[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2024-07-16 Thread Sam James
commit: 007e76bce5449ec1bffc2cd4dec44eed18683201
Author: Sam James  gentoo  org>
AuthorDate: Wed Jul 17 05:55:30 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Jul 17 05:55:30 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=007e76bc

sys-libs/pam: Stabilize 1.6.1 ppc, #936175

Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/pam-1.6.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.6.1.ebuild b/sys-libs/pam/pam-1.6.1.ebuild
index 85ec71f76107..f8d6f80e053a 100644
--- a/sys-libs/pam/pam-1.6.1.ebuild
+++ b/sys-libs/pam/pam-1.6.1.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb examples debug nis selinux"
 
 BDEPEND="



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2024-07-16 Thread Sam James
commit: 6f09bb959d57fafc9ad885655e9c2d289d788e0c
Author: Sam James  gentoo  org>
AuthorDate: Wed Jul 17 05:15:17 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Jul 17 05:15:17 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6f09bb95

sys-libs/pam: Stabilize 1.6.1 ppc64, #936175

Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/pam-1.6.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.6.1.ebuild b/sys-libs/pam/pam-1.6.1.ebuild
index 909a38cbdd9d..85ec71f76107 100644
--- a/sys-libs/pam/pam-1.6.1.ebuild
+++ b/sys-libs/pam/pam-1.6.1.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb examples debug nis selinux"
 
 BDEPEND="



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2024-07-16 Thread Sam James
commit: 4711ee39fee8184610a7ccc79106831eb9ef7df4
Author: Sam James  gentoo  org>
AuthorDate: Wed Jul 17 04:54:55 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Jul 17 04:54:55 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4711ee39

sys-libs/pam: Stabilize 1.6.1 arm64, #936175

Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/pam-1.6.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.6.1.ebuild b/sys-libs/pam/pam-1.6.1.ebuild
index 3002a046e564..561d7f7a0be2 100644
--- a/sys-libs/pam/pam-1.6.1.ebuild
+++ b/sys-libs/pam/pam-1.6.1.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb examples debug nis selinux"
 
 BDEPEND="



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2024-07-16 Thread Sam James
commit: e51db2f237473f16c1948f0d6ff135a43b60ed7f
Author: Sam James  gentoo  org>
AuthorDate: Wed Jul 17 04:54:56 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Jul 17 04:54:56 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e51db2f2

sys-libs/pam: Stabilize 1.6.1 amd64, #936175

Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/pam-1.6.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.6.1.ebuild b/sys-libs/pam/pam-1.6.1.ebuild
index 561d7f7a0be2..909a38cbdd9d 100644
--- a/sys-libs/pam/pam-1.6.1.ebuild
+++ b/sys-libs/pam/pam-1.6.1.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb examples debug nis selinux"
 
 BDEPEND="



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2024-07-16 Thread Sam James
commit: 64fa8d4cfb8ec5a57dabe78c99ff85f040d33f41
Author: Sam James  gentoo  org>
AuthorDate: Wed Jul 17 04:45:35 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Jul 17 04:45:35 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=64fa8d4c

sys-libs/pam: Stabilize 1.6.1 sparc, #936175

Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/pam-1.6.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.6.1.ebuild b/sys-libs/pam/pam-1.6.1.ebuild
index ebc1c0a84600..3002a046e564 100644
--- a/sys-libs/pam/pam-1.6.1.ebuild
+++ b/sys-libs/pam/pam-1.6.1.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb examples debug nis selinux"
 
 BDEPEND="



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2024-07-16 Thread Sam James
commit: c57b180eec54434e32165e97878f714396430882
Author: Sam James  gentoo  org>
AuthorDate: Wed Jul 17 04:43:34 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Jul 17 04:43:34 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c57b180e

sys-libs/pam: Stabilize 1.6.1 arm, #936175

Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/pam-1.6.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.6.1.ebuild b/sys-libs/pam/pam-1.6.1.ebuild
index 06b8b9406e7e..dd563345e816 100644
--- a/sys-libs/pam/pam-1.6.1.ebuild
+++ b/sys-libs/pam/pam-1.6.1.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb examples debug nis selinux"
 
 BDEPEND="



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2024-07-16 Thread Sam James
commit: 74af9feaf81a525163a6738c4b8486bcc2bfe4f3
Author: Sam James  gentoo  org>
AuthorDate: Wed Jul 17 04:43:35 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Jul 17 04:43:35 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=74af9fea

sys-libs/pam: Stabilize 1.6.1 x86, #936175

Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/pam-1.6.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.6.1.ebuild b/sys-libs/pam/pam-1.6.1.ebuild
index dd563345e816..ebc1c0a84600 100644
--- a/sys-libs/pam/pam-1.6.1.ebuild
+++ b/sys-libs/pam/pam-1.6.1.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb examples debug nis selinux"
 
 BDEPEND="



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2024-05-03 Thread Sam James
commit: 0dcaf630ffbe460c773de13724be5228d88e577c
Author: Sam James  gentoo  org>
AuthorDate: Fri May  3 08:23:17 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Fri May  3 08:23:17 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0dcaf630

sys-libs/pam: drop 1.5.3

Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/pam-1.5.3.ebuild | 155 --
 1 file changed, 155 deletions(-)

diff --git a/sys-libs/pam/pam-1.5.3.ebuild b/sys-libs/pam/pam-1.5.3.ebuild
deleted file mode 100644
index 7801daade3fe..
--- a/sys-libs/pam/pam-1.5.3.ebuild
+++ /dev/null
@@ -1,155 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-MY_P="Linux-${PN^^}-${PV}"
-
-# Avoid QA warnings
-# Can reconsider w/ EAPI 8 and IDEPEND, bug #810979
-TMPFILES_OPTIONAL=1
-
-inherit db-use fcaps flag-o-matic toolchain-funcs usr-ldscript multilib-minimal
-
-DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
-HOMEPAGE="https://github.com/linux-pam/linux-pam";
-SRC_URI="
-   
https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}.tar.xz
-   
https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}-docs.tar.xz
-"
-S="${WORKDIR}/${MY_P}"
-
-LICENSE="|| ( BSD GPL-2 )"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
-IUSE="audit berkdb debug nis selinux"
-
-BDEPEND="
-   app-alternatives/yacc
-   dev-libs/libxslt
-   app-alternatives/lex
-   sys-devel/gettext
-   virtual/pkgconfig
-"
-DEPEND="
-   virtual/libcrypt:=[${MULTILIB_USEDEP}]
-   >=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
-   audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
-   berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
-   selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
-   nis? (
-   net-libs/libnsl:=[${MULTILIB_USEDEP}]
-   >=net-libs/libtirpc-0.2.4-r2:=[${MULTILIB_USEDEP}]
-   )
-"
-RDEPEND="${DEPEND}"
-PDEPEND=">=sys-auth/pambase-20200616"
-
-PATCHES=(
-   "${FILESDIR}/${P}-termios.patch"
-)
-
-src_prepare() {
-   default
-   touch ChangeLog || die
-}
-
-multilib_src_configure() {
-   # Do not let user's BROWSER setting mess us up, bug #549684
-   unset BROWSER
-
-   # This whole weird has_version libxcrypt block can go once
-   # musl systems have libxcrypt[system] if we ever make
-   # that mandatory. See bug #867991.
-   if use elibc_musl && ! has_version sys-libs/libxcrypt[system] ; then
-   # Avoid picking up symbol-versioned compat symbol on musl 
systems
-   export ac_cv_search_crypt_gensalt_rn=no
-
-   # Need to avoid picking up the libxcrypt headers which define
-   # CRYPT_GENSALT_IMPLEMENTS_AUTO_ENTROPY.
-   cp "${ESYSROOT}"/usr/include/crypt.h "${T}"/crypt.h || die
-   append-cppflags -I"${T}"
-   fi
-
-   local myconf=(
-   CC_FOR_BUILD="$(tc-getBUILD_CC)"
-   --with-db-uniquename=-$(db_findver sys-libs/db)
-   --with-xml-catalog="${EPREFIX}"/etc/xml/catalog
-   --enable-securedir="${EPREFIX}"/$(get_libdir)/security
-   --includedir="${EPREFIX}"/usr/include/security
-   --libdir="${EPREFIX}"/usr/$(get_libdir)
-   --enable-pie
-   --enable-unix
-   --disable-prelude
-   --disable-doc
-   --disable-regenerate-docu
-   --disable-static
-   --disable-Werror
-   # TODO: wire this up now it's more useful as of 1.5.3 (bug 
#931117)
-   --disable-econf
-
-   # TODO: add elogind support (bug #931115)
-   # lastlog is enabled again for now by us until logind support
-   # is handled. Even then, disabling lastlog will probably need
-   # a news item.
-   --disable-logind
-   --enable-lastlog
-
-   $(use_enable audit)
-   $(use_enable berkdb db)
-   $(use_enable debug)
-   $(use_enable nis)
-   $(use_enable selinux)
-   --enable-isadir='.' # bug #464016
-   )
-   ECONF_SOURCE="${S}" econf "${myconf[@]}"
-}
-
-multilib_src_compile() {
-   emake sepermitlockdir="/run/sepermit"
-}
-
-multilib_src_install() {
-   emake DESTDIR="${D}" install \
-   sepermitlockdir="/run/sepermit"
-
-   gen_usr_ldscript -a pam pam_misc pamc
-}
-
-multilib_src_install_all() {
-   find "${ED}" -type f -name '*.la' -delete || die
-
-   # tmpfiles.eclass is impossible to use because
-   # there is the pam -> tmpfiles -> systemd -> pam dependency loop
-   dodir /usr/lib/tmpfiles.d
-
-   cat ->>  "${D}"/usr/lib/tmpfiles.d/${CATEG

[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2024-05-03 Thread Sam James
commit: c8e05f732a617ecfe7a5e875ebb044074f58b386
Author: Sam James  gentoo  org>
AuthorDate: Fri May  3 08:12:46 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Fri May  3 08:12:53 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c8e05f73

sys-libs/pam: add bug ref for elogind TODO

Bug: https://bugs.gentoo.org/931115
Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/pam-1.5.3-r1.ebuild | 2 +-
 sys-libs/pam/pam-1.5.3.ebuild| 2 +-
 sys-libs/pam/pam-1.6.1.ebuild| 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/sys-libs/pam/pam-1.5.3-r1.ebuild b/sys-libs/pam/pam-1.5.3-r1.ebuild
index 5e9602e23a38..c84930c6d876 100644
--- a/sys-libs/pam/pam-1.5.3-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.3-r1.ebuild
@@ -88,7 +88,7 @@ multilib_src_configure() {
# TODO: wire this up now it's more useful as of 1.5.3
--disable-econf
 
-   # TODO: add elogind support
+   # TODO: add elogind support (bug #931115)
# lastlog is enabled again for now by us until logind support
# is handled. Even then, disabling lastlog will probably need
# a news item.

diff --git a/sys-libs/pam/pam-1.5.3.ebuild b/sys-libs/pam/pam-1.5.3.ebuild
index 2ddcf24b4f38..d77b7e2e5a97 100644
--- a/sys-libs/pam/pam-1.5.3.ebuild
+++ b/sys-libs/pam/pam-1.5.3.ebuild
@@ -88,7 +88,7 @@ multilib_src_configure() {
# TODO: wire this up now it's more useful as of 1.5.3
--disable-econf
 
-   # TODO: add elogind support
+   # TODO: add elogind support (bug #931115)
# lastlog is enabled again for now by us until logind support
# is handled. Even then, disabling lastlog will probably need
# a news item.

diff --git a/sys-libs/pam/pam-1.6.1.ebuild b/sys-libs/pam/pam-1.6.1.ebuild
index 846b63350901..91e13f130bed 100644
--- a/sys-libs/pam/pam-1.6.1.ebuild
+++ b/sys-libs/pam/pam-1.6.1.ebuild
@@ -84,7 +84,7 @@ multilib_src_configure() {
# TODO: wire this up now it's more useful as of 1.5.3
--disable-econf
 
-   # TODO: add elogind support
+   # TODO: add elogind support (bug #931115)
# lastlog is enabled again for now by us until logind support
# is handled. Even then, disabling lastlog will probably need
# a news item.



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2024-05-03 Thread Sam James
commit: d95186284e3334576810a06047ffc4922c98e838
Author: Christopher Fore  posteo  net>
AuthorDate: Mon Apr 22 21:27:03 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Fri May  3 08:12:52 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d9518628

sys-libs/pam: add 1.6.1, security bump

- Remove patch that is now included in 1.6.1
- Tests pass

[sam: Add USE=examples.]

Bug: https://bugs.gentoo.org/922397
Signed-off-by: Christopher Fore  posteo.net>
Closes: https://github.com/gentoo/gentoo/pull/36365
Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/Manifest |   2 +
 sys-libs/pam/pam-1.6.1.ebuild | 150 ++
 2 files changed, 152 insertions(+)

diff --git a/sys-libs/pam/Manifest b/sys-libs/pam/Manifest
index 8ff63cd068f0..626b3811412f 100644
--- a/sys-libs/pam/Manifest
+++ b/sys-libs/pam/Manifest
@@ -1,2 +1,4 @@
 DIST Linux-PAM-1.5.3-docs.tar.xz 466340 BLAKE2B 
6bade3c63ebe6b6ca7a86d7385850bb87bf1d6526add3ac5aad140533516c1d27b594a17d09c4127ff985c42e6c571618785d6b2a2913e6575678c4dcf947dc0
 SHA512 
a9082823da88e0054d74e13aef872519ced5fbef25c8cc1a7e3a99160f835aa09c9ef701b6ec507acd3b540da0019288424bb4c8ebd828181ea90450db1494a9
 DIST Linux-PAM-1.5.3.tar.xz 1020076 BLAKE2B 
362c939f3afc343e6f4e78e7f6ba6f7a9c6ee0a9948bb5a4fc34cecfd29e9fa974082534d4ceedd04d8d3e34c7b3ef43d2a07ba5f41d26da04ec8330fc3790fb
 SHA512 
af88e8c1b6a9b737ffa7dd9ed8eec996d1fbb5804fb76f590bed66d8a1c2c6024a534d7a7b6d18496b300f3d6571a08874cf406cd2e8cea1d5eff49c136a
+DIST Linux-PAM-1.6.1-docs.tar.xz 465516 BLAKE2B 
c39dfba2e327120edc1f30be6ea7f8e6cf20d1f4dd17752cc34e0ae1c0bd22b3d19b94ab665bf3df5bd6ecc7fc358dbbedd8a3069df95ff6189580e538aa3547
 SHA512 
c6054ec6832f604c0654cf074e4e241c44037fd41cd37cca7da94abe008ff72adc4466d31bd254517eda083c7ec3f6aefd37785b3ee3d0d4553250bd29963855
+DIST Linux-PAM-1.6.1.tar.xz 1054152 BLAKE2B 
649b4ff892fbd3eb90adcbd9ccc5b3f5df51bf1c79b9084c7a1613c432587b13b81761d1eb4f31ef12d58843d16af24a3c441d0b6f5d2f2a1db9c8da15a61e2f
 SHA512 
ddb5a5f296f564b76925324550d29f15d342841a97815336789c7bb922a8663e831edeb54f3dcd1eaf297e3325c9e2e6c14b8740def5c43cf3f160a8a14fa2ea

diff --git a/sys-libs/pam/pam-1.6.1.ebuild b/sys-libs/pam/pam-1.6.1.ebuild
new file mode 100644
index ..846b63350901
--- /dev/null
+++ b/sys-libs/pam/pam-1.6.1.ebuild
@@ -0,0 +1,150 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+MY_P="Linux-${PN^^}-${PV}"
+
+# Avoid QA warnings
+# Can reconsider w/ EAPI 8 and IDEPEND, bug #810979
+TMPFILES_OPTIONAL=1
+
+inherit db-use fcaps flag-o-matic toolchain-funcs multilib-minimal
+
+DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
+HOMEPAGE="https://github.com/linux-pam/linux-pam";
+SRC_URI="
+   
https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}.tar.xz
+   
https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}-docs.tar.xz
+"
+S="${WORKDIR}/${MY_P}"
+
+LICENSE="|| ( BSD GPL-2 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+IUSE="audit berkdb examples debug nis selinux"
+
+BDEPEND="
+   app-alternatives/yacc
+   dev-libs/libxslt
+   app-alternatives/lex
+   sys-devel/gettext
+   virtual/pkgconfig
+"
+DEPEND="
+   virtual/libcrypt:=[${MULTILIB_USEDEP}]
+   >=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
+   audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
+   berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
+   selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
+   nis? (
+   net-libs/libnsl:=[${MULTILIB_USEDEP}]
+   >=net-libs/libtirpc-0.2.4-r2:=[${MULTILIB_USEDEP}]
+   )
+"
+RDEPEND="${DEPEND}"
+PDEPEND=">=sys-auth/pambase-20200616"
+
+src_prepare() {
+   default
+   touch ChangeLog || die
+}
+
+multilib_src_configure() {
+   # Do not let user's BROWSER setting mess us up, bug #549684
+   unset BROWSER
+
+   # This whole weird has_version libxcrypt block can go once
+   # musl systems have libxcrypt[system] if we ever make
+   # that mandatory. See bug #867991.
+   if use elibc_musl && ! has_version sys-libs/libxcrypt[system] ; then
+   # Avoid picking up symbol-versioned compat symbol on musl 
systems
+   export ac_cv_search_crypt_gensalt_rn=no
+
+   # Need to avoid picking up the libxcrypt headers which define
+   # CRYPT_GENSALT_IMPLEMENTS_AUTO_ENTROPY.
+   cp "${ESYSROOT}"/usr/include/crypt.h "${T}"/crypt.h || die
+   append-cppflags -I"${T}"
+   fi
+
+   local myconf=(
+   CC_FOR_BUILD="$(tc-getBUILD_CC)"
+   --with-db-uniquename=-$(db_findver sys-libs/db)
+   --with-xml-catalog="${EPREFIX}"/etc/xml/catalog
+   --enable-securedir="${EPRE

[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2024-05-03 Thread Sam James
commit: a433aad8640773d56419e122d33d365ded14648d
Author: Sam James  gentoo  org>
AuthorDate: Fri May  3 08:14:50 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Fri May  3 08:14:50 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a433aad8

sys-libs/pam: add bug ref for econf TODO

Bug: https://bugs.gentoo.org/931117
Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/pam-1.5.3-r1.ebuild | 2 +-
 sys-libs/pam/pam-1.5.3.ebuild| 2 +-
 sys-libs/pam/pam-1.6.1.ebuild| 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/sys-libs/pam/pam-1.5.3-r1.ebuild b/sys-libs/pam/pam-1.5.3-r1.ebuild
index c84930c6d876..db88b6e80235 100644
--- a/sys-libs/pam/pam-1.5.3-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.3-r1.ebuild
@@ -85,7 +85,7 @@ multilib_src_configure() {
--disable-regenerate-docu
--disable-static
--disable-Werror
-   # TODO: wire this up now it's more useful as of 1.5.3
+   # TODO: wire this up now it's more useful as of 1.5.3 (bug 
#931117)
--disable-econf
 
# TODO: add elogind support (bug #931115)

diff --git a/sys-libs/pam/pam-1.5.3.ebuild b/sys-libs/pam/pam-1.5.3.ebuild
index d77b7e2e5a97..7801daade3fe 100644
--- a/sys-libs/pam/pam-1.5.3.ebuild
+++ b/sys-libs/pam/pam-1.5.3.ebuild
@@ -85,7 +85,7 @@ multilib_src_configure() {
--disable-regenerate-docu
--disable-static
--disable-Werror
-   # TODO: wire this up now it's more useful as of 1.5.3
+   # TODO: wire this up now it's more useful as of 1.5.3 (bug 
#931117)
--disable-econf
 
# TODO: add elogind support (bug #931115)

diff --git a/sys-libs/pam/pam-1.6.1.ebuild b/sys-libs/pam/pam-1.6.1.ebuild
index 91e13f130bed..06b8b9406e7e 100644
--- a/sys-libs/pam/pam-1.6.1.ebuild
+++ b/sys-libs/pam/pam-1.6.1.ebuild
@@ -81,7 +81,7 @@ multilib_src_configure() {
--disable-regenerate-docu
--disable-static
--disable-Werror
-   # TODO: wire this up now it's more useful as of 1.5.3
+   # TODO: wire this up now it's more useful as of 1.5.3 (bug 
#931117)
--disable-econf
 
# TODO: add elogind support (bug #931115)



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2024-03-18 Thread Ionen Wolkens
commit: 09ee112a4a125317033217c1a2017462b30a9f0f
Author: Matoro Mahri  matoro  tk>
AuthorDate: Mon Mar 18 17:37:59 2024 +
Commit: Ionen Wolkens  gentoo  org>
CommitDate: Tue Mar 19 03:42:46 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=09ee112a

sys-libs/pam: Stabilize 1.5.3-r1 hppa, #925632

Signed-off-by: Matoro Mahri  matoro.tk>
Signed-off-by: Ionen Wolkens  gentoo.org>

 sys-libs/pam/pam-1.5.3-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.3-r1.ebuild b/sys-libs/pam/pam-1.5.3-r1.ebuild
index 0481e2979665..5e9602e23a38 100644
--- a/sys-libs/pam/pam-1.5.3-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.3-r1.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2024-03-03 Thread Sam James
commit: 390ba2345295bf41f3479a1b1c940aa85cb418c3
Author: Sam James  gentoo  org>
AuthorDate: Sun Mar  3 23:01:43 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Mar  3 23:01:43 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=390ba234

sys-libs/pam: Stabilize 1.5.3-r1 sparc, #925632

Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/pam-1.5.3-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.3-r1.ebuild b/sys-libs/pam/pam-1.5.3-r1.ebuild
index 92d8ecc0fcfc..0481e2979665 100644
--- a/sys-libs/pam/pam-1.5.3-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.3-r1.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2024-03-02 Thread Sam James
commit: fa2e3e2d5bd84eed5c11c0857639b773cfb6397c
Author: Sam James  gentoo  org>
AuthorDate: Sun Mar  3 02:48:03 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Mar  3 02:48:03 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fa2e3e2d

sys-libs/pam: Stabilize 1.5.3-r1 arm64, #925632

Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/pam-1.5.3-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.3-r1.ebuild b/sys-libs/pam/pam-1.5.3-r1.ebuild
index d1d1c2ac31a6..92d8ecc0fcfc 100644
--- a/sys-libs/pam/pam-1.5.3-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.3-r1.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2024-03-02 Thread Sam James
commit: 48defbb01cbcd6699ab1f5178edd3f84eea27330
Author: Sam James  gentoo  org>
AuthorDate: Sat Mar  2 22:49:57 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Mar  2 22:49:57 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=48defbb0

sys-libs/pam: Stabilize 1.5.3-r1 ppc, #925632

Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/pam-1.5.3-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.3-r1.ebuild b/sys-libs/pam/pam-1.5.3-r1.ebuild
index 3cc90c3f1825..d1d1c2ac31a6 100644
--- a/sys-libs/pam/pam-1.5.3-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.3-r1.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2024-02-27 Thread Sam James
commit: 834feebe66b251e541b90167bee2b6675afbda49
Author: Sam James  gentoo  org>
AuthorDate: Tue Feb 27 23:20:40 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Feb 27 23:20:54 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=834feebe

sys-libs/pam: Stabilize 1.5.3-r1 arm, #925632

Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/pam-1.5.3-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.3-r1.ebuild b/sys-libs/pam/pam-1.5.3-r1.ebuild
index 6f24e2415107..3cc90c3f1825 100644
--- a/sys-libs/pam/pam-1.5.3-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.3-r1.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2024-02-27 Thread Sam James
commit: 3989e2bdd8fe0c0ce258779a30e68796a93b9ca9
Author: Sam James  gentoo  org>
AuthorDate: Tue Feb 27 23:03:22 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Feb 27 23:03:22 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3989e2bd

sys-libs/pam: Stabilize 1.5.3-r1 amd64, #925632

Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/pam-1.5.3-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.3-r1.ebuild b/sys-libs/pam/pam-1.5.3-r1.ebuild
index 405ec147e109..6f24e2415107 100644
--- a/sys-libs/pam/pam-1.5.3-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.3-r1.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2024-02-27 Thread Sam James
commit: 390f029f453cd91f4db2af7fb59b8052d6dfd145
Author: Sam James  gentoo  org>
AuthorDate: Tue Feb 27 23:03:20 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Feb 27 23:03:20 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=390f029f

sys-libs/pam: Stabilize 1.5.3-r1 x86, #925632

Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/pam-1.5.3-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.3-r1.ebuild b/sys-libs/pam/pam-1.5.3-r1.ebuild
index fc2f93b29b1b..405ec147e109 100644
--- a/sys-libs/pam/pam-1.5.3-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.3-r1.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2024-02-27 Thread Sam James
commit: 61ac3bf07cd4e0ab96589a98b3b31ef31d2eb431
Author: Sam James  gentoo  org>
AuthorDate: Tue Feb 27 23:03:19 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Feb 27 23:03:19 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=61ac3bf0

sys-libs/pam: Stabilize 1.5.3-r1 ppc64, #925632

Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/pam-1.5.3-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.3-r1.ebuild b/sys-libs/pam/pam-1.5.3-r1.ebuild
index 8f176361a930..fc2f93b29b1b 100644
--- a/sys-libs/pam/pam-1.5.3-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.3-r1.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2024-02-06 Thread Sam James
commit: 72d0c560a13563ebd6e7b010cc5ab169fb2efc8b
Author: Eli Schwartz  gmail  com>
AuthorDate: Tue Feb  6 04:50:41 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Feb  6 22:40:58 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=72d0c560

sys-libs/pam: remove usr-ldscript support

Per news item 2024-01-05-usr-initramfs, we no longer support this use
case. It is fragile and hacky and leads to bizarre forms of load errors.

The functionality is, despite being called "split-usr", not really about
split-usr at all.

[sam: add bug #868306 ref.]

Bug: https://bugs.gentoo.org/825078
Bug: https://bugs.gentoo.org/825758
Bug: https://bugs.gentoo.org/868306
Signed-off-by: Eli Schwartz  gmail.com>
Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/pam-1.5.3-r1.ebuild | 153 +++
 1 file changed, 153 insertions(+)

diff --git a/sys-libs/pam/pam-1.5.3-r1.ebuild b/sys-libs/pam/pam-1.5.3-r1.ebuild
new file mode 100644
index ..8f176361a930
--- /dev/null
+++ b/sys-libs/pam/pam-1.5.3-r1.ebuild
@@ -0,0 +1,153 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+MY_P="Linux-${PN^^}-${PV}"
+
+# Avoid QA warnings
+# Can reconsider w/ EAPI 8 and IDEPEND, bug #810979
+TMPFILES_OPTIONAL=1
+
+inherit db-use fcaps flag-o-matic toolchain-funcs multilib-minimal
+
+DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
+HOMEPAGE="https://github.com/linux-pam/linux-pam";
+SRC_URI="
+   
https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}.tar.xz
+   
https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}-docs.tar.xz
+"
+S="${WORKDIR}/${MY_P}"
+
+LICENSE="|| ( BSD GPL-2 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+IUSE="audit berkdb debug nis selinux"
+
+BDEPEND="
+   app-alternatives/yacc
+   dev-libs/libxslt
+   app-alternatives/lex
+   sys-devel/gettext
+   virtual/pkgconfig
+"
+DEPEND="
+   virtual/libcrypt:=[${MULTILIB_USEDEP}]
+   >=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
+   audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
+   berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
+   selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
+   nis? (
+   net-libs/libnsl:=[${MULTILIB_USEDEP}]
+   >=net-libs/libtirpc-0.2.4-r2:=[${MULTILIB_USEDEP}]
+   )
+"
+RDEPEND="${DEPEND}"
+PDEPEND=">=sys-auth/pambase-20200616"
+
+PATCHES=(
+   "${FILESDIR}/${P}-termios.patch"
+)
+
+src_prepare() {
+   default
+   touch ChangeLog || die
+}
+
+multilib_src_configure() {
+   # Do not let user's BROWSER setting mess us up, bug #549684
+   unset BROWSER
+
+   # This whole weird has_version libxcrypt block can go once
+   # musl systems have libxcrypt[system] if we ever make
+   # that mandatory. See bug #867991.
+   if use elibc_musl && ! has_version sys-libs/libxcrypt[system] ; then
+   # Avoid picking up symbol-versioned compat symbol on musl 
systems
+   export ac_cv_search_crypt_gensalt_rn=no
+
+   # Need to avoid picking up the libxcrypt headers which define
+   # CRYPT_GENSALT_IMPLEMENTS_AUTO_ENTROPY.
+   cp "${ESYSROOT}"/usr/include/crypt.h "${T}"/crypt.h || die
+   append-cppflags -I"${T}"
+   fi
+
+   local myconf=(
+   CC_FOR_BUILD="$(tc-getBUILD_CC)"
+   --with-db-uniquename=-$(db_findver sys-libs/db)
+   --with-xml-catalog="${EPREFIX}"/etc/xml/catalog
+   --enable-securedir="${EPREFIX}"/$(get_libdir)/security
+   --includedir="${EPREFIX}"/usr/include/security
+   --libdir="${EPREFIX}"/usr/$(get_libdir)
+   --enable-pie
+   --enable-unix
+   --disable-prelude
+   --disable-doc
+   --disable-regenerate-docu
+   --disable-static
+   --disable-Werror
+   # TODO: wire this up now it's more useful as of 1.5.3
+   --disable-econf
+
+   # TODO: add elogind support
+   # lastlog is enabled again for now by us until logind support
+   # is handled. Even then, disabling lastlog will probably need
+   # a news item.
+   --disable-logind
+   --enable-lastlog
+
+   $(use_enable audit)
+   $(use_enable berkdb db)
+   $(use_enable debug)
+   $(use_enable nis)
+   $(use_enable selinux)
+   --enable-isadir='.' # bug #464016
+   )
+   ECONF_SOURCE="${S}" econf "${myconf[@]}"
+}
+
+multilib_src_compile() {
+   emake sepermitlockdir="/run/sepermit"
+}
+
+multilib_src_install() {
+   emake DESTDIR="${D}" install \

[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2024-01-08 Thread Sam James
commit: c252cd6ebcca6df1e2a8ba342687f4c52cc1cf25
Author: Sam James  gentoo  org>
AuthorDate: Mon Jan  8 11:52:34 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Jan  8 12:03:11 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c252cd6e

sys-libs/pam: sys-devel/flex -> app-alternatives/lex

All of these will be using app-alternatives/lex anyway as they're not unsetting

YACC or LEX, so make the dep reflect reality.

