Skip to Content.
Sympa Menu

sm-commit - [SM-Commit] GIT changes to master grimoire by Andraž Levstik (3ec7f7777d90c96a34cf7fba50fe57d8cc4e4485)

sm-commit AT lists.ibiblio.org

Subject: Source Mage code commit list

List archive

Chronological Thread  
  • From: Andraž Levstik <scm AT sourcemage.org>
  • To: sm-commit AT lists.ibiblio.org
  • Subject: [SM-Commit] GIT changes to master grimoire by Andraž Levstik (3ec7f7777d90c96a34cf7fba50fe57d8cc4e4485)
  • Date: Tue, 6 Nov 2007 03:44:57 -0600

GIT changes to master grimoire by Andraž Levstik <ruskie AT mages.ath.cx>:

ChangeLog | 1 +
security-libs/otpw/BUILD | 1 +
security-libs/otpw/DEPENDS | 1 +
security-libs/otpw/DETAILS | 29 +++++++++++++++++++++++++++++
security-libs/otpw/HISTORY | 3 +++
security-libs/otpw/INSTALL | 7 +++++++
security-libs/otpw/PREPARE | 1 +
security-libs/otpw/PRE_BUILD | 3 +++
8 files changed, 46 insertions(+)

New commits:
commit 3ec7f7777d90c96a34cf7fba50fe57d8cc4e4485
Author: Andraž Levstik <ruskie AT mages.ath.cx>
Commit: Andraž Levstik <ruskie AT mages.ath.cx>

security-libs/otpw: new spell, A one-time password login package

diff --git a/ChangeLog b/ChangeLog
index abb1c82..c32c106 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -2,6 +2,7 @@
* groups: added shadow, corrected
* security-libs/pam_sotp: new spell, a simple One Time Password
module for PAM
+ * security-libs/otpw: new spell, A one-time password login package

2007-11-05 Vlad Glagolev <codex AT sourcemage.org>
* ftp/transmission: new spell, gtk+2 BitTorrent client
diff --git a/security-libs/otpw/BUILD b/security-libs/otpw/BUILD
new file mode 100755
index 0000000..f307964
--- /dev/null
+++ b/security-libs/otpw/BUILD
@@ -0,0 +1 @@
+make otpw-gen pam_otpw.so
diff --git a/security-libs/otpw/DEPENDS b/security-libs/otpw/DEPENDS
new file mode 100755
index 0000000..5ca206d
--- /dev/null
+++ b/security-libs/otpw/DEPENDS
@@ -0,0 +1 @@
+depends linux-pam
diff --git a/security-libs/otpw/DETAILS b/security-libs/otpw/DETAILS
new file mode 100755
index 0000000..6deb3e3
--- /dev/null
+++ b/security-libs/otpw/DETAILS
@@ -0,0 +1,29 @@
+ SPELL=otpw
+if [[ $OTPW_VER == 1.3 ]]; then
+ VERSION=1.3
+ SOURCE=$SPELL-$VERSION.tar.gz
+ SOURCE_URL[0]=http://www.cl.cam.ac.uk/~mgk25/download/${SOURCE}
+
SOURCE_HASH=sha512:998f47a27b7f5692c559fb64c1e0719ce9fb30b592bb7c19ee66d62d0fe6307213d5fe35b2d13c66a4a02afd178fe2567396a1ce7004e9ca8e5ffeea9fab6f78
+else
+ VERSION=1.4
+ SOURCE=$SPELL-snapshot.tar.gz
+ SOURCE_URL[0]=http://www.cl.cam.ac.uk/~mgk25/download/$SOURCE
+
SOURCE_HASH=sha512:01772f3ad27c9934874c82744f9cb767a40eefa665cebda22c0b62a4882ff4ef12ce0aa07f327a3bf9aa3fcff8f4b61c21856697061f44802ab9ca5fcf9cfa82
+fi
+SOURCE_DIRECTORY="${BUILD_DIRECTORY}/${SPELL}"
+ WEB_SITE="http://www.cl.cam.ac.uk/~mgk25/otpw.html";
+ LICENSE[0]=GPL
+ ENTERED=20071106
+ SHORT="A one-time password login package"
+cat << EOF
+The OTPW package consists of the one-time-password generator otpw-gen plus
+two verification routines otpw_prepare() and otpw_verify() that can easily
+be added to programs such as login or ftpd on POSIX systems. For platforms
+that support the Pluggable Authentication Method (PAM) interface, a suitable
+wrapper is included as well. Login software extended this way will allow
+reasonably secure user authentication over insecure network lines. The user
+carries a password list on paper. The scheme is designed to be robust against
+theft of the paper list and race-for-the-last-letter attacks. Cryptographic
+hash values of the one-time passwords are stored for verification in the
+user’s home directory.
+EOF
diff --git a/security-libs/otpw/HISTORY b/security-libs/otpw/HISTORY
new file mode 100644
index 0000000..319c2c4
--- /dev/null
+++ b/security-libs/otpw/HISTORY
@@ -0,0 +1,3 @@
+2007-11-06 Andraž "ruskie" Levstik <ruskie AT mages.ath.cx>
+ * PREPARE, DETAILS, DEPENDS: created spell
+ * PRE_BUILD, BUILD, INSTALL, HISTORY: created spell
diff --git a/security-libs/otpw/INSTALL b/security-libs/otpw/INSTALL
new file mode 100755
index 0000000..2e5748a
--- /dev/null
+++ b/security-libs/otpw/INSTALL
@@ -0,0 +1,7 @@
+mkdir -vp $INSTALL_ROOT/usr/bin/ $INSTALL_ROOT/lib/security/ \
+ $INSTALL_ROOT/usr/share/man/man1/ \
+ $INSTALL_ROOT/usr/share/doc/otpw/ &&
+cp -v otpw-gen $INSTALL_ROOT/usr/bin/ &&
+cp -v pam_otpw.so $INSTALL_ROOT/lib/security/ &&
+cp -v otpw-gen.1 $INSTALL_ROOT/usr/share/man/man1/ &&
+cp -v README $INSTALL_ROOT/usr/share/doc/otpw/
diff --git a/security-libs/otpw/PREPARE b/security-libs/otpw/PREPARE
new file mode 100755
index 0000000..f6ed2b0
--- /dev/null
+++ b/security-libs/otpw/PREPARE
@@ -0,0 +1 @@
+config_query_list OTPW_VER "Two versions available:" 1.3 snapshot
diff --git a/security-libs/otpw/PRE_BUILD b/security-libs/otpw/PRE_BUILD
new file mode 100755
index 0000000..f6a25b7
--- /dev/null
+++ b/security-libs/otpw/PRE_BUILD
@@ -0,0 +1,3 @@
+default_pre_build &&
+cd $SOURCE_DIRECTORY &&
+sedit "s:CFLAGS=.*:CFLAGS=$CFLAGS:" Makefile



  • [SM-Commit] GIT changes to master grimoire by Andraž Levstik (3ec7f7777d90c96a34cf7fba50fe57d8cc4e4485), Andraž Levstik, 11/06/2007

Archive powered by MHonArc 2.6.24.

Top of Page