public inbox for gentoo-commits@lists.gentoo.org
 help / color / mirror / Atom feed
* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2016-04-18  9:43 Patrice Clement
  0 siblings, 0 replies; 113+ messages in thread
From: Patrice Clement @ 2016-04-18  9:43 UTC (permalink / raw
  To: gentoo-commits

commit:     7b549433f6189704674fe9fe53b3d60d8b3636a3
Author:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
AuthorDate: Mon Apr 18 09:22:45 2016 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Mon Apr 18 09:29:11 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7b549433

sys-auth/pambase: Fix metadata.xml file.

Package-Manager: portage-2.2.26

 sys-auth/pambase/metadata.xml | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-auth/pambase/metadata.xml b/sys-auth/pambase/metadata.xml
index 54238de..2d8727d 100644
--- a/sys-auth/pambase/metadata.xml
+++ b/sys-auth/pambase/metadata.xml
@@ -53,8 +53,8 @@
     <flag name="sha512">
       Switch Linux-PAM's pam_unix module to use sha512 for passwords
       hashes rather than MD5. This option requires
-      <pkg>&gt;=sys-libs/pam-1.0.1</pkg> built against
-      <pkg>&gt;=sys-libs/glibc-2.7</pkg>, if it's built against an
+      <pkg>sys-libs/pam</pkg> version 1.0.1 built against
+      <pkg>sys-libs/glibc</pkg> version 2.7, if it's built against an
       earlier version, it will silently be ignored, and MD5 hashes
       will be used. All the passwords changed after this USE flag is
       enabled will be saved to the shadow file hashed using SHA512


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2017-08-16  7:29 Michał Górny
  0 siblings, 0 replies; 113+ messages in thread
From: Michał Górny @ 2017-08-16  7:29 UTC (permalink / raw
  To: gentoo-commits

commit:     dbfa29b7c1ccaba4ac7249da882bd91cc34083fc
Author:     Michael Mair-Keimberger (asterix) <m.mairkeimberger <AT> gmail <DOT> com>
AuthorDate: Sun Aug  6 09:47:52 2017 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Wed Aug 16 07:29:39 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=dbfa29b7

sys-auth/pambase: fix HOMEPAGE

 sys-auth/pambase/pambase-20101024-r2.ebuild | 2 +-
 sys-auth/pambase/pambase-20120417-r3.ebuild | 2 +-
 sys-auth/pambase/pambase-20140313.ebuild    | 2 +-
 sys-auth/pambase/pambase-20150213-r1.ebuild | 2 +-
 sys-auth/pambase/pambase-20150213.ebuild    | 2 +-
 5 files changed, 5 insertions(+), 5 deletions(-)

diff --git a/sys-auth/pambase/pambase-20101024-r2.ebuild b/sys-auth/pambase/pambase-20101024-r2.ebuild
index 816db27c52f..bc5bc3f7019 100644
--- a/sys-auth/pambase/pambase-20101024-r2.ebuild
+++ b/sys-auth/pambase/pambase-20101024-r2.ebuild
@@ -6,7 +6,7 @@ EAPI=4
 inherit eutils
 
 DESCRIPTION="PAM base configuration files"
-HOMEPAGE="https://www.gentoo.org/proj/en/base/pam/"
+HOMEPAGE="https://wiki.gentoo.org/wiki/Project:PAM"
 SRC_URI="https://dev.gentoo.org/~flameeyes/${PN}/${P}.tar.bz2"
 
 LICENSE="GPL-2"

diff --git a/sys-auth/pambase/pambase-20120417-r3.ebuild b/sys-auth/pambase/pambase-20120417-r3.ebuild
index d4ef807f76f..6f6b7a3a695 100644
--- a/sys-auth/pambase/pambase-20120417-r3.ebuild
+++ b/sys-auth/pambase/pambase-20120417-r3.ebuild
@@ -5,7 +5,7 @@ EAPI=5
 inherit eutils
 
 DESCRIPTION="PAM base configuration files"
-HOMEPAGE="https://www.gentoo.org/proj/en/base/pam/"
+HOMEPAGE="https://wiki.gentoo.org/wiki/Project:PAM"
 SRC_URI="https://dev.gentoo.org/~flameeyes/${PN}/${P}.tar.bz2
 	https://dev.gentoo.org/~phajdan.jr/${PN}/${P}.tar.bz2"
 

diff --git a/sys-auth/pambase/pambase-20140313.ebuild b/sys-auth/pambase/pambase-20140313.ebuild
index 4992c83d9c4..ca4e1447d60 100644
--- a/sys-auth/pambase/pambase-20140313.ebuild
+++ b/sys-auth/pambase/pambase-20140313.ebuild
@@ -5,7 +5,7 @@ EAPI=5
 inherit eutils
 
 DESCRIPTION="PAM base configuration files"
-HOMEPAGE="https://www.gentoo.org/proj/en/base/pam/"
+HOMEPAGE="https://wiki.gentoo.org/wiki/Project:PAM"
 SRC_URI="https://dev.gentoo.org/~ssuominen/${P}.tar.bz2"
 
 LICENSE="GPL-2"

diff --git a/sys-auth/pambase/pambase-20150213-r1.ebuild b/sys-auth/pambase/pambase-20150213-r1.ebuild
index 9be8d621dbe..8806924657c 100644
--- a/sys-auth/pambase/pambase-20150213-r1.ebuild
+++ b/sys-auth/pambase/pambase-20150213-r1.ebuild
@@ -4,7 +4,7 @@
 EAPI=6
 
 DESCRIPTION="PAM base configuration files"
-HOMEPAGE="https://www.gentoo.org/proj/en/base/pam/"
+HOMEPAGE="https://wiki.gentoo.org/wiki/Project:PAM"
 SRC_URI="https://dev.gentoo.org/~vapier/dist/${P}.tar.xz"
 
 LICENSE="GPL-2"

diff --git a/sys-auth/pambase/pambase-20150213.ebuild b/sys-auth/pambase/pambase-20150213.ebuild
index ee3d2697fc1..a97db9daf90 100644
--- a/sys-auth/pambase/pambase-20150213.ebuild
+++ b/sys-auth/pambase/pambase-20150213.ebuild
@@ -5,7 +5,7 @@ EAPI=5
 inherit eutils
 
 DESCRIPTION="PAM base configuration files"
-HOMEPAGE="https://www.gentoo.org/proj/en/base/pam/"
+HOMEPAGE="https://wiki.gentoo.org/wiki/Project:PAM"
 SRC_URI="https://dev.gentoo.org/~vapier/dist/${P}.tar.xz"
 
 LICENSE="GPL-2"


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2017-11-29 20:28 Sergei Trofimovich
  0 siblings, 0 replies; 113+ messages in thread
From: Sergei Trofimovich @ 2017-11-29 20:28 UTC (permalink / raw
  To: gentoo-commits

commit:     722520892dc91e6db30e36400a8031621e09ee81
Author:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
AuthorDate: Wed Nov 29 20:25:02 2017 +0000
Commit:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
CommitDate: Wed Nov 29 20:27:37 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=72252089

sys-auth/pambase: stable 20150213-r1 for ia64, bug #630356

Package-Manager: Portage-2.3.16, Repoman-2.3.6
RepoMan-Options: --include-arches="ia64"

 sys-auth/pambase/Manifest                   | 8 ++++----
 sys-auth/pambase/pambase-20150213-r1.ebuild | 2 +-
 2 files changed, 5 insertions(+), 5 deletions(-)

diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index 0f3c5faeee6..26671861bf6 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1,4 +1,4 @@
-DIST pambase-20101024.tar.bz2 3201 SHA256 89d60dd598d3da0ce1d1bcd7dc325f6c55002a1d4a7d27f9bb024f6732e9fba4 SHA512 8d2a89b38d94d2e423a033ea6922c0a0039a0fb64d60c05991d877b4fa893954723fe1c1763f3f67ed6fbc3639282a4ee1d76824f7f29025b6050632a6984b6f WHIRLPOOL 644965507d1f537c357a7020c13282d9de4131a6cf72e589b1e750e3b86a2185b9a882d0b3f865145a86e1ef613e4b92998be53734aefb6d6d8a69f65de806a4
-DIST pambase-20120417.tar.bz2 3361 SHA256 3fde3ff7714b3722b45545da36fdde6ca95a55d1b0a8cfb23666ec0de3ec5871 SHA512 7a666eb67f6484e536ecb070402036bcfdd137aced27df3f08b136d06eee5c13a6dc14aa93ea09e94c7f31e5a98db97dbaccd0c46af24b57028247de3a7cd9fe WHIRLPOOL 323edb9ef488a0ba562ef279d4acfb682540bf87838be9a3319ad2029ba1465d015fdf94c3192e24517ae9f0ed264e38d17aba65934211bd7b39bf309ee12540
-DIST pambase-20140313.tar.bz2 3417 SHA256 70f11281975eb1d7b14f36a16d2b9eff78099a246aeda96e4f8c667b2574b2a4 SHA512 76dd2a70947dac9573d47b81764ebe4f829bfd38d59c007e698a52c70757fa88525f510c14a1f474c58e3d33cb421ff61aa4ed1aae54497456004eff7494bfc8 WHIRLPOOL e9aac79b37c76af4389d193cb4eb79ad4372e25520a3f6bba6b473948999f1ac2ade00930180a4b9f47cdd7a458d1a174bd15ccf0a94130d216118d7d76485a9
-DIST pambase-20150213.tar.xz 3480 SHA256 cf1ea75e29c33bfddbc6f8519b860a6f0710345e936966014f59fe3e93ab7f44 SHA512 3b49dd3f06a0942fcced95527f62cbc4ff723c48dc896a0b57ecd19736d2892db974c782be3fe24e8e6e17294869a772ae9ee6118af96dfdc7a3a6561dc3f3e5 WHIRLPOOL 493084f04032b93d8021e84bdbcf6c339ec6c928b468aa59556f3d3d10403e4557316d516ea303d66422df13150c7c19761d9979aba32e5e4c9fe7e198c733a2
+DIST pambase-20101024.tar.bz2 3201 BLAKE2B 714da8dd0b354cee29ad175a0ed2094fba8f3bfb5839319a515ed133991eb224ae280928177dcb0524f52193f44a68064a2413ae47d380472bc7b5da0b13f1bf SHA512 8d2a89b38d94d2e423a033ea6922c0a0039a0fb64d60c05991d877b4fa893954723fe1c1763f3f67ed6fbc3639282a4ee1d76824f7f29025b6050632a6984b6f
+DIST pambase-20120417.tar.bz2 3361 BLAKE2B 6b2799de56deb59cfc50c807700949072e221c2fe8d66fd6fb0150bb636390de51171c3af0c252c878f25d24d367cf53053aebc3cb392a6c06c86c4aafd06c45 SHA512 7a666eb67f6484e536ecb070402036bcfdd137aced27df3f08b136d06eee5c13a6dc14aa93ea09e94c7f31e5a98db97dbaccd0c46af24b57028247de3a7cd9fe
+DIST pambase-20140313.tar.bz2 3417 BLAKE2B cb18ba77b18e6bf5fc9a902370c4f6db96046f96f38131c33842c01903b683b4c7b69edd3976102fe85bb54fef00f56544a64d0402c0c1cc368ecc6ea30fbefd SHA512 76dd2a70947dac9573d47b81764ebe4f829bfd38d59c007e698a52c70757fa88525f510c14a1f474c58e3d33cb421ff61aa4ed1aae54497456004eff7494bfc8
+DIST pambase-20150213.tar.xz 3480 BLAKE2B 7c59774bb8888fd2c4656264f1d8ea8cdd5ffffff4dc5d03091592726c8bd7775ba1573091c8616aa891298a1fe309b19885b5ec21efb45fe38900b7c959aaf5 SHA512 3b49dd3f06a0942fcced95527f62cbc4ff723c48dc896a0b57ecd19736d2892db974c782be3fe24e8e6e17294869a772ae9ee6118af96dfdc7a3a6561dc3f3e5

diff --git a/sys-auth/pambase/pambase-20150213-r1.ebuild b/sys-auth/pambase/pambase-20150213-r1.ebuild
index 8806924657c..1422559d93e 100644
--- a/sys-auth/pambase/pambase-20150213-r1.ebuild
+++ b/sys-auth/pambase/pambase-20150213-r1.ebuild
@@ -9,7 +9,7 @@ SRC_URI="https://dev.gentoo.org/~vapier/dist/${P}.tar.xz"
 
 LICENSE="GPL-2"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 -sparc-fbsd -x86-fbsd ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 -sparc-fbsd -x86-fbsd ~amd64-linux ~x86-linux"
 IUSE="consolekit cracklib debug elogind gnome-keyring minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
 
 RESTRICT="binchecks"


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2017-11-30 20:19 Tobias Klausmann
  0 siblings, 0 replies; 113+ messages in thread
From: Tobias Klausmann @ 2017-11-30 20:19 UTC (permalink / raw
  To: gentoo-commits

commit:     c8e5fcfe92953e93660cc4bf4f77b52e271ea72e
Author:     Tobias Klausmann <klausman <AT> gentoo <DOT> org>
AuthorDate: Thu Nov 30 20:18:38 2017 +0000
Commit:     Tobias Klausmann <klausman <AT> gentoo <DOT> org>
CommitDate: Thu Nov 30 20:18:38 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c8e5fcfe

sys-auth/pambase-20150213-r1: alpha stable

Gentoo-Bug: http://bugs.gentoo.org/630356

 sys-auth/pambase/pambase-20150213-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/pambase-20150213-r1.ebuild b/sys-auth/pambase/pambase-20150213-r1.ebuild
index 1422559d93e..02840a946ec 100644
--- a/sys-auth/pambase/pambase-20150213-r1.ebuild
+++ b/sys-auth/pambase/pambase-20150213-r1.ebuild
@@ -9,7 +9,7 @@ SRC_URI="https://dev.gentoo.org/~vapier/dist/${P}.tar.xz"
 
 LICENSE="GPL-2"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 -sparc-fbsd -x86-fbsd ~amd64-linux ~x86-linux"
+KEYWORDS="alpha ~amd64 ~arm ~arm64 ~hppa ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 -sparc-fbsd -x86-fbsd ~amd64-linux ~x86-linux"
 IUSE="consolekit cracklib debug elogind gnome-keyring minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
 
 RESTRICT="binchecks"


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2017-12-02  8:21 Markus Meier
  0 siblings, 0 replies; 113+ messages in thread
From: Markus Meier @ 2017-12-02  8:21 UTC (permalink / raw
  To: gentoo-commits

commit:     2ce30a24042aeb7a4cece39d59226e517768da7e
Author:     Markus Meier <maekke <AT> gentoo <DOT> org>
AuthorDate: Sat Dec  2 08:19:00 2017 +0000
Commit:     Markus Meier <maekke <AT> gentoo <DOT> org>
CommitDate: Sat Dec  2 08:19:00 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2ce30a24

sys-auth/pambase: arm stable, bug #630356

Package-Manager: Portage-2.3.13, Repoman-2.3.3
RepoMan-Options: --include-arches="arm"

 sys-auth/pambase/pambase-20150213-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/pambase-20150213-r1.ebuild b/sys-auth/pambase/pambase-20150213-r1.ebuild
index 02840a946ec..4bf18ef0c14 100644
--- a/sys-auth/pambase/pambase-20150213-r1.ebuild
+++ b/sys-auth/pambase/pambase-20150213-r1.ebuild
@@ -9,7 +9,7 @@ SRC_URI="https://dev.gentoo.org/~vapier/dist/${P}.tar.xz"
 
 LICENSE="GPL-2"
 SLOT="0"
-KEYWORDS="alpha ~amd64 ~arm ~arm64 ~hppa ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 -sparc-fbsd -x86-fbsd ~amd64-linux ~x86-linux"
+KEYWORDS="alpha ~amd64 arm ~arm64 ~hppa ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 -sparc-fbsd -x86-fbsd ~amd64-linux ~x86-linux"
 IUSE="consolekit cracklib debug elogind gnome-keyring minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
 
 RESTRICT="binchecks"


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2017-12-15  9:23 Jason Zaman
  0 siblings, 0 replies; 113+ messages in thread
From: Jason Zaman @ 2017-12-15  9:23 UTC (permalink / raw
  To: gentoo-commits

commit:     afafc3114aa0674961f9a01461de6856cdb19cf3
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Fri Dec 15 09:22:02 2017 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Fri Dec 15 09:22:02 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=afafc311

sys-auth/pambase: amd64 stable

Gentoo-bug: 630356
Package-Manager: Portage-2.3.13, Repoman-2.3.3

 sys-auth/pambase/pambase-20150213-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/pambase-20150213-r1.ebuild b/sys-auth/pambase/pambase-20150213-r1.ebuild
index 4bf18ef0c14..f152ed0cf57 100644
--- a/sys-auth/pambase/pambase-20150213-r1.ebuild
+++ b/sys-auth/pambase/pambase-20150213-r1.ebuild
@@ -9,7 +9,7 @@ SRC_URI="https://dev.gentoo.org/~vapier/dist/${P}.tar.xz"
 
 LICENSE="GPL-2"
 SLOT="0"
-KEYWORDS="alpha ~amd64 arm ~arm64 ~hppa ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 -sparc-fbsd -x86-fbsd ~amd64-linux ~x86-linux"
+KEYWORDS="alpha amd64 arm ~arm64 ~hppa ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 -sparc-fbsd -x86-fbsd ~amd64-linux ~x86-linux"
 IUSE="consolekit cracklib debug elogind gnome-keyring minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
 
 RESTRICT="binchecks"


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2017-12-24 19:19 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2017-12-24 19:19 UTC (permalink / raw
  To: gentoo-commits

commit:     6136b940316421416a788f245b66ab9409ac1d40
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sun Dec 24 19:19:26 2017 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sun Dec 24 19:19:26 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6136b940

sys-auth/pambase: x86 stable wrt byg #630356

Package-Manager: Portage-2.3.13, Repoman-2.3.3

 sys-auth/pambase/pambase-20150213-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/pambase-20150213-r1.ebuild b/sys-auth/pambase/pambase-20150213-r1.ebuild
index f152ed0cf57..0ce8c418914 100644
--- a/sys-auth/pambase/pambase-20150213-r1.ebuild
+++ b/sys-auth/pambase/pambase-20150213-r1.ebuild
@@ -9,7 +9,7 @@ SRC_URI="https://dev.gentoo.org/~vapier/dist/${P}.tar.xz"
 
 LICENSE="GPL-2"
 SLOT="0"
-KEYWORDS="alpha amd64 arm ~arm64 ~hppa ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 -sparc-fbsd -x86-fbsd ~amd64-linux ~x86-linux"
+KEYWORDS="alpha amd64 arm ~arm64 ~hppa ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 -sparc-fbsd -x86-fbsd ~amd64-linux ~x86-linux"
 IUSE="consolekit cracklib debug elogind gnome-keyring minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
 
 RESTRICT="binchecks"


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2017-12-24 19:51 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2017-12-24 19:51 UTC (permalink / raw
  To: gentoo-commits

commit:     f280ef836fb72bc6a30ae942b41dfd5dbde3514e
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sun Dec 24 19:51:53 2017 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sun Dec 24 19:51:53 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f280ef83

sys-auth/pambase: hppa stable wrt byg #630356

Package-Manager: Portage-2.3.13, Repoman-2.3.3

 sys-auth/pambase/pambase-20150213-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/pambase-20150213-r1.ebuild b/sys-auth/pambase/pambase-20150213-r1.ebuild
index 0ce8c418914..b7d7bb0fe30 100644
--- a/sys-auth/pambase/pambase-20150213-r1.ebuild
+++ b/sys-auth/pambase/pambase-20150213-r1.ebuild
@@ -9,7 +9,7 @@ SRC_URI="https://dev.gentoo.org/~vapier/dist/${P}.tar.xz"
 
 LICENSE="GPL-2"
 SLOT="0"
-KEYWORDS="alpha amd64 arm ~arm64 ~hppa ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 -sparc-fbsd -x86-fbsd ~amd64-linux ~x86-linux"
+KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 -sparc-fbsd -x86-fbsd ~amd64-linux ~x86-linux"
 IUSE="consolekit cracklib debug elogind gnome-keyring minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
 
 RESTRICT="binchecks"


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2017-12-24 21:37 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2017-12-24 21:37 UTC (permalink / raw
  To: gentoo-commits

commit:     4072fef070bea806999cf5de6b57424acbefa676
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sun Dec 24 21:36:33 2017 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sun Dec 24 21:36:48 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4072fef0

sys-auth/pambase: ppc/ppc64 stable wrt bug #630356

Package-Manager: Portage-2.3.13, Repoman-2.3.3

 sys-auth/pambase/pambase-20150213-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/pambase-20150213-r1.ebuild b/sys-auth/pambase/pambase-20150213-r1.ebuild
index b7d7bb0fe30..c7ae1de98c2 100644
--- a/sys-auth/pambase/pambase-20150213-r1.ebuild
+++ b/sys-auth/pambase/pambase-20150213-r1.ebuild
@@ -9,7 +9,7 @@ SRC_URI="https://dev.gentoo.org/~vapier/dist/${P}.tar.xz"
 
 LICENSE="GPL-2"
 SLOT="0"
-KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 -sparc-fbsd -x86-fbsd ~amd64-linux ~x86-linux"
+KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh ~sparc x86 -sparc-fbsd -x86-fbsd ~amd64-linux ~x86-linux"
 IUSE="consolekit cracklib debug elogind gnome-keyring minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
 
 RESTRICT="binchecks"


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2017-12-28 22:35 Michael Orlitzky
  0 siblings, 0 replies; 113+ messages in thread
From: Michael Orlitzky @ 2017-12-28 22:35 UTC (permalink / raw
  To: gentoo-commits

commit:     592275853d6028dcc82dc03d6266b66492e68a63
Author:     Michael Orlitzky <mjo <AT> gentoo <DOT> org>
AuthorDate: Thu Dec 28 21:14:44 2017 +0000
Commit:     Michael Orlitzky <mjo <AT> gentoo <DOT> org>
CommitDate: Thu Dec 28 22:34:06 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=59227585

sys-auth/pambase: set IUSE="+cracklib" default.

Bug: https://bugs.gentoo.org/642570
Package-Manager: Portage-2.3.13, Repoman-2.3.3

 sys-auth/pambase/pambase-20101024-r2.ebuild | 2 +-
 sys-auth/pambase/pambase-20120417-r3.ebuild | 2 +-
 sys-auth/pambase/pambase-20140313.ebuild    | 2 +-
 sys-auth/pambase/pambase-20150213-r1.ebuild | 2 +-
 sys-auth/pambase/pambase-20150213.ebuild    | 2 +-
 5 files changed, 5 insertions(+), 5 deletions(-)

diff --git a/sys-auth/pambase/pambase-20101024-r2.ebuild b/sys-auth/pambase/pambase-20101024-r2.ebuild
index bc5bc3f7019..32857376c33 100644
--- a/sys-auth/pambase/pambase-20101024-r2.ebuild
+++ b/sys-auth/pambase/pambase-20101024-r2.ebuild
@@ -12,7 +12,7 @@ SRC_URI="https://dev.gentoo.org/~flameeyes/${PN}/${P}.tar.bz2"
 LICENSE="GPL-2"
 SLOT="0"
 KEYWORDS="alpha amd64 arm hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~amd64-linux ~x86-linux"
-IUSE="debug cracklib passwdqc consolekit gnome-keyring selinux mktemp pam_ssh +sha512 pam_krb5 minimal"
+IUSE="debug +cracklib passwdqc consolekit gnome-keyring selinux mktemp pam_ssh +sha512 pam_krb5 minimal"
 RESTRICT="binchecks"
 
 RDEPEND="

diff --git a/sys-auth/pambase/pambase-20120417-r3.ebuild b/sys-auth/pambase/pambase-20120417-r3.ebuild
index 6f6b7a3a695..4aabe801bba 100644
--- a/sys-auth/pambase/pambase-20120417-r3.ebuild
+++ b/sys-auth/pambase/pambase-20120417-r3.ebuild
@@ -12,7 +12,7 @@ SRC_URI="https://dev.gentoo.org/~flameeyes/${PN}/${P}.tar.bz2
 LICENSE="GPL-2"
 SLOT="0"
 KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 -sparc-fbsd -x86-fbsd ~amd64-linux ~x86-linux"
-IUSE="consolekit cracklib debug gnome-keyring minimal mktemp pam_krb5 pam_ssh passwdqc selinux +sha512 systemd"
+IUSE="consolekit +cracklib debug gnome-keyring minimal mktemp pam_krb5 pam_ssh passwdqc selinux +sha512 systemd"
 
 RESTRICT=binchecks
 

diff --git a/sys-auth/pambase/pambase-20140313.ebuild b/sys-auth/pambase/pambase-20140313.ebuild
index ca4e1447d60..d9ecfd162fc 100644
--- a/sys-auth/pambase/pambase-20140313.ebuild
+++ b/sys-auth/pambase/pambase-20140313.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://dev.gentoo.org/~ssuominen/${P}.tar.bz2"
 LICENSE="GPL-2"
 SLOT="0"
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 -sparc-fbsd -x86-fbsd ~amd64-linux ~x86-linux"
-IUSE="consolekit cracklib debug gnome-keyring minimal mktemp pam_krb5 pam_ssh passwdqc selinux +sha512 systemd"
+IUSE="consolekit +cracklib debug gnome-keyring minimal mktemp pam_krb5 pam_ssh passwdqc selinux +sha512 systemd"
 
 RESTRICT=binchecks
 

diff --git a/sys-auth/pambase/pambase-20150213-r1.ebuild b/sys-auth/pambase/pambase-20150213-r1.ebuild
index c7ae1de98c2..612b2fec2ef 100644
--- a/sys-auth/pambase/pambase-20150213-r1.ebuild
+++ b/sys-auth/pambase/pambase-20150213-r1.ebuild
@@ -10,7 +10,7 @@ SRC_URI="https://dev.gentoo.org/~vapier/dist/${P}.tar.xz"
 LICENSE="GPL-2"
 SLOT="0"
 KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh ~sparc x86 -sparc-fbsd -x86-fbsd ~amd64-linux ~x86-linux"
-IUSE="consolekit cracklib debug elogind gnome-keyring minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
+IUSE="consolekit +cracklib debug elogind gnome-keyring minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
 
 RESTRICT="binchecks"
 

diff --git a/sys-auth/pambase/pambase-20150213.ebuild b/sys-auth/pambase/pambase-20150213.ebuild
index a97db9daf90..436571bbd53 100644
--- a/sys-auth/pambase/pambase-20150213.ebuild
+++ b/sys-auth/pambase/pambase-20150213.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://dev.gentoo.org/~vapier/dist/${P}.tar.xz"
 LICENSE="GPL-2"
 SLOT="0"
 KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 -sparc-fbsd -x86-fbsd ~amd64-linux ~x86-linux"
-IUSE="consolekit cracklib debug gnome-keyring minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
+IUSE="consolekit +cracklib debug gnome-keyring minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
 
 RESTRICT=binchecks
 


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2018-01-12  5:32 Mike Frysinger
  0 siblings, 0 replies; 113+ messages in thread
From: Mike Frysinger @ 2018-01-12  5:32 UTC (permalink / raw
  To: gentoo-commits

commit:     1f66be9308e62a580e4a4c00fa198069fa49cb15
Author:     Mike Frysinger <vapier <AT> gentoo <DOT> org>
AuthorDate: Fri Jan 12 04:37:56 2018 +0000
Commit:     Mike Frysinger <vapier <AT> gentoo <DOT> org>
CommitDate: Fri Jan 12 04:37:56 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1f66be93

sys-auth/pambase: mark 20150213-r1 arm64/m68k/s390/sh stable

 sys-auth/pambase/pambase-20150213-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/pambase-20150213-r1.ebuild b/sys-auth/pambase/pambase-20150213-r1.ebuild
index 612b2fec2ef..70909df20d8 100644
--- a/sys-auth/pambase/pambase-20150213-r1.ebuild
+++ b/sys-auth/pambase/pambase-20150213-r1.ebuild
@@ -9,7 +9,7 @@ SRC_URI="https://dev.gentoo.org/~vapier/dist/${P}.tar.xz"
 
 LICENSE="GPL-2"
 SLOT="0"
-KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh ~sparc x86 -sparc-fbsd -x86-fbsd ~amd64-linux ~x86-linux"
+KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh ~sparc x86 -sparc-fbsd -x86-fbsd ~amd64-linux ~x86-linux"
 IUSE="consolekit +cracklib debug elogind gnome-keyring minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
 
 RESTRICT="binchecks"


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2018-08-26 20:35 Michał Górny
  0 siblings, 0 replies; 113+ messages in thread
From: Michał Górny @ 2018-08-26 20:35 UTC (permalink / raw
  To: gentoo-commits

commit:     964ca6d19c7d71dc2b0c1fb7344b88fadcd0fb3d
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Sun Aug 26 20:00:55 2018 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Sun Aug 26 20:00:55 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=964ca6d1

sys-auth/pambase: Remove support for non-existent deps

 sys-auth/pambase/pambase-20101024-r2.ebuild | 4 +---
 sys-auth/pambase/pambase-20120417-r3.ebuild | 2 +-
 sys-auth/pambase/pambase-20140313.ebuild    | 2 +-
 sys-auth/pambase/pambase-20150213-r1.ebuild | 2 +-
 sys-auth/pambase/pambase-20150213.ebuild    | 2 +-
 5 files changed, 5 insertions(+), 7 deletions(-)

diff --git a/sys-auth/pambase/pambase-20101024-r2.ebuild b/sys-auth/pambase/pambase-20101024-r2.ebuild
index ee8abafc4bf..3f6d40cbdfe 100644
--- a/sys-auth/pambase/pambase-20101024-r2.ebuild
+++ b/sys-auth/pambase/pambase-20101024-r2.ebuild
@@ -18,9 +18,7 @@ RESTRICT="binchecks"
 RDEPEND="
 	|| (
 		>=sys-libs/pam-0.99.9.0-r1
-		( sys-auth/openpam
-		  || ( sys-freebsd/freebsd-pam-modules sys-netbsd/netbsd-pam-modules )
-		)
+		( sys-auth/openpam sys-freebsd/freebsd-pam-modules )
 	)
 	cracklib? ( >=sys-libs/pam-0.99[cracklib] )
 	consolekit? ( >=sys-auth/consolekit-0.3[pam] )

diff --git a/sys-auth/pambase/pambase-20120417-r3.ebuild b/sys-auth/pambase/pambase-20120417-r3.ebuild
index 60ead91bfa4..422c3d40da1 100644
--- a/sys-auth/pambase/pambase-20120417-r3.ebuild
+++ b/sys-auth/pambase/pambase-20120417-r3.ebuild
@@ -21,7 +21,7 @@ MIN_PAM_REQ=1.1.3
 RDEPEND="
 	|| (
 		>=sys-libs/pam-${MIN_PAM_REQ}
-		( sys-auth/openpam || ( sys-freebsd/freebsd-pam-modules sys-netbsd/netbsd-pam-modules ) )
+		( sys-auth/openpam sys-freebsd/freebsd-pam-modules )
 		)
 	consolekit? ( >=sys-auth/consolekit-0.4.5_p2012[pam] )
 	cracklib? ( >=sys-libs/pam-${MIN_PAM_REQ}[cracklib] )

diff --git a/sys-auth/pambase/pambase-20140313.ebuild b/sys-auth/pambase/pambase-20140313.ebuild
index 5fdee1aabdc..cc094090145 100644
--- a/sys-auth/pambase/pambase-20140313.ebuild
+++ b/sys-auth/pambase/pambase-20140313.ebuild
@@ -20,7 +20,7 @@ MIN_PAM_REQ=1.1.3
 RDEPEND="
 	|| (
 		>=sys-libs/pam-${MIN_PAM_REQ}
-		( sys-auth/openpam || ( sys-freebsd/freebsd-pam-modules sys-netbsd/netbsd-pam-modules ) )
+		( sys-auth/openpam sys-freebsd/freebsd-pam-modules )
 		)
 	consolekit? ( >=sys-auth/consolekit-0.4.6[pam] )
 	cracklib? ( >=sys-libs/pam-${MIN_PAM_REQ}[cracklib] )

diff --git a/sys-auth/pambase/pambase-20150213-r1.ebuild b/sys-auth/pambase/pambase-20150213-r1.ebuild
index 103a3aba7d6..a17c6ac09b3 100644
--- a/sys-auth/pambase/pambase-20150213-r1.ebuild
+++ b/sys-auth/pambase/pambase-20150213-r1.ebuild
@@ -19,7 +19,7 @@ MIN_PAM_REQ=1.1.3
 RDEPEND="
 	|| (
 		>=sys-libs/pam-${MIN_PAM_REQ}
-		( sys-auth/openpam || ( sys-freebsd/freebsd-pam-modules sys-netbsd/netbsd-pam-modules ) )
+		( sys-auth/openpam sys-freebsd/freebsd-pam-modules )
 	)
 	consolekit? ( sys-auth/consolekit[pam] )
 	cracklib? ( sys-libs/pam[cracklib] )

diff --git a/sys-auth/pambase/pambase-20150213.ebuild b/sys-auth/pambase/pambase-20150213.ebuild
index 598c3a6d1d5..8d0468eac7f 100644
--- a/sys-auth/pambase/pambase-20150213.ebuild
+++ b/sys-auth/pambase/pambase-20150213.ebuild
@@ -20,7 +20,7 @@ MIN_PAM_REQ=1.1.3
 RDEPEND="
 	|| (
 		>=sys-libs/pam-${MIN_PAM_REQ}
-		( sys-auth/openpam || ( sys-freebsd/freebsd-pam-modules sys-netbsd/netbsd-pam-modules ) )
+		( sys-auth/openpam sys-freebsd/freebsd-pam-modules )
 	)
 	consolekit? ( >=sys-auth/consolekit-0.4.6[pam] )
 	cracklib? ( sys-libs/pam[cracklib] )


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2018-09-23 16:46 Pacho Ramos
  0 siblings, 0 replies; 113+ messages in thread
From: Pacho Ramos @ 2018-09-23 16:46 UTC (permalink / raw
  To: gentoo-commits

commit:     0e56e1b8697c635a2f534bb0375fc5383ba610f3
Author:     Pacho Ramos <pacho <AT> gentoo <DOT> org>
AuthorDate: Sun Sep 23 16:46:10 2018 +0000
Commit:     Pacho Ramos <pacho <AT> gentoo <DOT> org>
CommitDate: Sun Sep 23 16:46:21 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0e56e1b8

sys-auth/pambase: Drop old

Package-Manager: Portage-2.3.49, Repoman-2.3.11

 sys-auth/pambase/Manifest                   |   2 -
 sys-auth/pambase/pambase-20101024-r2.ebuild |   4 +-
 sys-auth/pambase/pambase-20120417-r3.ebuild | 112 ----------------------------
 sys-auth/pambase/pambase-20140313.ebuild    |  93 -----------------------
 sys-auth/pambase/pambase-20150213.ebuild    |  99 ------------------------
 5 files changed, 2 insertions(+), 308 deletions(-)

diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index 26671861bf6..27db15c99a5 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1,4 +1,2 @@
 DIST pambase-20101024.tar.bz2 3201 BLAKE2B 714da8dd0b354cee29ad175a0ed2094fba8f3bfb5839319a515ed133991eb224ae280928177dcb0524f52193f44a68064a2413ae47d380472bc7b5da0b13f1bf SHA512 8d2a89b38d94d2e423a033ea6922c0a0039a0fb64d60c05991d877b4fa893954723fe1c1763f3f67ed6fbc3639282a4ee1d76824f7f29025b6050632a6984b6f
-DIST pambase-20120417.tar.bz2 3361 BLAKE2B 6b2799de56deb59cfc50c807700949072e221c2fe8d66fd6fb0150bb636390de51171c3af0c252c878f25d24d367cf53053aebc3cb392a6c06c86c4aafd06c45 SHA512 7a666eb67f6484e536ecb070402036bcfdd137aced27df3f08b136d06eee5c13a6dc14aa93ea09e94c7f31e5a98db97dbaccd0c46af24b57028247de3a7cd9fe
-DIST pambase-20140313.tar.bz2 3417 BLAKE2B cb18ba77b18e6bf5fc9a902370c4f6db96046f96f38131c33842c01903b683b4c7b69edd3976102fe85bb54fef00f56544a64d0402c0c1cc368ecc6ea30fbefd SHA512 76dd2a70947dac9573d47b81764ebe4f829bfd38d59c007e698a52c70757fa88525f510c14a1f474c58e3d33cb421ff61aa4ed1aae54497456004eff7494bfc8
 DIST pambase-20150213.tar.xz 3480 BLAKE2B 7c59774bb8888fd2c4656264f1d8ea8cdd5ffffff4dc5d03091592726c8bd7775ba1573091c8616aa891298a1fe309b19885b5ec21efb45fe38900b7c959aaf5 SHA512 3b49dd3f06a0942fcced95527f62cbc4ff723c48dc896a0b57ecd19736d2892db974c782be3fe24e8e6e17294869a772ae9ee6118af96dfdc7a3a6561dc3f3e5

diff --git a/sys-auth/pambase/pambase-20101024-r2.ebuild b/sys-auth/pambase/pambase-20101024-r2.ebuild
index 3f6d40cbdfe..08c9ebacb43 100644
--- a/sys-auth/pambase/pambase-20101024-r2.ebuild
+++ b/sys-auth/pambase/pambase-20101024-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=4
@@ -11,7 +11,7 @@ SRC_URI="https://dev.gentoo.org/~flameeyes/${PN}/${P}.tar.bz2"
 
 LICENSE="GPL-2"
 SLOT="0"
-KEYWORDS="alpha amd64 arm hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux"
+KEYWORDS="~amd64-fbsd ~x86-fbsd"
 IUSE="debug +cracklib passwdqc consolekit gnome-keyring selinux mktemp pam_ssh +sha512 pam_krb5 minimal"
 RESTRICT="binchecks"
 

diff --git a/sys-auth/pambase/pambase-20120417-r3.ebuild b/sys-auth/pambase/pambase-20120417-r3.ebuild
deleted file mode 100644
index 422c3d40da1..00000000000
--- a/sys-auth/pambase/pambase-20120417-r3.ebuild
+++ /dev/null
@@ -1,112 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-inherit eutils
-
-DESCRIPTION="PAM base configuration files"
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:PAM"
-SRC_URI="https://dev.gentoo.org/~flameeyes/${PN}/${P}.tar.bz2
-	https://dev.gentoo.org/~phajdan.jr/${PN}/${P}.tar.bz2"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 -x86-fbsd ~amd64-linux ~x86-linux"
-IUSE="consolekit +cracklib debug gnome-keyring minimal mktemp pam_krb5 pam_ssh passwdqc selinux +sha512 systemd"
-
-RESTRICT=binchecks
-
-MIN_PAM_REQ=1.1.3
-
-RDEPEND="
-	|| (
-		>=sys-libs/pam-${MIN_PAM_REQ}
-		( sys-auth/openpam sys-freebsd/freebsd-pam-modules )
-		)
-	consolekit? ( >=sys-auth/consolekit-0.4.5_p2012[pam] )
-	cracklib? ( >=sys-libs/pam-${MIN_PAM_REQ}[cracklib] )
-	gnome-keyring? ( >=gnome-base/gnome-keyring-2.32[pam] )
-	mktemp? ( sys-auth/pam_mktemp )
-	pam_krb5? (
-		|| ( >=sys-libs/pam-${MIN_PAM_REQ} sys-auth/openpam )
-		>=sys-auth/pam_krb5-4.3
-		)
-	pam_ssh? ( sys-auth/pam_ssh )
-	passwdqc? ( >=sys-auth/pam_passwdqc-1.0.4 )
-	selinux? ( >=sys-libs/pam-${MIN_PAM_REQ}[selinux] )
-	sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
-	systemd? ( >=sys-apps/systemd-44-r1[pam] )
-	!<sys-apps/shadow-4.1.5-r1
-	!<sys-freebsd/freebsd-pam-modules-6.2-r1
-	!<sys-libs/pam-0.99.9.0-r1"
-DEPEND="app-portage/portage-utils"
-
-src_prepare() {
-	epatch "${FILESDIR}"/${P}-systemd.patch
-	epatch "${FILESDIR}"/${P}-lastlog-silent.patch
-	epatch "${FILESDIR}"/${P}-systemd-auth.patch # 485470
-}
-
-src_compile() {
-	local implementation=
-	local linux_pam_version=
-	if has_version sys-libs/pam; then
-		implementation=linux-pam
-		local ver_str=$(qatom `best_version sys-libs/pam` | cut -d ' ' -f 3)
-		linux_pam_version=$(printf "0x%02x%02x%02x" ${ver_str//\./ })
-	elif has_version sys-auth/openpam; then
-		implementation=openpam
-	else
-		die "PAM implementation not identified"
-	fi
-
-	use_var() {
-		local varname=$(echo $1 | tr [a-z] [A-Z])
-		local usename=${2-$(echo $1 | tr [A-Z] [a-z])}
-		local varvalue=$(usex $usename)
-		echo "${varname}=${varvalue}"
-	}
-
-	emake \
-		GIT=true \
-		$(use_var debug) \
-		$(use_var cracklib) \
-		$(use_var passwdqc) \
-		$(use_var consolekit) \
-		$(use_var systemd) \
-		$(use_var GNOME_KEYRING gnome-keyring) \
-		$(use_var selinux) \
-		$(use_var mktemp) \
-		$(use_var PAM_SSH pam_ssh) \
-		$(use_var sha512) \
-		$(use_var KRB5 pam_krb5) \
-		$(use_var minimal) \
-		IMPLEMENTATION=${implementation} \
-		LINUX_PAM_VERSION=${linux_pam_version}
-}
-
-src_test() { :; }
-
-src_install() {
-	emake GIT=true DESTDIR="${ED}" install
-}
-
-pkg_postinst() {
-	if use sha512; then
-		elog "Starting from version 20080801, pambase optionally enables"
-		elog "SHA512-hashed passwords. For this to work, you need sys-libs/pam-1.0.1"
-		elog "built against sys-libs/glibc-2.7 or later."
-		elog "If you don't have support for this, it will automatically fallback"
-		elog "to MD5-hashed passwords, just like before."
-		elog
-		elog "Please note that the change only affects the newly-changed passwords"
-		elog "and that SHA512-hashed passwords will not work on earlier versions"
-		elog "of glibc or Linux-PAM."
-	fi
-
-	if use systemd && use consolekit; then
-		ewarn "You are enabling 2 session trackers, ConsoleKit and systemd-logind"
-		ewarn "at the same time. This is not recommended setup to have, please"
-		ewarn "consider disabling either USE=\"consolekit\" or USE=\"systemd\."
-	fi
-}

diff --git a/sys-auth/pambase/pambase-20140313.ebuild b/sys-auth/pambase/pambase-20140313.ebuild
deleted file mode 100644
index cc094090145..00000000000
--- a/sys-auth/pambase/pambase-20140313.ebuild
+++ /dev/null
@@ -1,93 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-inherit eutils
-
-DESCRIPTION="PAM base configuration files"
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:PAM"
-SRC_URI="https://dev.gentoo.org/~ssuominen/${P}.tar.bz2"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 -x86-fbsd ~amd64-linux ~x86-linux"
-IUSE="consolekit +cracklib debug gnome-keyring minimal mktemp pam_krb5 pam_ssh passwdqc selinux +sha512 systemd"
-
-RESTRICT=binchecks
-
-MIN_PAM_REQ=1.1.3
-
-RDEPEND="
-	|| (
-		>=sys-libs/pam-${MIN_PAM_REQ}
-		( sys-auth/openpam sys-freebsd/freebsd-pam-modules )
-		)
-	consolekit? ( >=sys-auth/consolekit-0.4.6[pam] )
-	cracklib? ( >=sys-libs/pam-${MIN_PAM_REQ}[cracklib] )
-	gnome-keyring? ( >=gnome-base/gnome-keyring-2.32[pam] )
-	mktemp? ( sys-auth/pam_mktemp )
-	pam_krb5? (
-		|| ( >=sys-libs/pam-${MIN_PAM_REQ} sys-auth/openpam )
-		>=sys-auth/pam_krb5-4.3
-		)
-	pam_ssh? ( sys-auth/pam_ssh )
-	passwdqc? ( >=sys-auth/pam_passwdqc-1.0.4 )
-	selinux? ( >=sys-libs/pam-${MIN_PAM_REQ}[selinux] )
-	sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
-	systemd? ( >=sys-apps/systemd-204[pam] )
-	!<sys-apps/shadow-4.1.5-r1
-	!<sys-freebsd/freebsd-pam-modules-6.2-r1
-	!<sys-libs/pam-0.99.9.0-r1"
-DEPEND="app-portage/portage-utils"
-
-src_compile() {
-	local implementation=
-	local linux_pam_version=
-	if has_version sys-libs/pam; then
-		implementation=linux-pam
-		local ver_str=$(qatom `best_version sys-libs/pam` | cut -d ' ' -f 3)
-		linux_pam_version=$(printf "0x%02x%02x%02x" ${ver_str//\./ })
-	elif has_version sys-auth/openpam; then
-		implementation=openpam
-	else
-		die "PAM implementation not identified"
-	fi
-
-	use_var() {
-		local varname=$(echo $1 | tr [a-z] [A-Z])
-		local usename=${2-$(echo $1 | tr [A-Z] [a-z])}
-		local varvalue=$(usex $usename)
-		echo "${varname}=${varvalue}"
-	}
-
-	emake \
-		GIT=true \
-		$(use_var debug) \
-		$(use_var cracklib) \
-		$(use_var passwdqc) \
-		$(use_var consolekit) \
-		$(use_var systemd) \
-		$(use_var GNOME_KEYRING gnome-keyring) \
-		$(use_var selinux) \
-		$(use_var mktemp) \
-		$(use_var PAM_SSH pam_ssh) \
-		$(use_var sha512) \
-		$(use_var KRB5 pam_krb5) \
-		$(use_var minimal) \
-		IMPLEMENTATION=${implementation} \
-		LINUX_PAM_VERSION=${linux_pam_version}
-}
-
-src_test() { :; }
-
-src_install() {
-	emake GIT=true DESTDIR="${ED}" install
-}
-
-pkg_postinst() {
-	if use systemd && use consolekit; then
-		ewarn "You are enabling 2 session trackers, ConsoleKit and systemd-logind"
-		ewarn "at the same time. This is not recommended setup to have, please"
-		ewarn "consider disabling either USE=\"consolekit\" or USE=\"systemd\."
-	fi
-}

diff --git a/sys-auth/pambase/pambase-20150213.ebuild b/sys-auth/pambase/pambase-20150213.ebuild
deleted file mode 100644
index 8d0468eac7f..00000000000
--- a/sys-auth/pambase/pambase-20150213.ebuild
+++ /dev/null
@@ -1,99 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-inherit eutils
-
-DESCRIPTION="PAM base configuration files"
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:PAM"
-SRC_URI="https://dev.gentoo.org/~vapier/dist/${P}.tar.xz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 -x86-fbsd ~amd64-linux ~x86-linux"
-IUSE="consolekit +cracklib debug gnome-keyring minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
-
-RESTRICT=binchecks
-
-MIN_PAM_REQ=1.1.3
-
-RDEPEND="
-	|| (
-		>=sys-libs/pam-${MIN_PAM_REQ}
-		( sys-auth/openpam sys-freebsd/freebsd-pam-modules )
-	)
-	consolekit? ( >=sys-auth/consolekit-0.4.6[pam] )
-	cracklib? ( sys-libs/pam[cracklib] )
-	gnome-keyring? ( >=gnome-base/gnome-keyring-2.32[pam] )
-	mktemp? ( sys-auth/pam_mktemp )
-	pam_krb5? (
-		|| ( >=sys-libs/pam-${MIN_PAM_REQ} sys-auth/openpam )
-		>=sys-auth/pam_krb5-4.3
-	)
-	pam_ssh? ( sys-auth/pam_ssh )
-	passwdqc? ( >=sys-auth/pam_passwdqc-1.0.4 )
-	selinux? ( sys-libs/pam[selinux] )
-	sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
-	systemd? ( >=sys-apps/systemd-204[pam] )
-	!<sys-apps/shadow-4.1.5-r1
-	!<sys-freebsd/freebsd-pam-modules-6.2-r1
-	!<sys-libs/pam-0.99.9.0-r1"
-DEPEND="app-portage/portage-utils
-	app-arch/xz-utils"
-
-src_prepare() {
-	epatch "${FILESDIR}"/${P}-selinux-note.patch #540096
-}
-
-src_compile() {
-	local implementation linux_pam_version
-	if has_version sys-libs/pam; then
-		implementation=linux-pam
-		local ver_str=$(qatom $(best_version sys-libs/pam) | cut -d ' ' -f 3)
-		linux_pam_version=$(printf "0x%02x%02x%02x" ${ver_str//\./ })
-	elif has_version sys-auth/openpam; then
-		implementation=openpam
-	else
-		die "PAM implementation not identified"
-	fi
-
-	use_var() {
-		local varname=$(echo "$1" | tr '[:lower:]' '[:upper:]')
-		local usename=${2-$(echo "$1" | tr '[:upper:]' '[:lower:]')}
-		local varvalue=$(usex ${usename})
-		echo "${varname}=${varvalue}"
-	}
-
-	emake \
-		GIT=true \
-		$(use_var debug) \
-		$(use_var cracklib) \
-		$(use_var passwdqc) \
-		$(use_var consolekit) \
-		$(use_var systemd) \
-		$(use_var GNOME_KEYRING gnome-keyring) \
-		$(use_var selinux) \
-		$(use_var nullok) \
-		$(use_var mktemp) \
-		$(use_var pam_ssh) \
-		$(use_var securetty) \
-		$(use_var sha512) \
-		$(use_var KRB5 pam_krb5) \
-		$(use_var minimal) \
-		IMPLEMENTATION=${implementation} \
-		LINUX_PAM_VERSION=${linux_pam_version}
-}
-
-src_test() { :; }
-
-src_install() {
-	emake GIT=true DESTDIR="${ED}" install
-}
-
-pkg_postinst() {
-	if use systemd && use consolekit; then
-		ewarn "You are enabling 2 session trackers, ConsoleKit and systemd-logind"
-		ewarn "at the same time. This is not recommended setup to have, please"
-		ewarn "consider disabling either USE=\"consolekit\" or USE=\"systemd\."
-	fi
-}


