summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorMike Frysinger <vapier@gentoo.org>2007-02-18 13:41:30 +0000
committerMike Frysinger <vapier@gentoo.org>2007-02-18 13:41:30 +0000
commit4ae5bef8a941c6e5c8a5d8b236519e590548ea40 (patch)
treec2b895cd67cfe7d8a2e616a309a0d69eb4e4bad3 /sys-apps/shadow
parentStable on Alpha. (diff)
downloadhistorical-4ae5bef8a941c6e5c8a5d8b236519e590548ea40.tar.gz
historical-4ae5bef8a941c6e5c8a5d8b236519e590548ea40.tar.bz2
historical-4ae5bef8a941c6e5c8a5d8b236519e590548ea40.zip
old
Package-Manager: portage-2.1.2-r9
Diffstat (limited to 'sys-apps/shadow')
-rw-r--r--sys-apps/shadow/Manifest99
-rw-r--r--sys-apps/shadow/files/digest-shadow-4.0.15-r23
-rw-r--r--sys-apps/shadow/files/digest-shadow-4.0.16-r23
-rw-r--r--sys-apps/shadow/files/digest-shadow-4.0.173
-rw-r--r--sys-apps/shadow/files/digest-shadow-4.0.17-r13
-rw-r--r--sys-apps/shadow/files/pam.d/login12
-rw-r--r--sys-apps/shadow/files/pam.d/other9
-rw-r--r--sys-apps/shadow/files/pam.d/passwd7
-rw-r--r--sys-apps/shadow/files/pam.d/shadow8
-rw-r--r--sys-apps/shadow/files/pam.d/su32
-rw-r--r--sys-apps/shadow/files/pam.d/system-auth14
-rw-r--r--sys-apps/shadow/files/pam.d/system-auth-1.114
-rw-r--r--sys-apps/shadow/files/shadow-4.0.13-login.defs.patch25
-rw-r--r--sys-apps/shadow/files/shadow-4.0.13-su-fix-environment.patch39
-rw-r--r--sys-apps/shadow/files/shadow-4.0.14-su-fix-environment.patch26
-rw-r--r--sys-apps/shadow/files/shadow-4.0.15-no-default-MAIL.patch30
-rw-r--r--sys-apps/shadow/files/shadow-4.0.15-sanity-checks.patch75
-rw-r--r--sys-apps/shadow/files/shadow-4.0.16-check-opendir.patch21
-rw-r--r--sys-apps/shadow/files/shadow-4.0.16-mail-creation.patch64
-rw-r--r--sys-apps/shadow/files/shadow-4.0.17-no-local-getpass.patch23
-rw-r--r--sys-apps/shadow/shadow-4.0.15-r2.ebuild264
-rw-r--r--sys-apps/shadow/shadow-4.0.16-r2.ebuild270
-rw-r--r--sys-apps/shadow/shadow-4.0.17-r1.ebuild210
-rw-r--r--sys-apps/shadow/shadow-4.0.17.ebuild270
24 files changed, 4 insertions, 1520 deletions
diff --git a/sys-apps/shadow/Manifest b/sys-apps/shadow/Manifest
index d94fb26f4758..5a26e80d4f5f 100644
--- a/sys-apps/shadow/Manifest
+++ b/sys-apps/shadow/Manifest
@@ -49,34 +49,6 @@ AUX pam.d-include/system-auth-1.1 365 RMD160 28d216f6542554bf175a43a876382783100
MD5 33d9efd092b6999143ea42c99a59bfb1 files/pam.d-include/system-auth-1.1 365
RMD160 28d216f6542554bf175a43a8763827831009224d files/pam.d-include/system-auth-1.1 365
SHA256 e073f573c88515cf38fb22faa26ccf87d55d34e6d460d28ad25682958de4c13e files/pam.d-include/system-auth-1.1 365
-AUX pam.d/login 333 RMD160 8ace0beb3722c58397794265c09648d37eb217a1 SHA1 e57eee17d985274363941047c9eaea54d23e74be SHA256 7c678613cadb447e882c24fa491a4fd5d01d9345e5b7f115663fbe779c7535b9
-MD5 987d0bd2e5dd1f96dc28ae2963054022 files/pam.d/login 333
-RMD160 8ace0beb3722c58397794265c09648d37eb217a1 files/pam.d/login 333
-SHA256 7c678613cadb447e882c24fa491a4fd5d01d9345e5b7f115663fbe779c7535b9 files/pam.d/login 333
-AUX pam.d/other 142 RMD160 ccd73af37364c1c7edbe9150255fd0bcf8b12b09 SHA1 e038542a11ff3da16756518f236b6d273da1d08d SHA256 5e05df2743ec0021364b05f4bbe2e5a3a670abb5af845c3fa760731e5b7272ca
-MD5 5bff4f2134b72dabc4afa5bb296e874d files/pam.d/other 142
-RMD160 ccd73af37364c1c7edbe9150255fd0bcf8b12b09 files/pam.d/other 142
-SHA256 5e05df2743ec0021364b05f4bbe2e5a3a670abb5af845c3fa760731e5b7272ca files/pam.d/other 142
-AUX pam.d/passwd 172 RMD160 27c31ba3ad64b6bf8bb465b51c1908d85a42da16 SHA1 d4b4e6106767cf618d9817767e3d2d54215d8388 SHA256 13c8375bf208924598422d35cf9066c9e77a234b90ee8e2b845e55bc0f5876ef
-MD5 8a59937d720a19824db6e4a8cd173a4b files/pam.d/passwd 172
-RMD160 27c31ba3ad64b6bf8bb465b51c1908d85a42da16 files/pam.d/passwd 172
-SHA256 13c8375bf208924598422d35cf9066c9e77a234b90ee8e2b845e55bc0f5876ef files/pam.d/passwd 172
-AUX pam.d/shadow 171 RMD160 3cb1b04370f3492ab4caa13742e95485167cc1e8 SHA1 9d7a005421d78711d88703209f6f1b97cbcb2d97 SHA256 7f181ffaf004d4ae5ca1a6c3b9dbb87a6195c1c005d17c76b32602d812864b12
-MD5 a5721c39446539b751dceae4b054542b files/pam.d/shadow 171
-RMD160 3cb1b04370f3492ab4caa13742e95485167cc1e8 files/pam.d/shadow 171
-SHA256 7f181ffaf004d4ae5ca1a6c3b9dbb87a6195c1c005d17c76b32602d812864b12 files/pam.d/shadow 171
-AUX pam.d/su 1142 RMD160 031016dd8fb2721b668c6cf9c4e7be27ecdaa198 SHA1 dfc5a5a3c010d455dcb10cc34d686363f5c79c46 SHA256 6a8e7a11f8d7089676cecb52b2bcdc93bfb7459f6bca1b2ef01847c53fdfd9c2
-MD5 a1fc81dbd0d41face776fba4ca929d8f files/pam.d/su 1142
-RMD160 031016dd8fb2721b668c6cf9c4e7be27ecdaa198 files/pam.d/su 1142
-SHA256 6a8e7a11f8d7089676cecb52b2bcdc93bfb7459f6bca1b2ef01847c53fdfd9c2 files/pam.d/su 1142
-AUX pam.d/system-auth 373 RMD160 f0bbc8a9f69854ffadc81de532e9a993f9761ae7 SHA1 95cab48dff43b02b624050b5cb64d55159006590 SHA256 118ac8c88e9cb0f12fecfc2ff6b503f6ea151bb306cb6b58963068eea04c3668
-MD5 deed69f8fa52ca844f3669414bd5cf01 files/pam.d/system-auth 373
-RMD160 f0bbc8a9f69854ffadc81de532e9a993f9761ae7 files/pam.d/system-auth 373
-SHA256 118ac8c88e9cb0f12fecfc2ff6b503f6ea151bb306cb6b58963068eea04c3668 files/pam.d/system-auth 373
-AUX pam.d/system-auth-1.1 365 RMD160 28d216f6542554bf175a43a8763827831009224d SHA1 91af0856563242ca34c6f49ee57d90c8a9e6a0f8 SHA256 e073f573c88515cf38fb22faa26ccf87d55d34e6d460d28ad25682958de4c13e
-MD5 33d9efd092b6999143ea42c99a59bfb1 files/pam.d/system-auth-1.1 365
-RMD160 28d216f6542554bf175a43a8763827831009224d files/pam.d/system-auth-1.1 365
-SHA256 e073f573c88515cf38fb22faa26ccf87d55d34e6d460d28ad25682958de4c13e files/pam.d/system-auth-1.1 365
AUX securetty 253 RMD160 20e9b398e7bd3c6d50db92d403ade8e3f5b13cb1 SHA1 ca723296318773733d1e53486088579ff43e210b SHA256 158ba98d557a8e3241d8635e5f8e2d6712847ec0b92741f8bdd65daecd834843
MD5 a744152ec905f4c06f3b92142b7fec8a files/securetty 253
RMD160 20e9b398e7bd3c6d50db92d403ade8e3f5b13cb1 files/securetty 253
@@ -93,10 +65,6 @@ AUX shadow-4.0.13-dots-in-usernames.patch 917 RMD160 999f1f6a6468527db1fbc21b7b2
MD5 fc7dcebbbe2fae05629e848bc886f454 files/shadow-4.0.13-dots-in-usernames.patch 917
RMD160 999f1f6a6468527db1fbc21b7b2a1113fa2aef86 files/shadow-4.0.13-dots-in-usernames.patch 917
SHA256 ddd255ec0e5abd2aeb708ddb3f03a8dd2ecf318cfa5cdbd179f599322d1092f3 files/shadow-4.0.13-dots-in-usernames.patch 917
-AUX shadow-4.0.13-login.defs.patch 672 RMD160 bcd9b8714c26f79ea2eb7af23778d81d5397f366 SHA1 148fdb22beb5e4606d7eef6a060f19d866233442 SHA256 bc15f859c0d120b917c0a4a3c9351acbce93463bb1f9b4b76b76f11382766220
-MD5 08f11e5b0c4a987e49367f245f475728 files/shadow-4.0.13-login.defs.patch 672
-RMD160 bcd9b8714c26f79ea2eb7af23778d81d5397f366 files/shadow-4.0.13-login.defs.patch 672
-SHA256 bc15f859c0d120b917c0a4a3c9351acbce93463bb1f9b4b76b76f11382766220 files/shadow-4.0.13-login.defs.patch 672
AUX shadow-4.0.13-long-groupnames.patch 398 RMD160 a1fdef5d2c87579838332558624f86d591b85c4b SHA1 ea8eb52bd13b4cd24c564db02ee73fff65fa0372 SHA256 e0f7969be35f190d09d355aa3b76a09f2b1b5ea9a461a27ac1b9ead982211a16
MD5 acdc5a5ac62bfd3495bde25438b49734 files/shadow-4.0.13-long-groupnames.patch 398
RMD160 a1fdef5d2c87579838332558624f86d591b85c4b files/shadow-4.0.13-long-groupnames.patch 398
@@ -105,70 +73,23 @@ AUX shadow-4.0.13-nonis.patch 1795 RMD160 ed7ece3f676283f24daa4d7506a0ed73a5bb4e
MD5 dfa169094cacf64d4980b0c8d76374d8 files/shadow-4.0.13-nonis.patch 1795
RMD160 ed7ece3f676283f24daa4d7506a0ed73a5bb4e77 files/shadow-4.0.13-nonis.patch 1795
SHA256 4a4bbed01da45aa7217e12a070e0a86c70a4c9049bddaa881d404a362e5df145 files/shadow-4.0.13-nonis.patch 1795
