Gentoo Archives: gentoo-commits

From: "Anthony G. Basile" <blueness@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/musl:master commit in: sys-apps/shadow/, sys-apps/shadow/files/pam.d-include/, ...
Date: Sun, 03 Sep 2017 20:54:34
Message-Id: 1504472049.777ba965dc4fe9f8af11090e82ed0ae64d14bd8b.blueness@gentoo
1 commit: 777ba965dc4fe9f8af11090e82ed0ae64d14bd8b
2 Author: stefson <herrtimson <AT> yahoo <DOT> de>
3 AuthorDate: Sun Sep 3 14:48:06 2017 +0000
4 Commit: Anthony G. Basile <blueness <AT> gentoo <DOT> org>
5 CommitDate: Sun Sep 3 20:54:09 2017 +0000
6 URL: https://gitweb.gentoo.org/proj/musl.git/commit/?id=777ba965
7
8 sys-apps/shadow: in tree version works
9
10 Signed-off-by: Anthony G. Basile <blueness <AT> gentoo.org>
11
12 sys-apps/shadow/Manifest | 21 --
13 sys-apps/shadow/files/default/useradd | 7 -
14 sys-apps/shadow/files/login.defs | 212 ---------------------
15 sys-apps/shadow/files/login.pamd.3 | 6 -
16 sys-apps/shadow/files/login_defs.awk | 32 ----
17 sys-apps/shadow/files/login_defs_pam.sed | 24 ---
18 sys-apps/shadow/files/pam.d-include/login | 12 --
19 sys-apps/shadow/files/pam.d-include/other | 9 -
20 sys-apps/shadow/files/pam.d-include/passwd | 8 -
21 sys-apps/shadow/files/pam.d-include/shadow | 8 -
22 sys-apps/shadow/files/pam.d-include/su | 32 ----
23 sys-apps/shadow/files/pam.d-include/su-openpam | 14 --
24 sys-apps/shadow/files/pam.d-include/system-auth | 14 --
25 .../shadow/files/pam.d-include/system-auth-1.1 | 14 --
26 sys-apps/shadow/files/securetty | 33 ----
27 .../files/shadow-4.1.3-dots-in-usernames.patch | 10 -
28 .../shadow/files/shadow-4.1.5.1-fix-RUSEROK.patch | 12 --
29 ...adow-4.1.5.1-fix-struct_in_addr-collision.patch | 12 --
30 .../files/shadow-4.1.5.1-include-sys-socket.patch | 13 --
31 sys-apps/shadow/metadata.xml | 14 --
32 sys-apps/shadow/shadow-4.1.5.1-r99.ebuild | 197 -------------------
33 21 files changed, 704 deletions(-)
34
35 diff --git a/sys-apps/shadow/Manifest b/sys-apps/shadow/Manifest
36 deleted file mode 100644
37 index 8445aaa..0000000
38 --- a/sys-apps/shadow/Manifest
39 +++ /dev/null
40 @@ -1,21 +0,0 @@
41 -AUX default/useradd 96 SHA256 31aa2cbe4a34a9f7d4d134c1fecd007c9bbf4d40e19d0dcddbcd396f1853b490 SHA512 87b01ac88c2065392fa988871489d8403ef93341b4cfbadb4504f39a2a3396ddef756efc6378868d00627a58a1feb9612eb52a8135558a211a09c6a9ccf3404f WHIRLPOOL 9022a371e34e96a4c3193f24752979da27cdcd60aec1c8db1d2b427ab880b16917578ddcb4d8af02fd1d0eedc6b346cf43d7ae892e8580321e32e50f5498980b
42 -AUX login.defs 6254 SHA256 b7bfd7b1c34ce3d35865b572abc69d278dea4eef4f349c26b238735547c4ac22 SHA512 7d21d6f72693e5485bde8bbf18a66b3aefef58fae057825fa84beeb548b78d7e12c00149d9c63a5fbdc32daaf1ee5bfa57f63b523b391562d4d2e81a6c06cf27 WHIRLPOOL 756549cd21f0101c861ece9194405a13a1fc4e7c3b9bae080103a3e1bb94b5073d90904d63c7c25fd2f02ef1c4a0d43b9eac4879adc0e1ad4ade4d2ee4532ab9
43 -AUX login.pamd.3 190 SHA256 1009e196b630dae5d1f40b1cc6ee42a38ecdb7c2cd4bfa40fb7114ee74e0bfd0 SHA512 7181fcdf5dc798230f482cd52827680839f054f79d67498bbdbc20d9926752d34858af37d0b5afc28be9ef5247ad884e027d6ccf29ea0f69ba75a6cdd80918f1 WHIRLPOOL 63012c9e4899f644e2f91fa31348d76718811035e42e5a94425a1e9689b8a67f92e11228b629ce70b9114a44ce4bdf54770fb6805aaacbc4beba4ab302589b24
44 -AUX login_defs.awk 738 SHA256 6ceb9e03c2f7df817f3162de48886c9c66a596cb2af98fbf523c93e26840113b SHA512 06a19785c55dd7b389342535c3dd9f56114eba54e27c415d921b8598f9862bad4c8d1b251bd0eb036ecefdf4124c444f30c504d7921d93dab3a0eaea03625f72 WHIRLPOOL 047cc78b7faf93b4508efa3f6238d2c013af4cffc920a7ffc0f0197d69cb301189f32ae2d74a9dceafea4999a33e0656dfd43aa4f791b5855e12a553e770ccde
45 -AUX login_defs_pam.sed 479 SHA256 587239d5b1425c5766f10cea5352b325699fb35829d9375bda68bbfd74f1d839 SHA512 c4bda7776b5a0bdaa8e7e36c09fb005699cf8b1ef5b474021f7e95d98e62a39aebd354dcc8ad0c49316e8e5d0123429b893c3ff9e4024c18ac0e25b4ab4b45ed WHIRLPOOL a6c5ce16824dde56b4ae899cb9b8effc9b7d61133e88e262a22a5e0db080c85ead15d6d9a13c5583b6e55b368ffd890bf037a3957ce6071b370dd7fb50d63bf4
