debug)
-		$(use_enable nis)
-		$(use_enable pie)
-		$(use_enable selinux)
-		--enable-isadir='.' #464016
-		)
-	ECONF_SOURCE="${S}" econf "${myconf[@]}"
-}
-
-multilib_src_compile() {
-	emake sepermitlockdir="${EPREFIX}/run/sepermit"
-}
-
-multilib_src_install() {
-	emake DESTDIR="${D}" install \
-		sepermitlockdir="${EPREFIX}/run/sepermit"
-
-	gen_usr_ldscript -a pam pam_misc pamc
-}
-
-multilib_src_install_all() {
-	find "${ED}" -type f -name '*.la' -delete || die
-
-	# tmpfiles.eclass is impossible to use because
-	# there is the pam -> tmpfiles -> systemd -> pam dependency loop
-
-	dodir /usr/lib/tmpfiles.d
-
-	cat ->>  "${D}"/usr/lib/tmpfiles.d/${CATEGORY}-${PN}.conf <<-_EOF_
-		d /run/faillock 0755 root root
-	_EOF_
-	use selinux && cat ->>  "${D}"/usr/lib/tmpfiles.d/${CATEGORY}-${PN}-selinux.conf <<-_EOF_
-		d /run/sepermit 0755 root root
-	_EOF_
-
-	for i in "${WORKDIR}"/${P}-doc/*; do
-		doman ${i}
-	done
-}
-
-pkg_postinst() {
-	ewarn "Some software with pre-loaded PAM libraries might experience"
-	ewarn "warnings or failures related to missing symbols and/or versions"
-	ewarn "after any update. While unfortunate this is a limit of the"
-	ewarn "implementation of PAM and the software, and it requires you to"
-	ewarn "restart the software manually after the update."
-	ewarn ""
-	ewarn "You can get a list of such software running a command like"
-	ewarn "  lsof / | egrep -i 'del.*libpam\\.so'"
-	ewarn ""
-	ewarn "Alternatively, simply reboot your system."
-
-	# The pam_unix module needs to check the password of the user which requires
-	# read access to /etc/shadow only.
-	fcaps cap_dac_override sbin/unix_chkpwd
-}


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2020-09-07  7:33 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2020-09-07  7:33 UTC (permalink / raw
  To: gentoo-commits

commit:     c36059a57d9c7697051e0c4b9d50c13157df11e8
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Mon Sep  7 07:32:13 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Mon Sep  7 07:32:59 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c36059a5

sys-libs/pam: fix doc src_uri

Package-Manager: Portage-3.0.4, Repoman-2.3.23
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-libs/pam/pam-1.4.0_p20200829.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.4.0_p20200829.ebuild b/sys-libs/pam/pam-1.4.0_p20200829.ebuild
index 5dfee2448fa..d79072d1933 100644
--- a/sys-libs/pam/pam-1.4.0_p20200829.ebuild
+++ b/sys-libs/pam/pam-1.4.0_p20200829.ebuild
@@ -10,7 +10,7 @@ HOMEPAGE="https://github.com/linux-pam/linux-pam"
 
 COMMIT_HASH="e42e178c71c11bb25740a5177eed110ee17b8af2"
 SRC_URI="https://github.com/linux-pam/linux-pam/archive/${COMMIT_HASH}.tar.gz#/${PN}-${COMMIT_HASH}.tar.gz
-	https://dev.gentoo.org/~zlogene/distfiles/${CATEGORY}/${PN}-1.4.0_p20200809-doc.tar.xz"
+	https://dev.gentoo.org/~zlogene/distfiles/${CATEGORY}/${PN}/${PN}-1.4.0_p20200809-doc.tar.xz"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2020-09-12 10:18 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2020-09-12 10:18 UTC (permalink / raw
  To: gentoo-commits

commit:     d200ae6a5ad300b62f3fb874705fb88be1201456
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sat Sep 12 10:17:05 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sat Sep 12 10:18:08 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d200ae6a

sys-libs/pam: Add missing yacc dependency

Closes: https://bugs.gentoo.org/741726
Package-Manager: Portage-3.0.4, Repoman-3.0.1
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild | 1 +
 sys-libs/pam/pam-1.4.0_p20200829.ebuild    | 1 +
 2 files changed, 2 insertions(+)

diff --git a/sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild b/sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild
index c378c14137b..2117aa046cd 100644
--- a/sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild
+++ b/sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild
@@ -28,6 +28,7 @@ BDEPEND="app-text/docbook-xml-dtd:4.1.2
 DEPEND="
 	virtual/libcrypt:=[${MULTILIB_USEDEP}]
 	>=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
+	virtual/yacc
 	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
 	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
 	cracklib? ( >=sys-libs/cracklib-2.9.1-r1[${MULTILIB_USEDEP}] )

diff --git a/sys-libs/pam/pam-1.4.0_p20200829.ebuild b/sys-libs/pam/pam-1.4.0_p20200829.ebuild
index d79072d1933..9dcc1d21c89 100644
--- a/sys-libs/pam/pam-1.4.0_p20200829.ebuild
+++ b/sys-libs/pam/pam-1.4.0_p20200829.ebuild
@@ -27,6 +27,7 @@ BDEPEND="
 DEPEND="
 	virtual/libcrypt:=[${MULTILIB_USEDEP}]
 	>=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
+	virtual/yacc
 	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
 	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
 	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2020-09-13  9:42 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2020-09-13  9:42 UTC (permalink / raw
  To: gentoo-commits

commit:     9bb64b2669461a2f5bfa8bf279448410455a05a1
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sun Sep 13 09:42:04 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sun Sep 13 09:42:53 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9bb64b26

sys-libs/pam: Make cross-compiler happy

Package-Manager: Portage-3.0.4, Repoman-3.0.1
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild | 4 ++--
 sys-libs/pam/pam-1.4.0_p20200829.ebuild    | 2 +-
 2 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild b/sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild
index 2117aa046cd..d5a007ca1d2 100644
--- a/sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild
+++ b/sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild
@@ -23,12 +23,12 @@ BDEPEND="app-text/docbook-xml-dtd:4.1.2
 	dev-libs/libxslt
 	sys-devel/flex
 	sys-devel/gettext
-	virtual/pkgconfig"
+	virtual/pkgconfig
+	virtual/yacc"
 
 DEPEND="
 	virtual/libcrypt:=[${MULTILIB_USEDEP}]
 	>=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
-	virtual/yacc
 	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
 	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
 	cracklib? ( >=sys-libs/cracklib-2.9.1-r1[${MULTILIB_USEDEP}] )

diff --git a/sys-libs/pam/pam-1.4.0_p20200829.ebuild b/sys-libs/pam/pam-1.4.0_p20200829.ebuild
index 9dcc1d21c89..7667b4ca24a 100644
--- a/sys-libs/pam/pam-1.4.0_p20200829.ebuild
+++ b/sys-libs/pam/pam-1.4.0_p20200829.ebuild
@@ -22,12 +22,12 @@ BDEPEND="
 	sys-devel/flex
 	sys-devel/gettext
 	virtual/pkgconfig
+	virtual/yacc
 "
 
 DEPEND="
 	virtual/libcrypt:=[${MULTILIB_USEDEP}]
 	>=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
-	virtual/yacc
 	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
 	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
 	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2020-10-10  9:31 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2020-10-10  9:31 UTC (permalink / raw
  To: gentoo-commits

commit:     3bf4c1ffdc4eb143ff54468e005efa5ee71611ec
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sat Oct 10 09:27:28 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sat Oct 10 09:27:28 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3bf4c1ff

sys-libs/pam: mark stable

Package-Manager: Portage-3.0.4, Repoman-3.0.1
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-libs/pam/pam-1.4.0_p20200829.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.4.0_p20200829.ebuild b/sys-libs/pam/pam-1.4.0_p20200829.ebuild
index 7667b4ca24a..f34326b6b54 100644
--- a/sys-libs/pam/pam-1.4.0_p20200829.ebuild
+++ b/sys-libs/pam/pam-1.4.0_p20200829.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://github.com/linux-pam/linux-pam/archive/${COMMIT_HASH}.tar.gz#/$
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis +pie selinux"
 
 BDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2020-11-13 13:22 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2020-11-13 13:22 UTC (permalink / raw
  To: gentoo-commits

commit:     46bda8fca4a1c6d752d38644ab44ad52ed337292
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Fri Nov 13 13:21:16 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Fri Nov 13 13:21:16 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=46bda8fc

sys-libs/pam: Version bump (v1.5.0)

Package-Manager: Portage-3.0.8, Repoman-3.0.2
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-libs/pam/Manifest         |   2 +
 sys-libs/pam/pam-1.5.0.ebuild | 133 ++++++++++++++++++++++++++++++++++++++++++
 2 files changed, 135 insertions(+)

diff --git a/sys-libs/pam/Manifest b/sys-libs/pam/Manifest
index 765139758ed..b55d882274a 100644
--- a/sys-libs/pam/Manifest
+++ b/sys-libs/pam/Manifest
@@ -1,2 +1,4 @@
+DIST Linux-PAM-1.5.0-docs.tar.xz 441644 BLAKE2B 00dfefdc98cac438c2e4b3faff880b8c1d452884c40d70aa21182d33585b24a4dc98af1b4ec80c635c0659c4dca1b039b9b118a28bfb3f811c6025302fb3aff9 SHA512 d41027a8a19a944278ad22db6f8df3562188166eec135882f44503a64b69224336964b2129c8e895642af5b3f69221d0af21d8da3283098db395b8f8b64f5d4b
+DIST Linux-PAM-1.5.0.tar.xz 972228 BLAKE2B f4baf22f391284f5ad04e1919f172827e57781561cc7e685b72ba37567639214ffb246aca408767b02ecfab964bbf2eea8667fd0a11ea83684ba6672c44c371e SHA512 27be57465371f86c101f93c15f4475e63867c02f8f5af40d3f83b2106bfc8a46b8079302214e17f198ef903dc35b72d00b0e9bdff63ed2ecd8c69543e278f4bf
 DIST pam-1.4.0_p20200809-doc.tar.xz 42680 BLAKE2B e8371bd76b589db06ce95f2d10343be163aa5149f566f7d9bd5e9cd0340b95eecedb6a7d20d299fd2188c736fca3c69c0bd2f8eea4541dfd3312227c3dcf4e2d SHA512 5007aaa811b6321f124245493c6a4bc9ae07ab4ff651fc817843e8b4a74661c07418e2479363a72c35320f0f1cb469a2494c5d354dc819b920de7d1918e6ce5e
 DIST pam-e42e178c71c11bb25740a5177eed110ee17b8af2.tar.gz 810595 BLAKE2B 897f64a7f55c033601665b0ecc292cdcbd0d9b2f24199ed6ca5fc69c2da4da7401677493bed09a118b1fc0a475dc016fc7a3a318787c650212b056064ed0b817 SHA512 3c2bc401df51dbd4118698afc80a0448559bc6b5d8c7c45c800c2f6421034a131c0bee971f9640aec6b0d77f8a31ec055c7a84a646d9a11690dfda4af4e1068a

diff --git a/sys-libs/pam/pam-1.5.0.ebuild b/sys-libs/pam/pam-1.5.0.ebuild
new file mode 100644
index 00000000000..59a26d7ef9e
--- /dev/null
+++ b/sys-libs/pam/pam-1.5.0.ebuild
@@ -0,0 +1,133 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+MY_P="Linux-${PN^^}-${PV}"
+
+inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
+
+DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
+HOMEPAGE="https://github.com/linux-pam/linux-pam"
+
+SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}.tar.xz
+	https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}-docs.tar.xz"
+
+LICENSE="|| ( BSD GPL-2 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+IUSE="audit berkdb debug nis +pie selinux"
+
+BDEPEND="
+	dev-libs/libxslt
+	sys-devel/flex
+	sys-devel/gettext
+	virtual/pkgconfig
+	virtual/yacc
+"
+
+DEPEND="
+	virtual/libcrypt:=[${MULTILIB_USEDEP}]
+	>=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
+	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
+	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
+	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
+	nis? ( net-libs/libnsl[${MULTILIB_USEDEP}]
+	>=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )"
+
+RDEPEND="${DEPEND}"
+
+PDEPEND=">=sys-auth/pambase-20200616"
+
+S="${WORKDIR}/${MY_P}"
+
+src_prepare() {
+	default
+	touch ChangeLog || die
+	eautoreconf
+}
+
+multilib_src_configure() {
+	# Do not let user's BROWSER setting mess us up. #549684
+	unset BROWSER
+
+	# Disable automatic detection of libxcrypt; we _don't_ want the
+	# user to link libxcrypt in by default, since we won't track the
+	# dependency and allow to break PAM this way.
+
+	export ac_cv_header_xcrypt_h=no
+
+	local myconf=(
+		CC_FOR_BUILD="$(tc-getBUILD_CC)"
+		--with-db-uniquename=-$(db_findver sys-libs/db)
+		--with-xml-catalog="${EPREFIX}"/etc/xml/catalog
+		--enable-securedir="${EPREFIX}"/$(get_libdir)/security
+		--includedir="${EPREFIX}"/usr/include/security
+		--libdir="${EPREFIX}"/usr/$(get_libdir)
+		--exec-prefix="${EPREFIX}"
+		--enable-unix
+		--disable-prelude
+		--disable-doc
+		--disable-regenerate-docu
+		--disable-static
+		--disable-Werror
+		$(use_enable audit)
+		$(use_enable berkdb db)
+		$(use_enable debug)
+		$(use_enable nis)
+		$(use_enable pie)
+		$(use_enable selinux)
+		--enable-isadir='.' #464016
+		)
+	ECONF_SOURCE="${S}" econf "${myconf[@]}"
+}
+
+multilib_src_compile() {
+	emake sepermitlockdir="${EPREFIX}/run/sepermit"
+}
+
+multilib_src_install() {
+	emake DESTDIR="${D}" install \
+		sepermitlockdir="${EPREFIX}/run/sepermit"
+
+	gen_usr_ldscript -a pam pam_misc pamc
+}
+
+multilib_src_install_all() {
+	find "${ED}" -type f -name '*.la' -delete || die
+
+	# tmpfiles.eclass is impossible to use because
+	# there is the pam -> tmpfiles -> systemd -> pam dependency loop
+
+	dodir /usr/lib/tmpfiles.d
+
+	cat ->>  "${D}"/usr/lib/tmpfiles.d/${CATEGORY}-${PN}.conf <<-_EOF_
+		d /run/faillock 0755 root root
+	_EOF_
+	use selinux && cat ->>  "${D}"/usr/lib/tmpfiles.d/${CATEGORY}-${PN}-selinux.conf <<-_EOF_
+		d /run/sepermit 0755 root root
+	_EOF_
+
+	local page
+
+	for page in doc/man/*.{3,5,8} modules/*/*.{5,8} ; do
+		doman ${page}
+	done
+}
+
+pkg_postinst() {
+	ewarn "Some software with pre-loaded PAM libraries might experience"
+	ewarn "warnings or failures related to missing symbols and/or versions"
+	ewarn "after any update. While unfortunate this is a limit of the"
+	ewarn "implementation of PAM and the software, and it requires you to"
+	ewarn "restart the software manually after the update."
+	ewarn ""
+	ewarn "You can get a list of such software running a command like"
+	ewarn "  lsof / | egrep -i 'del.*libpam\\.so'"
+	ewarn ""
+	ewarn "Alternatively, simply reboot your system."
+
+	# The pam_unix module needs to check the password of the user which requires
+	# read access to /etc/shadow only.
+	fcaps cap_dac_override sbin/unix_chkpwd
+}


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2020-11-13 17:05 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2020-11-13 17:05 UTC (permalink / raw
  To: gentoo-commits

commit:     f79a74f9f70fd746ef13359b23456051e5d141a8
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Fri Nov 13 17:02:27 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Fri Nov 13 17:05:55 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f79a74f9

sys-libs/pam: correct manpages installation

Package-Manager: Portage-3.0.8, Repoman-3.0.2
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-libs/pam/Manifest                                             | 2 +-
 .../{pam-1.4.0_p20200829.ebuild => pam-1.4.0_p20200829-r1.ebuild} | 8 +++++---
 2 files changed, 6 insertions(+), 4 deletions(-)

diff --git a/sys-libs/pam/Manifest b/sys-libs/pam/Manifest
index b55d882274a..e327185d006 100644
--- a/sys-libs/pam/Manifest
+++ b/sys-libs/pam/Manifest
@@ -1,4 +1,4 @@
 DIST Linux-PAM-1.5.0-docs.tar.xz 441644 BLAKE2B 00dfefdc98cac438c2e4b3faff880b8c1d452884c40d70aa21182d33585b24a4dc98af1b4ec80c635c0659c4dca1b039b9b118a28bfb3f811c6025302fb3aff9 SHA512 d41027a8a19a944278ad22db6f8df3562188166eec135882f44503a64b69224336964b2129c8e895642af5b3f69221d0af21d8da3283098db395b8f8b64f5d4b
 DIST Linux-PAM-1.5.0.tar.xz 972228 BLAKE2B f4baf22f391284f5ad04e1919f172827e57781561cc7e685b72ba37567639214ffb246aca408767b02ecfab964bbf2eea8667fd0a11ea83684ba6672c44c371e SHA512 27be57465371f86c101f93c15f4475e63867c02f8f5af40d3f83b2106bfc8a46b8079302214e17f198ef903dc35b72d00b0e9bdff63ed2ecd8c69543e278f4bf
-DIST pam-1.4.0_p20200809-doc.tar.xz 42680 BLAKE2B e8371bd76b589db06ce95f2d10343be163aa5149f566f7d9bd5e9cd0340b95eecedb6a7d20d299fd2188c736fca3c69c0bd2f8eea4541dfd3312227c3dcf4e2d SHA512 5007aaa811b6321f124245493c6a4bc9ae07ab4ff651fc817843e8b4a74661c07418e2479363a72c35320f0f1cb469a2494c5d354dc819b920de7d1918e6ce5e
+DIST pam-doc-20201113.tar.gz 79239 BLAKE2B 40acf4460bff7f50874117765f47eaab3565dec31575f97772c42880cddd01f01f6143da39e8fc94e573916950e9662d500f5e8aa57f9283b9f46ee9862ddf2a SHA512 0a3bdbd8e88fc930ea1ab40634df65cca7694932c12e92dee64c7acc230039126c9567d5b76757ef64014a02fcc833428adb2c94da127032e4bd6a2c5376d3b7
 DIST pam-e42e178c71c11bb25740a5177eed110ee17b8af2.tar.gz 810595 BLAKE2B 897f64a7f55c033601665b0ecc292cdcbd0d9b2f24199ed6ca5fc69c2da4da7401677493bed09a118b1fc0a475dc016fc7a3a318787c650212b056064ed0b817 SHA512 3c2bc401df51dbd4118698afc80a0448559bc6b5d8c7c45c800c2f6421034a131c0bee971f9640aec6b0d77f8a31ec055c7a84a646d9a11690dfda4af4e1068a

diff --git a/sys-libs/pam/pam-1.4.0_p20200829.ebuild b/sys-libs/pam/pam-1.4.0_p20200829-r1.ebuild
similarity index 95%
rename from sys-libs/pam/pam-1.4.0_p20200829.ebuild
rename to sys-libs/pam/pam-1.4.0_p20200829-r1.ebuild
index f34326b6b54..be700463f91 100644
--- a/sys-libs/pam/pam-1.4.0_p20200829.ebuild
+++ b/sys-libs/pam/pam-1.4.0_p20200829-r1.ebuild
@@ -10,7 +10,7 @@ HOMEPAGE="https://github.com/linux-pam/linux-pam"
 
 COMMIT_HASH="e42e178c71c11bb25740a5177eed110ee17b8af2"
 SRC_URI="https://github.com/linux-pam/linux-pam/archive/${COMMIT_HASH}.tar.gz#/${PN}-${COMMIT_HASH}.tar.gz
-	https://dev.gentoo.org/~zlogene/distfiles/${CATEGORY}/${PN}/${PN}-1.4.0_p20200809-doc.tar.xz"
+	https://github.com/Zlogene/pam-docs/archive/${PN}-doc-20201113.tar.gz"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
@@ -110,8 +110,10 @@ multilib_src_install_all() {
 		d /run/sepermit 0755 root root
 	_EOF_
 
-	for i in "${WORKDIR}"/${PN}-1.4.0_p20200809-doc/*; do
-		doman ${i}
+	local page
+
+	for page in "${WORKDIR}"/${PN}-docs-${PN}-doc-20201113/*; do
+		doman ${page}
 	done
 }
 


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2020-11-25 18:44 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2020-11-25 18:44 UTC (permalink / raw
  To: gentoo-commits

commit:     269787f7426ebc351a10ef3e33598c9824506726
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Wed Nov 25 18:42:48 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Wed Nov 25 18:44:29 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=269787f7

sys-libs/pam: vERSION BUMP (V1.5.1)

