Gentoo Archives: gentoo-commits

From: Benda XU <heroxbd@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] dev/heroxbd:master commit in: sys-apps/shadow/files/default/, sys-apps/shadow/, ...
Date: Thu, 31 Oct 2013 11:21:31
Message-Id: 1383218456.383972cafb27122f55309592fd71d66c8dd2abbb.heroxbd@gentoo
1 commit: 383972cafb27122f55309592fd71d66c8dd2abbb
2 Author: Benda Xu <heroxbd <AT> gentoo <DOT> org>
3 AuthorDate: Thu Oct 31 11:20:56 2013 +0000
4 Commit: Benda XU <heroxbd <AT> gentoo <DOT> org>
5 CommitDate: Thu Oct 31 11:20:56 2013 +0000
6 URL: http://git.overlays.gentoo.org/gitweb/?p=dev/heroxbd.git;a=commit;h=383972ca
7
8 track shadow for Prefix support
9
10 ---
11 sys-apps/shadow/ChangeLog | 1324 ++++++++++++++++++++
12 sys-apps/shadow/Manifest | 38 +
13 sys-apps/shadow/files/default/useradd | 7 +
14 sys-apps/shadow/files/login.defs | 212 ++++
15 sys-apps/shadow/files/login.pamd.3 | 6 +
16 sys-apps/shadow/files/login_defs.awk | 32 +
17 sys-apps/shadow/files/login_defs_pam.sed | 24 +
18 sys-apps/shadow/files/pam.d-include/login | 12 +
19 sys-apps/shadow/files/pam.d-include/other | 9 +
20 sys-apps/shadow/files/pam.d-include/passwd | 8 +
21 sys-apps/shadow/files/pam.d-include/shadow | 8 +
22 sys-apps/shadow/files/pam.d-include/su | 32 +
23 sys-apps/shadow/files/pam.d-include/su-openpam | 14 +
24 sys-apps/shadow/files/pam.d-include/system-auth | 14 +
25 .../shadow/files/pam.d-include/system-auth-1.1 | 14 +
26 sys-apps/shadow/files/securetty | 33 +
27 .../files/shadow-4.1.3-dots-in-usernames.patch | 10 +
28 .../shadow-4.1.4.2-env-reset-keep-locale.patch | 14 +
29 .../shadow-4.1.4.2-fix-etc-gshadow-reading.patch | 27 +
30 .../files/shadow-4.1.4.2-groupmod-pam-check.patch | 21 +
31 .../files/shadow-4.1.4.2-su_no_sanitize_env.patch | 14 +
32 .../files/shadow-4.1.4.3-dup-install-targets.patch | 15 +
33 sys-apps/shadow/files/shadow-4.1.5-grremove.patch | 49 +
34 .../files/shadow-4.1.5-nscd-ignore-exit-1.patch | 30 +
35 .../files/shadow-4.1.5-nscd-newline-msg.patch | 38 +
36 .../files/shadow-4.1.5-selinux-groupadd.patch | 32 +
37 sys-apps/shadow/files/shadow-4.1.5-stdarg.patch | 37 +
38 sys-apps/shadow/metadata.xml | 12 +
39 sys-apps/shadow/shadow-4.1.4.2-r6.ebuild | 193 +++
40 sys-apps/shadow/shadow-4.1.4.3.ebuild | 193 +++
41 sys-apps/shadow/shadow-4.1.5-r1.ebuild | 196 +++
42 sys-apps/shadow/shadow-4.1.5-r2.ebuild | 201 +++
43 sys-apps/shadow/shadow-4.1.5.1-r1.ebuild | 196 +++
44 sys-apps/shadow/shadow-4.1.5.1.ebuild | 197 +++
45 sys-apps/shadow/shadow-4.1.5.ebuild | 195 +++
46 35 files changed, 3457 insertions(+)
47
48 diff --git a/sys-apps/shadow/ChangeLog b/sys-apps/shadow/ChangeLog
49 new file mode 100644
50 index 0000000..f8d0f2a
51 --- /dev/null
52 +++ b/sys-apps/shadow/ChangeLog
53 @@ -0,0 +1,1324 @@
54 +# ChangeLog for sys-apps/shadow
55 +# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
56 +# $Header: /var/cvsroot/gentoo-x86/sys-apps/shadow/ChangeLog,v 1.290 2013/09/15 19:11:22 vapier Exp $
57 +
58 + 15 Sep 2013; Mike Frysinger <vapier@g.o> shadow-4.1.5.1-r1.ebuild:
59 + Add ttymxc{2,3} #484834 by Steev Klimaszewski.
60 +
61 + 05 Sep 2013; Mike Frysinger <vapier@g.o> shadow-4.1.5.1-r1.ebuild:
62 + Mark m68k/s390/sh stable #454388.
63 +
64 + 03 Aug 2013; Agostino Sarubbo <ago@g.o> shadow-4.1.5.1-r1.ebuild:
65 + Stable for sparc, wrt bug #454388
66 +
67 + 07 Jul 2013; Agostino Sarubbo <ago@g.o> shadow-4.1.5.1-r1.ebuild:
68 + Stable for ia64, wrt bug #454388
69 +
70 + 07 Jul 2013; Agostino Sarubbo <ago@g.o> shadow-4.1.5.1-r1.ebuild:
71 + Stable for arm, wrt bug #454388
72 +
73 + 06 Jul 2013; Agostino Sarubbo <ago@g.o> shadow-4.1.5.1-r1.ebuild:
74 + Stable for alpha, wrt bug #454388
75 +
76 + 04 Jul 2013; Agostino Sarubbo <ago@g.o> shadow-4.1.5.1-r1.ebuild:
77 + Stable for ppc64, wrt bug #454388
78 +
79 + 01 Jul 2013; Jeroen Roovers <jer@g.o> shadow-4.1.5.1-r1.ebuild:
80 + Stable for HPPA (bug #454388).
81 +
82 + 30 Jun 2013; Agostino Sarubbo <ago@g.o> shadow-4.1.5.1-r1.ebuild:
83 + Stable for ppc, wrt bug #454388
84 +
85 + 30 Jun 2013; Agostino Sarubbo <ago@g.o> shadow-4.1.5.1-r1.ebuild:
86 + Stable for x86, wrt bug #454388
87 +
88 + 30 Jun 2013; Agostino Sarubbo <ago@g.o> shadow-4.1.5.1-r1.ebuild:
89 + Stable for amd64, wrt bug #454388
90 +
91 + 09 Jun 2013; Mike Frysinger <vapier@g.o> metadata.xml:
92 + Add upstream CPE tag (security info) from ChromiumOS.
93 +
94 + 12 Mar 2013; Mike Frysinger <vapier@g.o> shadow-4.1.4.3.ebuild,
95 + shadow-4.1.5-r1.ebuild, shadow-4.1.5-r2.ebuild, shadow-4.1.5.1.ebuild,
96 + shadow-4.1.5.ebuild:
97 + Drop epunt_cxx call as we no longer need it #460922 by Roman Žilka.
98 +
99 + 03 Mar 2013; Mike Frysinger <vapier@g.o> shadow-4.1.5.1-r1.ebuild:
100 + Drop /etc/pam.d/login sed since the file is in pambase now #458548 by Kobboi.
101 +
102 + 17 Feb 2013; Mike Frysinger <vapier@g.o> shadow-4.1.5.1-r1.ebuild:
103 + Drop epunt_cxx as this no longer needs it.
104 +
105 +*shadow-4.1.5.1-r1 (24 Dec 2012)
106 +
107 + 24 Dec 2012; Diego E. Pettenò <flameeyes@g.o>
108 + +shadow-4.1.5.1-r1.ebuild:
109 + Fix pamd file for newusers (bug #448204 by Sergey Popov).
110 +
111 + 18 Aug 2012; Mike Frysinger <vapier@g.o> shadow-4.1.4.3.ebuild,
112 + shadow-4.1.5-r1.ebuild, shadow-4.1.5-r2.ebuild, shadow-4.1.5.1.ebuild,
113 + shadow-4.1.5.ebuild:
114 + Drop has_version from older versions, and upgrade latest to EAPI=2 #426474 by
115 + Ilya Gordeev.
116 +
117 + 17 Aug 2012; Mike Frysinger <vapier@g.o> shadow-4.1.5.1.ebuild:
118 + Call epatch_user for custom auth patches #431750.
119 +
120 +*shadow-4.1.5.1 (07 Jul 2012)
121 +
122 + 07 Jul 2012; Mike Frysinger <vapier@g.o> +shadow-4.1.5.1.ebuild:
123 + Version bump #424844 by Samuli Suominen.
124 +
125 + 07 Jul 2012; Mike Frysinger <vapier@g.o> shadow-4.1.4.3.ebuild,
126 + shadow-4.1.5.ebuild, shadow-4.1.5-r1.ebuild, shadow-4.1.5-r2.ebuild:
127 + Fix building when rpc support is disabled #425052 by Dustin Polke.
128 +
129 + 31 May 2012; Pawel Hajdan jr <phajdan.jr@g.o> shadow-4.1.5.ebuild,
130 + shadow-4.1.5-r1.ebuild, shadow-4.1.5-r2.ebuild, metadata.xml:
131 + Remove support for sys-auth/tcb which is being removed because of bugs:
132 + #371167, #408647. Use sys-apps/hardened-shadow instead.
133 +
134 +*shadow-4.1.5-r2 (21 Apr 2012)
135 +
136 + 21 Apr 2012; Mike Frysinger <vapier@g.o> +shadow-4.1.5-r2.ebuild,
137 + +files/shadow-4.1.5-grremove.patch,
138 + +files/shadow-4.1.5-selinux-groupadd.patch:
139 + Fix crash when calling userdel #405409 by Yuri Mamaev. Add patch for groupadd
140 + on selinux #406819 by Amadeusz Sławiński. Depend on libsemanage when
141 + USE=selinux #408173 by Markus Knetschke.
142 +
143 +*shadow-4.1.5-r1 (17 Apr 2012)
144 +
145 + 17 Apr 2012; Pawel Hajdan jr <phajdan.jr@g.o> +shadow-4.1.5-r1.ebuild:
146 + Version bump for new pambase.
147 +
148 + 26 Mar 2012; Mike Frysinger <vapier@g.o> shadow-4.1.4.3.ebuild,
149 + shadow-4.1.5.ebuild:
150 + Add a few more serial ports for arm devices.
151 +
152 + 16 Feb 2012; Mike Frysinger <vapier@g.o> shadow-4.1.5.ebuild:
153 + Use "-R <root>" option with grp{ck,conv} as it exists in this version.
154 +
155 +*shadow-4.1.5 (13 Feb 2012)
156 +
157 + 13 Feb 2012; Mike Frysinger <vapier@g.o> +shadow-4.1.5.ebuild,
158 + +files/shadow-4.1.5-nscd-ignore-exit-1.patch,
159 + +files/shadow-4.1.5-nscd-newline-msg.patch, +files/shadow-4.1.5-stdarg.patch,
160 + metadata.xml:
161 + Version bump.
162 +
163 + 31 Dec 2011; Mike Frysinger <vapier@g.o> shadow-4.1.4.3.ebuild:
164 + Add more arm consoles to securetty #396011 by Raúl Porcel.
165 +
166 + 16 Dec 2011; Mike Frysinger <vapier@g.o> shadow-4.1.4.3.ebuild:
167 + Enable ttySAC secure logins by default.
168 +
169 + 03 Sep 2011; Tomáš Chvátal <scarabeus@g.o>
170 + shadow-4.1.4.2-r6.ebuild, shadow-4.1.4.3.ebuild, metadata.xml:
171 + Drop unused local desc and useless blockers over non-existing packages.
172 +
173 + 14 Jul 2011; Mike Frysinger <vapier@g.o> shadow-4.1.4.2-r6.ebuild,
174 + shadow-4.1.4.3.ebuild:
175 + Update SRC_URI #375107 by zino.
176 +
177 + 26 Feb 2011; Raúl Porcel <armin76@g.o> shadow-4.1.4.3.ebuild:
178 + alpha/ia64/m68k/s390/sh/sparc stable wrt #355207
179 +
180 + 20 Feb 2011; Pawel Hajdan jr <phajdan.jr@g.o>
181 + shadow-4.1.4.3.ebuild:
182 + x86 stable wrt security bug #355207
183 +
184 + 19 Feb 2011; Markus Meier <maekke@g.o> shadow-4.1.4.3.ebuild:
185 + arm stable, bug #355207
186 +
187 + 18 Feb 2011; Jeroen Roovers <jer@g.o> shadow-4.1.4.3.ebuild:
188 + Stable for HPPA (bug #355207).
189 +
190 + 17 Feb 2011; Kacper Kowalik <xarthisius@g.o> shadow-4.1.4.3.ebuild:
191 + ppc/ppc64 stable wrt #355207
192 +
193 + 17 Feb 2011; Markos Chandras <hwoarang@g.o> shadow-4.1.4.3.ebuild:
194 + Stable on amd64 wrt bug #355207
195 +
196 +*shadow-4.1.4.3 (17 Feb 2011)
197 +
198 + 17 Feb 2011; Mike Frysinger <vapier@g.o> +shadow-4.1.4.3.ebuild,
199 + +files/shadow-4.1.4.3-dup-install-targets.patch:
200 + Version bump for security love #355207 by Paweł Hajdan jr.
201 +
202 + 30 Oct 2010; Samuli Suominen <ssuominen@g.o>
203 + shadow-4.1.4.2-r6.ebuild:
204 + ppc64 stable wrt #342015
205 +
206 + 24 Oct 2010; Raúl Porcel <armin76@g.o> shadow-4.1.4.2-r6.ebuild:
207 + alpha/ia64/m68k/s390/sh/sparc stable wrt #342015
208 +
209 + 24 Oct 2010; Brent Baude <ranger@g.o> shadow-4.1.4.2-r6.ebuild:
210 + stable ppc, bug 342015
211 +
212 + 22 Oct 2010; Markos Chandras <hwoarang@g.o>
213 + shadow-4.1.4.2-r6.ebuild:
214 + Stable on amd64 wrt bug #342015
215 +
216 + 22 Oct 2010; Christian Faulhammer <fauli@g.o>
217 + shadow-4.1.4.2-r6.ebuild:
218 + stable x86, bug 342015
219 +
220 + 22 Oct 2010; Jeroen Roovers <jer@g.o> shadow-4.1.4.2-r6.ebuild:
221 + Stable for HPPA (bug #342015).
222 +
223 +*shadow-4.1.4.2-r6 (21 Oct 2010)
224 +
225 + 21 Oct 2010; Diego E. Pettenò <flameeyes@g.o>
226 + -shadow-4.1.4.2-r1.ebuild, -shadow-4.1.4.2-r2.ebuild,
227 + -shadow-4.1.4.2-r3.ebuild, -shadow-4.1.4.2-r4.ebuild,
228 + +shadow-4.1.4.2-r6.ebuild, -files/login.pamd, -files/login.pamd.1,
229 + metadata.xml:
230 + Add pam herd to the maintainers (for USE=pam); unbreak /etc/pam.d/login
231 + that was dropped during the 4.0.18.2 → 4.1.0 bump; remove 4.1.4.2
232 + ebuilds with totally broken PAM support; remove two files that shouldn't
233 + be used anymore.
234 +
235 + 10 Oct 2010; Raúl Porcel <armin76@g.o> shadow-4.1.4.2-r5.ebuild:
236 + alpha/arm/ia64/m68k/s390/sh/sparc stable wrt #338591
237 +
238 + 03 Oct 2010; Guy Martin <gmsoft@g.o> shadow-4.1.4.2-r5.ebuild:
239 + hppa stable wrt #338591
240 +
241 + 01 Oct 2010; Brent Baude <ranger@g.o> shadow-4.1.4.2-r5.ebuild:
242 + Marking shadow-4.1.4.2-r5 ppc64 for bug 338591
243 +
244 + 28 Sep 2010; Brent Baude <ranger@g.o> shadow-4.1.4.2-r5.ebuild:
245 + Marking shadow-4.1.4.2-r5 ppc for bug 338591
246 +
247 + 26 Sep 2010; Markus Meier <maekke@g.o> shadow-4.1.4.2-r5.ebuild:
248 + x86 stable, bug #338591
249 +
250 + 25 Sep 2010; Markos Chandras <hwoarang@g.o>
251 + shadow-4.1.4.2-r5.ebuild:
252 + Stable on amd64 wrt bug #338591
253 +
254 + 12 Sep 2010; Tobias Klausmann <klausman@g.o>
255 + shadow-4.1.4.2-r4.ebuild:
256 + Stable on alpha, bug #327987
257 +
258 + 06 Sep 2010; Brent Baude <ranger@g.o> shadow-4.1.4.2-r2.ebuild:
259 + Marking shadow-4.1.4.2-r2 ppc64 for bug 327987
260 +
261 + 14 Aug 2010; Markus Meier <maekke@g.o> shadow-4.1.4.2-r4.ebuild:
262 + arm stable, bug #327987
263 +
264 +*shadow-4.1.4.2-r5 (23 Jul 2010)
265 +
266 + 23 Jul 2010; Diego E. Pettenò <flameeyes@g.o>
267 + +shadow-4.1.4.2-r5.ebuild, files/pam.d-include/passwd:
268 + Add a new revision of shadow that should fix bug #275555.
269 +
270 + 13 Jul 2010; Jeroen Roovers <jer@g.o> shadow-4.1.4.2-r4.ebuild:
271 + Stable for HPPA PPC (bug #327987).
272 +
273 + 12 Jul 2010; Markos Chandras <hwoarang@g.o>
274 + shadow-4.1.4.2-r4.ebuild:
275 + Stable on amd64 wrt bug #308047
276 +
277 + 10 Jul 2010; Christian Faulhammer <fauli@g.o>
278 + shadow-4.1.4.2-r4.ebuild:
279 + stable x86, bug 308047
280 +
281 +*shadow-4.1.4.2-r4 (10 Jul 2010)
282 +
283 + 10 Jul 2010; Mike Frysinger <vapier@g.o> +shadow-4.1.4.2-r4.ebuild,
284 + +files/shadow-4.1.4.2-fix-etc-gshadow-reading.patch:
285 + Fix /etc/gshadow reading #327605 by Dirk Sondermann.
286 +
287 + 03 Jul 2010; Christian Faulhammer <fauli@g.o>
288 + shadow-4.1.4.2-r3.ebuild:
289 + stable x86, security bug 308047
290 +
291 +*shadow-4.1.4.2-r3 (27 Jan 2010)
292 +
293 + 27 Jan 2010; Peter Volkov <pva@g.o> +shadow-4.1.4.2-r3.ebuild,
294 + +files/shadow-4.1.4.2-su_no_sanitize_env.patch:
295 + Upstream patch: su should not sanitize_env(), bug #301957.
296 +
297 +*shadow-4.1.4.2-r2 (15 Jan 2010)
298 +
299 + 15 Jan 2010; Mike Frysinger <vapier@g.o> +shadow-4.1.4.2-r2.ebuild,
300 + +files/shadow-4.1.4.2-groupmod-pam-check.patch:
301 + Add fix from upstream for groupmod pam check #300790 by Esther Dalhuisen
302 + and drop old adduser symlink #301027 by Vicente Olivert.
303 +
304 +*shadow-4.1.4.2-r1 (04 Dec 2009)
305 +
306 + 04 Dec 2009; Fabio Erculiani <lxnay@g.o> -shadow-4.1.3.1.ebuild,
307 + -shadow-4.1.4.1.ebuild, -shadow-4.1.4.2.ebuild, +shadow-4.1.4.2-r1.ebuild,
308 + +files/shadow-4.1.4.2-env-reset-keep-locale.patch:
309 + Fix invalid environment variables reset, close bug #283725, thanks to
310 + myself for reporting, thanks to parafin for providing a working patch
311 +
312 +*shadow-4.1.4.2 (24 Jul 2009)
313 +
314 + 24 Jul 2009; Mike Frysinger <vapier@g.o> +shadow-4.1.4.2.ebuild:
315 + Version bump.
316 +
317 +*shadow-4.1.4.1 (23 May 2009)
318 +
319 + 23 May 2009; Mike Frysinger <vapier@g.o> +shadow-4.1.4.1.ebuild:
320 + Version bump.
321 +
322 +*shadow-4.1.4-r1 (18 May 2009)
323 +
324 + 18 May 2009; Mike Frysinger <vapier@g.o> +shadow-4.1.4-r1.ebuild,
325 + +files/shadow-4.1.4-login-non-pam-crash.patch:
326 + Add fix from upstream for crash with non-pam/empty user #270213 by Ulrich
327 + Müller.
328 +
329 +*shadow-4.1.4 (11 May 2009)
330 +
331 + 11 May 2009; Mike Frysinger <vapier@g.o> +shadow-4.1.4.ebuild:
332 + Version bump.
333 +
334 +*shadow-4.1.3.1 (18 Apr 2009)
335 +
336 + 18 Apr 2009; Mike Frysinger <vapier@g.o> +shadow-4.1.3.1.ebuild:
337 + Version bump.
338 +
339 +*shadow-4.1.3 (12 Apr 2009)
340 +
341 + 12 Apr 2009; Mike Frysinger <vapier@g.o>
342 + +files/shadow-4.1.3-dots-in-usernames.patch, +shadow-4.1.3.ebuild:
343 + Version bump.
344 +
345 + 15 Mar 2009; Mike Frysinger <vapier@g.o>
346 + +files/shadow-4.1.2.2-id-types.patch,
347 + +files/shadow-4.1.2.2-optional-nscd.patch,
348 + +files/shadow-4.1.2.2-optional-utimes.patch, shadow-4.1.2.2.ebuild:
349 + Add fixes from upstream to get building on uClibc again.
350 +
351 + 12 Mar 2009; Mike Frysinger <vapier@g.o>
352 + +files/shadow-4.1.2.2-l64a.patch, shadow-4.1.2.2.ebuild:
353 + Fix building for uClibc #260001 by Jos van der Ende.
354 +
355 + 11 Feb 2009; Mike Frysinger <vapier@g.o>
356 + +files/4.1.2.2/shadow-svn-2298.patch,
357 + +files/4.1.2.2/shadow-svn-2364.patch, shadow-4.1.2.2.ebuild:
358 + Grab some fixes from upstream to fix building on uClibc systems #256784.
359 +
360 + 02 Feb 2009; Raúl Porcel <armin76@g.o> shadow-4.1.2.2.ebuild:
361 + ia64 stable wrt #251320
362 +
363 + 01 Feb 2009; Tobias Scherbaum <dertobi123@g.o>
364 + shadow-4.1.2.2.ebuild:
365 + ppc stable, bug #251320
366 +
367 + 26 Jan 2009; Jeroen Roovers <jer@g.o> shadow-4.1.2.2.ebuild:
368 + Stable for HPPA (bug #25132).
369 +
370 + 26 Jan 2009; Ferris McCormick <fmccor@g.o> shadow-4.1.2.2.ebuild:
371 + Sparc stable, Security Bug #251320.
372 +
373 + 25 Jan 2009; Tobias Klausmann <klausman@g.o> shadow-4.1.2.2.ebuild:
374 + Stable on alpha, bug #251320
375 +
376 + 25 Jan 2009; Brent Baude <ranger@g.o> shadow-4.1.2.2.ebuild:
377 + Marking shadow-4.1.2.2 ppc64 for bug 251320
378 +
379 + 25 Jan 2009; Markus Meier <maekke@g.o> shadow-4.1.2.2.ebuild:
380 + amd64/x86 stable, bug #251320
381 +
382 + 20 Dec 2008; Peter Volkov <pva@g.o> shadow-4.1.2.2.ebuild:
383 + ~mips rekeyworeded, bug #210769.
384 +
385 + 01 Dec 2008; Mike Frysinger <vapier@g.o> shadow-4.1.2.1.ebuild,
386 + shadow-4.1.2.2.ebuild:
387 + Also run autoheader due to AC_CHECK_DECLS #249403.
388 +
389 + 30 Nov 2008; Mike Frysinger <vapier@g.o> shadow-4.1.2.1.ebuild,
390 + shadow-4.1.2.2.ebuild:
391 + Only run eautoconf as openpam touches just configure #233286 by Sergey
392 + Dryabzhinsky.
393 +
394 +*shadow-4.1.2.2 (23 Nov 2008)
395 +
396 + 23 Nov 2008; Mike Frysinger <vapier@g.o> +shadow-4.1.2.2.ebuild:
397 + Version bump.
398 +
399 + 17 Nov 2008; Diego E. Pettenò <flameeyes@g.o>
400 + files/shadow-4.1.1-audit.patch:
401 + Fix patch with absolute paths.
402 +
403 + 23 Aug 2008; Doug Goldstein <cardoe@g.o> metadata.xml:
404 + add GLEP 56 USE flag desc from use.local.desc
405 +
406 + 22 Jul 2008; Diego Pettenò <flameeyes@g.o>
407 + +files/shadow-4.1.2.1+openpam.patch, shadow-4.1.2.1.ebuild:
408 + Add patch to build against OpenPAM, thanks to Seraphim Mellos in bug
409 + #232586.
410 +
411 +*shadow-4.1.2.1 (28 Jun 2008)
412 +
413 + 28 Jun 2008; Mike Frysinger <vapier@g.o> +shadow-4.1.2.1.ebuild:
414 + Version bump.
415 +
416 +*shadow-4.1.2-r1 (27 May 2008)
417 +
418 + 27 May 2008; Diego Pettenò <flameeyes@g.o>
419 + +files/login_defs_pam.sed, -shadow-4.1.2.ebuild, +shadow-4.1.2-r1.ebuild:
420 + Fix bug #223631: upstream removed the note that the options don't apply to
421 + PAM, so now list the unusable entries explicitly.
422 +
423 +*shadow-4.1.2 (25 May 2008)
424 +
425 + 25 May 2008; Mike Frysinger <vapier@g.o> +shadow-4.1.2.ebuild:
426 + Version bump.
