From eabeb17c5e64f149962a7d973d2771be46356570 Mon Sep 17 00:00:00 2001 From: Andreas Sturmlechner Date: Tue, 7 Feb 2023 17:39:57 +0100 Subject: net-mail/poppassd_ceti: drop 1.8.7 Bug: https://bugs.gentoo.org/828368 Signed-off-by: Andreas Sturmlechner --- net-mail/poppassd_ceti/Manifest | 1 - net-mail/poppassd_ceti/poppassd_ceti-1.8.7.ebuild | 61 ----------------------- 2 files changed, 62 deletions(-) delete mode 100644 net-mail/poppassd_ceti/poppassd_ceti-1.8.7.ebuild (limited to 'net-mail/poppassd_ceti') diff --git a/net-mail/poppassd_ceti/Manifest b/net-mail/poppassd_ceti/Manifest index 9902ccd8d789..0cd259486389 100644 --- a/net-mail/poppassd_ceti/Manifest +++ b/net-mail/poppassd_ceti/Manifest @@ -1,2 +1 @@ -DIST poppassd-ceti-1.8.7.tar.xz 71400 BLAKE2B ca26f7298a8f679c595a9cd66622f1e8ddeff80a7b1655df91a7a15668337112113806d0aef788a374c483cbc957e765b178428d839da2c853ebf87e16039548 SHA512 d50549a4f6bdd9eac7fa74a7787e47dbffff14da883d4e8e23e24802883761c1a392b8a7fbffe5fa726845f48b3b33e0dbc1743ad2d689a4d396c91d0a42f8f1 DIST poppassd-ceti-1.8.9.tar.gz 15465 BLAKE2B 22f6b521d83c4b7c4a8842cde22710c17dda26f9cbfb39d020de05b14c045a1606fcebf51557c2e38c932e009554c5f0d1f770d5cfbf1666f81eb03a342c25f4 SHA512 cc8953aaed8cd6d2633d1c2040e364770598eb71d563a29fd3f4798730654d002ba720babab0596cc336ea8aff403064e17e8b17c3df657e5c840db2230a2077 diff --git a/net-mail/poppassd_ceti/poppassd_ceti-1.8.7.ebuild b/net-mail/poppassd_ceti/poppassd_ceti-1.8.7.ebuild deleted file mode 100644 index f32d4839e2d0..000000000000 --- a/net-mail/poppassd_ceti/poppassd_ceti-1.8.7.ebuild +++ /dev/null @@ -1,61 +0,0 @@ -# Copyright 1999-2022 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=7 - -inherit pam readme.gentoo-r1 - -# Long ago it was just "poppassd", but upstream now seems to have -# settled on "poppassd-ceti" (instead of "poppassd_ceti" or no suffix). -MY_PN="poppassd-ceti" -MY_P="${MY_PN}-${PV}" -S=${WORKDIR}/${MY_P} - -DESCRIPTION="Password change daemon with PAM support" -HOMEPAGE="https://github.com/kravietz/poppassd-ceti" -SRC_URI="https://github.com/kravietz/${MY_PN}/releases/download/v${PV}/${MY_P}.tar.xz" - -# Strictly speaking the "or later version" clarification was only -# added upstream after 1.8.7: -LICENSE="GPL-2+" -SLOT="0" -KEYWORDS="amd64 x86" - -DEPEND="sys-libs/pam" -RDEPEND="${DEPEND}" - -FORCE_PRINT_ELOG=1 # possibly remove in the next bump -DISABLE_AUTOFORMATTING=1 -DOC_CONTENTS="poppassd is installed, but has to be run as root to work. - -Most commonly a front end would require sys-apps/xinetd and connect to -port 106: For this, edit /etc/xinetd.d/poppassd, install sys-apps/xinetd, -and start the xinetd service. - -Alternatively, a front end may be able to run it directly (if already -root), or might use app-admin/sudo. To use sudo, you'll need to configure -/etc/sudoers with something similar to: - - apache ALL=(ALL) NOPASSWD: /usr/sbin/poppassd - -See also README.md.bz2 for related configuration and security -considerations. -" - -src_install() { - dodoc README.md - readme.gentoo_create_doc - - pamd_mimic_system poppassd auth account password - - insinto /etc/xinetd.d - newins "${FILESDIR}"/poppassd.xinetd poppassd - - exeinto /usr/sbin - exeopts -o root -g bin -m 500 - doexe poppassd -} - -pkg_postinst() { - readme.gentoo_print_elog -} -- cgit v1.2.3-65-gdbad