aboutsummaryrefslogtreecommitdiff
path: root/security/libgnomesu
diff options
context:
space:
mode:
authorKoop Mast <kwm@FreeBSD.org>2010-10-28 11:10:47 +0000
committerKoop Mast <kwm@FreeBSD.org>2010-10-28 11:10:47 +0000
commit3bc8bf9e6db9b296c2e8a11090b01fafc0e0ac58 (patch)
treef8290a89859b47f5d10952f8d8860e3366f889f5 /security/libgnomesu
parentb1745159b6126053160e10b0c41aed76fa59c4bd (diff)
downloadports-3bc8bf9e6db9b296c2e8a11090b01fafc0e0ac58.tar.gz
ports-3bc8bf9e6db9b296c2e8a11090b01fafc0e0ac58.zip
Notes
Diffstat (limited to 'security/libgnomesu')
-rw-r--r--security/libgnomesu/Makefile5
-rw-r--r--security/libgnomesu/files/gnomesu-pam.4.x.sample3
-rw-r--r--security/libgnomesu/files/gnomesu-pam.sample (renamed from security/libgnomesu/files/gnomesu-pam.5.x.sample)0
-rw-r--r--security/libgnomesu/pkg-message6
-rw-r--r--security/libgnomesu/pkg-plist3
5 files changed, 4 insertions, 13 deletions
diff --git a/security/libgnomesu/Makefile b/security/libgnomesu/Makefile
index 6b1eecdbf2ce..adcbbe616830 100644
--- a/security/libgnomesu/Makefile
+++ b/security/libgnomesu/Makefile
@@ -7,7 +7,7 @@
PORTNAME= libgnomesu
PORTVERSION= 1.0.0
-PORTREVISION= 8
+PORTREVISION= 9
CATEGORIES= security gnome
MASTER_SITES= http://members.chello.nl/~h.lai/libgnomesu/
@@ -23,8 +23,7 @@ CONFIGURE_ENV+= CPPFLAGS="-I${LOCALBASE}/include" \
post-install:
${MKDIR} ${EXAMPLESDIR}
- ${INSTALL_DATA} ${FILESDIR}/gnomesu-pam.4.x.sample ${EXAMPLESDIR}
- ${INSTALL_DATA} ${FILESDIR}/gnomesu-pam.5.x.sample ${EXAMPLESDIR}
+ ${INSTALL_DATA} ${FILESDIR}/gnomesu-pam.sample ${EXAMPLESDIR}
.if !defined(NOPORTDOCS)
${MKDIR} ${DOCSDIR}
${INSTALL_DATA} ${WRKSRC}/doc/api.html ${DOCSDIR}
diff --git a/security/libgnomesu/files/gnomesu-pam.4.x.sample b/security/libgnomesu/files/gnomesu-pam.4.x.sample
deleted file mode 100644
index abaa3ca0a885..000000000000
--- a/security/libgnomesu/files/gnomesu-pam.4.x.sample
+++ /dev/null
@@ -1,3 +0,0 @@
-gnomesu-pam auth required pam_unix.so try_first_pass
-gnomesu-pam session required pam_permit.so
-gnomesu-pam account required pam_permit.so
diff --git a/security/libgnomesu/files/gnomesu-pam.5.x.sample b/security/libgnomesu/files/gnomesu-pam.sample
index 22120ae72b10..22120ae72b10 100644
--- a/security/libgnomesu/files/gnomesu-pam.5.x.sample
+++ b/security/libgnomesu/files/gnomesu-pam.sample
diff --git a/security/libgnomesu/pkg-message b/security/libgnomesu/pkg-message
index c7c9cf5d9331..7b680ea47d9c 100644
--- a/security/libgnomesu/pkg-message
+++ b/security/libgnomesu/pkg-message
@@ -5,11 +5,7 @@ The gnomesu part of libgnomesu will use su(1) without
any further work. To utilize the PAM support, however,
you must perform the following:
-On 4.x:
- cat %%EXAMPLESDIR%%/gnomesu-pam.4.x.sample >> /etc/pam.conf
-
-On 5.x/6.x:
- cp %%EXAMPLESDIR%%/gnomesu-pam.5.x.sample \
+ cp %%EXAMPLESDIR%%/gnomesu-pam.sample \
/etc/pam.d/gnomesu-pam
####################################################
diff --git a/security/libgnomesu/pkg-plist b/security/libgnomesu/pkg-plist
index 0c8487288ac1..50a5586ee97c 100644
--- a/security/libgnomesu/pkg-plist
+++ b/security/libgnomesu/pkg-plist
@@ -10,8 +10,7 @@ libexec/gnomesu-backend
libexec/gnomesu-pam-backend
%%PORTDOCS%%%%DOCSDIR%%/api.html
%%PORTDOCS%%%%DOCSDIR%%/libgnomesu.css
-%%EXAMPLESDIR%%/gnomesu-pam.4.x.sample
-%%EXAMPLESDIR%%/gnomesu-pam.5.x.sample
+%%EXAMPLESDIR%%/gnomesu-pam.sample
share/application-registry/gnomesu-nautilus.applications
share/mime-info/gnomesu-nautilus.keys
share/locale/az/LC_MESSAGES/libgnomesu-1.0.mo