[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/files/

2024-03-05 Thread Petr Vaněk
commit: e8bb3b84ae490879438504ee21f33275d395ce37
Author: Michael Mair-Keimberger  levelnine  at>
AuthorDate: Mon Mar  4 18:26:57 2024 +
Commit: Petr Vaněk  gentoo  org>
CommitDate: Tue Mar  5 09:17:15 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e8bb3b84

sys-apps/shadow: remove unused patch

Signed-off-by: Michael Mair-Keimberger  levelnine.at>
Signed-off-by: Petr Vaněk  gentoo.org>

 .../shadow/files/shadow-4.14.0-bug912446.patch | 1305 
 1 file changed, 1305 deletions(-)

diff --git a/sys-apps/shadow/files/shadow-4.14.0-bug912446.patch 
b/sys-apps/shadow/files/shadow-4.14.0-bug912446.patch
deleted file mode 100644
index 881c8f7f4ad4..
--- a/sys-apps/shadow/files/shadow-4.14.0-bug912446.patch
+++ /dev/null
@@ -1,1305 +0,0 @@
-https://bugs.gentoo.org/912446
-
-From c34c2606cf8f0a52113156d9e22b7a35b391a17e Mon Sep 17 00:00:00 2001
-From: Alejandro Colomar 
-Date: Fri, 25 Aug 2023 11:29:00 +0200
-Subject: [PATCH] lib, libmisc: Move source files to lib (where their headers
- were)
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-Scripted change:
-
-$ find lib/ -type f \
-| grep '\.h$' \
-| sed 's,lib/,libmisc/,' \
-| sed 's,\.h$,.c,' \
-| xargs find 2>/dev/null \
-| xargs mv -t lib/;
-
-Plus updating the Makefiles.
-
-Closes: 
-Closes: 
-Link: 

-Link: 
-Link: 

-Reported-by: Christian Bricart 
-Reported-by: Robert Marmorstein 
-Cc: Sam James 
-[ jubalh tested the openSUSE package ]
-Tested-by: Michael Vetter 
-Acked-by: Michael Vetter 
-[ Robert F. tested the Gentoo package ]
-Tested-by: Robert Förster 
-Cc: David Seifert 
-Signed-off-by: Alejandro Colomar 

- lib/Makefile.am   | 10 ++
- {libmisc => lib}/alloc.c  |  0
- {libmisc => lib}/bit.c|  0
- {libmisc => lib}/mempcpy.c|  0
- {libmisc => lib}/stpecpy.c|  0
- {libmisc => lib}/stpeprintf.c |  0
- libmisc/Makefile.am   |  9 -
- 7 files changed, 10 insertions(+), 9 deletions(-)
- rename {libmisc => lib}/alloc.c (100%)
- rename {libmisc => lib}/bit.c (100%)
- rename {libmisc => lib}/mempcpy.c (100%)
- rename {libmisc => lib}/stpecpy.c (100%)
- rename {libmisc => lib}/stpeprintf.c (100%)
-
-diff --git a/lib/Makefile.am b/lib/Makefile.am
-index c8d6dd5fb..7f3f7f639 100644
 a/lib/Makefile.am
-+++ b/lib/Makefile.am
-@@ -14,6 +14,10 @@ libshadow_la_CPPFLAGS += -I$(top_srcdir)
- libshadow_la_CFLAGS = $(LIBBSD_CFLAGS)
- 
- libshadow_la_SOURCES = \
-+  alloc.c \
-+  alloc.h \
-+  bit.c \
-+  bit.h \
-   commonio.c \
-   commonio.h \
-   defines.h \
-@@ -34,6 +38,8 @@ libshadow_la_SOURCES = \
-   groupio.h \
-   gshadow.c \
-   lockpw.c \
-+  mempcpy.c \
-+  mempcpy.h \
-   nss.c \
-   nscd.c \
-   nscd.h \
-@@ -67,6 +73,10 @@ libshadow_la_SOURCES = \
-   shadowio.h \
-   shadowmem.c \
-   spawn.c \
-+  stpecpy.c \
-+  stpecpy.h \
-+  stpeprintf.c \
-+  stpeprintf.h \
-   write_full.c
- 
- if WITH_TCB
-diff --git a/libmisc/alloc.c b/lib/alloc.c
-similarity index 100%
-rename from libmisc/alloc.c
-rename to lib/alloc.c
-diff --git a/libmisc/bit.c b/lib/bit.c
-similarity index 100%
-rename from libmisc/bit.c
-rename to lib/bit.c
-diff --git a/libmisc/mempcpy.c b/lib/mempcpy.c
-similarity index 100%
-rename from libmisc/mempcpy.c
-rename to lib/mempcpy.c
-diff --git a/libmisc/stpecpy.c b/lib/stpecpy.c
-similarity index 100%
-rename from libmisc/stpecpy.c
-rename to lib/stpecpy.c
-diff --git a/libmisc/stpeprintf.c b/lib/stpeprintf.c
-similarity index 100%
-rename from libmisc/stpeprintf.c
-rename to lib/stpeprintf.c
-diff --git a/libmisc/Makefile.am b/libmisc/Makefile.am
-index 10bf1537f..5eba4650a 100644
 a/libmisc/Makefile.am
-+++ b/libmisc/Makefile.am
-@@ -16,12 +16,8 @@ libmisc_la_SOURCES = \
-   addgrps.c \
-   age.c \
-   agetpass.c \
--  alloc.c \
--  ../lib/alloc.h \
-   audit_help.c \
-   basename.c \
--  bit.c \
--  ../lib/bit.h \
-   chkname.c \
-   chkname.h \
-   chowndir.c \
-@@ -53,7 +49,6 @@ libmisc_la_SOURCES = \
-   list.c \
-   loginprompt.c \
-   mail.c \
--  mempcpy.c \
-   motd.c \
-   myname.c \
-   obscure.c \
-@@ -71,10 +66,6 @@ libmisc_la_SOURCES = \
-   setugid.c \
-   setupenv.c \
-   shell.c \
--  stpecpy.c \
--  ../lib/stpecpy.h \
--  stpeprintf.c \
--  ../lib/stpeprintf.h \
-   strtoday.c \
-   sub.c \
-   sulog.c \
-From 093fb605f9ca0df8310210377b12c0cf2ea5110c Mon Sep 17 00:00:00 2001
-From: Alejandro Colomar 
-Date: Mon, 28 Aug 2023 12:54:22 +0200

[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2024-03-01 Thread Sam James
commit: 46c3163eef63fcc2c33fb27c74cc7ae479946bc6
Author: Sam James  gentoo  org>
AuthorDate: Sat Mar  2 03:26:51 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Mar  2 03:26:51 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=46c3163e

sys-apps/shadow: drop 4.13-r3, 4.14.0-r3, 4.14.3, 4.14.4

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/Manifest|   6 -
 sys-apps/shadow/shadow-4.13-r3.ebuild   | 268 --
 sys-apps/shadow/shadow-4.14.0-r3.ebuild | 281 
 sys-apps/shadow/shadow-4.14.3.ebuild| 280 ---
 sys-apps/shadow/shadow-4.14.4.ebuild| 280 ---
 5 files changed, 1115 deletions(-)

diff --git a/sys-apps/shadow/Manifest b/sys-apps/shadow/Manifest
index 42ea818168f2..b9971f2008b5 100644
--- a/sys-apps/shadow/Manifest
+++ b/sys-apps/shadow/Manifest
@@ -1,12 +1,6 @@
 DIST shadow-4.13.tar.xz 1762908 BLAKE2B 
315ab8a7e598aeefb50c11293e20cfa0982c3c3ae21c35ae243d09a4facf97a13c1d672990876e74ef94f5284402acf14997663743e2aaefa6cfc4369b7d24dc
 SHA512 
2949a728c3312bef13d23138d6b79caf402781b1cb179e33b5be546c1790971ec20778d0e9cd3dbe09691d928ffcbe88e60da42fab58c69a90d5ebe5e3e2ab8e
 DIST shadow-4.13.tar.xz.asc 488 BLAKE2B 
de1f8285c5713a772343a2a7c638d1d13429dd4fa867d4f91d4922aa0d083b4a3110d38e8a8ab82137fdf4fecb12ba3677f3fb235401fc6438ae663fbd9bfbd2
 SHA512 
f8549c4e699c65721d53946d61b6127712572f7ad9ee13018ef3a25307002992aa727471c948d1bb22dcddf112715bed387d28f436123f30e153ae6bc0cd3648
-DIST shadow-4.14.0.tar.xz 1787892 BLAKE2B 
6e9a6108f856953ec91c597e46ad4f912101a829c7b3ff3389510be43f56f0a70425bd562119282d73df269df45af354e626741ad748f9c1e6f27b74a462a62c
 SHA512 
ff960481d576f9db5a9f10becc4e1a74c03de484ecfdcd7f1ea735fded683d7ba0f9cd895dc6a431b77e5a633752273178b1bcda4cefaa5adbf0f143c9a0c86f
-DIST shadow-4.14.0.tar.xz.asc 488 BLAKE2B 
e9ccdb38f130088ba2193e40a4ef7ccce3a592972bc7cb4e50cd8ad768c152b9bbb61432abbfe6ccc0cbed3979b4f54b8da68d1c58cb25bdb668bf5427b5a628
 SHA512 
d011a732d73b4b066ca8d204c0420303f925c87efc7655feb5c5f60b619d67da450e220ee44f6c86929ae79cbd4343136fe9c20d25b39fa0a228a48e57636309
 DIST shadow-4.14.2.tar.xz 1799548 BLAKE2B 
419f0a516753616ef691f71ec9002eef6fd7568c013ac71900d7481eff1bd9165c69d9587b7ca25800543a2eac58cfb7ce4224063e8af7b278f589640485c28f
 SHA512 
b417dbe0fbbeced1022e64efe9dcd8b41d14779c45163e6de63891ac63f837d43f3e559f99f884099aa45282299ceb4dcb9fd29d21c9925687ff8462fe6ead2f
 DIST shadow-4.14.2.tar.xz.asc 833 BLAKE2B 
9e085c79ccd3aa77489eb92e947dd4875dea84be2dbcbd2b8443e70b3dc065d288171ee024f81c6c3bf44d0ebfcabbb69937a906fdb26b6622d5a369aa415e8e
 SHA512 
47a2607fa782a48b0333e353343a32f358115bb40225ea962fab86d4a8dbed1df976eb6231baf5b95f34a13139b99d6b719521626e5d3e9c80fc4c685767d9b7
-DIST shadow-4.14.3.tar.xz 1799112 BLAKE2B 
6707cae41a0f8478cadd94ea5eaba95cdc6b1b23896b8dd903c62c931839a82b0538f04f8c12433f148da5b23c12a033963380be81f6fc97fa0e3f9399e51b21
 SHA512 
da5bba26ccf64535e39a4918033f76bf40da00959512424b23427511bedd9b5a4973343062cc8e415690ebc842a1d4a3ac344bca8d14a57f38281629d0bf3edd
-DIST shadow-4.14.3.tar.xz.asc 833 BLAKE2B 
80c1b2ef54081b48bb912fa486f5f1a29b5435de0f5c312984f67c7bee38ab4b80d63026aba24cf04f45994af5502ae5f3dad1e24b89d2094ab6dc2e5641e304
 SHA512 
8f2e07a91752e43dc382abc3999c34e4bdc719a28e39090dadccddaf2e865535d8ff1223edb2949ce791f999ce7e8c088b079497d544e33f6b8871a4fb49aafc
-DIST shadow-4.14.4.tar.xz 1805956 BLAKE2B 
05704e9c4a1d0fc35d89c651887b8114bfe19530b68ffc8562042080d41f5defa2aba00fdf34318b080abe9b1eae4f428f5370ab381b1a37c5b4ec3012a2f98a
 SHA512 
f15aeb3819e1cd6e040ef112ea0f45f3dd89b32f27f6a028c696fab4df03771ac857563c09e5e89f2bece150e6de0567b0a6cbacbea9bd25cd94a02d419fac62
-DIST shadow-4.14.4.tar.xz.asc 833 BLAKE2B 
0052d88a24c7d8a69ab33a1b263dcd42c51e27b6d91aa4cae47b7b5f7d3500fce284728450eaf99977dce28f6ab4dd42226eadb24b1cbcac3f4b38a11603ae12
 SHA512 
c76b8ea87d8b4bfb97895c5ff45daa4ca08c9c8f444371d3683f2af8b71db5186143c206b0df96bf50d95691d6a4e34f864be5e8942c72d76683bbf6d786735a
 DIST shadow-4.14.5.tar.xz 1806416 BLAKE2B 
885d2b23ed670cf26452eb208d561478b7410ffbb04a054feb65efb7da6f1d51eb992da61b72409f8991ee35efd7e7cf7a9bc770edec5f855ace32f82aaa7b55
 SHA512 
30de7837874b3ad41d579ffe337a6defa22fbe151fdbf8a32c54f267af1f565c7e06b92d953571482e3b622f98291f08f3155179a23266a3e54df1546b87b156
 DIST shadow-4.14.5.tar.xz.asc 833 BLAKE2B 
191b6a26993f9276ea712e926d5e429112b6f6c3d55e6ac7ba9bacd5ffd1f26ea687a9021fdb1c61d7d5032dd103d0c58b963020504549237b070a7025d0de4a
 SHA512 
94fa6939b681ef286803300d12d519370e03fc08018b44779217ae877021f9d77a0b3e39e72fbdfa463191a126b41aedc0be1471d1d5594825d8435c45f6c23f