-AUX shadow-4.0.13-su-fix-environment.patch 1070 RMD160 7bbac959459458a312a196388a6ab99b0e306897 SHA1 89916707d6fb4abc7516cfe7116c657c28e5ba18 SHA256 1554809ff2dbe6768ef8f8c7f14ccad8fa4eb2d5765ef67714a42fb35a34dab4
-MD5 223a6d64e1635462fcca48217644cfd0 files/shadow-4.0.13-su-fix-environment.patch 1070
-RMD160 7bbac959459458a312a196388a6ab99b0e306897 files/shadow-4.0.13-su-fix-environment.patch 1070
-SHA256 1554809ff2dbe6768ef8f8c7f14ccad8fa4eb2d5765ef67714a42fb35a34dab4 files/shadow-4.0.13-su-fix-environment.patch 1070
-AUX shadow-4.0.14-su-fix-environment.patch 701 RMD160 0375f0d5ef4e7f85b9465b0b4fad828ee6394e60 SHA1 d0bad5098f05f2194ce343a1bf95e930eadd8183 SHA256 15bf4978d71f4f3f96ddda031b608a0fecb6a95644f47b058fb1e3d38bfc99a8
-MD5 afc6edd720c3e704f48553ef9ca8631b files/shadow-4.0.14-su-fix-environment.patch 701
-RMD160 0375f0d5ef4e7f85b9465b0b4fad828ee6394e60 files/shadow-4.0.14-su-fix-environment.patch 701
-SHA256 15bf4978d71f4f3f96ddda031b608a0fecb6a95644f47b058fb1e3d38bfc99a8 files/shadow-4.0.14-su-fix-environment.patch 701
-AUX shadow-4.0.15-no-default-MAIL.patch 879 RMD160 c380e0a00ef0be8a99927de8bb6cf70f1dfd33ce SHA1 fc30b336b7f22c76ee2276d6b6d8cf361bdfffea SHA256 57aa93bae1cbaffc51250bc415384991992e6ebb6cc5bb1f3c0dc90bb3dd0354
-MD5 3ce54cb32b7564df1386544bf3d1e035 files/shadow-4.0.15-no-default-MAIL.patch 879
-RMD160 c380e0a00ef0be8a99927de8bb6cf70f1dfd33ce files/shadow-4.0.15-no-default-MAIL.patch 879
-SHA256 57aa93bae1cbaffc51250bc415384991992e6ebb6cc5bb1f3c0dc90bb3dd0354 files/shadow-4.0.15-no-default-MAIL.patch 879
-AUX shadow-4.0.15-sanity-checks.patch 1875 RMD160 10cf79e08349848cbfb407dd3e010e86c46938bd SHA1 79dd0697a5acdb9eb484a90581b8e46efa2f73be SHA256 54fbf4ab6c3593b5d66c6ad5e5e9eb1f6eef09f7198c9825ddd838835d6adfec
-MD5 186ba47908dc805ae97cdee9248e873d files/shadow-4.0.15-sanity-checks.patch 1875
-RMD160 10cf79e08349848cbfb407dd3e010e86c46938bd files/shadow-4.0.15-sanity-checks.patch 1875
-SHA256 54fbf4ab6c3593b5d66c6ad5e5e9eb1f6eef09f7198c9825ddd838835d6adfec files/shadow-4.0.15-sanity-checks.patch 1875
AUX shadow-4.0.15-uclibc-missing-l64a.patch 1354 RMD160 6d35c4ddad876edacdd41be056fa8abd567ae802 SHA1 27012d25d41a19dcafab1fb45921bbf7aa12885d SHA256 37ac2cdea64f849e0cf9e92ccefeab05b0466541268fb4844f18a94c377c8514
MD5 f79f1051bedb185f81f24fb9d30dcc35 files/shadow-4.0.15-uclibc-missing-l64a.patch 1354
RMD160 6d35c4ddad876edacdd41be056fa8abd567ae802 files/shadow-4.0.15-uclibc-missing-l64a.patch 1354
SHA256 37ac2cdea64f849e0cf9e92ccefeab05b0466541268fb4844f18a94c377c8514 files/shadow-4.0.15-uclibc-missing-l64a.patch 1354
-AUX shadow-4.0.16-check-opendir.patch 534 RMD160 d90923cb1ee74ac653e818ac5e480866e2f974d9 SHA1 19a02a4c610bb235db4df2c5adb7fdd170f87359 SHA256 5d22bb16183a44e13482b5a72d8ea971b6df227aeb9d95020e48bc89aa004b3d
-MD5 19045e99ca34233f1e790857d6aea4d8 files/shadow-4.0.16-check-opendir.patch 534
-RMD160 d90923cb1ee74ac653e818ac5e480866e2f974d9 files/shadow-4.0.16-check-opendir.patch 534
-SHA256 5d22bb16183a44e13482b5a72d8ea971b6df227aeb9d95020e48bc89aa004b3d files/shadow-4.0.16-check-opendir.patch 534
AUX shadow-4.0.16-fix-useradd-usergroups.patch 3319 RMD160 22c4f916fe1f9da00b0d587b9976491426142f98 SHA1 b08cb5129717c040479f287e0c7851da27b77483 SHA256 b9428435b51341f23be148fa6921408b595dd965a02d1ba731d1ff5b9caba786
MD5 1815781072561fc469f3eb8bded50009 files/shadow-4.0.16-fix-useradd-usergroups.patch 3319
RMD160 22c4f916fe1f9da00b0d587b9976491426142f98 files/shadow-4.0.16-fix-useradd-usergroups.patch 3319
SHA256 b9428435b51341f23be148fa6921408b595dd965a02d1ba731d1ff5b9caba786 files/shadow-4.0.16-fix-useradd-usergroups.patch 3319
-AUX shadow-4.0.16-mail-creation.patch 1636 RMD160 f682c683b795c36be8f2747d99733c34330a59f7 SHA1 e0d2732ddfdf67776b07b9c9e4f8a5edc85aeb85 SHA256 1eb04d054db0f7565fa528a6892ad3cbf52b303103c74fc1265b7e23f606848f
-MD5 c340301909c430b8c7ebf0ca5be827b2 files/shadow-4.0.16-mail-creation.patch 1636
-RMD160 f682c683b795c36be8f2747d99733c34330a59f7 files/shadow-4.0.16-mail-creation.patch 1636
-SHA256 1eb04d054db0f7565fa528a6892ad3cbf52b303103c74fc1265b7e23f606848f files/shadow-4.0.16-mail-creation.patch 1636
AUX shadow-4.0.17-login.defs.patch 367 RMD160 e538f7942dc58b9f5b2f40ba47730aa22b91be20 SHA1 cda5c26df5df855f6fabdad6bb1a3526cb44929e SHA256 cefe0ab1203f436b0c23ce4cde3133fdcc8146d3616542af4bbc69415acf18b0
MD5 8806250f3d4b113d2afbdfbc8b25be09 files/shadow-4.0.17-login.defs.patch 367
RMD160 e538f7942dc58b9f5b2f40ba47730aa22b91be20 files/shadow-4.0.17-login.defs.patch 367
SHA256 cefe0ab1203f436b0c23ce4cde3133fdcc8146d3616542af4bbc69415acf18b0 files/shadow-4.0.17-login.defs.patch 367
-AUX shadow-4.0.17-no-local-getpass.patch 785 RMD160 e70027b07b4300c5a53a78f022f055f0e95891da SHA1 6a41c1677ffbdf81388a7e0d2c6481f2aace19b8 SHA256 694c3d2bdb101f2dde963525c6a46a36b87e3f85e1051753a3676b63b054c04c
-MD5 391c3e007af4fe7929bb36bff5af8e8d files/shadow-4.0.17-no-local-getpass.patch 785
-RMD160 e70027b07b4300c5a53a78f022f055f0e95891da files/shadow-4.0.17-no-local-getpass.patch 785
-SHA256 694c3d2bdb101f2dde963525c6a46a36b87e3f85e1051753a3676b63b054c04c files/shadow-4.0.17-no-local-getpass.patch 785
AUX shadow-4.0.18.1-useradd-usermod.patch 1081 RMD160 65bb85eba9f2e08f4febeea97d522d515f7d9fb7 SHA1 c13cf8b5c566e129d4fc62ad3ac08b6c856c992e SHA256 ca34bc36424585c9f1d64c6b4201ce62c964773c7c6c16faecdd2610ad655cfb
MD5 aa1259020b925cd3088cb7a36fbe7753 files/shadow-4.0.18.1-useradd-usermod.patch 1081
RMD160 65bb85eba9f2e08f4febeea97d522d515f7d9fb7 files/shadow-4.0.18.1-useradd-usermod.patch 1081
SHA256 ca34bc36424585c9f1d64c6b4201ce62c964773c7c6c16faecdd2610ad655cfb files/shadow-4.0.18.1-useradd-usermod.patch 1081
-DIST shadow-4.0.15.tar.bz2 1294860 RMD160 b7b9ee9469561205037a1eacaa8791f069ba124c SHA1 0f7cd3366a032091fdffd2f8edf65056bd576cae SHA256 e486bdb083df453c2d15ac58887ef45a3006182c0cdb1c6092058ea588be538d
-DIST shadow-4.0.16.tar.bz2 1438030 RMD160 9ac436d89913441b448da90ece25b77e818f3bd4 SHA1 c8e739d935cb46d9cbc0654f373c2bff18110a55 SHA256 2cbd0af0b4682d91282d2d0ad3110e6dfcad4e365d25a3b6beaf7048dd477bdd
-DIST shadow-4.0.17.tar.bz2 1496220 RMD160 590fbe5d0363da44370b026282c8226ee64f4603 SHA1 326b3de0a81c1e1f9bfc75e67d45678c14fe282d SHA256 6e85b7a01d311fdb181d909b00c6e42bf08816c13e7f54d6dcc1d7a342ef98cd
DIST shadow-4.0.18.1.tar.bz2 1516296 RMD160 05a1f609370371de3112479cb6a98d966c45fa6c SHA1 1a30458e9db05560bfc82529048bd5d60b45cf9b SHA256 3da368d87a94270c3db4bae6ff634b8db5dcbc8822d554dbfea955a676c1ab12
-EBUILD shadow-4.0.15-r2.ebuild 7810 RMD160 a0887bff99f301395aceae6c8313925669c1cb53 SHA1 ef47851674fd512896b3c2a7a251cf463117dd88 SHA256 12906e145332aa45b5e448d70114b321492a0ecbd710db24a3e4aa61fdab04da
-MD5 b3719db0344a55700774adb967703b32 shadow-4.0.15-r2.ebuild 7810
-RMD160 a0887bff99f301395aceae6c8313925669c1cb53 shadow-4.0.15-r2.ebuild 7810
-SHA256 12906e145332aa45b5e448d70114b321492a0ecbd710db24a3e4aa61fdab04da shadow-4.0.15-r2.ebuild 7810
-EBUILD shadow-4.0.16-r2.ebuild 8095 RMD160 618f4dba19abccf5aab4ee021ebc70eab424f002 SHA1 82a073100a758c82329294c6ca356a2cbc24a8ef SHA256 b583c0548b37943b9d5ee81c45ae85cb6b6f4bcea25507e3a1fd41a4034c8161
-MD5 cd659f819e7a27cd1b54c26dc0f0657c shadow-4.0.16-r2.ebuild 8095
-RMD160 618f4dba19abccf5aab4ee021ebc70eab424f002 shadow-4.0.16-r2.ebuild 8095
-SHA256 b583c0548b37943b9d5ee81c45ae85cb6b6f4bcea25507e3a1fd41a4034c8161 shadow-4.0.16-r2.ebuild 8095