427 +
428 + 17 May 2008; nixnut <nixnut@g.o> shadow-4.1.0-r1.ebuild:
429 + Added ~ppc wrt bug 210769
430 +
431 + 11 May 2008; Ulrich Mueller <ulm@g.o> shadow-4.0.18.1-r1.ebuild,
432 + shadow-4.0.18.2.ebuild, shadow-4.1.0.ebuild, shadow-4.1.0-r1.ebuild,
433 + shadow-4.1.1.ebuild:
434 + Fix dependency: app-admin/skey moved to sys-auth/skey.
435 +
436 + 20 Apr 2008; Mike Frysinger <vapier@g.o>
437 + +files/shadow-4.1.1-audit.patch, shadow-4.1.1.ebuild:
438 + Add fix from upstream for build failure with USE=audit #216291.
439 +
440 + 06 Apr 2008; Mike Frysinger <vapier@g.o> shadow-4.1.1.ebuild:
441 + Add support for USE=audit.
442 +
443 +*shadow-4.1.1 (05 Apr 2008)
444 +
445 + 05 Apr 2008; Mike Frysinger <vapier@g.o> +shadow-4.1.1.ebuild:
446 + Version bump.
447 +
448 + 31 Mar 2008; <ricmm@g.o> shadow-4.0.18.1-r1.ebuild:
449 + Drop to ~mips due to unstable deps
450 +
451 + 17 Mar 2008; Santiago M. Mola <coldwind@g.o>
452 + shadow-4.1.0-r1.ebuild:
453 + ~amd64 added back
454 +
455 + 12 Mar 2008; Santiago M. Mola <coldwind@g.o>
456 + shadow-4.0.18.2.ebuild:
457 + amd64 stable wrt bug #211252
458 +
459 + 06 Mar 2008; Raúl Porcel <armin76@g.o> shadow-4.1.0-r1.ebuild:
460 + Add ~alpha/~ia64 wrt #210769
461 +
462 + 05 Mar 2008; Ferris McCormick <fmccor@g.o> shadow-4.1.0-r1.ebuild:
463 + ~sparc for testing --- Bug #210769.
464 +
465 + 04 Mar 2008; Brent Baude <ranger@g.o> shadow-4.1.0-r1.ebuild:
466 + keyworded ~arch for ppc64, bug 210769
467 +
468 + 04 Mar 2008; <cla@g.o> shadow-4.1.0-r1.ebuild:
469 + Marked ~x86 (bug #210769). Thanks to Michał Wołonkiewicz <volon@××.pl> for
470 + testing.
471 +
472 + 03 Mar 2008; Jeroen Roovers <jer@g.o> shadow-4.1.0-r1.ebuild:
473 + Marked ~hppa (bug #210769).
474 +
475 + 25 Feb 2008; Raúl Porcel <armin76@g.o> shadow-4.0.18.2.ebuild:
476 + alpha/ia64/sparc stable wrt #211252
477 +
478 + 25 Feb 2008; Jeroen Roovers <jer@g.o> shadow-4.0.18.2.ebuild:
479 + Stable for HPPA (bug #211252).
480 +
481 + 24 Feb 2008; Markus Meier <maekke@g.o> shadow-4.0.18.2.ebuild:
482 + x86 stable, bug #211252
483 +
484 + 24 Feb 2008; Brent Baude <ranger@g.o> shadow-4.0.18.2.ebuild:
485 + Marking shadow-4.0.18.2 ppc and ppc64 for bug 211252
486 +
487 +*shadow-4.1.0-r1 (24 Feb 2008)
488 +
489 + 24 Feb 2008; Diego Pettenò <flameeyes@g.o>
490 + -shadow-4.0.18.2-r2.ebuild, +shadow-4.1.0-r1.ebuild:
491 + Port pambase to 4.1.0 version, and remove the version based off 4.0.18.2.
492 +
493 +*shadow-4.1.0 (24 Feb 2008)
494 +
495 + 24 Feb 2008; Mike Frysinger <vapier@g.o>
496 + +files/shadow-4.1.0-fix-useradd-usergroups.patch, +shadow-4.1.0.ebuild:
497 + Version bump.
498 +
499 + 24 Feb 2008; Mike Frysinger <vapier@g.o>
500 + files/shadow-4.0.17-login.defs.patch, shadow-4.0.18.1-r1.ebuild,
501 + shadow-4.0.18.2.ebuild, shadow-4.0.18.2-r2.ebuild:
502 + Make sure we respect libdir for path to cracklib dicts.
503 +
504 + 20 Feb 2008; Diego Pettenò <flameeyes@g.o>
505 + shadow-4.0.18.2-r2.ebuild:
506 + Fix dependencies for pambase/pam.
507 +
508 +*shadow-4.0.18.2-r2 (19 Feb 2008)
509 +
510 + 19 Feb 2008; Diego Pettenò <flameeyes@g.o> files/login.pamd.3,
511 + -shadow-4.0.18.2-r1.ebuild, +shadow-4.0.18.2-r2.ebuild:
512 + Use system-local-login rather than system-login and depend on new pambase.
513 +
514 +*shadow-4.0.18.2-r1 (19 Feb 2008)
515 +
516 + 19 Feb 2008; Diego Pettenò <flameeyes@g.o> +files/login.pamd.3,
517 + +shadow-4.0.18.2-r1.ebuild:
518 + Add a new revision that uses the new system-login provided by pambase.
519 +
520 + 04 Nov 2007; Diego Pettenò <flameeyes@g.o> +files/login.pamd.2,
521 + shadow-4.0.18.2.ebuild:
522 + PAM support updates: change the dependency back to sys-libs/pam but ask for
523 + at least version 0.99 (so that we know we have the proper pam_tally, and we
524 + can drop some conditionals), OpenPAM wouldn't work for shadow for now.
525 + Simplify the pam.d installation, without using the for loop and case
526 + statement. Use the 'epam syntax' for the selinux conditional. Update the
527 + options passed to pam_tally so that they don't throw warnings when used with
528 + Linux-PAM 0.99.
529 +
530 +*shadow-4.0.18.2 (04 Nov 2007)
531 +
532 + 04 Nov 2007; Mike Frysinger <vapier@g.o>
533 + +files/shadow-4.0.18.2-useradd.patch, +shadow-4.0.18.2.ebuild:
534 + Version bump.
535 +
536 + 05 Jul 2007; Brent Baude <ranger@g.o> shadow-4.0.18.1-r1.ebuild:
537 + Marking shadow-4.0.18.1-r1 ppc64 stable for bug 183886
538 +
539 + 04 Jul 2007; Mike Doty <kingtaco@g.o> shadow-4.0.18.1-r1.ebuild:
540 + amd64 stable, bug 183886
541 +
542 + 02 Jul 2007; Jeroen Roovers <jer@g.o> shadow-4.0.18.1-r1.ebuild:
543 + Stable for HPPA (bug #183886).
544 +
545 + 02 Jul 2007; Raúl Porcel <armin76@g.o> shadow-4.0.18.1-r1.ebuild:
546 + alpha/ia64/x86 stable wrt #183886
547 +
548 + 02 Jul 2007; Gustavo Zacarias <gustavoz@g.o>
549 + shadow-4.0.18.1-r1.ebuild:
550 + Stable on sparc wrt #183886
551 +
552 + 02 Jul 2007; Lars Weiler <pylon@g.o> shadow-4.0.18.1-r1.ebuild:
553 + Stable on ppc; bug #183886.
554 +
555 + 01 Jul 2007; Joshua Kinard <kumba@g.o> shadow-4.0.18.1-r1.ebuild:
556 + Stable on mips, per #183886.
557 +
558 +*shadow-4.0.18.1-r1 (01 Jul 2007)
559 +
560 + 01 Jul 2007; Diego Pettenò <flameeyes@g.o> +files/login.pamd.1,
561 + +shadow-4.0.18.1-r1.ebuild:
562 + Revision bump with a fixed pam.d/login file that actually honours stuff like
563 + pam_nologin.
564 +
565 + 23 Jun 2007; Daniel Drake <dsd@g.o> shadow-4.0.18.1.ebuild:
566 + Add GPL to license, as vipw is GPL-licensed (bug #175257)
567 +
568 + 26 Feb 2007; Chris Gianelloni <wolf31o2@g.o>
569 + shadow-4.0.18.1.ebuild:
570 + Added ttyPSC0 for PPC for EFIKA. Closing bug #158208.
571 +
572 + 23 Nov 2006; <blubb@g.o> shadow-4.0.18.1.ebuild:
573 + stable on amd64
574 +
575 + 14 Nov 2006; Tom Gall <tgall@g.o> shadow-4.0.18.1.ebuild:
576 + stable on ppc64 bug154966
577 +
578 + 14 Nov 2006; Matti Bickel <mabi@g.o> shadow-4.0.18.1.ebuild:
579 + Stable on ppc (bug #154966)
580 +
581 + 14 Nov 2006; Jeroen Roovers <jer@g.o> shadow-4.0.18.1.ebuild:
582 + Stable for HPPA (bug #154966).
583 +
584 + 13 Nov 2006; Andrej Kacian <ticho@g.o> shadow-4.0.18.1.ebuild:
585 + Stable on x86, bug #154966.
586 +
587 + 13 Nov 2006; Gustavo Zacarias <gustavoz@g.o>
588 + shadow-4.0.18.1.ebuild:
589 + Stable on sparc wrt #154966
590 +
591 + 05 Nov 2006; Mike Frysinger <vapier@g.o> shadow-4.0.18.1.ebuild:
592 + Block app-admin/nologin since shadow provides it as well #144541.
593 +
594 + 17 Oct 2006; Daniel Drake <dsd@g.o> shadow-4.0.15-r2.ebuild,
595 + shadow-4.0.16-r2.ebuild, shadow-4.0.17.ebuild, shadow-4.0.17-r1.ebuild,
596 + shadow-4.0.18.1.ebuild:
597 + Make cracklib support optional through USE flag
598 +
599 +*shadow-4.0.18.1 (04 Aug 2006)
600 +
601 + 04 Aug 2006; Mike Frysinger <vapier@g.o>
602 + +files/shadow-4.0.18.1-useradd-usermod.patch, +shadow-4.0.18.1.ebuild:
603 + Version bump.
604 +
605 + 18 Jul 2006; Martin Schlemmer <azarah@g.o> +files/login_defs.awk,
606 + shadow-4.0.17-r1.ebuild:
607 + Also comment the already commented options as not supported by pam. Fix
608 + Mike's problem with running sed multiple times.
609 +
610 +*shadow-4.0.17-r1 (15 Jul 2006)
611 +
612 + 15 Jul 2006; Mike Frysinger <vapier@g.o>
613 + +files/shadow-4.0.17-login.defs.patch, +shadow-4.0.17-r1.ebuild:
614 + Merge handling of login.defs (fixing #140451 along the way) and cut out
615 + old/dead code related to forced upgrading of config files.
616 +
617 + 15 Jul 2006; Mike Frysinger <vapier@g.o>
618 + +files/shadow-4.0.17-no-local-getpass.patch, shadow-4.0.17.ebuild:
619 + Fix by Ulrich Mueller for building with USE=skey #139966.
620 +
621 +*shadow-4.0.17 (11 Jul 2006)
622 +
623 + 11 Jul 2006; Mike Frysinger <vapier@g.o> +shadow-4.0.17.ebuild:
624 + Version bump.
625 +
626 + 09 Jul 2006; Joshua Kinard <kumba@g.o> shadow-4.0.15-r2.ebuild:
627 + Marked stable on mips.
628 +
629 +*shadow-4.0.16-r2 (06 Jul 2006)
630 +
631 + 06 Jul 2006; Mike Frysinger <vapier@g.o>
632 + +files/shadow-4.0.16-mail-creation.patch, +shadow-4.0.16-r2.ebuild:
633 + Backport fix from upstream for mail spool creation #139346 by Wolfram Schlich.
634 +
635 +*shadow-4.0.16-r1 (04 Jul 2006)
636 +
637 + 04 Jul 2006; Mike Frysinger <vapier@g.o>
638 + +files/shadow-4.0.16-check-opendir.patch,
639 + +files/shadow-4.0.16-fix-useradd-usergroups.patch,
640 + +shadow-4.0.16-r1.ebuild:
641 + Fix useradd behavior when using -g #128715 by Max Lorenz and fix segfault in
642 + userdel with -r and /dev/null #139148 by David Roussel.
643 +
644 + 10 Jun 2006; <roy@g.o> shadow-4.0.14-r1.ebuild,
645 + shadow-4.0.15-r2.ebuild, shadow-4.0.16.ebuild:
646 + Move grpconv from baselayout to shadow where it belongs.
647 +
648 + 09 Jun 2006; Diego Pettenò <flameeyes@g.o> ChangeLog:
649 + Make the login.defs installed not throw warning about GETPASS_ASTERISKS, by
650 + enabling it only skey.
651 +
652 +*shadow-4.0.16 (07 Jun 2006)
653 +
654 + 07 Jun 2006; Mike Frysinger <vapier@g.o> +shadow-4.0.16.ebuild:
655 + Version bump.
656 +
657 + 03 Jun 2006; Rene Nussbaumer <killerfox@g.o>
658 + shadow-4.0.15-r2.ebuild:
659 + Stable on hppa. See bug #133615.
660 +
661 + 31 May 2006; Thomas Cort <tcort@g.o> shadow-4.0.15-r2.ebuild:
662 + Stable on alpha wrt security Bug #133615.
663 +
664 + 30 May 2006; Markus Ullmann <jokey@g.o> shadow-4.0.15-r2.ebuild:
665 + Stable on arm wrt bug #133615
666 +
667 + 30 May 2006; Gustavo Zacarias <gustavoz@g.o>
668 + shadow-4.0.15-r2.ebuild:
669 + Stable on sparc wrt security #133615
670 +
671 + 30 May 2006; Luca Barbato <lu_zero@g.o> shadow-4.0.15-r2.ebuild:
672 + Marked ppc
673 +
674 + 30 May 2006; Chris Gianelloni <wolf31o2@g.o>
675 + shadow-4.0.15-r2.ebuild:
676 + Stable on amd64 and x86 wrt bug #133615.
677 +
678 + 30 May 2006; Markus Rothe <corsair@g.o> shadow-4.0.15-r2.ebuild:
679 + Stable on ppc64; bug #133615
680 +
681 +*shadow-4.0.15-r2 (26 May 2006)
682 +
683 + 26 May 2006; Mike Frysinger <vapier@g.o>
684 + +files/shadow-4.0.15-sanity-checks.patch, +shadow-4.0.15-r2.ebuild:
685 + Patch from upstream to add some more sanity checks #133615 by Sune
686 + Kloppenborg Jeppesen.
687 +
688 + 09 May 2006; Mike Frysinger <vapier@g.o>
689 + +files/shadow-4.0.15-uclibc-missing-l64a.patch, shadow-4.0.15-r1.ebuild:
690 + Last uClibc release still needs l64a() #132666 by solar.
691 +
692 +*shadow-4.0.15-r1 (07 May 2006)
693 +
694 + 07 May 2006; Mike Frysinger <vapier@g.o>
695 + +files/shadow-4.0.15-no-default-MAIL.patch, +shadow-4.0.15-r1.ebuild:
696 + Dont export MAIL if MAIL_CHECK_ENAB is disabled.
697 +
698 + 27 Apr 2006; Alec Warner <antarus@g.o>
699 + files/digest-shadow-4.0.7-r4, files/digest-shadow-4.0.11.1-r1,
700 + files/digest-shadow-4.0.11.1-r2, files/digest-shadow-4.0.12,
701 + files/digest-shadow-4.0.13, Manifest:
702 + Fixing SHA256 digest, pass four
703 +
704 + 29 Apr 2006; Joshua Kinard <kumba@g.o> shadow-4.0.14-r1.ebuild:
705 + Marked stable on mips.
706 +
707 + 26 Mar 2006; Bryan Østergaard <kloeri@g.o shadow-4.0.14-r1.ebuild:
708 + Stable on alpha, bug 125419.
709 +
710 +*shadow-4.0.15 (21 Mar 2006)
711 +
712 + 21 Mar 2006; Mike Frysinger <vapier@g.o> +shadow-4.0.15.ebuild:
713 + Version bump.
714 +
715 +*shadow-4.0.14-r3 (17 Mar 2006)
716 +
717 + 17 Mar 2006; Mike Frysinger <vapier@g.o>
718 + +files/shadow-4.0.14-userdel-group-remove.patch, +shadow-4.0.14-r3.ebuild:
719 + Fix from upstream for bogus userdel warning #126432 by Gabriel Lavoie.
720 +
721 + 14 Mar 2006; Emanuele Giaquinta <exg@g.o> shadow-4.0.14-r1.ebuild:
722 + Stable on ppc; bug #125419
723 +
724 + 13 Mar 2006; Joshua Jackson <tsunam@g.o> shadow-4.0.14-r1.ebuild:
725 + Stable on x86; bug #125419
726 +
727 +*shadow-4.0.14-r2 (12 Mar 2006)
728 +
729 + 12 Mar 2006; Diego Pettenò <flameeyes@g.o> +files/login.defs,
730 + +files/login.pamd, +shadow-4.0.14-r2.ebuild:
731 + Merge pam-login back into shadow, as 4.x version was already being used;
732 + this means that upgrade from 4.0.14-r1 requires to remove pam-login before.
733 +
734 + 11 Mar 2006; Mike Frysinger <vapier@g.o> shadow-4.0.11.1-r1.ebuild,
735 + shadow-4.0.11.1-r2.ebuild, shadow-4.0.12.ebuild, shadow-4.0.13.ebuild,
736 + shadow-4.0.14-r1.ebuild:
737 + The skey configure option is just plain skey now, not libskey, as noted by
738 + Torsten Veller #125419.
739 +
740 + 09 Mar 2006; Gustavo Zacarias <gustavoz@g.o>
741 + shadow-4.0.14-r1.ebuild:
742 + Stable on sparc wrt #125419
743 +
744 + 09 Mar 2006; Luis Medinas <metalgod@g.o> shadow-4.0.14-r1.ebuild:
745 + Stable on amd64. Bug #125419.
746 +
747 + 08 Mar 2006; Markus Rothe <corsair@g.o> shadow-4.0.14-r1.ebuild:
748 + Stable on ppc64; bug #125419
749 +
750 + 10 Jan 2006; Chris PeBenito <pebenito@g.o> shadow-4.0.13.ebuild,
751 + shadow-4.0.14-r1.ebuild:
752 + Fix libselinux version required.
753 +
754 +*shadow-4.0.14-r1 (10 Jan 2006)
755 +
756 + 10 Jan 2006; Mike Frysinger <vapier@g.o>
757 + +files/shadow-4.0.14-su-cvs.patch, -shadow-4.0.14.ebuild,
758 + +shadow-4.0.14-r1.ebuild:
759 + Grab a fix from upstream cvs to fix `su -c boo` syntax #118342 by Wolfgang
760 + Frisch.
761 +
762 +*shadow-4.0.14 (04 Jan 2006)
763 +
764 + 04 Jan 2006; Mike Frysinger <vapier@g.o>
765 + +files/shadow-4.0.14-nls-manpages.patch,
766 + +files/shadow-4.0.14-su-fix-environment.patch, +shadow-4.0.14.ebuild:
767 + Version bump.
768 +
769 + 25 Dec 2005; Diego Pettenò <flameeyes@g.o> shadow-4.0.13.ebuild:
770 + Use bindnow-flags function instead of -Wl,-z,now.
771 +
772 +*shadow-4.0.13 (10 Oct 2005)
773 +
774 + 10 Oct 2005; Mike Frysinger <vapier@g.o>
775 + +files/shadow-4.0.13-dots-in-usernames.patch,
776 + +files/shadow-4.0.13-login.defs.patch,
777 + +files/shadow-4.0.13-long-groupnames.patch,
778 + +files/shadow-4.0.13-nonis.patch,
779 + +files/shadow-4.0.13-su-fix-environment.patch, +shadow-4.0.13.ebuild:
780 + Version bump.
781 +
782 + 24 Aug 2005; Martin Schlemmer <azarah@g.o>
783 + +files/shadow-4.0.12-gcc2.patch, shadow-4.0.12.ebuild:
784 + Fix compiling with gcc-2.95.x
785 +
786 +*shadow-4.0.12 (23 Aug 2005)
787 +
788 + 23 Aug 2005; Mike Frysinger <vapier@g.o>
789 + +files/shadow-4.0.12-dots-in-usernames.patch,
790 + +files/shadow-4.0.12-long-groupnames.patch, +shadow-4.0.12.ebuild:
791 + Version bump.
792 +
793 + 09 Aug 2005; Aaron Walker <ka0ttic@g.o> shadow-4.0.7-r3.ebuild:
794 + Stable on mips.
795 +
796 +*shadow-4.0.11.1-r2 (04 Aug 2005)
797 +
798 + 04 Aug 2005; Martin Schlemmer <azarah@g.o>
799 + +files/shadow-4.0.11.1-su-fix-environment.patch,
800 + +shadow-4.0.11.1-r2.ebuild:
801 + Patch from upstream enables the new environment too early for PAM, causing
802 + segfaults in some cases.
803 +
804 +*shadow-4.0.11.1-r1 (03 Aug 2005)
805 +
806 + 03 Aug 2005; Martin Schlemmer <azarah@g.o>
807 + +files/shadow-4.0.11.1-SUPATH.patch,
808 + +files/shadow-4.0.11.1-ngettext.patch,
809 + +files/shadow-4.0.11.1-uclibc-missing-l64a.patch,
810 + +shadow-4.0.11.1-r1.ebuild:
811 + Checked with upstream .. SUPATH and PATH valid again for PAM (bug #101047).
812 + Fix building on UCLIBC.
813 +
814 +*shadow-4.0.11.1 (01 Aug 2005)
815 +
816 + 01 Aug 2005; Martin Schlemmer <azarah@g.o>
817 + +files/shadow-4.0.11.1-perms.patch, +shadow-4.0.11.1.ebuild:
818 + Update version. Remove login.access, related manpages, etc for PAM enabled,
819 + as its not used.
820 +
821 +*shadow-4.0.7-r4 (25 Jul 2005)
822 +
823 + 25 Jul 2005; <solar.@g.o> +files/shadow-4.0.7-perms.patch,
824 + shadow-4.0.10.ebuild, +shadow-4.0.7-r4.ebuild:
825 + - added no /usr/bin suid option as local use flag nousuid for single user
826 + systems
827 +
828 + 19 Jul 2005; Bryan Østergaard <kloeri@g.o> shadow-4.0.7-r3.ebuild:
829 + Stable on alpha.
830 +
831 + 10 Jul 2005; Joseph Jezak <josejx@g.o> shadow-4.0.7-r3.ebuild:
832 + Marked ppc stable.
833 +
834 + 10 Jul 2005; Daniel Ostrow <dostrow@g.o> shadow-4.0.7-r3.ebuild:
835 + Change check for ppc64 and securetty from tc-arch to tc-arch-kernel.
836 +
837 + 08 Jul 2005; Rene Nussbaumer <killerfox@g.o>
838 + shadow-4.0.7-r3.ebuild:
839 + Stable on hppa.
840 +
841 + 08 Jul 2005; Gustavo Zacarias <gustavoz@g.o>
842 + shadow-4.0.7-r3.ebuild:
843 + Stable on sparc
844 +
845 + 08 Jul 2005; Martin Schlemmer <azarah@g.o> shadow-4.0.10.ebuild:
846 + Add NSCD patches from 4.0.7-r3 as well.
847 +
848 +*shadow-4.0.7-r3 (08 Jul 2005)
849 +
850 + 08 Jul 2005; Martin Schlemmer <azarah@g.o>
851 + +files/shadow-4.0.7-nscd-EPIPE-failure.patch,
852 + +files/shadow-4.0.7-nscd-socket-path.patch, shadow-4.0.7-r3.ebuild:
853 + Fix EPIPE when nscd is used, bug #80413.
854 +
855 + 07 Jul 2005; Markus Rothe <corsair@g.o> shadow-4.0.7-r2.ebuild:
856 + Stable on ppc64
857 +
858 + 07 Jul 2005; Diego Pettenò <flameeyes@g.o> shadow-4.0.7-r2.ebuild:
859 + Stable on amd64
860 +
861 +*shadow-4.0.10 (30 Jun 2005)
862 +
863 + 30 Jun 2005; Mike Frysinger <vapier@g.o>
864 + +files/shadow-4.0.10-dots-in-usernames.patch,
865 + +files/shadow-4.0.10-fix-configure.patch,
866 + +files/shadow-4.0.10-long-groupnames.patch,
867 + +files/shadow-4.0.10-nls-manpages.patch, +files/shadow-4.0.10-nonis.patch,
868 + +shadow-4.0.10.ebuild:
869 + Version bump.
870 +
871 + 16 Jun 2005; Diego Pettenò <flameeyes@g.o>
872 + files/pam.d/system-auth-1.1, files/pam.d-include/system-auth-1.1,
873 + files/pam.d/login, files/pam.d/other, files/pam.d/passwd,
874 + files/pam.d/shadow, files/pam.d/su, files/pam.d/system-auth:
875 + Make all pam.d files use just the modules' filenames instead of full path to
876 + fix multilib setups.
877 +
878 + 10 Jun 2005; Chris Gianelloni <wolf31o2@g.o> files/securetty:
879 + Added vc/0 tty0 for uml. Blame rocket.
880 +
881 +*shadow-4.0.7-r2 (03 Jun 2005)
882 +
883 + 03 Jun 2005; Diego Pettenò <flameeyes@g.o>
884 + +files/pam.d-include/system-auth-1.1, +files/pam.d-include/login,
885 + +files/pam.d-include/other, +files/pam.d-include/passwd,
886 + +files/pam.d-include/shadow, +files/pam.d-include/su,
887 + +files/pam.d-include/su-openpam, +files/pam.d-include/system-auth,
888 + +shadow-4.0.7-r2.ebuild:
889 + New revision depending on virtual/pam and using include syntax. Fixes
890 + OpenPAM and AMD64 compatibility.
891 +
892 + 29 May 2005; <solar@g.o> shadow-4.0.4.1-r4.ebuild:
893 + - update sys-apps/shadow to use libc expanded variable elibc_uclibc vs uclibc
894 + so USE=-* works
895 +
896 + 23 Mar 2005; Chris Gianelloni <wolf31o2@g.o> files/securetty:
897 + Added hvc0 to securetty for ppc64 serial console.
