Gentoo Archives: gentoo-commits

From: "Mike Frysinger (vapier)" <vapier@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo-x86 commit in sys-apps/shadow: ChangeLog shadow-4.0.18.2.ebuild
Date: Sun, 04 Nov 2007 04:17:27
Message-Id: E1IoWvC-0005Po-9a@stork.gentoo.org
1 vapier 07/11/04 04:17:14
2
3 Modified: ChangeLog
4 Added: shadow-4.0.18.2.ebuild
5 Log:
6 Version bump.
7 (Portage version: 2.1.3.16)
8
9 Revision Changes Path
10 1.178 sys-apps/shadow/ChangeLog
11
12 file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/sys-apps/shadow/ChangeLog?rev=1.178&view=markup
13 plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/sys-apps/shadow/ChangeLog?rev=1.178&content-type=text/plain
14 diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/sys-apps/shadow/ChangeLog?r1=1.177&r2=1.178
15
16 Index: ChangeLog
17 ===================================================================
18 RCS file: /var/cvsroot/gentoo-x86/sys-apps/shadow/ChangeLog,v
19 retrieving revision 1.177
20 retrieving revision 1.178
21 diff -u -r1.177 -r1.178
22 --- ChangeLog 5 Jul 2007 15:36:07 -0000 1.177
23 +++ ChangeLog 4 Nov 2007 04:17:13 -0000 1.178
24 @@ -1,6 +1,12 @@
25 # ChangeLog for sys-apps/shadow
26 # Copyright 1999-2007 Gentoo Foundation; Distributed under the GPL v2
27 -# $Header: /var/cvsroot/gentoo-x86/sys-apps/shadow/ChangeLog,v 1.177 2007/07/05 15:36:07 ranger Exp $
28 +# $Header: /var/cvsroot/gentoo-x86/sys-apps/shadow/ChangeLog,v 1.178 2007/11/04 04:17:13 vapier Exp $
29 +
30 +*shadow-4.0.18.2 (04 Nov 2007)
31 +
32 + 04 Nov 2007; Mike Frysinger <vapier@g.o>
33 + +files/shadow-4.0.18.2-useradd.patch, +shadow-4.0.18.2.ebuild:
34 + Version bump.
35
36 05 Jul 2007; Brent Baude <ranger@g.o> shadow-4.0.18.1-r1.ebuild:
37 Marking shadow-4.0.18.1-r1 ppc64 stable for bug 183886
38
39
40
41 1.1 sys-apps/shadow/shadow-4.0.18.2.ebuild
42
43 file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/sys-apps/shadow/shadow-4.0.18.2.ebuild?rev=1.1&view=markup
44 plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/sys-apps/shadow/shadow-4.0.18.2.ebuild?rev=1.1&content-type=text/plain
45
46 Index: shadow-4.0.18.2.ebuild
47 ===================================================================
48 # Copyright 1999-2007 Gentoo Foundation
49 # Distributed under the terms of the GNU General Public License v2
50 # $Header: /var/cvsroot/gentoo-x86/sys-apps/shadow/shadow-4.0.18.2.ebuild,v 1.1 2007/11/04 04:17:13 vapier Exp $
51
52 inherit eutils libtool toolchain-funcs autotools pam
53
54 DESCRIPTION="Utilities to deal with user accounts"
55 HOMEPAGE="http://shadow.pld.org.pl/ http://packages.qa.debian.org/s/shadow.html"
56 SRC_URI="mirror://debian/pool/main/s/shadow/shadow_${PV}.orig.tar.gz"
57
58 LICENSE="BSD GPL-2"
59 SLOT="0"
60 #KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
61 IUSE="nls pam selinux skey nousuid cracklib"
62
63 RDEPEND="cracklib? ( >=sys-libs/cracklib-2.7-r3 )
64 pam? ( virtual/pam )
65 !sys-apps/pam-login
66 !app-admin/nologin
67 skey? ( app-admin/skey )
68 selinux? ( >=sys-libs/libselinux-1.28 )
69 nls? ( virtual/libintl )"
70 DEPEND="${RDEPEND}
71 nls? ( sys-devel/gettext )"
72
73 src_unpack() {
74 unpack ${A}
75 cd "${S}"
76
77 # uclibc support, corrects NIS usage
78 epatch "${FILESDIR}"/${PN}-4.0.13-nonis.patch
79
80 # If su should not simulate a login shell, use '/bin/sh' as shell to enable
81 # running of commands as user with /bin/false as shell, closing bug #15015.
82 # *** This one could be a security hole; disable for now ***
83 #epatch "${FILESDIR}"/${P}-nologin-run-sh.patch
84
85 # tweak the default login.defs
86 epatch "${FILESDIR}"/${PN}-4.0.17-login.defs.patch
87
88 # Make user/group names more flexible #3485 / #22920
89 epatch "${FILESDIR}"/${PN}-4.0.13-dots-in-usernames.patch
90 epatch "${FILESDIR}"/${PN}-4.0.13-long-groupnames.patch
91
92 # Fix compiling with gcc-2.95.x
93 epatch "${FILESDIR}"/${PN}-4.0.12-gcc2.patch
94
95 # lock down setuid perms #47208
96 epatch "${FILESDIR}"/${PN}-4.0.11.1-perms.patch
97
98 epatch "${FILESDIR}"/${PN}-4.0.15-uclibc-missing-l64a.patch
99 epatch "${FILESDIR}"/${PN}-4.0.16-fix-useradd-usergroups.patch #128715
100 epatch "${FILESDIR}"/${PN}-4.0.18.2-useradd.patch
101
102 # Needed by the UCLIBC patches
103 eautoconf || die
104
105 elibtoolize
106 epunt_cxx
107 }
108
109 src_compile() {
110 tc-is-cross-compiler && export ac_cv_func_setpgrp_void=yes
111 econf \
112 --disable-desrpc \
113 --with-libcrypt \
114 --enable-shared=no \
115 --enable-static=yes \
116 $(use_with cracklib libcrack) \
117 $(use_with pam libpam) \
118 $(use_with skey) \
119 $(use_with selinux) \
120 $(use_enable nls) \
121 || die "bad configure"
122 emake || die "compile problem"
123 }
124
125 src_install() {
126 local perms=4711
127 use nousuid && perms=711
128 make DESTDIR="${D}" suiduperms=${perms} install || die "install problem"
129 dosym useradd /usr/sbin/adduser
130
131 # Remove libshadow and libmisc; see bug 37725 and the following
132 # comment from shadow's README.linux:
133 # Currently, libshadow.a is for internal use only, so if you see
134 # -lshadow in a Makefile of some other package, it is safe to
135 # remove it.
