Gentoo Archives: gentoo-commits

From: "Diego Petteno (flameeyes)" <flameeyes@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo-x86 commit in sys-apps/shadow: ChangeLog shadow-4.1.2-r1.ebuild shadow-4.1.2.ebuild
Date: Tue, 27 May 2008 00:20:03
Message-Id: E1K0mv0-0004oM-H0@stork.gentoo.org
1 flameeyes 08/05/27 00:19:58
2
3 Modified: ChangeLog
4 Added: shadow-4.1.2-r1.ebuild
5 Removed: shadow-4.1.2.ebuild
6 Log:
7 Fix bug #223631: upstream removed the note that the options don't apply to PAM, so now list the unusable entries explicitly.
8 (Portage version: 2.1.5.2)
9
10 Revision Changes Path
11 1.204 sys-apps/shadow/ChangeLog
12
13 file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/sys-apps/shadow/ChangeLog?rev=1.204&view=markup
14 plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/sys-apps/shadow/ChangeLog?rev=1.204&content-type=text/plain
15 diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/sys-apps/shadow/ChangeLog?r1=1.203&r2=1.204
16
17 Index: ChangeLog
18 ===================================================================
19 RCS file: /var/cvsroot/gentoo-x86/sys-apps/shadow/ChangeLog,v
20 retrieving revision 1.203
21 retrieving revision 1.204
22 diff -u -r1.203 -r1.204
23 --- ChangeLog 25 May 2008 20:21:59 -0000 1.203
24 +++ ChangeLog 27 May 2008 00:19:58 -0000 1.204
25 @@ -1,6 +1,13 @@
26 # ChangeLog for sys-apps/shadow
27 # Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
28 -# $Header: /var/cvsroot/gentoo-x86/sys-apps/shadow/ChangeLog,v 1.203 2008/05/25 20:21:59 vapier Exp $
29 +# $Header: /var/cvsroot/gentoo-x86/sys-apps/shadow/ChangeLog,v 1.204 2008/05/27 00:19:58 flameeyes Exp $
30 +
31 +*shadow-4.1.2-r1 (27 May 2008)
32 +
33 + 27 May 2008; Diego Pettenò <flameeyes@g.o>
34 + +files/login_defs_pam.sed, -shadow-4.1.2.ebuild, +shadow-4.1.2-r1.ebuild:
35 + Fix bug #223631: upstream removed the note that the options don't apply to
36 + PAM, so now list the unusable entries explicitly.
37
38 *shadow-4.1.2 (25 May 2008)
39
40
41
42
43 1.1 sys-apps/shadow/shadow-4.1.2-r1.ebuild
44
45 file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/sys-apps/shadow/shadow-4.1.2-r1.ebuild?rev=1.1&view=markup
46 plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/sys-apps/shadow/shadow-4.1.2-r1.ebuild?rev=1.1&content-type=text/plain
47
48 Index: shadow-4.1.2-r1.ebuild
49 ===================================================================
50 # Copyright 1999-2008 Gentoo Foundation
51 # Distributed under the terms of the GNU General Public License v2
52 # $Header: /var/cvsroot/gentoo-x86/sys-apps/shadow/shadow-4.1.2-r1.ebuild,v 1.1 2008/05/27 00:19:58 flameeyes Exp $
53
54 inherit eutils libtool toolchain-funcs autotools pam multilib
55
56 DESCRIPTION="Utilities to deal with user accounts"
57 HOMEPAGE="http://shadow.pld.org.pl/ http://packages.qa.debian.org/s/shadow.html"
58 SRC_URI="ftp://pkg-shadow.alioth.debian.org/pub/pkg-shadow/shadow-${PV}.tar.bz2"
59
60 LICENSE="BSD GPL-2"
61 SLOT="0"
62 KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
63 IUSE="audit cracklib nls pam selinux skey"
64
65 # Does not work with OpenPAM (yet?)
