summaryrefslogtreecommitdiff
path: root/sys-auth/pambase
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /sys-auth/pambase
reinit the tree, so we can have metadata
Diffstat (limited to 'sys-auth/pambase')
-rw-r--r--sys-auth/pambase/Manifest17
-rw-r--r--sys-auth/pambase/files/pambase-20120417-lastlog-silent.patch20
-rw-r--r--sys-auth/pambase/files/pambase-20120417-systemd-auth.patch26
-rw-r--r--sys-auth/pambase/files/pambase-20120417-systemd.patch29
-rw-r--r--sys-auth/pambase/files/pambase-20150213-elogind.patch23
-rw-r--r--sys-auth/pambase/files/pambase-20150213-selinux-note.patch11
-rw-r--r--sys-auth/pambase/metadata.xml95
-rw-r--r--sys-auth/pambase/pambase-20101024-r2.ebuild96
-rw-r--r--sys-auth/pambase/pambase-20120417-r3.ebuild112
-rw-r--r--sys-auth/pambase/pambase-20140313.ebuild93
-rw-r--r--sys-auth/pambase/pambase-20150213-r1.ebuild107
-rw-r--r--sys-auth/pambase/pambase-20150213.ebuild99
12 files changed, 728 insertions, 0 deletions
diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
new file mode 100644
index 000000000000..855c4471d9fc
--- /dev/null
+++ b/sys-auth/pambase/Manifest
@@ -0,0 +1,17 @@
+AUX pambase-20120417-lastlog-silent.patch 694 SHA256 9bce9de7831fcafaee0c5f56b28ed91d4e1974bef806f50b38cca82189f81782 SHA512 3bcef6d9e97cf38df079675ffdffaf233a185bbb09bf79930c81b8b7b802247de0f0bfb9e69d935bce7a7297f544f1c7abc199224e7a536cdfe606f2c0217500 WHIRLPOOL a4db8e5ab534cfc80d9452165dc492853f6fa717025dc49daab4c51847ea03a584ad6a44317804f56361e8916cab0d897bd8d8f065c31afd0ae22df5d8eaf367
+AUX pambase-20120417-systemd-auth.patch 937 SHA256 27d6d03273818922ee2d1de28bbce496b88fbdea7363743bd3e80a9233a9ae02 SHA512 0d78a7dd4851bccf95bb3f92c095c4fc4e7fbbc077c1369797aa230e21763ecb6d087c17bc22c93adeaa695305179d54d838f2e4fe25e9ff16c683fb1edbb2bf WHIRLPOOL c38bdb6b37c885c2b07b59966ae77ec572d89be1ff6a35cc715a8f20e386c8f5471687a30049a1a94c64927d60d8c52dbc09744f153ddd2bdc053461d7bf35c2
+AUX pambase-20120417-systemd.patch 608 SHA256 888f05068801f11cb49988a3da64f658782f0056410fdb7d68d240a7d1f619ff SHA512 c06d4e35cae11b1156ba32051a4f25a4551857081e9a723f5c0b48758859d7794de94889eb91b19424b49bd4fd5509d34cba943d7a7bbc89f4339a771f29f754 WHIRLPOOL 0336ca519f528e3a0ac840d9da84cc7f28b420ee2864090dac459fd163962e251aa83e11bfd8d02bc7a8a313bac92598df19fb1278dd98a167942cbbca692de2
+AUX pambase-20150213-elogind.patch 436 SHA256 a4c0d60f5665f4f70f72b8f236f3df1bb561c68b738127afff3e5678fdd08082 SHA512 e5865431fa616335f3732deefec96b11ba5e3f29523182ecbe24bafa80a0fd9b9dc5914b610d7ba485dcf5cd66775d9e668d8ba30f776ce33492b4da75301a1d WHIRLPOOL 9a2b3583db13e945830c4e773ecda0b4f3f090b8333d0c10e8c24859082870e4b791b7c0f3806bc2baf80081913b7ceccc706feff6cc95d8897c5147d03e6f2b
+AUX pambase-20150213-selinux-note.patch 441 SHA256 b9189bd921e91bb99b26424bc9f876784bc22baeecd065081145be8cc067d9fc SHA512 560afa6b9d2ac657f16ef41abf3f9243480c0d6c57ff725be00a936a92a392c1a5f59f787b1b0ddfe05a81da10cb3c1fc8d24ed9560731bbcae1608a5f155fdb WHIRLPOOL 8b0a34ffcf9df95a08b2b0fe069754ca2a538cfb09c8d97bd4dc7efd6b7860824cfe3ebfac5b368469cc276e02094dc5e7df3f96f5722dae46f9d4b29f133201
+DIST pambase-20101024.tar.bz2 3201 SHA256 89d60dd598d3da0ce1d1bcd7dc325f6c55002a1d4a7d27f9bb024f6732e9fba4 SHA512 8d2a89b38d94d2e423a033ea6922c0a0039a0fb64d60c05991d877b4fa893954723fe1c1763f3f67ed6fbc3639282a4ee1d76824f7f29025b6050632a6984b6f WHIRLPOOL 644965507d1f537c357a7020c13282d9de4131a6cf72e589b1e750e3b86a2185b9a882d0b3f865145a86e1ef613e4b92998be53734aefb6d6d8a69f65de806a4
+DIST pambase-20120417.tar.bz2 3361 SHA256 3fde3ff7714b3722b45545da36fdde6ca95a55d1b0a8cfb23666ec0de3ec5871 SHA512 7a666eb67f6484e536ecb070402036bcfdd137aced27df3f08b136d06eee5c13a6dc14aa93ea09e94c7f31e5a98db97dbaccd0c46af24b57028247de3a7cd9fe WHIRLPOOL 323edb9ef488a0ba562ef279d4acfb682540bf87838be9a3319ad2029ba1465d015fdf94c3192e24517ae9f0ed264e38d17aba65934211bd7b39bf309ee12540