136 rm -f "${D}"/{,usr/}$(get_libdir)/lib{misc,shadow}.{a,la}
137
138 insinto /etc
139 # Using a securetty with devfs device names added
140 # (compat names kept for non-devfs compatibility)
141 insopts -m0600 ; doins "${FILESDIR}"/securetty
142 if ! use pam ; then
143 insopts -m0600
144 doins etc/login.access etc/limits
145 else
146 newpamd "${FILESDIR}/login.pamd.1" login
147 use selinux || sed -i -e '/@selinux@/d' "${D}"/etc/pam.d/login
148 use selinux && sed -i -e 's:@selinux@::g' "${D}"/etc/pam.d/login
149 fi
150 # Output arch-specific cruft
151 case $(tc-arch) in
152 ppc*) echo "hvc0" >> "${D}"/etc/securetty
153 echo "hvsi0" >> "${D}"/etc/securetty
154 echo "ttyPSC0" >> "${D}"/etc/securetty;;
155 hppa) echo "ttyB0" >> "${D}"/etc/securetty;;
156 arm) echo "ttyFB0" >> "${D}"/etc/securetty;;
157 sh) echo "ttySC0" >> "${D}"/etc/securetty
158 echo "ttySC1" >> "${D}"/etc/securetty;;
159 esac
160
161 # needed for 'adduser -D'
162 insinto /etc/default
163 insopts -m0600
164 doins "${FILESDIR}"/default/useradd
165
166 # move passwd to / to help recover broke systems #64441
167 mv "${D}"/usr/bin/passwd "${D}"/bin/
168 dosym /bin/passwd /usr/bin/passwd
169
170 if use pam ; then
171 local INSTALL_SYSTEM_PAMD="yes"
172
173 # Do not install below pam.d files if we have pam-0.78 or later
174 has_version '>=sys-libs/pam-0.78' && \
175 INSTALL_SYSTEM_PAMD="no"
176
177 for x in "${FILESDIR}"/pam.d-include/*; do
178 case "${x##*/}" in
179 "login")
180 # We do no longer install this one, as its from
181 # pam-login now.
182 ;;
183 "system-auth"|"system-auth-1.1"|"other")
184 # These we only install if we do not have pam-0.78
185 # or later.
186 [ "${INSTALL_SYSTEM_PAMD}" = "yes" ] && [ -f ${x} ] && \
187 dopamd ${x}
188 ;;
189 "su")
190 # Disable support for pam_env and pam_wheel on openpam
191 has_version sys-libs/pam && dopamd ${x}
192 ;;
193 "su-openpam")
194 has_version sys-libs/openpam && newpamd ${x} su
195 ;;
196 *)
197 [ -f ${x} ] && dopamd ${x}
198 ;;
199 esac
200 done
201 for x in chage chsh chfn chpasswd newusers \
202 user{add,del,mod} group{add,del,mod} ; do
203 newpamd "${FILESDIR}"/pam.d-include/shadow ${x}
204 done
205
206 # remove manpages that pam will install for us
207 # and/or don't apply when using pam
208
209 find "${D}"/usr/share/man \
210 '(' -name 'limits.5*' -o -name 'suauth.5*' ')' \
211 -exec rm {} \;
212 fi
213
214 cd "${S}"
215 insinto /etc
216 insopts -m0644
217 newins etc/login.defs login.defs
218
219 # comment out options that pam hates
220 if use pam ; then
221 awk -f "${FILESDIR}"/login_defs.awk \
222 lib/getdef.c etc/login.defs \
223 > "${D}"/etc/login.defs
224 fi
225
226 # Remove manpages that are handled by other packages
227 find "${D}"/usr/share/man \
228 '(' -name id.1 -o -name passwd.5 -o -name getspnam.3 ')' \
229 -exec rm {} \;
230
231 cd "${S}"
232 dodoc ChangeLog NEWS TODO
233 newdoc README README.download
234 cd doc
235 dodoc HOWTO README* WISHLIST *.txt
236 }
237
238 pkg_preinst() {
239 rm -f "${ROOT}"/etc/pam.d/system-auth.new \
240 "${ROOT}/etc/login.defs.new"
241 }
242
243 pkg_postinst() {
244 # Enable shadow groups (we need ROOT=/ here, as grpconv only
245 # operate on / ...).
246 if [[ ${ROOT} == / && ! -f /etc/gshadow ]] ; then
247 if grpck -r &>/dev/null; then
248 grpconv
249 else
250 ewarn "Running 'grpck' returned errors. Please run it by hand, and then"
251 ewarn "run 'grpconv' afterwards!"
252 fi
253 fi
254 }
255
256
257
258 --
259 gentoo-commits@g.o mailing list