Package-Manager: Portage-3.0.8, Repoman-3.0.2
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-libs/pam/Manifest         |   2 +
 sys-libs/pam/pam-1.5.1.ebuild | 133 ++++++++++++++++++++++++++++++++++++++++++
 2 files changed, 135 insertions(+)

diff --git a/sys-libs/pam/Manifest b/sys-libs/pam/Manifest
index e327185d006..6b743a697d8 100644
--- a/sys-libs/pam/Manifest
+++ b/sys-libs/pam/Manifest
@@ -1,4 +1,6 @@
 DIST Linux-PAM-1.5.0-docs.tar.xz 441644 BLAKE2B 00dfefdc98cac438c2e4b3faff880b8c1d452884c40d70aa21182d33585b24a4dc98af1b4ec80c635c0659c4dca1b039b9b118a28bfb3f811c6025302fb3aff9 SHA512 d41027a8a19a944278ad22db6f8df3562188166eec135882f44503a64b69224336964b2129c8e895642af5b3f69221d0af21d8da3283098db395b8f8b64f5d4b
 DIST Linux-PAM-1.5.0.tar.xz 972228 BLAKE2B f4baf22f391284f5ad04e1919f172827e57781561cc7e685b72ba37567639214ffb246aca408767b02ecfab964bbf2eea8667fd0a11ea83684ba6672c44c371e SHA512 27be57465371f86c101f93c15f4475e63867c02f8f5af40d3f83b2106bfc8a46b8079302214e17f198ef903dc35b72d00b0e9bdff63ed2ecd8c69543e278f4bf
+DIST Linux-PAM-1.5.1-docs.tar.xz 441632 BLAKE2B 1b3ad1b5167936b8c38977b5328ee11c7d280eb905a0f444e555d24f9d5332583f7e0ce0a758242292ff1244bc082b73d661935647e583e2ebcd8d5058df413e SHA512 95f0b0225e96386f06f5f869203163a201af3ac5c1a4fa8bd30779b9f55290e1a5b63fa49e2efafa1a51476bad1acf258b1f37f56a4bdc3935f9fe5928cbc1f7
+DIST Linux-PAM-1.5.1.tar.xz 972964 BLAKE2B a1714569587a383fa8211b23765c66b08b18dc2808c1521a904171dc2886cced56e9afa27408e8a9d5eec6226b31390dc8f14434071370f4e1147c77ce8b36ac SHA512 1db091fc43b934dde220f1b85f35937fbaa0a3feec699b2e597e2cdf0c3ce11c17d36d2286d479c9eed24e8ca3ca6233214e4dff256db47249e358c01d424837
 DIST pam-doc-20201113.tar.gz 79239 BLAKE2B 40acf4460bff7f50874117765f47eaab3565dec31575f97772c42880cddd01f01f6143da39e8fc94e573916950e9662d500f5e8aa57f9283b9f46ee9862ddf2a SHA512 0a3bdbd8e88fc930ea1ab40634df65cca7694932c12e92dee64c7acc230039126c9567d5b76757ef64014a02fcc833428adb2c94da127032e4bd6a2c5376d3b7
 DIST pam-e42e178c71c11bb25740a5177eed110ee17b8af2.tar.gz 810595 BLAKE2B 897f64a7f55c033601665b0ecc292cdcbd0d9b2f24199ed6ca5fc69c2da4da7401677493bed09a118b1fc0a475dc016fc7a3a318787c650212b056064ed0b817 SHA512 3c2bc401df51dbd4118698afc80a0448559bc6b5d8c7c45c800c2f6421034a131c0bee971f9640aec6b0d77f8a31ec055c7a84a646d9a11690dfda4af4e1068a

diff --git a/sys-libs/pam/pam-1.5.1.ebuild b/sys-libs/pam/pam-1.5.1.ebuild
new file mode 100644
index 00000000000..f9d428c8afb
--- /dev/null
+++ b/sys-libs/pam/pam-1.5.1.ebuild
@@ -0,0 +1,133 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+MY_P="Linux-${PN^^}-${PV}"
+
+inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
+
+DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
+HOMEPAGE="https://github.com/linux-pam/linux-pam"
+
+SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}.tar.xz
+	https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}-docs.tar.xz"
+
+LICENSE="|| ( BSD GPL-2 )"
+SLOT="0"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv s390 sparc x86 ~amd64-linux ~x86-linux"
+IUSE="audit berkdb debug nis +pie selinux"
+
+BDEPEND="
+	dev-libs/libxslt
+	sys-devel/flex
+	sys-devel/gettext
+	virtual/pkgconfig
+	virtual/yacc
+"
+
+DEPEND="
+	virtual/libcrypt:=[${MULTILIB_USEDEP}]
+	>=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
+	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
+	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
+	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
+	nis? ( net-libs/libnsl[${MULTILIB_USEDEP}]
+	>=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )"
+
+RDEPEND="${DEPEND}"
+
+PDEPEND=">=sys-auth/pambase-20200616"
+
+S="${WORKDIR}/${MY_P}"
+
+src_prepare() {
+	default
+	touch ChangeLog || die
+	eautoreconf
+}
+
+multilib_src_configure() {
+	# Do not let user's BROWSER setting mess us up. #549684
+	unset BROWSER
+
+	# Disable automatic detection of libxcrypt; we _don't_ want the
+	# user to link libxcrypt in by default, since we won't track the
+	# dependency and allow to break PAM this way.
+
+	export ac_cv_header_xcrypt_h=no
+
+	local myconf=(
+		CC_FOR_BUILD="$(tc-getBUILD_CC)"
+		--with-db-uniquename=-$(db_findver sys-libs/db)
+		--with-xml-catalog="${EPREFIX}"/etc/xml/catalog
+		--enable-securedir="${EPREFIX}"/$(get_libdir)/security
+		--includedir="${EPREFIX}"/usr/include/security
+		--libdir="${EPREFIX}"/usr/$(get_libdir)
+		--exec-prefix="${EPREFIX}"
+		--enable-unix
+		--disable-prelude
+		--disable-doc
+		--disable-regenerate-docu
+		--disable-static
+		--disable-Werror
+		$(use_enable audit)
+		$(use_enable berkdb db)
+		$(use_enable debug)
+		$(use_enable nis)
+		$(use_enable pie)
+		$(use_enable selinux)
+		--enable-isadir='.' #464016
+		)
+	ECONF_SOURCE="${S}" econf "${myconf[@]}"
+}
+
+multilib_src_compile() {
+	emake sepermitlockdir="${EPREFIX}/run/sepermit"
+}
+
+multilib_src_install() {
+	emake DESTDIR="${D}" install \
+		sepermitlockdir="${EPREFIX}/run/sepermit"
+
+	gen_usr_ldscript -a pam pam_misc pamc
+}
+
+multilib_src_install_all() {
+	find "${ED}" -type f -name '*.la' -delete || die
+
+	# tmpfiles.eclass is impossible to use because
+	# there is the pam -> tmpfiles -> systemd -> pam dependency loop
+
+	dodir /usr/lib/tmpfiles.d
+
+	cat ->>  "${D}"/usr/lib/tmpfiles.d/${CATEGORY}-${PN}.conf <<-_EOF_
+		d /run/faillock 0755 root root
+	_EOF_
+	use selinux && cat ->>  "${D}"/usr/lib/tmpfiles.d/${CATEGORY}-${PN}-selinux.conf <<-_EOF_
+		d /run/sepermit 0755 root root
+	_EOF_
+
+	local page
+
+	for page in doc/man/*.{3,5,8} modules/*/*.{5,8} ; do
+		doman ${page}
+	done
+}
+
+pkg_postinst() {
+	ewarn "Some software with pre-loaded PAM libraries might experience"
+	ewarn "warnings or failures related to missing symbols and/or versions"
+	ewarn "after any update. While unfortunate this is a limit of the"
+	ewarn "implementation of PAM and the software, and it requires you to"
+	ewarn "restart the software manually after the update."
+	ewarn ""
+	ewarn "You can get a list of such software running a command like"
+	ewarn "  lsof / | egrep -i 'del.*libpam\\.so'"
+	ewarn ""
+	ewarn "Alternatively, simply reboot your system."
+
+	# The pam_unix module needs to check the password of the user which requires
+	# read access to /etc/shadow only.
+	fcaps cap_dac_override sbin/unix_chkpwd
+}


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2020-11-25 18:44 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2020-11-25 18:44 UTC (permalink / raw
  To: gentoo-commits

commit:     6acd106320ca6adf73a4a6607e4daa2b5cea8e30
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Wed Nov 25 18:44:01 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Wed Nov 25 18:44:29 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6acd1063

sys-libs/pam: Drop old

Package-Manager: Portage-3.0.8, Repoman-3.0.2
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-libs/pam/Manifest                      |   4 -
 sys-libs/pam/pam-1.4.0_p20200829-r1.ebuild | 135 -----------------------------
 sys-libs/pam/pam-1.5.0.ebuild              | 133 ----------------------------
 3 files changed, 272 deletions(-)

diff --git a/sys-libs/pam/Manifest b/sys-libs/pam/Manifest
index 6b743a697d8..72cc79c6af8 100644
--- a/sys-libs/pam/Manifest
+++ b/sys-libs/pam/Manifest
@@ -1,6 +1,2 @@
-DIST Linux-PAM-1.5.0-docs.tar.xz 441644 BLAKE2B 00dfefdc98cac438c2e4b3faff880b8c1d452884c40d70aa21182d33585b24a4dc98af1b4ec80c635c0659c4dca1b039b9b118a28bfb3f811c6025302fb3aff9 SHA512 d41027a8a19a944278ad22db6f8df3562188166eec135882f44503a64b69224336964b2129c8e895642af5b3f69221d0af21d8da3283098db395b8f8b64f5d4b
-DIST Linux-PAM-1.5.0.tar.xz 972228 BLAKE2B f4baf22f391284f5ad04e1919f172827e57781561cc7e685b72ba37567639214ffb246aca408767b02ecfab964bbf2eea8667fd0a11ea83684ba6672c44c371e SHA512 27be57465371f86c101f93c15f4475e63867c02f8f5af40d3f83b2106bfc8a46b8079302214e17f198ef903dc35b72d00b0e9bdff63ed2ecd8c69543e278f4bf
 DIST Linux-PAM-1.5.1-docs.tar.xz 441632 BLAKE2B 1b3ad1b5167936b8c38977b5328ee11c7d280eb905a0f444e555d24f9d5332583f7e0ce0a758242292ff1244bc082b73d661935647e583e2ebcd8d5058df413e SHA512 95f0b0225e96386f06f5f869203163a201af3ac5c1a4fa8bd30779b9f55290e1a5b63fa49e2efafa1a51476bad1acf258b1f37f56a4bdc3935f9fe5928cbc1f7
 DIST Linux-PAM-1.5.1.tar.xz 972964 BLAKE2B a1714569587a383fa8211b23765c66b08b18dc2808c1521a904171dc2886cced56e9afa27408e8a9d5eec6226b31390dc8f14434071370f4e1147c77ce8b36ac SHA512 1db091fc43b934dde220f1b85f35937fbaa0a3feec699b2e597e2cdf0c3ce11c17d36d2286d479c9eed24e8ca3ca6233214e4dff256db47249e358c01d424837
-DIST pam-doc-20201113.tar.gz 79239 BLAKE2B 40acf4460bff7f50874117765f47eaab3565dec31575f97772c42880cddd01f01f6143da39e8fc94e573916950e9662d500f5e8aa57f9283b9f46ee9862ddf2a SHA512 0a3bdbd8e88fc930ea1ab40634df65cca7694932c12e92dee64c7acc230039126c9567d5b76757ef64014a02fcc833428adb2c94da127032e4bd6a2c5376d3b7
-DIST pam-e42e178c71c11bb25740a5177eed110ee17b8af2.tar.gz 810595 BLAKE2B 897f64a7f55c033601665b0ecc292cdcbd0d9b2f24199ed6ca5fc69c2da4da7401677493bed09a118b1fc0a475dc016fc7a3a318787c650212b056064ed0b817 SHA512 3c2bc401df51dbd4118698afc80a0448559bc6b5d8c7c45c800c2f6421034a131c0bee971f9640aec6b0d77f8a31ec055c7a84a646d9a11690dfda4af4e1068a

diff --git a/sys-libs/pam/pam-1.4.0_p20200829-r1.ebuild b/sys-libs/pam/pam-1.4.0_p20200829-r1.ebuild
deleted file mode 100644
index be700463f91..00000000000
--- a/sys-libs/pam/pam-1.4.0_p20200829-r1.ebuild
+++ /dev/null
@@ -1,135 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
-
-DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
-HOMEPAGE="https://github.com/linux-pam/linux-pam"
-
-COMMIT_HASH="e42e178c71c11bb25740a5177eed110ee17b8af2"
-SRC_URI="https://github.com/linux-pam/linux-pam/archive/${COMMIT_HASH}.tar.gz#/${PN}-${COMMIT_HASH}.tar.gz
-	https://github.com/Zlogene/pam-docs/archive/${PN}-doc-20201113.tar.gz"
-
-LICENSE="|| ( BSD GPL-2 )"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
-IUSE="audit berkdb debug nis +pie selinux"
-
-BDEPEND="
-	dev-libs/libxslt
-	sys-devel/flex
-	sys-devel/gettext
-	virtual/pkgconfig
-	virtual/yacc
-"
-
-DEPEND="
-	virtual/libcrypt:=[${MULTILIB_USEDEP}]
-	>=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
-	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
-	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
-	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
-	nis? ( net-libs/libnsl[${MULTILIB_USEDEP}]
-	>=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )"
-
-RDEPEND="${DEPEND}"
-
-PDEPEND=">=sys-auth/pambase-20200616"
-
-S="${WORKDIR}/linux-${PN}-${COMMIT_HASH}"
-
-src_prepare() {
-	default
-	touch ChangeLog || die
-	eautoreconf
-}
-
-multilib_src_configure() {
-	# Do not let user's BROWSER setting mess us up. #549684
-	unset BROWSER
-
-	# Disable automatic detection of libxcrypt; we _don't_ want the
-	# user to link libxcrypt in by default, since we won't track the
-	# dependency and allow to break PAM this way.
-
-	export ac_cv_header_xcrypt_h=no
-
-	local myconf=(
-		CC_FOR_BUILD="$(tc-getBUILD_CC)"
-		--with-db-uniquename=-$(db_findver sys-libs/db)
-		--with-xml-catalog="${EPREFIX}"/etc/xml/catalog
-		--enable-securedir="${EPREFIX}"/$(get_libdir)/security
-		--includedir="${EPREFIX}"/usr/include/security
-		--libdir="${EPREFIX}"/usr/$(get_libdir)
-		--exec-prefix="${EPREFIX}"
-		--enable-unix
-		--disable-prelude
-		--disable-cracklib
-		--disable-tally
-		--disable-tally2
-		--disable-doc
-		--disable-regenerate-docu
-		--disable-static
-		--disable-Werror
-		$(use_enable audit)
-		$(use_enable berkdb db)
-		$(use_enable debug)
-		$(use_enable nis)
-		$(use_enable pie)
-		$(use_enable selinux)
-		--enable-isadir='.' #464016
-		)
-	ECONF_SOURCE="${S}" econf "${myconf[@]}"
-}
-
-multilib_src_compile() {
-	emake sepermitlockdir="${EPREFIX}/run/sepermit"
-}
-
-multilib_src_install() {
-	emake DESTDIR="${D}" install \
-		sepermitlockdir="${EPREFIX}/run/sepermit"
-
-	gen_usr_ldscript -a pam pam_misc pamc
-}
-
-multilib_src_install_all() {
-	find "${ED}" -type f -name '*.la' -delete || die
-
-	# tmpfiles.eclass is impossible to use because
-	# there is the pam -> tmpfiles -> systemd -> pam dependency loop
-
-	dodir /usr/lib/tmpfiles.d
-
-	cat ->>  "${D}"/usr/lib/tmpfiles.d/${CATEGORY}-${PN}.conf <<-_EOF_
-		d /run/faillock 0755 root root
-	_EOF_
-	use selinux && cat ->>  "${D}"/usr/lib/tmpfiles.d/${CATEGORY}-${PN}-selinux.conf <<-_EOF_
-		d /run/sepermit 0755 root root
-	_EOF_
-
-	local page
-
-	for page in "${WORKDIR}"/${PN}-docs-${PN}-doc-20201113/*; do
-		doman ${page}
-	done
-}
-
-pkg_postinst() {
-	ewarn "Some software with pre-loaded PAM libraries might experience"
-	ewarn "warnings or failures related to missing symbols and/or versions"
-	ewarn "after any update. While unfortunate this is a limit of the"
-	ewarn "implementation of PAM and the software, and it requires you to"
-	ewarn "restart the software manually after the update."
-	ewarn ""
-	ewarn "You can get a list of such software running a command like"
-	ewarn "  lsof / | egrep -i 'del.*libpam\\.so'"
-	ewarn ""
-	ewarn "Alternatively, simply reboot your system."
-
-	# The pam_unix module needs to check the password of the user which requires
-	# read access to /etc/shadow only.
-	fcaps cap_dac_override sbin/unix_chkpwd
-}

diff --git a/sys-libs/pam/pam-1.5.0.ebuild b/sys-libs/pam/pam-1.5.0.ebuild
deleted file mode 100644
index 59a26d7ef9e..00000000000
--- a/sys-libs/pam/pam-1.5.0.ebuild
+++ /dev/null
@@ -1,133 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-MY_P="Linux-${PN^^}-${PV}"
-
-inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
-
-DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
-HOMEPAGE="https://github.com/linux-pam/linux-pam"
-
-SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}.tar.xz
-	https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}-docs.tar.xz"
-
-LICENSE="|| ( BSD GPL-2 )"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
-IUSE="audit berkdb debug nis +pie selinux"
-
-BDEPEND="
-	dev-libs/libxslt
-	sys-devel/flex
-	sys-devel/gettext
-	virtual/pkgconfig
-	virtual/yacc
-"
-
-DEPEND="
-	virtual/libcrypt:=[${MULTILIB_USEDEP}]
-	>=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
-	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
-	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
-	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
-	nis? ( net-libs/libnsl[${MULTILIB_USEDEP}]
-	>=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )"
-
-RDEPEND="${DEPEND}"
-
-PDEPEND=">=sys-auth/pambase-20200616"
-
-S="${WORKDIR}/${MY_P}"
-
-src_prepare() {
-	default
-	touch ChangeLog || die
-	eautoreconf
-}
-
-multilib_src_configure() {
-	# Do not let user's BROWSER setting mess us up. #549684
-	unset BROWSER
-
-	# Disable automatic detection of libxcrypt; we _don't_ want the
-	# user to link libxcrypt in by default, since we won't track the
-	# dependency and allow to break PAM this way.
-
-	export ac_cv_header_xcrypt_h=no
-
-	local myconf=(
-		CC_FOR_BUILD="$(tc-getBUILD_CC)"
-		--with-db-uniquename=-$(db_findver sys-libs/db)
-		--with-xml-catalog="${EPREFIX}"/etc/xml/catalog
-		--enable-securedir="${EPREFIX}"/$(get_libdir)/security
-		--includedir="${EPREFIX}"/usr/include/security
-		--libdir="${EPREFIX}"/usr/$(get_libdir)
-		--exec-prefix="${EPREFIX}"
-		--enable-unix
-		--disable-prelude
-		--disable-doc
-		--disable-regenerate-docu
-		--disable-static
-		--disable-Werror
-		$(use_enable audit)
-		$(use_enable berkdb db)
-		$(use_enable debug)
-		$(use_enable nis)
-		$(use_enable pie)
-		$(use_enable selinux)
-		--enable-isadir='.' #464016
-		)
-	ECONF_SOURCE="${S}" econf "${myconf[@]}"
-}
-
-multilib_src_compile() {
-	emake sepermitlockdir="${EPREFIX}/run/sepermit"
-}
-
-multilib_src_install() {
-	emake DESTDIR="${D}" install \
-		sepermitlockdir="${EPREFIX}/run/sepermit"
-
-	gen_usr_ldscript -a pam pam_misc pamc
-}
-
-multilib_src_install_all() {
-	find "${ED}" -type f -name '*.la' -delete || die
-
-	# tmpfiles.eclass is impossible to use because
-	# there is the pam -> tmpfiles -> systemd -> pam dependency loop
-
-	dodir /usr/lib/tmpfiles.d
-
-	cat ->>  "${D}"/usr/lib/tmpfiles.d/${CATEGORY}-${PN}.conf <<-_EOF_
-		d /run/faillock 0755 root root
-	_EOF_
-	use selinux && cat ->>  "${D}"/usr/lib/tmpfiles.d/${CATEGORY}-${PN}-selinux.conf <<-_EOF_
-		d /run/sepermit 0755 root root
-	_EOF_
-
-	local page
-
-	for page in doc/man/*.{3,5,8} modules/*/*.{5,8} ; do
-		doman ${page}
-	done
-}
-
-pkg_postinst() {
-	ewarn "Some software with pre-loaded PAM libraries might experience"
-	ewarn "warnings or failures related to missing symbols and/or versions"
-	ewarn "after any update. While unfortunate this is a limit of the"
-	ewarn "implementation of PAM and the software, and it requires you to"
-	ewarn "restart the software manually after the update."
-	ewarn ""
-	ewarn "You can get a list of such software running a command like"
-	ewarn "  lsof / | egrep -i 'del.*libpam\\.so'"
-	ewarn ""
-	ewarn "Alternatively, simply reboot your system."
-
-	# The pam_unix module needs to check the password of the user which requires
-	# read access to /etc/shadow only.
-	fcaps cap_dac_override sbin/unix_chkpwd
-}


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2020-12-16 19:21 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2020-12-16 19:21 UTC (permalink / raw
  To: gentoo-commits

commit:     eaecab906a408abacc2e7bf07e58cd500afa7731
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Wed Dec 16 19:19:32 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Wed Dec 16 19:19:32 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=eaecab90

sys-libs/pam: enable pie unconditionally

Closes: https://bugs.gentoo.org/756898
Package-Manager: Portage-3.0.9, Repoman-3.0.2
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-libs/pam/pam-1.5.1.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-libs/pam/pam-1.5.1.ebuild b/sys-libs/pam/pam-1.5.1.ebuild
index f9d428c8afb..9b922b71213 100644
--- a/sys-libs/pam/pam-1.5.1.ebuild
+++ b/sys-libs/pam/pam-1.5.1.ebuild
@@ -16,7 +16,7 @@ SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
 KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv s390 sparc x86 ~amd64-linux ~x86-linux"
-IUSE="audit berkdb debug nis +pie selinux"
+IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="
 	dev-libs/libxslt
@@ -65,6 +65,7 @@ multilib_src_configure() {
 		--includedir="${EPREFIX}"/usr/include/security
 		--libdir="${EPREFIX}"/usr/$(get_libdir)
 		--exec-prefix="${EPREFIX}"
+		--enable-pie
 		--enable-unix
 		--disable-prelude
 		--disable-doc
@@ -75,7 +76,6 @@ multilib_src_configure() {
 		$(use_enable berkdb db)
 		$(use_enable debug)
 		$(use_enable nis)
-		$(use_enable pie)
 		$(use_enable selinux)
 		--enable-isadir='.' #464016
 		)


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2021-02-18 16:03 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2021-02-18 16:03 UTC (permalink / raw
  To: gentoo-commits

commit:     0c59c9cbfc8f371bc2efa2835c3977cc39f59be3
Author:     Mikle KOlyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Thu Feb 18 14:51:16 2021 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Thu Feb 18 16:03:45 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0c59c9cb

sys-libs/pam: Drop prefix support

Package-Manager: Portage-3.0.13, Repoman-3.0.2
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-libs/pam/pam-1.5.1.ebuild | 13 ++++++-------
 1 file changed, 6 insertions(+), 7 deletions(-)

diff --git a/sys-libs/pam/pam-1.5.1.ebuild b/sys-libs/pam/pam-1.5.1.ebuild
index 9b922b71213..a49a29d84eb 100644
--- a/sys-libs/pam/pam-1.5.1.ebuild
+++ b/sys-libs/pam/pam-1.5.1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -15,7 +15,7 @@ SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv s390 sparc x86"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="
@@ -60,11 +60,10 @@ multilib_src_configure() {
 	local myconf=(
 		CC_FOR_BUILD="$(tc-getBUILD_CC)"
 		--with-db-uniquename=-$(db_findver sys-libs/db)
-		--with-xml-catalog="${EPREFIX}"/etc/xml/catalog
-		--enable-securedir="${EPREFIX}"/$(get_libdir)/security
-		--includedir="${EPREFIX}"/usr/include/security
-		--libdir="${EPREFIX}"/usr/$(get_libdir)
-		--exec-prefix="${EPREFIX}"
+		--with-xml-catalog=/etc/xml/catalog
+		--enable-securedir=/$(get_libdir)/security
+		--includedir=/usr/include/security
+		--libdir=/usr/$(get_libdir)
 		--enable-pie
 		--enable-unix
 		--disable-prelude


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2021-02-18 19:36 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2021-02-18 19:36 UTC (permalink / raw
  To: gentoo-commits

commit:     9adde5530e7130b56f52a75fb6626916aa22d538
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Thu Feb 18 19:35:43 2021 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Thu Feb 18 19:36:53 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9adde553

sys-libs/pam: more prefix cleanups

Package-Manager: Portage-3.0.13, Repoman-3.0.2
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-libs/pam/pam-1.5.1.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-libs/pam/pam-1.5.1.ebuild b/sys-libs/pam/pam-1.5.1.ebuild
index a49a29d84eb..d8b000a112c 100644
--- a/sys-libs/pam/pam-1.5.1.ebuild
+++ b/sys-libs/pam/pam-1.5.1.ebuild
@@ -82,12 +82,12 @@ multilib_src_configure() {
 }
 
 multilib_src_compile() {
-	emake sepermitlockdir="${EPREFIX}/run/sepermit"
+	emake sepermitlockdir="/run/sepermit"
 }
 
 multilib_src_install() {
 	emake DESTDIR="${D}" install \
-		sepermitlockdir="${EPREFIX}/run/sepermit"
+		sepermitlockdir="/run/sepermit"
 
 	gen_usr_ldscript -a pam pam_misc pamc
 }


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2021-03-03 20:02 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2021-03-03 20:02 UTC (permalink / raw
  To: gentoo-commits

commit:     bc94e8598a1fc7e6fd4506cf7f868ce07701344d
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Wed Mar  3 20:00:58 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Wed Mar  3 20:00:58 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bc94e859

sys-libs/pam: add github remote-id

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/metadata.xml | 1 +
 1 file changed, 1 insertion(+)

diff --git a/sys-libs/pam/metadata.xml b/sys-libs/pam/metadata.xml
index 22ede6e6496..5a0073726ae 100644
--- a/sys-libs/pam/metadata.xml
+++ b/sys-libs/pam/metadata.xml
@@ -15,6 +15,7 @@
 	</flag>
 		</use>
 <upstream>
+	<remote-id type="github">linux-pam/linux-pam</remote-id>
 	<remote-id type="cpe">cpe:/a:kernel:linux-pam</remote-id>
 </upstream>
 </pkgmetadata>