+DIST pambase-20140313.tar.bz2 3417 SHA256 70f11281975eb1d7b14f36a16d2b9eff78099a246aeda96e4f8c667b2574b2a4 SHA512 76dd2a70947dac9573d47b81764ebe4f829bfd38d59c007e698a52c70757fa88525f510c14a1f474c58e3d33cb421ff61aa4ed1aae54497456004eff7494bfc8 WHIRLPOOL e9aac79b37c76af4389d193cb4eb79ad4372e25520a3f6bba6b473948999f1ac2ade00930180a4b9f47cdd7a458d1a174bd15ccf0a94130d216118d7d76485a9
+DIST pambase-20150213.tar.xz 3480 SHA256 cf1ea75e29c33bfddbc6f8519b860a6f0710345e936966014f59fe3e93ab7f44 SHA512 3b49dd3f06a0942fcced95527f62cbc4ff723c48dc896a0b57ecd19736d2892db974c782be3fe24e8e6e17294869a772ae9ee6118af96dfdc7a3a6561dc3f3e5 WHIRLPOOL 493084f04032b93d8021e84bdbcf6c339ec6c928b468aa59556f3d3d10403e4557316d516ea303d66422df13150c7c19761d9979aba32e5e4c9fe7e198c733a2
+EBUILD pambase-20101024-r2.ebuild 2871 SHA256 91d38716fe76df79de7c7e5c081eaeac143206a35ae34375b86df4d5b763dde9 SHA512 fa01ee22dcba9126c824b8a488fe7e91750d13a263e0a89b912538156e865f344293e1cd2c15fc9e538140634f7294f16ff70f5621d5575afddceeaa2f816ef9 WHIRLPOOL 0e9b04b3bf678f3d7219d0fc2622a9426a85dd2765871481a57ab094d4f51297385ca2079f272efa2087b1827ed780a0ff73343c970a7a4b2df7acf6d789ce99
+EBUILD pambase-20120417-r3.ebuild 3492 SHA256 8ecd7f1cc4e55e54fbe3a67560d4ce77e6ae53afc28750f2b7a808827c4a5a2e SHA512 228044837a5d4133d54570ad233ea3dcb63b5e69f17882ef7e5faf5bfaf3e922d50ff01b44c2d0ee15470b6375ea2316f92df2a9607e9041152c5ec0fc5e19c5 WHIRLPOOL aca227184a5ae48865f30965ef0a6163c6f8632ac5dc98066cd27dfe938c83134ca7c6c0249c0dec8f9ec400ac787bd1055fedfd39909bea4bbb4cfc0de2e331
+EBUILD pambase-20140313.ebuild 2726 SHA256 32c38e82a9f40081cba1d9b1cc7271b4dc9886fb35776288fa0cdd64b43ee4ae SHA512 44e02b2afaf441b8313433630c872eb6f1e34cec55de331f64d3cce5d36395eda4f0c34016e262e01f5064226b6cbbdf8922792e68fdebe6c032727e9cb823b2 WHIRLPOOL 6cfed351ae30ecf90f88a4733db2c6ff1496cc1e4a0acae4a21bca8419f7f20ab16ffd31eda695cbdcafbbc72d554c7502c671a4c1a5360643356ec68a344004
+EBUILD pambase-20150213-r1.ebuild 2930 SHA256 96120be10e4b0922a45c869a1e458862644daf1db4b45ccd7f131ff439bb4d7d SHA512 b9ebae2b4c3021a117b751719644aa541274242e89cd4d9b8fd12e2efd508d6db1c38c5de982c61673c8c3e6e3e2cc2657d44b8f58f49851e350008f90ec07bd WHIRLPOOL d7ea3a26fa17d1d18a1abfc37ad3016c640e5dc581c282939a50f3bf203644155a9de9fc5eb7cf3ed55584b8c24c56439985a80cc08aaed2df77e2bda30e04be
+EBUILD pambase-20150213.ebuild 2849 SHA256 0b3f0cbe686ceb156ebc37efddc3f3fc84ebcab33eb78afaee781c311247fe95 SHA512 c2da34ce75650346f60bf6ec7b4aa10de3d98aac3a57cf58cb2e2520703fbd4ec56c3a0a0ccefac950e247d422f49eb3d84cf7cd2941465966bc4fc3e92c485e WHIRLPOOL 2b367bd28050ff313a585dc515b6cee89e7cfbf07d9870f0661d16f617fce75c4c2b8607edc0a8e6edddae5fd1d947b9ea9376ee0a40e18fac5bd3734430372c
+MISC ChangeLog 3041 SHA256 7ad606bb738a689b03dfe912805b64342c3340795d9ad17f12d6386acf4b20e0 SHA512 853f5a70e79e7d9506a9d2afd0ffa74bdf0a53f2256e6d4f026bc967b561fdff38d3c0f27bd7f3b436a95c740892e2df8bbf22b4445fbb534a2158983d87754e WHIRLPOOL 04803356f73a657963c1aa6f85a6c88c0c2c8fcba674091d705e5da7371243148d5bc72f26fc3002523e33c33aab4994af961b1b77c48a73feb8cd86dcefff54
+MISC ChangeLog-2015 22015 SHA256 9359bffedab79a79961fd59cd622c43608bdb2865de61742e35a53868e761c3f SHA512 d8d3827ebea9fd168b484d701d6f639af49ac92c22578be26201ef4c2a1e396fc3c0961fe101659585be9481d438e5d2e8c208cf0785971887f015f29d839718 WHIRLPOOL 33be8f3b4a265f1dfc9ff9fb5b432ed7eff05c6da54de912a935b0cd9e1b0ef41f4cf477543b1e31816ba3c29177170ebce989e762e77886973f2b9063f84063
+MISC metadata.xml 4297 SHA256 eef1c273f7bcc80a3f1538dbb7f957d0be91aa56430892f46656244c350abc26 SHA512 d717c2916e154630a756f7925794d43d43c5881bc9df53b82b35f86104366902a76f2d9298cf5a8511431084f0103fe91234c5e4172555677bbdc00db0a73a04 WHIRLPOOL cbc8f68c7f3d49afe53b60d945347316aca4ab77853eab5841758277546eed9fdcb7e615646a83882fa20a4afbae98778e5174fc578d946299ddc345c0082d1f
diff --git a/sys-auth/pambase/files/pambase-20120417-lastlog-silent.patch b/sys-auth/pambase/files/pambase-20120417-lastlog-silent.patch
new file mode 100644
index 000000000000..79266a740b61
--- /dev/null
+++ b/sys-auth/pambase/files/pambase-20120417-lastlog-silent.patch
@@ -0,0 +1,20 @@
+--- pambase-20120417/login.in.orig 2012-11-21 14:31:49.031948988 +0100
