Gentoo Archives: gentoo-commits

From: "Diego Petteno (flameeyes)" <flameeyes@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo-x86 commit in sys-libs/pam: ChangeLog pam-1.0.0-r2.ebuild
Date: Mon, 14 Apr 2008 13:58:43
Message-Id: E1JlPCi-0007qt-CM@stork.gentoo.org
1 flameeyes 08/04/14 13:58:40
2
3 Modified: ChangeLog
4 Added: pam-1.0.0-r2.ebuild
5 Log:
6 Revision bump to remove .la files, we don't support static libpam so it's unneeded.
7 (Portage version: 2.1.5_rc3)
8
9 Revision Changes Path
10 1.209 sys-libs/pam/ChangeLog
11
12 file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/sys-libs/pam/ChangeLog?rev=1.209&view=markup
13 plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/sys-libs/pam/ChangeLog?rev=1.209&content-type=text/plain
14 diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/sys-libs/pam/ChangeLog?r1=1.208&r2=1.209
15
16 Index: ChangeLog
17 ===================================================================
18 RCS file: /var/cvsroot/gentoo-x86/sys-libs/pam/ChangeLog,v
19 retrieving revision 1.208
20 retrieving revision 1.209
21 diff -u -r1.208 -r1.209
22 --- ChangeLog 14 Apr 2008 11:55:51 -0000 1.208
23 +++ ChangeLog 14 Apr 2008 13:58:39 -0000 1.209
24 @@ -1,6 +1,12 @@
25 # ChangeLog for sys-libs/pam
26 # Copyright 2002-2008 Gentoo Foundation; Distributed under the GPL v2
27 -# $Header: /var/cvsroot/gentoo-x86/sys-libs/pam/ChangeLog,v 1.208 2008/04/14 11:55:51 flameeyes Exp $
28 +# $Header: /var/cvsroot/gentoo-x86/sys-libs/pam/ChangeLog,v 1.209 2008/04/14 13:58:39 flameeyes Exp $
29 +
30 +*pam-1.0.0-r2 (14 Apr 2008)
31 +
32 + 14 Apr 2008; Diego Pettenò <flameeyes@g.o> +pam-1.0.0-r2.ebuild:
33 + Revision bump to remove .la files, we don't support static libpam so it's
34 + unneeded.
35
36 14 Apr 2008; Diego Pettenò <flameeyes@g.o> pam-1.0.0-r1.ebuild:
37 Override default sepermitlockdir definition so that it doesn't end in
38
39
40
41 1.1 sys-libs/pam/pam-1.0.0-r2.ebuild
42
43 file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/sys-libs/pam/pam-1.0.0-r2.ebuild?rev=1.1&view=markup
44 plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/sys-libs/pam/pam-1.0.0-r2.ebuild?rev=1.1&content-type=text/plain
45
46 Index: pam-1.0.0-r2.ebuild
47 ===================================================================
48 # Copyright 1999-2008 Gentoo Foundation
49 # Distributed under the terms of the GNU General Public License v2
50 # $Header: /var/cvsroot/gentoo-x86/sys-libs/pam/pam-1.0.0-r2.ebuild,v 1.1 2008/04/14 13:58:39 flameeyes Exp $
51
52 WANT_AUTOCONF="latest"
53 WANT_AUTOMAKE="latest"
54
55 inherit libtool multilib eutils autotools pam toolchain-funcs flag-o-matic
56
57 MY_PN="Linux-PAM"
58 MY_P="${MY_PN}-${PV}"
59
60 HOMEPAGE="http://www.kernel.org/pub/linux/libs/pam/"
61 DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
62
63 SRC_URI="mirror://kernel/linux/libs/pam/library/${MY_P}.tar.bz2"
64
65 LICENSE="PAM"
66 SLOT="0"
67 KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~ppc64 ~s390 ~sh ~sparc ~x86"
68 IUSE="cracklib nls elibc_FreeBSD selinux vim-syntax audit test elibc_glibc"
69
70 RDEPEND="nls? ( virtual/libintl )
71 cracklib? ( >=sys-libs/cracklib-2.8.3 )
72 audit? ( sys-process/audit )
73 selinux? ( >=sys-libs/libselinux-1.28 )"
74 DEPEND="${RDEPEND}
75 sys-devel/flex
76 test? ( elibc_glibc? ( >=sys-libs/glibc-2.4 ) )
77 nls? ( sys-devel/gettext )"
78 PDEPEND="sys-auth/pambase
79 vim-syntax? ( app-vim/pam-syntax )"
80
81 S="${WORKDIR}/${MY_P}"
82
83 PROVIDE="virtual/pam"
84
85 check_old_modules() {
86 local retval="0"
87
88 if sed -e 's:#.*::' "${ROOT}"/etc/pam.d/* 2>/dev/null | fgrep -q pam_stack.so; then
89 eerror ""
90 eerror "Your current setup is using the pam_stack module."
91 eerror "This module is deprecated and no longer supported, and since version"
92 eerror "0.99 is no longer installed, nor provided by any other package."
93 eerror "The package will be built (to allow binary package builds), but will"
94 eerror "not be installed."