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2021-07-19 20:06 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2021-07-19 20:06 UTC (permalink / raw
  To: gentoo-commits

commit:     4be3f5aff505115f6d36ed916533333678dbc207
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Mon Jul 19 20:03:58 2021 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Mon Jul 19 20:06:33 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4be3f5af

sys-libs/pam: add new snapshot

* libxcrypt support has been improved

Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-libs/pam/Manifest                   |   2 +
 sys-libs/pam/pam-1.5.1_p20210610.ebuild | 126 ++++++++++++++++++++++++++++++++
 2 files changed, 128 insertions(+)

diff --git a/sys-libs/pam/Manifest b/sys-libs/pam/Manifest
index 72cc79c6af8..f968599e5f3 100644
--- a/sys-libs/pam/Manifest
+++ b/sys-libs/pam/Manifest
@@ -1,2 +1,4 @@
 DIST Linux-PAM-1.5.1-docs.tar.xz 441632 BLAKE2B 1b3ad1b5167936b8c38977b5328ee11c7d280eb905a0f444e555d24f9d5332583f7e0ce0a758242292ff1244bc082b73d661935647e583e2ebcd8d5058df413e SHA512 95f0b0225e96386f06f5f869203163a201af3ac5c1a4fa8bd30779b9f55290e1a5b63fa49e2efafa1a51476bad1acf258b1f37f56a4bdc3935f9fe5928cbc1f7
 DIST Linux-PAM-1.5.1.tar.xz 972964 BLAKE2B a1714569587a383fa8211b23765c66b08b18dc2808c1521a904171dc2886cced56e9afa27408e8a9d5eec6226b31390dc8f14434071370f4e1147c77ce8b36ac SHA512 1db091fc43b934dde220f1b85f35937fbaa0a3feec699b2e597e2cdf0c3ce11c17d36d2286d479c9eed24e8ca3ca6233214e4dff256db47249e358c01d424837
+DIST ec0e724fe53188c5c762c34ca9db6681c0de01b8.tar.gz 783118 BLAKE2B 55794e61212541f7859b01ca214d1e832e1a8d2332a366aeb66847a51cd8887c1230649435616a9993109b69122dfb823fdfe57659c967fc3e94a6ea73dbe880 SHA512 b4b8f750eb13e49ffce1d22131f2a51d72c8e67659648ebae470cf1926062432b51752ef5fb1f19306ca1f672eac003bb7568000833c95c6e8a2b867b1e61a12
+DIST pam-doc-1.5.1_p20210610.tar.xz 62308 BLAKE2B b3311e704ddc840b7fd28ea7764e8a0d3fdf508e2e37405acbfa26462a188c480859b3b21bd4a4b4acea70928e68650c216e8fb2d2b6f11ba33f54c6692cf3a2 SHA512 89b88f8ebf0c46f6b25dc0c5f39383ecbef0b12d6ffab388d92026066ee986f9068819cdbf38baaa1e341cd6cc84b1e8d3ad02db121aaf0ddad27e4e6efe26e7

diff --git a/sys-libs/pam/pam-1.5.1_p20210610.ebuild b/sys-libs/pam/pam-1.5.1_p20210610.ebuild
new file mode 100644
index 00000000000..c01e942097d
--- /dev/null
+++ b/sys-libs/pam/pam-1.5.1_p20210610.ebuild
@@ -0,0 +1,126 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
+
+GIT_COMMIT="ec0e724fe53188c5c762c34ca9db6681c0de01b8"
+
+DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
+HOMEPAGE="https://github.com/linux-pam/linux-pam"
+
+SRC_URI="https://github.com/linux-pam/linux-pam/archive/${GIT_COMMIT}.tar.gz
+	https://dev.gentoo.org/~zlogene/distfiles/${CATEGORY}/${PN}/${PN}-doc-${PV}.tar.xz"
+
+LICENSE="|| ( BSD GPL-2 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+IUSE="audit berkdb debug nis selinux"
+
+BDEPEND="
+	dev-libs/libxslt
+	sys-devel/flex
+	sys-devel/gettext
+	virtual/pkgconfig
+	virtual/yacc
+"
+
+DEPEND="
+	virtual/libcrypt:=[${MULTILIB_USEDEP}]
+	>=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
+	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
+	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
+	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
+	nis? ( net-libs/libnsl[${MULTILIB_USEDEP}]
+	>=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )"
+
+RDEPEND="${DEPEND}"
+
+PDEPEND=">=sys-auth/pambase-20200616"
+
+S="${WORKDIR}/linux-${PN}-${GIT_COMMIT}"
+
+src_prepare() {
+	default
+	touch ChangeLog || die
+	eautoreconf
+}
+
+multilib_src_configure() {
+	# Do not let user's BROWSER setting mess us up. #549684
+	unset BROWSER
+
+	local myconf=(
+		CC_FOR_BUILD="$(tc-getBUILD_CC)"
+		--with-db-uniquename=-$(db_findver sys-libs/db)
+		--with-xml-catalog=/etc/xml/catalog
+		--enable-securedir=/$(get_libdir)/security
+		--includedir=/usr/include/security
+		--libdir=/usr/$(get_libdir)
+		--enable-pie
+		--enable-unix
+		--disable-prelude
+		--disable-doc
+		--disable-regenerate-docu
+		--disable-static
+		--disable-Werror
+		$(use_enable audit)
+		$(use_enable berkdb db)
+		$(use_enable debug)
+		$(use_enable nis)
+		$(use_enable selinux)
+		--enable-isadir='.' #464016
+		)
+	ECONF_SOURCE="${S}" econf "${myconf[@]}"
+}
+
+multilib_src_compile() {
+	emake sepermitlockdir="/run/sepermit"
+}
+
+multilib_src_install() {
+	emake DESTDIR="${D}" install \
+		sepermitlockdir="/run/sepermit"
+
+	gen_usr_ldscript -a pam pam_misc pamc
+}
+
+multilib_src_install_all() {
+	find "${ED}" -type f -name '*.la' -delete || die
+
+	# tmpfiles.eclass is impossible to use because
+	# there is the pam -> tmpfiles -> systemd -> pam dependency loop
+
+	dodir /usr/lib/tmpfiles.d
+
+	cat ->>  "${D}"/usr/lib/tmpfiles.d/${CATEGORY}-${PN}.conf <<-_EOF_
+		d /run/faillock 0755 root root
+	_EOF_
+	use selinux && cat ->>  "${D}"/usr/lib/tmpfiles.d/${CATEGORY}-${PN}-selinux.conf <<-_EOF_
+		d /run/sepermit 0755 root root
+	_EOF_
+
+	local page
+
+	for page in ${WORKDIR}/man/*.{3,5,8} ; do
+		doman ${page}
+	done
+}
+
+pkg_postinst() {
+	ewarn "Some software with pre-loaded PAM libraries might experience"
+	ewarn "warnings or failures related to missing symbols and/or versions"
+	ewarn "after any update. While unfortunate this is a limit of the"
+	ewarn "implementation of PAM and the software, and it requires you to"
+	ewarn "restart the software manually after the update."
+	ewarn ""
+	ewarn "You can get a list of such software running a command like"
+	ewarn "  lsof / | egrep -i 'del.*libpam\\.so'"
+	ewarn ""
+	ewarn "Alternatively, simply reboot your system."
+
+	# The pam_unix module needs to check the password of the user which requires
+	# read access to /etc/shadow only.
+	fcaps cap_dac_override sbin/unix_chkpwd
+}


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2021-07-19 20:09 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2021-07-19 20:09 UTC (permalink / raw
  To: gentoo-commits

commit:     94175a1cb5477a3216643160aebf5b24d39a75dc
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Mon Jul 19 20:08:58 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Mon Jul 19 20:08:58 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=94175a1c

sys-libs/pam: update SRC_URI

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/Manifest                   | 2 +-
 sys-libs/pam/pam-1.5.1_p20210610.ebuild | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-libs/pam/Manifest b/sys-libs/pam/Manifest
index f968599e5f3..a92faf9cab5 100644
--- a/sys-libs/pam/Manifest
+++ b/sys-libs/pam/Manifest
@@ -1,4 +1,4 @@
 DIST Linux-PAM-1.5.1-docs.tar.xz 441632 BLAKE2B 1b3ad1b5167936b8c38977b5328ee11c7d280eb905a0f444e555d24f9d5332583f7e0ce0a758242292ff1244bc082b73d661935647e583e2ebcd8d5058df413e SHA512 95f0b0225e96386f06f5f869203163a201af3ac5c1a4fa8bd30779b9f55290e1a5b63fa49e2efafa1a51476bad1acf258b1f37f56a4bdc3935f9fe5928cbc1f7
 DIST Linux-PAM-1.5.1.tar.xz 972964 BLAKE2B a1714569587a383fa8211b23765c66b08b18dc2808c1521a904171dc2886cced56e9afa27408e8a9d5eec6226b31390dc8f14434071370f4e1147c77ce8b36ac SHA512 1db091fc43b934dde220f1b85f35937fbaa0a3feec699b2e597e2cdf0c3ce11c17d36d2286d479c9eed24e8ca3ca6233214e4dff256db47249e358c01d424837
-DIST ec0e724fe53188c5c762c34ca9db6681c0de01b8.tar.gz 783118 BLAKE2B 55794e61212541f7859b01ca214d1e832e1a8d2332a366aeb66847a51cd8887c1230649435616a9993109b69122dfb823fdfe57659c967fc3e94a6ea73dbe880 SHA512 b4b8f750eb13e49ffce1d22131f2a51d72c8e67659648ebae470cf1926062432b51752ef5fb1f19306ca1f672eac003bb7568000833c95c6e8a2b867b1e61a12
+DIST pam-1.5.1_p20210610.tar.gz 783118 BLAKE2B 55794e61212541f7859b01ca214d1e832e1a8d2332a366aeb66847a51cd8887c1230649435616a9993109b69122dfb823fdfe57659c967fc3e94a6ea73dbe880 SHA512 b4b8f750eb13e49ffce1d22131f2a51d72c8e67659648ebae470cf1926062432b51752ef5fb1f19306ca1f672eac003bb7568000833c95c6e8a2b867b1e61a12
 DIST pam-doc-1.5.1_p20210610.tar.xz 62308 BLAKE2B b3311e704ddc840b7fd28ea7764e8a0d3fdf508e2e37405acbfa26462a188c480859b3b21bd4a4b4acea70928e68650c216e8fb2d2b6f11ba33f54c6692cf3a2 SHA512 89b88f8ebf0c46f6b25dc0c5f39383ecbef0b12d6ffab388d92026066ee986f9068819cdbf38baaa1e341cd6cc84b1e8d3ad02db121aaf0ddad27e4e6efe26e7

diff --git a/sys-libs/pam/pam-1.5.1_p20210610.ebuild b/sys-libs/pam/pam-1.5.1_p20210610.ebuild
index c01e942097d..4d7f109f7df 100644
--- a/sys-libs/pam/pam-1.5.1_p20210610.ebuild
+++ b/sys-libs/pam/pam-1.5.1_p20210610.ebuild
@@ -10,7 +10,7 @@ GIT_COMMIT="ec0e724fe53188c5c762c34ca9db6681c0de01b8"
 DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
 HOMEPAGE="https://github.com/linux-pam/linux-pam"
 
-SRC_URI="https://github.com/linux-pam/linux-pam/archive/${GIT_COMMIT}.tar.gz
+SRC_URI="https://github.com/linux-pam/linux-pam/archive/${GIT_COMMIT}.tar.gz -> ${P}.tar.gz
 	https://dev.gentoo.org/~zlogene/distfiles/${CATEGORY}/${PN}/${PN}-doc-${PV}.tar.xz"
 
 LICENSE="|| ( BSD GPL-2 )"


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2021-07-22  6:51 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2021-07-22  6:51 UTC (permalink / raw
  To: gentoo-commits

commit:     86e19dd5b6ba74010ca22c7a5528e4352494a10e
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Thu Jul 22 06:46:00 2021 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Thu Jul 22 06:51:18 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=86e19dd5

sys-libs/pam: new snap to exclud unix_ckpwd commit

Package-Manager: Portage-3.0.20, Repoman-3.0.2
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-libs/pam/Manifest                                              | 2 +-
 .../pam/{pam-1.5.1_p20210610.ebuild => pam-1.5.1_p20210622.ebuild} | 7 ++++---
 2 files changed, 5 insertions(+), 4 deletions(-)

diff --git a/sys-libs/pam/Manifest b/sys-libs/pam/Manifest
index a92faf9cab5..85beced1505 100644
--- a/sys-libs/pam/Manifest
+++ b/sys-libs/pam/Manifest
@@ -1,4 +1,4 @@
 DIST Linux-PAM-1.5.1-docs.tar.xz 441632 BLAKE2B 1b3ad1b5167936b8c38977b5328ee11c7d280eb905a0f444e555d24f9d5332583f7e0ce0a758242292ff1244bc082b73d661935647e583e2ebcd8d5058df413e SHA512 95f0b0225e96386f06f5f869203163a201af3ac5c1a4fa8bd30779b9f55290e1a5b63fa49e2efafa1a51476bad1acf258b1f37f56a4bdc3935f9fe5928cbc1f7
 DIST Linux-PAM-1.5.1.tar.xz 972964 BLAKE2B a1714569587a383fa8211b23765c66b08b18dc2808c1521a904171dc2886cced56e9afa27408e8a9d5eec6226b31390dc8f14434071370f4e1147c77ce8b36ac SHA512 1db091fc43b934dde220f1b85f35937fbaa0a3feec699b2e597e2cdf0c3ce11c17d36d2286d479c9eed24e8ca3ca6233214e4dff256db47249e358c01d424837
-DIST pam-1.5.1_p20210610.tar.gz 783118 BLAKE2B 55794e61212541f7859b01ca214d1e832e1a8d2332a366aeb66847a51cd8887c1230649435616a9993109b69122dfb823fdfe57659c967fc3e94a6ea73dbe880 SHA512 b4b8f750eb13e49ffce1d22131f2a51d72c8e67659648ebae470cf1926062432b51752ef5fb1f19306ca1f672eac003bb7568000833c95c6e8a2b867b1e61a12
+DIST pam-1.5.1_p20210622.tar.gz 783068 BLAKE2B c8f13c2ccef73ad367d4fac9a7d1d0d3f3d0e4f1c8eea877d2ab467411cf17cc32c6c9c89e98d94090481d7d7746723175031ba8713a8fb0c3e1976e2854e58b SHA512 5b7a84b9de2d0b0c39cb33e9b8d24aeedca670b998536d74dc497eb7af31cb1f3157f196a01712c4ae273634b51ddad2062f207534b35b1d1a1e790816c8dc1b
 DIST pam-doc-1.5.1_p20210610.tar.xz 62308 BLAKE2B b3311e704ddc840b7fd28ea7764e8a0d3fdf508e2e37405acbfa26462a188c480859b3b21bd4a4b4acea70928e68650c216e8fb2d2b6f11ba33f54c6692cf3a2 SHA512 89b88f8ebf0c46f6b25dc0c5f39383ecbef0b12d6ffab388d92026066ee986f9068819cdbf38baaa1e341cd6cc84b1e8d3ad02db121aaf0ddad27e4e6efe26e7

diff --git a/sys-libs/pam/pam-1.5.1_p20210610.ebuild b/sys-libs/pam/pam-1.5.1_p20210622.ebuild
similarity index 95%
rename from sys-libs/pam/pam-1.5.1_p20210610.ebuild
rename to sys-libs/pam/pam-1.5.1_p20210622.ebuild
index 4d7f109f7df..91cc67372ce 100644
--- a/sys-libs/pam/pam-1.5.1_p20210610.ebuild
+++ b/sys-libs/pam/pam-1.5.1_p20210622.ebuild
@@ -5,13 +5,14 @@ EAPI=7
 
 inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
 
-GIT_COMMIT="ec0e724fe53188c5c762c34ca9db6681c0de01b8"
+GIT_COMMIT="fe1307512fb8892b5ceb3d884c793af8dbd4c16a"
+DOC_SNAPSHOT="20210610"
 
 DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
 HOMEPAGE="https://github.com/linux-pam/linux-pam"
 
 SRC_URI="https://github.com/linux-pam/linux-pam/archive/${GIT_COMMIT}.tar.gz -> ${P}.tar.gz
-	https://dev.gentoo.org/~zlogene/distfiles/${CATEGORY}/${PN}/${PN}-doc-${PV}.tar.xz"
+	https://dev.gentoo.org/~zlogene/distfiles/${CATEGORY}/${PN}/${PN}-doc-${PV%_p*}_p${DOC_SNAPSHOT}.tar.xz"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
@@ -103,7 +104,7 @@ multilib_src_install_all() {
 
 	local page
 
-	for page in ${WORKDIR}/man/*.{3,5,8} ; do
+	for page in "${WORKDIR}"/man/*.{3,5,8} ; do
 		doman ${page}
 	done
 }


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2021-08-18 14:28 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2021-08-18 14:28 UTC (permalink / raw
  To: gentoo-commits

commit:     e30d628dd26c4fd4c4b7d00be702a0baf8f36d6d
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Wed Aug 18 13:28:13 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Wed Aug 18 14:27:50 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e30d628d

sys-libs/pam: add missing subslot deps (mainly libnsl)

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/{pam-1.5.1.ebuild => pam-1.5.1-r1.ebuild}                | 4 ++--
 .../pam/{pam-1.5.1_p20210622.ebuild => pam-1.5.1_p20210622-r1.ebuild} | 4 ++--
 2 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/sys-libs/pam/pam-1.5.1.ebuild b/sys-libs/pam/pam-1.5.1-r1.ebuild
similarity index 97%
rename from sys-libs/pam/pam-1.5.1.ebuild
rename to sys-libs/pam/pam-1.5.1-r1.ebuild
index 868d19db477..4c80313a2c4 100644
--- a/sys-libs/pam/pam-1.5.1.ebuild
+++ b/sys-libs/pam/pam-1.5.1-r1.ebuild
@@ -32,8 +32,8 @@ DEPEND="
 	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
 	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
 	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
-	nis? ( net-libs/libnsl[${MULTILIB_USEDEP}]
-	>=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )"
+	nis? ( net-libs/libnsl:=[${MULTILIB_USEDEP}]
+	>=net-libs/libtirpc-0.2.4-r2:=[${MULTILIB_USEDEP}] )"
 
 RDEPEND="${DEPEND}"
 

diff --git a/sys-libs/pam/pam-1.5.1_p20210622.ebuild b/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
similarity index 97%
rename from sys-libs/pam/pam-1.5.1_p20210622.ebuild
rename to sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
index 91cc67372ce..a672a9cf41d 100644
--- a/sys-libs/pam/pam-1.5.1_p20210622.ebuild
+++ b/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
@@ -33,8 +33,8 @@ DEPEND="
 	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
 	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
 	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
-	nis? ( net-libs/libnsl[${MULTILIB_USEDEP}]
-	>=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )"
+	nis? ( net-libs/libnsl:=[${MULTILIB_USEDEP}]
+	>=net-libs/libtirpc-0.2.4-r2:=[${MULTILIB_USEDEP}] )"
 
 RDEPEND="${DEPEND}"
 


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2021-09-01 12:08 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2021-09-01 12:08 UTC (permalink / raw
  To: gentoo-commits

commit:     e7757015f9c062244e606c7fea6066d34787afc7
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Wed Sep  1 12:08:15 2021 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Wed Sep  1 12:08:37 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e7757015

sys-libs/pam: stabilize 1.5.1_p20210622-r1

Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild b/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
index a672a9cf41d..eb86011b17d 100644
--- a/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
@@ -16,7 +16,7 @@ SRC_URI="https://github.com/linux-pam/linux-pam/archive/${GIT_COMMIT}.tar.gz ->
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2021-09-03 17:49 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2021-09-03 17:49 UTC (permalink / raw
  To: gentoo-commits

commit:     c0c72a951b780734b5a40957e79449fd60bb70f6
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Fri Sep  3 17:40:50 2021 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Fri Sep  3 17:48:20 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c0c72a95

sys-libs/pam: add 1.5.2

Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-libs/pam/Manifest         |   2 +
 sys-libs/pam/pam-1.5.2.ebuild | 126 ++++++++++++++++++++++++++++++++++++++++++
 2 files changed, 128 insertions(+)

diff --git a/sys-libs/pam/Manifest b/sys-libs/pam/Manifest
index 85beced1505..4071d1f82cc 100644
--- a/sys-libs/pam/Manifest
+++ b/sys-libs/pam/Manifest
@@ -1,4 +1,6 @@
 DIST Linux-PAM-1.5.1-docs.tar.xz 441632 BLAKE2B 1b3ad1b5167936b8c38977b5328ee11c7d280eb905a0f444e555d24f9d5332583f7e0ce0a758242292ff1244bc082b73d661935647e583e2ebcd8d5058df413e SHA512 95f0b0225e96386f06f5f869203163a201af3ac5c1a4fa8bd30779b9f55290e1a5b63fa49e2efafa1a51476bad1acf258b1f37f56a4bdc3935f9fe5928cbc1f7
 DIST Linux-PAM-1.5.1.tar.xz 972964 BLAKE2B a1714569587a383fa8211b23765c66b08b18dc2808c1521a904171dc2886cced56e9afa27408e8a9d5eec6226b31390dc8f14434071370f4e1147c77ce8b36ac SHA512 1db091fc43b934dde220f1b85f35937fbaa0a3feec699b2e597e2cdf0c3ce11c17d36d2286d479c9eed24e8ca3ca6233214e4dff256db47249e358c01d424837
+DIST Linux-PAM-1.5.2-docs.tar.xz 443276 BLAKE2B eb0376022bd17d472cfbb7d757acd9a7743d68929ac604bc7fbc27e87b35f0424e9459afff8110ee094c6914cef6e6f483e6eeb2fc2ec24909477ec53f600fa2 SHA512 69bbb52b3855a1ff3066ffe3ae1890440516311260ddfb20a7a7ea7beeb42484ea085080e3206f23933edf4a695a13f2317e33dffcab2b29f6e9e210d493e1f0
+DIST Linux-PAM-1.5.2.tar.xz 988784 BLAKE2B a835034cd239bc9377419c13dda45276e8e64a33fcf714a1957ff41112fbb6dce0be8e9773afc82458a04d54bf146a0c26117d7170521fecdc0c98184cef5f4f SHA512 fa16350c132d3e5fb82b60d991768fb596582639841b8ece645c684705467305ccf1302a0147ec222ab78c01b2c9114c5496dc1ca565d2b56bf315f29a815144
 DIST pam-1.5.1_p20210622.tar.gz 783068 BLAKE2B c8f13c2ccef73ad367d4fac9a7d1d0d3f3d0e4f1c8eea877d2ab467411cf17cc32c6c9c89e98d94090481d7d7746723175031ba8713a8fb0c3e1976e2854e58b SHA512 5b7a84b9de2d0b0c39cb33e9b8d24aeedca670b998536d74dc497eb7af31cb1f3157f196a01712c4ae273634b51ddad2062f207534b35b1d1a1e790816c8dc1b
 DIST pam-doc-1.5.1_p20210610.tar.xz 62308 BLAKE2B b3311e704ddc840b7fd28ea7764e8a0d3fdf508e2e37405acbfa26462a188c480859b3b21bd4a4b4acea70928e68650c216e8fb2d2b6f11ba33f54c6692cf3a2 SHA512 89b88f8ebf0c46f6b25dc0c5f39383ecbef0b12d6ffab388d92026066ee986f9068819cdbf38baaa1e341cd6cc84b1e8d3ad02db121aaf0ddad27e4e6efe26e7

diff --git a/sys-libs/pam/pam-1.5.2.ebuild b/sys-libs/pam/pam-1.5.2.ebuild
new file mode 100644
index 00000000000..04f3304c505
--- /dev/null
+++ b/sys-libs/pam/pam-1.5.2.ebuild
@@ -0,0 +1,126 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+MY_P="Linux-${PN^^}-${PV}"
+
+inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
+
+DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
+HOMEPAGE="https://github.com/linux-pam/linux-pam"
+
+SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}.tar.xz
+	https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}-docs.tar.xz"
+
+LICENSE="|| ( BSD GPL-2 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+IUSE="audit berkdb debug nis selinux"
+
+BDEPEND="
+	dev-libs/libxslt
+	sys-devel/flex
+	sys-devel/gettext
+	virtual/pkgconfig
+	virtual/yacc
+"
+
+DEPEND="
+	virtual/libcrypt:=[${MULTILIB_USEDEP}]
+	>=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
+	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
+	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
+	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
+	nis? ( net-libs/libnsl:=[${MULTILIB_USEDEP}]
+	>=net-libs/libtirpc-0.2.4-r2:=[${MULTILIB_USEDEP}] )"
+
+RDEPEND="${DEPEND}"
+
+PDEPEND=">=sys-auth/pambase-20200616"
+
+S="${WORKDIR}/${MY_P}"
+
+src_prepare() {
+	default
+	touch ChangeLog || die
+	eautoreconf
+}
+
+multilib_src_configure() {
+	# Do not let user's BROWSER setting mess us up. #549684
+	unset BROWSER
+
+	local myconf=(
+		CC_FOR_BUILD="$(tc-getBUILD_CC)"
+		--with-db-uniquename=-$(db_findver sys-libs/db)
+		--with-xml-catalog=/etc/xml/catalog
+		--enable-securedir=/$(get_libdir)/security
+		--includedir=/usr/include/security
+		--libdir=/usr/$(get_libdir)
+		--enable-pie
+		--enable-unix
+		--disable-prelude
+		--disable-doc
+		--disable-regenerate-docu
+		--disable-static
+		--disable-Werror
+		$(use_enable audit)
+		$(use_enable berkdb db)
+		$(use_enable debug)
+		$(use_enable nis)
+		$(use_enable selinux)
+		--enable-isadir='.' #464016
+		)
+	ECONF_SOURCE="${S}" econf "${myconf[@]}"
+}
+
+multilib_src_compile() {
+	emake sepermitlockdir="/run/sepermit"
+}
+
+multilib_src_install() {
+	emake DESTDIR="${D}" install \
+		sepermitlockdir="/run/sepermit"
+
+	gen_usr_ldscript -a pam pam_misc pamc
+}
+
+multilib_src_install_all() {
+	find "${ED}" -type f -name '*.la' -delete || die
+
+	# tmpfiles.eclass is impossible to use because
+	# there is the pam -> tmpfiles -> systemd -> pam dependency loop
+
+	dodir /usr/lib/tmpfiles.d
+
+	cat ->>  "${D}"/usr/lib/tmpfiles.d/${CATEGORY}-${PN}.conf <<-_EOF_
+		d /run/faillock 0755 root root
+	_EOF_
+	use selinux && cat ->>  "${D}"/usr/lib/tmpfiles.d/${CATEGORY}-${PN}-selinux.conf <<-_EOF_
+		d /run/sepermit 0755 root root
+	_EOF_
+
+	local page
+
+	for page in doc/man/*.{3,5,8} modules/*/*.{5,8} ; do
+		doman ${page}
+	done
+}
+
+pkg_postinst() {
+	ewarn "Some software with pre-loaded PAM libraries might experience"
+	ewarn "warnings or failures related to missing symbols and/or versions"
+	ewarn "after any update. While unfortunate this is a limit of the"
+	ewarn "implementation of PAM and the software, and it requires you to"
+	ewarn "restart the software manually after the update."
+	ewarn ""
+	ewarn "You can get a list of such software running a command like"
+	ewarn "  lsof / | egrep -i 'del.*libpam\\.so'"
+	ewarn ""
+	ewarn "Alternatively, simply reboot your system."
+
+	# The pam_unix module needs to check the password of the user which requires
+	# read access to /etc/shadow only.
+	fcaps cap_dac_override sbin/unix_chkpwd
+}


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2021-09-08  1:22 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2021-09-08  1:22 UTC (permalink / raw
  To: gentoo-commits

commit:     2a857f90d0dbea0ea16bbee2118883091c694467
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Wed Sep  8 01:21:21 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Wed Sep  8 01:22:33 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2a857f90

sys-libs/pam: set TMPFILES_OPTIONAL=1 to avoid QA warnings

We can reconsider this w/ EAPI 8 and IDEPEND.