diff --git a/sys-apps/shadow/shadow-4.13-r3.ebuild 
b/sys-apps/shadow/shadow-4.13-r3.ebuild
deleted file mode 100644
index 0302c5face3c..
--- a/sys-apps/shadow/shadow-4.13-r3.ebuild
+++ /dev/null
@@ -1,268 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of 

[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2024-03-01 Thread Sam James
commit: 6278dba46a32765f0e7bb5b05a1265744967f817
Author: Sam James  gentoo  org>
AuthorDate: Sat Mar  2 03:30:06 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Mar  2 03:30:06 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6278dba4

sys-apps/shadow: add 4.14.6

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/Manifest |   2 +
 sys-apps/shadow/shadow-4.14.6.ebuild | 280 +++
 2 files changed, 282 insertions(+)

diff --git a/sys-apps/shadow/Manifest b/sys-apps/shadow/Manifest
index b9971f2008b5..5c7e825982e3 100644
--- a/sys-apps/shadow/Manifest
+++ b/sys-apps/shadow/Manifest
@@ -4,3 +4,5 @@ DIST shadow-4.14.2.tar.xz 1799548 BLAKE2B 
419f0a516753616ef691f71ec9002eef6fd756
 DIST shadow-4.14.2.tar.xz.asc 833 BLAKE2B 
9e085c79ccd3aa77489eb92e947dd4875dea84be2dbcbd2b8443e70b3dc065d288171ee024f81c6c3bf44d0ebfcabbb69937a906fdb26b6622d5a369aa415e8e
 SHA512 
47a2607fa782a48b0333e353343a32f358115bb40225ea962fab86d4a8dbed1df976eb6231baf5b95f34a13139b99d6b719521626e5d3e9c80fc4c685767d9b7
 DIST shadow-4.14.5.tar.xz 1806416 BLAKE2B 
885d2b23ed670cf26452eb208d561478b7410ffbb04a054feb65efb7da6f1d51eb992da61b72409f8991ee35efd7e7cf7a9bc770edec5f855ace32f82aaa7b55
 SHA512 
30de7837874b3ad41d579ffe337a6defa22fbe151fdbf8a32c54f267af1f565c7e06b92d953571482e3b622f98291f08f3155179a23266a3e54df1546b87b156
 DIST shadow-4.14.5.tar.xz.asc 833 BLAKE2B 
191b6a26993f9276ea712e926d5e429112b6f6c3d55e6ac7ba9bacd5ffd1f26ea687a9021fdb1c61d7d5032dd103d0c58b963020504549237b070a7025d0de4a
 SHA512 
94fa6939b681ef286803300d12d519370e03fc08018b44779217ae877021f9d77a0b3e39e72fbdfa463191a126b41aedc0be1471d1d5594825d8435c45f6c23f
+DIST shadow-4.14.6.tar.xz 1805900 BLAKE2B 
e910131eab6527c1222afadf02ebd7bd6a3460baf95c23cc9eefa7aa21ddb70c02e58e4f58db2cb24fa8e2996c82b11664420545a8b1af573e4e6a25ceb3f921
 SHA512 
994a81afbafb19622a1d0f84527f96a84b0955c4ffa5e826682ead82af7940b8e3a091514bd2075622ebdf7638643c9c6b6b7ac3e48d985278db896249d70ae6
+DIST shadow-4.14.6.tar.xz.asc 833 BLAKE2B 
2fdcbd073687de829006ed9eb3ffd0b5f1312a94fe81b9c6840b25807e1268c58136d378da87f481c3cb53dc262d7afb6d97c77528e14dfbf5d54212fa7f84f2
 SHA512 
41f8fa92379392d4caa83987f9ea513ec18103dacfc01461f7bfb67ee6738a67e097fe76e7aa1f6004dfe14d5c55973667037c683fdd8ebb082264cb6d27

diff --git a/sys-apps/shadow/shadow-4.14.6.ebuild 
b/sys-apps/shadow/shadow-4.14.6.ebuild
new file mode 100644
index ..104e0f560ccf
--- /dev/null
+++ b/sys-apps/shadow/shadow-4.14.6.ebuild
@@ -0,0 +1,280 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+# Upstream sometimes pushes releases as pre-releases before marking them
+# official. Don't keyword the pre-releases!
+# Check https://github.com/shadow-maint/shadow/releases.
+
+inherit libtool pam verify-sig
+
+DESCRIPTION="Utilities to deal with user accounts"
+HOMEPAGE="https://github.com/shadow-maint/shadow;
+SRC_URI="https://github.com/shadow-maint/shadow/releases/download/${PV}/${P}.tar.xz;
+SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/download/${PV}/${P}.tar.xz.asc 
)"
+
+LICENSE="BSD GPL-2"
+# Subslot is for libsubid's SONAME.
+SLOT="0/4"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+IUSE="acl audit cracklib nls pam selinux skey split-usr su systemd xattr"
+# Taken from the man/Makefile.am file.
+LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )
+
+REQUIRED_USE="?? ( cracklib pam )"
+
+# TODO: Revisit libbsd dep once glibc-2.28 is stable as it provides strlcpy.
+COMMON_DEPEND="
+   dev-libs/libbsd
+   virtual/libcrypt:=
+   acl? ( sys-apps/acl:= )
+   audit? ( >=sys-process/audit-2.6:= )
+   cracklib? ( >=sys-libs/cracklib-2.7-r3:= )
+   nls? ( virtual/libintl )
+   pam? ( sys-libs/pam:= )
+   skey? ( sys-auth/skey:= )
+   selinux? (
+   >=sys-libs/libselinux-1.28:=
+   sys-libs/libsemanage:=
+   )
+   systemd? ( sys-apps/systemd:= )
+   xattr? ( sys-apps/attr:= )
+"
+DEPEND="
+   ${COMMON_DEPEND}
+   >=sys-kernel/linux-headers-4.14
+"
+RDEPEND="
+   ${COMMON_DEPEND}
+   !=sys-auth/pambase-20150213 )
+   su? ( !sys-apps/util-linux[su(-)] )
+"
+BDEPEND="
+   app-arch/xz-utils
+   sys-devel/gettext
+"
+
+if [[ ${PV} == *.0 ]]; then
+   BDEPEND+=" verify-sig? ( sec-keys/openpgp-keys-sergehallyn )"
+   VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/sergehallyn.asc
+else
+   BDEPEND+=" verify-sig? ( sec-keys/openpgp-keys-alejandro-colomar )"
+   
VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/alejandro-colomar.asc
+fi
+
+src_prepare() {
+   default
+   elibtoolize
+}
+
+src_configure() {
+   local myeconfargs=(
+   # Negate new upstream default of disabling for now
+   --enable-lastlog
+   

[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2024-02-13 Thread Sam James
commit: 78bdef4d950a58c017029b040878886d4d307406
Author: Michael Vetter  iodoru  org>
AuthorDate: Tue Feb 13 18:34:52 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Feb 14 00:51:29 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=78bdef4d

sys-apps/shadow: add 4.14.5

4.14.4 is under certain conditions broken.
See https://github.com/shadow-maint/shadow/pull/949.