-EBUILD shadow-4.0.17-r1.ebuild 5960 RMD160 7a137e375759bd33cfe1873da52345c6b9c9aa4b SHA1 fc2b9524485e564b2f78977c1e041e05b4a748ec SHA256 20eabbb11b50da2ce78787e25dd4dce7fefe664f84ffdabd26a7ec4c0b9a48d7
-MD5 a018911f12ddb6ca96dac2e0a77f9e16 shadow-4.0.17-r1.ebuild 5960
-RMD160 7a137e375759bd33cfe1873da52345c6b9c9aa4b shadow-4.0.17-r1.ebuild 5960
-SHA256 20eabbb11b50da2ce78787e25dd4dce7fefe664f84ffdabd26a7ec4c0b9a48d7 shadow-4.0.17-r1.ebuild 5960
-EBUILD shadow-4.0.17.ebuild 8025 RMD160 d0908cf457eb72e9a3fab619a129ac40c6399a45 SHA1 b0754adbea40cddd3e7ab03dce3c765291abfac2 SHA256 080a7286885b0882111214ee5e3861ceb68606d14e4f1d1acd7357d8a2003208
-MD5 acb5405f30ea521e1662c576f524bb22 shadow-4.0.17.ebuild 8025
-RMD160 d0908cf457eb72e9a3fab619a129ac40c6399a45 shadow-4.0.17.ebuild 8025
-SHA256 080a7286885b0882111214ee5e3861ceb68606d14e4f1d1acd7357d8a2003208 shadow-4.0.17.ebuild 8025
EBUILD shadow-4.0.18.1.ebuild 5887 RMD160 fbbb0d787b65520b9b37b75850ce657b063bd508 SHA1 2665696703dac4d8de9e801a1cc56e0714f7ea85 SHA256 d744fbd725b976fa883d8d7e6ea0e5716586ee747ac91848fc6769cc1c8f9dd9
MD5 2068a9d8485fd835e1a70fc753b351ed shadow-4.0.18.1.ebuild 5887
RMD160 fbbb0d787b65520b9b37b75850ce657b063bd508 shadow-4.0.18.1.ebuild 5887
@@ -181,25 +102,13 @@ MISC metadata.xml 164 RMD160 f43cbec30b7074319087c9acffdb9354b17b0db3 SHA1 9c213
MD5 9a09f8d531c582e78977dbfd96edc1f2 metadata.xml 164
RMD160 f43cbec30b7074319087c9acffdb9354b17b0db3 metadata.xml 164
SHA256 f5f2891f2a4791cd31350bb2bb572131ad7235cd0eeb124c9912c187ac10ce92 metadata.xml 164
-MD5 1f78dde9910133ab48d69abc6bd19a88 files/digest-shadow-4.0.15-r2 247
-RMD160 87f79656daa81999e698a293ad570f2ffac99768 files/digest-shadow-4.0.15-r2 247
-SHA256 10c8764de8a7feb230419e232290d7f8c35a28ad69e7174b509fcd358aeed237 files/digest-shadow-4.0.15-r2 247
-MD5 dc4586eb93a7af1f6ffa24a8a0385574 files/digest-shadow-4.0.16-r2 247
-RMD160 2fa0ba2c0ca819c44877181ee35df012d16caa0e files/digest-shadow-4.0.16-r2 247
-SHA256 f4adf1db93b22fcaf350fa669ba59de6c502ca80104d3fdcf18bf8ff3d7845e9 files/digest-shadow-4.0.16-r2 247
-MD5 0d5e88a5cf5d51d74de79faa25e883cf files/digest-shadow-4.0.17 247
-RMD160 1a0703c1b522ea5eb648ee638e3872b566faa2e1 files/digest-shadow-4.0.17 247
-SHA256 83147ff4ad684b84d8dfb31024d51f598d7796ace7110722d4b90a91d765b046 files/digest-shadow-4.0.17 247
-MD5 0d5e88a5cf5d51d74de79faa25e883cf files/digest-shadow-4.0.17-r1 247
-RMD160 1a0703c1b522ea5eb648ee638e3872b566faa2e1 files/digest-shadow-4.0.17-r1 247
-SHA256 83147ff4ad684b84d8dfb31024d51f598d7796ace7110722d4b90a91d765b046 files/digest-shadow-4.0.17-r1 247
MD5 6be0a013e7aee78ebb6228308ca16fee files/digest-shadow-4.0.18.1 253
RMD160 31ec617739d2935bd1b4dfc1d676399d5c5f50bc files/digest-shadow-4.0.18.1 253
SHA256 6683d8ca173c809dedf056bf6e658284264bb277cab8c43e03b811ed4308d109 files/digest-shadow-4.0.18.1 253
-----BEGIN PGP SIGNATURE-----
-Version: GnuPG v2.0.1 (GNU/Linux)
+Version: GnuPG v2.0.2 (GNU/Linux)
-iD8DBQFFpPT28bi6rjpTunYRAgfBAJ9xbibJrOFaSK+9vMf2IQTZKJbCMwCgx4FI
-YxObC79jQgUxLGUwmX94hUo=
-=GgHy
+iD8DBQFF2Fe78bi6rjpTunYRAhEDAKCLTLpo/qFyhj637LSw/Taoi9OfeQCgyYbc
+ipiyFbvUy/gxgfFhEN+dRX4=
+=b7TS
-----END PGP SIGNATURE-----
diff --git a/sys-apps/shadow/files/digest-shadow-4.0.15-r2 b/sys-apps/shadow/files/digest-shadow-4.0.15-r2
deleted file mode 100644
index 13dd58252a59..000000000000
--- a/sys-apps/shadow/files/digest-shadow-4.0.15-r2
+++ /dev/null
@@ -1,3 +0,0 @@
-MD5 a0452fa989f8ba45023cc5a08136568e shadow-4.0.15.tar.bz2 1294860
-RMD160 b7b9ee9469561205037a1eacaa8791f069ba124c shadow-4.0.15.tar.bz2 1294860
-SHA256 e486bdb083df453c2d15ac58887ef45a3006182c0cdb1c6092058ea588be538d shadow-4.0.15.tar.bz2 1294860
diff --git a/sys-apps/shadow/files/digest-shadow-4.0.16-r2 b/sys-apps/shadow/files/digest-shadow-4.0.16-r2
deleted file mode 100644
index e6b69a954530..000000000000
--- a/sys-apps/shadow/files/digest-shadow-4.0.16-r2
+++ /dev/null
@@ -1,3 +0,0 @@
-MD5 1d91f7479143d1d705b94180c0d4874b shadow-4.0.16.tar.bz2 1438030
-RMD160 9ac436d89913441b448da90ece25b77e818f3bd4 shadow-4.0.16.tar.bz2 1438030
-SHA256 2cbd0af0b4682d91282d2d0ad3110e6dfcad4e365d25a3b6beaf7048dd477bdd shadow-4.0.16.tar.bz2 1438030
diff --git a/sys-apps/shadow/files/digest-shadow-4.0.17 b/sys-apps/shadow/files/digest-shadow-4.0.17
deleted file mode 100644
index 1e8116ed5aa9..000000000000
--- a/sys-apps/shadow/files/digest-shadow-4.0.17
+++ /dev/null
@@ -1,3 +0,0 @@
-MD5 bc5972a195290533b4c0576276056ed9 shadow-4.0.17.tar.bz2 1496220
-RMD160 590fbe5d0363da44370b026282c8226ee64f4603 shadow-4.0.17.tar.bz2 1496220
-SHA256 6e85b7a01d311fdb181d909b00c6e42bf08816c13e7f54d6dcc1d7a342ef98cd shadow-4.0.17.tar.bz2 1496220
diff --git a/sys-apps/shadow/files/digest-shadow-4.0.17-r1 b/sys-apps/shadow/files/digest-shadow-4.0.17-r1
deleted file mode 100644
index 1e8116ed5aa9..000000000000
--- a/sys-apps/shadow/files/digest-shadow-4.0.17-r1
+++ /dev/null
@@ -1,3 +0,0 @@
-MD5 bc5972a195290533b4c0576276056ed9 shadow-4.0.17.tar.bz2 1496220
-RMD160 590fbe5d0363da44370b026282c8226ee64f4603 shadow-4.0.17.tar.bz2 1496220
-SHA256 6e85b7a01d311fdb181d909b00c6e42bf08816c13e7f54d6dcc1d7a342ef98cd shadow-4.0.17.tar.bz2 1496220
diff --git a/sys-apps/shadow/files/pam.d/login b/sys-apps/shadow/files/pam.d/login
deleted file mode 100644
index 31a664b302ae..000000000000
--- a/sys-apps/shadow/files/pam.d/login
+++ /dev/null
@@ -1,12 +0,0 @@
-#%PAM-1.0
-
-auth required pam_securetty.so
-auth required pam_stack.so service=system-auth
-auth required pam_nologin.so
-
-account required pam_stack.so service=system-auth
-
-password required pam_stack.so service=system-auth
-
-session required pam_stack.so service=system-auth
-session optional pam_console.so
diff --git a/sys-apps/shadow/files/pam.d/other b/sys-apps/shadow/files/pam.d/other
deleted file mode 100644
index bb0b9647c076..000000000000
--- a/sys-apps/shadow/files/pam.d/other
+++ /dev/null
@@ -1,9 +0,0 @@
-#%PAM-1.0
-
-auth required pam_deny.so
-
-account required pam_deny.so
-
-password required pam_deny.so
-
-session required pam_deny.so
diff --git a/sys-apps/shadow/files/pam.d/passwd b/sys-apps/shadow/files/pam.d/passwd
deleted file mode 100644
index c09409bb3a16..000000000000
--- a/sys-apps/shadow/files/pam.d/passwd
+++ /dev/null
@@ -1,7 +0,0 @@
-#%PAM-1.0
-
-auth required pam_stack.so service=system-auth
-
-account required pam_stack.so service=system-auth
-
-password required pam_stack.so service=system-auth
diff --git a/sys-apps/shadow/files/pam.d/shadow b/sys-apps/shadow/files/pam.d/shadow
deleted file mode 100644
index 28db08c25c6f..000000000000
--- a/sys-apps/shadow/files/pam.d/shadow
+++ /dev/null
@@ -1,8 +0,0 @@
-#%PAM-1.0
-
-auth sufficient pam_rootok.so
-auth required pam_permit.so
-
-account required pam_stack.so service=system-auth
-
-password required pam_permit.so
diff --git a/sys-apps/shadow/files/pam.d/su b/sys-apps/shadow/files/pam.d/su
deleted file mode 100644
index e5b1d834f3f1..000000000000
--- a/sys-apps/shadow/files/pam.d/su
+++ /dev/null
@@ -1,32 +0,0 @@
-#%PAM-1.0
-
-auth sufficient pam_rootok.so
-
-# If you want to restrict users begin allowed to su even more,
-# create /etc/security/suauth.allow (or to that matter) that is only
-# writable by root, and add users that are allowed to su to that
-# file, one per line.
-#auth required pam_listfile.so item=ruser sense=allow onerr=fail file=/etc/security/suauth.allow
-
-# Uncomment this to allow users in the wheel group to su without
-# entering a passwd.