See: 39aadbd88a591fe06e11a364d2ab9e8d4fdc5c46
Bug: https://bugs.gentoo.org/810979
Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/pam-1.5.1-r1.ebuild           | 4 ++++
 sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild | 4 ++++
 sys-libs/pam/pam-1.5.2.ebuild              | 4 ++++
 3 files changed, 12 insertions(+)

diff --git a/sys-libs/pam/pam-1.5.1-r1.ebuild b/sys-libs/pam/pam-1.5.1-r1.ebuild
index 4c80313a2c4..61fbf74ec47 100644
--- a/sys-libs/pam/pam-1.5.1-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.1-r1.ebuild
@@ -5,6 +5,10 @@ EAPI=7
 
 MY_P="Linux-${PN^^}-${PV}"
 
+# Avoid QA warnings
+# Can reconsider w/ EAPI 8 and IDEPEND, bug #810979
+TMPFILES_OPTIONAL=1
+
 inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
 
 DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"

diff --git a/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild b/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
index eb86011b17d..bbc95832d99 100644
--- a/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
@@ -3,6 +3,10 @@
 
 EAPI=7
 
+# Avoid QA warnings
+# Can reconsider w/ EAPI 8 and IDEPEND, bug #810979
+TMPFILES_OPTIONAL=1
+
 inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
 
 GIT_COMMIT="fe1307512fb8892b5ceb3d884c793af8dbd4c16a"

diff --git a/sys-libs/pam/pam-1.5.2.ebuild b/sys-libs/pam/pam-1.5.2.ebuild
index 04f3304c505..12fb3126d89 100644
--- a/sys-libs/pam/pam-1.5.2.ebuild
+++ b/sys-libs/pam/pam-1.5.2.ebuild
@@ -5,6 +5,10 @@ EAPI=7
 
 MY_P="Linux-${PN^^}-${PV}"
 
+# Avoid QA warnings
+# Can reconsider w/ EAPI 8 and IDEPEND, bug #810979
+TMPFILES_OPTIONAL=1
+
 inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
 
 DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2021-11-05 18:52 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2021-11-05 18:52 UTC (permalink / raw
  To: gentoo-commits

commit:     2ff9dcc3275e4f37a44eaf707fce9f53c13c2e82
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Fri Nov  5 18:50:59 2021 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Fri Nov  5 18:52:08 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2ff9dcc3

sys-libs/pam: rop usr-ldscript

Package-Manager: Portage-3.0.20, Repoman-3.0.3
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-libs/pam/pam-1.5.1-r1.ebuild           | 4 +---
 sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild | 4 +---
 sys-libs/pam/pam-1.5.2.ebuild              | 4 +---
 3 files changed, 3 insertions(+), 9 deletions(-)

diff --git a/sys-libs/pam/pam-1.5.1-r1.ebuild b/sys-libs/pam/pam-1.5.1-r1.ebuild
index 61fbf74ec47..9d9ffe7141e 100644
--- a/sys-libs/pam/pam-1.5.1-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.1-r1.ebuild
@@ -9,7 +9,7 @@ MY_P="Linux-${PN^^}-${PV}"
 # Can reconsider w/ EAPI 8 and IDEPEND, bug #810979
 TMPFILES_OPTIONAL=1
 
-inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
+inherit autotools db-use fcaps toolchain-funcs multilib-minimal
 
 DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
 HOMEPAGE="https://github.com/linux-pam/linux-pam"
@@ -92,8 +92,6 @@ multilib_src_compile() {
 multilib_src_install() {
 	emake DESTDIR="${D}" install \
 		sepermitlockdir="/run/sepermit"
-
-	gen_usr_ldscript -a pam pam_misc pamc
 }
 
 multilib_src_install_all() {

diff --git a/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild b/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
index bbc95832d99..4c18a7e8cff 100644
--- a/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
@@ -7,7 +7,7 @@ EAPI=7
 # Can reconsider w/ EAPI 8 and IDEPEND, bug #810979
 TMPFILES_OPTIONAL=1
 
-inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
+inherit autotools db-use fcaps toolchain-funcs multilib-minimal
 
 GIT_COMMIT="fe1307512fb8892b5ceb3d884c793af8dbd4c16a"
 DOC_SNAPSHOT="20210610"
@@ -87,8 +87,6 @@ multilib_src_compile() {
 multilib_src_install() {
 	emake DESTDIR="${D}" install \
 		sepermitlockdir="/run/sepermit"
-
-	gen_usr_ldscript -a pam pam_misc pamc
 }
 
 multilib_src_install_all() {

diff --git a/sys-libs/pam/pam-1.5.2.ebuild b/sys-libs/pam/pam-1.5.2.ebuild
index 12fb3126d89..77719a8fded 100644
--- a/sys-libs/pam/pam-1.5.2.ebuild
+++ b/sys-libs/pam/pam-1.5.2.ebuild
@@ -9,7 +9,7 @@ MY_P="Linux-${PN^^}-${PV}"
 # Can reconsider w/ EAPI 8 and IDEPEND, bug #810979
 TMPFILES_OPTIONAL=1
 
-inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
+inherit autotools db-use fcaps toolchain-funcs multilib-minimal
 
 DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
 HOMEPAGE="https://github.com/linux-pam/linux-pam"
@@ -86,8 +86,6 @@ multilib_src_compile() {
 multilib_src_install() {
 	emake DESTDIR="${D}" install \
 		sepermitlockdir="/run/sepermit"
-
-	gen_usr_ldscript -a pam pam_misc pamc
 }
 
 multilib_src_install_all() {


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2021-11-06  2:29 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2021-11-06  2:29 UTC (permalink / raw
  To: gentoo-commits

commit:     aeb526aa3b0875745fa0af6c754ded21af68658b
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Sat Nov  6 02:28:55 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sat Nov  6 02:29:48 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=aeb526aa

sys-libs/pam: drop usrscript

This shouldn't be necessary anymore but let's do it in a new revision
in ~arch to be safe.

See: 2ff9dcc3275e4f37a44eaf707fce9f53c13c2e82
Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/pam-1.5.1-r1.ebuild                       | 4 +++-
 sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild             | 4 +++-
 sys-libs/pam/{pam-1.5.2.ebuild => pam-1.5.2-r1.ebuild} | 0
 sys-libs/pam/pam-1.5.2.ebuild                          | 4 +++-
 4 files changed, 9 insertions(+), 3 deletions(-)

diff --git a/sys-libs/pam/pam-1.5.1-r1.ebuild b/sys-libs/pam/pam-1.5.1-r1.ebuild
index 9d9ffe7141e..61fbf74ec47 100644
--- a/sys-libs/pam/pam-1.5.1-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.1-r1.ebuild
@@ -9,7 +9,7 @@ MY_P="Linux-${PN^^}-${PV}"
 # Can reconsider w/ EAPI 8 and IDEPEND, bug #810979
 TMPFILES_OPTIONAL=1
 
-inherit autotools db-use fcaps toolchain-funcs multilib-minimal
+inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
 
 DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
 HOMEPAGE="https://github.com/linux-pam/linux-pam"
@@ -92,6 +92,8 @@ multilib_src_compile() {
 multilib_src_install() {
 	emake DESTDIR="${D}" install \
 		sepermitlockdir="/run/sepermit"
+
+	gen_usr_ldscript -a pam pam_misc pamc
 }
 
 multilib_src_install_all() {

diff --git a/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild b/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
index 4c18a7e8cff..bbc95832d99 100644
--- a/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
@@ -7,7 +7,7 @@ EAPI=7
 # Can reconsider w/ EAPI 8 and IDEPEND, bug #810979
 TMPFILES_OPTIONAL=1
 
-inherit autotools db-use fcaps toolchain-funcs multilib-minimal
+inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
 
 GIT_COMMIT="fe1307512fb8892b5ceb3d884c793af8dbd4c16a"
 DOC_SNAPSHOT="20210610"
@@ -87,6 +87,8 @@ multilib_src_compile() {
 multilib_src_install() {
 	emake DESTDIR="${D}" install \
 		sepermitlockdir="/run/sepermit"
+
+	gen_usr_ldscript -a pam pam_misc pamc
 }
 
 multilib_src_install_all() {

diff --git a/sys-libs/pam/pam-1.5.2.ebuild b/sys-libs/pam/pam-1.5.2-r1.ebuild
similarity index 100%
copy from sys-libs/pam/pam-1.5.2.ebuild
copy to sys-libs/pam/pam-1.5.2-r1.ebuild

diff --git a/sys-libs/pam/pam-1.5.2.ebuild b/sys-libs/pam/pam-1.5.2.ebuild
index 77719a8fded..12fb3126d89 100644
--- a/sys-libs/pam/pam-1.5.2.ebuild
+++ b/sys-libs/pam/pam-1.5.2.ebuild
@@ -9,7 +9,7 @@ MY_P="Linux-${PN^^}-${PV}"
 # Can reconsider w/ EAPI 8 and IDEPEND, bug #810979
 TMPFILES_OPTIONAL=1
 
-inherit autotools db-use fcaps toolchain-funcs multilib-minimal
+inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
 
 DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
 HOMEPAGE="https://github.com/linux-pam/linux-pam"
@@ -86,6 +86,8 @@ multilib_src_compile() {
 multilib_src_install() {
 	emake DESTDIR="${D}" install \
 		sepermitlockdir="/run/sepermit"
+
+	gen_usr_ldscript -a pam pam_misc pamc
 }
 
 multilib_src_install_all() {


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2021-12-25 10:52 Mikle Kolyada
  0 siblings, 0 replies; 140+ messages in thread
From: Mikle Kolyada @ 2021-12-25 10:52 UTC (permalink / raw
  To: gentoo-commits

commit:     4a900c6f6e5725f95f73aa7d402afa17062046f5
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sat Dec 25 10:51:32 2021 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sat Dec 25 10:51:58 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4a900c6f

sys-libs/pam: Drop old

Package-Manager: Portage-3.0.28, Repoman-3.0.3
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-libs/pam/Manifest            |   2 -
 sys-libs/pam/pam-1.5.1-r1.ebuild | 136 ---------------------------------------
 sys-libs/pam/pam-1.5.2.ebuild    | 130 -------------------------------------
 3 files changed, 268 deletions(-)

diff --git a/sys-libs/pam/Manifest b/sys-libs/pam/Manifest
index 4071d1f82cc8..f96fe0d87fd3 100644
--- a/sys-libs/pam/Manifest
+++ b/sys-libs/pam/Manifest
@@ -1,5 +1,3 @@
-DIST Linux-PAM-1.5.1-docs.tar.xz 441632 BLAKE2B 1b3ad1b5167936b8c38977b5328ee11c7d280eb905a0f444e555d24f9d5332583f7e0ce0a758242292ff1244bc082b73d661935647e583e2ebcd8d5058df413e SHA512 95f0b0225e96386f06f5f869203163a201af3ac5c1a4fa8bd30779b9f55290e1a5b63fa49e2efafa1a51476bad1acf258b1f37f56a4bdc3935f9fe5928cbc1f7
-DIST Linux-PAM-1.5.1.tar.xz 972964 BLAKE2B a1714569587a383fa8211b23765c66b08b18dc2808c1521a904171dc2886cced56e9afa27408e8a9d5eec6226b31390dc8f14434071370f4e1147c77ce8b36ac SHA512 1db091fc43b934dde220f1b85f35937fbaa0a3feec699b2e597e2cdf0c3ce11c17d36d2286d479c9eed24e8ca3ca6233214e4dff256db47249e358c01d424837
 DIST Linux-PAM-1.5.2-docs.tar.xz 443276 BLAKE2B eb0376022bd17d472cfbb7d757acd9a7743d68929ac604bc7fbc27e87b35f0424e9459afff8110ee094c6914cef6e6f483e6eeb2fc2ec24909477ec53f600fa2 SHA512 69bbb52b3855a1ff3066ffe3ae1890440516311260ddfb20a7a7ea7beeb42484ea085080e3206f23933edf4a695a13f2317e33dffcab2b29f6e9e210d493e1f0
 DIST Linux-PAM-1.5.2.tar.xz 988784 BLAKE2B a835034cd239bc9377419c13dda45276e8e64a33fcf714a1957ff41112fbb6dce0be8e9773afc82458a04d54bf146a0c26117d7170521fecdc0c98184cef5f4f SHA512 fa16350c132d3e5fb82b60d991768fb596582639841b8ece645c684705467305ccf1302a0147ec222ab78c01b2c9114c5496dc1ca565d2b56bf315f29a815144
 DIST pam-1.5.1_p20210622.tar.gz 783068 BLAKE2B c8f13c2ccef73ad367d4fac9a7d1d0d3f3d0e4f1c8eea877d2ab467411cf17cc32c6c9c89e98d94090481d7d7746723175031ba8713a8fb0c3e1976e2854e58b SHA512 5b7a84b9de2d0b0c39cb33e9b8d24aeedca670b998536d74dc497eb7af31cb1f3157f196a01712c4ae273634b51ddad2062f207534b35b1d1a1e790816c8dc1b

diff --git a/sys-libs/pam/pam-1.5.1-r1.ebuild b/sys-libs/pam/pam-1.5.1-r1.ebuild
deleted file mode 100644
index 61fbf74ec472..000000000000
--- a/sys-libs/pam/pam-1.5.1-r1.ebuild
+++ /dev/null
@@ -1,136 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-MY_P="Linux-${PN^^}-${PV}"
-
-# Avoid QA warnings
-# Can reconsider w/ EAPI 8 and IDEPEND, bug #810979
-TMPFILES_OPTIONAL=1
-
-inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
-
-DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
-HOMEPAGE="https://github.com/linux-pam/linux-pam"
-
-SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}.tar.xz
-	https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}-docs.tar.xz"
-
-LICENSE="|| ( BSD GPL-2 )"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-IUSE="audit berkdb debug nis selinux"
-
-BDEPEND="
-	dev-libs/libxslt
-	sys-devel/flex
-	sys-devel/gettext
-	virtual/pkgconfig
-	virtual/yacc
-"
-
-DEPEND="
-	virtual/libcrypt:=[${MULTILIB_USEDEP}]
-	>=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
-	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
-	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
-	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
-	nis? ( net-libs/libnsl:=[${MULTILIB_USEDEP}]
-	>=net-libs/libtirpc-0.2.4-r2:=[${MULTILIB_USEDEP}] )"
-
-RDEPEND="${DEPEND}"
-
-PDEPEND=">=sys-auth/pambase-20200616"
-
-S="${WORKDIR}/${MY_P}"
-
-src_prepare() {
-	default
-	touch ChangeLog || die
-	eautoreconf
-}
-
-multilib_src_configure() {
-	# Do not let user's BROWSER setting mess us up. #549684
-	unset BROWSER
-
-	# Disable automatic detection of libxcrypt; we _don't_ want the
-	# user to link libxcrypt in by default, since we won't track the
-	# dependency and allow to break PAM this way.
-
-	export ac_cv_header_xcrypt_h=no
-
-	local myconf=(
-		CC_FOR_BUILD="$(tc-getBUILD_CC)"
-		--with-db-uniquename=-$(db_findver sys-libs/db)
-		--with-xml-catalog=/etc/xml/catalog
-		--enable-securedir=/$(get_libdir)/security
-		--includedir=/usr/include/security
-		--libdir=/usr/$(get_libdir)
-		--enable-pie
-		--enable-unix
-		--disable-prelude
-		--disable-doc
-		--disable-regenerate-docu
-		--disable-static
-		--disable-Werror
-		$(use_enable audit)
-		$(use_enable berkdb db)
-		$(use_enable debug)
-		$(use_enable nis)
-		$(use_enable selinux)
-		--enable-isadir='.' #464016
-		)
-	ECONF_SOURCE="${S}" econf "${myconf[@]}"
-}
-
-multilib_src_compile() {
-	emake sepermitlockdir="/run/sepermit"
-}
-
-multilib_src_install() {
-	emake DESTDIR="${D}" install \
-		sepermitlockdir="/run/sepermit"
-
-	gen_usr_ldscript -a pam pam_misc pamc
-}
-
-multilib_src_install_all() {
-	find "${ED}" -type f -name '*.la' -delete || die
-
-	# tmpfiles.eclass is impossible to use because
-	# there is the pam -> tmpfiles -> systemd -> pam dependency loop
-
-	dodir /usr/lib/tmpfiles.d
-
-	cat ->>  "${D}"/usr/lib/tmpfiles.d/${CATEGORY}-${PN}.conf <<-_EOF_
-		d /run/faillock 0755 root root
-	_EOF_
-	use selinux && cat ->>  "${D}"/usr/lib/tmpfiles.d/${CATEGORY}-${PN}-selinux.conf <<-_EOF_
-		d /run/sepermit 0755 root root
-	_EOF_
-
-	local page
-
-	for page in doc/man/*.{3,5,8} modules/*/*.{5,8} ; do
-		doman ${page}
-	done
-}
-
-pkg_postinst() {
-	ewarn "Some software with pre-loaded PAM libraries might experience"
-	ewarn "warnings or failures related to missing symbols and/or versions"
-	ewarn "after any update. While unfortunate this is a limit of the"
-	ewarn "implementation of PAM and the software, and it requires you to"
-	ewarn "restart the software manually after the update."
-	ewarn ""
-	ewarn "You can get a list of such software running a command like"
-	ewarn "  lsof / | egrep -i 'del.*libpam\\.so'"
-	ewarn ""
-	ewarn "Alternatively, simply reboot your system."
-
-	# The pam_unix module needs to check the password of the user which requires
-	# read access to /etc/shadow only.
-	fcaps cap_dac_override sbin/unix_chkpwd
-}

diff --git a/sys-libs/pam/pam-1.5.2.ebuild b/sys-libs/pam/pam-1.5.2.ebuild
deleted file mode 100644
index 12fb3126d89c..000000000000
--- a/sys-libs/pam/pam-1.5.2.ebuild
+++ /dev/null
@@ -1,130 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-MY_P="Linux-${PN^^}-${PV}"
-
-# Avoid QA warnings
-# Can reconsider w/ EAPI 8 and IDEPEND, bug #810979
-TMPFILES_OPTIONAL=1
-
-inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
-
-DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
-HOMEPAGE="https://github.com/linux-pam/linux-pam"
-
-SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}.tar.xz
-	https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}-docs.tar.xz"
-
-LICENSE="|| ( BSD GPL-2 )"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
-IUSE="audit berkdb debug nis selinux"
-
-BDEPEND="
-	dev-libs/libxslt
-	sys-devel/flex
-	sys-devel/gettext
-	virtual/pkgconfig
-	virtual/yacc
-"
-
-DEPEND="
-	virtual/libcrypt:=[${MULTILIB_USEDEP}]
-	>=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
-	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
-	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
-	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
-	nis? ( net-libs/libnsl:=[${MULTILIB_USEDEP}]
-	>=net-libs/libtirpc-0.2.4-r2:=[${MULTILIB_USEDEP}] )"
-
-RDEPEND="${DEPEND}"
-
-PDEPEND=">=sys-auth/pambase-20200616"
-
-S="${WORKDIR}/${MY_P}"
-
-src_prepare() {
-	default
-	touch ChangeLog || die
-	eautoreconf
-}
-
-multilib_src_configure() {
-	# Do not let user's BROWSER setting mess us up. #549684
-	unset BROWSER
-
-	local myconf=(
-		CC_FOR_BUILD="$(tc-getBUILD_CC)"
-		--with-db-uniquename=-$(db_findver sys-libs/db)
-		--with-xml-catalog=/etc/xml/catalog
-		--enable-securedir=/$(get_libdir)/security
-		--includedir=/usr/include/security
-		--libdir=/usr/$(get_libdir)
-		--enable-pie
-		--enable-unix
-		--disable-prelude
-		--disable-doc
-		--disable-regenerate-docu
-		--disable-static
-		--disable-Werror
-		$(use_enable audit)
-		$(use_enable berkdb db)
-		$(use_enable debug)
-		$(use_enable nis)
-		$(use_enable selinux)
-		--enable-isadir='.' #464016
-		)
-	ECONF_SOURCE="${S}" econf "${myconf[@]}"
-}
-
-multilib_src_compile() {
-	emake sepermitlockdir="/run/sepermit"
-}
-
-multilib_src_install() {
-	emake DESTDIR="${D}" install \
-		sepermitlockdir="/run/sepermit"
-
-	gen_usr_ldscript -a pam pam_misc pamc
-}
-
-multilib_src_install_all() {
-	find "${ED}" -type f -name '*.la' -delete || die
-
-	# tmpfiles.eclass is impossible to use because
-	# there is the pam -> tmpfiles -> systemd -> pam dependency loop
-
-	dodir /usr/lib/tmpfiles.d
-
-	cat ->>  "${D}"/usr/lib/tmpfiles.d/${CATEGORY}-${PN}.conf <<-_EOF_
-		d /run/faillock 0755 root root
-	_EOF_
-	use selinux && cat ->>  "${D}"/usr/lib/tmpfiles.d/${CATEGORY}-${PN}-selinux.conf <<-_EOF_
-		d /run/sepermit 0755 root root
-	_EOF_
-
-	local page
-
-	for page in doc/man/*.{3,5,8} modules/*/*.{5,8} ; do
-		doman ${page}
-	done
-}
-
-pkg_postinst() {
-	ewarn "Some software with pre-loaded PAM libraries might experience"
-	ewarn "warnings or failures related to missing symbols and/or versions"
-	ewarn "after any update. While unfortunate this is a limit of the"
-	ewarn "implementation of PAM and the software, and it requires you to"
-	ewarn "restart the software manually after the update."
-	ewarn ""
-	ewarn "You can get a list of such software running a command like"
-	ewarn "  lsof / | egrep -i 'del.*libpam\\.so'"
-	ewarn ""
-	ewarn "Alternatively, simply reboot your system."
-
-	# The pam_unix module needs to check the password of the user which requires
-	# read access to /etc/shadow only.
-	fcaps cap_dac_override sbin/unix_chkpwd
-}


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2022-05-15  1:00 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2022-05-15  1:00 UTC (permalink / raw
  To: gentoo-commits

commit:     be011eceed62521c3bfe1467bc6b0bffcda6b078
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Sat May  7 06:52:29 2022 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sun May 15 01:00:09 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=be011ece

sys-libs/pam: egrep -> grep -E

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild | 2 +-
 sys-libs/pam/pam-1.5.2-r1.ebuild           | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild b/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
index 98f33edbb60a..7e699daf0805 100644
--- a/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
@@ -125,7 +125,7 @@ pkg_postinst() {
 	ewarn "restart the software manually after the update."
 	ewarn ""
 	ewarn "You can get a list of such software running a command like"
-	ewarn "  lsof / | egrep -i 'del.*libpam\\.so'"
+	ewarn "  lsof / | grep -E -i 'del.*libpam\\.so'"
 	ewarn ""
 	ewarn "Alternatively, simply reboot your system."
 

diff --git a/sys-libs/pam/pam-1.5.2-r1.ebuild b/sys-libs/pam/pam-1.5.2-r1.ebuild
index f9e430139fd8..351cbb5283b6 100644
--- a/sys-libs/pam/pam-1.5.2-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r1.ebuild
@@ -122,7 +122,7 @@ pkg_postinst() {
 	ewarn "restart the software manually after the update."
 	ewarn ""
 	ewarn "You can get a list of such software running a command like"
-	ewarn "  lsof / | egrep -i 'del.*libpam\\.so'"
+	ewarn "  lsof / | grep -E -i 'del.*libpam\\.so'"
 	ewarn ""
 	ewarn "Alternatively, simply reboot your system."
 