898 +
899 + 22 Mar 2005; Martin Schlemmer <azarah@g.o>
900 + +files/shadow-4.0.7-lastlog.patch, shadow-4.0.7-r1.ebuild:
901 + Fix last login logging for tty's - patch from upstream via
902 + Robert Connolly <robert@××××××××××××××××.org>.
903 +
904 +*shadow-4.0.7-r1 (25 Feb 2005)
905 +
906 + 25 Feb 2005; Martin Schlemmer <azarah@g.o>
907 + files/pam.d/system-auth-1.1, +shadow-4.0.7-r1.ebuild:
908 + No longer DEPEND on pam-login, but PDEPEND on pam-login-3.17 or later, as we
909 + move the login pam.d file there. Remove the pam_console comments from
910 + pam.d/system-auth-1.1, as it is needed in pam.d/login. Do not install other
911 + and system-auth pam.d files if we have pam-0.78 or later.
912 +
913 + 10 Feb 2005; Martin Schlemmer <azarah@g.o> shadow-4.0.5-r3.ebuild:
914 + Basically -r3 is the same as -r2, just with fix for the MAIL issue with su,
915 + so mark stable for all that have -r2 stable.
916 +
917 +*shadow-4.0.7 (06 Feb 2005)
918 +
919 + 06 Feb 2005; Mike Frysinger <vapier@g.o>
920 + +files/shadow-4.0.7-iswheel.patch, +shadow-4.0.7.ebuild:
921 + Version bump with wheel patch by Gregorio Guidi #80345.
922 +
923 +*shadow-4.0.6-r1 (11 Jan 2005)
924 +
925 + 11 Jan 2005; Mike Frysinger <vapier@g.o> +shadow-4.0.6-r1.ebuild:
926 + Fix patch to nscd socket #74395 by Phil Pennock.
927 +
928 + 10 Jan 2005; Mike Frysinger <vapier@g.o>
929 + +files/shadow-4.0.6-dots-in-usernames.patch,
930 + +files/shadow-4.0.6-long-groupnames.patch, shadow-4.0.6.ebuild:
931 + Add patches to enable long group names #3485 and usernames with a . in them
932 + #22920.
933 +
934 + 06 Jan 2005; Mike Frysinger <vapier@g.o>
935 + +files/shadow-4.0.6-manpages.patch, shadow-4.0.6.ebuild:
936 + Add minor patch by Eric Brown to SEE ALSO in manpages #70880.
937 +
938 + 04 Jan 2005; Markus Rothe <corsair@g.o> shadow-4.0.5-r3.ebuild:
939 + Stable on ppc64
940 +
941 + 02 Jan 2005; Ciaran McCreesh <ciaranm@g.o> :
942 + Change encoding to UTF-8 for GLEP 31 compliance
943 +
944 + 25 Nov 2004; <solar@g.o> shadow-4.0.5-r2.ebuild,
945 + shadow-4.0.5-r3.ebuild, shadow-4.0.6.ebuild:
946 + Fix RDEPEND's for bug #67815 again
947 +
948 + 23 Nov 2004; Mike Frysinger <vapier@g.o> shadow-4.0.5-r2.ebuild,
949 + shadow-4.0.5-r3.ebuild, shadow-4.0.6.ebuild:
950 + Update DEPENDs so that we either require pam-login or block it depending on
951 + USE=pam #67815.
952 +
953 +*shadow-4.0.6 (11 Nov 2004)
954 +
955 + 11 Nov 2004; Mike Frysinger <vapier@g.o>
956 + +files/shadow-4.0.6-fix-configure.patch, +shadow-4.0.6.ebuild:
957 + Version bump #70757 by Lindsay Jack.
958 +
959 +*shadow-4.0.5-r3 (07 Nov 2004)
960 +
961 + 07 Nov 2004; Martin Schlemmer <azarah@g.o> :
962 + Fix configure not detecting maildir, etc properly. Fix pam_env set variables
963 + not being set.
964 +
965 + 07 Nov 2004; Joshua Kinard <kumba@g.o> shadow-4.0.5-r2.ebuild:
966 + Marked stable on mips.
967 +
968 +*shadow-4.0.5-r2 (03 Nov 2004)
969 +
970 + 03 Nov 2004; Mike Frysinger <vapier@g.o>
971 + +files/shadow-4.0.5-hack-X-envvars.patch, +shadow-4.0.5-r2.ebuild:
972 + Restore DISPLAY/XAUTHORITY env passing hack for now #69925.
973 +
974 +*shadow-4.0.5-r1 (03 Nov 2004)
975 +
976 + 03 Nov 2004; Mike Frysinger <vapier@g.o>
977 + +files/shadow-4.0.5-remove-else.patch, +shadow-4.0.5-r1.ebuild,
978 + shadow-4.0.5.ebuild:
979 + Small security patch from upstream cvs #69212 and install more pam.d files
980 + #69895.
981 +
982 + 02 Nov 2004; Jeremy Huddleston <eradicator@g.o>
983 + shadow-4.0.5.ebuild:
984 + Stable amd64.
985 +
986 + 02 Nov 2004; Markus Rothe <corsair@g.o> shadow-4.0.5.ebuild:
987 + Stable on ppc64, bug #69212
988 +
989 + 02 Nov 2004; Mike Frysinger <vapier@g.o> shadow-4.0.5.ebuild:
990 + Mark arm/hppa/ia64/s390/x86 stable for security, fix duplicate manpage
991 + install #69781, and block virtual/login when USE=-pam.
992 +
993 + 02 Nov 2004; Gustavo Zacarias <gustavoz@g.o> shadow-4.0.5.ebuild:
994 + Stable on sparc wrt #69212
995 +
996 + 02 Nov 2004; Bryan Østergaard <kloeri@g.o> shadow-4.0.5.ebuild:
997 + Stable on alpha, bug 69212.
998 +
999 + 02 Nov 2004; Lars Weiler <pylon@g.o> shadow-4.0.5.ebuild:
1000 + Stable on ppc. Bug #69212.
1001 +
1002 + 01 Nov 2004; Mike Frysinger <vapier@g.o> shadow-4.0.5.ebuild,
1003 + +files/shadow-4.0.5-skey.patch:
1004 + Add patch by Mark Wagner to fix skey support #69741 by Thomas Matthijs.
1005 +
1006 + 28 Oct 2004; Mike Frysinger <vapier@g.o> shadow-4.0.4.1-r4.ebuild,
1007 + shadow-4.0.5.ebuild, +files/shadow-4.0.4.1-passwd-typo.patch:
1008 + Fix small glitch in passwd.1 #68150 by rob holland.
1009 +
1010 +*shadow-4.0.5 (28 Oct 2004)
1011 +
1012 + 28 Oct 2004; Mike Frysinger <vapier@g.o>
1013 + +files/shadow-4.0.5-nls-manpages.patch, +shadow-4.0.5.ebuild:
1014 + Version bump #69212 by me.
1015 +
1016 + 16 Oct 2004; Mike Frysinger <vapier@g.o>
1017 + +files/shadow-4.0.4.1-nls-manpages.patch:
1018 + Add a small patch I made to not install manpages if USE=-nls.
1019 +
1020 + 15 Oct 2004; Gustavo Zacarias <gustavoz@g.o>
1021 + shadow-4.0.4.1-r4.ebuild:
1022 + Stable on sparc
1023 +
1024 + 10 Oct 2004; Mike Frysinger <vapier@g.o> shadow-4.0.4.1-r3.ebuild,
1025 + shadow-4.0.4.1-r4.ebuild:
1026 + Move /usr/bin/passwd -> /bin/passwd to aid system recovery #64441.
1027 +
1028 + 09 Oct 2004; Mike Frysinger <vapier@g.o> shadow-4.0.4.1-r4.ebuild:
1029 + Clean up the manpage fixes and change setuid perms to 4711 by default #47208.
1030 +
1031 +*shadow-4.0.4.1-r4 (07 Oct 2004)
1032 +
1033 + 07 Oct 2004; Mike Frysinger <vapier@g.o> +shadow-4.0.4.1-r4.ebuild
1034 + +files/shadow-4.0.4.1-userdel-missing-brackets.patch:
1035 + Add patch to fix exit status while using pam #66687 by Scott Beck/Jason
1036 + Rhinelander.
1037 +
1038 + 03 Sep 2004; Pieter Van den Abeele <pvdabeel@g.o>
1039 + shadow-4.0.4.1-r1.ebuild, shadow-4.0.4.1-r2.ebuild:
1040 + Masked shadow-4.0.4.1-r2.ebuild stable for ppc
1041 +
1042 + 03 Sep 2004; Pieter Van den Abeele <pvdabeel@g.o>
1043 + shadow-4.0.4.1-r1.ebuild:
1044 + Masked shadow-4.0.4.1-r1.ebuild stable for ppc
1045 +
1046 + 18 Aug 2004; Gustavo Zacarias <gustavoz@g.o>
1047 + shadow-4.0.4.1-r3.ebuild:
1048 + Stable on sparc
1049 +
1050 + 29 Jul 2004; Guy Martin <gmsoft@g.o> shadow-4.0.4.1-r3.ebuild:
1051 + Stable on hppa.
1052 +
1053 + 12 Jul 2004; Tom Gall <tgall@g.o> shadow-4.0.3-r10:ebuild:
1054 + stable on ppc64, add ttyS0 to ppc64 securetty, and add in
1055 + epatch for gcc 34 Ibug #47455 (bug #56273)
1056 +
1057 + 03 Jul 2004; Guy Martin <gmsoft@g.o> shadow-4.0.4.1-r2.ebuild:
1058 + Marked stable on hppa.
1059 +
1060 +*shadow-4.0.4.1-r3 (03 Jul 2004)
1061 +
1062 + 03 Jul 2004; Chris PeBenito <pebenito@g.o>
1063 + files/shadow-4.0.4.1-selinux.diff, +shadow-4.0.4.1-r3.ebuild:
1064 + Fix /etc/passwd labeling issue in SELinux patch caught by Petre Rodan in
1065 + #55781. Otherwise same as 4.0.4.1-r2.
1066 +
1067 + 03 Jul 2004; Joshua Kinard <kumba@g.o> shadow-4.0.4.1-r2.ebuild:
1068 + Marked stable on mips.
1069 +
1070 + 29 Jun 2004; Aron Griffis <agriffis@g.o> shadow-4.0.4.1-r2.ebuild:
1071 + stable on x86, alpha, ia64
1072 +
1073 + 27 Jun 2004; Aron Griffis <agriffis@g.o> shadow-4.0.3-r10.ebuild,
1074 + shadow-4.0.3-r9.ebuild, shadow-4.0.4.1-r1.ebuild, shadow-4.0.4.1.ebuild:
1075 + QA - fix use invocation
1076 +
1077 + 15 Jun 2004; <solar@g.o> shadow-4.0.4.1-r2.ebuild,
1078 + files/shadow-4.0.4.1-nonis.patch:
1079 + added nonis patch and uclibc USE to allow shadow to be compiled under uclibc
1080 + envs
1081 +
1082 + 11 Jun 2004; Bryan Østergaard <kloeri@g.o> shadow-4.0.4.1-r1.ebuild:
1083 + Stable on alpha.
1084 +
1085 +*shadow-4.0.4.1-r2 (28 May 2004)
1086 +
1087 + 28 May 2004; Aron Griffis <agriffis@g.o> +shadow-4.0.4.1-r2.ebuild:
1088 + Remove libshadow and libmisc from the shadow package. They shouldn't be
1089 + installed; they're for package internal use only. Installing them breaks
1090 + packages that check for libshadow such as freeradius. See bug 37725 for more
1091 + information. Thanks to Hans W. Wurst for providing some good information in
1092 + that bug.
1093 +
1094 +*shadow-4.0.4.1-r1 (06 May 2004)
1095 +
1096 + 06 May 2004; Aron Griffis <agriffis@g.o> +shadow-4.0.4.1-r1.ebuild,
1097 + shadow-4.0.4.1.ebuild:
1098 + Fix bug 35736: Use -fPIC when building on 64-bit systems so that other
1099 + packages which link shadow into their shared objects will build, for example
1100 + freeradius. Normally this is something to fix globally, but don't want to hurt
1101 + performance for other arches.
1102 +
1103 + 04 May 2004; Gustavo Zacarias <gustavoz@g.o> shadow-4.0.3-r10.ebuild,
1104 + shadow-4.0.4.1.ebuild:
1105 + hppa consoles added to securetty, sparc cleanup, for non-stable ebuilds
1106 +
1107 + 04 May 2004; Gustavo Zacarias <gustavoz@g.o> shadow-4.0.3-r9.ebuild:
1108 + hppa consoles added to securetty, sparc cleanup
1109 +
1110 + 22 Apr 2004; Travis Tilley <lv@g.o>
1111 + +files/shadow-4.0.3-gcc34-xmalloc.patch,
1112 + +files/shadow-4.0.4.1-gcc34-xmalloc.patch, shadow-4.0.3-r9.ebuild,
1113 + shadow-4.0.4.1.ebuild:
1114 + fixes for compiling with gcc 3.4 - bug #47455
1115 +
1116 + 29 Mar 2004; Jon Portnoy <avenj@g.o> shadow-4.0.3-r9.ebuild,
1117 + shadow-4.0.3-r10.ebuild, shadow-4.0.4.1.ebuild :
1118 + Need nls in IUSE, referenced in DEPEND. Bug #44548.
1119 +
1120 + 16 Feb 2004; Martin Schlemmer <azarah@g.o> shadow-4.0.3-r9.ebuild,
1121 + shadow-4.0.4.1.ebuild:
1122 + Fix sg, adduser and vigr symlinks (make them relative not absolute), bug
1123 + #41178.
1124 +
1125 + 23 Jan 2004; Chris PeBenito <pebenito@g.o> shadow-4.0.4.1.ebuild,
1126 + files/shadow-4.0.4.1-selinux.diff:
1127 + Update SELinux patch.
1128 +
1129 +*shadow-4.0.4.1 (22 Jan 2004)
1130 +
1131 + 22 Jan 2004; Martin Schlemmer <azarah@g.o> shadow-4.0.4.1.ebuild,
1132 + files/shadow-4.0.4.1-su-pam_open_session.patch,
1133 + files/shadow-4.0.4.1-useradd-manpage-update.patch:
1134 + Update version.
1135 +
1136 +*shadow-4.0.3-r10 (09 Jan 2004)
1137 +
1138 + 09 Jan 2004; Aron Griffis <agriffis@g.o> shadow-4.0.3-r10.ebuild:
1139 + Enable building of shared objects. Thanks to Nico Baggus in bug 37725.
1140 + This also closes bug 37719 since freeradius should be able to build with
1141 + libshadow.so
1142 +
1143 + 15 Dec 2003; Martin Schlemmer <azarah@g.o> shadow-4.0.3-r9.ebuild:
1144 + Install the correct version of /etc/pam.d/system-auth, and do not install
1145 + system-auth-1.1. Do not force update anymore.
1146 +
1147 + 10 Dec 2003; Seemant Kulleen <seemant@g.o> shadow-4.0.3-r9.ebuild:
1148 + don't install man 5 passwd either, man-pages again
1149 +
1150 + 10 Dec 2003; Seemant Kulleen <seemant@g.o> shadow-4.0.3-r9.ebuild:
1151 + don't install the getspnam manpage -- man-pages package handles that and does
1152 + it with a better version, to boot
1153 +
1154 + 09 Dec 2003; Seemant Kulleen <seemant@g.o> shadow-4.0.3-r9.ebuild:
1155 + don't install the id man page, coreutils does that
1156 +
1157 +*shadow-4.0.3-r9 (06 Dec 2003)
1158 +
1159 + 06 Dec 2003; Seemant Kulleen <seemant@g.o> shadow-4.0.3-r9.ebuild:
1160 + version bump to force /bin/groups to be on the system -- /bin/groups has been
1161 + removed from coreutils, and now only shadow will provide it. Note that
1162 + coreutils used to compile su and not install it. This behaviour was
1163 + changed in the bumped coreutils as well (not that that has any effect on
1164 + this, but thought I'd mention it anyway)
1165 +
1166 +*shadow-4.0.3-r8 (17 Nov 2003)
1167 +
1168 + 17 Nov 2003; Joshua Brindle <method@g.o> shadow-4.0.3-r8.ebuild:
1169 + added optional pam support
1170 +
1171 + 28 Oct 2003; Chris PeBenito <pebenito@g.o> shadow-4.0.3-r7.ebuild,
1172 + files/shadow-4.0.3-selinux.diff:
1173 + Add new API SELinux patch
1174 +
1175 + 26 Sep 2003; Martin Schlemmer <azarah@g.o> shadow-4.0.3-r7.ebuild:
1176 + Mark stable.
1177 +
1178 + 26 Sep 2003; Martin Holzer <mholzer@g.o> shadow-4.0.3-r3.ebuild,
1179 + shadow-4.0.3-r4.ebuild, shadow-4.0.3-r5.ebuild, shadow-4.0.3-r6.ebuild,
1180 + shadow-4.0.3-r7.ebuild:
1181 + Added nls? sys-devel/gettext. Closes #29236.
1182 +
1183 +*shadow-4.0.3-r7 (04 Aug 2003)
1184 +
1185 + 04 Aug 2003; Martin Schlemmer <azarah@g.o> shadow-4.0.3-r7.ebuild,
1186 + files/pam.d/system-auth-1.1:
1187 + Remove the 'nodelay' option from authentication (/etc/pam.d/system-auth), bug
1188 + #24081.
1189 +
1190 + 29 Jun 2003; Chris PeBenito <pebenito@g.o> shadow-4.0.3-r6.ebuild:
1191 + Remove selinux stuff, as its no longer needed. Using pam-login again.
1192 +
1193 +*shadow-4.0.3-r6 (18 May 2003)
1194 +
1195 + 18 May 2003; Martin Schlemmer <azarah@g.o> shadow-4.0.3-r6.ebuild:
1196 + Get the fixed version that do not exclude selinux in as latest stable.
1197 +
1198 +*shadow-4.0.3-r5 (13 May 2003)
1199 +
1200 + 14 May 2003; Joshua Kinard <kumba@g.o> shadow-4.0.3-r5.ebuild:
1201 + Added "gnuconfig" to inherit and "gnuconfig_update" to src_compile()
1202 + to make it detect mips systems correctly
1203 +
1204 + 13 May 2003; Daniel Ahlberg <aliz@g.o> :
1205 + Security update. Added nodelay to second line of pam.d/system-auth.
1206 +
1207 +*shadow-4.0.3-r4 (23 Feb 2003)
1208 +
1209 + 24 Feb 2003; Martin Schlemmer <azarah@g.o> shadow-4.0.3-r4.ebuild :
1210 + Remove the patch again, as it could be a security risk. Users can use:
1211 + # sudo -u nobody ls
1212 + If they need to run commands as user with '/bin/false' as login ...
1213 +
1214 + 23 Feb 2003; Martin Schlemmer <azarah@g.o> shadow-4.0.3-r4.ebuild :
1215 + If su should not simulate a login shell, use '/bin/sh' as shell to enable
1216 + running of commands as user with /bin/false as shell, closing bug #15015.
1217 +
1218 + 21 Feb 2003; Zach Welch <zwelch@g.o> shadow-4.0.3-r3.ebuild :
1219 + Added arm to keywords.
1220 +
1221 + 09 Feb 2003; Guy Martin <gmsoft@g.o> shadow-4.0.3-r3.ebuild :
1222 + Added hppa to keywords.
1223 +
1224 + 19 Jan 2003; Martin Schlemmer <azarah@g.o> shadow-4.0.3-r3.ebuild :
1225 + Patch the useradd manpage to be a bit more clear, closing bug #13203.
1226 + Thanks to Guy <guycad@××××××××××.com>.
1227 +
1228 +*shadow-4.0.3-r3 (25 Dec 2002)
1229 +
1230 + 24 Mar 2003; Joshua Brindle <method@g.o> shadow-4.0.3-r3.ebuild:
1231 + added pam.d files for selinux builds
1232 +
1233 + 23 Mar 2003; Joshua Brindle <method@g.o> shadow-4.0.3-r3.ebuild:
1234 + added selinux support, thanks sindian
1235 +
1236 + 18 Jan 2003; Jan Seidel <tuxus@g.o> :
1237 + Added mips to keywords
1238 +
1239 + 25 Dec 2002; Martin Schlemmer <azarah@g.o> shadow-4.0.3-r3.ebuild :
1240 + Added /etc/default/useradd with default shell of /bin/bash, closing bug #5629.
1241 +
1242 + 06 Dec 2002; Rodney Rees <manson@g.o> :
1243 + Changed sparc ~sparc keywords.
1244 +
1245 + 03 Dec 2002; Martin Schlemmer <azarah@g.o> shadow-4.0.3-r2.ebuild :
1246 + Mark as stable. Update pam.d/su to use pam_filelist.so if uncommented.
1247 + This can be used as a type of /etc/suauth. Should close bug #4210.
1248 +
1249 + Fix an issue where /etc/pam.d/system-auth.new was still being installed.
1250 +
1251 +*shadow-4.0.3-r1 (20 Oct 2002)
1252 +
1253 + 20 Oct 2002; Martin Schlemmer <azarah@g.o> shadow-4.0.3-r2.ebuild :
1254 + Update the su-pam_open_session.patch, as the old one did not export
1255 + XAUTHORITY, or call pam_close_session().
1256 +
1257 +*shadow-4.0.3-r1 (19 Oct 2002)
1258 +
1259 + 19 Oct 2002; Martin Schlemmer <azarah@g.o> shadow-4.0.3-r1.ebuild :
1260 + Get su to call pam_open_session(), and also set DISPLAY and XAUTHORITY,
1261 + else the session entries in /etc/pam.d/su never get executed, and
1262 + pam_xauth for one, is then never used. This should close bug #8831.
1263 +
1264 + 12 Oct 2002; Martin Schlemmer <azarah@g.o> shadow-4.0.3.ebuild :
1265 + Fix bug #9031 (add /etc/default/ to fix useradd -D).
1266 +
1267 +*shadow-4.0.2-r4.ebuild (14 July 2002)
1268 +
1269 + 14 Jul 2002; phoen][x <phoenix@g.o> shadow-4.0.2-r4.ebuild :
1270 + Added KEYWORDS, SLOT.
1271 +
1272 +*shadow-4.0.1-r2.ebuild (14 July 2002)
1273 +
1274 + 14 Jul 2002; phoen][x <phoenix@g.o> shadow-4.0.1-r2.ebuild :
1275 + Added KEYWORDS, SLOT.
1276 +
1277 + 29 Jun 2002; M.Schlemmer <azarah@g.o>
1278 + Update to use libtool.eclass. This fix the compile problems without
1279 + having custom $LIBS and $LDFLAGS.
1280 +
1281 +*shadow-4.0.2-r5 (28 Apr 2002)
1282 +
1283 + 14 Jul 2002; phoen][x <phoenix@g.o> shadow-4.0.2-r5.ebuild :
1284 + Added KEYWORDS.
1285 +
1286 + 28 Apr 2002; M.Schlemmer <azarah@g.o>
1287 + Remove /etc/login.defs.
1288 +
1289 + 8 Apr 2002; M.Schlemmer <azarah@g.o>
1290 + Removed /bin/login in favour of the one in util-linux, as the one
1291 + included here have a root exploit if pam_limits is in use.
1292 +
1293 + Libtoolized to fix .la files. Build is pretty broken if libtoolized, so had
1294 + to put a unortodox LIBS= and LDFLAGS= there.
1295 +
1296 +*shadow-4.0.3 (3 Apr 2002)
1297 +
1298 + 14 Jul 2002; phoen][x <phoenix@g.o> shadow-4.0.3.ebuild :
1299 + Added KEYWORDS.
1300 +
1301 + 3 Apr 2002; Jared H. Hudson <jhhudso@g.o>
1302 + Added new shadow version, currently masked out until it's been
1303 + tested better.
1304 +
1305 +*shadow-4.0.2-r3 (3 Apr 2002)
1306 +
1307 + 3 Apr 2002; Jared H. Hudson <jhhudso@g.o>
1308 + Cleaned up earlier fix to account for all possibilities, such as
1309 + binary packages, different ROOT's, and an already existing good
1310 + system-auth file.
1311 +
1312 +*shadow-4.0.2-r2 (3 Apr 2002)
1313 +
1314 + 3 Apr 2002; Jared H. Hudson <jhhudso@g.o>
1315 + Fixed /etc/pam.d/system-auth to use pam_unix instead of pam_pwdb due
1316 + to security bug.
1317 +
1318 +*shadow-4.0.2-r1 (25 Mar 2002)
1319 +
1320 + 25 Mar 2002; M.Schlemmer <azarah@g.o>
1321 + Fix the "libdir" in /usr/lib/libmisc.la.
1322 +
1323 +*shadow-20001016-r10 (12 Mar 2002)
1324 +
1325 + 14 Jul 2002; phoen][x <phoenix@g.o> shadow-20001016-r10.ebuild :
1326 + Added KEYWORDS, SLOT.
1327 +
1328 + 12 Mar 2002; Seemant Kulleen <seemant@g.o>
1329 + Added USE dependent nls compilation.
1330 +
1331 +*shadow-20001016-r9 (26 Feb 2002)
1332 +
1333 + 14 Jul 2002; phoen][x <phoenix@g.o> shadow-20001016-r9.ebuild :
1334 + Added KEYWORDS, SLOT.
1335 +
1336 + 26 Feb 2002; T.Neidt <tod@g.o> shadow-20001016-r9.ebuild, login.defs
1337 + Changed 'CREATE_HOME yes' to 'CREATE_HOME no' in login.defs.
1338 + CREATE_HOME is a RedHat'ism and is not supported by the stock shadow
1339 + package (see src/useradd.c). When CREATE_HOME is set to 'yes',
1340 + useradd generates a warning meassage.
1341 +
1342 + Bumped ebuild revision so login.defs will be updated by emerge updates.