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2018-09-23 16:46 Pacho Ramos
  0 siblings, 0 replies; 113+ messages in thread
From: Pacho Ramos @ 2018-09-23 16:46 UTC (permalink / raw
  To: gentoo-commits

commit:     b6cecbad6ae8c735da5a9d03d9c7b9f24ff9d045
Author:     Pacho Ramos <pacho <AT> gentoo <DOT> org>
AuthorDate: Sun Sep 23 16:42:36 2018 +0000
Commit:     Pacho Ramos <pacho <AT> gentoo <DOT> org>
CommitDate: Sun Sep 23 16:46:20 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b6cecbad

sys-auth/pambase: Fix gnome-keyring (#652194 by Alexander Tsoy)

Package-Manager: Portage-2.3.49, Repoman-2.3.11

 sys-auth/pambase/pambase-20150213-r2.ebuild | 106 ++++++++++++++++++++++++++++
 1 file changed, 106 insertions(+)

diff --git a/sys-auth/pambase/pambase-20150213-r2.ebuild b/sys-auth/pambase/pambase-20150213-r2.ebuild
new file mode 100644
index 00000000000..eae82f61e96
--- /dev/null
+++ b/sys-auth/pambase/pambase-20150213-r2.ebuild
@@ -0,0 +1,106 @@
+# Copyright 1999-2018 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+DESCRIPTION="PAM base configuration files"
+HOMEPAGE="https://wiki.gentoo.org/wiki/Project:PAM"
+SRC_URI="https://dev.gentoo.org/~vapier/dist/${P}.tar.xz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 -x86-fbsd ~amd64-linux ~x86-linux"
+IUSE="consolekit +cracklib debug elogind minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
+
+RESTRICT="binchecks"
+
+MIN_PAM_REQ=1.1.3
+
+RDEPEND="
+	|| (
+		>=sys-libs/pam-${MIN_PAM_REQ}
+		( sys-auth/openpam sys-freebsd/freebsd-pam-modules )
+	)
+	consolekit? ( sys-auth/consolekit[pam] )
+	cracklib? ( sys-libs/pam[cracklib] )
+	elogind? ( sys-auth/elogind[pam] )
+	mktemp? ( sys-auth/pam_mktemp )
+	pam_krb5? (
+		|| ( >=sys-libs/pam-${MIN_PAM_REQ} sys-auth/openpam )
+		sys-auth/pam_krb5
+	)
+	pam_ssh? ( sys-auth/pam_ssh )
+	passwdqc? ( sys-auth/pam_passwdqc )
+	selinux? ( sys-libs/pam[selinux] )
+	sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
+	systemd? ( sys-apps/systemd[pam] )
+"
+DEPEND="
+	app-arch/xz-utils
+	app-portage/portage-utils
+"
+
+PATCHES=(
+	"${FILESDIR}"/${P}-selinux-note.patch #540096
+	"${FILESDIR}"/${P}-elogind.patch #599498
+	"${FILESDIR}"/${P}-gnome-keyring.patch #652194
+)
+
+pkg_setup() {
+	local stcnt=0
+
+	use consolekit && stcnt=$((stcnt+1))
+	use elogind && stcnt=$((stcnt+1))
+	use systemd && stcnt=$((stcnt+1))
+
+	if [[ ${stcnt} -gt 1 ]] ; then
+		ewarn "You are enabling ${stcnt} session trackers at the same time."
+		ewarn "This is not a recommended setup to have. Please consider enabling"
+		ewarn "only one of USE=\"consolekit\", USE=\"elogind\" or USE=\"systemd\"."
+	fi
+}
+
+src_compile() {
+	local implementation linux_pam_version
+	if has_version sys-libs/pam; then
+		implementation=linux-pam
+		local ver_str=$(qatom $(best_version sys-libs/pam) | cut -d ' ' -f 3)
+		linux_pam_version=$(printf "0x%02x%02x%02x" ${ver_str//\./ })
+	elif has_version sys-auth/openpam; then
+		implementation=openpam
+	else
+		die "PAM implementation not identified"
+	fi
+
+	use_var() {
+		local varname=$(echo "$1" | tr '[:lower:]' '[:upper:]')
+		local usename=${2-$(echo "$1" | tr '[:upper:]' '[:lower:]')}
+		local varvalue=$(usex ${usename})
+		echo "${varname}=${varvalue}"
+	}
+
+	emake \
+		GIT=true \
+		$(use_var debug) \
+		$(use_var cracklib) \
+		$(use_var passwdqc) \
+		$(use_var consolekit) \
+		$(use_var elogind) \
+		$(use_var systemd) \
+		$(use_var selinux) \
+		$(use_var nullok) \
+		$(use_var mktemp) \
+		$(use_var pam_ssh) \
+		$(use_var securetty) \
+		$(use_var sha512) \
+		$(use_var KRB5 pam_krb5) \
+		$(use_var minimal) \
+		IMPLEMENTATION=${implementation} \
+		LINUX_PAM_VERSION=${linux_pam_version}
+}
+
+src_test() { :; }
+
+src_install() {
+	emake GIT=true DESTDIR="${ED}" install
+}


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2018-09-29  8:01 Sergei Trofimovich
  0 siblings, 0 replies; 113+ messages in thread
From: Sergei Trofimovich @ 2018-09-29  8:01 UTC (permalink / raw
  To: gentoo-commits

commit:     8a03c022f28673c9263ada780ccb479c6a03375f
Author:     Rolf Eike Beer <eike <AT> sf-mail <DOT> de>
AuthorDate: Sat Sep 29 06:59:56 2018 +0000
Commit:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
CommitDate: Sat Sep 29 08:01:42 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8a03c022

sys-auth/pambase: stable 20150213-r1 for sparc, bug #630356

Signed-off-by: Rolf Eike Beer <eike <AT> sf-mail.de>
Package-Manager: Portage-2.3.49, Repoman-2.3.10
RepoMan-Options: --include-arches="sparc"
Signed-off-by: Sergei Trofimovich <slyfox <AT> gentoo.org>

 sys-auth/pambase/pambase-20150213-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/pambase-20150213-r1.ebuild b/sys-auth/pambase/pambase-20150213-r1.ebuild
index a17c6ac09b3..3fb8706367b 100644
--- a/sys-auth/pambase/pambase-20150213-r1.ebuild
+++ b/sys-auth/pambase/pambase-20150213-r1.ebuild
@@ -9,7 +9,7 @@ SRC_URI="https://dev.gentoo.org/~vapier/dist/${P}.tar.xz"
 
 LICENSE="GPL-2"
 SLOT="0"
-KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh ~sparc x86 -x86-fbsd ~amd64-linux ~x86-linux"
+KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 -x86-fbsd ~amd64-linux ~x86-linux"
 IUSE="consolekit +cracklib debug elogind gnome-keyring minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
 
 RESTRICT="binchecks"


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2018-10-26 20:19 Sergei Trofimovich
  0 siblings, 0 replies; 113+ messages in thread
From: Sergei Trofimovich @ 2018-10-26 20:19 UTC (permalink / raw
  To: gentoo-commits

commit:     efbb76d7a7ea0ede84ed51201eed2edf00f3fec8
Author:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
AuthorDate: Fri Oct 26 19:59:40 2018 +0000
Commit:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
CommitDate: Fri Oct 26 20:19:22 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=efbb76d7

sys-auth/pambase: stable 20150213-r2 for ppc64, bug #658646

Signed-off-by: Sergei Trofimovich <slyfox <AT> gentoo.org>
Package-Manager: Portage-2.3.51, Repoman-2.3.11
RepoMan-Options: --include-arches="ppc64"

 sys-auth/pambase/pambase-20150213-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/pambase-20150213-r2.ebuild b/sys-auth/pambase/pambase-20150213-r2.ebuild
index 00d3726e752..2ca79c1cc5f 100644
--- a/sys-auth/pambase/pambase-20150213-r2.ebuild
+++ b/sys-auth/pambase/pambase-20150213-r2.ebuild
@@ -9,7 +9,7 @@ SRC_URI="https://dev.gentoo.org/~vapier/dist/${P}.tar.xz"
 
 LICENSE="GPL-2"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 -x86-fbsd ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~s390 ~sh ~sparc x86 -x86-fbsd ~amd64-linux ~x86-linux"
 IUSE="consolekit +cracklib debug elogind minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
 
 RESTRICT="binchecks"


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2018-10-27 18:43 Sergei Trofimovich
  0 siblings, 0 replies; 113+ messages in thread
From: Sergei Trofimovich @ 2018-10-27 18:43 UTC (permalink / raw
  To: gentoo-commits

commit:     34e84e5744c1ec857560ce4dd21a03d1f6cd8050
Author:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
AuthorDate: Sat Oct 27 18:42:07 2018 +0000
Commit:     Sergei Trofimovich <slyfox <AT> gentoo <DOT> org>
CommitDate: Sat Oct 27 18:43:09 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=34e84e57

sys-auth/pambase: stable 20150213-r2 for ia64, bug #658646

Signed-off-by: Sergei Trofimovich <slyfox <AT> gentoo.org>
Package-Manager: Portage-2.3.51, Repoman-2.3.11
RepoMan-Options: --include-arches="ia64"

 sys-auth/pambase/pambase-20150213-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/pambase-20150213-r2.ebuild b/sys-auth/pambase/pambase-20150213-r2.ebuild
index 2ca79c1cc5f..47ec1af7f6a 100644
--- a/sys-auth/pambase/pambase-20150213-r2.ebuild
+++ b/sys-auth/pambase/pambase-20150213-r2.ebuild
@@ -9,7 +9,7 @@ SRC_URI="https://dev.gentoo.org/~vapier/dist/${P}.tar.xz"
 
 LICENSE="GPL-2"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~s390 ~sh ~sparc x86 -x86-fbsd ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ia64 ~m68k ~mips ~ppc ppc64 ~s390 ~sh ~sparc x86 -x86-fbsd ~amd64-linux ~x86-linux"
 IUSE="consolekit +cracklib debug elogind minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
 
 RESTRICT="binchecks"


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2018-10-29  1:01 Matt Turner
  0 siblings, 0 replies; 113+ messages in thread
From: Matt Turner @ 2018-10-29  1:01 UTC (permalink / raw
  To: gentoo-commits

commit:     a9f05688b655843109ebf53272937aed0135d51d
Author:     Matt Turner <mattst88 <AT> gentoo <DOT> org>
AuthorDate: Mon Oct 29 01:01:37 2018 +0000
Commit:     Matt Turner <mattst88 <AT> gentoo <DOT> org>
CommitDate: Mon Oct 29 01:01:37 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a9f05688

sys-auth/pambase-20150213-r2: amd64 stable, bug 658646

Signed-off-by: Matt Turner <mattst88 <AT> gentoo.org>

 sys-auth/pambase/pambase-20150213-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/pambase-20150213-r2.ebuild b/sys-auth/pambase/pambase-20150213-r2.ebuild
index 47ec1af7f6a..b602ef57d19 100644
--- a/sys-auth/pambase/pambase-20150213-r2.ebuild
+++ b/sys-auth/pambase/pambase-20150213-r2.ebuild
@@ -9,7 +9,7 @@ SRC_URI="https://dev.gentoo.org/~vapier/dist/${P}.tar.xz"
 
 LICENSE="GPL-2"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ia64 ~m68k ~mips ~ppc ppc64 ~s390 ~sh ~sparc x86 -x86-fbsd ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ia64 ~m68k ~mips ~ppc ppc64 ~s390 ~sh ~sparc x86 -x86-fbsd ~amd64-linux ~x86-linux"
 IUSE="consolekit +cracklib debug elogind minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
 
 RESTRICT="binchecks"


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2018-12-05 15:32 Mart Raudsepp
  0 siblings, 0 replies; 113+ messages in thread
From: Mart Raudsepp @ 2018-12-05 15:32 UTC (permalink / raw
  To: gentoo-commits

commit:     61b7006f43901b6232bc8a692633760729ec2041
Author:     Mart Raudsepp <leio <AT> gentoo <DOT> org>
AuthorDate: Wed Dec  5 15:00:53 2018 +0000
Commit:     Mart Raudsepp <leio <AT> gentoo <DOT> org>
CommitDate: Wed Dec  5 15:32:09 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=61b7006f

sys-auth/pambase-20150213-r2: arm64 stable (bug #658646)

Signed-off-by: Mart Raudsepp <leio <AT> gentoo.org>
Package-Manager: Portage-2.3.52, Repoman-2.3.11

 sys-auth/pambase/pambase-20150213-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/pambase-20150213-r2.ebuild b/sys-auth/pambase/pambase-20150213-r2.ebuild
index b602ef57d19..6a34d48422a 100644
--- a/sys-auth/pambase/pambase-20150213-r2.ebuild
+++ b/sys-auth/pambase/pambase-20150213-r2.ebuild
@@ -9,7 +9,7 @@ SRC_URI="https://dev.gentoo.org/~vapier/dist/${P}.tar.xz"
 
 LICENSE="GPL-2"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ia64 ~m68k ~mips ~ppc ppc64 ~s390 ~sh ~sparc x86 -x86-fbsd ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ia64 ~m68k ~mips ~ppc ppc64 ~s390 ~sh ~sparc x86 -x86-fbsd ~amd64-linux ~x86-linux"
 IUSE="consolekit +cracklib debug elogind minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
 
 RESTRICT="binchecks"


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2018-12-28  3:46 Matt Turner
  0 siblings, 0 replies; 113+ messages in thread
From: Matt Turner @ 2018-12-28  3:46 UTC (permalink / raw
  To: gentoo-commits

commit:     9f4455fc65d4f345a2b27106bcab8197c1c46ebe
Author:     Matt Turner <mattst88 <AT> gentoo <DOT> org>
AuthorDate: Fri Dec 28 03:46:14 2018 +0000
Commit:     Matt Turner <mattst88 <AT> gentoo <DOT> org>
CommitDate: Fri Dec 28 03:46:14 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9f4455fc

sys-auth/pambase-20150213-r2: alpha stable, bug 658646

Signed-off-by: Matt Turner <mattst88 <AT> gentoo.org>

 sys-auth/pambase/pambase-20150213-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/pambase-20150213-r2.ebuild b/sys-auth/pambase/pambase-20150213-r2.ebuild
index 6a34d48422a..db3d7bb1a97 100644
--- a/sys-auth/pambase/pambase-20150213-r2.ebuild
+++ b/sys-auth/pambase/pambase-20150213-r2.ebuild
@@ -9,7 +9,7 @@ SRC_URI="https://dev.gentoo.org/~vapier/dist/${P}.tar.xz"
 
 LICENSE="GPL-2"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ia64 ~m68k ~mips ~ppc ppc64 ~s390 ~sh ~sparc x86 -x86-fbsd ~amd64-linux ~x86-linux"
+KEYWORDS="alpha amd64 ~arm arm64 ~hppa ia64 ~m68k ~mips ~ppc ppc64 ~s390 ~sh ~sparc x86 -x86-fbsd ~amd64-linux ~x86-linux"
 IUSE="consolekit +cracklib debug elogind minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
 
 RESTRICT="binchecks"


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2019-02-12 13:05 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2019-02-12 13:05 UTC (permalink / raw
  To: gentoo-commits

commit:     0c3332d0ec029a7fbfa4173b48f8d2b3fb85fdd3
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Tue Feb 12 13:04:50 2019 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Tue Feb 12 13:04:50 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0c3332d0

sys-auth/pambase: s390 stable wrt bug #658646

Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>
Package-Manager: Portage-2.3.51, Repoman-2.3.11

 sys-auth/pambase/pambase-20150213-r2.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-auth/pambase/pambase-20150213-r2.ebuild b/sys-auth/pambase/pambase-20150213-r2.ebuild
index db3d7bb1a97..eeda1627354 100644
--- a/sys-auth/pambase/pambase-20150213-r2.ebuild
+++ b/sys-auth/pambase/pambase-20150213-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Authors
+# Copyright 1999-2019 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -9,7 +9,7 @@ SRC_URI="https://dev.gentoo.org/~vapier/dist/${P}.tar.xz"
 
 LICENSE="GPL-2"
 SLOT="0"
-KEYWORDS="alpha amd64 ~arm arm64 ~hppa ia64 ~m68k ~mips ~ppc ppc64 ~s390 ~sh ~sparc x86 -x86-fbsd ~amd64-linux ~x86-linux"
+KEYWORDS="alpha amd64 ~arm arm64 ~hppa ia64 ~m68k ~mips ~ppc ppc64 s390 ~sh ~sparc x86 -x86-fbsd ~amd64-linux ~x86-linux"
 IUSE="consolekit +cracklib debug elogind minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
 
 RESTRICT="binchecks"


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2019-02-17 16:01 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2019-02-17 16:01 UTC (permalink / raw
  To: gentoo-commits

commit:     20ad60b713ef12ddef5e791ad20d149a7e33d31e
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sun Feb 17 16:00:48 2019 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sun Feb 17 16:00:48 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=20ad60b7

sys-auth/pambase: arm stable wrt bug #658646

Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>
Package-Manager: Portage-2.3.51, Repoman-2.3.11
RepoMan-Options: --include-arches="arm"

 sys-auth/pambase/pambase-20150213-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/pambase-20150213-r2.ebuild b/sys-auth/pambase/pambase-20150213-r2.ebuild
index eeda1627354..778d7b89e03 100644
--- a/sys-auth/pambase/pambase-20150213-r2.ebuild
+++ b/sys-auth/pambase/pambase-20150213-r2.ebuild
@@ -9,7 +9,7 @@ SRC_URI="https://dev.gentoo.org/~vapier/dist/${P}.tar.xz"
 
 LICENSE="GPL-2"
 SLOT="0"
-KEYWORDS="alpha amd64 ~arm arm64 ~hppa ia64 ~m68k ~mips ~ppc ppc64 s390 ~sh ~sparc x86 -x86-fbsd ~amd64-linux ~x86-linux"
+KEYWORDS="alpha amd64 arm arm64 ~hppa ia64 ~m68k ~mips ~ppc ppc64 s390 ~sh ~sparc x86 -x86-fbsd ~amd64-linux ~x86-linux"
 IUSE="consolekit +cracklib debug elogind minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
 
 RESTRICT="binchecks"


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2019-03-28  6:05 Michał Górny
  0 siblings, 0 replies; 113+ messages in thread
From: Michał Górny @ 2019-03-28  6:05 UTC (permalink / raw
  To: gentoo-commits

commit:     e7e2a601e277bbede4f3f4aaf05cc1e49392458c
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Thu Mar 28 06:00:05 2019 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Thu Mar 28 06:00:05 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e7e2a601

sys-auth/pambase: Add zlogene as primary maint

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>

 sys-auth/pambase/metadata.xml | 186 +++++++++++++++++++++---------------------
 1 file changed, 95 insertions(+), 91 deletions(-)

diff --git a/sys-auth/pambase/metadata.xml b/sys-auth/pambase/metadata.xml
index 7cd2dea5abe..ac1a717271f 100644
--- a/sys-auth/pambase/metadata.xml
+++ b/sys-auth/pambase/metadata.xml
@@ -1,95 +1,99 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
 <pkgmetadata>
-  <maintainer type="project">
-    <email>pam-bugs@gentoo.org</email>
-  </maintainer>
-  <use>
-    <flag name="cracklib">
-      Enable pam_cracklib module on system authentication stack. This
-      produces warnings when changing password to something easily
-      crackable. It requires the same USE flag to be enabled on
-      <pkg>sys-libs/pam</pkg> or system login might be impossible.
-    </flag>
-    <flag name="consolekit">
-      Enable pam_ck_connector module on local system logins. This
-      allows for console logins to make use of ConsoleKit
-      authorization.
-    </flag>
-    <flag name="elogind">
-      Use pam_elogind module to register user sessions with elogind.
-    </flag>
-    <flag name="systemd">
-      Use pam_systemd module to register user sessions in the systemd
-      control group hierarchy.
-    </flag>
-    <flag name="gnome-keyring">
-      Enable pam_gnome_keyring module on system login stack. This
-      enables proper Gnome Keyring access to logins, whether they are
-      done with the login shell, a Desktop Manager or a remote login
-      systems such as SSH.
-    </flag>
-    <flag name="debug">
-      Enable debug information logging on syslog(3) for all the
-      modules supporting this in the system authentication and system
-      login stacks.
-    </flag>
-    <flag name="passwdqc">
-      Enable pam_passwdqc module on system auth stack for password
-      quality validation. This is an alternative to pam_cracklib
-      producing warnings, rejecting or providing example passwords
-      when changing your system password. It is used by default by
-      OpenWall GNU/*/Linux and by FreeBSD.
-    </flag>
-    <flag name="mktemp">
-      Enable pam_mktemp module on system auth stack for session
-      handling. This module creates a private temporary directory for
-      the user, and sets TMP and TMPDIR accordingly.
-    </flag>
-    <flag name="pam_ssh">
-      Enable pam_ssh module on system auth stack for authentication
-      and session handling. This module will accept as password the
-      passphrase of a private SSH key (one of ~/.ssh/id_rsa,
-      ~/.ssh/id_dsa or ~/.ssh/identity), and will spawn an ssh-agent
-      instance to cache the open key.
-    </flag>
-    <flag name="sha512">
-      Switch Linux-PAM's pam_unix module to use sha512 for passwords
-      hashes rather than MD5. This option requires
-      <pkg>sys-libs/pam</pkg> version 1.0.1 built against
-      <pkg>sys-libs/glibc</pkg> version 2.7, if it's built against an
-      earlier version, it will silently be ignored, and MD5 hashes
-      will be used. All the passwords changed after this USE flag is
-      enabled will be saved to the shadow file hashed using SHA512
-      function. The password previously saved will be left
-      untouched. Please note that while SHA512-hashed passwords will
-      still be recognised if the USE flag is removed, the shadow file
-      will not be compatible with systems using an earlier glibc
-      version.
-    </flag>
-    <flag name="pam_krb5">
-      Enable pam_krb5 module on system auth stack, as an alternative
-      to pam_unix. If Kerberos authentication succeed, only pam_unix
-      will be ignore, and all the other modules will proceed as usual,
-      including Gnome Keyring and other session modules. It requires
-      <pkg>sys-libs/pam</pkg> as PAM implementation.
-    </flag>
-    <flag name="minimal">
-      Disables the standard PAM modules that provide extra information
-      to users on login; this includes pam_tally (and pam_tally2 for
-      Linux PAM 1.1 and later), pam_lastlog, pam_motd and other
-      similar modules. This might not be a good idea on a multi-user
-      system but could reduce slightly the overhead on single-user
-      non-networked systems.
-    </flag>
-    <flag name="nullok">
-      Enable the nullok option with the pam_unix module. This allows
-      people to login with blank passwords.
-    </flag>
-    <flag name="securetty">
-      Enable pam_securetty module in the login stack. Not generally
-      relevant anymore as the login stack only refers to local logins
-      and local terminals imply secure access in the first place.
-    </flag>
-  </use>
+	<maintainer type="person">
+		<email>zlogene@gentoo.org</email>
+		<name>Mikle Kolyada</name>
+	</maintainer>
+	<maintainer type="project">
+		<email>pam-bugs@gentoo.org</email>
+	</maintainer>
+	<use>
+		<flag name="cracklib">
+			Enable pam_cracklib module on system authentication stack. This
+			produces warnings when changing password to something easily
+			crackable. It requires the same USE flag to be enabled on
+			<pkg>sys-libs/pam</pkg> or system login might be impossible.
+		</flag>
+		<flag name="consolekit">
+			Enable pam_ck_connector module on local system logins. This
+			allows for console logins to make use of ConsoleKit
+			authorization.
+		</flag>
+		<flag name="elogind">
+			Use pam_elogind module to register user sessions with elogind.
+		</flag>
+		<flag name="systemd">
+			Use pam_systemd module to register user sessions in the systemd
+			control group hierarchy.
+		</flag>
+		<flag name="gnome-keyring">
+			Enable pam_gnome_keyring module on system login stack. This
+			enables proper Gnome Keyring access to logins, whether they are
+			done with the login shell, a Desktop Manager or a remote login
+			systems such as SSH.
+		</flag>
+		<flag name="debug">
+			Enable debug information logging on syslog(3) for all the
+			modules supporting this in the system authentication and system
+			login stacks.
+		</flag>
+		<flag name="passwdqc">
+			Enable pam_passwdqc module on system auth stack for password
+			quality validation. This is an alternative to pam_cracklib
+			producing warnings, rejecting or providing example passwords
+			when changing your system password. It is used by default by
+			OpenWall GNU/*/Linux and by FreeBSD.
+		</flag>
+		<flag name="mktemp">
+			Enable pam_mktemp module on system auth stack for session
+			handling. This module creates a private temporary directory for
+			the user, and sets TMP and TMPDIR accordingly.
+		</flag>
+		<flag name="pam_ssh">
+			Enable pam_ssh module on system auth stack for authentication
+			and session handling. This module will accept as password the
+			passphrase of a private SSH key (one of ~/.ssh/id_rsa,
+			~/.ssh/id_dsa or ~/.ssh/identity), and will spawn an ssh-agent
+			instance to cache the open key.
+		</flag>
+		<flag name="sha512">
+			Switch Linux-PAM's pam_unix module to use sha512 for passwords
+			hashes rather than MD5. This option requires
+			<pkg>sys-libs/pam</pkg> version 1.0.1 built against
+			<pkg>sys-libs/glibc</pkg> version 2.7, if it's built against an
+			earlier version, it will silently be ignored, and MD5 hashes
+			will be used. All the passwords changed after this USE flag is
+			enabled will be saved to the shadow file hashed using SHA512
+			function. The password previously saved will be left
+			untouched. Please note that while SHA512-hashed passwords will
+			still be recognised if the USE flag is removed, the shadow file
+			will not be compatible with systems using an earlier glibc
+			version.
+		</flag>
+		<flag name="pam_krb5">
+			Enable pam_krb5 module on system auth stack, as an alternative
+			to pam_unix. If Kerberos authentication succeed, only pam_unix
+			will be ignore, and all the other modules will proceed as usual,
+			including Gnome Keyring and other session modules. It requires
+			<pkg>sys-libs/pam</pkg> as PAM implementation.
+		</flag>
+		<flag name="minimal">
+			Disables the standard PAM modules that provide extra information
+			to users on login; this includes pam_tally (and pam_tally2 for
+			Linux PAM 1.1 and later), pam_lastlog, pam_motd and other
+			similar modules. This might not be a good idea on a multi-user
+			system but could reduce slightly the overhead on single-user
+			non-networked systems.
+		</flag>
+		<flag name="nullok">
+			Enable the nullok option with the pam_unix module. This allows
+			people to login with blank passwords.
+		</flag>
+		<flag name="securetty">
+			Enable pam_securetty module in the login stack. Not generally
+			relevant anymore as the login stack only refers to local logins
+			and local terminals imply secure access in the first place.
+		</flag>
+	</use>
 </pkgmetadata>


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2019-04-02 13:31 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2019-04-02 13:31 UTC (permalink / raw
  To: gentoo-commits

commit:     492e4989d3e4c1391862e8ba3ec880ef4a0510bf
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Tue Apr  2 13:30:36 2019 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Tue Apr  2 13:31:25 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=492e4989

sys-auth/pambase: Version bump (v20190402)

Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 sys-auth/pambase/Manifest                |  1 +
 sys-auth/pambase/pambase-20190402.ebuild | 90 ++++++++++++++++++++++++++++++++
 2 files changed, 91 insertions(+)

diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index 27db15c99a5..35262a7385b 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1,2 +1,3 @@
 DIST pambase-20101024.tar.bz2 3201 BLAKE2B 714da8dd0b354cee29ad175a0ed2094fba8f3bfb5839319a515ed133991eb224ae280928177dcb0524f52193f44a68064a2413ae47d380472bc7b5da0b13f1bf SHA512 8d2a89b38d94d2e423a033ea6922c0a0039a0fb64d60c05991d877b4fa893954723fe1c1763f3f67ed6fbc3639282a4ee1d76824f7f29025b6050632a6984b6f
 DIST pambase-20150213.tar.xz 3480 BLAKE2B 7c59774bb8888fd2c4656264f1d8ea8cdd5ffffff4dc5d03091592726c8bd7775ba1573091c8616aa891298a1fe309b19885b5ec21efb45fe38900b7c959aaf5 SHA512 3b49dd3f06a0942fcced95527f62cbc4ff723c48dc896a0b57ecd19736d2892db974c782be3fe24e8e6e17294869a772ae9ee6118af96dfdc7a3a6561dc3f3e5
+DIST pambase-20190402.tar.gz 3679 BLAKE2B 992d7bf6b6f74ef22a8808b57dd6faffb6c351eaa8be4172f320031334ca6def698b2cb17005b58ac3c18e89a94012e279b0f27cc2bea5040ae8ddc3233cba2d SHA512 565d64653e9898b9bd231c1461ec0988a19dbc9500ff1417a7197ac75804abeb13ca543121ae4afb29017c1e99073a16137e5c876f43dcc01e2641218760f4ae

diff --git a/sys-auth/pambase/pambase-20190402.ebuild b/sys-auth/pambase/pambase-20190402.ebuild
new file mode 100644
index 00000000000..e6172b5ebfc
--- /dev/null
+++ b/sys-auth/pambase/pambase-20190402.ebuild
@@ -0,0 +1,90 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+DESCRIPTION="PAM base configuration files"
+HOMEPAGE="https://gentoo.org/"
+SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 -x86-fbsd ~amd64-linux ~x86-linux"
+IUSE="consolekit +cracklib debug elogind minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
+
+RESTRICT="binchecks"
+
+REQUIRED_USE="?? ( consolekit elogind systemd )"
+
+MIN_PAM_REQ=1.1.3
+
+RDEPEND="
+	|| (
+		>=sys-libs/pam-${MIN_PAM_REQ}
+		( sys-auth/openpam sys-freebsd/freebsd-pam-modules )
+	)
+	consolekit? ( sys-auth/consolekit[pam] )
+	cracklib? ( sys-libs/pam[cracklib] )
+	elogind? ( sys-auth/elogind[pam] )
+	mktemp? ( sys-auth/pam_mktemp )
+	pam_krb5? (
+		|| ( >=sys-libs/pam-${MIN_PAM_REQ} sys-auth/openpam )
+		sys-auth/pam_krb5
+	)
+	pam_ssh? ( sys-auth/pam_ssh )
+	passwdqc? ( sys-auth/pam_passwdqc )
+	selinux? ( sys-libs/pam[selinux] )
+	sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
+	systemd? ( sys-apps/systemd[pam] )
+"
+DEPEND="
+	app-arch/xz-utils
+	app-portage/portage-utils
+"
+
+S="${WORKDIR}/${PN}-${P}"
+
+src_compile() {
+	local implementation linux_pam_version
+	if has_version sys-libs/pam; then
+		implementation=linux-pam
+		local ver_str=$(qatom $(best_version sys-libs/pam) | cut -d ' ' -f 3)
+		linux_pam_version=$(printf "0x%02x%02x%02x" ${ver_str//\./ })
+	elif has_version sys-auth/openpam; then
+		implementation=openpam
+	else
+		die "PAM implementation not identified"
+	fi
+
+	use_var() {
+		local varname=$(echo "$1" | tr '[:lower:]' '[:upper:]')
+		local usename=${2-$(echo "$1" | tr '[:upper:]' '[:lower:]')}
+		local varvalue=$(usex ${usename})
+		echo "${varname}=${varvalue}"
+	}
+
+	emake \
+		GIT=true \
+		$(use_var debug) \
+		$(use_var cracklib) \
+		$(use_var passwdqc) \
+		$(use_var consolekit) \
+		$(use_var elogind) \
+		$(use_var systemd) \
+		$(use_var selinux) \
+		$(use_var nullok) \
+		$(use_var mktemp) \
+		$(use_var pam_ssh) \
+		$(use_var securetty) \
+		$(use_var sha512) \
+		$(use_var KRB5 pam_krb5) \
+		$(use_var minimal) \
+		IMPLEMENTATION=${implementation} \
+		LINUX_PAM_VERSION=${linux_pam_version}
+}
+
+src_test() { :; }
+
+src_install() {
+	emake GIT=true DESTDIR="${ED}" install
+}


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2019-05-04 11:24 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2019-05-04 11:24 UTC (permalink / raw
  To: gentoo-commits

commit:     acc320a10cbc24fbdcbeceb8ee70dd87b9a56b78
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sat May  4 11:20:19 2019 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sat May  4 11:20:19 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=acc320a1

sys-auth/pambase: Add ~riscv keyword

Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 sys-auth/pambase/pambase-20190402.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/pambase-20190402.ebuild b/sys-auth/pambase/pambase-20190402.ebuild
index e6172b5ebfc..a1d22f2c24f 100644
--- a/sys-auth/pambase/pambase-20190402.ebuild
+++ b/sys-auth/pambase/pambase-20190402.ebuild
@@ -9,7 +9,7 @@ SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
 
 LICENSE="GPL-2"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 -x86-fbsd ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sh ~sparc ~x86 -x86-fbsd ~amd64-linux ~x86-linux"
 IUSE="consolekit +cracklib debug elogind minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
 
 RESTRICT="binchecks"


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2019-06-23 10:48 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2019-06-23 10:48 UTC (permalink / raw
  To: gentoo-commits

commit:     60957d604b02cc967186b7ac5de6a4f669a57381
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sun Jun 23 10:44:37 2019 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sun Jun 23 10:48:24 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=60957d60

sys-auth/pambase: change homepage to github

Closes: https://bugs.gentoo.org/682324
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>
Package-Manager: Portage-2.3.66, Repoman-2.3.11

 sys-auth/pambase/pambase-20101024-r2.ebuild | 4 ++--
 sys-auth/pambase/pambase-20150213-r1.ebuild | 4 ++--
 sys-auth/pambase/pambase-20150213-r2.ebuild | 2 +-
 sys-auth/pambase/pambase-20190402.ebuild    | 2 +-
 4 files changed, 6 insertions(+), 6 deletions(-)

diff --git a/sys-auth/pambase/pambase-20101024-r2.ebuild b/sys-auth/pambase/pambase-20101024-r2.ebuild
index 08c9ebacb43..71c40477c57 100644
--- a/sys-auth/pambase/pambase-20101024-r2.ebuild
+++ b/sys-auth/pambase/pambase-20101024-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Authors
+# Copyright 1999-2019 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=4
@@ -6,7 +6,7 @@ EAPI=4
 inherit eutils
 
 DESCRIPTION="PAM base configuration files"
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:PAM"
+HOMEPAGE="https://github.com/gentoo/pambase"
 SRC_URI="https://dev.gentoo.org/~flameeyes/${PN}/${P}.tar.bz2"
 
 LICENSE="GPL-2"

diff --git a/sys-auth/pambase/pambase-20150213-r1.ebuild b/sys-auth/pambase/pambase-20150213-r1.ebuild
index 3fb8706367b..e69c2c799b5 100644
--- a/sys-auth/pambase/pambase-20150213-r1.ebuild
+++ b/sys-auth/pambase/pambase-20150213-r1.ebuild
@@ -1,10 +1,10 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=6
 
 DESCRIPTION="PAM base configuration files"
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:PAM"
+HOMEPAGE="https://github.com/gentoo/pambase"
 SRC_URI="https://dev.gentoo.org/~vapier/dist/${P}.tar.xz"
 
 LICENSE="GPL-2"

diff --git a/sys-auth/pambase/pambase-20150213-r2.ebuild b/sys-auth/pambase/pambase-20150213-r2.ebuild
index 778d7b89e03..eb2684b2a29 100644
--- a/sys-auth/pambase/pambase-20150213-r2.ebuild
+++ b/sys-auth/pambase/pambase-20150213-r2.ebuild
@@ -4,7 +4,7 @@
 EAPI=7
 
 DESCRIPTION="PAM base configuration files"
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:PAM"
+HOMEPAGE="https://github.com/gentoo/pambase"
 SRC_URI="https://dev.gentoo.org/~vapier/dist/${P}.tar.xz"
 
 LICENSE="GPL-2"

diff --git a/sys-auth/pambase/pambase-20190402.ebuild b/sys-auth/pambase/pambase-20190402.ebuild
index a1d22f2c24f..d0d359a189d 100644
--- a/sys-auth/pambase/pambase-20190402.ebuild
+++ b/sys-auth/pambase/pambase-20190402.ebuild
@@ -4,7 +4,7 @@
 EAPI=7
 
 DESCRIPTION="PAM base configuration files"
-HOMEPAGE="https://gentoo.org/"
+HOMEPAGE="https://github.com/gentoo/pambase"
 SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
 
 LICENSE="GPL-2"


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2019-10-11 15:28 Michał Górny
  0 siblings, 0 replies; 113+ messages in thread
From: Michał Górny @ 2019-10-11 15:28 UTC (permalink / raw
  To: gentoo-commits

commit:     21fec2010fe4bf1e95ab0b63ee06b472d9035dce
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Fri Oct 11 15:26:18 2019 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Fri Oct 11 15:26:18 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=21fec201

sys-auth/pambase: Remove old fbsd-only version

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>

 sys-auth/pambase/Manifest                   |  1 -
 sys-auth/pambase/pambase-20101024-r2.ebuild | 94 -----------------------------
 2 files changed, 95 deletions(-)

diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index 35262a7385b..1bdf9ee2a0b 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1,3 +1,2 @@
-DIST pambase-20101024.tar.bz2 3201 BLAKE2B 714da8dd0b354cee29ad175a0ed2094fba8f3bfb5839319a515ed133991eb224ae280928177dcb0524f52193f44a68064a2413ae47d380472bc7b5da0b13f1bf SHA512 8d2a89b38d94d2e423a033ea6922c0a0039a0fb64d60c05991d877b4fa893954723fe1c1763f3f67ed6fbc3639282a4ee1d76824f7f29025b6050632a6984b6f
 DIST pambase-20150213.tar.xz 3480 BLAKE2B 7c59774bb8888fd2c4656264f1d8ea8cdd5ffffff4dc5d03091592726c8bd7775ba1573091c8616aa891298a1fe309b19885b5ec21efb45fe38900b7c959aaf5 SHA512 3b49dd3f06a0942fcced95527f62cbc4ff723c48dc896a0b57ecd19736d2892db974c782be3fe24e8e6e17294869a772ae9ee6118af96dfdc7a3a6561dc3f3e5
 DIST pambase-20190402.tar.gz 3679 BLAKE2B 992d7bf6b6f74ef22a8808b57dd6faffb6c351eaa8be4172f320031334ca6def698b2cb17005b58ac3c18e89a94012e279b0f27cc2bea5040ae8ddc3233cba2d SHA512 565d64653e9898b9bd231c1461ec0988a19dbc9500ff1417a7197ac75804abeb13ca543121ae4afb29017c1e99073a16137e5c876f43dcc01e2641218760f4ae

diff --git a/sys-auth/pambase/pambase-20101024-r2.ebuild b/sys-auth/pambase/pambase-20101024-r2.ebuild
deleted file mode 100644
index 71c40477c57..00000000000
--- a/sys-auth/pambase/pambase-20101024-r2.ebuild
+++ /dev/null
@@ -1,94 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=4
-
-inherit eutils
-
-DESCRIPTION="PAM base configuration files"
-HOMEPAGE="https://github.com/gentoo/pambase"
-SRC_URI="https://dev.gentoo.org/~flameeyes/${PN}/${P}.tar.bz2"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64-fbsd ~x86-fbsd"
-IUSE="debug +cracklib passwdqc consolekit gnome-keyring selinux mktemp pam_ssh +sha512 pam_krb5 minimal"
-RESTRICT="binchecks"
-
-RDEPEND="
-	|| (
-		>=sys-libs/pam-0.99.9.0-r1
-		( sys-auth/openpam sys-freebsd/freebsd-pam-modules )
-	)
-	cracklib? ( >=sys-libs/pam-0.99[cracklib] )
-	consolekit? ( >=sys-auth/consolekit-0.3[pam] )
-	gnome-keyring? ( >=gnome-base/gnome-keyring-2.20[pam] )
-	selinux? ( >=sys-libs/pam-0.99[selinux] )
-	passwdqc? ( >=sys-auth/pam_passwdqc-1.0.4 )
-	mktemp? ( sys-auth/pam_mktemp )
-	pam_ssh? ( sys-auth/pam_ssh )
-	sha512? ( >=sys-libs/pam-1.0.1 )
-	pam_krb5? (
-		|| ( >=sys-libs/pam-1.1.0 sys-auth/openpam )
-		>=sys-auth/pam_krb5-4.3
-	)
-	!<sys-freebsd/freebsd-pam-modules-6.2-r1
-	!<sys-libs/pam-0.99.9.0-r1"
-DEPEND="app-portage/portage-utils"
-
-src_compile() {
-	local implementation=
-	local linux_pam_version=
-	if has_version sys-libs/pam; then
-		implementation="linux-pam"
-		local ver_str=$(qatom `best_version sys-libs/pam` | cut -d ' ' -f 3)
-		linux_pam_version=$(printf "0x%02x%02x%02x" ${ver_str//\./ })
-	elif has_version sys-auth/openpam; then
-		implementation="openpam"
-	else
-		die "PAM implementation not identified"
-	fi
-
-	use_var() {
-		local varname=$(echo $1 | tr [a-z] [A-Z])
-		local usename=${2-$(echo $1 | tr [A-Z] [a-z])}
-		local varvalue=$(use $usename && echo yes || echo no)
-		echo "${varname}=${varvalue}"
-	}
-
-	emake \
-		GIT=true \
-		$(use_var debug) \
-		$(use_var cracklib) \
-		$(use_var passwdqc) \
-		$(use_var consolekit) \
-		$(use_var GNOME_KEYRING gnome-keyring) \
-		$(use_var selinux) \
-		$(use_var mktemp) \
-		$(use_var PAM_SSH pam_ssh) \
-		$(use_var sha512) \
-		$(use_var KRB5 pam_krb5) \
-		$(use_var minimal) \
-		IMPLEMENTATION=${implementation} \
-		LINUX_PAM_VERSION=${linux_pam_version}
-}
-
-src_test() { :; }
-
-src_install() {
-	emake GIT=true DESTDIR="${ED}" install
-}
-
-pkg_postinst() {
-	if use sha512; then
-		elog "Starting from version 20080801, pambase optionally enables"
-		elog "SHA512-hashed passwords. For this to work, you need sys-libs/pam-1.0.1"
-		elog "built against sys-libs/glibc-2.7 or later."
-		elog "If you don't have support for this, it will automatically fallback"
-		elog "to MD5-hashed passwords, just like before."
-		elog
-		elog "Please note that the change only affects the newly-changed passwords"
-		elog "and that SHA512-hashed passwords will not work on earlier versions"
-		elog "of glibc or Linux-PAM."
-	fi
-}


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2019-11-03 17:25 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2019-11-03 17:25 UTC (permalink / raw
  To: gentoo-commits

commit:     a9d216b99db26c211392398b5326cdad14ca96a2
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sun Nov  3 17:20:20 2019 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sun Nov  3 17:25:31 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a9d216b9

sys-auth/pambase: freebsd cleanup

Package-Manager: Portage-2.3.76, Repoman-2.3.16
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/pambase-20150213-r1.ebuild | 7 ++-----
 sys-auth/pambase/pambase-20150213-r2.ebuild | 7 ++-----
 sys-auth/pambase/pambase-20190402.ebuild    | 7 ++-----
 3 files changed, 6 insertions(+), 15 deletions(-)

diff --git a/sys-auth/pambase/pambase-20150213-r1.ebuild b/sys-auth/pambase/pambase-20150213-r1.ebuild
index 0723482334c..db06772ced1 100644
--- a/sys-auth/pambase/pambase-20150213-r1.ebuild
+++ b/sys-auth/pambase/pambase-20150213-r1.ebuild
@@ -17,17 +17,14 @@ RESTRICT="binchecks"
 MIN_PAM_REQ=1.1.3
 