46 -AUX pam.d-include/login 245 SHA256 39bbe2ed696a22c7549a39a7cfd47c16e347e5af4fd71b8c01ec87fce59ba0a0 SHA512 87a503ed5df2c522cbf97dcb7f6c252fe9e6e4a4fd34e6641b5cbbaebd2ff4a4d861eeadb0196c7cb30717db8fa2194072500af2336f4b81d4bd87b106699c35 WHIRLPOOL 85a34f81ad9337d06c3162c4c897d8e20f26e9ad9eb399adf11e5eea4538d274ecd9498da37a4e374521d480eadcbcdf98b1991a79580af6e8bb1890f6e02f2f
47 -AUX pam.d-include/other 142 SHA256 5e05df2743ec0021364b05f4bbe2e5a3a670abb5af845c3fa760731e5b7272ca SHA512 639db65a3f573e5d800790931ddac0f378a2d678338ff45068b9f5dda8aa9ebd858fed86c0c1e4f45c2ce3d04e3d8d4ec4ced57837a54e3c18e209711cfe2522 WHIRLPOOL ea34f5db2897fc506c63d0e0a2efc20d5f8c7b1f7353d1ab98c5becf8d0e73c1299a357114412376f17b42f43e0f1685810afe5dc86f42a400b86d7f9a314936
48 -AUX pam.d-include/passwd 144 SHA256 8c54d2e3aab50b2a8d3d36aa37f7d7bb32c15d9a3af9a10b7ec5b5ffcff9a5fb SHA512 31611a08d97cd2c129f18d451a555ff6c781f91603c77fc0c66ff406b5fa4a97db19ae4ce104816a6324529d10e131de0d5329646bdab2abc8dc3ee5b82b057f WHIRLPOOL 879370adfb6a78c0acdeebf2c10a503d94925c34dceadb8677693f6c34e4e973f2584b221a9a81fdf23f084c430bbafa23a03440c1a95c798b58faedf4d412bd
49 -AUX pam.d-include/shadow 152 SHA256 7fc1ccca85d2b1ac4dad9909792453c8d26e9aeab48c620d861a92b9355ac69f SHA512 d07611c350d0d6f3386db5080c80a84e4135cf33e44fd3a390cb1092e034f9bd2a69495fadd4bda6ede9962e9658e77f2c8e12d3189cdcda6c7b3c607336f0c3 WHIRLPOOL 2b5282f983b5bf52c0311c2153dba2d12f6c07ae803d1723010bf4bbf4962d120aea026d32b1f3b062778da5222e7cb16dc39660e53b72173fba723a57b616de
50 -AUX pam.d-include/su 1059 SHA256 63a6a6fb6194f4dff8fdd16214a563242a4ea6cb682f49af337378dfddaf2962 SHA512 c9535434437221fad058b9fad878da13f3a3d4fc9290e4a7366e6d4dab7e320ac40de297bcc874fbe83e50b5ea29c5aac39d7d250632f045d964150604381550 WHIRLPOOL 33283dee1e71ae36112c72d36852680291bab919158e8faab478f7fd32035732b2cf62d83df373fa06869d3c84f05b34477598e776f8e65a39dbc0ef8a2c3724
51 -AUX pam.d-include/su-openpam 249 SHA256 8d26b735b1b5aa598fc29a88a2d52eeed587210dd1dbd3180ef9bb440a3375b7 SHA512 242328ac89744a5178fdf904b4068d358e07a3ab69035ed586de05ae31a59a4d9929ae6e5f3aa0c60b61b22d8df8584aca47e3f682416979e89d4c7dbc76bdcd WHIRLPOOL 3f7e52c38abc07d9d289edc0b6b31ea8d5d84520e737f4e289e75c5df965eda424f0a4706bb3e5fd6e556b274a6472dc5ca90ba23d17f609ae1311b013b0aef7
52 -AUX pam.d-include/system-auth 380 SHA256 704c07b9bab8201d55d80970e5a086ea35d93d62969aeb27ee9ebef85a029ed9 SHA512 4a359425064711a4194cff517175f708c829e6f1ca24a77ce38eb10482a8ca5a7ac1f9e25ce301d1f0278963768483344d6caf0548685eb33019f8d4a7d4f847 WHIRLPOOL 8607d4d2a12ac3252902c5a5c592b07903e843a8ada2ed87bf589ab9ab358eef9734a5294862baa5558eef1381c5a77c4fd3e62b1bb9898232aab78f60fbe5d3
53 -AUX pam.d-include/system-auth-1.1 365 SHA256 e073f573c88515cf38fb22faa26ccf87d55d34e6d460d28ad25682958de4c13e SHA512 3633aff2be598a108d75bd5c2b92b399f0b244327be54ff29d498ef8f95107d0c39a62ffe983e19198d54540c36c028316b628081abf5e8f85cb946db41055c2 WHIRLPOOL 1cb61620c3fbc8ada4676b04d9e38da345f300e1115a13f81790decaa57d56d6d8ada8d1fa12c1857b0ea3591583cb9fa6f195237ebfa1e0ba48e667defa2c5f
54 -AUX securetty 262 SHA256 9bc3c187d5535ebe83cf22129b7189a9d8e4c05520af187bff6cff4d8f083c67 SHA512 d841f00a4c83e9672ec3620cdff73f2cd02a1a9e883115b329720b5f6ffbf6faa0ff8ac975f1494f7ad07f0ffa91f6eb983a617e604af67dd46062069b09f7f2 WHIRLPOOL 4b7ee107532d1a2e528745c5e3dcb770fc54f7f2a7dcc0f706613e5623f9a5521ee808900a5ffeb68073d9787ebe08606e6eaf95cdb400c9490b0da3614deaa8
55 -AUX shadow-4.1.3-dots-in-usernames.patch 302 SHA256 2299ffaec204d20e00d791bf5b982571c9261a74c7a7b865a9f7cad1cdcb43ba SHA512 ad20fb3f4f0292f39b5da796e41df71e9e8b1b81dd11a99b2d988440c1b435b0061333a0a5a37a909598d5a840a75946e8c59c74426bae7452de88cf673a5f7d WHIRLPOOL f0258b24f7731ab7b15a1fca391593c8bbd6bdf2ddad57af1d7960d05af49bc5b706039caa576646cb3d817d2d4ad8e89526b12fe046301c63c1518d01dcf173
56 -AUX shadow-4.1.5.1-fix-RUSEROK.patch 397 SHA256 0f64dd68b55aee9a7059548c97906011d6799078462d41cdb3fcc75de1ff0b0d SHA512 31049022e162223cf66624f861e6acc5451ae10999f93fa3cc49edb0d208c7d522aa39d6aeb12fde0efae05f922acdb46b19a09e45e8c82e85232cf11139972f WHIRLPOOL 11b9999c38a730afa10c7315e204ffb8945e3e823f5a7807a778eeef7ebcceb8da95a6c30c98528675b8d1962104cf6edeb5af6b59c4efbfa11b4e262afde078