(Included both YACC and LEX out of conservatism.)

Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/pam-1.5.3.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-libs/pam/pam-1.5.3.ebuild b/sys-libs/pam/pam-1.5.3.ebuild
index c92638b8dd5d..2ddcf24b4f38 100644
--- a/sys-libs/pam/pam-1.5.3.ebuild
+++ b/sys-libs/pam/pam-1.5.3.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=8
@@ -27,7 +27,7 @@ IUSE="audit berkdb debug nis selinux"
 BDEPEND="
app-alternatives/yacc
dev-libs/libxslt
-   sys-devel/flex
+   app-alternatives/lex
sys-devel/gettext
virtual/pkgconfig
 "



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/files/, sys-libs/pam/

2023-12-27 Thread Sam James
commit: 8525dc9eec53a929e008c35f02bd510da69dae45
Author: Sam James  gentoo  org>
AuthorDate: Thu Dec 28 03:34:03 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Thu Dec 28 03:34:03 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8525dc9e

sys-libs/pam: drop 1.5.2-r3

Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/Manifest  |   2 -
 sys-libs/pam/files/pam-1.5.1-musl.patch|  15 ---
 ...am-1.5.2-clang-15-configure-implicit-func.patch |  29 
 sys-libs/pam/pam-1.5.2-r3.ebuild   | 148 -
 4 files changed, 194 deletions(-)

diff --git a/sys-libs/pam/Manifest b/sys-libs/pam/Manifest
index 339c61f6414b..8ff63cd068f0 100644
--- a/sys-libs/pam/Manifest
+++ b/sys-libs/pam/Manifest
@@ -1,4 +1,2 @@
-DIST Linux-PAM-1.5.2-docs.tar.xz 443276 BLAKE2B 
eb0376022bd17d472cfbb7d757acd9a7743d68929ac604bc7fbc27e87b35f0424e9459afff8110ee094c6914cef6e6f483e6eeb2fc2ec24909477ec53f600fa2
 SHA512 
69bbb52b3855a1ff3066ffe3ae1890440516311260ddfb20a7a7ea7beeb42484ea085080e3206f23933edf4a695a13f2317e33dffcab2b29f6e9e210d493e1f0
-DIST Linux-PAM-1.5.2.tar.xz 988784 BLAKE2B 
a835034cd239bc9377419c13dda45276e8e64a33fcf714a1957ff41112fbb6dce0be8e9773afc82458a04d54bf146a0c26117d7170521fecdc0c98184cef5f4f
 SHA512 
fa16350c132d3e5fb82b60d991768fb596582639841b8ece645c684705467305ccf1302a0147ec222ab78c01b2c9114c5496dc1ca565d2b56bf315f29a815144
 DIST Linux-PAM-1.5.3-docs.tar.xz 466340 BLAKE2B 
6bade3c63ebe6b6ca7a86d7385850bb87bf1d6526add3ac5aad140533516c1d27b594a17d09c4127ff985c42e6c571618785d6b2a2913e6575678c4dcf947dc0
 SHA512 
a9082823da88e0054d74e13aef872519ced5fbef25c8cc1a7e3a99160f835aa09c9ef701b6ec507acd3b540da0019288424bb4c8ebd828181ea90450db1494a9
 DIST Linux-PAM-1.5.3.tar.xz 1020076 BLAKE2B 
362c939f3afc343e6f4e78e7f6ba6f7a9c6ee0a9948bb5a4fc34cecfd29e9fa974082534d4ceedd04d8d3e34c7b3ef43d2a07ba5f41d26da04ec8330fc3790fb
 SHA512 
af88e8c1b6a9b737ffa7dd9ed8eec996d1fbb5804fb76f590bed66d8a1c2c6024a534d7a7b6d18496b300f3d6571a08874cf406cd2e8cea1d5eff49c136a

diff --git a/sys-libs/pam/files/pam-1.5.1-musl.patch 
b/sys-libs/pam/files/pam-1.5.1-musl.patch
deleted file mode 100644
index a1d5b1543daf..
--- a/sys-libs/pam/files/pam-1.5.1-musl.patch
+++ /dev/null
@@ -1,15 +0,0 @@
-Fix undefined reference to `libintl_dgettext` on musl
-Bug: https://bugs.gentoo.org/832573
-Upstream: https://github.com/linux-pam/linux-pam/pull/433
-
 a/libpam/Makefile.am
-+++ b/libpam/Makefile.am
-@@ -21,7 +21,7 @@ noinst_HEADERS = pam_prelude.h pam_private.h pam_tokens.h \
-   include/pam_inline.h include/test_assert.h
- 
- libpam_la_LDFLAGS = -no-undefined -version-info 85:1:85
--libpam_la_LIBADD = @LIBAUDIT@ $(LIBPRELUDE_LIBS) $(ECONF_LIBS) @LIBDL@
-+libpam_la_LIBADD = @LIBAUDIT@ $(LIBPRELUDE_LIBS) $(ECONF_LIBS) @LIBDL@ 
@LTLIBINTL@
- 
- if HAVE_VERSIONING
-   libpam_la_LDFLAGS += -Wl,--version-script=$(srcdir)/libpam.map

diff --git 
a/sys-libs/pam/files/pam-1.5.2-clang-15-configure-implicit-func.patch 
b/sys-libs/pam/files/pam-1.5.2-clang-15-configure-implicit-func.patch
deleted file mode 100644
index 5ad7b8c4776e..
--- a/sys-libs/pam/files/pam-1.5.2-clang-15-configure-implicit-func.patch
+++ /dev/null
@@ -1,29 +0,0 @@
-https://github.com/linux-pam/linux-pam/pull/490
-
-From 5fccc4cbac82b4677af28b59e7a657c86acab7fc Mon Sep 17 00:00:00 2001
-From: Sam James 
-Date: Sun, 11 Sep 2022 16:37:59 +0100
-Subject: [PATCH] configure.ac: fix implicit function declaration in mail spool
- directory check
-
-Fixes the following error with Clang 15 (which makes implicit function
-declarations an error by default):
-```
-+error: call to undeclared library function 'exit' with type 'void (int) 
__attribute__((noreturn))'; ISO C99 and later do not support implicit function 
declarations [-Wimplicit-function-declaration]
- exit(0);
- ^
- note: include the header  or explicitly provide a declaration for 
'exit'
-```
-
-Signed-off-by: Sam James 
 a/configure.ac
-+++ b/configure.ac
-@@ -297,6 +297,7 @@ if test x$with_mailspool != x ; then
- else
-   AC_RUN_IFELSE([AC_LANG_SOURCE([[
- #include 
-+#include 
- int main() {
- #ifdef _PATH_MAILDIR
- exit(0);
-

diff --git a/sys-libs/pam/pam-1.5.2-r3.ebuild b/sys-libs/pam/pam-1.5.2-r3.ebuild
deleted file mode 100644
index 7ac000fbb3fb..
--- a/sys-libs/pam/pam-1.5.2-r3.ebuild
+++ /dev/null
@@ -1,148 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-MY_P="Linux-${PN^^}-${PV}"
-
-# Avoid QA warnings
-# Can reconsider w/ EAPI 8 and IDEPEND, bug #810979
-TMPFILES_OPTIONAL=1
-
-inherit autotools db-use fcaps flag-o-matic toolchain-funcs usr-ldscript 
multilib-minimal
-
-DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
-HOMEPAGE="https://github.com/linux-pam/linux-pam";
-
-SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}.tar.xz
-   
https://

[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2023-07-14 Thread Arthur Zamarin
commit: ad0a239cc3394a65b19312f8be445e0bf1292597
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Fri Jul 14 16:58:57 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Fri Jul 14 16:58:57 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ad0a239c

sys-libs/pam: Stabilize 1.5.3 ppc, #909813

Signed-off-by: Arthur Zamarin  gentoo.org>

 sys-libs/pam/pam-1.5.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.3.ebuild b/sys-libs/pam/pam-1.5.3.ebuild
index 8812afbc69ed..c92638b8dd5d 100644
--- a/sys-libs/pam/pam-1.5.3.ebuild
+++ b/sys-libs/pam/pam-1.5.3.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2023-07-11 Thread Jakov Smolić
commit: 5053d727b9f5ef787b7ab5dd84875b87ac781cd7
Author: Jakov Smolić  gentoo  org>
AuthorDate: Tue Jul 11 08:43:23 2023 +
Commit: Jakov Smolić  gentoo  org>
CommitDate: Tue Jul 11 08:43:23 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5053d727

sys-libs/pam: Stabilize 1.5.3 amd64, #909813

Signed-off-by: Jakov Smolić  gentoo.org>

 sys-libs/pam/pam-1.5.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.3.ebuild b/sys-libs/pam/pam-1.5.3.ebuild
index 6107b55212a7..8812afbc69ed 100644
--- a/sys-libs/pam/pam-1.5.3.ebuild
+++ b/sys-libs/pam/pam-1.5.3.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2023-07-07 Thread Sam James
commit: 1a755b5189375ccc68606a8e13e59407786705e9
Author: Sam James  gentoo  org>
AuthorDate: Sat Jul  8 03:39:02 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Jul  8 03:39:02 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1a755b51

sys-libs/pam: Stabilize 1.5.3 arm64, #909813

Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/pam-1.5.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.3.ebuild b/sys-libs/pam/pam-1.5.3.ebuild
index 32fd2e010d5e..6107b55212a7 100644
--- a/sys-libs/pam/pam-1.5.3.ebuild
+++ b/sys-libs/pam/pam-1.5.3.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm ~arm64 hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2023-07-07 Thread Sam James
commit: c74608885da5707fedadb353208daff0c3f294e6
Author: Sam James  gentoo  org>
AuthorDate: Fri Jul  7 10:14:29 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Jul  7 10:14:29 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c7460888

sys-libs/pam: Stabilize 1.5.3 x86, #909813

Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/pam-1.5.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.3.ebuild b/sys-libs/pam/pam-1.5.3.ebuild
index a32a15a75cae..32fd2e010d5e 100644
--- a/sys-libs/pam/pam-1.5.3.ebuild
+++ b/sys-libs/pam/pam-1.5.3.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm ~arm64 hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 arm ~arm64 hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2023-07-07 Thread Jakov Smolić
commit: cedd998d519998b6c1583a293e994f1c6d6ef09b
Author: Jakov Smolić  gentoo  org>
AuthorDate: Fri Jul  7 08:09:52 2023 +
Commit: Jakov Smolić  gentoo  org>
CommitDate: Fri Jul  7 08:09:52 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=cedd998d

sys-libs/pam: Stabilize 1.5.3 hppa, #909813

Signed-off-by: Jakov Smolić  gentoo.org>

 sys-libs/pam/pam-1.5.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.3.ebuild b/sys-libs/pam/pam-1.5.3.ebuild
index ac42ebfcfcb0..a32a15a75cae 100644
--- a/sys-libs/pam/pam-1.5.3.ebuild
+++ b/sys-libs/pam/pam-1.5.3.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 arm ~arm64 hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 sparc ~x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2023-07-06 Thread Sam James
commit: c119fc2d8b58aff20772e82da3cfe74d264b
Author: Sam James  gentoo  org>
AuthorDate: Fri Jul  7 04:40:20 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Jul  7 04:40:20 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c119fc2d

sys-libs/pam: Stabilize 1.5.3 sparc, #909813

Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/pam-1.5.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.3.ebuild b/sys-libs/pam/pam-1.5.3.ebuild
index 551442e74f54..eab3946d3165 100644
--- a/sys-libs/pam/pam-1.5.3.ebuild
+++ b/sys-libs/pam/pam-1.5.3.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 sparc ~x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2023-07-06 Thread Sam James
commit: 061bb64144291d32105ed672d1d992ead3db76b7
Author: Sam James  gentoo  org>
AuthorDate: Fri Jul  7 04:40:21 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Jul  7 04:40:21 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=061bb641

sys-libs/pam: Stabilize 1.5.3 ppc64, #909813

Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/pam-1.5.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.3.ebuild b/sys-libs/pam/pam-1.5.3.ebuild
index eab3946d3165..ac42ebfcfcb0 100644
--- a/sys-libs/pam/pam-1.5.3.ebuild
+++ b/sys-libs/pam/pam-1.5.3.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 sparc ~x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2023-07-06 Thread Sam James
commit: 0bc101e142496af2437563fc499f6b252d54715b
Author: Sam James  gentoo  org>
AuthorDate: Fri Jul  7 04:40:19 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Jul  7 04:40:19 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0bc101e1

sys-libs/pam: Stabilize 1.5.3 arm, #909813

Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/pam-1.5.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.3.ebuild b/sys-libs/pam/pam-1.5.3.ebuild
index 3f5a98a6d7df..551442e74f54 100644
--- a/sys-libs/pam/pam-1.5.3.ebuild
+++ b/sys-libs/pam/pam-1.5.3.ebuild
@@ -21,7 +21,7 @@ S="${WORKDIR}/${MY_P}"
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/files/, sys-libs/pam/

2023-05-11 Thread Sam James
commit: 698929c9089de3995cd31c0a3a22866f3e5b7cba
Author: Violet Purcell  inventati  org>
AuthorDate: Thu May 11 17:02:43 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Thu May 11 19:50:52 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=698929c9

sys-libs/pam: fix build on musl

[sam: Note that the examples aren't installed anyway.]

Closes: https://bugs.gentoo.org/906137
Signed-off-by: Violet Purcell  inventati.org>
Closes: https://github.com/gentoo/gentoo/pull/31000
Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/files/pam-1.5.3-termios.patch | 34 ++
 sys-libs/pam/pam-1.5.3.ebuild  |  4 
 2 files changed, 38 insertions(+)

diff --git a/sys-libs/pam/files/pam-1.5.3-termios.patch 
b/sys-libs/pam/files/pam-1.5.3-termios.patch
new file mode 100644
index ..8f7baf76fee4
--- /dev/null
+++ b/sys-libs/pam/files/pam-1.5.3-termios.patch
@@ -0,0 +1,34 @@
+Replace System V termio.h with POSIX termios.h for musl
+Upstream: https://github.com/linux-pam/linux-pam/pull/576
+Bug: https://bugs.gentoo.org/906137
+
+From 5658105b04ad4df212baf302898ee2cca99516a6 Mon Sep 17 00:00:00 2001
+From: Violet Purcell 
+Date: Thu, 11 May 2023 10:27:53 -0400
+Subject: [PATCH] fix build on musl
+
+--- a/examples/tty_conv.c
 b/examples/tty_conv.c
+@@ -6,8 +6,9 @@
+ #include 
+ #include 
+ #include 
+-#include 
++#include 
+ #include 
++#include 
+ 
+ /***
+  * @brief echo off/on
+@@ -16,7 +17,7 @@
+  ***/
+ static void echoOff(int fd, int off)
+ {
+-struct termio tty;
++struct termios tty;
+ if (ioctl(fd, TCGETA, &tty) < 0)
+ {
+ fprintf(stderr, "TCGETA failed: %s\n", strerror(errno));
+-- 
+2.40.1
+

diff --git a/sys-libs/pam/pam-1.5.3.ebuild b/sys-libs/pam/pam-1.5.3.ebuild
index 6ac576c5eb0b..3f5a98a6d7df 100644
--- a/sys-libs/pam/pam-1.5.3.ebuild
+++ b/sys-libs/pam/pam-1.5.3.ebuild
@@ -45,6 +45,10 @@ DEPEND="
 RDEPEND="${DEPEND}"
 PDEPEND=">=sys-auth/pambase-20200616"
 
+PATCHES=(
+   "${FILESDIR}/${P}-termios.patch"
+)
+
 src_prepare() {
default
touch ChangeLog || die



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2023-05-10 Thread Sam James
commit: 1fedf8d33a3f47e03ef751c7751d7e6cb7e077e6
Author: Sam James  gentoo  org>
AuthorDate: Wed May 10 18:29:36 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Wed May 10 18:42:00 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1fedf8d3

sys-libs/pam: drop 1.5.2-r2

Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/pam-1.5.2-r2.ebuild | 147 ---
 1 file changed, 147 deletions(-)

diff --git a/sys-libs/pam/pam-1.5.2-r2.ebuild b/sys-libs/pam/pam-1.5.2-r2.ebuild
deleted file mode 100644
index a0d259a65eed..
--- a/sys-libs/pam/pam-1.5.2-r2.ebuild
+++ /dev/null
@@ -1,147 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-MY_P="Linux-${PN^^}-${PV}"
-
-# Avoid QA warnings
-# Can reconsider w/ EAPI 8 and IDEPEND, bug #810979
-TMPFILES_OPTIONAL=1
-
-inherit autotools db-use fcaps flag-o-matic toolchain-funcs usr-ldscript 
multilib-minimal
-
-DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
-HOMEPAGE="https://github.com/linux-pam/linux-pam";
-
-SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}.tar.xz
-   
https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}-docs.tar.xz";
-
-LICENSE="|| ( BSD GPL-2 )"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
-IUSE="audit berkdb debug nis selinux"
-
-BDEPEND="
-   dev-libs/libxslt
-   sys-devel/flex
-   sys-devel/gettext
-   virtual/pkgconfig
-   app-alternatives/yacc
-"
-
-DEPEND="
-   virtual/libcrypt:=[${MULTILIB_USEDEP}]
-   >=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
-   audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
-   berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
-   selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
-   nis? ( net-libs/libnsl:=[${MULTILIB_USEDEP}]
-   >=net-libs/libtirpc-0.2.4-r2:=[${MULTILIB_USEDEP}] )"
-
-RDEPEND="${DEPEND}"
-
-PDEPEND=">=sys-auth/pambase-20200616"
-
-S="${WORKDIR}/${MY_P}"
-
-PATCHES=(
-   "${FILESDIR}"/${PN}-1.5.1-musl.patch
-)
-
-src_prepare() {
-   default
-   touch ChangeLog || die
-   eautoreconf
-}
-
-multilib_src_configure() {
-   # Do not let user's BROWSER setting mess us up. #549684
-   unset BROWSER
-
-   # This whole weird has_version libxcrypt block can go once
-   # musl systems have libxcrypt[system] if we ever make
-   # that mandatory. See bug #867991.
-   if use elibc_musl && ! has_version sys-libs/libxcrypt[system] ; then
-   # Avoid picking up symbol-versioned compat symbol on musl 
systems
-   export ac_cv_search_crypt_gensalt_rn=no
-
-   # Need to avoid picking up the libxcrypt headers which define
-   # CRYPT_GENSALT_IMPLEMENTS_AUTO_ENTROPY.
-   cp "${ESYSROOT}"/usr/include/crypt.h "${T}"/crypt.h || die
-   append-cppflags -I"${T}"
-   fi
-
-   local myconf=(
-   CC_FOR_BUILD="$(tc-getBUILD_CC)"
-   --with-db-uniquename=-$(db_findver sys-libs/db)
-   --with-xml-catalog="${EPREFIX}"/etc/xml/catalog
-   --enable-securedir="${EPREFIX}"/$(get_libdir)/security
-   --includedir="${EPREFIX}"/usr/include/security
-   --libdir="${EPREFIX}"/usr/$(get_libdir)
-   --enable-pie
-   --enable-unix
-   --disable-prelude
-   --disable-doc
-   --disable-regenerate-docu
-   --disable-static
-   --disable-Werror
-   $(use_enable audit)
-   $(use_enable berkdb db)
-   $(use_enable debug)
-   $(use_enable nis)
-   $(use_enable selinux)
-   --enable-isadir='.' #464016
-   )
-   ECONF_SOURCE="${S}" econf "${myconf[@]}"
-}
-
-multilib_src_compile() {
-   emake sepermitlockdir="/run/sepermit"
-}
-
-multilib_src_install() {
-   emake DESTDIR="${D}" install \
-   sepermitlockdir="/run/sepermit"
-
-   gen_usr_ldscript -a pam pam_misc pamc
-}
-
-multilib_src_install_all() {
-   find "${ED}" -type f -name '*.la' -delete || die
-
-   # tmpfiles.eclass is impossible to use because
-   # there is the pam -> tmpfiles -> systemd -> pam dependency loop
-
-   dodir /usr/lib/tmpfiles.d
-
-   cat ->>  "${D}"/usr/lib/tmpfiles.d/${CATEGORY}-${PN}.conf <<-_EOF_
-   d /run/faillock 0755 root root
-   _EOF_
-   use selinux && cat ->>  
"${D}"/usr/lib/tmpfiles.d/${CATEGORY}-${PN}-selinux.conf <<-_EOF_
-   d /run/sepermit 0755 root root
-   _EOF_
-
-   local page
-
-   for page in doc/man/*.{3,5,8} modules/*/*.{5,8} ; do
-   doman ${page}
-   done
-}
-
-pkg_postinst() {
-   ewarn "Some software w

[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2023-05-10 Thread Sam James
commit: 403b5e3274e3b9f7993cfef57d4b3e358bdebb59
Author: Sam James  gentoo  org>
AuthorDate: Wed May 10 18:41:49 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Wed May 10 18:42:01 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=403b5e32

sys-libs/pam: add 1.5.3

Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/Manifest |   2 +
 sys-libs/pam/pam-1.5.3.ebuild | 151 ++
 2 files changed, 153 insertions(+)

diff --git a/sys-libs/pam/Manifest b/sys-libs/pam/Manifest
index 1c4a8a9b4248..339c61f6414b 100644
--- a/sys-libs/pam/Manifest
+++ b/sys-libs/pam/Manifest
@@ -1,2 +1,4 @@
 DIST Linux-PAM-1.5.2-docs.tar.xz 443276 BLAKE2B 
eb0376022bd17d472cfbb7d757acd9a7743d68929ac604bc7fbc27e87b35f0424e9459afff8110ee094c6914cef6e6f483e6eeb2fc2ec24909477ec53f600fa2
 SHA512 
69bbb52b3855a1ff3066ffe3ae1890440516311260ddfb20a7a7ea7beeb42484ea085080e3206f23933edf4a695a13f2317e33dffcab2b29f6e9e210d493e1f0
 DIST Linux-PAM-1.5.2.tar.xz 988784 BLAKE2B 
a835034cd239bc9377419c13dda45276e8e64a33fcf714a1957ff41112fbb6dce0be8e9773afc82458a04d54bf146a0c26117d7170521fecdc0c98184cef5f4f
 SHA512 
fa16350c132d3e5fb82b60d991768fb596582639841b8ece645c684705467305ccf1302a0147ec222ab78c01b2c9114c5496dc1ca565d2b56bf315f29a815144
+DIST Linux-PAM-1.5.3-docs.tar.xz 466340 BLAKE2B 
6bade3c63ebe6b6ca7a86d7385850bb87bf1d6526add3ac5aad140533516c1d27b594a17d09c4127ff985c42e6c571618785d6b2a2913e6575678c4dcf947dc0
 SHA512 
a9082823da88e0054d74e13aef872519ced5fbef25c8cc1a7e3a99160f835aa09c9ef701b6ec507acd3b540da0019288424bb4c8ebd828181ea90450db1494a9
+DIST Linux-PAM-1.5.3.tar.xz 1020076 BLAKE2B 
362c939f3afc343e6f4e78e7f6ba6f7a9c6ee0a9948bb5a4fc34cecfd29e9fa974082534d4ceedd04d8d3e34c7b3ef43d2a07ba5f41d26da04ec8330fc3790fb
 SHA512 
af88e8c1b6a9b737ffa7dd9ed8eec996d1fbb5804fb76f590bed66d8a1c2c6024a534d7a7b6d18496b300f3d6571a08874cf406cd2e8cea1d5eff49c136a

diff --git a/sys-libs/pam/pam-1.5.3.ebuild b/sys-libs/pam/pam-1.5.3.ebuild
new file mode 100644
index ..6ac576c5eb0b
--- /dev/null
+++ b/sys-libs/pam/pam-1.5.3.ebuild
@@ -0,0 +1,151 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+MY_P="Linux-${PN^^}-${PV}"
+
+# Avoid QA warnings
+# Can reconsider w/ EAPI 8 and IDEPEND, bug #810979
+TMPFILES_OPTIONAL=1
+
+inherit db-use fcaps flag-o-matic toolchain-funcs usr-ldscript multilib-minimal
+
+DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
+HOMEPAGE="https://github.com/linux-pam/linux-pam";
+SRC_URI="
+   
https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}.tar.xz
+   
https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}-docs.tar.xz
+"
+S="${WORKDIR}/${MY_P}"
+
+LICENSE="|| ( BSD GPL-2 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+IUSE="audit berkdb debug nis selinux"
+
+BDEPEND="
+   app-alternatives/yacc
+   dev-libs/libxslt
+   sys-devel/flex
+   sys-devel/gettext
+   virtual/pkgconfig
+"
+DEPEND="
+   virtual/libcrypt:=[${MULTILIB_USEDEP}]
+   >=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
+   audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
+   berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
+   selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
+   nis? (
+   net-libs/libnsl:=[${MULTILIB_USEDEP}]
+   >=net-libs/libtirpc-0.2.4-r2:=[${MULTILIB_USEDEP}]
+   )
+"
+RDEPEND="${DEPEND}"
+PDEPEND=">=sys-auth/pambase-20200616"
+
+src_prepare() {
+   default
+   touch ChangeLog || die
+}
+
+multilib_src_configure() {
+   # Do not let user's BROWSER setting mess us up, bug #549684
+   unset BROWSER
+
+   # This whole weird has_version libxcrypt block can go once
+   # musl systems have libxcrypt[system] if we ever make
+   # that mandatory. See bug #867991.
+   if use elibc_musl && ! has_version sys-libs/libxcrypt[system] ; then
+   # Avoid picking up symbol-versioned compat symbol on musl 
systems
+   export ac_cv_search_crypt_gensalt_rn=no
+
+   # Need to avoid picking up the libxcrypt headers which define
+   # CRYPT_GENSALT_IMPLEMENTS_AUTO_ENTROPY.
+   cp "${ESYSROOT}"/usr/include/crypt.h "${T}"/crypt.h || die
+   append-cppflags -I"${T}"
+   fi
+
+   local myconf=(
+   CC_FOR_BUILD="$(tc-getBUILD_CC)"
+   --with-db-uniquename=-$(db_findver sys-libs/db)
+   --with-xml-catalog="${EPREFIX}"/etc/xml/catalog
+   --enable-securedir="${EPREFIX}"/$(get_libdir)/security
+   --includedir="${EPREFIX}"/usr/include/security
+   --libdir="${EPREFIX}"/usr/$(get_libdir)
+   --enable-pie
+   --enable-unix
+   --disable-prelude
+ 