Signed-off-by: Michael Vetter  iodoru.org>
Closes: https://github.com/gentoo/gentoo/pull/35309
Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/Manifest |   2 +
 sys-apps/shadow/shadow-4.14.5.ebuild | 280 +++
 2 files changed, 282 insertions(+)

diff --git a/sys-apps/shadow/Manifest b/sys-apps/shadow/Manifest
index b2433867e325..42ea818168f2 100644
--- a/sys-apps/shadow/Manifest
+++ b/sys-apps/shadow/Manifest
@@ -8,3 +8,5 @@ DIST shadow-4.14.3.tar.xz 1799112 BLAKE2B 
6707cae41a0f8478cadd94ea5eaba95cdc6b1b
 DIST shadow-4.14.3.tar.xz.asc 833 BLAKE2B 
80c1b2ef54081b48bb912fa486f5f1a29b5435de0f5c312984f67c7bee38ab4b80d63026aba24cf04f45994af5502ae5f3dad1e24b89d2094ab6dc2e5641e304
 SHA512 
8f2e07a91752e43dc382abc3999c34e4bdc719a28e39090dadccddaf2e865535d8ff1223edb2949ce791f999ce7e8c088b079497d544e33f6b8871a4fb49aafc
 DIST shadow-4.14.4.tar.xz 1805956 BLAKE2B 
05704e9c4a1d0fc35d89c651887b8114bfe19530b68ffc8562042080d41f5defa2aba00fdf34318b080abe9b1eae4f428f5370ab381b1a37c5b4ec3012a2f98a
 SHA512 
f15aeb3819e1cd6e040ef112ea0f45f3dd89b32f27f6a028c696fab4df03771ac857563c09e5e89f2bece150e6de0567b0a6cbacbea9bd25cd94a02d419fac62
 DIST shadow-4.14.4.tar.xz.asc 833 BLAKE2B 
0052d88a24c7d8a69ab33a1b263dcd42c51e27b6d91aa4cae47b7b5f7d3500fce284728450eaf99977dce28f6ab4dd42226eadb24b1cbcac3f4b38a11603ae12
 SHA512 
c76b8ea87d8b4bfb97895c5ff45daa4ca08c9c8f444371d3683f2af8b71db5186143c206b0df96bf50d95691d6a4e34f864be5e8942c72d76683bbf6d786735a
+DIST shadow-4.14.5.tar.xz 1806416 BLAKE2B 
885d2b23ed670cf26452eb208d561478b7410ffbb04a054feb65efb7da6f1d51eb992da61b72409f8991ee35efd7e7cf7a9bc770edec5f855ace32f82aaa7b55
 SHA512 
30de7837874b3ad41d579ffe337a6defa22fbe151fdbf8a32c54f267af1f565c7e06b92d953571482e3b622f98291f08f3155179a23266a3e54df1546b87b156
+DIST shadow-4.14.5.tar.xz.asc 833 BLAKE2B 
191b6a26993f9276ea712e926d5e429112b6f6c3d55e6ac7ba9bacd5ffd1f26ea687a9021fdb1c61d7d5032dd103d0c58b963020504549237b070a7025d0de4a
 SHA512 
94fa6939b681ef286803300d12d519370e03fc08018b44779217ae877021f9d77a0b3e39e72fbdfa463191a126b41aedc0be1471d1d5594825d8435c45f6c23f

diff --git a/sys-apps/shadow/shadow-4.14.5.ebuild 
b/sys-apps/shadow/shadow-4.14.5.ebuild
new file mode 100644
index ..104e0f560ccf
--- /dev/null
+++ b/sys-apps/shadow/shadow-4.14.5.ebuild
@@ -0,0 +1,280 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+# Upstream sometimes pushes releases as pre-releases before marking them
+# official. Don't keyword the pre-releases!
+# Check https://github.com/shadow-maint/shadow/releases.
+
+inherit libtool pam verify-sig
+
+DESCRIPTION="Utilities to deal with user accounts"
+HOMEPAGE="https://github.com/shadow-maint/shadow;
+SRC_URI="https://github.com/shadow-maint/shadow/releases/download/${PV}/${P}.tar.xz;
+SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/download/${PV}/${P}.tar.xz.asc 
)"
+
+LICENSE="BSD GPL-2"
+# Subslot is for libsubid's SONAME.
+SLOT="0/4"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+IUSE="acl audit cracklib nls pam selinux skey split-usr su systemd xattr"
+# Taken from the man/Makefile.am file.
+LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )
+
+REQUIRED_USE="?? ( cracklib pam )"
+
+# TODO: Revisit libbsd dep once glibc-2.28 is stable as it provides strlcpy.
+COMMON_DEPEND="
+   dev-libs/libbsd
+   virtual/libcrypt:=
+   acl? ( sys-apps/acl:= )
+   audit? ( >=sys-process/audit-2.6:= )
+   cracklib? ( >=sys-libs/cracklib-2.7-r3:= )
+   nls? ( virtual/libintl )
+   pam? ( sys-libs/pam:= )
+   skey? ( sys-auth/skey:= )
+   selinux? (
+   >=sys-libs/libselinux-1.28:=
+   sys-libs/libsemanage:=
+   )
+   systemd? ( sys-apps/systemd:= )
+   xattr? ( sys-apps/attr:= )
+"
+DEPEND="
+   ${COMMON_DEPEND}
+   >=sys-kernel/linux-headers-4.14
+"
+RDEPEND="
+   ${COMMON_DEPEND}
+   !=sys-auth/pambase-20150213 )
+   su? ( !sys-apps/util-linux[su(-)] )
+"
+BDEPEND="
+   app-arch/xz-utils
+   sys-devel/gettext
+"
+
+if [[ ${PV} == *.0 ]]; then
+   BDEPEND+=" verify-sig? ( sec-keys/openpgp-keys-sergehallyn )"
+   VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/sergehallyn.asc
+else
+   BDEPEND+=" verify-sig? ( sec-keys/openpgp-keys-alejandro-colomar )"
+   
VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/alejandro-colomar.asc
+fi
+
+src_prepare() {
+   

[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2024-02-13 Thread Mike Gilbert
commit: 1c0e15fa3d561b62397e695a49ad6e66628636da
Author: Mike Gilbert  gentoo  org>
AuthorDate: Tue Feb 13 18:03:05 2024 +
Commit: Mike Gilbert  gentoo  org>
CommitDate: Tue Feb 13 18:03:05 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1c0e15fa

sys-apps/shadow: set QA_CONFIG_IMPL_DECL_SKIP for musl

Closes: https://bugs.gentoo.org/908575
Signed-off-by: Mike Gilbert  gentoo.org>

 sys-apps/shadow/shadow-4.13-r3.ebuild   | 6 +-
 sys-apps/shadow/shadow-4.13-r4.ebuild   | 6 +-
 sys-apps/shadow/shadow-4.14.0-r3.ebuild | 6 +-
 sys-apps/shadow/shadow-4.14.2.ebuild| 4 
 sys-apps/shadow/shadow-4.14.3.ebuild| 4 
 sys-apps/shadow/shadow-4.14.4.ebuild| 4 
 6 files changed, 27 insertions(+), 3 deletions(-)

diff --git a/sys-apps/shadow/shadow-4.13-r3.ebuild 
b/sys-apps/shadow/shadow-4.13-r3.ebuild
index 906706d544ff..0302c5face3c 100644
--- a/sys-apps/shadow/shadow-4.13-r3.ebuild
+++ b/sys-apps/shadow/shadow-4.13-r3.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=8
@@ -231,6 +231,10 @@ src_install() {
newdoc README README.download
cd doc || die
dodoc HOWTO README* WISHLIST *.txt
+
+   if use elibc_musl; then
+   QA_CONFIG_IMPL_DECL_SKIP+=( sgetsgent )
+   fi
 }
 
 pkg_preinst() {

diff --git a/sys-apps/shadow/shadow-4.13-r4.ebuild 
b/sys-apps/shadow/shadow-4.13-r4.ebuild
index 18a4cb2677c0..b2cbba68a664 100644
--- a/sys-apps/shadow/shadow-4.13-r4.ebuild
+++ b/sys-apps/shadow/shadow-4.13-r4.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=8
@@ -235,6 +235,10 @@ src_install() {
newdoc README README.download
cd doc || die
dodoc HOWTO README* WISHLIST *.txt
+
+   if use elibc_musl; then
+   QA_CONFIG_IMPL_DECL_SKIP+=( sgetsgent )
+   fi
 }
 
 pkg_preinst() {

diff --git a/sys-apps/shadow/shadow-4.14.0-r3.ebuild 
b/sys-apps/shadow/shadow-4.14.0-r3.ebuild
index d30bf95c0ac9..3e4f1ed078f2 100644
--- a/sys-apps/shadow/shadow-4.14.0-r3.ebuild
+++ b/sys-apps/shadow/shadow-4.14.0-r3.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=8
@@ -244,6 +244,10 @@ src_install() {
newdoc README README.download
cd doc || die
dodoc HOWTO README* WISHLIST *.txt
+
+   if use elibc_musl; then
+   QA_CONFIG_IMPL_DECL_SKIP+=( sgetsgent )
+   fi
 }
 
 pkg_preinst() {

diff --git a/sys-apps/shadow/shadow-4.14.2.ebuild 
b/sys-apps/shadow/shadow-4.14.2.ebuild
index 36965ef21c01..a82a8ce5ef70 100644
--- a/sys-apps/shadow/shadow-4.14.2.ebuild
+++ b/sys-apps/shadow/shadow-4.14.2.ebuild
@@ -243,6 +243,10 @@ src_install() {
newdoc README README.download
cd doc || die
dodoc HOWTO README* WISHLIST *.txt
+
+   if use elibc_musl; then
+   QA_CONFIG_IMPL_DECL_SKIP+=( sgetsgent )
+   fi
 }
 
 pkg_preinst() {

diff --git a/sys-apps/shadow/shadow-4.14.3.ebuild 
b/sys-apps/shadow/shadow-4.14.3.ebuild
index 6c3ff1585aff..104e0f560ccf 100644
--- a/sys-apps/shadow/shadow-4.14.3.ebuild
+++ b/sys-apps/shadow/shadow-4.14.3.ebuild
@@ -243,6 +243,10 @@ src_install() {
newdoc README README.download
cd doc || die
dodoc HOWTO README* WISHLIST *.txt
+
+   if use elibc_musl; then
+   QA_CONFIG_IMPL_DECL_SKIP+=( sgetsgent )
+   fi
 }
 
 pkg_preinst() {

diff --git a/sys-apps/shadow/shadow-4.14.4.ebuild 
b/sys-apps/shadow/shadow-4.14.4.ebuild
index 6c3ff1585aff..104e0f560ccf 100644
--- a/sys-apps/shadow/shadow-4.14.4.ebuild
+++ b/sys-apps/shadow/shadow-4.14.4.ebuild
@@ -243,6 +243,10 @@ src_install() {
newdoc README README.download
cd doc || die
dodoc HOWTO README* WISHLIST *.txt
+
+   if use elibc_musl; then
+   QA_CONFIG_IMPL_DECL_SKIP+=( sgetsgent )
+   fi
 }
 
 pkg_preinst() {



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2024-01-15 Thread Sam James
commit: e9258ae8e05aae11ad06e270819705a2a89863a6
Author: Sam James  gentoo  org>
AuthorDate: Tue Jan 16 02:09:57 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Jan 16 02:09:57 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e9258ae8