 RDEPEND="
-	|| (
-		>=sys-libs/pam-${MIN_PAM_REQ}
-		( sys-auth/openpam sys-freebsd/freebsd-pam-modules )
-	)
+	>=sys-libs/pam-${MIN_PAM_REQ}
 	consolekit? ( sys-auth/consolekit[pam] )
 	cracklib? ( sys-libs/pam[cracklib] )
 	elogind? ( sys-auth/elogind[pam] )
 	gnome-keyring? ( gnome-base/gnome-keyring[pam] )
 	mktemp? ( sys-auth/pam_mktemp )
 	pam_krb5? (
-		|| ( >=sys-libs/pam-${MIN_PAM_REQ} sys-auth/openpam )
+		>=sys-libs/pam-${MIN_PAM_REQ}
 		sys-auth/pam_krb5
 	)
 	pam_ssh? ( sys-auth/pam_ssh )

diff --git a/sys-auth/pambase/pambase-20150213-r2.ebuild b/sys-auth/pambase/pambase-20150213-r2.ebuild
index 401153cb1ef..a54afa8ebc8 100644
--- a/sys-auth/pambase/pambase-20150213-r2.ebuild
+++ b/sys-auth/pambase/pambase-20150213-r2.ebuild
@@ -17,16 +17,13 @@ RESTRICT="binchecks"
 MIN_PAM_REQ=1.1.3
 
 RDEPEND="
-	|| (
-		>=sys-libs/pam-${MIN_PAM_REQ}
-		( sys-auth/openpam sys-freebsd/freebsd-pam-modules )
-	)
+	>=sys-libs/pam-${MIN_PAM_REQ}
 	consolekit? ( sys-auth/consolekit[pam] )
 	cracklib? ( sys-libs/pam[cracklib] )
 	elogind? ( sys-auth/elogind[pam] )
 	mktemp? ( sys-auth/pam_mktemp )
 	pam_krb5? (
-		|| ( >=sys-libs/pam-${MIN_PAM_REQ} sys-auth/openpam )
+		>=sys-libs/pam-${MIN_PAM_REQ} 
 		sys-auth/pam_krb5
 	)
 	pam_ssh? ( sys-auth/pam_ssh )

diff --git a/sys-auth/pambase/pambase-20190402.ebuild b/sys-auth/pambase/pambase-20190402.ebuild
index 5fde66a76bf..440da938090 100644
--- a/sys-auth/pambase/pambase-20190402.ebuild
+++ b/sys-auth/pambase/pambase-20190402.ebuild
@@ -19,16 +19,13 @@ REQUIRED_USE="?? ( consolekit elogind systemd )"
 MIN_PAM_REQ=1.1.3
 
 RDEPEND="
-	|| (
-		>=sys-libs/pam-${MIN_PAM_REQ}
-		( sys-auth/openpam sys-freebsd/freebsd-pam-modules )
-	)
+	>=sys-libs/pam-${MIN_PAM_REQ}
 	consolekit? ( sys-auth/consolekit[pam] )
 	cracklib? ( sys-libs/pam[cracklib] )
 	elogind? ( sys-auth/elogind[pam] )
 	mktemp? ( sys-auth/pam_mktemp )
 	pam_krb5? (
-		|| ( >=sys-libs/pam-${MIN_PAM_REQ} sys-auth/openpam )
+		>=sys-libs/pam-${MIN_PAM_REQ} 
 		sys-auth/pam_krb5
 	)
 	pam_ssh? ( sys-auth/pam_ssh )


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2019-11-22 11:19 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2019-11-22 11:19 UTC (permalink / raw
  To: gentoo-commits

commit:     a6f52279e87afe47fbf4e876760107b189c6adf2
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Fri Nov 22 11:15:35 2019 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Fri Nov 22 11:15:35 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a6f52279

sys-auth/pambase: mark stable

Package-Manager: Portage-2.3.76, Repoman-2.3.16
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/pambase-20190402.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/pambase-20190402.ebuild b/sys-auth/pambase/pambase-20190402.ebuild
index 440da938090..82cd65ddfec 100644
--- a/sys-auth/pambase/pambase-20190402.ebuild
+++ b/sys-auth/pambase/pambase-20190402.ebuild
@@ -9,7 +9,7 @@ SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
 
 LICENSE="GPL-2"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 ~riscv s390 sh sparc x86 ~amd64-linux ~x86-linux"
 IUSE="consolekit +cracklib debug elogind minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
 
 RESTRICT="binchecks"


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2019-11-30 10:31 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2019-11-30 10:31 UTC (permalink / raw
  To: gentoo-commits

commit:     d77463a1837edd12d99a0724da877f279d155db6
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sat Nov 30 10:29:57 2019 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sat Nov 30 10:31:15 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d77463a1

sys-auth/pambase: Version bump (v20191128)

Package-Manager: Portage-2.3.79, Repoman-2.3.16
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/Manifest                |  1 +
 sys-auth/pambase/pambase-20191128.ebuild | 83 ++++++++++++++++++++++++++++++++
 2 files changed, 84 insertions(+)

diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index f09aab4bb5e..ca862a1638a 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1 +1,2 @@
 DIST pambase-20190402.tar.gz 3679 BLAKE2B 992d7bf6b6f74ef22a8808b57dd6faffb6c351eaa8be4172f320031334ca6def698b2cb17005b58ac3c18e89a94012e279b0f27cc2bea5040ae8ddc3233cba2d SHA512 565d64653e9898b9bd231c1461ec0988a19dbc9500ff1417a7197ac75804abeb13ca543121ae4afb29017c1e99073a16137e5c876f43dcc01e2641218760f4ae
+DIST pambase-20191128.tar.gz 3472 BLAKE2B 1028239c14eed3d06239f98667ffe136dc3c9cdb9c74d8f49e0c819d9ea308285cdd234538418357030dd39693040592b00f193cac4e37e15b9f277386096860 SHA512 09100457cacbe309eac8545818de3e4bff4f0c4a29b4c1758217dd80206c664f497570ef67207866aaf70be60ec963677b385adaf2c4a0cd931a50404098051b

diff --git a/sys-auth/pambase/pambase-20191128.ebuild b/sys-auth/pambase/pambase-20191128.ebuild
new file mode 100644
index 00000000000..89fd6353aec
--- /dev/null
+++ b/sys-auth/pambase/pambase-20191128.ebuild
@@ -0,0 +1,83 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+DESCRIPTION="PAM base configuration files"
+HOMEPAGE="https://github.com/gentoo/pambase"
+SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux"
+IUSE="caps consolekit +cracklib debug elogind minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
+
+RESTRICT="binchecks"
+
+REQUIRED_USE="?? ( consolekit elogind systemd )"
+
+MIN_PAM_REQ=1.1.3
+
+RDEPEND="
+	>=sys-libs/pam-${MIN_PAM_REQ}
+	consolekit? ( sys-auth/consolekit[pam] )
+	cracklib? ( sys-libs/pam[cracklib] )
+	elogind? ( sys-auth/elogind[pam] )
+	mktemp? ( sys-auth/pam_mktemp )
+	pam_krb5? (
+		>=sys-libs/pam-${MIN_PAM_REQ}
+		sys-auth/pam_krb5
+	)
+	caps? ( sys-libs/libcap[pam] )
+	pam_ssh? ( sys-auth/pam_ssh )
+	passwdqc? ( sys-auth/pam_passwdqc )
+	selinux? ( sys-libs/pam[selinux] )
+	sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
+	systemd? ( sys-apps/systemd[pam] )
+"
+DEPEND="
+	app-arch/xz-utils
+	app-portage/portage-utils
+"
+
+S="${WORKDIR}/${PN}-${P}"
+
+src_compile() {
+	local linux_pam_version
+	if has_version sys-libs/pam; then
+		local ver_str=$(qatom $(best_version sys-libs/pam) | cut -d ' ' -f 3)
+		linux_pam_version=$(printf "0x%02x%02x%02x" ${ver_str//\./ })
+	fi
+
+	use_var() {
+		local varname=$(echo "$1" | tr '[:lower:]' '[:upper:]')
+		local usename=${2-$(echo "$1" | tr '[:upper:]' '[:lower:]')}
+		local varvalue=$(usex ${usename})
+		echo "${varname}=${varvalue}"
+	}
+
+	emake \
+		GIT=true \
+		$(use_var debug) \
+		$(use_var LIBCAP caps) \
+		$(use_var cracklib) \
+		$(use_var passwdqc) \
+		$(use_var consolekit) \
+		$(use_var elogind) \
+		$(use_var systemd) \
+		$(use_var selinux) \
+		$(use_var nullok) \
+		$(use_var mktemp) \
+		$(use_var pam_ssh) \
+		$(use_var securetty) \
+		$(use_var sha512) \
+		$(use_var KRB5 pam_krb5) \
+		$(use_var minimal) \
+		LINUX_PAM_VERSION=${linux_pam_version}
+}
+
+src_test() { :; }
+
+src_install() {
+	emake GIT=true DESTDIR="${ED}" install
+}


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-03-07  7:23 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2020-03-07  7:23 UTC (permalink / raw
  To: gentoo-commits

commit:     1d281de3cc9c631fa1297adcb0a622d50c2371c7
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sat Mar  7 07:23:04 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sat Mar  7 07:23:04 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1d281de3

sys-auth/pambase:  Version bump (v20200304)

Package-Manager: Portage-2.3.89, Repoman-2.3.20
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/Manifest                |  1 +
 sys-auth/pambase/pambase-20200304.ebuild | 83 ++++++++++++++++++++++++++++++++
 2 files changed, 84 insertions(+)

diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index ca862a1638a..8e35b3e7c0d 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1,2 +1,3 @@
 DIST pambase-20190402.tar.gz 3679 BLAKE2B 992d7bf6b6f74ef22a8808b57dd6faffb6c351eaa8be4172f320031334ca6def698b2cb17005b58ac3c18e89a94012e279b0f27cc2bea5040ae8ddc3233cba2d SHA512 565d64653e9898b9bd231c1461ec0988a19dbc9500ff1417a7197ac75804abeb13ca543121ae4afb29017c1e99073a16137e5c876f43dcc01e2641218760f4ae
 DIST pambase-20191128.tar.gz 3472 BLAKE2B 1028239c14eed3d06239f98667ffe136dc3c9cdb9c74d8f49e0c819d9ea308285cdd234538418357030dd39693040592b00f193cac4e37e15b9f277386096860 SHA512 09100457cacbe309eac8545818de3e4bff4f0c4a29b4c1758217dd80206c664f497570ef67207866aaf70be60ec963677b385adaf2c4a0cd931a50404098051b
+DIST pambase-20200304.tar.gz 3466 BLAKE2B e4d406460d435403ed7a46d517f9006cacc54a94f5019a573c81b331731c88679ed6d388354b5946894bdfada556b4c73735c3f4de88fc7678cd831c68ab46c3 SHA512 c2a7f3fd143637fbdf5c0a3c58ba5a3c23c5e8adb1f057d02b4b9d64660435fc529031a0f710a9e5fc7091710f78dcb2f3e1ff48f033fb491ddd0399ef05b189

diff --git a/sys-auth/pambase/pambase-20200304.ebuild b/sys-auth/pambase/pambase-20200304.ebuild
new file mode 100644
index 00000000000..dec07bfc81d
--- /dev/null
+++ b/sys-auth/pambase/pambase-20200304.ebuild
@@ -0,0 +1,83 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+DESCRIPTION="PAM base configuration files"
+HOMEPAGE="https://github.com/gentoo/pambase"
+SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux"
+IUSE="caps consolekit +cracklib debug elogind minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
+
+RESTRICT="binchecks"
+
+REQUIRED_USE="?? ( consolekit elogind systemd )"
+
+MIN_PAM_REQ=1.1.3
+
+RDEPEND="
+	>=sys-libs/pam-${MIN_PAM_REQ}
+	consolekit? ( sys-auth/consolekit[pam] )
+	cracklib? ( sys-libs/pam[cracklib] )
+	elogind? ( sys-auth/elogind[pam] )
+	mktemp? ( sys-auth/pam_mktemp )
+	pam_krb5? (
+		>=sys-libs/pam-${MIN_PAM_REQ}
+		sys-auth/pam_krb5
+	)
+	caps? ( sys-libs/libcap[pam] )
+	pam_ssh? ( sys-auth/pam_ssh )
+	passwdqc? ( sys-auth/pam_passwdqc )
+	selinux? ( sys-libs/pam[selinux] )
+	sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
+	systemd? ( sys-apps/systemd[pam] )
+"
+DEPEND="
+	app-arch/xz-utils
+	app-portage/portage-utils
+"
+
+S="${WORKDIR}/${PN}-${P}"
+
+src_compile() {
+	local linux_pam_version
+	if has_version sys-libs/pam; then
+		local ver_str=$(qatom $(best_version sys-libs/pam) | cut -d ' ' -f 3)
+		linux_pam_version=$(printf "0x%02x%02x%02x" ${ver_str//\./ })
+	fi
+
+	use_var() {
+		local varname=$(echo "$1" | tr '[:lower:]' '[:upper:]')
+		local usename=${2-$(echo "$1" | tr '[:upper:]' '[:lower:]')}
+		local varvalue=$(usex ${usename})
+		echo "${varname}=${varvalue}"
+	}
+
+	emake \
+		GIT=true \
+		$(use_var debug) \
+		$(use_var LIBCAP caps) \
+		$(use_var cracklib) \
+		$(use_var passwdqc) \
+		$(use_var consolekit) \
+		$(use_var elogind) \
+		$(use_var systemd) \
+		$(use_var selinux) \
+		$(use_var nullok) \
+		$(use_var mktemp) \
+		$(use_var pam_ssh) \
+		$(use_var securetty) \
+		$(use_var sha512) \
+		$(use_var KRB5 pam_krb5) \
+		$(use_var minimal) \
+		LINUX_PAM_VERSION=${linux_pam_version}
+}
+
+src_test() { :; }
+
+src_install() {
+	emake GIT=true DESTDIR="${ED}" install
+}


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-06-09 13:19 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2020-06-09 13:19 UTC (permalink / raw
  To: gentoo-commits

commit:     2a4da5786b9fd160591c32d90027feaf4f397a4e
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Tue Jun  9 13:19:04 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Tue Jun  9 13:19:52 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2a4da578

sys-auth/pambase: enable pam[cracklib] if only possible

Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/pambase-20190402.ebuild | 2 +-
 sys-auth/pambase/pambase-20191128.ebuild | 2 +-
 sys-auth/pambase/pambase-20200304.ebuild | 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/sys-auth/pambase/pambase-20190402.ebuild b/sys-auth/pambase/pambase-20190402.ebuild
index eba24331f50..561f79c02e7 100644
--- a/sys-auth/pambase/pambase-20190402.ebuild
+++ b/sys-auth/pambase/pambase-20190402.ebuild
@@ -21,7 +21,7 @@ MIN_PAM_REQ=1.1.3
 RDEPEND="
 	>=sys-libs/pam-${MIN_PAM_REQ}
 	consolekit? ( sys-auth/consolekit[pam] )
-	cracklib? ( sys-libs/pam[cracklib] )
+	cracklib? ( sys-libs/pam[cracklib(+)] )
 	elogind? ( sys-auth/elogind[pam] )
 	mktemp? ( sys-auth/pam_mktemp )
 	pam_krb5? (

diff --git a/sys-auth/pambase/pambase-20191128.ebuild b/sys-auth/pambase/pambase-20191128.ebuild
index 63a2fcc63a5..c2f09b9e78a 100644
--- a/sys-auth/pambase/pambase-20191128.ebuild
+++ b/sys-auth/pambase/pambase-20191128.ebuild
@@ -21,7 +21,7 @@ MIN_PAM_REQ=1.1.3
 RDEPEND="
 	>=sys-libs/pam-${MIN_PAM_REQ}
 	consolekit? ( sys-auth/consolekit[pam] )
-	cracklib? ( sys-libs/pam[cracklib] )
+	cracklib? ( sys-libs/pam[cracklib(+)] )
 	elogind? ( sys-auth/elogind[pam] )
 	mktemp? ( sys-auth/pam_mktemp )
 	pam_krb5? (

diff --git a/sys-auth/pambase/pambase-20200304.ebuild b/sys-auth/pambase/pambase-20200304.ebuild
index 63a2fcc63a5..c2f09b9e78a 100644
--- a/sys-auth/pambase/pambase-20200304.ebuild
+++ b/sys-auth/pambase/pambase-20200304.ebuild
@@ -21,7 +21,7 @@ MIN_PAM_REQ=1.1.3
 RDEPEND="
 	>=sys-libs/pam-${MIN_PAM_REQ}
 	consolekit? ( sys-auth/consolekit[pam] )
-	cracklib? ( sys-libs/pam[cracklib] )
+	cracklib? ( sys-libs/pam[cracklib(+)] )
 	elogind? ( sys-auth/elogind[pam] )
 	mktemp? ( sys-auth/pam_mktemp )
 	pam_krb5? (


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-06-16 16:44 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2020-06-16 16:44 UTC (permalink / raw
  To: gentoo-commits

commit:     e90b61a4d80b7c47e0cab2ce4cc44a15c394746b
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Tue Jun 16 16:42:14 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Tue Jun 16 16:44:38 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e90b61a4

sys-auth/pambase: Version bump (v20200616)

Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/Manifest                |  1 +
 sys-auth/pambase/pambase-20200616.ebuild | 81 ++++++++++++++++++++++++++++++++
 2 files changed, 82 insertions(+)

diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index 8e35b3e7c0d..608ceec3c30 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1,3 +1,4 @@
 DIST pambase-20190402.tar.gz 3679 BLAKE2B 992d7bf6b6f74ef22a8808b57dd6faffb6c351eaa8be4172f320031334ca6def698b2cb17005b58ac3c18e89a94012e279b0f27cc2bea5040ae8ddc3233cba2d SHA512 565d64653e9898b9bd231c1461ec0988a19dbc9500ff1417a7197ac75804abeb13ca543121ae4afb29017c1e99073a16137e5c876f43dcc01e2641218760f4ae
 DIST pambase-20191128.tar.gz 3472 BLAKE2B 1028239c14eed3d06239f98667ffe136dc3c9cdb9c74d8f49e0c819d9ea308285cdd234538418357030dd39693040592b00f193cac4e37e15b9f277386096860 SHA512 09100457cacbe309eac8545818de3e4bff4f0c4a29b4c1758217dd80206c664f497570ef67207866aaf70be60ec963677b385adaf2c4a0cd931a50404098051b
 DIST pambase-20200304.tar.gz 3466 BLAKE2B e4d406460d435403ed7a46d517f9006cacc54a94f5019a573c81b331731c88679ed6d388354b5946894bdfada556b4c73735c3f4de88fc7678cd831c68ab46c3 SHA512 c2a7f3fd143637fbdf5c0a3c58ba5a3c23c5e8adb1f057d02b4b9d64660435fc529031a0f710a9e5fc7091710f78dcb2f3e1ff48f033fb491ddd0399ef05b189
+DIST pambase-20200616.tar.gz 3354 BLAKE2B 740669f1dc3f26e90d4edb03810d15e6470ec18bc1607896d4310bf53edbfda15808aedce149240ba648bff0160d2c587c3ac3c063d2cb8be8fc48de24e209b5 SHA512 61e43e67a38a7ae5dd8457f1a5df9b6e74840cd3ae57e9f8d5b454ed2b46934a9a91e7f76d11285064fb2e3a738b4f28ff219d1db6a7365c0613aa5ec2286c70

diff --git a/sys-auth/pambase/pambase-20200616.ebuild b/sys-auth/pambase/pambase-20200616.ebuild
new file mode 100644
index 00000000000..5f9cdff6bc2
--- /dev/null
+++ b/sys-auth/pambase/pambase-20200616.ebuild
@@ -0,0 +1,81 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+DESCRIPTION="PAM base configuration files"
+HOMEPAGE="https://github.com/gentoo/pambase"
+SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+IUSE="caps consolekit debug elogind minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc securetty selinux +sha512 systemd"
+
+RESTRICT="binchecks"
+
+REQUIRED_USE="?? ( consolekit elogind systemd )"
+
+MIN_PAM_REQ=1.4.0
+
+RDEPEND="
+	>=sys-libs/pam-${MIN_PAM_REQ}
+	consolekit? ( sys-auth/consolekit[pam] )
+	elogind? ( sys-auth/elogind[pam] )
+	mktemp? ( sys-auth/pam_mktemp )
+	pam_krb5? (
+		>=sys-libs/pam-${MIN_PAM_REQ}
+		sys-auth/pam_krb5
+	)
+	caps? ( sys-libs/libcap[pam] )
+	pam_ssh? ( sys-auth/pam_ssh )
+	passwdqc? ( sys-auth/passwdqc )
+	selinux? ( sys-libs/pam[selinux] )
+	sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
+	systemd? ( sys-apps/systemd[pam] )
+"
+DEPEND="
+	app-arch/xz-utils
+	app-portage/portage-utils
+"
+
+S="${WORKDIR}/${PN}-${P}"
+
+src_compile() {
+	local linux_pam_version
+	if has_version sys-libs/pam; then
+		local ver_str=$(qatom $(best_version sys-libs/pam) | cut -d ' ' -f 3)
+		linux_pam_version=$(printf "0x%02x%02x%02x" ${ver_str//\./ })
+	fi
+
+	use_var() {
+		local varname=$(echo "$1" | tr '[:lower:]' '[:upper:]')
+		local usename=${2-$(echo "$1" | tr '[:upper:]' '[:lower:]')}
+		local varvalue=$(usex ${usename})
+		echo "${varname}=${varvalue}"
+	}
+
+	emake \
+		GIT=true \
+		$(use_var debug) \
+		$(use_var LIBCAP caps) \
+		$(use_var passwdqc) \
+		$(use_var consolekit) \
+		$(use_var elogind) \
+		$(use_var systemd) \
+		$(use_var selinux) \
+		$(use_var nullok) \
+		$(use_var mktemp) \
+		$(use_var pam_ssh) \
+		$(use_var securetty) \
+		$(use_var sha512) \
+		$(use_var KRB5 pam_krb5) \
+		$(use_var minimal) \
+		LINUX_PAM_VERSION=${linux_pam_version}
+}
+
+src_test() { :; }
+
+src_install() {
+	emake GIT=true DESTDIR="${ED}" install
+}


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-06-16 18:37 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2020-06-16 18:37 UTC (permalink / raw
  To: gentoo-commits

commit:     6a7862de188cf10ff6a062b6980e650203f7cba7
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Tue Jun 16 18:37:15 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Tue Jun 16 18:37:48 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6a7862de

sys-auth/pambase: remanifest

Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/Manifest | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index 608ceec3c30..85f02ee093f 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1,4 +1,4 @@
 DIST pambase-20190402.tar.gz 3679 BLAKE2B 992d7bf6b6f74ef22a8808b57dd6faffb6c351eaa8be4172f320031334ca6def698b2cb17005b58ac3c18e89a94012e279b0f27cc2bea5040ae8ddc3233cba2d SHA512 565d64653e9898b9bd231c1461ec0988a19dbc9500ff1417a7197ac75804abeb13ca543121ae4afb29017c1e99073a16137e5c876f43dcc01e2641218760f4ae
 DIST pambase-20191128.tar.gz 3472 BLAKE2B 1028239c14eed3d06239f98667ffe136dc3c9cdb9c74d8f49e0c819d9ea308285cdd234538418357030dd39693040592b00f193cac4e37e15b9f277386096860 SHA512 09100457cacbe309eac8545818de3e4bff4f0c4a29b4c1758217dd80206c664f497570ef67207866aaf70be60ec963677b385adaf2c4a0cd931a50404098051b
 DIST pambase-20200304.tar.gz 3466 BLAKE2B e4d406460d435403ed7a46d517f9006cacc54a94f5019a573c81b331731c88679ed6d388354b5946894bdfada556b4c73735c3f4de88fc7678cd831c68ab46c3 SHA512 c2a7f3fd143637fbdf5c0a3c58ba5a3c23c5e8adb1f057d02b4b9d64660435fc529031a0f710a9e5fc7091710f78dcb2f3e1ff48f033fb491ddd0399ef05b189
-DIST pambase-20200616.tar.gz 3354 BLAKE2B 740669f1dc3f26e90d4edb03810d15e6470ec18bc1607896d4310bf53edbfda15808aedce149240ba648bff0160d2c587c3ac3c063d2cb8be8fc48de24e209b5 SHA512 61e43e67a38a7ae5dd8457f1a5df9b6e74840cd3ae57e9f8d5b454ed2b46934a9a91e7f76d11285064fb2e3a738b4f28ff219d1db6a7365c0613aa5ec2286c70
+DIST pambase-20200616.tar.gz 3427 BLAKE2B 462586e70d928f7333d2b92d007039ae18a6553a988b4d007167f65321293d7885306305cbfe83e5d5ced856d900faa5bb7b4d28458869c4eca90cfc2f71d824 SHA512 739bf8eafcdc3a295ef37c90a0466c6bf70901d22371d7501e640b512713eae804b01e4885c43a3bd5bb6eea182b9f8b1d85fb9a6b79cf646ebc349b47c6a07b


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-06-17 18:35 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2020-06-17 18:35 UTC (permalink / raw
  To: gentoo-commits

commit:     04498f86fdefc19f102872d75f23377102fe1600
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Wed Jun 17 18:35:01 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Wed Jun 17 18:35:12 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=04498f86

sys-auth/pambase: Version bump (v20200617)

Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/Manifest                |  1 +
 sys-auth/pambase/pambase-20200617.ebuild | 81 ++++++++++++++++++++++++++++++++
 2 files changed, 82 insertions(+)

diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index 85f02ee093f..483957c4c86 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -2,3 +2,4 @@ DIST pambase-20190402.tar.gz 3679 BLAKE2B 992d7bf6b6f74ef22a8808b57dd6faffb6c351
 DIST pambase-20191128.tar.gz 3472 BLAKE2B 1028239c14eed3d06239f98667ffe136dc3c9cdb9c74d8f49e0c819d9ea308285cdd234538418357030dd39693040592b00f193cac4e37e15b9f277386096860 SHA512 09100457cacbe309eac8545818de3e4bff4f0c4a29b4c1758217dd80206c664f497570ef67207866aaf70be60ec963677b385adaf2c4a0cd931a50404098051b
 DIST pambase-20200304.tar.gz 3466 BLAKE2B e4d406460d435403ed7a46d517f9006cacc54a94f5019a573c81b331731c88679ed6d388354b5946894bdfada556b4c73735c3f4de88fc7678cd831c68ab46c3 SHA512 c2a7f3fd143637fbdf5c0a3c58ba5a3c23c5e8adb1f057d02b4b9d64660435fc529031a0f710a9e5fc7091710f78dcb2f3e1ff48f033fb491ddd0399ef05b189
 DIST pambase-20200616.tar.gz 3427 BLAKE2B 462586e70d928f7333d2b92d007039ae18a6553a988b4d007167f65321293d7885306305cbfe83e5d5ced856d900faa5bb7b4d28458869c4eca90cfc2f71d824 SHA512 739bf8eafcdc3a295ef37c90a0466c6bf70901d22371d7501e640b512713eae804b01e4885c43a3bd5bb6eea182b9f8b1d85fb9a6b79cf646ebc349b47c6a07b
+DIST pambase-20200617.tar.gz 3425 BLAKE2B 6ca1a7079557b98b903ccefc2c76dad35fb2947e692c7025d74ec671c377bbedc8b5f17baab326848201c89ae78252d65b351ab6900aafdc2d475b7169feab1f SHA512 854858a8ba33a76b72334c8cf61e5672df0fef4bc7fce142ac065f4246a132460c7f890620e777158d61d1fd537d785d0856d88f02905a4c6c5ab806f4e8bf13

diff --git a/sys-auth/pambase/pambase-20200617.ebuild b/sys-auth/pambase/pambase-20200617.ebuild
new file mode 100644
index 00000000000..5f9cdff6bc2
--- /dev/null
+++ b/sys-auth/pambase/pambase-20200617.ebuild
@@ -0,0 +1,81 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+DESCRIPTION="PAM base configuration files"
+HOMEPAGE="https://github.com/gentoo/pambase"
+SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+IUSE="caps consolekit debug elogind minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc securetty selinux +sha512 systemd"
+
+RESTRICT="binchecks"
+
+REQUIRED_USE="?? ( consolekit elogind systemd )"
+
+MIN_PAM_REQ=1.4.0
+
+RDEPEND="
+	>=sys-libs/pam-${MIN_PAM_REQ}
+	consolekit? ( sys-auth/consolekit[pam] )
+	elogind? ( sys-auth/elogind[pam] )
+	mktemp? ( sys-auth/pam_mktemp )
+	pam_krb5? (
+		>=sys-libs/pam-${MIN_PAM_REQ}
+		sys-auth/pam_krb5
+	)
+	caps? ( sys-libs/libcap[pam] )
+	pam_ssh? ( sys-auth/pam_ssh )
+	passwdqc? ( sys-auth/passwdqc )
+	selinux? ( sys-libs/pam[selinux] )
+	sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
+	systemd? ( sys-apps/systemd[pam] )
+"
+DEPEND="
+	app-arch/xz-utils
+	app-portage/portage-utils
+"
+
+S="${WORKDIR}/${PN}-${P}"
+
+src_compile() {
+	local linux_pam_version
+	if has_version sys-libs/pam; then
+		local ver_str=$(qatom $(best_version sys-libs/pam) | cut -d ' ' -f 3)
+		linux_pam_version=$(printf "0x%02x%02x%02x" ${ver_str//\./ })
+	fi
+
+	use_var() {
+		local varname=$(echo "$1" | tr '[:lower:]' '[:upper:]')
+		local usename=${2-$(echo "$1" | tr '[:upper:]' '[:lower:]')}
+		local varvalue=$(usex ${usename})
+		echo "${varname}=${varvalue}"
+	}
+
+	emake \
+		GIT=true \
+		$(use_var debug) \
+		$(use_var LIBCAP caps) \
+		$(use_var passwdqc) \
+		$(use_var consolekit) \
+		$(use_var elogind) \
+		$(use_var systemd) \
+		$(use_var selinux) \
+		$(use_var nullok) \
+		$(use_var mktemp) \
+		$(use_var pam_ssh) \
+		$(use_var securetty) \
+		$(use_var sha512) \
+		$(use_var KRB5 pam_krb5) \
+		$(use_var minimal) \
+		LINUX_PAM_VERSION=${linux_pam_version}
+}
+
+src_test() { :; }
+
+src_install() {
+	emake GIT=true DESTDIR="${ED}" install
+}


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-06-17 18:38 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2020-06-17 18:38 UTC (permalink / raw
  To: gentoo-commits

commit:     6a7370d23307615befd9d9b8e4cf4f2fcdc768f0
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Wed Jun 17 18:37:50 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Wed Jun 17 18:37:50 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6a7370d2

sys-auth/pambase: Drop old

Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/Manifest                |  1 -
 sys-auth/pambase/pambase-20200616.ebuild | 81 --------------------------------
 2 files changed, 82 deletions(-)

diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index 483957c4c86..02e9e4fa416 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1,5 +1,4 @@
 DIST pambase-20190402.tar.gz 3679 BLAKE2B 992d7bf6b6f74ef22a8808b57dd6faffb6c351eaa8be4172f320031334ca6def698b2cb17005b58ac3c18e89a94012e279b0f27cc2bea5040ae8ddc3233cba2d SHA512 565d64653e9898b9bd231c1461ec0988a19dbc9500ff1417a7197ac75804abeb13ca543121ae4afb29017c1e99073a16137e5c876f43dcc01e2641218760f4ae
 DIST pambase-20191128.tar.gz 3472 BLAKE2B 1028239c14eed3d06239f98667ffe136dc3c9cdb9c74d8f49e0c819d9ea308285cdd234538418357030dd39693040592b00f193cac4e37e15b9f277386096860 SHA512 09100457cacbe309eac8545818de3e4bff4f0c4a29b4c1758217dd80206c664f497570ef67207866aaf70be60ec963677b385adaf2c4a0cd931a50404098051b
 DIST pambase-20200304.tar.gz 3466 BLAKE2B e4d406460d435403ed7a46d517f9006cacc54a94f5019a573c81b331731c88679ed6d388354b5946894bdfada556b4c73735c3f4de88fc7678cd831c68ab46c3 SHA512 c2a7f3fd143637fbdf5c0a3c58ba5a3c23c5e8adb1f057d02b4b9d64660435fc529031a0f710a9e5fc7091710f78dcb2f3e1ff48f033fb491ddd0399ef05b189
-DIST pambase-20200616.tar.gz 3427 BLAKE2B 462586e70d928f7333d2b92d007039ae18a6553a988b4d007167f65321293d7885306305cbfe83e5d5ced856d900faa5bb7b4d28458869c4eca90cfc2f71d824 SHA512 739bf8eafcdc3a295ef37c90a0466c6bf70901d22371d7501e640b512713eae804b01e4885c43a3bd5bb6eea182b9f8b1d85fb9a6b79cf646ebc349b47c6a07b
 DIST pambase-20200617.tar.gz 3425 BLAKE2B 6ca1a7079557b98b903ccefc2c76dad35fb2947e692c7025d74ec671c377bbedc8b5f17baab326848201c89ae78252d65b351ab6900aafdc2d475b7169feab1f SHA512 854858a8ba33a76b72334c8cf61e5672df0fef4bc7fce142ac065f4246a132460c7f890620e777158d61d1fd537d785d0856d88f02905a4c6c5ab806f4e8bf13

diff --git a/sys-auth/pambase/pambase-20200616.ebuild b/sys-auth/pambase/pambase-20200616.ebuild
deleted file mode 100644
index 5f9cdff6bc2..00000000000
--- a/sys-auth/pambase/pambase-20200616.ebuild
+++ /dev/null
@@ -1,81 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="PAM base configuration files"
-HOMEPAGE="https://github.com/gentoo/pambase"
-SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
-IUSE="caps consolekit debug elogind minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc securetty selinux +sha512 systemd"
-
-RESTRICT="binchecks"
-
-REQUIRED_USE="?? ( consolekit elogind systemd )"
-
-MIN_PAM_REQ=1.4.0
-
-RDEPEND="
-	>=sys-libs/pam-${MIN_PAM_REQ}
-	consolekit? ( sys-auth/consolekit[pam] )
-	elogind? ( sys-auth/elogind[pam] )
-	mktemp? ( sys-auth/pam_mktemp )
-	pam_krb5? (
-		>=sys-libs/pam-${MIN_PAM_REQ}
-		sys-auth/pam_krb5
-	)
-	caps? ( sys-libs/libcap[pam] )
-	pam_ssh? ( sys-auth/pam_ssh )
-	passwdqc? ( sys-auth/passwdqc )
-	selinux? ( sys-libs/pam[selinux] )
-	sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
-	systemd? ( sys-apps/systemd[pam] )
-"
-DEPEND="
-	app-arch/xz-utils
-	app-portage/portage-utils
-"
-
-S="${WORKDIR}/${PN}-${P}"
-
-src_compile() {
-	local linux_pam_version
-	if has_version sys-libs/pam; then
-		local ver_str=$(qatom $(best_version sys-libs/pam) | cut -d ' ' -f 3)
-		linux_pam_version=$(printf "0x%02x%02x%02x" ${ver_str//\./ })
-	fi
-
-	use_var() {
-		local varname=$(echo "$1" | tr '[:lower:]' '[:upper:]')
-		local usename=${2-$(echo "$1" | tr '[:upper:]' '[:lower:]')}
-		local varvalue=$(usex ${usename})
-		echo "${varname}=${varvalue}"
-	}
-
-	emake \
-		GIT=true \
-		$(use_var debug) \
-		$(use_var LIBCAP caps) \
-		$(use_var passwdqc) \
-		$(use_var consolekit) \
-		$(use_var elogind) \
-		$(use_var systemd) \
-		$(use_var selinux) \
-		$(use_var nullok) \
-		$(use_var mktemp) \
-		$(use_var pam_ssh) \
-		$(use_var securetty) \
-		$(use_var sha512) \
-		$(use_var KRB5 pam_krb5) \
-		$(use_var minimal) \
-		LINUX_PAM_VERSION=${linux_pam_version}
-}
-
-src_test() { :; }
-
-src_install() {
-	emake GIT=true DESTDIR="${ED}" install
-}


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-06-18 10:21 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2020-06-18 10:21 UTC (permalink / raw
  To: gentoo-commits

commit:     65d012474ac658097aa122bf2822ae5ec42c7892
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Thu Jun 18 10:21:18 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Thu Jun 18 10:21:44 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=65d01247

sys-auth/pambase: version bump (v20200618)

Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/Manifest                                             | 2 +-
 sys-auth/pambase/{pambase-20200617.ebuild => pambase-20200618.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index 02e9e4fa416..e28fd85c53f 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1,4 +1,4 @@
 DIST pambase-20190402.tar.gz 3679 BLAKE2B 992d7bf6b6f74ef22a8808b57dd6faffb6c351eaa8be4172f320031334ca6def698b2cb17005b58ac3c18e89a94012e279b0f27cc2bea5040ae8ddc3233cba2d SHA512 565d64653e9898b9bd231c1461ec0988a19dbc9500ff1417a7197ac75804abeb13ca543121ae4afb29017c1e99073a16137e5c876f43dcc01e2641218760f4ae
 DIST pambase-20191128.tar.gz 3472 BLAKE2B 1028239c14eed3d06239f98667ffe136dc3c9cdb9c74d8f49e0c819d9ea308285cdd234538418357030dd39693040592b00f193cac4e37e15b9f277386096860 SHA512 09100457cacbe309eac8545818de3e4bff4f0c4a29b4c1758217dd80206c664f497570ef67207866aaf70be60ec963677b385adaf2c4a0cd931a50404098051b
 DIST pambase-20200304.tar.gz 3466 BLAKE2B e4d406460d435403ed7a46d517f9006cacc54a94f5019a573c81b331731c88679ed6d388354b5946894bdfada556b4c73735c3f4de88fc7678cd831c68ab46c3 SHA512 c2a7f3fd143637fbdf5c0a3c58ba5a3c23c5e8adb1f057d02b4b9d64660435fc529031a0f710a9e5fc7091710f78dcb2f3e1ff48f033fb491ddd0399ef05b189
-DIST pambase-20200617.tar.gz 3425 BLAKE2B 6ca1a7079557b98b903ccefc2c76dad35fb2947e692c7025d74ec671c377bbedc8b5f17baab326848201c89ae78252d65b351ab6900aafdc2d475b7169feab1f SHA512 854858a8ba33a76b72334c8cf61e5672df0fef4bc7fce142ac065f4246a132460c7f890620e777158d61d1fd537d785d0856d88f02905a4c6c5ab806f4e8bf13
+DIST pambase-20200618.tar.gz 3423 BLAKE2B 7b52d6e8ecfb26b4e4cd4995e629ccaa84340099ffd7f9d70da020689cd292bb191bc287b81056e685d4ce1b99f7aedae9802a8929cc8088c13a532fce2f86ca SHA512 66220971ef207b002440c3b4dfd061fa8b434b3fa61db0b9e360aec83821c35ef55b19268fdefdeee847e637b3f47918ef0d9128d7286bf0f8032182555c33dd

diff --git a/sys-auth/pambase/pambase-20200617.ebuild b/sys-auth/pambase/pambase-20200618.ebuild
similarity index 100%
rename from sys-auth/pambase/pambase-20200617.ebuild
rename to sys-auth/pambase/pambase-20200618.ebuild


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-07-03  9:55 David Seifert
  0 siblings, 0 replies; 113+ messages in thread
From: David Seifert @ 2020-07-03  9:55 UTC (permalink / raw
  To: gentoo-commits

commit:     3b6864f38b6121ce01254e367dbd44cd3e9838a2
Author:     David Seifert <soap <AT> gentoo <DOT> org>
AuthorDate: Fri Jul  3 09:55:26 2020 +0000
Commit:     David Seifert <soap <AT> gentoo <DOT> org>
CommitDate: Fri Jul  3 09:55:26 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3b6864f3

sys-auth/pambase: Fix USE="native-symlinks"

Closes: https://bugs.gentoo.org/719212
Package-Manager: Portage-2.3.103, Repoman-2.3.23
Suggested-by: Sergei Trofimovich <slyfox <AT> gentoo.org>
Signed-off-by: David Seifert <soap <AT> gentoo.org>

 sys-auth/pambase/pambase-20190402.ebuild | 5 ++++-
 sys-auth/pambase/pambase-20191128.ebuild | 5 ++++-
 sys-auth/pambase/pambase-20200304.ebuild | 5 ++++-
 sys-auth/pambase/pambase-20200618.ebuild | 5 ++++-
 4 files changed, 16 insertions(+), 4 deletions(-)

diff --git a/sys-auth/pambase/pambase-20190402.ebuild b/sys-auth/pambase/pambase-20190402.ebuild
index 561f79c02e7..6f2cd170ef2 100644
--- a/sys-auth/pambase/pambase-20190402.ebuild
+++ b/sys-auth/pambase/pambase-20190402.ebuild
@@ -3,6 +3,8 @@
 
 EAPI=7
 
+inherit toolchain-funcs
+
 DESCRIPTION="PAM base configuration files"
 HOMEPAGE="https://github.com/gentoo/pambase"
 SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
@@ -62,6 +64,7 @@ src_compile() {
 
 	emake \
 		GIT=true \
+		CPP="$(tc-getPROG CPP cpp)" \
 		$(use_var debug) \
 		$(use_var cracklib) \
 		$(use_var passwdqc) \
@@ -83,5 +86,5 @@ src_compile() {
 src_test() { :; }
 
 src_install() {
-	emake GIT=true DESTDIR="${ED}" install
+	emake GIT=true CPP="$(tc-getPROG CPP cpp)" DESTDIR="${ED}" install
 }

diff --git a/sys-auth/pambase/pambase-20191128.ebuild b/sys-auth/pambase/pambase-20191128.ebuild
index c2f09b9e78a..999ff2a32d5 100644
--- a/sys-auth/pambase/pambase-20191128.ebuild
+++ b/sys-auth/pambase/pambase-20191128.ebuild
@@ -3,6 +3,8 @@
 
 EAPI=7
 
+inherit toolchain-funcs
+
 DESCRIPTION="PAM base configuration files"
 HOMEPAGE="https://github.com/gentoo/pambase"
 SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
@@ -58,6 +60,7 @@ src_compile() {
 
 	emake \
 		GIT=true \
+		CPP="$(tc-getPROG CPP cpp)" \
 		$(use_var debug) \
 		$(use_var LIBCAP caps) \
 		$(use_var cracklib) \
@@ -79,5 +82,5 @@ src_compile() {
 src_test() { :; }
 
 src_install() {
-	emake GIT=true DESTDIR="${ED}" install
+	emake GIT=true CPP="$(tc-getPROG CPP cpp)" DESTDIR="${ED}" install
 }

diff --git a/sys-auth/pambase/pambase-20200304.ebuild b/sys-auth/pambase/pambase-20200304.ebuild
index c2f09b9e78a..999ff2a32d5 100644
--- a/sys-auth/pambase/pambase-20200304.ebuild
+++ b/sys-auth/pambase/pambase-20200304.ebuild
@@ -3,6 +3,8 @@
 
 EAPI=7
 
+inherit toolchain-funcs
+
 DESCRIPTION="PAM base configuration files"
 HOMEPAGE="https://github.com/gentoo/pambase"
 SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
@@ -58,6 +60,7 @@ src_compile() {
 
 	emake \
 		GIT=true \
+		CPP="$(tc-getPROG CPP cpp)" \
 		$(use_var debug) \
 		$(use_var LIBCAP caps) \
 		$(use_var cracklib) \
@@ -79,5 +82,5 @@ src_compile() {
 src_test() { :; }
 
 src_install() {
-	emake GIT=true DESTDIR="${ED}" install
+	emake GIT=true CPP="$(tc-getPROG CPP cpp)" DESTDIR="${ED}" install
 }

diff --git a/sys-auth/pambase/pambase-20200618.ebuild b/sys-auth/pambase/pambase-20200618.ebuild
index 5f9cdff6bc2..2be0b99f044 100644
--- a/sys-auth/pambase/pambase-20200618.ebuild
+++ b/sys-auth/pambase/pambase-20200618.ebuild
@@ -3,6 +3,8 @@
 
 EAPI=7
 
+inherit toolchain-funcs
+
 DESCRIPTION="PAM base configuration files"
 HOMEPAGE="https://github.com/gentoo/pambase"
 SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
@@ -57,6 +59,7 @@ src_compile() {
 
 	emake \
 		GIT=true \
+		CPP="$(tc-getPROG CPP cpp)" \
 		$(use_var debug) \
 		$(use_var LIBCAP caps) \
 		$(use_var passwdqc) \
@@ -77,5 +80,5 @@ src_compile() {
 src_test() { :; }
 
 src_install() {
-	emake GIT=true DESTDIR="${ED}" install
+	emake GIT=true CPP="$(tc-getPROG CPP cpp)" DESTDIR="${ED}" install
 }


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-07-03 10:45 David Seifert
  0 siblings, 0 replies; 113+ messages in thread
From: David Seifert @ 2020-07-03 10:45 UTC (permalink / raw
  To: gentoo-commits

commit:     40db34ffc3eb5ec147daf037f32711ec7e1dbe71
Author:     David Seifert <soap <AT> gentoo <DOT> org>
AuthorDate: Fri Jul  3 10:45:23 2020 +0000
Commit:     David Seifert <soap <AT> gentoo <DOT> org>
CommitDate: Fri Jul  3 10:45:23 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=40db34ff

sys-auth/pambase: Remove unnecessary CPP args in src_install

Package-Manager: Portage-2.3.103, Repoman-2.3.23
Signed-off-by: David Seifert <soap <AT> gentoo.org>

 sys-auth/pambase/pambase-20190402.ebuild | 2 +-
 sys-auth/pambase/pambase-20191128.ebuild | 2 +-
 sys-auth/pambase/pambase-20200304.ebuild | 2 +-
 sys-auth/pambase/pambase-20200618.ebuild | 2 +-
 4 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/sys-auth/pambase/pambase-20190402.ebuild b/sys-auth/pambase/pambase-20190402.ebuild
index 6f2cd170ef2..a0018607937 100644
--- a/sys-auth/pambase/pambase-20190402.ebuild
+++ b/sys-auth/pambase/pambase-20190402.ebuild
@@ -86,5 +86,5 @@ src_compile() {
 src_test() { :; }
 
 src_install() {
-	emake GIT=true CPP="$(tc-getPROG CPP cpp)" DESTDIR="${ED}" install
+	emake GIT=true DESTDIR="${ED}" install
 }

diff --git a/sys-auth/pambase/pambase-20191128.ebuild b/sys-auth/pambase/pambase-20191128.ebuild
index 999ff2a32d5..f4e45cf8cb5 100644
--- a/sys-auth/pambase/pambase-20191128.ebuild
+++ b/sys-auth/pambase/pambase-20191128.ebuild
@@ -82,5 +82,5 @@ src_compile() {
 src_test() { :; }
 
 src_install() {
-	emake GIT=true CPP="$(tc-getPROG CPP cpp)" DESTDIR="${ED}" install
+	emake GIT=true DESTDIR="${ED}" install
 }

diff --git a/sys-auth/pambase/pambase-20200304.ebuild b/sys-auth/pambase/pambase-20200304.ebuild
index 999ff2a32d5..f4e45cf8cb5 100644
--- a/sys-auth/pambase/pambase-20200304.ebuild
+++ b/sys-auth/pambase/pambase-20200304.ebuild
@@ -82,5 +82,5 @@ src_compile() {
 src_test() { :; }
 
 src_install() {
-	emake GIT=true CPP="$(tc-getPROG CPP cpp)" DESTDIR="${ED}" install
+	emake GIT=true DESTDIR="${ED}" install
 }

diff --git a/sys-auth/pambase/pambase-20200618.ebuild b/sys-auth/pambase/pambase-20200618.ebuild
index 2be0b99f044..8cb1953c69c 100644
--- a/sys-auth/pambase/pambase-20200618.ebuild
+++ b/sys-auth/pambase/pambase-20200618.ebuild
@@ -80,5 +80,5 @@ src_compile() {
 src_test() { :; }
 
 src_install() {
-	emake GIT=true CPP="$(tc-getPROG CPP cpp)" DESTDIR="${ED}" install
+	emake GIT=true DESTDIR="${ED}" install
 }