[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2023-01-13 Thread Arthur Zamarin
commit: 6dd04c89a1c780105b3413b4712728bea6dc9144
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Fri Jan 13 16:31:12 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Fri Jan 13 16:31:12 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6dd04c89

sys-libs/pam: Stabilize 1.5.2-r3 sparc, #888453

Signed-off-by: Arthur Zamarin  gentoo.org>

 sys-libs/pam/pam-1.5.2-r3.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-libs/pam/pam-1.5.2-r3.ebuild b/sys-libs/pam/pam-1.5.2-r3.ebuild
index d2d5e22cd1c2..7ac000fbb3fb 100644
--- a/sys-libs/pam/pam-1.5.2-r3.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r3.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -19,7 +19,7 @@ 
SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2022-12-25 Thread Sam James
commit: 75d92efcd083dc96d7879379f638588a03220b83
Author: Sam James  gentoo  org>
AuthorDate: Mon Dec 26 03:19:38 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Dec 26 03:19:38 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=75d92efc

sys-libs/pam: Stabilize 1.5.2-r3 hppa, #888453

Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/pam-1.5.2-r3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.2-r3.ebuild b/sys-libs/pam/pam-1.5.2-r3.ebuild
index c592869f1d7d..d2d5e22cd1c2 100644
--- a/sys-libs/pam/pam-1.5.2-r3.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r3.ebuild
@@ -19,7 +19,7 @@ 
SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2022-12-25 Thread Sam James
commit: b898c8feca8841ce44de9d618fc37250d47d8a22
Author: Sam James  gentoo  org>
AuthorDate: Sun Dec 25 21:23:56 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Dec 25 21:24:17 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b898c8fe

sys-libs/pam: Stabilize 1.5.2-r3 amd64, #888453

Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/pam-1.5.2-r3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.2-r3.ebuild b/sys-libs/pam/pam-1.5.2-r3.ebuild
index 13c3eb320318..c592869f1d7d 100644
--- a/sys-libs/pam/pam-1.5.2-r3.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r3.ebuild
@@ -19,7 +19,7 @@ 
SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2022-12-25 Thread Sam James
commit: 7728d13b4ddd33ba9c1c6dcea649b2fc1c1b86b8
Author: Sam James  gentoo  org>
AuthorDate: Sun Dec 25 21:23:55 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Dec 25 21:24:17 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7728d13b

sys-libs/pam: Stabilize 1.5.2-r3 ppc64, #888453

Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/pam-1.5.2-r3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.2-r3.ebuild b/sys-libs/pam/pam-1.5.2-r3.ebuild
index 7465e34ba1f7..13c3eb320318 100644
--- a/sys-libs/pam/pam-1.5.2-r3.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r3.ebuild
@@ -19,7 +19,7 @@ 
SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ~ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2022-12-25 Thread Sam James
commit: 15057b29be86b09f4ce47993c9ace2820f4c076b
Author: Sam James  gentoo  org>
AuthorDate: Sun Dec 25 21:23:54 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Dec 25 21:24:16 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=15057b29

sys-libs/pam: Stabilize 1.5.2-r3 x86, #888453

Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/pam-1.5.2-r3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.2-r3.ebuild b/sys-libs/pam/pam-1.5.2-r3.ebuild
index e3fa7ab6ca68..7465e34ba1f7 100644
--- a/sys-libs/pam/pam-1.5.2-r3.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r3.ebuild
@@ -19,7 +19,7 @@ 
SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ~ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2022-12-25 Thread Arthur Zamarin
commit: ce5f2156753e7a73b8ada489b73598076d256c12
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sun Dec 25 20:29:58 2022 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sun Dec 25 20:29:58 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ce5f2156

sys-libs/pam: Stabilize 1.5.2-r3 ppc, #888453

Signed-off-by: Arthur Zamarin  gentoo.org>

 sys-libs/pam/pam-1.5.2-r3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.2-r3.ebuild b/sys-libs/pam/pam-1.5.2-r3.ebuild
index 42e1d1935806..e3fa7ab6ca68 100644
--- a/sys-libs/pam/pam-1.5.2-r3.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r3.ebuild
@@ -19,7 +19,7 @@ 
SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2022-12-25 Thread Sam James
commit: ed9da73cfd22d44941ad92160a8c991960ca9be4
Author: Sam James  gentoo  org>
AuthorDate: Sun Dec 25 20:11:37 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Dec 25 20:11:37 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ed9da73c

sys-libs/pam: Stabilize 1.5.2-r3 arm64, #888453

Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/pam-1.5.2-r3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.2-r3.ebuild b/sys-libs/pam/pam-1.5.2-r3.ebuild
index 1ad3e708d49b..42e1d1935806 100644
--- a/sys-libs/pam/pam-1.5.2-r3.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r3.ebuild
@@ -19,7 +19,7 @@ 
SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2022-12-25 Thread Sam James
commit: de420773baedc70c31c8631e54c99667b7e594a0
Author: Sam James  gentoo  org>
AuthorDate: Sun Dec 25 20:10:28 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Dec 25 20:10:46 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=de420773

sys-libs/pam: Stabilize 1.5.2-r3 arm, #888453

Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/pam-1.5.2-r3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.2-r3.ebuild b/sys-libs/pam/pam-1.5.2-r3.ebuild
index 22d06731eb31..1ad3e708d49b 100644
--- a/sys-libs/pam/pam-1.5.2-r3.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r3.ebuild
@@ -19,7 +19,7 @@ 
SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2022-12-21 Thread Sam James
commit: bbeec6fc376651ea9d6c71e6c4f19d17d88c7591
Author: Sam James  gentoo  org>
AuthorDate: Wed Dec 21 22:53:30 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Dec 21 22:53:30 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bbeec6fc

sys-libs/pam: drop 1.5.1_p20210622-r1

Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/Manifest  |   2 -
 sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild | 135 -
 2 files changed, 137 deletions(-)

diff --git a/sys-libs/pam/Manifest b/sys-libs/pam/Manifest
index f96fe0d87fd3..1c4a8a9b4248 100644
--- a/sys-libs/pam/Manifest
+++ b/sys-libs/pam/Manifest
@@ -1,4 +1,2 @@
 DIST Linux-PAM-1.5.2-docs.tar.xz 443276 BLAKE2B 
eb0376022bd17d472cfbb7d757acd9a7743d68929ac604bc7fbc27e87b35f0424e9459afff8110ee094c6914cef6e6f483e6eeb2fc2ec24909477ec53f600fa2
 SHA512 
69bbb52b3855a1ff3066ffe3ae1890440516311260ddfb20a7a7ea7beeb42484ea085080e3206f23933edf4a695a13f2317e33dffcab2b29f6e9e210d493e1f0
 DIST Linux-PAM-1.5.2.tar.xz 988784 BLAKE2B 
a835034cd239bc9377419c13dda45276e8e64a33fcf714a1957ff41112fbb6dce0be8e9773afc82458a04d54bf146a0c26117d7170521fecdc0c98184cef5f4f
 SHA512 
fa16350c132d3e5fb82b60d991768fb596582639841b8ece645c684705467305ccf1302a0147ec222ab78c01b2c9114c5496dc1ca565d2b56bf315f29a815144
-DIST pam-1.5.1_p20210622.tar.gz 783068 BLAKE2B 
c8f13c2ccef73ad367d4fac9a7d1d0d3f3d0e4f1c8eea877d2ab467411cf17cc32c6c9c89e98d94090481d7d7746723175031ba8713a8fb0c3e1976e2854e58b
 SHA512 
5b7a84b9de2d0b0c39cb33e9b8d24aeedca670b998536d74dc497eb7af31cb1f3157f196a01712c4ae273634b51ddad2062f207534b35b1d1a1e790816c8dc1b
-DIST pam-doc-1.5.1_p20210610.tar.xz 62308 BLAKE2B 
b3311e704ddc840b7fd28ea7764e8a0d3fdf508e2e37405acbfa26462a188c480859b3b21bd4a4b4acea70928e68650c216e8fb2d2b6f11ba33f54c6692cf3a2
 SHA512 
89b88f8ebf0c46f6b25dc0c5f39383ecbef0b12d6ffab388d92026066ee986f9068819cdbf38baaa1e341cd6cc84b1e8d3ad02db121aaf0ddad27e4e6efe26e7

diff --git a/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild 
b/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
deleted file mode 100644
index 7eb5dc7dca59..
--- a/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
+++ /dev/null
@@ -1,135 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-# Avoid QA warnings
-# Can reconsider w/ EAPI 8 and IDEPEND, bug #810979
-TMPFILES_OPTIONAL=1
-
-inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
-
-GIT_COMMIT="fe1307512fb8892b5ceb3d884c793af8dbd4c16a"
-DOC_SNAPSHOT="20210610"
-
-DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
-HOMEPAGE="https://github.com/linux-pam/linux-pam";
-
-SRC_URI="https://github.com/linux-pam/linux-pam/archive/${GIT_COMMIT}.tar.gz 
-> ${P}.tar.gz
-   
https://dev.gentoo.org/~zlogene/distfiles/${CATEGORY}/${PN}/${PN}-doc-${PV%_p*}_p${DOC_SNAPSHOT}.tar.xz";
-
-LICENSE="|| ( BSD GPL-2 )"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 
sparc x86"
-IUSE="audit berkdb debug nis selinux"
-
-BDEPEND="
-   dev-libs/libxslt
-   sys-devel/flex
-   sys-devel/gettext
-   virtual/pkgconfig
-   app-alternatives/yacc
-"
-
-DEPEND="
-   virtual/libcrypt:=[${MULTILIB_USEDEP}]
-   >=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
-   audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
-   berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
-   selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
-   nis? ( net-libs/libnsl:=[${MULTILIB_USEDEP}]
-   >=net-libs/libtirpc-0.2.4-r2:=[${MULTILIB_USEDEP}] )"
-
-RDEPEND="${DEPEND}"
-
-PDEPEND=">=sys-auth/pambase-20200616"
-
-S="${WORKDIR}/linux-${PN}-${GIT_COMMIT}"
-
-PATCHES=(
-   "${FILESDIR}"/${PN}-1.5.1-musl.patch
-)
-
-src_prepare() {
-   default
-   touch ChangeLog || die
-   eautoreconf
-}
-
-multilib_src_configure() {
-   # Do not let user's BROWSER setting mess us up. #549684
-   unset BROWSER
-
-   local myconf=(
-   CC_FOR_BUILD="$(tc-getBUILD_CC)"
-   --with-db-uniquename=-$(db_findver sys-libs/db)
-   --with-xml-catalog=/etc/xml/catalog
-   --enable-securedir=/$(get_libdir)/security
-   --includedir=/usr/include/security
-   --libdir=/usr/$(get_libdir)
-   --enable-pie
-   --enable-unix
-   --disable-prelude
-   --disable-doc
-   --disable-regenerate-docu
-   --disable-static
-   --disable-Werror
-   $(use_enable audit)
-   $(use_enable berkdb db)
-   $(use_enable debug)
-   $(use_enable nis)
-   $(use_enable selinux)
-   --enable-isadir='.' #464016
-   )
-   ECONF_SOURCE="${S}" econf "${myconf[@]}"
-}
-
-multilib_src_compile() {
-   emake sepermitlockdir="/run/sepermit"
-}
-
-multilib_src_insta

[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2022-12-11 Thread Sam James
commit: c8b69ef419d68bacb3a19035ce977ab3a2919732
Author: Sam James  gentoo  org>
AuthorDate: Sun Dec 11 12:50:12 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Dec 11 12:52:28 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c8b69ef4

sys-libs/pam: update maintainers

It makes sense for base-system@ to maintain this anyway, but also
see recent gentoo-dev ML post where inactivity caused some concern.

Also, not being in sync with sys-auth/pambase is confusing.

Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/metadata.xml | 39 +++
 1 file changed, 23 insertions(+), 16 deletions(-)

diff --git a/sys-libs/pam/metadata.xml b/sys-libs/pam/metadata.xml
index 3b9be27ff8f6..6a79af6014ea 100644
--- a/sys-libs/pam/metadata.xml
+++ b/sys-libs/pam/metadata.xml
@@ -1,21 +1,28 @@
 
 https://www.gentoo.org/dtd/metadata.dtd";>
 
-
-   zlog...@gentoo.org
-   Mikle Kolyada
-
-
-   
-   Build the pam_userdb module, that allows to authenticate users
-   against a Berkeley DB file. Please note that enabling this USE
-   flag will create a PAM module that links to the Berkeley DB (as
-   provided by sys-libs/db) installed in /usr/lib and
-   will thus not work for boot-critical services authentication.
-   
+   
+   base-sys...@gentoo.org
+   
+   
+   zlog...@gentoo.org
+   Mikle Kolyada
+   
+   
+   s...@gentoo.org
+   Sam James
+   
+   
+   
+   Build the pam_userdb module, that allows to 
authenticate users
+   against a Berkeley DB file. Please note that enabling 
this USE
+   flag will create a PAM module that links to the 
Berkeley DB (as
+   provided by sys-libs/db) installed in 
/usr/lib and
+   will thus not work for boot-critical services 
authentication.
+   

-
-   linux-pam/linux-pam
-   cpe:/a:kernel:linux-pam
-
+   
+   linux-pam/linux-pam
+   cpe:/a:kernel:linux-pam
+   
 



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/, sys-libs/pam/files/

2022-09-11 Thread Sam James
commit: 0e119d6ee286d0274b66e660f31a4272a069c32d
Author: Sam James  gentoo  org>
AuthorDate: Sun Sep 11 16:25:38 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Sep 11 16:25:38 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0e119d6e

sys-libs/pam: fix configure with Clang 15

Would give wrong result in spool dir test otherwise.

Signed-off-by: Sam James  gentoo.org>

 ...am-1.5.2-clang-15-configure-implicit-func.patch |  29 
 sys-libs/pam/pam-1.5.2-r3.ebuild   | 148 +
 2 files changed, 177 insertions(+)

diff --git 
a/sys-libs/pam/files/pam-1.5.2-clang-15-configure-implicit-func.patch 
b/sys-libs/pam/files/pam-1.5.2-clang-15-configure-implicit-func.patch
new file mode 100644
index ..5ad7b8c4776e
--- /dev/null
+++ b/sys-libs/pam/files/pam-1.5.2-clang-15-configure-implicit-func.patch
@@ -0,0 +1,29 @@
+https://github.com/linux-pam/linux-pam/pull/490
+
+From 5fccc4cbac82b4677af28b59e7a657c86acab7fc Mon Sep 17 00:00:00 2001
+From: Sam James 
+Date: Sun, 11 Sep 2022 16:37:59 +0100
+Subject: [PATCH] configure.ac: fix implicit function declaration in mail spool
+ directory check
+
+Fixes the following error with Clang 15 (which makes implicit function
+declarations an error by default):
+```
++error: call to undeclared library function 'exit' with type 'void (int) 
__attribute__((noreturn))'; ISO C99 and later do not support implicit function 
declarations [-Wimplicit-function-declaration]
+ exit(0);
+ ^
+ note: include the header  or explicitly provide a declaration for 
'exit'
+```
+
+Signed-off-by: Sam James 
+--- a/configure.ac
 b/configure.ac
+@@ -297,6 +297,7 @@ if test x$with_mailspool != x ; then
+ else
+   AC_RUN_IFELSE([AC_LANG_SOURCE([[
+ #include 
++#include 
+ int main() {
+ #ifdef _PATH_MAILDIR
+ exit(0);
+

diff --git a/sys-libs/pam/pam-1.5.2-r3.ebuild b/sys-libs/pam/pam-1.5.2-r3.ebuild
new file mode 100644
index ..f2636469a82f
--- /dev/null
+++ b/sys-libs/pam/pam-1.5.2-r3.ebuild
@@ -0,0 +1,148 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+MY_P="Linux-${PN^^}-${PV}"
+
+# Avoid QA warnings
+# Can reconsider w/ EAPI 8 and IDEPEND, bug #810979
+TMPFILES_OPTIONAL=1
+
+inherit autotools db-use fcaps flag-o-matic toolchain-funcs usr-ldscript 
multilib-minimal
+
+DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
+HOMEPAGE="https://github.com/linux-pam/linux-pam";
+
+SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}.tar.xz
+   
https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}-docs.tar.xz";
+
+LICENSE="|| ( BSD GPL-2 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+IUSE="audit berkdb debug nis selinux"
+
+BDEPEND="
+   dev-libs/libxslt
+   sys-devel/flex
+   sys-devel/gettext
+   virtual/pkgconfig
+   virtual/yacc
+"
+
+DEPEND="
+   virtual/libcrypt:=[${MULTILIB_USEDEP}]
+   >=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
+   audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
+   berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
+   selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
+   nis? ( net-libs/libnsl:=[${MULTILIB_USEDEP}]
+   >=net-libs/libtirpc-0.2.4-r2:=[${MULTILIB_USEDEP}] )"
+
+RDEPEND="${DEPEND}"
+
+PDEPEND=">=sys-auth/pambase-20200616"
+
+S="${WORKDIR}/${MY_P}"
+
+PATCHES=(
+   "${FILESDIR}"/${PN}-1.5.1-musl.patch
+   "${FILESDIR}"/${PN}-1.5.2-clang-15-configure-implicit-func.patch
+)
+
+src_prepare() {
+   default
+   touch ChangeLog || die
+   eautoreconf
+}
+
+multilib_src_configure() {
+   # Do not let user's BROWSER setting mess us up. #549684
+   unset BROWSER
+
+   # This whole weird has_version libxcrypt block can go once
+   # musl systems have libxcrypt[system] if we ever make
+   # that mandatory. See bug #867991.
+   if use elibc_musl && ! has_version sys-libs/libxcrypt[system] ; then
+   # Avoid picking up symbol-versioned compat symbol on musl 
systems
+   export ac_cv_search_crypt_gensalt_rn=no
+
+   # Need to avoid picking up the libxcrypt headers which define
+   # CRYPT_GENSALT_IMPLEMENTS_AUTO_ENTROPY.
+   cp "${ESYSROOT}"/usr/include/crypt.h "${T}"/crypt.h || die
+   append-cppflags -I"${T}"
+   fi
+
+   local myconf=(
+   CC_FOR_BUILD="$(tc-getBUILD_CC)"
+   --with-db-uniquename=-$(db_findver sys-libs/db)
+   --with-xml-catalog="${EPREFIX}"/etc/xml/catalog
+   --enable-securedir="${EPREFIX}"/$(get_libdir)/security
+   --includedir="${EPREFIX}"/usr/include/security
+   --libdir="${EPREFIX}"/usr/$(get_libdir)
+   --enable-pie
+   --ena

[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2022-09-04 Thread Sam James
commit: d9a5223420c777c1edde14239f812d788d8848e7
Author: Sam James  gentoo  org>
AuthorDate: Mon Sep  5 02:22:36 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Sep  5 02:22:36 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d9a52234

sys-libs/pam: workaround build failures on musl w/ sys-libs/libxcrypt[compat]

Closes: https://bugs.gentoo.org/867991
Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/pam-1.5.2-r2.ebuild | 15 ++-
 1 file changed, 14 insertions(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.2-r2.ebuild b/sys-libs/pam/pam-1.5.2-r2.ebuild
index 428087494c40..5a8c46443f0d 100644
--- a/sys-libs/pam/pam-1.5.2-r2.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r2.ebuild
@@ -9,7 +9,7 @@ MY_P="Linux-${PN^^}-${PV}"
 # Can reconsider w/ EAPI 8 and IDEPEND, bug #810979
 TMPFILES_OPTIONAL=1
 
-inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
+inherit autotools db-use fcaps flag-o-matic toolchain-funcs usr-ldscript 
multilib-minimal
 
 DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
 HOMEPAGE="https://github.com/linux-pam/linux-pam";
@@ -59,6 +59,19 @@ multilib_src_configure() {
# Do not let user's BROWSER setting mess us up. #549684
unset BROWSER
 
+   # This whole weird has_version libxcrypt block can go once
+   # musl systems have libxcrypt[system] if we ever make
+   # that mandatory. See bug #867991.
+   if use elibc_musl && ! has_version sys-libs/libxcrypt[system] ; then
+   # Avoid picking up symbol-versioned compat symbol on musl 
systems
+   export ac_cv_search_crypt_gensalt_rn=no
+
+   # Need to avoid picking up the libxcrypt headers which define
+   # CRYPT_GENSALT_IMPLEMENTS_AUTO_ENTROPY.
+   cp "${ESYSROOT}"/usr/include/crypt.h "${T}"/crypt.h || die
+   append-cppflags -I"${T}"
+   fi
+
local myconf=(
CC_FOR_BUILD="$(tc-getBUILD_CC)"
--with-db-uniquename=-$(db_findver sys-libs/db)



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2022-09-03 Thread Sam James
commit: 313ec7f2df4e9ee5560f9bedd739223633e405b2
Author: Sam James  gentoo  org>
AuthorDate: Sun Sep  4 01:08:15 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Sep  4 01:08:15 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=313ec7f2

sys-libs/pam: [QA] restore split-usr

While split-usr support remains tenuous, dropping it from
PAM is tantamount to removing it from Gentoo entirely and
requires something more like a news item and a lot of
planning.

Also, really, the resultant ebuild cleanup from
dropping it doesn't justify the gratuitous breakage:
cost & reward.

That said, I would strongly recommend at this
point that split-usr users use an initramfs
or actively participate in helping to solve
split-usr bugs (see e.g. bug 443590) as at
some point, the dam is going to break and
maintainers may get fed up. It's already
a barely-supported situation.

Obligatory: none of this has anything
to do with "merged /usr".

Bug: https://bugs.gentoo.org/443590
Closes: https://bugs.gentoo.org/868306
See: 2ff9dcc3275e4f37a44eaf707fce9f53c13c2e82
See: aeb526aa3b0875745fa0af6c754ded21af68658b
Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/{pam-1.5.2-r1.ebuild => pam-1.5.2-r2.ebuild} | 4 +++-
 1 file changed, 3 insertions(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.2-r1.ebuild b/sys-libs/pam/pam-1.5.2-r2.ebuild
similarity index 96%
rename from sys-libs/pam/pam-1.5.2-r1.ebuild
rename to sys-libs/pam/pam-1.5.2-r2.ebuild
index b4315b4073db..428087494c40 100644
--- a/sys-libs/pam/pam-1.5.2-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r2.ebuild
@@ -9,7 +9,7 @@ MY_P="Linux-${PN^^}-${PV}"
 # Can reconsider w/ EAPI 8 and IDEPEND, bug #810979
 TMPFILES_OPTIONAL=1
 
-inherit autotools db-use fcaps toolchain-funcs multilib-minimal
+inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
 
 DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
 HOMEPAGE="https://github.com/linux-pam/linux-pam";
@@ -90,6 +90,8 @@ multilib_src_compile() {
 multilib_src_install() {
emake DESTDIR="${D}" install \
sepermitlockdir="/run/sepermit"
+
+   gen_usr_ldscript -a pam pam_misc pamc
 }
 
 multilib_src_install_all() {



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2022-08-31 Thread Arthur Zamarin
commit: bde646bf0d0f34eacf64897c6ee07f9f4d9e26fc
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Wed Aug 31 12:23:50 2022 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Wed Aug 31 12:23:50 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bde646bf

sys-libs/pam: Stabilize 1.5.2-r1 hppa, #867589

Signed-off-by: Arthur Zamarin  gentoo.org>

 sys-libs/pam/pam-1.5.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.2-r1.ebuild b/sys-libs/pam/pam-1.5.2-r1.ebuild
index dbe48a326b2f..b4315b4073db 100644
--- a/sys-libs/pam/pam-1.5.2-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r1.ebuild
@@ -19,7 +19,7 @@ 
SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2022-08-30 Thread Jakov Smolić
commit: c2bdb5afc48b9717944c35db4a3862e3355b9c9c
Author: Jakov Smolić  gentoo  org>
AuthorDate: Wed Aug 31 06:19:16 2022 +
Commit: Jakov Smolić  gentoo  org>
CommitDate: Wed Aug 31 06:19:16 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c2bdb5af

sys-libs/pam: Stabilize 1.5.2-r1 ppc64, #867589

Signed-off-by: Jakov Smolić  gentoo.org>

 sys-libs/pam/pam-1.5.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.2-r1.ebuild b/sys-libs/pam/pam-1.5.2-r1.ebuild
index acaf58b02b81..dbe48a326b2f 100644
--- a/sys-libs/pam/pam-1.5.2-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r1.ebuild
@@ -19,7 +19,7 @@ 
SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ~ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2022-08-30 Thread Jakov Smolić
commit: 2eeb93122ccdff7b5f95a3b356d75638e587ee50
Author: Jakov Smolić  gentoo  org>
AuthorDate: Wed Aug 31 06:19:15 2022 +
Commit: Jakov Smolić  gentoo  org>
CommitDate: Wed Aug 31 06:19:15 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2eeb9312

sys-libs/pam: Stabilize 1.5.2-r1 ppc, #867589

Signed-off-by: Jakov Smolić  gentoo.org>

 sys-libs/pam/pam-1.5.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.2-r1.ebuild b/sys-libs/pam/pam-1.5.2-r1.ebuild
index a9aff66c878e..acaf58b02b81 100644
--- a/sys-libs/pam/pam-1.5.2-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r1.ebuild
@@ -19,7 +19,7 @@ 
SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ~ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2022-08-30 Thread Arthur Zamarin
commit: 9edbee420641c6b6ad674c6d1eee7ee01167e1ad
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Wed Aug 31 05:12:24 2022 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Wed Aug 31 05:12:24 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9edbee42

sys-libs/pam: Stabilize 1.5.2-r1 arm, #867589

Signed-off-by: Arthur Zamarin  gentoo.org>

 sys-libs/pam/pam-1.5.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.2-r1.ebuild b/sys-libs/pam/pam-1.5.2-r1.ebuild
index 0ba2fbc2e299..a9aff66c878e 100644
--- a/sys-libs/pam/pam-1.5.2-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r1.ebuild
@@ -19,7 +19,7 @@ 
SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2022-08-30 Thread Sam James
commit: 6e7f62ba6de02a2be8b6f4e0fc908f2dec1ae6d1
Author: Sam James  gentoo  org>
AuthorDate: Tue Aug 30 23:58:17 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Aug 30 23:58:17 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6e7f62ba

sys-libs/pam: Stabilize 1.5.2-r1 arm64, #867589

Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/pam-1.5.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.2-r1.ebuild b/sys-libs/pam/pam-1.5.2-r1.ebuild
index 7d668d8345a4..7aa783dcee3f 100644
--- a/sys-libs/pam/pam-1.5.2-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r1.ebuild
@@ -19,7 +19,7 @@ 
SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2022-08-30 Thread Sam James
commit: 5f861553b8d877116bf3ada5c7d1f77804b0eb9d
Author: Sam James  gentoo  org>
AuthorDate: Tue Aug 30 23:58:26 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Aug 30 23:58:26 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5f861553

sys-libs/pam: Stabilize 1.5.2-r1 sparc, #867589

Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/pam-1.5.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.2-r1.ebuild b/sys-libs/pam/pam-1.5.2-r1.ebuild
index 7aa783dcee3f..0ba2fbc2e299 100644
--- a/sys-libs/pam/pam-1.5.2-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r1.ebuild
@@ -19,7 +19,7 @@ 
SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2022-08-30 Thread Sam James
commit: 48c757ffe1c94675dd095b8f1b474f793f903d61
Author: Sam James  gentoo  org>
AuthorDate: Tue Aug 30 22:50:49 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Aug 30 22:50:49 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=48c757ff

sys-libs/pam: Stabilize 1.5.2-r1 x86, #867589

Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/pam-1.5.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.2-r1.ebuild b/sys-libs/pam/pam-1.5.2-r1.ebuild
index d82690205137..7d668d8345a4 100644
--- a/sys-libs/pam/pam-1.5.2-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r1.ebuild
@@ -19,7 +19,7 @@ 
SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2022-08-30 Thread Sam James
commit: 4473aa3c8d5932b6e96a7b68994b4104482c1cd9
Author: Sam James  gentoo  org>
AuthorDate: Tue Aug 30 22:50:20 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Aug 30 22:50:20 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4473aa3c

sys-libs/pam: Stabilize 1.5.2-r1 amd64, #867589

Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/pam-1.5.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.2-r1.ebuild b/sys-libs/pam/pam-1.5.2-r1.ebuild
index b32eb9cbf1fc..d82690205137 100644
--- a/sys-libs/pam/pam-1.5.2-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r1.ebuild
@@ -19,7 +19,7 @@ 
SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2022-06-27 Thread Guilherme Amadio
commit: a0d4d015b1ad0bde56e3ca91deec3636d2025944
Author: Atharva  protonmail  com>
AuthorDate: Sat Jun 11 08:18:22 2022 +
Commit: Guilherme Amadio  gentoo  org>
CommitDate: Mon Jun 27 15:00:00 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a0d4d015

sys-libs/pam: add back prefix support

Bug: https://bugs.gentoo.org/695966
Closes: https://bugs.gentoo.org/799803
Fixes: 0c59c9cbfc8f371bc2efa2835c3977cc39f59be3

Signed-off-by: Atharva  protonmail.com>
Signed-off-by: Guilherme Amadio  gentoo.org>

 sys-libs/pam/pam-1.5.2-r1.ebuild | 8 
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/sys-libs/pam/pam-1.5.2-r1.ebuild b/sys-libs/pam/pam-1.5.2-r1.ebuild
index 351cbb5283b6..295225ab1e53 100644
--- a/sys-libs/pam/pam-1.5.2-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r1.ebuild
@@ -62,10 +62,10 @@ multilib_src_configure() {
local myconf=(
CC_FOR_BUILD="$(tc-getBUILD_CC)"
--with-db-uniquename=-$(db_findver sys-libs/db)
-   --with-xml-catalog=/etc/xml/catalog
-   --enable-securedir=/$(get_libdir)/security
-   --includedir=/usr/include/security
-   --libdir=/usr/$(get_libdir)
+   --with-xml-catalog="${EPREFIX}"/etc/xml/catalog
+   --enable-securedir="${EPREFIX}"/$(get_libdir)/security
+   --includedir="${EPREFIX}"/usr/include/security
+   --libdir="${EPREFIX}"/usr/$(get_libdir)
--enable-pie
--enable-unix
--disable-prelude



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2022-06-27 Thread Guilherme Amadio
commit: 935441f558f2801c97fa1d4f9d7da29c3b1dfebe
Author: Guilherme Amadio  gentoo  org>
AuthorDate: Mon Jun 27 14:58:20 2022 +
Commit: Guilherme Amadio  gentoo  org>
CommitDate: Mon Jun 27 15:00:00 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=935441f5

sys-libs/pam: add back prefix keywords

Although sys-libs/pam is not used on prefix, it can be dificult
to avoid getting it pulled as a dependency.