1343 +
1344 + Note to users: 'useradd -m <user>' will create the home directory and
1345 + add any files in /etc/skel (see 'man useradd')
1346 +
1347 +
1348 +*shadow-20001016-r8 (25 Feb 2002)
1349 +
1350 + 14 Jul 2002; phoen][x <phoenix@g.o> shadow-20001016-r8.ebuild :
1351 + Added KEYWORDS, SLOT.
1352 +
1353 + 25 Feb 2002; M.Schlemmer <azarah@g.o> shadow-20001016-r8.ebuild
1354 + Added a 'rm -rf ${D}/usr/share/man/*' to Chris's man fix to clean the
1355 + Polish pages. Added the line for installing /etc/pam.d/chage again, which
1356 + should close bug #837.
1357 +
1358 +*shadow-20001016-r7 (20 Feb 2002)
1359 +
1360 + 14 Jul 2002; phoen][x <phoenix@g.o> shadow-20001016-r7.ebuild :
1361 + Added KEYWORDS, SLOT.
1362 +
1363 + 20 Feb 2002; Chris Houser <chouser@g.o> shadow-20001016-r7.ebuild
1364 + files/digest-shadow-20001016-r7 ChangeLog :
1365 +
1366 + Changed man page installation. More man pages are now included, and all
1367 + should be in English (instead of the occasional Polish page). This closes
1368 + bug #594.
1369 +
1370 +*shadow-20001016-r6 (1 Feb 2002)
1371 +
1372 + 1 Feb 2002; G.Bevin <gbevin@g.o> ChangeLog :
1373 + Added initial ChangeLog which should be updated whenever the package is
1374 + updated in any way. This changelog is targetted to users. This means that the
1375 + comments should well explained and written in clean English. The details about
1376 + writing correct changelogs are explained in the skel.ChangeLog file which you
1377 + can find in the root directory of the portage repository.
1378
1379 diff --git a/sys-apps/shadow/Manifest b/sys-apps/shadow/Manifest
1380 new file mode 100644
1381 index 0000000..aa4ef6b
1382 --- /dev/null
1383 +++ b/sys-apps/shadow/Manifest
1384 @@ -0,0 +1,38 @@
1385 +AUX default/useradd 96 SHA256 31aa2cbe4a34a9f7d4d134c1fecd007c9bbf4d40e19d0dcddbcd396f1853b490 SHA512 87b01ac88c2065392fa988871489d8403ef93341b4cfbadb4504f39a2a3396ddef756efc6378868d00627a58a1feb9612eb52a8135558a211a09c6a9ccf3404f WHIRLPOOL 9022a371e34e96a4c3193f24752979da27cdcd60aec1c8db1d2b427ab880b16917578ddcb4d8af02fd1d0eedc6b346cf43d7ae892e8580321e32e50f5498980b
1386 +AUX login.defs 6254 SHA256 b7bfd7b1c34ce3d35865b572abc69d278dea4eef4f349c26b238735547c4ac22 SHA512 7d21d6f72693e5485bde8bbf18a66b3aefef58fae057825fa84beeb548b78d7e12c00149d9c63a5fbdc32daaf1ee5bfa57f63b523b391562d4d2e81a6c06cf27 WHIRLPOOL 756549cd21f0101c861ece9194405a13a1fc4e7c3b9bae080103a3e1bb94b5073d90904d63c7c25fd2f02ef1c4a0d43b9eac4879adc0e1ad4ade4d2ee4532ab9
1387 +AUX login.pamd.3 190 SHA256 1009e196b630dae5d1f40b1cc6ee42a38ecdb7c2cd4bfa40fb7114ee74e0bfd0 SHA512 7181fcdf5dc798230f482cd52827680839f054f79d67498bbdbc20d9926752d34858af37d0b5afc28be9ef5247ad884e027d6ccf29ea0f69ba75a6cdd80918f1 WHIRLPOOL 63012c9e4899f644e2f91fa31348d76718811035e42e5a94425a1e9689b8a67f92e11228b629ce70b9114a44ce4bdf54770fb6805aaacbc4beba4ab302589b24
1388 +AUX login_defs.awk 738 SHA256 6ceb9e03c2f7df817f3162de48886c9c66a596cb2af98fbf523c93e26840113b SHA512 06a19785c55dd7b389342535c3dd9f56114eba54e27c415d921b8598f9862bad4c8d1b251bd0eb036ecefdf4124c444f30c504d7921d93dab3a0eaea03625f72 WHIRLPOOL 047cc78b7faf93b4508efa3f6238d2c013af4cffc920a7ffc0f0197d69cb301189f32ae2d74a9dceafea4999a33e0656dfd43aa4f791b5855e12a553e770ccde
1389 +AUX login_defs_pam.sed 479 SHA256 587239d5b1425c5766f10cea5352b325699fb35829d9375bda68bbfd74f1d839 SHA512 c4bda7776b5a0bdaa8e7e36c09fb005699cf8b1ef5b474021f7e95d98e62a39aebd354dcc8ad0c49316e8e5d0123429b893c3ff9e4024c18ac0e25b4ab4b45ed WHIRLPOOL a6c5ce16824dde56b4ae899cb9b8effc9b7d61133e88e262a22a5e0db080c85ead15d6d9a13c5583b6e55b368ffd890bf037a3957ce6071b370dd7fb50d63bf4
1390 +AUX pam.d-include/login 245 SHA256 39bbe2ed696a22c7549a39a7cfd47c16e347e5af4fd71b8c01ec87fce59ba0a0 SHA512 87a503ed5df2c522cbf97dcb7f6c252fe9e6e4a4fd34e6641b5cbbaebd2ff4a4d861eeadb0196c7cb30717db8fa2194072500af2336f4b81d4bd87b106699c35 WHIRLPOOL 85a34f81ad9337d06c3162c4c897d8e20f26e9ad9eb399adf11e5eea4538d274ecd9498da37a4e374521d480eadcbcdf98b1991a79580af6e8bb1890f6e02f2f
1391 +AUX pam.d-include/other 142 SHA256 5e05df2743ec0021364b05f4bbe2e5a3a670abb5af845c3fa760731e5b7272ca SHA512 639db65a3f573e5d800790931ddac0f378a2d678338ff45068b9f5dda8aa9ebd858fed86c0c1e4f45c2ce3d04e3d8d4ec4ced57837a54e3c18e209711cfe2522 WHIRLPOOL ea34f5db2897fc506c63d0e0a2efc20d5f8c7b1f7353d1ab98c5becf8d0e73c1299a357114412376f17b42f43e0f1685810afe5dc86f42a400b86d7f9a314936
1392 +AUX pam.d-include/passwd 144 SHA256 8c54d2e3aab50b2a8d3d36aa37f7d7bb32c15d9a3af9a10b7ec5b5ffcff9a5fb SHA512 31611a08d97cd2c129f18d451a555ff6c781f91603c77fc0c66ff406b5fa4a97db19ae4ce104816a6324529d10e131de0d5329646bdab2abc8dc3ee5b82b057f WHIRLPOOL 879370adfb6a78c0acdeebf2c10a503d94925c34dceadb8677693f6c34e4e973f2584b221a9a81fdf23f084c430bbafa23a03440c1a95c798b58faedf4d412bd
1393 +AUX pam.d-include/shadow 152 SHA256 7fc1ccca85d2b1ac4dad9909792453c8d26e9aeab48c620d861a92b9355ac69f SHA512 d07611c350d0d6f3386db5080c80a84e4135cf33e44fd3a390cb1092e034f9bd2a69495fadd4bda6ede9962e9658e77f2c8e12d3189cdcda6c7b3c607336f0c3 WHIRLPOOL 2b5282f983b5bf52c0311c2153dba2d12f6c07ae803d1723010bf4bbf4962d120aea026d32b1f3b062778da5222e7cb16dc39660e53b72173fba723a57b616de
1394 +AUX pam.d-include/su 1059 SHA256 63a6a6fb6194f4dff8fdd16214a563242a4ea6cb682f49af337378dfddaf2962 SHA512 c9535434437221fad058b9fad878da13f3a3d4fc9290e4a7366e6d4dab7e320ac40de297bcc874fbe83e50b5ea29c5aac39d7d250632f045d964150604381550 WHIRLPOOL 33283dee1e71ae36112c72d36852680291bab919158e8faab478f7fd32035732b2cf62d83df373fa06869d3c84f05b34477598e776f8e65a39dbc0ef8a2c3724
1395 +AUX pam.d-include/su-openpam 249 SHA256 8d26b735b1b5aa598fc29a88a2d52eeed587210dd1dbd3180ef9bb440a3375b7 SHA512 242328ac89744a5178fdf904b4068d358e07a3ab69035ed586de05ae31a59a4d9929ae6e5f3aa0c60b61b22d8df8584aca47e3f682416979e89d4c7dbc76bdcd WHIRLPOOL 3f7e52c38abc07d9d289edc0b6b31ea8d5d84520e737f4e289e75c5df965eda424f0a4706bb3e5fd6e556b274a6472dc5ca90ba23d17f609ae1311b013b0aef7
1396 +AUX pam.d-include/system-auth 380 SHA256 704c07b9bab8201d55d80970e5a086ea35d93d62969aeb27ee9ebef85a029ed9 SHA512 4a359425064711a4194cff517175f708c829e6f1ca24a77ce38eb10482a8ca5a7ac1f9e25ce301d1f0278963768483344d6caf0548685eb33019f8d4a7d4f847 WHIRLPOOL 8607d4d2a12ac3252902c5a5c592b07903e843a8ada2ed87bf589ab9ab358eef9734a5294862baa5558eef1381c5a77c4fd3e62b1bb9898232aab78f60fbe5d3
1397 +AUX pam.d-include/system-auth-1.1 365 SHA256 e073f573c88515cf38fb22faa26ccf87d55d34e6d460d28ad25682958de4c13e SHA512 3633aff2be598a108d75bd5c2b92b399f0b244327be54ff29d498ef8f95107d0c39a62ffe983e19198d54540c36c028316b628081abf5e8f85cb946db41055c2 WHIRLPOOL 1cb61620c3fbc8ada4676b04d9e38da345f300e1115a13f81790decaa57d56d6d8ada8d1fa12c1857b0ea3591583cb9fa6f195237ebfa1e0ba48e667defa2c5f
1398 +AUX securetty 262 SHA256 9bc3c187d5535ebe83cf22129b7189a9d8e4c05520af187bff6cff4d8f083c67 SHA512 d841f00a4c83e9672ec3620cdff73f2cd02a1a9e883115b329720b5f6ffbf6faa0ff8ac975f1494f7ad07f0ffa91f6eb983a617e604af67dd46062069b09f7f2 WHIRLPOOL 4b7ee107532d1a2e528745c5e3dcb770fc54f7f2a7dcc0f706613e5623f9a5521ee808900a5ffeb68073d9787ebe08606e6eaf95cdb400c9490b0da3614deaa8
1399 +AUX shadow-4.1.3-dots-in-usernames.patch 302 SHA256 2299ffaec204d20e00d791bf5b982571c9261a74c7a7b865a9f7cad1cdcb43ba SHA512 ad20fb3f4f0292f39b5da796e41df71e9e8b1b81dd11a99b2d988440c1b435b0061333a0a5a37a909598d5a840a75946e8c59c74426bae7452de88cf673a5f7d WHIRLPOOL f0258b24f7731ab7b15a1fca391593c8bbd6bdf2ddad57af1d7960d05af49bc5b706039caa576646cb3d817d2d4ad8e89526b12fe046301c63c1518d01dcf173
1400 +AUX shadow-4.1.4.2-env-reset-keep-locale.patch 436 SHA256 5dd113c5cc0ea77dc8d8903b8c327b3b5e2cc9a529306ca85651631f06652e8f SHA512 aea56eae416d4f7d415486dd8c897130ff364fc6e227af7099998718d50e8d306862d17c1038fdce73ca4409bda6b269dc6592a3e74c4cff3fb623d82b0a35f9 WHIRLPOOL 4e306521cb13933da3eec1f93cbddeeede36c69eab680d7a2dd664552b6072f2784d00ac4920868f6e01d8ebbcf505ae2ea54283610afa307a2e6fd3a1429aad
1401 +AUX shadow-4.1.4.2-fix-etc-gshadow-reading.patch 570 SHA256 091effa9c0336ffdc269d60a26af707b21ce849bdec7128baa21ce2bb5cba6b2 SHA512 6ac87a999188471413b124739228663712289aab929a883dc1e9153040886dc411fbf61080f84fea6ee0d56c8fc715a2a316bdc2260900856917c3b328a7b5e9 WHIRLPOOL c9f4210efdf8da9cf8bd92f58533a6575a12e5f6571e24888bd87ee11066c57ba6ae719f0471df5d3d659d6e78a05babc5345bb23506370054c4a0d6925266d2
1402 +AUX shadow-4.1.4.2-groupmod-pam-check.patch 689 SHA256 ad60c0c26b70007750da034223eca38f1a98512fc80ce2fe40440e31a7585c52 SHA512 964bcc8ae71e66d121a270b204588446eaa87b21355e6c029818fe29b7b24b9dc1849ca6dfd9d4c1f661cb49b93df13c522ff3092b645d188849323f6c848c17 WHIRLPOOL 16cbf1e1dee1a4577867b71ec4c847d9005455cc562f047b20c7aa750b7cee1ea4a2e024a3369b64950455c03b600156bd865f64692953f2fb1c7f8ba12b77c7
1403 +AUX shadow-4.1.4.2-su_no_sanitize_env.patch 315 SHA256 675098bb3dca4d8ac78e6c1c4ae7f513cb4017583b34b6b4d67611578bff8723 SHA512 91fb6a6ba77fb069e12785bd88394c737fc04d9cded50c3851e031506a9021384e975a95775ac1c381ab026b5e06aae9687dda5e163fa45e69221096519679f8 WHIRLPOOL 16831cc3e9f062e790cde8c78a919e64c6be15b5c28e060e5ea866c4a4f24329b53d2a20b577ec328ff4dd910c23c81cda1dfe71d7414ed925826d8415a1f73b
1404 +AUX shadow-4.1.4.3-dup-install-targets.patch 695 SHA256 8d8cebd032acb9f20a1ff99d8db2b95952ebb8a3592a7b1088364ed88cf70d11 SHA512 4ec5a936b315c8d556ede610ed47be599ae34207f4360014a66d149d542966d23e2af5b1a8255c5c63529317e8428af5979a62d1a2a2261b14a6333159b53607 WHIRLPOOL 0ed0e3bd457c2538389cfb5b3d36d646ff11443a5c72c2db74dc212e4140aa414d35d62fc989155aaee69ffd3047f3850d7b2f29daccd43bbe5f53459d38cf9a
1405 +AUX shadow-4.1.5-grremove.patch 1664 SHA256 626536837e0cdc6903200de0d63b23c5a0d4a88f8d9b668e830a7035ab5f7e01 SHA512 a9d5bb16307fe40f50ee2e921bcf833220382d108f68ca1f973955bd77820e4987b435420bb0dbf8d9da5f6d7f52a1973bd566bf1868e5dacaa6635f69b3b934 WHIRLPOOL 8c20548471577ed5e1b6fe894af4b7dc4fac15c0dcb3cc02972343556d5113e8d9e8d97d1a91701df352f2dbd48c8a2416e1c70221e7cc5f9d913e85d41bd57e
1406 +AUX shadow-4.1.5-nscd-ignore-exit-1.patch 988 SHA256 b44d1706553f084b9949467c10be17661d8a01dda308f323ea14e406caf84347 SHA512 19c604b48c3a78086248f01307c425fc1265d3ed5ee13ac783ff885f6ea019d28918df6d570c927c5ce5a5f5e003ff089553db1964661f3fd0b70812f57bb324 WHIRLPOOL 2970ded35b1ceda3b103bb8b30b6bdff5741e325a935919c3178bf378e04f5e279b2c65b1096698843ca56320f80742c3713624abea19cb35b0232a089aa673e
1407 +AUX shadow-4.1.5-nscd-newline-msg.patch 1332 SHA256 37142316d0c06584801d65e902798108995d59f52eda8c76d322479a31c9cff1 SHA512 d1e155fcb82b5ce5531fa76385576feced1c9d520cd18a62d9af418a4403c72a7e47155e5535d3182a8f68f960188eadc211d1017e1df6637f0217398d8b7774 WHIRLPOOL 36b1550b3b41597bf302236f1bc8bda675e51c11797d03210ff1c8a61d1b4a27486cfb614997688ffd8f384a1d76a746d50c50ed17a1f4348d040093b402e961
1408 +AUX shadow-4.1.5-selinux-groupadd.patch 703 SHA256 62cce19aa1c702bc099948e694166f19d057849a6fdde99ffea52a4e3e2dab99 SHA512 a9c258b3b316abe57e85c556edcd37a1cea18f9125273ca7c79c136fb256f6847d0d4c5a78155882900ce280c83aac6ba1f428c9b3aaa020d7cf35a13409ffb0 WHIRLPOOL 1c301b32f6bb5927fac5626a724446ac1a865234dda5021dbdb908607b2887a534c2499246ef355888b5d0c6fcf8111faa2fa5bb6c5b33eebb3132c916e6120a
1409 +AUX shadow-4.1.5-stdarg.patch 1137 SHA256 9280f8337651dc25f22f52acd8f4467b592d1f664bd35ce1f2f431335b1aef5b SHA512 aeda218afa859c9b121f54500be4bdf3676386448c04cffda3ec4aefc4b7fdd8b7e2b5e24545dad2d64fc7748cc68bdce337931d7313d608df0b153330f9912a WHIRLPOOL 42dd1686196f503950905d40728f8e74a75b64014e39cb5d3ed8aa379718a7c00893a1ef8834e8aa887807a4a08556464e0d2b65b79e2e7a0512d89e79e358db
1410 +DIST shadow-4.1.4.2.tar.bz2 1790400 SHA256 97987f6a7967a85e6aa0dba2a1d52db8bd69af5a717391de5693db768fb78990 SHA512 d18f60b892e9a1e7599090e8b8f65537b03258b6124b3dc0333ad0a21c78e1e1331435e08b391d6ea559d04e45319a19d18da6837af9d1ba7f423ca08cc06d3f WHIRLPOOL 8faa9ccc438c86e734c1a8fefd89a27a043beebd87018fed0e1bf82181c52568a75c003c9aa9ea28fc2c0137f2130d101b1221be55aabe7cfaf3248e3ccd06b6
1411 +DIST shadow-4.1.4.3.tar.bz2 1804034 SHA256 633f5bb4ea0c88c55f3642c97f9d25cbef74f82e0b4cf8d54e7ad6f9f9caa778 SHA512 b9707d8bd4a934461898a2474bda8e66a3ec92b450236f0f4a6a13a7337600e816e972de51beed7833f16ba056b90e56af9cd971f90172e440daabce2cc53859 WHIRLPOOL 723c22933d256556b84c91e72eaa6f2ed1caf66a85b53b224176e84389be0d89ba7e8c84c3d3a31157a339aa3a302604bd965af69ad3d675f281caf96d6b1e22
1412 +DIST shadow-4.1.5.1.tar.bz2 2193325 SHA256 aa32333748d68b58ed3a83625f0165e0f6b9dc4639e6377c9300c6bf4fe978fb SHA512 c3bc605de1ca5b774b80d0d92cef5d4c0d5b4a206acadcf5a819f195453093bfe7990d7e32b98799180847ae4fadecfc7876c8ee7297f343acce2230d805d02c WHIRLPOOL 08751597b5b57057f0a3141be97204df49fada25adf0a9f43106a4099ce1b06fec6e90592e43ff1d789bf0a7e16a40b45f29830879ea5c71e9f5a1a81e7a7357
1413 +DIST shadow-4.1.5.tar.bz2 2155227 SHA256 e3c1ac70fa08d932777639c861155dc61024c2d4961e76f0d07fd239ba10cd87 SHA512 c830958bf25f633ac41273acac62a62d755ab8fa4e9d01b9498fe4701890797bf81fef6a8bd5cabbd052ca33a9b8fb20072f40f97dcb9efbbf8ae0e1cccf8df8 WHIRLPOOL 2e0c3bdedd3c898f3b87ee10224d81e544636e2e5190685ce7e045f35cbf63e77b59f8d5657a923156ee927a4e705ec1b73bf6fc1bc556848bb0fbd0c0cfe916
1414 +EBUILD shadow-4.1.4.2-r6.ebuild 5321 SHA256 4a77c13904a42a146ce4c6becb1d98c692491947b45e249cf615c2bed88278a6 SHA512 48d55fa1bd570adee8e0a79d6b68bf7126d36c6c7ca5758e1debf4a17c97fc300f5bf17e556353965c4c789ecdf7634b46c7396278d26002729657849b688b22 WHIRLPOOL b9dbf818cec4f2b897ae977f126a10d6e428233724afdba70730372e29e4e3692cbec245a7cd4524982c94afd2e1715a7bb537149aeb338d504cce1915406a97
1415 +EBUILD shadow-4.1.4.3.ebuild 5433 SHA256 9cd68ab3673251660b0b0fa7eb6dfda14e6854dd26829aaa023d04d679a3736f SHA512 dceb231f732f8e60a2e7ddc174ba39ccbaedf6f94ff335b1004e8df3766ad562675b756ea136eea5b58aeefe0ff5924ab5f8af1468e59927e9446d32ba1a09d8 WHIRLPOOL 9aceaa5ed676e560bdcc242bea7142633b1b8c21ba69cb5f2a9c764bd335251367f3a5661ff9de4c235f18495376da0547aebbf540f51846982ceee9af09739d
1416 +EBUILD shadow-4.1.5-r1.ebuild 5349 SHA256 b9ead510aa68120a0e76139e5086353e7a5769c9dc2f2e9ad340d19292ceef6b SHA512 99404fe2ac68b7944e9a08f1341255a189f15e7a6b1b4b4ebfd7f71826a8fb1c24a7c12b66e1c115752ecbfe2041c700bd5e69718136e8d062d0254ec937793f WHIRLPOOL 3d92e0ad17fe077e094582907a59b15a2867c33744bc84c86905d7c27427ac2588c43bd5ce63a099e1c88f983bdb88c0de9f4d7bb7271504a0e4658ed741d596
1417 +EBUILD shadow-4.1.5-r2.ebuild 5497 SHA256 b161237ccda5f6203ff45ea2fd503357d5877b8cdc75a5708f1a9f26d86c616d SHA512 d1c7f2fb410e3de2a4fb7480b58787da939071281218fa379310cee221b15718a5050977c29aef2ebf0989e31f59e5b90f44cdb02746c27f8a0fd4c3f9dfa6d4 WHIRLPOOL e200796e956f42a58999319e44e217754acf5126fd8df855969fe62099410984dc60edd492588566919044a2e43ed180dbc4a3b72f66ede07c141e57dee6e64b
1418 +EBUILD shadow-4.1.5.1-r1.ebuild 5246 SHA256 2a64d02d8124b214ad179d0ca85875e04d88fa82bf31042eeb229fd18c826168 SHA512 1fc01b10a556828539d0cbd68ece449c6073711a1ad81024f4ebd8adb3db70fb8432f22ba26cbeb41922a6656b218f8f5333b419995ca7e294015d2d586b907a WHIRLPOOL 0b450c9b42728251b426bc736b3b93db31c333a050c5943048081b20843b4df785df79735c1faa5bfdcbc6124df2711c3f953be7b1aa794508719c35cb1cb76e
1419 +EBUILD shadow-4.1.5.1.ebuild 5275 SHA256 c48557c40429e0bc8ef3cf3876f145e4d06b2071fc0e84dd70ccfa16f6c0c08f SHA512 c400cab7c2080feca95960793221a6a416ef7d08860376f0a005951a63581c20d81a0a710bf24275cdc9e37b1d2c5e864c43eb789e13f16150a18384ff505138 WHIRLPOOL e954239d3129acab29c3a085a3c69d14c841558dcad1504dd4ab891d4695c25f6ec2528b0adea97ebc559b10a4651b7a9bbe41cd3e20668456c3e02ab50fc6b7
1420 +EBUILD shadow-4.1.5.ebuild 5305 SHA256 1c820f73cdaf46b1850e0ec0bfa685dc2685dd66cf9461c78cb33240794af91c SHA512 30bb0841e008ca0b83c88915457b896a3156a4a085f0dec181e6c6a3771198da4f1993c13e97983bc32ca53ff7fa6e30f99a0bbde36d2d793c30acd88802ad48 WHIRLPOOL 482925e851a2134d836620e74b4f2231b8040bdade032e41f340fcef7bbfcf6c456003e22e819dbd9db6137d0aad7559231945b59df1f2cff6954911d1bc8a50
1421 +MISC ChangeLog 48839 SHA256 c6ae4d80bda7a8442b93e501cdee85e56fa1bcffd8eb10835482a42cf21d18d5 SHA512 fa5133f7b8e7aee9281fb89d4ee3c8f97dc2fef88915b6ec15c71cb0e84428f35ebcd90bf40b0fa7ae874fc0809ee714e8460ad20b2609613700fa7a91ebe028 WHIRLPOOL 9a27cbcb2c0c330f0c39ba6bbe4eb3ebc2a42afad773bb4eff03d19575296edbd8c7af416eebfaa06ce51dc280184a9bce3be92241824d3366a75c1b5e8b83a7
1422 +MISC metadata.xml 374 SHA256 1675a5791603e79e431df63215162737553fa8018360b026739ac3284bca54b2 SHA512 0bb65b45fa94ddea89f7e0a879fd996b3f363b3e58eb6cbd71251fd79416667f103af4bac0c87f3ba240e0ce3f323c77ce7be9f6ea92c13d619ff8cef8797add WHIRLPOOL e7f4f5d975440fe71dbb35dee4394aa808fce7b5e58ac64d162418a47ed99cb002c7622563be4f6800967d6b8530d29dbd895e431c78f75a5cdf490b8c1afc45
1423
1424 diff --git a/sys-apps/shadow/files/default/useradd b/sys-apps/shadow/files/default/useradd
1425 new file mode 100644
1426 index 0000000..ae81dbb
1427 --- /dev/null
1428 +++ b/sys-apps/shadow/files/default/useradd
1429 @@ -0,0 +1,7 @@
1430 +# useradd defaults file
1431 +GROUP=100
1432 +HOME=/home
1433 +INACTIVE=-1
1434 +EXPIRE=
1435 +SHELL=/bin/bash
1436 +SKEL=/etc/skel
1437
1438 diff --git a/sys-apps/shadow/files/login.defs b/sys-apps/shadow/files/login.defs
1439 new file mode 100644
1440 index 0000000..4aa7044
1441 --- /dev/null
1442 +++ b/sys-apps/shadow/files/login.defs
1443 @@ -0,0 +1,212 @@
1444 +#
1445 +# /etc/login.defs - Configuration control definitions for the login package.
