summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorMikle Kolyada <zlogene@gentoo.org>2019-11-03 20:02:07 +0300
committerMikle Kolyada <zlogene@gentoo.org>2019-11-03 20:05:11 +0300
commit39a6b1908f9a22b4d6a91bb76014fa3e007140bf (patch)
tree9767d42a127ff53ecb65a558e34da959db385ef0 /sys-auth
parentsys-apps/flock: remove last rited pkg (diff)
downloadgentoo-39a6b1908f9a22b4d6a91bb76014fa3e007140bf.tar.gz
gentoo-39a6b1908f9a22b4d6a91bb76014fa3e007140bf.tar.bz2
gentoo-39a6b1908f9a22b4d6a91bb76014fa3e007140bf.zip
sys-auth/openpam: remove last rited pkg
Signed-off-by: Mikle Kolyada <zlogene@gentoo.org>
Diffstat (limited to 'sys-auth')
-rw-r--r--sys-auth/openpam/Manifest1
-rw-r--r--sys-auth/openpam/files/openpam-20130907-gentoo.patch149
-rw-r--r--sys-auth/openpam/files/openpam-20130907-module-dir.patch15
-rw-r--r--sys-auth/openpam/files/openpam-20130907-nbsd.patch12
-rw-r--r--sys-auth/openpam/metadata.xml8
-rw-r--r--sys-auth/openpam/openpam-20140912-r2.ebuild48
6 files changed, 0 insertions, 233 deletions
diff --git a/sys-auth/openpam/Manifest b/sys-auth/openpam/Manifest
deleted file mode 100644
index 467e252885a3..000000000000
--- a/sys-auth/openpam/Manifest
+++ /dev/null
@@ -1 +0,0 @@
-DIST openpam-20140912.tar.gz 457600 BLAKE2B 8c963d9447c55a4f181e2524f9846d92038b3a5172e14ff0bad15ad7e595455896946f0dcf1d8f6dfcbc571ad01b8565447938a0fe9c001da39611d1d265f58a SHA512 c6cfbd669fe1b67af43a33c33bf2587e1512c27f1b96b9b38df37b81ecc4999d85e04b361b19a7265dbf271ebd3de3bd55342ee4fdbee9c68836b69714706423
diff --git a/sys-auth/openpam/files/openpam-20130907-gentoo.patch b/sys-auth/openpam/files/openpam-20130907-gentoo.patch
deleted file mode 100644
index 89a63f26460d..000000000000
--- a/sys-auth/openpam/files/openpam-20130907-gentoo.patch
+++ /dev/null
@@ -1,149 +0,0 @@
-diff -Nur openpam-20130907.orig/include/security/Makefile.am openpam-20130907/include/security/Makefile.am
---- openpam-20130907.orig/include/security/Makefile.am 2013-09-07 22:28:00.000000000 +0900
-+++ openpam-20130907/include/security/Makefile.am 2013-11-26 23:24:54.000000000 +0900
-@@ -9,4 +9,5 @@
- pam_appl.h \
- pam_constants.h \
- pam_modules.h \
-- pam_types.h
-+ pam_types.h \
-+ pam_mod_misc.h
-diff -Nur openpam-20130907.orig/include/security/pam_mod_misc.h openpam-20130907/include/security/pam_mod_misc.h
---- openpam-20130907.orig/include/security/pam_mod_misc.h 1970-01-01 09:00:00.000000000 +0900
-+++ openpam-20130907/include/security/pam_mod_misc.h 2013-11-26 23:24:54.000000000 +0900
-@@ -0,0 +1,56 @@
-+/*-
-+ * Copyright 1998 Juniper Networks, Inc.
-+ * All rights reserved.
-+ *
-+ * Redistribution and use in source and binary forms, with or without
-+ * modification, are permitted provided that the following conditions
-+ * are met:
-+ * 1. Redistributions of source code must retain the above copyright
-+ * notice, this list of conditions and the following disclaimer.
-+ * 2. Redistributions in binary form must reproduce the above copyright
-+ * notice, this list of conditions and the following disclaimer in the
-+ * documentation and/or other materials provided with the distribution.