sys-apps/shadow: add 4.14.3

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/Manifest |   2 +
 sys-apps/shadow/shadow-4.14.3.ebuild | 276 +++
 2 files changed, 278 insertions(+)

diff --git a/sys-apps/shadow/Manifest b/sys-apps/shadow/Manifest
index 16a1df334993..9df55b1dcc49 100644
--- a/sys-apps/shadow/Manifest
+++ b/sys-apps/shadow/Manifest
@@ -4,3 +4,5 @@ DIST shadow-4.14.0.tar.xz 1787892 BLAKE2B 
6e9a6108f856953ec91c597e46ad4f912101a8
 DIST shadow-4.14.0.tar.xz.asc 488 BLAKE2B 
e9ccdb38f130088ba2193e40a4ef7ccce3a592972bc7cb4e50cd8ad768c152b9bbb61432abbfe6ccc0cbed3979b4f54b8da68d1c58cb25bdb668bf5427b5a628
 SHA512 
d011a732d73b4b066ca8d204c0420303f925c87efc7655feb5c5f60b619d67da450e220ee44f6c86929ae79cbd4343136fe9c20d25b39fa0a228a48e57636309
 DIST shadow-4.14.2.tar.xz 1799548 BLAKE2B 
419f0a516753616ef691f71ec9002eef6fd7568c013ac71900d7481eff1bd9165c69d9587b7ca25800543a2eac58cfb7ce4224063e8af7b278f589640485c28f
 SHA512 
b417dbe0fbbeced1022e64efe9dcd8b41d14779c45163e6de63891ac63f837d43f3e559f99f884099aa45282299ceb4dcb9fd29d21c9925687ff8462fe6ead2f
 DIST shadow-4.14.2.tar.xz.asc 833 BLAKE2B 
9e085c79ccd3aa77489eb92e947dd4875dea84be2dbcbd2b8443e70b3dc065d288171ee024f81c6c3bf44d0ebfcabbb69937a906fdb26b6622d5a369aa415e8e
 SHA512 
47a2607fa782a48b0333e353343a32f358115bb40225ea962fab86d4a8dbed1df976eb6231baf5b95f34a13139b99d6b719521626e5d3e9c80fc4c685767d9b7
+DIST shadow-4.14.3.tar.xz 1799112 BLAKE2B 
6707cae41a0f8478cadd94ea5eaba95cdc6b1b23896b8dd903c62c931839a82b0538f04f8c12433f148da5b23c12a033963380be81f6fc97fa0e3f9399e51b21
 SHA512 
da5bba26ccf64535e39a4918033f76bf40da00959512424b23427511bedd9b5a4973343062cc8e415690ebc842a1d4a3ac344bca8d14a57f38281629d0bf3edd
+DIST shadow-4.14.3.tar.xz.asc 833 BLAKE2B 
80c1b2ef54081b48bb912fa486f5f1a29b5435de0f5c312984f67c7bee38ab4b80d63026aba24cf04f45994af5502ae5f3dad1e24b89d2094ab6dc2e5641e304
 SHA512 
8f2e07a91752e43dc382abc3999c34e4bdc719a28e39090dadccddaf2e865535d8ff1223edb2949ce791f999ce7e8c088b079497d544e33f6b8871a4fb49aafc

diff --git a/sys-apps/shadow/shadow-4.14.3.ebuild 
b/sys-apps/shadow/shadow-4.14.3.ebuild
new file mode 100644
index ..6c3ff1585aff
--- /dev/null
+++ b/sys-apps/shadow/shadow-4.14.3.ebuild
@@ -0,0 +1,276 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+# Upstream sometimes pushes releases as pre-releases before marking them
+# official. Don't keyword the pre-releases!
+# Check https://github.com/shadow-maint/shadow/releases.
+
+inherit libtool pam verify-sig
+
+DESCRIPTION="Utilities to deal with user accounts"
+HOMEPAGE="https://github.com/shadow-maint/shadow;
+SRC_URI="https://github.com/shadow-maint/shadow/releases/download/${PV}/${P}.tar.xz;
+SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/download/${PV}/${P}.tar.xz.asc 
)"
+
+LICENSE="BSD GPL-2"
+# Subslot is for libsubid's SONAME.
+SLOT="0/4"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+IUSE="acl audit cracklib nls pam selinux skey split-usr su systemd xattr"
+# Taken from the man/Makefile.am file.
+LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )
+
+REQUIRED_USE="?? ( cracklib pam )"
+
+# TODO: Revisit libbsd dep once glibc-2.28 is stable as it provides strlcpy.
+COMMON_DEPEND="
+   dev-libs/libbsd
+   virtual/libcrypt:=
+   acl? ( sys-apps/acl:= )
+   audit? ( >=sys-process/audit-2.6:= )
+   cracklib? ( >=sys-libs/cracklib-2.7-r3:= )
+   nls? ( virtual/libintl )
+   pam? ( sys-libs/pam:= )
+   skey? ( sys-auth/skey:= )
+   selinux? (
+   >=sys-libs/libselinux-1.28:=
+   sys-libs/libsemanage:=
+   )
+   systemd? ( sys-apps/systemd:= )
+   xattr? ( sys-apps/attr:= )
+"
+DEPEND="
+   ${COMMON_DEPEND}
+   >=sys-kernel/linux-headers-4.14
+"
+RDEPEND="
+   ${COMMON_DEPEND}
+   !=sys-auth/pambase-20150213 )
+   su? ( !sys-apps/util-linux[su(-)] )
+"
+BDEPEND="
+   app-arch/xz-utils
+   sys-devel/gettext
+"
+
+if [[ ${PV} == *.0 ]]; then
+   BDEPEND+=" verify-sig? ( sec-keys/openpgp-keys-sergehallyn )"
+   VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/sergehallyn.asc
+else
+   BDEPEND+=" verify-sig? ( sec-keys/openpgp-keys-alejandro-colomar )"
+   
VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/alejandro-colomar.asc
+fi
+
+src_prepare() {
+   default
+   elibtoolize
+}
+
+src_configure() {
+   local myeconfargs=(
+   # Negate new upstream default of disabling for now
+   --enable-lastlog
+   

[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2024-01-11 Thread Sam James
commit: 02fd33da14f9d8240662acb0038cf82d9e812c95
Author: Sam James  gentoo  org>
AuthorDate: Thu Jan 11 09:36:39 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Thu Jan 11 09:36:39 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=02fd33da

sys-apps/shadow: Stabilize 4.14.2 amd64, #919959

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/shadow-4.14.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.14.2.ebuild 
b/sys-apps/shadow/shadow-4.14.2.ebuild
index 401227a24655..36965ef21c01 100644
--- a/sys-apps/shadow/shadow-4.14.2.ebuild
+++ b/sys-apps/shadow/shadow-4.14.2.ebuild
@@ -17,7 +17,7 @@ SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/downloa
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha ~amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86"
 IUSE="acl audit cracklib nls pam selinux skey split-usr su systemd xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2024-01-06 Thread Sam James
commit: 26adbfeeff255500e3539564bbc804a31fff77aa
Author: Sam James  gentoo  org>
AuthorDate: Sat Jan  6 08:10:05 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Jan  6 08:10:05 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=26adbfee

sys-apps/shadow: Stabilize 4.14.2 arm64, #919959

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/shadow-4.14.2.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-apps/shadow/shadow-4.14.2.ebuild 
b/sys-apps/shadow/shadow-4.14.2.ebuild
index a9026a1b1a8a..401227a24655 100644
--- a/sys-apps/shadow/shadow-4.14.2.ebuild
+++ b/sys-apps/shadow/shadow-4.14.2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=8
@@ -17,7 +17,7 @@ SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/downloa
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha ~amd64 arm ~arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86"
+KEYWORDS="~alpha ~amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86"
 IUSE="acl audit cracklib nls pam selinux skey split-usr su systemd xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2023-12-26 Thread Sam James
commit: b121540c3f27f10b22b02f055c8357cfbc03f091
Author: Sam James  gentoo  org>
AuthorDate: Tue Dec 26 16:36:44 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Dec 26 16:36:44 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b121540c

sys-apps/shadow: Stabilize 4.14.2 x86, #919959

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/shadow-4.14.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.14.2.ebuild 
b/sys-apps/shadow/shadow-4.14.2.ebuild
index ecf96030606f..a9026a1b1a8a 100644
--- a/sys-apps/shadow/shadow-4.14.2.ebuild
+++ b/sys-apps/shadow/shadow-4.14.2.ebuild
@@ -17,7 +17,7 @@ SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/downloa
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha ~amd64 arm ~arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc ~x86"
+KEYWORDS="~alpha ~amd64 arm ~arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86"
 IUSE="acl audit cracklib nls pam selinux skey split-usr su systemd xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2023-12-15 Thread Michał Górny
commit: 6553308d9220c8b1972a4f27d449f9914bdbf780
Author: Michał Górny  gentoo  org>
AuthorDate: Fri Dec 15 10:10:12 2023 +
Commit: Michał Górny  gentoo  org>
CommitDate: Fri Dec 15 10:10:12 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6553308d

sys-apps/shadow: Stabilize 4.14.2 ppc, #919959

Signed-off-by: Michał Górny  gentoo.org>

 sys-apps/shadow/shadow-4.14.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.14.2.ebuild 
b/sys-apps/shadow/shadow-4.14.2.ebuild
index decbcf18a6c1..c5e8be2f3adb 100644
--- a/sys-apps/shadow/shadow-4.14.2.ebuild
+++ b/sys-apps/shadow/shadow-4.14.2.ebuild
@@ -17,7 +17,7 @@ SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/downloa
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 ~sparc ~x86"
 IUSE="acl audit cracklib nls pam selinux skey split-usr su systemd xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2023-12-15 Thread Sam James
commit: 38abb9cba6058c7fa3464d60e4f6fc0ff555ad41
Author: Sam James  gentoo  org>
AuthorDate: Fri Dec 15 08:16:01 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Dec 15 08:16:01 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=38abb9cb

sys-apps/shadow: Stabilize 4.14.2 ppc64, #919959

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/shadow-4.14.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.14.2.ebuild 
b/sys-apps/shadow/shadow-4.14.2.ebuild
index 7171b46ac227..decbcf18a6c1 100644
--- a/sys-apps/shadow/shadow-4.14.2.ebuild
+++ b/sys-apps/shadow/shadow-4.14.2.ebuild
@@ -17,7 +17,7 @@ SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/downloa
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 ~sparc ~x86"
 IUSE="acl audit cracklib nls pam selinux skey split-usr su systemd xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2023-12-14 Thread Sam James
commit: 4f561116cb15fcf491a688e2f4e64b98ed73a4d8
Author: Sam James  gentoo  org>
AuthorDate: Fri Dec 15 07:26:37 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Dec 15 07:26:37 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4f561116