Fixes: 0c59c9cbfc8f371bc2efa2835c3977cc39f59be3

Package-Manager: Portage-3.0.30, Repoman-3.0.3
Signed-off-by: Guilherme Amadio  gentoo.org>

 sys-libs/pam/pam-1.5.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.2-r1.ebuild b/sys-libs/pam/pam-1.5.2-r1.ebuild
index 295225ab1e53..b32eb9cbf1fc 100644
--- a/sys-libs/pam/pam-1.5.2-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r1.ebuild
@@ -19,7 +19,7 @@ 
SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2022-05-14 Thread Sam James
commit: be011eceed62521c3bfe1467bc6b0bffcda6b078
Author: Sam James  gentoo  org>
AuthorDate: Sat May  7 06:52:29 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Sun May 15 01:00:09 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=be011ece

sys-libs/pam: egrep -> grep -E

Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild | 2 +-
 sys-libs/pam/pam-1.5.2-r1.ebuild   | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild 
b/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
index 98f33edbb60a..7e699daf0805 100644
--- a/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
@@ -125,7 +125,7 @@ pkg_postinst() {
ewarn "restart the software manually after the update."
ewarn ""
ewarn "You can get a list of such software running a command like"
-   ewarn "  lsof / | egrep -i 'del.*libpam\\.so'"
+   ewarn "  lsof / | grep -E -i 'del.*libpam\\.so'"
ewarn ""
ewarn "Alternatively, simply reboot your system."
 

diff --git a/sys-libs/pam/pam-1.5.2-r1.ebuild b/sys-libs/pam/pam-1.5.2-r1.ebuild
index f9e430139fd8..351cbb5283b6 100644
--- a/sys-libs/pam/pam-1.5.2-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r1.ebuild
@@ -122,7 +122,7 @@ pkg_postinst() {
ewarn "restart the software manually after the update."
ewarn ""
ewarn "You can get a list of such software running a command like"
-   ewarn "  lsof / | egrep -i 'del.*libpam\\.so'"
+   ewarn "  lsof / | grep -E -i 'del.*libpam\\.so'"
ewarn ""
ewarn "Alternatively, simply reboot your system."
 



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/, sys-libs/pam/files/

2022-02-03 Thread Jakov Smolić
commit: bfd01260a3fbdeb541d67a6c8ab6f1d7df23e456
Author: Jakov Smolić  gentoo  org>
AuthorDate: Thu Feb  3 08:45:20 2022 +
Commit: Jakov Smolić  gentoo  org>
CommitDate: Thu Feb  3 08:46:52 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bfd01260

sys-libs/pam: Fix build on musl

Closes: https://bugs.gentoo.org/832573
Co-authored-by: Sam James  gentoo.org>
Signed-off-by: Jakov Smolić  gentoo.org>

 sys-libs/pam/files/pam-1.5.1-musl.patch| 15 +++
 sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild |  6 +-
 sys-libs/pam/pam-1.5.2-r1.ebuild   |  6 +-
 3 files changed, 25 insertions(+), 2 deletions(-)

diff --git a/sys-libs/pam/files/pam-1.5.1-musl.patch 
b/sys-libs/pam/files/pam-1.5.1-musl.patch
new file mode 100644
index ..a1d5b1543daf
--- /dev/null
+++ b/sys-libs/pam/files/pam-1.5.1-musl.patch
@@ -0,0 +1,15 @@
+Fix undefined reference to `libintl_dgettext` on musl
+Bug: https://bugs.gentoo.org/832573
+Upstream: https://github.com/linux-pam/linux-pam/pull/433
+
+--- a/libpam/Makefile.am
 b/libpam/Makefile.am
+@@ -21,7 +21,7 @@ noinst_HEADERS = pam_prelude.h pam_private.h pam_tokens.h \
+   include/pam_inline.h include/test_assert.h
+ 
+ libpam_la_LDFLAGS = -no-undefined -version-info 85:1:85
+-libpam_la_LIBADD = @LIBAUDIT@ $(LIBPRELUDE_LIBS) $(ECONF_LIBS) @LIBDL@
++libpam_la_LIBADD = @LIBAUDIT@ $(LIBPRELUDE_LIBS) $(ECONF_LIBS) @LIBDL@ 
@LTLIBINTL@
+ 
+ if HAVE_VERSIONING
+   libpam_la_LDFLAGS += -Wl,--version-script=$(srcdir)/libpam.map

diff --git a/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild 
b/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
index bbc95832d99a..98f33edbb60a 100644
--- a/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -46,6 +46,10 @@ PDEPEND=">=sys-auth/pambase-20200616"
 
 S="${WORKDIR}/linux-${PN}-${GIT_COMMIT}"
 
+PATCHES=(
+   "${FILESDIR}"/${PN}-1.5.1-musl.patch
+)
+
 src_prepare() {
default
touch ChangeLog || die

diff --git a/sys-libs/pam/pam-1.5.2-r1.ebuild b/sys-libs/pam/pam-1.5.2-r1.ebuild
index 77719a8fded9..41f8b3081e5a 100644
--- a/sys-libs/pam/pam-1.5.2-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.2-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -45,6 +45,10 @@ PDEPEND=">=sys-auth/pambase-20200616"
 
 S="${WORKDIR}/${MY_P}"
 
+PATCHES=(
+   "${FILESDIR}"/${PN}-1.5.1-musl.patch
+)
+
 src_prepare() {
default
touch ChangeLog || die



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2021-12-25 Thread Mikle Kolyada
commit: 4a900c6f6e5725f95f73aa7d402afa17062046f5
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Sat Dec 25 10:51:32 2021 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Sat Dec 25 10:51:58 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4a900c6f

sys-libs/pam: Drop old

Package-Manager: Portage-3.0.28, Repoman-3.0.3
Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-libs/pam/Manifest|   2 -
 sys-libs/pam/pam-1.5.1-r1.ebuild | 136 ---
 sys-libs/pam/pam-1.5.2.ebuild| 130 -
 3 files changed, 268 deletions(-)

diff --git a/sys-libs/pam/Manifest b/sys-libs/pam/Manifest
index 4071d1f82cc8..f96fe0d87fd3 100644
--- a/sys-libs/pam/Manifest
+++ b/sys-libs/pam/Manifest
@@ -1,5 +1,3 @@
-DIST Linux-PAM-1.5.1-docs.tar.xz 441632 BLAKE2B 
1b3ad1b5167936b8c38977b5328ee11c7d280eb905a0f444e555d24f9d5332583f7e0ce0a758242292ff1244bc082b73d661935647e583e2ebcd8d5058df413e
 SHA512 
95f0b0225e96386f06f5f869203163a201af3ac5c1a4fa8bd30779b9f55290e1a5b63fa49e2efafa1a51476bad1acf258b1f37f56a4bdc3935f9fe5928cbc1f7
-DIST Linux-PAM-1.5.1.tar.xz 972964 BLAKE2B 
a1714569587a383fa8211b23765c66b08b18dc2808c1521a904171dc2886cced56e9afa27408e8a9d5eec6226b31390dc8f14434071370f4e1147c77ce8b36ac
 SHA512 
1db091fc43b934dde220f1b85f35937fbaa0a3feec699b2e597e2cdf0c3ce11c17d36d2286d479c9eed24e8ca3ca6233214e4dff256db47249e358c01d424837
 DIST Linux-PAM-1.5.2-docs.tar.xz 443276 BLAKE2B 
eb0376022bd17d472cfbb7d757acd9a7743d68929ac604bc7fbc27e87b35f0424e9459afff8110ee094c6914cef6e6f483e6eeb2fc2ec24909477ec53f600fa2
 SHA512 
69bbb52b3855a1ff3066ffe3ae1890440516311260ddfb20a7a7ea7beeb42484ea085080e3206f23933edf4a695a13f2317e33dffcab2b29f6e9e210d493e1f0
 DIST Linux-PAM-1.5.2.tar.xz 988784 BLAKE2B 
a835034cd239bc9377419c13dda45276e8e64a33fcf714a1957ff41112fbb6dce0be8e9773afc82458a04d54bf146a0c26117d7170521fecdc0c98184cef5f4f
 SHA512 
fa16350c132d3e5fb82b60d991768fb596582639841b8ece645c684705467305ccf1302a0147ec222ab78c01b2c9114c5496dc1ca565d2b56bf315f29a815144
 DIST pam-1.5.1_p20210622.tar.gz 783068 BLAKE2B 
c8f13c2ccef73ad367d4fac9a7d1d0d3f3d0e4f1c8eea877d2ab467411cf17cc32c6c9c89e98d94090481d7d7746723175031ba8713a8fb0c3e1976e2854e58b
 SHA512 
5b7a84b9de2d0b0c39cb33e9b8d24aeedca670b998536d74dc497eb7af31cb1f3157f196a01712c4ae273634b51ddad2062f207534b35b1d1a1e790816c8dc1b

diff --git a/sys-libs/pam/pam-1.5.1-r1.ebuild b/sys-libs/pam/pam-1.5.1-r1.ebuild
deleted file mode 100644
index 61fbf74ec472..
--- a/sys-libs/pam/pam-1.5.1-r1.ebuild
+++ /dev/null
@@ -1,136 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-MY_P="Linux-${PN^^}-${PV}"
-
-# Avoid QA warnings
-# Can reconsider w/ EAPI 8 and IDEPEND, bug #810979
-TMPFILES_OPTIONAL=1
-
-inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
-
-DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
-HOMEPAGE="https://github.com/linux-pam/linux-pam";
-
-SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}.tar.xz
-   
https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}-docs.tar.xz";
-
-LICENSE="|| ( BSD GPL-2 )"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 
sparc x86"
-IUSE="audit berkdb debug nis selinux"
-
-BDEPEND="
-   dev-libs/libxslt
-   sys-devel/flex
-   sys-devel/gettext
-   virtual/pkgconfig
-   virtual/yacc
-"
-
-DEPEND="
-   virtual/libcrypt:=[${MULTILIB_USEDEP}]
-   >=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
-   audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
-   berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
-   selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
-   nis? ( net-libs/libnsl:=[${MULTILIB_USEDEP}]
-   >=net-libs/libtirpc-0.2.4-r2:=[${MULTILIB_USEDEP}] )"
-
-RDEPEND="${DEPEND}"
-
-PDEPEND=">=sys-auth/pambase-20200616"
-
-S="${WORKDIR}/${MY_P}"
-
-src_prepare() {
-   default
-   touch ChangeLog || die
-   eautoreconf
-}
-
-multilib_src_configure() {
-   # Do not let user's BROWSER setting mess us up. #549684
-   unset BROWSER
-
-   # Disable automatic detection of libxcrypt; we _don't_ want the
-   # user to link libxcrypt in by default, since we won't track the
-   # dependency and allow to break PAM this way.
-
-   export ac_cv_header_xcrypt_h=no
-
-   local myconf=(
-   CC_FOR_BUILD="$(tc-getBUILD_CC)"
-   --with-db-uniquename=-$(db_findver sys-libs/db)
-   --with-xml-catalog=/etc/xml/catalog
-   --enable-securedir=/$(get_libdir)/security
-   --includedir=/usr/include/security
-   --libdir=/usr/$(get_libdir)
-   --enable-pie
-   --enable-unix
-   --disable-prelude
-   --disable-doc
-   --disable-regenerat

[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2021-11-05 Thread Sam James
commit: aeb526aa3b0875745fa0af6c754ded21af68658b
Author: Sam James  gentoo  org>
AuthorDate: Sat Nov  6 02:28:55 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Nov  6 02:29:48 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=aeb526aa

sys-libs/pam: drop usrscript

This shouldn't be necessary anymore but let's do it in a new revision
in ~arch to be safe.

See: 2ff9dcc3275e4f37a44eaf707fce9f53c13c2e82
Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/pam-1.5.1-r1.ebuild   | 4 +++-
 sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild | 4 +++-
 sys-libs/pam/{pam-1.5.2.ebuild => pam-1.5.2-r1.ebuild} | 0
 sys-libs/pam/pam-1.5.2.ebuild  | 4 +++-
 4 files changed, 9 insertions(+), 3 deletions(-)

diff --git a/sys-libs/pam/pam-1.5.1-r1.ebuild b/sys-libs/pam/pam-1.5.1-r1.ebuild
index 9d9ffe7141e..61fbf74ec47 100644
--- a/sys-libs/pam/pam-1.5.1-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.1-r1.ebuild
@@ -9,7 +9,7 @@ MY_P="Linux-${PN^^}-${PV}"
 # Can reconsider w/ EAPI 8 and IDEPEND, bug #810979
 TMPFILES_OPTIONAL=1
 
-inherit autotools db-use fcaps toolchain-funcs multilib-minimal
+inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
 
 DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
 HOMEPAGE="https://github.com/linux-pam/linux-pam";
@@ -92,6 +92,8 @@ multilib_src_compile() {
 multilib_src_install() {
emake DESTDIR="${D}" install \
sepermitlockdir="/run/sepermit"
+
+   gen_usr_ldscript -a pam pam_misc pamc
 }
 
 multilib_src_install_all() {

diff --git a/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild 
b/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
index 4c18a7e8cff..bbc95832d99 100644
--- a/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
@@ -7,7 +7,7 @@ EAPI=7
 # Can reconsider w/ EAPI 8 and IDEPEND, bug #810979
 TMPFILES_OPTIONAL=1
 
-inherit autotools db-use fcaps toolchain-funcs multilib-minimal
+inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
 
 GIT_COMMIT="fe1307512fb8892b5ceb3d884c793af8dbd4c16a"
 DOC_SNAPSHOT="20210610"
@@ -87,6 +87,8 @@ multilib_src_compile() {
 multilib_src_install() {
emake DESTDIR="${D}" install \
sepermitlockdir="/run/sepermit"
+
+   gen_usr_ldscript -a pam pam_misc pamc
 }
 
 multilib_src_install_all() {

diff --git a/sys-libs/pam/pam-1.5.2.ebuild b/sys-libs/pam/pam-1.5.2-r1.ebuild
similarity index 100%
copy from sys-libs/pam/pam-1.5.2.ebuild
copy to sys-libs/pam/pam-1.5.2-r1.ebuild

diff --git a/sys-libs/pam/pam-1.5.2.ebuild b/sys-libs/pam/pam-1.5.2.ebuild
index 77719a8fded..12fb3126d89 100644
--- a/sys-libs/pam/pam-1.5.2.ebuild
+++ b/sys-libs/pam/pam-1.5.2.ebuild
@@ -9,7 +9,7 @@ MY_P="Linux-${PN^^}-${PV}"
 # Can reconsider w/ EAPI 8 and IDEPEND, bug #810979
 TMPFILES_OPTIONAL=1
 
-inherit autotools db-use fcaps toolchain-funcs multilib-minimal
+inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
 
 DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
 HOMEPAGE="https://github.com/linux-pam/linux-pam";
@@ -86,6 +86,8 @@ multilib_src_compile() {
 multilib_src_install() {
emake DESTDIR="${D}" install \
sepermitlockdir="/run/sepermit"
+
+   gen_usr_ldscript -a pam pam_misc pamc
 }
 
 multilib_src_install_all() {



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2021-11-05 Thread Mikle Kolyada
commit: 2ff9dcc3275e4f37a44eaf707fce9f53c13c2e82
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Fri Nov  5 18:50:59 2021 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Fri Nov  5 18:52:08 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2ff9dcc3

sys-libs/pam: rop usr-ldscript

Package-Manager: Portage-3.0.20, Repoman-3.0.3
Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-libs/pam/pam-1.5.1-r1.ebuild   | 4 +---
 sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild | 4 +---
 sys-libs/pam/pam-1.5.2.ebuild  | 4 +---
 3 files changed, 3 insertions(+), 9 deletions(-)

diff --git a/sys-libs/pam/pam-1.5.1-r1.ebuild b/sys-libs/pam/pam-1.5.1-r1.ebuild
index 61fbf74ec47..9d9ffe7141e 100644
--- a/sys-libs/pam/pam-1.5.1-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.1-r1.ebuild
@@ -9,7 +9,7 @@ MY_P="Linux-${PN^^}-${PV}"
 # Can reconsider w/ EAPI 8 and IDEPEND, bug #810979
 TMPFILES_OPTIONAL=1
 
-inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
+inherit autotools db-use fcaps toolchain-funcs multilib-minimal
 
 DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
 HOMEPAGE="https://github.com/linux-pam/linux-pam";
@@ -92,8 +92,6 @@ multilib_src_compile() {
 multilib_src_install() {
emake DESTDIR="${D}" install \
sepermitlockdir="/run/sepermit"
-
-   gen_usr_ldscript -a pam pam_misc pamc
 }
 
 multilib_src_install_all() {

diff --git a/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild 
b/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
index bbc95832d99..4c18a7e8cff 100644
--- a/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
@@ -7,7 +7,7 @@ EAPI=7
 # Can reconsider w/ EAPI 8 and IDEPEND, bug #810979
 TMPFILES_OPTIONAL=1
 
-inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
+inherit autotools db-use fcaps toolchain-funcs multilib-minimal
 
 GIT_COMMIT="fe1307512fb8892b5ceb3d884c793af8dbd4c16a"
 DOC_SNAPSHOT="20210610"
@@ -87,8 +87,6 @@ multilib_src_compile() {
 multilib_src_install() {
emake DESTDIR="${D}" install \
sepermitlockdir="/run/sepermit"
-
-   gen_usr_ldscript -a pam pam_misc pamc
 }
 
 multilib_src_install_all() {

diff --git a/sys-libs/pam/pam-1.5.2.ebuild b/sys-libs/pam/pam-1.5.2.ebuild
index 12fb3126d89..77719a8fded 100644
--- a/sys-libs/pam/pam-1.5.2.ebuild
+++ b/sys-libs/pam/pam-1.5.2.ebuild
@@ -9,7 +9,7 @@ MY_P="Linux-${PN^^}-${PV}"
 # Can reconsider w/ EAPI 8 and IDEPEND, bug #810979
 TMPFILES_OPTIONAL=1
 
-inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
+inherit autotools db-use fcaps toolchain-funcs multilib-minimal
 
 DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
 HOMEPAGE="https://github.com/linux-pam/linux-pam";
@@ -86,8 +86,6 @@ multilib_src_compile() {
 multilib_src_install() {
emake DESTDIR="${D}" install \
sepermitlockdir="/run/sepermit"
-
-   gen_usr_ldscript -a pam pam_misc pamc
 }
 
 multilib_src_install_all() {



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2021-09-07 Thread Sam James
commit: 2a857f90d0dbea0ea16bbee2118883091c694467
Author: Sam James  gentoo  org>
AuthorDate: Wed Sep  8 01:21:21 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Sep  8 01:22:33 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2a857f90

sys-libs/pam: set TMPFILES_OPTIONAL=1 to avoid QA warnings

We can reconsider this w/ EAPI 8 and IDEPEND.

See: 39aadbd88a591fe06e11a364d2ab9e8d4fdc5c46
Bug: https://bugs.gentoo.org/810979
Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/pam-1.5.1-r1.ebuild   | 4 
 sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild | 4 
 sys-libs/pam/pam-1.5.2.ebuild  | 4 
 3 files changed, 12 insertions(+)

diff --git a/sys-libs/pam/pam-1.5.1-r1.ebuild b/sys-libs/pam/pam-1.5.1-r1.ebuild
index 4c80313a2c4..61fbf74ec47 100644
--- a/sys-libs/pam/pam-1.5.1-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.1-r1.ebuild
@@ -5,6 +5,10 @@ EAPI=7
 
 MY_P="Linux-${PN^^}-${PV}"
 
+# Avoid QA warnings
+# Can reconsider w/ EAPI 8 and IDEPEND, bug #810979
+TMPFILES_OPTIONAL=1
+
 inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
 
 DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"

diff --git a/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild 
b/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
index eb86011b17d..bbc95832d99 100644
--- a/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
@@ -3,6 +3,10 @@
 
 EAPI=7
 
+# Avoid QA warnings
+# Can reconsider w/ EAPI 8 and IDEPEND, bug #810979
+TMPFILES_OPTIONAL=1
+
 inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
 
 GIT_COMMIT="fe1307512fb8892b5ceb3d884c793af8dbd4c16a"

diff --git a/sys-libs/pam/pam-1.5.2.ebuild b/sys-libs/pam/pam-1.5.2.ebuild
index 04f3304c505..12fb3126d89 100644
--- a/sys-libs/pam/pam-1.5.2.ebuild
+++ b/sys-libs/pam/pam-1.5.2.ebuild
@@ -5,6 +5,10 @@ EAPI=7
 
 MY_P="Linux-${PN^^}-${PV}"
 
+# Avoid QA warnings
+# Can reconsider w/ EAPI 8 and IDEPEND, bug #810979
+TMPFILES_OPTIONAL=1
+
 inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
 
 DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2021-09-03 Thread Mikle Kolyada
commit: c0c72a951b780734b5a40957e79449fd60bb70f6
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Fri Sep  3 17:40:50 2021 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Fri Sep  3 17:48:20 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c0c72a95

sys-libs/pam: add 1.5.2

Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-libs/pam/Manifest |   2 +
 sys-libs/pam/pam-1.5.2.ebuild | 126 ++
 2 files changed, 128 insertions(+)

diff --git a/sys-libs/pam/Manifest b/sys-libs/pam/Manifest
index 85beced1505..4071d1f82cc 100644
--- a/sys-libs/pam/Manifest
+++ b/sys-libs/pam/Manifest
@@ -1,4 +1,6 @@
 DIST Linux-PAM-1.5.1-docs.tar.xz 441632 BLAKE2B 
1b3ad1b5167936b8c38977b5328ee11c7d280eb905a0f444e555d24f9d5332583f7e0ce0a758242292ff1244bc082b73d661935647e583e2ebcd8d5058df413e
 SHA512 
95f0b0225e96386f06f5f869203163a201af3ac5c1a4fa8bd30779b9f55290e1a5b63fa49e2efafa1a51476bad1acf258b1f37f56a4bdc3935f9fe5928cbc1f7
 DIST Linux-PAM-1.5.1.tar.xz 972964 BLAKE2B 
a1714569587a383fa8211b23765c66b08b18dc2808c1521a904171dc2886cced56e9afa27408e8a9d5eec6226b31390dc8f14434071370f4e1147c77ce8b36ac
 SHA512 
1db091fc43b934dde220f1b85f35937fbaa0a3feec699b2e597e2cdf0c3ce11c17d36d2286d479c9eed24e8ca3ca6233214e4dff256db47249e358c01d424837
+DIST Linux-PAM-1.5.2-docs.tar.xz 443276 BLAKE2B 
eb0376022bd17d472cfbb7d757acd9a7743d68929ac604bc7fbc27e87b35f0424e9459afff8110ee094c6914cef6e6f483e6eeb2fc2ec24909477ec53f600fa2
 SHA512 
69bbb52b3855a1ff3066ffe3ae1890440516311260ddfb20a7a7ea7beeb42484ea085080e3206f23933edf4a695a13f2317e33dffcab2b29f6e9e210d493e1f0
+DIST Linux-PAM-1.5.2.tar.xz 988784 BLAKE2B 
a835034cd239bc9377419c13dda45276e8e64a33fcf714a1957ff41112fbb6dce0be8e9773afc82458a04d54bf146a0c26117d7170521fecdc0c98184cef5f4f
 SHA512 
fa16350c132d3e5fb82b60d991768fb596582639841b8ece645c684705467305ccf1302a0147ec222ab78c01b2c9114c5496dc1ca565d2b56bf315f29a815144
 DIST pam-1.5.1_p20210622.tar.gz 783068 BLAKE2B 
c8f13c2ccef73ad367d4fac9a7d1d0d3f3d0e4f1c8eea877d2ab467411cf17cc32c6c9c89e98d94090481d7d7746723175031ba8713a8fb0c3e1976e2854e58b
 SHA512 
5b7a84b9de2d0b0c39cb33e9b8d24aeedca670b998536d74dc497eb7af31cb1f3157f196a01712c4ae273634b51ddad2062f207534b35b1d1a1e790816c8dc1b
 DIST pam-doc-1.5.1_p20210610.tar.xz 62308 BLAKE2B 
b3311e704ddc840b7fd28ea7764e8a0d3fdf508e2e37405acbfa26462a188c480859b3b21bd4a4b4acea70928e68650c216e8fb2d2b6f11ba33f54c6692cf3a2
 SHA512 
89b88f8ebf0c46f6b25dc0c5f39383ecbef0b12d6ffab388d92026066ee986f9068819cdbf38baaa1e341cd6cc84b1e8d3ad02db121aaf0ddad27e4e6efe26e7

diff --git a/sys-libs/pam/pam-1.5.2.ebuild b/sys-libs/pam/pam-1.5.2.ebuild
new file mode 100644
index 000..04f3304c505
--- /dev/null
+++ b/sys-libs/pam/pam-1.5.2.ebuild
@@ -0,0 +1,126 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+MY_P="Linux-${PN^^}-${PV}"
+
+inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
+
+DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
+HOMEPAGE="https://github.com/linux-pam/linux-pam";
+
+SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}.tar.xz
+   
https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}-docs.tar.xz";
+
+LICENSE="|| ( BSD GPL-2 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+IUSE="audit berkdb debug nis selinux"
+
+BDEPEND="
+   dev-libs/libxslt
+   sys-devel/flex
+   sys-devel/gettext
+   virtual/pkgconfig
+   virtual/yacc
+"
+
+DEPEND="
+   virtual/libcrypt:=[${MULTILIB_USEDEP}]
+   >=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
+   audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
+   berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
+   selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
+   nis? ( net-libs/libnsl:=[${MULTILIB_USEDEP}]
+   >=net-libs/libtirpc-0.2.4-r2:=[${MULTILIB_USEDEP}] )"
+
+RDEPEND="${DEPEND}"
+
+PDEPEND=">=sys-auth/pambase-20200616"
+
+S="${WORKDIR}/${MY_P}"
+
+src_prepare() {
+   default
+   touch ChangeLog || die
+   eautoreconf
+}
+
+multilib_src_configure() {
+   # Do not let user's BROWSER setting mess us up. #549684
+   unset BROWSER
+
+   local myconf=(
+   CC_FOR_BUILD="$(tc-getBUILD_CC)"
+   --with-db-uniquename=-$(db_findver sys-libs/db)
+   --with-xml-catalog=/etc/xml/catalog
+   --enable-securedir=/$(get_libdir)/security
+   --includedir=/usr/include/security
+   --libdir=/usr/$(get_libdir)
+   --enable-pie
+   --enable-unix
+   --disable-prelude
+   --disable-doc
+   --disable-regenerate-docu
+   --disable-static
+   --disable-Werror
+   $(use_enable audit)
+   $(use_enable berkdb db)
+  

[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2021-09-01 Thread Mikle Kolyada
commit: e7757015f9c062244e606c7fea6066d34787afc7
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Wed Sep  1 12:08:15 2021 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Wed Sep  1 12:08:37 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e7757015

sys-libs/pam: stabilize 1.5.1_p20210622-r1

Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild 
b/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
index a672a9cf41d..eb86011b17d 100644
--- a/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
+++ b/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
@@ -16,7 +16,7 @@ 
SRC_URI="https://github.com/linux-pam/linux-pam/archive/${GIT_COMMIT}.tar.gz ->
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 
sparc x86"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2021-08-18 Thread Sam James
commit: e30d628dd26c4fd4c4b7d00be702a0baf8f36d6d
Author: Sam James  gentoo  org>
AuthorDate: Wed Aug 18 13:28:13 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Aug 18 14:27:50 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e30d628d

sys-libs/pam: add missing subslot deps (mainly libnsl)

Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/{pam-1.5.1.ebuild => pam-1.5.1-r1.ebuild}| 4 ++--
 .../pam/{pam-1.5.1_p20210622.ebuild => pam-1.5.1_p20210622-r1.ebuild} | 4 ++--
 2 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/sys-libs/pam/pam-1.5.1.ebuild b/sys-libs/pam/pam-1.5.1-r1.ebuild
similarity index 97%
rename from sys-libs/pam/pam-1.5.1.ebuild
rename to sys-libs/pam/pam-1.5.1-r1.ebuild
index 868d19db477..4c80313a2c4 100644
--- a/sys-libs/pam/pam-1.5.1.ebuild
+++ b/sys-libs/pam/pam-1.5.1-r1.ebuild
@@ -32,8 +32,8 @@ DEPEND="
audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
-   nis? ( net-libs/libnsl[${MULTILIB_USEDEP}]
-   >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )"
+   nis? ( net-libs/libnsl:=[${MULTILIB_USEDEP}]
+   >=net-libs/libtirpc-0.2.4-r2:=[${MULTILIB_USEDEP}] )"
 