57 -AUX shadow-4.1.5.1-fix-struct_in_addr-collision.patch 418 SHA256 91ebfec6ab1bc824053f590ba8c6f3f90c0a47803e73531ad02521e1f3809c47 SHA512 0561d18a6e80f3250d290cc93c87e714c66f6e87ed147f40ae8a2c8011b0fddc7fc489569e6ea94c05867a5a8b2b65b23da22e35266274677b141b38475dfaf2 WHIRLPOOL bc2c4e11d73ae200b58b0ef273d940862d535e49d227984489d297c76f2e419b41861798371db0b241e2cb3b16a560999a47a7fb4438d7f742395fcba1570000
58 -AUX shadow-4.1.5.1-include-sys-socket.patch 439 SHA256 10889b8a8c168d708a8997bac6564c50bbcb2ad9d6ccca5412965c9b0d5860ac SHA512 eb526b3e932ebc599ca6a42c0a1aab9a9de8f8bd3ff7278ccddb1552c216c642be50e61e9cbc40798d027cbb944682fccf40cdc2b16fbefc65d60bcdafd56939 WHIRLPOOL 79ae6ded499296dc91fdeb4d25240f210902f202444f3ca44c935fe7a20d228fcdf9da2509cd68d85953a4fd1b457d38d325481713c97b68e5b7c112ca65fa8f
59 -DIST shadow-4.1.5.1.tar.bz2 2193325 SHA256 aa32333748d68b58ed3a83625f0165e0f6b9dc4639e6377c9300c6bf4fe978fb SHA512 c3bc605de1ca5b774b80d0d92cef5d4c0d5b4a206acadcf5a819f195453093bfe7990d7e32b98799180847ae4fadecfc7876c8ee7297f343acce2230d805d02c WHIRLPOOL 08751597b5b57057f0a3141be97204df49fada25adf0a9f43106a4099ce1b06fec6e90592e43ff1d789bf0a7e16a40b45f29830879ea5c71e9f5a1a81e7a7357
60 -EBUILD shadow-4.1.5.1-r99.ebuild 5203 SHA256 5a80c78a187f61788c9f2beed6fa5d4e7d1b3805b65564b34b6d6abfe5117abd SHA512 8efdc83db691375145c1ce3f7c40cc9876a5842e88f06414d7ba82c33bf20b541a6e9f9c4752f0ac0df4f054695d0f69b4a5bb5de5062b220f8e1f590ee2fc8e WHIRLPOOL 4f405da99311f6912d1c286cf88011b2b8d442df661593448fc312d65d02868759f2125303d29937f35454ff59e91ede364d1bbe1f2dc46a31a8c5119f611aa1
61 -MISC metadata.xml 496 SHA256 55c5379b93de7156306ab9ca4faf583ed980fb44e54a93a2b3205809064864ba SHA512 215b26da296047412916f28820a83d79aa06c17da5e9b892a3525ce83436c0353056d1d7931b99ec10a0ec027b20d21f636563d0e5d8e44ec74fd3097972a7d1 WHIRLPOOL 23f30101524c63ff9325c01c088cbb6a8a09d1151a74a7e34d8e3f289b437ac05dfc4c6dc837131f8b202e766965d97f06fe81da631081431f013c6db519404d
62
63 diff --git a/sys-apps/shadow/files/default/useradd b/sys-apps/shadow/files/default/useradd
64 deleted file mode 100644
65 index ae81dbb..0000000
66 --- a/sys-apps/shadow/files/default/useradd
67 +++ /dev/null
68 @@ -1,7 +0,0 @@
69 -# useradd defaults file
70 -GROUP=100
71 -HOME=/home
72 -INACTIVE=-1
73 -EXPIRE=
74 -SHELL=/bin/bash
75 -SKEL=/etc/skel
76
77 diff --git a/sys-apps/shadow/files/login.defs b/sys-apps/shadow/files/login.defs
78 deleted file mode 100644
79 index 4aa7044..0000000
80 --- a/sys-apps/shadow/files/login.defs
81 +++ /dev/null
82 @@ -1,212 +0,0 @@
83 -#
84 -# /etc/login.defs - Configuration control definitions for the login package.
85 -#
86 -# $Id: login.defs,v 1.6 2006/03/12 23:47:08 flameeyes Exp $
87 -#
88 -# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH.
89 -# If unspecified, some arbitrary (and possibly incorrect) value will
90 -# be assumed. All other items are optional - if not specified then
91 -# the described action or option will be inhibited.
92 -#
93 -# Comment lines (lines beginning with "#") and blank lines are ignored.
94 -#
95 -# Modified for Linux. --marekm
96 -
97 -#
98 -# Delay in seconds before being allowed another attempt after a login failure
99 -#
100 -FAIL_DELAY 3
101 -
102 -#
103 -# Enable display of unknown usernames when login failures are recorded.
104 -#
105 -LOG_UNKFAIL_ENAB no
106 -
107 -#
108 -# Enable logging of successful logins
109 -#
110 -LOG_OK_LOGINS no
111 -
112 -#
113 -# Enable "syslog" logging of su activity - in addition to sulog file logging.
114 -# SYSLOG_SG_ENAB does the same for newgrp and sg.
115 -#
116 -SYSLOG_SU_ENAB yes
117 -SYSLOG_SG_ENAB yes
118 -
119 -#
120 -# If defined, either full pathname of a file containing device names or
121 -# a ":" delimited list of device names. Root logins will be allowed only
122 -# upon these devices.
123 -#
124 -CONSOLE /etc/securetty
125 -#CONSOLE console:tty01:tty02:tty03:tty04
126 -
127 -#
128 -# If defined, all su activity is logged to this file.
