summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorMike Frysinger <vapier@gentoo.org>2006-07-15 20:14:08 +0000
committerMike Frysinger <vapier@gentoo.org>2006-07-15 20:14:08 +0000
commit8d6199554ed3123487b2faee1098480a5b51eb06 (patch)
tree2d98b88cf45c24df58bf39ae49bd96ca6041b8cf /sys-apps/shadow
parentold #140533 (diff)
downloadgentoo-2-8d6199554ed3123487b2faee1098480a5b51eb06.tar.gz
gentoo-2-8d6199554ed3123487b2faee1098480a5b51eb06.tar.bz2
gentoo-2-8d6199554ed3123487b2faee1098480a5b51eb06.zip
Merge handling of login.defs (fixing #140451 along the way) and cut out old/dead code related to forced upgrading of config files.
(Portage version: 2.1.1_pre2-r8)
Diffstat (limited to 'sys-apps/shadow')
-rw-r--r--sys-apps/shadow/ChangeLog9
-rw-r--r--sys-apps/shadow/files/digest-shadow-4.0.17-r13
-rw-r--r--sys-apps/shadow/files/shadow-4.0.17-login.defs.patch17
-rw-r--r--sys-apps/shadow/shadow-4.0.17-r1.ebuild219
4 files changed, 247 insertions, 1 deletions
diff --git a/sys-apps/shadow/ChangeLog b/sys-apps/shadow/ChangeLog
index 6346f35e5fc4..d8dfbf8ca040 100644
--- a/sys-apps/shadow/ChangeLog
+++ b/sys-apps/shadow/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sys-apps/shadow
# Copyright 1999-2006 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-apps/shadow/ChangeLog,v 1.156 2006/07/15 04:55:12 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-apps/shadow/ChangeLog,v 1.157 2006/07/15 20:14:08 vapier Exp $
+
+*shadow-4.0.17-r1 (15 Jul 2006)
+
+ 15 Jul 2006; Mike Frysinger <vapier@gentoo.org>
+ +files/shadow-4.0.17-login.defs.patch, +shadow-4.0.17-r1.ebuild:
+ Merge handling of login.defs (fixing #140451 along the way) and cut out
+ old/dead code related to forced upgrading of config files.
15 Jul 2006; Mike Frysinger <vapier@gentoo.org>
+files/shadow-4.0.17-no-local-getpass.patch, shadow-4.0.17.ebuild:
diff --git a/sys-apps/shadow/files/digest-shadow-4.0.17-r1 b/sys-apps/shadow/files/digest-shadow-4.0.17-r1
new file mode 100644
index 000000000000..1e8116ed5aa9
--- /dev/null
+++ b/sys-apps/shadow/files/digest-shadow-4.0.17-r1
@@ -0,0 +1,3 @@
+MD5 bc5972a195290533b4c0576276056ed9 shadow-4.0.17.tar.bz2 1496220
+RMD160 590fbe5d0363da44370b026282c8226ee64f4603 shadow-4.0.17.tar.bz2 1496220
+SHA256 6e85b7a01d311fdb181d909b00c6e42bf08816c13e7f54d6dcc1d7a342ef98cd shadow-4.0.17.tar.bz2 1496220
diff --git a/sys-apps/shadow/files/shadow-4.0.17-login.defs.patch b/sys-apps/shadow/files/shadow-4.0.17-login.defs.patch
new file mode 100644
index 000000000000..26beb12be417
--- /dev/null
+++ b/sys-apps/shadow/files/shadow-4.0.17-login.defs.patch
@@ -0,0 +1,17 @@
+--- etc/login.defs
++++ etc/login.defs
+@@ -38 +38 @@
+-MAIL_CHECK_ENAB yes
++MAIL_CHECK_ENAB no
+@@ -205 +205 @@
+-SU_WHEEL_ONLY no
++SU_WHEEL_ONLY yes
+@@ -210 +210 @@
+-CRACKLIB_DICTPATH /var/cache/cracklib/cracklib_dict
++CRACKLIB_DICTPATH /usr/lib/cracklib_dict
+@@ -227 +227 @@
+-LOGIN_RETRIES 5
++LOGIN_RETRIES 3
+@@ -279 +279 @@
+-#MD5_CRYPT_ENAB no
++MD5_CRYPT_ENAB yes