 RDEPEND="${DEPEND}"
 

diff --git a/sys-libs/pam/pam-1.5.1_p20210622.ebuild 
b/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
similarity index 97%
rename from sys-libs/pam/pam-1.5.1_p20210622.ebuild
rename to sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
index 91cc67372ce..a672a9cf41d 100644
--- a/sys-libs/pam/pam-1.5.1_p20210622.ebuild
+++ b/sys-libs/pam/pam-1.5.1_p20210622-r1.ebuild
@@ -33,8 +33,8 @@ DEPEND="
audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
-   nis? ( net-libs/libnsl[${MULTILIB_USEDEP}]
-   >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )"
+   nis? ( net-libs/libnsl:=[${MULTILIB_USEDEP}]
+   >=net-libs/libtirpc-0.2.4-r2:=[${MULTILIB_USEDEP}] )"
 
 RDEPEND="${DEPEND}"
 



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2021-07-21 Thread Mikle Kolyada
commit: 86e19dd5b6ba74010ca22c7a5528e4352494a10e
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Thu Jul 22 06:46:00 2021 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Thu Jul 22 06:51:18 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=86e19dd5

sys-libs/pam: new snap to exclud unix_ckpwd commit

Package-Manager: Portage-3.0.20, Repoman-3.0.2
Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-libs/pam/Manifest  | 2 +-
 .../pam/{pam-1.5.1_p20210610.ebuild => pam-1.5.1_p20210622.ebuild} | 7 ---
 2 files changed, 5 insertions(+), 4 deletions(-)

diff --git a/sys-libs/pam/Manifest b/sys-libs/pam/Manifest
index a92faf9cab5..85beced1505 100644
--- a/sys-libs/pam/Manifest
+++ b/sys-libs/pam/Manifest
@@ -1,4 +1,4 @@
 DIST Linux-PAM-1.5.1-docs.tar.xz 441632 BLAKE2B 
1b3ad1b5167936b8c38977b5328ee11c7d280eb905a0f444e555d24f9d5332583f7e0ce0a758242292ff1244bc082b73d661935647e583e2ebcd8d5058df413e
 SHA512 
95f0b0225e96386f06f5f869203163a201af3ac5c1a4fa8bd30779b9f55290e1a5b63fa49e2efafa1a51476bad1acf258b1f37f56a4bdc3935f9fe5928cbc1f7
 DIST Linux-PAM-1.5.1.tar.xz 972964 BLAKE2B 
a1714569587a383fa8211b23765c66b08b18dc2808c1521a904171dc2886cced56e9afa27408e8a9d5eec6226b31390dc8f14434071370f4e1147c77ce8b36ac
 SHA512 
1db091fc43b934dde220f1b85f35937fbaa0a3feec699b2e597e2cdf0c3ce11c17d36d2286d479c9eed24e8ca3ca6233214e4dff256db47249e358c01d424837
-DIST pam-1.5.1_p20210610.tar.gz 783118 BLAKE2B 
55794e61212541f7859b01ca214d1e832e1a8d2332a366aeb66847a51cd8887c1230649435616a9993109b69122dfb823fdfe57659c967fc3e94a6ea73dbe880
 SHA512 
b4b8f750eb13e49ffce1d22131f2a51d72c8e67659648ebae470cf1926062432b51752ef5fb1f19306ca1f672eac003bb7568000833c95c6e8a2b867b1e61a12
+DIST pam-1.5.1_p20210622.tar.gz 783068 BLAKE2B 
c8f13c2ccef73ad367d4fac9a7d1d0d3f3d0e4f1c8eea877d2ab467411cf17cc32c6c9c89e98d94090481d7d7746723175031ba8713a8fb0c3e1976e2854e58b
 SHA512 
5b7a84b9de2d0b0c39cb33e9b8d24aeedca670b998536d74dc497eb7af31cb1f3157f196a01712c4ae273634b51ddad2062f207534b35b1d1a1e790816c8dc1b
 DIST pam-doc-1.5.1_p20210610.tar.xz 62308 BLAKE2B 
b3311e704ddc840b7fd28ea7764e8a0d3fdf508e2e37405acbfa26462a188c480859b3b21bd4a4b4acea70928e68650c216e8fb2d2b6f11ba33f54c6692cf3a2
 SHA512 
89b88f8ebf0c46f6b25dc0c5f39383ecbef0b12d6ffab388d92026066ee986f9068819cdbf38baaa1e341cd6cc84b1e8d3ad02db121aaf0ddad27e4e6efe26e7

diff --git a/sys-libs/pam/pam-1.5.1_p20210610.ebuild 
b/sys-libs/pam/pam-1.5.1_p20210622.ebuild
similarity index 95%
rename from sys-libs/pam/pam-1.5.1_p20210610.ebuild
rename to sys-libs/pam/pam-1.5.1_p20210622.ebuild
index 4d7f109f7df..91cc67372ce 100644
--- a/sys-libs/pam/pam-1.5.1_p20210610.ebuild
+++ b/sys-libs/pam/pam-1.5.1_p20210622.ebuild
@@ -5,13 +5,14 @@ EAPI=7
 
 inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
 
-GIT_COMMIT="ec0e724fe53188c5c762c34ca9db6681c0de01b8"
+GIT_COMMIT="fe1307512fb8892b5ceb3d884c793af8dbd4c16a"
+DOC_SNAPSHOT="20210610"
 
 DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
 HOMEPAGE="https://github.com/linux-pam/linux-pam";
 
 SRC_URI="https://github.com/linux-pam/linux-pam/archive/${GIT_COMMIT}.tar.gz 
-> ${P}.tar.gz
-   
https://dev.gentoo.org/~zlogene/distfiles/${CATEGORY}/${PN}/${PN}-doc-${PV}.tar.xz";
+   
https://dev.gentoo.org/~zlogene/distfiles/${CATEGORY}/${PN}/${PN}-doc-${PV%_p*}_p${DOC_SNAPSHOT}.tar.xz";
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
@@ -103,7 +104,7 @@ multilib_src_install_all() {
 
local page
 
-   for page in ${WORKDIR}/man/*.{3,5,8} ; do
+   for page in "${WORKDIR}"/man/*.{3,5,8} ; do
doman ${page}
done
 }



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2021-07-19 Thread Sam James
commit: 94175a1cb5477a3216643160aebf5b24d39a75dc
Author: Sam James  gentoo  org>
AuthorDate: Mon Jul 19 20:08:58 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Jul 19 20:08:58 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=94175a1c

sys-libs/pam: update SRC_URI

Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/Manifest   | 2 +-
 sys-libs/pam/pam-1.5.1_p20210610.ebuild | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-libs/pam/Manifest b/sys-libs/pam/Manifest
index f968599e5f3..a92faf9cab5 100644
--- a/sys-libs/pam/Manifest
+++ b/sys-libs/pam/Manifest
@@ -1,4 +1,4 @@
 DIST Linux-PAM-1.5.1-docs.tar.xz 441632 BLAKE2B 
1b3ad1b5167936b8c38977b5328ee11c7d280eb905a0f444e555d24f9d5332583f7e0ce0a758242292ff1244bc082b73d661935647e583e2ebcd8d5058df413e
 SHA512 
95f0b0225e96386f06f5f869203163a201af3ac5c1a4fa8bd30779b9f55290e1a5b63fa49e2efafa1a51476bad1acf258b1f37f56a4bdc3935f9fe5928cbc1f7
 DIST Linux-PAM-1.5.1.tar.xz 972964 BLAKE2B 
a1714569587a383fa8211b23765c66b08b18dc2808c1521a904171dc2886cced56e9afa27408e8a9d5eec6226b31390dc8f14434071370f4e1147c77ce8b36ac
 SHA512 
1db091fc43b934dde220f1b85f35937fbaa0a3feec699b2e597e2cdf0c3ce11c17d36d2286d479c9eed24e8ca3ca6233214e4dff256db47249e358c01d424837
-DIST ec0e724fe53188c5c762c34ca9db6681c0de01b8.tar.gz 783118 BLAKE2B 
55794e61212541f7859b01ca214d1e832e1a8d2332a366aeb66847a51cd8887c1230649435616a9993109b69122dfb823fdfe57659c967fc3e94a6ea73dbe880
 SHA512 
b4b8f750eb13e49ffce1d22131f2a51d72c8e67659648ebae470cf1926062432b51752ef5fb1f19306ca1f672eac003bb7568000833c95c6e8a2b867b1e61a12
+DIST pam-1.5.1_p20210610.tar.gz 783118 BLAKE2B 
55794e61212541f7859b01ca214d1e832e1a8d2332a366aeb66847a51cd8887c1230649435616a9993109b69122dfb823fdfe57659c967fc3e94a6ea73dbe880
 SHA512 
b4b8f750eb13e49ffce1d22131f2a51d72c8e67659648ebae470cf1926062432b51752ef5fb1f19306ca1f672eac003bb7568000833c95c6e8a2b867b1e61a12
 DIST pam-doc-1.5.1_p20210610.tar.xz 62308 BLAKE2B 
b3311e704ddc840b7fd28ea7764e8a0d3fdf508e2e37405acbfa26462a188c480859b3b21bd4a4b4acea70928e68650c216e8fb2d2b6f11ba33f54c6692cf3a2
 SHA512 
89b88f8ebf0c46f6b25dc0c5f39383ecbef0b12d6ffab388d92026066ee986f9068819cdbf38baaa1e341cd6cc84b1e8d3ad02db121aaf0ddad27e4e6efe26e7

diff --git a/sys-libs/pam/pam-1.5.1_p20210610.ebuild 
b/sys-libs/pam/pam-1.5.1_p20210610.ebuild
index c01e942097d..4d7f109f7df 100644
--- a/sys-libs/pam/pam-1.5.1_p20210610.ebuild
+++ b/sys-libs/pam/pam-1.5.1_p20210610.ebuild
@@ -10,7 +10,7 @@ GIT_COMMIT="ec0e724fe53188c5c762c34ca9db6681c0de01b8"
 DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
 HOMEPAGE="https://github.com/linux-pam/linux-pam";
 
-SRC_URI="https://github.com/linux-pam/linux-pam/archive/${GIT_COMMIT}.tar.gz
+SRC_URI="https://github.com/linux-pam/linux-pam/archive/${GIT_COMMIT}.tar.gz 
-> ${P}.tar.gz

https://dev.gentoo.org/~zlogene/distfiles/${CATEGORY}/${PN}/${PN}-doc-${PV}.tar.xz";
 
 LICENSE="|| ( BSD GPL-2 )"



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2021-07-19 Thread Mikle Kolyada
commit: 4be3f5aff505115f6d36ed91653678dbc207
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Mon Jul 19 20:03:58 2021 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Mon Jul 19 20:06:33 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4be3f5af

sys-libs/pam: add new snapshot

* libxcrypt support has been improved

Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-libs/pam/Manifest   |   2 +
 sys-libs/pam/pam-1.5.1_p20210610.ebuild | 126 
 2 files changed, 128 insertions(+)

diff --git a/sys-libs/pam/Manifest b/sys-libs/pam/Manifest
index 72cc79c6af8..f968599e5f3 100644
--- a/sys-libs/pam/Manifest
+++ b/sys-libs/pam/Manifest
@@ -1,2 +1,4 @@
 DIST Linux-PAM-1.5.1-docs.tar.xz 441632 BLAKE2B 
1b3ad1b5167936b8c38977b5328ee11c7d280eb905a0f444e555d24f9d5332583f7e0ce0a758242292ff1244bc082b73d661935647e583e2ebcd8d5058df413e
 SHA512 
95f0b0225e96386f06f5f869203163a201af3ac5c1a4fa8bd30779b9f55290e1a5b63fa49e2efafa1a51476bad1acf258b1f37f56a4bdc3935f9fe5928cbc1f7
 DIST Linux-PAM-1.5.1.tar.xz 972964 BLAKE2B 
a1714569587a383fa8211b23765c66b08b18dc2808c1521a904171dc2886cced56e9afa27408e8a9d5eec6226b31390dc8f14434071370f4e1147c77ce8b36ac
 SHA512 
1db091fc43b934dde220f1b85f35937fbaa0a3feec699b2e597e2cdf0c3ce11c17d36d2286d479c9eed24e8ca3ca6233214e4dff256db47249e358c01d424837
+DIST ec0e724fe53188c5c762c34ca9db6681c0de01b8.tar.gz 783118 BLAKE2B 
55794e61212541f7859b01ca214d1e832e1a8d2332a366aeb66847a51cd8887c1230649435616a9993109b69122dfb823fdfe57659c967fc3e94a6ea73dbe880
 SHA512 
b4b8f750eb13e49ffce1d22131f2a51d72c8e67659648ebae470cf1926062432b51752ef5fb1f19306ca1f672eac003bb7568000833c95c6e8a2b867b1e61a12
+DIST pam-doc-1.5.1_p20210610.tar.xz 62308 BLAKE2B 
b3311e704ddc840b7fd28ea7764e8a0d3fdf508e2e37405acbfa26462a188c480859b3b21bd4a4b4acea70928e68650c216e8fb2d2b6f11ba33f54c6692cf3a2
 SHA512 
89b88f8ebf0c46f6b25dc0c5f39383ecbef0b12d6ffab388d92026066ee986f9068819cdbf38baaa1e341cd6cc84b1e8d3ad02db121aaf0ddad27e4e6efe26e7

diff --git a/sys-libs/pam/pam-1.5.1_p20210610.ebuild 
b/sys-libs/pam/pam-1.5.1_p20210610.ebuild
new file mode 100644
index 000..c01e942097d
--- /dev/null
+++ b/sys-libs/pam/pam-1.5.1_p20210610.ebuild
@@ -0,0 +1,126 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
+
+GIT_COMMIT="ec0e724fe53188c5c762c34ca9db6681c0de01b8"
+
+DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
+HOMEPAGE="https://github.com/linux-pam/linux-pam";
+
+SRC_URI="https://github.com/linux-pam/linux-pam/archive/${GIT_COMMIT}.tar.gz
+   
https://dev.gentoo.org/~zlogene/distfiles/${CATEGORY}/${PN}/${PN}-doc-${PV}.tar.xz";
+
+LICENSE="|| ( BSD GPL-2 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+IUSE="audit berkdb debug nis selinux"
+
+BDEPEND="
+   dev-libs/libxslt
+   sys-devel/flex
+   sys-devel/gettext
+   virtual/pkgconfig
+   virtual/yacc
+"
+
+DEPEND="
+   virtual/libcrypt:=[${MULTILIB_USEDEP}]
+   >=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
+   audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
+   berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
+   selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
+   nis? ( net-libs/libnsl[${MULTILIB_USEDEP}]
+   >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )"
+
+RDEPEND="${DEPEND}"
+
+PDEPEND=">=sys-auth/pambase-20200616"
+
+S="${WORKDIR}/linux-${PN}-${GIT_COMMIT}"
+
+src_prepare() {
+   default
+   touch ChangeLog || die
+   eautoreconf
+}
+
+multilib_src_configure() {
+   # Do not let user's BROWSER setting mess us up. #549684
+   unset BROWSER
+
+   local myconf=(
+   CC_FOR_BUILD="$(tc-getBUILD_CC)"
+   --with-db-uniquename=-$(db_findver sys-libs/db)
+   --with-xml-catalog=/etc/xml/catalog
+   --enable-securedir=/$(get_libdir)/security
+   --includedir=/usr/include/security
+   --libdir=/usr/$(get_libdir)
+   --enable-pie
+   --enable-unix
+   --disable-prelude
+   --disable-doc
+   --disable-regenerate-docu
+   --disable-static
+   --disable-Werror
+   $(use_enable audit)
+   $(use_enable berkdb db)
+   $(use_enable debug)
+   $(use_enable nis)
+   $(use_enable selinux)
+   --enable-isadir='.' #464016
+   )
+   ECONF_SOURCE="${S}" econf "${myconf[@]}"
+}
+
+multilib_src_compile() {
+   emake sepermitlockdir="/run/sepermit"
+}
+
+multilib_src_install() {
+   emake DESTDIR="${D}" install \
+   sepermitlockdir="/run/sepermit"
+
+   gen_usr_ldscript -a pam pam_misc pamc
+}
+
+multilib_src_install_all() {
+ 

[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2021-03-03 Thread Sam James
commit: bc94e8598a1fc7e6fd4506cf7f868ce07701344d
Author: Sam James  gentoo  org>
AuthorDate: Wed Mar  3 20:00:58 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Mar  3 20:00:58 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bc94e859

sys-libs/pam: add github remote-id

Signed-off-by: Sam James  gentoo.org>

 sys-libs/pam/metadata.xml | 1 +
 1 file changed, 1 insertion(+)

diff --git a/sys-libs/pam/metadata.xml b/sys-libs/pam/metadata.xml
index 22ede6e6496..5a0073726ae 100644
--- a/sys-libs/pam/metadata.xml
+++ b/sys-libs/pam/metadata.xml
@@ -15,6 +15,7 @@


 
+   linux-pam/linux-pam
cpe:/a:kernel:linux-pam
 
 



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2021-02-18 Thread Mikle Kolyada
commit: 9adde5530e7130b56f52a75fb6626916aa22d538
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Thu Feb 18 19:35:43 2021 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Thu Feb 18 19:36:53 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9adde553

sys-libs/pam: more prefix cleanups

Package-Manager: Portage-3.0.13, Repoman-3.0.2
Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-libs/pam/pam-1.5.1.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-libs/pam/pam-1.5.1.ebuild b/sys-libs/pam/pam-1.5.1.ebuild
index a49a29d84eb..d8b000a112c 100644
--- a/sys-libs/pam/pam-1.5.1.ebuild
+++ b/sys-libs/pam/pam-1.5.1.ebuild
@@ -82,12 +82,12 @@ multilib_src_configure() {
 }
 
 multilib_src_compile() {
-   emake sepermitlockdir="${EPREFIX}/run/sepermit"
+   emake sepermitlockdir="/run/sepermit"
 }
 
 multilib_src_install() {
emake DESTDIR="${D}" install \
-   sepermitlockdir="${EPREFIX}/run/sepermit"
+   sepermitlockdir="/run/sepermit"
 
gen_usr_ldscript -a pam pam_misc pamc
 }



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2021-02-18 Thread Mikle Kolyada
commit: 0c59c9cbfc8f371bc2efa2835c3977cc39f59be3
Author: Mikle KOlyada  gentoo  org>
AuthorDate: Thu Feb 18 14:51:16 2021 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Thu Feb 18 16:03:45 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0c59c9cb

sys-libs/pam: Drop prefix support

Package-Manager: Portage-3.0.13, Repoman-3.0.2
Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-libs/pam/pam-1.5.1.ebuild | 13 ++---
 1 file changed, 6 insertions(+), 7 deletions(-)

diff --git a/sys-libs/pam/pam-1.5.1.ebuild b/sys-libs/pam/pam-1.5.1.ebuild
index 9b922b71213..a49a29d84eb 100644
--- a/sys-libs/pam/pam-1.5.1.ebuild
+++ b/sys-libs/pam/pam-1.5.1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -15,7 +15,7 @@ 
SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv s390 
sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv s390 
sparc x86"
 IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="
@@ -60,11 +60,10 @@ multilib_src_configure() {
local myconf=(
CC_FOR_BUILD="$(tc-getBUILD_CC)"
--with-db-uniquename=-$(db_findver sys-libs/db)
-   --with-xml-catalog="${EPREFIX}"/etc/xml/catalog
-   --enable-securedir="${EPREFIX}"/$(get_libdir)/security
-   --includedir="${EPREFIX}"/usr/include/security
-   --libdir="${EPREFIX}"/usr/$(get_libdir)
-   --exec-prefix="${EPREFIX}"
+   --with-xml-catalog=/etc/xml/catalog
+   --enable-securedir=/$(get_libdir)/security
+   --includedir=/usr/include/security
+   --libdir=/usr/$(get_libdir)
--enable-pie
--enable-unix
--disable-prelude



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2020-12-16 Thread Mikle Kolyada
commit: eaecab906a408abacc2e7bf07e58cd500afa7731
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Wed Dec 16 19:19:32 2020 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Wed Dec 16 19:19:32 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=eaecab90

sys-libs/pam: enable pie unconditionally

Closes: https://bugs.gentoo.org/756898
Package-Manager: Portage-3.0.9, Repoman-3.0.2
Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-libs/pam/pam-1.5.1.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-libs/pam/pam-1.5.1.ebuild b/sys-libs/pam/pam-1.5.1.ebuild
index f9d428c8afb..9b922b71213 100644
--- a/sys-libs/pam/pam-1.5.1.ebuild
+++ b/sys-libs/pam/pam-1.5.1.ebuild
@@ -16,7 +16,7 @@ 
SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
 KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv s390 
sparc x86 ~amd64-linux ~x86-linux"
-IUSE="audit berkdb debug nis +pie selinux"
+IUSE="audit berkdb debug nis selinux"
 
 BDEPEND="
dev-libs/libxslt
@@ -65,6 +65,7 @@ multilib_src_configure() {
--includedir="${EPREFIX}"/usr/include/security
--libdir="${EPREFIX}"/usr/$(get_libdir)
--exec-prefix="${EPREFIX}"
+   --enable-pie
--enable-unix
--disable-prelude
--disable-doc
@@ -75,7 +76,6 @@ multilib_src_configure() {
$(use_enable berkdb db)
$(use_enable debug)
$(use_enable nis)
-   $(use_enable pie)
$(use_enable selinux)
--enable-isadir='.' #464016
)



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2020-11-25 Thread Mikle Kolyada
commit: 269787f7426ebc351a10ef3e33598c9824506726
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Wed Nov 25 18:42:48 2020 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Wed Nov 25 18:44:29 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=269787f7

sys-libs/pam: vERSION BUMP (V1.5.1)

Package-Manager: Portage-3.0.8, Repoman-3.0.2
Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-libs/pam/Manifest |   2 +
 sys-libs/pam/pam-1.5.1.ebuild | 133 ++
 2 files changed, 135 insertions(+)

diff --git a/sys-libs/pam/Manifest b/sys-libs/pam/Manifest
index e327185d006..6b743a697d8 100644
--- a/sys-libs/pam/Manifest
+++ b/sys-libs/pam/Manifest
@@ -1,4 +1,6 @@
 DIST Linux-PAM-1.5.0-docs.tar.xz 441644 BLAKE2B 
00dfefdc98cac438c2e4b3faff880b8c1d452884c40d70aa21182d33585b24a4dc98af1b4ec80c635c0659c4dca1b039b9b118a28bfb3f811c6025302fb3aff9
 SHA512 
d41027a8a19a944278ad22db6f8df3562188166eec135882f44503a64b69224336964b2129c8e895642af5b3f69221d0af21d8da3283098db395b8f8b64f5d4b
 DIST Linux-PAM-1.5.0.tar.xz 972228 BLAKE2B 
f4baf22f391284f5ad04e1919f172827e57781561cc7e685b72ba37567639214ffb246aca408767b02ecfab964bbf2eea8667fd0a11ea83684ba6672c44c371e
 SHA512 
27be57465371f86c101f93c15f4475e63867c02f8f5af40d3f83b2106bfc8a46b8079302214e17f198ef903dc35b72d00b0e9bdff63ed2ecd8c69543e278f4bf
+DIST Linux-PAM-1.5.1-docs.tar.xz 441632 BLAKE2B 
1b3ad1b5167936b8c38977b5328ee11c7d280eb905a0f444e555d24f9d5332583f7e0ce0a758242292ff1244bc082b73d661935647e583e2ebcd8d5058df413e
 SHA512 
95f0b0225e96386f06f5f869203163a201af3ac5c1a4fa8bd30779b9f55290e1a5b63fa49e2efafa1a51476bad1acf258b1f37f56a4bdc3935f9fe5928cbc1f7
+DIST Linux-PAM-1.5.1.tar.xz 972964 BLAKE2B 
a1714569587a383fa8211b23765c66b08b18dc2808c1521a904171dc2886cced56e9afa27408e8a9d5eec6226b31390dc8f14434071370f4e1147c77ce8b36ac
 SHA512 
1db091fc43b934dde220f1b85f35937fbaa0a3feec699b2e597e2cdf0c3ce11c17d36d2286d479c9eed24e8ca3ca6233214e4dff256db47249e358c01d424837
 DIST pam-doc-20201113.tar.gz 79239 BLAKE2B 
40acf4460bff7f50874117765f47eaab3565dec31575f97772c42880cddd01f01f6143da39e8fc94e573916950e9662d500f5e8aa57f9283b9f46ee9862ddf2a
 SHA512 
0a3bdbd8e88fc930ea1ab40634df65cca7694932c12e92dee64c7acc230039126c9567d5b76757ef64014a02fcc833428adb2c94da127032e4bd6a2c5376d3b7
 DIST pam-e42e178c71c11bb25740a5177eed110ee17b8af2.tar.gz 810595 BLAKE2B 
897f64a7f55c033601665b0ecc292cdcbd0d9b2f24199ed6ca5fc69c2da4da7401677493bed09a118b1fc0a475dc016fc7a3a318787c650212b056064ed0b817
 SHA512 
3c2bc401df51dbd4118698afc80a0448559bc6b5d8c7c45c800c2f6421034a131c0bee971f9640aec6b0d77f8a31ec055c7a84a646d9a11690dfda4af4e1068a

diff --git a/sys-libs/pam/pam-1.5.1.ebuild b/sys-libs/pam/pam-1.5.1.ebuild
new file mode 100644
index 000..f9d428c8afb
--- /dev/null
+++ b/sys-libs/pam/pam-1.5.1.ebuild
@@ -0,0 +1,133 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+MY_P="Linux-${PN^^}-${PV}"
+
+inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
+
+DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
+HOMEPAGE="https://github.com/linux-pam/linux-pam";
+
+SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}.tar.xz
+   
https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}-docs.tar.xz";
+
+LICENSE="|| ( BSD GPL-2 )"
+SLOT="0"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv s390 
sparc x86 ~amd64-linux ~x86-linux"
+IUSE="audit berkdb debug nis +pie selinux"
+
+BDEPEND="
+   dev-libs/libxslt
+   sys-devel/flex
+   sys-devel/gettext
+   virtual/pkgconfig
+   virtual/yacc
+"
+
+DEPEND="
+   virtual/libcrypt:=[${MULTILIB_USEDEP}]
+   >=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
+   audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
+   berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
+   selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
+   nis? ( net-libs/libnsl[${MULTILIB_USEDEP}]
+   >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )"
+
+RDEPEND="${DEPEND}"
+
+PDEPEND=">=sys-auth/pambase-20200616"
+
+S="${WORKDIR}/${MY_P}"
+
+src_prepare() {
+   default
+   touch ChangeLog || die
+   eautoreconf
+}
+
+multilib_src_configure() {
+   # Do not let user's BROWSER setting mess us up. #549684
+   unset BROWSER
+
+   # Disable automatic detection of libxcrypt; we _don't_ want the
+   # user to link libxcrypt in by default, since we won't track the
+   # dependency and allow to break PAM this way.
+
+   export ac_cv_header_xcrypt_h=no
+
+   local myconf=(
+   CC_FOR_BUILD="$(tc-getBUILD_CC)"
+   --with-db-uniquename=-$(db_findver sys-libs/db)
+   --with-xml-catalog="${EPREFIX}"/etc/xml/catalog
+   --enable-securedir="${EPREFIX}"/$(get_libdir)/security
+   --includedir="${EPREFIX}"/usr/incl

