summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorUlrich Müller <ulm@gentoo.org>2010-09-08 19:38:59 +0000
committerUlrich Müller <ulm@gentoo.org>2010-09-08 19:38:59 +0000
commitc998f4e791270941835546e480651b1e0db30dd3 (patch)
treec57b54c4294eaf0f12e0d57cbfa988ba8dc5ea95 /sys-auth/pam_skey
parentMask sys-auth/pam_skey-1.1.5-r2 for testing. (diff)
downloadhistorical-c998f4e791270941835546e480651b1e0db30dd3.tar.gz
historical-c998f4e791270941835546e480651b1e0db30dd3.tar.bz2
historical-c998f4e791270941835546e480651b1e0db30dd3.zip
New module option "require_skey" for mandatory authentication, bug 336449.
Package-Manager: portage-2.2_rc71/cvs/Linux x86_64
Diffstat (limited to 'sys-auth/pam_skey')
-rw-r--r--sys-auth/pam_skey/ChangeLog8
-rw-r--r--sys-auth/pam_skey/Manifest12
-rw-r--r--sys-auth/pam_skey/pam_skey-1.1.5-r2.ebuild51
3 files changed, 65 insertions, 6 deletions
diff --git a/sys-auth/pam_skey/ChangeLog b/sys-auth/pam_skey/ChangeLog
index 0dcb2e104cd7..9e23039a8cf7 100644
--- a/sys-auth/pam_skey/ChangeLog
+++ b/sys-auth/pam_skey/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sys-auth/pam_skey
# Copyright 1999-2010 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-auth/pam_skey/ChangeLog,v 1.12 2010/05/23 19:58:27 ulm Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-auth/pam_skey/ChangeLog,v 1.13 2010/09/08 19:38:59 ulm Exp $
+
+*pam_skey-1.1.5-r2 (08 Sep 2010)
+
+ 08 Sep 2010; Ulrich Mueller <ulm@gentoo.org> +pam_skey-1.1.5-r2.ebuild:
+ New module option "require_skey" that makes S/Key authentication mandatory.
+ Patch contributed by Jan Sembera <fis@bofh.cz> in bug 336449.
23 May 2010; Ulrich Mueller <ulm@gentoo.org> -pam_skey-1.1.5.ebuild:
Remove old.
diff --git a/sys-auth/pam_skey/Manifest b/sys-auth/pam_skey/Manifest
index 71d9e0b721f6..dfed0b69837a 100644
--- a/sys-auth/pam_skey/Manifest
+++ b/sys-auth/pam_skey/Manifest
@@ -2,14 +2,16 @@
Hash: SHA1
DIST pam_skey-1.1.5-gentoo-1.patch.bz2 8161 RMD160 bc126ce039cfdbc61471fc72022b0157a1bbfe33 SHA1 004ef53695ffd36cc6df4f887a13d1c74f9f3749 SHA256 68b6b7132cc0e6ad318b63a6dd2a88c26b15f2715e2446b193ad12099b3e176b
+DIST pam_skey-1.1.5-patches-2.tar.bz2 9303 RMD160 df5bdebe54532e264f9dc69a19d2cf0a03f5f2ca SHA1 d50afb39d0a18d91813a40f9ab360df640868a61 SHA256 867ac8740a6decc32eb44a7193775eb3f77aac05eb983a3077819dc9207a698e
DIST pam_skey-1.1.5.tar.gz 76963 RMD160 40e729277c8c6bd960d1ca8aade52dad9bc8fb2c SHA1 5ed6408ce660acdbe5018a87962bab66f67a30ab SHA256 31f56a85780aa59326c7da891687af3820e997a80805dc47171175481f3762f7
EBUILD pam_skey-1.1.5-r1.ebuild 1352 RMD160 5d3bd9466ef1a62dcb8d7718e1deea3cd9ed070f SHA1 d6ff8d3a415f7c443bb417373a96fc789eb73341 SHA256 1a8a69a407109b3176193b366cf40a813872db550555b169e7f97006f594c446