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-07-28 15:47 Sam James
  0 siblings, 0 replies; 113+ messages in thread
From: Sam James @ 2020-07-28 15:47 UTC (permalink / raw
  To: gentoo-commits

commit:     471678b191a6b96225d499f4817c0dde98619ab0
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Tue Jul 28 15:47:05 2020 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Tue Jul 28 15:47:05 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=471678b1

sys-auth/pambase: amd64 stable (bug #733584)

Package-Manager: Portage-3.0.1, Repoman-2.3.23
Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-auth/pambase/pambase-20200304.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/pambase-20200304.ebuild b/sys-auth/pambase/pambase-20200304.ebuild
index f4e45cf8cb5..90bf65ad525 100644
--- a/sys-auth/pambase/pambase-20200304.ebuild
+++ b/sys-auth/pambase/pambase-20200304.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
 
 LICENSE="GPL-2"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
 IUSE="caps consolekit +cracklib debug elogind minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
 
 RESTRICT="binchecks"


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-07-28 15:51 Sam James
  0 siblings, 0 replies; 113+ messages in thread
From: Sam James @ 2020-07-28 15:51 UTC (permalink / raw
  To: gentoo-commits

commit:     7f7dae94559eb5f6a9237cb1e842bd2ef1ac25b1
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Tue Jul 28 15:51:00 2020 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Tue Jul 28 15:51:00 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7f7dae94

sys-auth/pambase: ALLARCHES stable (via amd64, bug #733584)

Closes: https://bugs.gentoo.org/733584
Package-Manager: Portage-3.0.1, Repoman-2.3.23
Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-auth/pambase/pambase-20200304.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/pambase-20200304.ebuild b/sys-auth/pambase/pambase-20200304.ebuild
index 90bf65ad525..de4c295e21f 100644
--- a/sys-auth/pambase/pambase-20200304.ebuild
+++ b/sys-auth/pambase/pambase-20200304.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
 
 LICENSE="GPL-2"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="caps consolekit +cracklib debug elogind minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
 
 RESTRICT="binchecks"


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-08-04  9:52 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2020-08-04  9:52 UTC (permalink / raw
  To: gentoo-commits

commit:     414ee4d75f3d676c715596271df7b79ce009ac2d
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Tue Aug  4 09:52:33 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Tue Aug  4 09:52:33 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=414ee4d7

sys-auth/pambase: Drop old

Package-Manager: Portage-2.3.103, Repoman-2.3.23
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/Manifest                |  2 -
 sys-auth/pambase/pambase-20190402.ebuild | 90 --------------------------------
 sys-auth/pambase/pambase-20191128.ebuild | 86 ------------------------------
 3 files changed, 178 deletions(-)

diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index e28fd85c53f..2c0a93a9ef4 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1,4 +1,2 @@
-DIST pambase-20190402.tar.gz 3679 BLAKE2B 992d7bf6b6f74ef22a8808b57dd6faffb6c351eaa8be4172f320031334ca6def698b2cb17005b58ac3c18e89a94012e279b0f27cc2bea5040ae8ddc3233cba2d SHA512 565d64653e9898b9bd231c1461ec0988a19dbc9500ff1417a7197ac75804abeb13ca543121ae4afb29017c1e99073a16137e5c876f43dcc01e2641218760f4ae
-DIST pambase-20191128.tar.gz 3472 BLAKE2B 1028239c14eed3d06239f98667ffe136dc3c9cdb9c74d8f49e0c819d9ea308285cdd234538418357030dd39693040592b00f193cac4e37e15b9f277386096860 SHA512 09100457cacbe309eac8545818de3e4bff4f0c4a29b4c1758217dd80206c664f497570ef67207866aaf70be60ec963677b385adaf2c4a0cd931a50404098051b
 DIST pambase-20200304.tar.gz 3466 BLAKE2B e4d406460d435403ed7a46d517f9006cacc54a94f5019a573c81b331731c88679ed6d388354b5946894bdfada556b4c73735c3f4de88fc7678cd831c68ab46c3 SHA512 c2a7f3fd143637fbdf5c0a3c58ba5a3c23c5e8adb1f057d02b4b9d64660435fc529031a0f710a9e5fc7091710f78dcb2f3e1ff48f033fb491ddd0399ef05b189
 DIST pambase-20200618.tar.gz 3423 BLAKE2B 7b52d6e8ecfb26b4e4cd4995e629ccaa84340099ffd7f9d70da020689cd292bb191bc287b81056e685d4ce1b99f7aedae9802a8929cc8088c13a532fce2f86ca SHA512 66220971ef207b002440c3b4dfd061fa8b434b3fa61db0b9e360aec83821c35ef55b19268fdefdeee847e637b3f47918ef0d9128d7286bf0f8032182555c33dd

diff --git a/sys-auth/pambase/pambase-20190402.ebuild b/sys-auth/pambase/pambase-20190402.ebuild
deleted file mode 100644
index a0018607937..00000000000
--- a/sys-auth/pambase/pambase-20190402.ebuild
+++ /dev/null
@@ -1,90 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit toolchain-funcs
-
-DESCRIPTION="PAM base configuration files"
-HOMEPAGE="https://github.com/gentoo/pambase"
-SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv s390 sparc x86 ~amd64-linux ~x86-linux"
-IUSE="consolekit +cracklib debug elogind minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
-
-RESTRICT="binchecks"
-
-REQUIRED_USE="?? ( consolekit elogind systemd )"
-
-MIN_PAM_REQ=1.1.3
-
-RDEPEND="
-	>=sys-libs/pam-${MIN_PAM_REQ}
-	consolekit? ( sys-auth/consolekit[pam] )
-	cracklib? ( sys-libs/pam[cracklib(+)] )
-	elogind? ( sys-auth/elogind[pam] )
-	mktemp? ( sys-auth/pam_mktemp )
-	pam_krb5? (
-		>=sys-libs/pam-${MIN_PAM_REQ}
-		sys-auth/pam_krb5
-	)
-	pam_ssh? ( sys-auth/pam_ssh )
-	passwdqc? ( sys-auth/pam_passwdqc )
-	selinux? ( sys-libs/pam[selinux] )
-	sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
-	systemd? ( sys-apps/systemd[pam] )
-"
-DEPEND="
-	app-arch/xz-utils
-	app-portage/portage-utils
-"
-
-S="${WORKDIR}/${PN}-${P}"
-
-src_compile() {
-	local implementation linux_pam_version
-	if has_version sys-libs/pam; then
-		implementation=linux-pam
-		local ver_str=$(qatom $(best_version sys-libs/pam) | cut -d ' ' -f 3)
-		linux_pam_version=$(printf "0x%02x%02x%02x" ${ver_str//\./ })
-	elif has_version sys-auth/openpam; then
-		implementation=openpam
-	else
-		die "PAM implementation not identified"
-	fi
-
-	use_var() {
-		local varname=$(echo "$1" | tr '[:lower:]' '[:upper:]')
-		local usename=${2-$(echo "$1" | tr '[:upper:]' '[:lower:]')}
-		local varvalue=$(usex ${usename})
-		echo "${varname}=${varvalue}"
-	}
-
-	emake \
-		GIT=true \
-		CPP="$(tc-getPROG CPP cpp)" \
-		$(use_var debug) \
-		$(use_var cracklib) \
-		$(use_var passwdqc) \
-		$(use_var consolekit) \
-		$(use_var elogind) \
-		$(use_var systemd) \
-		$(use_var selinux) \
-		$(use_var nullok) \
-		$(use_var mktemp) \
-		$(use_var pam_ssh) \
-		$(use_var securetty) \
-		$(use_var sha512) \
-		$(use_var KRB5 pam_krb5) \
-		$(use_var minimal) \
-		IMPLEMENTATION=${implementation} \
-		LINUX_PAM_VERSION=${linux_pam_version}
-}
-
-src_test() { :; }
-
-src_install() {
-	emake GIT=true DESTDIR="${ED}" install
-}

diff --git a/sys-auth/pambase/pambase-20191128.ebuild b/sys-auth/pambase/pambase-20191128.ebuild
deleted file mode 100644
index f4e45cf8cb5..00000000000
--- a/sys-auth/pambase/pambase-20191128.ebuild
+++ /dev/null
@@ -1,86 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit toolchain-funcs
-
-DESCRIPTION="PAM base configuration files"
-HOMEPAGE="https://github.com/gentoo/pambase"
-SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
-IUSE="caps consolekit +cracklib debug elogind minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
-
-RESTRICT="binchecks"
-
-REQUIRED_USE="?? ( consolekit elogind systemd )"
-
-MIN_PAM_REQ=1.1.3
-
-RDEPEND="
-	>=sys-libs/pam-${MIN_PAM_REQ}
-	consolekit? ( sys-auth/consolekit[pam] )
-	cracklib? ( sys-libs/pam[cracklib(+)] )
-	elogind? ( sys-auth/elogind[pam] )
-	mktemp? ( sys-auth/pam_mktemp )
-	pam_krb5? (
-		>=sys-libs/pam-${MIN_PAM_REQ}
-		sys-auth/pam_krb5
-	)
-	caps? ( sys-libs/libcap[pam] )
-	pam_ssh? ( sys-auth/pam_ssh )
-	passwdqc? ( sys-auth/pam_passwdqc )
-	selinux? ( sys-libs/pam[selinux] )
-	sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
-	systemd? ( sys-apps/systemd[pam] )
-"
-DEPEND="
-	app-arch/xz-utils
-	app-portage/portage-utils
-"
-
-S="${WORKDIR}/${PN}-${P}"
-
-src_compile() {
-	local linux_pam_version
-	if has_version sys-libs/pam; then
-		local ver_str=$(qatom $(best_version sys-libs/pam) | cut -d ' ' -f 3)
-		linux_pam_version=$(printf "0x%02x%02x%02x" ${ver_str//\./ })
-	fi
-
-	use_var() {
-		local varname=$(echo "$1" | tr '[:lower:]' '[:upper:]')
-		local usename=${2-$(echo "$1" | tr '[:upper:]' '[:lower:]')}
-		local varvalue=$(usex ${usename})
-		echo "${varname}=${varvalue}"
-	}
-
-	emake \
-		GIT=true \
-		CPP="$(tc-getPROG CPP cpp)" \
-		$(use_var debug) \
-		$(use_var LIBCAP caps) \
-		$(use_var cracklib) \
-		$(use_var passwdqc) \
-		$(use_var consolekit) \
-		$(use_var elogind) \
-		$(use_var systemd) \
-		$(use_var selinux) \
-		$(use_var nullok) \
-		$(use_var mktemp) \
-		$(use_var pam_ssh) \
-		$(use_var securetty) \
-		$(use_var sha512) \
-		$(use_var KRB5 pam_krb5) \
-		$(use_var minimal) \
-		LINUX_PAM_VERSION=${linux_pam_version}
-}
-
-src_test() { :; }
-
-src_install() {
-	emake GIT=true DESTDIR="${ED}" install
-}


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-08-04 14:22 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2020-08-04 14:22 UTC (permalink / raw
  To: gentoo-commits

commit:     e43a1c88f81f87fce04eb8e6a428815deae5693f
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Tue Aug  4 14:22:16 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Tue Aug  4 14:22:50 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e43a1c88

sys-auth/pambase: Version bump (v20200804)

Package-Manager: Portage-2.3.103, Repoman-2.3.23
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/Manifest                |  1 +
 sys-auth/pambase/pambase-20200804.ebuild | 74 ++++++++++++++++++++++++++++++++
 2 files changed, 75 insertions(+)

diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index 2c0a93a9ef4..04b2eba2817 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1,2 +1,3 @@
 DIST pambase-20200304.tar.gz 3466 BLAKE2B e4d406460d435403ed7a46d517f9006cacc54a94f5019a573c81b331731c88679ed6d388354b5946894bdfada556b4c73735c3f4de88fc7678cd831c68ab46c3 SHA512 c2a7f3fd143637fbdf5c0a3c58ba5a3c23c5e8adb1f057d02b4b9d64660435fc529031a0f710a9e5fc7091710f78dcb2f3e1ff48f033fb491ddd0399ef05b189
 DIST pambase-20200618.tar.gz 3423 BLAKE2B 7b52d6e8ecfb26b4e4cd4995e629ccaa84340099ffd7f9d70da020689cd292bb191bc287b81056e685d4ce1b99f7aedae9802a8929cc8088c13a532fce2f86ca SHA512 66220971ef207b002440c3b4dfd061fa8b434b3fa61db0b9e360aec83821c35ef55b19268fdefdeee847e637b3f47918ef0d9128d7286bf0f8032182555c33dd
+DIST pambase-20200804.tar.gz 3126 BLAKE2B fa873b5e5b38cafa314d3286fbd9bf733396df34ab51523501072a4a29eb061a67804f27fbaed875eed432a878c9328b5ecc05d2e6e52c0534e0845e61f5e147 SHA512 50f33fcc095a97df05c9521cbb8c9701298c24e4e7e3c8b33942a35cc57627e3608d289a9d317756859742e1afeb054b62bfdb021709d1ffe799b4af37c77ec5

diff --git a/sys-auth/pambase/pambase-20200804.ebuild b/sys-auth/pambase/pambase-20200804.ebuild
new file mode 100644
index 00000000000..c6d1679b8b6
--- /dev/null
+++ b/sys-auth/pambase/pambase-20200804.ebuild
@@ -0,0 +1,74 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{7..9} )
+
+inherit python-any-r1
+
+DESCRIPTION="PAM base configuration files"
+HOMEPAGE="https://github.com/gentoo/pambase"
+SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
+
+LICENSE="MIT"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+IUSE="caps debug elogind minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc securetty selinux +sha512 systemd"
+
+RESTRICT="binchecks"
+
+REQUIRED_USE="?? ( elogind systemd )"
+
+MIN_PAM_REQ=1.4.0
+
+RDEPEND="
+	>=sys-libs/pam-${MIN_PAM_REQ}
+	elogind? ( sys-auth/elogind[pam] )
+	mktemp? ( sys-auth/pam_mktemp )
+	pam_krb5? (
+		>=sys-libs/pam-${MIN_PAM_REQ}
+		sys-auth/pam_krb5
+	)
+	caps? ( sys-libs/libcap[pam] )
+	pam_ssh? ( sys-auth/pam_ssh )
+	passwdqc? ( sys-auth/passwdqc )
+	selinux? ( sys-libs/pam[selinux] )
+	sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
+	systemd? ( sys-apps/systemd[pam] )
+"
+
+BDEPEND="$(python_gen_any_dep '
+		dev-python/jinja[${PYTHON_USEDEP}]
+	')"
+
+python_check_deps() {
+	has_version "dev-python/jinja[${PYTHON_USEDEP}]"
+}
+
+S="${WORKDIR}/${PN}-${P}"
+
+src_configure() {
+	${EPYTHON} ./${PN}.py \
+	$(usex caps '--libcap' '') \
+	$(usex debug '--debug' '') \
+	$(usex elogind '--elogind' '') \
+	$(usex minimal '--minimal' '') \
+	$(usex mktemp '--mktemp' '') \
+	$(usex nullok '--nullok' '') \
+	$(usex pam-krb5 '--krb5' '') \
+	$(usex pam-ssh '--pam-ssh' '') \
+	$(usex passwdqc '--passwdqc' '') \
+	$(usex securetty '--securetty' '') \
+	$(usex selinux '--selinux' '') \
+	$(usex sha512 '--sha512' '') \
+	$(usex systemd '--systemd' '')
+}
+
+src_test() { :; }
+
+src_install() {
+	dodir /etc/pam.d
+	insinto /etc/pam.d
+	doins -r stack/.
+}


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-08-04 15:01 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2020-08-04 15:01 UTC (permalink / raw
  To: gentoo-commits

commit:     c622fe232ef31f35e147328aaf656c6b115e25ce
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Tue Aug  4 15:01:25 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Tue Aug  4 15:01:50 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c622fe23

sys-auth/pambase: go back to underscored flags

will be fixed once old versions are gone

Package-Manager: Portage-2.3.103, Repoman-2.3.23
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/pambase-20200804.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-auth/pambase/pambase-20200804.ebuild b/sys-auth/pambase/pambase-20200804.ebuild
index c6d1679b8b6..a97d5160337 100644
--- a/sys-auth/pambase/pambase-20200804.ebuild
+++ b/sys-auth/pambase/pambase-20200804.ebuild
@@ -56,8 +56,8 @@ src_configure() {
 	$(usex minimal '--minimal' '') \
 	$(usex mktemp '--mktemp' '') \
 	$(usex nullok '--nullok' '') \
-	$(usex pam-krb5 '--krb5' '') \
-	$(usex pam-ssh '--pam-ssh' '') \
+	$(usex pam_krb5 '--krb5' '') \
+	$(usex pam_ssh '--pam-ssh' '') \
 	$(usex passwdqc '--passwdqc' '') \
 	$(usex securetty '--securetty' '') \
 	$(usex selinux '--selinux' '') \


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-08-04 16:02 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2020-08-04 16:02 UTC (permalink / raw
  To: gentoo-commits

commit:     7b7fd7c54eb47186e2bce7d55394fffaa3bb505b
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Tue Aug  4 16:01:28 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Tue Aug  4 16:01:56 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7b7fd7c5

sys-auth/pambase: install files via pam.eclass

Package-Manager: Portage-2.3.103, Repoman-2.3.23
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/pambase-20200804.ebuild | 6 ++----
 1 file changed, 2 insertions(+), 4 deletions(-)

diff --git a/sys-auth/pambase/pambase-20200804.ebuild b/sys-auth/pambase/pambase-20200804.ebuild
index a97d5160337..cb83a3cab2e 100644
--- a/sys-auth/pambase/pambase-20200804.ebuild
+++ b/sys-auth/pambase/pambase-20200804.ebuild
@@ -5,7 +5,7 @@ EAPI=7
 
 PYTHON_COMPAT=( python3_{7..9} )
 
-inherit python-any-r1
+inherit pam python-any-r1
 
 DESCRIPTION="PAM base configuration files"
 HOMEPAGE="https://github.com/gentoo/pambase"
@@ -68,7 +68,5 @@ src_configure() {
 src_test() { :; }
 
 src_install() {
-	dodir /etc/pam.d
-	insinto /etc/pam.d
-	doins -r stack/.
+	dopamd -r stack/.
 }


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-08-05  9:19 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2020-08-05  9:19 UTC (permalink / raw
  To: gentoo-commits

commit:     f17d61edbeb2d2619359d76609505b0a9cb90b92
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Wed Aug  5 09:14:32 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Wed Aug  5 09:19:40 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f17d61ed

sys-auth/pambase: Drop old

Package-Manager: Portage-2.3.103, Repoman-2.3.23
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/Manifest                |  1 -
 sys-auth/pambase/pambase-20200804.ebuild | 72 --------------------------------
 2 files changed, 73 deletions(-)

diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index 04b2eba2817..2c0a93a9ef4 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1,3 +1,2 @@
 DIST pambase-20200304.tar.gz 3466 BLAKE2B e4d406460d435403ed7a46d517f9006cacc54a94f5019a573c81b331731c88679ed6d388354b5946894bdfada556b4c73735c3f4de88fc7678cd831c68ab46c3 SHA512 c2a7f3fd143637fbdf5c0a3c58ba5a3c23c5e8adb1f057d02b4b9d64660435fc529031a0f710a9e5fc7091710f78dcb2f3e1ff48f033fb491ddd0399ef05b189
 DIST pambase-20200618.tar.gz 3423 BLAKE2B 7b52d6e8ecfb26b4e4cd4995e629ccaa84340099ffd7f9d70da020689cd292bb191bc287b81056e685d4ce1b99f7aedae9802a8929cc8088c13a532fce2f86ca SHA512 66220971ef207b002440c3b4dfd061fa8b434b3fa61db0b9e360aec83821c35ef55b19268fdefdeee847e637b3f47918ef0d9128d7286bf0f8032182555c33dd
-DIST pambase-20200804.tar.gz 3126 BLAKE2B fa873b5e5b38cafa314d3286fbd9bf733396df34ab51523501072a4a29eb061a67804f27fbaed875eed432a878c9328b5ecc05d2e6e52c0534e0845e61f5e147 SHA512 50f33fcc095a97df05c9521cbb8c9701298c24e4e7e3c8b33942a35cc57627e3608d289a9d317756859742e1afeb054b62bfdb021709d1ffe799b4af37c77ec5

diff --git a/sys-auth/pambase/pambase-20200804.ebuild b/sys-auth/pambase/pambase-20200804.ebuild
deleted file mode 100644
index cb83a3cab2e..00000000000
--- a/sys-auth/pambase/pambase-20200804.ebuild
+++ /dev/null
@@ -1,72 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{7..9} )
-
-inherit pam python-any-r1
-
-DESCRIPTION="PAM base configuration files"
-HOMEPAGE="https://github.com/gentoo/pambase"
-SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
-
-LICENSE="MIT"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
-IUSE="caps debug elogind minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc securetty selinux +sha512 systemd"
-
-RESTRICT="binchecks"
-
-REQUIRED_USE="?? ( elogind systemd )"
-
-MIN_PAM_REQ=1.4.0
-
-RDEPEND="
-	>=sys-libs/pam-${MIN_PAM_REQ}
-	elogind? ( sys-auth/elogind[pam] )
-	mktemp? ( sys-auth/pam_mktemp )
-	pam_krb5? (
-		>=sys-libs/pam-${MIN_PAM_REQ}
-		sys-auth/pam_krb5
-	)
-	caps? ( sys-libs/libcap[pam] )
-	pam_ssh? ( sys-auth/pam_ssh )
-	passwdqc? ( sys-auth/passwdqc )
-	selinux? ( sys-libs/pam[selinux] )
-	sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
-	systemd? ( sys-apps/systemd[pam] )
-"
-
-BDEPEND="$(python_gen_any_dep '
-		dev-python/jinja[${PYTHON_USEDEP}]
-	')"
-
-python_check_deps() {
-	has_version "dev-python/jinja[${PYTHON_USEDEP}]"
-}
-
-S="${WORKDIR}/${PN}-${P}"
-
-src_configure() {
-	${EPYTHON} ./${PN}.py \
-	$(usex caps '--libcap' '') \
-	$(usex debug '--debug' '') \
-	$(usex elogind '--elogind' '') \
-	$(usex minimal '--minimal' '') \
-	$(usex mktemp '--mktemp' '') \
-	$(usex nullok '--nullok' '') \
-	$(usex pam_krb5 '--krb5' '') \
-	$(usex pam_ssh '--pam-ssh' '') \
-	$(usex passwdqc '--passwdqc' '') \
-	$(usex securetty '--securetty' '') \
-	$(usex selinux '--selinux' '') \
-	$(usex sha512 '--sha512' '') \
-	$(usex systemd '--systemd' '')
-}
-
-src_test() { :; }
-
-src_install() {
-	dopamd -r stack/.
-}


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-08-05  9:19 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2020-08-05  9:19 UTC (permalink / raw
  To: gentoo-commits

commit:     4a6aa7cf6f131436524abada23263901222ab8fb
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Wed Aug  5 09:18:28 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Wed Aug  5 09:19:41 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4a6aa7cf

sys-auth/pambase: Version bump (v20200805)

Package-Manager: Portage-2.3.103, Repoman-2.3.23
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/Manifest                |  1 +
 sys-auth/pambase/pambase-20200805.ebuild | 72 ++++++++++++++++++++++++++++++++
 2 files changed, 73 insertions(+)

diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index 2c0a93a9ef4..a3d88354f49 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1,2 +1,3 @@
 DIST pambase-20200304.tar.gz 3466 BLAKE2B e4d406460d435403ed7a46d517f9006cacc54a94f5019a573c81b331731c88679ed6d388354b5946894bdfada556b4c73735c3f4de88fc7678cd831c68ab46c3 SHA512 c2a7f3fd143637fbdf5c0a3c58ba5a3c23c5e8adb1f057d02b4b9d64660435fc529031a0f710a9e5fc7091710f78dcb2f3e1ff48f033fb491ddd0399ef05b189
 DIST pambase-20200618.tar.gz 3423 BLAKE2B 7b52d6e8ecfb26b4e4cd4995e629ccaa84340099ffd7f9d70da020689cd292bb191bc287b81056e685d4ce1b99f7aedae9802a8929cc8088c13a532fce2f86ca SHA512 66220971ef207b002440c3b4dfd061fa8b434b3fa61db0b9e360aec83821c35ef55b19268fdefdeee847e637b3f47918ef0d9128d7286bf0f8032182555c33dd
+DIST pambase-20200805.tar.gz 3242 BLAKE2B d88821ce1ea38800621c0a63e69fc31ae712286850a710a863a834a70454a4b3914b2bd2fce4024c80e9b678029b73130ab03035b49a5d07240184d77c6464b1 SHA512 90599acde0389b7f376fe94459f39374a840def13dab6a548f0533b1fee8861136669b912a107af6fe2d59bbed0efb128c0ddf7a2fd0ebd595308b8260c02b6d

diff --git a/sys-auth/pambase/pambase-20200805.ebuild b/sys-auth/pambase/pambase-20200805.ebuild
new file mode 100644
index 00000000000..cb83a3cab2e
--- /dev/null
+++ b/sys-auth/pambase/pambase-20200805.ebuild
@@ -0,0 +1,72 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{7..9} )
+
+inherit pam python-any-r1
+
+DESCRIPTION="PAM base configuration files"
+HOMEPAGE="https://github.com/gentoo/pambase"
+SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
+
+LICENSE="MIT"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+IUSE="caps debug elogind minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc securetty selinux +sha512 systemd"
+
+RESTRICT="binchecks"
+
+REQUIRED_USE="?? ( elogind systemd )"
+
+MIN_PAM_REQ=1.4.0
+
+RDEPEND="
+	>=sys-libs/pam-${MIN_PAM_REQ}
+	elogind? ( sys-auth/elogind[pam] )
+	mktemp? ( sys-auth/pam_mktemp )
+	pam_krb5? (
+		>=sys-libs/pam-${MIN_PAM_REQ}
+		sys-auth/pam_krb5
+	)
+	caps? ( sys-libs/libcap[pam] )
+	pam_ssh? ( sys-auth/pam_ssh )
+	passwdqc? ( sys-auth/passwdqc )
+	selinux? ( sys-libs/pam[selinux] )
+	sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
+	systemd? ( sys-apps/systemd[pam] )
+"
+
+BDEPEND="$(python_gen_any_dep '
+		dev-python/jinja[${PYTHON_USEDEP}]
+	')"
+
+python_check_deps() {
+	has_version "dev-python/jinja[${PYTHON_USEDEP}]"
+}
+
+S="${WORKDIR}/${PN}-${P}"
+
+src_configure() {
+	${EPYTHON} ./${PN}.py \
+	$(usex caps '--libcap' '') \
+	$(usex debug '--debug' '') \
+	$(usex elogind '--elogind' '') \
+	$(usex minimal '--minimal' '') \
+	$(usex mktemp '--mktemp' '') \
+	$(usex nullok '--nullok' '') \
+	$(usex pam_krb5 '--krb5' '') \
+	$(usex pam_ssh '--pam-ssh' '') \
+	$(usex passwdqc '--passwdqc' '') \
+	$(usex securetty '--securetty' '') \
+	$(usex selinux '--selinux' '') \
+	$(usex sha512 '--sha512' '') \
+	$(usex systemd '--systemd' '')
+}
+
+src_test() { :; }
+
+src_install() {
+	dopamd -r stack/.
+}


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-08-06 22:41 Sam James
  0 siblings, 0 replies; 113+ messages in thread
From: Sam James @ 2020-08-06 22:41 UTC (permalink / raw
  To: gentoo-commits

commit:     6fafcce9228549a0bbf84d95a626a7b75e6b4aee
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Thu Aug  6 22:41:23 2020 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Thu Aug  6 22:41:23 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6fafcce9

sys-auth/pambase: join as co-maintainer

Zlogene and I rewrote pambase in Python, so I'm now
involved here!

Package-Manager: Portage-3.0.1, Repoman-2.3.23
Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-auth/pambase/metadata.xml | 4 ++++
 1 file changed, 4 insertions(+)

diff --git a/sys-auth/pambase/metadata.xml b/sys-auth/pambase/metadata.xml
index 7c4208d244a..795304d0685 100644
--- a/sys-auth/pambase/metadata.xml
+++ b/sys-auth/pambase/metadata.xml
@@ -5,6 +5,10 @@
 		<email>zlogene@gentoo.org</email>
 		<name>Mikle Kolyada</name>
 	</maintainer>
+	<maintainer type="person">
+		<email>sam@gentoo.org</email>
+		<name>Sam James</name>
+	</maintainer>
 	<use>
 		<flag name="cracklib">
 			Enable pam_cracklib module on system authentication stack. This


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-08-07  0:11 Sam James
  0 siblings, 0 replies; 113+ messages in thread
From: Sam James @ 2020-08-07  0:11 UTC (permalink / raw
  To: gentoo-commits

commit:     8948963743f4f497da1d38c5a923fb0f88e556f4
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Fri Aug  7 00:10:39 2020 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Fri Aug  7 00:10:39 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=89489637

sys-auth/pambase: bump to 20200806

Fixes OpenRC compatibility.

Package-Manager: Portage-3.0.1, Repoman-2.3.23
Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-auth/pambase/Manifest                                             | 2 +-
 sys-auth/pambase/{pambase-20200805.ebuild => pambase-20200806.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index a3d88354f49..694716447a4 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1,3 +1,3 @@
 DIST pambase-20200304.tar.gz 3466 BLAKE2B e4d406460d435403ed7a46d517f9006cacc54a94f5019a573c81b331731c88679ed6d388354b5946894bdfada556b4c73735c3f4de88fc7678cd831c68ab46c3 SHA512 c2a7f3fd143637fbdf5c0a3c58ba5a3c23c5e8adb1f057d02b4b9d64660435fc529031a0f710a9e5fc7091710f78dcb2f3e1ff48f033fb491ddd0399ef05b189
 DIST pambase-20200618.tar.gz 3423 BLAKE2B 7b52d6e8ecfb26b4e4cd4995e629ccaa84340099ffd7f9d70da020689cd292bb191bc287b81056e685d4ce1b99f7aedae9802a8929cc8088c13a532fce2f86ca SHA512 66220971ef207b002440c3b4dfd061fa8b434b3fa61db0b9e360aec83821c35ef55b19268fdefdeee847e637b3f47918ef0d9128d7286bf0f8032182555c33dd
-DIST pambase-20200805.tar.gz 3242 BLAKE2B d88821ce1ea38800621c0a63e69fc31ae712286850a710a863a834a70454a4b3914b2bd2fce4024c80e9b678029b73130ab03035b49a5d07240184d77c6464b1 SHA512 90599acde0389b7f376fe94459f39374a840def13dab6a548f0533b1fee8861136669b912a107af6fe2d59bbed0efb128c0ddf7a2fd0ebd595308b8260c02b6d
+DIST pambase-20200806.tar.gz 3244 BLAKE2B 41fa77f1fc243292e618d4f1d833c0e6da5d13ce7e69362a2b2b623a46ec38f6e61d645896fd6fd0ef954a8bdbbed282b3e50487f07c6bd8dbb327e7b64e60a2 SHA512 13fc34738c209f50a03060ce0cd2a608b35cf7c2a9c40787230216548b74ff6cf78538bd97d70c63147c3b8e7afe791f0465a772ca8bd0bf8b75ebfbca8d2ff8

diff --git a/sys-auth/pambase/pambase-20200805.ebuild b/sys-auth/pambase/pambase-20200806.ebuild
similarity index 100%
rename from sys-auth/pambase/pambase-20200805.ebuild
rename to sys-auth/pambase/pambase-20200806.ebuild


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-08-09 16:20 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2020-08-09 16:20 UTC (permalink / raw
  To: gentoo-commits

commit:     dd31376699acfc473a850d01d23daf1e9ad63f98
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sun Aug  9 16:20:34 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sun Aug  9 16:20:45 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=dd313766

sys-auth/pambase: Drop old

Package-Manager: Portage-2.3.103, Repoman-2.3.23
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/Manifest                |  1 -
 sys-auth/pambase/pambase-20200618.ebuild | 84 --------------------------------
 2 files changed, 85 deletions(-)

diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index 694716447a4..173e0e50445 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1,3 +1,2 @@
 DIST pambase-20200304.tar.gz 3466 BLAKE2B e4d406460d435403ed7a46d517f9006cacc54a94f5019a573c81b331731c88679ed6d388354b5946894bdfada556b4c73735c3f4de88fc7678cd831c68ab46c3 SHA512 c2a7f3fd143637fbdf5c0a3c58ba5a3c23c5e8adb1f057d02b4b9d64660435fc529031a0f710a9e5fc7091710f78dcb2f3e1ff48f033fb491ddd0399ef05b189
-DIST pambase-20200618.tar.gz 3423 BLAKE2B 7b52d6e8ecfb26b4e4cd4995e629ccaa84340099ffd7f9d70da020689cd292bb191bc287b81056e685d4ce1b99f7aedae9802a8929cc8088c13a532fce2f86ca SHA512 66220971ef207b002440c3b4dfd061fa8b434b3fa61db0b9e360aec83821c35ef55b19268fdefdeee847e637b3f47918ef0d9128d7286bf0f8032182555c33dd
 DIST pambase-20200806.tar.gz 3244 BLAKE2B 41fa77f1fc243292e618d4f1d833c0e6da5d13ce7e69362a2b2b623a46ec38f6e61d645896fd6fd0ef954a8bdbbed282b3e50487f07c6bd8dbb327e7b64e60a2 SHA512 13fc34738c209f50a03060ce0cd2a608b35cf7c2a9c40787230216548b74ff6cf78538bd97d70c63147c3b8e7afe791f0465a772ca8bd0bf8b75ebfbca8d2ff8

diff --git a/sys-auth/pambase/pambase-20200618.ebuild b/sys-auth/pambase/pambase-20200618.ebuild
deleted file mode 100644
index 8cb1953c69c..00000000000
--- a/sys-auth/pambase/pambase-20200618.ebuild
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit toolchain-funcs
-
-DESCRIPTION="PAM base configuration files"
-HOMEPAGE="https://github.com/gentoo/pambase"
-SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
-IUSE="caps consolekit debug elogind minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc securetty selinux +sha512 systemd"
-
-RESTRICT="binchecks"
-
-REQUIRED_USE="?? ( consolekit elogind systemd )"
-
-MIN_PAM_REQ=1.4.0
-
-RDEPEND="
-	>=sys-libs/pam-${MIN_PAM_REQ}
-	consolekit? ( sys-auth/consolekit[pam] )
-	elogind? ( sys-auth/elogind[pam] )
-	mktemp? ( sys-auth/pam_mktemp )
-	pam_krb5? (
-		>=sys-libs/pam-${MIN_PAM_REQ}
-		sys-auth/pam_krb5
-	)
-	caps? ( sys-libs/libcap[pam] )
-	pam_ssh? ( sys-auth/pam_ssh )
-	passwdqc? ( sys-auth/passwdqc )
-	selinux? ( sys-libs/pam[selinux] )
-	sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
-	systemd? ( sys-apps/systemd[pam] )
-"
-DEPEND="
-	app-arch/xz-utils
-	app-portage/portage-utils
-"
-
-S="${WORKDIR}/${PN}-${P}"
-
-src_compile() {
-	local linux_pam_version
-	if has_version sys-libs/pam; then
-		local ver_str=$(qatom $(best_version sys-libs/pam) | cut -d ' ' -f 3)
-		linux_pam_version=$(printf "0x%02x%02x%02x" ${ver_str//\./ })
-	fi
-
-	use_var() {
-		local varname=$(echo "$1" | tr '[:lower:]' '[:upper:]')
-		local usename=${2-$(echo "$1" | tr '[:upper:]' '[:lower:]')}
-		local varvalue=$(usex ${usename})
-		echo "${varname}=${varvalue}"
-	}
-
-	emake \
-		GIT=true \
-		CPP="$(tc-getPROG CPP cpp)" \
-		$(use_var debug) \
-		$(use_var LIBCAP caps) \
-		$(use_var passwdqc) \
-		$(use_var consolekit) \
-		$(use_var elogind) \
-		$(use_var systemd) \
-		$(use_var selinux) \
-		$(use_var nullok) \
-		$(use_var mktemp) \
-		$(use_var pam_ssh) \
-		$(use_var securetty) \
-		$(use_var sha512) \
-		$(use_var KRB5 pam_krb5) \
-		$(use_var minimal) \
-		LINUX_PAM_VERSION=${linux_pam_version}
-}
-
-src_test() { :; }
-
-src_install() {
-	emake GIT=true DESTDIR="${ED}" install
-}


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-08-10 16:23 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2020-08-10 16:23 UTC (permalink / raw
  To: gentoo-commits

commit:     98430a2917ae06a3dd6fec59f559442be94373c1
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Mon Aug 10 16:22:20 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Mon Aug 10 16:22:58 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=98430a29

sys-auth/pambase: fix cross-install

Closes: https://bugs.gentoo.org/736631
Package-Manager: Portage-2.3.103, Repoman-2.3.23
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/pambase-20200806.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/pambase-20200806.ebuild b/sys-auth/pambase/pambase-20200806.ebuild
index cb83a3cab2e..b2e1a7a0ddf 100644
--- a/sys-auth/pambase/pambase-20200806.ebuild
+++ b/sys-auth/pambase/pambase-20200806.ebuild
@@ -43,7 +43,7 @@ BDEPEND="$(python_gen_any_dep '
 	')"
 
 python_check_deps() {
-	has_version "dev-python/jinja[${PYTHON_USEDEP}]"
+	has_version -b "dev-python/jinja[${PYTHON_USEDEP}]"
 }
 
 S="${WORKDIR}/${PN}-${P}"


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-08-16 19:02 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2020-08-16 19:02 UTC (permalink / raw
  To: gentoo-commits

commit:     c11d8497ce195da376f6ac15d1f16d1989d6d084
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sun Aug 16 19:01:26 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sun Aug 16 19:02:39 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c11d8497

sys-auth/pambase: Version bump (v20200815)

This version introduces pam_pwquality support

Package-Manager: Portage-2.3.103, Repoman-2.3.23
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/Manifest                |  1 +
 sys-auth/pambase/metadata.xml            | 11 +++--
 sys-auth/pambase/pambase-20200815.ebuild | 77 ++++++++++++++++++++++++++++++++
 3 files changed, 85 insertions(+), 4 deletions(-)

diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index 173e0e50445..5e05839bb1d 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1,2 +1,3 @@
 DIST pambase-20200304.tar.gz 3466 BLAKE2B e4d406460d435403ed7a46d517f9006cacc54a94f5019a573c81b331731c88679ed6d388354b5946894bdfada556b4c73735c3f4de88fc7678cd831c68ab46c3 SHA512 c2a7f3fd143637fbdf5c0a3c58ba5a3c23c5e8adb1f057d02b4b9d64660435fc529031a0f710a9e5fc7091710f78dcb2f3e1ff48f033fb491ddd0399ef05b189
 DIST pambase-20200806.tar.gz 3244 BLAKE2B 41fa77f1fc243292e618d4f1d833c0e6da5d13ce7e69362a2b2b623a46ec38f6e61d645896fd6fd0ef954a8bdbbed282b3e50487f07c6bd8dbb327e7b64e60a2 SHA512 13fc34738c209f50a03060ce0cd2a608b35cf7c2a9c40787230216548b74ff6cf78538bd97d70c63147c3b8e7afe791f0465a772ca8bd0bf8b75ebfbca8d2ff8
+DIST pambase-20200815.tar.gz 3308 BLAKE2B 0bfbbca7bbe1633e18185e8acd5b1ad9c6fe99bdb632deb33014ec8c275223dc4c0b77b23e84be8b4c63b9b8f32559388a614ff883dc1e6c53598bc026cfd902 SHA512 26ff8e90ec0accafd5d11b882c10db1de2c7f90d687de459265ee59e6b74577f125acd14f339e1a816ac54fcb2c68d95bd9b7024088d348a4431295fcb567061

diff --git a/sys-auth/pambase/metadata.xml b/sys-auth/pambase/metadata.xml
index 795304d0685..bb8fe728126 100644
--- a/sys-auth/pambase/metadata.xml
+++ b/sys-auth/pambase/metadata.xml
@@ -35,10 +35,13 @@
 		</flag>
 		<flag name="passwdqc">
 			Enable pam_passwdqc module on system auth stack for password
-			quality validation. This is an alternative to pam_cracklib
-			producing warnings, rejecting or providing example passwords
-			when changing your system password. It is used by default by
-			OpenWall GNU/*/Linux and by FreeBSD.
+			quality validation. This module produces warnings, rejecting 
+			or providing example passwords when changing your system password.
+			It is used by default by OpenWall GNU/*/Linux and by FreeBSD.
+		</flag>
+		<flag name="pwquality">
+			Enable pam_pwquality module on system auth stack for passwd
+			quality validation. It is used be dafault by Fedora GNU/*/Linux.
 		</flag>
 		<flag name="mktemp">
 			Enable pam_mktemp module on system auth stack for session

diff --git a/sys-auth/pambase/pambase-20200815.ebuild b/sys-auth/pambase/pambase-20200815.ebuild
new file mode 100644
index 00000000000..a84cc9864db
--- /dev/null
+++ b/sys-auth/pambase/pambase-20200815.ebuild
@@ -0,0 +1,77 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{7..9} )
+
+inherit pam python-any-r1
+
+DESCRIPTION="PAM base configuration files"
+HOMEPAGE="https://github.com/gentoo/pambase"
+SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
+
+LICENSE="MIT"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+IUSE="caps debug elogind minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc pwquality securetty selinux +sha512 systemd"
+
+RESTRICT="binchecks"
+
+REQUIRED_USE="
+	?? ( elogind systemd )
+	?? ( passwdqc pwquality )
+"
+
+MIN_PAM_REQ=1.4.0
+
+RDEPEND="
+	>=sys-libs/pam-${MIN_PAM_REQ}
+	elogind? ( sys-auth/elogind[pam] )
+	mktemp? ( sys-auth/pam_mktemp )
+	pam_krb5? (
+		>=sys-libs/pam-${MIN_PAM_REQ}
+		sys-auth/pam_krb5
+	)
+	caps? ( sys-libs/libcap[pam] )
+	pam_ssh? ( sys-auth/pam_ssh )
+	passwdqc? ( sys-auth/passwdqc )
+	pwquality? ( dev-libs/libpwquality[pam] )
+	selinux? ( sys-libs/pam[selinux] )
+	sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
+	systemd? ( sys-apps/systemd[pam] )
+"
+
+BDEPEND="$(python_gen_any_dep '
+		dev-python/jinja[${PYTHON_USEDEP}]
+	')"
+
+python_check_deps() {
+	has_version -b "dev-python/jinja[${PYTHON_USEDEP}]"
+}
+
+S="${WORKDIR}/${PN}-${P}"
+
+src_configure() {
+	${EPYTHON} ./${PN}.py \
+	$(usex caps '--libcap' '') \
+	$(usex debug '--debug' '') \
+	$(usex elogind '--elogind' '') \
+	$(usex minimal '--minimal' '') \
+	$(usex mktemp '--mktemp' '') \
+	$(usex nullok '--nullok' '') \
+	$(usex pam_krb5 '--krb5' '') \
+	$(usex pam_ssh '--pam-ssh' '') \
+	$(usex passwdqc '--passwdqc' '') \
+	$(usex pwquality '--pwquality' '') \
+	$(usex securetty '--securetty' '') \
+	$(usex selinux '--selinux' '') \
+	$(usex sha512 '--sha512' '') \
+	$(usex systemd '--systemd' '')
+}
+
+src_test() { :; }
+
+src_install() {
+	dopamd -r stack/.
+}


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-08-17  7:52 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2020-08-17  7:52 UTC (permalink / raw
  To: gentoo-commits

commit:     a9847c6cf7b4d2c526de2754db9cf9b5a763d1a8
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Mon Aug 17 07:51:57 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Mon Aug 17 07:52:53 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a9847c6c

sys-auth/pambase: Version bump (v20200817)

Package-Manager: Portage-2.3.103, Repoman-2.3.23
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/Manifest                | 2 +-
 sys-auth/pambase/pambase-20200817.ebuild | 4 +++-
 2 files changed, 4 insertions(+), 2 deletions(-)

diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index 5e05839bb1d..188822cc8bb 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1,3 +1,3 @@
 DIST pambase-20200304.tar.gz 3466 BLAKE2B e4d406460d435403ed7a46d517f9006cacc54a94f5019a573c81b331731c88679ed6d388354b5946894bdfada556b4c73735c3f4de88fc7678cd831c68ab46c3 SHA512 c2a7f3fd143637fbdf5c0a3c58ba5a3c23c5e8adb1f057d02b4b9d64660435fc529031a0f710a9e5fc7091710f78dcb2f3e1ff48f033fb491ddd0399ef05b189
 DIST pambase-20200806.tar.gz 3244 BLAKE2B 41fa77f1fc243292e618d4f1d833c0e6da5d13ce7e69362a2b2b623a46ec38f6e61d645896fd6fd0ef954a8bdbbed282b3e50487f07c6bd8dbb327e7b64e60a2 SHA512 13fc34738c209f50a03060ce0cd2a608b35cf7c2a9c40787230216548b74ff6cf78538bd97d70c63147c3b8e7afe791f0465a772ca8bd0bf8b75ebfbca8d2ff8
-DIST pambase-20200815.tar.gz 3308 BLAKE2B 0bfbbca7bbe1633e18185e8acd5b1ad9c6fe99bdb632deb33014ec8c275223dc4c0b77b23e84be8b4c63b9b8f32559388a614ff883dc1e6c53598bc026cfd902 SHA512 26ff8e90ec0accafd5d11b882c10db1de2c7f90d687de459265ee59e6b74577f125acd14f339e1a816ac54fcb2c68d95bd9b7024088d348a4431295fcb567061
+DIST pambase-20200817.tar.gz 3340 BLAKE2B 76a9afbf29ab9ee6f7d25943de8c7c7bdd3413ade64d7a7623d5aec297cd864c1696a6442179d8d7c52f4df00644d80486e0dc61255454aa72b18eb9ae901ed8 SHA512 5448335da1437776f6097e591a1bd52dc62fb1847622c19077f14cdf8a677bc916f220903e4c6e924d43360fec0010a23b9cdf62aeba2a617ef6208eac2438eb

diff --git a/sys-auth/pambase/pambase-20200817.ebuild b/sys-auth/pambase/pambase-20200817.ebuild
index a84cc9864db..8639fcf1d2b 100644
--- a/sys-auth/pambase/pambase-20200817.ebuild
+++ b/sys-auth/pambase/pambase-20200817.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
 LICENSE="MIT"
 SLOT="0"
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
-IUSE="caps debug elogind minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc pwquality securetty selinux +sha512 systemd"
+IUSE="caps debug elogind gnome-keyring minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc pwquality securetty selinux +sha512 systemd"
 