1446 +#
1447 +# $Id: login.defs,v 1.6 2006/03/12 23:47:08 flameeyes Exp $
1448 +#
1449 +# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH.
1450 +# If unspecified, some arbitrary (and possibly incorrect) value will
1451 +# be assumed. All other items are optional - if not specified then
1452 +# the described action or option will be inhibited.
1453 +#
1454 +# Comment lines (lines beginning with "#") and blank lines are ignored.
1455 +#
1456 +# Modified for Linux. --marekm
1457 +
1458 +#
1459 +# Delay in seconds before being allowed another attempt after a login failure
1460 +#
1461 +FAIL_DELAY 3
1462 +
1463 +#
1464 +# Enable display of unknown usernames when login failures are recorded.
1465 +#
1466 +LOG_UNKFAIL_ENAB no
1467 +
1468 +#
1469 +# Enable logging of successful logins
1470 +#
1471 +LOG_OK_LOGINS no
1472 +
1473 +#
1474 +# Enable "syslog" logging of su activity - in addition to sulog file logging.
1475 +# SYSLOG_SG_ENAB does the same for newgrp and sg.
1476 +#
1477 +SYSLOG_SU_ENAB yes
1478 +SYSLOG_SG_ENAB yes
1479 +
1480 +#
1481 +# If defined, either full pathname of a file containing device names or
1482 +# a ":" delimited list of device names. Root logins will be allowed only
1483 +# upon these devices.
1484 +#
1485 +CONSOLE /etc/securetty
1486 +#CONSOLE console:tty01:tty02:tty03:tty04
1487 +
1488 +#
1489 +# If defined, all su activity is logged to this file.
1490 +#
1491 +#SULOG_FILE /var/log/sulog
1492 +
1493 +#
1494 +# If defined, file which maps tty line to TERM environment parameter.
1495 +# Each line of the file is in a format something like "vt100 tty01".
1496 +#
1497 +#TTYTYPE_FILE /etc/ttytype
1498 +
1499 +#
1500 +# If defined, the command name to display when running "su -". For
1501 +# example, if this is defined as "su" then a "ps" will display the
1502 +# command is "-su". If not defined, then "ps" would display the
1503 +# name of the shell actually being run, e.g. something like "-sh".
1504 +#
1505 +SU_NAME su
1506 +
1507 +#
1508 +# *REQUIRED*
1509 +# Directory where mailboxes reside, _or_ name of file, relative to the
1510 +# home directory. If you _do_ define both, MAIL_DIR takes precedence.
1511 +#
1512 +MAIL_DIR /var/spool/mail
1513 +
1514 +#
1515 +# If defined, file which inhibits all the usual chatter during the login
1516 +# sequence. If a full pathname, then hushed mode will be enabled if the
1517 +# user's name or shell are found in the file. If not a full pathname, then
1518 +# hushed mode will be enabled if the file exists in the user's home directory.
1519 +#
1520 +HUSHLOGIN_FILE .hushlogin
1521 +#HUSHLOGIN_FILE /etc/hushlogins
1522 +
1523 +#
1524 +# *REQUIRED* The default PATH settings, for superuser and normal users.
1525 +#
1526 +# (they are minimal, add the rest in the shell startup files)
1527 +ENV_SUPATH PATH=/sbin:/bin:/usr/sbin:/usr/bin
1528 +ENV_PATH PATH=/bin:/usr/bin
1529 +
1530 +#
1531 +# Terminal permissions
1532 +#
1533 +# TTYGROUP Login tty will be assigned this group ownership.
1534 +# TTYPERM Login tty will be set to this permission.
1535 +#
1536 +# If you have a "write" program which is "setgid" to a special group
1537 +# which owns the terminals, define TTYGROUP to the group number and
1538 +# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign
1539 +# TTYPERM to either 622 or 600.
1540 +#
1541 +TTYGROUP tty
1542 +TTYPERM 0600
1543 +
1544 +#
1545 +# Login configuration initializations:
1546 +#
1547 +# ERASECHAR Terminal ERASE character ('\010' = backspace).
1548 +# KILLCHAR Terminal KILL character ('\025' = CTRL/U).
1549 +# UMASK Default "umask" value.
1550 +#
1551 +# The ERASECHAR and KILLCHAR are used only on System V machines.
1552 +# The ULIMIT is used only if the system supports it.
1553 +# (now it works with setrlimit too; ulimit is in 512-byte units)
1554 +#
1555 +# Prefix these values with "0" to get octal, "0x" to get hexadecimal.
1556 +#
1557 +ERASECHAR 0177
1558 +KILLCHAR 025
1559 +UMASK 022
1560 +
1561 +#
1562 +# Password aging controls:
1563 +#
1564 +# PASS_MAX_DAYS Maximum number of days a password may be used.
1565 +# PASS_MIN_DAYS Minimum number of days allowed between password changes.
1566 +# PASS_WARN_AGE Number of days warning given before a password expires.
1567 +#
1568 +PASS_MAX_DAYS 99999
1569 +PASS_MIN_DAYS 0
1570 +PASS_WARN_AGE 7
1571 +
1572 +#
1573 +# Min/max values for automatic uid selection in useradd
1574 +#
1575 +UID_MIN 1000
1576 +UID_MAX 60000
1577 +
1578 +#
1579 +# Min/max values for automatic gid selection in groupadd
1580 +#
1581 +GID_MIN 100
1582 +GID_MAX 60000
1583 +
1584 +#
1585 +# Max number of login retries if password is bad
1586 +#
1587 +LOGIN_RETRIES 3
1588 +
1589 +#
1590 +# Max time in seconds for login
1591 +#
1592 +LOGIN_TIMEOUT 60
1593 +
1594 +#
1595 +# Which fields may be changed by regular users using chfn - use
1596 +# any combination of letters "frwh" (full name, room number, work
1597 +# phone, home phone). If not defined, no changes are allowed.
1598 +# For backward compatibility, "yes" = "rwh" and "no" = "frwh".
1599 +#
1600 +CHFN_RESTRICT rwh
1601 +
1602 +#
1603 +# List of groups to add to the user's supplementary group set
1604 +# when logging in on the console (as determined by the CONSOLE
1605 +# setting). Default is none.
1606 +#
1607 +# Use with caution - it is possible for users to gain permanent
1608 +# access to these groups, even when not logged in on the console.
1609 +# How to do it is left as an exercise for the reader...
1610 +#
1611 +#CONSOLE_GROUPS floppy:audio:cdrom
1612 +
1613 +#
1614 +# Should login be allowed if we can't cd to the home directory?
1615 +# Default in no.
1616 +#
1617 +DEFAULT_HOME yes
1618 +
1619 +#
1620 +# If defined, this command is run when removing a user.
1621 +# It should remove any at/cron/print jobs etc. owned by
1622 +# the user to be removed (passed as the first argument).
1623 +#
1624 +#USERDEL_CMD /usr/sbin/userdel_local
1625 +
1626 +#
1627 +# When prompting for password without echo, getpass() can optionally
1628 +# display a random number (in the range 1 to GETPASS_ASTERISKS) of '*'
1629 +# characters for each character typed. This feature is designed to
1630 +# confuse people looking over your shoulder when you enter a password :-).
1631 +# Also, the new getpass() accepts both Backspace (8) and Delete (127)
1632 +# keys to delete previous character (to cope with different terminal
1633 +# types), Control-U to delete all characters, and beeps when there are
1634 +# no more characters to delete, or too many characters entered.
1635 +#
1636 +# Setting GETPASS_ASTERISKS to 1 results in more traditional behaviour -
1637 +# exactly one '*' displayed for each character typed.
1638 +#
1639 +# Setting GETPASS_ASTERISKS to 0 disables the '*' characters (Backspace,
1640 +# Delete, Control-U and beep continue to work as described above).
1641 +#
1642 +# Setting GETPASS_ASTERISKS to -1 reverts to the traditional getpass()
1643 +# without any new features. This is the default.
1644 +#
1645 +GETPASS_ASTERISKS 0
1646 +
1647 +#
1648 +# Enable setting of the umask group bits to be the same as owner bits
1649 +# (examples: 022 -> 002, 077 -> 007) for non-root users, if the uid is
1650 +# the same as gid, and username is the same as the primary group name.
1651 +#
1652 +# This also enables userdel to remove user groups if no members exist.
1653 +#
1654 +USERGROUPS_ENAB yes
1655 +
1656
1657 diff --git a/sys-apps/shadow/files/login.pamd.3 b/sys-apps/shadow/files/login.pamd.3
1658 new file mode 100644
1659 index 0000000..13abd27
1660 --- /dev/null
1661 +++ b/sys-apps/shadow/files/login.pamd.3
1662 @@ -0,0 +1,6 @@
1663 +auth required pam_securetty.so
1664 +auth include system-local-login
1665 +
1666 +account include system-local-login
1667 +password include system-local-login
1668 +session include system-local-login
1669
1670 diff --git a/sys-apps/shadow/files/login_defs.awk b/sys-apps/shadow/files/login_defs.awk
1671 new file mode 100644
1672 index 0000000..56087c6
1673 --- /dev/null
1674 +++ b/sys-apps/shadow/files/login_defs.awk
1675 @@ -0,0 +1,32 @@
1676 +# Fixes up login defs for PAM by commenting all non-PAM options and adding a
1677 +# comment that it is not supported with PAM.
1678 +#
1679 +# Call with lib/getdef.c and etc/login.defs as args in the root source directory
1680 +# of shadow, ie:
1681 +#
1682 +# gawk -f login_defs.awk lib/getdef.c etc/login.defs > login.defs.new
1683 +#
1684 +
1685 +(FILENAME == "lib/getdef.c") {
1686 + if ($2 == "USE_PAM")
1687 + start_printing = 1
1688 + else if ($1 == "#endif")
1689 + nextfile
1690 + else if (start_printing == 1)
1691 + VARS[count++] = substr($1, 3, length($1) - 4)
1692 +}
1693 +
1694 +(FILENAME != "lib/getdef.c") {
1695 + print_line = 1
1696 + for (x in VARS) {
1697 + regex = "(^|#)" VARS[x]
1698 + if ($0 ~ regex) {
1699 + print_line = 0
1700 + printf("%s%s\t(NOT SUPPORTED WITH PAM)\n",
1701 + ($0 ~ /^#/) ? "" : "#", $0)
1702 + }
1703 + }
1704 + if (print_line)
1705 + print $0
1706 +}
1707 +
1708
1709 diff --git a/sys-apps/shadow/files/login_defs_pam.sed b/sys-apps/shadow/files/login_defs_pam.sed
1710 new file mode 100644
1711 index 0000000..ba308ba
1712 --- /dev/null
1713 +++ b/sys-apps/shadow/files/login_defs_pam.sed
1714 @@ -0,0 +1,24 @@
1715 +/^FAILLOG_ENAB/b comment
1716 +/^LASTLOG_ENAB/b comment
1717 +/^MAIL_CHECK_ENAB/b comment
1718 +/^OBSCURE_CHECKS_ENAB/b comment
1719 +/^PORTTIME_CHECKS_ENAB/b comment
1720 +/^QUOTAS_ENAB/b comment
1721 +/^MOTD_FILE/b comment
1722 +/^FTMP_FILE/b comment
1723 +/^NOLOGINS_FILE/b comment
1724 +/^ENV_HZ/b comment
1725 +/^PASS_MIN_LEN/b comment
1726 +/^SU_WHEEL_ONLY/b comment
1727 +/^CRACKLIB_DICTPATH/b comment
1728 +/^PASS_CHANGE_TRIES/b comment
1729 +/^PASS_ALWAYS_WARN/b comment
1730 +/^CHFN_AUTH/b comment
1731 +/^ENVIRON_FILE/b comment
1732 +
1733 +b exit
1734 +
1735 +: comment
1736 + s:^:#:
1737 +
1738 +: exit
1739
1740 diff --git a/sys-apps/shadow/files/pam.d-include/login b/sys-apps/shadow/files/pam.d-include/login
1741 new file mode 100644
1742 index 0000000..9d21677
1743 --- /dev/null
1744 +++ b/sys-apps/shadow/files/pam.d-include/login
1745 @@ -0,0 +1,12 @@
1746 +#%PAM-1.0
1747 +
1748 +auth required pam_securetty.so
1749 +auth include system-auth
1750 +auth required pam_nologin.so
1751 +
1752 +account include system-auth
1753 +
1754 +password include system-auth
1755 +
1756 +session include system-auth
1757 +session optional pam_console.so
1758
1759 diff --git a/sys-apps/shadow/files/pam.d-include/other b/sys-apps/shadow/files/pam.d-include/other
1760 new file mode 100644
1761 index 0000000..bb0b964
1762 --- /dev/null
1763 +++ b/sys-apps/shadow/files/pam.d-include/other
1764 @@ -0,0 +1,9 @@
1765 +#%PAM-1.0
1766 +
1767 +auth required pam_deny.so
1768 +
1769 +account required pam_deny.so
1770 +
1771 +password required pam_deny.so
1772 +
1773 +session required pam_deny.so
1774
1775 diff --git a/sys-apps/shadow/files/pam.d-include/passwd b/sys-apps/shadow/files/pam.d-include/passwd
1776 new file mode 100644
1777 index 0000000..960b32e
1778 --- /dev/null
1779 +++ b/sys-apps/shadow/files/pam.d-include/passwd
1780 @@ -0,0 +1,8 @@
1781 +#%PAM-1.0
1782 +
1783 +auth sufficient pam_rootok.so
1784 +auth include system-auth
1785 +
1786 +account include system-auth
1787 +
1788 +password include system-auth
1789
1790 diff --git a/sys-apps/shadow/files/pam.d-include/shadow b/sys-apps/shadow/files/pam.d-include/shadow
1791 new file mode 100644
1792 index 0000000..743b2f0
1793 --- /dev/null
1794 +++ b/sys-apps/shadow/files/pam.d-include/shadow
1795 @@ -0,0 +1,8 @@
1796 +#%PAM-1.0
1797 +
1798 +auth sufficient pam_rootok.so
1799 +auth required pam_permit.so
1800 +
1801 +account include system-auth
1802 +
1803 +password required pam_permit.so
1804
1805 diff --git a/sys-apps/shadow/files/pam.d-include/su b/sys-apps/shadow/files/pam.d-include/su
1806 new file mode 100644
1807 index 0000000..d15c7ed
1808 --- /dev/null
1809 +++ b/sys-apps/shadow/files/pam.d-include/su
1810 @@ -0,0 +1,32 @@
1811 +#%PAM-1.0
1812 +
1813 +auth sufficient pam_rootok.so
1814 +
1815 +# If you want to restrict users begin allowed to su even more,
1816 +# create /etc/security/suauth.allow (or to that matter) that is only
1817 +# writable by root, and add users that are allowed to su to that
1818 +# file, one per line.
1819 +#auth required pam_listfile.so item=ruser sense=allow onerr=fail file=/etc/security/suauth.allow
1820 +
1821 +# Uncomment this to allow users in the wheel group to su without
1822 +# entering a passwd.
1823 +#auth sufficient pam_wheel.so use_uid trust
1824 +
1825 +# Alternatively to above, you can implement a list of users that do
1826 +# not need to supply a passwd with a list.
1827 +#auth sufficient pam_listfile.so item=ruser sense=allow onerr=fail file=/etc/security/suauth.nopass
1828 +
1829 +# Comment this to allow any user, even those not in the 'wheel'
1830 +# group to su
1831 +auth required pam_wheel.so use_uid
1832 +
1833 +auth include system-auth
1834 +
1835 +account include system-auth
1836 +
1837 +password include system-auth
1838 +
1839 +session include system-auth
1840 +session required pam_env.so
1841 +session optional pam_xauth.so
1842 +
1843
1844 diff --git a/sys-apps/shadow/files/pam.d-include/su-openpam b/sys-apps/shadow/files/pam.d-include/su-openpam
1845 new file mode 100644
1846 index 0000000..e9ec7d3
1847 --- /dev/null
1848 +++ b/sys-apps/shadow/files/pam.d-include/su-openpam
1849 @@ -0,0 +1,14 @@
1850 +#%PAM-1.0
1851 +
1852 +auth sufficient pam_rootok.so
1853 +
1854 +auth include system-auth
1855 +
1856 +account include system-auth
1857 +
1858 +password include system-auth
1859 +
1860 +session include system-auth
1861 +session required pam_env.so
1862 +session optional pam_xauth.so
1863 +
1864
1865 diff --git a/sys-apps/shadow/files/pam.d-include/system-auth b/sys-apps/shadow/files/pam.d-include/system-auth
1866 new file mode 100644
1867 index 0000000..b7c37af
1868 --- /dev/null
1869 +++ b/sys-apps/shadow/files/pam.d-include/system-auth
1870 @@ -0,0 +1,14 @@
1871 +#%PAM-1.0
1872 +
1873 +auth required pam_env.so
1874 +auth sufficient pam_unix.so likeauth nullok nodelay
1875 +auth required pam_deny.so
1876 +
1877 +account required pam_unix.so
1878 +
1879 +password required pam_cracklib.so retry=3
1880 +password sufficient pam_unix.so nullok md5 shadow use_authtok
1881 +password required pam_deny.so
1882 +
1883 +session required pam_limits.so
1884 +session required pam_unix.so
1885
1886 diff --git a/sys-apps/shadow/files/pam.d-include/system-auth-1.1 b/sys-apps/shadow/files/pam.d-include/system-auth-1.1
1887 new file mode 100644
1888 index 0000000..fe80483
1889 --- /dev/null
1890 +++ b/sys-apps/shadow/files/pam.d-include/system-auth-1.1
1891 @@ -0,0 +1,14 @@
1892 +#%PAM-1.0
1893 +
1894 +auth required pam_env.so
1895 +auth sufficient pam_unix.so likeauth nullok
1896 +auth required pam_deny.so
1897 +
1898 +account required pam_unix.so
1899 +
1900 +password required pam_cracklib.so retry=3
1901 +password sufficient pam_unix.so nullok md5 shadow use_authtok
1902 +password required pam_deny.so
1903 +
1904 +session required pam_limits.so
1905 +session required pam_unix.so
1906
1907 diff --git a/sys-apps/shadow/files/securetty b/sys-apps/shadow/files/securetty
1908 new file mode 100644
1909 index 0000000..c7042fa
1910 --- /dev/null
1911 +++ b/sys-apps/shadow/files/securetty
1912 @@ -0,0 +1,33 @@
1913 +# /etc/securetty: list of terminals on which root is allowed to login.
1914 +# See securetty(5) and login(1).
1915 +console
1916 +
1917 +vc/0
1918 +vc/1
1919 +vc/2
1920 +vc/3
1921 +vc/4
1922 +vc/5
1923 +vc/6
1924 +vc/7
1925 +vc/8
1926 +vc/9
1927 +vc/10
1928 +vc/11
1929 +vc/12
1930 +tty0
1931 +tty1
1932 +tty2
1933 +tty3
1934 +tty4
1935 +tty5
1936 +tty6
1937 +tty7
1938 +tty8
1939 +tty9
1940 +tty10
1941 +tty11
1942 +tty12
1943 +
1944 +tts/0
1945 +ttyS0
1946
1947 diff --git a/sys-apps/shadow/files/shadow-4.1.3-dots-in-usernames.patch b/sys-apps/shadow/files/shadow-4.1.3-dots-in-usernames.patch
1948 new file mode 100644
1949 index 0000000..efcb33d
1950 --- /dev/null
1951 +++ b/sys-apps/shadow/files/shadow-4.1.3-dots-in-usernames.patch
1952 @@ -0,0 +1,10 @@
1953 +--- shadow-4.1.3/libmisc/chkname.c
1954 ++++ shadow-4.1.3/libmisc/chkname.c
1955 +@@ -66,6 +66,7 @@
1956 + ( ('0' <= *name) && ('9' >= *name) ) ||
1957 + ('_' == *name) ||
1958 + ('-' == *name) ||
1959 ++ ('.' == *name) ||
1960 + ( ('$' == *name) && ('\0' == *(name + 1)) )
1961 + )) {
1962 + return false;
1963
1964 diff --git a/sys-apps/shadow/files/shadow-4.1.4.2-env-reset-keep-locale.patch b/sys-apps/shadow/files/shadow-4.1.4.2-env-reset-keep-locale.patch
1965 new file mode 100644
1966 index 0000000..7c83f7c
1967 --- /dev/null
1968 +++ b/sys-apps/shadow/files/shadow-4.1.4.2-env-reset-keep-locale.patch
1969 @@ -0,0 +1,14 @@
1970 +http://bugs.gentoo.org/283725
1971 +https://alioth.debian.org/tracker/index.php?func=detail&aid=311740&group_id=30580&atid=411480
1972 +
1973 +--- shadow-4.1.4.2/libmisc/env.c
1974 ++++ shadow-4.1.4.2/libmisc/env.c
1975 +@@ -251,7 +251,7 @@
1976 + if (strncmp (*cur, *bad, strlen (*bad)) != 0) {
1977 + continue;
1978 + }
1979 +- if (strchr (*cur, '/') != NULL) {
1980 ++ if (strchr (*cur, '/') == NULL) {
1981 + continue; /* OK */
1982 + }
1983 + for (move = cur; NULL != *move; move++) {
1984
1985 diff --git a/sys-apps/shadow/files/shadow-4.1.4.2-fix-etc-gshadow-reading.patch b/sys-apps/shadow/files/shadow-4.1.4.2-fix-etc-gshadow-reading.patch
1986 new file mode 100644
1987 index 0000000..f8025a0
1988 --- /dev/null
1989 +++ b/sys-apps/shadow/files/shadow-4.1.4.2-fix-etc-gshadow-reading.patch
1990 @@ -0,0 +1,27 @@
1991 +http://bugs.debian.org/569899
1992 +http://bugs.gentoo.org/327605
1993 +
1994 +buf is not an array, it's a static pointer, so we have to use buflen
1995 +
1996 +--- lib/gshadow.c
1997 ++++ lib/gshadow.c
1998 +@@ -222,6 +222,7 @@
1999 + if (NULL == buf) {
2000 + return NULL;
2001 + }
2002 ++ buflen = BUFSIZ;
2003 + }
2004 +
2005 + if (NULL == fp) {
2006 +@@ -229,9 +230,9 @@
2007 + }
2008 +
2009 + #ifdef USE_NIS
2010 +- while (fgetsx (buf, (int) sizeof buf, fp) == buf)
2011 ++ while (fgetsx (buf, buflen, fp) == buf)
2012 + #else
2013 +- if (fgetsx (buf, (int) sizeof buf, fp) == buf)
2014 ++ if (fgetsx (buf, buflen, fp) == buf)
2015 + #endif
2016 + {
2017 + while ( ((cp = strrchr (buf, '\n')) == NULL)
2018
2019 diff --git a/sys-apps/shadow/files/shadow-4.1.4.2-groupmod-pam-check.patch b/sys-apps/shadow/files/shadow-4.1.4.2-groupmod-pam-check.patch
2020 new file mode 100644
2021 index 0000000..f25c4e1
2022 --- /dev/null
2023 +++ b/sys-apps/shadow/files/shadow-4.1.4.2-groupmod-pam-check.patch
2024 @@ -0,0 +1,21 @@
2025 +http://bugs.gentoo.org/300790
2026 +http://lists.alioth.debian.org/pipermail/pkg-shadow-devel/2009-November/007850.html
2027 +
2028 +2009-11-05 Nicolas François <nicolas.francois@×××××××××××.net>
2029 +
2030 + * NEWS, src/groupmod.c: Fixed groupmod when configured with
2031 + --enable-account-tools-setuid.
2032 +
2033 +diff --git a/src/groupmod.c b/src/groupmod.c
2034 +index 4205df2..da6d77f 100644
2035 +--- a/src/groupmod.c
2036 ++++ b/src/groupmod.c
2037 +@@ -724,7 +724,7 @@ int main (int argc, char **argv)
2038 + {
2039 + struct passwd *pampw;
2040 + pampw = getpwuid (getuid ()); /* local, no need for xgetpwuid */
2041 +- if (NULL == pamh) {
2042 ++ if (NULL == pampw) {
2043 + fprintf (stderr,
2044 + _("%s: Cannot determine your user name.\n"),
2045 + Prog);
2046
2047 diff --git a/sys-apps/shadow/files/shadow-4.1.4.2-su_no_sanitize_env.patch b/sys-apps/shadow/files/shadow-4.1.4.2-su_no_sanitize_env.patch
2048 new file mode 100644
2049 index 0000000..0cf74f8
2050 --- /dev/null
2051 +++ b/sys-apps/shadow/files/shadow-4.1.4.2-su_no_sanitize_env.patch
2052 @@ -0,0 +1,14 @@
2053 +http://bugs.gentoo.org/show_bug.cgi?id=301957
2054 +https://alioth.debian.org/scm/browser.php?group_id=30580
2055 +
2056 +--- a/src/su.c
2057 ++++ b/src/su.c
2058 +@@ -342,7 +342,7 @@
2059 + #endif
2060 + #endif /* !USE_PAM */
2061 +
2062 +- sanitize_env ();
2063 ++ /* sanitize_env (); */
2064 +
2065 + (void) setlocale (LC_ALL, "");
2066 + (void) bindtextdomain (PACKAGE, LOCALEDIR);
2067
2068 diff --git a/sys-apps/shadow/files/shadow-4.1.4.3-dup-install-targets.patch b/sys-apps/shadow/files/shadow-4.1.4.3-dup-install-targets.patch
2069 new file mode 100644
2070 index 0000000..6452d17
2071 --- /dev/null
2072 +++ b/sys-apps/shadow/files/shadow-4.1.4.3-dup-install-targets.patch
2073 @@ -0,0 +1,15 @@
2074 +the Makefile.am manualy adds man_nopam to the install list, and then also
2075 +optionally appends it which leads to the `install` error:
2076 + ... will not overwrite just-created ...