diff --git a/sys-apps/shadow/shadow-4.0.17-r1.ebuild b/sys-apps/shadow/shadow-4.0.17-r1.ebuild
new file mode 100644
index 000000000000..7a8aa8354548
--- /dev/null
+++ b/sys-apps/shadow/shadow-4.0.17-r1.ebuild
@@ -0,0 +1,219 @@
+# Copyright 1999-2006 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sys-apps/shadow/shadow-4.0.17-r1.ebuild,v 1.1 2006/07/15 20:14:08 vapier Exp $
+
+inherit eutils libtool toolchain-funcs flag-o-matic autotools pam
+
+DESCRIPTION="Utilities to deal with user accounts"
+HOMEPAGE="http://shadow.pld.org.pl/"
+SRC_URI="ftp://ftp.pld.org.pl/software/${PN}/${P}.tar.bz2"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+IUSE="nls pam selinux skey nousuid"
+
+RDEPEND=">=sys-libs/cracklib-2.7-r3
+ pam? ( virtual/pam )
+ !sys-apps/pam-login
+ skey? ( app-admin/skey )
+ selinux? ( >=sys-libs/libselinux-1.28 )
+ nls? ( virtual/libintl )"
+DEPEND="${RDEPEND}
+ >=sys-apps/portage-2.0.51-r2
+ nls? ( sys-devel/gettext )"
+
+src_unpack() {
+ unpack ${A}
+ cd "${S}"
+
+ # uclibc support, corrects NIS usage
+ epatch "${FILESDIR}"/${PN}-4.0.13-nonis.patch
+
+ # If su should not simulate a login shell, use '/bin/sh' as shell to enable
+ # running of commands as user with /bin/false as shell, closing bug #15015.
+ # *** This one could be a security hole; disable for now ***
+ #epatch "${FILESDIR}"/${P}-nologin-run-sh.patch
+
+ # tweak the default login.defs
+ epatch "${FILESDIR}"/${PN}-4.0.17-login.defs.patch
+
+ # Make user/group names more flexible #3485 / #22920
+ epatch "${FILESDIR}"/${PN}-4.0.13-dots-in-usernames.patch
+ epatch "${FILESDIR}"/${PN}-4.0.13-long-groupnames.patch
+
+ # Fix compiling with gcc-2.95.x
+ epatch "${FILESDIR}"/${PN}-4.0.12-gcc2.patch
+
+ # Patch from upstream enables the new environment too early for PAM
+ epatch "${FILESDIR}"/${PN}-4.0.14-su-fix-environment.patch
+
+ # lock down setuid perms #47208
+ epatch "${FILESDIR}"/${PN}-4.0.11.1-perms.patch
+
+ epatch "${FILESDIR}"/${PN}-4.0.15-uclibc-missing-l64a.patch
+
+ epatch "${FILESDIR}"/${PN}-4.0.16-fix-useradd-usergroups.patch #128715
+
+ epatch "${FILESDIR}"/${PN}-4.0.17-no-local-getpass.patch
+
+ # Needed by the UCLIBC patches
+ eautoconf || die
+
+ elibtoolize
+ epunt_cxx
+}
+
+src_compile() {
+ append-ldflags $(bindnow-flags)
+ tc-is-cross-compiler && export ac_cv_func_setpgrp_void=yes
+ econf \
+ --disable-desrpc \
+ --with-libcrypt \
+ --with-libcrack \
+ --enable-shared=no \
+ --enable-static=yes \
+ $(use_with pam libpam) \
+ $(use_with skey) \
+ $(use_with selinux) \
+ $(use_enable nls) \
+ || die "bad configure"
+ emake || die "compile problem"
+}
+
+src_install() {
+ local perms=4711
+ use nousuid && perms=711
+ make DESTDIR="${D}" suiduperms=${perms} install || die "install problem"
+ dosym useradd /usr/sbin/adduser
+
+ # Remove libshadow and libmisc; see bug 37725 and the following
+ # comment from shadow's README.linux:
+ # Currently, libshadow.a is for internal use only, so if you see
+ # -lshadow in a Makefile of some other package, it is safe to
+ # remove it.