sys-apps/shadow: Stabilize 4.14.2 arm, #919959

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/shadow-4.14.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.14.2.ebuild 
b/sys-apps/shadow/shadow-4.14.2.ebuild
index 8fd19e4e6a3a..7171b46ac227 100644
--- a/sys-apps/shadow/shadow-4.14.2.ebuild
+++ b/sys-apps/shadow/shadow-4.14.2.ebuild
@@ -17,7 +17,7 @@ SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/downloa
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
 IUSE="acl audit cracklib nls pam selinux skey split-usr su systemd xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2023-10-31 Thread Mike Gilbert
commit: b4759d375eb36ec1a0be3883e696f7c3323049fa
Author: Mike Gilbert  gentoo  org>
AuthorDate: Tue Oct 31 15:46:34 2023 +
Commit: Mike Gilbert  gentoo  org>
CommitDate: Tue Oct 31 15:47:43 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b4759d37

sys-apps/shadow: wire up PGP key for Alejandro Colomar

Signed-off-by: Mike Gilbert  gentoo.org>

 sys-apps/shadow/shadow-4.14.2.ebuild | 10 --
 1 file changed, 8 insertions(+), 2 deletions(-)

diff --git a/sys-apps/shadow/shadow-4.14.2.ebuild 
b/sys-apps/shadow/shadow-4.14.2.ebuild
index 429b72eedc9e..8995414032f7 100644
--- a/sys-apps/shadow/shadow-4.14.2.ebuild
+++ b/sys-apps/shadow/shadow-4.14.2.ebuild
@@ -7,7 +7,6 @@ EAPI=8
 # official. Don't keyword the pre-releases!
 # Check https://github.com/shadow-maint/shadow/releases.
 
-VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/sergehallyn.asc
 inherit libtool pam verify-sig
 
 DESCRIPTION="Utilities to deal with user accounts"
@@ -62,9 +61,16 @@ RDEPEND="
 BDEPEND="
app-arch/xz-utils
sys-devel/gettext
-   verify-sig? ( sec-keys/openpgp-keys-sergehallyn )
 "
 
+if [[ ${PV} == *.0 ]]; then
+   BDEPEND+=" verify-sig? ( sec-keys/openpgp-keys-sergehallyn )"
+   
VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/sergehallyn.asc
+else
+   BDEPEND+=" verify-sig? ( sec-keys/openpgp-keys-alejandro-colomar )"
+   
VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/alejandro-colomar.asc
+fi
+
 src_prepare() {
default
elibtoolize



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2023-10-31 Thread Mike Gilbert
commit: f3d0d1732ec85fa45bf00346c2e81f9e6dd35872
Author: Michael Vetter  iodoru  org>
AuthorDate: Fri Oct  6 12:10:04 2023 +
Commit: Mike Gilbert  gentoo  org>
CommitDate: Tue Oct 31 15:40:38 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f3d0d173

sys-apps/shadow: add 4.14.2

Signed-off-by: Michael Vetter  iodoru.org>
Closes: https://github.com/gentoo/gentoo/pull/33214
Signed-off-by: Mike Gilbert  gentoo.org>

 sys-apps/shadow/Manifest |   2 +
 sys-apps/shadow/shadow-4.14.2.ebuild | 270 +++
 2 files changed, 272 insertions(+)

diff --git a/sys-apps/shadow/Manifest b/sys-apps/shadow/Manifest
index 55b1cc480711..16a1df334993 100644
--- a/sys-apps/shadow/Manifest
+++ b/sys-apps/shadow/Manifest
@@ -2,3 +2,5 @@ DIST shadow-4.13.tar.xz 1762908 BLAKE2B 
315ab8a7e598aeefb50c11293e20cfa0982c3c3a
 DIST shadow-4.13.tar.xz.asc 488 BLAKE2B 
de1f8285c5713a772343a2a7c638d1d13429dd4fa867d4f91d4922aa0d083b4a3110d38e8a8ab82137fdf4fecb12ba3677f3fb235401fc6438ae663fbd9bfbd2
 SHA512 
f8549c4e699c65721d53946d61b6127712572f7ad9ee13018ef3a25307002992aa727471c948d1bb22dcddf112715bed387d28f436123f30e153ae6bc0cd3648
 DIST shadow-4.14.0.tar.xz 1787892 BLAKE2B 
6e9a6108f856953ec91c597e46ad4f912101a829c7b3ff3389510be43f56f0a70425bd562119282d73df269df45af354e626741ad748f9c1e6f27b74a462a62c
 SHA512 
ff960481d576f9db5a9f10becc4e1a74c03de484ecfdcd7f1ea735fded683d7ba0f9cd895dc6a431b77e5a633752273178b1bcda4cefaa5adbf0f143c9a0c86f
 DIST shadow-4.14.0.tar.xz.asc 488 BLAKE2B 
e9ccdb38f130088ba2193e40a4ef7ccce3a592972bc7cb4e50cd8ad768c152b9bbb61432abbfe6ccc0cbed3979b4f54b8da68d1c58cb25bdb668bf5427b5a628
 SHA512 
d011a732d73b4b066ca8d204c0420303f925c87efc7655feb5c5f60b619d67da450e220ee44f6c86929ae79cbd4343136fe9c20d25b39fa0a228a48e57636309
+DIST shadow-4.14.2.tar.xz 1799548 BLAKE2B 
419f0a516753616ef691f71ec9002eef6fd7568c013ac71900d7481eff1bd9165c69d9587b7ca25800543a2eac58cfb7ce4224063e8af7b278f589640485c28f
 SHA512 
b417dbe0fbbeced1022e64efe9dcd8b41d14779c45163e6de63891ac63f837d43f3e559f99f884099aa45282299ceb4dcb9fd29d21c9925687ff8462fe6ead2f
+DIST shadow-4.14.2.tar.xz.asc 833 BLAKE2B 
9e085c79ccd3aa77489eb92e947dd4875dea84be2dbcbd2b8443e70b3dc065d288171ee024f81c6c3bf44d0ebfcabbb69937a906fdb26b6622d5a369aa415e8e
 SHA512 
47a2607fa782a48b0333e353343a32f358115bb40225ea962fab86d4a8dbed1df976eb6231baf5b95f34a13139b99d6b719521626e5d3e9c80fc4c685767d9b7

diff --git a/sys-apps/shadow/shadow-4.14.2.ebuild 
b/sys-apps/shadow/shadow-4.14.2.ebuild
new file mode 100644
index ..429b72eedc9e
--- /dev/null
+++ b/sys-apps/shadow/shadow-4.14.2.ebuild
@@ -0,0 +1,270 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+# Upstream sometimes pushes releases as pre-releases before marking them
+# official. Don't keyword the pre-releases!
+# Check https://github.com/shadow-maint/shadow/releases.
+
+VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/sergehallyn.asc
+inherit libtool pam verify-sig
+
+DESCRIPTION="Utilities to deal with user accounts"
+HOMEPAGE="https://github.com/shadow-maint/shadow;
+SRC_URI="https://github.com/shadow-maint/shadow/releases/download/${PV}/${P}.tar.xz;
+SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/download/${PV}/${P}.tar.xz.asc 
)"
+
+LICENSE="BSD GPL-2"
+# Subslot is for libsubid's SONAME.
+SLOT="0/4"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+IUSE="acl audit cracklib nls pam selinux skey split-usr su systemd xattr"
+# Taken from the man/Makefile.am file.
+LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )
+
+REQUIRED_USE="?? ( cracklib pam )"
+
+# TODO: Revisit libbsd dep once glibc-2.28 is stable as it provides strlcpy.
+COMMON_DEPEND="
+   dev-libs/libbsd
+   virtual/libcrypt:=
+   acl? ( sys-apps/acl:= )
+   audit? ( >=sys-process/audit-2.6:= )
+   cracklib? ( >=sys-libs/cracklib-2.7-r3:= )
+   nls? ( virtual/libintl )
+   pam? ( sys-libs/pam:= )
+   skey? ( sys-auth/skey:= )
+   selinux? (
+   >=sys-libs/libselinux-1.28:=
+   sys-libs/libsemanage:=
+   )
+   systemd? ( sys-apps/systemd:= )
+   xattr? ( sys-apps/attr:= )
+"
+DEPEND="
+   ${COMMON_DEPEND}
+   >=sys-kernel/linux-headers-4.14
+"
+RDEPEND="
+   ${COMMON_DEPEND}
+   !=sys-auth/pambase-20150213 )
+   su? ( !sys-apps/util-linux[su(-)] )
+"
+BDEPEND="
+   app-arch/xz-utils
+   sys-devel/gettext
+   verify-sig? ( sec-keys/openpgp-keys-sergehallyn )
+"
+
+src_prepare() {
+   default
+   elibtoolize
+}
+
+src_configure() {
+   local myeconfargs=(
+   # Negate new upstream default of disabling for now
+   --enable-lastlog
+   --disable-account-tools-setuid
+   --disable-static
+   --with-btrfs
+   # 

[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/files/, sys-apps/shadow/

2023-09-18 Thread Mike Gilbert
commit: 75209a50623aa5538ecbf940c20e69d55b0693f1
Author: Mike Gilbert  gentoo  org>
AuthorDate: Tue Sep 19 00:54:05 2023 +
Commit: Mike Gilbert  gentoo  org>
CommitDate: Tue Sep 19 00:55:24 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=75209a50

sys-apps/shadow: backport build fixes

Closes: https://bugs.gentoo.org/912446
Signed-off-by: Mike Gilbert  gentoo.org>

 .../shadow/files/shadow-4.14.0-bug912446.patch | 1305 
 ...ow-4.14.0-r2.ebuild => shadow-4.14.0-r3.ebuild} |   12 +-
 2 files changed, 1314 insertions(+), 3 deletions(-)

diff --git a/sys-apps/shadow/files/shadow-4.14.0-bug912446.patch 
b/sys-apps/shadow/files/shadow-4.14.0-bug912446.patch
new file mode 100644
index ..881c8f7f4ad4
--- /dev/null
+++ b/sys-apps/shadow/files/shadow-4.14.0-bug912446.patch
@@ -0,0 +1,1305 @@
+https://bugs.gentoo.org/912446
+
+From c34c2606cf8f0a52113156d9e22b7a35b391a17e Mon Sep 17 00:00:00 2001
+From: Alejandro Colomar 
+Date: Fri, 25 Aug 2023 11:29:00 +0200
+Subject: [PATCH] lib, libmisc: Move source files to lib (where their headers
+ were)
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+Scripted change:
+
+$ find lib/ -type f \
+| grep '\.h$' \
+| sed 's,lib/,libmisc/,' \
+| sed 's,\.h$,.c,' \
+| xargs find 2>/dev/null \
+| xargs mv -t lib/;
+
+Plus updating the Makefiles.
+
+Closes: 
+Closes: 
+Link: 