++++ pambase-20120417/login.in 2012-11-21 14:32:41.172330601 +0100
+@@ -3,4 +3,6 @@
+
+ account include system-local-login
+ password include system-local-login
++
++session optional pam_lastlog.so DEBUG
+ session include system-local-login
+--- pambase-20120417/system-login.in.orig 2012-11-21 14:31:42.232160039 +0100
++++ pambase-20120417/system-login.in 2012-11-21 14:35:20.738025880 +0100
+@@ -41,7 +41,7 @@
+ session required pam_env.so DEBUG
+ #endif
+ #if HAVE_LASTLOG
+-session optional pam_lastlog.so DEBUG
++session optional pam_lastlog.so silent DEBUG
+ #endif
+ session include system-auth
+ #if HAVE_CONSOLEKIT
diff --git a/sys-auth/pambase/files/pambase-20120417-systemd-auth.patch b/sys-auth/pambase/files/pambase-20120417-systemd-auth.patch
new file mode 100644
index 000000000000..99c38e784771
--- /dev/null
+++ b/sys-auth/pambase/files/pambase-20120417-systemd-auth.patch
@@ -0,0 +1,26 @@
+diff -u pambase-20120417.old/system-auth.in pambase-20120417/system-auth.in
+--- pambase-20120417.old/system-auth.in 2013-10-27 15:58:21.766193297 +0100
++++ pambase-20120417/system-auth.in 2013-10-27 16:01:10.614555766 +0100
+@@ -35,3 +35,7 @@
+ session optional pam_ssh.so
+ #endif
+ #include "system-session.inc"
++
++#if HAVE_SYSTEMD
++-session optional pam_systemd.so
++#endif
+Sólo en pambase-20120417: system-auth.in~
+diff -u pambase-20120417.old/system-login.in pambase-20120417/system-login.in
+--- pambase-20120417.old/system-login.in 2013-10-27 15:58:21.766193297 +0100
++++ pambase-20120417/system-login.in 2013-10-27 15:59:42.032316285 +0100
+@@ -47,9 +47,6 @@
+ #if HAVE_CONSOLEKIT
+ -session optional pam_ck_connector.so nox11
+ #endif
+-#if HAVE_SYSTEMD
+--session optional pam_systemd.so
+-#endif
+ #if HAVE_GNOME_KEYRING
+ session optional pam_gnome_keyring.so auto_start
+ #endif
+Sólo en pambase-20120417: system-login.in~
diff --git a/sys-auth/pambase/files/pambase-20120417-systemd.patch b/sys-auth/pambase/files/pambase-20120417-systemd.patch
new file mode 100644
index 000000000000..047fb41c8592
--- /dev/null
+++ b/sys-auth/pambase/files/pambase-20120417-systemd.patch
@@ -0,0 +1,29 @@
+http://bugs.gentoo.org/372229
+
+--- Makefile
++++ Makefile
+@@ -28,6 +28,10 @@
+ PAMFLAGS += -DHAVE_CONSOLEKIT=1
+ endif
+
++ifeq "$(SYSTEMD)" "yes"
++PAMFLAGS += -DHAVE_SYSTEMD=1
++endif
++
+ ifeq "$(GNOME_KEYRING)" "yes"
+ PAMFLAGS += -DHAVE_GNOME_KEYRING=1
+ endif
+--- system-login.in
++++ system-login.in
+@@ -45,7 +45,10 @@
+ #endif
+ session include system-auth
+ #if HAVE_CONSOLEKIT
+-session optional pam_ck_connector.so nox11
++-session optional pam_ck_connector.so nox11
++#endif
++#if HAVE_SYSTEMD
++-session optional pam_systemd.so
+ #endif
+ #if HAVE_GNOME_KEYRING
+ session optional pam_gnome_keyring.so auto_start
diff --git a/sys-auth/pambase/files/pambase-20150213-elogind.patch b/sys-auth/pambase/files/pambase-20150213-elogind.patch
new file mode 100644
index 000000000000..7ec92f787b82
--- /dev/null
+++ b/sys-auth/pambase/files/pambase-20150213-elogind.patch
@@ -0,0 +1,23 @@
+--- a/Makefile
++++ b/Makefile
+@@ -32,6 +32,10 @@
+ PAMFLAGS += -DHAVE_SYSTEMD=1
+ endif
+
++ifeq "$(ELOGIND)" "yes"
++PAMFLAGS += -DHAVE_ELOGIND=1
++endif
++
+ ifeq "$(GNOME_KEYRING)" "yes"
+ PAMFLAGS += -DHAVE_GNOME_KEYRING=1
+ endif
+--- a/system-auth.in
++++ b/system-auth.in
+@@ -39,3 +39,7 @@
+ #if HAVE_SYSTEMD
+ -session optional pam_systemd.so
+ #endif
++
++#if HAVE_ELOGIND
++-session optional pam_elogind.so
++#endif
diff --git a/sys-auth/pambase/files/pambase-20150213-selinux-note.patch b/sys-auth/pambase/files/pambase-20150213-selinux-note.patch
new file mode 100644
index 000000000000..0c44d108090c
--- /dev/null
+++ b/sys-auth/pambase/files/pambase-20150213-selinux-note.patch
@@ -0,0 +1,11 @@
+--- a/system-login.in.orig 2015-04-17 16:58:02.247000000 +0200
++++ b/system-login.in 2015-04-17 16:58:07.684000000 +0200
+@@ -48,7 +48,7 @@
+ session optional pam_ck_connector.so nox11
+ #endif
+ #if HAVE_SELINUX
+-# Note: modules that run in the user's context must come after this line.