[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2020-11-25 Thread Mikle Kolyada
commit: 6acd106320ca6adf73a4a6607e4daa2b5cea8e30
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Wed Nov 25 18:44:01 2020 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Wed Nov 25 18:44:29 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6acd1063

sys-libs/pam: Drop old

Package-Manager: Portage-3.0.8, Repoman-3.0.2
Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-libs/pam/Manifest  |   4 -
 sys-libs/pam/pam-1.4.0_p20200829-r1.ebuild | 135 -
 sys-libs/pam/pam-1.5.0.ebuild  | 133 
 3 files changed, 272 deletions(-)

diff --git a/sys-libs/pam/Manifest b/sys-libs/pam/Manifest
index 6b743a697d8..72cc79c6af8 100644
--- a/sys-libs/pam/Manifest
+++ b/sys-libs/pam/Manifest
@@ -1,6 +1,2 @@
-DIST Linux-PAM-1.5.0-docs.tar.xz 441644 BLAKE2B 
00dfefdc98cac438c2e4b3faff880b8c1d452884c40d70aa21182d33585b24a4dc98af1b4ec80c635c0659c4dca1b039b9b118a28bfb3f811c6025302fb3aff9
 SHA512 
d41027a8a19a944278ad22db6f8df3562188166eec135882f44503a64b69224336964b2129c8e895642af5b3f69221d0af21d8da3283098db395b8f8b64f5d4b
-DIST Linux-PAM-1.5.0.tar.xz 972228 BLAKE2B 
f4baf22f391284f5ad04e1919f172827e57781561cc7e685b72ba37567639214ffb246aca408767b02ecfab964bbf2eea8667fd0a11ea83684ba6672c44c371e
 SHA512 
27be57465371f86c101f93c15f4475e63867c02f8f5af40d3f83b2106bfc8a46b8079302214e17f198ef903dc35b72d00b0e9bdff63ed2ecd8c69543e278f4bf
 DIST Linux-PAM-1.5.1-docs.tar.xz 441632 BLAKE2B 
1b3ad1b5167936b8c38977b5328ee11c7d280eb905a0f444e555d24f9d5332583f7e0ce0a758242292ff1244bc082b73d661935647e583e2ebcd8d5058df413e
 SHA512 
95f0b0225e96386f06f5f869203163a201af3ac5c1a4fa8bd30779b9f55290e1a5b63fa49e2efafa1a51476bad1acf258b1f37f56a4bdc3935f9fe5928cbc1f7
 DIST Linux-PAM-1.5.1.tar.xz 972964 BLAKE2B 
a1714569587a383fa8211b23765c66b08b18dc2808c1521a904171dc2886cced56e9afa27408e8a9d5eec6226b31390dc8f14434071370f4e1147c77ce8b36ac
 SHA512 
1db091fc43b934dde220f1b85f35937fbaa0a3feec699b2e597e2cdf0c3ce11c17d36d2286d479c9eed24e8ca3ca6233214e4dff256db47249e358c01d424837
-DIST pam-doc-20201113.tar.gz 79239 BLAKE2B 
40acf4460bff7f50874117765f47eaab3565dec31575f97772c42880cddd01f01f6143da39e8fc94e573916950e9662d500f5e8aa57f9283b9f46ee9862ddf2a
 SHA512 
0a3bdbd8e88fc930ea1ab40634df65cca7694932c12e92dee64c7acc230039126c9567d5b76757ef64014a02fcc833428adb2c94da127032e4bd6a2c5376d3b7
-DIST pam-e42e178c71c11bb25740a5177eed110ee17b8af2.tar.gz 810595 BLAKE2B 
897f64a7f55c033601665b0ecc292cdcbd0d9b2f24199ed6ca5fc69c2da4da7401677493bed09a118b1fc0a475dc016fc7a3a318787c650212b056064ed0b817
 SHA512 
3c2bc401df51dbd4118698afc80a0448559bc6b5d8c7c45c800c2f6421034a131c0bee971f9640aec6b0d77f8a31ec055c7a84a646d9a11690dfda4af4e1068a

diff --git a/sys-libs/pam/pam-1.4.0_p20200829-r1.ebuild 
b/sys-libs/pam/pam-1.4.0_p20200829-r1.ebuild
deleted file mode 100644
index be700463f91..000
--- a/sys-libs/pam/pam-1.4.0_p20200829-r1.ebuild
+++ /dev/null
@@ -1,135 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
-
-DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
-HOMEPAGE="https://github.com/linux-pam/linux-pam";
-
-COMMIT_HASH="e42e178c71c11bb25740a5177eed110ee17b8af2"
-SRC_URI="https://github.com/linux-pam/linux-pam/archive/${COMMIT_HASH}.tar.gz#/${PN}-${COMMIT_HASH}.tar.gz
-   https://github.com/Zlogene/pam-docs/archive/${PN}-doc-20201113.tar.gz";
-
-LICENSE="|| ( BSD GPL-2 )"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 
sparc x86 ~amd64-linux ~x86-linux"
-IUSE="audit berkdb debug nis +pie selinux"
-
-BDEPEND="
-   dev-libs/libxslt
-   sys-devel/flex
-   sys-devel/gettext
-   virtual/pkgconfig
-   virtual/yacc
-"
-
-DEPEND="
-   virtual/libcrypt:=[${MULTILIB_USEDEP}]
-   >=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
-   audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
-   berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
-   selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
-   nis? ( net-libs/libnsl[${MULTILIB_USEDEP}]
-   >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )"
-
-RDEPEND="${DEPEND}"
-
-PDEPEND=">=sys-auth/pambase-20200616"
-
-S="${WORKDIR}/linux-${PN}-${COMMIT_HASH}"
-
-src_prepare() {
-   default
-   touch ChangeLog || die
-   eautoreconf
-}
-
-multilib_src_configure() {
-   # Do not let user's BROWSER setting mess us up. #549684
-   unset BROWSER
-
-   # Disable automatic detection of libxcrypt; we _don't_ want the
-   # user to link libxcrypt in by default, since we won't track the
-   # dependency and allow to break PAM this way.
-
-   export ac_cv_header_xcrypt_h=no
-
-   local myconf=(
-   CC_FOR_BUILD="$(tc-getBUILD_CC)"
-   --with-db-uniquename=-$(db_findver sys-libs/db)
-

[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2020-11-13 Thread Mikle Kolyada
commit: f79a74f9f70fd746ef13359b23456051e5d141a8
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Fri Nov 13 17:02:27 2020 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Fri Nov 13 17:05:55 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f79a74f9

sys-libs/pam: correct manpages installation

Package-Manager: Portage-3.0.8, Repoman-3.0.2
Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-libs/pam/Manifest | 2 +-
 .../{pam-1.4.0_p20200829.ebuild => pam-1.4.0_p20200829-r1.ebuild} | 8 +---
 2 files changed, 6 insertions(+), 4 deletions(-)

diff --git a/sys-libs/pam/Manifest b/sys-libs/pam/Manifest
index b55d882274a..e327185d006 100644
--- a/sys-libs/pam/Manifest
+++ b/sys-libs/pam/Manifest
@@ -1,4 +1,4 @@
 DIST Linux-PAM-1.5.0-docs.tar.xz 441644 BLAKE2B 
00dfefdc98cac438c2e4b3faff880b8c1d452884c40d70aa21182d33585b24a4dc98af1b4ec80c635c0659c4dca1b039b9b118a28bfb3f811c6025302fb3aff9
 SHA512 
d41027a8a19a944278ad22db6f8df3562188166eec135882f44503a64b69224336964b2129c8e895642af5b3f69221d0af21d8da3283098db395b8f8b64f5d4b
 DIST Linux-PAM-1.5.0.tar.xz 972228 BLAKE2B 
f4baf22f391284f5ad04e1919f172827e57781561cc7e685b72ba37567639214ffb246aca408767b02ecfab964bbf2eea8667fd0a11ea83684ba6672c44c371e
 SHA512 
27be57465371f86c101f93c15f4475e63867c02f8f5af40d3f83b2106bfc8a46b8079302214e17f198ef903dc35b72d00b0e9bdff63ed2ecd8c69543e278f4bf
-DIST pam-1.4.0_p20200809-doc.tar.xz 42680 BLAKE2B 
e8371bd76b589db06ce95f2d10343be163aa5149f566f7d9bd5e9cd0340b95eecedb6a7d20d299fd2188c736fca3c69c0bd2f8eea4541dfd3312227c3dcf4e2d
 SHA512 
5007aaa811b6321f124245493c6a4bc9ae07ab4ff651fc817843e8b4a74661c07418e2479363a72c35320f0f1cb469a2494c5d354dc819b920de7d1918e6ce5e
+DIST pam-doc-20201113.tar.gz 79239 BLAKE2B 
40acf4460bff7f50874117765f47eaab3565dec31575f97772c42880cddd01f01f6143da39e8fc94e573916950e9662d500f5e8aa57f9283b9f46ee9862ddf2a
 SHA512 
0a3bdbd8e88fc930ea1ab40634df65cca7694932c12e92dee64c7acc230039126c9567d5b76757ef64014a02fcc833428adb2c94da127032e4bd6a2c5376d3b7
 DIST pam-e42e178c71c11bb25740a5177eed110ee17b8af2.tar.gz 810595 BLAKE2B 
897f64a7f55c033601665b0ecc292cdcbd0d9b2f24199ed6ca5fc69c2da4da7401677493bed09a118b1fc0a475dc016fc7a3a318787c650212b056064ed0b817
 SHA512 
3c2bc401df51dbd4118698afc80a0448559bc6b5d8c7c45c800c2f6421034a131c0bee971f9640aec6b0d77f8a31ec055c7a84a646d9a11690dfda4af4e1068a

diff --git a/sys-libs/pam/pam-1.4.0_p20200829.ebuild 
b/sys-libs/pam/pam-1.4.0_p20200829-r1.ebuild
similarity index 95%
rename from sys-libs/pam/pam-1.4.0_p20200829.ebuild
rename to sys-libs/pam/pam-1.4.0_p20200829-r1.ebuild
index f34326b6b54..be700463f91 100644
--- a/sys-libs/pam/pam-1.4.0_p20200829.ebuild
+++ b/sys-libs/pam/pam-1.4.0_p20200829-r1.ebuild
@@ -10,7 +10,7 @@ HOMEPAGE="https://github.com/linux-pam/linux-pam";
 
 COMMIT_HASH="e42e178c71c11bb25740a5177eed110ee17b8af2"
 
SRC_URI="https://github.com/linux-pam/linux-pam/archive/${COMMIT_HASH}.tar.gz#/${PN}-${COMMIT_HASH}.tar.gz
-   
https://dev.gentoo.org/~zlogene/distfiles/${CATEGORY}/${PN}/${PN}-1.4.0_p20200809-doc.tar.xz";
+   https://github.com/Zlogene/pam-docs/archive/${PN}-doc-20201113.tar.gz";
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
@@ -110,8 +110,10 @@ multilib_src_install_all() {
d /run/sepermit 0755 root root
_EOF_
 
-   for i in "${WORKDIR}"/${PN}-1.4.0_p20200809-doc/*; do
-   doman ${i}
+   local page
+
+   for page in "${WORKDIR}"/${PN}-docs-${PN}-doc-20201113/*; do
+   doman ${page}
done
 }
 



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2020-11-13 Thread Mikle Kolyada
commit: 46bda8fca4a1c6d752d38644ab44ad52ed337292
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Fri Nov 13 13:21:16 2020 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Fri Nov 13 13:21:16 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=46bda8fc

sys-libs/pam: Version bump (v1.5.0)

Package-Manager: Portage-3.0.8, Repoman-3.0.2
Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-libs/pam/Manifest |   2 +
 sys-libs/pam/pam-1.5.0.ebuild | 133 ++
 2 files changed, 135 insertions(+)

diff --git a/sys-libs/pam/Manifest b/sys-libs/pam/Manifest
index 765139758ed..b55d882274a 100644
--- a/sys-libs/pam/Manifest
+++ b/sys-libs/pam/Manifest
@@ -1,2 +1,4 @@
+DIST Linux-PAM-1.5.0-docs.tar.xz 441644 BLAKE2B 
00dfefdc98cac438c2e4b3faff880b8c1d452884c40d70aa21182d33585b24a4dc98af1b4ec80c635c0659c4dca1b039b9b118a28bfb3f811c6025302fb3aff9
 SHA512 
d41027a8a19a944278ad22db6f8df3562188166eec135882f44503a64b69224336964b2129c8e895642af5b3f69221d0af21d8da3283098db395b8f8b64f5d4b
+DIST Linux-PAM-1.5.0.tar.xz 972228 BLAKE2B 
f4baf22f391284f5ad04e1919f172827e57781561cc7e685b72ba37567639214ffb246aca408767b02ecfab964bbf2eea8667fd0a11ea83684ba6672c44c371e
 SHA512 
27be57465371f86c101f93c15f4475e63867c02f8f5af40d3f83b2106bfc8a46b8079302214e17f198ef903dc35b72d00b0e9bdff63ed2ecd8c69543e278f4bf
 DIST pam-1.4.0_p20200809-doc.tar.xz 42680 BLAKE2B 
e8371bd76b589db06ce95f2d10343be163aa5149f566f7d9bd5e9cd0340b95eecedb6a7d20d299fd2188c736fca3c69c0bd2f8eea4541dfd3312227c3dcf4e2d
 SHA512 
5007aaa811b6321f124245493c6a4bc9ae07ab4ff651fc817843e8b4a74661c07418e2479363a72c35320f0f1cb469a2494c5d354dc819b920de7d1918e6ce5e
 DIST pam-e42e178c71c11bb25740a5177eed110ee17b8af2.tar.gz 810595 BLAKE2B 
897f64a7f55c033601665b0ecc292cdcbd0d9b2f24199ed6ca5fc69c2da4da7401677493bed09a118b1fc0a475dc016fc7a3a318787c650212b056064ed0b817
 SHA512 
3c2bc401df51dbd4118698afc80a0448559bc6b5d8c7c45c800c2f6421034a131c0bee971f9640aec6b0d77f8a31ec055c7a84a646d9a11690dfda4af4e1068a

diff --git a/sys-libs/pam/pam-1.5.0.ebuild b/sys-libs/pam/pam-1.5.0.ebuild
new file mode 100644
index 000..59a26d7ef9e
--- /dev/null
+++ b/sys-libs/pam/pam-1.5.0.ebuild
@@ -0,0 +1,133 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+MY_P="Linux-${PN^^}-${PV}"
+
+inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
+
+DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
+HOMEPAGE="https://github.com/linux-pam/linux-pam";
+
+SRC_URI="https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}.tar.xz
+   
https://github.com/linux-pam/linux-pam/releases/download/v${PV}/${MY_P}-docs.tar.xz";
+
+LICENSE="|| ( BSD GPL-2 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+IUSE="audit berkdb debug nis +pie selinux"
+
+BDEPEND="
+   dev-libs/libxslt
+   sys-devel/flex
+   sys-devel/gettext
+   virtual/pkgconfig
+   virtual/yacc
+"
+
+DEPEND="
+   virtual/libcrypt:=[${MULTILIB_USEDEP}]
+   >=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
+   audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
+   berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
+   selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
+   nis? ( net-libs/libnsl[${MULTILIB_USEDEP}]
+   >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )"
+
+RDEPEND="${DEPEND}"
+
+PDEPEND=">=sys-auth/pambase-20200616"
+
+S="${WORKDIR}/${MY_P}"
+
+src_prepare() {
+   default
+   touch ChangeLog || die
+   eautoreconf
+}
+
+multilib_src_configure() {
+   # Do not let user's BROWSER setting mess us up. #549684
+   unset BROWSER
+
+   # Disable automatic detection of libxcrypt; we _don't_ want the
+   # user to link libxcrypt in by default, since we won't track the
+   # dependency and allow to break PAM this way.
+
+   export ac_cv_header_xcrypt_h=no
+
+   local myconf=(
+   CC_FOR_BUILD="$(tc-getBUILD_CC)"
+   --with-db-uniquename=-$(db_findver sys-libs/db)
+   --with-xml-catalog="${EPREFIX}"/etc/xml/catalog
+   --enable-securedir="${EPREFIX}"/$(get_libdir)/security
+   --includedir="${EPREFIX}"/usr/include/security
+   --libdir="${EPREFIX}"/usr/$(get_libdir)
+   --exec-prefix="${EPREFIX}"
+   --enable-unix
+   --disable-prelude
+   --disable-doc
+   --disable-regenerate-docu
+   --disable-static
+   --disable-Werror
+   $(use_enable audit)
+   $(use_enable berkdb db)
+   $(use_enable debug)
+   $(use_enable nis)
+   $(use_enable pie)
+   $(use_enable selinux)
+   --enable-isadir='.' #464016
+   )
+   ECONF_SOURC

[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2020-10-10 Thread Mikle Kolyada
commit: 3bf4c1ffdc4eb143ff54468e005efa5ee71611ec
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Sat Oct 10 09:27:28 2020 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Sat Oct 10 09:27:28 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3bf4c1ff

sys-libs/pam: mark stable

Package-Manager: Portage-3.0.4, Repoman-3.0.1
Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-libs/pam/pam-1.4.0_p20200829.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.4.0_p20200829.ebuild 
b/sys-libs/pam/pam-1.4.0_p20200829.ebuild
index 7667b4ca24a..f34326b6b54 100644
--- a/sys-libs/pam/pam-1.4.0_p20200829.ebuild
+++ b/sys-libs/pam/pam-1.4.0_p20200829.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://github.com/linux-pam/linux-pam/archive/${COMMIT_HASH}.tar.gz#/$
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 
sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb debug nis +pie selinux"
 
 BDEPEND="



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/files/, sys-libs/pam/

2020-10-10 Thread Mikle Kolyada
commit: 97d9f071385b2ec94797273b514e462936e1fe81
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Sat Oct 10 09:29:14 2020 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Sat Oct 10 09:29:14 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=97d9f071

sys-libs/pam: Drop old

Package-Manager: Portage-3.0.4, Repoman-3.0.1
Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-libs/pam/Manifest|   1 -
 sys-libs/pam/files/pam-remove-browsers.patch |  34 
 sys-libs/pam/metadata.xml|  10 ---
 sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild   | 119 ---
 4 files changed, 164 deletions(-)

diff --git a/sys-libs/pam/Manifest b/sys-libs/pam/Manifest
index 72ffa403f4b..765139758ed 100644
--- a/sys-libs/pam/Manifest
+++ b/sys-libs/pam/Manifest
@@ -1,3 +1,2 @@
 DIST pam-1.4.0_p20200809-doc.tar.xz 42680 BLAKE2B 
e8371bd76b589db06ce95f2d10343be163aa5149f566f7d9bd5e9cd0340b95eecedb6a7d20d299fd2188c736fca3c69c0bd2f8eea4541dfd3312227c3dcf4e2d
 SHA512 
5007aaa811b6321f124245493c6a4bc9ae07ab4ff651fc817843e8b4a74661c07418e2479363a72c35320f0f1cb469a2494c5d354dc819b920de7d1918e6ce5e
-DIST pam-4dd9b97b762cc73816cb867d49c9d0d0b91d642c.tar.gz 765455 BLAKE2B 
8a8543b51c9fa877cd48d483d9af489df00376f92f26fea648d38a0ce3168702888a662e5d3c7423cce8a5d56896e84e4c1829e56d08fca8c3ab878b20945a7d
 SHA512 
bdb236a47a5810449fb96546ff89d70dec185a215b0d047178a12e40945fde4ffdb801dbbd87ff95eead1bb7acb4748333a2d3383881d5de0dbd89ec5ceddd3f
 DIST pam-e42e178c71c11bb25740a5177eed110ee17b8af2.tar.gz 810595 BLAKE2B 
897f64a7f55c033601665b0ecc292cdcbd0d9b2f24199ed6ca5fc69c2da4da7401677493bed09a118b1fc0a475dc016fc7a3a318787c650212b056064ed0b817
 SHA512 
3c2bc401df51dbd4118698afc80a0448559bc6b5d8c7c45c800c2f6421034a131c0bee971f9640aec6b0d77f8a31ec055c7a84a646d9a11690dfda4af4e1068a

diff --git a/sys-libs/pam/files/pam-remove-browsers.patch 
b/sys-libs/pam/files/pam-remove-browsers.patch
deleted file mode 100644
index 7e3ae99731a..000
--- a/sys-libs/pam/files/pam-remove-browsers.patch
+++ /dev/null
@@ -1,34 +0,0 @@
-From baadfdc644fcb88170c358c449a731520e1747a5 Mon Sep 17 00:00:00 2001
-From: Mikle Kolyada 
-Date: Mon, 1 Oct 2018 23:12:08 +0300
-Subject: [PATCH] configure.ac remobe browser logic for DocBook
-

- configure.ac | 11 ---
- 1 file changed, 11 deletions(-)
-
-diff --git a/configure.ac b/configure.ac
-index 3012ceb..e7e7dac 100644
 a/configure.ac
-+++ b/configure.ac
-@@ -554,17 +554,6 @@ JH_CHECK_XML_CATALOG([-//OASIS//DTD DocBook XML V4.4//EN],
- 
JH_CHECK_XML_CATALOG([http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl],
- [DocBook XSL Stylesheets], [], enable_docu=no)
- 
--AC_PATH_PROG([BROWSER], [w3m])
--if test ! -z "$BROWSER"; then
-- BROWSER="$BROWSER -T text/html -dump"
--else
-- AC_PATH_PROG([BROWSER], [elinks])
-- if test ! -z "$BROWSER"; then
--  BROWSER="$BROWSER -no-numbering -no-references -dump"
-- else
--  enable_docu=no
-- fi
--fi
- 
- AC_PATH_PROG([FO2PDF], [fop])
- 
--- 
-2.16.4
-

diff --git a/sys-libs/pam/metadata.xml b/sys-libs/pam/metadata.xml
index c172b5d3035..22ede6e6496 100644
--- a/sys-libs/pam/metadata.xml
+++ b/sys-libs/pam/metadata.xml
@@ -13,16 +13,6 @@
provided by sys-libs/db) installed in /usr/lib and
will thus not work for boot-critical services authentication.

-
-   
-   Build the pam_cracklib module, that allows to verify the chosen
-   passwords' strength through the use of
-   sys-libs/cracklib. Please note that simply enabling
-   the USE flag on this package will not make use of pam_cracklib
-   by default, you should also enable it in
-   sys-auth/pambase as well as update your configuration
-   files.
-   

 
cpe:/a:kernel:linux-pam

diff --git a/sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild 
b/sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild
deleted file mode 100644
index d5a007ca1d2..000
--- a/sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild
+++ /dev/null
@@ -1,119 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools db-use fcaps multilib-minimal toolchain-funcs usr-ldscript
-
-DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
-HOMEPAGE="https://github.com/linux-pam/linux-pam";
-
-COMMIT_HASH="4dd9b97b762cc73816cb867d49c9d0d0b91d642c"
-SRC_URI="https://github.com/linux-pam/linux-pam/archive/${COMMIT_HASH}.tar.gz#/${PN}-${COMMIT_HASH}.tar.gz";
-
-LICENSE="|| ( BSD GPL-2 )"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv s390 
sparc x86 ~amd64-linux ~x86-linux"
-IUSE="audit berkdb +cracklib debug nis +pie selinux static-libs"
-
-BDEPEND="app-text/docbook-xml-dtd:4.1.2
-   app-text/docbook-xml-dtd:4.3
-   app-text/

[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2020-09-13 Thread Mikle Kolyada
commit: 9bb64b2669461a2f5bfa8bf279448410455a05a1
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Sun Sep 13 09:42:04 2020 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Sun Sep 13 09:42:53 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9bb64b26

sys-libs/pam: Make cross-compiler happy

Package-Manager: Portage-3.0.4, Repoman-3.0.1
Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild | 4 ++--
 sys-libs/pam/pam-1.4.0_p20200829.ebuild| 2 +-
 2 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild 
b/sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild
index 2117aa046cd..d5a007ca1d2 100644
--- a/sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild
+++ b/sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild
@@ -23,12 +23,12 @@ BDEPEND="app-text/docbook-xml-dtd:4.1.2
dev-libs/libxslt
sys-devel/flex
sys-devel/gettext
-   virtual/pkgconfig"
+   virtual/pkgconfig
+   virtual/yacc"
 
 DEPEND="
virtual/libcrypt:=[${MULTILIB_USEDEP}]
>=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
-   virtual/yacc
audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
cracklib? ( >=sys-libs/cracklib-2.9.1-r1[${MULTILIB_USEDEP}] )

diff --git a/sys-libs/pam/pam-1.4.0_p20200829.ebuild 
b/sys-libs/pam/pam-1.4.0_p20200829.ebuild
index 9dcc1d21c89..7667b4ca24a 100644
--- a/sys-libs/pam/pam-1.4.0_p20200829.ebuild
+++ b/sys-libs/pam/pam-1.4.0_p20200829.ebuild
@@ -22,12 +22,12 @@ BDEPEND="
sys-devel/flex
sys-devel/gettext
virtual/pkgconfig
+   virtual/yacc
 "
 
 DEPEND="
virtual/libcrypt:=[${MULTILIB_USEDEP}]
>=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
-   virtual/yacc
audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2020-09-12 Thread Mikle Kolyada
commit: d200ae6a5ad300b62f3fb874705fb88be1201456
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Sat Sep 12 10:17:05 2020 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Sat Sep 12 10:18:08 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d200ae6a

sys-libs/pam: Add missing yacc dependency

Closes: https://bugs.gentoo.org/741726
Package-Manager: Portage-3.0.4, Repoman-3.0.1
Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild | 1 +
 sys-libs/pam/pam-1.4.0_p20200829.ebuild| 1 +
 2 files changed, 2 insertions(+)

diff --git a/sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild 
b/sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild
index c378c14137b..2117aa046cd 100644
--- a/sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild
+++ b/sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild
@@ -28,6 +28,7 @@ BDEPEND="app-text/docbook-xml-dtd:4.1.2
 DEPEND="
virtual/libcrypt:=[${MULTILIB_USEDEP}]
>=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
+   virtual/yacc
audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
cracklib? ( >=sys-libs/cracklib-2.9.1-r1[${MULTILIB_USEDEP}] )

diff --git a/sys-libs/pam/pam-1.4.0_p20200829.ebuild 
b/sys-libs/pam/pam-1.4.0_p20200829.ebuild
index d79072d1933..9dcc1d21c89 100644
--- a/sys-libs/pam/pam-1.4.0_p20200829.ebuild
+++ b/sys-libs/pam/pam-1.4.0_p20200829.ebuild
@@ -27,6 +27,7 @@ BDEPEND="
 DEPEND="
virtual/libcrypt:=[${MULTILIB_USEDEP}]
>=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
+   virtual/yacc
audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2020-09-07 Thread Mikle Kolyada
commit: c36059a57d9c7697051e0c4b9d50c13157df11e8
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Mon Sep  7 07:32:13 2020 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Mon Sep  7 07:32:59 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c36059a5

sys-libs/pam: fix doc src_uri

Package-Manager: Portage-3.0.4, Repoman-2.3.23
Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-libs/pam/pam-1.4.0_p20200829.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.4.0_p20200829.ebuild 
b/sys-libs/pam/pam-1.4.0_p20200829.ebuild
index 5dfee2448fa..d79072d1933 100644
--- a/sys-libs/pam/pam-1.4.0_p20200829.ebuild
+++ b/sys-libs/pam/pam-1.4.0_p20200829.ebuild
@@ -10,7 +10,7 @@ HOMEPAGE="https://github.com/linux-pam/linux-pam";
 
 COMMIT_HASH="e42e178c71c11bb25740a5177eed110ee17b8af2"
 