129 -#
130 -#SULOG_FILE /var/log/sulog
131 -
132 -#
133 -# If defined, file which maps tty line to TERM environment parameter.
134 -# Each line of the file is in a format something like "vt100 tty01".
135 -#
136 -#TTYTYPE_FILE /etc/ttytype
137 -
138 -#
139 -# If defined, the command name to display when running "su -". For
140 -# example, if this is defined as "su" then a "ps" will display the
141 -# command is "-su". If not defined, then "ps" would display the
142 -# name of the shell actually being run, e.g. something like "-sh".
143 -#
144 -SU_NAME su
145 -
146 -#
147 -# *REQUIRED*
148 -# Directory where mailboxes reside, _or_ name of file, relative to the
149 -# home directory. If you _do_ define both, MAIL_DIR takes precedence.
150 -#
151 -MAIL_DIR /var/spool/mail
152 -
153 -#
154 -# If defined, file which inhibits all the usual chatter during the login
155 -# sequence. If a full pathname, then hushed mode will be enabled if the
156 -# user's name or shell are found in the file. If not a full pathname, then
157 -# hushed mode will be enabled if the file exists in the user's home directory.
158 -#
159 -HUSHLOGIN_FILE .hushlogin
160 -#HUSHLOGIN_FILE /etc/hushlogins
161 -
162 -#
163 -# *REQUIRED* The default PATH settings, for superuser and normal users.
164 -#
165 -# (they are minimal, add the rest in the shell startup files)
166 -ENV_SUPATH PATH=/sbin:/bin:/usr/sbin:/usr/bin
167 -ENV_PATH PATH=/bin:/usr/bin
168 -
169 -#
170 -# Terminal permissions
171 -#
172 -# TTYGROUP Login tty will be assigned this group ownership.
173 -# TTYPERM Login tty will be set to this permission.
174 -#
175 -# If you have a "write" program which is "setgid" to a special group
176 -# which owns the terminals, define TTYGROUP to the group number and
177 -# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign
178 -# TTYPERM to either 622 or 600.
179 -#
180 -TTYGROUP tty
181 -TTYPERM 0600
182 -
183 -#
184 -# Login configuration initializations:
185 -#
186 -# ERASECHAR Terminal ERASE character ('\010' = backspace).
187 -# KILLCHAR Terminal KILL character ('\025' = CTRL/U).
188 -# UMASK Default "umask" value.
189 -#
190 -# The ERASECHAR and KILLCHAR are used only on System V machines.
191 -# The ULIMIT is used only if the system supports it.
192 -# (now it works with setrlimit too; ulimit is in 512-byte units)
193 -#
194 -# Prefix these values with "0" to get octal, "0x" to get hexadecimal.
195 -#
196 -ERASECHAR 0177
197 -KILLCHAR 025
198 -UMASK 022
199 -
200 -#
201 -# Password aging controls:
202 -#
203 -# PASS_MAX_DAYS Maximum number of days a password may be used.
204 -# PASS_MIN_DAYS Minimum number of days allowed between password changes.
205 -# PASS_WARN_AGE Number of days warning given before a password expires.
206 -#
207 -PASS_MAX_DAYS 99999
208 -PASS_MIN_DAYS 0
209 -PASS_WARN_AGE 7
210 -
211 -#
212 -# Min/max values for automatic uid selection in useradd
213 -#
214 -UID_MIN 1000
215 -UID_MAX 60000
216 -
217 -#
218 -# Min/max values for automatic gid selection in groupadd
219 -#
220 -GID_MIN 100
221 -GID_MAX 60000
222 -
223 -#
224 -# Max number of login retries if password is bad
225 -#
226 -LOGIN_RETRIES 3
227 -
228 -#
229 -# Max time in seconds for login
230 -#
231 -LOGIN_TIMEOUT 60
232 -
233 -#
234 -# Which fields may be changed by regular users using chfn - use
235 -# any combination of letters "frwh" (full name, room number, work
236 -# phone, home phone). If not defined, no changes are allowed.
237 -# For backward compatibility, "yes" = "rwh" and "no" = "frwh".
238 -#
239 -CHFN_RESTRICT rwh
240 -
241 -#
242 -# List of groups to add to the user's supplementary group set
243 -# when logging in on the console (as determined by the CONSOLE
244 -# setting). Default is none.
245 -#
246 -# Use with caution - it is possible for users to gain permanent
247 -# access to these groups, even when not logged in on the console.
248 -# How to do it is left as an exercise for the reader...
249 -#
250 -#CONSOLE_GROUPS floppy:audio:cdrom
251 -
252 -#
253 -# Should login be allowed if we can't cd to the home directory?
254 -# Default in no.
255 -#
256 -DEFAULT_HOME yes
257 -
258 -#
259 -# If defined, this command is run when removing a user.
260 -# It should remove any at/cron/print jobs etc. owned by
261 -# the user to be removed (passed as the first argument).
262 -#
263 -#USERDEL_CMD /usr/sbin/userdel_local
264 -
265 -#
266 -# When prompting for password without echo, getpass() can optionally
267 -# display a random number (in the range 1 to GETPASS_ASTERISKS) of '*'
268 -# characters for each character typed. This feature is designed to
269 -# confuse people looking over your shoulder when you enter a password :-).
270 -# Also, the new getpass() accepts both Backspace (8) and Delete (127)
271 -# keys to delete previous character (to cope with different terminal
272 -# types), Control-U to delete all characters, and beeps when there are
273 -# no more characters to delete, or too many characters entered.
274 -#
275 -# Setting GETPASS_ASTERISKS to 1 results in more traditional behaviour -
276 -# exactly one '*' displayed for each character typed.
277 -#
278 -# Setting GETPASS_ASTERISKS to 0 disables the '*' characters (Backspace,
279 -# Delete, Control-U and beep continue to work as described above).
280 -#
281 -# Setting GETPASS_ASTERISKS to -1 reverts to the traditional getpass()
282 -# without any new features. This is the default.
283 -#
284 -GETPASS_ASTERISKS 0
285 -
286 -#
287 -# Enable setting of the umask group bits to be the same as owner bits
288 -# (examples: 022 -> 002, 077 -> 007) for non-root users, if the uid is
289 -# the same as gid, and username is the same as the primary group name.