 RESTRICT="binchecks"
 
@@ -28,6 +28,7 @@ MIN_PAM_REQ=1.4.0
 RDEPEND="
 	>=sys-libs/pam-${MIN_PAM_REQ}
 	elogind? ( sys-auth/elogind[pam] )
+	gnome-keyring? ( gnome-base/gnome-keyring[pam] )
 	mktemp? ( sys-auth/pam_mktemp )
 	pam_krb5? (
 		>=sys-libs/pam-${MIN_PAM_REQ}
@@ -57,6 +58,7 @@ src_configure() {
 	$(usex caps '--libcap' '') \
 	$(usex debug '--debug' '') \
 	$(usex elogind '--elogind' '') \
+	$(usex gnome-keyring '--gnome-keyring' '') \
 	$(usex minimal '--minimal' '') \
 	$(usex mktemp '--mktemp' '') \
 	$(usex nullok '--nullok' '') \


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-08-29  7:13 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2020-08-29  7:13 UTC (permalink / raw
  To: gentoo-commits

commit:     30107ea8fe5269f3e93f7093f4138443747e591f
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sat Aug 29 07:12:33 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sat Aug 29 07:13:08 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=30107ea8

sys-auth/pambase: Drop old

Package-Manager: Portage-2.3.103, Repoman-2.3.23
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/Manifest                |  1 -
 sys-auth/pambase/pambase-20200806.ebuild | 72 --------------------------------
 2 files changed, 73 deletions(-)

diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index 188822cc8bb..5d95b8277c1 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1,3 +1,2 @@
 DIST pambase-20200304.tar.gz 3466 BLAKE2B e4d406460d435403ed7a46d517f9006cacc54a94f5019a573c81b331731c88679ed6d388354b5946894bdfada556b4c73735c3f4de88fc7678cd831c68ab46c3 SHA512 c2a7f3fd143637fbdf5c0a3c58ba5a3c23c5e8adb1f057d02b4b9d64660435fc529031a0f710a9e5fc7091710f78dcb2f3e1ff48f033fb491ddd0399ef05b189
-DIST pambase-20200806.tar.gz 3244 BLAKE2B 41fa77f1fc243292e618d4f1d833c0e6da5d13ce7e69362a2b2b623a46ec38f6e61d645896fd6fd0ef954a8bdbbed282b3e50487f07c6bd8dbb327e7b64e60a2 SHA512 13fc34738c209f50a03060ce0cd2a608b35cf7c2a9c40787230216548b74ff6cf78538bd97d70c63147c3b8e7afe791f0465a772ca8bd0bf8b75ebfbca8d2ff8
 DIST pambase-20200817.tar.gz 3340 BLAKE2B 76a9afbf29ab9ee6f7d25943de8c7c7bdd3413ade64d7a7623d5aec297cd864c1696a6442179d8d7c52f4df00644d80486e0dc61255454aa72b18eb9ae901ed8 SHA512 5448335da1437776f6097e591a1bd52dc62fb1847622c19077f14cdf8a677bc916f220903e4c6e924d43360fec0010a23b9cdf62aeba2a617ef6208eac2438eb

diff --git a/sys-auth/pambase/pambase-20200806.ebuild b/sys-auth/pambase/pambase-20200806.ebuild
deleted file mode 100644
index b2e1a7a0ddf..00000000000
--- a/sys-auth/pambase/pambase-20200806.ebuild
+++ /dev/null
@@ -1,72 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{7..9} )
-
-inherit pam python-any-r1
-
-DESCRIPTION="PAM base configuration files"
-HOMEPAGE="https://github.com/gentoo/pambase"
-SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
-
-LICENSE="MIT"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
-IUSE="caps debug elogind minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc securetty selinux +sha512 systemd"
-
-RESTRICT="binchecks"
-
-REQUIRED_USE="?? ( elogind systemd )"
-
-MIN_PAM_REQ=1.4.0
-
-RDEPEND="
-	>=sys-libs/pam-${MIN_PAM_REQ}
-	elogind? ( sys-auth/elogind[pam] )
-	mktemp? ( sys-auth/pam_mktemp )
-	pam_krb5? (
-		>=sys-libs/pam-${MIN_PAM_REQ}
-		sys-auth/pam_krb5
-	)
-	caps? ( sys-libs/libcap[pam] )
-	pam_ssh? ( sys-auth/pam_ssh )
-	passwdqc? ( sys-auth/passwdqc )
-	selinux? ( sys-libs/pam[selinux] )
-	sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
-	systemd? ( sys-apps/systemd[pam] )
-"
-
-BDEPEND="$(python_gen_any_dep '
-		dev-python/jinja[${PYTHON_USEDEP}]
-	')"
-
-python_check_deps() {
-	has_version -b "dev-python/jinja[${PYTHON_USEDEP}]"
-}
-
-S="${WORKDIR}/${PN}-${P}"
-
-src_configure() {
-	${EPYTHON} ./${PN}.py \
-	$(usex caps '--libcap' '') \
-	$(usex debug '--debug' '') \
-	$(usex elogind '--elogind' '') \
-	$(usex minimal '--minimal' '') \
-	$(usex mktemp '--mktemp' '') \
-	$(usex nullok '--nullok' '') \
-	$(usex pam_krb5 '--krb5' '') \
-	$(usex pam_ssh '--pam-ssh' '') \
-	$(usex passwdqc '--passwdqc' '') \
-	$(usex securetty '--securetty' '') \
-	$(usex selinux '--selinux' '') \
-	$(usex sha512 '--sha512' '') \
-	$(usex systemd '--systemd' '')
-}
-
-src_test() { :; }
-
-src_install() {
-	dopamd -r stack/.
-}


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-09-17 21:15 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2020-09-17 21:15 UTC (permalink / raw
  To: gentoo-commits

commit:     8e54876e8e58c8672126959876d0bc21542f0671
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Thu Sep 17 21:13:17 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Thu Sep 17 21:15:01 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8e54876e

sys-auth/pambase: Version bump (v20200917)

* swith pam_passwdqc and pam_pwquality to its config files
* add optional pam_pwhistory module

Package-Manager: Portage-3.0.4, Repoman-3.0.1
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/Manifest                |  1 +
 sys-auth/pambase/metadata.xml            | 15 +++--
 sys-auth/pambase/pambase-20200917.ebuild | 99 ++++++++++++++++++++++++++++++++
 3 files changed, 110 insertions(+), 5 deletions(-)

diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index 5d95b8277c1..0ced4f4d7b6 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1,2 +1,3 @@
 DIST pambase-20200304.tar.gz 3466 BLAKE2B e4d406460d435403ed7a46d517f9006cacc54a94f5019a573c81b331731c88679ed6d388354b5946894bdfada556b4c73735c3f4de88fc7678cd831c68ab46c3 SHA512 c2a7f3fd143637fbdf5c0a3c58ba5a3c23c5e8adb1f057d02b4b9d64660435fc529031a0f710a9e5fc7091710f78dcb2f3e1ff48f033fb491ddd0399ef05b189
 DIST pambase-20200817.tar.gz 3340 BLAKE2B 76a9afbf29ab9ee6f7d25943de8c7c7bdd3413ade64d7a7623d5aec297cd864c1696a6442179d8d7c52f4df00644d80486e0dc61255454aa72b18eb9ae901ed8 SHA512 5448335da1437776f6097e591a1bd52dc62fb1847622c19077f14cdf8a677bc916f220903e4c6e924d43360fec0010a23b9cdf62aeba2a617ef6208eac2438eb
+DIST pambase-20200917.tar.gz 3342 BLAKE2B 4dde3a6a4a22f02464a2a703a2385038c53c05398904dc47431880a16d7dd1ba89c8f5fdf19a7d50406f2487f8bdf90264ca2941cc6a2ad9d404e89c3d73edca SHA512 0cae27f7cd7ef258771b61110ba3ce5a44a0f9d71030670b2a40aa47a609d30ae3e3d7bc0649dcce25a2cfe2e1259e6d9ff435118ab1d2db771a162898ab5143

diff --git a/sys-auth/pambase/metadata.xml b/sys-auth/pambase/metadata.xml
index bb8fe728126..f64b1660560 100644
--- a/sys-auth/pambase/metadata.xml
+++ b/sys-auth/pambase/metadata.xml
@@ -39,6 +39,12 @@
 			or providing example passwords when changing your system password.
 			It is used by default by OpenWall GNU/*/Linux and by FreeBSD.
 		</flag>
+		<flag name="pwhistory">
+			Enable pam_pwhistory module on system auth stack to save
+			the last passwords for each user in order to force password
+			change history and keep the user from alternating between
+			the same password too frequently.
+		</flag>
 		<flag name="pwquality">
 			Enable pam_pwquality module on system auth stack for passwd
 			quality validation. It is used be dafault by Fedora GNU/*/Linux.
@@ -78,11 +84,10 @@
 		</flag>
 		<flag name="minimal">
 			Disables the standard PAM modules that provide extra information
-			to users on login; this includes pam_tally (and pam_tally2 for
-			Linux PAM 1.1 and later), pam_lastlog, pam_motd and other
-			similar modules. This might not be a good idea on a multi-user
-			system but could reduce slightly the overhead on single-user
-			non-networked systems.
+			to users on login; this includes pam_lastlog, pam_motd, pam_mail
+			and other similar modules. This might not be a good idea on 
+			a multi-user system but could reduce slightly the overhead on
+			single-user non-networked systems.
 		</flag>
 		<flag name="nullok">
 			Enable the nullok option with the pam_unix module. This allows

diff --git a/sys-auth/pambase/pambase-20200917.ebuild b/sys-auth/pambase/pambase-20200917.ebuild
new file mode 100644
index 00000000000..65f65bd0776
--- /dev/null
+++ b/sys-auth/pambase/pambase-20200917.ebuild
@@ -0,0 +1,99 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{7..9} )
+
+inherit pam python-any-r1 readme.gentoo-r1
+
+DESCRIPTION="PAM base configuration files"
+HOMEPAGE="https://github.com/gentoo/pambase"
+SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
+
+LICENSE="MIT"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+IUSE="caps debug elogind gnome-keyring minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc pwhistory pwquality securetty selinux +sha512 systemd"
+
+RESTRICT="binchecks"
+
+REQUIRED_USE="
+	?? ( elogind systemd )
+	?? ( passwdqc pwquality )
+	pwhistory? ( || ( passwdqc pwquality ) )
+"
+
+MIN_PAM_REQ=1.4.0
+
+RDEPEND="
+	>=sys-libs/pam-${MIN_PAM_REQ}
+	elogind? ( sys-auth/elogind[pam] )
+	gnome-keyring? ( gnome-base/gnome-keyring[pam] )
+	mktemp? ( sys-auth/pam_mktemp )
+	pam_krb5? (
+		>=sys-libs/pam-${MIN_PAM_REQ}
+		sys-auth/pam_krb5
+	)
+	caps? ( sys-libs/libcap[pam] )
+	pam_ssh? ( sys-auth/pam_ssh )
+	passwdqc? ( >=sys-auth/passwdqc-1.4.0-r1 )
+	pwquality? ( dev-libs/libpwquality[pam] )
+	selinux? ( sys-libs/pam[selinux] )
+	sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
+	systemd? ( sys-apps/systemd[pam] )
+"
+
+BDEPEND="$(python_gen_any_dep '
+		dev-python/jinja[${PYTHON_USEDEP}]
+	')"
+
+python_check_deps() {
+	has_version -b "dev-python/jinja[${PYTHON_USEDEP}]"
+}
+
+S="${WORKDIR}/${PN}-${P}"
+
+src_configure() {
+	${EPYTHON} ./${PN}.py \
+	$(usex caps '--libcap' '') \
+	$(usex debug '--debug' '') \
+	$(usex elogind '--elogind' '') \
+	$(usex gnome-keyring '--gnome-keyring' '') \
+	$(usex minimal '--minimal' '') \
+	$(usex mktemp '--mktemp' '') \
+	$(usex nullok '--nullok' '') \
+	$(usex pam_krb5 '--krb5' '') \
+	$(usex pam_ssh '--pam-ssh' '') \
+	$(usex passwdqc '--passwdqc' '') \
+	$(usex pwhistory '--pwhistory' '') \
+	$(usex pwquality '--pwquality' '') \
+	$(usex securetty '--securetty' '') \
+	$(usex selinux '--selinux' '') \
+	$(usex sha512 '--sha512' '') \
+	$(usex systemd '--systemd' '')
+}
+
+src_test() { :; }
+
+src_install() {
+	local DOC_CONTENTS
+
+	if use passwdqc; then
+		DOC_CONTENTS="To amend the existing password policy please see the man 5 passwdqc.conf
+				page and then edit the /etc/security/passwdqc.conf file"
+	fi
+
+	if use pwquality; then
+		DOC_CONTENTS="To amend the existing password policy please see the man 5 pwquality.conf
+				page and then edit the /etc/security/pwquality.conf file"
+	fi
+
+	readme.gentoo_create_doc
+
+	dopamd -r stack/.
+}
+
+pkg_postinst() {
+	readme.gentoo_print_elog
+}


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-09-18  2:10 Sam James
  0 siblings, 0 replies; 113+ messages in thread
From: Sam James @ 2020-09-18  2:10 UTC (permalink / raw
  To: gentoo-commits

commit:     ccf04e1c61e2591d928ac93870a164d25dcd7882
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Fri Sep 18 02:10:15 2020 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Fri Sep 18 02:10:15 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ccf04e1c

sys-auth/pambase: change README call

Closes: https://bugs.gentoo.org/743202
Package-Manager: Portage-3.0.4, Repoman-3.0.1
Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-auth/pambase/pambase-20200917.ebuild | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/sys-auth/pambase/pambase-20200917.ebuild b/sys-auth/pambase/pambase-20200917.ebuild
index 65f65bd0776..e27b18aff52 100644
--- a/sys-auth/pambase/pambase-20200917.ebuild
+++ b/sys-auth/pambase/pambase-20200917.ebuild
@@ -77,7 +77,7 @@ src_configure() {
 src_test() { :; }
 
 src_install() {
-	local DOC_CONTENTS
+	DOC_CONTENTS=
 
 	if use passwdqc; then
 		DOC_CONTENTS="To amend the existing password policy please see the man 5 passwdqc.conf
@@ -89,11 +89,11 @@ src_install() {
 				page and then edit the /etc/security/pwquality.conf file"
 	fi
 
-	readme.gentoo_create_doc
+	! [[ -z "${DOC_CONTENTS}" ]] && readme.gentoo_create_doc
 
 	dopamd -r stack/.
 }
 
 pkg_postinst() {
-	readme.gentoo_print_elog
+	! [[ -z "${DOC_CONTENTS}" ]] && readme.gentoo_print_elog
 }


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-09-20  8:55 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2020-09-20  8:55 UTC (permalink / raw
  To: gentoo-commits

commit:     3014aa74c3f478886fb05496a928daa37c381912
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sun Sep 20 08:54:59 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sun Sep 20 08:55:41 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3014aa74

sys-auth/pambase: improve readme handeling

Package-Manager: Portage-3.0.4, Repoman-3.0.1
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/pambase-20200917.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-auth/pambase/pambase-20200917.ebuild b/sys-auth/pambase/pambase-20200917.ebuild
index e27b18aff52..a1bd1d6b4ba 100644
--- a/sys-auth/pambase/pambase-20200917.ebuild
+++ b/sys-auth/pambase/pambase-20200917.ebuild
@@ -89,11 +89,11 @@ src_install() {
 				page and then edit the /etc/security/pwquality.conf file"
 	fi
 
-	! [[ -z "${DOC_CONTENTS}" ]] && readme.gentoo_create_doc
+	{ use passwdqc || use pwquality; } && readme.gentoo_create_doc
 
 	dopamd -r stack/.
 }
 
 pkg_postinst() {
-	! [[ -z "${DOC_CONTENTS}" ]] && readme.gentoo_print_elog
+	{ use passwdqc || use pwquality; } && readme.gentoo_print_elog
 }


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-09-20 12:58 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2020-09-20 12:58 UTC (permalink / raw
  To: gentoo-commits

commit:     69c13cc6ce901822eb916562e3a88dee54a4a9ee
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sun Sep 20 12:58:36 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sun Sep 20 12:58:56 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=69c13cc6

sys-auth/pambase: Drop old

Package-Manager: Portage-3.0.4, Repoman-3.0.1
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/Manifest                |  1 -
 sys-auth/pambase/pambase-20200817.ebuild | 79 --------------------------------
 2 files changed, 80 deletions(-)

diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index 0ced4f4d7b6..81272d244a2 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1,3 +1,2 @@
 DIST pambase-20200304.tar.gz 3466 BLAKE2B e4d406460d435403ed7a46d517f9006cacc54a94f5019a573c81b331731c88679ed6d388354b5946894bdfada556b4c73735c3f4de88fc7678cd831c68ab46c3 SHA512 c2a7f3fd143637fbdf5c0a3c58ba5a3c23c5e8adb1f057d02b4b9d64660435fc529031a0f710a9e5fc7091710f78dcb2f3e1ff48f033fb491ddd0399ef05b189
-DIST pambase-20200817.tar.gz 3340 BLAKE2B 76a9afbf29ab9ee6f7d25943de8c7c7bdd3413ade64d7a7623d5aec297cd864c1696a6442179d8d7c52f4df00644d80486e0dc61255454aa72b18eb9ae901ed8 SHA512 5448335da1437776f6097e591a1bd52dc62fb1847622c19077f14cdf8a677bc916f220903e4c6e924d43360fec0010a23b9cdf62aeba2a617ef6208eac2438eb
 DIST pambase-20200917.tar.gz 3342 BLAKE2B 4dde3a6a4a22f02464a2a703a2385038c53c05398904dc47431880a16d7dd1ba89c8f5fdf19a7d50406f2487f8bdf90264ca2941cc6a2ad9d404e89c3d73edca SHA512 0cae27f7cd7ef258771b61110ba3ce5a44a0f9d71030670b2a40aa47a609d30ae3e3d7bc0649dcce25a2cfe2e1259e6d9ff435118ab1d2db771a162898ab5143

diff --git a/sys-auth/pambase/pambase-20200817.ebuild b/sys-auth/pambase/pambase-20200817.ebuild
deleted file mode 100644
index 8639fcf1d2b..00000000000
--- a/sys-auth/pambase/pambase-20200817.ebuild
+++ /dev/null
@@ -1,79 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{7..9} )
-
-inherit pam python-any-r1
-
-DESCRIPTION="PAM base configuration files"
-HOMEPAGE="https://github.com/gentoo/pambase"
-SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
-
-LICENSE="MIT"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
-IUSE="caps debug elogind gnome-keyring minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc pwquality securetty selinux +sha512 systemd"
-
-RESTRICT="binchecks"
-
-REQUIRED_USE="
-	?? ( elogind systemd )
-	?? ( passwdqc pwquality )
-"
-
-MIN_PAM_REQ=1.4.0
-
-RDEPEND="
-	>=sys-libs/pam-${MIN_PAM_REQ}
-	elogind? ( sys-auth/elogind[pam] )
-	gnome-keyring? ( gnome-base/gnome-keyring[pam] )
-	mktemp? ( sys-auth/pam_mktemp )
-	pam_krb5? (
-		>=sys-libs/pam-${MIN_PAM_REQ}
-		sys-auth/pam_krb5
-	)
-	caps? ( sys-libs/libcap[pam] )
-	pam_ssh? ( sys-auth/pam_ssh )
-	passwdqc? ( sys-auth/passwdqc )
-	pwquality? ( dev-libs/libpwquality[pam] )
-	selinux? ( sys-libs/pam[selinux] )
-	sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
-	systemd? ( sys-apps/systemd[pam] )
-"
-
-BDEPEND="$(python_gen_any_dep '
-		dev-python/jinja[${PYTHON_USEDEP}]
-	')"
-
-python_check_deps() {
-	has_version -b "dev-python/jinja[${PYTHON_USEDEP}]"
-}
-
-S="${WORKDIR}/${PN}-${P}"
-
-src_configure() {
-	${EPYTHON} ./${PN}.py \
-	$(usex caps '--libcap' '') \
-	$(usex debug '--debug' '') \
-	$(usex elogind '--elogind' '') \
-	$(usex gnome-keyring '--gnome-keyring' '') \
-	$(usex minimal '--minimal' '') \
-	$(usex mktemp '--mktemp' '') \
-	$(usex nullok '--nullok' '') \
-	$(usex pam_krb5 '--krb5' '') \
-	$(usex pam_ssh '--pam-ssh' '') \
-	$(usex passwdqc '--passwdqc' '') \
-	$(usex pwquality '--pwquality' '') \
-	$(usex securetty '--securetty' '') \
-	$(usex selinux '--selinux' '') \
-	$(usex sha512 '--sha512' '') \
-	$(usex systemd '--systemd' '')
-}
-
-src_test() { :; }
-
-src_install() {
-	dopamd -r stack/.
-}


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-10-04 19:41 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2020-10-04 19:41 UTC (permalink / raw
  To: gentoo-commits

commit:     9637f7e59a7a5fd6a4f0a9598f1e95aa42bd2c7b
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sun Oct  4 19:40:36 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sun Oct  4 19:41:26 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9637f7e5

sys-auth/pambase: remove consolekit support

Package-Manager: Portage-3.0.4, Repoman-3.0.1
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/metadata.xml            | 5 -----
 sys-auth/pambase/pambase-20200304.ebuild | 6 ++----
 2 files changed, 2 insertions(+), 9 deletions(-)

diff --git a/sys-auth/pambase/metadata.xml b/sys-auth/pambase/metadata.xml
index f64b1660560..18296df5048 100644
--- a/sys-auth/pambase/metadata.xml
+++ b/sys-auth/pambase/metadata.xml
@@ -16,11 +16,6 @@
 			crackable. It requires the same USE flag to be enabled on
 			<pkg>sys-libs/pam</pkg> or system login might be impossible.
 		</flag>
-		<flag name="consolekit">
-			Enable pam_ck_connector module on local system logins. This
-			allows for console logins to make use of ConsoleKit
-			authorization.
-		</flag>
 		<flag name="elogind">
 			Use pam_elogind module to register user sessions with elogind.
 		</flag>

diff --git a/sys-auth/pambase/pambase-20200304.ebuild b/sys-auth/pambase/pambase-20200304.ebuild
index de4c295e21f..f7a7d2084a8 100644
--- a/sys-auth/pambase/pambase-20200304.ebuild
+++ b/sys-auth/pambase/pambase-20200304.ebuild
@@ -12,17 +12,16 @@ SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
 LICENSE="GPL-2"
 SLOT="0"
 KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv s390 sparc x86 ~amd64-linux ~x86-linux"
-IUSE="caps consolekit +cracklib debug elogind minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
+IUSE="caps +cracklib debug elogind minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
 
 RESTRICT="binchecks"
 
-REQUIRED_USE="?? ( consolekit elogind systemd )"
+REQUIRED_USE="?? ( elogind systemd )"
 
 MIN_PAM_REQ=1.1.3
 
 RDEPEND="
 	>=sys-libs/pam-${MIN_PAM_REQ}
-	consolekit? ( sys-auth/consolekit[pam] )
 	cracklib? ( sys-libs/pam[cracklib(+)] )
 	elogind? ( sys-auth/elogind[pam] )
 	mktemp? ( sys-auth/pam_mktemp )
@@ -65,7 +64,6 @@ src_compile() {
 		$(use_var LIBCAP caps) \
 		$(use_var cracklib) \
 		$(use_var passwdqc) \
-		$(use_var consolekit) \
 		$(use_var elogind) \
 		$(use_var systemd) \
 		$(use_var selinux) \


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-10-10  9:14 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2020-10-10  9:14 UTC (permalink / raw
  To: gentoo-commits

commit:     da7085756f57a251a697f8ad7e84112613b5596e
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sat Oct 10 09:13:54 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sat Oct 10 09:14:28 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=da708575

sys-auth/pambase: define DOC_CONTENTS var as local

Package-Manager: Portage-3.0.4, Repoman-3.0.1
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/pambase-20200917.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/pambase-20200917.ebuild b/sys-auth/pambase/pambase-20200917.ebuild
index a1bd1d6b4ba..89cb1cd2318 100644
--- a/sys-auth/pambase/pambase-20200917.ebuild
+++ b/sys-auth/pambase/pambase-20200917.ebuild
@@ -77,7 +77,7 @@ src_configure() {
 src_test() { :; }
 
 src_install() {
-	DOC_CONTENTS=
+	local DOC_CONTENTS
 
 	if use passwdqc; then
 		DOC_CONTENTS="To amend the existing password policy please see the man 5 passwdqc.conf


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-10-10  9:31 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2020-10-10  9:31 UTC (permalink / raw
  To: gentoo-commits

commit:     e89d3dc0424d7f1f7694821848c23294acd5fb02
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sat Oct 10 09:29:55 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sat Oct 10 09:29:55 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e89d3dc0

sys-auth/pambase: mark stable

Package-Manager: Portage-3.0.4, Repoman-3.0.1
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/pambase-20200917.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/pambase-20200917.ebuild b/sys-auth/pambase/pambase-20200917.ebuild
index 89cb1cd2318..d7f758b33c3 100644
--- a/sys-auth/pambase/pambase-20200917.ebuild
+++ b/sys-auth/pambase/pambase-20200917.ebuild
@@ -13,7 +13,7 @@ SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
 
 LICENSE="MIT"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="caps debug elogind gnome-keyring minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc pwhistory pwquality securetty selinux +sha512 systemd"
 
 RESTRICT="binchecks"


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-10-10  9:31 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2020-10-10  9:31 UTC (permalink / raw
  To: gentoo-commits

commit:     8d41804c8d5688398d2f50485fcc3654cc76107a
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sat Oct 10 09:31:07 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sat Oct 10 09:31:07 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8d41804c

sys-auth/pambase: Drop old

Package-Manager: Portage-3.0.4, Repoman-3.0.1
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/Manifest                |  1 -
 sys-auth/pambase/metadata.xml            |  6 ---
 sys-auth/pambase/pambase-20200304.ebuild | 84 --------------------------------
 3 files changed, 91 deletions(-)

diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index 81272d244a2..fa1559c489d 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1,2 +1 @@
-DIST pambase-20200304.tar.gz 3466 BLAKE2B e4d406460d435403ed7a46d517f9006cacc54a94f5019a573c81b331731c88679ed6d388354b5946894bdfada556b4c73735c3f4de88fc7678cd831c68ab46c3 SHA512 c2a7f3fd143637fbdf5c0a3c58ba5a3c23c5e8adb1f057d02b4b9d64660435fc529031a0f710a9e5fc7091710f78dcb2f3e1ff48f033fb491ddd0399ef05b189
 DIST pambase-20200917.tar.gz 3342 BLAKE2B 4dde3a6a4a22f02464a2a703a2385038c53c05398904dc47431880a16d7dd1ba89c8f5fdf19a7d50406f2487f8bdf90264ca2941cc6a2ad9d404e89c3d73edca SHA512 0cae27f7cd7ef258771b61110ba3ce5a44a0f9d71030670b2a40aa47a609d30ae3e3d7bc0649dcce25a2cfe2e1259e6d9ff435118ab1d2db771a162898ab5143

diff --git a/sys-auth/pambase/metadata.xml b/sys-auth/pambase/metadata.xml
index 18296df5048..6b0d63269f7 100644
--- a/sys-auth/pambase/metadata.xml
+++ b/sys-auth/pambase/metadata.xml
@@ -10,12 +10,6 @@
 		<name>Sam James</name>
 	</maintainer>
 	<use>
-		<flag name="cracklib">
-			Enable pam_cracklib module on system authentication stack. This
-			produces warnings when changing password to something easily
-			crackable. It requires the same USE flag to be enabled on
-			<pkg>sys-libs/pam</pkg> or system login might be impossible.
-		</flag>
 		<flag name="elogind">
 			Use pam_elogind module to register user sessions with elogind.
 		</flag>

diff --git a/sys-auth/pambase/pambase-20200304.ebuild b/sys-auth/pambase/pambase-20200304.ebuild
deleted file mode 100644
index f7a7d2084a8..00000000000
--- a/sys-auth/pambase/pambase-20200304.ebuild
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit toolchain-funcs
-
-DESCRIPTION="PAM base configuration files"
-HOMEPAGE="https://github.com/gentoo/pambase"
-SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv s390 sparc x86 ~amd64-linux ~x86-linux"
-IUSE="caps +cracklib debug elogind minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
-
-RESTRICT="binchecks"
-
-REQUIRED_USE="?? ( elogind systemd )"
-
-MIN_PAM_REQ=1.1.3
-
-RDEPEND="
-	>=sys-libs/pam-${MIN_PAM_REQ}
-	cracklib? ( sys-libs/pam[cracklib(+)] )
-	elogind? ( sys-auth/elogind[pam] )
-	mktemp? ( sys-auth/pam_mktemp )
-	pam_krb5? (
-		>=sys-libs/pam-${MIN_PAM_REQ}
-		sys-auth/pam_krb5
-	)
-	caps? ( sys-libs/libcap[pam] )
-	pam_ssh? ( sys-auth/pam_ssh )
-	passwdqc? ( sys-auth/pam_passwdqc )
-	selinux? ( sys-libs/pam[selinux] )
-	sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
-	systemd? ( sys-apps/systemd[pam] )
-"
-DEPEND="
-	app-arch/xz-utils
-	app-portage/portage-utils
-"
-
-S="${WORKDIR}/${PN}-${P}"
-
-src_compile() {
-	local linux_pam_version
-	if has_version sys-libs/pam; then
-		local ver_str=$(qatom $(best_version sys-libs/pam) | cut -d ' ' -f 3)
-		linux_pam_version=$(printf "0x%02x%02x%02x" ${ver_str//\./ })
-	fi
-
-	use_var() {
-		local varname=$(echo "$1" | tr '[:lower:]' '[:upper:]')
-		local usename=${2-$(echo "$1" | tr '[:upper:]' '[:lower:]')}
-		local varvalue=$(usex ${usename})
-		echo "${varname}=${varvalue}"
-	}
-
-	emake \
-		GIT=true \
-		CPP="$(tc-getPROG CPP cpp)" \
-		$(use_var debug) \
-		$(use_var LIBCAP caps) \
-		$(use_var cracklib) \
-		$(use_var passwdqc) \
-		$(use_var elogind) \
-		$(use_var systemd) \
-		$(use_var selinux) \
-		$(use_var nullok) \
-		$(use_var mktemp) \
-		$(use_var pam_ssh) \
-		$(use_var securetty) \
-		$(use_var sha512) \
-		$(use_var KRB5 pam_krb5) \
-		$(use_var minimal) \
-		LINUX_PAM_VERSION=${linux_pam_version}
-}
-
-src_test() { :; }
-
-src_install() {
-	emake GIT=true DESTDIR="${ED}" install
-}


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-10-10 15:46 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2020-10-10 15:46 UTC (permalink / raw
  To: gentoo-commits

commit:     78f807c6cd82b87988128a7a21c9d5b2aacd2550
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sat Oct 10 15:45:36 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sat Oct 10 15:45:57 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=78f807c6

sys-auth/pambase: Version bump (v20201010)

pam_faillock.so can now be managed via the
/etc/security/faillock.conf file

Package-Manager: Portage-3.0.4, Repoman-3.0.1
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/Manifest                |  1 +
 sys-auth/pambase/pambase-20201010.ebuild | 99 ++++++++++++++++++++++++++++++++
 2 files changed, 100 insertions(+)

diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index fa1559c489d..17f02a129be 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1 +1,2 @@
 DIST pambase-20200917.tar.gz 3342 BLAKE2B 4dde3a6a4a22f02464a2a703a2385038c53c05398904dc47431880a16d7dd1ba89c8f5fdf19a7d50406f2487f8bdf90264ca2941cc6a2ad9d404e89c3d73edca SHA512 0cae27f7cd7ef258771b61110ba3ce5a44a0f9d71030670b2a40aa47a609d30ae3e3d7bc0649dcce25a2cfe2e1259e6d9ff435118ab1d2db771a162898ab5143
+DIST pambase-20201010.tar.gz 3319 BLAKE2B 269ae31c197cb438169111c079bc91f8c6714b4af1a1e049278c916a2975661b15ceacd8ac06cd9296a64295c876a1241ddec2efa1350e9278ad1cfa3655e750 SHA512 b37c82e8247bd2d90056877f6b1e5c0d943e75df27a08a03fc17865feccdeec30d93691aefdf99bad9618722824756f940525f9091567f71c4cbb3d511e2d745

diff --git a/sys-auth/pambase/pambase-20201010.ebuild b/sys-auth/pambase/pambase-20201010.ebuild
new file mode 100644
index 00000000000..d7f758b33c3
--- /dev/null
+++ b/sys-auth/pambase/pambase-20201010.ebuild
@@ -0,0 +1,99 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{7..9} )
+
+inherit pam python-any-r1 readme.gentoo-r1
+
+DESCRIPTION="PAM base configuration files"
+HOMEPAGE="https://github.com/gentoo/pambase"
+SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
+
+LICENSE="MIT"
+SLOT="0"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+IUSE="caps debug elogind gnome-keyring minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc pwhistory pwquality securetty selinux +sha512 systemd"
+
+RESTRICT="binchecks"
+
+REQUIRED_USE="
+	?? ( elogind systemd )
+	?? ( passwdqc pwquality )
+	pwhistory? ( || ( passwdqc pwquality ) )
+"
+
+MIN_PAM_REQ=1.4.0
+
+RDEPEND="
+	>=sys-libs/pam-${MIN_PAM_REQ}
+	elogind? ( sys-auth/elogind[pam] )
+	gnome-keyring? ( gnome-base/gnome-keyring[pam] )
+	mktemp? ( sys-auth/pam_mktemp )
+	pam_krb5? (
+		>=sys-libs/pam-${MIN_PAM_REQ}
+		sys-auth/pam_krb5
+	)
+	caps? ( sys-libs/libcap[pam] )
+	pam_ssh? ( sys-auth/pam_ssh )
+	passwdqc? ( >=sys-auth/passwdqc-1.4.0-r1 )
+	pwquality? ( dev-libs/libpwquality[pam] )
+	selinux? ( sys-libs/pam[selinux] )
+	sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
+	systemd? ( sys-apps/systemd[pam] )
+"
+
+BDEPEND="$(python_gen_any_dep '
+		dev-python/jinja[${PYTHON_USEDEP}]
+	')"
+
+python_check_deps() {
+	has_version -b "dev-python/jinja[${PYTHON_USEDEP}]"
+}
+
+S="${WORKDIR}/${PN}-${P}"
+
+src_configure() {
+	${EPYTHON} ./${PN}.py \
+	$(usex caps '--libcap' '') \
+	$(usex debug '--debug' '') \
+	$(usex elogind '--elogind' '') \
+	$(usex gnome-keyring '--gnome-keyring' '') \
+	$(usex minimal '--minimal' '') \
+	$(usex mktemp '--mktemp' '') \
+	$(usex nullok '--nullok' '') \
+	$(usex pam_krb5 '--krb5' '') \
+	$(usex pam_ssh '--pam-ssh' '') \
+	$(usex passwdqc '--passwdqc' '') \
+	$(usex pwhistory '--pwhistory' '') \
+	$(usex pwquality '--pwquality' '') \
+	$(usex securetty '--securetty' '') \
+	$(usex selinux '--selinux' '') \
+	$(usex sha512 '--sha512' '') \
+	$(usex systemd '--systemd' '')
+}
+
+src_test() { :; }
+
+src_install() {
+	local DOC_CONTENTS
+
+	if use passwdqc; then
+		DOC_CONTENTS="To amend the existing password policy please see the man 5 passwdqc.conf
+				page and then edit the /etc/security/passwdqc.conf file"
+	fi
+
+	if use pwquality; then
+		DOC_CONTENTS="To amend the existing password policy please see the man 5 pwquality.conf
+				page and then edit the /etc/security/pwquality.conf file"
+	fi
+
+	{ use passwdqc || use pwquality; } && readme.gentoo_create_doc
+
+	dopamd -r stack/.
+}
+
+pkg_postinst() {
+	{ use passwdqc || use pwquality; } && readme.gentoo_print_elog
+}


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-10-13 18:47 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2020-10-13 18:47 UTC (permalink / raw
  To: gentoo-commits

commit:     562f08ec663c040805f2ba9437e9db464febaa64
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Tue Oct 13 18:45:49 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Tue Oct 13 18:47:32 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=562f08ec

sys-auth/pambase: Version bump (v20201013)

Package-Manager: Portage-3.0.4, Repoman-3.0.1
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/Manifest                |  1 +
 sys-auth/pambase/pambase-20201013.ebuild | 99 ++++++++++++++++++++++++++++++++
 2 files changed, 100 insertions(+)

diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index 17f02a129be..a113a46fab4 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1,2 +1,3 @@
 DIST pambase-20200917.tar.gz 3342 BLAKE2B 4dde3a6a4a22f02464a2a703a2385038c53c05398904dc47431880a16d7dd1ba89c8f5fdf19a7d50406f2487f8bdf90264ca2941cc6a2ad9d404e89c3d73edca SHA512 0cae27f7cd7ef258771b61110ba3ce5a44a0f9d71030670b2a40aa47a609d30ae3e3d7bc0649dcce25a2cfe2e1259e6d9ff435118ab1d2db771a162898ab5143
 DIST pambase-20201010.tar.gz 3319 BLAKE2B 269ae31c197cb438169111c079bc91f8c6714b4af1a1e049278c916a2975661b15ceacd8ac06cd9296a64295c876a1241ddec2efa1350e9278ad1cfa3655e750 SHA512 b37c82e8247bd2d90056877f6b1e5c0d943e75df27a08a03fc17865feccdeec30d93691aefdf99bad9618722824756f940525f9091567f71c4cbb3d511e2d745
+DIST pambase-20201013.tar.gz 3289 BLAKE2B 81a2216bb5173e5731025e864aa5031b6b4835334a2904c6e9fa2454d01ebb358fcc9d9077b9b122bb2edf4cfda8a5581802537012a423dac6546821184add5d SHA512 b159a86ed7fd0a4c8457625362d9a460bb05e57c63c85be7965dbb2969ef66fa6978b1763fc9b458bb7fe592e4df7b650ec28f52612251c3e6dff1f16ddbaafa

diff --git a/sys-auth/pambase/pambase-20201013.ebuild b/sys-auth/pambase/pambase-20201013.ebuild
new file mode 100644
index 00000000000..d7f758b33c3
--- /dev/null
+++ b/sys-auth/pambase/pambase-20201013.ebuild
@@ -0,0 +1,99 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{7..9} )
+
+inherit pam python-any-r1 readme.gentoo-r1
+
+DESCRIPTION="PAM base configuration files"
+HOMEPAGE="https://github.com/gentoo/pambase"
+SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
+
+LICENSE="MIT"
+SLOT="0"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+IUSE="caps debug elogind gnome-keyring minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc pwhistory pwquality securetty selinux +sha512 systemd"
+
+RESTRICT="binchecks"
+
+REQUIRED_USE="
+	?? ( elogind systemd )
+	?? ( passwdqc pwquality )
+	pwhistory? ( || ( passwdqc pwquality ) )
+"
+
+MIN_PAM_REQ=1.4.0
+
+RDEPEND="
+	>=sys-libs/pam-${MIN_PAM_REQ}
+	elogind? ( sys-auth/elogind[pam] )
+	gnome-keyring? ( gnome-base/gnome-keyring[pam] )
+	mktemp? ( sys-auth/pam_mktemp )
+	pam_krb5? (
+		>=sys-libs/pam-${MIN_PAM_REQ}
+		sys-auth/pam_krb5
+	)
+	caps? ( sys-libs/libcap[pam] )
+	pam_ssh? ( sys-auth/pam_ssh )
+	passwdqc? ( >=sys-auth/passwdqc-1.4.0-r1 )
+	pwquality? ( dev-libs/libpwquality[pam] )
+	selinux? ( sys-libs/pam[selinux] )
+	sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
+	systemd? ( sys-apps/systemd[pam] )
+"
+
+BDEPEND="$(python_gen_any_dep '
+		dev-python/jinja[${PYTHON_USEDEP}]
+	')"
+
+python_check_deps() {
+	has_version -b "dev-python/jinja[${PYTHON_USEDEP}]"
+}
+
+S="${WORKDIR}/${PN}-${P}"
+
+src_configure() {
+	${EPYTHON} ./${PN}.py \
+	$(usex caps '--libcap' '') \
+	$(usex debug '--debug' '') \
+	$(usex elogind '--elogind' '') \
+	$(usex gnome-keyring '--gnome-keyring' '') \
+	$(usex minimal '--minimal' '') \
+	$(usex mktemp '--mktemp' '') \
+	$(usex nullok '--nullok' '') \
+	$(usex pam_krb5 '--krb5' '') \
+	$(usex pam_ssh '--pam-ssh' '') \
+	$(usex passwdqc '--passwdqc' '') \
+	$(usex pwhistory '--pwhistory' '') \
+	$(usex pwquality '--pwquality' '') \
+	$(usex securetty '--securetty' '') \
+	$(usex selinux '--selinux' '') \
+	$(usex sha512 '--sha512' '') \
+	$(usex systemd '--systemd' '')
+}
+
+src_test() { :; }
+
+src_install() {
+	local DOC_CONTENTS
+
+	if use passwdqc; then
+		DOC_CONTENTS="To amend the existing password policy please see the man 5 passwdqc.conf
+				page and then edit the /etc/security/passwdqc.conf file"
+	fi
+
+	if use pwquality; then
+		DOC_CONTENTS="To amend the existing password policy please see the man 5 pwquality.conf
+				page and then edit the /etc/security/pwquality.conf file"
+	fi
+
+	{ use passwdqc || use pwquality; } && readme.gentoo_create_doc
+
+	dopamd -r stack/.
+}
+
+pkg_postinst() {
+	{ use passwdqc || use pwquality; } && readme.gentoo_print_elog
+}


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-10-13 18:47 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2020-10-13 18:47 UTC (permalink / raw
  To: gentoo-commits

commit:     cd7b1b32ef8f13b34b02685457514a08d294c544
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Tue Oct 13 18:47:00 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Tue Oct 13 18:47:32 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=cd7b1b32

sys-auth/pambase: Drop old

Package-Manager: Portage-3.0.4, Repoman-3.0.1
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/Manifest                |  2 -
 sys-auth/pambase/pambase-20200917.ebuild | 99 --------------------------------
 sys-auth/pambase/pambase-20201010.ebuild | 99 --------------------------------
 3 files changed, 200 deletions(-)

diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index a113a46fab4..3034bd8f52a 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1,3 +1 @@
-DIST pambase-20200917.tar.gz 3342 BLAKE2B 4dde3a6a4a22f02464a2a703a2385038c53c05398904dc47431880a16d7dd1ba89c8f5fdf19a7d50406f2487f8bdf90264ca2941cc6a2ad9d404e89c3d73edca SHA512 0cae27f7cd7ef258771b61110ba3ce5a44a0f9d71030670b2a40aa47a609d30ae3e3d7bc0649dcce25a2cfe2e1259e6d9ff435118ab1d2db771a162898ab5143
-DIST pambase-20201010.tar.gz 3319 BLAKE2B 269ae31c197cb438169111c079bc91f8c6714b4af1a1e049278c916a2975661b15ceacd8ac06cd9296a64295c876a1241ddec2efa1350e9278ad1cfa3655e750 SHA512 b37c82e8247bd2d90056877f6b1e5c0d943e75df27a08a03fc17865feccdeec30d93691aefdf99bad9618722824756f940525f9091567f71c4cbb3d511e2d745
 DIST pambase-20201013.tar.gz 3289 BLAKE2B 81a2216bb5173e5731025e864aa5031b6b4835334a2904c6e9fa2454d01ebb358fcc9d9077b9b122bb2edf4cfda8a5581802537012a423dac6546821184add5d SHA512 b159a86ed7fd0a4c8457625362d9a460bb05e57c63c85be7965dbb2969ef66fa6978b1763fc9b458bb7fe592e4df7b650ec28f52612251c3e6dff1f16ddbaafa

diff --git a/sys-auth/pambase/pambase-20200917.ebuild b/sys-auth/pambase/pambase-20200917.ebuild
deleted file mode 100644
index d7f758b33c3..00000000000
--- a/sys-auth/pambase/pambase-20200917.ebuild
+++ /dev/null
@@ -1,99 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{7..9} )
-
-inherit pam python-any-r1 readme.gentoo-r1
-
-DESCRIPTION="PAM base configuration files"
-HOMEPAGE="https://github.com/gentoo/pambase"
-SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
-
-LICENSE="MIT"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
-IUSE="caps debug elogind gnome-keyring minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc pwhistory pwquality securetty selinux +sha512 systemd"
-
-RESTRICT="binchecks"
-
-REQUIRED_USE="
-	?? ( elogind systemd )
-	?? ( passwdqc pwquality )
-	pwhistory? ( || ( passwdqc pwquality ) )
-"
-
-MIN_PAM_REQ=1.4.0
-
-RDEPEND="
-	>=sys-libs/pam-${MIN_PAM_REQ}
-	elogind? ( sys-auth/elogind[pam] )
-	gnome-keyring? ( gnome-base/gnome-keyring[pam] )
-	mktemp? ( sys-auth/pam_mktemp )
-	pam_krb5? (
-		>=sys-libs/pam-${MIN_PAM_REQ}
-		sys-auth/pam_krb5
-	)
-	caps? ( sys-libs/libcap[pam] )
-	pam_ssh? ( sys-auth/pam_ssh )
-	passwdqc? ( >=sys-auth/passwdqc-1.4.0-r1 )
-	pwquality? ( dev-libs/libpwquality[pam] )
-	selinux? ( sys-libs/pam[selinux] )
-	sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
-	systemd? ( sys-apps/systemd[pam] )
-"
-
-BDEPEND="$(python_gen_any_dep '
-		dev-python/jinja[${PYTHON_USEDEP}]
-	')"
-
-python_check_deps() {
-	has_version -b "dev-python/jinja[${PYTHON_USEDEP}]"
-}
-
-S="${WORKDIR}/${PN}-${P}"
-
-src_configure() {
-	${EPYTHON} ./${PN}.py \
-	$(usex caps '--libcap' '') \
-	$(usex debug '--debug' '') \
-	$(usex elogind '--elogind' '') \
-	$(usex gnome-keyring '--gnome-keyring' '') \
-	$(usex minimal '--minimal' '') \
-	$(usex mktemp '--mktemp' '') \
-	$(usex nullok '--nullok' '') \
-	$(usex pam_krb5 '--krb5' '') \
-	$(usex pam_ssh '--pam-ssh' '') \
-	$(usex passwdqc '--passwdqc' '') \
-	$(usex pwhistory '--pwhistory' '') \
-	$(usex pwquality '--pwquality' '') \
-	$(usex securetty '--securetty' '') \
-	$(usex selinux '--selinux' '') \
-	$(usex sha512 '--sha512' '') \
-	$(usex systemd '--systemd' '')
-}
-
-src_test() { :; }
-
-src_install() {
-	local DOC_CONTENTS
-
-	if use passwdqc; then
-		DOC_CONTENTS="To amend the existing password policy please see the man 5 passwdqc.conf
-				page and then edit the /etc/security/passwdqc.conf file"
-	fi
-
-	if use pwquality; then
-		DOC_CONTENTS="To amend the existing password policy please see the man 5 pwquality.conf
-				page and then edit the /etc/security/pwquality.conf file"
-	fi
-
-	{ use passwdqc || use pwquality; } && readme.gentoo_create_doc
-
-	dopamd -r stack/.
-}
-
-pkg_postinst() {
-	{ use passwdqc || use pwquality; } && readme.gentoo_print_elog
-}

diff --git a/sys-auth/pambase/pambase-20201010.ebuild b/sys-auth/pambase/pambase-20201010.ebuild
deleted file mode 100644
index d7f758b33c3..00000000000
--- a/sys-auth/pambase/pambase-20201010.ebuild
+++ /dev/null
@@ -1,99 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{7..9} )
-
-inherit pam python-any-r1 readme.gentoo-r1
-
-DESCRIPTION="PAM base configuration files"
-HOMEPAGE="https://github.com/gentoo/pambase"
-SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
-
-LICENSE="MIT"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
-IUSE="caps debug elogind gnome-keyring minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc pwhistory pwquality securetty selinux +sha512 systemd"
-
-RESTRICT="binchecks"
-
-REQUIRED_USE="
-	?? ( elogind systemd )
-	?? ( passwdqc pwquality )
-	pwhistory? ( || ( passwdqc pwquality ) )
-"
-
-MIN_PAM_REQ=1.4.0
-
-RDEPEND="
-	>=sys-libs/pam-${MIN_PAM_REQ}
-	elogind? ( sys-auth/elogind[pam] )
-	gnome-keyring? ( gnome-base/gnome-keyring[pam] )
-	mktemp? ( sys-auth/pam_mktemp )
-	pam_krb5? (
-		>=sys-libs/pam-${MIN_PAM_REQ}
-		sys-auth/pam_krb5
-	)
-	caps? ( sys-libs/libcap[pam] )
-	pam_ssh? ( sys-auth/pam_ssh )
-	passwdqc? ( >=sys-auth/passwdqc-1.4.0-r1 )
-	pwquality? ( dev-libs/libpwquality[pam] )
-	selinux? ( sys-libs/pam[selinux] )
-	sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
-	systemd? ( sys-apps/systemd[pam] )
-"
-
-BDEPEND="$(python_gen_any_dep '
-		dev-python/jinja[${PYTHON_USEDEP}]
-	')"
-
-python_check_deps() {
-	has_version -b "dev-python/jinja[${PYTHON_USEDEP}]"
-}
-
-S="${WORKDIR}/${PN}-${P}"
-
-src_configure() {
-	${EPYTHON} ./${PN}.py \
-	$(usex caps '--libcap' '') \
-	$(usex debug '--debug' '') \
-	$(usex elogind '--elogind' '') \
-	$(usex gnome-keyring '--gnome-keyring' '') \
-	$(usex minimal '--minimal' '') \
-	$(usex mktemp '--mktemp' '') \
-	$(usex nullok '--nullok' '') \
-	$(usex pam_krb5 '--krb5' '') \
-	$(usex pam_ssh '--pam-ssh' '') \
-	$(usex passwdqc '--passwdqc' '') \
-	$(usex pwhistory '--pwhistory' '') \
-	$(usex pwquality '--pwquality' '') \
-	$(usex securetty '--securetty' '') \
-	$(usex selinux '--selinux' '') \
-	$(usex sha512 '--sha512' '') \
-	$(usex systemd '--systemd' '')
-}
-
-src_test() { :; }
-
-src_install() {
-	local DOC_CONTENTS
-
-	if use passwdqc; then
-		DOC_CONTENTS="To amend the existing password policy please see the man 5 passwdqc.conf
-				page and then edit the /etc/security/passwdqc.conf file"
-	fi
-
-	if use pwquality; then
-		DOC_CONTENTS="To amend the existing password policy please see the man 5 pwquality.conf
-				page and then edit the /etc/security/pwquality.conf file"
-	fi
-
-	{ use passwdqc || use pwquality; } && readme.gentoo_create_doc
-
-	dopamd -r stack/.
-}
-
-pkg_postinst() {
-	{ use passwdqc || use pwquality; } && readme.gentoo_print_elog
-}


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-10-20  2:40 Sam James
  0 siblings, 0 replies; 113+ messages in thread
From: Sam James @ 2020-10-20  2:40 UTC (permalink / raw
  To: gentoo-commits

commit:     00a599149912784b80e9fa5925c122f3a193aede
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Tue Oct 20 02:40:38 2020 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Tue Oct 20 02:40:43 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=00a59914

sys-auth/pambase: add 20201020

Includes faillock in minimal case.