SRC_URI="https://github.com/linux-pam/linux-pam/archive/${COMMIT_HASH}.tar.gz#/${PN}-${COMMIT_HASH}.tar.gz
-   
https://dev.gentoo.org/~zlogene/distfiles/${CATEGORY}/${PN}-1.4.0_p20200809-doc.tar.xz";
+   
https://dev.gentoo.org/~zlogene/distfiles/${CATEGORY}/${PN}/${PN}-1.4.0_p20200809-doc.tar.xz";
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2020-08-29 Thread Mikle Kolyada
commit: da73db9a7a71f6e7aa5bdcb509b0fc35e54296d5
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Sat Aug 29 12:46:15 2020 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Sat Aug 29 12:47:05 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=da73db9a

sys-libs/pam: Drop old

Package-Manager: Portage-2.3.103, Repoman-2.3.23
Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-libs/pam/Manifest   |   1 -
 sys-libs/pam/pam-1.4.0_p20200809.ebuild | 130 
 2 files changed, 131 deletions(-)

diff --git a/sys-libs/pam/Manifest b/sys-libs/pam/Manifest
index 7f735086831..72ffa403f4b 100644
--- a/sys-libs/pam/Manifest
+++ b/sys-libs/pam/Manifest
@@ -1,4 +1,3 @@
 DIST pam-1.4.0_p20200809-doc.tar.xz 42680 BLAKE2B 
e8371bd76b589db06ce95f2d10343be163aa5149f566f7d9bd5e9cd0340b95eecedb6a7d20d299fd2188c736fca3c69c0bd2f8eea4541dfd3312227c3dcf4e2d
 SHA512 
5007aaa811b6321f124245493c6a4bc9ae07ab4ff651fc817843e8b4a74661c07418e2479363a72c35320f0f1cb469a2494c5d354dc819b920de7d1918e6ce5e
 DIST pam-4dd9b97b762cc73816cb867d49c9d0d0b91d642c.tar.gz 765455 BLAKE2B 
8a8543b51c9fa877cd48d483d9af489df00376f92f26fea648d38a0ce3168702888a662e5d3c7423cce8a5d56896e84e4c1829e56d08fca8c3ab878b20945a7d
 SHA512 
bdb236a47a5810449fb96546ff89d70dec185a215b0d047178a12e40945fde4ffdb801dbbd87ff95eead1bb7acb4748333a2d3383881d5de0dbd89ec5ceddd3f
-DIST pam-d5cb4409ab6b04a6ed7c00245e2c9a430f352b16.tar.gz 810548 BLAKE2B 
e061528fa57ba9fcb418422d368b7bb960b5f6eec3ed4b9e438be0ec4acdaf925af3322a334ced8c498e700b090ae37f5084f13d2bf8c6874d53c58f03548bc7
 SHA512 
3db1e13bc8a037b22e0ae1aac0311982877a2e2d33643ee32813025f9a9c727421f2fd6c442eba936e8043c59deb476daf78fda34fc7b6b95c015614751975f4
 DIST pam-e42e178c71c11bb25740a5177eed110ee17b8af2.tar.gz 810595 BLAKE2B 
897f64a7f55c033601665b0ecc292cdcbd0d9b2f24199ed6ca5fc69c2da4da7401677493bed09a118b1fc0a475dc016fc7a3a318787c650212b056064ed0b817
 SHA512 
3c2bc401df51dbd4118698afc80a0448559bc6b5d8c7c45c800c2f6421034a131c0bee971f9640aec6b0d77f8a31ec055c7a84a646d9a11690dfda4af4e1068a

diff --git a/sys-libs/pam/pam-1.4.0_p20200809.ebuild 
b/sys-libs/pam/pam-1.4.0_p20200809.ebuild
deleted file mode 100644
index 4fea18d00b1..000
--- a/sys-libs/pam/pam-1.4.0_p20200809.ebuild
+++ /dev/null
@@ -1,130 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
-
-DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
-HOMEPAGE="https://github.com/linux-pam/linux-pam";
-
-COMMIT_HASH="d5cb4409ab6b04a6ed7c00245e2c9a430f352b16"
-SRC_URI="https://github.com/linux-pam/linux-pam/archive/${COMMIT_HASH}.tar.gz#/${PN}-${COMMIT_HASH}.tar.gz
-   
https://dev.gentoo.org/~zlogene/distfiles/${CATEGORY}/${PN}/${P}-doc.tar.xz";
-
-LICENSE="|| ( BSD GPL-2 )"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
-IUSE="audit berkdb debug nis +pie selinux"
-
-BDEPEND="
-   dev-libs/libxslt
-   sys-devel/flex
-   sys-devel/gettext
-   virtual/pkgconfig
-"
-
-DEPEND="
-   virtual/libcrypt:=[${MULTILIB_USEDEP}]
-   >=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
-   audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
-   berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
-   selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
-   nis? ( >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )"
-
-RDEPEND="${DEPEND}"
-
-PDEPEND=">=sys-auth/pambase-20200616"
-
-S="${WORKDIR}/linux-${PN}-${COMMIT_HASH}"
-
-src_prepare() {
-   default
-   touch ChangeLog || die
-   eautoreconf
-}
-
-multilib_src_configure() {
-   # Do not let user's BROWSER setting mess us up. #549684
-   unset BROWSER
-
-   # Disable automatic detection of libxcrypt; we _don't_ want the
-   # user to link libxcrypt in by default, since we won't track the
-   # dependency and allow to break PAM this way.
-
-   export ac_cv_header_xcrypt_h=no
-
-   local myconf=(
-   CC_FOR_BUILD="$(tc-getBUILD_CC)"
-   --with-db-uniquename=-$(db_findver sys-libs/db)
-   --with-xml-catalog="${EPREFIX}"/etc/xml/catalog
-   --enable-securedir="${EPREFIX}"/$(get_libdir)/security
-   --includedir="${EPREFIX}"/usr/include/security
-   --libdir="${EPREFIX}"/usr/$(get_libdir)
-   --exec-prefix="${EPREFIX}"
-   --disable-prelude
-   --disable-cracklib
-   --disable-tally
-   --disable-tally2
-   --disable-doc
-   --disable-regenerate-docu
-   --disable-static
-   --disable-Werror
-   $(use_enable audit)
-   $(use_enable berkdb db)
-   $(use_enable debug)
-   $(use_enable nis)
-

[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2020-08-29 Thread Mikle Kolyada
commit: dc0acfdf76a4be94e175bf683674f1af13551631
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Sat Aug 29 12:45:24 2020 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Sat Aug 29 12:47:04 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=dc0acfdf

sys-libs/pam: take new snapshot

Now pam_unix.so can be made optional

Closes: https://bugs.gentoo.org/705532
Package-Manager: Portage-2.3.103, Repoman-2.3.23
Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-libs/pam/Manifest   |   1 +
 sys-libs/pam/pam-1.4.0_p20200829.ebuild | 132 
 2 files changed, 133 insertions(+)

diff --git a/sys-libs/pam/Manifest b/sys-libs/pam/Manifest
index 7dbfbf4a1a8..7f735086831 100644
--- a/sys-libs/pam/Manifest
+++ b/sys-libs/pam/Manifest
@@ -1,3 +1,4 @@
 DIST pam-1.4.0_p20200809-doc.tar.xz 42680 BLAKE2B 
e8371bd76b589db06ce95f2d10343be163aa5149f566f7d9bd5e9cd0340b95eecedb6a7d20d299fd2188c736fca3c69c0bd2f8eea4541dfd3312227c3dcf4e2d
 SHA512 
5007aaa811b6321f124245493c6a4bc9ae07ab4ff651fc817843e8b4a74661c07418e2479363a72c35320f0f1cb469a2494c5d354dc819b920de7d1918e6ce5e
 DIST pam-4dd9b97b762cc73816cb867d49c9d0d0b91d642c.tar.gz 765455 BLAKE2B 
8a8543b51c9fa877cd48d483d9af489df00376f92f26fea648d38a0ce3168702888a662e5d3c7423cce8a5d56896e84e4c1829e56d08fca8c3ab878b20945a7d
 SHA512 
bdb236a47a5810449fb96546ff89d70dec185a215b0d047178a12e40945fde4ffdb801dbbd87ff95eead1bb7acb4748333a2d3383881d5de0dbd89ec5ceddd3f
 DIST pam-d5cb4409ab6b04a6ed7c00245e2c9a430f352b16.tar.gz 810548 BLAKE2B 
e061528fa57ba9fcb418422d368b7bb960b5f6eec3ed4b9e438be0ec4acdaf925af3322a334ced8c498e700b090ae37f5084f13d2bf8c6874d53c58f03548bc7
 SHA512 
3db1e13bc8a037b22e0ae1aac0311982877a2e2d33643ee32813025f9a9c727421f2fd6c442eba936e8043c59deb476daf78fda34fc7b6b95c015614751975f4
+DIST pam-e42e178c71c11bb25740a5177eed110ee17b8af2.tar.gz 810595 BLAKE2B 
897f64a7f55c033601665b0ecc292cdcbd0d9b2f24199ed6ca5fc69c2da4da7401677493bed09a118b1fc0a475dc016fc7a3a318787c650212b056064ed0b817
 SHA512 
3c2bc401df51dbd4118698afc80a0448559bc6b5d8c7c45c800c2f6421034a131c0bee971f9640aec6b0d77f8a31ec055c7a84a646d9a11690dfda4af4e1068a

diff --git a/sys-libs/pam/pam-1.4.0_p20200829.ebuild 
b/sys-libs/pam/pam-1.4.0_p20200829.ebuild
new file mode 100644
index 000..5dfee2448fa
--- /dev/null
+++ b/sys-libs/pam/pam-1.4.0_p20200829.ebuild
@@ -0,0 +1,132 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
+
+DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
+HOMEPAGE="https://github.com/linux-pam/linux-pam";
+
+COMMIT_HASH="e42e178c71c11bb25740a5177eed110ee17b8af2"
+SRC_URI="https://github.com/linux-pam/linux-pam/archive/${COMMIT_HASH}.tar.gz#/${PN}-${COMMIT_HASH}.tar.gz
+   
https://dev.gentoo.org/~zlogene/distfiles/${CATEGORY}/${PN}-1.4.0_p20200809-doc.tar.xz";
+
+LICENSE="|| ( BSD GPL-2 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+IUSE="audit berkdb debug nis +pie selinux"
+
+BDEPEND="
+   dev-libs/libxslt
+   sys-devel/flex
+   sys-devel/gettext
+   virtual/pkgconfig
+"
+
+DEPEND="
+   virtual/libcrypt:=[${MULTILIB_USEDEP}]
+   >=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
+   audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
+   berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
+   selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
+   nis? ( net-libs/libnsl[${MULTILIB_USEDEP}]
+   >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )"
+
+RDEPEND="${DEPEND}"
+
+PDEPEND=">=sys-auth/pambase-20200616"
+
+S="${WORKDIR}/linux-${PN}-${COMMIT_HASH}"
+
+src_prepare() {
+   default
+   touch ChangeLog || die
+   eautoreconf
+}
+
+multilib_src_configure() {
+   # Do not let user's BROWSER setting mess us up. #549684
+   unset BROWSER
+
+   # Disable automatic detection of libxcrypt; we _don't_ want the
+   # user to link libxcrypt in by default, since we won't track the
+   # dependency and allow to break PAM this way.
+
+   export ac_cv_header_xcrypt_h=no
+
+   local myconf=(
+   CC_FOR_BUILD="$(tc-getBUILD_CC)"
+   --with-db-uniquename=-$(db_findver sys-libs/db)
+   --with-xml-catalog="${EPREFIX}"/etc/xml/catalog
+   --enable-securedir="${EPREFIX}"/$(get_libdir)/security
+   --includedir="${EPREFIX}"/usr/include/security
+   --libdir="${EPREFIX}"/usr/$(get_libdir)
+   --exec-prefix="${EPREFIX}"
+   --enable-unix
+   --disable-prelude
+   --disable-cracklib
+   --disable-tally
+   --disable-tally2
+   --disable-doc
+   --disable-regenerate-docu
+   --disable-static
+   

[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2020-08-20 Thread Mikle Kolyada
commit: 36a5458a6b5443e55ddbd03dab1bef792a109c98
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Thu Aug 20 15:50:44 2020 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Thu Aug 20 15:51:26 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=36a5458a

sys-libs/pam: Do not install static libraries

The static-libs use flag installed statically linked
pam modules. In our pam stack we only provide dinamycally
linked shared objects therefore static modules have no
practical use.

Package-Manager: Portage-2.3.103, Repoman-2.3.23
Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-libs/pam/pam-1.4.0_p20200809.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-libs/pam/pam-1.4.0_p20200809.ebuild 
b/sys-libs/pam/pam-1.4.0_p20200809.ebuild
index e0148b3f14b..4fea18d00b1 100644
--- a/sys-libs/pam/pam-1.4.0_p20200809.ebuild
+++ b/sys-libs/pam/pam-1.4.0_p20200809.ebuild
@@ -15,7 +15,7 @@ 
SRC_URI="https://github.com/linux-pam/linux-pam/archive/${COMMIT_HASH}.tar.gz#/$
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
-IUSE="audit berkdb debug nis +pie selinux static-libs"
+IUSE="audit berkdb debug nis +pie selinux"
 
 BDEPEND="
dev-libs/libxslt
@@ -68,6 +68,7 @@ multilib_src_configure() {
--disable-tally2
--disable-doc
--disable-regenerate-docu
+   --disable-static
--disable-Werror
$(use_enable audit)
$(use_enable berkdb db)
@@ -75,7 +76,6 @@ multilib_src_configure() {
$(use_enable nis)
$(use_enable pie)
$(use_enable selinux)
-   $(use_enable static-libs static)
--enable-isadir='.' #464016
)
ECONF_SOURCE="${S}" econf "${myconf[@]}"



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/, sys-libs/pam/files/

2020-08-20 Thread Mikle Kolyada
commit: 0afab06f071e27b6e2b0880dceb849ff03548025
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Thu Aug 20 15:05:43 2020 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Thu Aug 20 15:05:43 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0afab06f

sys-libs/pam: Drop old

Package-Manager: Portage-2.3.103, Repoman-2.3.23
Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-libs/pam/Manifest   |   2 -
 sys-libs/pam/files/fix-test-calls.patch |  48 
 sys-libs/pam/pam-1.4.0-r2.ebuild| 130 
 3 files changed, 180 deletions(-)

diff --git a/sys-libs/pam/Manifest b/sys-libs/pam/Manifest
index e6fa0ea94f5..7dbfbf4a1a8 100644
--- a/sys-libs/pam/Manifest
+++ b/sys-libs/pam/Manifest
@@ -1,5 +1,3 @@
-DIST pam-1.4.0-doc.tar.xz 48080 BLAKE2B 
48cec348c3db7ecae6ea85934fa242d908643d0a8f6d1789a8aac3b254dc21439e11066f9ff2a7238e61e5d16c41a6c49a26dbc7351fe7eb0a1fef4a2f69378e
 SHA512 
634cbb1b948a2b1431b9ef219a4e9e63e870b34520665170f55aca10e65cd46f0c190697cafd18a42caeaec26299f63fd8ad794ae379648e767d8481af6c36f2
-DIST pam-1.4.0.tar.gz 804586 BLAKE2B 
941925677c19f0a77a4fbc29f723706d5eb31b4020b0d35732ae3c00e5a623c943ea784e11aef1c2d5092d2a7fbe1724eeefa45d8d8ebd8a053a39f01a8b541c
 SHA512 
16003f5c118125aeabf22503bc328a4bdd68b3af35d70b608a8b261adbaffae58ce490765f246c469b2ffbff67bd5216e0586ece0eb934905074423a990c2f98
 DIST pam-1.4.0_p20200809-doc.tar.xz 42680 BLAKE2B 
e8371bd76b589db06ce95f2d10343be163aa5149f566f7d9bd5e9cd0340b95eecedb6a7d20d299fd2188c736fca3c69c0bd2f8eea4541dfd3312227c3dcf4e2d
 SHA512 
5007aaa811b6321f124245493c6a4bc9ae07ab4ff651fc817843e8b4a74661c07418e2479363a72c35320f0f1cb469a2494c5d354dc819b920de7d1918e6ce5e
 DIST pam-4dd9b97b762cc73816cb867d49c9d0d0b91d642c.tar.gz 765455 BLAKE2B 
8a8543b51c9fa877cd48d483d9af489df00376f92f26fea648d38a0ce3168702888a662e5d3c7423cce8a5d56896e84e4c1829e56d08fca8c3ab878b20945a7d
 SHA512 
bdb236a47a5810449fb96546ff89d70dec185a215b0d047178a12e40945fde4ffdb801dbbd87ff95eead1bb7acb4748333a2d3383881d5de0dbd89ec5ceddd3f
 DIST pam-d5cb4409ab6b04a6ed7c00245e2c9a430f352b16.tar.gz 810548 BLAKE2B 
e061528fa57ba9fcb418422d368b7bb960b5f6eec3ed4b9e438be0ec4acdaf925af3322a334ced8c498e700b090ae37f5084f13d2bf8c6874d53c58f03548bc7
 SHA512 
3db1e13bc8a037b22e0ae1aac0311982877a2e2d33643ee32813025f9a9c727421f2fd6c442eba936e8043c59deb476daf78fda34fc7b6b95c015614751975f4

diff --git a/sys-libs/pam/files/fix-test-calls.patch 
b/sys-libs/pam/files/fix-test-calls.patch
deleted file mode 100644
index 32d4c2d9499..000
--- a/sys-libs/pam/files/fix-test-calls.patch
+++ /dev/null
@@ -1,48 +0,0 @@
-From c5700c0a04c85ace09f6a179cc7a3692c07282b0 Mon Sep 17 00:00:00 2001
-From: "Dmitry V. Levin" 
-Date: Mon, 15 Jun 2020 16:00:00 +
-Subject: [PATCH] configure.ac: fix non-portable use of test builtin
-
-Portable code should not assume that test builtin supports == operator.
-
-* configure.ac (opt_uidmin, opt_sysuidmin, opt_kerneloverflowuid): Fix
-initialization.
-
-Resolves: https://github.com/linux-pam/linux-pam/issues/241
-Fixes: 926d7935e ("pam_usertype: new module to tell if uid is in login.defs 
ranges")

- configure.ac | 15 ++-
- 1 file changed, 6 insertions(+), 9 deletions(-)
-
-diff --git a/configure.ac b/configure.ac
-index c1862ea7..7737efc7 100644
 a/configure.ac
-+++ b/configure.ac
-@@ -662,21 +662,18 @@ dnl
- dnl Get values for default uid ranges in login.defs used in pam_usertype
- dnl
- AC_ARG_WITH([uidmin], AS_HELP_STRING([--with-uidmin=],[default value 
for regular user min uid (1000)]), opt_uidmin=$withval)
--if test x"$opt_uidmin" == x; then
--opt_uidmin=1000
--fi
-+test -n "$opt_uidmin" ||
-+  opt_uidmin=1000
- AC_DEFINE_UNQUOTED(PAM_USERTYPE_UIDMIN, $opt_uidmin, [Minimum regular user 
uid.])
- 
- AC_ARG_WITH([sysuidmin], AS_HELP_STRING([--with-sysuidmin=],[default 
value for system user min uid (101)]), opt_sysuidmin=$withval)
--if test x"$opt_sysuidmin" == x; then
--opt_sysuidmin=101
--fi
-+test -n "$opt_sysuidmin" ||
-+  opt_sysuidmin=101
- AC_DEFINE_UNQUOTED(PAM_USERTYPE_SYSUIDMIN, $opt_sysuidmin, [Minimum system 
user uid.])
- 
- AC_ARG_WITH([kerneloverflowuid], 
AS_HELP_STRING([--with-kernel-overflow-uid=],[kernel overflow uid, 
default (uint16_t)-2=65534]), opt_kerneloverflowuid=$withval)
--if test x"$opt_kerneloverflowuid" == x; then
--opt_kerneloverflowuid=65534
--fi
-+test -n "$opt_kerneloverflowuid" ||
-+  opt_kerneloverflowuid=65534
- AC_DEFINE_UNQUOTED(PAM_USERTYPE_OVERFLOW_UID, $opt_kerneloverflowuid, [Kernel 
overflow uid.])
- 
- AC_ARG_ENABLE([tally],

diff --git a/sys-libs/pam/pam-1.4.0-r2.ebuild b/sys-libs/pam/pam-1.4.0-r2.ebuild
deleted file mode 100644
index 95952e5cfb4..000
--- a/sys-libs/pam/pam-1.4.0-r2.ebuild
+++ /dev/null
@@ -1,130 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools db-use fcaps toolcha

[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2020-08-20 Thread Mikle Kolyada
commit: 5777f718bc0cd5e0ac98ad571012dea735e8ff80
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Thu Aug 20 15:03:32 2020 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Thu Aug 20 15:04:01 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5777f718

sys-libs/pam: mark s390 stable

Closes: https://bugs.gentoo.org/738214
Package-Manager: Portage-2.3.103, Repoman-2.3.23
Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild 
b/sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild
index 0cb0dcb2ace..c378c14137b 100644
--- a/sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild
+++ b/sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild
@@ -13,7 +13,7 @@ 
SRC_URI="https://github.com/linux-pam/linux-pam/archive/${COMMIT_HASH}.tar.gz#/$
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 
sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv s390 
sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb +cracklib debug nis +pie selinux static-libs"
 
 BDEPEND="app-text/docbook-xml-dtd:4.1.2



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2020-08-09 Thread Mikle Kolyada
commit: 147c0cb4ca0b5f9069698ee53e0e549663b372d6
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Sun Aug  9 10:22:13 2020 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Sun Aug  9 10:22:49 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=147c0cb4

sys-libs/pam: take new snapshot

Closes: https://bugs.gentoo.org/729974
Package-Manager: Portage-2.3.103, Repoman-2.3.23
Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-libs/pam/Manifest   |   2 +
 sys-libs/pam/pam-1.4.0_p20200809.ebuild | 130 
 2 files changed, 132 insertions(+)

diff --git a/sys-libs/pam/Manifest b/sys-libs/pam/Manifest
index 0ba1da0392f..e6fa0ea94f5 100644
--- a/sys-libs/pam/Manifest
+++ b/sys-libs/pam/Manifest
@@ -1,3 +1,5 @@
 DIST pam-1.4.0-doc.tar.xz 48080 BLAKE2B 
48cec348c3db7ecae6ea85934fa242d908643d0a8f6d1789a8aac3b254dc21439e11066f9ff2a7238e61e5d16c41a6c49a26dbc7351fe7eb0a1fef4a2f69378e
 SHA512 
634cbb1b948a2b1431b9ef219a4e9e63e870b34520665170f55aca10e65cd46f0c190697cafd18a42caeaec26299f63fd8ad794ae379648e767d8481af6c36f2
 DIST pam-1.4.0.tar.gz 804586 BLAKE2B 
941925677c19f0a77a4fbc29f723706d5eb31b4020b0d35732ae3c00e5a623c943ea784e11aef1c2d5092d2a7fbe1724eeefa45d8d8ebd8a053a39f01a8b541c
 SHA512 
16003f5c118125aeabf22503bc328a4bdd68b3af35d70b608a8b261adbaffae58ce490765f246c469b2ffbff67bd5216e0586ece0eb934905074423a990c2f98
+DIST pam-1.4.0_p20200809-doc.tar.xz 42680 BLAKE2B 
e8371bd76b589db06ce95f2d10343be163aa5149f566f7d9bd5e9cd0340b95eecedb6a7d20d299fd2188c736fca3c69c0bd2f8eea4541dfd3312227c3dcf4e2d
 SHA512 
5007aaa811b6321f124245493c6a4bc9ae07ab4ff651fc817843e8b4a74661c07418e2479363a72c35320f0f1cb469a2494c5d354dc819b920de7d1918e6ce5e
 DIST pam-4dd9b97b762cc73816cb867d49c9d0d0b91d642c.tar.gz 765455 BLAKE2B 
8a8543b51c9fa877cd48d483d9af489df00376f92f26fea648d38a0ce3168702888a662e5d3c7423cce8a5d56896e84e4c1829e56d08fca8c3ab878b20945a7d
 SHA512 
bdb236a47a5810449fb96546ff89d70dec185a215b0d047178a12e40945fde4ffdb801dbbd87ff95eead1bb7acb4748333a2d3383881d5de0dbd89ec5ceddd3f
+DIST pam-d5cb4409ab6b04a6ed7c00245e2c9a430f352b16.tar.gz 810548 BLAKE2B 
e061528fa57ba9fcb418422d368b7bb960b5f6eec3ed4b9e438be0ec4acdaf925af3322a334ced8c498e700b090ae37f5084f13d2bf8c6874d53c58f03548bc7
 SHA512 
3db1e13bc8a037b22e0ae1aac0311982877a2e2d33643ee32813025f9a9c727421f2fd6c442eba936e8043c59deb476daf78fda34fc7b6b95c015614751975f4

diff --git a/sys-libs/pam/pam-1.4.0_p20200809.ebuild 
b/sys-libs/pam/pam-1.4.0_p20200809.ebuild
new file mode 100644
index 000..e0148b3f14b
--- /dev/null
+++ b/sys-libs/pam/pam-1.4.0_p20200809.ebuild
@@ -0,0 +1,130 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
+
+DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
+HOMEPAGE="https://github.com/linux-pam/linux-pam";
+
+COMMIT_HASH="d5cb4409ab6b04a6ed7c00245e2c9a430f352b16"
+SRC_URI="https://github.com/linux-pam/linux-pam/archive/${COMMIT_HASH}.tar.gz#/${PN}-${COMMIT_HASH}.tar.gz
+   
https://dev.gentoo.org/~zlogene/distfiles/${CATEGORY}/${PN}/${P}-doc.tar.xz";
+
+LICENSE="|| ( BSD GPL-2 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+IUSE="audit berkdb debug nis +pie selinux static-libs"
+
+BDEPEND="
+   dev-libs/libxslt
+   sys-devel/flex
+   sys-devel/gettext
+   virtual/pkgconfig
+"
+
+DEPEND="
+   virtual/libcrypt:=[${MULTILIB_USEDEP}]
+   >=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
+   audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
+   berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
+   selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
+   nis? ( >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )"
+
+RDEPEND="${DEPEND}"
+
+PDEPEND=">=sys-auth/pambase-20200616"
+
+S="${WORKDIR}/linux-${PN}-${COMMIT_HASH}"
+
+src_prepare() {
+   default
+   touch ChangeLog || die
+   eautoreconf
+}
+
+multilib_src_configure() {
+   # Do not let user's BROWSER setting mess us up. #549684
+   unset BROWSER
+
+   # Disable automatic detection of libxcrypt; we _don't_ want the
+   # user to link libxcrypt in by default, since we won't track the
+   # dependency and allow to break PAM this way.
+
+   export ac_cv_header_xcrypt_h=no
+
+   local myconf=(
+   CC_FOR_BUILD="$(tc-getBUILD_CC)"
+   --with-db-uniquename=-$(db_findver sys-libs/db)
+   --with-xml-catalog="${EPREFIX}"/etc/xml/catalog
+   --enable-securedir="${EPREFIX}"/$(get_libdir)/security
+   --includedir="${EPREFIX}"/usr/include/security
+   --libdir="${EPREFIX}"/usr/$(get_libdir)
+   --exec-prefix="${EPREFIX}"
+   --disable-prelude
+   --disable-cracklib
+   --disab

[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2020-06-28 Thread Mikle Kolyada
commit: 4eda2d508d30abb4b02e783171139da6281e45bf
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Sun Jun 28 08:41:40 2020 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Sun Jun 28 08:42:51 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4eda2d50

sys-libs/pam: Drop old

Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-libs/pam/Manifest|   1 -
 sys-libs/pam/pam-1.3.1-r2.ebuild | 113 ---
 2 files changed, 114 deletions(-)

diff --git a/sys-libs/pam/Manifest b/sys-libs/pam/Manifest
index 96b6ea9a5f2..0ba1da0392f 100644
--- a/sys-libs/pam/Manifest
+++ b/sys-libs/pam/Manifest
@@ -1,4 +1,3 @@
-DIST pam-1.3.1.tar.gz 749997 BLAKE2B 
3b44c41daaa5810c53e3e2baeac1ab58463768fde433f874b9bd09c7c28cfd55e0f227c9a0c318e66444a3adb23c112a2db32d5c7211b07c84c2d4600a47ca5c
 SHA512 
0c5019493b2ac42180ee9c4974a51329a2395a44f5f892c1ca567ec9b43cc3a9bce0212861d4dfb82eb236c5eaa682b27189ce672ed6cafa37d8801d059a944d
 DIST pam-1.4.0-doc.tar.xz 48080 BLAKE2B 
48cec348c3db7ecae6ea85934fa242d908643d0a8f6d1789a8aac3b254dc21439e11066f9ff2a7238e61e5d16c41a6c49a26dbc7351fe7eb0a1fef4a2f69378e
 SHA512 
634cbb1b948a2b1431b9ef219a4e9e63e870b34520665170f55aca10e65cd46f0c190697cafd18a42caeaec26299f63fd8ad794ae379648e767d8481af6c36f2
 DIST pam-1.4.0.tar.gz 804586 BLAKE2B 
941925677c19f0a77a4fbc29f723706d5eb31b4020b0d35732ae3c00e5a623c943ea784e11aef1c2d5092d2a7fbe1724eeefa45d8d8ebd8a053a39f01a8b541c
 SHA512 
16003f5c118125aeabf22503bc328a4bdd68b3af35d70b608a8b261adbaffae58ce490765f246c469b2ffbff67bd5216e0586ece0eb934905074423a990c2f98
 DIST pam-4dd9b97b762cc73816cb867d49c9d0d0b91d642c.tar.gz 765455 BLAKE2B 
8a8543b51c9fa877cd48d483d9af489df00376f92f26fea648d38a0ce3168702888a662e5d3c7423cce8a5d56896e84e4c1829e56d08fca8c3ab878b20945a7d
 SHA512 
bdb236a47a5810449fb96546ff89d70dec185a215b0d047178a12e40945fde4ffdb801dbbd87ff95eead1bb7acb4748333a2d3383881d5de0dbd89ec5ceddd3f

diff --git a/sys-libs/pam/pam-1.3.1-r2.ebuild b/sys-libs/pam/pam-1.3.1-r2.ebuild
deleted file mode 100644
index 560c09a3fe1..000
--- a/sys-libs/pam/pam-1.3.1-r2.ebuild
+++ /dev/null
@@ -1,113 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools db-use fcaps multilib-minimal toolchain-funcs usr-ldscript
-
-DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
-HOMEPAGE="https://github.com/linux-pam/linux-pam";
-SRC_URI="https://github.com/linux-pam/linux-pam/archive/v${PV}.tar.gz -> 
${P}.tar.gz"
-
-LICENSE="|| ( BSD GPL-2 )"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv s390 
sparc x86 ~amd64-linux ~x86-linux"
-IUSE="audit berkdb +cracklib debug nis +pie selinux static-libs"
-
-BDEPEND="app-text/docbook-xml-dtd:4.1.2
-   app-text/docbook-xml-dtd:4.3
-   app-text/docbook-xml-dtd:4.4
-   app-text/docbook-xml-dtd:4.5
-   dev-libs/libxslt
-   sys-devel/flex
-   sys-devel/gettext
-   virtual/pkgconfig"
-
-DEPEND="
-   virtual/libcrypt:=[${MULTILIB_USEDEP}]
-   >=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
-   audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
-   berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
-   cracklib? ( >=sys-libs/cracklib-2.9.1-r1[${MULTILIB_USEDEP}] )
-   selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
-   nis? ( >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )"
-
-RDEPEND="${DEPEND}"
-
-PDEPEND="sys-auth/pambase"
-
-S="${WORKDIR}/linux-${P}"
-
-src_prepare() {
-   default
-   eapply "${FILESDIR}/${PN}-remove-browsers.patch"
-   touch ChangeLog || die
-   eautoreconf
-}
-
-multilib_src_configure() {
-   # Do not let user's BROWSER setting mess us up. #549684
-   unset BROWSER
-
-   # Disable automatic detection of libxcrypt; we _don't_ want the
-   # user to link libxcrypt in by default, since we won't track the
-   # dependency and allow to break PAM this way.
-
-   export ac_cv_header_xcrypt_h=no
-
-   local myconf=(
-   --with-db-uniquename=-$(db_findver sys-libs/db)
-   --enable-securedir="${EPREFIX}"/$(get_libdir)/security
-   --libdir=/usr/$(get_libdir)
-   --disable-prelude
-   $(use_enable audit)
-   $(use_enable berkdb db)
-   $(use_enable cracklib)
-   $(use_enable debug)
-   $(use_enable nis)
-   $(use_enable pie)
-   $(use_enable selinux)
-   $(use_enable static-libs static)
-   --enable-isadir='.' #464016
-   )
-   ECONF_SOURCE="${S}" econf ${myconf[@]}
-}
-
-multilib_src_compile() {
-   emake sepermitlockdir="${EPREFIX}/run/sepermit"
-}
-
-multilib_src_install() {
-   emake DESTDIR="${D}" install \
-   sepermitlockdir="${EPREFIX}/run/sepermit"
-
-   ge