290 -#
291 -# This also enables userdel to remove user groups if no members exist.
292 -#
293 -USERGROUPS_ENAB yes
294 -
295
296 diff --git a/sys-apps/shadow/files/login.pamd.3 b/sys-apps/shadow/files/login.pamd.3
297 deleted file mode 100644
298 index 13abd27..0000000
299 --- a/sys-apps/shadow/files/login.pamd.3
300 +++ /dev/null
301 @@ -1,6 +0,0 @@
302 -auth required pam_securetty.so
303 -auth include system-local-login
304 -
305 -account include system-local-login
306 -password include system-local-login
307 -session include system-local-login
308
309 diff --git a/sys-apps/shadow/files/login_defs.awk b/sys-apps/shadow/files/login_defs.awk
310 deleted file mode 100644
311 index 56087c6..0000000
312 --- a/sys-apps/shadow/files/login_defs.awk
313 +++ /dev/null
314 @@ -1,32 +0,0 @@
315 -# Fixes up login defs for PAM by commenting all non-PAM options and adding a
316 -# comment that it is not supported with PAM.
317 -#
318 -# Call with lib/getdef.c and etc/login.defs as args in the root source directory
319 -# of shadow, ie:
320 -#
321 -# gawk -f login_defs.awk lib/getdef.c etc/login.defs > login.defs.new
322 -#
323 -
324 -(FILENAME == "lib/getdef.c") {
325 - if ($2 == "USE_PAM")
326 - start_printing = 1
327 - else if ($1 == "#endif")
328 - nextfile
329 - else if (start_printing == 1)
330 - VARS[count++] = substr($1, 3, length($1) - 4)
331 -}
332 -
333 -(FILENAME != "lib/getdef.c") {
334 - print_line = 1
335 - for (x in VARS) {
336 - regex = "(^|#)" VARS[x]
337 - if ($0 ~ regex) {
338 - print_line = 0
339 - printf("%s%s\t(NOT SUPPORTED WITH PAM)\n",
340 - ($0 ~ /^#/) ? "" : "#", $0)
341 - }
342 - }
343 - if (print_line)
344 - print $0
345 -}
346 -
347
348 diff --git a/sys-apps/shadow/files/login_defs_pam.sed b/sys-apps/shadow/files/login_defs_pam.sed
349 deleted file mode 100644
350 index ba308ba..0000000
351 --- a/sys-apps/shadow/files/login_defs_pam.sed
352 +++ /dev/null
353 @@ -1,24 +0,0 @@
354 -/^FAILLOG_ENAB/b comment
355 -/^LASTLOG_ENAB/b comment
356 -/^MAIL_CHECK_ENAB/b comment
357 -/^OBSCURE_CHECKS_ENAB/b comment
358 -/^PORTTIME_CHECKS_ENAB/b comment
359 -/^QUOTAS_ENAB/b comment
360 -/^MOTD_FILE/b comment
361 -/^FTMP_FILE/b comment
362 -/^NOLOGINS_FILE/b comment
363 -/^ENV_HZ/b comment
364 -/^PASS_MIN_LEN/b comment
365 -/^SU_WHEEL_ONLY/b comment
366 -/^CRACKLIB_DICTPATH/b comment
367 -/^PASS_CHANGE_TRIES/b comment
368 -/^PASS_ALWAYS_WARN/b comment
369 -/^CHFN_AUTH/b comment
370 -/^ENVIRON_FILE/b comment
371 -
372 -b exit
373 -
374 -: comment
375 - s:^:#:
376 -
377 -: exit
378
379 diff --git a/sys-apps/shadow/files/pam.d-include/login b/sys-apps/shadow/files/pam.d-include/login
380 deleted file mode 100644
381 index 9d21677..0000000
382 --- a/sys-apps/shadow/files/pam.d-include/login
383 +++ /dev/null
384 @@ -1,12 +0,0 @@
385 -#%PAM-1.0
386 -
387 -auth required pam_securetty.so
388 -auth include system-auth
389 -auth required pam_nologin.so
390 -
391 -account include system-auth
392 -
393 -password include system-auth
394 -
395 -session include system-auth
396 -session optional pam_console.so
397
398 diff --git a/sys-apps/shadow/files/pam.d-include/other b/sys-apps/shadow/files/pam.d-include/other
399 deleted file mode 100644
400 index bb0b964..0000000
401 --- a/sys-apps/shadow/files/pam.d-include/other
402 +++ /dev/null
403 @@ -1,9 +0,0 @@
404 -#%PAM-1.0
405 -
406 -auth required pam_deny.so
407 -
408 -account required pam_deny.so
409 -
410 -password required pam_deny.so
411 -
412 -session required pam_deny.so
413
414 diff --git a/sys-apps/shadow/files/pam.d-include/passwd b/sys-apps/shadow/files/pam.d-include/passwd
415 deleted file mode 100644
416 index 960b32e..0000000
417 --- a/sys-apps/shadow/files/pam.d-include/passwd
418 +++ /dev/null
419 @@ -1,8 +0,0 @@
420 -#%PAM-1.0
421 -
422 -auth sufficient pam_rootok.so
423 -auth include system-auth
424 -
425 -account include system-auth
426 -
427 -password include system-auth
428
429 diff --git a/sys-apps/shadow/files/pam.d-include/shadow b/sys-apps/shadow/files/pam.d-include/shadow
430 deleted file mode 100644
431 index 743b2f0..0000000
432 --- a/sys-apps/shadow/files/pam.d-include/shadow
433 +++ /dev/null
434 @@ -1,8 +0,0 @@
435 -#%PAM-1.0
436 -
437 -auth sufficient pam_rootok.so
438 -auth required pam_permit.so
439 -
440 -account include system-auth
441 -
442 -password required pam_permit.so
443
444 diff --git a/sys-apps/shadow/files/pam.d-include/su b/sys-apps/shadow/files/pam.d-include/su
445 deleted file mode 100644
446 index d15c7ed..0000000
447 --- a/sys-apps/shadow/files/pam.d-include/su
448 +++ /dev/null
449 @@ -1,32 +0,0 @@
450 -#%PAM-1.0
451 -
452 -auth sufficient pam_rootok.so
453 -
454 -# If you want to restrict users begin allowed to su even more,
455 -# create /etc/security/suauth.allow (or to that matter) that is only
456 -# writable by root, and add users that are allowed to su to that
457 -# file, one per line.