+ rm -f "${D}"/{,usr/}$(get_libdir)/lib{misc,shadow}.{a,la}
+
+ insinto /etc
+ # Using a securetty with devfs device names added
+ # (compat names kept for non-devfs compatibility)
+ insopts -m0600 ; doins "${FILESDIR}"/securetty
+ if ! use pam ; then
+ insopts -m0600
+ doins etc/login.access etc/limits
+ else
+ newpamd "${FILESDIR}/login.pamd" login
+ use selinux || sed -i -e '/@selinux@/d' "${D}"/etc/pam.d/login
+ use selinux && sed -i -e 's:@selinux@::g' "${D}"/etc/pam.d/login
+ fi
+ # Output arch-specific cruft
+ case $(tc-arch) in
+ ppc*) echo "hvc0" >> "${D}"/etc/securetty
+ echo "hvsi0" >> "${D}"/etc/securetty;;
+ hppa) echo "ttyB0" >> "${D}"/etc/securetty;;
+ arm) echo "ttyFB0" >> "${D}"/etc/securetty;;
+ esac
+
+ # needed for 'adduser -D'
+ insinto /etc/default
+ insopts -m0600
+ doins "${FILESDIR}"/default/useradd
+
+ # move passwd to / to help recover broke systems #64441
+ mv "${D}"/usr/bin/passwd "${D}"/bin/
+ dosym /bin/passwd /usr/bin/passwd
+
+ if use pam ; then
+ local INSTALL_SYSTEM_PAMD="yes"
+
+ # Do not install below pam.d files if we have pam-0.78 or later
+ has_version '>=sys-libs/pam-0.78' && \
+ INSTALL_SYSTEM_PAMD="no"
+
+ for x in "${FILESDIR}"/pam.d-include/*; do
+ case "${x##*/}" in
+ "login")
+ # We do no longer install this one, as its from
+ # pam-login now.
+ ;;
+ "system-auth"|"system-auth-1.1"|"other")
+ # These we only install if we do not have pam-0.78
+ # or later.
+ [ "${INSTALL_SYSTEM_PAMD}" = "yes" ] && [ -f ${x} ] && \
+ dopamd ${x}
+ ;;
+ "su")
+ # Disable support for pam_env and pam_wheel on openpam
+ has_version sys-libs/pam && dopamd ${x}
+ ;;
+ "su-openpam")
+ has_version sys-libs/openpam && newpamd ${x} su
+ ;;
+ *)
+ [ -f ${x} ] && dopamd ${x}
+ ;;
+ esac
+ done
+ for x in chage chsh chfn chpasswd newusers \
+ user{add,del,mod} group{add,del,mod} ; do
+ newpamd "${FILESDIR}"/pam.d-include/shadow ${x}
+ done
+
+ # remove manpages that pam will install for us
+ # and/or don't apply when using pam
+
+ find "${D}"/usr/share/man \
+ '(' -name 'limits.5*' -o -name 'suauth.5*' ')' \
+ -exec rm {} \;
+ fi
+
+ insinto /etc
+ insopts -m0644
+ newins etc/login.defs login.defs
+
+ # comment out options that pam hates
+ # XXX: this sucks running sed so many times ... should fix that ...
+ if use pam ; then
+ local d pam_opts
+ pam_opts=$(gawk '{
+ if ($2 == "USE_PAM")
+ start_printing = 1
+ else if ($1 == "#endif")
+ exit 0
+ else if (start_printing == 1)
+ print substr($1,3,length($1)-4)
+ }' lib/getdef.c)
+ for d in ${pam_opts} ; do
+ sed -i -e "/^$d\>/{s:^:#:;s:$:\t(NOT SUPPORTED WITH PAM):}" "${D}"/etc/login.defs
+ done
+ fi
+
+ # Remove manpages that are handled by other packages
+ find "${D}"/usr/share/man \
+ '(' -name id.1 -o -name passwd.5 -o -name getspnam.3 ')' \
+ -exec rm {} \;
+
+ cd "${S}"
+ dodoc ChangeLog NEWS TODO
+ newdoc README README.download
+ cd doc
+ dodoc HOWTO README* WISHLIST *.txt
+}
+
+pkg_preinst() {
+ rm -f "${ROOT}"/etc/pam.d/system-auth.new \
+ "${ROOT}/etc/login.defs.new"
+}
+
+pkg_postinst() {
+ # Enable shadow groups (we need ROOT=/ here, as grpconv only
+ # operate on / ...).
+ if [[ ${ROOT} == / && ! -f /etc/gshadow ]] ; then
+ if grpck -r &>/dev/null; then
+ grpconv
+ else
+ ewarn "Running 'grpck' returned errors. Please run it by hand, and then"
+ ewarn "run 'grpconv' afterwards!"
+ fi
+ fi
+}