Bug: https://bugs.gentoo.org/748405
Package-Manager: Portage-3.0.8, Repoman-3.0.1
Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-auth/pambase/Manifest                |  1 +
 sys-auth/pambase/pambase-20201020.ebuild | 99 ++++++++++++++++++++++++++++++++
 2 files changed, 100 insertions(+)

diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index 3034bd8f52a..6b6b0c850b3 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1 +1,2 @@
 DIST pambase-20201013.tar.gz 3289 BLAKE2B 81a2216bb5173e5731025e864aa5031b6b4835334a2904c6e9fa2454d01ebb358fcc9d9077b9b122bb2edf4cfda8a5581802537012a423dac6546821184add5d SHA512 b159a86ed7fd0a4c8457625362d9a460bb05e57c63c85be7965dbb2969ef66fa6978b1763fc9b458bb7fe592e4df7b650ec28f52612251c3e6dff1f16ddbaafa
+DIST pambase-20201020.tar.gz 3275 BLAKE2B 8e564eac044bc95fedc24b9ac644d633889dfecf3ed18bf8368e693efdbfd978a90eb1ca96f1f86cbf12a88ac9823db9648a4c4e12888932f622d6b14c7e8395 SHA512 96e0dafdbe5bbfd228c25b393aa08f91a208af0cbf6fcf2e5351ef540b6b95eb63d0d342c1e33bd30ee5a705c87251fa732432c2d29edd3c74b2cba0a3d43acc

diff --git a/sys-auth/pambase/pambase-20201020.ebuild b/sys-auth/pambase/pambase-20201020.ebuild
new file mode 100644
index 00000000000..89cb1cd2318
--- /dev/null
+++ b/sys-auth/pambase/pambase-20201020.ebuild
@@ -0,0 +1,99 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{7..9} )
+
+inherit pam python-any-r1 readme.gentoo-r1
+
+DESCRIPTION="PAM base configuration files"
+HOMEPAGE="https://github.com/gentoo/pambase"
+SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
+
+LICENSE="MIT"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+IUSE="caps debug elogind gnome-keyring minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc pwhistory pwquality securetty selinux +sha512 systemd"
+
+RESTRICT="binchecks"
+
+REQUIRED_USE="
+	?? ( elogind systemd )
+	?? ( passwdqc pwquality )
+	pwhistory? ( || ( passwdqc pwquality ) )
+"
+
+MIN_PAM_REQ=1.4.0
+
+RDEPEND="
+	>=sys-libs/pam-${MIN_PAM_REQ}
+	elogind? ( sys-auth/elogind[pam] )
+	gnome-keyring? ( gnome-base/gnome-keyring[pam] )
+	mktemp? ( sys-auth/pam_mktemp )
+	pam_krb5? (
+		>=sys-libs/pam-${MIN_PAM_REQ}
+		sys-auth/pam_krb5
+	)
+	caps? ( sys-libs/libcap[pam] )
+	pam_ssh? ( sys-auth/pam_ssh )
+	passwdqc? ( >=sys-auth/passwdqc-1.4.0-r1 )
+	pwquality? ( dev-libs/libpwquality[pam] )
+	selinux? ( sys-libs/pam[selinux] )
+	sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
+	systemd? ( sys-apps/systemd[pam] )
+"
+
+BDEPEND="$(python_gen_any_dep '
+		dev-python/jinja[${PYTHON_USEDEP}]
+	')"
+
+python_check_deps() {
+	has_version -b "dev-python/jinja[${PYTHON_USEDEP}]"
+}
+
+S="${WORKDIR}/${PN}-${P}"
+
+src_configure() {
+	${EPYTHON} ./${PN}.py \
+	$(usex caps '--libcap' '') \
+	$(usex debug '--debug' '') \
+	$(usex elogind '--elogind' '') \
+	$(usex gnome-keyring '--gnome-keyring' '') \
+	$(usex minimal '--minimal' '') \
+	$(usex mktemp '--mktemp' '') \
+	$(usex nullok '--nullok' '') \
+	$(usex pam_krb5 '--krb5' '') \
+	$(usex pam_ssh '--pam-ssh' '') \
+	$(usex passwdqc '--passwdqc' '') \
+	$(usex pwhistory '--pwhistory' '') \
+	$(usex pwquality '--pwquality' '') \
+	$(usex securetty '--securetty' '') \
+	$(usex selinux '--selinux' '') \
+	$(usex sha512 '--sha512' '') \
+	$(usex systemd '--systemd' '')
+}
+
+src_test() { :; }
+
+src_install() {
+	local DOC_CONTENTS
+
+	if use passwdqc; then
+		DOC_CONTENTS="To amend the existing password policy please see the man 5 passwdqc.conf
+				page and then edit the /etc/security/passwdqc.conf file"
+	fi
+
+	if use pwquality; then
+		DOC_CONTENTS="To amend the existing password policy please see the man 5 pwquality.conf
+				page and then edit the /etc/security/pwquality.conf file"
+	fi
+
+	{ use passwdqc || use pwquality; } && readme.gentoo_create_doc
+
+	dopamd -r stack/.
+}
+
+pkg_postinst() {
+	{ use passwdqc || use pwquality; } && readme.gentoo_print_elog
+}


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-10-27  0:17 Sam James
  0 siblings, 0 replies; 113+ messages in thread
From: Sam James @ 2020-10-27  0:17 UTC (permalink / raw
  To: gentoo-commits

commit:     f320f7edbadee80289a99c4e5c56eb8b2636db76
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Tue Oct 27 00:16:58 2020 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Tue Oct 27 00:17:07 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f320f7ed

sys-auth/pambase: cleanup redundant version

Package-Manager: Portage-3.0.8, Repoman-3.0.2
Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-auth/pambase/Manifest                |  1 -
 sys-auth/pambase/pambase-20201020.ebuild | 99 --------------------------------
 2 files changed, 100 deletions(-)

diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index 4e0d176df16..e725ecd1f6c 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1,3 +1,2 @@
 DIST pambase-20201013.tar.gz 3289 BLAKE2B 81a2216bb5173e5731025e864aa5031b6b4835334a2904c6e9fa2454d01ebb358fcc9d9077b9b122bb2edf4cfda8a5581802537012a423dac6546821184add5d SHA512 b159a86ed7fd0a4c8457625362d9a460bb05e57c63c85be7965dbb2969ef66fa6978b1763fc9b458bb7fe592e4df7b650ec28f52612251c3e6dff1f16ddbaafa
-DIST pambase-20201020.tar.gz 3275 BLAKE2B 8e564eac044bc95fedc24b9ac644d633889dfecf3ed18bf8368e693efdbfd978a90eb1ca96f1f86cbf12a88ac9823db9648a4c4e12888932f622d6b14c7e8395 SHA512 96e0dafdbe5bbfd228c25b393aa08f91a208af0cbf6fcf2e5351ef540b6b95eb63d0d342c1e33bd30ee5a705c87251fa732432c2d29edd3c74b2cba0a3d43acc
 DIST pambase-20201026.tar.gz 3286 BLAKE2B e96d39f5d99e90ffef40598566a7ec72654cc8623f2b8fe58e1523a03106b510692afe0861a5e0c3a50eb631850b1752f24703b27316722c172fa83951139d69 SHA512 4509bfa27545e3b9df647dc5351ff5972b010fdce6e37ad661942f2e475a289ac3af262e8997559535675806d458c079234d88b6140b40d05d74846f1efd1ad3

diff --git a/sys-auth/pambase/pambase-20201020.ebuild b/sys-auth/pambase/pambase-20201020.ebuild
deleted file mode 100644
index 89cb1cd2318..00000000000
--- a/sys-auth/pambase/pambase-20201020.ebuild
+++ /dev/null
@@ -1,99 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{7..9} )
-
-inherit pam python-any-r1 readme.gentoo-r1
-
-DESCRIPTION="PAM base configuration files"
-HOMEPAGE="https://github.com/gentoo/pambase"
-SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
-
-LICENSE="MIT"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
-IUSE="caps debug elogind gnome-keyring minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc pwhistory pwquality securetty selinux +sha512 systemd"
-
-RESTRICT="binchecks"
-
-REQUIRED_USE="
-	?? ( elogind systemd )
-	?? ( passwdqc pwquality )
-	pwhistory? ( || ( passwdqc pwquality ) )
-"
-
-MIN_PAM_REQ=1.4.0
-
-RDEPEND="
-	>=sys-libs/pam-${MIN_PAM_REQ}
-	elogind? ( sys-auth/elogind[pam] )
-	gnome-keyring? ( gnome-base/gnome-keyring[pam] )
-	mktemp? ( sys-auth/pam_mktemp )
-	pam_krb5? (
-		>=sys-libs/pam-${MIN_PAM_REQ}
-		sys-auth/pam_krb5
-	)
-	caps? ( sys-libs/libcap[pam] )
-	pam_ssh? ( sys-auth/pam_ssh )
-	passwdqc? ( >=sys-auth/passwdqc-1.4.0-r1 )
-	pwquality? ( dev-libs/libpwquality[pam] )
-	selinux? ( sys-libs/pam[selinux] )
-	sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
-	systemd? ( sys-apps/systemd[pam] )
-"
-
-BDEPEND="$(python_gen_any_dep '
-		dev-python/jinja[${PYTHON_USEDEP}]
-	')"
-
-python_check_deps() {
-	has_version -b "dev-python/jinja[${PYTHON_USEDEP}]"
-}
-
-S="${WORKDIR}/${PN}-${P}"
-
-src_configure() {
-	${EPYTHON} ./${PN}.py \
-	$(usex caps '--libcap' '') \
-	$(usex debug '--debug' '') \
-	$(usex elogind '--elogind' '') \
-	$(usex gnome-keyring '--gnome-keyring' '') \
-	$(usex minimal '--minimal' '') \
-	$(usex mktemp '--mktemp' '') \
-	$(usex nullok '--nullok' '') \
-	$(usex pam_krb5 '--krb5' '') \
-	$(usex pam_ssh '--pam-ssh' '') \
-	$(usex passwdqc '--passwdqc' '') \
-	$(usex pwhistory '--pwhistory' '') \
-	$(usex pwquality '--pwquality' '') \
-	$(usex securetty '--securetty' '') \
-	$(usex selinux '--selinux' '') \
-	$(usex sha512 '--sha512' '') \
-	$(usex systemd '--systemd' '')
-}
-
-src_test() { :; }
-
-src_install() {
-	local DOC_CONTENTS
-
-	if use passwdqc; then
-		DOC_CONTENTS="To amend the existing password policy please see the man 5 passwdqc.conf
-				page and then edit the /etc/security/passwdqc.conf file"
-	fi
-
-	if use pwquality; then
-		DOC_CONTENTS="To amend the existing password policy please see the man 5 pwquality.conf
-				page and then edit the /etc/security/pwquality.conf file"
-	fi
-
-	{ use passwdqc || use pwquality; } && readme.gentoo_create_doc
-
-	dopamd -r stack/.
-}
-
-pkg_postinst() {
-	{ use passwdqc || use pwquality; } && readme.gentoo_print_elog
-}


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-10-27  0:17 Sam James
  0 siblings, 0 replies; 113+ messages in thread
From: Sam James @ 2020-10-27  0:17 UTC (permalink / raw
  To: gentoo-commits

commit:     72038665ef97d89a5e96a7752e4d147b75f0a06c
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Tue Oct 27 00:16:18 2020 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Tue Oct 27 00:17:07 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=72038665

sys-auth/pambase: bump to 20201026

Sam James (3):
      templates/system-login.tpl: always need faillock
      templates/system-auth.tpl: skip pam_unix with krb5
      templates/system-auth.tpl: fix libcap module name

Bug: https://bugs.gentoo.org/750524
Bug: https://bugs.gentoo.org/748405
Package-Manager: Portage-3.0.8, Repoman-3.0.2
Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-auth/pambase/Manifest                |  1 +
 sys-auth/pambase/pambase-20201026.ebuild | 99 ++++++++++++++++++++++++++++++++
 2 files changed, 100 insertions(+)

diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index 6b6b0c850b3..4e0d176df16 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1,2 +1,3 @@
 DIST pambase-20201013.tar.gz 3289 BLAKE2B 81a2216bb5173e5731025e864aa5031b6b4835334a2904c6e9fa2454d01ebb358fcc9d9077b9b122bb2edf4cfda8a5581802537012a423dac6546821184add5d SHA512 b159a86ed7fd0a4c8457625362d9a460bb05e57c63c85be7965dbb2969ef66fa6978b1763fc9b458bb7fe592e4df7b650ec28f52612251c3e6dff1f16ddbaafa
 DIST pambase-20201020.tar.gz 3275 BLAKE2B 8e564eac044bc95fedc24b9ac644d633889dfecf3ed18bf8368e693efdbfd978a90eb1ca96f1f86cbf12a88ac9823db9648a4c4e12888932f622d6b14c7e8395 SHA512 96e0dafdbe5bbfd228c25b393aa08f91a208af0cbf6fcf2e5351ef540b6b95eb63d0d342c1e33bd30ee5a705c87251fa732432c2d29edd3c74b2cba0a3d43acc
+DIST pambase-20201026.tar.gz 3286 BLAKE2B e96d39f5d99e90ffef40598566a7ec72654cc8623f2b8fe58e1523a03106b510692afe0861a5e0c3a50eb631850b1752f24703b27316722c172fa83951139d69 SHA512 4509bfa27545e3b9df647dc5351ff5972b010fdce6e37ad661942f2e475a289ac3af262e8997559535675806d458c079234d88b6140b40d05d74846f1efd1ad3

diff --git a/sys-auth/pambase/pambase-20201026.ebuild b/sys-auth/pambase/pambase-20201026.ebuild
new file mode 100644
index 00000000000..89cb1cd2318
--- /dev/null
+++ b/sys-auth/pambase/pambase-20201026.ebuild
@@ -0,0 +1,99 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{7..9} )
+
+inherit pam python-any-r1 readme.gentoo-r1
+
+DESCRIPTION="PAM base configuration files"
+HOMEPAGE="https://github.com/gentoo/pambase"
+SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
+
+LICENSE="MIT"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+IUSE="caps debug elogind gnome-keyring minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc pwhistory pwquality securetty selinux +sha512 systemd"
+
+RESTRICT="binchecks"
+
+REQUIRED_USE="
+	?? ( elogind systemd )
+	?? ( passwdqc pwquality )
+	pwhistory? ( || ( passwdqc pwquality ) )
+"
+
+MIN_PAM_REQ=1.4.0
+
+RDEPEND="
+	>=sys-libs/pam-${MIN_PAM_REQ}
+	elogind? ( sys-auth/elogind[pam] )
+	gnome-keyring? ( gnome-base/gnome-keyring[pam] )
+	mktemp? ( sys-auth/pam_mktemp )
+	pam_krb5? (
+		>=sys-libs/pam-${MIN_PAM_REQ}
+		sys-auth/pam_krb5
+	)
+	caps? ( sys-libs/libcap[pam] )
+	pam_ssh? ( sys-auth/pam_ssh )
+	passwdqc? ( >=sys-auth/passwdqc-1.4.0-r1 )
+	pwquality? ( dev-libs/libpwquality[pam] )
+	selinux? ( sys-libs/pam[selinux] )
+	sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
+	systemd? ( sys-apps/systemd[pam] )
+"
+
+BDEPEND="$(python_gen_any_dep '
+		dev-python/jinja[${PYTHON_USEDEP}]
+	')"
+
+python_check_deps() {
+	has_version -b "dev-python/jinja[${PYTHON_USEDEP}]"
+}
+
+S="${WORKDIR}/${PN}-${P}"
+
+src_configure() {
+	${EPYTHON} ./${PN}.py \
+	$(usex caps '--libcap' '') \
+	$(usex debug '--debug' '') \
+	$(usex elogind '--elogind' '') \
+	$(usex gnome-keyring '--gnome-keyring' '') \
+	$(usex minimal '--minimal' '') \
+	$(usex mktemp '--mktemp' '') \
+	$(usex nullok '--nullok' '') \
+	$(usex pam_krb5 '--krb5' '') \
+	$(usex pam_ssh '--pam-ssh' '') \
+	$(usex passwdqc '--passwdqc' '') \
+	$(usex pwhistory '--pwhistory' '') \
+	$(usex pwquality '--pwquality' '') \
+	$(usex securetty '--securetty' '') \
+	$(usex selinux '--selinux' '') \
+	$(usex sha512 '--sha512' '') \
+	$(usex systemd '--systemd' '')
+}
+
+src_test() { :; }
+
+src_install() {
+	local DOC_CONTENTS
+
+	if use passwdqc; then
+		DOC_CONTENTS="To amend the existing password policy please see the man 5 passwdqc.conf
+				page and then edit the /etc/security/passwdqc.conf file"
+	fi
+
+	if use pwquality; then
+		DOC_CONTENTS="To amend the existing password policy please see the man 5 pwquality.conf
+				page and then edit the /etc/security/pwquality.conf file"
+	fi
+
+	{ use passwdqc || use pwquality; } && readme.gentoo_create_doc
+
+	dopamd -r stack/.
+}
+
+pkg_postinst() {
+	{ use passwdqc || use pwquality; } && readme.gentoo_print_elog
+}


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-10-28 17:15 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2020-10-28 17:15 UTC (permalink / raw
  To: gentoo-commits

commit:     b500a1c020b44f778399cdcbad8ecaa77a5ad80b
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Wed Oct 28 17:14:43 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Wed Oct 28 17:15:20 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b500a1c0

sys-auth/pambase: Version bump (v20201028)

Package-Manager: Portage-3.0.8, Repoman-3.0.2
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/Manifest                                             | 2 +-
 sys-auth/pambase/{pambase-20201026.ebuild => pambase-20201028.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index e725ecd1f6c..4c3df661d8c 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1,2 +1,2 @@
 DIST pambase-20201013.tar.gz 3289 BLAKE2B 81a2216bb5173e5731025e864aa5031b6b4835334a2904c6e9fa2454d01ebb358fcc9d9077b9b122bb2edf4cfda8a5581802537012a423dac6546821184add5d SHA512 b159a86ed7fd0a4c8457625362d9a460bb05e57c63c85be7965dbb2969ef66fa6978b1763fc9b458bb7fe592e4df7b650ec28f52612251c3e6dff1f16ddbaafa
-DIST pambase-20201026.tar.gz 3286 BLAKE2B e96d39f5d99e90ffef40598566a7ec72654cc8623f2b8fe58e1523a03106b510692afe0861a5e0c3a50eb631850b1752f24703b27316722c172fa83951139d69 SHA512 4509bfa27545e3b9df647dc5351ff5972b010fdce6e37ad661942f2e475a289ac3af262e8997559535675806d458c079234d88b6140b40d05d74846f1efd1ad3
+DIST pambase-20201028.tar.gz 3299 BLAKE2B 1bec2221616ed5b4242b1c8ccd8036d883939697f2f2088023b6424234f4770e4d14bc47192136d83d17fa9e9d824b172e24ca38d436da071e507450202c35fd SHA512 26a8442caf9f71f2863cf2b63930bdd5a7bea0e225fb5a836591a775e896e1f8d3d62eab9cead4b9c3c7adf98a661d3bc3100c8aae6123e156c609c1d3c6d2ff

diff --git a/sys-auth/pambase/pambase-20201026.ebuild b/sys-auth/pambase/pambase-20201028.ebuild
similarity index 100%
rename from sys-auth/pambase/pambase-20201026.ebuild
rename to sys-auth/pambase/pambase-20201028.ebuild


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-10-28 19:28 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2020-10-28 19:28 UTC (permalink / raw
  To: gentoo-commits

commit:     9fbebef221cfef7e7ab9e6f1fe8fc79bc5fb034b
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Wed Oct 28 19:28:12 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Wed Oct 28 19:28:30 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9fbebef2

sys-auth/pambase: Version bump (v20201028.1)

Package-Manager: Portage-3.0.8, Repoman-3.0.2
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/Manifest                                               | 2 +-
 sys-auth/pambase/{pambase-20201028.ebuild => pambase-20201028.1.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index 4c3df661d8c..3196f1cbb78 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1,2 +1,2 @@
 DIST pambase-20201013.tar.gz 3289 BLAKE2B 81a2216bb5173e5731025e864aa5031b6b4835334a2904c6e9fa2454d01ebb358fcc9d9077b9b122bb2edf4cfda8a5581802537012a423dac6546821184add5d SHA512 b159a86ed7fd0a4c8457625362d9a460bb05e57c63c85be7965dbb2969ef66fa6978b1763fc9b458bb7fe592e4df7b650ec28f52612251c3e6dff1f16ddbaafa
-DIST pambase-20201028.tar.gz 3299 BLAKE2B 1bec2221616ed5b4242b1c8ccd8036d883939697f2f2088023b6424234f4770e4d14bc47192136d83d17fa9e9d824b172e24ca38d436da071e507450202c35fd SHA512 26a8442caf9f71f2863cf2b63930bdd5a7bea0e225fb5a836591a775e896e1f8d3d62eab9cead4b9c3c7adf98a661d3bc3100c8aae6123e156c609c1d3c6d2ff
+DIST pambase-20201028.1.tar.gz 3298 BLAKE2B 2ae11b2501f4fb8c27e6e772f11758b56643c63640460c86bd8e3431cd19436c4ba8706661fcb5bc400a226beb4bb67cf036c9bea69fb90fc168b5cfdbd0cea4 SHA512 6e02475faac3294a2cfd25f0c315dad8cad4bf5edc73e5a1680e5dfe734f562e8a623df9d7ff42f0e3ea9fa670facfcaa63f3724165ec99a576f233fc96b2923

diff --git a/sys-auth/pambase/pambase-20201028.ebuild b/sys-auth/pambase/pambase-20201028.1.ebuild
similarity index 100%
rename from sys-auth/pambase/pambase-20201028.ebuild
rename to sys-auth/pambase/pambase-20201028.1.ebuild


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-10-29 20:56 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2020-10-29 20:56 UTC (permalink / raw
  To: gentoo-commits

commit:     a40bb71371a4cd946cd4009acdbd4e8309a51843
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Thu Oct 29 20:56:05 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Thu Oct 29 20:56:50 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a40bb713

sys-auth/pambase: advance stable keywords

Package-Manager: Portage-3.0.8, Repoman-3.0.2
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/pambase-20201028.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/pambase-20201028.1.ebuild b/sys-auth/pambase/pambase-20201028.1.ebuild
index 89cb1cd2318..b318e7b3353 100644
--- a/sys-auth/pambase/pambase-20201028.1.ebuild
+++ b/sys-auth/pambase/pambase-20201028.1.ebuild
@@ -13,7 +13,7 @@ SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
 
 LICENSE="MIT"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="caps debug elogind gnome-keyring minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc pwhistory pwquality securetty selinux +sha512 systemd"
 
 RESTRICT="binchecks"


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-11-03  7:23 Sam James
  0 siblings, 0 replies; 113+ messages in thread
From: Sam James @ 2020-11-03  7:23 UTC (permalink / raw
  To: gentoo-commits

commit:     551c5c2257a3f47e3548e7132cf9fe937f2eb342
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Mon Nov  2 23:46:03 2020 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Tue Nov  3 07:23:09 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=551c5c22

sys-auth/pambase: bump to 20201103

Bug: https://bugs.gentoo.org/751946
Package-Manager: Portage-3.0.8, Repoman-3.0.2
Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-auth/pambase/Manifest                |   1 +
 sys-auth/pambase/pambase-20201103.ebuild | 100 +++++++++++++++++++++++++++++++
 2 files changed, 101 insertions(+)

diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index 3196f1cbb78..7b775e45a43 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1,2 +1,3 @@
 DIST pambase-20201013.tar.gz 3289 BLAKE2B 81a2216bb5173e5731025e864aa5031b6b4835334a2904c6e9fa2454d01ebb358fcc9d9077b9b122bb2edf4cfda8a5581802537012a423dac6546821184add5d SHA512 b159a86ed7fd0a4c8457625362d9a460bb05e57c63c85be7965dbb2969ef66fa6978b1763fc9b458bb7fe592e4df7b650ec28f52612251c3e6dff1f16ddbaafa
 DIST pambase-20201028.1.tar.gz 3298 BLAKE2B 2ae11b2501f4fb8c27e6e772f11758b56643c63640460c86bd8e3431cd19436c4ba8706661fcb5bc400a226beb4bb67cf036c9bea69fb90fc168b5cfdbd0cea4 SHA512 6e02475faac3294a2cfd25f0c315dad8cad4bf5edc73e5a1680e5dfe734f562e8a623df9d7ff42f0e3ea9fa670facfcaa63f3724165ec99a576f233fc96b2923
+DIST pambase-20201102.tar.gz 3301 BLAKE2B 52acda13e0571076afbe1b44a560337eb3b035411f9a31c8c7dc87ddb6fea544a94d033f27b5b7cfd6bb5f8ceec4af26ff6d3fac44e72b82e58106e40b9fada1 SHA512 bf7e18c9697bca760fb2633aabbd1650ed9d20e17718c0f395877fcb0201896fbcd68e888c3aefbd6345092439a0131e4246f796c7590a10b4a557dce306decd

diff --git a/sys-auth/pambase/pambase-20201103.ebuild b/sys-auth/pambase/pambase-20201103.ebuild
new file mode 100644
index 00000000000..6b08d1584e0
--- /dev/null
+++ b/sys-auth/pambase/pambase-20201103.ebuild
@@ -0,0 +1,100 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{7..9} )
+
+inherit pam python-any-r1 readme.gentoo-r1
+
+DESCRIPTION="PAM base configuration files"
+HOMEPAGE="https://github.com/gentoo/pambase"
+SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
+
+LICENSE="MIT"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+IUSE="caps debug elogind gnome-keyring minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc pwhistory pwquality securetty selinux +sha512 systemd"
+
+RESTRICT="binchecks"
+
+REQUIRED_USE="
+	?? ( elogind systemd )
+	?? ( passwdqc pwquality )
+	pwhistory? ( || ( passwdqc pwquality ) )
+"
+
+MIN_PAM_REQ=1.4.0
+
+RDEPEND="
+	>=sys-libs/pam-${MIN_PAM_REQ}
+	elogind? ( sys-auth/elogind[pam] )
+	gnome-keyring? ( gnome-base/gnome-keyring[pam] )
+	mktemp? ( sys-auth/pam_mktemp )
+	pam_krb5? (
+		>=sys-libs/pam-${MIN_PAM_REQ}
+		sys-auth/pam_krb5
+	)
+	caps? ( sys-libs/libcap[pam] )
+	pam_ssh? ( sys-auth/pam_ssh )
+	passwdqc? ( >=sys-auth/passwdqc-1.4.0-r1 )
+	pwquality? ( dev-libs/libpwquality[pam] )
+	selinux? ( sys-libs/pam[selinux] )
+	sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
+	systemd? ( sys-apps/systemd[pam] )
+"
+
+BDEPEND="$(python_gen_any_dep '
+		dev-python/jinja[${PYTHON_USEDEP}]
+	')"
+
+python_check_deps() {
+	has_version -b "dev-python/jinja[${PYTHON_USEDEP}]"
+}
+
+S="${WORKDIR}/${PN}-${P}"
+
+src_configure() {
+	${EPYTHON} ./${PN}.py \
+		$(usex caps '--caps' '') \
+		$(usex debug '--debug' '') \
+		$(usex elogind '--elogind' '') \
+		$(usex gnome-keyring '--gnome-keyring' '') \
+		$(usex minimal '--minimal' '') \
+		$(usex mktemp '--mktemp' '') \
+		$(usex nullok '--nullok' '') \
+		$(usex pam_krb5 '--krb5' '') \
+		$(usex pam_ssh '--pam-ssh' '') \
+		$(usex passwdqc '--passwdqc' '') \
+		$(usex pwhistory '--pwhistory' '') \
+		$(usex pwquality '--pwquality' '') \
+		$(usex securetty '--securetty' '') \
+		$(usex selinux '--selinux' '') \
+		$(usex sha512 '--sha512' '') \
+		$(usex systemd '--systemd' '') \
+	|| die
+}
+
+src_test() { :; }
+
+src_install() {
+	local DOC_CONTENTS
+
+	if use passwdqc; then
+		DOC_CONTENTS="To amend the existing password policy please see the man 5 passwdqc.conf
+				page and then edit the /etc/security/passwdqc.conf file"
+	fi
+
+	if use pwquality; then
+		DOC_CONTENTS="To amend the existing password policy please see the man 5 pwquality.conf
+				page and then edit the /etc/security/pwquality.conf file"
+	fi
+
+	{ use passwdqc || use pwquality; } && readme.gentoo_create_doc
+
+	dopamd -r stack/.
+}
+
+pkg_postinst() {
+	{ use passwdqc || use pwquality; } && readme.gentoo_print_elog
+}


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-11-03  7:38 Sam James
  0 siblings, 0 replies; 113+ messages in thread
From: Sam James @ 2020-11-03  7:38 UTC (permalink / raw
  To: gentoo-commits

commit:     18925a91674435af46beb832027d50df3f8b9fc6
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Tue Nov  3 07:37:39 2020 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Tue Nov  3 07:37:39 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=18925a91

sys-auth/pambase: regenerate manifest

Package-Manager: Portage-3.0.8, Repoman-3.0.2
Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-auth/pambase/Manifest | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index 7b775e45a43..4ad959ae9e3 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1,3 +1,3 @@
 DIST pambase-20201013.tar.gz 3289 BLAKE2B 81a2216bb5173e5731025e864aa5031b6b4835334a2904c6e9fa2454d01ebb358fcc9d9077b9b122bb2edf4cfda8a5581802537012a423dac6546821184add5d SHA512 b159a86ed7fd0a4c8457625362d9a460bb05e57c63c85be7965dbb2969ef66fa6978b1763fc9b458bb7fe592e4df7b650ec28f52612251c3e6dff1f16ddbaafa
 DIST pambase-20201028.1.tar.gz 3298 BLAKE2B 2ae11b2501f4fb8c27e6e772f11758b56643c63640460c86bd8e3431cd19436c4ba8706661fcb5bc400a226beb4bb67cf036c9bea69fb90fc168b5cfdbd0cea4 SHA512 6e02475faac3294a2cfd25f0c315dad8cad4bf5edc73e5a1680e5dfe734f562e8a623df9d7ff42f0e3ea9fa670facfcaa63f3724165ec99a576f233fc96b2923
-DIST pambase-20201102.tar.gz 3301 BLAKE2B 52acda13e0571076afbe1b44a560337eb3b035411f9a31c8c7dc87ddb6fea544a94d033f27b5b7cfd6bb5f8ceec4af26ff6d3fac44e72b82e58106e40b9fada1 SHA512 bf7e18c9697bca760fb2633aabbd1650ed9d20e17718c0f395877fcb0201896fbcd68e888c3aefbd6345092439a0131e4246f796c7590a10b4a557dce306decd
+DIST pambase-20201103.tar.gz 3295 BLAKE2B 7e104b5342842a21e10dce6e5c5a2d330ec06146b4791b888518463d915eebefbd694a809ff676b32c9c43945087935dc5c3496ae93ac17b7e4fd4e2e2974d1a SHA512 b94e47780f45c5e897b5fd073ce2184a901d241d51516ac5007658b1ae423d0f34c37a09a9e1d055962aa7158675ea7740dfe6466fad5e4a1b50b66a0812f51d


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-11-04 11:01 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2020-11-04 11:01 UTC (permalink / raw
  To: gentoo-commits

commit:     6e38c3329d6f44385ccf990c863ebcad0cb9bc85
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Wed Nov  4 11:00:10 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Wed Nov  4 11:01:41 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6e38c332

sys-auth/pambase: merge stable keywords

Package-Manager: Portage-3.0.8, Repoman-3.0.2
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/pambase-20201103.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/pambase-20201103.ebuild b/sys-auth/pambase/pambase-20201103.ebuild
index 6b08d1584e0..30aca642bcf 100644
--- a/sys-auth/pambase/pambase-20201103.ebuild
+++ b/sys-auth/pambase/pambase-20201103.ebuild
@@ -13,7 +13,7 @@ SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
 
 LICENSE="MIT"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="caps debug elogind gnome-keyring minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc pwhistory pwquality securetty selinux +sha512 systemd"
 
 RESTRICT="binchecks"


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-11-04 11:01 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2020-11-04 11:01 UTC (permalink / raw
  To: gentoo-commits

commit:     832ec449a61853446f9f6a8aca4197cd59eda022
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Wed Nov  4 11:01:18 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Wed Nov  4 11:01:42 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=832ec449

sys-auth/pambase: Drop old

Package-Manager: Portage-3.0.8, Repoman-3.0.2
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/Manifest                  |  2 -
 sys-auth/pambase/pambase-20201013.ebuild   | 99 ------------------------------
 sys-auth/pambase/pambase-20201028.1.ebuild | 99 ------------------------------
 3 files changed, 200 deletions(-)

diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index 4ad959ae9e3..4f9960bdc94 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1,3 +1 @@
-DIST pambase-20201013.tar.gz 3289 BLAKE2B 81a2216bb5173e5731025e864aa5031b6b4835334a2904c6e9fa2454d01ebb358fcc9d9077b9b122bb2edf4cfda8a5581802537012a423dac6546821184add5d SHA512 b159a86ed7fd0a4c8457625362d9a460bb05e57c63c85be7965dbb2969ef66fa6978b1763fc9b458bb7fe592e4df7b650ec28f52612251c3e6dff1f16ddbaafa
-DIST pambase-20201028.1.tar.gz 3298 BLAKE2B 2ae11b2501f4fb8c27e6e772f11758b56643c63640460c86bd8e3431cd19436c4ba8706661fcb5bc400a226beb4bb67cf036c9bea69fb90fc168b5cfdbd0cea4 SHA512 6e02475faac3294a2cfd25f0c315dad8cad4bf5edc73e5a1680e5dfe734f562e8a623df9d7ff42f0e3ea9fa670facfcaa63f3724165ec99a576f233fc96b2923
 DIST pambase-20201103.tar.gz 3295 BLAKE2B 7e104b5342842a21e10dce6e5c5a2d330ec06146b4791b888518463d915eebefbd694a809ff676b32c9c43945087935dc5c3496ae93ac17b7e4fd4e2e2974d1a SHA512 b94e47780f45c5e897b5fd073ce2184a901d241d51516ac5007658b1ae423d0f34c37a09a9e1d055962aa7158675ea7740dfe6466fad5e4a1b50b66a0812f51d

diff --git a/sys-auth/pambase/pambase-20201013.ebuild b/sys-auth/pambase/pambase-20201013.ebuild
deleted file mode 100644
index d7f758b33c3..00000000000
--- a/sys-auth/pambase/pambase-20201013.ebuild
+++ /dev/null
@@ -1,99 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{7..9} )
-
-inherit pam python-any-r1 readme.gentoo-r1
-
-DESCRIPTION="PAM base configuration files"
-HOMEPAGE="https://github.com/gentoo/pambase"
-SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
-
-LICENSE="MIT"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
-IUSE="caps debug elogind gnome-keyring minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc pwhistory pwquality securetty selinux +sha512 systemd"
-
-RESTRICT="binchecks"
-
-REQUIRED_USE="
-	?? ( elogind systemd )
-	?? ( passwdqc pwquality )
-	pwhistory? ( || ( passwdqc pwquality ) )
-"
-
-MIN_PAM_REQ=1.4.0
-
-RDEPEND="
-	>=sys-libs/pam-${MIN_PAM_REQ}
-	elogind? ( sys-auth/elogind[pam] )
-	gnome-keyring? ( gnome-base/gnome-keyring[pam] )
-	mktemp? ( sys-auth/pam_mktemp )
-	pam_krb5? (
-		>=sys-libs/pam-${MIN_PAM_REQ}
-		sys-auth/pam_krb5
-	)
-	caps? ( sys-libs/libcap[pam] )
-	pam_ssh? ( sys-auth/pam_ssh )
-	passwdqc? ( >=sys-auth/passwdqc-1.4.0-r1 )
-	pwquality? ( dev-libs/libpwquality[pam] )
-	selinux? ( sys-libs/pam[selinux] )
-	sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
-	systemd? ( sys-apps/systemd[pam] )
-"
-
-BDEPEND="$(python_gen_any_dep '
-		dev-python/jinja[${PYTHON_USEDEP}]
-	')"
-
-python_check_deps() {
-	has_version -b "dev-python/jinja[${PYTHON_USEDEP}]"
-}
-
-S="${WORKDIR}/${PN}-${P}"
-
-src_configure() {
-	${EPYTHON} ./${PN}.py \
-	$(usex caps '--libcap' '') \
-	$(usex debug '--debug' '') \
-	$(usex elogind '--elogind' '') \
-	$(usex gnome-keyring '--gnome-keyring' '') \
-	$(usex minimal '--minimal' '') \
-	$(usex mktemp '--mktemp' '') \
-	$(usex nullok '--nullok' '') \
-	$(usex pam_krb5 '--krb5' '') \
-	$(usex pam_ssh '--pam-ssh' '') \
-	$(usex passwdqc '--passwdqc' '') \
-	$(usex pwhistory '--pwhistory' '') \
-	$(usex pwquality '--pwquality' '') \
-	$(usex securetty '--securetty' '') \
-	$(usex selinux '--selinux' '') \
-	$(usex sha512 '--sha512' '') \
-	$(usex systemd '--systemd' '')
-}
-
-src_test() { :; }
-
-src_install() {
-	local DOC_CONTENTS
-
-	if use passwdqc; then
-		DOC_CONTENTS="To amend the existing password policy please see the man 5 passwdqc.conf
-				page and then edit the /etc/security/passwdqc.conf file"
-	fi
-
-	if use pwquality; then
-		DOC_CONTENTS="To amend the existing password policy please see the man 5 pwquality.conf
-				page and then edit the /etc/security/pwquality.conf file"
-	fi
-
-	{ use passwdqc || use pwquality; } && readme.gentoo_create_doc
-
-	dopamd -r stack/.
-}
-
-pkg_postinst() {
-	{ use passwdqc || use pwquality; } && readme.gentoo_print_elog
-}

diff --git a/sys-auth/pambase/pambase-20201028.1.ebuild b/sys-auth/pambase/pambase-20201028.1.ebuild
deleted file mode 100644
index b318e7b3353..00000000000
--- a/sys-auth/pambase/pambase-20201028.1.ebuild
+++ /dev/null
@@ -1,99 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{7..9} )
-
-inherit pam python-any-r1 readme.gentoo-r1
-
-DESCRIPTION="PAM base configuration files"
-HOMEPAGE="https://github.com/gentoo/pambase"
-SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
-
-LICENSE="MIT"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv s390 sparc x86 ~amd64-linux ~x86-linux"
-IUSE="caps debug elogind gnome-keyring minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc pwhistory pwquality securetty selinux +sha512 systemd"
-
-RESTRICT="binchecks"
-
-REQUIRED_USE="
-	?? ( elogind systemd )
-	?? ( passwdqc pwquality )
-	pwhistory? ( || ( passwdqc pwquality ) )
-"
-
-MIN_PAM_REQ=1.4.0
-
-RDEPEND="
-	>=sys-libs/pam-${MIN_PAM_REQ}
-	elogind? ( sys-auth/elogind[pam] )
-	gnome-keyring? ( gnome-base/gnome-keyring[pam] )
-	mktemp? ( sys-auth/pam_mktemp )
-	pam_krb5? (
-		>=sys-libs/pam-${MIN_PAM_REQ}
-		sys-auth/pam_krb5
-	)
-	caps? ( sys-libs/libcap[pam] )
-	pam_ssh? ( sys-auth/pam_ssh )
-	passwdqc? ( >=sys-auth/passwdqc-1.4.0-r1 )
-	pwquality? ( dev-libs/libpwquality[pam] )
-	selinux? ( sys-libs/pam[selinux] )
-	sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
-	systemd? ( sys-apps/systemd[pam] )
-"
-
-BDEPEND="$(python_gen_any_dep '
-		dev-python/jinja[${PYTHON_USEDEP}]
-	')"
-
-python_check_deps() {
-	has_version -b "dev-python/jinja[${PYTHON_USEDEP}]"
-}
-
-S="${WORKDIR}/${PN}-${P}"
-
-src_configure() {
-	${EPYTHON} ./${PN}.py \
-	$(usex caps '--libcap' '') \
-	$(usex debug '--debug' '') \
-	$(usex elogind '--elogind' '') \
-	$(usex gnome-keyring '--gnome-keyring' '') \
-	$(usex minimal '--minimal' '') \
-	$(usex mktemp '--mktemp' '') \
-	$(usex nullok '--nullok' '') \
-	$(usex pam_krb5 '--krb5' '') \
-	$(usex pam_ssh '--pam-ssh' '') \
-	$(usex passwdqc '--passwdqc' '') \
-	$(usex pwhistory '--pwhistory' '') \
-	$(usex pwquality '--pwquality' '') \
-	$(usex securetty '--securetty' '') \
-	$(usex selinux '--selinux' '') \
-	$(usex sha512 '--sha512' '') \
-	$(usex systemd '--systemd' '')
-}
-
-src_test() { :; }
-
-src_install() {
-	local DOC_CONTENTS
-
-	if use passwdqc; then
-		DOC_CONTENTS="To amend the existing password policy please see the man 5 passwdqc.conf
-				page and then edit the /etc/security/passwdqc.conf file"
-	fi
-
-	if use pwquality; then
-		DOC_CONTENTS="To amend the existing password policy please see the man 5 pwquality.conf
-				page and then edit the /etc/security/pwquality.conf file"
-	fi
-
-	{ use passwdqc || use pwquality; } && readme.gentoo_create_doc
-
-	dopamd -r stack/.
-}
-
-pkg_postinst() {
-	{ use passwdqc || use pwquality; } && readme.gentoo_print_elog
-}


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-12-22 18:20 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2020-12-22 18:20 UTC (permalink / raw
  To: gentoo-commits

commit:     a045618f8405429e238c5fe9b00bf1af817b33a9
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Tue Dec 22 18:17:41 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Tue Dec 22 18:20:44 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a045618f

sys-auth/pambase: Add live ebuild

Package-Manager: Portage-3.0.9, Repoman-3.0.2
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/pambase-20201103.ebuild                    | 13 +++++++++----
 .../{pambase-20201103.ebuild => pambase-9999.ebuild}        | 13 +++++++++----
 2 files changed, 18 insertions(+), 8 deletions(-)

diff --git a/sys-auth/pambase/pambase-20201103.ebuild b/sys-auth/pambase/pambase-20201103.ebuild
index 30aca642bcf..d8f55e9965e 100644
--- a/sys-auth/pambase/pambase-20201103.ebuild
+++ b/sys-auth/pambase/pambase-20201103.ebuild
@@ -9,11 +9,18 @@ inherit pam python-any-r1 readme.gentoo-r1
 