458 -#auth required pam_listfile.so item=ruser sense=allow onerr=fail file=/etc/security/suauth.allow
459 -
460 -# Uncomment this to allow users in the wheel group to su without
461 -# entering a passwd.
462 -#auth sufficient pam_wheel.so use_uid trust
463 -
464 -# Alternatively to above, you can implement a list of users that do
465 -# not need to supply a passwd with a list.
466 -#auth sufficient pam_listfile.so item=ruser sense=allow onerr=fail file=/etc/security/suauth.nopass
467 -
468 -# Comment this to allow any user, even those not in the 'wheel'
469 -# group to su
470 -auth required pam_wheel.so use_uid
471 -
472 -auth include system-auth
473 -
474 -account include system-auth
475 -
476 -password include system-auth
477 -
478 -session include system-auth
479 -session required pam_env.so
480 -session optional pam_xauth.so
481 -
482
483 diff --git a/sys-apps/shadow/files/pam.d-include/su-openpam b/sys-apps/shadow/files/pam.d-include/su-openpam
484 deleted file mode 100644
485 index e9ec7d3..0000000
486 --- a/sys-apps/shadow/files/pam.d-include/su-openpam
487 +++ /dev/null
488 @@ -1,14 +0,0 @@
489 -#%PAM-1.0
490 -
491 -auth sufficient pam_rootok.so
492 -
493 -auth include system-auth
494 -
495 -account include system-auth
496 -
497 -password include system-auth
498 -
499 -session include system-auth
500 -session required pam_env.so
501 -session optional pam_xauth.so
502 -
503
504 diff --git a/sys-apps/shadow/files/pam.d-include/system-auth b/sys-apps/shadow/files/pam.d-include/system-auth
505 deleted file mode 100644
506 index b7c37af..0000000
507 --- a/sys-apps/shadow/files/pam.d-include/system-auth
508 +++ /dev/null
509 @@ -1,14 +0,0 @@
510 -#%PAM-1.0
511 -
512 -auth required pam_env.so
513 -auth sufficient pam_unix.so likeauth nullok nodelay
514 -auth required pam_deny.so
515 -
516 -account required pam_unix.so
517 -
518 -password required pam_cracklib.so retry=3
519 -password sufficient pam_unix.so nullok md5 shadow use_authtok
520 -password required pam_deny.so
521 -
522 -session required pam_limits.so
523 -session required pam_unix.so
524
525 diff --git a/sys-apps/shadow/files/pam.d-include/system-auth-1.1 b/sys-apps/shadow/files/pam.d-include/system-auth-1.1
526 deleted file mode 100644
527 index fe80483..0000000
528 --- a/sys-apps/shadow/files/pam.d-include/system-auth-1.1
529 +++ /dev/null
530 @@ -1,14 +0,0 @@
531 -#%PAM-1.0
532 -
533 -auth required pam_env.so
534 -auth sufficient pam_unix.so likeauth nullok
535 -auth required pam_deny.so
536 -
537 -account required pam_unix.so
538 -
539 -password required pam_cracklib.so retry=3
540 -password sufficient pam_unix.so nullok md5 shadow use_authtok
541 -password required pam_deny.so
542 -
543 -session required pam_limits.so
544 -session required pam_unix.so
545
546 diff --git a/sys-apps/shadow/files/securetty b/sys-apps/shadow/files/securetty
547 deleted file mode 100644
548 index c7042fa..0000000
549 --- a/sys-apps/shadow/files/securetty
550 +++ /dev/null
551 @@ -1,33 +0,0 @@
552 -# /etc/securetty: list of terminals on which root is allowed to login.
553 -# See securetty(5) and login(1).
554 -console
555 -
556 -vc/0
557 -vc/1
558 -vc/2
559 -vc/3
560 -vc/4
561 -vc/5
562 -vc/6
563 -vc/7
564 -vc/8
565 -vc/9
566 -vc/10
567 -vc/11
568 -vc/12
569 -tty0
570 -tty1
571 -tty2
572 -tty3
573 -tty4
574 -tty5
575 -tty6
576 -tty7
577 -tty8
578 -tty9
579 -tty10
580 -tty11
581 -tty12
582 -
583 -tts/0
584 -ttyS0
585
586 diff --git a/sys-apps/shadow/files/shadow-4.1.3-dots-in-usernames.patch b/sys-apps/shadow/files/shadow-4.1.3-dots-in-usernames.patch
587 deleted file mode 100644
588 index efcb33d..0000000
589 --- a/sys-apps/shadow/files/shadow-4.1.3-dots-in-usernames.patch
590 +++ /dev/null
591 @@ -1,10 +0,0 @@
592 ---- shadow-4.1.3/libmisc/chkname.c
593 -+++ shadow-4.1.3/libmisc/chkname.c
594 -@@ -66,6 +66,7 @@
595 - ( ('0' <= *name) && ('9' >= *name) ) ||
596 - ('_' == *name) ||
597 - ('-' == *name) ||
598 -+ ('.' == *name) ||
599 - ( ('$' == *name) && ('\0' == *(name + 1)) )
600 - )) {
601 - return false;
602
603 diff --git a/sys-apps/shadow/files/shadow-4.1.5.1-fix-RUSEROK.patch b/sys-apps/shadow/files/shadow-4.1.5.1-fix-RUSEROK.patch
604 deleted file mode 100644
605 index 35ed22e..0000000
606 --- a/sys-apps/shadow/files/shadow-4.1.5.1-fix-RUSEROK.patch
607 +++ /dev/null
608 @@ -1,12 +0,0 @@
609 -diff -Naur shadow-4.1.5.1.orig/libmisc/rlogin.c shadow-4.1.5.1/libmisc/rlogin.c
610 ---- shadow-4.1.5.1.orig/libmisc/rlogin.c 2009-07-12 22:24:45.000000000 +0000
611 -+++ shadow-4.1.5.1/libmisc/rlogin.c 2013-07-06 11:01:09.415878105 +0000
612 -@@ -187,7 +187,7 @@
613 - * go fix the #define in config.h.