++ # Note: modules that run in the user's context must come after this line.
+ session required pam_selinux.so multiple open
+ #endif
+ #if HAVE_GNOME_KEYRING
diff --git a/sys-auth/pambase/metadata.xml b/sys-auth/pambase/metadata.xml
new file mode 100644
index 000000000000..7cd2dea5abe7
--- /dev/null
+++ b/sys-auth/pambase/metadata.xml
@@ -0,0 +1,95 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>pam-bugs@gentoo.org</email>
+ </maintainer>
+ <use>
+ <flag name="cracklib">
+ Enable pam_cracklib module on system authentication stack. This
+ produces warnings when changing password to something easily
+ crackable. It requires the same USE flag to be enabled on
+ <pkg>sys-libs/pam</pkg> or system login might be impossible.
+ </flag>
+ <flag name="consolekit">
+ Enable pam_ck_connector module on local system logins. This
+ allows for console logins to make use of ConsoleKit
+ authorization.
+ </flag>
+ <flag name="elogind">
+ Use pam_elogind module to register user sessions with elogind.
+ </flag>
+ <flag name="systemd">
+ Use pam_systemd module to register user sessions in the systemd
+ control group hierarchy.
+ </flag>
+ <flag name="gnome-keyring">
+ Enable pam_gnome_keyring module on system login stack. This
+ enables proper Gnome Keyring access to logins, whether they are
+ done with the login shell, a Desktop Manager or a remote login
+ systems such as SSH.
+ </flag>
+ <flag name="debug">
+ Enable debug information logging on syslog(3) for all the
+ modules supporting this in the system authentication and system
+ login stacks.
+ </flag>
+ <flag name="passwdqc">
+ Enable pam_passwdqc module on system auth stack for password
+ quality validation. This is an alternative to pam_cracklib
+ producing warnings, rejecting or providing example passwords
+ when changing your system password. It is used by default by
+ OpenWall GNU/*/Linux and by FreeBSD.
+ </flag>
+ <flag name="mktemp">
+ Enable pam_mktemp module on system auth stack for session
+ handling. This module creates a private temporary directory for
+ the user, and sets TMP and TMPDIR accordingly.
+ </flag>
+ <flag name="pam_ssh">
+ Enable pam_ssh module on system auth stack for authentication
+ and session handling. This module will accept as password the
+ passphrase of a private SSH key (one of ~/.ssh/id_rsa,
+ ~/.ssh/id_dsa or ~/.ssh/identity), and will spawn an ssh-agent
+ instance to cache the open key.
+ </flag>
+ <flag name="sha512">
+ Switch Linux-PAM's pam_unix module to use sha512 for passwords
+ hashes rather than MD5. This option requires
+ <pkg>sys-libs/pam</pkg> version 1.0.1 built against
+ <pkg>sys-libs/glibc</pkg> version 2.7, if it's built against an
+ earlier version, it will silently be ignored, and MD5 hashes
+ will be used. All the passwords changed after this USE flag is
+ enabled will be saved to the shadow file hashed using SHA512
+ function. The password previously saved will be left
+ untouched. Please note that while SHA512-hashed passwords will
+ still be recognised if the USE flag is removed, the shadow file
+ will not be compatible with systems using an earlier glibc
+ version.
+ </flag>
+ <flag name="pam_krb5">
+ Enable pam_krb5 module on system auth stack, as an alternative
+ to pam_unix. If Kerberos authentication succeed, only pam_unix
+ will be ignore, and all the other modules will proceed as usual,
+ including Gnome Keyring and other session modules. It requires
+ <pkg>sys-libs/pam</pkg> as PAM implementation.
+ </flag>
+ <flag name="minimal">
+ Disables the standard PAM modules that provide extra information
+ to users on login; this includes pam_tally (and pam_tally2 for
+ Linux PAM 1.1 and later), pam_lastlog, pam_motd and other
+ similar modules. This might not be a good idea on a multi-user
+ system but could reduce slightly the overhead on single-user
+ non-networked systems.