-#auth sufficient pam_wheel.so use_uid trust
-
-# Alternatively to above, you can implement a list of users that do
-# not need to supply a passwd with a list.
-#auth sufficient pam_listfile.so item=ruser sense=allow onerr=fail file=/etc/security/suauth.nopass
-
-# Comment this to allow any user, even those not in the 'wheel'
-# group to su
-auth required pam_wheel.so use_uid
-
-auth required pam_stack.so service=system-auth
-
-account required pam_stack.so service=system-auth
-
-password required pam_stack.so service=system-auth
-
-session required pam_stack.so service=system-auth
-session required pam_env.so
-session optional pam_xauth.so
-
diff --git a/sys-apps/shadow/files/pam.d/system-auth b/sys-apps/shadow/files/pam.d/system-auth
deleted file mode 100644
index d6d008f69bde..000000000000
--- a/sys-apps/shadow/files/pam.d/system-auth
+++ /dev/null
@@ -1,14 +0,0 @@
-#%PAM-1.0
-
-auth required pam_env.so
-auth sufficient pam_unix.so likeauth nullok nodelay
-auth required pam_deny.so
-
-account required pam_unix.so
-
-password required pam_cracklib.so retry=3
-password sufficient pam_unix.so nullok md5 shadow use_authtok
-password required pam_deny.so
-
-session required pam_limits.so
-session required pam_unix.so
diff --git a/sys-apps/shadow/files/pam.d/system-auth-1.1 b/sys-apps/shadow/files/pam.d/system-auth-1.1
deleted file mode 100644
index fe80483120ae..000000000000
--- a/sys-apps/shadow/files/pam.d/system-auth-1.1
+++ /dev/null
@@ -1,14 +0,0 @@
-#%PAM-1.0
-
-auth required pam_env.so
-auth sufficient pam_unix.so likeauth nullok
-auth required pam_deny.so
-
-account required pam_unix.so
-
-password required pam_cracklib.so retry=3
-password sufficient pam_unix.so nullok md5 shadow use_authtok
-password required pam_deny.so
-
-session required pam_limits.so
-session required pam_unix.so
diff --git a/sys-apps/shadow/files/shadow-4.0.13-login.defs.patch b/sys-apps/shadow/files/shadow-4.0.13-login.defs.patch
deleted file mode 100644
index 4ac4b4ec5513..000000000000
--- a/sys-apps/shadow/files/shadow-4.0.13-login.defs.patch
+++ /dev/null
@@ -1,25 +0,0 @@
-Index: etc/login.defs
-===================================================================
-RCS file: /cvsroot/shadow/etc/login.defs,v
-retrieving revision 1.8
-diff -u -p -U0 -r1.8 login.defs
---- etc/login.defs 1 Sep 2005 19:57:45 -0000 1.8
-+++ etc/login.defs 10 Oct 2005 22:17:39 -0000
-@@ -38 +38 @@
--MAIL_CHECK_ENAB yes
-+MAIL_CHECK_ENAB no
-@@ -205 +205 @@
--SU_WHEEL_ONLY no
-+SU_WHEEL_ONLY yes
-@@ -210 +210 @@
--CRACKLIB_DICTPATH /var/cache/cracklib/cracklib_dict
-+CRACKLIB_DICTPATH /usr/lib/cracklib_dict
-@@ -227 +227 @@
--LOGIN_RETRIES 5
-+LOGIN_RETRIES 3
-@@ -279 +279 @@
--#MD5_CRYPT_ENAB no
-+MD5_CRYPT_ENAB yes
-@@ -330 +330 @@
--#GETPASS_ASTERISKS 1
-+GETPASS_ASTERISKS 0
diff --git a/sys-apps/shadow/files/shadow-4.0.13-su-fix-environment.patch b/sys-apps/shadow/files/shadow-4.0.13-su-fix-environment.patch
deleted file mode 100644
index 5db08fd5fd73..000000000000
--- a/sys-apps/shadow/files/shadow-4.0.13-su-fix-environment.patch
+++ /dev/null
@@ -1,39 +0,0 @@
-The patch from upstream (shadow-4.0.11.1-SUPATH.patch) sets environ too
-early when using PAM, so move it to !USE_PAM. Also set USER and SHELL.
-
---- shadow-4.0.11.1/src/su.c 2005-08-04 12:34:35.000000000 +0200
-+++ shadow-4.0.11.1.az/src/su.c 2005-08-04 12:38:57.000000000 +0200
-@@ -594,11 +594,6 @@
- addenv ("PATH", cp);
- }
-
--#ifndef USE_PAM
-- /* setup the environment for PAM later on, else we run into auth problems */
-- environ = newenvp; /* make new environment active */
--#endif
--
- if (getenv ("IFS")) /* don't export user IFS ... */
- addenv ("IFS= \t\n", NULL); /* ... instead, set a safe IFS */
-
-@@ -666,6 +664,8 @@
- exit (1);
- }
- #else /* !USE_PAM */
-+ environ = newenvp; /* make new environment active */
-+
- if (!amroot) /* no limits if su from root */
- setup_limits (&pwent);
-
-@@ -676,8 +676,11 @@
- if (fakelogin)
- setup_env (&pwent);
- #if 1 /* Suggested by Joey Hess. XXX - is this right? */
-- else
-+ else {
- addenv ("HOME", pwent.pw_dir);
-+ addenv ("USER", pwent.pw_name);
-+ addenv ("SHELL", pwent.pw_shell);
-+ }
- #endif
-
- /*
diff --git a/sys-apps/shadow/files/shadow-4.0.14-su-fix-environment.patch b/sys-apps/shadow/files/shadow-4.0.14-su-fix-environment.patch
deleted file mode 100644
index b537c7be19f0..000000000000
--- a/sys-apps/shadow/files/shadow-4.0.14-su-fix-environment.patch
+++ /dev/null
@@ -1,26 +0,0 @@
-The patch from upstream (shadow-4.0.11.1-SUPATH.patch) sets environ too
-early when using PAM, so move it to !USE_PAM.
-
---- shadow-4.0.14/src/su.c
-+++ shadow-4.0.14/src/su.c
-@@ -594,11 +594,6 @@
- addenv ("PATH", cp);
- }
-
--#ifndef USE_PAM
-- /* setup the environment for PAM later on, else we run into auth problems */
-- environ = newenvp; /* make new environment active */
--#endif
--
- if (getenv ("IFS")) /* don't export user IFS ... */
- addenv ("IFS= \t\n", NULL); /* ... instead, set a safe IFS */
-
-@@ -666,6 +664,8 @@
- exit (1);
- }
- #else /* !USE_PAM */
-+ environ = newenvp; /* make new environment active */
-+
- if (!amroot) /* no limits if su from root */
- setup_limits (&pwent);
-
diff --git a/sys-apps/shadow/files/shadow-4.0.15-no-default-MAIL.patch b/sys-apps/shadow/files/shadow-4.0.15-no-default-MAIL.patch
deleted file mode 100644
index f7972933aabe..000000000000
--- a/sys-apps/shadow/files/shadow-4.0.15-no-default-MAIL.patch
+++ /dev/null
@@ -1,30 +0,0 @@
-if MAIL_CHECK_ENAB is disabled, then don't export the MAIL envvar
-
---- libmisc/setupenv.c
-+++ libmisc/setupenv.c
-@@ -265,16 +265,18 @@
- * knows the prefix.
- */
-
-- if ((cp = getdef_str ("MAIL_DIR")))
-- addenv_path ("MAIL", cp, info->pw_name);
-- else if ((cp = getdef_str ("MAIL_FILE")))
-- addenv_path ("MAIL", info->pw_dir, cp);
-- else {
-+ if (getdef_bool ("MAIL_CHECK_ENAB")) {
-+ if ((cp = getdef_str ("MAIL_DIR")))
-+ addenv_path ("MAIL", cp, info->pw_name);
-+ else if ((cp = getdef_str ("MAIL_FILE")))
-+ addenv_path ("MAIL", info->pw_dir, cp);
-+ else {
- #if defined(MAIL_SPOOL_FILE)
-- addenv_path ("MAIL", info->pw_dir, MAIL_SPOOL_FILE);
-+ addenv_path ("MAIL", info->pw_dir, MAIL_SPOOL_FILE);
- #elif defined(MAIL_SPOOL_DIR)
-- addenv_path ("MAIL", MAIL_SPOOL_DIR, info->pw_name);
-+ addenv_path ("MAIL", MAIL_SPOOL_DIR, info->pw_name);
- #endif
-+ }
- }
-
- /*
diff --git a/sys-apps/shadow/files/shadow-4.0.15-sanity-checks.patch b/sys-apps/shadow/files/shadow-4.0.15-sanity-checks.patch
deleted file mode 100644
index 2bced657b4aa..000000000000
--- a/sys-apps/shadow/files/shadow-4.0.15-sanity-checks.patch
+++ /dev/null
@@ -1,75 +0,0 @@
-===================================================================
-RCS file: /cvsroot/shadow/src/useradd.c,v
-retrieving revision 1.93
-retrieving revision 1.94
-diff -u -r1.93 -r1.94
---- shadow/src/useradd.c 2006/05/07 17:44:39 1.93
-+++ shadow/src/useradd.c 2006/05/19 13:36:25 1.94
-@@ -1585,46 +1585,38 @@
- */
- static void create_mail (void)
- {
-- char *ms;
-+ char *spool, *file;
- int fd;
-- struct group *mail;
-- gid_t mail_gid;
-+ struct group *gr;
-+ gid_t gid;
- mode_t mode;
-
-+ spool = getdef_str ("MAIL_DIR") ? : "/var/mail";
-+ file = alloca (strlen (spool) + strlen (user_name) + 2);
-+ sprintf (file, "%s/%s", spool, user_name);
-+ fd = open (file, O_CREAT | O_WRONLY | O_TRUNC | O_EXCL, 0);
-+ if (fd < 0) {
-+ perror (_("Creating mailbox"));
-+ return;
-+ }
-+
- if (strcasecmp (create_mail_spool, "yes") == 0) {
-- mail = getgrnam ("mail");
-- if (mail == NULL) {
-+ gr = getgrnam ("mail");
-+ if (!gr) {
- fprintf (stderr,
- _
-- ("No group named \"mail\" exists, creating mail spool with mode 0600.\n"));
-+ ("Group 'mail' not found. Creating the mailbox with 0600 mode.\n"));
-+ gid = user_gid;
- mode = 0600;
-- mail_gid = user_gid;
- } else {
-+ gid = gr->gr_gid;
- mode = 0660;
-- mail_gid = mail->gr_gid;
- }
-
-- ms = malloc (strlen (user_name) + 11);
-- if (ms != NULL) {
-- sprintf (ms, "/var/mail/%s", user_name);
-- if (access (ms, R_OK) != 0) {
-- fd = open (ms,
-- O_CREAT | O_EXCL |
-- O_WRONLY | O_TRUNC, 0);
-- if (fd != -1) {
-- fchown (fd, user_id, mail_gid);
-- fchmod (fd, mode);
-- close (fd);
-- }
-- } else {
-- fprintf (stderr,
-- _
-- ("Can't create mail spool for user %s.\n"),
-- user_name);
-- fail_exit (E_MAIL_SPOOL);
-- }
-- }
-- free (ms);
-+ if (fchown (fd, user_id, gid) || fchmod (fd, mode))
-+ perror (_("Setting mailbox permissions"));
-+
-+ close (fd);
- }
- }
-
diff --git a/sys-apps/shadow/files/shadow-4.0.16-check-opendir.patch b/sys-apps/shadow/files/shadow-4.0.16-check-opendir.patch
deleted file mode 100644
index e0403cbaa654..000000000000
--- a/sys-apps/shadow/files/shadow-4.0.16-check-opendir.patch
+++ /dev/null
@@ -1,21 +0,0 @@
-http://bugs.gentoo.org/139148
-
-e-mailed upstream
-
-Index: libmisc/copydir.c
-===================================================================
-RCS file: /cvsroot/shadow/libmisc/copydir.c,v
-retrieving revision 1.14
-diff -u -p -r1.14 copydir.c
---- libmisc/copydir.c 7 May 2006 18:10:10 -0000 1.14
-+++ libmisc/copydir.c 4 Jul 2006 19:42:22 -0000
-@@ -396,7 +396,8 @@ int remove_tree (const char *root)
- * is made set-ID.