614 - */
615 -
616 --#ifndef RUSEROK
617 -+#if RUSEROK == 0
618 - return 0;
619 - #else
620 - return ruserok (remote_host, pwd->pw_uid == 0,
621
622 diff --git a/sys-apps/shadow/files/shadow-4.1.5.1-fix-struct_in_addr-collision.patch b/sys-apps/shadow/files/shadow-4.1.5.1-fix-struct_in_addr-collision.patch
623 deleted file mode 100644
624 index 6761ff9..0000000
625 --- a/sys-apps/shadow/files/shadow-4.1.5.1-fix-struct_in_addr-collision.patch
626 +++ /dev/null
627 @@ -1,12 +0,0 @@
628 -diff -Naur shadow-4.1.5.1.orig/libmisc/utmp.c shadow-4.1.5.1/libmisc/utmp.c
629 ---- shadow-4.1.5.1.orig/libmisc/utmp.c 2014-01-16 13:59:51.517973402 +0000
630 -+++ shadow-4.1.5.1/libmisc/utmp.c 2014-01-16 14:00:13.147974612 +0000
631 -@@ -45,8 +45,6 @@
632 - #include <netdb.h>
633 - #include <stdio.h>
634 - #include <sys/socket.h>
635 --#include <linux/in.h>
636 --#include <linux/in6.h>
637 -
638 - #ident "$Id: utmp.c 3720 2012-05-18 17:57:52Z nekral-guest $"
639 -
640
641 diff --git a/sys-apps/shadow/files/shadow-4.1.5.1-include-sys-socket.patch b/sys-apps/shadow/files/shadow-4.1.5.1-include-sys-socket.patch
642 deleted file mode 100644
643 index 0b93c9d..0000000
644 --- a/sys-apps/shadow/files/shadow-4.1.5.1-include-sys-socket.patch
645 +++ /dev/null
646 @@ -1,13 +0,0 @@
647 -diff -Naur shadow-4.1.5.1.orig/libmisc/utmp.c shadow-4.1.5.1/libmisc/utmp.c
648 ---- shadow-4.1.5.1.orig/libmisc/utmp.c 2012-05-18 17:57:54.000000000 +0000
649 -+++ shadow-4.1.5.1/libmisc/utmp.c 2013-07-06 03:49:09.871428783 +0000
650 -@@ -44,6 +44,9 @@
651 - #include <assert.h>
652 - #include <netdb.h>
653 - #include <stdio.h>
654 -+#include <sys/socket.h>
655 -+#include <linux/in.h>
656 -+#include <linux/in6.h>
657 -
658 - #ident "$Id: utmp.c 3720 2012-05-18 17:57:52Z nekral-guest $"
659 -
660
661 diff --git a/sys-apps/shadow/metadata.xml b/sys-apps/shadow/metadata.xml
662 deleted file mode 100644
663 index 958844b..0000000
664 --- a/sys-apps/shadow/metadata.xml
665 +++ /dev/null
666 @@ -1,14 +0,0 @@
667 -<?xml version="1.0" encoding="UTF-8"?>
668 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
669 -<pkgmetadata>
670 -<maintainer type="project">
671 - <email>base-system@g.o</email>
672 - <name>Gentoo Base System</name>
673 - </maintainer> <maintainer type="project">
674 - <email>pam-bugs@g.o</email>
675 - <name>Pluggable Authentication Method maintenance</name>
676 - </maintainer> <!-- only for USE=pam -->
677 -<upstream>
678 - <remote-id type="cpe">cpe:/a:debian:shadow</remote-id>
679 -</upstream>
680 -</pkgmetadata>
681
682 diff --git a/sys-apps/shadow/shadow-4.1.5.1-r99.ebuild b/sys-apps/shadow/shadow-4.1.5.1-r99.ebuild
683 deleted file mode 100644
684 index 6f5321f..0000000
685 --- a/sys-apps/shadow/shadow-4.1.5.1-r99.ebuild
686 +++ /dev/null
687 @@ -1,197 +0,0 @@
688 -# Copyright 1999-2016 Gentoo Foundation
689 -# Distributed under the terms of the GNU General Public License v2
690 -
691 -EAPI=4
692 -
693 -inherit eutils libtool toolchain-funcs pam multilib
694 -
695 -DESCRIPTION="Utilities to deal with user accounts"
696 -HOMEPAGE="http://shadow.pld.org.pl/ http://pkg-shadow.alioth.debian.org/"
697 -SRC_URI="http://pkg-shadow.alioth.debian.org/releases/${P}.tar.bz2"
698 -
699 -LICENSE="BSD GPL-2"
700 -SLOT="0"
701 -KEYWORDS="amd64 arm ~mips ppc x86"
702 -IUSE="acl audit cracklib nls pam selinux skey xattr"
703 -
704 -RDEPEND="acl? ( sys-apps/acl )
705 - audit? ( sys-process/audit )
706 - cracklib? ( >=sys-libs/cracklib-2.7-r3 )
707 - pam? ( virtual/pam )
708 - skey? ( sys-auth/skey )
709 - selinux? (
710 - >=sys-libs/libselinux-1.28
711 - sys-libs/libsemanage
712 - )
713 - nls? ( virtual/libintl )
714 - xattr? ( sys-apps/attr )"
715 -DEPEND="${RDEPEND}
716 - nls? ( sys-devel/gettext )"
717 -RDEPEND="${RDEPEND}
718 - pam? ( >=sys-auth/pambase-20120417 )"
719 -
720 -src_prepare() {
721 - epatch "${FILESDIR}"/${PN}-4.1.3-dots-in-usernames.patch #22920
722 - epatch "${FILESDIR}"/${P}-include-sys-socket.patch
723 - epatch "${FILESDIR}"/${P}-fix-RUSEROK.patch
724 - epatch "${FILESDIR}"/${P}-fix-struct_in_addr-collision.patch
725 - epatch_user
726 - elibtoolize
727 -}
728 -
729 -src_configure() {
730 - tc-is-cross-compiler && export ac_cv_func_setpgrp_void=yes
731 - econf \
732 - --without-group-name-max-length \
733 - --without-tcb \
734 - --enable-shared=no \
735 - --enable-static=yes \
736 - $(use_with acl) \
737 - $(use_with audit) \
738 - $(use_with cracklib libcrack) \
739 - $(use_with pam libpam) \
740 - $(use_with skey) \
741 - $(use_with selinux) \
742 - $(use_enable nls) \
743 - $(use_with elibc_glibc nscd) \
744 - $(use_with xattr attr)
745 - has_version 'sys-libs/uclibc[-rpc]' && sed -i '/RLOGIN/d' config.h #425052
746 -}
747 -
748 -set_login_opt() {
749 - local comment="" opt=$1 val=$2
750 - [[ -z ${val} ]] && comment="#"
751 - sed -i -r \
752 - -e "/^#?${opt}/s:.*:${comment}${opt} ${val}:" \
753 - "${D}"/etc/login.defs
754 - local res=$(grep "^${comment}${opt}" "${D}"/etc/login.defs)
755 - einfo ${res:-Unable to find ${opt} in /etc/login.defs}
756 -}
757 -
758 -src_install() {
759 - emake DESTDIR="${D}" suidperms=4711 install
760 -
761 - # Remove libshadow and libmisc; see bug 37725 and the following
762 - # comment from shadow's README.linux:
763 - # Currently, libshadow.a is for internal use only, so if you see
764 - # -lshadow in a Makefile of some other package, it is safe to
765 - # remove it.