+ </flag>
+ <flag name="nullok">
+ Enable the nullok option with the pam_unix module. This allows
+ people to login with blank passwords.
+ </flag>
+ <flag name="securetty">
+ Enable pam_securetty module in the login stack. Not generally
+ relevant anymore as the login stack only refers to local logins
+ and local terminals imply secure access in the first place.
+ </flag>
+ </use>
+</pkgmetadata>
diff --git a/sys-auth/pambase/pambase-20101024-r2.ebuild b/sys-auth/pambase/pambase-20101024-r2.ebuild
new file mode 100644
index 000000000000..bc5bc3f7019d
--- /dev/null
+++ b/sys-auth/pambase/pambase-20101024-r2.ebuild
@@ -0,0 +1,96 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=4
+
+inherit eutils
+
+DESCRIPTION="PAM base configuration files"
+HOMEPAGE="https://wiki.gentoo.org/wiki/Project:PAM"
+SRC_URI="https://dev.gentoo.org/~flameeyes/${PN}/${P}.tar.bz2"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="alpha amd64 arm hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~amd64-linux ~x86-linux"
+IUSE="debug cracklib passwdqc consolekit gnome-keyring selinux mktemp pam_ssh +sha512 pam_krb5 minimal"
+RESTRICT="binchecks"
+
+RDEPEND="
+ || (
+ >=sys-libs/pam-0.99.9.0-r1
+ ( sys-auth/openpam
+ || ( sys-freebsd/freebsd-pam-modules sys-netbsd/netbsd-pam-modules )
+ )
+ )
+ cracklib? ( >=sys-libs/pam-0.99[cracklib] )
+ consolekit? ( >=sys-auth/consolekit-0.3[pam] )
+ gnome-keyring? ( >=gnome-base/gnome-keyring-2.20[pam] )
+ selinux? ( >=sys-libs/pam-0.99[selinux] )
+ passwdqc? ( >=sys-auth/pam_passwdqc-1.0.4 )
+ mktemp? ( sys-auth/pam_mktemp )
+ pam_ssh? ( sys-auth/pam_ssh )
+ sha512? ( >=sys-libs/pam-1.0.1 )
+ pam_krb5? (
+ || ( >=sys-libs/pam-1.1.0 sys-auth/openpam )
+ >=sys-auth/pam_krb5-4.3
+ )
+ !<sys-freebsd/freebsd-pam-modules-6.2-r1
+ !<sys-libs/pam-0.99.9.0-r1"
+DEPEND="app-portage/portage-utils"
+
+src_compile() {
+ local implementation=
+ local linux_pam_version=
+ if has_version sys-libs/pam; then
+ implementation="linux-pam"
+ local ver_str=$(qatom `best_version sys-libs/pam` | cut -d ' ' -f 3)
+ linux_pam_version=$(printf "0x%02x%02x%02x" ${ver_str//\./ })
+ elif has_version sys-auth/openpam; then
+ implementation="openpam"
+ else
+ die "PAM implementation not identified"
+ fi
+
+ use_var() {
+ local varname=$(echo $1 | tr [a-z] [A-Z])
+ local usename=${2-$(echo $1 | tr [A-Z] [a-z])}
+ local varvalue=$(use $usename && echo yes || echo no)
+ echo "${varname}=${varvalue}"
+ }
+
+ emake \
+ GIT=true \
+ $(use_var debug) \
+ $(use_var cracklib) \
+ $(use_var passwdqc) \
+ $(use_var consolekit) \
+ $(use_var GNOME_KEYRING gnome-keyring) \
+ $(use_var selinux) \
+ $(use_var mktemp) \
+ $(use_var PAM_SSH pam_ssh) \
+ $(use_var sha512) \
+ $(use_var KRB5 pam_krb5) \
+ $(use_var minimal) \
+ IMPLEMENTATION=${implementation} \
+ LINUX_PAM_VERSION=${linux_pam_version}
+}
+
+src_test() { :; }
+
+src_install() {
+ emake GIT=true DESTDIR="${ED}" install
+}
+
+pkg_postinst() {
+ if use sha512; then
+ elog "Starting from version 20080801, pambase optionally enables"
+ elog "SHA512-hashed passwords. For this to work, you need sys-libs/pam-1.0.1"
+ elog "built against sys-libs/glibc-2.7 or later."
+ elog "If you don't have support for this, it will automatically fallback"
+ elog "to MD5-hashed passwords, just like before."
+ elog
+ elog "Please note that the change only affects the newly-changed passwords"
+ elog "and that SHA512-hashed passwords will not work on earlier versions"
+ elog "of glibc or Linux-PAM."