95 eerror "Please replace pam_stack usage with proper include directive usage,"
96 eerror "following the PAM Upgrade guide at the following URL"
97 eerror " http://www.gentoo.org/proj/en/base/pam/upgrade-0.99.xml"
98 eerror ""
99 ebeep 15
100
101 retval=1
102 fi
103
104 if sed -e 's:#.*::' "${ROOT}"/etc/pam.d/* 2>/dev/null | egrep -q 'pam_(pwdb|radius|timestamp|console)'; then
105 eerror ""
106 eerror "Your current setup is using one or more of the following modules,"
107 eerror "that are not built or supported anymore:"
108 eerror "pam_pwdb, pam_radius, pam_timestamp, pam_console"
109 eerror "If you are in real need for these modules, please contact the maintainers"
110 eerror "of PAM through http://bugs.gentoo.org/ providing information about its"
111 eerror "use cases."
112 eerror "Please also make sure to read the PAM Upgrade guide at the following URL:"
113 eerror " http://www.gentoo.org/proj/en/base/pam/upgrade-0.99.xml"
114 eerror ""
115 ebeep 10
116
117 retval=1
118 fi
119
120 # Produce the warnings only during upgrade, for the following two
121 has_version '<sys-libs/pam-0.99' || return $retval
122
123 # This works only for those modules that are moved to sys-auth/$module, or the
124 # message will be wrong.
125 for module in pam_chroot pam_userdb; do
126 if sed -e 's:#.*::' "${ROOT}"/etc/pam.d/* 2>/dev/null | fgrep -q ${module}.so; then
127 ewarn ""
128 ewarn "Your current setup is using the ${module} module."
129 ewarn "Since version 0.99, ${CATEGORY}/${PN} does not provide this module"
130 ewarn "anymore; if you want to continue using this module, you should install"
131 ewarn "sys-auth/${module}."
132 ewarn ""
133 ebeep 5
134 fi
135 done
136
137 return $retval
138 }
139
140 pkg_setup() {
141 check_old_modules
142 }
143
144 src_unpack() {
145 unpack ${A}
146 cd "${S}"
147
148 mkdir -p doc/txts
149 for readme in modules/pam_*/README; do
150 cp -f "${readme}" doc/txts/README.$(dirname "${readme}" | \
151 sed -e 's|^modules/||')
152 done
153
154 epatch "${FILESDIR}/${MY_PN}-0.99.7.0-disable-regenerate-man.patch"
155 epatch "${FILESDIR}/${MY_PN}-0.99.8.1-xtests.patch"
156 epatch "${FILESDIR}/${MY_PN}-1.0.0-set-item.patch"
157
158 AT_M4DIR="m4" eautoreconf
159
160 elibtoolize
161 }
162
163 src_compile() {
164 local myconf
165
166 # Workarounds autoconf 2.62 bug, libintl.h is included before
167 # _GNU_SOURCE is defined in config.h. See bug #217154
168 append-flags -D_GNU_SOURCE
169
170 if use hppa || use elibc_FreeBSD; then
171 myconf="${myconf} --disable-pie"
172 fi
173
174 econf \
175 $(use_enable nls) \
176 $(use_enable selinux) \
177 $(use_enable cracklib) \
178 $(use_enable audit) \
179 --libdir=/usr/$(get_libdir) \
180 --disable-db \
181 --enable-securedir=/$(get_libdir)/security \
182 --enable-isadir=/$(get_libdir)/security \
183 --disable-dependency-tracking \
184 --disable-prelude \
185 --enable-docdir=/usr/share/doc/${PF} \
186 --disable-regenerate-man \
187 ${myconf} || die "econf failed"
188 emake sepermitlockdir="/var/run/sepermit" || die "emake failed"
189 }
190
191 src_install() {
192 emake DESTDIR="${D}" install \
193 sepermitlockdir="/var/run/sepermit" || die "make install failed"
194
195 # Need to be suid
196 fperms u+s /sbin/unix_chkpwd
197
198 dodir /$(get_libdir)
199 mv "${D}/usr/$(get_libdir)/libpam.so"* "${D}/$(get_libdir)/"
200 mv "${D}/usr/$(get_libdir)/libpamc.so"* "${D}/$(get_libdir)/"
201 mv "${D}/usr/$(get_libdir)/libpam_misc.so"* "${D}/$(get_libdir)/"
202 gen_usr_ldscript libpam.so libpamc.so libpam_misc.so
203
204 dodoc CHANGELOG ChangeLog README AUTHORS Copyright
205 docinto modules ; dodoc doc/txts/README.*
206
207 # Remove the wrongly installed manpages
208 rm "${D}"/usr/share/man/man8/pam_userdb.8*
209 use cracklib || rm "${D}"/usr/share/man/man8/pam_cracklib.8*
210
211 # Get rid of the .la files. We certainly don't need them for PAM
212 # modules, and libpam is installed as a shared object only, so we
213 # don't ned them for static linking either.
214 find "${D}" -name '*.la' -delete
215 }
216
217 pkg_preinst() {
218 check_old_modules || die "deprecated PAM modules still used"
219
220 pam_epam_expand "${D}"/etc/pam.d/*
221 }
222
223
224
225 --
226 gentoo-commits@l.g.o mailing list