- */
-
-- dir = opendir (root);
-+ if (!(dir = opendir (root)))
-+ return -1;
-
- while ((ent = readdir (dir))) {
-
diff --git a/sys-apps/shadow/files/shadow-4.0.16-mail-creation.patch b/sys-apps/shadow/files/shadow-4.0.16-mail-creation.patch
deleted file mode 100644
index f4772a0ffec1..000000000000
--- a/sys-apps/shadow/files/shadow-4.0.16-mail-creation.patch
+++ /dev/null
@@ -1,64 +0,0 @@
-rip out fixes from upstream for mail creation bug
-
-http://bugs.gentoo.org/139346
-
-Index: useradd.c
-===================================================================
-RCS file: /cvsroot/shadow/src/useradd.c,v
-retrieving revision 1.96
-retrieving revision 1.99
-diff -u -p -r1.96 -r1.99
---- shadow/src/useradd.c 30 May 2006 18:28:45 -0000 1.96
-+++ shadow/src/useradd.c 22 Jun 2006 11:30:32 -0000 1.99
-@@ -1246,6 +1247,11 @@ static void process_flags (int argc, cha
-
- if (!sflg)
- user_shell = def_shell;
-+
-+ /* TODO: add handle change default spool mail creation by
-+ -K CREATE_MAIL_SPOOL={yes,no}. It need rewrite internal API for handle
-+ shadow tools configuration */
-+ create_mail_spool = def_create_mail_spool;
- }
-
- /*
-@@ -1599,24 +1605,24 @@ static void create_mail (void)
- if (fd < 0) {
- perror (_("Creating mailbox file"));
- return;
-+ }
-
-- gr = getgrnam ("mail");
-- if (!gr) {
-- fprintf (stderr,
-- _
-- ("Group 'mail' not found. Creating the user mailbox file with 0600 mode.\n"));
-- gid = user_gid;
-- mode = 0600;
-- } else {
-- gid = gr->gr_gid;
-- mode = 0660;
-- }
-+ gr = getgrnam ("mail");
-+ if (!gr) {
-+ fprintf (stderr,
-+ _
-+ ("Group 'mail' not found. Creating the user mailbox file with 0600 mode.\n"));
-+ gid = user_gid;
-+ mode = 0600;
-+ } else {
-+ gid = gr->gr_gid;
-+ mode = 0660;
-+ }
-
-- if (fchown (fd, user_id, gid) || fchmod (fd, mode))
-- perror (_("Setting mailbox file permissions"));
-+ if (fchown (fd, user_id, gid) || fchmod (fd, mode))
-+ perror (_("Setting mailbox file permissions"));
-
-- close (fd);
-- }
-+ close (fd);
- }
- }
-
diff --git a/sys-apps/shadow/files/shadow-4.0.17-no-local-getpass.patch b/sys-apps/shadow/files/shadow-4.0.17-no-local-getpass.patch
deleted file mode 100644
index 3292e9a46096..000000000000
--- a/sys-apps/shadow/files/shadow-4.0.17-no-local-getpass.patch
+++ /dev/null
@@ -1,23 +0,0 @@
-libshadow_getpass() was punted in 4.0.17
-
-http://bugs.gentoo.org/139966
-
-Patch by Ulrich Mueller
-
-Index: configure.in
-===================================================================
-RCS file: /cvsroot/shadow/configure.in,v
-retrieving revision 1.145
-diff -u -p -r1.145 configure.in
---- configure.in 25 Jun 2006 12:30:47 -0000 1.145
-+++ configure.in 15 Jul 2006 04:51:29 -0000
-@@ -329,9 +329,6 @@ if test "$with_skey" = "yes"; then
- ],[
- skeychallenge((void*)0, (void*)0, (void*)0, 0);
- ],[AC_DEFINE(SKEY_BSD_STYLE, 1, [Define to support newer BSD S/Key API])])
-- dnl libshadow_getpass() handles password prompt with enabled echo
-- AC_DEFINE(getpass, libshadow_getpass,
-- [Define to libshadow_getpass to use our own version of getpass().])
- fi
-
- AM_GNU_GETTEXT_VERSION(0.12.1)
diff --git a/sys-apps/shadow/shadow-4.0.15-r2.ebuild b/sys-apps/shadow/shadow-4.0.15-r2.ebuild
deleted file mode 100644
index c4ca34298b09..000000000000
--- a/sys-apps/shadow/shadow-4.0.15-r2.ebuild
+++ /dev/null
@@ -1,264 +0,0 @@
-# Copyright 1999-2006 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-apps/shadow/shadow-4.0.15-r2.ebuild,v 1.12 2006/10/17 14:21:36 dsd Exp $
-
-inherit eutils libtool toolchain-funcs flag-o-matic autotools pam
-
-# We should remove this login after pam-0.78 goes stable.
-FORCE_SYSTEMAUTH_UPDATE="no"
-
-DESCRIPTION="Utilities to deal with user accounts"
-HOMEPAGE="http://shadow.pld.org.pl/"
-SRC_URI="ftp://ftp.pld.org.pl/software/${PN}/${P}.tar.bz2"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="alpha amd64 arm hppa ia64 m68k mips ppc ppc64 s390 sh sparc x86"
-IUSE="nls pam selinux skey nousuid cracklib"
-
-RDEPEND="cracklib? ( >=sys-libs/cracklib-2.7-r3 )
- pam? ( virtual/pam )
- !sys-apps/pam-login
- skey? ( app-admin/skey )
- selinux? ( >=sys-libs/libselinux-1.28 )
- nls? ( virtual/libintl )"
-DEPEND="${RDEPEND}
- >=sys-apps/portage-2.0.51-r2
- nls? ( sys-devel/gettext )"
-
-src_unpack() {
- unpack ${A}
- cd "${S}"
-
- # uclibc support, corrects NIS usage
- epatch "${FILESDIR}"/${PN}-4.0.13-nonis.patch
-
- # If su should not simulate a login shell, use '/bin/sh' as shell to enable
- # running of commands as user with /bin/false as shell, closing bug #15015.
- # *** This one could be a security hole; disable for now ***
- #epatch "${FILESDIR}"/${P}-nologin-run-sh.patch
-
- # tweak the default login.defs
- epatch "${FILESDIR}"/${PN}-4.0.13-login.defs.patch
-
- # Make user/group names more flexible #3485 / #22920
- epatch "${FILESDIR}"/${PN}-4.0.13-dots-in-usernames.patch
- epatch "${FILESDIR}"/${PN}-4.0.13-long-groupnames.patch
-
- # Fix compiling with gcc-2.95.x
- epatch "${FILESDIR}"/${PN}-4.0.12-gcc2.patch
-
- # Patch from upstream enables the new environment too early for PAM
- epatch "${FILESDIR}"/${PN}-4.0.14-su-fix-environment.patch
-
- # lock down setuid perms #47208
- epatch "${FILESDIR}"/${PN}-4.0.11.1-perms.patch
-
- epatch "${FILESDIR}"/${PN}-4.0.15-uclibc-missing-l64a.patch
- epatch "${FILESDIR}"/${PN}-4.0.15-no-default-MAIL.patch
- epatch "${FILESDIR}"/${PN}-4.0.15-sanity-checks.patch #133615
-
- # Needed by the UCLIBC patches
- eautoconf || die
-
- elibtoolize
- epunt_cxx
-}
-
-src_compile() {
- append-ldflags $(bindnow-flags)
- tc-is-cross-compiler && export ac_cv_func_setpgrp_void=yes
- econf \
- --disable-desrpc \
- --with-libcrypt \
- --enable-shared=no \
- --enable-static=yes \
- $(use_with cracklib libcrack) \
- $(use_with pam libpam) \
- $(use_with skey) \
- $(use_with selinux) \
- $(use_enable nls) \
- || die "bad configure"
- emake || die "compile problem"
-}
-
-src_install() {
- local perms=4711
- use nousuid && perms=711
- make DESTDIR=${D} suiduperms=${perms} install || die "install problem"
- dosym useradd /usr/sbin/adduser
-
- # Remove libshadow and libmisc; see bug 37725 and the following
- # comment from shadow's README.linux:
- # Currently, libshadow.a is for internal use only, so if you see
- # -lshadow in a Makefile of some other package, it is safe to
- # remove it.
- rm -f "${D}"/{,usr/}$(get_libdir)/lib{misc,shadow}.{a,la}
-
- insinto /etc
- # Using a securetty with devfs device names added
- # (compat names kept for non-devfs compatibility)
- insopts -m0600 ; doins "${FILESDIR}"/securetty
- if ! use pam; then
- insopts -m0600
- doins etc/login.access etc/limits
- else
- newpamd "${FILESDIR}/login.pamd" login
- use selinux || sed -i -e '/@selinux@/d' ${D}/etc/pam.d/login
- use selinux && sed -i -e 's:@selinux@::g' ${D}/etc/pam.d/login
-
- insinto /etc
- insopts -m0644
- newins "${FILESDIR}/login.defs" login.defs
-
- # Also install another one that we can use to check if
- # we need to update it if FORCE_LOGIN_DEFS = "yes"
- [ "${FORCE_LOGIN_DEFS}" = "yes" ] \
- && newins "${FILESDIR}/login.defs" login.defs.new
- fi
- # Output arch-specific cruft
- case $(tc-arch) in
- ppc*) echo "hvc0" >> "${D}"/etc/securetty
- echo "hvsi0" >> "${D}"/etc/securetty;;
- hppa) echo "ttyB0" >> "${D}"/etc/securetty;;
- arm) echo "ttyFB0" >> "${D}"/etc/securetty;;
- esac
-
- # needed for 'adduser -D'
- insinto /etc/default
- insopts -m0600
- doins "${FILESDIR}"/default/useradd
-
- # move passwd to / to help recover broke systems #64441
- mv "${D}"/usr/bin/passwd "${D}"/bin/
- dosym /bin/passwd /usr/bin/passwd
-
- if use pam ; then
- local INSTALL_SYSTEM_PAMD="yes"
-
- # Do not install below pam.d files if we have pam-0.78 or later
- has_version '>=sys-libs/pam-0.78' && \
- INSTALL_SYSTEM_PAMD="no"
-
- for x in "${FILESDIR}"/pam.d-include/*; do
- case "${x##*/}" in
- "login")
- # We do no longer install this one, as its from
- # pam-login now.
- ;;
- "system-auth"|"system-auth-1.1"|"other")
- # These we only install if we do not have pam-0.78
- # or later.