+Link: 
+Link: 

+Reported-by: Christian Bricart 
+Reported-by: Robert Marmorstein 
+Cc: Sam James 
+[ jubalh tested the openSUSE package ]
+Tested-by: Michael Vetter 
+Acked-by: Michael Vetter 
+[ Robert F. tested the Gentoo package ]
+Tested-by: Robert Förster 
+Cc: David Seifert 
+Signed-off-by: Alejandro Colomar 
+---
+ lib/Makefile.am   | 10 ++
+ {libmisc => lib}/alloc.c  |  0
+ {libmisc => lib}/bit.c|  0
+ {libmisc => lib}/mempcpy.c|  0
+ {libmisc => lib}/stpecpy.c|  0
+ {libmisc => lib}/stpeprintf.c |  0
+ libmisc/Makefile.am   |  9 -
+ 7 files changed, 10 insertions(+), 9 deletions(-)
+ rename {libmisc => lib}/alloc.c (100%)
+ rename {libmisc => lib}/bit.c (100%)
+ rename {libmisc => lib}/mempcpy.c (100%)
+ rename {libmisc => lib}/stpecpy.c (100%)
+ rename {libmisc => lib}/stpeprintf.c (100%)
+
+diff --git a/lib/Makefile.am b/lib/Makefile.am
+index c8d6dd5fb..7f3f7f639 100644
+--- a/lib/Makefile.am
 b/lib/Makefile.am
+@@ -14,6 +14,10 @@ libshadow_la_CPPFLAGS += -I$(top_srcdir)
+ libshadow_la_CFLAGS = $(LIBBSD_CFLAGS)
+ 
+ libshadow_la_SOURCES = \
++  alloc.c \
++  alloc.h \
++  bit.c \
++  bit.h \
+   commonio.c \
+   commonio.h \
+   defines.h \
+@@ -34,6 +38,8 @@ libshadow_la_SOURCES = \
+   groupio.h \
+   gshadow.c \
+   lockpw.c \
++  mempcpy.c \
++  mempcpy.h \
+   nss.c \
+   nscd.c \
+   nscd.h \
+@@ -67,6 +73,10 @@ libshadow_la_SOURCES = \
+   shadowio.h \
+   shadowmem.c \
+   spawn.c \
++  stpecpy.c \
++  stpecpy.h \
++  stpeprintf.c \
++  stpeprintf.h \
+   write_full.c
+ 
+ if WITH_TCB
+diff --git a/libmisc/alloc.c b/lib/alloc.c
+similarity index 100%
+rename from libmisc/alloc.c
+rename to lib/alloc.c
+diff --git a/libmisc/bit.c b/lib/bit.c
+similarity index 100%
+rename from libmisc/bit.c
+rename to lib/bit.c
+diff --git a/libmisc/mempcpy.c b/lib/mempcpy.c
+similarity index 100%
+rename from libmisc/mempcpy.c
+rename to lib/mempcpy.c
+diff --git a/libmisc/stpecpy.c b/lib/stpecpy.c
+similarity index 100%
+rename from libmisc/stpecpy.c
+rename to lib/stpecpy.c
+diff --git a/libmisc/stpeprintf.c b/lib/stpeprintf.c
+similarity index 100%
+rename from libmisc/stpeprintf.c
+rename to lib/stpeprintf.c
+diff --git a/libmisc/Makefile.am b/libmisc/Makefile.am
+index 10bf1537f..5eba4650a 100644
+--- a/libmisc/Makefile.am
 b/libmisc/Makefile.am
+@@ -16,12 +16,8 @@ libmisc_la_SOURCES = \
+   addgrps.c \
+   age.c \
+   agetpass.c \
+-  alloc.c \
+-  ../lib/alloc.h \
+   audit_help.c \
+   basename.c \
+-  bit.c \
+-  ../lib/bit.h \
+   chkname.c \
+   chkname.h \
+   chowndir.c \
+@@ -53,7 +49,6 @@ libmisc_la_SOURCES = \
+   list.c \
+   loginprompt.c \
+   mail.c \
+-  mempcpy.c \
+   motd.c \
+   myname.c \
+   obscure.c \
+@@ -71,10 +66,6 @@ libmisc_la_SOURCES = \
+   setugid.c \
+   setupenv.c \
+   shell.c \
+-  stpecpy.c \
+-  ../lib/stpecpy.h \
+-  stpeprintf.c \
+-  ../lib/stpeprintf.h \
+   strtoday.c \
+   sub.c \
+   sulog.c \
+From 093fb605f9ca0df8310210377b12c0cf2ea5110c Mon Sep 17 00:00:00 2001
+From: 

[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2023-09-09 Thread Mike Gilbert
commit: 983eaae9d0b42271a0e38af1ef69e1aba1d28a93
Author: Alexandra Parker  gmail  com>
AuthorDate: Sat Sep  9 00:54:04 2023 +
Commit: Mike Gilbert  gentoo  org>
CommitDate: Sat Sep  9 14:23:30 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=983eaae9

sys-apps/shadow: 4.14.0-r1 add 'yescrypt' USE flag

Signed-off-by: Alexandra Parker  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/32697
Signed-off-by: Mike Gilbert  gentoo.org>

 sys-apps/shadow/metadata.xml  | 1 +
 sys-apps/shadow/{shadow-4.14.0.ebuild => shadow-4.14.0-r1.ebuild} | 3 ++-
 2 files changed, 3 insertions(+), 1 deletion(-)

diff --git a/sys-apps/shadow/metadata.xml b/sys-apps/shadow/metadata.xml
index 732ee860c25d..93117876c1a8 100644
--- a/sys-apps/shadow/metadata.xml
+++ b/sys-apps/shadow/metadata.xml
@@ -8,6 +8,7 @@

build the bcrypt password encryption 
algorithm
build the su program
+   build the yescrypt password encryption 
algorithm


Reflect ABI of libsubids.so

diff --git a/sys-apps/shadow/shadow-4.14.0.ebuild 
b/sys-apps/shadow/shadow-4.14.0-r1.ebuild
similarity index 99%
rename from sys-apps/shadow/shadow-4.14.0.ebuild
rename to sys-apps/shadow/shadow-4.14.0-r1.ebuild
index cd807483b88c..0dd9f0ccff5c 100644
--- a/sys-apps/shadow/shadow-4.14.0.ebuild
+++ b/sys-apps/shadow/shadow-4.14.0-r1.ebuild
@@ -19,7 +19,7 @@ LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
-IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su systemd 
xattr"
+IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su systemd 
xattr yescrypt"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )
 
@@ -95,6 +95,7 @@ src_configure() {
$(use_with skey)
$(use_with su)
$(use_with xattr attr)
+   $(use_with yescrypt)
)
 
econf "${myeconfargs[@]}"



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2023-09-09 Thread Mike Gilbert
commit: 1cede461dfedc004e076758bd92e1c7830d57238
Author: Mike Gilbert  gentoo  org>
AuthorDate: Sat Sep  9 14:20:18 2023 +
Commit: Mike Gilbert  gentoo  org>
CommitDate: Sat Sep  9 14:23:31 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1cede461

sys-apps/shadow: drop the bcrypt and yescrypt USE flags

These options increase code size by a trivial amount, and do not
introduce any new dependencies. Enable them unconditionally.

Signed-off-by: Mike Gilbert  gentoo.org>

 sys-apps/shadow/metadata.xml| 1 -
 .../shadow/{shadow-4.14.0-r1.ebuild => shadow-4.14.0-r2.ebuild} | 6 +++---
 2 files changed, 3 insertions(+), 4 deletions(-)

diff --git a/sys-apps/shadow/metadata.xml b/sys-apps/shadow/metadata.xml
index 93117876c1a8..732ee860c25d 100644
--- a/sys-apps/shadow/metadata.xml
+++ b/sys-apps/shadow/metadata.xml
@@ -8,7 +8,6 @@

build the bcrypt password encryption 
algorithm
build the su program
-   build the yescrypt password encryption 
algorithm


Reflect ABI of libsubids.so

diff --git a/sys-apps/shadow/shadow-4.14.0-r1.ebuild 
b/sys-apps/shadow/shadow-4.14.0-r2.ebuild
similarity index 98%
rename from sys-apps/shadow/shadow-4.14.0-r1.ebuild
rename to sys-apps/shadow/shadow-4.14.0-r2.ebuild
index 0dd9f0ccff5c..b56af87c4778 100644
--- a/sys-apps/shadow/shadow-4.14.0-r1.ebuild
+++ b/sys-apps/shadow/shadow-4.14.0-r2.ebuild
@@ -19,7 +19,7 @@ LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
-IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su systemd 
xattr yescrypt"
+IUSE="acl audit cracklib nls pam selinux skey split-usr su systemd xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )
 
@@ -82,12 +82,13 @@ src_configure() {
--with-libbsd
--without-group-name-max-length
--without-tcb
+   --with-bcrypt
+   --with-yescrypt
$(use_enable nls)
# TODO: wire up upstream for elogind too
$(use_enable systemd logind)
$(use_with acl)
$(use_with audit)
-   $(use_with bcrypt)
$(use_with cracklib libcrack)
$(use_with elibc_glibc nscd)
$(use_with pam libpam)
@@ -95,7 +96,6 @@ src_configure() {
$(use_with skey)
$(use_with su)
$(use_with xattr attr)
-   $(use_with yescrypt)
)
 
econf "${myeconfargs[@]}"



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2023-08-16 Thread Sam James
commit: d38ef777e4788f1efdc811b85a80df03c4749737
Author: Sam James  gentoo  org>
AuthorDate: Thu Aug 17 05:52:04 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Thu Aug 17 05:54:29 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d38ef777

sys-apps/shadow: add 4.14.0

The libbsd situation isn't ideal, but I don't feel we have a better option for 
now.

libbsd is used for two things:
1. readpassphrase(3) - not implemented in glibc, not aware of any plans to 
either
2. strlcpy(3) - implemented in >=glibc-2.38 (also in musl already)

With --disable-libbsd, shadow will use a bundled copy of readpassphrase.c, but
it still needs a system copy of strlcpy (=> libbsd if older glibc), 
disappointingly.

So, for now, depend on libbsd, and then when glibc-2.38 is stable, re-evaluate.

We could do a || ( ... ) dep now but it's, at minimum, likely to confuse
Portage and users.