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2022-06-27 15:00 Guilherme Amadio
  0 siblings, 0 replies; 140+ messages in thread
From: Guilherme Amadio @ 2022-06-27 15:00 UTC (permalink / raw
  To: gentoo-commits

commit:     a0d4d015b1ad0bde56e3ca91deec3636d2025944
Author:     Atharva <atharvaamritkar <AT> protonmail <DOT> com>
AuthorDate: Sat Jun 11 08:18:22 2022 +0000
Commit:     Guilherme Amadio <amadio <AT> gentoo <DOT> org>
CommitDate: Mon Jun 27 15:00:00 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a0d4d015

sys-libs/pam: add back prefix support

Bug: https://bugs.gentoo.org/695966
Closes: https://bugs.gentoo.org/799803
Fixes: 0c59c9cbfc8f371bc2efa2835c3977cc39f59be3

Signed-off-by: Atharva <atharvaamritkar <AT> protonmail.com>
Signed-off-by: Guilherme Amadio <amadio <AT> gentoo.org>

 sys-libs/pam/pam-1.5.2-r1.ebuild | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/sys-libs/pam/pam-1.5.2-r1.ebuild b/sys-libs/pam/pam-1.5.2-r1.ebuild
index 351cbb5283b6..295225ab1e53 100644
--- a/sys-libs/pam/pam-1.5.2-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r1.ebuild
@@ -62,10 +62,10 @@ multilib_src_configure() {
 	local myconf=(
 		CC_FOR_BUILD="$(tc-getBUILD_CC)"
 		--with-db-uniquename=-$(db_findver sys-libs/db)
-		--with-xml-catalog=/etc/xml/catalog
-		--enable-securedir=/$(get_libdir)/security
-		--includedir=/usr/include/security
-		--libdir=/usr/$(get_libdir)
+		--with-xml-catalog="${EPREFIX}"/etc/xml/catalog
+		--enable-securedir="${EPREFIX}"/$(get_libdir)/security
+		--includedir="${EPREFIX}"/usr/include/security
+		--libdir="${EPREFIX}"/usr/$(get_libdir)
 		--enable-pie
 		--enable-unix
 		--disable-prelude


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2022-06-27 15:00 Guilherme Amadio
  0 siblings, 0 replies; 140+ messages in thread
From: Guilherme Amadio @ 2022-06-27 15:00 UTC (permalink / raw
  To: gentoo-commits

commit:     935441f558f2801c97fa1d4f9d7da29c3b1dfebe
Author:     Guilherme Amadio <amadio <AT> gentoo <DOT> org>
AuthorDate: Mon Jun 27 14:58:20 2022 +0000
Commit:     Guilherme Amadio <amadio <AT> gentoo <DOT> org>
CommitDate: Mon Jun 27 15:00:00 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=935441f5

sys-libs/pam: add back prefix keywords

Although sys-libs/pam is not used on prefix, it can be dificult
to avoid getting it pulled as a dependency.

Fixes: 0c59c9cbfc8f371bc2efa2835c3977cc39f59be3

Package-Manager: Portage-3.0.30, Repoman-3.0.3
Signed-off-by: Guilherme Amadio <amadio <AT> gentoo.org>

 sys-libs/pam/pam-1.5.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.2-r1.ebuild b/sys-libs/pam/pam-1.5.2-r1.ebuild
index 295225ab1e53..b32eb9cbf1fc 100644
--- a/sys-libs/pam/pam-1.5.2-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r1.ebuild
@@ -19,7 +19,7 @@ SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2022-08-30 22:51 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2022-08-30 22:51 UTC (permalink / raw
  To: gentoo-commits

commit:     48c757ffe1c94675dd095b8f1b474f793f903d61
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Tue Aug 30 22:50:49 2022 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Tue Aug 30 22:50:49 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=48c757ff

sys-libs/pam: Stabilize 1.5.2-r1 x86, #867589

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/pam-1.5.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.2-r1.ebuild b/sys-libs/pam/pam-1.5.2-r1.ebuild
index d82690205137..7d668d8345a4 100644
--- a/sys-libs/pam/pam-1.5.2-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r1.ebuild
@@ -19,7 +19,7 @@ SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2022-08-30 22:51 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2022-08-30 22:51 UTC (permalink / raw
  To: gentoo-commits

commit:     4473aa3c8d5932b6e96a7b68994b4104482c1cd9
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Tue Aug 30 22:50:20 2022 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Tue Aug 30 22:50:20 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4473aa3c

sys-libs/pam: Stabilize 1.5.2-r1 amd64, #867589

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/pam-1.5.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.2-r1.ebuild b/sys-libs/pam/pam-1.5.2-r1.ebuild
index b32eb9cbf1fc..d82690205137 100644
--- a/sys-libs/pam/pam-1.5.2-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r1.ebuild
@@ -19,7 +19,7 @@ SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2022-08-30 23:58 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2022-08-30 23:58 UTC (permalink / raw
  To: gentoo-commits

commit:     6e7f62ba6de02a2be8b6f4e0fc908f2dec1ae6d1
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Tue Aug 30 23:58:17 2022 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Tue Aug 30 23:58:17 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6e7f62ba

sys-libs/pam: Stabilize 1.5.2-r1 arm64, #867589

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/pam-1.5.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.2-r1.ebuild b/sys-libs/pam/pam-1.5.2-r1.ebuild
index 7d668d8345a4..7aa783dcee3f 100644
--- a/sys-libs/pam/pam-1.5.2-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r1.ebuild
@@ -19,7 +19,7 @@ SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2022-08-30 23:58 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2022-08-30 23:58 UTC (permalink / raw
  To: gentoo-commits

commit:     5f861553b8d877116bf3ada5c7d1f77804b0eb9d
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Tue Aug 30 23:58:26 2022 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Tue Aug 30 23:58:26 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5f861553

sys-libs/pam: Stabilize 1.5.2-r1 sparc, #867589

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/pam-1.5.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.2-r1.ebuild b/sys-libs/pam/pam-1.5.2-r1.ebuild
index 7aa783dcee3f..0ba2fbc2e299 100644
--- a/sys-libs/pam/pam-1.5.2-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r1.ebuild
@@ -19,7 +19,7 @@ SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2022-08-31  5:12 Arthur Zamarin
  0 siblings, 0 replies; 140+ messages in thread
From: Arthur Zamarin @ 2022-08-31  5:12 UTC (permalink / raw
  To: gentoo-commits

commit:     9edbee420641c6b6ad674c6d1eee7ee01167e1ad
Author:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
AuthorDate: Wed Aug 31 05:12:24 2022 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Wed Aug 31 05:12:24 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9edbee42

sys-libs/pam: Stabilize 1.5.2-r1 arm, #867589

Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 sys-libs/pam/pam-1.5.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.2-r1.ebuild b/sys-libs/pam/pam-1.5.2-r1.ebuild
index 0ba2fbc2e299..a9aff66c878e 100644
--- a/sys-libs/pam/pam-1.5.2-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r1.ebuild
@@ -19,7 +19,7 @@ SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2022-08-31  6:19 Jakov Smolić
  0 siblings, 0 replies; 140+ messages in thread
From: Jakov Smolić @ 2022-08-31  6:19 UTC (permalink / raw
  To: gentoo-commits

commit:     2eeb93122ccdff7b5f95a3b356d75638e587ee50
Author:     Jakov Smolić <jsmolic <AT> gentoo <DOT> org>
AuthorDate: Wed Aug 31 06:19:15 2022 +0000
Commit:     Jakov Smolić <jsmolic <AT> gentoo <DOT> org>
CommitDate: Wed Aug 31 06:19:15 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2eeb9312

sys-libs/pam: Stabilize 1.5.2-r1 ppc, #867589

Signed-off-by: Jakov Smolić <jsmolic <AT> gentoo.org>

 sys-libs/pam/pam-1.5.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.2-r1.ebuild b/sys-libs/pam/pam-1.5.2-r1.ebuild
index a9aff66c878e..acaf58b02b81 100644
--- a/sys-libs/pam/pam-1.5.2-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r1.ebuild
@@ -19,7 +19,7 @@ SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ~ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2022-08-31  6:19 Jakov Smolić
  0 siblings, 0 replies; 140+ messages in thread
From: Jakov Smolić @ 2022-08-31  6:19 UTC (permalink / raw
  To: gentoo-commits

commit:     c2bdb5afc48b9717944c35db4a3862e3355b9c9c
Author:     Jakov Smolić <jsmolic <AT> gentoo <DOT> org>
AuthorDate: Wed Aug 31 06:19:16 2022 +0000
Commit:     Jakov Smolić <jsmolic <AT> gentoo <DOT> org>
CommitDate: Wed Aug 31 06:19:16 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c2bdb5af

sys-libs/pam: Stabilize 1.5.2-r1 ppc64, #867589

Signed-off-by: Jakov Smolić <jsmolic <AT> gentoo.org>

 sys-libs/pam/pam-1.5.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.2-r1.ebuild b/sys-libs/pam/pam-1.5.2-r1.ebuild
index acaf58b02b81..dbe48a326b2f 100644
--- a/sys-libs/pam/pam-1.5.2-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r1.ebuild
@@ -19,7 +19,7 @@ SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ~ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2022-08-31 12:23 Arthur Zamarin
  0 siblings, 0 replies; 140+ messages in thread
From: Arthur Zamarin @ 2022-08-31 12:23 UTC (permalink / raw
  To: gentoo-commits

commit:     bde646bf0d0f34eacf64897c6ee07f9f4d9e26fc
Author:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
AuthorDate: Wed Aug 31 12:23:50 2022 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Wed Aug 31 12:23:50 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bde646bf

sys-libs/pam: Stabilize 1.5.2-r1 hppa, #867589

Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 sys-libs/pam/pam-1.5.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.2-r1.ebuild b/sys-libs/pam/pam-1.5.2-r1.ebuild
index dbe48a326b2f..b4315b4073db 100644
--- a/sys-libs/pam/pam-1.5.2-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r1.ebuild
@@ -19,7 +19,7 @@ SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2022-09-04  1:11 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2022-09-04  1:11 UTC (permalink / raw
  To: gentoo-commits

commit:     313ec7f2df4e9ee5560f9bedd739223633e405b2
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Sun Sep  4 01:08:15 2022 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sun Sep  4 01:08:15 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=313ec7f2

sys-libs/pam: [QA] restore split-usr

While split-usr support remains tenuous, dropping it from
PAM is tantamount to removing it from Gentoo entirely and
requires something more like a news item and a lot of
planning.

Also, really, the resultant ebuild cleanup from
dropping it doesn't justify the gratuitous breakage:
cost & reward.

That said, I would strongly recommend at this
point that split-usr users use an initramfs
or actively participate in helping to solve
split-usr bugs (see e.g. bug 443590) as at
some point, the dam is going to break and
maintainers may get fed up. It's already
a barely-supported situation.

Obligatory: none of this has anything
to do with "merged /usr".

Bug: https://bugs.gentoo.org/443590
Closes: https://bugs.gentoo.org/868306
See: 2ff9dcc3275e4f37a44eaf707fce9f53c13c2e82
See: aeb526aa3b0875745fa0af6c754ded21af68658b
Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/{pam-1.5.2-r1.ebuild => pam-1.5.2-r2.ebuild} | 4 +++-
 1 file changed, 3 insertions(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.2-r1.ebuild b/sys-libs/pam/pam-1.5.2-r2.ebuild
similarity index 96%
rename from sys-libs/pam/pam-1.5.2-r1.ebuild
rename to sys-libs/pam/pam-1.5.2-r2.ebuild
index b4315b4073db..428087494c40 100644
--- a/sys-libs/pam/pam-1.5.2-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r2.ebuild
@@ -9,7 +9,7 @@ MY_P="Linux-${PN^^}-${PV}"
 # Can reconsider w/ EAPI 8 and IDEPEND, bug #810979
 TMPFILES_OPTIONAL=1
 
-inherit autotools db-use fcaps toolchain-funcs multilib-minimal
+inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
 
 DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
 HOMEPAGE="https://github.com/linux-pam/linux-pam"
@@ -90,6 +90,8 @@ multilib_src_compile() {
 multilib_src_install() {
 	emake DESTDIR="${D}" install \
 		sepermitlockdir="/run/sepermit"
+
+	gen_usr_ldscript -a pam pam_misc pamc
 }
 
 multilib_src_install_all() {


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2022-09-05  2:22 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2022-09-05  2:22 UTC (permalink / raw
  To: gentoo-commits

commit:     d9a5223420c777c1edde14239f812d788d8848e7
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Mon Sep  5 02:22:36 2022 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Mon Sep  5 02:22:36 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d9a52234

sys-libs/pam: workaround build failures on musl w/ sys-libs/libxcrypt[compat]

Closes: https://bugs.gentoo.org/867991
Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/pam-1.5.2-r2.ebuild | 15 ++++++++++++++-
 1 file changed, 14 insertions(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.2-r2.ebuild b/sys-libs/pam/pam-1.5.2-r2.ebuild
index 428087494c40..5a8c46443f0d 100644
--- a/sys-libs/pam/pam-1.5.2-r2.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r2.ebuild
@@ -9,7 +9,7 @@ MY_P="Linux-${PN^^}-${PV}"
 # Can reconsider w/ EAPI 8 and IDEPEND, bug #810979
 TMPFILES_OPTIONAL=1
 
-inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
+inherit autotools db-use fcaps flag-o-matic toolchain-funcs usr-ldscript multilib-minimal
 
 DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
 HOMEPAGE="https://github.com/linux-pam/linux-pam"
@@ -59,6 +59,19 @@ multilib_src_configure() {
 	# Do not let user's BROWSER setting mess us up. #549684
 	unset BROWSER
 
+	# This whole weird has_version libxcrypt block can go once
+	# musl systems have libxcrypt[system] if we ever make
+	# that mandatory. See bug #867991.
+	if use elibc_musl && ! has_version sys-libs/libxcrypt[system] ; then
+		# Avoid picking up symbol-versioned compat symbol on musl systems
+		export ac_cv_search_crypt_gensalt_rn=no
+
+		# Need to avoid picking up the libxcrypt headers which define
+		# CRYPT_GENSALT_IMPLEMENTS_AUTO_ENTROPY.
+		cp "${ESYSROOT}"/usr/include/crypt.h "${T}"/crypt.h || die
+		append-cppflags -I"${T}"
+	fi
+
 	local myconf=(
 		CC_FOR_BUILD="$(tc-getBUILD_CC)"
 		--with-db-uniquename=-$(db_findver sys-libs/db)


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2022-12-11 12:53 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2022-12-11 12:53 UTC (permalink / raw
  To: gentoo-commits

commit:     c8b69ef419d68bacb3a19035ce977ab3a2919732
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Sun Dec 11 12:50:12 2022 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sun Dec 11 12:52:28 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c8b69ef4

sys-libs/pam: update maintainers

It makes sense for base-system@ to maintain this anyway, but also
see recent gentoo-dev ML post where inactivity caused some concern.

Also, not being in sync with sys-auth/pambase is confusing.

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/metadata.xml | 39 +++++++++++++++++++++++----------------
 1 file changed, 23 insertions(+), 16 deletions(-)

diff --git a/sys-libs/pam/metadata.xml b/sys-libs/pam/metadata.xml
index 3b9be27ff8f6..6a79af6014ea 100644
--- a/sys-libs/pam/metadata.xml
+++ b/sys-libs/pam/metadata.xml
@@ -1,21 +1,28 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
 <pkgmetadata>
-<maintainer type="person">
-	<email>zlogene@gentoo.org</email>
-	<name>Mikle Kolyada</name>
-</maintainer>
-<use>
-	<flag name="berkdb">
-		Build the pam_userdb module, that allows to authenticate users
-		against a Berkeley DB file. Please note that enabling this USE
-		flag will create a PAM module that links to the Berkeley DB (as
-		provided by <pkg>sys-libs/db</pkg>) installed in /usr/lib and
-		will thus not work for boot-critical services authentication.
-	</flag>
+	<maintainer type="project">
+		<email>base-system@gentoo.org</email>
+	</maintainer>
+	<maintainer type="person">
+		<email>zlogene@gentoo.org</email>
+		<name>Mikle Kolyada</name>
+	</maintainer>
+	<maintainer type="person">
+		<email>sam@gentoo.org</email>
+		<name>Sam James</name>
+	</maintainer>
+	<use>
+		<flag name="berkdb">
+			Build the pam_userdb module, that allows to authenticate users
+			against a Berkeley DB file. Please note that enabling this USE
+			flag will create a PAM module that links to the Berkeley DB (as
+			provided by <pkg>sys-libs/db</pkg>) installed in /usr/lib and
+			will thus not work for boot-critical services authentication.
+		</flag>
 		</use>
-<upstream>
-	<remote-id type="github">linux-pam/linux-pam</remote-id>
-	<remote-id type="cpe">cpe:/a:kernel:linux-pam</remote-id>
-</upstream>
+	<upstream>
+		<remote-id type="github">linux-pam/linux-pam</remote-id>
+		<remote-id type="cpe">cpe:/a:kernel:linux-pam</remote-id>
+	</upstream>
 </pkgmetadata>


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2022-12-21 22:54 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2022-12-21 22:54 UTC (permalink / raw
  To: gentoo-commits

commit:     bbeec6fc376651ea9d6c71e6c4f19d17d88c7591
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Wed Dec 21 22:53:30 2022 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Wed Dec 21 22:53:30 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bbeec6fc

sys-libs/pam: drop 1.5.1_p20210622-r1

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/Manifest                      |   2 -
 sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild | 135 -----------------------------
 2 files changed, 137 deletions(-)

diff --git a/sys-libs/pam/Manifest b/sys-libs/pam/Manifest
index f96fe0d87fd3..1c4a8a9b4248 100644
--- a/sys-libs/pam/Manifest
+++ b/sys-libs/pam/Manifest
@@ -1,4 +1,2 @@
 DIST Linux-PAM-1.5.2-docs.tar.xz 443276 BLAKE2B eb0376022bd17d472cfbb7d757acd9a7743d68929ac604bc7fbc27e87b35f0424e9459afff8110ee094c6914cef6e6f483e6eeb2fc2ec24909477ec53f600fa2 SHA512 69bbb52b3855a1ff3066ffe3ae1890440516311260ddfb20a7a7ea7beeb42484ea085080e3206f23933edf4a695a13f2317e33dffcab2b29f6e9e210d493e1f0
 DIST Linux-PAM-1.5.2.tar.xz 988784 BLAKE2B a835034cd239bc9377419c13dda45276e8e64a33fcf714a1957ff41112fbb6dce0be8e9773afc82458a04d54bf146a0c26117d7170521fecdc0c98184cef5f4f SHA512 fa16350c132d3e5fb82b60d991768fb596582639841b8ece645c684705467305ccf1302a0147ec222ab78c01b2c9114c5496dc1ca565d2b56bf315f29a815144
-DIST pam-1.5.1_p20210622.tar.gz 783068 BLAKE2B c8f13c2ccef73ad367d4fac9a7d1d0d3f3d0e4f1c8eea877d2ab467411cf17cc32c6c9c89e98d94090481d7d7746723175031ba8713a8fb0c3e1976e2854e58b SHA512 5b7a84b9de2d0b0c39cb33e9b8d24aeedca670b998536d74dc497eb7af31cb1f3157f196a01712c4ae273634b51ddad2062f207534b35b1d1a1e790816c8dc1b
-DIST pam-doc-1.5.1_p20210610.tar.xz 62308 BLAKE2B b3311e704ddc840b7fd28ea7764e8a0d3fdf508e2e37405acbfa26462a188c480859b3b21bd4a4b4acea70928e68650c216e8fb2d2b6f11ba33f54c6692cf3a2 SHA512 89b88f8ebf0c46f6b25dc0c5f39383ecbef0b12d6ffab388d92026066ee986f9068819cdbf38baaa1e341cd6cc84b1e8d3ad02db121aaf0ddad27e4e6efe26e7

diff --git a/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild b/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
deleted file mode 100644
index 7eb5dc7dca59..000000000000
--- a/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
+++ /dev/null
@@ -1,135 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-# Avoid QA warnings
-# Can reconsider w/ EAPI 8 and IDEPEND, bug #810979
-TMPFILES_OPTIONAL=1
-
-inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
-
-GIT_COMMIT="fe1307512fb8892b5ceb3d884c793af8dbd4c16a"
-DOC_SNAPSHOT="20210610"
-
-DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
-HOMEPAGE="https://github.com/linux-pam/linux-pam"
-
-SRC_URI="https://github.com/linux-pam/linux-pam/archive/${GIT_COMMIT}.tar.gz -> ${P}.tar.gz
-	https://dev.gentoo.org/~zlogene/distfiles/${CATEGORY}/${PN}/${PN}-doc-${PV%_p*}_p${DOC_SNAPSHOT}.tar.xz"
-
-LICENSE="|| ( BSD GPL-2 )"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-IUSE="audit berkdb debug nis selinux"
-
-BDEPEND="
-	dev-libs/libxslt
-	sys-devel/flex
-	sys-devel/gettext
-	virtual/pkgconfig
-	app-alternatives/yacc
-"
-
-DEPEND="
-	virtual/libcrypt:=[${MULTILIB_USEDEP}]
-	>=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
-	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
-	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
-	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
-	nis? ( net-libs/libnsl:=[${MULTILIB_USEDEP}]
-	>=net-libs/libtirpc-0.2.4-r2:=[${MULTILIB_USEDEP}] )"
-
-RDEPEND="${DEPEND}"
-
-PDEPEND=">=sys-auth/pambase-20200616"
-
-S="${WORKDIR}/linux-${PN}-${GIT_COMMIT}"
-
-PATCHES=(
-	"${FILESDIR}"/${PN}-1.5.1-musl.patch
-)
-
-src_prepare() {
-	default
-	touch ChangeLog || die
-	eautoreconf
-}
-
-multilib_src_configure() {
-	# Do not let user's BROWSER setting mess us up. #549684
-	unset BROWSER
-
-	local myconf=(
-		CC_FOR_BUILD="$(tc-getBUILD_CC)"
-		--with-db-uniquename=-$(db_findver sys-libs/db)
-		--with-xml-catalog=/etc/xml/catalog
-		--enable-securedir=/$(get_libdir)/security
-		--includedir=/usr/include/security
-		--libdir=/usr/$(get_libdir)
-		--enable-pie
-		--enable-unix
-		--disable-prelude
-		--disable-doc
-		--disable-regenerate-docu
-		--disable-static
-		--disable-Werror
-		$(use_enable audit)
-		$(use_enable berkdb db)
-		$(use_enable debug)
-		$(use_enable nis)
-		$(use_enable selinux)
-		--enable-isadir='.' #464016
-		)
-	ECONF_SOURCE="${S}" econf "${myconf[@]}"
-}
-
-multilib_src_compile() {
-	emake sepermitlockdir="/run/sepermit"
-}
-
-multilib_src_install() {
-	emake DESTDIR="${D}" install \
-		sepermitlockdir="/run/sepermit"
-
-	gen_usr_ldscript -a pam pam_misc pamc
-}
-
-multilib_src_install_all() {
-	find "${ED}" -type f -name '*.la' -delete || die
-
-	# tmpfiles.eclass is impossible to use because
-	# there is the pam -> tmpfiles -> systemd -> pam dependency loop
-
-	dodir /usr/lib/tmpfiles.d
-
-	cat ->>  "${D}"/usr/lib/tmpfiles.d/${CATEGORY}-${PN}.conf <<-_EOF_
-		d /run/faillock 0755 root root
-	_EOF_
-	use selinux && cat ->>  "${D}"/usr/lib/tmpfiles.d/${CATEGORY}-${PN}-selinux.conf <<-_EOF_
-		d /run/sepermit 0755 root root
-	_EOF_
-
-	local page
-
-	for page in "${WORKDIR}"/man/*.{3,5,8} ; do
-		doman ${page}
-	done
-}
-
-pkg_postinst() {
-	ewarn "Some software with pre-loaded PAM libraries might experience"
-	ewarn "warnings or failures related to missing symbols and/or versions"
-	ewarn "after any update. While unfortunate this is a limit of the"
-	ewarn "implementation of PAM and the software, and it requires you to"
-	ewarn "restart the software manually after the update."
-	ewarn ""
-	ewarn "You can get a list of such software running a command like"
-	ewarn "  lsof / | grep -E -i 'del.*libpam\\.so'"
-	ewarn ""
-	ewarn "Alternatively, simply reboot your system."
-
-	# The pam_unix module needs to check the password of the user which requires
-	# read access to /etc/shadow only.
-	fcaps cap_dac_override sbin/unix_chkpwd
-}


