Gentoo Archives: gentoo-commits

From: Mikle Kolyada <zlogene@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] repo/gentoo:master commit in: sys-auth/pambase/
Date: Sat, 10 Oct 2020 09:31:38
Message-Id: 1602322267.8d41804c8d5688398d2f50485fcc3654cc76107a.zlogene@gentoo
1 commit: 8d41804c8d5688398d2f50485fcc3654cc76107a
2 Author: Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
3 AuthorDate: Sat Oct 10 09:31:07 2020 +0000
4 Commit: Mikle Kolyada <zlogene <AT> gentoo <DOT> org>
5 CommitDate: Sat Oct 10 09:31:07 2020 +0000
6 URL: https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8d41804c
7
8 sys-auth/pambase: Drop old
9
10 Package-Manager: Portage-3.0.4, Repoman-3.0.1
11 Signed-off-by: Mikle Kolyada <zlogene <AT> gentoo.org>
12
13 sys-auth/pambase/Manifest | 1 -
14 sys-auth/pambase/metadata.xml | 6 ---
15 sys-auth/pambase/pambase-20200304.ebuild | 84 --------------------------------
16 3 files changed, 91 deletions(-)
17
18 diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
19 index 81272d244a2..fa1559c489d 100644
20 --- a/sys-auth/pambase/Manifest
21 +++ b/sys-auth/pambase/Manifest
22 @@ -1,2 +1 @@
23 -DIST pambase-20200304.tar.gz 3466 BLAKE2B e4d406460d435403ed7a46d517f9006cacc54a94f5019a573c81b331731c88679ed6d388354b5946894bdfada556b4c73735c3f4de88fc7678cd831c68ab46c3 SHA512 c2a7f3fd143637fbdf5c0a3c58ba5a3c23c5e8adb1f057d02b4b9d64660435fc529031a0f710a9e5fc7091710f78dcb2f3e1ff48f033fb491ddd0399ef05b189
24 DIST pambase-20200917.tar.gz 3342 BLAKE2B 4dde3a6a4a22f02464a2a703a2385038c53c05398904dc47431880a16d7dd1ba89c8f5fdf19a7d50406f2487f8bdf90264ca2941cc6a2ad9d404e89c3d73edca SHA512 0cae27f7cd7ef258771b61110ba3ce5a44a0f9d71030670b2a40aa47a609d30ae3e3d7bc0649dcce25a2cfe2e1259e6d9ff435118ab1d2db771a162898ab5143
25
26 diff --git a/sys-auth/pambase/metadata.xml b/sys-auth/pambase/metadata.xml
27 index 18296df5048..6b0d63269f7 100644
28 --- a/sys-auth/pambase/metadata.xml
29 +++ b/sys-auth/pambase/metadata.xml
30 @@ -10,12 +10,6 @@
31 <name>Sam James</name>
32 </maintainer>
33 <use>
34 - <flag name="cracklib">
35 - Enable pam_cracklib module on system authentication stack. This
36 - produces warnings when changing password to something easily
37 - crackable. It requires the same USE flag to be enabled on
38 - <pkg>sys-libs/pam</pkg> or system login might be impossible.
39 - </flag>
40 <flag name="elogind">
41 Use pam_elogind module to register user sessions with elogind.
42 </flag>
43
44 diff --git a/sys-auth/pambase/pambase-20200304.ebuild b/sys-auth/pambase/pambase-20200304.ebuild
45 deleted file mode 100644
46 index f7a7d2084a8..00000000000
47 --- a/sys-auth/pambase/pambase-20200304.ebuild
48 +++ /dev/null
49 @@ -1,84 +0,0 @@
50 -# Copyright 1999-2020 Gentoo Authors
51 -# Distributed under the terms of the GNU General Public License v2
52 -
53 -EAPI=7
54 -
55 -inherit toolchain-funcs
56 -
57 -DESCRIPTION="PAM base configuration files"
58 -HOMEPAGE="https://github.com/gentoo/pambase"
59 -SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
60 -
61 -LICENSE="GPL-2"
62 -SLOT="0"
63 -KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv s390 sparc x86 ~amd64-linux ~x86-linux"
64 -IUSE="caps +cracklib debug elogind minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
65 -
66 -RESTRICT="binchecks"
67 -
68 -REQUIRED_USE="?? ( elogind systemd )"
69 -
70 -MIN_PAM_REQ=1.1.3
71 -
72 -RDEPEND="
73 - >=sys-libs/pam-${MIN_PAM_REQ}
74 - cracklib? ( sys-libs/pam[cracklib(+)] )
75 - elogind? ( sys-auth/elogind[pam] )
76 - mktemp? ( sys-auth/pam_mktemp )
77 - pam_krb5? (
78 - >=sys-libs/pam-${MIN_PAM_REQ}
79 - sys-auth/pam_krb5
80 - )
81 - caps? ( sys-libs/libcap[pam] )
82 - pam_ssh? ( sys-auth/pam_ssh )
83 - passwdqc? ( sys-auth/pam_passwdqc )
84 - selinux? ( sys-libs/pam[selinux] )
85 - sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
86 - systemd? ( sys-apps/systemd[pam] )
87 -"
88 -DEPEND="
89 - app-arch/xz-utils
90 - app-portage/portage-utils
91 -"
92 -
93 -S="${WORKDIR}/${PN}-${P}"
94 -
95 -src_compile() {
96 - local linux_pam_version
97 - if has_version sys-libs/pam; then
98 - local ver_str=$(qatom $(best_version sys-libs/pam) | cut -d ' ' -f 3)
99 - linux_pam_version=$(printf "0x%02x%02x%02x" ${ver_str//\./ })
100 - fi
101 -
102 - use_var() {
103 - local varname=$(echo "$1" | tr '[:lower:]' '[:upper:]')
104 - local usename=${2-$(echo "$1" | tr '[:upper:]' '[:lower:]')}
105 - local varvalue=$(usex ${usename})
106 - echo "${varname}=${varvalue}"
107 - }
108 -
109 - emake \
110 - GIT=true \
111 - CPP="$(tc-getPROG CPP cpp)" \
112 - $(use_var debug) \
113 - $(use_var LIBCAP caps) \
114 - $(use_var cracklib) \
115 - $(use_var passwdqc) \
116 - $(use_var elogind) \
117 - $(use_var systemd) \
118 - $(use_var selinux) \
119 - $(use_var nullok) \
120 - $(use_var mktemp) \
121 - $(use_var pam_ssh) \
122 - $(use_var securetty) \
123 - $(use_var sha512) \
124 - $(use_var KRB5 pam_krb5) \
125 - $(use_var minimal) \
126 - LINUX_PAM_VERSION=${linux_pam_version}
127 -}
128 -
129 -src_test() { :; }
130 -
131 -src_install() {
132 - emake GIT=true DESTDIR="${ED}" install
133 -}