- [ "${INSTALL_SYSTEM_PAMD}" = "yes" ] && [ -f ${x} ] && \
- dopamd ${x}
- ;;
- "su")
- # Disable support for pam_env and pam_wheel on openpam
- has_version sys-libs/pam && dopamd ${x}
- ;;
- "su-openpam")
- has_version sys-libs/openpam && newpamd ${x} su
- ;;
- *)
- [ -f ${x} ] && dopamd ${x}
- ;;
- esac
- done
- for x in chage chsh chfn chpasswd newusers \
- user{add,del,mod} group{add,del,mod} ; do
- newpamd "${FILESDIR}"/pam.d-include/shadow ${x}
- done
-
- # Only add this one if needed.
- if [ "${FORCE_SYSTEMAUTH_UPDATE}" = "yes" ]; then
- newpamd "${FILESDIR}"/pam.d-include/system-auth-1.1 system-auth.new || \
- die "Failed to install system-auth.new!"
- fi
-
- # remove manpages that pam will install for us
- # and/or don't apply when using pam
-
- find "${D}"/usr/share/man \
- '(' -name 'limits.5*' -o -name 'suauth.5*' ')' \
- -exec rm {} \;
- else
- insinto /etc
- insopts -m0644
- newins etc/login.defs login.defs
- fi
-
- # Remove manpages that are handled by other packages
- find "${D}"/usr/share/man \
- '(' -name id.1 -o -name passwd.5 -o -name getspnam.3 ')' \
- -exec rm {} \;
-
- cd "${S}"
- dodoc ChangeLog NEWS TODO
- newdoc README README.download
- cd doc
- dodoc HOWTO LSM README* WISHLIST *.txt
-}
-
-pkg_preinst() {
- rm -f "${ROOT}"/etc/pam.d/system-auth.new \
- "${ROOT}/etc/login.defs.new"
-}
-
-pkg_postinst() {
- # Enable shadow groups (we need ROOT=/ here, as grpconv only
- # operate on / ...).
- if [[ ${ROOT} == / && ! -f /etc/gshadow ]] ; then
- if grpck -r &>/dev/null; then
- grpconv
- else
- ewarn "Running 'grpck' returned errors. Please run it by hand, and then"
- ewarn "run 'grpconv' afterwards!"
- fi
- fi
-
- use pam || return 0
-
- if [ "${FORCE_SYSTEMAUTH_UPDATE}" = "yes" ]; then
- local CHECK1=$(md5sum "${ROOT}"/etc/pam.d/system-auth | cut -d ' ' -f 1)
- local CHECK2=$(md5sum "${ROOT}"/etc/pam.d/system-auth.new | cut -d ' ' -f 1)
-
- if [ "${CHECK1}" != "${CHECK2}" ]; then
- ewarn "Due to a security issue, ${ROOT}etc/pam.d/system-auth "
- ewarn "is being updated automatically. Your old "
- ewarn "system-auth will be backed up as:"
- ewarn
- ewarn " ${ROOT}etc/pam.d/system-auth.bak"
- echo
-
- cp -pPR "${ROOT}"/etc/pam.d/system-auth \
- "${ROOT}"/etc/pam.d/system-auth.bak;
- mv -f "${ROOT}"/etc/pam.d/system-auth.new \
- "${ROOT}"/etc/pam.d/system-auth
- rm -f "${ROOT}"/etc/pam.d/._cfg????_system-auth
- else
- rm -f "${ROOT}"/etc/pam.d/system-auth.new
- fi
- fi
-
- [ "${FORCE_LOGIN_DEFS}" != "yes" ] && return 0
-
- ewarn "Due to a compatibility issue, ${ROOT}etc/login.defs "
- ewarn "is being updated automatically. Your old login.defs"
- ewarn "will be backed up as: ${ROOT}etc/login.defs.bak"
- echo
-
- local CHECK1="`md5sum ${ROOT}/etc/login.defs | cut -d ' ' -f 1`"
- local CHECK2="`md5sum ${ROOT}/etc/login.defs.new | cut -d ' ' -f 1`"
-
- if [ "${CHECK1}" != "${CHECK2}" ]
- then
- cp -pPR ${ROOT}/etc/login.defs ${ROOT}/etc/login.defs.bak
- mv -f ${ROOT}/etc/login.defs.new ${ROOT}/etc/login.defs
- elif [ ! -f ${ROOT}/etc/login.defs ]
- then
- mv -f ${ROOT}/etc/login.defs.new ${ROOT}/etc/login.defs
- else
- rm -f ${ROOT}/etc/login.defs.new
- fi
-}
-
diff --git a/sys-apps/shadow/shadow-4.0.16-r2.ebuild b/sys-apps/shadow/shadow-4.0.16-r2.ebuild
deleted file mode 100644
index d8ac3852b5c3..000000000000
--- a/sys-apps/shadow/shadow-4.0.16-r2.ebuild
+++ /dev/null
@@ -1,270 +0,0 @@
-# Copyright 1999-2006 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-apps/shadow/shadow-4.0.16-r2.ebuild,v 1.2 2006/10/17 14:21:36 dsd Exp $
-
-inherit eutils libtool toolchain-funcs flag-o-matic autotools pam
-
-# We should remove this login after pam-0.78 goes stable.
-FORCE_SYSTEMAUTH_UPDATE="no"
-
-DESCRIPTION="Utilities to deal with user accounts"
-HOMEPAGE="http://shadow.pld.org.pl/"
-SRC_URI="ftp://ftp.pld.org.pl/software/${PN}/${P}.tar.bz2"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
-IUSE="nls pam selinux skey nousuid cracklib"
-
-RDEPEND="cracklib? ( >=sys-libs/cracklib-2.7-r3 )
- pam? ( virtual/pam )
- !sys-apps/pam-login
- skey? ( app-admin/skey )
- selinux? ( >=sys-libs/libselinux-1.28 )
- nls? ( virtual/libintl )"
-DEPEND="${RDEPEND}
- >=sys-apps/portage-2.0.51-r2
- nls? ( sys-devel/gettext )"
-
-src_unpack() {
- unpack ${A}
- cd "${S}"
-
- # uclibc support, corrects NIS usage
- epatch "${FILESDIR}"/${PN}-4.0.13-nonis.patch
-
- # If su should not simulate a login shell, use '/bin/sh' as shell to enable
- # running of commands as user with /bin/false as shell, closing bug #15015.
- # *** This one could be a security hole; disable for now ***
- #epatch "${FILESDIR}"/${P}-nologin-run-sh.patch
-
- # tweak the default login.defs
- epatch "${FILESDIR}"/${PN}-4.0.13-login.defs.patch
-
- # Make user/group names more flexible #3485 / #22920
- epatch "${FILESDIR}"/${PN}-4.0.13-dots-in-usernames.patch
- epatch "${FILESDIR}"/${PN}-4.0.13-long-groupnames.patch
-
- # Fix compiling with gcc-2.95.x
- epatch "${FILESDIR}"/${PN}-4.0.12-gcc2.patch
-
- # Patch from upstream enables the new environment too early for PAM
- epatch "${FILESDIR}"/${PN}-4.0.14-su-fix-environment.patch
-
- # lock down setuid perms #47208
- epatch "${FILESDIR}"/${PN}-4.0.11.1-perms.patch
-
- epatch "${FILESDIR}"/${PN}-4.0.15-uclibc-missing-l64a.patch
-
- epatch "${FILESDIR}"/${PN}-4.0.16-check-opendir.patch #139148
- epatch "${FILESDIR}"/${PN}-4.0.16-fix-useradd-usergroups.patch #128715
- epatch "${FILESDIR}"/${PN}-4.0.16-mail-creation.patch #139346
-
- # Needed by the UCLIBC patches
- eautoconf || die
-
- elibtoolize
- epunt_cxx
-}
-
-src_compile() {
- append-ldflags $(bindnow-flags)
- tc-is-cross-compiler && export ac_cv_func_setpgrp_void=yes
- econf \
- --disable-desrpc \
- --with-libcrypt \
- --enable-shared=no \
- --enable-static=yes \
- $(use_with cracklib libcrack) \
- $(use_with pam libpam) \
- $(use_with skey) \
- $(use_with selinux) \
- $(use_enable nls) \
- || die "bad configure"
- emake || die "compile problem"
-}
-
-src_install() {
- local perms=4711
- use nousuid && perms=711
- make DESTDIR="${D}" suiduperms=${perms} install || die "install problem"
- dosym useradd /usr/sbin/adduser
-
- # Remove libshadow and libmisc; see bug 37725 and the following
- # comment from shadow's README.linux:
- # Currently, libshadow.a is for internal use only, so if you see
- # -lshadow in a Makefile of some other package, it is safe to
- # remove it.
- rm -f "${D}"/{,usr/}$(get_libdir)/lib{misc,shadow}.{a,la}
-
- insinto /etc
- # Using a securetty with devfs device names added
- # (compat names kept for non-devfs compatibility)
- insopts -m0600 ; doins "${FILESDIR}"/securetty
- if ! use pam ; then
- insopts -m0600
- doins etc/login.access etc/limits
- else
- newpamd "${FILESDIR}/login.pamd" login
- use selinux || sed -i -e '/@selinux@/d' "${D}"/etc/pam.d/login
- use selinux && sed -i -e 's:@selinux@::g' "${D}"/etc/pam.d/login
-
- insinto /etc
- insopts -m0644
- newins "${FILESDIR}/login.defs" login.defs
-
- # Also install another one that we can use to check if
- # we need to update it if FORCE_LOGIN_DEFS = "yes"
- [ "${FORCE_LOGIN_DEFS}" = "yes" ] \
- && newins "${FILESDIR}/login.defs" login.defs.new
- fi
- # Output arch-specific cruft
- case $(tc-arch) in
- ppc*) echo "hvc0" >> "${D}"/etc/securetty
- echo "hvsi0" >> "${D}"/etc/securetty;;
- hppa) echo "ttyB0" >> "${D}"/etc/securetty;;
- arm) echo "ttyFB0" >> "${D}"/etc/securetty;;
- esac
-
- # needed for 'adduser -D'
- insinto /etc/default
- insopts -m0600
- doins "${FILESDIR}"/default/useradd
-
- # move passwd to / to help recover broke systems #64441
- mv "${D}"/usr/bin/passwd "${D}"/bin/
- dosym /bin/passwd /usr/bin/passwd
-
- if use pam ; then
- local INSTALL_SYSTEM_PAMD="yes"
-
- # Do not install below pam.d files if we have pam-0.78 or later
- has_version '>=sys-libs/pam-0.78' && \
- INSTALL_SYSTEM_PAMD="no"
-
- for x in "${FILESDIR}"/pam.d-include/*; do
- case "${x##*/}" in
- "login")
- # We do no longer install this one, as its from
- # pam-login now.
- ;;
- "system-auth"|"system-auth-1.1"|"other")
- # These we only install if we do not have pam-0.78
- # or later.
- [ "${INSTALL_SYSTEM_PAMD}" = "yes" ] && [ -f ${x} ] && \
- dopamd ${x}
- ;;
- "su")
- # Disable support for pam_env and pam_wheel on openpam
- has_version sys-libs/pam && dopamd ${x}
- ;;
- "su-openpam")
- has_version sys-libs/openpam && newpamd ${x} su
- ;;
- *)
- [ -f ${x} ] && dopamd ${x}
- ;;
- esac
- done
- for x in chage chsh chfn chpasswd newusers \
- user{add,del,mod} group{add,del,mod} ; do
- newpamd "${FILESDIR}"/pam.d-include/shadow ${x}
- done
-
- # Only add this one if needed.
