Gentoo Archives: gentoo-commits

From: "Robin H. Johnson (robbat2)" <robbat2@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo-x86 commit in profiles: use.local.desc
Date: Sun, 28 Nov 2010 16:14:42
Message-Id: 20101128161438.7930D20054@flycatcher.gentoo.org
1 robbat2 10/11/28 16:14:38
2
3 Modified: use.local.desc
4 Log:
5 Automated update of use.local.desc
6
7 Revision Changes Path
8 1.6190 var/cvsroot/gentoo-x86/profiles/use.local.desc
9
10 file : http://sources.gentoo.org/viewvc.cgi//var/cvsroot/gentoo-x86/profiles/use.local.desc?rev=1.6190&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi//var/cvsroot/gentoo-x86/profiles/use.local.desc?rev=1.6190&content-type=text/plain
12 diff : http://sources.gentoo.org/viewvc.cgi//var/cvsroot/gentoo-x86/profiles/use.local.desc?r1=1.6189&r2=1.6190
13
14 Index: use.local.desc
15 ===================================================================
16 RCS file: /var/cvsroot/gentoo-x86/profiles/use.local.desc,v
17 retrieving revision 1.6189
18 retrieving revision 1.6190
19 diff -p -w -b -B -u -u -r1.6189 -r1.6190
20 --- use.local.desc 28 Nov 2010 14:54:21 -0000 1.6189
21 +++ use.local.desc 28 Nov 2010 16:14:38 -0000 1.6190
22 @@ -1,6 +1,6 @@
23 # Copyright 1999-2010 Gentoo Foundation.
24 # Distributed under the terms of the GNU General Public License v2
25 -# $Header: /var/cvsroot/gentoo-x86/profiles/use.local.desc,v 1.6189 2010/11/28 14:54:21 robbat2 Exp $
26 +# $Header: /var/cvsroot/gentoo-x86/profiles/use.local.desc,v 1.6190 2010/11/28 16:14:38 robbat2 Exp $
27 # This file contains descriptions of local USE flags, and the ebuilds which
28 # contain them.
29 # Keep it sorted (use "LC_ALL=C sort -t: -k1,1 -k2 | LC_ALL=C sort -s -t/ -k1,1")
30 @@ -3634,12 +3634,12 @@ sys-auth/pambase:consolekit - Enable pa
31 sys-auth/pambase:cracklib - Enable pam_cracklib module on system authentication stack. This produces warnings when changing password to something easily crackable. It requires the same USE flag to be enabled on sys-libs/pam or system login might be impossible.
32 sys-auth/pambase:debug - Enable debug information logging on syslog(3) for all the modules supporting this in the system authentication and system login stacks.
33 sys-auth/pambase:gnome-keyring - Enable pam_gnome_keyring module on system login stack. This enables proper Gnome Keyring access to logins, whether they are done with the login shell, a Desktop Manager or a remote login systems such as SSH.
34 -sys-auth/pambase:kerberos - Enable pam_krb5 module on system auth stack, as an alternative to pam_unix. If Kerberos authentication succeed, only pam_unix will be ignore, and all the other modules will proceed as usual, including Gnome Keyring and other session modules. It requires sys-libs/pam as PAM implementation.
35 sys-auth/pambase:minimal - Disables the standard PAM modules that provide extra information to users on login; this includes pam_tally (and pam_tally2 for Linux PAM 1.1 and later), pam_lastlog, pam_motd and other similar modules. This might not be a good idea on a multi-user system but could reduce slightly the overhead on single-user non-networked systems.
36 sys-auth/pambase:mktemp - Enable pam_mktemp module on system auth stack for session handling. This module creates a private temporary directory for the user, and sets TMP and TMPDIR accordingly.
37 +sys-auth/pambase:pam_krb5 - Enable pam_krb5 module on system auth stack, as an alternative to pam_unix. If Kerberos authentication succeed, only pam_unix will be ignore, and all the other modules will proceed as usual, including Gnome Keyring and other session modules. It requires sys-libs/pam as PAM implementation.
38 +sys-auth/pambase:pam_ssh - Enable pam_ssh module on system auth stack for authentication and session handling. This module will accept as password the passphrase of a private SSH key (one of ~/.ssh/id_rsa, ~/.ssh/id_dsa or ~/.ssh/identity), and will spawn an ssh-agent instance to cache the open key.
39 sys-auth/pambase:passwdqc - Enable pam_passwdqc module on system auth stack for password quality validation. This is an alternative to pam_cracklib producing warnings, rejecting or providing example passwords when changing your system password. It is used by default by OpenWall GNU/*/Linux and by FreeBSD.
40 sys-auth/pambase:sha512 - Switch Linux-PAM's pam_unix module to use sha512 for passwords hashes rather than MD5. This option requires >=sys-libs/pam-1.0.1 built against >=sys-libs/glibc-2.7, if it's built against an earlier version, it will silently be ignored, and MD5 hashes will be used. All the passwords changed after this USE flag is enabled will be saved to the shadow file hashed using SHA512 function. The password previously saved will be left untouched. Please note that while SHA512-hashed passwords will still be recognised if the USE flag is removed, the shadow file will not be compatible with systems using an earlier glibc version.
41 -sys-auth/pambase:ssh - Enable pam_ssh module on system auth stack for authentication and session handling. This module will accept as password the passphrase of a private SSH key (one of ~/.ssh/id_rsa, ~/.ssh/id_dsa or ~/.ssh/identity), and will spawn an ssh-agent instance to cache the open key.
42 sys-auth/polkit:introspection - Use dev-libs/gobject-introspection for introspection
43 sys-block/gparted:btrfs - Include Btrfs support (sys-fs/btrfs-progs)
44 sys-block/gparted:dmraid - Support for dmraid devices, also known as ATA-RAID, or Fake RAID.