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2022-12-25 20:11 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2022-12-25 20:11 UTC (permalink / raw
  To: gentoo-commits

commit:     de420773baedc70c31c8631e54c99667b7e594a0
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Sun Dec 25 20:10:28 2022 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sun Dec 25 20:10:46 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=de420773

sys-libs/pam: Stabilize 1.5.2-r3 arm, #888453

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/pam-1.5.2-r3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.2-r3.ebuild b/sys-libs/pam/pam-1.5.2-r3.ebuild
index 22d06731eb31..1ad3e708d49b 100644
--- a/sys-libs/pam/pam-1.5.2-r3.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r3.ebuild
@@ -19,7 +19,7 @@ SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2022-12-25 20:11 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2022-12-25 20:11 UTC (permalink / raw
  To: gentoo-commits

commit:     ed9da73cfd22d44941ad92160a8c991960ca9be4
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Sun Dec 25 20:11:37 2022 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sun Dec 25 20:11:37 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ed9da73c

sys-libs/pam: Stabilize 1.5.2-r3 arm64, #888453

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/pam-1.5.2-r3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.2-r3.ebuild b/sys-libs/pam/pam-1.5.2-r3.ebuild
index 1ad3e708d49b..42e1d1935806 100644
--- a/sys-libs/pam/pam-1.5.2-r3.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r3.ebuild
@@ -19,7 +19,7 @@ SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2022-12-25 20:30 Arthur Zamarin
  0 siblings, 0 replies; 140+ messages in thread
From: Arthur Zamarin @ 2022-12-25 20:30 UTC (permalink / raw
  To: gentoo-commits

commit:     ce5f2156753e7a73b8ada489b73598076d256c12
Author:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
AuthorDate: Sun Dec 25 20:29:58 2022 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Sun Dec 25 20:29:58 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ce5f2156

sys-libs/pam: Stabilize 1.5.2-r3 ppc, #888453

Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 sys-libs/pam/pam-1.5.2-r3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.2-r3.ebuild b/sys-libs/pam/pam-1.5.2-r3.ebuild
index 42e1d1935806..e3fa7ab6ca68 100644
--- a/sys-libs/pam/pam-1.5.2-r3.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r3.ebuild
@@ -19,7 +19,7 @@ SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2022-12-25 21:24 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2022-12-25 21:24 UTC (permalink / raw
  To: gentoo-commits

commit:     7728d13b4ddd33ba9c1c6dcea649b2fc1c1b86b8
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Sun Dec 25 21:23:55 2022 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sun Dec 25 21:24:17 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7728d13b

sys-libs/pam: Stabilize 1.5.2-r3 ppc64, #888453

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/pam-1.5.2-r3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.2-r3.ebuild b/sys-libs/pam/pam-1.5.2-r3.ebuild
index 7465e34ba1f7..13c3eb320318 100644
--- a/sys-libs/pam/pam-1.5.2-r3.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r3.ebuild
@@ -19,7 +19,7 @@ SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ~ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2022-12-25 21:24 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2022-12-25 21:24 UTC (permalink / raw
  To: gentoo-commits

commit:     b898c8feca8841ce44de9d618fc37250d47d8a22
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Sun Dec 25 21:23:56 2022 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sun Dec 25 21:24:17 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b898c8fe

sys-libs/pam: Stabilize 1.5.2-r3 amd64, #888453

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/pam-1.5.2-r3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.2-r3.ebuild b/sys-libs/pam/pam-1.5.2-r3.ebuild
index 13c3eb320318..c592869f1d7d 100644
--- a/sys-libs/pam/pam-1.5.2-r3.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r3.ebuild
@@ -19,7 +19,7 @@ SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2022-12-25 21:24 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2022-12-25 21:24 UTC (permalink / raw
  To: gentoo-commits

commit:     15057b29be86b09f4ce47993c9ace2820f4c076b
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Sun Dec 25 21:23:54 2022 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sun Dec 25 21:24:16 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=15057b29

sys-libs/pam: Stabilize 1.5.2-r3 x86, #888453

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/pam-1.5.2-r3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.2-r3.ebuild b/sys-libs/pam/pam-1.5.2-r3.ebuild
index e3fa7ab6ca68..7465e34ba1f7 100644
--- a/sys-libs/pam/pam-1.5.2-r3.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r3.ebuild
@@ -19,7 +19,7 @@ SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ~ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2022-12-26  3:20 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2022-12-26  3:20 UTC (permalink / raw
  To: gentoo-commits

commit:     75d92efcd083dc96d7879379f638588a03220b83
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Mon Dec 26 03:19:38 2022 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Mon Dec 26 03:19:38 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=75d92efc

sys-libs/pam: Stabilize 1.5.2-r3 hppa, #888453

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/pam-1.5.2-r3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.2-r3.ebuild b/sys-libs/pam/pam-1.5.2-r3.ebuild
index c592869f1d7d..d2d5e22cd1c2 100644
--- a/sys-libs/pam/pam-1.5.2-r3.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r3.ebuild
@@ -19,7 +19,7 @@ SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2023-01-13 16:31 Arthur Zamarin
  0 siblings, 0 replies; 140+ messages in thread
From: Arthur Zamarin @ 2023-01-13 16:31 UTC (permalink / raw
  To: gentoo-commits

commit:     6dd04c89a1c780105b3413b4712728bea6dc9144
Author:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
AuthorDate: Fri Jan 13 16:31:12 2023 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Fri Jan 13 16:31:12 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6dd04c89

sys-libs/pam: Stabilize 1.5.2-r3 sparc, #888453

Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 sys-libs/pam/pam-1.5.2-r3.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-libs/pam/pam-1.5.2-r3.ebuild b/sys-libs/pam/pam-1.5.2-r3.ebuild
index d2d5e22cd1c2..7ac000fbb3fb 100644
--- a/sys-libs/pam/pam-1.5.2-r3.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r3.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -19,7 +19,7 @@ SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2023-05-10 18:49 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2023-05-10 18:49 UTC (permalink / raw
  To: gentoo-commits

commit:     1fedf8d33a3f47e03ef751c7751d7e6cb7e077e6
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Wed May 10 18:29:36 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Wed May 10 18:42:00 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1fedf8d3

sys-libs/pam: drop 1.5.2-r2

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/pam-1.5.2-r2.ebuild | 147 ---------------------------------------
 1 file changed, 147 deletions(-)

diff --git a/sys-libs/pam/pam-1.5.2-r2.ebuild b/sys-libs/pam/pam-1.5.2-r2.ebuild
deleted file mode 100644
index a0d259a65eed..000000000000
--- a/sys-libs/pam/pam-1.5.2-r2.ebuild
+++ /dev/null
@@ -1,147 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-MY_P="Linux-${PN^^}-${PV}"
-
-# Avoid QA warnings
-# Can reconsider w/ EAPI 8 and IDEPEND, bug #810979
-TMPFILES_OPTIONAL=1
-
-inherit autotools db-use fcaps flag-o-matic toolchain-funcs usr-ldscript multilib-minimal
-
-DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
-HOMEPAGE="https://github.com/linux-pam/linux-pam"
-
-SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}.tar.xz
-	https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}-docs.tar.xz"
-
-LICENSE="|| ( BSD GPL-2 )"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
-IUSE="audit berkdb debug nis selinux"
-
-BDEPEND="
-	dev-libs/libxslt
-	sys-devel/flex
-	sys-devel/gettext
-	virtual/pkgconfig
-	app-alternatives/yacc
-"
-
-DEPEND="
-	virtual/libcrypt:=[${MULTILIB_USEDEP}]
-	>=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
-	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
-	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
-	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
-	nis? ( net-libs/libnsl:=[${MULTILIB_USEDEP}]
-	>=net-libs/libtirpc-0.2.4-r2:=[${MULTILIB_USEDEP}] )"
-
-RDEPEND="${DEPEND}"
-
-PDEPEND=">=sys-auth/pambase-20200616"
-
-S="${WORKDIR}/${MY_P}"
-
-PATCHES=(
-	"${FILESDIR}"/${PN}-1.5.1-musl.patch
-)
-
-src_prepare() {
-	default
-	touch ChangeLog || die
-	eautoreconf
-}
-
-multilib_src_configure() {
-	# Do not let user's BROWSER setting mess us up. #549684
-	unset BROWSER
-
-	# This whole weird has_version libxcrypt block can go once
-	# musl systems have libxcrypt[system] if we ever make
-	# that mandatory. See bug #867991.
-	if use elibc_musl && ! has_version sys-libs/libxcrypt[system] ; then
-		# Avoid picking up symbol-versioned compat symbol on musl systems
-		export ac_cv_search_crypt_gensalt_rn=no
-
-		# Need to avoid picking up the libxcrypt headers which define
-		# CRYPT_GENSALT_IMPLEMENTS_AUTO_ENTROPY.
-		cp "${ESYSROOT}"/usr/include/crypt.h "${T}"/crypt.h || die
-		append-cppflags -I"${T}"
-	fi
-
-	local myconf=(
-		CC_FOR_BUILD="$(tc-getBUILD_CC)"
-		--with-db-uniquename=-$(db_findver sys-libs/db)
-		--with-xml-catalog="${EPREFIX}"/etc/xml/catalog
-		--enable-securedir="${EPREFIX}"/$(get_libdir)/security
-		--includedir="${EPREFIX}"/usr/include/security
-		--libdir="${EPREFIX}"/usr/$(get_libdir)
-		--enable-pie
-		--enable-unix
-		--disable-prelude
-		--disable-doc
-		--disable-regenerate-docu
-		--disable-static
-		--disable-Werror
-		$(use_enable audit)
-		$(use_enable berkdb db)
-		$(use_enable debug)
-		$(use_enable nis)
-		$(use_enable selinux)
-		--enable-isadir='.' #464016
-		)
-	ECONF_SOURCE="${S}" econf "${myconf[@]}"
-}
-
-multilib_src_compile() {
-	emake sepermitlockdir="/run/sepermit"
-}
-
-multilib_src_install() {
-	emake DESTDIR="${D}" install \
-		sepermitlockdir="/run/sepermit"
-
-	gen_usr_ldscript -a pam pam_misc pamc
-}
-
-multilib_src_install_all() {
-	find "${ED}" -type f -name '*.la' -delete || die
-
-	# tmpfiles.eclass is impossible to use because
-	# there is the pam -> tmpfiles -> systemd -> pam dependency loop
-
-	dodir /usr/lib/tmpfiles.d
-
-	cat ->>  "${D}"/usr/lib/tmpfiles.d/${CATEGORY}-${PN}.conf <<-_EOF_
-		d /run/faillock 0755 root root
-	_EOF_
-	use selinux && cat ->>  "${D}"/usr/lib/tmpfiles.d/${CATEGORY}-${PN}-selinux.conf <<-_EOF_
-		d /run/sepermit 0755 root root
-	_EOF_
-
-	local page
-
-	for page in doc/man/*.{3,5,8} modules/*/*.{5,8} ; do
-		doman ${page}
-	done
-}
-
-pkg_postinst() {
-	ewarn "Some software with pre-loaded PAM libraries might experience"
-	ewarn "warnings or failures related to missing symbols and/or versions"
-	ewarn "after any update. While unfortunate this is a limit of the"
-	ewarn "implementation of PAM and the software, and it requires you to"
-	ewarn "restart the software manually after the update."
-	ewarn ""
-	ewarn "You can get a list of such software running a command like"
-	ewarn "  lsof / | grep -E -i 'del.*libpam\\.so'"
-	ewarn ""
-	ewarn "Alternatively, simply reboot your system."
-
-	# The pam_unix module needs to check the password of the user which requires
-	# read access to /etc/shadow only.
-	fcaps cap_dac_override sbin/unix_chkpwd
-}


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2023-05-10 18:49 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2023-05-10 18:49 UTC (permalink / raw
  To: gentoo-commits

commit:     403b5e3274e3b9f7993cfef57d4b3e358bdebb59
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Wed May 10 18:41:49 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Wed May 10 18:42:01 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=403b5e32

sys-libs/pam: add 1.5.3

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/Manifest         |   2 +
 sys-libs/pam/pam-1.5.3.ebuild | 151 ++++++++++++++++++++++++++++++++++++++++++
 2 files changed, 153 insertions(+)

diff --git a/sys-libs/pam/Manifest b/sys-libs/pam/Manifest
index 1c4a8a9b4248..339c61f6414b 100644
--- a/sys-libs/pam/Manifest
+++ b/sys-libs/pam/Manifest
@@ -1,2 +1,4 @@
 DIST Linux-PAM-1.5.2-docs.tar.xz 443276 BLAKE2B eb0376022bd17d472cfbb7d757acd9a7743d68929ac604bc7fbc27e87b35f0424e9459afff8110ee094c6914cef6e6f483e6eeb2fc2ec24909477ec53f600fa2 SHA512 69bbb52b3855a1ff3066ffe3ae1890440516311260ddfb20a7a7ea7beeb42484ea085080e3206f23933edf4a695a13f2317e33dffcab2b29f6e9e210d493e1f0
 DIST Linux-PAM-1.5.2.tar.xz 988784 BLAKE2B a835034cd239bc9377419c13dda45276e8e64a33fcf714a1957ff41112fbb6dce0be8e9773afc82458a04d54bf146a0c26117d7170521fecdc0c98184cef5f4f SHA512 fa16350c132d3e5fb82b60d991768fb596582639841b8ece645c684705467305ccf1302a0147ec222ab78c01b2c9114c5496dc1ca565d2b56bf315f29a815144
+DIST Linux-PAM-1.5.3-docs.tar.xz 466340 BLAKE2B 6bade3c63ebe6b6ca7a86d7385850bb87bf1d6526add3ac5aad140533516c1d27b594a17d09c4127ff985c42e6c571618785d6b2a2913e6575678c4dcf947dc0 SHA512 a9082823da88e0054d74e13aef872519ced5fbef25c8cc1a7e3a99160f835aa09c9ef701b6ec507acd3b540da0019288424bb4c8ebd828181ea90450db1494a9
+DIST Linux-PAM-1.5.3.tar.xz 1020076 BLAKE2B 362c939f3afc343e6f4e78e7f6ba6f7a9c6ee0a9948bb5a4fc34cecfd29e9fa974082534d4ceedd04d8d3e34c7b3ef43d2a07ba5f41d26da04ec8330fc3790fb SHA512 af88e8c1b6a9b737ffaffff7dd9ed8eec996d1fbb5804fb76f590bed66d8a1c2c6024a534d7a7b6d18496b300f3d6571a08874cf406cd2e8cea1d5eff49c136a

diff --git a/sys-libs/pam/pam-1.5.3.ebuild b/sys-libs/pam/pam-1.5.3.ebuild
new file mode 100644
index 000000000000..6ac576c5eb0b
--- /dev/null
+++ b/sys-libs/pam/pam-1.5.3.ebuild
@@ -0,0 +1,151 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+MY_P="Linux-${PN^^}-${PV}"
+
+# Avoid QA warnings
+# Can reconsider w/ EAPI 8 and IDEPEND, bug #810979
+TMPFILES_OPTIONAL=1
+
+inherit db-use fcaps flag-o-matic toolchain-funcs usr-ldscript multilib-minimal
+
+DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
+HOMEPAGE="https://github.com/linux-pam/linux-pam"
+SRC_URI="
+	https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}.tar.xz
+	https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}-docs.tar.xz
+"
+S="${WORKDIR}/${MY_P}"
+
+LICENSE="|| ( BSD GPL-2 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+IUSE="audit berkdb debug nis selinux"
+
+BDEPEND="
+	app-alternatives/yacc
+	dev-libs/libxslt
+	sys-devel/flex
+	sys-devel/gettext
+	virtual/pkgconfig
+"
+DEPEND="
+	virtual/libcrypt:=[${MULTILIB_USEDEP}]
+	>=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
+	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
+	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
+	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
+	nis? (
+		net-libs/libnsl:=[${MULTILIB_USEDEP}]
+		>=net-libs/libtirpc-0.2.4-r2:=[${MULTILIB_USEDEP}]
+	)
+"
+RDEPEND="${DEPEND}"
+PDEPEND=">=sys-auth/pambase-20200616"
+
+src_prepare() {
+	default
+	touch ChangeLog || die
+}
+
+multilib_src_configure() {
+	# Do not let user's BROWSER setting mess us up, bug #549684
+	unset BROWSER
+
+	# This whole weird has_version libxcrypt block can go once
+	# musl systems have libxcrypt[system] if we ever make
+	# that mandatory. See bug #867991.
+	if use elibc_musl && ! has_version sys-libs/libxcrypt[system] ; then
+		# Avoid picking up symbol-versioned compat symbol on musl systems
+		export ac_cv_search_crypt_gensalt_rn=no
+
+		# Need to avoid picking up the libxcrypt headers which define
+		# CRYPT_GENSALT_IMPLEMENTS_AUTO_ENTROPY.
+		cp "${ESYSROOT}"/usr/include/crypt.h "${T}"/crypt.h || die
+		append-cppflags -I"${T}"
+	fi
+
+	local myconf=(
+		CC_FOR_BUILD="$(tc-getBUILD_CC)"
+		--with-db-uniquename=-$(db_findver sys-libs/db)
+		--with-xml-catalog="${EPREFIX}"/etc/xml/catalog
+		--enable-securedir="${EPREFIX}"/$(get_libdir)/security
+		--includedir="${EPREFIX}"/usr/include/security
+		--libdir="${EPREFIX}"/usr/$(get_libdir)
+		--enable-pie
+		--enable-unix
+		--disable-prelude
+		--disable-doc
+		--disable-regenerate-docu
+		--disable-static
+		--disable-Werror
+		# TODO: wire this up now it's more useful as of 1.5.3
+		--disable-econf
+
+		# TODO: add elogind support
+		# lastlog is enabled again for now by us until logind support
+		# is handled. Even then, disabling lastlog will probably need
+		# a news item.
+		--disable-logind
+		--enable-lastlog
+
+		$(use_enable audit)
+		$(use_enable berkdb db)
+		$(use_enable debug)
+		$(use_enable nis)
+		$(use_enable selinux)
+		--enable-isadir='.' # bug #464016
+	)
+	ECONF_SOURCE="${S}" econf "${myconf[@]}"
+}
+
+multilib_src_compile() {
+	emake sepermitlockdir="/run/sepermit"
+}
+
+multilib_src_install() {
+	emake DESTDIR="${D}" install \
+		sepermitlockdir="/run/sepermit"
+
+	gen_usr_ldscript -a pam pam_misc pamc
+}
+
+multilib_src_install_all() {
+	find "${ED}" -type f -name '*.la' -delete || die
+
+	# tmpfiles.eclass is impossible to use because
+	# there is the pam -> tmpfiles -> systemd -> pam dependency loop
+	dodir /usr/lib/tmpfiles.d
+
+	cat ->>  "${D}"/usr/lib/tmpfiles.d/${CATEGORY}-${PN}.conf <<-_EOF_
+		d /run/faillock 0755 root root
+	_EOF_
+	use selinux && cat ->>  "${D}"/usr/lib/tmpfiles.d/${CATEGORY}-${PN}-selinux.conf <<-_EOF_
+		d /run/sepermit 0755 root root
+	_EOF_
+
+	local page
+
+	for page in doc/man/*.{3,5,8} modules/*/*.{5,8} ; do
+		doman ${page}
+	done
+}
+
+pkg_postinst() {
+	ewarn "Some software with pre-loaded PAM libraries might experience"
+	ewarn "warnings or failures related to missing symbols and/or versions"
+	ewarn "after any update. While unfortunate this is a limit of the"
+	ewarn "implementation of PAM and the software, and it requires you to"
+	ewarn "restart the software manually after the update."
+	ewarn ""
+	ewarn "You can get a list of such software running a command like"
+	ewarn "  lsof / | grep -E -i 'del.*libpam\\.so'"
+	ewarn ""
+	ewarn "Alternatively, simply reboot your system."
+
+	# The pam_unix module needs to check the password of the user which requires
+	# read access to /etc/shadow only.
+	fcaps cap_dac_override sbin/unix_chkpwd
+}