[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2020-06-18 Thread Mikle Kolyada
commit: fc2e898a3615e0daf9354c0dc00e5aa5686984cc
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Thu Jun 18 15:01:14 2020 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Thu Jun 18 15:02:15 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fc2e898a

sys-libs/pam: go back to the manual tmpfiles creation

Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-libs/pam/{pam-1.4.0-r1.ebuild => pam-1.4.0-r2.ebuild} | 15 ---
 1 file changed, 8 insertions(+), 7 deletions(-)

diff --git a/sys-libs/pam/pam-1.4.0-r1.ebuild b/sys-libs/pam/pam-1.4.0-r2.ebuild
similarity index 89%
rename from sys-libs/pam/pam-1.4.0-r1.ebuild
rename to sys-libs/pam/pam-1.4.0-r2.ebuild
index 2217c406746..95952e5cfb4 100644
--- a/sys-libs/pam/pam-1.4.0-r1.ebuild
+++ b/sys-libs/pam/pam-1.4.0-r2.ebuild
@@ -3,7 +3,7 @@
 
 EAPI=7
 
-inherit autotools db-use fcaps tmpfiles toolchain-funcs usr-ldscript 
multilib-minimal
+inherit autotools db-use fcaps toolchain-funcs usr-ldscript multilib-minimal
 
 DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
 HOMEPAGE="https://github.com/linux-pam/linux-pam";
@@ -95,10 +95,15 @@ multilib_src_install() {
 multilib_src_install_all() {
find "${ED}" -type f -name '*.la' -delete || die
 
-   newtmpfiles - "${CATEGORY}-${PN}.conf" <<-_EOF_
+   # tmpfiles.eclass is impossible to use because
+   # there is the pam -> tmpfiles -> systemd -> pam dependency loop
+
+   dodir /usr/lib/tmpfiles.d
+
+   cat ->>  "${D}"/usr/lib/tmpfiles.d/${CATEGORY}-${PN}.conf <<-_EOF_
d /run/faillock 0755 root root
_EOF_
-   use selinux && newtmpfiles - "${CATEGORY}-${PN}-selinux.conf" <<-_EOF_
+   use selinux && cat ->>  
"${D}"/usr/lib/tmpfiles.d/${CATEGORY}-${PN}-selinux.conf <<-_EOF_
d /run/sepermit 0755 root root
_EOF_
 
@@ -122,8 +127,4 @@ pkg_postinst() {
# The pam_unix module needs to check the password of the user which 
requires
# read access to /etc/shadow only.
fcaps cap_dac_override sbin/unix_chkpwd
-
-   # OpenRC systems need this processed right away
-   tmpfiles_process "${CATEGORY}-${PN}.conf"
-   use selinux && tmpfiles_process "${CATEGORY}-${PN}-selinux.conf"
 }



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2020-06-17 Thread Mikle Kolyada
commit: 559f64efc19660d78c93042b9efe54edd53ef4ad
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Wed Jun 17 21:23:07 2020 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Wed Jun 17 21:23:48 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=559f64ef

sys-libs/pam: disable -Werror by default

Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-libs/pam/pam-1.4.0-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.4.0-r1.ebuild b/sys-libs/pam/pam-1.4.0-r1.ebuild
index 65b8ffb73dc..2217c406746 100644
--- a/sys-libs/pam/pam-1.4.0-r1.ebuild
+++ b/sys-libs/pam/pam-1.4.0-r1.ebuild
@@ -68,10 +68,10 @@ multilib_src_configure() {
--disable-tally2
--disable-doc
--disable-regenerate-docu
+   --disable-Werror
$(use_enable audit)
$(use_enable berkdb db)
$(use_enable debug)
-   $(use_enable debug Werror)
$(use_enable nis)
$(use_enable pie)
$(use_enable selinux)



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2020-06-17 Thread Mikle Kolyada
commit: cf1c91278182ef8d03c3adcfcf8d154595a826a3
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Wed Jun 17 19:21:30 2020 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Wed Jun 17 19:21:58 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=cf1c9127

sys-libs/pam: mark stable

Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild 
b/sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild
index d4103fb8fcd..0cb0dcb2ace 100644
--- a/sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild
+++ b/sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild
@@ -13,7 +13,7 @@ 
SRC_URI="https://github.com/linux-pam/linux-pam/archive/${COMMIT_HASH}.tar.gz#/$
 
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 
sparc x86 ~amd64-linux ~x86-linux"
 IUSE="audit berkdb +cracklib debug nis +pie selinux static-libs"
 
 BDEPEND="app-text/docbook-xml-dtd:4.1.2



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/files/, sys-libs/pam/

2020-06-17 Thread Mikle Kolyada
commit: 6c3e4feef652db9ca20a50c987ebc9007be190c2
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Wed Jun 17 15:38:42 2020 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Wed Jun 17 15:39:01 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6c3e4fee

sys-libs/pam: fix test operator calls

Current ones break compilation if /bin/sh != bash

Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-libs/pam/files/fix-test-calls.patch | 48 +
 sys-libs/pam/pam-1.4.0-r1.ebuild|  1 +
 2 files changed, 49 insertions(+)

diff --git a/sys-libs/pam/files/fix-test-calls.patch 
b/sys-libs/pam/files/fix-test-calls.patch
new file mode 100644
index 000..32d4c2d9499
--- /dev/null
+++ b/sys-libs/pam/files/fix-test-calls.patch
@@ -0,0 +1,48 @@
+From c5700c0a04c85ace09f6a179cc7a3692c07282b0 Mon Sep 17 00:00:00 2001
+From: "Dmitry V. Levin" 
+Date: Mon, 15 Jun 2020 16:00:00 +
+Subject: [PATCH] configure.ac: fix non-portable use of test builtin
+
+Portable code should not assume that test builtin supports == operator.
+
+* configure.ac (opt_uidmin, opt_sysuidmin, opt_kerneloverflowuid): Fix
+initialization.
+
+Resolves: https://github.com/linux-pam/linux-pam/issues/241
+Fixes: 926d7935e ("pam_usertype: new module to tell if uid is in login.defs 
ranges")
+---
+ configure.ac | 15 ++-
+ 1 file changed, 6 insertions(+), 9 deletions(-)
+
+diff --git a/configure.ac b/configure.ac
+index c1862ea7..7737efc7 100644
+--- a/configure.ac
 b/configure.ac
+@@ -662,21 +662,18 @@ dnl
+ dnl Get values for default uid ranges in login.defs used in pam_usertype
+ dnl
+ AC_ARG_WITH([uidmin], AS_HELP_STRING([--with-uidmin=],[default value 
for regular user min uid (1000)]), opt_uidmin=$withval)
+-if test x"$opt_uidmin" == x; then
+-opt_uidmin=1000
+-fi
++test -n "$opt_uidmin" ||
++  opt_uidmin=1000
+ AC_DEFINE_UNQUOTED(PAM_USERTYPE_UIDMIN, $opt_uidmin, [Minimum regular user 
uid.])
+ 
+ AC_ARG_WITH([sysuidmin], AS_HELP_STRING([--with-sysuidmin=],[default 
value for system user min uid (101)]), opt_sysuidmin=$withval)
+-if test x"$opt_sysuidmin" == x; then
+-opt_sysuidmin=101
+-fi
++test -n "$opt_sysuidmin" ||
++  opt_sysuidmin=101
+ AC_DEFINE_UNQUOTED(PAM_USERTYPE_SYSUIDMIN, $opt_sysuidmin, [Minimum system 
user uid.])
+ 
+ AC_ARG_WITH([kerneloverflowuid], 
AS_HELP_STRING([--with-kernel-overflow-uid=],[kernel overflow uid, 
default (uint16_t)-2=65534]), opt_kerneloverflowuid=$withval)
+-if test x"$opt_kerneloverflowuid" == x; then
+-opt_kerneloverflowuid=65534
+-fi
++test -n "$opt_kerneloverflowuid" ||
++  opt_kerneloverflowuid=65534
+ AC_DEFINE_UNQUOTED(PAM_USERTYPE_OVERFLOW_UID, $opt_kerneloverflowuid, [Kernel 
overflow uid.])
+ 
+ AC_ARG_ENABLE([tally],

diff --git a/sys-libs/pam/pam-1.4.0-r1.ebuild b/sys-libs/pam/pam-1.4.0-r1.ebuild
index 632649733a3..65b8ffb73dc 100644
--- a/sys-libs/pam/pam-1.4.0-r1.ebuild
+++ b/sys-libs/pam/pam-1.4.0-r1.ebuild
@@ -40,6 +40,7 @@ S="${WORKDIR}/linux-${P}"
 src_prepare() {
default
touch ChangeLog || die
+   eapply "${FILESDIR}"/fix-test-calls.patch
eautoreconf
 }
 



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2020-06-16 Thread Georgy Yakovlev
commit: 0269a2a32e6ef3352dad30260f2efbc05b425e87
Author: Georgy Yakovlev  gentoo  org>
AuthorDate: Wed Jun 17 03:12:53 2020 +
Commit: Georgy Yakovlev  gentoo  org>
CommitDate: Wed Jun 17 03:34:47 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0269a2a3

sys-libs/pam: revbump 1.4.0, use tmpfiles_process

use /run instead of /var/run
remove trailing - in tmpfiles.d, it can be omitted.
also inherit multilib-minimal last in order

Package-Manager: Portage-2.3.101, Repoman-2.3.22
Acked-by: Mikle Kolyada  gentoo.org>
Signed-off-by: Georgy Yakovlev  gentoo.org>

 .../pam/{pam-1.4.0.ebuild => pam-1.4.0-r1.ebuild}  | 22 +++---
 1 file changed, 11 insertions(+), 11 deletions(-)

diff --git a/sys-libs/pam/pam-1.4.0.ebuild b/sys-libs/pam/pam-1.4.0-r1.ebuild
similarity index 88%
rename from sys-libs/pam/pam-1.4.0.ebuild
rename to sys-libs/pam/pam-1.4.0-r1.ebuild
index b1d695f9d9e..632649733a3 100644
--- a/sys-libs/pam/pam-1.4.0.ebuild
+++ b/sys-libs/pam/pam-1.4.0-r1.ebuild
@@ -3,7 +3,7 @@
 
 EAPI=7
 
-inherit autotools db-use fcaps multilib-minimal toolchain-funcs usr-ldscript
+inherit autotools db-use fcaps tmpfiles toolchain-funcs usr-ldscript 
multilib-minimal
 
 DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
 HOMEPAGE="https://github.com/linux-pam/linux-pam";
@@ -94,16 +94,12 @@ multilib_src_install() {
 multilib_src_install_all() {
find "${ED}" -type f -name '*.la' -delete || die
 
-   dodir /usr/lib/tmpfiles.d
-   cat - > "${D}"/usr/lib/tmpfiles.d/${CATEGORY}:${PN}-:${SLOT}.conf <> 
"${D}"/usr/lib/tmpfiles.d/${CATEGORY}:${PN}:${SLOT}.conf <

[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2020-06-16 Thread Mikle Kolyada
commit: b172772e1358820352800b26e186b0cfbbe3f517
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Tue Jun 16 21:01:53 2020 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Tue Jun 16 21:17:05 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b172772e

sys-libs/pam: prevent incorrect econf arg transition

Without quotes the array is turned into a string, which breaks multilib
builds.

Thanks-To: Vladimir Smirnov  gmail.com>
Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-libs/pam/pam-1.4.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.4.0.ebuild b/sys-libs/pam/pam-1.4.0.ebuild
index a965abec7c1..b1d695f9d9e 100644
--- a/sys-libs/pam/pam-1.4.0.ebuild
+++ b/sys-libs/pam/pam-1.4.0.ebuild
@@ -77,7 +77,7 @@ multilib_src_configure() {
$(use_enable static-libs static)
--enable-isadir='.' #464016
)
-   ECONF_SOURCE="${S}" econf ${myconf[@]}
+   ECONF_SOURCE="${S}" econf "${myconf[@]}"
 }
 
 multilib_src_compile() {



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2020-06-16 Thread Mikle Kolyada
commit: 6a654c70e564fc6f37863777fc66f8a7a0f83135
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Tue Jun 16 16:44:07 2020 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Tue Jun 16 16:44:38 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6a654c70

sys-libs/pam: specify minimal pambase version

Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-libs/pam/pam-1.4.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.4.0.ebuild b/sys-libs/pam/pam-1.4.0.ebuild
index 3758576284f..a965abec7c1 100644
--- a/sys-libs/pam/pam-1.4.0.ebuild
+++ b/sys-libs/pam/pam-1.4.0.ebuild
@@ -33,7 +33,7 @@ DEPEND="
 
 RDEPEND="${DEPEND}"
 
-PDEPEND="sys-auth/pambase"
+PDEPEND=">=sys-auth/pambase-20200616"
 
 S="${WORKDIR}/linux-${P}"
 



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2020-06-13 Thread Mike Gilbert
commit: 4fd18140dc275d098103f97aabfe90ae488d0762
Author: Mike Gilbert  gentoo  org>
AuthorDate: Sat Jun 13 20:09:16 2020 +
Commit: Mike Gilbert  gentoo  org>
CommitDate: Sat Jun 13 20:09:16 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4fd18140

sys-libs/pam: remove MULTILIB_USEDEP from virtual/pkgconfig

Signed-off-by: Mike Gilbert  gentoo.org>

 sys-libs/pam/pam-1.4.0.ebuild | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/sys-libs/pam/pam-1.4.0.ebuild b/sys-libs/pam/pam-1.4.0.ebuild
index 78c55d58a02..3758576284f 100644
--- a/sys-libs/pam/pam-1.4.0.ebuild
+++ b/sys-libs/pam/pam-1.4.0.ebuild
@@ -20,7 +20,8 @@ BDEPEND="
dev-libs/libxslt
sys-devel/flex
sys-devel/gettext
-   virtual/pkgconfig[${MULTILIB_USEDEP}]"
+   virtual/pkgconfig
+"
 
 DEPEND="
virtual/libcrypt:=[${MULTILIB_USEDEP}]



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2020-06-13 Thread Mikle Kolyada
commit: fae32c23a5ad9e2d2ff0bee702a4dca3af4bf1a9
Author: Manoj Gupta  google  com>
AuthorDate: Tue Jun  9 21:26:17 2020 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Sat Jun 13 09:31:19 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fae32c23

sys-libs/pam: Respect portage host cc variable

Pass CC_FOR_BUILD to configure. Otherwise it invokes gcc instead of portage
specified HOST/BUILD CC.

Signed-off-by: Manoj Gupta  google.com>
Closes: https://github.com/gentoo/gentoo/pull/16154
Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-libs/pam/pam-1.4.0.ebuild | 1 +
 1 file changed, 1 insertion(+)

diff --git a/sys-libs/pam/pam-1.4.0.ebuild b/sys-libs/pam/pam-1.4.0.ebuild
index 3583a5ca60a..78c55d58a02 100644
--- a/sys-libs/pam/pam-1.4.0.ebuild
+++ b/sys-libs/pam/pam-1.4.0.ebuild
@@ -53,6 +53,7 @@ multilib_src_configure() {
export ac_cv_header_xcrypt_h=no
 
local myconf=(
+   CC_FOR_BUILD="$(tc-getBUILD_CC)"
--with-db-uniquename=-$(db_findver sys-libs/db)
--with-xml-catalog="${EPREFIX}"/etc/xml/catalog
--enable-securedir="${EPREFIX}"/$(get_libdir)/security



[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2020-06-10 Thread Mikle Kolyada
commit: db815939b0820c83b07dd3cc9112fabc745abad9
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Wed Jun 10 18:25:47 2020 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Wed Jun 10 18:27:06 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=db815939

sys-libs/pam: create runtime directory for faillock

Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-libs/pam/pam-1.4.0.ebuild | 8 ++--
 1 file changed, 6 insertions(+), 2 deletions(-)

diff --git a/sys-libs/pam/pam-1.4.0.ebuild b/sys-libs/pam/pam-1.4.0.ebuild
index 618c8ca6467..3583a5ca60a 100644
--- a/sys-libs/pam/pam-1.4.0.ebuild
+++ b/sys-libs/pam/pam-1.4.0.ebuild
@@ -92,9 +92,13 @@ multilib_src_install() {
 multilib_src_install_all() {
find "${ED}" -type f -name '*.la' -delete || die
 
+   dodir /usr/lib/tmpfiles.d
+   cat - > "${D}"/usr/lib/tmpfiles.d/${CATEGORY}:${PN}-:${SLOT}.conf < 
"${D}"/usr/lib/tmpfiles.d/${CATEGORY}:${PN}:${SLOT}.conf <> 
"${D}"/usr/lib/tmpfiles.d/${CATEGORY}:${PN}:${SLOT}.conf <

[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2020-06-08 Thread Mikle Kolyada
commit: 36fb4a6ce74856838a104c805cb08843a7a585c0
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Mon Jun  8 22:15:11 2020 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Mon Jun  8 22:22:20 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=36fb4a6c

sys-libs/pam: Version bump (v1.4.0)

Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-libs/pam/Manifest |   2 +
 sys-libs/pam/pam-1.4.0.ebuild | 122 ++
 2 files changed, 124 insertions(+)

diff --git a/sys-libs/pam/Manifest b/sys-libs/pam/Manifest
index 07c475d3d92..96b6ea9a5f2 100644
--- a/sys-libs/pam/Manifest
+++ b/sys-libs/pam/Manifest
@@ -1,2 +1,4 @@
 DIST pam-1.3.1.tar.gz 749997 BLAKE2B 
3b44c41daaa5810c53e3e2baeac1ab58463768fde433f874b9bd09c7c28cfd55e0f227c9a0c318e66444a3adb23c112a2db32d5c7211b07c84c2d4600a47ca5c
 SHA512 
0c5019493b2ac42180ee9c4974a51329a2395a44f5f892c1ca567ec9b43cc3a9bce0212861d4dfb82eb236c5eaa682b27189ce672ed6cafa37d8801d059a944d
+DIST pam-1.4.0-doc.tar.xz 48080 BLAKE2B 
48cec348c3db7ecae6ea85934fa242d908643d0a8f6d1789a8aac3b254dc21439e11066f9ff2a7238e61e5d16c41a6c49a26dbc7351fe7eb0a1fef4a2f69378e
 SHA512 
634cbb1b948a2b1431b9ef219a4e9e63e870b34520665170f55aca10e65cd46f0c190697cafd18a42caeaec26299f63fd8ad794ae379648e767d8481af6c36f2
+DIST pam-1.4.0.tar.gz 804586 BLAKE2B 
941925677c19f0a77a4fbc29f723706d5eb31b4020b0d35732ae3c00e5a623c943ea784e11aef1c2d5092d2a7fbe1724eeefa45d8d8ebd8a053a39f01a8b541c
 SHA512 
16003f5c118125aeabf22503bc328a4bdd68b3af35d70b608a8b261adbaffae58ce490765f246c469b2ffbff67bd5216e0586ece0eb934905074423a990c2f98
 DIST pam-4dd9b97b762cc73816cb867d49c9d0d0b91d642c.tar.gz 765455 BLAKE2B 
8a8543b51c9fa877cd48d483d9af489df00376f92f26fea648d38a0ce3168702888a662e5d3c7423cce8a5d56896e84e4c1829e56d08fca8c3ab878b20945a7d
 SHA512 
bdb236a47a5810449fb96546ff89d70dec185a215b0d047178a12e40945fde4ffdb801dbbd87ff95eead1bb7acb4748333a2d3383881d5de0dbd89ec5ceddd3f

diff --git a/sys-libs/pam/pam-1.4.0.ebuild b/sys-libs/pam/pam-1.4.0.ebuild
new file mode 100644
index 000..618c8ca6467
--- /dev/null
+++ b/sys-libs/pam/pam-1.4.0.ebuild
@@ -0,0 +1,122 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools db-use fcaps multilib-minimal toolchain-funcs usr-ldscript
+
+DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
+HOMEPAGE="https://github.com/linux-pam/linux-pam";
+
+SRC_URI="https://github.com/linux-pam/linux-pam/archive/v${PV}.tar.gz -> 
${P}.tar.gz
+   
https://dev.gentoo.org/~zlogene/distfiles/${CATEGORY}/${PN}/${P}-doc.tar.xz";
+
+LICENSE="|| ( BSD GPL-2 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+IUSE="audit berkdb debug nis +pie selinux static-libs"
+
+BDEPEND="
+   dev-libs/libxslt
+   sys-devel/flex
+   sys-devel/gettext
+   virtual/pkgconfig[${MULTILIB_USEDEP}]"
+
+DEPEND="
+   virtual/libcrypt:=[${MULTILIB_USEDEP}]
+   >=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
+   audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
+   berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
+   selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
+   nis? ( >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )"
+
+RDEPEND="${DEPEND}"
+
+PDEPEND="sys-auth/pambase"
+
+S="${WORKDIR}/linux-${P}"
+
+src_prepare() {
+   default
+   touch ChangeLog || die
+   eautoreconf
+}
+
+multilib_src_configure() {
+   # Do not let user's BROWSER setting mess us up. #549684
+   unset BROWSER
+
+   # Disable automatic detection of libxcrypt; we _don't_ want the
+   # user to link libxcrypt in by default, since we won't track the
+   # dependency and allow to break PAM this way.
+
+   export ac_cv_header_xcrypt_h=no
+
+   local myconf=(
+   --with-db-uniquename=-$(db_findver sys-libs/db)
+   --with-xml-catalog="${EPREFIX}"/etc/xml/catalog
+   --enable-securedir="${EPREFIX}"/$(get_libdir)/security
+   --includedir="${EPREFIX}"/usr/include/security
+   --libdir="${EPREFIX}"/usr/$(get_libdir)
+   --exec-prefix="${EPREFIX}"
+   --disable-prelude
+   --disable-cracklib
+   --disable-tally
+   --disable-tally2
+   --disable-doc
+   --disable-regenerate-docu
+   $(use_enable audit)
+   $(use_enable berkdb db)
+   $(use_enable debug)
+   $(use_enable debug Werror)
+   $(use_enable nis)
+   $(use_enable pie)
+   $(use_enable selinux)
+   $(use_enable static-libs static)
+   --enable-isadir='.' #464016
+   )
+   ECONF_SOURCE="${S}" econf ${myconf[@]}
+}
+
+multilib_src_compile() {
+ 

[gentoo-commits] repo/gentoo:master commit in: sys-libs/pam/

2020-03-15 Thread Mikle Kolyada
commit: 80e0726ba5650061c9529e00ceceb700add9b25f
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Sun Mar 15 18:26:40 2020 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Sun Mar 15 18:36:23 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=80e0726b

sys-libs/pam: make gettext no-op

There is no nls use flag at all.

Closes: https://bugs.gentoo.org/709532
Package-Manager: Portage-2.3.89, Repoman-2.3.20
Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-libs/pam/{pam-1.3.1-r1.ebuild => pam-1.3.1-r2.ebuild} | 11 +--
 ...m-1.3.1_p20200128.ebuild => pam-1.3.1_p20200128-r1.ebuild} | 11 +--
 2 files changed, 10 insertions(+), 12 deletions(-)

diff --git a/sys-libs/pam/pam-1.3.1-r1.ebuild b/sys-libs/pam/pam-1.3.1-r2.ebuild
similarity index 92%
rename from sys-libs/pam/pam-1.3.1-r1.ebuild
rename to sys-libs/pam/pam-1.3.1-r2.ebuild
index f79b0b171ba..0d8769b37ab 100644
--- a/sys-libs/pam/pam-1.3.1-r1.ebuild
+++ b/sys-libs/pam/pam-1.3.1-r2.ebuild
@@ -12,7 +12,7 @@ 
SRC_URI="https://github.com/linux-pam/linux-pam/archive/v${PV}.tar.gz -> ${P}.ta
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
 KEYWORDS="~alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 ~riscv s390 sh 
sparc x86 ~amd64-linux ~x86-linux"
-IUSE="audit berkdb +cracklib debug nis nls +pie selinux static-libs"
+IUSE="audit berkdb +cracklib debug nis +pie selinux static-libs"
 
 BDEPEND="app-text/docbook-xml-dtd:4.1.2
app-text/docbook-xml-dtd:4.3
@@ -20,17 +20,17 @@ BDEPEND="app-text/docbook-xml-dtd:4.1.2
app-text/docbook-xml-dtd:4.5
dev-libs/libxslt
sys-devel/flex
-   virtual/pkgconfig[${MULTILIB_USEDEP}]
-   nls? ( sys-devel/gettext )"
+   sys-devel/gettext
+   virtual/pkgconfig[${MULTILIB_USEDEP}]"
 
 DEPEND="
virtual/libcrypt:=[${MULTILIB_USEDEP}]
+   >=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
cracklib? ( >=sys-libs/cracklib-2.9.1-r1[${MULTILIB_USEDEP}] )
selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
-   nis? ( >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )
-   nls? ( >=virtual/libintl-0-r1[${MULTILIB_USEDEP}] )"
+   nis? ( >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )"
 
 RDEPEND="${DEPEND}"
 
@@ -65,7 +65,6 @@ multilib_src_configure() {
$(use_enable cracklib)
$(use_enable debug)
$(use_enable nis)
-   $(use_enable nls)
$(use_enable pie)
$(use_enable selinux)
$(use_enable static-libs static)

diff --git a/sys-libs/pam/pam-1.3.1_p20200128.ebuild 
b/sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild
similarity index 92%
rename from sys-libs/pam/pam-1.3.1_p20200128.ebuild
rename to sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild
index fca700457b0..60b2db8d249 100644
--- a/sys-libs/pam/pam-1.3.1_p20200128.ebuild
+++ b/sys-libs/pam/pam-1.3.1_p20200128-r1.ebuild
@@ -14,7 +14,7 @@ 
SRC_URI="https://github.com/linux-pam/linux-pam/archive/${COMMIT_HASH}.tar.gz#/$
 LICENSE="|| ( BSD GPL-2 )"
 SLOT="0"
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux"
-IUSE="audit berkdb +cracklib debug nis nls +pie selinux static-libs"
+IUSE="audit berkdb +cracklib debug nis +pie selinux static-libs"
 
 BDEPEND="app-text/docbook-xml-dtd:4.1.2
app-text/docbook-xml-dtd:4.3
@@ -22,17 +22,17 @@ BDEPEND="app-text/docbook-xml-dtd:4.1.2
app-text/docbook-xml-dtd:4.5
dev-libs/libxslt
sys-devel/flex
-   virtual/pkgconfig[${MULTILIB_USEDEP}]
-   nls? ( sys-devel/gettext )"
+   sys-devel/gettext
+   virtual/pkgconfig[${MULTILIB_USEDEP}]"
 
 DEPEND="
virtual/libcrypt:=[${MULTILIB_USEDEP}]
+   >=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
cracklib? ( >=sys-libs/cracklib-2.9.1-r1[${MULTILIB_USEDEP}] )
selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
-   nis? ( >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )
-   nls? ( >=virtual/libintl-0-r1[${MULTILIB_USEDEP}] )"
+   nis? ( >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )"
 
 RDEPEND="${DEPEND}"
 
@@ -70,7 +70,6 @@ multilib_src_configure() {
$(use_enable cracklib)
$(use_enable debug)
$(use_enable nis)
-   $(use_enable nls)
$(use_enable pie)
$(use_enable selinux)
$(use_enable static-libs static)



  1   2   >