- if [ "${FORCE_SYSTEMAUTH_UPDATE}" = "yes" ]; then
- newpamd "${FILESDIR}"/pam.d-include/system-auth-1.1 system-auth.new || \
- die "Failed to install system-auth.new!"
- fi
-
- # remove manpages that pam will install for us
- # and/or don't apply when using pam
-
- find "${D}"/usr/share/man \
- '(' -name 'limits.5*' -o -name 'suauth.5*' ')' \
- -exec rm {} \;
- else
- insinto /etc
- insopts -m0644
- newins etc/login.defs login.defs
- fi
-
- # libshadow_getpass() is only used sometimes now which means
- # GETPASS_ASTERISKS may not always be applicable
- use skey || sed -i -e '/^GETPASS_ASTERISKS/s:^:#:' "${D}"/etc/login.defs
-
- # Remove manpages that are handled by other packages
- find "${D}"/usr/share/man \
- '(' -name id.1 -o -name passwd.5 -o -name getspnam.3 ')' \
- -exec rm {} \;
-
- cd "${S}"
- dodoc ChangeLog NEWS TODO
- newdoc README README.download
- cd doc
- dodoc HOWTO LSM README* WISHLIST *.txt
-}
-
-pkg_preinst() {
- rm -f "${ROOT}"/etc/pam.d/system-auth.new \
- "${ROOT}/etc/login.defs.new"
-}
-
-pkg_postinst() {
- # Enable shadow groups (we need ROOT=/ here, as grpconv only
- # operate on / ...).
- if [[ ${ROOT} == / && ! -f /etc/gshadow ]] ; then
- if grpck -r &>/dev/null; then
- grpconv
- else
- ewarn "Running 'grpck' returned errors. Please run it by hand, and then"
- ewarn "run 'grpconv' afterwards!"
- fi
- fi
-
- use pam || return 0
-
- if [ "${FORCE_SYSTEMAUTH_UPDATE}" = "yes" ]; then
- local CHECK1=$(md5sum "${ROOT}"/etc/pam.d/system-auth | cut -d ' ' -f 1)
- local CHECK2=$(md5sum "${ROOT}"/etc/pam.d/system-auth.new | cut -d ' ' -f 1)
-
- if [ "${CHECK1}" != "${CHECK2}" ]; then
- ewarn "Due to a security issue, ${ROOT}etc/pam.d/system-auth "
- ewarn "is being updated automatically. Your old "
- ewarn "system-auth will be backed up as:"
- ewarn
- ewarn " ${ROOT}etc/pam.d/system-auth.bak"
- echo
-
- cp -pPR "${ROOT}"/etc/pam.d/system-auth \
- "${ROOT}"/etc/pam.d/system-auth.bak;
- mv -f "${ROOT}"/etc/pam.d/system-auth.new \
- "${ROOT}"/etc/pam.d/system-auth
- rm -f "${ROOT}"/etc/pam.d/._cfg????_system-auth
- else
- rm -f "${ROOT}"/etc/pam.d/system-auth.new
- fi
- fi
-
- [ "${FORCE_LOGIN_DEFS}" != "yes" ] && return 0
-
- ewarn "Due to a compatibility issue, ${ROOT}etc/login.defs "
- ewarn "is being updated automatically. Your old login.defs"
- ewarn "will be backed up as: ${ROOT}etc/login.defs.bak"
- echo
-
- local CHECK1="`md5sum ${ROOT}/etc/login.defs | cut -d ' ' -f 1`"
- local CHECK2="`md5sum ${ROOT}/etc/login.defs.new | cut -d ' ' -f 1`"
-
- if [ "${CHECK1}" != "${CHECK2}" ]
- then
- cp -pPR ${ROOT}/etc/login.defs ${ROOT}/etc/login.defs.bak
- mv -f ${ROOT}/etc/login.defs.new ${ROOT}/etc/login.defs
- elif [ ! -f ${ROOT}/etc/login.defs ]
- then
- mv -f ${ROOT}/etc/login.defs.new ${ROOT}/etc/login.defs
- else
- rm -f ${ROOT}/etc/login.defs.new
- fi
-}
-
diff --git a/sys-apps/shadow/shadow-4.0.17-r1.ebuild b/sys-apps/shadow/shadow-4.0.17-r1.ebuild
deleted file mode 100644
index 21e60b5bfc64..000000000000
--- a/sys-apps/shadow/shadow-4.0.17-r1.ebuild
+++ /dev/null
@@ -1,210 +0,0 @@
-# Copyright 1999-2006 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-apps/shadow/shadow-4.0.17-r1.ebuild,v 1.4 2006/10/17 14:21:36 dsd Exp $
-
-inherit eutils libtool toolchain-funcs flag-o-matic autotools pam
-
-DESCRIPTION="Utilities to deal with user accounts"
-HOMEPAGE="http://shadow.pld.org.pl/"
-SRC_URI="ftp://ftp.pld.org.pl/software/${PN}/${P}.tar.bz2"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
-IUSE="nls pam selinux skey nousuid cracklib"
-
-RDEPEND="cracklib? ( >=sys-libs/cracklib-2.7-r3 )
- pam? ( virtual/pam )
- !sys-apps/pam-login
- skey? ( app-admin/skey )
- selinux? ( >=sys-libs/libselinux-1.28 )
- nls? ( virtual/libintl )"
-DEPEND="${RDEPEND}
- >=sys-apps/portage-2.0.51-r2
- nls? ( sys-devel/gettext )"
-
-src_unpack() {
- unpack ${A}
- cd "${S}"
-
- # uclibc support, corrects NIS usage
- epatch "${FILESDIR}"/${PN}-4.0.13-nonis.patch
-
- # If su should not simulate a login shell, use '/bin/sh' as shell to enable
- # running of commands as user with /bin/false as shell, closing bug #15015.
- # *** This one could be a security hole; disable for now ***
- #epatch "${FILESDIR}"/${P}-nologin-run-sh.patch
-
- # tweak the default login.defs
- epatch "${FILESDIR}"/${PN}-4.0.17-login.defs.patch
-
- # Make user/group names more flexible #3485 / #22920
- epatch "${FILESDIR}"/${PN}-4.0.13-dots-in-usernames.patch
- epatch "${FILESDIR}"/${PN}-4.0.13-long-groupnames.patch
-
- # Fix compiling with gcc-2.95.x
- epatch "${FILESDIR}"/${PN}-4.0.12-gcc2.patch
-
- # Patch from upstream enables the new environment too early for PAM
- epatch "${FILESDIR}"/${PN}-4.0.14-su-fix-environment.patch
-
- # lock down setuid perms #47208
- epatch "${FILESDIR}"/${PN}-4.0.11.1-perms.patch
-
- epatch "${FILESDIR}"/${PN}-4.0.15-uclibc-missing-l64a.patch
-
- epatch "${FILESDIR}"/${PN}-4.0.16-fix-useradd-usergroups.patch #128715
-
- epatch "${FILESDIR}"/${PN}-4.0.17-no-local-getpass.patch
-
- # Needed by the UCLIBC patches
- eautoconf || die
-
- elibtoolize
- epunt_cxx
-}
-
-src_compile() {
- append-ldflags $(bindnow-flags)
- tc-is-cross-compiler && export ac_cv_func_setpgrp_void=yes
- econf \
- --disable-desrpc \
- --with-libcrypt \
- --enable-shared=no \
- --enable-static=yes \
- $(use_with cracklib libcrack) \
- $(use_with pam libpam) \
- $(use_with skey) \
- $(use_with selinux) \
- $(use_enable nls) \
- || die "bad configure"
- emake || die "compile problem"
-}
-
-src_install() {
- local perms=4711
- use nousuid && perms=711
- make DESTDIR="${D}" suiduperms=${perms} install || die "install problem"
- dosym useradd /usr/sbin/adduser
-
- # Remove libshadow and libmisc; see bug 37725 and the following
- # comment from shadow's README.linux:
- # Currently, libshadow.a is for internal use only, so if you see
- # -lshadow in a Makefile of some other package, it is safe to
- # remove it.
- rm -f "${D}"/{,usr/}$(get_libdir)/lib{misc,shadow}.{a,la}
-
- insinto /etc
- # Using a securetty with devfs device names added
- # (compat names kept for non-devfs compatibility)
- insopts -m0600 ; doins "${FILESDIR}"/securetty
- if ! use pam ; then
- insopts -m0600
- doins etc/login.access etc/limits
- else
- newpamd "${FILESDIR}/login.pamd" login
- use selinux || sed -i -e '/@selinux@/d' "${D}"/etc/pam.d/login
- use selinux && sed -i -e 's:@selinux@::g' "${D}"/etc/pam.d/login
- fi
- # Output arch-specific cruft
- case $(tc-arch) in
- ppc*) echo "hvc0" >> "${D}"/etc/securetty
- echo "hvsi0" >> "${D}"/etc/securetty;;
- hppa) echo "ttyB0" >> "${D}"/etc/securetty;;
- arm) echo "ttyFB0" >> "${D}"/etc/securetty;;
- esac
-
- # needed for 'adduser -D'
- insinto /etc/default
- insopts -m0600
- doins "${FILESDIR}"/default/useradd
-
- # move passwd to / to help recover broke systems #64441
- mv "${D}"/usr/bin/passwd "${D}"/bin/
- dosym /bin/passwd /usr/bin/passwd
-
- if use pam ; then
- local INSTALL_SYSTEM_PAMD="yes"
-
- # Do not install below pam.d files if we have pam-0.78 or later
- has_version '>=sys-libs/pam-0.78' && \
- INSTALL_SYSTEM_PAMD="no"
-
- for x in "${FILESDIR}"/pam.d-include/*; do
- case "${x##*/}" in
- "login")
- # We do no longer install this one, as its from
- # pam-login now.
- ;;
- "system-auth"|"system-auth-1.1"|"other")
- # These we only install if we do not have pam-0.78
- # or later.
- [ "${INSTALL_SYSTEM_PAMD}" = "yes" ] && [ -f ${x} ] && \
- dopamd ${x}
- ;;
- "su")
- # Disable support for pam_env and pam_wheel on openpam
- has_version sys-libs/pam && dopamd ${x}
- ;;
- "su-openpam")
- has_version sys-libs/openpam && newpamd ${x} su
- ;;
- *)
- [ -f ${x} ] && dopamd ${x}
- ;;
- esac
- done
- for x in chage chsh chfn chpasswd newusers \
- user{add,del,mod} group{add,del,mod} ; do
- newpamd "${FILESDIR}"/pam.d-include/shadow ${x}
- done
-
- # remove manpages that pam will install for us
- # and/or don't apply when using pam
-
- find "${D}"/usr/share/man \
- '(' -name 'limits.5*' -o -name 'suauth.5*' ')' \
- -exec rm {} \;
- fi
-
- cd "${S}"
- insinto /etc
- insopts -m0644
- newins etc/login.defs login.defs
-
- # comment out options that pam hates
- if use pam ; then
- awk -f "${FILESDIR}"/login_defs.awk \
- lib/getdef.c etc/login.defs \
- > "${D}"/etc/login.defs
- fi
-
- # Remove manpages that are handled by other packages
- find "${D}"/usr/share/man \
- '(' -name id.1 -o -name passwd.5 -o -name getspnam.3 ')' \
- -exec rm {} \;
-
- cd "${S}"
- dodoc ChangeLog NEWS TODO
- newdoc README README.download
- cd doc
- dodoc HOWTO README* WISHLIST *.txt
-}
-
-pkg_preinst() {
- rm -f "${ROOT}"/etc/pam.d/system-auth.new \
- "${ROOT}/etc/login.defs.new"
-}
-
-pkg_postinst() {
- # Enable shadow groups (we need ROOT=/ here, as grpconv only
- # operate on / ...).
