Gentoo Archives: gentoo-commits

From: Mikle Kolyada <zlogene@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
Date: Sat, 10 Oct 2020 15:46:04
Message-Id: 1602344757.78f807c6cd82b87988128a7a21c9d5b2aacd2550.zlogene@gentoo
1 commit: 78f807c6cd82b87988128a7a21c9d5b2aacd2550
2 Author: Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
3 AuthorDate: Sat Oct 10 15:45:36 2020 +0000
4 Commit: Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
5 CommitDate: Sat Oct 10 15:45:57 2020 +0000
6 URL: https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=78f807c6
7
8 sys-auth/pambase: Version bump (v20201010)
9
10 pam_faillock.so can now be managed via the
11 /etc/security/faillock.conf file
12
13 Package-Manager: Portage-3.0.4, Repoman-3.0.1
14 Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>
15
16 sys-auth/pambase/Manifest | 1 +
17 sys-auth/pambase/pambase-20201010.ebuild | 99 ++++++++++++++++++++++++++++++++
18 2 files changed, 100 insertions(+)
19
20 diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
21 index fa1559c489d..17f02a129be 100644
22 --- a/sys-auth/pambase/Manifest
23 +++ b/sys-auth/pambase/Manifest
24 @@ -1 +1,2 @@
25 DIST pambase-20200917.tar.gz 3342 BLAKE2B 4dde3a6a4a22f02464a2a703a2385038c53c05398904dc47431880a16d7dd1ba89c8f5fdf19a7d50406f2487f8bdf90264ca2941cc6a2ad9d404e89c3d73edca SHA512 0cae27f7cd7ef258771b61110ba3ce5a44a0f9d71030670b2a40aa47a609d30ae3e3d7bc0649dcce25a2cfe2e1259e6d9ff435118ab1d2db771a162898ab5143
26 +DIST pambase-20201010.tar.gz 3319 BLAKE2B 269ae31c197cb438169111c079bc91f8c6714b4af1a1e049278c916a2975661b15ceacd8ac06cd9296a64295c876a1241ddec2efa1350e9278ad1cfa3655e750 SHA512 b37c82e8247bd2d90056877f6b1e5c0d943e75df27a08a03fc17865feccdeec30d93691aefdf99bad9618722824756f940525f9091567f71c4cbb3d511e2d745
27
28 diff --git a/sys-auth/pambase/pambase-20201010.ebuild b/sys-auth/pambase/pambase-20201010.ebuild
29 new file mode 100644
30 index 00000000000..d7f758b33c3
31 --- /dev/null
32 +++ b/sys-auth/pambase/pambase-20201010.ebuild
33 @@ -0,0 +1,99 @@
34 +# Copyright 1999-2020 Gentoo Authors
35 +# Distributed under the terms of the GNU General Public License v2
36 +
37 +EAPI=7
38 +
39 +PYTHON_COMPAT=( python3_{7..9} )
40 +
41 +inherit pam python-any-r1 readme.gentoo-r1
42 +
43 +DESCRIPTION="PAM base configuration files"
44 +HOMEPAGE="https://github.com/gentoo/pambase"
45 +SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
46 +
47 +LICENSE="MIT"
48 +SLOT="0"
49 +KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
50 +IUSE="caps debug elogind gnome-keyring minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc pwhistory pwquality securetty selinux +sha512 systemd"
51 +
52 +RESTRICT="binchecks"
53 +
54 +REQUIRED_USE="
55 + ?? ( elogind systemd )
56 + ?? ( passwdqc pwquality )
57 + pwhistory? ( || ( passwdqc pwquality ) )
58 +"
59 +
60 +MIN_PAM_REQ=1.4.0
61 +
62 +RDEPEND="
63 + >=sys-libs/pam-${MIN_PAM_REQ}
64 + elogind? ( sys-auth/elogind[pam] )
65 + gnome-keyring? ( gnome-base/gnome-keyring[pam] )
66 + mktemp? ( sys-auth/pam_mktemp )
67 + pam_krb5? (
68 + >=sys-libs/pam-${MIN_PAM_REQ}
69 + sys-auth/pam_krb5
70 + )
71 + caps? ( sys-libs/libcap[pam] )
72 + pam_ssh? ( sys-auth/pam_ssh )
73 + passwdqc? ( >=sys-auth/passwdqc-1.4.0-r1 )
74 + pwquality? ( dev-libs/libpwquality[pam] )
75 + selinux? ( sys-libs/pam[selinux] )
76 + sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
77 + systemd? ( sys-apps/systemd[pam] )
78 +"
79 +
80 +BDEPEND="$(python_gen_any_dep '
81 + dev-python/jinja[${PYTHON_USEDEP}]
82 + ')"
83 +
84 +python_check_deps() {
85 + has_version -b "dev-python/jinja[${PYTHON_USEDEP}]"
86 +}
87 +
88 +S="${WORKDIR}/${PN}-${P}"
89 +
90 +src_configure() {
91 + ${EPYTHON} ./${PN}.py \
92 + $(usex caps '--libcap' '') \
93 + $(usex debug '--debug' '') \
94 + $(usex elogind '--elogind' '') \
95 + $(usex gnome-keyring '--gnome-keyring' '') \
96 + $(usex minimal '--minimal' '') \
97 + $(usex mktemp '--mktemp' '') \
98 + $(usex nullok '--nullok' '') \
99 + $(usex pam_krb5 '--krb5' '') \
100 + $(usex pam_ssh '--pam-ssh' '') \
101 + $(usex passwdqc '--passwdqc' '') \
102 + $(usex pwhistory '--pwhistory' '') \
103 + $(usex pwquality '--pwquality' '') \
104 + $(usex securetty '--securetty' '') \
105 + $(usex selinux '--selinux' '') \
106 + $(usex sha512 '--sha512' '') \
107 + $(usex systemd '--systemd' '')
108 +}
109 +
110 +src_test() { :; }
111 +
112 +src_install() {
113 + local DOC_CONTENTS
114 +
115 + if use passwdqc; then
116 + DOC_CONTENTS="To amend the existing password policy please see the man 5 passwdqc.conf
117 + page and then edit the /etc/security/passwdqc.conf file"
118 + fi
119 +
120 + if use pwquality; then
121 + DOC_CONTENTS="To amend the existing password policy please see the man 5 pwquality.conf
122 + page and then edit the /etc/security/pwquality.conf file"
123 + fi
124 +
125 + { use passwdqc || use pwquality; } && readme.gentoo_create_doc
126 +
127 + dopamd -r stack/.
128 +}
129 +
130 +pkg_postinst() {
131 + { use passwdqc || use pwquality; } && readme.gentoo_print_elog
132 +}