-+ *
-+ * THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND
-+ * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
-+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
-+ * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
-+ * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
-+ * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
-+ * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
-+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
-+ * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
-+ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
-+ * SUCH DAMAGE.
-+ *
-+ * $FreeBSD: src/lib/libpam/libpam/security/pam_mod_misc.h,v 1.12 2003/05/31 16:56:35 des Exp $
-+ */
-+
-+#ifndef PAM_MOD_MISC_H
-+#define PAM_MOD_MISC_H
-+
-+#include <sys/cdefs.h>
-+
-+/*
-+ * Common option names
-+ */
-+#define PAM_OPT_NULLOK "nullok"
-+#define PAM_OPT_AUTH_AS_SELF "auth_as_self"
-+#define PAM_OPT_ECHO_PASS "echo_pass"
-+#define PAM_OPT_DEBUG "debug"
-+
-+__BEGIN_DECLS
-+void _pam_verbose_error(pam_handle_t *, int, const char *,
-+ const char *, const char *, ...);
-+__END_DECLS
-+
-+#define PAM_LOG(...) \
-+ openpam_log(PAM_LOG_DEBUG, __VA_ARGS__)
-+
-+#define PAM_RETURN(arg) \
-+ return (arg)
-+
-+#define PAM_VERBOSE_ERROR(...) \
-+ _pam_verbose_error(pamh, flags, __FILE__, __FUNCTION__, __VA_ARGS__)
-+
-+#endif
-diff -Nur openpam-20130907.orig/lib/libpam/Makefile.am openpam-20130907/lib/libpam/Makefile.am
---- openpam-20130907.orig/lib/libpam/Makefile.am 2013-09-07 22:28:00.000000000 +0900
-+++ openpam-20130907/lib/libpam/Makefile.am 2013-11-26 23:25:33.000000000 +0900
-@@ -75,6 +75,7 @@
- pam_verror.c \
- pam_vinfo.c \
- pam_vprompt.c \
-+ pam_debug_log.c \
- $(NULL)
-
- libpam_la_LDFLAGS = -no-undefined -version-info @LIB_MAJ@
-diff -Nur openpam-20130907.orig/lib/libpam/pam_debug_log.c openpam-20130907/lib/libpam/pam_debug_log.c
---- openpam-20130907.orig/lib/libpam/pam_debug_log.c 1970-01-01 09:00:00.000000000 +0900
-+++ openpam-20130907/lib/libpam/pam_debug_log.c 2013-11-26 23:24:54.000000000 +0900
-@@ -0,0 +1,64 @@
-+/*-
-+ * Copyright 2001 Mark R V Murray
-+ * All rights reserved.
-+ *
-+ * Redistribution and use in source and binary forms, with or without
-+ * modification, are permitted provided that the following conditions
-+ * are met:
-+ * 1. Redistributions of source code must retain the above copyright
-+ * notice, this list of conditions and the following disclaimer.
-+ * 2. Redistributions in binary form must reproduce the above copyright
-+ * notice, this list of conditions and the following disclaimer in the
-+ * documentation and/or other materials provided with the distribution.
-+ *
-+ * THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND
-+ * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
-+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
-+ * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
-+ * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
-+ * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
-+ * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
-+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
-+ * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
-+ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
-+ * SUCH DAMAGE.
-+ */
-+
-+#include <sys/cdefs.h>
-+
-+#ifndef __GLIBC__
-+#include <libgen.h>
-+#endif
-+
-+#include <stdarg.h>
-+#include <stdio.h>
-+#include <stdlib.h>
-+#include <string.h>
-+
-+#include <security/pam_appl.h>
-+#include <security/openpam.h>
-+#include <security/pam_mod_misc.h>
-+
-+/* Print a verbose error, including the function name and a
-+ * cleaned up filename.
-+ */
-+void
-+_pam_verbose_error(pam_handle_t *pamh, int flags,
-+ const char *file, const char *function, const char *format, ...)