 DESCRIPTION="PAM base configuration files"
 HOMEPAGE="https://github.com/gentoo/pambase"
-SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://github.com/gentoo/pambase.git"
+else
+	SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
+	KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv s390 sparc x86 ~amd64-linux ~x86-linux"
+	S="${WORKDIR}/${PN}-${P}"
+fi
 
 LICENSE="MIT"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="caps debug elogind gnome-keyring minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc pwhistory pwquality securetty selinux +sha512 systemd"
 
 RESTRICT="binchecks"
@@ -52,8 +59,6 @@ python_check_deps() {
 	has_version -b "dev-python/jinja[${PYTHON_USEDEP}]"
 }
 
-S="${WORKDIR}/${PN}-${P}"
-
 src_configure() {
 	${EPYTHON} ./${PN}.py \
 		$(usex caps '--caps' '') \

diff --git a/sys-auth/pambase/pambase-20201103.ebuild b/sys-auth/pambase/pambase-9999.ebuild
similarity index 88%
copy from sys-auth/pambase/pambase-20201103.ebuild
copy to sys-auth/pambase/pambase-9999.ebuild
index 30aca642bcf..d8f55e9965e 100644
--- a/sys-auth/pambase/pambase-20201103.ebuild
+++ b/sys-auth/pambase/pambase-9999.ebuild
@@ -9,11 +9,18 @@ inherit pam python-any-r1 readme.gentoo-r1
 
 DESCRIPTION="PAM base configuration files"
 HOMEPAGE="https://github.com/gentoo/pambase"
-SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://github.com/gentoo/pambase.git"
+else
+	SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
+	KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv s390 sparc x86 ~amd64-linux ~x86-linux"
+	S="${WORKDIR}/${PN}-${P}"
+fi
 
 LICENSE="MIT"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="caps debug elogind gnome-keyring minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc pwhistory pwquality securetty selinux +sha512 systemd"
 
 RESTRICT="binchecks"
@@ -52,8 +59,6 @@ python_check_deps() {
 	has_version -b "dev-python/jinja[${PYTHON_USEDEP}]"
 }
 
-S="${WORKDIR}/${PN}-${P}"
-
 src_configure() {
 	${EPYTHON} ./${PN}.py \
 		$(usex caps '--caps' '') \


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2020-12-22 18:39 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2020-12-22 18:39 UTC (permalink / raw
  To: gentoo-commits

commit:     e9e8d1e75464a51c79fac850bd2342ca6e9f1fbc
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Tue Dec 22 18:38:52 2020 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Tue Dec 22 18:39:15 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e9e8d1e7

sys-auth/pambase: correct versioning logic

Package-Manager: Portage-3.0.9, Repoman-3.0.2
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/pambase-20201103.ebuild                           | 2 +-
 sys-auth/pambase/{pambase-9999.ebuild => pambase-999999999.ebuild} | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-auth/pambase/pambase-20201103.ebuild b/sys-auth/pambase/pambase-20201103.ebuild
index d8f55e9965e..085421e2450 100644
--- a/sys-auth/pambase/pambase-20201103.ebuild
+++ b/sys-auth/pambase/pambase-20201103.ebuild
@@ -10,7 +10,7 @@ inherit pam python-any-r1 readme.gentoo-r1
 DESCRIPTION="PAM base configuration files"
 HOMEPAGE="https://github.com/gentoo/pambase"
 
-if [[ ${PV} == 9999 ]]; then
+if [[ ${PV} == *9999 ]]; then
 	inherit git-r3
 	EGIT_REPO_URI="https://github.com/gentoo/pambase.git"
 else

diff --git a/sys-auth/pambase/pambase-9999.ebuild b/sys-auth/pambase/pambase-999999999.ebuild
similarity index 98%
rename from sys-auth/pambase/pambase-9999.ebuild
rename to sys-auth/pambase/pambase-999999999.ebuild
index d8f55e9965e..085421e2450 100644
--- a/sys-auth/pambase/pambase-9999.ebuild
+++ b/sys-auth/pambase/pambase-999999999.ebuild
@@ -10,7 +10,7 @@ inherit pam python-any-r1 readme.gentoo-r1
 DESCRIPTION="PAM base configuration files"
 HOMEPAGE="https://github.com/gentoo/pambase"
 
-if [[ ${PV} == 9999 ]]; then
+if [[ ${PV} == *9999 ]]; then
 	inherit git-r3
 	EGIT_REPO_URI="https://github.com/gentoo/pambase.git"
 else


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2021-02-01 14:01 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2021-02-01 14:01 UTC (permalink / raw
  To: gentoo-commits

commit:     a8bf7fb6a4852136104e43ede5c6f74fa5ebb74a
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Mon Feb  1 14:00:41 2021 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Mon Feb  1 14:01:44 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a8bf7fb6

sys-auth/pambase: Add systemd-homed support

Package-Manager: Portage-3.0.13, Repoman-3.0.2
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/metadata.xml             | 4 ++++
 sys-auth/pambase/pambase-999999999.ebuild | 8 ++++++--
 2 files changed, 10 insertions(+), 2 deletions(-)

diff --git a/sys-auth/pambase/metadata.xml b/sys-auth/pambase/metadata.xml
index 6b0d63269f7..d9afbc2959e 100644
--- a/sys-auth/pambase/metadata.xml
+++ b/sys-auth/pambase/metadata.xml
@@ -17,6 +17,10 @@
 			Use pam_systemd module to register user sessions in the systemd
 			control group hierarchy.
 		</flag>
+		<flag name="homed">
+			Use pam_systemd_home module to manage home directories with
+			the systemd-homed service
+		</flag>
 		<flag name="debug">
 			Enable debug information logging on syslog(3) for all the
 			modules supporting this in the system authentication and system

diff --git a/sys-auth/pambase/pambase-999999999.ebuild b/sys-auth/pambase/pambase-999999999.ebuild
index 085421e2450..e3fe00b01f5 100644
--- a/sys-auth/pambase/pambase-999999999.ebuild
+++ b/sys-auth/pambase/pambase-999999999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -21,7 +21,7 @@ fi
 
 LICENSE="MIT"
 SLOT="0"
-IUSE="caps debug elogind gnome-keyring minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc pwhistory pwquality securetty selinux +sha512 systemd"
+IUSE="caps debug elogind gnome-keyring homed minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc pwhistory pwquality securetty selinux +sha512 systemd"
 
 RESTRICT="binchecks"
 
@@ -29,6 +29,8 @@ REQUIRED_USE="
 	?? ( elogind systemd )
 	?? ( passwdqc pwquality )
 	pwhistory? ( || ( passwdqc pwquality ) )
+	homed? ( !pam_krb5 )
+	pam_krb5? ( !homed )
 "
 
 MIN_PAM_REQ=1.4.0
@@ -48,6 +50,7 @@ RDEPEND="
 	pwquality? ( dev-libs/libpwquality[pam] )
 	selinux? ( sys-libs/pam[selinux] )
 	sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
+	homed? ( sys-apps/systemd[homed] )
 	systemd? ( sys-apps/systemd[pam] )
 "
 
@@ -65,6 +68,7 @@ src_configure() {
 		$(usex debug '--debug' '') \
 		$(usex elogind '--elogind' '') \
 		$(usex gnome-keyring '--gnome-keyring' '') \
+		$(usex homed '--homed' '') \
 		$(usex minimal '--minimal' '') \
 		$(usex mktemp '--mktemp' '') \
 		$(usex nullok '--nullok' '') \


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2021-02-01 19:08 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2021-02-01 19:08 UTC (permalink / raw
  To: gentoo-commits

commit:     b922c43af50829b2c72123d9cd5eb49eb45aa190
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Mon Feb  1 19:07:29 2021 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Mon Feb  1 19:07:58 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b922c43a

sys-auth/pambase: Version bump (v0210201)

Package-Manager: Portage-3.0.13, Repoman-3.0.2
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/Manifest                |   1 +
 sys-auth/pambase/pambase-20210201.ebuild | 109 +++++++++++++++++++++++++++++++
 2 files changed, 110 insertions(+)

diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index 4f9960bdc94..ab10cf4ed30 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1 +1,2 @@
 DIST pambase-20201103.tar.gz 3295 BLAKE2B 7e104b5342842a21e10dce6e5c5a2d330ec06146b4791b888518463d915eebefbd694a809ff676b32c9c43945087935dc5c3496ae93ac17b7e4fd4e2e2974d1a SHA512 b94e47780f45c5e897b5fd073ce2184a901d241d51516ac5007658b1ae423d0f34c37a09a9e1d055962aa7158675ea7740dfe6466fad5e4a1b50b66a0812f51d
+DIST pambase-20210201.tar.gz 3346 BLAKE2B fd9183ec91062b88ab0f013a955fcadfe48c105a2e31838a6a89b2e5a58313ba3376971567288d609ad6f080743e587e5787ee307589b890a397969bab42e108 SHA512 0a45415284c64c706b30fc0e75c4c541d897e8876f0bd04e28cf73cc2a907e2ed48bed6472e355572a5a9cfb5508666312f225fcdedc370380fadac2077fef3d

diff --git a/sys-auth/pambase/pambase-20210201.ebuild b/sys-auth/pambase/pambase-20210201.ebuild
new file mode 100644
index 00000000000..6a54131b47e
--- /dev/null
+++ b/sys-auth/pambase/pambase-20210201.ebuild
@@ -0,0 +1,109 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{7..9} )
+
+inherit pam python-any-r1 readme.gentoo-r1
+
+DESCRIPTION="PAM base configuration files"
+HOMEPAGE="https://github.com/gentoo/pambase"
+
+if [[ ${PV} == *9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://github.com/gentoo/pambase.git"
+else
+	SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
+	KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+	S="${WORKDIR}/${PN}-${P}"
+fi
+
+LICENSE="MIT"
+SLOT="0"
+IUSE="caps debug elogind gnome-keyring homed minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc pwhistory pwquality securetty selinux +sha512 systemd"
+
+RESTRICT="binchecks"
+
+REQUIRED_USE="
+	?? ( elogind systemd )
+	?? ( passwdqc pwquality )
+	pwhistory? ( || ( passwdqc pwquality ) )
+	homed? ( !pam_krb5 )
+	pam_krb5? ( !homed )
+"
+
+MIN_PAM_REQ=1.4.0
+
+RDEPEND="
+	>=sys-libs/pam-${MIN_PAM_REQ}
+	elogind? ( sys-auth/elogind[pam] )
+	gnome-keyring? ( gnome-base/gnome-keyring[pam] )
+	mktemp? ( sys-auth/pam_mktemp )
+	pam_krb5? (
+		>=sys-libs/pam-${MIN_PAM_REQ}
+		sys-auth/pam_krb5
+	)
+	caps? ( sys-libs/libcap[pam] )
+	pam_ssh? ( sys-auth/pam_ssh )
+	passwdqc? ( >=sys-auth/passwdqc-1.4.0-r1 )
+	pwquality? ( dev-libs/libpwquality[pam] )
+	selinux? ( sys-libs/pam[selinux] )
+	sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
+	homed? ( sys-apps/systemd[homed] )
+	systemd? ( sys-apps/systemd[pam] )
+"
+
+BDEPEND="$(python_gen_any_dep '
+		dev-python/jinja[${PYTHON_USEDEP}]
+	')"
+
+python_check_deps() {
+	has_version -b "dev-python/jinja[${PYTHON_USEDEP}]"
+}
+
+src_configure() {
+	${EPYTHON} ./${PN}.py \
+		$(usex caps '--caps' '') \
+		$(usex debug '--debug' '') \
+		$(usex elogind '--elogind' '') \
+		$(usex gnome-keyring '--gnome-keyring' '') \
+		$(usex homed '--homed' '') \
+		$(usex minimal '--minimal' '') \
+		$(usex mktemp '--mktemp' '') \
+		$(usex nullok '--nullok' '') \
+		$(usex pam_krb5 '--krb5' '') \
+		$(usex pam_ssh '--pam-ssh' '') \
+		$(usex passwdqc '--passwdqc' '') \
+		$(usex pwhistory '--pwhistory' '') \
+		$(usex pwquality '--pwquality' '') \
+		$(usex securetty '--securetty' '') \
+		$(usex selinux '--selinux' '') \
+		$(usex sha512 '--sha512' '') \
+		$(usex systemd '--systemd' '') \
+	|| die
+}
+
+src_test() { :; }
+
+src_install() {
+	local DOC_CONTENTS
+
+	if use passwdqc; then
+		DOC_CONTENTS="To amend the existing password policy please see the man 5 passwdqc.conf
+				page and then edit the /etc/security/passwdqc.conf file"
+	fi
+
+	if use pwquality; then
+		DOC_CONTENTS="To amend the existing password policy please see the man 5 pwquality.conf
+				page and then edit the /etc/security/pwquality.conf file"
+	fi
+
+	{ use passwdqc || use pwquality; } && readme.gentoo_create_doc
+
+	dopamd -r stack/.
+}
+
+pkg_postinst() {
+	{ use passwdqc || use pwquality; } && readme.gentoo_print_elog
+}


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2021-02-02 20:59 Sam James
  0 siblings, 0 replies; 113+ messages in thread
From: Sam James @ 2021-02-02 20:59 UTC (permalink / raw
  To: gentoo-commits

commit:     dd5302a784cc8fa26e309d0ee5b3c26007c1842f
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Tue Feb  2 15:55:28 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Tue Feb  2 15:55:35 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=dd5302a7

sys-auth/pambase: bump to 20210201.1 (minor, typo fix)

Closes: https://github.com/gentoo/pambase/issues/6
Package-Manager: Portage-3.0.14, Repoman-3.0.2
Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-auth/pambase/Manifest                                               | 2 +-
 sys-auth/pambase/{pambase-20210201.ebuild => pambase-20210201.1.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index ab10cf4ed30..14c388faad8 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1,2 +1,2 @@
 DIST pambase-20201103.tar.gz 3295 BLAKE2B 7e104b5342842a21e10dce6e5c5a2d330ec06146b4791b888518463d915eebefbd694a809ff676b32c9c43945087935dc5c3496ae93ac17b7e4fd4e2e2974d1a SHA512 b94e47780f45c5e897b5fd073ce2184a901d241d51516ac5007658b1ae423d0f34c37a09a9e1d055962aa7158675ea7740dfe6466fad5e4a1b50b66a0812f51d
-DIST pambase-20210201.tar.gz 3346 BLAKE2B fd9183ec91062b88ab0f013a955fcadfe48c105a2e31838a6a89b2e5a58313ba3376971567288d609ad6f080743e587e5787ee307589b890a397969bab42e108 SHA512 0a45415284c64c706b30fc0e75c4c541d897e8876f0bd04e28cf73cc2a907e2ed48bed6472e355572a5a9cfb5508666312f225fcdedc370380fadac2077fef3d
+DIST pambase-20210201.1.tar.gz 3345 BLAKE2B bc12164181de98b3c5b8ed3b72bc6a84b5c6039f389a87da94e5cb9312fa4e221e6317bcd496d5c634c60cd6fbb8c8cd2f4b845687ef942a707fe687f5184afd SHA512 74ab4d7c19a20c088d667ae92e4dcb99b33584ba56df46184173432fd297bd47917494b81cb5ad3f5f49ad5a797c008527399f329e56f2799f5fc376eaa59236

diff --git a/sys-auth/pambase/pambase-20210201.ebuild b/sys-auth/pambase/pambase-20210201.1.ebuild
similarity index 100%
rename from sys-auth/pambase/pambase-20210201.ebuild
rename to sys-auth/pambase/pambase-20210201.1.ebuild


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2021-02-18 16:03 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2021-02-18 16:03 UTC (permalink / raw
  To: gentoo-commits

commit:     9470c8dcd54785eed3a68a195527850b9091c8ba
Author:     Mikle KOlyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Thu Feb 18 15:28:26 2021 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Thu Feb 18 16:03:46 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9470c8dc

sys-auth/pambase: Drop prefix keywords

Package-Manager: Portage-3.0.13, Repoman-3.0.2
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>
Closes: https://github.com/gentoo/gentoo/pull/19520
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/pambase-20201103.ebuild   | 4 ++--
 sys-auth/pambase/pambase-20210201.1.ebuild | 2 +-
 sys-auth/pambase/pambase-999999999.ebuild  | 2 +-
 3 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/sys-auth/pambase/pambase-20201103.ebuild b/sys-auth/pambase/pambase-20201103.ebuild
index 085421e2450..c837b987f05 100644
--- a/sys-auth/pambase/pambase-20201103.ebuild
+++ b/sys-auth/pambase/pambase-20201103.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -15,7 +15,7 @@ if [[ ${PV} == *9999 ]]; then
 	EGIT_REPO_URI="https://github.com/gentoo/pambase.git"
 else
 	SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
-	KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv s390 sparc x86 ~amd64-linux ~x86-linux"
+	KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv s390 sparc x86"
 	S="${WORKDIR}/${PN}-${P}"
 fi
 

diff --git a/sys-auth/pambase/pambase-20210201.1.ebuild b/sys-auth/pambase/pambase-20210201.1.ebuild
index 6a54131b47e..c0f12d649b5 100644
--- a/sys-auth/pambase/pambase-20210201.1.ebuild
+++ b/sys-auth/pambase/pambase-20210201.1.ebuild
@@ -15,7 +15,7 @@ if [[ ${PV} == *9999 ]]; then
 	EGIT_REPO_URI="https://github.com/gentoo/pambase.git"
 else
 	SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
-	KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+	KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
 	S="${WORKDIR}/${PN}-${P}"
 fi
 

diff --git a/sys-auth/pambase/pambase-999999999.ebuild b/sys-auth/pambase/pambase-999999999.ebuild
index e3fe00b01f5..36d85c75ffc 100644
--- a/sys-auth/pambase/pambase-999999999.ebuild
+++ b/sys-auth/pambase/pambase-999999999.ebuild
@@ -15,7 +15,7 @@ if [[ ${PV} == *9999 ]]; then
 	EGIT_REPO_URI="https://github.com/gentoo/pambase.git"
 else
 	SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
-	KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv s390 sparc x86 ~amd64-linux ~x86-linux"
+	KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv s390 sparc x86"
 	S="${WORKDIR}/${PN}-${P}"
 fi
 


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2021-06-01 19:09 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2021-06-01 19:09 UTC (permalink / raw
  To: gentoo-commits

commit:     c2dbbdf628f2f13b4393598fc6b4ef89c5059784
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Tue Jun  1 19:08:26 2021 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Tue Jun  1 19:09:11 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c2dbbdf6

sys-auth/pambase: mark stable

Package-Manager: Portage-3.0.17, Repoman-3.0.2
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/pambase-20210201.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/pambase-20210201.1.ebuild b/sys-auth/pambase/pambase-20210201.1.ebuild
index c0f12d649b5..b4166689528 100644
--- a/sys-auth/pambase/pambase-20210201.1.ebuild
+++ b/sys-auth/pambase/pambase-20210201.1.ebuild
@@ -15,7 +15,7 @@ if [[ ${PV} == *9999 ]]; then
 	EGIT_REPO_URI="https://github.com/gentoo/pambase.git"
 else
 	SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
-	KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+	KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
 	S="${WORKDIR}/${PN}-${P}"
 fi
 


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2021-06-01 19:09 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2021-06-01 19:09 UTC (permalink / raw
  To: gentoo-commits

commit:     7a49e385bc26b17f51bf85931fa193f5493fb2fc
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Tue Jun  1 19:08:59 2021 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Tue Jun  1 19:09:12 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7a49e385

sys-auth/pambase: Drop old

Package-Manager: Portage-3.0.17, Repoman-3.0.2
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/Manifest                |   1 -
 sys-auth/pambase/pambase-20201103.ebuild | 105 -------------------------------
 2 files changed, 106 deletions(-)

diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index 14c388faad8..dc78641eaa3 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1,2 +1 @@
-DIST pambase-20201103.tar.gz 3295 BLAKE2B 7e104b5342842a21e10dce6e5c5a2d330ec06146b4791b888518463d915eebefbd694a809ff676b32c9c43945087935dc5c3496ae93ac17b7e4fd4e2e2974d1a SHA512 b94e47780f45c5e897b5fd073ce2184a901d241d51516ac5007658b1ae423d0f34c37a09a9e1d055962aa7158675ea7740dfe6466fad5e4a1b50b66a0812f51d
 DIST pambase-20210201.1.tar.gz 3345 BLAKE2B bc12164181de98b3c5b8ed3b72bc6a84b5c6039f389a87da94e5cb9312fa4e221e6317bcd496d5c634c60cd6fbb8c8cd2f4b845687ef942a707fe687f5184afd SHA512 74ab4d7c19a20c088d667ae92e4dcb99b33584ba56df46184173432fd297bd47917494b81cb5ad3f5f49ad5a797c008527399f329e56f2799f5fc376eaa59236

diff --git a/sys-auth/pambase/pambase-20201103.ebuild b/sys-auth/pambase/pambase-20201103.ebuild
deleted file mode 100644
index 2f870076f0f..00000000000
--- a/sys-auth/pambase/pambase-20201103.ebuild
+++ /dev/null
@@ -1,105 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{7..9} )
-
-inherit pam python-any-r1 readme.gentoo-r1
-
-DESCRIPTION="PAM base configuration files"
-HOMEPAGE="https://github.com/gentoo/pambase"
-
-if [[ ${PV} == *9999 ]]; then
-	inherit git-r3
-	EGIT_REPO_URI="https://github.com/gentoo/pambase.git"
-else
-	SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
-	KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-	S="${WORKDIR}/${PN}-${P}"
-fi
-
-LICENSE="MIT"
-SLOT="0"
-IUSE="caps debug elogind gnome-keyring minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc pwhistory pwquality securetty selinux +sha512 systemd"
-
-RESTRICT="binchecks"
-
-REQUIRED_USE="
-	?? ( elogind systemd )
-	?? ( passwdqc pwquality )
-	pwhistory? ( || ( passwdqc pwquality ) )
-"
-
-MIN_PAM_REQ=1.4.0
-
-RDEPEND="
-	>=sys-libs/pam-${MIN_PAM_REQ}
-	elogind? ( sys-auth/elogind[pam] )
-	gnome-keyring? ( gnome-base/gnome-keyring[pam] )
-	mktemp? ( sys-auth/pam_mktemp )
-	pam_krb5? (
-		>=sys-libs/pam-${MIN_PAM_REQ}
-		sys-auth/pam_krb5
-	)
-	caps? ( sys-libs/libcap[pam] )
-	pam_ssh? ( sys-auth/pam_ssh )
-	passwdqc? ( >=sys-auth/passwdqc-1.4.0-r1 )
-	pwquality? ( dev-libs/libpwquality[pam] )
-	selinux? ( sys-libs/pam[selinux] )
-	sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
-	systemd? ( sys-apps/systemd[pam] )
-"
-
-BDEPEND="$(python_gen_any_dep '
-		dev-python/jinja[${PYTHON_USEDEP}]
-	')"
-
-python_check_deps() {
-	has_version -b "dev-python/jinja[${PYTHON_USEDEP}]"
-}
-
-src_configure() {
-	${EPYTHON} ./${PN}.py \
-		$(usex caps '--caps' '') \
-		$(usex debug '--debug' '') \
-		$(usex elogind '--elogind' '') \
-		$(usex gnome-keyring '--gnome-keyring' '') \
-		$(usex minimal '--minimal' '') \
-		$(usex mktemp '--mktemp' '') \
-		$(usex nullok '--nullok' '') \
-		$(usex pam_krb5 '--krb5' '') \
-		$(usex pam_ssh '--pam-ssh' '') \
-		$(usex passwdqc '--passwdqc' '') \
-		$(usex pwhistory '--pwhistory' '') \
-		$(usex pwquality '--pwquality' '') \
-		$(usex securetty '--securetty' '') \
-		$(usex selinux '--selinux' '') \
-		$(usex sha512 '--sha512' '') \
-		$(usex systemd '--systemd' '') \
-	|| die
-}
-
-src_test() { :; }
-
-src_install() {
-	local DOC_CONTENTS
-
-	if use passwdqc; then
-		DOC_CONTENTS="To amend the existing password policy please see the man 5 passwdqc.conf
-				page and then edit the /etc/security/passwdqc.conf file"
-	fi
-
-	if use pwquality; then
-		DOC_CONTENTS="To amend the existing password policy please see the man 5 pwquality.conf
-				page and then edit the /etc/security/pwquality.conf file"
-	fi
-
-	{ use passwdqc || use pwquality; } && readme.gentoo_create_doc
-
-	dopamd -r stack/.
-}
-
-pkg_postinst() {
-	{ use passwdqc || use pwquality; } && readme.gentoo_print_elog
-}


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2021-11-14 12:36 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2021-11-14 12:36 UTC (permalink / raw
  To: gentoo-commits

commit:     ea7b3eaad8c9da6119e093e41ab90fef0d06cd0d
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sun Nov 14 12:33:50 2021 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sun Nov 14 12:36:05 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ea7b3eaa

sys-auth/pambase: Add yescrypt to live ebuild

Package-Manager: Portage-3.0.28, Repoman-3.0.3
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/metadata.xml             | 3 +++
 sys-auth/pambase/pambase-999999999.ebuild | 4 +++-
 2 files changed, 6 insertions(+), 1 deletion(-)

diff --git a/sys-auth/pambase/metadata.xml b/sys-auth/pambase/metadata.xml
index 2373f12897e3..f2c911a6f82d 100644
--- a/sys-auth/pambase/metadata.xml
+++ b/sys-auth/pambase/metadata.xml
@@ -68,6 +68,9 @@
 			will not be compatible with systems using an earlier glibc
 			version.
 		</flag>
+		<flag name="yescrypt">
+			Switch Linux-PAM's pam_unix module to use yescrypt for passwords hashes rather than MD5
+		</flag>
 		<flag name="pam_krb5">
 			Enable pam_krb5 module on system auth stack, as an alternative
 			to pam_unix. If Kerberos authentication succeed, only pam_unix

diff --git a/sys-auth/pambase/pambase-999999999.ebuild b/sys-auth/pambase/pambase-999999999.ebuild
index b4166689528b..e0387fbc8c5a 100644
--- a/sys-auth/pambase/pambase-999999999.ebuild
+++ b/sys-auth/pambase/pambase-999999999.ebuild
@@ -21,13 +21,14 @@ fi
 
 LICENSE="MIT"
 SLOT="0"
-IUSE="caps debug elogind gnome-keyring homed minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc pwhistory pwquality securetty selinux +sha512 systemd"
+IUSE="caps debug elogind gnome-keyring homed minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc pwhistory pwquality securetty selinux +sha512 systemd yescrypt"
 
 RESTRICT="binchecks"
 
 REQUIRED_USE="
 	?? ( elogind systemd )
 	?? ( passwdqc pwquality )
+	?? ( sha512 yescrypt )
 	pwhistory? ( || ( passwdqc pwquality ) )
 	homed? ( !pam_krb5 )
 	pam_krb5? ( !homed )
@@ -52,6 +53,7 @@ RDEPEND="
 	sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
 	homed? ( sys-apps/systemd[homed] )
 	systemd? ( sys-apps/systemd[pam] )
+	yescrypt? ( sys-libs/libxcrypt[system] )
 "
 
 BDEPEND="$(python_gen_any_dep '


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2021-12-18 17:48 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2021-12-18 17:48 UTC (permalink / raw
  To: gentoo-commits

commit:     6d7791ef9dc7cf4e5ffd8abe9e4120c386b98e0c
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sat Dec 18 17:48:03 2021 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sat Dec 18 17:48:32 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6d7791ef

sys-auth/pambase: Version bump (v20211218)

Closes: https://bugs.gentoo.org/799131
Package-Manager: Portage-3.0.28, Repoman-3.0.3
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/Manifest                |   1 +
 sys-auth/pambase/pambase-20211218.ebuild | 111 +++++++++++++++++++++++++++++++
 2 files changed, 112 insertions(+)

diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index dc78641eaa3e..b7c2dd432d1d 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1 +1,2 @@
 DIST pambase-20210201.1.tar.gz 3345 BLAKE2B bc12164181de98b3c5b8ed3b72bc6a84b5c6039f389a87da94e5cb9312fa4e221e6317bcd496d5c634c60cd6fbb8c8cd2f4b845687ef942a707fe687f5184afd SHA512 74ab4d7c19a20c088d667ae92e4dcb99b33584ba56df46184173432fd297bd47917494b81cb5ad3f5f49ad5a797c008527399f329e56f2799f5fc376eaa59236
+DIST pambase-20211218.tar.gz 3366 BLAKE2B b07ae0b8f9480e0ad456fcfbd46da008182dedf3542b14c27cbe5d65a68290898751cd3e5a59cb8f040ced6316a70cdbc7afdd54ef2965a20ba537c686f76b36 SHA512 8aaaf15f9f82ce9f717a988676d00435e60bada05927843967b505a972d96a2ab7bab9971bd5476b8a8bda76c7063fa4d452818a89eccd4066f65d3f1b2fb3d7

diff --git a/sys-auth/pambase/pambase-20211218.ebuild b/sys-auth/pambase/pambase-20211218.ebuild
new file mode 100644
index 000000000000..976d6f78ba3f
--- /dev/null
+++ b/sys-auth/pambase/pambase-20211218.ebuild
@@ -0,0 +1,111 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{7..9} )
+
+inherit pam python-any-r1 readme.gentoo-r1
+
+DESCRIPTION="PAM base configuration files"
+HOMEPAGE="https://github.com/gentoo/pambase"
+
+if [[ ${PV} == *9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://github.com/gentoo/pambase.git"
+else
+	SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
+	KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+	S="${WORKDIR}/${PN}-${P}"
+fi
+
+LICENSE="MIT"
+SLOT="0"
+IUSE="caps debug elogind gnome-keyring homed minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc pwhistory pwquality securetty selinux +sha512 systemd yescrypt"
+
+RESTRICT="binchecks"
+
+REQUIRED_USE="
+	?? ( elogind systemd )
+	?? ( passwdqc pwquality )
+	?? ( sha512 yescrypt )
+	pwhistory? ( || ( passwdqc pwquality ) )
+	homed? ( !pam_krb5 )
+	pam_krb5? ( !homed )
+"
+
+MIN_PAM_REQ=1.4.0
+
+RDEPEND="
+	>=sys-libs/pam-${MIN_PAM_REQ}
+	elogind? ( sys-auth/elogind[pam] )
+	gnome-keyring? ( gnome-base/gnome-keyring[pam] )
+	mktemp? ( sys-auth/pam_mktemp )
+	pam_krb5? (
+		>=sys-libs/pam-${MIN_PAM_REQ}
+		sys-auth/pam_krb5
+	)
+	caps? ( sys-libs/libcap[pam] )
+	pam_ssh? ( sys-auth/pam_ssh )
+	passwdqc? ( >=sys-auth/passwdqc-1.4.0-r1 )
+	pwquality? ( dev-libs/libpwquality[pam] )
+	selinux? ( sys-libs/pam[selinux] )
+	sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
+	homed? ( sys-apps/systemd[homed] )
+	systemd? ( sys-apps/systemd[pam] )
+	yescrypt? ( sys-libs/libxcrypt[system] )
+"
+
+BDEPEND="$(python_gen_any_dep '
+		dev-python/jinja[${PYTHON_USEDEP}]
+	')"
+
+python_check_deps() {
+	has_version -b "dev-python/jinja[${PYTHON_USEDEP}]"
+}
+
+src_configure() {
+	${EPYTHON} ./${PN}.py \
+		$(usex caps '--caps' '') \
+		$(usex debug '--debug' '') \
+		$(usex elogind '--elogind' '') \
+		$(usex gnome-keyring '--gnome-keyring' '') \
+		$(usex homed '--homed' '') \
+		$(usex minimal '--minimal' '') \
+		$(usex mktemp '--mktemp' '') \
+		$(usex nullok '--nullok' '') \
+		$(usex pam_krb5 '--krb5' '') \
+		$(usex pam_ssh '--pam-ssh' '') \
+		$(usex passwdqc '--passwdqc' '') \
+		$(usex pwhistory '--pwhistory' '') \
+		$(usex pwquality '--pwquality' '') \
+		$(usex securetty '--securetty' '') \
+		$(usex selinux '--selinux' '') \
+		$(usex sha512 '--sha512' '') \
+		$(usex systemd '--systemd' '') \
+	|| die
+}
+
+src_test() { :; }
+
+src_install() {
+	local DOC_CONTENTS
+
+	if use passwdqc; then
+		DOC_CONTENTS="To amend the existing password policy please see the man 5 passwdqc.conf
+				page and then edit the /etc/security/passwdqc.conf file"
+	fi
+
+	if use pwquality; then
+		DOC_CONTENTS="To amend the existing password policy please see the man 5 pwquality.conf
+				page and then edit the /etc/security/pwquality.conf file"
+	fi
+
+	{ use passwdqc || use pwquality; } && readme.gentoo_create_doc
+
+	dopamd -r stack/.
+}
+
+pkg_postinst() {
+	{ use passwdqc || use pwquality; } && readme.gentoo_print_elog
+}


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2021-12-18 17:53 Mikle Kolyada
  0 siblings, 0 replies; 113+ messages in thread
From: Mikle Kolyada @ 2021-12-18 17:53 UTC (permalink / raw
  To: gentoo-commits

commit:     98d5bc78e5cec4e7bfc1d20199726d2d605efda9
Author:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
AuthorDate: Sat Dec 18 17:53:06 2021 +0000
Commit:     Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
CommitDate: Sat Dec 18 17:53:06 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=98d5bc78

sys-auth/pambase: update PYTHON_COMPAT to include 3.10

Package-Manager: Portage-3.0.28, Repoman-3.0.3
Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>

 sys-auth/pambase/pambase-20210201.1.ebuild | 2 +-
 sys-auth/pambase/pambase-20211218.ebuild   | 2 +-
 sys-auth/pambase/pambase-999999999.ebuild  | 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/sys-auth/pambase/pambase-20210201.1.ebuild b/sys-auth/pambase/pambase-20210201.1.ebuild
index b4166689528b..6b1d2ac83aa1 100644
--- a/sys-auth/pambase/pambase-20210201.1.ebuild
+++ b/sys-auth/pambase/pambase-20210201.1.ebuild
@@ -3,7 +3,7 @@
 
 EAPI=7
 
-PYTHON_COMPAT=( python3_{7..9} )
+PYTHON_COMPAT=( python3_{7..10} )
 
 inherit pam python-any-r1 readme.gentoo-r1
 

diff --git a/sys-auth/pambase/pambase-20211218.ebuild b/sys-auth/pambase/pambase-20211218.ebuild
index 976d6f78ba3f..30213d26b813 100644
--- a/sys-auth/pambase/pambase-20211218.ebuild
+++ b/sys-auth/pambase/pambase-20211218.ebuild
@@ -3,7 +3,7 @@
 
 EAPI=7
 
-PYTHON_COMPAT=( python3_{7..9} )
+PYTHON_COMPAT=( python3_{7..10} )
 
 inherit pam python-any-r1 readme.gentoo-r1
 

diff --git a/sys-auth/pambase/pambase-999999999.ebuild b/sys-auth/pambase/pambase-999999999.ebuild
index e0387fbc8c5a..b0d7b99715e4 100644
--- a/sys-auth/pambase/pambase-999999999.ebuild
+++ b/sys-auth/pambase/pambase-999999999.ebuild
@@ -3,7 +3,7 @@
 
 EAPI=7
 
-PYTHON_COMPAT=( python3_{7..9} )
+PYTHON_COMPAT=( python3_{7..10} )
 
 inherit pam python-any-r1 readme.gentoo-r1
 


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2021-12-19 11:12 Sam James
  0 siblings, 0 replies; 113+ messages in thread
From: Sam James @ 2021-12-19 11:12 UTC (permalink / raw
  To: gentoo-commits

commit:     89cb70bbe36cd357d9048660ecbfd3d5ea2b9871
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Sun Dec 19 11:11:56 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sun Dec 19 11:12:06 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=89cb70bb

sys-auth/pambase: fix yescrypt support

Closes: https://bugs.gentoo.org/829586
Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-auth/pambase/{pambase-20211218.ebuild => pambase-20211218-r1.ebuild} | 1 +
 sys-auth/pambase/pambase-999999999.ebuild                                | 1 +
 2 files changed, 2 insertions(+)

diff --git a/sys-auth/pambase/pambase-20211218.ebuild b/sys-auth/pambase/pambase-20211218-r1.ebuild
similarity index 98%
rename from sys-auth/pambase/pambase-20211218.ebuild
rename to sys-auth/pambase/pambase-20211218-r1.ebuild
index 30213d26b813..5719f207d53a 100644
--- a/sys-auth/pambase/pambase-20211218.ebuild
+++ b/sys-auth/pambase/pambase-20211218-r1.ebuild
@@ -83,6 +83,7 @@ src_configure() {
 		$(usex selinux '--selinux' '') \
 		$(usex sha512 '--sha512' '') \
 		$(usex systemd '--systemd' '') \
+		$(usex yescrypt '--yescrypt' '') \
 	|| die
 }
 

diff --git a/sys-auth/pambase/pambase-999999999.ebuild b/sys-auth/pambase/pambase-999999999.ebuild
index b0d7b99715e4..866bf8998786 100644
--- a/sys-auth/pambase/pambase-999999999.ebuild
+++ b/sys-auth/pambase/pambase-999999999.ebuild
@@ -83,6 +83,7 @@ src_configure() {
 		$(usex selinux '--selinux' '') \
 		$(usex sha512 '--sha512' '') \
 		$(usex systemd '--systemd' '') \
+		$(usex yescrypt '--yescrypt' '') \
 	|| die
 }
 


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2022-02-14 17:14 Sam James
  0 siblings, 0 replies; 113+ messages in thread
From: Sam James @ 2022-02-14 17:14 UTC (permalink / raw
  To: gentoo-commits

commit:     c5d8fed027b5ecf1d8b0dcc7ba863cec734bac24
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Mon Feb 14 17:11:55 2022 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Mon Feb 14 17:14:03 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c5d8fed0

sys-auth/pambase: add 20220214

Closes: https://bugs.gentoo.org/808993
Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-auth/pambase/Manifest                                           | 1 +
 .../pambase/{pambase-999999999.ebuild => pambase-20220214.ebuild}   | 6 +++---
 sys-auth/pambase/pambase-999999999.ebuild                           | 4 ++--
 3 files changed, 6 insertions(+), 5 deletions(-)

diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index b7c2dd432d1d..6e69f92e0c19 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1,2 +1,3 @@
 DIST pambase-20210201.1.tar.gz 3345 BLAKE2B bc12164181de98b3c5b8ed3b72bc6a84b5c6039f389a87da94e5cb9312fa4e221e6317bcd496d5c634c60cd6fbb8c8cd2f4b845687ef942a707fe687f5184afd SHA512 74ab4d7c19a20c088d667ae92e4dcb99b33584ba56df46184173432fd297bd47917494b81cb5ad3f5f49ad5a797c008527399f329e56f2799f5fc376eaa59236
 DIST pambase-20211218.tar.gz 3366 BLAKE2B b07ae0b8f9480e0ad456fcfbd46da008182dedf3542b14c27cbe5d65a68290898751cd3e5a59cb8f040ced6316a70cdbc7afdd54ef2965a20ba537c686f76b36 SHA512 8aaaf15f9f82ce9f717a988676d00435e60bada05927843967b505a972d96a2ab7bab9971bd5476b8a8bda76c7063fa4d452818a89eccd4066f65d3f1b2fb3d7
+DIST pambase-20220214.tar.gz 3372 BLAKE2B fc560005c48598d972cf68bfbd33784be7d7e5a12f5ebcd06e708241a169b1bcf7cb7dcd7109f44c2d9802ae0b294eaeb61782640f0b0cb9767f2ecf8c053c7f SHA512 57d037944cf6d9db69d5eb8ce32b087ac4781fae13c1daba1e248a1818dfcbbf2cb66fce79cad7808f2b0f89d3f3dd05455a1c8f3c976561769b056dc8bf7323

diff --git a/sys-auth/pambase/pambase-999999999.ebuild b/sys-auth/pambase/pambase-20220214.ebuild
similarity index 94%
copy from sys-auth/pambase/pambase-999999999.ebuild
copy to sys-auth/pambase/pambase-20220214.ebuild
index 866bf8998786..dd10a60e5781 100644
--- a/sys-auth/pambase/pambase-999999999.ebuild
+++ b/sys-auth/pambase/pambase-20220214.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
 
-PYTHON_COMPAT=( python3_{7..10} )
+PYTHON_COMPAT=( python3_{8..10} )
 
 inherit pam python-any-r1 readme.gentoo-r1
 
@@ -15,7 +15,7 @@ if [[ ${PV} == *9999 ]]; then
 	EGIT_REPO_URI="https://github.com/gentoo/pambase.git"
 else
 	SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
-	KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+	KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
 	S="${WORKDIR}/${PN}-${P}"
 fi
 

diff --git a/sys-auth/pambase/pambase-999999999.ebuild b/sys-auth/pambase/pambase-999999999.ebuild
index 866bf8998786..bba44a4d969c 100644
--- a/sys-auth/pambase/pambase-999999999.ebuild
+++ b/sys-auth/pambase/pambase-999999999.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
 
-PYTHON_COMPAT=( python3_{7..10} )
+PYTHON_COMPAT=( python3_{8..10} )
 
 inherit pam python-any-r1 readme.gentoo-r1
 


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2022-07-03  8:48 Agostino Sarubbo
  0 siblings, 0 replies; 113+ messages in thread
From: Agostino Sarubbo @ 2022-07-03  8:48 UTC (permalink / raw
  To: gentoo-commits

commit:     e42a5330a48021e9affa0cd41a0972857dd580c8
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Sun Jul  3 08:48:36 2022 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Sun Jul  3 08:48:36 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e42a5330

sys-auth/pambase: arm stable wrt bug #856031

Package-Manager: Portage-3.0.30, Repoman-3.0.3
RepoMan-Options: --include-arches="arm"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 sys-auth/pambase/pambase-20220214.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/pambase-20220214.ebuild b/sys-auth/pambase/pambase-20220214.ebuild
index 945ca05da40c..463c03358c88 100644
--- a/sys-auth/pambase/pambase-20220214.ebuild
+++ b/sys-auth/pambase/pambase-20220214.ebuild
@@ -15,7 +15,7 @@ if [[ ${PV} == *9999 ]]; then
 	EGIT_REPO_URI="https://github.com/gentoo/pambase.git"
 else
 	SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
-	KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+	KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
 	S="${WORKDIR}/${PN}-${P}"
 fi
 


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2022-07-03  8:49 Agostino Sarubbo
  0 siblings, 0 replies; 113+ messages in thread
From: Agostino Sarubbo @ 2022-07-03  8:49 UTC (permalink / raw
  To: gentoo-commits

commit:     d2d6168ec1d74a8105b282ab3269bd53c88b056c
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Sun Jul  3 08:49:34 2022 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Sun Jul  3 08:49:34 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d2d6168e

sys-auth/pambase: arm64 stable wrt bug #856031

Package-Manager: Portage-3.0.30, Repoman-3.0.3
RepoMan-Options: --include-arches="arm64"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 sys-auth/pambase/pambase-20220214.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/pambase-20220214.ebuild b/sys-auth/pambase/pambase-20220214.ebuild
index 463c03358c88..4b8233f735f0 100644
--- a/sys-auth/pambase/pambase-20220214.ebuild
+++ b/sys-auth/pambase/pambase-20220214.ebuild
@@ -15,7 +15,7 @@ if [[ ${PV} == *9999 ]]; then
 	EGIT_REPO_URI="https://github.com/gentoo/pambase.git"
 else
 	SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
-	KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+	KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
 	S="${WORKDIR}/${PN}-${P}"
 fi
 


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2022-07-03  8:50 Agostino Sarubbo
  0 siblings, 0 replies; 113+ messages in thread
From: Agostino Sarubbo @ 2022-07-03  8:50 UTC (permalink / raw
  To: gentoo-commits

commit:     b5c628d02ddcee0de0ea2fe4cb5353f5cd70e73b
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Sun Jul  3 08:50:16 2022 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Sun Jul  3 08:50:16 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b5c628d0

sys-auth/pambase: ppc stable wrt bug #856031

Package-Manager: Portage-3.0.30, Repoman-3.0.3
RepoMan-Options: --include-arches="ppc"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 sys-auth/pambase/pambase-20220214.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/pambase-20220214.ebuild b/sys-auth/pambase/pambase-20220214.ebuild
index 4b8233f735f0..c9374c3bbc28 100644
--- a/sys-auth/pambase/pambase-20220214.ebuild
+++ b/sys-auth/pambase/pambase-20220214.ebuild
@@ -15,7 +15,7 @@ if [[ ${PV} == *9999 ]]; then
 	EGIT_REPO_URI="https://github.com/gentoo/pambase.git"
 else
 	SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
-	KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+	KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
 	S="${WORKDIR}/${PN}-${P}"
 fi
 


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2022-07-03  8:51 Agostino Sarubbo
  0 siblings, 0 replies; 113+ messages in thread
From: Agostino Sarubbo @ 2022-07-03  8:51 UTC (permalink / raw
  To: gentoo-commits

commit:     a428d1970fd3a453e9ae99a7a73c15e774b17110
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Sun Jul  3 08:50:54 2022 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Sun Jul  3 08:50:54 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a428d197

sys-auth/pambase: ppc64 stable wrt bug #856031

Package-Manager: Portage-3.0.30, Repoman-3.0.3
RepoMan-Options: --include-arches="ppc64"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 sys-auth/pambase/pambase-20220214.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/pambase-20220214.ebuild b/sys-auth/pambase/pambase-20220214.ebuild
index c9374c3bbc28..f4ff461d0a43 100644
--- a/sys-auth/pambase/pambase-20220214.ebuild
+++ b/sys-auth/pambase/pambase-20220214.ebuild
@@ -15,7 +15,7 @@ if [[ ${PV} == *9999 ]]; then
 	EGIT_REPO_URI="https://github.com/gentoo/pambase.git"
 else
 	SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
-	KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+	KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 ~sparc ~x86"
 	S="${WORKDIR}/${PN}-${P}"
 fi
 


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2022-07-03  8:51 Agostino Sarubbo
  0 siblings, 0 replies; 113+ messages in thread
From: Agostino Sarubbo @ 2022-07-03  8:51 UTC (permalink / raw
  To: gentoo-commits

commit:     e1fefcece86afb0fb8341baaefabe96595972382
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Sun Jul  3 08:51:37 2022 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Sun Jul  3 08:51:37 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e1fefcec

sys-auth/pambase: sparc stable wrt bug #856031

Package-Manager: Portage-3.0.30, Repoman-3.0.3
RepoMan-Options: --include-arches="sparc"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 sys-auth/pambase/pambase-20220214.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/pambase-20220214.ebuild b/sys-auth/pambase/pambase-20220214.ebuild
index f4ff461d0a43..10a3b20f84d3 100644
--- a/sys-auth/pambase/pambase-20220214.ebuild
+++ b/sys-auth/pambase/pambase-20220214.ebuild
@@ -15,7 +15,7 @@ if [[ ${PV} == *9999 ]]; then
 	EGIT_REPO_URI="https://github.com/gentoo/pambase.git"
 else
 	SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
-	KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 ~sparc ~x86"
+	KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc ~x86"
 	S="${WORKDIR}/${PN}-${P}"
 fi
 