2077 +
2078 +--- shadow-4.1.4.3/man/ru/Makefile.in
2079 ++++ shadow-4.1.4.3/man/ru/Makefile.in
2080 +@@ -222,7 +222,7 @@
2081 + top_build_prefix = @top_build_prefix@
2082 + top_builddir = @top_builddir@
2083 + top_srcdir = @top_srcdir@
2084 +-man_MANS = $(man_nopam) chage.1 chfn.1 chgpasswd.8 chpasswd.8 chsh.1 \
2085 ++man_MANS = chage.1 chfn.1 chgpasswd.8 chpasswd.8 chsh.1 \
2086 + expiry.1 faillog.5 faillog.8 getspnam.3 gpasswd.1 groupadd.8 \
2087 + groupdel.8 groupmems.8 groupmod.8 groups.1 grpck.8 grpconv.8 \
2088 + grpunconv.8 gshadow.5 lastlog.8 login.1 login.defs.5 logoutd.8 \
2089
2090 diff --git a/sys-apps/shadow/files/shadow-4.1.5-grremove.patch b/sys-apps/shadow/files/shadow-4.1.5-grremove.patch
2091 new file mode 100644
2092 index 0000000..96062ae
2093 --- /dev/null
2094 +++ b/sys-apps/shadow/files/shadow-4.1.5-grremove.patch
2095 @@ -0,0 +1,49 @@
2096 +https://bugs.gentoo.org/405409
2097 +
2098 +http://lists.alioth.debian.org/pipermail/pkg-shadow-devel/2012-February/009159.html
2099 +http://lists.alioth.debian.org/pipermail/pkg-shadow-devel/2012-March/009196.html
2100 +
2101 +--- shadow-4.1.5/src/userdel.c
2102 ++++ shadow-4.1.5/src/userdel.c
2103 +@@ -333,22 +333,22 @@ static void remove_usergroup (void)
2104 + * We can remove this group, it is not the primary
2105 + * group of any remaining user.
2106 + */
2107 +- if (gr_remove (grp->gr_name) == 0) {
2108 ++ if (gr_remove (user_name) == 0) {
2109 + fprintf (stderr,
2110 + _("%s: cannot remove entry '%s' from %s\n"),
2111 +- Prog, grp->gr_name, gr_dbname ());
2112 ++ Prog, user_name, gr_dbname ());
2113 + fail_exit (E_GRP_UPDATE);
2114 + }
2115 +
2116 + #ifdef WITH_AUDIT
2117 + audit_logger (AUDIT_DEL_GROUP, Prog,
2118 + "deleting group",
2119 +- grp->gr_name, AUDIT_NO_ID,
2120 ++ user_name, AUDIT_NO_ID,
2121 + SHADOW_AUDIT_SUCCESS);
2122 + #endif /* WITH_AUDIT */
2123 + SYSLOG ((LOG_INFO,
2124 + "removed group '%s' owned by '%s'\n",
2125 +- grp->gr_name, user_name));
2126 ++ user_name, user_name));
2127 +
2128 + #ifdef SHADOWGRP
2129 + if (sgr_locate (user_name) != NULL) {
2130 +@@ -361,12 +361,12 @@ static void remove_usergroup (void)
2131 + #ifdef WITH_AUDIT
2132 + audit_logger (AUDIT_DEL_GROUP, Prog,
2133 + "deleting shadow group",
2134 +- grp->gr_name, AUDIT_NO_ID,
2135 ++ user_name, AUDIT_NO_ID,
2136 + SHADOW_AUDIT_SUCCESS);
2137 + #endif /* WITH_AUDIT */
2138 + SYSLOG ((LOG_INFO,
2139 + "removed shadow group '%s' owned by '%s'\n",
2140 +- grp->gr_name, user_name));
2141 ++ user_name, user_name));
2142 +
2143 + }
2144 + #endif /* SHADOWGRP */
2145
2146 diff --git a/sys-apps/shadow/files/shadow-4.1.5-nscd-ignore-exit-1.patch b/sys-apps/shadow/files/shadow-4.1.5-nscd-ignore-exit-1.patch
2147 new file mode 100644
2148 index 0000000..49f75e0
2149 --- /dev/null
2150 +++ b/sys-apps/shadow/files/shadow-4.1.5-nscd-ignore-exit-1.patch
2151 @@ -0,0 +1,30 @@
2152 +From 357ff92218a68f2ea74b9d08867c662571012bbe Mon Sep 17 00:00:00 2001
2153 +From: Mike Frysinger <vapier@g.o>
2154 +Date: Sun, 12 Feb 2012 23:37:04 -0500
2155 +Subject: [PATCH 3/3] nscd: ignore exit 1 code
2156 +
2157 +If nscd is installed but not in use, then running `nscd -i` will exit(1).
2158 +We shouldn't warn in this case since this is not abnormal behavior.
2159 +
2160 +Signed-off-by: Mike Frysinger <vapier@g.o>
2161 +---
2162 + lib/nscd.c | 3 +++
2163 + 1 files changed, 3 insertions(+), 0 deletions(-)
2164 +
2165 +diff --git a/lib/nscd.c b/lib/nscd.c
2166 +index ea1dc55..7adb58f 100644
2167 +--- a/lib/nscd.c
2168 ++++ b/lib/nscd.c
2169 +@@ -39,6 +39,9 @@ int nscd_flush_cache (const char *service)
2170 + /* nscd is not installed, or it is installed but uses an
2171 + interpreter that is missing. Probably the former. */
2172 + return 0;
2173 ++ } else if (code == 1) {
2174 ++ /* nscd is installed, but it isn't active. */
2175 ++ return 0;
2176 + } else if (code != 0) {
2177 + (void) fprintf (stderr, _("%s: nscd exited with status %d\n"),
2178 + Prog, code);
2179 +--
2180 +1.7.8.4
2181 +
2182
2183 diff --git a/sys-apps/shadow/files/shadow-4.1.5-nscd-newline-msg.patch b/sys-apps/shadow/files/shadow-4.1.5-nscd-newline-msg.patch
2184 new file mode 100644
2185 index 0000000..2df107f
2186 --- /dev/null
2187 +++ b/sys-apps/shadow/files/shadow-4.1.5-nscd-newline-msg.patch
2188 @@ -0,0 +1,38 @@
2189 +From 360351b9b99bba0a278923c4237d158cbd726df5 Mon Sep 17 00:00:00 2001
2190 +From: Mike Frysinger <vapier@g.o>
2191 +Date: Sun, 12 Feb 2012 23:08:42 -0500
2192 +Subject: [PATCH 1/3] nscd: add missing newline to warning msg
2193 +
2194 +Trying to run `passwd` without nscd running shows the messages:
2195 +...
2196 +Re-enter new password:
2197 +passwd: nscd exited with status 1passwd: Failed to flush the nscd cache.
2198 +passwd: nscd exited with status 1passwd: Failed to flush the nscd cache.
2199 +passwd: nscd exited with status 1passwd: Failed to flush the nscd cache.
2200 +passwd: nscd exited with status 1passwd: Failed to flush the nscd cache.
2201 +passwd: password changed.
2202 +...
2203 +
2204 +You can see the status message missing a newline, so add it.
2205 +
2206 +Signed-off-by: Mike Frysinger <vapier@g.o>
2207 +---
2208 + lib/nscd.c | 2 +-
2209 + 1 files changed, 1 insertions(+), 1 deletions(-)
2210 +
2211 +diff --git a/lib/nscd.c b/lib/nscd.c
2212 +index 227c205..ea1dc55 100644
2213 +--- a/lib/nscd.c
2214 ++++ b/lib/nscd.c
2215 +@@ -40,7 +40,7 @@ int nscd_flush_cache (const char *service)
2216 + interpreter that is missing. Probably the former. */
2217 + return 0;
2218 + } else if (code != 0) {
2219 +- (void) fprintf (stderr, _("%s: nscd exited with status %d"),
2220 ++ (void) fprintf (stderr, _("%s: nscd exited with status %d\n"),
2221 + Prog, code);
2222 + (void) fprintf (stderr, _(MSG_NSCD_FLUSH_CACHE_FAILED), Prog);
2223 + return -1;
2224 +--
2225 +1.7.8.4
2226 +
2227
2228 diff --git a/sys-apps/shadow/files/shadow-4.1.5-selinux-groupadd.patch b/sys-apps/shadow/files/shadow-4.1.5-selinux-groupadd.patch
2229 new file mode 100644
2230 index 0000000..5a95c0f
2231 --- /dev/null
2232 +++ b/sys-apps/shadow/files/shadow-4.1.5-selinux-groupadd.patch
2233 @@ -0,0 +1,32 @@
2234 +http://lists.alioth.debian.org/pipermail/pkg-shadow-devel/2012-March/009205.html
2235 +
2236 +https://bugs.gentoo.org/406819
2237 +
2238 +--- shadow-4.1.5/lib/commonio.c
2239 ++++ shadow-4.1.5/lib/commonio.c
2240 +@@ -977,6 +977,12 @@ int commonio_close (struct commonio_db *
2241 +
2242 + snprintf (buf, sizeof buf, "%s+", db->filename);
2243 +
2244 ++#ifdef WITH_SELINUX
2245 ++ if (set_selinux_file_context (buf) != 0) {
2246 ++ errors++;
2247 ++ }
2248 ++#endif
2249 ++
2250 + db->fp = fopen_set_perms (buf, "w", &sb);
2251 + if (NULL == db->fp) {
2252 + goto fail;
2253 +@@ -1011,6 +1017,12 @@ int commonio_close (struct commonio_db *
2254 + goto fail;
2255 + }
2256 +
2257 ++#ifdef WITH_SELINUX
2258 ++ if (reset_selinux_file_context () != 0) {
2259 ++ goto fail;
2260 ++ }
2261 ++#endif
2262 ++
2263 + nscd_need_reload = true;
2264 + goto success;
2265 + fail:
2266
2267 diff --git a/sys-apps/shadow/files/shadow-4.1.5-stdarg.patch b/sys-apps/shadow/files/shadow-4.1.5-stdarg.patch
2268 new file mode 100644
2269 index 0000000..4ed370c
2270 --- /dev/null
2271 +++ b/sys-apps/shadow/files/shadow-4.1.5-stdarg.patch
2272 @@ -0,0 +1,37 @@
2273 +From 04d19a920ea0cf74f977006e3f8241bf77cbc16b Mon Sep 17 00:00:00 2001
2274 +From: Mike Frysinger <vapier@g.o>
2275 +Date: Sun, 12 Feb 2012 22:41:05 -0500
2276 +Subject: [PATCH] copydir: include stdarg.h for va_* funcs
2277 +
2278 +Building on newer systems fails due to using stdargs but not including
2279 +the header file:
2280 +
2281 +copydir.c: In function 'error_acl':
2282 +copydir.c:126:2: warning: implicit declaration of function 'va_start' [-Wimplicit-function-declaration]
2283 +copydir.c:132:2: warning: implicit declaration of function 'va_end' [-Wimplicit-function-declaration]
2284 +...
2285 +libmisc/copydir.c:126: undefined reference to 'va_start'
2286 +libmisc/copydir.c:132: undefined reference to 'va_end'
2287 +...
2288 +make[2]: *** [useradd] Error 1
2289 +
2290 +Signed-off-by: Mike Frysinger <vapier@g.o>
2291 +---
2292 + libmisc/copydir.c | 1 +
2293 + 1 files changed, 1 insertions(+), 0 deletions(-)
2294 +
2295 +diff --git a/libmisc/copydir.c b/libmisc/copydir.c
2296 +index 7cb5f56..c6cbe6b 100644
2297 +--- a/libmisc/copydir.c
2298 ++++ b/libmisc/copydir.c
2299 +@@ -40,6 +40,7 @@
2300 + #include <sys/time.h>
2301 + #include <fcntl.h>
2302 + #include <stdio.h>
2303 ++#include <stdarg.h>
2304 + #include "prototypes.h"
2305 + #include "defines.h"
2306 + #ifdef WITH_SELINUX
2307 +--
2308 +1.7.8.4
2309 +
2310
2311 diff --git a/sys-apps/shadow/metadata.xml b/sys-apps/shadow/metadata.xml
2312 new file mode 100644
2313 index 0000000..5979227
2314 --- /dev/null
2315 +++ b/sys-apps/shadow/metadata.xml
2316 @@ -0,0 +1,12 @@
2317 +<?xml version="1.0" encoding="UTF-8"?>
2318 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2319 +<pkgmetadata>
2320 +<herd>base-system</herd>
2321 +<herd>pam</herd> <!-- only for USE=pam -->
2322 +<use>
2323 + <flag name='audit'>Enable support for <pkg>sys-process/audit</pkg></flag>
2324 +</use>
2325 +<upstream>
2326 + <remote-id type="cpe">cpe:/a:debian:shadow</remote-id>
2327 +</upstream>
2328 +</pkgmetadata>
2329
2330 diff --git a/sys-apps/shadow/shadow-4.1.4.2-r6.ebuild b/sys-apps/shadow/shadow-4.1.4.2-r6.ebuild
2331 new file mode 100644
2332 index 0000000..c12a1b0
2333 --- /dev/null
2334 +++ b/sys-apps/shadow/shadow-4.1.4.2-r6.ebuild
2335 @@ -0,0 +1,193 @@
2336 +# Copyright 1999-2011 Gentoo Foundation
2337 +# Distributed under the terms of the GNU General Public License v2
2338 +# $Header: /var/cvsroot/gentoo-x86/sys-apps/shadow/shadow-4.1.4.2-r6.ebuild,v 1.9 2011/09/03 09:13:57 scarabeus Exp $
2339 +
2340 +inherit eutils libtool toolchain-funcs pam multilib
2341 +
2342 +DESCRIPTION="Utilities to deal with user accounts"
2343 +HOMEPAGE="http://shadow.pld.org.pl/ http://pkg-shadow.alioth.debian.org/"
2344 +SRC_URI="http://pkg-shadow.alioth.debian.org/releases/${P}.tar.bz2"
2345 +
2346 +LICENSE="BSD GPL-2"
2347 +SLOT="0"
2348 +KEYWORDS="alpha amd64 arm hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86"
2349 +IUSE="audit cracklib nls pam selinux skey"
2350 +
2351 +RDEPEND="audit? ( sys-process/audit )
2352 + cracklib? ( >=sys-libs/cracklib-2.7-r3 )
2353 + pam? ( virtual/pam )
2354 + skey? ( sys-auth/skey )
2355 + selinux? ( >=sys-libs/libselinux-1.28 )
2356 + nls? ( virtual/libintl )"
2357 +DEPEND="${RDEPEND}
2358 + nls? ( sys-devel/gettext )"
2359 +RDEPEND="${RDEPEND}
2360 + pam? ( >=sys-auth/pambase-20080219.1 )"
2361 +
2362 +src_unpack() {
2363 + unpack ${A}
2364 + cd "${S}"
2365 + epatch "${FILESDIR}"/${PN}-4.1.4.2-env-reset-keep-locale.patch #283725
2366 + epatch "${FILESDIR}"/${PN}-4.1.3-dots-in-usernames.patch #22920
2367 + epatch "${FILESDIR}"/${PN}-4.1.4.2-groupmod-pam-check.patch #300790
2368 + epatch "${FILESDIR}"/${PN}-4.1.4.2-su_no_sanitize_env.patch #301957
2369 + epatch "${FILESDIR}"/${PN}-4.1.4.2-fix-etc-gshadow-reading.patch #327605
2370 + elibtoolize
2371 + epunt_cxx
2372 +}
2373 +
2374 +src_compile() {
2375 + tc-is-cross-compiler && export ac_cv_func_setpgrp_void=yes
2376 + econf \
2377 + --without-group-name-max-length \
2378 + --enable-shared=no \
2379 + --enable-static=yes \
2380 + $(use_with audit) \
2381 + $(use_with cracklib libcrack) \
2382 + $(use_with pam libpam) \
2383 + $(use_with skey) \
2384 + $(use_with selinux) \
2385 + $(use_enable nls) \
2386 + $(use_with elibc_glibc nscd)
2387 + emake || die "compile problem"
2388 +}
2389 +
2390 +set_login_opt() {
2391 + local comment="" opt=$1 val=$2
2392 + [[ -z ${val} ]] && comment="#"
2393 + sed -i -r \
2394 + -e "/^#?${opt}/s:.*:${comment}${opt} ${val}:" \
2395 + "${D}"/etc/login.defs
2396 + local res=$(grep "^${comment}${opt}" "${D}"/etc/login.defs)
2397 + einfo ${res:-Unable to find ${opt} in /etc/login.defs}
2398 +}
2399 +
2400 +src_install() {
2401 + emake DESTDIR="${D}" suidperms=4711 install || die "install problem"
2402 +
2403 + # Remove libshadow and libmisc; see bug 37725 and the following
2404 + # comment from shadow's README.linux:
2405 + # Currently, libshadow.a is for internal use only, so if you see
2406 + # -lshadow in a Makefile of some other package, it is safe to
2407 + # remove it.
2408 + rm -f "${D}"/{,usr/}$(get_libdir)/lib{misc,shadow}.{a,la}
2409 +
2410 + insinto /etc
2411 + # Using a securetty with devfs device names added
2412 + # (compat names kept for non-devfs compatibility)
2413 + insopts -m0600 ; doins "${FILESDIR}"/securetty
2414 + if ! use pam ; then
2415 + insopts -m0600
2416 + doins etc/login.access etc/limits
2417 + fi
2418 + # Output arch-specific cruft
2419 + local devs
2420 + case $(tc-arch) in
2421 + ppc*) devs="hvc0 hvsi0 ttyPSC0";;
2422 + hppa) devs="ttyB0";;
2423 + arm) devs="ttyFB0";;
2424 + sh) devs="ttySC0 ttySC1";;
2425 + esac
2426 + [[ -n ${devs} ]] && printf '%s\n' ${devs} >> "${D}"/etc/securetty
2427 +
2428 + # needed for 'useradd -D'
2429 + insinto /etc/default
2430 + insopts -m0600
2431 + doins "${FILESDIR}"/default/useradd
2432 +
2433 + # move passwd to / to help recover broke systems #64441
2434 + mv "${D}"/usr/bin/passwd "${D}"/bin/
2435 + dosym /bin/passwd /usr/bin/passwd
2436 +
2437 + cd "${S}"
2438 + insinto /etc
2439 + insopts -m0644
2440 + newins etc/login.defs login.defs
2441 +
2442 + if ! use pam ; then
2443 + set_login_opt MAIL_CHECK_ENAB no
2444 + set_login_opt SU_WHEEL_ONLY yes
2445 + set_login_opt CRACKLIB_DICTPATH /usr/$(get_libdir)/cracklib_dict
2446 + set_login_opt LOGIN_RETRIES 3
2447 + set_login_opt ENCRYPT_METHOD SHA512
2448 + else
2449 + dopamd "${FILESDIR}/pam.d-include/"{su,shadow}
2450 +
2451 + newpamd "${FILESDIR}/login.pamd.3" login
2452 +
2453 + for x in passwd chpasswd chgpasswd; do
2454 + newpamd "${FILESDIR}"/pam.d-include/passwd ${x} || die
2455 + done
2456 +
2457 + for x in chage chsh chfn newusers \
2458 + user{add,del,mod} group{add,del,mod} ; do
2459 + newpamd "${FILESDIR}"/pam.d-include/shadow ${x} || die
2460 + done
2461 +
2462 + # comment out login.defs options that pam hates
2463 + local opt
2464 + for opt in \
2465 + CHFN_AUTH \
2466 + CRACKLIB_DICTPATH \
2467 + ENV_HZ \
2468 + ENVIRON_FILE \
2469 + FAILLOG_ENAB \
2470 + FTMP_FILE \
2471 + LASTLOG_ENAB \
2472 + MAIL_CHECK_ENAB \
2473 + MOTD_FILE \
2474 + NOLOGINS_FILE \
2475 + OBSCURE_CHECKS_ENAB \
2476 + PASS_ALWAYS_WARN \
2477 + PASS_CHANGE_TRIES \
2478 + PASS_MIN_LEN \
2479 + PORTTIME_CHECKS_ENAB \
2480 + QUOTAS_ENAB \
2481 + SU_WHEEL_ONLY
2482 + do
2483 + set_login_opt ${opt}
2484 + done
2485 +
2486 + sed -i -f "${FILESDIR}"/login_defs_pam.sed \
2487 + "${D}"/etc/login.defs
2488 +
2489 + # remove manpages that pam will install for us
2490 + # and/or don't apply when using pam
2491 + find "${D}"/usr/share/man \
2492 + '(' -name 'limits.5*' -o -name 'suauth.5*' ')' \
2493 + -exec rm {} +
2494 + fi
2495 +
2496 + # Remove manpages that are handled by other packages
2497 + find "${D}"/usr/share/man \
2498 + '(' -name id.1 -o -name passwd.5 -o -name getspnam.3 ')' \
2499 + -exec rm {} +
2500 +
2501 + cd "${S}"
2502 + dodoc ChangeLog NEWS TODO
2503 + newdoc README README.download
2504 + cd doc
2505 + dodoc HOWTO README* WISHLIST *.txt
2506 +}
2507 +
2508 +pkg_preinst() {
2509 + rm -f "${ROOT}"/etc/pam.d/system-auth.new \
2510 + "${ROOT}/etc/login.defs.new"
2511 +
2512 + use pam && pam_epam_expand "${D}"/etc/pam.d/login
2513 +}
2514 +
2515 +pkg_postinst() {
2516 + # Enable shadow groups (we need ROOT=/ here, as grpconv only
2517 + # operate on / ...).
2518 + if [[ ${ROOT} == / && ! -f /etc/gshadow ]] ; then
2519 + if grpck -r 2>/dev/null ; then
2520 + grpconv
2521 + else
2522 + ewarn "Running 'grpck' returned errors. Please run it by hand, and then"
2523 + ewarn "run 'grpconv' afterwards!"
2524 + fi
2525 + fi
2526 +
2527 + einfo "The 'adduser' symlink to 'useradd' has been dropped."
2528 +}
2529
2530 diff --git a/sys-apps/shadow/shadow-4.1.4.3.ebuild b/sys-apps/shadow/shadow-4.1.4.3.ebuild
2531 new file mode 100644
2532 index 0000000..89ff721
2533 --- /dev/null
2534 +++ b/sys-apps/shadow/shadow-4.1.4.3.ebuild
2535 @@ -0,0 +1,193 @@
2536 +# Copyright 1999-2013 Gentoo Foundation
2537 +# Distributed under the terms of the GNU General Public License v2
2538 +# $Header: /var/cvsroot/gentoo-x86/sys-apps/shadow/shadow-4.1.4.3.ebuild,v 1.15 2013/03/12 14:19:37 vapier Exp $
2539 +
2540 +inherit eutils libtool toolchain-funcs pam multilib
2541 +
2542 +DESCRIPTION="Utilities to deal with user accounts"
2543 +HOMEPAGE="http://shadow.pld.org.pl/ http://pkg-shadow.alioth.debian.org/"
2544 +SRC_URI="http://pkg-shadow.alioth.debian.org/releases/${P}.tar.bz2"
2545 +
2546 +LICENSE="BSD GPL-2"
2547 +SLOT="0"
2548 +KEYWORDS="alpha amd64 arm hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86"
2549 +IUSE="audit cracklib nls pam selinux skey"
2550 +
2551 +RDEPEND="audit? ( sys-process/audit )
2552 + cracklib? ( >=sys-libs/cracklib-2.7-r3 )
2553 + pam? ( virtual/pam )
2554 + skey? ( sys-auth/skey )
2555 + selinux? ( >=sys-libs/libselinux-1.28 )
2556 + nls? ( virtual/libintl )"
2557 +DEPEND="${RDEPEND}
2558 + nls? ( sys-devel/gettext )"
2559 +RDEPEND="${RDEPEND}
2560 + pam? ( >=sys-auth/pambase-20080219.1 )"
2561 +
2562 +src_unpack() {
2563 + unpack ${A}
2564 + cd "${S}"
2565 + epatch "${FILESDIR}"/${PN}-4.1.4.3-dup-install-targets.patch
2566 + epatch "${FILESDIR}"/${PN}-4.1.4.2-env-reset-keep-locale.patch #283725
2567 + epatch "${FILESDIR}"/${PN}-4.1.3-dots-in-usernames.patch #22920
2568 + epatch "${FILESDIR}"/${PN}-4.1.4.2-groupmod-pam-check.patch #300790
2569 + epatch "${FILESDIR}"/${PN}-4.1.4.2-su_no_sanitize_env.patch #301957
2570 + epatch "${FILESDIR}"/${PN}-4.1.4.2-fix-etc-gshadow-reading.patch #327605
2571 + elibtoolize
2572 +}
2573 +
2574 +src_compile() {
2575 + tc-is-cross-compiler && export ac_cv_func_setpgrp_void=yes
2576 + econf \
2577 + --without-group-name-max-length \
2578 + --enable-shared=no \
2579 + --enable-static=yes \
2580 + $(use_with audit) \
2581 + $(use_with cracklib libcrack) \
2582 + $(use_with pam libpam) \
2583 + $(use_with skey) \
2584 + $(use_with selinux) \
2585 + $(use_enable nls) \
2586 + $(use_with elibc_glibc nscd)
2587 + emake || die "compile problem"
2588 +}
2589 +
2590 +set_login_opt() {
2591 + local comment="" opt=$1 val=$2
2592 + [[ -z ${val} ]] && comment="#"
2593 + sed -i -r \
2594 + -e "/^#?${opt}/s:.*:${comment}${opt} ${val}:" \
2595 + "${D}"/etc/login.defs
2596 + local res=$(grep "^${comment}${opt}" "${D}"/etc/login.defs)
2597 + einfo ${res:-Unable to find ${opt} in /etc/login.defs}
2598 +}
2599 +
2600 +src_install() {
2601 + emake DESTDIR="${D}" suidperms=4711 install || die "install problem"
2602 +
2603 + # Remove libshadow and libmisc; see bug 37725 and the following
2604 + # comment from shadow's README.linux:
2605 + # Currently, libshadow.a is for internal use only, so if you see
2606 + # -lshadow in a Makefile of some other package, it is safe to
2607 + # remove it.