+ fi
+}
diff --git a/sys-auth/pambase/pambase-20120417-r3.ebuild b/sys-auth/pambase/pambase-20120417-r3.ebuild
new file mode 100644
index 000000000000..6f6b7a3a695d
--- /dev/null
+++ b/sys-auth/pambase/pambase-20120417-r3.ebuild
@@ -0,0 +1,112 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=5
+inherit eutils
+
+DESCRIPTION="PAM base configuration files"
+HOMEPAGE="https://wiki.gentoo.org/wiki/Project:PAM"
+SRC_URI="https://dev.gentoo.org/~flameeyes/${PN}/${P}.tar.bz2
+ https://dev.gentoo.org/~phajdan.jr/${PN}/${P}.tar.bz2"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 -sparc-fbsd -x86-fbsd ~amd64-linux ~x86-linux"
+IUSE="consolekit cracklib debug gnome-keyring minimal mktemp pam_krb5 pam_ssh passwdqc selinux +sha512 systemd"
+
+RESTRICT=binchecks
+
+MIN_PAM_REQ=1.1.3
+
+RDEPEND="
+ || (
+ >=sys-libs/pam-${MIN_PAM_REQ}
+ ( sys-auth/openpam || ( sys-freebsd/freebsd-pam-modules sys-netbsd/netbsd-pam-modules ) )
+ )
+ consolekit? ( >=sys-auth/consolekit-0.4.5_p2012[pam] )
+ cracklib? ( >=sys-libs/pam-${MIN_PAM_REQ}[cracklib] )
+ gnome-keyring? ( >=gnome-base/gnome-keyring-2.32[pam] )
+ mktemp? ( sys-auth/pam_mktemp )
+ pam_krb5? (
+ || ( >=sys-libs/pam-${MIN_PAM_REQ} sys-auth/openpam )
+ >=sys-auth/pam_krb5-4.3
+ )
+ pam_ssh? ( sys-auth/pam_ssh )
+ passwdqc? ( >=sys-auth/pam_passwdqc-1.0.4 )
+ selinux? ( >=sys-libs/pam-${MIN_PAM_REQ}[selinux] )
+ sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
+ systemd? ( >=sys-apps/systemd-44-r1[pam] )
+ !<sys-apps/shadow-4.1.5-r1
+ !<sys-freebsd/freebsd-pam-modules-6.2-r1
+ !<sys-libs/pam-0.99.9.0-r1"
+DEPEND="app-portage/portage-utils"
+
+src_prepare() {
+ epatch "${FILESDIR}"/${P}-systemd.patch
+ epatch "${FILESDIR}"/${P}-lastlog-silent.patch
+ epatch "${FILESDIR}"/${P}-systemd-auth.patch # 485470
+}
+
+src_compile() {
+ local implementation=
+ local linux_pam_version=
+ if has_version sys-libs/pam; then
+ implementation=linux-pam
+ local ver_str=$(qatom `best_version sys-libs/pam` | cut -d ' ' -f 3)
+ linux_pam_version=$(printf "0x%02x%02x%02x" ${ver_str//\./ })
+ elif has_version sys-auth/openpam; then
+ implementation=openpam
+ else
+ die "PAM implementation not identified"
+ fi
+
+ use_var() {
+ local varname=$(echo $1 | tr [a-z] [A-Z])
+ local usename=${2-$(echo $1 | tr [A-Z] [a-z])}
+ local varvalue=$(usex $usename)
+ echo "${varname}=${varvalue}"
+ }
+
+ emake \
+ GIT=true \
+ $(use_var debug) \
+ $(use_var cracklib) \
+ $(use_var passwdqc) \
+ $(use_var consolekit) \
+ $(use_var systemd) \
+ $(use_var GNOME_KEYRING gnome-keyring) \
+ $(use_var selinux) \
+ $(use_var mktemp) \
+ $(use_var PAM_SSH pam_ssh) \
+ $(use_var sha512) \
+ $(use_var KRB5 pam_krb5) \
+ $(use_var minimal) \
+ IMPLEMENTATION=${implementation} \
+ LINUX_PAM_VERSION=${linux_pam_version}
+}
+
+src_test() { :; }
+
+src_install() {
+ emake GIT=true DESTDIR="${ED}" install
+}
+
+pkg_postinst() {
+ if use sha512; then
+ elog "Starting from version 20080801, pambase optionally enables"
+ elog "SHA512-hashed passwords. For this to work, you need sys-libs/pam-1.0.1"
+ elog "built against sys-libs/glibc-2.7 or later."
+ elog "If you don't have support for this, it will automatically fallback"
+ elog "to MD5-hashed passwords, just like before."
+ elog
+ elog "Please note that the change only affects the newly-changed passwords"
+ elog "and that SHA512-hashed passwords will not work on earlier versions"
+ elog "of glibc or Linux-PAM."
+ fi
+
+ if use systemd && use consolekit; then
+ ewarn "You are enabling 2 session trackers, ConsoleKit and systemd-logind"
+ ewarn "at the same time. This is not recommended setup to have, please"
+ ewarn "consider disabling either USE=\"consolekit\" or USE=\"systemd\."