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/Manifest |   2 +
 sys-apps/shadow/shadow-4.14.0.ebuild | 270 +++
 2 files changed, 272 insertions(+)

diff --git a/sys-apps/shadow/Manifest b/sys-apps/shadow/Manifest
index ca3ab73585db..55b1cc480711 100644
--- a/sys-apps/shadow/Manifest
+++ b/sys-apps/shadow/Manifest
@@ -1,2 +1,4 @@
 DIST shadow-4.13.tar.xz 1762908 BLAKE2B 
315ab8a7e598aeefb50c11293e20cfa0982c3c3ae21c35ae243d09a4facf97a13c1d672990876e74ef94f5284402acf14997663743e2aaefa6cfc4369b7d24dc
 SHA512 
2949a728c3312bef13d23138d6b79caf402781b1cb179e33b5be546c1790971ec20778d0e9cd3dbe09691d928ffcbe88e60da42fab58c69a90d5ebe5e3e2ab8e
 DIST shadow-4.13.tar.xz.asc 488 BLAKE2B 
de1f8285c5713a772343a2a7c638d1d13429dd4fa867d4f91d4922aa0d083b4a3110d38e8a8ab82137fdf4fecb12ba3677f3fb235401fc6438ae663fbd9bfbd2
 SHA512 
f8549c4e699c65721d53946d61b6127712572f7ad9ee13018ef3a25307002992aa727471c948d1bb22dcddf112715bed387d28f436123f30e153ae6bc0cd3648
+DIST shadow-4.14.0.tar.xz 1787892 BLAKE2B 
6e9a6108f856953ec91c597e46ad4f912101a829c7b3ff3389510be43f56f0a70425bd562119282d73df269df45af354e626741ad748f9c1e6f27b74a462a62c
 SHA512 
ff960481d576f9db5a9f10becc4e1a74c03de484ecfdcd7f1ea735fded683d7ba0f9cd895dc6a431b77e5a633752273178b1bcda4cefaa5adbf0f143c9a0c86f
+DIST shadow-4.14.0.tar.xz.asc 488 BLAKE2B 
e9ccdb38f130088ba2193e40a4ef7ccce3a592972bc7cb4e50cd8ad768c152b9bbb61432abbfe6ccc0cbed3979b4f54b8da68d1c58cb25bdb668bf5427b5a628
 SHA512 
d011a732d73b4b066ca8d204c0420303f925c87efc7655feb5c5f60b619d67da450e220ee44f6c86929ae79cbd4343136fe9c20d25b39fa0a228a48e57636309

diff --git a/sys-apps/shadow/shadow-4.14.0.ebuild 
b/sys-apps/shadow/shadow-4.14.0.ebuild
new file mode 100644
index ..cd807483b88c
--- /dev/null
+++ b/sys-apps/shadow/shadow-4.14.0.ebuild
@@ -0,0 +1,270 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+# Upstream sometimes pushes releases as pre-releases before marking them
+# official. Don't keyword the pre-releases!
+# Check https://github.com/shadow-maint/shadow/releases.
+
+VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/sergehallyn.asc
+inherit libtool pam verify-sig
+
+DESCRIPTION="Utilities to deal with user accounts"
+HOMEPAGE="https://github.com/shadow-maint/shadow;
+SRC_URI="https://github.com/shadow-maint/shadow/releases/download/${PV}/${P}.tar.xz;
+SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/download/${PV}/${P}.tar.xz.asc 
)"
+
+LICENSE="BSD GPL-2"
+# Subslot is for libsubid's SONAME.
+SLOT="0/4"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su systemd 
xattr"
+# Taken from the man/Makefile.am file.
+LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )
+
+REQUIRED_USE="?? ( cracklib pam )"
+
+# TODO: Revisit libbsd dep once glibc-2.28 is stable as it provides strlcpy.
+COMMON_DEPEND="
+   dev-libs/libbsd
+   virtual/libcrypt:=
+   acl? ( sys-apps/acl:= )
+   audit? ( >=sys-process/audit-2.6:= )
+   cracklib? ( >=sys-libs/cracklib-2.7-r3:= )
+   nls? ( virtual/libintl )
+   pam? ( sys-libs/pam:= )
+   skey? ( sys-auth/skey:= )
+   selinux? (
+   >=sys-libs/libselinux-1.28:=
+   sys-libs/libsemanage:=
+   )
+   systemd? ( sys-apps/systemd:= )
+   xattr? ( sys-apps/attr:= )
+"
+DEPEND="
+   ${COMMON_DEPEND}
+   >=sys-kernel/linux-headers-4.14
+"
+RDEPEND="
+   ${COMMON_DEPEND}
+   !=sys-auth/pambase-20150213 )
+   su? ( !sys-apps/util-linux[su(-)] )
+"
+BDEPEND="
+   app-arch/xz-utils
+   sys-devel/gettext
+   verify-sig? ( sec-keys/openpgp-keys-sergehallyn )
+"
+
+src_prepare() {
+   default
+
+   elibtoolize
+}
+
+src_configure() {
+   local myeconfargs=(
+   # Negate new upstream default of disabling for now
+   --enable-lastlog
+ 

[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2023-08-16 Thread Arthur Zamarin
commit: f658b4e073f71c9a7a7d901b0a13eb33f2eff1ce
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Wed Aug 16 14:18:55 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Wed Aug 16 14:18:55 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f658b4e0

sys-apps/shadow: Stabilize 4.13-r4 arm, #909740

Signed-off-by: Arthur Zamarin  gentoo.org>

 sys-apps/shadow/shadow-4.13-r4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.13-r4.ebuild 
b/sys-apps/shadow/shadow-4.13-r4.ebuild
index b137b06bc210..3d4e0d252717 100644
--- a/sys-apps/shadow/shadow-4.13-r4.ebuild
+++ b/sys-apps/shadow/shadow-4.13-r4.ebuild
@@ -18,7 +18,7 @@ SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/downloa
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha amd64 ~arm arm64 hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 ~sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 ~sparc x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2023-08-02 Thread Sam James
commit: 7867bd7c05b7641e4f42f459f5f18aa60453af2e
Author: Sam James  gentoo  org>
AuthorDate: Wed Aug  2 21:05:35 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Aug  2 21:05:35 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7867bd7c

sys-apps/shadow: Stabilize 4.13-r4 x86, #909740

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/shadow-4.13-r4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.13-r4.ebuild 
b/sys-apps/shadow/shadow-4.13-r4.ebuild
index 0316a963203a..b137b06bc210 100644
--- a/sys-apps/shadow/shadow-4.13-r4.ebuild
+++ b/sys-apps/shadow/shadow-4.13-r4.ebuild
@@ -18,7 +18,7 @@ SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/downloa
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha amd64 ~arm arm64 hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm arm64 hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 ~sparc x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2023-07-18 Thread Sam James
commit: a6ec9c2a8a13f2dbd82e8768666356beea63f445
Author: Rolf Eike Beer  sf-mail  de>
AuthorDate: Sun Jul 16 11:31:54 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Jul 18 19:17:37 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a6ec9c2a

sys-apps/shadow: stable 4.13-r4 for hppa, bug #909740

Signed-off-by: Rolf Eike Beer  sf-mail.de>
Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/shadow-4.13-r4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.13-r4.ebuild 
b/sys-apps/shadow/shadow-4.13-r4.ebuild
index f5493267e6cc..0316a963203a 100644
--- a/sys-apps/shadow/shadow-4.13-r4.ebuild
+++ b/sys-apps/shadow/shadow-4.13-r4.ebuild
@@ -18,7 +18,7 @@ SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/downloa
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm arm64 hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 ~sparc ~x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2023-07-07 Thread Sam James
commit: 1c25e05290f64f060825899613720a4649d95da0
Author: Sam James  gentoo  org>
AuthorDate: Fri Jul  7 21:21:54 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Jul  7 21:21:54 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1c25e052

sys-apps/shadow: Stabilize 4.13-r4 arm64, #909740

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/shadow-4.13-r4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.13-r4.ebuild 
b/sys-apps/shadow/shadow-4.13-r4.ebuild
index 169c0563f981..f5493267e6cc 100644
--- a/sys-apps/shadow/shadow-4.13-r4.ebuild
+++ b/sys-apps/shadow/shadow-4.13-r4.ebuild
@@ -18,7 +18,7 @@ SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/downloa
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 ~sparc ~x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2023-07-05 Thread Sam James
commit: 97d5d04a33400711afd60b064c94261b32eb05b9
Author: Sam James  gentoo  org>
AuthorDate: Wed Jul  5 21:41:14 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Jul  5 21:41:14 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=97d5d04a

sys-apps/shadow: Stabilize 4.13-r4 ppc64, #909740

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/shadow-4.13-r4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.13-r4.ebuild 
b/sys-apps/shadow/shadow-4.13-r4.ebuild
index 0b5237292cd1..169c0563f981 100644
--- a/sys-apps/shadow/shadow-4.13-r4.ebuild
+++ b/sys-apps/shadow/shadow-4.13-r4.ebuild
@@ -18,7 +18,7 @@ SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/downloa
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 ~sparc ~x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2023-07-05 Thread Sam James
commit: 9748be2c055064de2160336c73b714baa41f8c3c
Author: Sam James  gentoo  org>
AuthorDate: Wed Jul  5 20:52:55 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Jul  5 20:52:55 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9748be2c

sys-apps/shadow: Stabilize 4.13-r4 amd64, #909740

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/shadow-4.13-r4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.13-r4.ebuild 
b/sys-apps/shadow/shadow-4.13-r4.ebuild
index aa20387a875e..0b5237292cd1 100644
--- a/sys-apps/shadow/shadow-4.13-r4.ebuild
+++ b/sys-apps/shadow/shadow-4.13-r4.ebuild
@@ -18,7 +18,7 @@ SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/downloa
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/files/, sys-apps/shadow/

2023-06-16 Thread Sam James
commit: 16921604a6bd3ec292570577a472d18aebe60389
Author: Sam James  gentoo  org>
AuthorDate: Sat Jun 17 02:29:25 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Jun 17 02:32:11 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=16921604

sys-apps/shadow: backport password leak fix, backport usermod gid --prefix fix

Bug: https://bugs.gentoo.org/908613
Closes: https://bugs.gentoo.org/894754
Signed-off-by: Sam James  gentoo.org>