66 RDEPEND="audit? ( sys-process/audit )
67 cracklib? ( >=sys-libs/cracklib-2.7-r3 )
68 pam? ( >=sys-libs/pam-0.99 )
69 !sys-apps/pam-login
70 !app-admin/nologin
71 skey? ( sys-auth/skey )
72 selinux? ( >=sys-libs/libselinux-1.28 )
73 nls? ( virtual/libintl )"
74 DEPEND="${RDEPEND}
75 nls? ( sys-devel/gettext )"
76 RDEPEND="${RDEPEND}
77 pam? ( >=sys-auth/pambase-20080219.1 )"
78
79 src_unpack() {
80 unpack ${A}
81 cd "${S}"
82
83 # tweak the default login.defs
84 epatch "${FILESDIR}"/${PN}-4.0.17-login.defs.patch
85 sed -i "s:@LIBDIR@:$(get_libdir):" etc/login.defs || die
86
87 # Make user/group names more flexible #3485 / #22920
88 epatch "${FILESDIR}"/${PN}-4.0.13-dots-in-usernames.patch
89 epatch "${FILESDIR}"/${PN}-4.0.13-long-groupnames.patch
90
91 elibtoolize
92 epunt_cxx
93 }
94
95 src_compile() {
96 tc-is-cross-compiler && export ac_cv_func_setpgrp_void=yes
97 econf \
98 --disable-desrpc \
99 --with-libcrypt \
100 --enable-shared=no \
101 --enable-static=yes \
102 $(use_with audit) \
103 $(use_with cracklib libcrack) \
104 $(use_with pam libpam) \
105 $(use_with skey) \
106 $(use_with selinux) \
107 $(use_enable nls) \
108 || die "bad configure"
109 emake || die "compile problem"
110 }
111
112 src_install() {
113 emake DESTDIR="${D}" suidperms=4711 install || die "install problem"
114 dosym useradd /usr/sbin/adduser
115
116 # Remove libshadow and libmisc; see bug 37725 and the following
117 # comment from shadow's README.linux:
118 # Currently, libshadow.a is for internal use only, so if you see
119 # -lshadow in a Makefile of some other package, it is safe to
120 # remove it.
121 rm -f "${D}"/{,usr/}$(get_libdir)/lib{misc,shadow}.{a,la}
122
123 insinto /etc
124 # Using a securetty with devfs device names added
125 # (compat names kept for non-devfs compatibility)
126 insopts -m0600 ; doins "${FILESDIR}"/securetty
127 if ! use pam ; then
128 insopts -m0600
129 doins etc/login.access etc/limits
130 fi
131 # Output arch-specific cruft
132 case $(tc-arch) in
133 ppc*) echo "hvc0" >> "${D}"/etc/securetty
134 echo "hvsi0" >> "${D}"/etc/securetty
135 echo "ttyPSC0" >> "${D}"/etc/securetty;;
136 hppa) echo "ttyB0" >> "${D}"/etc/securetty;;
137 arm) echo "ttyFB0" >> "${D}"/etc/securetty;;
138 sh) echo "ttySC0" >> "${D}"/etc/securetty
139 echo "ttySC1" >> "${D}"/etc/securetty;;
140 esac
141
142 # needed for 'adduser -D'
143 insinto /etc/default
144 insopts -m0600
145 doins "${FILESDIR}"/default/useradd
146
147 # move passwd to / to help recover broke systems #64441
148 mv "${D}"/usr/bin/passwd "${D}"/bin/
149 dosym /bin/passwd /usr/bin/passwd
150
151 cd "${S}"
152 insinto /etc
153 insopts -m0644
154 newins etc/login.defs login.defs
155
156 if use pam ; then
157 dopamd "${FILESDIR}/pam.d-include/"{su,passwd,shadow}
158
159 newpamd "${FILESDIR}/login.pamd.2" login
160
161 for x in chage chsh chfn chpasswd newusers \
162 user{add,del,mod} group{add,del,mod} ; do
163 newpamd "${FILESDIR}"/pam.d-include/shadow ${x}
164 done
165
166 # comment out login.defs options that pam hates
167 sed -i -f "${FILESDIR}"/login_defs_pam.sed \
168 "${D}"/etc/login.defs
169
170 # remove manpages that pam will install for us
171 # and/or don't apply when using pam
172 find "${D}"/usr/share/man \
173 '(' -name 'limits.5*' -o -name 'suauth.5*' ')' \
174 -exec rm {} \;
175 fi
176
177 # Remove manpages that are handled by other packages
178 find "${D}"/usr/share/man \
179 '(' -name id.1 -o -name passwd.5 -o -name getspnam.3 ')' \
180 -exec rm {} \;
181
182 cd "${S}"
183 dodoc ChangeLog NEWS TODO
184 newdoc README README.download
185 cd doc
186 dodoc HOWTO README* WISHLIST *.txt
187 }
188
189 pkg_preinst() {
190 rm -f "${ROOT}"/etc/pam.d/system-auth.new \
191 "${ROOT}/etc/login.defs.new"
192
193 use pam && pam_epam_expand "${D}"/etc/pam.d/login
194 }
195
196 pkg_postinst() {
197 # Enable shadow groups (we need ROOT=/ here, as grpconv only
198 # operate on / ...).
199 if [[ ${ROOT} == / && ! -f /etc/gshadow ]] ; then
200 if grpck -r &>/dev/null; then
201 grpconv
202 else
203 ewarn "Running 'grpck' returned errors. Please run it by hand, and then"
204 ewarn "run 'grpconv' afterwards!"
205 fi
206 fi
207 }
208
209
210
211 --
212 gentoo-commits@l.g.o mailing list