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2023-07-07  4:40 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2023-07-07  4:40 UTC (permalink / raw
  To: gentoo-commits

commit:     061bb64144291d32105ed672d1d992ead3db76b7
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Fri Jul  7 04:40:21 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Fri Jul  7 04:40:21 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=061bb641

sys-libs/pam: Stabilize 1.5.3 ppc64, #909813

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/pam-1.5.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.3.ebuild b/sys-libs/pam/pam-1.5.3.ebuild
index eab3946d3165..ac42ebfcfcb0 100644
--- a/sys-libs/pam/pam-1.5.3.ebuild
+++ b/sys-libs/pam/pam-1.5.3.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 ~riscv ~s390 sparc ~x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2023-07-07  4:40 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2023-07-07  4:40 UTC (permalink / raw
  To: gentoo-commits

commit:     0bc101e142496af2437563fc499f6b252d54715b
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Fri Jul  7 04:40:19 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Fri Jul  7 04:40:19 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0bc101e1

sys-libs/pam: Stabilize 1.5.3 arm, #909813

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/pam-1.5.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.3.ebuild b/sys-libs/pam/pam-1.5.3.ebuild
index 3f5a98a6d7df..551442e74f54 100644
--- a/sys-libs/pam/pam-1.5.3.ebuild
+++ b/sys-libs/pam/pam-1.5.3.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2023-07-07  4:40 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2023-07-07  4:40 UTC (permalink / raw
  To: gentoo-commits

commit:     c119fc2d8b582222aff20772e82da3cfe74d264b
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Fri Jul  7 04:40:20 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Fri Jul  7 04:40:20 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c119fc2d

sys-libs/pam: Stabilize 1.5.3 sparc, #909813

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/pam-1.5.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.3.ebuild b/sys-libs/pam/pam-1.5.3.ebuild
index 551442e74f54..eab3946d3165 100644
--- a/sys-libs/pam/pam-1.5.3.ebuild
+++ b/sys-libs/pam/pam-1.5.3.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 sparc ~x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2023-07-07  8:10 Jakov Smolić
  0 siblings, 0 replies; 140+ messages in thread
From: Jakov Smolić @ 2023-07-07  8:10 UTC (permalink / raw
  To: gentoo-commits

commit:     cedd998d519998b6c1583a293e994f1c6d6ef09b
Author:     Jakov Smolić <jsmolic <AT> gentoo <DOT> org>
AuthorDate: Fri Jul  7 08:09:52 2023 +0000
Commit:     Jakov Smolić <jsmolic <AT> gentoo <DOT> org>
CommitDate: Fri Jul  7 08:09:52 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=cedd998d

sys-libs/pam: Stabilize 1.5.3 hppa, #909813

Signed-off-by: Jakov Smolić <jsmolic <AT> gentoo.org>

 sys-libs/pam/pam-1.5.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.3.ebuild b/sys-libs/pam/pam-1.5.3.ebuild
index ac42ebfcfcb0..a32a15a75cae 100644
--- a/sys-libs/pam/pam-1.5.3.ebuild
+++ b/sys-libs/pam/pam-1.5.3.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 ~riscv ~s390 sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 arm ~arm64 hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 ~riscv ~s390 sparc ~x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2023-07-07 10:14 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2023-07-07 10:14 UTC (permalink / raw
  To: gentoo-commits

commit:     c74608885da5707fedadb353208daff0c3f294e6
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Fri Jul  7 10:14:29 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Fri Jul  7 10:14:29 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c7460888

sys-libs/pam: Stabilize 1.5.3 x86, #909813

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/pam-1.5.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.3.ebuild b/sys-libs/pam/pam-1.5.3.ebuild
index a32a15a75cae..32fd2e010d5e 100644
--- a/sys-libs/pam/pam-1.5.3.ebuild
+++ b/sys-libs/pam/pam-1.5.3.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm ~arm64 hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 ~riscv ~s390 sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 arm ~arm64 hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2023-07-08  3:39 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2023-07-08  3:39 UTC (permalink / raw
  To: gentoo-commits

commit:     1a755b5189375ccc68606a8e13e59407786705e9
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Sat Jul  8 03:39:02 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sat Jul  8 03:39:02 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1a755b51

sys-libs/pam: Stabilize 1.5.3 arm64, #909813

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/pam-1.5.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.3.ebuild b/sys-libs/pam/pam-1.5.3.ebuild
index 32fd2e010d5e..6107b55212a7 100644
--- a/sys-libs/pam/pam-1.5.3.ebuild
+++ b/sys-libs/pam/pam-1.5.3.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm ~arm64 hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2023-07-11  8:43 Jakov Smolić
  0 siblings, 0 replies; 140+ messages in thread
From: Jakov Smolić @ 2023-07-11  8:43 UTC (permalink / raw
  To: gentoo-commits

commit:     5053d727b9f5ef787b7ab5dd84875b87ac781cd7
Author:     Jakov Smolić <jsmolic <AT> gentoo <DOT> org>
AuthorDate: Tue Jul 11 08:43:23 2023 +0000
Commit:     Jakov Smolić <jsmolic <AT> gentoo <DOT> org>
CommitDate: Tue Jul 11 08:43:23 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5053d727

sys-libs/pam: Stabilize 1.5.3 amd64, #909813

Signed-off-by: Jakov Smolić <jsmolic <AT> gentoo.org>

 sys-libs/pam/pam-1.5.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.3.ebuild b/sys-libs/pam/pam-1.5.3.ebuild
index 6107b55212a7..8812afbc69ed 100644
--- a/sys-libs/pam/pam-1.5.3.ebuild
+++ b/sys-libs/pam/pam-1.5.3.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2023-07-14 16:59 Arthur Zamarin
  0 siblings, 0 replies; 140+ messages in thread
From: Arthur Zamarin @ 2023-07-14 16:59 UTC (permalink / raw
  To: gentoo-commits

commit:     ad0a239cc3394a65b19312f8be445e0bf1292597
Author:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
AuthorDate: Fri Jul 14 16:58:57 2023 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Fri Jul 14 16:58:57 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ad0a239c

sys-libs/pam: Stabilize 1.5.3 ppc, #909813

Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 sys-libs/pam/pam-1.5.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.3.ebuild b/sys-libs/pam/pam-1.5.3.ebuild
index 8812afbc69ed..c92638b8dd5d 100644
--- a/sys-libs/pam/pam-1.5.3.ebuild
+++ b/sys-libs/pam/pam-1.5.3.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2024-01-08 12:03 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2024-01-08 12:03 UTC (permalink / raw
  To: gentoo-commits

commit:     c252cd6ebcca6df1e2a8ba342687f4c52cc1cf25
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Mon Jan  8 11:52:34 2024 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Mon Jan  8 12:03:11 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c252cd6e

sys-libs/pam: sys-devel/flex -> app-alternatives/lex

All of these will be using app-alternatives/lex anyway as they're not unsetting

YACC or LEX, so make the dep reflect reality.

(Included both YACC and LEX out of conservatism.)

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/pam-1.5.3.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-libs/pam/pam-1.5.3.ebuild b/sys-libs/pam/pam-1.5.3.ebuild
index c92638b8dd5d..2ddcf24b4f38 100644
--- a/sys-libs/pam/pam-1.5.3.ebuild
+++ b/sys-libs/pam/pam-1.5.3.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=8
@@ -27,7 +27,7 @@ IUSE="audit berkdb debug nis selinux"
 BDEPEND="
 	app-alternatives/yacc
 	dev-libs/libxslt
-	sys-devel/flex
+	app-alternatives/lex
 	sys-devel/gettext
 	virtual/pkgconfig
 "


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2024-02-06 22:41 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2024-02-06 22:41 UTC (permalink / raw
  To: gentoo-commits

commit:     72d0c560a13563ebd6e7b010cc5ab169fb2efc8b
Author:     Eli Schwartz <eschwartz93 <AT> gmail <DOT> com>
AuthorDate: Tue Feb  6 04:50:41 2024 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Tue Feb  6 22:40:58 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=72d0c560

sys-libs/pam: remove usr-ldscript support

Per news item 2024-01-05-usr-initramfs, we no longer support this use
case. It is fragile and hacky and leads to bizarre forms of load errors.

The functionality is, despite being called "split-usr", not really about
split-usr at all.

[sam: add bug #868306 ref.]

Bug: https://bugs.gentoo.org/825078
Bug: https://bugs.gentoo.org/825758
Bug: https://bugs.gentoo.org/868306
Signed-off-by: Eli Schwartz <eschwartz93 <AT> gmail.com>
Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/pam-1.5.3-r1.ebuild | 153 +++++++++++++++++++++++++++++++++++++++
 1 file changed, 153 insertions(+)

diff --git a/sys-libs/pam/pam-1.5.3-r1.ebuild b/sys-libs/pam/pam-1.5.3-r1.ebuild
new file mode 100644
index 000000000000..8f176361a930
--- /dev/null
+++ b/sys-libs/pam/pam-1.5.3-r1.ebuild
@@ -0,0 +1,153 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+MY_P="Linux-${PN^^}-${PV}"
+
+# Avoid QA warnings
+# Can reconsider w/ EAPI 8 and IDEPEND, bug #810979
+TMPFILES_OPTIONAL=1
+
+inherit db-use fcaps flag-o-matic toolchain-funcs multilib-minimal
+
+DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
+HOMEPAGE="https://github.com/linux-pam/linux-pam"
+SRC_URI="
+	https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}.tar.xz
+	https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}-docs.tar.xz
+"
+S="${WORKDIR}/${MY_P}"
+
+LICENSE="|| ( BSD GPL-2 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+IUSE="audit berkdb debug nis selinux"
+
+BDEPEND="
+	app-alternatives/yacc
+	dev-libs/libxslt
+	app-alternatives/lex
+	sys-devel/gettext
+	virtual/pkgconfig
+"
+DEPEND="
+	virtual/libcrypt:=[${MULTILIB_USEDEP}]
+	>=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
+	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
+	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
+	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
+	nis? (
+		net-libs/libnsl:=[${MULTILIB_USEDEP}]
+		>=net-libs/libtirpc-0.2.4-r2:=[${MULTILIB_USEDEP}]
+	)
+"
+RDEPEND="${DEPEND}"
+PDEPEND=">=sys-auth/pambase-20200616"
+
+PATCHES=(
+	"${FILESDIR}/${P}-termios.patch"
+)
+
+src_prepare() {
+	default
+	touch ChangeLog || die
+}
+
+multilib_src_configure() {
+	# Do not let user's BROWSER setting mess us up, bug #549684
+	unset BROWSER
+
+	# This whole weird has_version libxcrypt block can go once
+	# musl systems have libxcrypt[system] if we ever make
+	# that mandatory. See bug #867991.
+	if use elibc_musl && ! has_version sys-libs/libxcrypt[system] ; then
+		# Avoid picking up symbol-versioned compat symbol on musl systems
+		export ac_cv_search_crypt_gensalt_rn=no
+
+		# Need to avoid picking up the libxcrypt headers which define
+		# CRYPT_GENSALT_IMPLEMENTS_AUTO_ENTROPY.
+		cp "${ESYSROOT}"/usr/include/crypt.h "${T}"/crypt.h || die
+		append-cppflags -I"${T}"
+	fi
+
+	local myconf=(
+		CC_FOR_BUILD="$(tc-getBUILD_CC)"
+		--with-db-uniquename=-$(db_findver sys-libs/db)
+		--with-xml-catalog="${EPREFIX}"/etc/xml/catalog
+		--enable-securedir="${EPREFIX}"/$(get_libdir)/security
+		--includedir="${EPREFIX}"/usr/include/security
+		--libdir="${EPREFIX}"/usr/$(get_libdir)
+		--enable-pie
+		--enable-unix
+		--disable-prelude
+		--disable-doc
+		--disable-regenerate-docu
+		--disable-static
+		--disable-Werror
+		# TODO: wire this up now it's more useful as of 1.5.3
+		--disable-econf
+
+		# TODO: add elogind support
+		# lastlog is enabled again for now by us until logind support
+		# is handled. Even then, disabling lastlog will probably need
+		# a news item.
+		--disable-logind
+		--enable-lastlog
+
+		$(use_enable audit)
+		$(use_enable berkdb db)
+		$(use_enable debug)
+		$(use_enable nis)
+		$(use_enable selinux)
+		--enable-isadir='.' # bug #464016
+	)
+	ECONF_SOURCE="${S}" econf "${myconf[@]}"
+}
+
+multilib_src_compile() {
+	emake sepermitlockdir="/run/sepermit"
+}
+
+multilib_src_install() {
+	emake DESTDIR="${D}" install \
+		sepermitlockdir="/run/sepermit"
+}
+
+multilib_src_install_all() {
+	find "${ED}" -type f -name '*.la' -delete || die
+
+	# tmpfiles.eclass is impossible to use because
+	# there is the pam -> tmpfiles -> systemd -> pam dependency loop
+	dodir /usr/lib/tmpfiles.d
+
+	cat ->>  "${D}"/usr/lib/tmpfiles.d/${CATEGORY}-${PN}.conf <<-_EOF_
+		d /run/faillock 0755 root root
+	_EOF_
+	use selinux && cat ->>  "${D}"/usr/lib/tmpfiles.d/${CATEGORY}-${PN}-selinux.conf <<-_EOF_
+		d /run/sepermit 0755 root root
+	_EOF_
+
+	local page
+
+	for page in doc/man/*.{3,5,8} modules/*/*.{5,8} ; do
+		doman ${page}
+	done
+}
+
+pkg_postinst() {
+	ewarn "Some software with pre-loaded PAM libraries might experience"
+	ewarn "warnings or failures related to missing symbols and/or versions"
+	ewarn "after any update. While unfortunate this is a limit of the"
+	ewarn "implementation of PAM and the software, and it requires you to"
+	ewarn "restart the software manually after the update."
+	ewarn ""
+	ewarn "You can get a list of such software running a command like"
+	ewarn "  lsof / | grep -E -i 'del.*libpam\\.so'"
+	ewarn ""
+	ewarn "Alternatively, simply reboot your system."
+
+	# The pam_unix module needs to check the password of the user which requires
+	# read access to /etc/shadow only.
+	fcaps cap_dac_override sbin/unix_chkpwd
+}


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2024-02-27 23:04 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2024-02-27 23:04 UTC (permalink / raw
  To: gentoo-commits

commit:     3989e2bdd8fe0c0ce258779a30e68796a93b9ca9
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Tue Feb 27 23:03:22 2024 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Tue Feb 27 23:03:22 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3989e2bd

sys-libs/pam: Stabilize 1.5.3-r1 amd64, #925632

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/pam-1.5.3-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.3-r1.ebuild b/sys-libs/pam/pam-1.5.3-r1.ebuild
index 405ec147e109..6f24e2415107 100644
--- a/sys-libs/pam/pam-1.5.3-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.3-r1.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2024-02-27 23:04 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2024-02-27 23:04 UTC (permalink / raw
  To: gentoo-commits

commit:     390f029f453cd91f4db2af7fb59b8052d6dfd145
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Tue Feb 27 23:03:20 2024 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Tue Feb 27 23:03:20 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=390f029f

sys-libs/pam: Stabilize 1.5.3-r1 x86, #925632

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/pam-1.5.3-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.3-r1.ebuild b/sys-libs/pam/pam-1.5.3-r1.ebuild
index fc2f93b29b1b..405ec147e109 100644
--- a/sys-libs/pam/pam-1.5.3-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.3-r1.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2024-02-27 23:04 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2024-02-27 23:04 UTC (permalink / raw
  To: gentoo-commits

commit:     61ac3bf07cd4e0ab96589a98b3b31ef31d2eb431
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Tue Feb 27 23:03:19 2024 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Tue Feb 27 23:03:19 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=61ac3bf0

sys-libs/pam: Stabilize 1.5.3-r1 ppc64, #925632

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/pam-1.5.3-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.3-r1.ebuild b/sys-libs/pam/pam-1.5.3-r1.ebuild
index 8f176361a930..fc2f93b29b1b 100644
--- a/sys-libs/pam/pam-1.5.3-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.3-r1.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2024-02-27 23:21 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2024-02-27 23:21 UTC (permalink / raw
  To: gentoo-commits

commit:     834feebe66b251e541b90167bee2b6675afbda49
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Tue Feb 27 23:20:40 2024 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Tue Feb 27 23:20:54 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=834feebe

sys-libs/pam: Stabilize 1.5.3-r1 arm, #925632

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/pam-1.5.3-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.3-r1.ebuild b/sys-libs/pam/pam-1.5.3-r1.ebuild
index 6f24e2415107..3cc90c3f1825 100644
--- a/sys-libs/pam/pam-1.5.3-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.3-r1.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2024-03-02 22:50 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2024-03-02 22:50 UTC (permalink / raw
  To: gentoo-commits

commit:     48defbb01cbcd6699ab1f5178edd3f84eea27330
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Sat Mar  2 22:49:57 2024 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sat Mar  2 22:49:57 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=48defbb0

sys-libs/pam: Stabilize 1.5.3-r1 ppc, #925632

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/pam-1.5.3-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.3-r1.ebuild b/sys-libs/pam/pam-1.5.3-r1.ebuild
index 3cc90c3f1825..d1d1c2ac31a6 100644
--- a/sys-libs/pam/pam-1.5.3-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.3-r1.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2024-03-03  2:48 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2024-03-03  2:48 UTC (permalink / raw
  To: gentoo-commits

commit:     fa2e3e2d5bd84eed5c11c0857639b773cfb6397c
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Sun Mar  3 02:48:03 2024 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sun Mar  3 02:48:03 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fa2e3e2d

sys-libs/pam: Stabilize 1.5.3-r1 arm64, #925632

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/pam-1.5.3-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.3-r1.ebuild b/sys-libs/pam/pam-1.5.3-r1.ebuild
index d1d1c2ac31a6..92d8ecc0fcfc 100644
--- a/sys-libs/pam/pam-1.5.3-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.3-r1.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2024-03-03 23:02 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2024-03-03 23:02 UTC (permalink / raw
  To: gentoo-commits

commit:     390ba2345295bf41f3479a1b1c940aa85cb418c3
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Sun Mar  3 23:01:43 2024 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sun Mar  3 23:01:43 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=390ba234

sys-libs/pam: Stabilize 1.5.3-r1 sparc, #925632

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/pam-1.5.3-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.3-r1.ebuild b/sys-libs/pam/pam-1.5.3-r1.ebuild
index 92d8ecc0fcfc..0481e2979665 100644
--- a/sys-libs/pam/pam-1.5.3-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.3-r1.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2024-03-19  3:42 Ionen Wolkens
  0 siblings, 0 replies; 140+ messages in thread
From: Ionen Wolkens @ 2024-03-19  3:42 UTC (permalink / raw
  To: gentoo-commits

commit:     09ee112a4a125317033217c1a2017462b30a9f0f
Author:     Matoro Mahri <matoro_gentoo <AT> matoro <DOT> tk>
AuthorDate: Mon Mar 18 17:37:59 2024 +0000
Commit:     Ionen Wolkens <ionen <AT> gentoo <DOT> org>
CommitDate: Tue Mar 19 03:42:46 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=09ee112a

sys-libs/pam: Stabilize 1.5.3-r1 hppa, #925632

Signed-off-by: Matoro Mahri <matoro_gentoo <AT> matoro.tk>
Signed-off-by: Ionen Wolkens <ionen <AT> gentoo.org>

 sys-libs/pam/pam-1.5.3-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.3-r1.ebuild b/sys-libs/pam/pam-1.5.3-r1.ebuild
index 0481e2979665..5e9602e23a38 100644
--- a/sys-libs/pam/pam-1.5.3-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.3-r1.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2024-05-03  8:21 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2024-05-03  8:21 UTC (permalink / raw
  To: gentoo-commits

commit:     a433aad8640773d56419e122d33d365ded14648d
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Fri May  3 08:14:50 2024 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Fri May  3 08:14:50 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a433aad8

sys-libs/pam: add bug ref for econf TODO

Bug: https://bugs.gentoo.org/931117
Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/pam-1.5.3-r1.ebuild | 2 +-
 sys-libs/pam/pam-1.5.3.ebuild    | 2 +-
 sys-libs/pam/pam-1.6.1.ebuild    | 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/sys-libs/pam/pam-1.5.3-r1.ebuild b/sys-libs/pam/pam-1.5.3-r1.ebuild
index c84930c6d876..db88b6e80235 100644
--- a/sys-libs/pam/pam-1.5.3-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.3-r1.ebuild
@@ -85,7 +85,7 @@ multilib_src_configure() {
 		--disable-regenerate-docu
 		--disable-static
 		--disable-Werror
-		# TODO: wire this up now it's more useful as of 1.5.3
+		# TODO: wire this up now it's more useful as of 1.5.3 (bug #931117)
 		--disable-econf
 
 		# TODO: add elogind support (bug #931115)

diff --git a/sys-libs/pam/pam-1.5.3.ebuild b/sys-libs/pam/pam-1.5.3.ebuild
index d77b7e2e5a97..7801daade3fe 100644
--- a/sys-libs/pam/pam-1.5.3.ebuild
+++ b/sys-libs/pam/pam-1.5.3.ebuild
@@ -85,7 +85,7 @@ multilib_src_configure() {
 		--disable-regenerate-docu
 		--disable-static
 		--disable-Werror
-		# TODO: wire this up now it's more useful as of 1.5.3
+		# TODO: wire this up now it's more useful as of 1.5.3 (bug #931117)
 		--disable-econf
 
 		# TODO: add elogind support (bug #931115)

diff --git a/sys-libs/pam/pam-1.6.1.ebuild b/sys-libs/pam/pam-1.6.1.ebuild
index 91e13f130bed..06b8b9406e7e 100644
--- a/sys-libs/pam/pam-1.6.1.ebuild
+++ b/sys-libs/pam/pam-1.6.1.ebuild
@@ -81,7 +81,7 @@ multilib_src_configure() {
 		--disable-regenerate-docu
 		--disable-static
 		--disable-Werror
-		# TODO: wire this up now it's more useful as of 1.5.3
+		# TODO: wire this up now it's more useful as of 1.5.3 (bug #931117)
 		--disable-econf
 
 		# TODO: add elogind support (bug #931115)


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2024-05-03  8:21 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2024-05-03  8:21 UTC (permalink / raw
  To: gentoo-commits

commit:     d95186284e3334576810a06047ffc4922c98e838
Author:     Christopher Fore <csfore <AT> posteo <DOT> net>
AuthorDate: Mon Apr 22 21:27:03 2024 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Fri May  3 08:12:52 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d9518628

sys-libs/pam: add 1.6.1, security bump

- Remove patch that is now included in 1.6.1
- Tests pass

[sam: Add USE=examples.]

Bug: https://bugs.gentoo.org/922397
Signed-off-by: Christopher Fore <csfore <AT> posteo.net>
Closes: https://github.com/gentoo/gentoo/pull/36365
Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/Manifest         |   2 +
 sys-libs/pam/pam-1.6.1.ebuild | 150 ++++++++++++++++++++++++++++++++++++++++++
 2 files changed, 152 insertions(+)

diff --git a/sys-libs/pam/Manifest b/sys-libs/pam/Manifest
index 8ff63cd068f0..626b3811412f 100644
--- a/sys-libs/pam/Manifest
+++ b/sys-libs/pam/Manifest
@@ -1,2 +1,4 @@
 DIST Linux-PAM-1.5.3-docs.tar.xz 466340 BLAKE2B 6bade3c63ebe6b6ca7a86d7385850bb87bf1d6526add3ac5aad140533516c1d27b594a17d09c4127ff985c42e6c571618785d6b2a2913e6575678c4dcf947dc0 SHA512 a9082823da88e0054d74e13aef872519ced5fbef25c8cc1a7e3a99160f835aa09c9ef701b6ec507acd3b540da0019288424bb4c8ebd828181ea90450db1494a9
 DIST Linux-PAM-1.5.3.tar.xz 1020076 BLAKE2B 362c939f3afc343e6f4e78e7f6ba6f7a9c6ee0a9948bb5a4fc34cecfd29e9fa974082534d4ceedd04d8d3e34c7b3ef43d2a07ba5f41d26da04ec8330fc3790fb SHA512 af88e8c1b6a9b737ffaffff7dd9ed8eec996d1fbb5804fb76f590bed66d8a1c2c6024a534d7a7b6d18496b300f3d6571a08874cf406cd2e8cea1d5eff49c136a
+DIST Linux-PAM-1.6.1-docs.tar.xz 465516 BLAKE2B c39dfba2e327120edc1f30be6ea7f8e6cf20d1f4dd17752cc34e0ae1c0bd22b3d19b94ab665bf3df5bd6ecc7fc358dbbedd8a3069df95ff6189580e538aa3547 SHA512 c6054ec6832f604c0654cf074e4e241c44037fd41cd37cca7da94abe008ff72adc4466d31bd254517eda083c7ec3f6aefd37785b3ee3d0d4553250bd29963855
+DIST Linux-PAM-1.6.1.tar.xz 1054152 BLAKE2B 649b4ff892fbd3eb90adcbd9ccc5b3f5df51bf1c79b9084c7a1613c432587b13b81761d1eb4f31ef12d58843d16af24a3c441d0b6f5d2f2a1db9c8da15a61e2f SHA512 ddb5a5f296f564b76925324550d29f15d342841a97815336789c7bb922a8663e831edeb54f3dcd1eaf297e3325c9e2e6c14b8740def5c43cf3f160a8a14fa2ea