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2022-07-03  8:52 Agostino Sarubbo
  0 siblings, 0 replies; 113+ messages in thread
From: Agostino Sarubbo @ 2022-07-03  8:52 UTC (permalink / raw
  To: gentoo-commits

commit:     d5a0342587c7017b2fec603ae7f680f7ff66f98e
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Sun Jul  3 08:52:09 2022 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Sun Jul  3 08:52:09 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d5a03425

sys-auth/pambase: x86 stable wrt bug #856031

Package-Manager: Portage-3.0.30, Repoman-3.0.3
RepoMan-Options: --include-arches="x86"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 sys-auth/pambase/pambase-20220214.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/pambase-20220214.ebuild b/sys-auth/pambase/pambase-20220214.ebuild
index 10a3b20f84d3..b344892eab2e 100644
--- a/sys-auth/pambase/pambase-20220214.ebuild
+++ b/sys-auth/pambase/pambase-20220214.ebuild
@@ -15,7 +15,7 @@ if [[ ${PV} == *9999 ]]; then
 	EGIT_REPO_URI="https://github.com/gentoo/pambase.git"
 else
 	SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
-	KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc ~x86"
+	KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
 	S="${WORKDIR}/${PN}-${P}"
 fi
 


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2022-07-03  8:59 Agostino Sarubbo
  0 siblings, 0 replies; 113+ messages in thread
From: Agostino Sarubbo @ 2022-07-03  8:59 UTC (permalink / raw
  To: gentoo-commits

commit:     ebfeb8ccbad9128f9af64cc0ae0187228195776c
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Sun Jul  3 08:58:52 2022 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Sun Jul  3 08:58:52 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ebfeb8cc

sys-auth/pambase: amd64 stable wrt bug #856031

Package-Manager: Portage-3.0.30, Repoman-3.0.3
RepoMan-Options: --include-arches="amd64"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 sys-auth/pambase/pambase-20220214.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/pambase-20220214.ebuild b/sys-auth/pambase/pambase-20220214.ebuild
index b344892eab2e..d1706d1cf098 100644
--- a/sys-auth/pambase/pambase-20220214.ebuild
+++ b/sys-auth/pambase/pambase-20220214.ebuild
@@ -15,7 +15,7 @@ if [[ ${PV} == *9999 ]]; then
 	EGIT_REPO_URI="https://github.com/gentoo/pambase.git"
 else
 	SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
-	KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+	KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
 	S="${WORKDIR}/${PN}-${P}"
 fi
 


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2022-07-06  6:02 Arthur Zamarin
  0 siblings, 0 replies; 113+ messages in thread
From: Arthur Zamarin @ 2022-07-06  6:02 UTC (permalink / raw
  To: gentoo-commits

commit:     f1661e2d3247e595e7750c04ccdb38e66e753fd4
Author:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
AuthorDate: Wed Jul  6 06:02:40 2022 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Wed Jul  6 06:02:40 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f1661e2d

sys-auth/pambase: Stabilize 20220214 hppa, #856031

Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 sys-auth/pambase/pambase-20220214.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/pambase-20220214.ebuild b/sys-auth/pambase/pambase-20220214.ebuild
index d1706d1cf098..5df84a2476ea 100644
--- a/sys-auth/pambase/pambase-20220214.ebuild
+++ b/sys-auth/pambase/pambase-20220214.ebuild
@@ -15,7 +15,7 @@ if [[ ${PV} == *9999 ]]; then
 	EGIT_REPO_URI="https://github.com/gentoo/pambase.git"
 else
 	SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
-	KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+	KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
 	S="${WORKDIR}/${PN}-${P}"
 fi
 


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2022-08-08  6:08 Sam James
  0 siblings, 0 replies; 113+ messages in thread
From: Sam James @ 2022-08-08  6:08 UTC (permalink / raw
  To: gentoo-commits

commit:     51797896c5d13a6acc2679d344c2df5d98d3cfc5
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Mon Aug  8 04:19:02 2022 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Mon Aug  8 06:08:38 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=51797896

sys-auth/pambase: fix PythonHasVersionUsage

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-auth/pambase/pambase-20210201.1.ebuild  | 4 ++--
 sys-auth/pambase/pambase-20211218-r1.ebuild | 4 ++--
 sys-auth/pambase/pambase-20220214.ebuild    | 2 +-
 sys-auth/pambase/pambase-999999999.ebuild   | 2 +-
 4 files changed, 6 insertions(+), 6 deletions(-)

diff --git a/sys-auth/pambase/pambase-20210201.1.ebuild b/sys-auth/pambase/pambase-20210201.1.ebuild
index 6b1d2ac83aa1..e0e310c95346 100644
--- a/sys-auth/pambase/pambase-20210201.1.ebuild
+++ b/sys-auth/pambase/pambase-20210201.1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -59,7 +59,7 @@ BDEPEND="$(python_gen_any_dep '
 	')"
 
 python_check_deps() {
-	has_version -b "dev-python/jinja[${PYTHON_USEDEP}]"
+	python_has_version "dev-python/jinja[${PYTHON_USEDEP}]"
 }
 
 src_configure() {

diff --git a/sys-auth/pambase/pambase-20211218-r1.ebuild b/sys-auth/pambase/pambase-20211218-r1.ebuild
index 5719f207d53a..ba3e8d54e3bd 100644
--- a/sys-auth/pambase/pambase-20211218-r1.ebuild
+++ b/sys-auth/pambase/pambase-20211218-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -61,7 +61,7 @@ BDEPEND="$(python_gen_any_dep '
 	')"
 
 python_check_deps() {
-	has_version -b "dev-python/jinja[${PYTHON_USEDEP}]"
+	python_has_version "dev-python/jinja[${PYTHON_USEDEP}]"
 }
 
 src_configure() {

diff --git a/sys-auth/pambase/pambase-20220214.ebuild b/sys-auth/pambase/pambase-20220214.ebuild
index 5df84a2476ea..a79f809c9a81 100644
--- a/sys-auth/pambase/pambase-20220214.ebuild
+++ b/sys-auth/pambase/pambase-20220214.ebuild
@@ -61,7 +61,7 @@ BDEPEND="$(python_gen_any_dep '
 	')"
 
 python_check_deps() {
-	has_version -b "dev-python/jinja[${PYTHON_USEDEP}]"
+	python_has_version "dev-python/jinja[${PYTHON_USEDEP}]"
 }
 
 src_configure() {

diff --git a/sys-auth/pambase/pambase-999999999.ebuild b/sys-auth/pambase/pambase-999999999.ebuild
index bba44a4d969c..9273a5d4f6e3 100644
--- a/sys-auth/pambase/pambase-999999999.ebuild
+++ b/sys-auth/pambase/pambase-999999999.ebuild
@@ -61,7 +61,7 @@ BDEPEND="$(python_gen_any_dep '
 	')"
 
 python_check_deps() {
-	has_version -b "dev-python/jinja[${PYTHON_USEDEP}]"
+	python_has_version "dev-python/jinja[${PYTHON_USEDEP}]"
 }
 
 src_configure() {


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2022-10-28 19:53 Sam James
  0 siblings, 0 replies; 113+ messages in thread
From: Sam James @ 2022-10-28 19:53 UTC (permalink / raw
  To: gentoo-commits

commit:     db518b4891923de652d6f080aa0b0a603561b4a4
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Fri Oct 28 19:32:13 2022 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Fri Oct 28 19:50:09 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=db518b48

sys-auth/pambase: drop 20210201.1, 20211218-r1

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-auth/pambase/Manifest                   |   2 -
 sys-auth/pambase/pambase-20210201.1.ebuild  | 109 ---------------------------
 sys-auth/pambase/pambase-20211218-r1.ebuild | 112 ----------------------------
 3 files changed, 223 deletions(-)

diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index 6e69f92e0c19..4f8623bc342c 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1,3 +1 @@
-DIST pambase-20210201.1.tar.gz 3345 BLAKE2B bc12164181de98b3c5b8ed3b72bc6a84b5c6039f389a87da94e5cb9312fa4e221e6317bcd496d5c634c60cd6fbb8c8cd2f4b845687ef942a707fe687f5184afd SHA512 74ab4d7c19a20c088d667ae92e4dcb99b33584ba56df46184173432fd297bd47917494b81cb5ad3f5f49ad5a797c008527399f329e56f2799f5fc376eaa59236
-DIST pambase-20211218.tar.gz 3366 BLAKE2B b07ae0b8f9480e0ad456fcfbd46da008182dedf3542b14c27cbe5d65a68290898751cd3e5a59cb8f040ced6316a70cdbc7afdd54ef2965a20ba537c686f76b36 SHA512 8aaaf15f9f82ce9f717a988676d00435e60bada05927843967b505a972d96a2ab7bab9971bd5476b8a8bda76c7063fa4d452818a89eccd4066f65d3f1b2fb3d7
 DIST pambase-20220214.tar.gz 3372 BLAKE2B fc560005c48598d972cf68bfbd33784be7d7e5a12f5ebcd06e708241a169b1bcf7cb7dcd7109f44c2d9802ae0b294eaeb61782640f0b0cb9767f2ecf8c053c7f SHA512 57d037944cf6d9db69d5eb8ce32b087ac4781fae13c1daba1e248a1818dfcbbf2cb66fce79cad7808f2b0f89d3f3dd05455a1c8f3c976561769b056dc8bf7323

diff --git a/sys-auth/pambase/pambase-20210201.1.ebuild b/sys-auth/pambase/pambase-20210201.1.ebuild
deleted file mode 100644
index e0e310c95346..000000000000
--- a/sys-auth/pambase/pambase-20210201.1.ebuild
+++ /dev/null
@@ -1,109 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{7..10} )
-
-inherit pam python-any-r1 readme.gentoo-r1
-
-DESCRIPTION="PAM base configuration files"
-HOMEPAGE="https://github.com/gentoo/pambase"
-
-if [[ ${PV} == *9999 ]]; then
-	inherit git-r3
-	EGIT_REPO_URI="https://github.com/gentoo/pambase.git"
-else
-	SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
-	KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-	S="${WORKDIR}/${PN}-${P}"
-fi
-
-LICENSE="MIT"
-SLOT="0"
-IUSE="caps debug elogind gnome-keyring homed minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc pwhistory pwquality securetty selinux +sha512 systemd"
-
-RESTRICT="binchecks"
-
-REQUIRED_USE="
-	?? ( elogind systemd )
-	?? ( passwdqc pwquality )
-	pwhistory? ( || ( passwdqc pwquality ) )
-	homed? ( !pam_krb5 )
-	pam_krb5? ( !homed )
-"
-
-MIN_PAM_REQ=1.4.0
-
-RDEPEND="
-	>=sys-libs/pam-${MIN_PAM_REQ}
-	elogind? ( sys-auth/elogind[pam] )
-	gnome-keyring? ( gnome-base/gnome-keyring[pam] )
-	mktemp? ( sys-auth/pam_mktemp )
-	pam_krb5? (
-		>=sys-libs/pam-${MIN_PAM_REQ}
-		sys-auth/pam_krb5
-	)
-	caps? ( sys-libs/libcap[pam] )
-	pam_ssh? ( sys-auth/pam_ssh )
-	passwdqc? ( >=sys-auth/passwdqc-1.4.0-r1 )
-	pwquality? ( dev-libs/libpwquality[pam] )
-	selinux? ( sys-libs/pam[selinux] )
-	sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
-	homed? ( sys-apps/systemd[homed] )
-	systemd? ( sys-apps/systemd[pam] )
-"
-
-BDEPEND="$(python_gen_any_dep '
-		dev-python/jinja[${PYTHON_USEDEP}]
-	')"
-
-python_check_deps() {
-	python_has_version "dev-python/jinja[${PYTHON_USEDEP}]"
-}
-
-src_configure() {
-	${EPYTHON} ./${PN}.py \
-		$(usex caps '--caps' '') \
-		$(usex debug '--debug' '') \
-		$(usex elogind '--elogind' '') \
-		$(usex gnome-keyring '--gnome-keyring' '') \
-		$(usex homed '--homed' '') \
-		$(usex minimal '--minimal' '') \
-		$(usex mktemp '--mktemp' '') \
-		$(usex nullok '--nullok' '') \
-		$(usex pam_krb5 '--krb5' '') \
-		$(usex pam_ssh '--pam-ssh' '') \
-		$(usex passwdqc '--passwdqc' '') \
-		$(usex pwhistory '--pwhistory' '') \
-		$(usex pwquality '--pwquality' '') \
-		$(usex securetty '--securetty' '') \
-		$(usex selinux '--selinux' '') \
-		$(usex sha512 '--sha512' '') \
-		$(usex systemd '--systemd' '') \
-	|| die
-}
-
-src_test() { :; }
-
-src_install() {
-	local DOC_CONTENTS
-
-	if use passwdqc; then
-		DOC_CONTENTS="To amend the existing password policy please see the man 5 passwdqc.conf
-				page and then edit the /etc/security/passwdqc.conf file"
-	fi
-
-	if use pwquality; then
-		DOC_CONTENTS="To amend the existing password policy please see the man 5 pwquality.conf
-				page and then edit the /etc/security/pwquality.conf file"
-	fi
-
-	{ use passwdqc || use pwquality; } && readme.gentoo_create_doc
-
-	dopamd -r stack/.
-}
-
-pkg_postinst() {
-	{ use passwdqc || use pwquality; } && readme.gentoo_print_elog
-}

diff --git a/sys-auth/pambase/pambase-20211218-r1.ebuild b/sys-auth/pambase/pambase-20211218-r1.ebuild
deleted file mode 100644
index ba3e8d54e3bd..000000000000
--- a/sys-auth/pambase/pambase-20211218-r1.ebuild
+++ /dev/null
@@ -1,112 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{7..10} )
-
-inherit pam python-any-r1 readme.gentoo-r1
-
-DESCRIPTION="PAM base configuration files"
-HOMEPAGE="https://github.com/gentoo/pambase"
-
-if [[ ${PV} == *9999 ]]; then
-	inherit git-r3
-	EGIT_REPO_URI="https://github.com/gentoo/pambase.git"
-else
-	SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
-	KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
-	S="${WORKDIR}/${PN}-${P}"
-fi
-
-LICENSE="MIT"
-SLOT="0"
-IUSE="caps debug elogind gnome-keyring homed minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc pwhistory pwquality securetty selinux +sha512 systemd yescrypt"
-
-RESTRICT="binchecks"
-
-REQUIRED_USE="
-	?? ( elogind systemd )
-	?? ( passwdqc pwquality )
-	?? ( sha512 yescrypt )
-	pwhistory? ( || ( passwdqc pwquality ) )
-	homed? ( !pam_krb5 )
-	pam_krb5? ( !homed )
-"
-
-MIN_PAM_REQ=1.4.0
-
-RDEPEND="
-	>=sys-libs/pam-${MIN_PAM_REQ}
-	elogind? ( sys-auth/elogind[pam] )
-	gnome-keyring? ( gnome-base/gnome-keyring[pam] )
-	mktemp? ( sys-auth/pam_mktemp )
-	pam_krb5? (
-		>=sys-libs/pam-${MIN_PAM_REQ}
-		sys-auth/pam_krb5
-	)
-	caps? ( sys-libs/libcap[pam] )
-	pam_ssh? ( sys-auth/pam_ssh )
-	passwdqc? ( >=sys-auth/passwdqc-1.4.0-r1 )
-	pwquality? ( dev-libs/libpwquality[pam] )
-	selinux? ( sys-libs/pam[selinux] )
-	sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
-	homed? ( sys-apps/systemd[homed] )
-	systemd? ( sys-apps/systemd[pam] )
-	yescrypt? ( sys-libs/libxcrypt[system] )
-"
-
-BDEPEND="$(python_gen_any_dep '
-		dev-python/jinja[${PYTHON_USEDEP}]
-	')"
-
-python_check_deps() {
-	python_has_version "dev-python/jinja[${PYTHON_USEDEP}]"
-}
-
-src_configure() {
-	${EPYTHON} ./${PN}.py \
-		$(usex caps '--caps' '') \
-		$(usex debug '--debug' '') \
-		$(usex elogind '--elogind' '') \
-		$(usex gnome-keyring '--gnome-keyring' '') \
-		$(usex homed '--homed' '') \
-		$(usex minimal '--minimal' '') \
-		$(usex mktemp '--mktemp' '') \
-		$(usex nullok '--nullok' '') \
-		$(usex pam_krb5 '--krb5' '') \
-		$(usex pam_ssh '--pam-ssh' '') \
-		$(usex passwdqc '--passwdqc' '') \
-		$(usex pwhistory '--pwhistory' '') \
-		$(usex pwquality '--pwquality' '') \
-		$(usex securetty '--securetty' '') \
-		$(usex selinux '--selinux' '') \
-		$(usex sha512 '--sha512' '') \
-		$(usex systemd '--systemd' '') \
-		$(usex yescrypt '--yescrypt' '') \
-	|| die
-}
-
-src_test() { :; }
-
-src_install() {
-	local DOC_CONTENTS
-
-	if use passwdqc; then
-		DOC_CONTENTS="To amend the existing password policy please see the man 5 passwdqc.conf
-				page and then edit the /etc/security/passwdqc.conf file"
-	fi
-
-	if use pwquality; then
-		DOC_CONTENTS="To amend the existing password policy please see the man 5 pwquality.conf
-				page and then edit the /etc/security/pwquality.conf file"
-	fi
-
-	{ use passwdqc || use pwquality; } && readme.gentoo_create_doc
-
-	dopamd -r stack/.
-}
-
-pkg_postinst() {
-	{ use passwdqc || use pwquality; } && readme.gentoo_print_elog
-}


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2022-12-11 12:53 Sam James
  0 siblings, 0 replies; 113+ messages in thread
From: Sam James @ 2022-12-11 12:53 UTC (permalink / raw
  To: gentoo-commits

commit:     e57102064edc6d0d4cecc3c4f21de7092a77f9fa
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Sun Dec 11 12:48:42 2022 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sun Dec 11 12:50:31 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e5710206

sys-auth/pambase: update maintainers

It makes sense for base-system@ to maintain this anyway, but also
see recent gentoo-dev ML post where inactivity caused some concern.

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-auth/pambase/metadata.xml | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/sys-auth/pambase/metadata.xml b/sys-auth/pambase/metadata.xml
index f2c911a6f82d..5cc84b7514eb 100644
--- a/sys-auth/pambase/metadata.xml
+++ b/sys-auth/pambase/metadata.xml
@@ -1,6 +1,9 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
 <pkgmetadata>
+	<maintainer type="project">
+		<email>base-system@gentoo.org</email>
+	</maintainer>
 	<maintainer type="person">
 		<email>zlogene@gentoo.org</email>
 		<name>Mikle Kolyada</name>


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2022-12-11 16:19 Sam James
  0 siblings, 0 replies; 113+ messages in thread
From: Sam James @ 2022-12-11 16:19 UTC (permalink / raw
  To: gentoo-commits

commit:     8a95c4d63cf6466643e392e56dc5bb03186a1000
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Sun Dec 11 16:19:21 2022 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sun Dec 11 16:19:26 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8a95c4d6

sys-auth/pambase: add gentoo, github upstream metadata

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-auth/pambase/metadata.xml | 4 ++++
 1 file changed, 4 insertions(+)

diff --git a/sys-auth/pambase/metadata.xml b/sys-auth/pambase/metadata.xml
index 5cc84b7514eb..8f669278335e 100644
--- a/sys-auth/pambase/metadata.xml
+++ b/sys-auth/pambase/metadata.xml
@@ -98,4 +98,8 @@
 			and local terminals imply secure access in the first place.
 		</flag>
 	</use>
+	<upstream>
+		<remote-id type="gentoo">proj/pambase</remote-id>
+		<remote-id type="github">gentoo/pambase</remote-id>
+	</upstream>
 </pkgmetadata>


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2023-01-14 23:11 Sam James
  0 siblings, 0 replies; 113+ messages in thread
From: Sam James @ 2023-01-14 23:11 UTC (permalink / raw
  To: gentoo-commits

commit:     39dcd4648d4646820d3eac38998cc692d61bd457
Author:     Alessandro Rosetti <alessandro.rosetti <AT> gmail <DOT> com>
AuthorDate: Sat Jan 14 22:42:35 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sat Jan 14 23:10:10 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=39dcd464

sys-auth/pambase: bump python compat to python-3.11

Signed-off-by: Alessandro Rosetti <alessandro.rosetti <AT> gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/29054
Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-auth/pambase/pambase-20220214.ebuild  | 2 +-
 sys-auth/pambase/pambase-999999999.ebuild | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-auth/pambase/pambase-20220214.ebuild b/sys-auth/pambase/pambase-20220214.ebuild
index 50cade9c0a87..496c45b7d0a5 100644
--- a/sys-auth/pambase/pambase-20220214.ebuild
+++ b/sys-auth/pambase/pambase-20220214.ebuild
@@ -3,7 +3,7 @@
 
 EAPI=7
 
-PYTHON_COMPAT=( python3_{9..10} )
+PYTHON_COMPAT=( python3_{9..11} )
 
 inherit pam python-any-r1 readme.gentoo-r1
 

diff --git a/sys-auth/pambase/pambase-999999999.ebuild b/sys-auth/pambase/pambase-999999999.ebuild
index 077d809310f7..f1a0a423fa7e 100644
--- a/sys-auth/pambase/pambase-999999999.ebuild
+++ b/sys-auth/pambase/pambase-999999999.ebuild
@@ -3,7 +3,7 @@
 
 EAPI=7
 
-PYTHON_COMPAT=( python3_{9..10} )
+PYTHON_COMPAT=( python3_{9..11} )
 
 inherit pam python-any-r1 readme.gentoo-r1
 


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2023-06-24  1:18 Sam James
  0 siblings, 0 replies; 113+ messages in thread
From: Sam James @ 2023-06-24  1:18 UTC (permalink / raw
  To: gentoo-commits

commit:     b91beb5b2388fac9575b978d761bd67a0e5fa3ec
Author:     dhirsbrunner <53242025+dhirsbrunner <AT> users <DOT> noreply <DOT> github <DOT> com>
AuthorDate: Tue Jun 20 03:05:13 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sat Jun 24 01:14:06 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b91beb5b

sys-auth/pambase: Fix typo in pwquality USE flag description

Signed-off-by: dhirsbrunner <53242025+dhirsbrunner <AT> users.noreply.github.com>
Closes: https://github.com/gentoo/gentoo/pull/31548
Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-auth/pambase/metadata.xml | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/metadata.xml b/sys-auth/pambase/metadata.xml
index 72386b394c26..8c6bc7d0d64a 100644
--- a/sys-auth/pambase/metadata.xml
+++ b/sys-auth/pambase/metadata.xml
@@ -39,7 +39,7 @@
 		</flag>
 		<flag name="pwquality">
 			Enable pam_pwquality module on system auth stack for passwd
-			quality validation. It is used be dafault by Fedora GNU/*/Linux.
+			quality validation. It is used by default by Fedora GNU/*/Linux.
 		</flag>
 		<flag name="mktemp">
 			Enable pam_mktemp module on system auth stack for session


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2024-01-19  5:39 Sam James
  0 siblings, 0 replies; 113+ messages in thread
From: Sam James @ 2024-01-19  5:39 UTC (permalink / raw
  To: gentoo-commits

commit:     f64254e990a01567b0a01f173c730aa01934f2d8
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Fri Jan 19 05:36:04 2024 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Fri Jan 19 05:39:00 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f64254e9

sys-auth/pambase: add 20240119

Closes: https://bugs.gentoo.org/726050
Closes: https://bugs.gentoo.org/916869
Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-auth/pambase/Manifest                          |  1 +
 ...se-999999999.ebuild => pambase-20240119.ebuild} | 24 +++++++++++++---------
 sys-auth/pambase/pambase-999999999.ebuild          | 24 +++++++++++++---------
 3 files changed, 29 insertions(+), 20 deletions(-)

diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index 4f8623bc342c..6a0858584280 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1 +1,2 @@
 DIST pambase-20220214.tar.gz 3372 BLAKE2B fc560005c48598d972cf68bfbd33784be7d7e5a12f5ebcd06e708241a169b1bcf7cb7dcd7109f44c2d9802ae0b294eaeb61782640f0b0cb9767f2ecf8c053c7f SHA512 57d037944cf6d9db69d5eb8ce32b087ac4781fae13c1daba1e248a1818dfcbbf2cb66fce79cad7808f2b0f89d3f3dd05455a1c8f3c976561769b056dc8bf7323
+DIST pambase-20240119.tar.bz2 5132 BLAKE2B 830afd9fe570a8b782a8bf4e0b5f73e50fff59b884a95bf67352de76529f81c2b7482c352b561ece19c662480827a99923df4658049fe857937436b01cf69a98 SHA512 8cbf9196a008a575652b95071cef32d7117370887c9194f2c80de6ae725edb3cff52385555d09bb1c5492d8f068d17f358f8fdf72d9bd4b4f7743ec3a0c98cc8

diff --git a/sys-auth/pambase/pambase-999999999.ebuild b/sys-auth/pambase/pambase-20240119.ebuild
similarity index 86%
copy from sys-auth/pambase/pambase-999999999.ebuild
copy to sys-auth/pambase/pambase-20240119.ebuild
index f1a0a423fa7e..f1bcc8c30fab 100644
--- a/sys-auth/pambase/pambase-999999999.ebuild
+++ b/sys-auth/pambase/pambase-20240119.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
-EAPI=7
+EAPI=8
 
-PYTHON_COMPAT=( python3_{9..11} )
+PYTHON_COMPAT=( python3_{10..12} )
 
 inherit pam python-any-r1 readme.gentoo-r1
 
@@ -12,11 +12,14 @@ HOMEPAGE="https://github.com/gentoo/pambase"
 
 if [[ ${PV} == *9999 ]]; then
 	inherit git-r3
-	EGIT_REPO_URI="https://github.com/gentoo/pambase.git"
+	EGIT_REPO_URI="
+		https://anongit.gentoo.org/git/proj/pambase.git
+		https://github.com/gentoo/pambase.git
+	"
 else
-	SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
-	KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-	S="${WORKDIR}/${PN}-${P}"
+	SRC_URI="https://gitweb.gentoo.org/proj/pambase.git/snapshot/${P}.tar.bz2"
+
+	KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
 fi
 
 LICENSE="MIT"
@@ -55,10 +58,11 @@ RDEPEND="
 	systemd? ( sys-apps/systemd[pam] )
 	yescrypt? ( sys-libs/libxcrypt[system] )
 "
-
-BDEPEND="$(python_gen_any_dep '
+BDEPEND="
+	$(python_gen_any_dep '
 		dev-python/jinja[${PYTHON_USEDEP}]
-	')"
+	')
+"
 
 python_check_deps() {
 	python_has_version "dev-python/jinja[${PYTHON_USEDEP}]"

diff --git a/sys-auth/pambase/pambase-999999999.ebuild b/sys-auth/pambase/pambase-999999999.ebuild
index f1a0a423fa7e..f1bcc8c30fab 100644
--- a/sys-auth/pambase/pambase-999999999.ebuild
+++ b/sys-auth/pambase/pambase-999999999.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
-EAPI=7
+EAPI=8
 
-PYTHON_COMPAT=( python3_{9..11} )
+PYTHON_COMPAT=( python3_{10..12} )
 
 inherit pam python-any-r1 readme.gentoo-r1
 
@@ -12,11 +12,14 @@ HOMEPAGE="https://github.com/gentoo/pambase"
 
 if [[ ${PV} == *9999 ]]; then
 	inherit git-r3
-	EGIT_REPO_URI="https://github.com/gentoo/pambase.git"
+	EGIT_REPO_URI="
+		https://anongit.gentoo.org/git/proj/pambase.git
+		https://github.com/gentoo/pambase.git
+	"
 else
-	SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
-	KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-	S="${WORKDIR}/${PN}-${P}"
+	SRC_URI="https://gitweb.gentoo.org/proj/pambase.git/snapshot/${P}.tar.bz2"
+
+	KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
 fi
 
 LICENSE="MIT"
@@ -55,10 +58,11 @@ RDEPEND="
 	systemd? ( sys-apps/systemd[pam] )
 	yescrypt? ( sys-libs/libxcrypt[system] )
 "
-
-BDEPEND="$(python_gen_any_dep '
+BDEPEND="
+	$(python_gen_any_dep '
 		dev-python/jinja[${PYTHON_USEDEP}]
-	')"
+	')
+"
 
 python_check_deps() {
 	python_has_version "dev-python/jinja[${PYTHON_USEDEP}]"


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2024-01-19  5:49 Sam James
  0 siblings, 0 replies; 113+ messages in thread
From: Sam James @ 2024-01-19  5:49 UTC (permalink / raw
  To: gentoo-commits

commit:     9ced3e52016ee223b940ac3a40676efc77bbb649
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Fri Jan 19 05:46:40 2024 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Fri Jan 19 05:46:40 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9ced3e52

sys-auth/pambase: fix typos in USE flag descriptions

Closes: https://bugs.gentoo.org/863881
Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-auth/pambase/metadata.xml | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-auth/pambase/metadata.xml b/sys-auth/pambase/metadata.xml
index 8c6bc7d0d64a..45396281fe28 100644
--- a/sys-auth/pambase/metadata.xml
+++ b/sys-auth/pambase/metadata.xml
@@ -72,8 +72,8 @@
 		</flag>
 		<flag name="pam_krb5">
 			Enable pam_krb5 module on system auth stack, as an alternative
-			to pam_unix. If Kerberos authentication succeed, only pam_unix
-			will be ignore, and all the other modules will proceed as usual,
+			to pam_unix. If Kerberos authentication succeeds, only pam_unix
+			will be ignorde, and all the other modules will proceed as usual,
 			including Gnome Keyring and other session modules. It requires
 			<pkg>sys-libs/pam</pkg> as PAM implementation.
 		</flag>


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2024-01-28  8:16 Sam James
  0 siblings, 0 replies; 113+ messages in thread
From: Sam James @ 2024-01-28  8:16 UTC (permalink / raw
  To: gentoo-commits

commit:     c465affcd56d897d3e69b8bc2f072bb6e9271857
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Sun Jan 28 08:15:50 2024 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sun Jan 28 08:16:01 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c465affc

sys-auth/pambase: add 20240128, drop 20240119

Sam James (1):
      system-auth.tpl: fix sssd's pam_deny

Closes: https://bugs.gentoo.org/922918
Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-auth/pambase/Manifest                                             | 2 +-
 sys-auth/pambase/{pambase-20240119.ebuild => pambase-20240128.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index 6a0858584280..14a31170155a 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1,2 +1,2 @@
 DIST pambase-20220214.tar.gz 3372 BLAKE2B fc560005c48598d972cf68bfbd33784be7d7e5a12f5ebcd06e708241a169b1bcf7cb7dcd7109f44c2d9802ae0b294eaeb61782640f0b0cb9767f2ecf8c053c7f SHA512 57d037944cf6d9db69d5eb8ce32b087ac4781fae13c1daba1e248a1818dfcbbf2cb66fce79cad7808f2b0f89d3f3dd05455a1c8f3c976561769b056dc8bf7323
-DIST pambase-20240119.tar.bz2 5132 BLAKE2B 830afd9fe570a8b782a8bf4e0b5f73e50fff59b884a95bf67352de76529f81c2b7482c352b561ece19c662480827a99923df4658049fe857937436b01cf69a98 SHA512 8cbf9196a008a575652b95071cef32d7117370887c9194f2c80de6ae725edb3cff52385555d09bb1c5492d8f068d17f358f8fdf72d9bd4b4f7743ec3a0c98cc8
+DIST pambase-20240128.tar.bz2 5131 BLAKE2B 0950fff720f3a9d761a82303eaa7b997bfac635111b6cae772f7d9de2846147dbb4224326e5dba1868cb54a8a76076c2efed6615c861bbfa78256aba4f475da2 SHA512 6b4ad390c46f33947436892a5f19111a1c9f4ded406ae8ffe76539c94d541611b74ba697d76522b46da41f53aae45eb67c274fc0d6caec94d40c1691487624e6

diff --git a/sys-auth/pambase/pambase-20240119.ebuild b/sys-auth/pambase/pambase-20240128.ebuild
similarity index 100%
rename from sys-auth/pambase/pambase-20240119.ebuild
rename to sys-auth/pambase/pambase-20240128.ebuild


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2024-03-14  6:06 Sam James
  0 siblings, 0 replies; 113+ messages in thread
From: Sam James @ 2024-03-14  6:06 UTC (permalink / raw
  To: gentoo-commits

commit:     7436171301f149f256bcfe55aa3d492bef5007cf
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Thu Mar 14 06:04:06 2024 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Thu Mar 14 06:05:32 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=74361713

sys-auth/pambase: Stabilize 20240128 arm, #926975

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-auth/pambase/pambase-20240128.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/pambase-20240128.ebuild b/sys-auth/pambase/pambase-20240128.ebuild
index cad46258f14c..3b8d204b7786 100644
--- a/sys-auth/pambase/pambase-20240128.ebuild
+++ b/sys-auth/pambase/pambase-20240128.ebuild
@@ -19,7 +19,7 @@ if [[ ${PV} == *9999 ]]; then
 else
 	SRC_URI="https://gitweb.gentoo.org/proj/pambase.git/snapshot/${P}.tar.bz2"
 
-	KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+	KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
 fi
 
 LICENSE="MIT"


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2024-03-14  6:11 Sam James
  0 siblings, 0 replies; 113+ messages in thread
From: Sam James @ 2024-03-14  6:11 UTC (permalink / raw
  To: gentoo-commits

commit:     2101d5323afcfb2efa0118ead64904738b8aac6b
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Thu Mar 14 06:11:15 2024 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Thu Mar 14 06:11:15 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2101d532

sys-auth/pambase: Stabilize 20240128 x86, #926975

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-auth/pambase/pambase-20240128.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/pambase-20240128.ebuild b/sys-auth/pambase/pambase-20240128.ebuild
index 3b8d204b7786..e711e07284ee 100644
--- a/sys-auth/pambase/pambase-20240128.ebuild
+++ b/sys-auth/pambase/pambase-20240128.ebuild
@@ -19,7 +19,7 @@ if [[ ${PV} == *9999 ]]; then
 else
 	SRC_URI="https://gitweb.gentoo.org/proj/pambase.git/snapshot/${P}.tar.bz2"
 
-	KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+	KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc x86"
 fi
 
 LICENSE="MIT"


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2024-03-14  6:23 Sam James
  0 siblings, 0 replies; 113+ messages in thread
From: Sam James @ 2024-03-14  6:23 UTC (permalink / raw
  To: gentoo-commits

commit:     b9aaa12f07b31dd43301bd0020cf1c399c60cfae
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Thu Mar 14 06:23:12 2024 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Thu Mar 14 06:23:12 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b9aaa12f

sys-auth/pambase: Stabilize 20240128 arm64, #926975

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-auth/pambase/pambase-20240128.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/pambase-20240128.ebuild b/sys-auth/pambase/pambase-20240128.ebuild
index e711e07284ee..9f0d0c877d6e 100644
--- a/sys-auth/pambase/pambase-20240128.ebuild
+++ b/sys-auth/pambase/pambase-20240128.ebuild
@@ -19,7 +19,7 @@ if [[ ${PV} == *9999 ]]; then
 else
 	SRC_URI="https://gitweb.gentoo.org/proj/pambase.git/snapshot/${P}.tar.bz2"
 
-	KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc x86"
+	KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc x86"
 fi
 
 LICENSE="MIT"


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2024-03-14  6:44 Sam James
  0 siblings, 0 replies; 113+ messages in thread
From: Sam James @ 2024-03-14  6:44 UTC (permalink / raw
  To: gentoo-commits

commit:     8271a032f274f202b66655deff59cf0ab0281864
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Thu Mar 14 06:43:16 2024 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Thu Mar 14 06:44:06 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8271a032

sys-auth/pambase: Stabilize 20240128 sparc, #926975

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-auth/pambase/pambase-20240128.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/pambase-20240128.ebuild b/sys-auth/pambase/pambase-20240128.ebuild
index 9f0d0c877d6e..ef1cbdb91aa4 100644
--- a/sys-auth/pambase/pambase-20240128.ebuild
+++ b/sys-auth/pambase/pambase-20240128.ebuild
@@ -19,7 +19,7 @@ if [[ ${PV} == *9999 ]]; then
 else
 	SRC_URI="https://gitweb.gentoo.org/proj/pambase.git/snapshot/${P}.tar.bz2"
 
-	KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc x86"
+	KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 sparc x86"
 fi
 
 LICENSE="MIT"


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2024-03-14  7:34 Sam James
  0 siblings, 0 replies; 113+ messages in thread
From: Sam James @ 2024-03-14  7:34 UTC (permalink / raw
  To: gentoo-commits

commit:     7ad65726174686afc8d3536b21818ab65ab7ba97
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Thu Mar 14 07:33:50 2024 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Thu Mar 14 07:33:50 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7ad65726

sys-auth/pambase: Stabilize 20240128 ppc, #926975

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-auth/pambase/pambase-20240128.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/pambase-20240128.ebuild b/sys-auth/pambase/pambase-20240128.ebuild
index ef1cbdb91aa4..fe6594c86ef4 100644
--- a/sys-auth/pambase/pambase-20240128.ebuild
+++ b/sys-auth/pambase/pambase-20240128.ebuild
@@ -19,7 +19,7 @@ if [[ ${PV} == *9999 ]]; then
 else
 	SRC_URI="https://gitweb.gentoo.org/proj/pambase.git/snapshot/${P}.tar.bz2"
 
-	KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 sparc x86"
+	KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ~ppc64 ~riscv ~s390 sparc x86"
 fi
 
 LICENSE="MIT"


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2024-03-14  7:36 Arthur Zamarin
  0 siblings, 0 replies; 113+ messages in thread
From: Arthur Zamarin @ 2024-03-14  7:36 UTC (permalink / raw
  To: gentoo-commits

commit:     b0b06547c5e5fe917681245c6edca6042227e1d7
Author:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
AuthorDate: Thu Mar 14 07:36:37 2024 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Thu Mar 14 07:36:37 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b0b06547

sys-auth/pambase: Stabilize 20240128 amd64, #926975

Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 sys-auth/pambase/pambase-20240128.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/pambase-20240128.ebuild b/sys-auth/pambase/pambase-20240128.ebuild
index fe6594c86ef4..808bb96bdf41 100644
--- a/sys-auth/pambase/pambase-20240128.ebuild
+++ b/sys-auth/pambase/pambase-20240128.ebuild
@@ -19,7 +19,7 @@ if [[ ${PV} == *9999 ]]; then
 else
 	SRC_URI="https://gitweb.gentoo.org/proj/pambase.git/snapshot/${P}.tar.bz2"
 
-	KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ~ppc64 ~riscv ~s390 sparc x86"
+	KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ~ppc64 ~riscv ~s390 sparc x86"
 fi
 
 LICENSE="MIT"


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2024-03-14  9:12 Sam James
  0 siblings, 0 replies; 113+ messages in thread
From: Sam James @ 2024-03-14  9:12 UTC (permalink / raw
  To: gentoo-commits

commit:     66c1dc4e3cbd111c3d0e753fc9f27f41a7475fec
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Thu Mar 14 09:11:56 2024 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Thu Mar 14 09:11:56 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=66c1dc4e

sys-auth/pambase: Stabilize 20240128 ppc64, #926975

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-auth/pambase/pambase-20240128.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/pambase-20240128.ebuild b/sys-auth/pambase/pambase-20240128.ebuild
index 808bb96bdf41..c1dce4ea185f 100644
--- a/sys-auth/pambase/pambase-20240128.ebuild
+++ b/sys-auth/pambase/pambase-20240128.ebuild
@@ -19,7 +19,7 @@ if [[ ${PV} == *9999 ]]; then
 else
 	SRC_URI="https://gitweb.gentoo.org/proj/pambase.git/snapshot/${P}.tar.bz2"
 
-	KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ~ppc64 ~riscv ~s390 sparc x86"
+	KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
 fi
 
 LICENSE="MIT"


^ permalink raw reply related	[flat|nested] 113+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
@ 2024-04-13  6:26 Arthur Zamarin
  0 siblings, 0 replies; 113+ messages in thread
From: Arthur Zamarin @ 2024-04-13  6:26 UTC (permalink / raw
  To: gentoo-commits

commit:     b111635a80c261baef9d328a4a0467af05246dcc
Author:     Matoro Mahri <matoro_gentoo <AT> matoro <DOT> tk>
AuthorDate: Fri Apr 12 18:29:03 2024 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Sat Apr 13 06:25:09 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b111635a

sys-auth/pambase: Stabilize 20240128 hppa, #926975

Signed-off-by: Matoro Mahri <matoro_gentoo <AT> matoro.tk>
Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 sys-auth/pambase/pambase-20240128.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/pambase/pambase-20240128.ebuild b/sys-auth/pambase/pambase-20240128.ebuild
index c1dce4ea185f..cca2add220e0 100644
--- a/sys-auth/pambase/pambase-20240128.ebuild
+++ b/sys-auth/pambase/pambase-20240128.ebuild
@@ -19,7 +19,7 @@ if [[ ${PV} == *9999 ]]; then
 else
 	SRC_URI="https://gitweb.gentoo.org/proj/pambase.git/snapshot/${P}.tar.bz2"
 
-	KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+	KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
 fi
 
 LICENSE="MIT"


^ permalink raw reply related	[flat|nested] 113+ messages in thread

end of thread, other threads:[~2024-04-13  6:26 UTC | newest]

Thread overview: 113+ messages (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2024-01-28  8:16 [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/ Sam James
  -- strict thread matches above, loose matches on Subject: below --
2024-04-13  6:26 Arthur Zamarin
2024-03-14  9:12 Sam James
2024-03-14  7:36 Arthur Zamarin
2024-03-14  7:34 Sam James
2024-03-14  6:44 Sam James
2024-03-14  6:23 Sam James
2024-03-14  6:11 Sam James
2024-03-14  6:06 Sam James
2024-01-19  5:49 Sam James
2024-01-19  5:39 Sam James
2023-06-24  1:18 Sam James
2023-01-14 23:11 Sam James
2022-12-11 16:19 Sam James
2022-12-11 12:53 Sam James
2022-10-28 19:53 Sam James
2022-08-08  6:08 Sam James
2022-07-06  6:02 Arthur Zamarin
2022-07-03  8:59 Agostino Sarubbo
2022-07-03  8:52 Agostino Sarubbo
2022-07-03  8:51 Agostino Sarubbo
2022-07-03  8:51 Agostino Sarubbo
2022-07-03  8:50 Agostino Sarubbo
2022-07-03  8:49 Agostino Sarubbo
2022-07-03  8:48 Agostino Sarubbo
2022-02-14 17:14 Sam James
2021-12-19 11:12 Sam James
2021-12-18 17:53 Mikle Kolyada
2021-12-18 17:48 Mikle Kolyada
2021-11-14 12:36 Mikle Kolyada
2021-06-01 19:09 Mikle Kolyada
2021-06-01 19:09 Mikle Kolyada
2021-02-18 16:03 Mikle Kolyada
2021-02-02 20:59 Sam James
2021-02-01 19:08 Mikle Kolyada
2021-02-01 14:01 Mikle Kolyada
2020-12-22 18:39 Mikle Kolyada
2020-12-22 18:20 Mikle Kolyada
2020-11-04 11:01 Mikle Kolyada
2020-11-04 11:01 Mikle Kolyada
2020-11-03  7:38 Sam James
2020-11-03  7:23 Sam James
2020-10-29 20:56 Mikle Kolyada
2020-10-28 19:28 Mikle Kolyada
2020-10-28 17:15 Mikle Kolyada
2020-10-27  0:17 Sam James
2020-10-27  0:17 Sam James
2020-10-20  2:40 Sam James
2020-10-13 18:47 Mikle Kolyada
2020-10-13 18:47 Mikle Kolyada
2020-10-10 15:46 Mikle Kolyada
2020-10-10  9:31 Mikle Kolyada
2020-10-10  9:31 Mikle Kolyada
2020-10-10  9:14 Mikle Kolyada
2020-10-04 19:41 Mikle Kolyada
2020-09-20 12:58 Mikle Kolyada
2020-09-20  8:55 Mikle Kolyada
2020-09-18  2:10 Sam James
2020-09-17 21:15 Mikle Kolyada
2020-08-29  7:13 Mikle Kolyada
2020-08-17  7:52 Mikle Kolyada
2020-08-16 19:02 Mikle Kolyada
2020-08-10 16:23 Mikle Kolyada
2020-08-09 16:20 Mikle Kolyada
2020-08-07  0:11 Sam James
2020-08-06 22:41 Sam James
2020-08-05  9:19 Mikle Kolyada
2020-08-05  9:19 Mikle Kolyada
2020-08-04 16:02 Mikle Kolyada
2020-08-04 15:01 Mikle Kolyada
2020-08-04 14:22 Mikle Kolyada
2020-08-04  9:52 Mikle Kolyada
2020-07-28 15:51 Sam James
2020-07-28 15:47 Sam James
2020-07-03 10:45 David Seifert
2020-07-03  9:55 David Seifert
2020-06-18 10:21 Mikle Kolyada
2020-06-17 18:38 Mikle Kolyada
2020-06-17 18:35 Mikle Kolyada
2020-06-16 18:37 Mikle Kolyada
2020-06-16 16:44 Mikle Kolyada
2020-06-09 13:19 Mikle Kolyada
2020-03-07  7:23 Mikle Kolyada
2019-11-30 10:31 Mikle Kolyada
2019-11-22 11:19 Mikle Kolyada
2019-11-03 17:25 Mikle Kolyada
2019-10-11 15:28 Michał Górny
2019-06-23 10:48 Mikle Kolyada
2019-05-04 11:24 Mikle Kolyada
2019-04-02 13:31 Mikle Kolyada
2019-03-28  6:05 Michał Górny
2019-02-17 16:01 Mikle Kolyada
2019-02-12 13:05 Mikle Kolyada
2018-12-28  3:46 Matt Turner
2018-12-05 15:32 Mart Raudsepp
2018-10-29  1:01 Matt Turner
2018-10-27 18:43 Sergei Trofimovich
2018-10-26 20:19 Sergei Trofimovich
2018-09-29  8:01 Sergei Trofimovich
2018-09-23 16:46 Pacho Ramos
2018-09-23 16:46 Pacho Ramos
2018-08-26 20:35 Michał Górny
2018-01-12  5:32 Mike Frysinger
2017-12-28 22:35 Michael Orlitzky
2017-12-24 21:37 Mikle Kolyada
2017-12-24 19:51 Mikle Kolyada
2017-12-24 19:19 Mikle Kolyada
2017-12-15  9:23 Jason Zaman
2017-12-02  8:21 Markus Meier
2017-11-30 20:19 Tobias Klausmann
2017-11-29 20:28 Sergei Trofimovich
2017-08-16  7:29 Michał Górny
2016-04-18  9:43 Patrice Clement

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox