Gentoo Archives: gentoo-commits

From: "Diego Petteno (flameeyes)" <flameeyes@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo-x86 commit in sys-auth/pam_pkcs11: pam_pkcs11-0.6.1-r1.ebuild ChangeLog
Date: Wed, 07 Oct 2009 13:02:28
Message-Id: E1MvW9x-0003o5-IV@stork.gentoo.org
1 flameeyes 09/10/07 13:02:25
2
3 Modified: ChangeLog
4 Added: pam_pkcs11-0.6.1-r1.ebuild
5 Log:
6 Revision bump of the pam_pkcs11 package: fix the install to avoid installing static objects and .la files; fix the installed example configuration files to have the correct path for multilib systems; install the example files as default configuration files, install documentation in the proper directory, move the make_hash_link.sh script out of path, add some logs and a TODO list.
7 (Portage version: 2.2_rc44/cvs/Linux x86_64)
8
9 Revision Changes Path
10 1.14 sys-auth/pam_pkcs11/ChangeLog
11
12 file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/sys-auth/pam_pkcs11/ChangeLog?rev=1.14&view=markup
13 plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/sys-auth/pam_pkcs11/ChangeLog?rev=1.14&content-type=text/plain
14 diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/sys-auth/pam_pkcs11/ChangeLog?r1=1.13&r2=1.14
15
16 Index: ChangeLog
17 ===================================================================
18 RCS file: /var/cvsroot/gentoo-x86/sys-auth/pam_pkcs11/ChangeLog,v
19 retrieving revision 1.13
20 retrieving revision 1.14
21 diff -u -r1.13 -r1.14
22 --- ChangeLog 12 Jun 2009 14:57:31 -0000 1.13
23 +++ ChangeLog 7 Oct 2009 13:02:25 -0000 1.14
24 @@ -1,6 +1,17 @@
25 # ChangeLog for sys-auth/pam_pkcs11
26 # Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
27 -# $Header: /var/cvsroot/gentoo-x86/sys-auth/pam_pkcs11/ChangeLog,v 1.13 2009/06/12 14:57:31 arfrever Exp $
28 +# $Header: /var/cvsroot/gentoo-x86/sys-auth/pam_pkcs11/ChangeLog,v 1.14 2009/10/07 13:02:25 flameeyes Exp $
29 +
30 +*pam_pkcs11-0.6.1-r1 (07 Oct 2009)
31 +
32 + 07 Oct 2009; Diego E. Pettenò <flameeyes@g.o>
33 + +pam_pkcs11-0.6.1-r1.ebuild, +files/pam_pkcs11-0.6.1-properinstall.patch:
34 + Revision bump of the pam_pkcs11 package: fix the install to avoid
35 + installing static objects and .la files; fix the installed example
36 + configuration files to have the correct path for multilib systems; install
37 + the example files as default configuration files, install documentation in
38 + the proper directory, move the make_hash_link.sh script out of path, add
39 + some logs and a TODO list.
40
41 *pam_pkcs11-0.6.1 (12 Jun 2009)
42
43
44
45
46 1.1 sys-auth/pam_pkcs11/pam_pkcs11-0.6.1-r1.ebuild
47
48 file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/sys-auth/pam_pkcs11/pam_pkcs11-0.6.1-r1.ebuild?rev=1.1&view=markup
49 plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/sys-auth/pam_pkcs11/pam_pkcs11-0.6.1-r1.ebuild?rev=1.1&content-type=text/plain
50
51 Index: pam_pkcs11-0.6.1-r1.ebuild
52 ===================================================================
53 # Copyright 1999-2009 Gentoo Foundation
54 # Distributed under the terms of the GNU General Public License v2
55 # $Header: /var/cvsroot/gentoo-x86/sys-auth/pam_pkcs11/pam_pkcs11-0.6.1-r1.ebuild,v 1.1 2009/10/07 13:02:25 flameeyes Exp $
56
57 EAPI=2
58
59 inherit pam autotools multilib
60
61 DESCRIPTION="PKCS11 Pam library"
62 HOMEPAGE="http://www.opensc-project.org/pam_pkcs11"
63 SRC_URI="http://www.opensc-project.org/files/pam_pkcs11/${P}.tar.gz"
64
65 LICENSE="LGPL-2.1"
66 SLOT="0"
67 KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
68 IUSE="curl ldap pcsc-lite"
69
70 RDEPEND="sys-libs/pam
71 dev-libs/openssl
72 curl? ( net-misc/curl )
73 ldap? ( net-nds/openldap )
74 pcsc-lite? ( sys-apps/pcsc-lite )"
75 DEPEND="${RDEPEND}
76 dev-util/pkgconfig"
77
78 src_prepare() {
79 epatch "${FILESDIR}"/${P}-properinstall.patch
80
81 # Fix the example files to be somewhat decent, and usable as
82 # default configuration
83 sed -i \
84 -e '/try_first_pass/s:false:true:' \
85 -e '/debug =/s:true:false:' \
86 -e "s:/usr/lib:/usr/$(get_libdir):g" \
87 etc/pam_pkcs11.conf.example \
88 etc/pkcs11_eventmgr.conf.example || die
89
90 eautoreconf
91 }
92
93 src_configure() {
94 econf \
95 $(use_with curl) \
96 $(use_with pcsc-lite pcsclite) \
97 $(use_with ldap) \
98 --docdir=/usr/share/doc/${PF}
99 }
100
101 src_install() {
102 emake DESTDIR="${D}" install \
103 pamdir=$(getpam_mod_dir) || die "emake install failed"
104
105 # These are all dlopened plugins, so .la files are useless.
106 find "${D}" -name '*.la' -delete || die
107
108 dodoc AUTHORS ChangeLog NEWS README TODO || die
109
110 # Move the make_hash_link script somehwere safe, it's _way_ too
111 # generic of a name to use.
112 dodir /usr/share/${PN}
113 mv "${D}"/usr/bin/make_hash_link.sh "${D}"/usr/share/${PN} || die
114
115 # Provide some basic configuration
116 keepdir /etc/pam_pkcs11{,/{cacerts,crl}}
117
118 insinto /etc/pam_pkcs11
119 newins etc/pam_pkcs11.conf.example pam_pkcs11.conf || die
120 newins etc/pkcs11_eventmgr.conf.example pkcs11_eventmgr.conf || die
121 }
122
123 pkg_config() {
124 for dir in "${ROOT}"/etc/${PN}/{cacerts,crl}; do
125 pushd $dir &>/dev/null
126 ebegin "Creating hash links in ${dir}"
127 "${ROOT}"/usr/share/${PN}/make_hash_link.sh || die
128 eend $?
129 popd &>/dev/null
130 done
131 }
132
133 pkg_postinst() {
134 elog "You probably want to configure the /etc/${PN}/${PN}.conf file."
135 elog "with the settings for your pkcs11 provider."
136 elog ""
137 elog "You might also want to set up /etc/${PN}/pkcs11_eventmgr.conf"
138 elog "with the settings for the event manager, and start it up at"
139 elog "user login."
140 }
141
142 # TODO list!
143 #
144 # - we need to find a way allow the user to choose whether to start the
145 # event manager at _all_ the logins, and if that's the case, lock all
146 # kind of sessions (terminal _and_ X);
147 # - upstream should probably migrate the configuration of the event
148 # manager on a per-user basis, since it makes little sense to be _all_
149 # system-level configuration;
150 # - we should probably provide some better config support that ensures
151 # the configuration to be valid, as well as creating the symlinks;
152 # - we should probably add support for nss;
153 # - we should move the configuration in /etc/security as for the rest
154 # of PAM-related configuration.