diff --git a/sys-libs/pam/pam-1.6.1.ebuild b/sys-libs/pam/pam-1.6.1.ebuild
new file mode 100644
index 000000000000..846b63350901
--- /dev/null
+++ b/sys-libs/pam/pam-1.6.1.ebuild
@@ -0,0 +1,150 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+MY_P="Linux-${PN^^}-${PV}"
+
+# Avoid QA warnings
+# Can reconsider w/ EAPI 8 and IDEPEND, bug #810979
+TMPFILES_OPTIONAL=1
+
+inherit db-use fcaps flag-o-matic toolchain-funcs multilib-minimal
+
+DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
+HOMEPAGE="https://github.com/linux-pam/linux-pam"
+SRC_URI="
+	https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}.tar.xz
+	https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}-docs.tar.xz
+"
+S="${WORKDIR}/${MY_P}"
+
+LICENSE="|| ( BSD GPL-2 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+IUSE="audit berkdb examples debug nis selinux"
+
+BDEPEND="
+	app-alternatives/yacc
+	dev-libs/libxslt
+	app-alternatives/lex
+	sys-devel/gettext
+	virtual/pkgconfig
+"
+DEPEND="
+	virtual/libcrypt:=[${MULTILIB_USEDEP}]
+	>=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
+	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
+	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
+	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
+	nis? (
+		net-libs/libnsl:=[${MULTILIB_USEDEP}]
+		>=net-libs/libtirpc-0.2.4-r2:=[${MULTILIB_USEDEP}]
+	)
+"
+RDEPEND="${DEPEND}"
+PDEPEND=">=sys-auth/pambase-20200616"
+
+src_prepare() {
+	default
+	touch ChangeLog || die
+}
+
+multilib_src_configure() {
+	# Do not let user's BROWSER setting mess us up, bug #549684
+	unset BROWSER
+
+	# This whole weird has_version libxcrypt block can go once
+	# musl systems have libxcrypt[system] if we ever make
+	# that mandatory. See bug #867991.
+	if use elibc_musl && ! has_version sys-libs/libxcrypt[system] ; then
+		# Avoid picking up symbol-versioned compat symbol on musl systems
+		export ac_cv_search_crypt_gensalt_rn=no
+
+		# Need to avoid picking up the libxcrypt headers which define
+		# CRYPT_GENSALT_IMPLEMENTS_AUTO_ENTROPY.
+		cp "${ESYSROOT}"/usr/include/crypt.h "${T}"/crypt.h || die
+		append-cppflags -I"${T}"
+	fi
+
+	local myconf=(
+		CC_FOR_BUILD="$(tc-getBUILD_CC)"
+		--with-db-uniquename=-$(db_findver sys-libs/db)
+		--with-xml-catalog="${EPREFIX}"/etc/xml/catalog
+		--enable-securedir="${EPREFIX}"/$(get_libdir)/security
+		--includedir="${EPREFIX}"/usr/include/security
+		--libdir="${EPREFIX}"/usr/$(get_libdir)
+		--enable-pie
+		--enable-unix
+		--disable-prelude
+		--disable-doc
+		--disable-regenerate-docu
+		--disable-static
+		--disable-Werror
+		# TODO: wire this up now it's more useful as of 1.5.3
+		--disable-econf
+
+		# TODO: add elogind support
+		# lastlog is enabled again for now by us until logind support
+		# is handled. Even then, disabling lastlog will probably need
+		# a news item.
+		--disable-logind
+		--enable-lastlog
+
+		$(use_enable audit)
+		$(multilib_native_use_enable examples)
+		$(use_enable berkdb db)
+		$(use_enable debug)
+		$(use_enable nis)
+		$(use_enable selinux)
+		--enable-isadir='.' # bug #464016
+	)
+	ECONF_SOURCE="${S}" econf "${myconf[@]}"
+}
+
+multilib_src_compile() {
+	emake sepermitlockdir="/run/sepermit"
+}
+
+multilib_src_install() {
+	emake DESTDIR="${D}" install \
+		sepermitlockdir="/run/sepermit"
+}
+
+multilib_src_install_all() {
+	find "${ED}" -type f -name '*.la' -delete || die
+
+	# tmpfiles.eclass is impossible to use because
+	# there is the pam -> tmpfiles -> systemd -> pam dependency loop
+	dodir /usr/lib/tmpfiles.d
+
+	cat ->>  "${D}"/usr/lib/tmpfiles.d/${CATEGORY}-${PN}.conf <<-_EOF_
+		d /run/faillock 0755 root root
+	_EOF_
+	use selinux && cat ->>  "${D}"/usr/lib/tmpfiles.d/${CATEGORY}-${PN}-selinux.conf <<-_EOF_
+		d /run/sepermit 0755 root root
+	_EOF_
+
+	local page
+
+	for page in doc/man/*.{3,5,8} modules/*/*.{5,8} ; do
+		doman ${page}
+	done
+}
+
+pkg_postinst() {
+	ewarn "Some software with pre-loaded PAM libraries might experience"
+	ewarn "warnings or failures related to missing symbols and/or versions"
+	ewarn "after any update. While unfortunate this is a limit of the"
+	ewarn "implementation of PAM and the software, and it requires you to"
+	ewarn "restart the software manually after the update."
+	ewarn ""
+	ewarn "You can get a list of such software running a command like"
+	ewarn "  lsof / | grep -E -i 'del.*libpam\\.so'"
+	ewarn ""
+	ewarn "Alternatively, simply reboot your system."
+
+	# The pam_unix module needs to check the password of the user which requires
+	# read access to /etc/shadow only.
+	fcaps cap_dac_override sbin/unix_chkpwd
+}


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2024-05-03  8:21 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2024-05-03  8:21 UTC (permalink / raw
  To: gentoo-commits

commit:     c8e05f732a617ecfe7a5e875ebb044074f58b386
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Fri May  3 08:12:46 2024 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Fri May  3 08:12:53 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c8e05f73

sys-libs/pam: add bug ref for elogind TODO

Bug: https://bugs.gentoo.org/931115
Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/pam-1.5.3-r1.ebuild | 2 +-
 sys-libs/pam/pam-1.5.3.ebuild    | 2 +-
 sys-libs/pam/pam-1.6.1.ebuild    | 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/sys-libs/pam/pam-1.5.3-r1.ebuild b/sys-libs/pam/pam-1.5.3-r1.ebuild
index 5e9602e23a38..c84930c6d876 100644
--- a/sys-libs/pam/pam-1.5.3-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.3-r1.ebuild
@@ -88,7 +88,7 @@ multilib_src_configure() {
 		# TODO: wire this up now it's more useful as of 1.5.3
 		--disable-econf
 
-		# TODO: add elogind support
+		# TODO: add elogind support (bug #931115)
 		# lastlog is enabled again for now by us until logind support
 		# is handled. Even then, disabling lastlog will probably need
 		# a news item.

diff --git a/sys-libs/pam/pam-1.5.3.ebuild b/sys-libs/pam/pam-1.5.3.ebuild
index 2ddcf24b4f38..d77b7e2e5a97 100644
--- a/sys-libs/pam/pam-1.5.3.ebuild
+++ b/sys-libs/pam/pam-1.5.3.ebuild
@@ -88,7 +88,7 @@ multilib_src_configure() {
 		# TODO: wire this up now it's more useful as of 1.5.3
 		--disable-econf
 
-		# TODO: add elogind support
+		# TODO: add elogind support (bug #931115)
 		# lastlog is enabled again for now by us until logind support
 		# is handled. Even then, disabling lastlog will probably need
 		# a news item.

diff --git a/sys-libs/pam/pam-1.6.1.ebuild b/sys-libs/pam/pam-1.6.1.ebuild
index 846b63350901..91e13f130bed 100644
--- a/sys-libs/pam/pam-1.6.1.ebuild
+++ b/sys-libs/pam/pam-1.6.1.ebuild
@@ -84,7 +84,7 @@ multilib_src_configure() {
 		# TODO: wire this up now it's more useful as of 1.5.3
 		--disable-econf
 
-		# TODO: add elogind support
+		# TODO: add elogind support (bug #931115)
 		# lastlog is enabled again for now by us until logind support
 		# is handled. Even then, disabling lastlog will probably need
 		# a news item.


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2024-05-03  8:23 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2024-05-03  8:23 UTC (permalink / raw
  To: gentoo-commits

commit:     0dcaf630ffbe460c773de13724be5228d88e577c
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Fri May  3 08:23:17 2024 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Fri May  3 08:23:17 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0dcaf630

sys-libs/pam: drop 1.5.3

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/pam-1.5.3.ebuild | 155 ------------------------------------------
 1 file changed, 155 deletions(-)

diff --git a/sys-libs/pam/pam-1.5.3.ebuild b/sys-libs/pam/pam-1.5.3.ebuild
deleted file mode 100644
index 7801daade3fe..000000000000
--- a/sys-libs/pam/pam-1.5.3.ebuild
+++ /dev/null
@@ -1,155 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-MY_P="Linux-${PN^^}-${PV}"
-
-# Avoid QA warnings
-# Can reconsider w/ EAPI 8 and IDEPEND, bug #810979
-TMPFILES_OPTIONAL=1
-
-inherit db-use fcaps flag-o-matic toolchain-funcs usr-ldscript multilib-minimal
-
-DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
-HOMEPAGE="https://github.com/linux-pam/linux-pam"
-SRC_URI="
-	https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}.tar.xz
-	https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}-docs.tar.xz
-"
-S="${WORKDIR}/${MY_P}"
-
-LICENSE="|| ( BSD GPL-2 )"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
-IUSE="audit berkdb debug nis selinux"
-
-BDEPEND="
-	app-alternatives/yacc
-	dev-libs/libxslt
-	app-alternatives/lex
-	sys-devel/gettext
-	virtual/pkgconfig
-"
-DEPEND="
-	virtual/libcrypt:=[${MULTILIB_USEDEP}]
-	>=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
-	audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
-	berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
-	selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
-	nis? (
-		net-libs/libnsl:=[${MULTILIB_USEDEP}]
-		>=net-libs/libtirpc-0.2.4-r2:=[${MULTILIB_USEDEP}]
-	)
-"
-RDEPEND="${DEPEND}"
-PDEPEND=">=sys-auth/pambase-20200616"
-
-PATCHES=(
-	"${FILESDIR}/${P}-termios.patch"
-)
-
-src_prepare() {
-	default
-	touch ChangeLog || die
-}
-
-multilib_src_configure() {
-	# Do not let user's BROWSER setting mess us up, bug #549684
-	unset BROWSER
-
-	# This whole weird has_version libxcrypt block can go once
-	# musl systems have libxcrypt[system] if we ever make
-	# that mandatory. See bug #867991.
-	if use elibc_musl && ! has_version sys-libs/libxcrypt[system] ; then
-		# Avoid picking up symbol-versioned compat symbol on musl systems
-		export ac_cv_search_crypt_gensalt_rn=no
-
-		# Need to avoid picking up the libxcrypt headers which define
-		# CRYPT_GENSALT_IMPLEMENTS_AUTO_ENTROPY.
-		cp "${ESYSROOT}"/usr/include/crypt.h "${T}"/crypt.h || die
-		append-cppflags -I"${T}"
-	fi
-
-	local myconf=(
-		CC_FOR_BUILD="$(tc-getBUILD_CC)"
-		--with-db-uniquename=-$(db_findver sys-libs/db)
-		--with-xml-catalog="${EPREFIX}"/etc/xml/catalog
-		--enable-securedir="${EPREFIX}"/$(get_libdir)/security
-		--includedir="${EPREFIX}"/usr/include/security
-		--libdir="${EPREFIX}"/usr/$(get_libdir)
-		--enable-pie
-		--enable-unix
-		--disable-prelude
-		--disable-doc
-		--disable-regenerate-docu
-		--disable-static
-		--disable-Werror
-		# TODO: wire this up now it's more useful as of 1.5.3 (bug #931117)
-		--disable-econf
-
-		# TODO: add elogind support (bug #931115)
-		# lastlog is enabled again for now by us until logind support
-		# is handled. Even then, disabling lastlog will probably need
-		# a news item.
-		--disable-logind
-		--enable-lastlog
-
-		$(use_enable audit)
-		$(use_enable berkdb db)
-		$(use_enable debug)
-		$(use_enable nis)
-		$(use_enable selinux)
-		--enable-isadir='.' # bug #464016
-	)
-	ECONF_SOURCE="${S}" econf "${myconf[@]}"
-}
-
-multilib_src_compile() {
-	emake sepermitlockdir="/run/sepermit"
-}
-
-multilib_src_install() {
-	emake DESTDIR="${D}" install \
-		sepermitlockdir="/run/sepermit"
-
-	gen_usr_ldscript -a pam pam_misc pamc
-}
-
-multilib_src_install_all() {
-	find "${ED}" -type f -name '*.la' -delete || die
-
-	# tmpfiles.eclass is impossible to use because
-	# there is the pam -> tmpfiles -> systemd -> pam dependency loop
-	dodir /usr/lib/tmpfiles.d
-
-	cat ->>  "${D}"/usr/lib/tmpfiles.d/${CATEGORY}-${PN}.conf <<-_EOF_
-		d /run/faillock 0755 root root
-	_EOF_
-	use selinux && cat ->>  "${D}"/usr/lib/tmpfiles.d/${CATEGORY}-${PN}-selinux.conf <<-_EOF_
-		d /run/sepermit 0755 root root
-	_EOF_
-
-	local page
-
-	for page in doc/man/*.{3,5,8} modules/*/*.{5,8} ; do
-		doman ${page}
-	done
-}
-
-pkg_postinst() {
-	ewarn "Some software with pre-loaded PAM libraries might experience"
-	ewarn "warnings or failures related to missing symbols and/or versions"
-	ewarn "after any update. While unfortunate this is a limit of the"
-	ewarn "implementation of PAM and the software, and it requires you to"
-	ewarn "restart the software manually after the update."
-	ewarn ""
-	ewarn "You can get a list of such software running a command like"
-	ewarn "  lsof / | grep -E -i 'del.*libpam\\.so'"
-	ewarn ""
-	ewarn "Alternatively, simply reboot your system."
-
-	# The pam_unix module needs to check the password of the user which requires
-	# read access to /etc/shadow only.
-	fcaps cap_dac_override sbin/unix_chkpwd
-}


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2024-07-17  4:44 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2024-07-17  4:44 UTC (permalink / raw
  To: gentoo-commits

commit:     74af9feaf81a525163a6738c4b8486bcc2bfe4f3
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Wed Jul 17 04:43:35 2024 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Wed Jul 17 04:43:35 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=74af9fea

sys-libs/pam: Stabilize 1.6.1 x86, #936175

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/pam-1.6.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.6.1.ebuild b/sys-libs/pam/pam-1.6.1.ebuild
index dd563345e816..ebc1c0a84600 100644
--- a/sys-libs/pam/pam-1.6.1.ebuild
+++ b/sys-libs/pam/pam-1.6.1.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb examples debug nis selinux"
 
 BDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2024-07-17  4:44 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2024-07-17  4:44 UTC (permalink / raw
  To: gentoo-commits

commit:     c57b180eec54434e32165e97878f714396430882
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Wed Jul 17 04:43:34 2024 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Wed Jul 17 04:43:34 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c57b180e

sys-libs/pam: Stabilize 1.6.1 arm, #936175

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/pam-1.6.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.6.1.ebuild b/sys-libs/pam/pam-1.6.1.ebuild
index 06b8b9406e7e..dd563345e816 100644
--- a/sys-libs/pam/pam-1.6.1.ebuild
+++ b/sys-libs/pam/pam-1.6.1.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb examples debug nis selinux"
 
 BDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2024-07-17  4:46 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2024-07-17  4:46 UTC (permalink / raw
  To: gentoo-commits

commit:     64fa8d4cfb8ec5a57dabe78c99ff85f040d33f41
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Wed Jul 17 04:45:35 2024 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Wed Jul 17 04:45:35 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=64fa8d4c

sys-libs/pam: Stabilize 1.6.1 sparc, #936175

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/pam-1.6.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.6.1.ebuild b/sys-libs/pam/pam-1.6.1.ebuild
index ebc1c0a84600..3002a046e564 100644
--- a/sys-libs/pam/pam-1.6.1.ebuild
+++ b/sys-libs/pam/pam-1.6.1.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb examples debug nis selinux"
 
 BDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2024-07-17  4:55 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2024-07-17  4:55 UTC (permalink / raw
  To: gentoo-commits

commit:     4711ee39fee8184610a7ccc79106831eb9ef7df4
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Wed Jul 17 04:54:55 2024 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Wed Jul 17 04:54:55 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4711ee39

sys-libs/pam: Stabilize 1.6.1 arm64, #936175

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/pam-1.6.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.6.1.ebuild b/sys-libs/pam/pam-1.6.1.ebuild
index 3002a046e564..561d7f7a0be2 100644
--- a/sys-libs/pam/pam-1.6.1.ebuild
+++ b/sys-libs/pam/pam-1.6.1.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb examples debug nis selinux"
 
 BDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2024-07-17  4:55 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2024-07-17  4:55 UTC (permalink / raw
  To: gentoo-commits

commit:     e51db2f237473f16c1948f0d6ff135a43b60ed7f
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Wed Jul 17 04:54:56 2024 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Wed Jul 17 04:54:56 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e51db2f2

sys-libs/pam: Stabilize 1.6.1 amd64, #936175

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/pam-1.6.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.6.1.ebuild b/sys-libs/pam/pam-1.6.1.ebuild
index 561d7f7a0be2..909a38cbdd9d 100644
--- a/sys-libs/pam/pam-1.6.1.ebuild
+++ b/sys-libs/pam/pam-1.6.1.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb examples debug nis selinux"
 
 BDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2024-07-17  5:15 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2024-07-17  5:15 UTC (permalink / raw
  To: gentoo-commits

commit:     6f09bb959d57fafc9ad885655e9c2d289d788e0c
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Wed Jul 17 05:15:17 2024 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Wed Jul 17 05:15:17 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6f09bb95

sys-libs/pam: Stabilize 1.6.1 ppc64, #936175

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/pam-1.6.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.6.1.ebuild b/sys-libs/pam/pam-1.6.1.ebuild
index 909a38cbdd9d..85ec71f76107 100644
--- a/sys-libs/pam/pam-1.6.1.ebuild
+++ b/sys-libs/pam/pam-1.6.1.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb examples debug nis selinux"
 
 BDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/
@ 2024-07-17  5:56 Sam James
  0 siblings, 0 replies; 140+ messages in thread
From: Sam James @ 2024-07-17  5:56 UTC (permalink / raw
  To: gentoo-commits

commit:     007e76bce5449ec1bffc2cd4dec44eed18683201
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Wed Jul 17 05:55:30 2024 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Wed Jul 17 05:55:30 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=007e76bc

sys-libs/pam: Stabilize 1.6.1 ppc, #936175

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/pam/pam-1.6.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.6.1.ebuild b/sys-libs/pam/pam-1.6.1.ebuild
index 85ec71f76107..f8d6f80e053a 100644
--- a/sys-libs/pam/pam-1.6.1.ebuild
+++ b/sys-libs/pam/pam-1.6.1.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb examples debug nis selinux"
 
 BDEPEND="


^ permalink raw reply related	[flat|nested] 140+ messages in thread

end of thread, other threads:[~2024-07-17  5:56 UTC | newest]

Thread overview: 140+ messages (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2015-08-19 15:14 [gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/ Mike Frysinger
  -- strict thread matches above, loose matches on Subject: below --
2024-07-17  5:56 Sam James
2024-07-17  5:15 Sam James
2024-07-17  4:55 Sam James
2024-07-17  4:55 Sam James
2024-07-17  4:46 Sam James
2024-07-17  4:44 Sam James
2024-07-17  4:44 Sam James
2024-05-03  8:23 Sam James
2024-05-03  8:21 Sam James
2024-05-03  8:21 Sam James
2024-05-03  8:21 Sam James
2024-03-19  3:42 Ionen Wolkens
2024-03-03 23:02 Sam James
2024-03-03  2:48 Sam James
2024-03-02 22:50 Sam James
2024-02-27 23:21 Sam James
2024-02-27 23:04 Sam James
2024-02-27 23:04 Sam James
2024-02-27 23:04 Sam James
2024-02-06 22:41 Sam James
2024-01-08 12:03 Sam James
2023-07-14 16:59 Arthur Zamarin
2023-07-11  8:43 Jakov Smolić
2023-07-08  3:39 Sam James
2023-07-07 10:14 Sam James
2023-07-07  8:10 Jakov Smolić
2023-07-07  4:40 Sam James
2023-07-07  4:40 Sam James
2023-07-07  4:40 Sam James
2023-05-10 18:49 Sam James
2023-05-10 18:49 Sam James
2023-01-13 16:31 Arthur Zamarin
2022-12-26  3:20 Sam James
2022-12-25 21:24 Sam James
2022-12-25 21:24 Sam James
2022-12-25 21:24 Sam James
2022-12-25 20:30 Arthur Zamarin
2022-12-25 20:11 Sam James
2022-12-25 20:11 Sam James
2022-12-21 22:54 Sam James
2022-12-11 12:53 Sam James
2022-09-05  2:22 Sam James
2022-09-04  1:11 Sam James
2022-08-31 12:23 Arthur Zamarin
2022-08-31  6:19 Jakov Smolić
2022-08-31  6:19 Jakov Smolić
2022-08-31  5:12 Arthur Zamarin
2022-08-30 23:58 Sam James
2022-08-30 23:58 Sam James
2022-08-30 22:51 Sam James
2022-08-30 22:51 Sam James
2022-06-27 15:00 Guilherme Amadio
2022-06-27 15:00 Guilherme Amadio
2022-05-15  1:00 Sam James
2021-12-25 10:52 Mikle Kolyada
2021-11-06  2:29 Sam James
2021-11-05 18:52 Mikle Kolyada
2021-09-08  1:22 Sam James
2021-09-03 17:49 Mikle Kolyada
2021-09-01 12:08 Mikle Kolyada
2021-08-18 14:28 Sam James
2021-07-22  6:51 Mikle Kolyada
2021-07-19 20:09 Sam James
2021-07-19 20:06 Mikle Kolyada
2021-03-03 20:02 Sam James
2021-02-18 19:36 Mikle Kolyada
2021-02-18 16:03 Mikle Kolyada
2020-12-16 19:21 Mikle Kolyada
2020-11-25 18:44 Mikle Kolyada
2020-11-25 18:44 Mikle Kolyada
2020-11-13 17:05 Mikle Kolyada
2020-11-13 13:22 Mikle Kolyada
2020-10-10  9:31 Mikle Kolyada
2020-09-13  9:42 Mikle Kolyada
2020-09-12 10:18 Mikle Kolyada
2020-09-07  7:33 Mikle Kolyada
2020-08-29 12:47 Mikle Kolyada
2020-08-29 12:47 Mikle Kolyada
2020-08-20 15:51 Mikle Kolyada
2020-08-20 15:04 Mikle Kolyada
2020-08-09 10:22 Mikle Kolyada
2020-06-28  8:42 Mikle Kolyada
2020-06-18 15:02 Mikle Kolyada
2020-06-17 21:23 Mikle Kolyada
2020-06-17 19:22 Mikle Kolyada
2020-06-17  3:35 Georgy Yakovlev
2020-06-16 21:17 Mikle Kolyada
2020-06-16 16:44 Mikle Kolyada
2020-06-13 20:09 Mike Gilbert
2020-06-13  9:31 Mikle Kolyada
2020-06-10 18:27 Mikle Kolyada
2020-06-08 22:22 Mikle Kolyada
2020-03-15 18:36 Mikle Kolyada
2020-03-12 16:12 Mikle Kolyada
2020-02-13  0:11 Patrick McLean
2020-02-12 19:21 Patrick McLean
2020-01-28 13:06 Mikle Kolyada
2020-01-13 11:55 Mikle Kolyada
2020-01-13 11:55 Mikle Kolyada
2019-12-20 14:44 Mikle Kolyada
2019-11-03 17:17 Mikle Kolyada
2019-08-16 11:25 Mikle Kolyada
2019-05-04  9:33 Mikle Kolyada
2018-11-24 21:03 Mikle Kolyada
2018-11-24 21:00 Mikle Kolyada
2018-11-23 10:04 Mikle Kolyada
2018-11-23  9:46 Mikle Kolyada
2018-11-22 16:17 Mikle Kolyada
2018-11-18 18:24 Mikle Kolyada
2018-11-18 18:24 Mikle Kolyada
2018-10-20 18:28 Mikle Kolyada
2018-10-08  9:32 Mikle Kolyada
2018-10-06 22:08 Sergei Trofimovich
2018-10-06 16:48 Matt Turner
2018-10-06 16:48 Matt Turner
2018-10-05  8:44 Mikle Kolyada
2018-10-05  8:41 Mikle Kolyada
2018-10-05  4:10 Thomas Deutschmann
2018-10-04 22:36 Sergei Trofimovich
2018-10-03 20:42 Mikle Kolyada
2018-10-02 21:11 Mikle Kolyada
2018-10-02 18:32 Sergei Trofimovich
2018-10-02  7:47 Mikle Kolyada
2018-09-30 12:25 Mikle Kolyada
2018-02-26 21:56 Patrice Clement
2017-12-28 22:35 Michael Orlitzky
2017-12-19 22:22 Patrice Clement
2017-12-19 22:22 Patrice Clement
2017-12-19 22:22 Patrice Clement
2017-12-19 22:22 Patrice Clement
2017-12-19 22:22 Patrice Clement
2017-11-23 22:16 Patrice Clement
2017-01-29 20:14 Fabian Groffen
2017-01-17  4:11 Mike Gilbert
2016-12-15 12:13 Lars Wendler
2016-10-21 12:25 Michael Palimaka
2016-05-05  5:47 Mike Frysinger
2015-12-23 16:27 Mike Frysinger
2015-08-19 15:14 Mike Frysinger

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox