summaryrefslogtreecommitdiff
path: root/sys-apps/shadow
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2018-04-10 17:26:49 +0100
committerV3n3RiX <venerix@redcorelinux.org>2018-04-10 17:26:49 +0100
commit6957f5c65b02bba533954eabc0b62f5de36be206 (patch)
tree21d8ab8f61dffd9cccc82d0badb68982516a6855 /sys-apps/shadow
parente91a1aaa5ec8fab37f0fd082ac6024d41c6651e2 (diff)
gentoo resync : 10.04.2018
Diffstat (limited to 'sys-apps/shadow')
-rw-r--r--sys-apps/shadow/Manifest2
-rw-r--r--sys-apps/shadow/shadow-4.4-r2.ebuild213
2 files changed, 0 insertions, 215 deletions
diff --git a/sys-apps/shadow/Manifest b/sys-apps/shadow/Manifest
index 81fd44b74c7d..ad8f03165658 100644
--- a/sys-apps/shadow/Manifest
+++ b/sys-apps/shadow/Manifest
@@ -7,9 +7,7 @@ AUX shadow-4.4-load_defaults.patch 1027 BLAKE2B 632c18631d1218bed95a043e89a2599f
AUX shadow-4.4-prototypes.patch 1232 BLAKE2B 757a6db113b6873994dcacfd6867a14e7d35def2d4ba6749b887f28cf7278117722bda2c8b981e23694dafcc25d6f2d7cd9531aeb3d3eb597c9b822729678dc2 SHA512 970f79efaf77e91baa22049230f2a97e6a045f2f03ef846f4c35dc4f5702941e61db5b6544c24d112faafd6d516fc5054725039f28fe81e17926a5e8ef6f0432
AUX shadow-4.4-su-snprintf.patch 849 BLAKE2B 62cb1498bd79991373b1bc8241a07dfcd731ebba7a39406958b30bd0287c8acab65a9a22bcee8ba95073e36c7a8d0b1931b988b4b5963041f61db9ef4c5dbdeb SHA512 2aaa1c847ec34002c6e63af66fb36664e0fc5dc0b719ab38959043f990e84191f5e2f85c2dc44e324abcfe67691c9a9b8181da49077031e2eaaf979dde95b2d9
AUX shadow-4.5-CVE-2018-7169.patch 5778 BLAKE2B 59e06cda2d3b48d77548c22073f9c4ce018c16bdd128089ce6ae6d8eebe1ad9b73438530fb32b628bc5e72201852b7c452264a13707bcbfa826777b778a7b90b SHA512 fef082516e47ee4e3d9627916c47ffb8e1987580586639374d461b7b9d041370abe5b80dbbfacd4fd256a1bc2f9d23e0e71497298dd60ccd96d795811a13cd58
-DIST shadow-4.4.tar.gz 3706812 BLAKE2B b4dc056643ea507af975df68a1775193c942227aef4ff0d19fcc70392e5410da076d3cc9ad1c58082ec992f2aaa35037dd7de9e6563f783aaed96b2007055ab1 SHA512 c1e0f65a4fbd0f9d8de38e488b4a374cac5c476180e233269fc666988d9201c0dcc694605c5e54d54f81039c2e30c95b14c12f10adef749a45cc31f0b4b5d5a6
DIST shadow-4.5.tar.gz 3804933 BLAKE2B c4714b7fe9a1af5a5751d4274e70e7fb31994cc40058b44c401bbbdf83c238fcf48e6e6e663d8a61f614b6291ea524862d9d2425d7d839340a10f8fb7c8eaa85 SHA512 02d6482a1159689e404dd49a68b4e2db85e9ffdcdfbacc8efcbd9043f14a1ec3fc4d749700df915d375df67d589219b6b0f57a6cfd9fb5b197012888a608913b
-EBUILD shadow-4.4-r2.ebuild 5484 BLAKE2B 988704357c01c35a2808b48c921c6de6ac6eb06429e6a35945263fba094caf8bddb0d4fed6ef236845f7983671dbee109d95a01f84703e7b4fc59a7fe26ce569 SHA512 8584c5805f4729a4ab42ccac22a558b0899258f9408cae4a9c5570f6b4ea7f9a969da92393ce456f1d5e2a5199bacbb5317f3433a7d41afb5b52e280493b0f56
EBUILD shadow-4.5-r1.ebuild 5405 BLAKE2B 7518b3700adf543a619413066415f64959a50efbbe669b28622e8d2d4cd749705b256c62e3ba73a88e6f3c0d6c195c87c377e7541e165ccbf4328ec5f4b1b0df SHA512 a50352c9b189d5265e921e977acff5c96dedef2634b046f66b376e6d6e2fdab40b629e453695a3153dd1edb13740e94d6d205daed544b3bba885fd35dbb7251e
EBUILD shadow-4.5.ebuild 5324 BLAKE2B 7e31b15f14edc3434fa1acca45a5c4955f78e5794d342d09834a0f9dbccb16c1d71e83952fa971a71f03844f6868fa81b16da7b473383156f10cebb2432b0ea8 SHA512 baa289b709d84f9b056d2415ed147d0bf80bed3e3645ab7738617693d7b8ada235410cf95c1d944044125bbab79f9feb101bcb1cd2d74eb33fc709346711107d
MISC metadata.xml 565 BLAKE2B bdd91116c16f590eabb6f18f05a4f72b55651383431c78fb07c27b23e7152b25816895e2ae3e2afd1ecd6e2b9fa9dd0005d198f2ab7ee2061583b586e4c44b01 SHA512 be29faf2eb981bdb0d643ca691d48b10ee702c3a32ca7fca1d00365aa1c4beb5b1b4bec8104be4352fed32f3fabc3108061b8eb8f0054e612c268b5c6f4b1469
diff --git a/sys-apps/shadow/shadow-4.4-r2.ebuild b/sys-apps/shadow/shadow-4.4-r2.ebuild
deleted file mode 100644
index 8226ece43369..000000000000
--- a/sys-apps/shadow/shadow-4.4-r2.ebuild
+++ /dev/null
@@ -1,213 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="5"
-
-inherit eutils libtool pam multilib
-
-DESCRIPTION="Utilities to deal with user accounts"
-HOMEPAGE="https://github.com/shadow-maint/shadow http://pkg-shadow.alioth.debian.org/"
-SRC_URI="https://github.com/shadow-maint/shadow/releases/download/${PV}/${P}.tar.gz"
-
-LICENSE="BSD GPL-2"
-SLOT="0"
-KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86"
-IUSE="acl audit +cracklib nls pam selinux skey xattr"
-# Taken from the man/Makefile.am file.
-LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )
-
-RDEPEND="acl? ( sys-apps/acl:0= )
- audit? ( >=sys-process/audit-2.6:0= )
- cracklib? ( >=sys-libs/cracklib-2.7-r3:0= )
- pam? ( virtual/pam:0= )
- skey? ( sys-auth/skey:0= )
- selinux? (
- >=sys-libs/libselinux-1.28:0=
- sys-libs/libsemanage:0=
- )
- nls? ( virtual/libintl )
- xattr? ( sys-apps/attr:0= )"
-DEPEND="${RDEPEND}
- app-arch/xz-utils
- nls? ( sys-devel/gettext )"
-RDEPEND="${RDEPEND}
- pam? ( >=sys-auth/pambase-20150213 )"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-4.1.3-dots-in-usernames.patch
- "${FILESDIR}"/${P}-su-snprintf.patch
- "${FILESDIR}"/${P}-prototypes.patch
- "${FILESDIR}"/${P}-load_defaults.patch
- "${FILESDIR}"/${P}-CVE-2017-2616.patch #610804
-)
-
-src_prepare() {
- epatch "${PATCHES[@]}"
- epatch_user
- #eautoreconf
- elibtoolize
-}
-
-src_configure() {
- econf \
- --without-group-name-max-length \
- --without-tcb \
- --enable-shared=no \
- --enable-static=yes \
- $(use_with acl) \
- $(use_with audit) \
- $(use_with cracklib libcrack) \
- $(use_with pam libpam) \
- $(use_with skey) \
- $(use_with selinux) \
- $(use_enable nls) \
- $(use_with elibc_glibc nscd) \
- $(use_with xattr attr)
- has_version 'sys-libs/uclibc[-rpc]' && sed -i '/RLOGIN/d' config.h #425052
-
- if use nls ; then
- local l langs="po" # These are the pot files.
- for l in ${LANGS[*]} ; do
- has ${l} ${LINGUAS-${l}} && langs+=" ${l}"
- done
- sed -i "/^SUBDIRS = /s:=.*:= ${langs}:" man/Makefile || die
- fi
-}
-
-set_login_opt() {
- local comment="" opt=$1 val=$2
- if [[ -z ${val} ]]; then
- comment="#"
- sed -i \
- -e "/^${opt}\>/s:^:#:" \
- "${ED}"/etc/login.defs || die
- else
- sed -i -r \
- -e "/^#?${opt}\>/s:.*:${opt} ${val}:" \
- "${ED}"/etc/login.defs
- fi
- local res=$(grep "^${comment}${opt}\>" "${ED}"/etc/login.defs)
- einfo "${res:-Unable to find ${opt} in /etc/login.defs}"
-}
-
-src_install() {
- emake DESTDIR="${D}" suidperms=4711 install
-
- # Remove libshadow and libmisc; see bug 37725 and the following
- # comment from shadow's README.linux:
- # Currently, libshadow.a is for internal use only, so if you see
- # -lshadow in a Makefile of some other package, it is safe to
- # remove it.
- rm -f "${ED}"/{,usr/}$(get_libdir)/lib{misc,shadow}.{a,la}
-
- insinto /etc
- if ! use pam ; then
- insopts -m0600
- doins etc/login.access etc/limits
- fi
-
- # needed for 'useradd -D'
- insinto /etc/default
- insopts -m0600
- doins "${FILESDIR}"/default/useradd
-
- # move passwd to / to help recover broke systems #64441
- mv "${ED}"/usr/bin/passwd "${ED}"/bin/ || die
- dosym /bin/passwd /usr/bin/passwd
-
- cd "${S}"
- insinto /etc
- insopts -m0644
- newins etc/login.defs login.defs
-
- set_login_opt CREATE_HOME yes
- if ! use pam ; then
- set_login_opt MAIL_CHECK_ENAB no
- set_login_opt SU_WHEEL_ONLY yes
- set_login_opt CRACKLIB_DICTPATH /usr/$(get_libdir)/cracklib_dict
- set_login_opt LOGIN_RETRIES 3
- set_login_opt ENCRYPT_METHOD SHA512
- set_login_opt CONSOLE
- else
- dopamd "${FILESDIR}"/pam.d-include/shadow
-
- for x in chpasswd chgpasswd newusers; do
- newpamd "${FILESDIR}"/pam.d-include/passwd ${x}
- done
-
- for x in chage chsh chfn \
- user{add,del,mod} group{add,del,mod} ; do
- newpamd "${FILESDIR}"/pam.d-include/shadow ${x}
- done
-
- # comment out login.defs options that pam hates
- local opt sed_args=()
- for opt in \
- CHFN_AUTH \
- CONSOLE \
- CRACKLIB_DICTPATH \
- ENV_HZ \
- ENVIRON_FILE \
- FAILLOG_ENAB \
- FTMP_FILE \
- LASTLOG_ENAB \
- MAIL_CHECK_ENAB \
- MOTD_FILE \
- NOLOGINS_FILE \
- OBSCURE_CHECKS_ENAB \
- PASS_ALWAYS_WARN \
- PASS_CHANGE_TRIES \
- PASS_MIN_LEN \
- PORTTIME_CHECKS_ENAB \
- QUOTAS_ENAB \
- SU_WHEEL_ONLY
- do
- set_login_opt ${opt}
- sed_args+=( -e "/^#${opt}\>/b pamnote" )
- done
- sed -i "${sed_args[@]}" \
- -e 'b exit' \
- -e ': pamnote; i# NOTE: This setting should be configured via /etc/pam.d/ and not in this file.' \
- -e ': exit' \
- "${ED}"/etc/login.defs || die
-
- # remove manpages that pam will install for us
- # and/or don't apply when using pam
- find "${ED}"/usr/share/man \
- '(' -name 'limits.5*' -o -name 'suauth.5*' ')' \
- -delete
-
- # Remove pam.d files provided by pambase.
- rm "${ED}"/etc/pam.d/{login,passwd,su} || die
- fi
-
- # Remove manpages that are handled by other packages
- find "${ED}"/usr/share/man \
- '(' -name id.1 -o -name passwd.5 -o -name getspnam.3 ')' \
- -delete
-
- cd "${S}"
- dodoc ChangeLog NEWS TODO
- newdoc README README.download
- cd doc
- dodoc HOWTO README* WISHLIST *.txt
-}
-
-pkg_preinst() {
- rm -f "${EROOT}"/etc/pam.d/system-auth.new \
- "${EROOT}/etc/login.defs.new"
-}
-
-pkg_postinst() {
- # Enable shadow groups.
- if [ ! -f "${EROOT}"/etc/gshadow ] ; then
- if grpck -r -R "${EROOT}" 2>/dev/null ; then
- grpconv -R "${EROOT}"
- else
- ewarn "Running 'grpck' returned errors. Please run it by hand, and then"
- ewarn "run 'grpconv' afterwards!"
- fi
- fi
-
- einfo "The 'adduser' symlink to 'useradd' has been dropped."
-}