2608 + rm -f "${D}"/{,usr/}$(get_libdir)/lib{misc,shadow}.{a,la}
2609 +
2610 + insinto /etc
2611 + # Using a securetty with devfs device names added
2612 + # (compat names kept for non-devfs compatibility)
2613 + insopts -m0600 ; doins "${FILESDIR}"/securetty
2614 + if ! use pam ; then
2615 + insopts -m0600
2616 + doins etc/login.access etc/limits
2617 + fi
2618 + # Output arch-specific cruft
2619 + local devs
2620 + case $(tc-arch) in
2621 + ppc*) devs="hvc0 hvsi0 ttyPSC0";;
2622 + hppa) devs="ttyB0";;
2623 + arm) devs="ttyFB0 ttySAC0 ttySAC1 ttySAC2 ttySAC3 ttymxc0 ttymxc1 ttyO0 ttyO1 ttyO2";;
2624 + sh) devs="ttySC0 ttySC1";;
2625 + esac
2626 + [[ -n ${devs} ]] && printf '%s\n' ${devs} >> "${D}"/etc/securetty
2627 +
2628 + # needed for 'useradd -D'
2629 + insinto /etc/default
2630 + insopts -m0600
2631 + doins "${FILESDIR}"/default/useradd
2632 +
2633 + # move passwd to / to help recover broke systems #64441
2634 + mv "${D}"/usr/bin/passwd "${D}"/bin/
2635 + dosym /bin/passwd /usr/bin/passwd
2636 +
2637 + cd "${S}"
2638 + insinto /etc
2639 + insopts -m0644
2640 + newins etc/login.defs login.defs
2641 +
2642 + if ! use pam ; then
2643 + set_login_opt MAIL_CHECK_ENAB no
2644 + set_login_opt SU_WHEEL_ONLY yes
2645 + set_login_opt CRACKLIB_DICTPATH /usr/$(get_libdir)/cracklib_dict
2646 + set_login_opt LOGIN_RETRIES 3
2647 + set_login_opt ENCRYPT_METHOD SHA512
2648 + else
2649 + dopamd "${FILESDIR}/pam.d-include/"{su,shadow}
2650 +
2651 + newpamd "${FILESDIR}/login.pamd.3" login
2652 +
2653 + for x in passwd chpasswd chgpasswd; do
2654 + newpamd "${FILESDIR}"/pam.d-include/passwd ${x} || die
2655 + done
2656 +
2657 + for x in chage chsh chfn newusers \
2658 + user{add,del,mod} group{add,del,mod} ; do
2659 + newpamd "${FILESDIR}"/pam.d-include/shadow ${x} || die
2660 + done
2661 +
2662 + # comment out login.defs options that pam hates
2663 + local opt
2664 + for opt in \
2665 + CHFN_AUTH \
2666 + CRACKLIB_DICTPATH \
2667 + ENV_HZ \
2668 + ENVIRON_FILE \
2669 + FAILLOG_ENAB \
2670 + FTMP_FILE \
2671 + LASTLOG_ENAB \
2672 + MAIL_CHECK_ENAB \
2673 + MOTD_FILE \
2674 + NOLOGINS_FILE \
2675 + OBSCURE_CHECKS_ENAB \
2676 + PASS_ALWAYS_WARN \
2677 + PASS_CHANGE_TRIES \
2678 + PASS_MIN_LEN \
2679 + PORTTIME_CHECKS_ENAB \
2680 + QUOTAS_ENAB \
2681 + SU_WHEEL_ONLY
2682 + do
2683 + set_login_opt ${opt}
2684 + done
2685 +
2686 + sed -i -f "${FILESDIR}"/login_defs_pam.sed \
2687 + "${D}"/etc/login.defs
2688 +
2689 + # remove manpages that pam will install for us
2690 + # and/or don't apply when using pam
2691 + find "${D}"/usr/share/man \
2692 + '(' -name 'limits.5*' -o -name 'suauth.5*' ')' \
2693 + -exec rm {} +
2694 + fi
2695 +
2696 + # Remove manpages that are handled by other packages
2697 + find "${D}"/usr/share/man \
2698 + '(' -name id.1 -o -name passwd.5 -o -name getspnam.3 ')' \
2699 + -exec rm {} +
2700 +
2701 + cd "${S}"
2702 + dodoc ChangeLog NEWS TODO
2703 + newdoc README README.download
2704 + cd doc
2705 + dodoc HOWTO README* WISHLIST *.txt
2706 +}
2707 +
2708 +pkg_preinst() {
2709 + rm -f "${ROOT}"/etc/pam.d/system-auth.new \
2710 + "${ROOT}/etc/login.defs.new"
2711 +
2712 + use pam && pam_epam_expand "${D}"/etc/pam.d/login
2713 +}
2714 +
2715 +pkg_postinst() {
2716 + # Enable shadow groups (we need ROOT=/ here, as grpconv only
2717 + # operate on / ...).
2718 + if [[ ${ROOT} == / && ! -f /etc/gshadow ]] ; then
2719 + if grpck -r 2>/dev/null ; then
2720 + grpconv
2721 + else
2722 + ewarn "Running 'grpck' returned errors. Please run it by hand, and then"
2723 + ewarn "run 'grpconv' afterwards!"
2724 + fi
2725 + fi
2726 +
2727 + einfo "The 'adduser' symlink to 'useradd' has been dropped."
2728 +}
2729
2730 diff --git a/sys-apps/shadow/shadow-4.1.5-r1.ebuild b/sys-apps/shadow/shadow-4.1.5-r1.ebuild
2731 new file mode 100644
2732 index 0000000..d675951
2733 --- /dev/null
2734 +++ b/sys-apps/shadow/shadow-4.1.5-r1.ebuild
2735 @@ -0,0 +1,196 @@
2736 +# Copyright 1999-2013 Gentoo Foundation
2737 +# Distributed under the terms of the GNU General Public License v2
2738 +# $Header: /var/cvsroot/gentoo-x86/sys-apps/shadow/shadow-4.1.5-r1.ebuild,v 1.5 2013/03/12 14:19:37 vapier Exp $
2739 +
2740 +inherit eutils libtool toolchain-funcs pam multilib
2741 +
2742 +DESCRIPTION="Utilities to deal with user accounts"
2743 +HOMEPAGE="http://shadow.pld.org.pl/ http://pkg-shadow.alioth.debian.org/"
2744 +SRC_URI="http://pkg-shadow.alioth.debian.org/releases/${P}.tar.bz2"
2745 +
2746 +LICENSE="BSD GPL-2"
2747 +SLOT="0"
2748 +KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
2749 +IUSE="acl audit cracklib nls pam selinux skey xattr"
2750 +
2751 +RDEPEND="acl? ( sys-apps/acl )
2752 + audit? ( sys-process/audit )
2753 + cracklib? ( >=sys-libs/cracklib-2.7-r3 )
2754 + pam? ( virtual/pam )
2755 + skey? ( sys-auth/skey )
2756 + selinux? ( >=sys-libs/libselinux-1.28 )
2757 + nls? ( virtual/libintl )
2758 + xattr? ( sys-apps/attr )"
2759 +DEPEND="${RDEPEND}
2760 + nls? ( sys-devel/gettext )"
2761 +RDEPEND="${RDEPEND}
2762 + pam? ( >=sys-auth/pambase-20120417 )"
2763 +
2764 +src_unpack() {
2765 + unpack ${A}
2766 + cd "${S}"
2767 + epatch "${FILESDIR}"/${PN}-4.1.3-dots-in-usernames.patch #22920
2768 + epatch "${FILESDIR}"/${PN}-4.1.5-stdarg.patch
2769 + epatch "${FILESDIR}"/${PN}-4.1.5-nscd-newline-msg.patch
2770 + epatch "${FILESDIR}"/${PN}-4.1.5-nscd-ignore-exit-1.patch
2771 + elibtoolize
2772 +}
2773 +
2774 +src_compile() {
2775 + tc-is-cross-compiler && export ac_cv_func_setpgrp_void=yes
2776 + econf \
2777 + --without-group-name-max-length \
2778 + --without-tcb \
2779 + --enable-shared=no \
2780 + --enable-static=yes \
2781 + $(use_with acl) \
2782 + $(use_with audit) \
2783 + $(use_with cracklib libcrack) \
2784 + $(use_with pam libpam) \
2785 + $(use_with skey) \
2786 + $(use_with selinux) \
2787 + $(use_enable nls) \
2788 + $(use_with elibc_glibc nscd) \
2789 + $(use_with xattr attr)
2790 + emake || die
2791 +}
2792 +
2793 +set_login_opt() {
2794 + local comment="" opt=$1 val=$2
2795 + [[ -z ${val} ]] && comment="#"
2796 + sed -i -r \
2797 + -e "/^#?${opt}/s:.*:${comment}${opt} ${val}:" \
2798 + "${D}"/etc/login.defs
2799 + local res=$(grep "^${comment}${opt}" "${D}"/etc/login.defs)
2800 + einfo ${res:-Unable to find ${opt} in /etc/login.defs}
2801 +}
2802 +
2803 +src_install() {
2804 + emake DESTDIR="${D}" suidperms=4711 install || die
2805 +
2806 + # Remove libshadow and libmisc; see bug 37725 and the following
2807 + # comment from shadow's README.linux:
2808 + # Currently, libshadow.a is for internal use only, so if you see
2809 + # -lshadow in a Makefile of some other package, it is safe to
2810 + # remove it.
2811 + rm -f "${D}"/{,usr/}$(get_libdir)/lib{misc,shadow}.{a,la}
2812 +
2813 + insinto /etc
2814 + # Using a securetty with devfs device names added
2815 + # (compat names kept for non-devfs compatibility)
2816 + insopts -m0600 ; doins "${FILESDIR}"/securetty
2817 + if ! use pam ; then
2818 + insopts -m0600
2819 + doins etc/login.access etc/limits
2820 + fi
2821 + # Output arch-specific cruft
2822 + local devs
2823 + case $(tc-arch) in
2824 + ppc*) devs="hvc0 hvsi0 ttyPSC0";;
2825 + hppa) devs="ttyB0";;
2826 + arm) devs="ttyFB0 ttySAC0 ttySAC1 ttySAC2 ttySAC3 ttymxc0 ttymxc1 ttyO0 ttyO1 ttyO2";;
2827 + sh) devs="ttySC0 ttySC1";;
2828 + esac
2829 + [[ -n ${devs} ]] && printf '%s\n' ${devs} >> "${D}"/etc/securetty
2830 +
2831 + # needed for 'useradd -D'
2832 + insinto /etc/default
2833 + insopts -m0600
2834 + doins "${FILESDIR}"/default/useradd
2835 +
2836 + # move passwd to / to help recover broke systems #64441
2837 + mv "${D}"/usr/bin/passwd "${D}"/bin/
2838 + dosym /bin/passwd /usr/bin/passwd
2839 +
2840 + cd "${S}"
2841 + insinto /etc
2842 + insopts -m0644
2843 + newins etc/login.defs login.defs
2844 +
2845 + if ! use pam ; then
2846 + set_login_opt MAIL_CHECK_ENAB no
2847 + set_login_opt SU_WHEEL_ONLY yes
2848 + set_login_opt CRACKLIB_DICTPATH /usr/$(get_libdir)/cracklib_dict
2849 + set_login_opt LOGIN_RETRIES 3
2850 + set_login_opt ENCRYPT_METHOD SHA512
2851 + else
2852 + dopamd "${FILESDIR}"/pam.d-include/shadow || die
2853 +
2854 + for x in chpasswd chgpasswd; do
2855 + newpamd "${FILESDIR}"/pam.d-include/passwd ${x} || die
2856 + done
2857 +
2858 + for x in chage chsh chfn newusers \
2859 + user{add,del,mod} group{add,del,mod} ; do
2860 + newpamd "${FILESDIR}"/pam.d-include/shadow ${x} || die
2861 + done
2862 +
2863 + # comment out login.defs options that pam hates
2864 + local opt
2865 + for opt in \
2866 + CHFN_AUTH \
2867 + CRACKLIB_DICTPATH \
2868 + ENV_HZ \
2869 + ENVIRON_FILE \
2870 + FAILLOG_ENAB \
2871 + FTMP_FILE \
2872 + LASTLOG_ENAB \
2873 + MAIL_CHECK_ENAB \
2874 + MOTD_FILE \
2875 + NOLOGINS_FILE \
2876 + OBSCURE_CHECKS_ENAB \
2877 + PASS_ALWAYS_WARN \
2878 + PASS_CHANGE_TRIES \
2879 + PASS_MIN_LEN \
2880 + PORTTIME_CHECKS_ENAB \
2881 + QUOTAS_ENAB \
2882 + SU_WHEEL_ONLY
2883 + do
2884 + set_login_opt ${opt}
2885 + done
2886 +
2887 + sed -i -f "${FILESDIR}"/login_defs_pam.sed \
2888 + "${D}"/etc/login.defs
2889 +
2890 + # remove manpages that pam will install for us
2891 + # and/or don't apply when using pam
2892 + find "${D}"/usr/share/man \
2893 + '(' -name 'limits.5*' -o -name 'suauth.5*' ')' \
2894 + -exec rm {} +
2895 +
2896 + # Remove pam.d files provided by pambase.
2897 + rm "${D}"/etc/pam.d/{login,passwd,su} || die
2898 + fi
2899 +
2900 + # Remove manpages that are handled by other packages
2901 + find "${D}"/usr/share/man \
2902 + '(' -name id.1 -o -name passwd.5 -o -name getspnam.3 ')' \
2903 + -exec rm {} +
2904 +
2905 + cd "${S}"
2906 + dodoc ChangeLog NEWS TODO
2907 + newdoc README README.download
2908 + cd doc
2909 + dodoc HOWTO README* WISHLIST *.txt
2910 +}
2911 +
2912 +pkg_preinst() {
2913 + rm -f "${ROOT}"/etc/pam.d/system-auth.new \
2914 + "${ROOT}/etc/login.defs.new"
2915 +
2916 + use pam && pam_epam_expand "${D}"/etc/pam.d/login
2917 +}
2918 +
2919 +pkg_postinst() {
2920 + # Enable shadow groups.
2921 + if [ ! -f "${ROOT}"/etc/gshadow ] ; then
2922 + if grpck -r -R "${ROOT}" 2>/dev/null ; then
2923 + grpconv -R "${ROOT}"
2924 + else
2925 + ewarn "Running 'grpck' returned errors. Please run it by hand, and then"
2926 + ewarn "run 'grpconv' afterwards!"
2927 + fi
2928 + fi
2929 +
2930 + einfo "The 'adduser' symlink to 'useradd' has been dropped."
2931 +}
2932
2933 diff --git a/sys-apps/shadow/shadow-4.1.5-r2.ebuild b/sys-apps/shadow/shadow-4.1.5-r2.ebuild
2934 new file mode 100644
2935 index 0000000..0542403
2936 --- /dev/null
2937 +++ b/sys-apps/shadow/shadow-4.1.5-r2.ebuild
2938 @@ -0,0 +1,201 @@
2939 +# Copyright 1999-2013 Gentoo Foundation
2940 +# Distributed under the terms of the GNU General Public License v2
2941 +# $Header: /var/cvsroot/gentoo-x86/sys-apps/shadow/shadow-4.1.5-r2.ebuild,v 1.5 2013/03/12 14:19:37 vapier Exp $
2942 +
2943 +inherit eutils libtool toolchain-funcs pam multilib
2944 +
2945 +DESCRIPTION="Utilities to deal with user accounts"
2946 +HOMEPAGE="http://shadow.pld.org.pl/ http://pkg-shadow.alioth.debian.org/"
2947 +SRC_URI="http://pkg-shadow.alioth.debian.org/releases/${P}.tar.bz2"
2948 +
2949 +LICENSE="BSD GPL-2"
2950 +SLOT="0"
2951 +KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
2952 +IUSE="acl audit cracklib nls pam selinux skey xattr"
2953 +
2954 +RDEPEND="acl? ( sys-apps/acl )
2955 + audit? ( sys-process/audit )
2956 + cracklib? ( >=sys-libs/cracklib-2.7-r3 )
2957 + pam? ( virtual/pam )
2958 + skey? ( sys-auth/skey )
2959 + selinux? (
2960 + >=sys-libs/libselinux-1.28
2961 + sys-libs/libsemanage
2962 + )
2963 + nls? ( virtual/libintl )
2964 + xattr? ( sys-apps/attr )"
2965 +DEPEND="${RDEPEND}
2966 + nls? ( sys-devel/gettext )"
2967 +RDEPEND="${RDEPEND}
2968 + pam? ( >=sys-auth/pambase-20120417 )"
2969 +
2970 +src_unpack() {
2971 + unpack ${A}
2972 + cd "${S}"
2973 + epatch "${FILESDIR}"/${PN}-4.1.3-dots-in-usernames.patch #22920
2974 + epatch "${FILESDIR}"/${PN}-4.1.5-stdarg.patch
2975 + epatch "${FILESDIR}"/${PN}-4.1.5-nscd-newline-msg.patch
2976 + epatch "${FILESDIR}"/${PN}-4.1.5-nscd-ignore-exit-1.patch
2977 + epatch "${FILESDIR}"/${PN}-4.1.5-grremove.patch #405409
2978 + epatch "${FILESDIR}"/${PN}-4.1.5-selinux-groupadd.patch #406819
2979 + elibtoolize
2980 +}
2981 +
2982 +src_compile() {
2983 + tc-is-cross-compiler && export ac_cv_func_setpgrp_void=yes
2984 + econf \
2985 + --without-group-name-max-length \
2986 + --without-tcb \
2987 + --enable-shared=no \
2988 + --enable-static=yes \
2989 + $(use_with acl) \
2990 + $(use_with audit) \
2991 + $(use_with cracklib libcrack) \
2992 + $(use_with pam libpam) \
2993 + $(use_with skey) \
2994 + $(use_with selinux) \
2995 + $(use_enable nls) \
2996 + $(use_with elibc_glibc nscd) \
2997 + $(use_with xattr attr)
2998 + emake || die
2999 +}
3000 +
3001 +set_login_opt() {
3002 + local comment="" opt=$1 val=$2
3003 + [[ -z ${val} ]] && comment="#"
3004 + sed -i -r \
3005 + -e "/^#?${opt}/s:.*:${comment}${opt} ${val}:" \
3006 + "${D}"/etc/login.defs
3007 + local res=$(grep "^${comment}${opt}" "${D}"/etc/login.defs)
3008 + einfo ${res:-Unable to find ${opt} in /etc/login.defs}
3009 +}
3010 +
3011 +src_install() {
3012 + emake DESTDIR="${D}" suidperms=4711 install || die
3013 +
3014 + # Remove libshadow and libmisc; see bug 37725 and the following
3015 + # comment from shadow's README.linux:
3016 + # Currently, libshadow.a is for internal use only, so if you see
3017 + # -lshadow in a Makefile of some other package, it is safe to
3018 + # remove it.
3019 + rm -f "${D}"/{,usr/}$(get_libdir)/lib{misc,shadow}.{a,la}
3020 +
3021 + insinto /etc
3022 + # Using a securetty with devfs device names added
3023 + # (compat names kept for non-devfs compatibility)
3024 + insopts -m0600 ; doins "${FILESDIR}"/securetty
3025 + if ! use pam ; then
3026 + insopts -m0600
3027 + doins etc/login.access etc/limits
3028 + fi
3029 + # Output arch-specific cruft
3030 + local devs
3031 + case $(tc-arch) in
3032 + ppc*) devs="hvc0 hvsi0 ttyPSC0";;
3033 + hppa) devs="ttyB0";;
3034 + arm) devs="ttyFB0 ttySAC0 ttySAC1 ttySAC2 ttySAC3 ttymxc0 ttymxc1 ttyO0 ttyO1 ttyO2";;
3035 + sh) devs="ttySC0 ttySC1";;
3036 + esac
3037 + [[ -n ${devs} ]] && printf '%s\n' ${devs} >> "${D}"/etc/securetty
3038 +
3039 + # needed for 'useradd -D'
3040 + insinto /etc/default
3041 + insopts -m0600
3042 + doins "${FILESDIR}"/default/useradd
3043 +
3044 + # move passwd to / to help recover broke systems #64441
3045 + mv "${D}"/usr/bin/passwd "${D}"/bin/
3046 + dosym /bin/passwd /usr/bin/passwd
3047 +
3048 + cd "${S}"
3049 + insinto /etc
3050 + insopts -m0644
3051 + newins etc/login.defs login.defs
3052 +
3053 + if ! use pam ; then
3054 + set_login_opt MAIL_CHECK_ENAB no
3055 + set_login_opt SU_WHEEL_ONLY yes
3056 + set_login_opt CRACKLIB_DICTPATH /usr/$(get_libdir)/cracklib_dict
3057 + set_login_opt LOGIN_RETRIES 3
3058 + set_login_opt ENCRYPT_METHOD SHA512
3059 + else
3060 + dopamd "${FILESDIR}"/pam.d-include/shadow || die
3061 +
3062 + for x in chpasswd chgpasswd; do
3063 + newpamd "${FILESDIR}"/pam.d-include/passwd ${x} || die
3064 + done
3065 +
3066 + for x in chage chsh chfn newusers \
3067 + user{add,del,mod} group{add,del,mod} ; do
3068 + newpamd "${FILESDIR}"/pam.d-include/shadow ${x} || die
3069 + done
3070 +
3071 + # comment out login.defs options that pam hates
3072 + local opt
3073 + for opt in \
3074 + CHFN_AUTH \
3075 + CRACKLIB_DICTPATH \
3076 + ENV_HZ \
3077 + ENVIRON_FILE \
3078 + FAILLOG_ENAB \
3079 + FTMP_FILE \
3080 + LASTLOG_ENAB \
3081 + MAIL_CHECK_ENAB \
3082 + MOTD_FILE \
3083 + NOLOGINS_FILE \
3084 + OBSCURE_CHECKS_ENAB \
3085 + PASS_ALWAYS_WARN \
3086 + PASS_CHANGE_TRIES \
3087 + PASS_MIN_LEN \
3088 + PORTTIME_CHECKS_ENAB \
3089 + QUOTAS_ENAB \
3090 + SU_WHEEL_ONLY
3091 + do
3092 + set_login_opt ${opt}
3093 + done
3094 +
3095 + sed -i -f "${FILESDIR}"/login_defs_pam.sed \
3096 + "${D}"/etc/login.defs
3097 +
3098 + # remove manpages that pam will install for us
3099 + # and/or don't apply when using pam
3100 + find "${D}"/usr/share/man \
3101 + '(' -name 'limits.5*' -o -name 'suauth.5*' ')' \
3102 + -exec rm {} +
3103 +
3104 + # Remove pam.d files provided by pambase.
3105 + rm "${D}"/etc/pam.d/{login,passwd,su} || die
3106 + fi
3107 +
3108 + # Remove manpages that are handled by other packages
3109 + find "${D}"/usr/share/man \
3110 + '(' -name id.1 -o -name passwd.5 -o -name getspnam.3 ')' \
3111 + -exec rm {} +
3112 +
3113 + cd "${S}"
3114 + dodoc ChangeLog NEWS TODO
3115 + newdoc README README.download
3116 + cd doc
3117 + dodoc HOWTO README* WISHLIST *.txt
3118 +}
3119 +
3120 +pkg_preinst() {
3121 + rm -f "${ROOT}"/etc/pam.d/system-auth.new \
3122 + "${ROOT}/etc/login.defs.new"
3123 +
3124 + use pam && pam_epam_expand "${D}"/etc/pam.d/login
3125 +}
3126 +
3127 +pkg_postinst() {
3128 + # Enable shadow groups.
3129 + if [ ! -f "${ROOT}"/etc/gshadow ] ; then
3130 + if grpck -r -R "${ROOT}" 2>/dev/null ; then
3131 + grpconv -R "${ROOT}"
3132 + else
3133 + ewarn "Running 'grpck' returned errors. Please run it by hand, and then"
3134 + ewarn "run 'grpconv' afterwards!"
3135 + fi
3136 + fi
3137 +
3138 + einfo "The 'adduser' symlink to 'useradd' has been dropped."