-MISC ChangeLog 1781 RMD160 023fcd8978e6cc52f4b380ddaab3e9d92218f975 SHA1 acee69f39fb43c2f08cccb656d3f2f8522923869 SHA256 1ac45322561ef0c9f7567f83788a4f7926ec2f4890a5903a9b6dbdaa91a16c2a
+EBUILD pam_skey-1.1.5-r2.ebuild 1338 RMD160 feffa2055ed445a0e8a653d1d35a48c006903fa9 SHA1 2683469eb22054e7dfbabb5411a2900e5d2bc699 SHA256 1669329dcd2df5271d8809e7961ce57dda3a035e5b098a6951af1cf1d049c9d8
+MISC ChangeLog 2032 RMD160 9b8776f0676eabd14fcb0e371d1cbffe7aae2836 SHA1 89174708ef61733045a1e315ad2cec805620f44b SHA256 9a86798728826b5716b841e8cee153858b6306b77ebd31986226988cf473c649
MISC metadata.xml 215 RMD160 0851276a2aff894fddae9709aa8a76866f697690 SHA1 b055937f4a3294e329309cd8d16fa36ae81554c9 SHA256 01372888f3f3906e23fcf018b7c541cafafd831d50c87e1def9598306e514933
-----BEGIN PGP SIGNATURE-----
-Version: GnuPG v2.0.15 (GNU/Linux)
+Version: GnuPG v2.0.16 (GNU/Linux)
-iEYEARECAAYFAkv5iQEACgkQOeoy/oIi7uzqKACgpoDY/SQT/0eDGqqqw94V9mCa
-VS8AoMktcOCL2b0kDm0TrgDZgBdLFfAh
-=KcEF
+iEYEARECAAYFAkyH5ogACgkQOeoy/oIi7uydTwCgkdONvQ8nda2wiHPa49BoErq/
+kgAAnAgAruGN5QFci6AbgSRUfR4ElhIS
+=irb9
-----END PGP SIGNATURE-----
diff --git a/sys-auth/pam_skey/pam_skey-1.1.5-r2.ebuild b/sys-auth/pam_skey/pam_skey-1.1.5-r2.ebuild
new file mode 100644
index 000000000000..767900eb71f7
--- /dev/null
+++ b/sys-auth/pam_skey/pam_skey-1.1.5-r2.ebuild
@@ -0,0 +1,51 @@
+# Copyright 1999-2010 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sys-auth/pam_skey/pam_skey-1.1.5-r2.ebuild,v 1.1 2010/09/08 19:38:59 ulm Exp $
+
+inherit eutils pam autotools multilib
+
+DESCRIPTION="PAM interface for the S/Key authentication system"
+HOMEPAGE="http://freshmeat.net/projects/pam_skey/"
+SRC_URI="http://dkorunic.net/tarballs/${P}.tar.gz
+ mirror://gentoo/${P}-patches-2.tar.bz2"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE=""
+
+DEPEND=">=sys-libs/pam-0.78-r3
+ >=sys-auth/skey-1.1.5-r4"
+RDEPEND="${DEPEND}"
+
+src_unpack() {
+ unpack ${A}
+ cd "${S}"
+ EPATCH_SUFFIX=patch epatch
+
+ cd autoconf
+ eautoconf
+ eautoheader
+ mv configure defs.h.in .. || die "mv failed"
+}
+
+src_compile() {
+ econf --libdir="/$(get_libdir)" CFLAGS="${CFLAGS} -fPIC" \
+ || die "econf failed"
+ emake || die "emake failed"
+}
+
+src_install() {
+ emake DESTDIR="${D}" install || die "install failed"
+ dodoc README INSTALL
+}
+
+pkg_postinst() {
+ elog "To use this, you need to add something like"
+ elog
+ elog "auth [success=done ignore=ignore auth_err=die default=bad] pam_skey.so"
+ elog "auth sufficient pam_unix.so likeauth nullok try_first_pass"
+ elog
+ elog "to an appropriate place in /etc/pam.d/system-auth"
+ elog "Consult the documentation for instructions."
+}