-+{
-+ va_list ap;
-+ char *fmtbuf, *modname, *period;
-+
-+ if (!(flags & PAM_SILENT) && !openpam_get_option(pamh, "no_warn")) {
-+ modname = basename(file);
-+ period = strchr(modname, '.');
-+ if (period == NULL)
-+ period = strchr(modname, '\0');
-+ va_start(ap, format);
-+ asprintf(&fmtbuf, "%.*s: %s: %s\n", (int)(period - modname),
-+ modname, function, format);
-+ pam_verror(pamh, fmtbuf, ap);
-+ free(fmtbuf);
-+ va_end(ap);
-+ }
-+}
diff --git a/sys-auth/openpam/files/openpam-20130907-module-dir.patch b/sys-auth/openpam/files/openpam-20130907-module-dir.patch
deleted file mode 100644
index 28c4414f9120..000000000000
--- a/sys-auth/openpam/files/openpam-20130907-module-dir.patch
+++ /dev/null
@@ -1,15 +0,0 @@
-diff --git a/openpam-20130907/lib/libpam/openpam_constants.c b/openpam-20130907/lib/libpam/openpam_constants.c
-index 1cdd810..f66e469 100644
---- a/lib/libpam/openpam_constants.c
-+++ b/lib/libpam/openpam_constants.c
-@@ -135,8 +135,8 @@ const char *openpam_policy_path[] = {
- };
-
- const char *openpam_module_path[] = {
--#ifdef OPENPAM_MODULES_DIRECTORY
-- OPENPAM_MODULES_DIRECTORY,
-+#ifdef OPENPAM_MODULES_DIR
-+ OPENPAM_MODULES_DIR,
- #else
- "/usr/lib",
- "/usr/local/lib",
diff --git a/sys-auth/openpam/files/openpam-20130907-nbsd.patch b/sys-auth/openpam/files/openpam-20130907-nbsd.patch
deleted file mode 100644
index 9e76c9f30541..000000000000
--- a/sys-auth/openpam/files/openpam-20130907-nbsd.patch
+++ /dev/null
@@ -1,12 +0,0 @@
---- openpam-20050201.orig/lib/libpam/pam_debug_log.c 2006-02-18 01:15:39.000000000 -0200
-+++ openpam-20050201/lib/libpam/pam_debug_log.c 2006-02-18 01:16:30.000000000 -0200
-@@ -47,7 +47,8 @@
- const char *file, const char *function, const char *format, ...)
- {
- va_list ap;
-- char *fmtbuf, *modname, *period;
-+ char *fmtbuf;
-+ const char *modname, *period;
-
- if (!(flags & PAM_SILENT) && !openpam_get_option(pamh, "no_warn")) {
- modname = basename(file);
diff --git a/sys-auth/openpam/metadata.xml b/sys-auth/openpam/metadata.xml
deleted file mode 100644
index ada59d84f434..000000000000
--- a/sys-auth/openpam/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <!-- maintainer-needed -->
- <upstream>
- <remote-id type="sourceforge">openpam</remote-id>
- </upstream>
-</pkgmetadata>
diff --git a/sys-auth/openpam/openpam-20140912-r2.ebuild b/sys-auth/openpam/openpam-20140912-r2.ebuild
deleted file mode 100644
index 7bc134cddffc..000000000000
--- a/sys-auth/openpam/openpam-20140912-r2.ebuild
+++ /dev/null
@@ -1,48 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit autotools multilib-minimal
-
-DESCRIPTION="Open source PAM library"
-HOMEPAGE="https://www.openpam.org/"
-SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS=""
-IUSE=""
-
-RDEPEND="!sys-libs/pam"
-DEPEND="
- sys-devel/make
- dev-lang/perl"
-
-PDEPEND="
- sys-auth/pambase"
-
-PATCHES=(
- "${FILESDIR}/${PN}-20130907-gentoo.patch"
- "${FILESDIR}/${PN}-20130907-nbsd.patch"
- "${FILESDIR}/${PN}-20130907-module-dir.patch"
-)
-
-src_prepare() {
- sed -i -e 's:-Werror::' "${S}/configure.ac"
- default
- eautoreconf
-}
-
-multilib_src_configure() {
- local myconf=(
- --with-modules-dir=/$(get_libdir)/security
- )
- ECONF_SOURCE=${S} \
- econf "${myconf[@]}"
-}
-
-multilib_src_install_all() {
- dodoc CREDITS HISTORY RELNOTES README
- find "${D}" -name '*.la' -delete || die
-}