3139 +}
3140
3141 diff --git a/sys-apps/shadow/shadow-4.1.5.1-r1.ebuild b/sys-apps/shadow/shadow-4.1.5.1-r1.ebuild
3142 new file mode 100644
3143 index 0000000..965ea9d
3144 --- /dev/null
3145 +++ b/sys-apps/shadow/shadow-4.1.5.1-r1.ebuild
3146 @@ -0,0 +1,196 @@
3147 +# Copyright 1999-2013 Gentoo Foundation
3148 +# Distributed under the terms of the GNU General Public License v2
3149 +# $Header: /var/cvsroot/gentoo-x86/sys-apps/shadow/shadow-4.1.5.1-r1.ebuild,v 1.14 2013/09/15 19:11:22 vapier Exp $
3150 +
3151 +EAPI="5"
3152 +
3153 +inherit eutils libtool toolchain-funcs pam multilib
3154 +
3155 +DESCRIPTION="Utilities to deal with user accounts"
3156 +HOMEPAGE="http://shadow.pld.org.pl/ http://pkg-shadow.alioth.debian.org/"
3157 +SRC_URI="http://pkg-shadow.alioth.debian.org/releases/${P}.tar.bz2"
3158 +
3159 +LICENSE="BSD GPL-2"
3160 +SLOT="0"
3161 +KEYWORDS="alpha amd64 arm hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86"
3162 +IUSE="acl audit cracklib nls pam selinux skey xattr"
3163 +
3164 +RDEPEND="acl? ( sys-apps/acl )
3165 + audit? ( sys-process/audit )
3166 + cracklib? ( >=sys-libs/cracklib-2.7-r3 )
3167 + pam? ( virtual/pam )
3168 + skey? ( sys-auth/skey )
3169 + selinux? (
3170 + >=sys-libs/libselinux-1.28
3171 + sys-libs/libsemanage
3172 + )
3173 + nls? ( virtual/libintl )
3174 + xattr? ( sys-apps/attr )"
3175 +DEPEND="${RDEPEND}
3176 + nls? ( sys-devel/gettext )"
3177 +RDEPEND="${RDEPEND}
3178 + pam? ( >=sys-auth/pambase-20120417 )"
3179 +
3180 +src_prepare() {
3181 + epatch "${FILESDIR}"/${PN}-4.1.3-dots-in-usernames.patch #22920
3182 + epatch_user
3183 + elibtoolize
3184 +}
3185 +
3186 +src_configure() {
3187 + tc-is-cross-compiler && export ac_cv_func_setpgrp_void=yes
3188 + econf \
3189 + --exec-prefix="${EPREFIX}"
3190 + --without-group-name-max-length \
3191 + --without-tcb \
3192 + --enable-shared=no \
3193 + --enable-static=yes \
3194 + $(use_with acl) \
3195 + $(use_with audit) \
3196 + $(use_with cracklib libcrack) \
3197 + $(use_with pam libpam) \
3198 + $(use_with skey) \
3199 + $(use_with selinux) \
3200 + $(use_enable nls) \
3201 + $(use_with elibc_glibc nscd) \
3202 + $(use_with xattr attr)
3203 + has_version 'sys-libs/uclibc[-rpc]' && sed -i '/RLOGIN/d' config.h #425052
3204 +}
3205 +
3206 +set_login_opt() {
3207 + local comment="" opt=$1 val=$2
3208 + [[ -z ${val} ]] && comment="#"
3209 + sed -i -r \
3210 + -e "/^#?${opt}/s:.*:${comment}${opt} ${val}:" \
3211 + "${ED}"/etc/login.defs
3212 + local res=$(grep "^${comment}${opt}" "${ED}"/etc/login.defs)
3213 + einfo ${res:-Unable to find ${opt} in /etc/login.defs}
3214 +}
3215 +
3216 +src_install() {
3217 + emake DESTDIR="${D}" suidperms=4711 install
3218 +
3219 + # Remove libshadow and libmisc; see bug 37725 and the following
3220 + # comment from shadow's README.linux:
3221 + # Currently, libshadow.a is for internal use only, so if you see
3222 + # -lshadow in a Makefile of some other package, it is safe to
3223 + # remove it.
3224 + rm -f "${ED}"/{,usr/}$(get_libdir)/lib{misc,shadow}.{a,la}
3225 +
3226 + insinto /etc
3227 + # Using a securetty with devfs device names added
3228 + # (compat names kept for non-devfs compatibility)
3229 + insopts -m0600 ; doins "${FILESDIR}"/securetty
3230 + if ! use pam ; then
3231 + insopts -m0600
3232 + doins etc/login.access etc/limits
3233 + fi
3234 + # Output arch-specific cruft
3235 + local devs
3236 + case $(tc-arch) in
3237 + ppc*) devs="hvc0 hvsi0 ttyPSC0";;
3238 + hppa) devs="ttyB0";;
3239 + arm) devs="ttyFB0 ttySAC0 ttySAC1 ttySAC2 ttySAC3 ttymxc0 ttymxc1 ttymxc2 ttymxc3 ttyO0 ttyO1 ttyO2";;
3240 + sh) devs="ttySC0 ttySC1";;
3241 + esac
3242 + [[ -n ${devs} ]] && printf '%s\n' ${devs} >> "${D}"/etc/securetty
3243 +
3244 + # needed for 'useradd -D'
3245 + insinto /etc/default
3246 + insopts -m0600
3247 + doins "${FILESDIR}"/default/useradd
3248 +
3249 + # move passwd to / to help recover broke systems #64441
3250 + mv "${ED}"/usr/bin/passwd "${ED}"/bin/
3251 + dosym /bin/passwd /usr/bin/passwd
3252 +
3253 + cd "${S}"
3254 + insinto /etc
3255 + insopts -m0644
3256 + newins etc/login.defs login.defs
3257 +
3258 + if ! use pam ; then
3259 + set_login_opt MAIL_CHECK_ENAB no
3260 + set_login_opt SU_WHEEL_ONLY yes
3261 + set_login_opt CRACKLIB_DICTPATH /usr/$(get_libdir)/cracklib_dict
3262 + set_login_opt LOGIN_RETRIES 3
3263 + set_login_opt ENCRYPT_METHOD SHA512
3264 + else
3265 + dopamd "${FILESDIR}"/pam.d-include/shadow
3266 +
3267 + for x in chpasswd chgpasswd newusers; do
3268 + newpamd "${FILESDIR}"/pam.d-include/passwd ${x}
3269 + done
3270 +
3271 + for x in chage chsh chfn \
3272 + user{add,del,mod} group{add,del,mod} ; do
3273 + newpamd "${FILESDIR}"/pam.d-include/shadow ${x}
3274 + done
3275 +
3276 + # comment out login.defs options that pam hates
3277 + local opt
3278 + for opt in \
3279 + CHFN_AUTH \
3280 + CRACKLIB_DICTPATH \
3281 + ENV_HZ \
3282 + ENVIRON_FILE \
3283 + FAILLOG_ENAB \
3284 + FTMP_FILE \
3285 + LASTLOG_ENAB \
3286 + MAIL_CHECK_ENAB \
3287 + MOTD_FILE \
3288 + NOLOGINS_FILE \
3289 + OBSCURE_CHECKS_ENAB \
3290 + PASS_ALWAYS_WARN \
3291 + PASS_CHANGE_TRIES \
3292 + PASS_MIN_LEN \
3293 + PORTTIME_CHECKS_ENAB \
3294 + QUOTAS_ENAB \
3295 + SU_WHEEL_ONLY
3296 + do
3297 + set_login_opt ${opt}
3298 + done
3299 +
3300 + sed -i -f "${FILESDIR}"/login_defs_pam.sed \
3301 + "${ED}"/etc/login.defs
3302 +
3303 + # remove manpages that pam will install for us
3304 + # and/or don't apply when using pam
3305 + find "${ED}"/usr/share/man \
3306 + '(' -name 'limits.5*' -o -name 'suauth.5*' ')' \
3307 + -exec rm {} +
3308 +
3309 + # Remove pam.d files provided by pambase.
3310 + rm "${ED}"/etc/pam.d/{login,passwd,su} || die
3311 + fi
3312 +
3313 + # Remove manpages that are handled by other packages
3314 + find "${ED}"/usr/share/man \
3315 + '(' -name id.1 -o -name passwd.5 -o -name getspnam.3 ')' \
3316 + -exec rm {} +
3317 +
3318 + cd "${S}"
3319 + dodoc ChangeLog NEWS TODO
3320 + newdoc README README.download
3321 + cd doc
3322 + dodoc HOWTO README* WISHLIST *.txt
3323 +}
3324 +
3325 +pkg_preinst() {
3326 + rm -f "${EROOT}"/etc/pam.d/system-auth.new \
3327 + "${EROOT}/etc/login.defs.new"
3328 +}
3329 +
3330 +pkg_postinst() {
3331 + # Enable shadow groups.
3332 + if [ ! -f "${EROOT}"/etc/gshadow ] ; then
3333 + if grpck -r -R "${EROOT}" 2>/dev/null ; then
3334 + grpconv -R "${EROOT}"
3335 + else
3336 + ewarn "Running 'grpck' returned errors. Please run it by hand, and then"
3337 + ewarn "run 'grpconv' afterwards!"
3338 + fi
3339 + fi
3340 +
3341 + einfo "The 'adduser' symlink to 'useradd' has been dropped."
3342 +}
3343
3344 diff --git a/sys-apps/shadow/shadow-4.1.5.1.ebuild b/sys-apps/shadow/shadow-4.1.5.1.ebuild
3345 new file mode 100644
3346 index 0000000..110218e
3347 --- /dev/null
3348 +++ b/sys-apps/shadow/shadow-4.1.5.1.ebuild
3349 @@ -0,0 +1,197 @@
3350 +# Copyright 1999-2013 Gentoo Foundation
3351 +# Distributed under the terms of the GNU General Public License v2
3352 +# $Header: /var/cvsroot/gentoo-x86/sys-apps/shadow/shadow-4.1.5.1.ebuild,v 1.4 2013/03/12 14:19:37 vapier Exp $
3353 +
3354 +EAPI="2"
3355 +
3356 +inherit eutils libtool toolchain-funcs pam multilib
3357 +
3358 +DESCRIPTION="Utilities to deal with user accounts"
3359 +HOMEPAGE="http://shadow.pld.org.pl/ http://pkg-shadow.alioth.debian.org/"
3360 +SRC_URI="http://pkg-shadow.alioth.debian.org/releases/${P}.tar.bz2"
3361 +
3362 +LICENSE="BSD GPL-2"
3363 +SLOT="0"
3364 +KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
3365 +IUSE="acl audit cracklib nls pam selinux skey xattr"
3366 +
3367 +RDEPEND="acl? ( sys-apps/acl )
3368 + audit? ( sys-process/audit )
3369 + cracklib? ( >=sys-libs/cracklib-2.7-r3 )
3370 + pam? ( virtual/pam )
3371 + skey? ( sys-auth/skey )
3372 + selinux? (
3373 + >=sys-libs/libselinux-1.28
3374 + sys-libs/libsemanage
3375 + )
3376 + nls? ( virtual/libintl )
3377 + xattr? ( sys-apps/attr )"
3378 +DEPEND="${RDEPEND}
3379 + nls? ( sys-devel/gettext )"
3380 +RDEPEND="${RDEPEND}
3381 + pam? ( >=sys-auth/pambase-20120417 )"
3382 +
3383 +src_prepare() {
3384 + epatch "${FILESDIR}"/${PN}-4.1.3-dots-in-usernames.patch #22920
3385 + epatch_user
3386 + elibtoolize
3387 +}
3388 +
3389 +src_configure() {
3390 + tc-is-cross-compiler && export ac_cv_func_setpgrp_void=yes
3391 + econf \
3392 + --without-group-name-max-length \
3393 + --without-tcb \
3394 + --enable-shared=no \
3395 + --enable-static=yes \
3396 + $(use_with acl) \
3397 + $(use_with audit) \
3398 + $(use_with cracklib libcrack) \
3399 + $(use_with pam libpam) \
3400 + $(use_with skey) \
3401 + $(use_with selinux) \
3402 + $(use_enable nls) \
3403 + $(use_with elibc_glibc nscd) \
3404 + $(use_with xattr attr)
3405 + has_version 'sys-libs/uclibc[-rpc]' && sed -i '/RLOGIN/d' config.h #425052
3406 +}
3407 +
3408 +set_login_opt() {
3409 + local comment="" opt=$1 val=$2
3410 + [[ -z ${val} ]] && comment="#"
3411 + sed -i -r \
3412 + -e "/^#?${opt}/s:.*:${comment}${opt} ${val}:" \
3413 + "${D}"/etc/login.defs
3414 + local res=$(grep "^${comment}${opt}" "${D}"/etc/login.defs)
3415 + einfo ${res:-Unable to find ${opt} in /etc/login.defs}
3416 +}
3417 +
3418 +src_install() {
3419 + emake DESTDIR="${D}" suidperms=4711 install || die
3420 +
3421 + # Remove libshadow and libmisc; see bug 37725 and the following
3422 + # comment from shadow's README.linux:
3423 + # Currently, libshadow.a is for internal use only, so if you see
3424 + # -lshadow in a Makefile of some other package, it is safe to
3425 + # remove it.
3426 + rm -f "${D}"/{,usr/}$(get_libdir)/lib{misc,shadow}.{a,la}
3427 +
3428 + insinto /etc
3429 + # Using a securetty with devfs device names added
3430 + # (compat names kept for non-devfs compatibility)
3431 + insopts -m0600 ; doins "${FILESDIR}"/securetty
3432 + if ! use pam ; then
3433 + insopts -m0600
3434 + doins etc/login.access etc/limits
3435 + fi
3436 + # Output arch-specific cruft
3437 + local devs
3438 + case $(tc-arch) in
3439 + ppc*) devs="hvc0 hvsi0 ttyPSC0";;
3440 + hppa) devs="ttyB0";;
3441 + arm) devs="ttyFB0 ttySAC0 ttySAC1 ttySAC2 ttySAC3 ttymxc0 ttymxc1 ttyO0 ttyO1 ttyO2";;
3442 + sh) devs="ttySC0 ttySC1";;
3443 + esac
3444 + [[ -n ${devs} ]] && printf '%s\n' ${devs} >> "${D}"/etc/securetty
3445 +
3446 + # needed for 'useradd -D'
3447 + insinto /etc/default
3448 + insopts -m0600
3449 + doins "${FILESDIR}"/default/useradd
3450 +
3451 + # move passwd to / to help recover broke systems #64441
3452 + mv "${D}"/usr/bin/passwd "${D}"/bin/
3453 + dosym /bin/passwd /usr/bin/passwd
3454 +
3455 + cd "${S}"
3456 + insinto /etc
3457 + insopts -m0644
3458 + newins etc/login.defs login.defs
3459 +
3460 + if ! use pam ; then
3461 + set_login_opt MAIL_CHECK_ENAB no
3462 + set_login_opt SU_WHEEL_ONLY yes
3463 + set_login_opt CRACKLIB_DICTPATH /usr/$(get_libdir)/cracklib_dict
3464 + set_login_opt LOGIN_RETRIES 3
3465 + set_login_opt ENCRYPT_METHOD SHA512
3466 + else
3467 + dopamd "${FILESDIR}"/pam.d-include/shadow || die
3468 +
3469 + for x in chpasswd chgpasswd; do
3470 + newpamd "${FILESDIR}"/pam.d-include/passwd ${x} || die
3471 + done
3472 +
3473 + for x in chage chsh chfn newusers \
3474 + user{add,del,mod} group{add,del,mod} ; do
3475 + newpamd "${FILESDIR}"/pam.d-include/shadow ${x} || die
3476 + done
3477 +
3478 + # comment out login.defs options that pam hates
3479 + local opt
3480 + for opt in \
3481 + CHFN_AUTH \
3482 + CRACKLIB_DICTPATH \
3483 + ENV_HZ \
3484 + ENVIRON_FILE \
3485 + FAILLOG_ENAB \
3486 + FTMP_FILE \
3487 + LASTLOG_ENAB \
3488 + MAIL_CHECK_ENAB \
3489 + MOTD_FILE \
3490 + NOLOGINS_FILE \
3491 + OBSCURE_CHECKS_ENAB \
3492 + PASS_ALWAYS_WARN \
3493 + PASS_CHANGE_TRIES \
3494 + PASS_MIN_LEN \
3495 + PORTTIME_CHECKS_ENAB \
3496 + QUOTAS_ENAB \
3497 + SU_WHEEL_ONLY
3498 + do
3499 + set_login_opt ${opt}
3500 + done
3501 +
3502 + sed -i -f "${FILESDIR}"/login_defs_pam.sed \
3503 + "${D}"/etc/login.defs
3504 +
3505 + # remove manpages that pam will install for us
3506 + # and/or don't apply when using pam
3507 + find "${D}"/usr/share/man \
3508 + '(' -name 'limits.5*' -o -name 'suauth.5*' ')' \
3509 + -exec rm {} +
3510 +
3511 + # Remove pam.d files provided by pambase.
3512 + rm "${D}"/etc/pam.d/{login,passwd,su} || die
3513 + fi
3514 +
3515 + # Remove manpages that are handled by other packages
3516 + find "${D}"/usr/share/man \
3517 + '(' -name id.1 -o -name passwd.5 -o -name getspnam.3 ')' \
3518 + -exec rm {} +
3519 +
3520 + cd "${S}"
3521 + dodoc ChangeLog NEWS TODO
3522 + newdoc README README.download
3523 + cd doc
3524 + dodoc HOWTO README* WISHLIST *.txt
3525 +}
3526 +
3527 +pkg_preinst() {
3528 + rm -f "${ROOT}"/etc/pam.d/system-auth.new \
3529 + "${ROOT}/etc/login.defs.new"
3530 +
3531 + use pam && pam_epam_expand "${D}"/etc/pam.d/login
3532 +}
3533 +
3534 +pkg_postinst() {
3535 + # Enable shadow groups.
3536 + if [ ! -f "${ROOT}"/etc/gshadow ] ; then
3537 + if grpck -r -R "${ROOT}" 2>/dev/null ; then
3538 + grpconv -R "${ROOT}"
3539 + else
3540 + ewarn "Running 'grpck' returned errors. Please run it by hand, and then"
3541 + ewarn "run 'grpconv' afterwards!"
3542 + fi
3543 + fi
3544 +
3545 + einfo "The 'adduser' symlink to 'useradd' has been dropped."
3546 +}
3547
3548 diff --git a/sys-apps/shadow/shadow-4.1.5.ebuild b/sys-apps/shadow/shadow-4.1.5.ebuild
3549 new file mode 100644
3550 index 0000000..81ab54f
3551 --- /dev/null
3552 +++ b/sys-apps/shadow/shadow-4.1.5.ebuild
3553 @@ -0,0 +1,195 @@
3554 +# Copyright 1999-2013 Gentoo Foundation
3555 +# Distributed under the terms of the GNU General Public License v2
3556 +# $Header: /var/cvsroot/gentoo-x86/sys-apps/shadow/shadow-4.1.5.ebuild,v 1.7 2013/03/12 14:19:37 vapier Exp $
3557 +
3558 +inherit eutils libtool toolchain-funcs pam multilib
3559 +
3560 +DESCRIPTION="Utilities to deal with user accounts"
3561 +HOMEPAGE="http://shadow.pld.org.pl/ http://pkg-shadow.alioth.debian.org/"
3562 +SRC_URI="http://pkg-shadow.alioth.debian.org/releases/${P}.tar.bz2"
3563 +
3564 +LICENSE="BSD GPL-2"
3565 +SLOT="0"
3566 +KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
3567 +IUSE="acl audit cracklib nls pam selinux skey xattr"
3568 +
3569 +RDEPEND="acl? ( sys-apps/acl )
3570 + audit? ( sys-process/audit )
3571 + cracklib? ( >=sys-libs/cracklib-2.7-r3 )
3572 + pam? ( virtual/pam )
3573 + skey? ( sys-auth/skey )
3574 + selinux? ( >=sys-libs/libselinux-1.28 )
3575 + nls? ( virtual/libintl )
3576 + xattr? ( sys-apps/attr )"
3577 +DEPEND="${RDEPEND}
3578 + nls? ( sys-devel/gettext )"
3579 +RDEPEND="${RDEPEND}
3580 + pam? ( >=sys-auth/pambase-20080219.1 )"
3581 +
3582 +src_unpack() {
3583 + unpack ${A}
3584 + cd "${S}"
3585 + epatch "${FILESDIR}"/${PN}-4.1.3-dots-in-usernames.patch #22920
3586 + epatch "${FILESDIR}"/${PN}-4.1.5-stdarg.patch
3587 + epatch "${FILESDIR}"/${PN}-4.1.5-nscd-newline-msg.patch
3588 + epatch "${FILESDIR}"/${PN}-4.1.5-nscd-ignore-exit-1.patch
3589 + elibtoolize
3590 +}
3591 +
3592 +src_compile() {
3593 + tc-is-cross-compiler && export ac_cv_func_setpgrp_void=yes
3594 + econf \
3595 + --without-group-name-max-length \
3596 + --without-tcb \
3597 + --enable-shared=no \
3598 + --enable-static=yes \
3599 + $(use_with acl) \
3600 + $(use_with audit) \
3601 + $(use_with cracklib libcrack) \
3602 + $(use_with pam libpam) \
3603 + $(use_with skey) \
3604 + $(use_with selinux) \
3605 + $(use_enable nls) \
3606 + $(use_with elibc_glibc nscd) \
3607 + $(use_with xattr attr)
3608 + emake || die
3609 +}
3610 +
3611 +set_login_opt() {
3612 + local comment="" opt=$1 val=$2
3613 + [[ -z ${val} ]] && comment="#"
3614 + sed -i -r \
3615 + -e "/^#?${opt}/s:.*:${comment}${opt} ${val}:" \
3616 + "${D}"/etc/login.defs
3617 + local res=$(grep "^${comment}${opt}" "${D}"/etc/login.defs)
3618 + einfo ${res:-Unable to find ${opt} in /etc/login.defs}
3619 +}
3620 +
3621 +src_install() {
3622 + emake DESTDIR="${D}" suidperms=4711 install || die
3623 +
3624 + # Remove libshadow and libmisc; see bug 37725 and the following
3625 + # comment from shadow's README.linux:
3626 + # Currently, libshadow.a is for internal use only, so if you see
3627 + # -lshadow in a Makefile of some other package, it is safe to
3628 + # remove it.
3629 + rm -f "${D}"/{,usr/}$(get_libdir)/lib{misc,shadow}.{a,la}
3630 +
3631 + insinto /etc
3632 + # Using a securetty with devfs device names added
3633 + # (compat names kept for non-devfs compatibility)
3634 + insopts -m0600 ; doins "${FILESDIR}"/securetty
3635 + if ! use pam ; then
3636 + insopts -m0600
3637 + doins etc/login.access etc/limits
3638 + fi
3639 + # Output arch-specific cruft
3640 + local devs
3641 + case $(tc-arch) in
3642 + ppc*) devs="hvc0 hvsi0 ttyPSC0";;
3643 + hppa) devs="ttyB0";;
3644 + arm) devs="ttyFB0 ttySAC0 ttySAC1 ttySAC2 ttySAC3 ttymxc0 ttymxc1 ttyO0 ttyO1 ttyO2";;
3645 + sh) devs="ttySC0 ttySC1";;
3646 + esac
3647 + [[ -n ${devs} ]] && printf '%s\n' ${devs} >> "${D}"/etc/securetty
3648 +
3649 + # needed for 'useradd -D'
3650 + insinto /etc/default
3651 + insopts -m0600
3652 + doins "${FILESDIR}"/default/useradd
3653 +
3654 + # move passwd to / to help recover broke systems #64441
3655 + mv "${D}"/usr/bin/passwd "${D}"/bin/
3656 + dosym /bin/passwd /usr/bin/passwd
3657 +
3658 + cd "${S}"
3659 + insinto /etc
3660 + insopts -m0644
3661 + newins etc/login.defs login.defs
3662 +
3663 + if ! use pam ; then
3664 + set_login_opt MAIL_CHECK_ENAB no
3665 + set_login_opt SU_WHEEL_ONLY yes
3666 + set_login_opt CRACKLIB_DICTPATH /usr/$(get_libdir)/cracklib_dict
3667 + set_login_opt LOGIN_RETRIES 3
3668 + set_login_opt ENCRYPT_METHOD SHA512
3669 + else
3670 + dopamd "${FILESDIR}/pam.d-include/"{su,shadow}
3671 +
3672 + newpamd "${FILESDIR}/login.pamd.3" login
3673 +
3674 + for x in passwd chpasswd chgpasswd; do
3675 + newpamd "${FILESDIR}"/pam.d-include/passwd ${x} || die
3676 + done
3677 +
3678 + for x in chage chsh chfn newusers \
3679 + user{add,del,mod} group{add,del,mod} ; do
3680 + newpamd "${FILESDIR}"/pam.d-include/shadow ${x} || die
3681 + done
3682 +
3683 + # comment out login.defs options that pam hates
3684 + local opt
3685 + for opt in \
3686 + CHFN_AUTH \
3687 + CRACKLIB_DICTPATH \
3688 + ENV_HZ \
3689 + ENVIRON_FILE \
3690 + FAILLOG_ENAB \
3691 + FTMP_FILE \
3692 + LASTLOG_ENAB \
3693 + MAIL_CHECK_ENAB \
3694 + MOTD_FILE \
3695 + NOLOGINS_FILE \
3696 + OBSCURE_CHECKS_ENAB \
3697 + PASS_ALWAYS_WARN \
3698 + PASS_CHANGE_TRIES \
3699 + PASS_MIN_LEN \
3700 + PORTTIME_CHECKS_ENAB \
3701 + QUOTAS_ENAB \
3702 + SU_WHEEL_ONLY
3703 + do
3704 + set_login_opt ${opt}
3705 + done
3706 +
3707 + sed -i -f "${FILESDIR}"/login_defs_pam.sed \
3708 + "${D}"/etc/login.defs
3709 +
3710 + # remove manpages that pam will install for us
3711 + # and/or don't apply when using pam
3712 + find "${D}"/usr/share/man \
3713 + '(' -name 'limits.5*' -o -name 'suauth.5*' ')' \
3714 + -exec rm {} +
3715 + fi
3716 +
3717 + # Remove manpages that are handled by other packages
3718 + find "${D}"/usr/share/man \
3719 + '(' -name id.1 -o -name passwd.5 -o -name getspnam.3 ')' \
3720 + -exec rm {} +
3721 +
3722 + cd "${S}"
3723 + dodoc ChangeLog NEWS TODO
3724 + newdoc README README.download
3725 + cd doc
3726 + dodoc HOWTO README* WISHLIST *.txt
3727 +}
3728 +
3729 +pkg_preinst() {
3730 + rm -f "${ROOT}"/etc/pam.d/system-auth.new \
3731 + "${ROOT}/etc/login.defs.new"
3732 +
3733 + use pam && pam_epam_expand "${D}"/etc/pam.d/login
3734 +}
3735 +
3736 +pkg_postinst() {
3737 + # Enable shadow groups.
3738 + if [ ! -f "${ROOT}"/etc/gshadow ] ; then
3739 + if grpck -r -R "${ROOT}" 2>/dev/null ; then
3740 + grpconv -R "${ROOT}"
3741 + else
3742 + ewarn "Running 'grpck' returned errors. Please run it by hand, and then"
3743 + ewarn "run 'grpconv' afterwards!"
3744 + fi
3745 + fi
3746 +
3747 + einfo "The 'adduser' symlink to 'useradd' has been dropped."
3748 +}