+ fi
+}
diff --git a/sys-auth/pambase/pambase-20140313.ebuild b/sys-auth/pambase/pambase-20140313.ebuild
new file mode 100644
index 000000000000..ca4e1447d60b
--- /dev/null
+++ b/sys-auth/pambase/pambase-20140313.ebuild
@@ -0,0 +1,93 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=5
+inherit eutils
+
+DESCRIPTION="PAM base configuration files"
+HOMEPAGE="https://wiki.gentoo.org/wiki/Project:PAM"
+SRC_URI="https://dev.gentoo.org/~ssuominen/${P}.tar.bz2"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 -sparc-fbsd -x86-fbsd ~amd64-linux ~x86-linux"
+IUSE="consolekit cracklib debug gnome-keyring minimal mktemp pam_krb5 pam_ssh passwdqc selinux +sha512 systemd"
+
+RESTRICT=binchecks
+
+MIN_PAM_REQ=1.1.3
+
+RDEPEND="
+ || (
+ >=sys-libs/pam-${MIN_PAM_REQ}
+ ( sys-auth/openpam || ( sys-freebsd/freebsd-pam-modules sys-netbsd/netbsd-pam-modules ) )
+ )
+ consolekit? ( >=sys-auth/consolekit-0.4.6[pam] )
+ cracklib? ( >=sys-libs/pam-${MIN_PAM_REQ}[cracklib] )
+ gnome-keyring? ( >=gnome-base/gnome-keyring-2.32[pam] )
+ mktemp? ( sys-auth/pam_mktemp )
+ pam_krb5? (
+ || ( >=sys-libs/pam-${MIN_PAM_REQ} sys-auth/openpam )
+ >=sys-auth/pam_krb5-4.3
+ )
+ pam_ssh? ( sys-auth/pam_ssh )
+ passwdqc? ( >=sys-auth/pam_passwdqc-1.0.4 )
+ selinux? ( >=sys-libs/pam-${MIN_PAM_REQ}[selinux] )
+ sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
+ systemd? ( >=sys-apps/systemd-204[pam] )
+ !<sys-apps/shadow-4.1.5-r1
+ !<sys-freebsd/freebsd-pam-modules-6.2-r1
+ !<sys-libs/pam-0.99.9.0-r1"
+DEPEND="app-portage/portage-utils"
+
+src_compile() {
+ local implementation=
+ local linux_pam_version=
+ if has_version sys-libs/pam; then
+ implementation=linux-pam
+ local ver_str=$(qatom `best_version sys-libs/pam` | cut -d ' ' -f 3)
+ linux_pam_version=$(printf "0x%02x%02x%02x" ${ver_str//\./ })
+ elif has_version sys-auth/openpam; then
+ implementation=openpam
+ else
+ die "PAM implementation not identified"
+ fi
+
+ use_var() {
+ local varname=$(echo $1 | tr [a-z] [A-Z])
+ local usename=${2-$(echo $1 | tr [A-Z] [a-z])}
+ local varvalue=$(usex $usename)
+ echo "${varname}=${varvalue}"
+ }
+
+ emake \
+ GIT=true \
+ $(use_var debug) \
+ $(use_var cracklib) \
+ $(use_var passwdqc) \
+ $(use_var consolekit) \
+ $(use_var systemd) \
+ $(use_var GNOME_KEYRING gnome-keyring) \
+ $(use_var selinux) \
+ $(use_var mktemp) \
+ $(use_var PAM_SSH pam_ssh) \
+ $(use_var sha512) \
+ $(use_var KRB5 pam_krb5) \
+ $(use_var minimal) \
+ IMPLEMENTATION=${implementation} \
+ LINUX_PAM_VERSION=${linux_pam_version}
+}
+
+src_test() { :; }
+
+src_install() {
+ emake GIT=true DESTDIR="${ED}" install
+}
+
+pkg_postinst() {
+ if use systemd && use consolekit; then
+ ewarn "You are enabling 2 session trackers, ConsoleKit and systemd-logind"
+ ewarn "at the same time. This is not recommended setup to have, please"
+ ewarn "consider disabling either USE=\"consolekit\" or USE=\"systemd\."
+ fi
+}
diff --git a/sys-auth/pambase/pambase-20150213-r1.ebuild b/sys-auth/pambase/pambase-20150213-r1.ebuild
new file mode 100644
index 000000000000..8806924657cf
--- /dev/null
+++ b/sys-auth/pambase/pambase-20150213-r1.ebuild
@@ -0,0 +1,107 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+DESCRIPTION="PAM base configuration files"
+HOMEPAGE="https://wiki.gentoo.org/wiki/Project:PAM"
+SRC_URI="https://dev.gentoo.org/~vapier/dist/${P}.tar.xz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 -sparc-fbsd -x86-fbsd ~amd64-linux ~x86-linux"
+IUSE="consolekit cracklib debug elogind gnome-keyring minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
+
+RESTRICT="binchecks"
+
+MIN_PAM_REQ=1.1.3
+
+RDEPEND="
+ || (
+ >=sys-libs/pam-${MIN_PAM_REQ}
+ ( sys-auth/openpam || ( sys-freebsd/freebsd-pam-modules sys-netbsd/netbsd-pam-modules ) )
+ )
+ consolekit? ( sys-auth/consolekit[pam] )
+ cracklib? ( sys-libs/pam[cracklib] )
+ elogind? ( sys-auth/elogind[pam] )
+ gnome-keyring? ( gnome-base/gnome-keyring[pam] )
+ mktemp? ( sys-auth/pam_mktemp )
+ pam_krb5? (
+ || ( >=sys-libs/pam-${MIN_PAM_REQ} sys-auth/openpam )
+ sys-auth/pam_krb5
+ )
+ pam_ssh? ( sys-auth/pam_ssh )
+ passwdqc? ( sys-auth/pam_passwdqc )
+ selinux? ( sys-libs/pam[selinux] )
+ sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
+ systemd? ( sys-apps/systemd[pam] )
+"
+DEPEND="
+ app-arch/xz-utils
+ app-portage/portage-utils
+"
+
+PATCHES=(
+ "${FILESDIR}"/${P}-selinux-note.patch #540096
+ "${FILESDIR}"/${P}-elogind.patch #599498
+)
+
+pkg_setup() {
+ local stcnt=0
+
+ use consolekit && stcnt=$((stcnt+1))
+ use elogind && stcnt=$((stcnt+1))
+ use systemd && stcnt=$((stcnt+1))
+
+ if [[ ${stcnt} -gt 1 ]] ; then
+ ewarn "You are enabling ${stcnt} session trackers at the same time."
+ ewarn "This is not a recommended setup to have. Please consider enabling"
+ ewarn "only one of USE=\"consolekit\", USE=\"elogind\" or USE=\"systemd\"."
