summaryrefslogtreecommitdiff
path: root/sys-auth/pam_chroot
diff options
context:
space:
mode:
Diffstat (limited to 'sys-auth/pam_chroot')
-rw-r--r--sys-auth/pam_chroot/Manifest3
-rw-r--r--sys-auth/pam_chroot/metadata.xml8
-rw-r--r--sys-auth/pam_chroot/pam_chroot-0.9.2.ebuild36
3 files changed, 0 insertions, 47 deletions
diff --git a/sys-auth/pam_chroot/Manifest b/sys-auth/pam_chroot/Manifest
deleted file mode 100644
index 1f0b917e8c06..000000000000
--- a/sys-auth/pam_chroot/Manifest
+++ /dev/null
@@ -1,3 +0,0 @@
-DIST pam_chroot-0.9.2.tar.bz2 15657 BLAKE2B 50c8ea57f4f634cb387411ef9233b0b3912f292896f3fe7d2df5b5d5e18aeabef228bc1c26312832d5f95de6d2c037075c7ef327c93da6c0b71378bb9974239d SHA512 5aaabb7ed64944885bb2fd3b8a5f641b1ae3c4fbd0e1e5f130abf298f4089b780a53caf60af86e1082a00fb53ff6f9cae5d2838a740919f65152201bae2bee55
-EBUILD pam_chroot-0.9.2.ebuild 898 BLAKE2B 3b18b55382354919a7832712ebc7ccaf98c894cb61da33244bd409074bc0dfe7c3d3e84b2179f0bc6d2e8b552aa96e54c6168d25ab177bfecbb82be668c46fbc SHA512 77bb759d17d80a07f2711e377ba97525dc50853b3354468e914f538c5a4d3c15f5cb7739f6c92cdfc9ea39d93d6cebf5d447ede0444d4a707f94e9af032bf0dc
-MISC metadata.xml 252 BLAKE2B cf9826c30fa1cdda49c06e6aed6c7055aad069cfd26c6e15d3c95d8fe32c28d8836798c095c77ae50e754eb8d2de80efc735e1878d139a8e6dfac5d7a02dc143 SHA512 00bae51600d96d5edd4df2480dc8f7df0458cf40f5e75d3eca3bc510424ba36d04f9350967d0f886162a5d302c9a757079d760fac12d49a9b05634897c7a1c90
diff --git a/sys-auth/pam_chroot/metadata.xml b/sys-auth/pam_chroot/metadata.xml
deleted file mode 100644
index 6e4231058385..000000000000
--- a/sys-auth/pam_chroot/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <!-- maintainer-needed -->
- <upstream>
- <remote-id type="sourceforge">pam-chroot</remote-id>
- </upstream>
-</pkgmetadata>
diff --git a/sys-auth/pam_chroot/pam_chroot-0.9.2.ebuild b/sys-auth/pam_chroot/pam_chroot-0.9.2.ebuild
deleted file mode 100644
index 988186234719..000000000000
--- a/sys-auth/pam_chroot/pam_chroot-0.9.2.ebuild
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=0
-
-inherit toolchain-funcs pam flag-o-matic eutils
-
-DESCRIPTION="Linux-PAM module that allows a user to be chrooted in auth, account, or session"
-HOMEPAGE="https://sourceforge.net/projects/pam-chroot/"
-SRC_URI="mirror://sourceforge/pam-chroot/${P}.tar.bz2"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86"
-IUSE=""
-
-DEPEND="sys-libs/pam"
-RDEPEND="${DEPEND}"
-
-doecho() {
- echo "$@"
- "$@" || die
-}
-
-src_compile() {
- # using the Makefile would require patching it to work properly, so
- # rather simply re-create it here.
- doecho $(tc-getCC) ${LDFLAGS} -shared -fPIC ${CFLAGS} ${PN}.c -o ${PN}.so -lpam
-}
-
-src_install() {
- dopammod pam_chroot.so
- dopamsecurity . chroot.conf
-
- dodoc CREDITS README.history TROUBLESHOOTING options || die "dodoc failed"
-}