- if [[ ${ROOT} == / && ! -f /etc/gshadow ]] ; then
- if grpck -r &>/dev/null; then
- grpconv
- else
- ewarn "Running 'grpck' returned errors. Please run it by hand, and then"
- ewarn "run 'grpconv' afterwards!"
- fi
- fi
-}
diff --git a/sys-apps/shadow/shadow-4.0.17.ebuild b/sys-apps/shadow/shadow-4.0.17.ebuild
deleted file mode 100644
index 5ed189106f24..000000000000
--- a/sys-apps/shadow/shadow-4.0.17.ebuild
+++ /dev/null
@@ -1,270 +0,0 @@
-# Copyright 1999-2006 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-apps/shadow/shadow-4.0.17.ebuild,v 1.3 2006/10/17 14:21:36 dsd Exp $
-
-inherit eutils libtool toolchain-funcs flag-o-matic autotools pam
-
-# We should remove this login after pam-0.78 goes stable.
-FORCE_SYSTEMAUTH_UPDATE="no"
-
-DESCRIPTION="Utilities to deal with user accounts"
-HOMEPAGE="http://shadow.pld.org.pl/"
-SRC_URI="ftp://ftp.pld.org.pl/software/${PN}/${P}.tar.bz2"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
-IUSE="nls pam selinux skey nousuid cracklib"
-
-RDEPEND="cracklib? ( >=sys-libs/cracklib-2.7-r3 )
- pam? ( virtual/pam )
- !sys-apps/pam-login
- skey? ( app-admin/skey )
- selinux? ( >=sys-libs/libselinux-1.28 )
- nls? ( virtual/libintl )"
-DEPEND="${RDEPEND}
- >=sys-apps/portage-2.0.51-r2
- nls? ( sys-devel/gettext )"
-
-src_unpack() {
- unpack ${A}
- cd "${S}"
-
- # uclibc support, corrects NIS usage
- epatch "${FILESDIR}"/${PN}-4.0.13-nonis.patch
-
- # If su should not simulate a login shell, use '/bin/sh' as shell to enable
- # running of commands as user with /bin/false as shell, closing bug #15015.
- # *** This one could be a security hole; disable for now ***
- #epatch "${FILESDIR}"/${P}-nologin-run-sh.patch
-
- # tweak the default login.defs
- epatch "${FILESDIR}"/${PN}-4.0.13-login.defs.patch
-
- # Make user/group names more flexible #3485 / #22920
- epatch "${FILESDIR}"/${PN}-4.0.13-dots-in-usernames.patch
- epatch "${FILESDIR}"/${PN}-4.0.13-long-groupnames.patch
-
- # Fix compiling with gcc-2.95.x
- epatch "${FILESDIR}"/${PN}-4.0.12-gcc2.patch
-
- # Patch from upstream enables the new environment too early for PAM
- epatch "${FILESDIR}"/${PN}-4.0.14-su-fix-environment.patch
-
- # lock down setuid perms #47208
- epatch "${FILESDIR}"/${PN}-4.0.11.1-perms.patch
-
- epatch "${FILESDIR}"/${PN}-4.0.15-uclibc-missing-l64a.patch
-
- epatch "${FILESDIR}"/${PN}-4.0.16-fix-useradd-usergroups.patch #128715
-
- epatch "${FILESDIR}"/${PN}-4.0.17-no-local-getpass.patch
-
- # Needed by the UCLIBC patches
- eautoconf || die
-
- elibtoolize
- epunt_cxx
-}
-
-src_compile() {
- append-ldflags $(bindnow-flags)
- tc-is-cross-compiler && export ac_cv_func_setpgrp_void=yes
- econf \
- --disable-desrpc \
- --with-libcrypt \
- --enable-shared=no \
- --enable-static=yes \
- $(use_with cracklib libcrack) \
- $(use_with pam libpam) \
- $(use_with skey) \
- $(use_with selinux) \
- $(use_enable nls) \
- || die "bad configure"
- emake || die "compile problem"
-}
-
-src_install() {
- local perms=4711
- use nousuid && perms=711
- make DESTDIR="${D}" suiduperms=${perms} install || die "install problem"
- dosym useradd /usr/sbin/adduser
-
- # Remove libshadow and libmisc; see bug 37725 and the following
- # comment from shadow's README.linux:
- # Currently, libshadow.a is for internal use only, so if you see
- # -lshadow in a Makefile of some other package, it is safe to
- # remove it.
- rm -f "${D}"/{,usr/}$(get_libdir)/lib{misc,shadow}.{a,la}
-
- insinto /etc
- # Using a securetty with devfs device names added
- # (compat names kept for non-devfs compatibility)
- insopts -m0600 ; doins "${FILESDIR}"/securetty
- if ! use pam ; then
- insopts -m0600
- doins etc/login.access etc/limits
- else
- newpamd "${FILESDIR}/login.pamd" login
- use selinux || sed -i -e '/@selinux@/d' "${D}"/etc/pam.d/login
- use selinux && sed -i -e 's:@selinux@::g' "${D}"/etc/pam.d/login
-
- insinto /etc
- insopts -m0644
- newins "${FILESDIR}/login.defs" login.defs
-
- # Also install another one that we can use to check if
- # we need to update it if FORCE_LOGIN_DEFS = "yes"
- [ "${FORCE_LOGIN_DEFS}" = "yes" ] \
- && newins "${FILESDIR}/login.defs" login.defs.new
- fi
- # Output arch-specific cruft
- case $(tc-arch) in
- ppc*) echo "hvc0" >> "${D}"/etc/securetty
- echo "hvsi0" >> "${D}"/etc/securetty;;
- hppa) echo "ttyB0" >> "${D}"/etc/securetty;;
- arm) echo "ttyFB0" >> "${D}"/etc/securetty;;
- esac
-
- # needed for 'adduser -D'
- insinto /etc/default
- insopts -m0600
- doins "${FILESDIR}"/default/useradd
-
- # move passwd to / to help recover broke systems #64441
- mv "${D}"/usr/bin/passwd "${D}"/bin/
- dosym /bin/passwd /usr/bin/passwd
-
- if use pam ; then
- local INSTALL_SYSTEM_PAMD="yes"
-
- # Do not install below pam.d files if we have pam-0.78 or later
- has_version '>=sys-libs/pam-0.78' && \
- INSTALL_SYSTEM_PAMD="no"
-
- for x in "${FILESDIR}"/pam.d-include/*; do
- case "${x##*/}" in
- "login")
- # We do no longer install this one, as its from
- # pam-login now.
- ;;
- "system-auth"|"system-auth-1.1"|"other")
- # These we only install if we do not have pam-0.78
- # or later.
- [ "${INSTALL_SYSTEM_PAMD}" = "yes" ] && [ -f ${x} ] && \
- dopamd ${x}
- ;;
- "su")
- # Disable support for pam_env and pam_wheel on openpam
- has_version sys-libs/pam && dopamd ${x}
- ;;
- "su-openpam")
- has_version sys-libs/openpam && newpamd ${x} su
- ;;
- *)
- [ -f ${x} ] && dopamd ${x}
- ;;
- esac
- done
- for x in chage chsh chfn chpasswd newusers \
- user{add,del,mod} group{add,del,mod} ; do
- newpamd "${FILESDIR}"/pam.d-include/shadow ${x}
- done
-
- # Only add this one if needed.
- if [ "${FORCE_SYSTEMAUTH_UPDATE}" = "yes" ]; then
- newpamd "${FILESDIR}"/pam.d-include/system-auth-1.1 system-auth.new || \
- die "Failed to install system-auth.new!"
- fi
-
- # remove manpages that pam will install for us
- # and/or don't apply when using pam
-
- find "${D}"/usr/share/man \
- '(' -name 'limits.5*' -o -name 'suauth.5*' ')' \
- -exec rm {} \;
- else
- insinto /etc
- insopts -m0644
- newins etc/login.defs login.defs
- fi
-
- # libshadow_getpass() is only used sometimes now which means
- # GETPASS_ASTERISKS may not always be applicable
- use skey || sed -i -e '/^GETPASS_ASTERISKS/s:^:#:' "${D}"/etc/login.defs
-
- # Remove manpages that are handled by other packages
- find "${D}"/usr/share/man \
- '(' -name id.1 -o -name passwd.5 -o -name getspnam.3 ')' \
- -exec rm {} \;
-
- cd "${S}"
- dodoc ChangeLog NEWS TODO
- newdoc README README.download
- cd doc
- dodoc HOWTO LSM README* WISHLIST *.txt
-}
-
-pkg_preinst() {
- rm -f "${ROOT}"/etc/pam.d/system-auth.new \
- "${ROOT}/etc/login.defs.new"
-}
-
-pkg_postinst() {
- # Enable shadow groups (we need ROOT=/ here, as grpconv only
- # operate on / ...).
- if [[ ${ROOT} == / && ! -f /etc/gshadow ]] ; then
- if grpck -r &>/dev/null; then
- grpconv
- else
- ewarn "Running 'grpck' returned errors. Please run it by hand, and then"
- ewarn "run 'grpconv' afterwards!"
- fi
- fi
-
- use pam || return 0
-
- if [ "${FORCE_SYSTEMAUTH_UPDATE}" = "yes" ]; then
- local CHECK1=$(md5sum "${ROOT}"/etc/pam.d/system-auth | cut -d ' ' -f 1)
- local CHECK2=$(md5sum "${ROOT}"/etc/pam.d/system-auth.new | cut -d ' ' -f 1)
-
- if [ "${CHECK1}" != "${CHECK2}" ]; then
- ewarn "Due to a security issue, ${ROOT}etc/pam.d/system-auth "
- ewarn "is being updated automatically. Your old "
- ewarn "system-auth will be backed up as:"
- ewarn
- ewarn " ${ROOT}etc/pam.d/system-auth.bak"
- echo
-
- cp -pPR "${ROOT}"/etc/pam.d/system-auth \
- "${ROOT}"/etc/pam.d/system-auth.bak;
- mv -f "${ROOT}"/etc/pam.d/system-auth.new \
- "${ROOT}"/etc/pam.d/system-auth
- rm -f "${ROOT}"/etc/pam.d/._cfg????_system-auth
- else
- rm -f "${ROOT}"/etc/pam.d/system-auth.new
- fi
- fi
-
- [ "${FORCE_LOGIN_DEFS}" != "yes" ] && return 0
-
- ewarn "Due to a compatibility issue, ${ROOT}etc/login.defs "
- ewarn "is being updated automatically. Your old login.defs"
- ewarn "will be backed up as: ${ROOT}etc/login.defs.bak"
- echo
-
- local CHECK1="`md5sum ${ROOT}/etc/login.defs | cut -d ' ' -f 1`"
- local CHECK2="`md5sum ${ROOT}/etc/login.defs.new | cut -d ' ' -f 1`"
-
- if [ "${CHECK1}" != "${CHECK2}" ]
- then
- cp -pPR ${ROOT}/etc/login.defs ${ROOT}/etc/login.defs.bak
- mv -f ${ROOT}/etc/login.defs.new ${ROOT}/etc/login.defs
- elif [ ! -f ${ROOT}/etc/login.defs ]
- then
- mv -f ${ROOT}/etc/login.defs.new ${ROOT}/etc/login.defs
- else
- rm -f ${ROOT}/etc/login.defs.new
- fi
-}
-