766 - rm -f "${D}"/{,usr/}$(get_libdir)/lib{misc,shadow}.{a,la}
767 -
768 - insinto /etc
769 - # Using a securetty with devfs device names added
770 - # (compat names kept for non-devfs compatibility)
771 - insopts -m0600 ; doins "${FILESDIR}"/securetty
772 - if ! use pam ; then
773 - insopts -m0600
774 - doins etc/login.access etc/limits
775 - fi
776 - # Output arch-specific cruft
777 - local devs
778 - case $(tc-arch) in
779 - ppc*) devs="hvc0 hvsi0 ttyPSC0";;
780 - hppa) devs="ttyB0";;
781 - arm) devs="ttyFB0 ttySAC0 ttySAC1 ttySAC2 ttySAC3 ttymxc0 ttymxc1 ttymxc2 ttymxc3 ttyO0 ttyO1 ttyO2";;
782 - sh) devs="ttySC0 ttySC1";;
783 - esac
784 - [[ -n ${devs} ]] && printf '%s\n' ${devs} >> "${D}"/etc/securetty
785 -
786 - # needed for 'useradd -D'
787 - insinto /etc/default
788 - insopts -m0600
789 - doins "${FILESDIR}"/default/useradd
790 -
791 - # move passwd to / to help recover broke systems #64441
792 - mv "${D}"/usr/bin/passwd "${D}"/bin/
793 - dosym /bin/passwd /usr/bin/passwd
794 -
795 - cd "${S}"
796 - insinto /etc
797 - insopts -m0644
798 - newins etc/login.defs login.defs
799 -
800 - if ! use pam ; then
801 - set_login_opt MAIL_CHECK_ENAB no
802 - set_login_opt SU_WHEEL_ONLY yes
803 - set_login_opt CRACKLIB_DICTPATH /usr/$(get_libdir)/cracklib_dict
804 - set_login_opt LOGIN_RETRIES 3
805 - set_login_opt ENCRYPT_METHOD SHA512
806 - else
807 - dopamd "${FILESDIR}"/pam.d-include/shadow
808 -
809 - for x in chpasswd chgpasswd newusers; do
810 - newpamd "${FILESDIR}"/pam.d-include/passwd ${x}
811 - done
812 -
813 - for x in chage chsh chfn \
814 - user{add,del,mod} group{add,del,mod} ; do
815 - newpamd "${FILESDIR}"/pam.d-include/shadow ${x}
816 - done
817 -
818 - # comment out login.defs options that pam hates
819 - local opt
820 - for opt in \
821 - CHFN_AUTH \
822 - CRACKLIB_DICTPATH \
823 - ENV_HZ \
824 - ENVIRON_FILE \
825 - FAILLOG_ENAB \
826 - FTMP_FILE \
827 - LASTLOG_ENAB \
828 - MAIL_CHECK_ENAB \
829 - MOTD_FILE \
830 - NOLOGINS_FILE \
831 - OBSCURE_CHECKS_ENAB \
832 - PASS_ALWAYS_WARN \
833 - PASS_CHANGE_TRIES \
834 - PASS_MIN_LEN \
835 - PORTTIME_CHECKS_ENAB \
836 - QUOTAS_ENAB \
837 - SU_WHEEL_ONLY
838 - do
839 - set_login_opt ${opt}
840 - done
841 -
842 - sed -i -f "${FILESDIR}"/login_defs_pam.sed \
843 - "${D}"/etc/login.defs
844 -
845 - # remove manpages that pam will install for us
846 - # and/or don't apply when using pam
847 - find "${D}"/usr/share/man \
848 - '(' -name 'limits.5*' -o -name 'suauth.5*' ')' \
849 - -exec rm {} +
850 -
851 - # Remove pam.d files provided by pambase.
852 - rm "${D}"/etc/pam.d/{login,passwd,su} || die
853 - fi
854 -
855 - # Remove manpages that are handled by other packages
856 - find "${D}"/usr/share/man \
857 - '(' -name id.1 -o -name passwd.5 -o -name getspnam.3 ')' \
858 - -exec rm {} +
859 -
860 - cd "${S}"
861 - dodoc ChangeLog NEWS TODO
862 - newdoc README README.download
863 - cd doc
864 - dodoc HOWTO README* WISHLIST *.txt
865 -}
866 -
867 -pkg_preinst() {
868 - rm -f "${ROOT}"/etc/pam.d/system-auth.new \
869 - "${ROOT}/etc/login.defs.new"
870 -}
871 -
872 -pkg_postinst() {
873 - # Enable shadow groups.
874 - if [ ! -f "${ROOT}"/etc/gshadow ] ; then
875 - if grpck -r -R "${ROOT}" 2>/dev/null ; then
876 - grpconv -R "${ROOT}"
877 - else
878 - ewarn "Running 'grpck' returned errors. Please run it by hand, and then"
879 - ewarn "run 'grpconv' afterwards!"
880 - fi
881 - fi
882 -
883 - einfo "The 'adduser' symlink to 'useradd' has been dropped."
884 -}