+ fi
+}
+
+src_compile() {
+ local implementation linux_pam_version
+ if has_version sys-libs/pam; then
+ implementation=linux-pam
+ local ver_str=$(qatom $(best_version sys-libs/pam) | cut -d ' ' -f 3)
+ linux_pam_version=$(printf "0x%02x%02x%02x" ${ver_str//\./ })
+ elif has_version sys-auth/openpam; then
+ implementation=openpam
+ else
+ die "PAM implementation not identified"
+ fi
+
+ use_var() {
+ local varname=$(echo "$1" | tr '[:lower:]' '[:upper:]')
+ local usename=${2-$(echo "$1" | tr '[:upper:]' '[:lower:]')}
+ local varvalue=$(usex ${usename})
+ echo "${varname}=${varvalue}"
+ }
+
+ emake \
+ GIT=true \
+ $(use_var debug) \
+ $(use_var cracklib) \
+ $(use_var passwdqc) \
+ $(use_var consolekit) \
+ $(use_var elogind) \
+ $(use_var systemd) \
+ $(use_var GNOME_KEYRING gnome-keyring) \
+ $(use_var selinux) \
+ $(use_var nullok) \
+ $(use_var mktemp) \
+ $(use_var pam_ssh) \
+ $(use_var securetty) \
+ $(use_var sha512) \
+ $(use_var KRB5 pam_krb5) \
+ $(use_var minimal) \
+ IMPLEMENTATION=${implementation} \
+ LINUX_PAM_VERSION=${linux_pam_version}
+}
+
+src_test() { :; }
+
+src_install() {
+ emake GIT=true DESTDIR="${ED}" install
+}
diff --git a/sys-auth/pambase/pambase-20150213.ebuild b/sys-auth/pambase/pambase-20150213.ebuild
new file mode 100644
index 000000000000..a97db9daf906
--- /dev/null
+++ b/sys-auth/pambase/pambase-20150213.ebuild
@@ -0,0 +1,99 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=5
+inherit eutils
+
+DESCRIPTION="PAM base configuration files"
+HOMEPAGE="https://wiki.gentoo.org/wiki/Project:PAM"
+SRC_URI="https://dev.gentoo.org/~vapier/dist/${P}.tar.xz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 -sparc-fbsd -x86-fbsd ~amd64-linux ~x86-linux"
+IUSE="consolekit cracklib debug gnome-keyring minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
+
+RESTRICT=binchecks
+
+MIN_PAM_REQ=1.1.3
+
+RDEPEND="
+ || (
+ >=sys-libs/pam-${MIN_PAM_REQ}
+ ( sys-auth/openpam || ( sys-freebsd/freebsd-pam-modules sys-netbsd/netbsd-pam-modules ) )
+ )
+ consolekit? ( >=sys-auth/consolekit-0.4.6[pam] )
+ cracklib? ( sys-libs/pam[cracklib] )
+ gnome-keyring? ( >=gnome-base/gnome-keyring-2.32[pam] )
+ mktemp? ( sys-auth/pam_mktemp )
+ pam_krb5? (
+ || ( >=sys-libs/pam-${MIN_PAM_REQ} sys-auth/openpam )
+ >=sys-auth/pam_krb5-4.3
+ )
+ pam_ssh? ( sys-auth/pam_ssh )
+ passwdqc? ( >=sys-auth/pam_passwdqc-1.0.4 )
+ selinux? ( sys-libs/pam[selinux] )
+ sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
+ systemd? ( >=sys-apps/systemd-204[pam] )
+ !<sys-apps/shadow-4.1.5-r1
+ !<sys-freebsd/freebsd-pam-modules-6.2-r1
+ !<sys-libs/pam-0.99.9.0-r1"
+DEPEND="app-portage/portage-utils
+ app-arch/xz-utils"
+
+src_prepare() {
+ epatch "${FILESDIR}"/${P}-selinux-note.patch #540096
+}
+
+src_compile() {
+ local implementation linux_pam_version
+ if has_version sys-libs/pam; then
+ implementation=linux-pam
+ local ver_str=$(qatom $(best_version sys-libs/pam) | cut -d ' ' -f 3)
+ linux_pam_version=$(printf "0x%02x%02x%02x" ${ver_str//\./ })
+ elif has_version sys-auth/openpam; then
+ implementation=openpam
+ else
+ die "PAM implementation not identified"
+ fi
+
+ use_var() {
+ local varname=$(echo "$1" | tr '[:lower:]' '[:upper:]')
+ local usename=${2-$(echo "$1" | tr '[:upper:]' '[:lower:]')}
+ local varvalue=$(usex ${usename})
+ echo "${varname}=${varvalue}"
+ }
+
+ emake \
+ GIT=true \
+ $(use_var debug) \
+ $(use_var cracklib) \
+ $(use_var passwdqc) \
+ $(use_var consolekit) \
+ $(use_var systemd) \
+ $(use_var GNOME_KEYRING gnome-keyring) \
+ $(use_var selinux) \
+ $(use_var nullok) \
+ $(use_var mktemp) \
+ $(use_var pam_ssh) \
+ $(use_var securetty) \
+ $(use_var sha512) \
+ $(use_var KRB5 pam_krb5) \
+ $(use_var minimal) \
+ IMPLEMENTATION=${implementation} \
+ LINUX_PAM_VERSION=${linux_pam_version}
+}
+
+src_test() { :; }
+
+src_install() {
+ emake GIT=true DESTDIR="${ED}" install
+}
+
+pkg_postinst() {
+ if use systemd && use consolekit; then
+ ewarn "You are enabling 2 session trackers, ConsoleKit and systemd-logind"
+ ewarn "at the same time. This is not recommended setup to have, please"
+ ewarn "consider disabling either USE=\"consolekit\" or USE=\"systemd\."
+ fi
+}