 .../shadow/files/shadow-4.13-password-leak.patch   | 135 +++
 .../files/shadow-4.13-usermod-prefix-gid.patch |  33 +++
 sys-apps/shadow/shadow-4.13-r4.ebuild  | 268 +
 3 files changed, 436 insertions(+)

diff --git a/sys-apps/shadow/files/shadow-4.13-password-leak.patch 
b/sys-apps/shadow/files/shadow-4.13-password-leak.patch
new file mode 100644
index ..25b5ec39c5f8
--- /dev/null
+++ b/sys-apps/shadow/files/shadow-4.13-password-leak.patch
@@ -0,0 +1,135 @@
+https://github.com/shadow-maint/shadow/commit/65c88a43a23c2391dcc90c0abda3e839e9c57904
+
+From 65c88a43a23c2391dcc90c0abda3e839e9c57904 Mon Sep 17 00:00:00 2001
+From: Alejandro Colomar 
+Date: Sat, 10 Jun 2023 16:20:05 +0200
+Subject: [PATCH] gpasswd(1): Fix password leak
+
+How to trigger this password leak?
+~
+
+When gpasswd(1) asks for the new password, it asks twice (as is usual
+for confirming the new password).  Each of those 2 password prompts
+uses agetpass() to get the password.  If the second agetpass() fails,
+the first password, which has been copied into the 'static' buffer
+'pass' via STRFCPY(), wasn't being zeroed.
+
+agetpass() is defined in <./libmisc/agetpass.c> (around line 91), and
+can fail for any of the following reasons:
+
+-  malloc(3) or readpassphrase(3) failure.
+
+   These are going to be difficult to trigger.  Maybe getting the system
+   to the limits of memory utilization at that exact point, so that the
+   next malloc(3) gets ENOMEM, and possibly even the OOM is triggered.
+   About readpassphrase(3), ENFILE and EINTR seem the only plausible
+   ones, and EINTR probably requires privilege or being the same user;
+   but I wouldn't discard ENFILE so easily, if a process starts opening
+   files.
+
+-  The password is longer than PASS_MAX.
+
+   The is plausible with physical access.  However, at that point, a
+   keylogger will be a much simpler attack.
+
+And, the attacker must be able to know when the second password is being
+introduced, which is not going to be easy.
+
+How to read the password after the leak?
+~~~
+
+Provoking the leak yourself at the right point by entering a very long
+password is easy, and inspecting the process stack at that point should
+be doable.  Try to find some consistent patterns.
+
+Then, search for those patterns in free memory, right after the victim
+leaks their password.
+
+Once you get the leak, a program should read all the free memory
+searching for patterns that gpasswd(1) leaves nearby the leaked
+password.
+
+On 6/10/23 03:14, Seth Arnold wrote:
+> An attacker process wouldn't be able to use malloc(3) for this task.
+> There's a handful of tools available for userspace to allocate memory:
+>
+> -  brk / sbrk
+> -  mmap MAP_ANONYMOUS
+> -  mmap /dev/zero
+> -  mmap some other file
+> -  shm_open
+> -  shmget
+>
+> Most of these return only pages of zeros to a process.  Using mmap of an
+> existing file, you can get some of the contents of the file demand-loaded
+> into the memory space on the first use.
+>
+> The MAP_UNINITIALIZED flag only works if the kernel was compiled with
+> CONFIG_MMAP_ALLOW_UNINITIALIZED.  This is rare.
+>
+> malloc(3) doesn't zero memory, to our collective frustration, but all the
+> garbage in the allocations is from previous allocations in the current
+> process.  It isn't leftover from other processes.
+>
+> The avenues available for reading the memory:
+> -  /dev/mem and /dev/kmem (requires root, not available with Secure Boot)
+> -  /proc/pid/mem (requires ptrace privileges, mediated by YAMA)
+> -  ptrace (requires ptrace privileges, mediated by YAMA)
+> -  causing memory to be swapped to disk, and then inspecting the swap
+>
+> These all require a certain amount of privileges.
+
+How to fix it?
+~
+
+memzero(), which internally calls explicit_bzero(3), or whatever
+alternative the system provides with a slightly different name, will
+make sure that the buffer is zeroed in memory, and optimizations are not
+allowed to impede this zeroing.
+
+This is not really 100% effective, since compilers may place copies of
+the string somewhere hidden in the stack.  Those copies won't get zeroed
+by explicit_bzero(3).  However, that's arguably a compiler bug, since
+compilers should make everything possible to avoid optimizing strings
+that are later passed to explicit_bzero(3).  But we all know that
+sometimes it's impossible to have perfect 

[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/files/

2023-05-02 Thread Mike Gilbert
commit: 0f58b1b7e1f67288b7ccac5719ae9992181cc69b
Author: Michael Mair-Keimberger  levelnine  at>
AuthorDate: Tue May  2 18:54:03 2023 +
Commit: Mike Gilbert  gentoo  org>
CommitDate: Tue May  2 20:07:36 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0f58b1b7

sys-apps/shadow: remove unused patch

Signed-off-by: Michael Mair-Keimberger  levelnine.at>
Closes: https://github.com/gentoo/gentoo/pull/30843
Signed-off-by: Mike Gilbert  gentoo.org>

 sys-apps/shadow/files/shadow-4.1.3-dots-in-usernames.patch | 10 --
 1 file changed, 10 deletions(-)

diff --git a/sys-apps/shadow/files/shadow-4.1.3-dots-in-usernames.patch 
b/sys-apps/shadow/files/shadow-4.1.3-dots-in-usernames.patch
deleted file mode 100644
index efcb33dbd9ef..
--- a/sys-apps/shadow/files/shadow-4.1.3-dots-in-usernames.patch
+++ /dev/null
@@ -1,10 +0,0 @@
 shadow-4.1.3/libmisc/chkname.c
-+++ shadow-4.1.3/libmisc/chkname.c
-@@ -66,6 +66,7 @@
- ( ('0' <= *name) && ('9' >= *name) ) ||
- ('_' == *name) ||
- ('-' == *name) ||
-+('.' == *name) ||
- ( ('$' == *name) && ('\0' == *(name + 1)) )
-)) {
-   return false;



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2023-04-30 Thread Mike Gilbert
commit: 32ce2233d8732ab36d999dd3f6d41ed745566b66
Author: Mike Gilbert  gentoo  org>
AuthorDate: Mon May  1 00:19:54 2023 +
Commit: Mike Gilbert  gentoo  org>
CommitDate: Mon May  1 00:20:23 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=32ce2233

sys-apps/shadow: drop 4.12.3-r1, 4.13-r2

Signed-off-by: Mike Gilbert  gentoo.org>

 sys-apps/shadow/Manifest|   2 -
 sys-apps/shadow/shadow-4.12.3-r1.ebuild | 259 ---
 sys-apps/shadow/shadow-4.13-r2.ebuild   | 263 
 3 files changed, 524 deletions(-)

diff --git a/sys-apps/shadow/Manifest b/sys-apps/shadow/Manifest
index 66039500272c..ca3ab73585db 100644
--- a/sys-apps/shadow/Manifest
+++ b/sys-apps/shadow/Manifest
@@ -1,4 +1,2 @@
-DIST shadow-4.12.3.tar.xz 1747620 BLAKE2B 
63b10d75a11d419156a996b8acf1bebbfab28999c2ab796e6625c028882073d4021806d8b56224190886c076a1205955e7797cb6f797ef73af3a8a33ac34bf2f
 SHA512 
0529889258f54e7634762dc154aa680d55f8c5f1654afadd1b7431cfbb890a3b1ba27c7ff4b7c45986e4ee2289946db2e420b23ed13e4e5b15800a1fb3a013bc
-DIST shadow-4.12.3.tar.xz.asc 488 BLAKE2B 
b23525c3303f78df9d046c0225ed3ee1715cb000650630daae8b41fb71413daa45b5fe39a98fc640aaafa0f219fbaf9e065afa6b44f051373fb1967358ccc43d
 SHA512 
d3f294d86c0e2174c88809810a801737c01cd01f9cadbe7b1ae382b2745d86e2e30c0718fa6489c2abb65500ed94c8ac1961d05243b5a1800c966384c69281c9
 DIST shadow-4.13.tar.xz 1762908 BLAKE2B 
315ab8a7e598aeefb50c11293e20cfa0982c3c3ae21c35ae243d09a4facf97a13c1d672990876e74ef94f5284402acf14997663743e2aaefa6cfc4369b7d24dc
 SHA512 
2949a728c3312bef13d23138d6b79caf402781b1cb179e33b5be546c1790971ec20778d0e9cd3dbe09691d928ffcbe88e60da42fab58c69a90d5ebe5e3e2ab8e
 DIST shadow-4.13.tar.xz.asc 488 BLAKE2B 
de1f8285c5713a772343a2a7c638d1d13429dd4fa867d4f91d4922aa0d083b4a3110d38e8a8ab82137fdf4fecb12ba3677f3fb235401fc6438ae663fbd9bfbd2
 SHA512 
f8549c4e699c65721d53946d61b6127712572f7ad9ee13018ef3a25307002992aa727471c948d1bb22dcddf112715bed387d28f436123f30e153ae6bc0cd3648

diff --git a/sys-apps/shadow/shadow-4.12.3-r1.ebuild 
b/sys-apps/shadow/shadow-4.12.3-r1.ebuild
deleted file mode 100644
index 63eaf679b5af..
--- a/sys-apps/shadow/shadow-4.12.3-r1.ebuild
+++ /dev/null
@@ -1,259 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/sergehallyn.asc
-inherit libtool pam verify-sig
-
-DESCRIPTION="Utilities to deal with user accounts"
-HOMEPAGE="https://github.com/shadow-maint/shadow;
-SRC_URI="https://github.com/shadow-maint/shadow/releases/download/${PV}/${P}.tar.xz;
-SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/download/${PV}/${P}.tar.xz.asc 
)"
-
-LICENSE="BSD GPL-2"
-# Subslot is for libsubid's SONAME.
-SLOT="0/4"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86"
-IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
-# Taken from the man/Makefile.am file.
-LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )
-
-REQUIRED_USE="?? ( cracklib pam )"
-
-COMMON_DEPEND="
-   virtual/libcrypt:=
-   acl? ( sys-apps/acl:0= )
-   audit? ( >=sys-process/audit-2.6:0= )
-   cracklib? ( >=sys-libs/cracklib-2.7-r3:0= )
-   nls? ( virtual/libintl )
-   pam? ( sys-libs/pam:0= )
-   skey? ( sys-auth/skey:0= )
-   selinux? (
-   >=sys-libs/libselinux-1.28:0=
-   sys-libs/libsemanage:0=
-   )
-   xattr? ( sys-apps/attr:0= )
-"
-DEPEND="${COMMON_DEPEND}
-   >=sys-kernel/linux-headers-4.14
-"
-RDEPEND="${COMMON_DEPEND}
-   !=sys-auth/pambase-20150213 )
-   su? ( !sys-apps/util-linux[su(-)] )
-"
-BDEPEND="
-   app-arch/xz-utils
-   sys-devel/gettext
-   verify-sig? ( sec-keys/openpgp-keys-sergehallyn )
-"
-
-PATCHES=(
-   "${FILESDIR}/${PN}-4.1.3-dots-in-usernames.patch"
-)
-
-src_prepare() {
-   default
-
-   elibtoolize
-}
-
-src_configure() {
-   local myeconfargs=(
-   --disable-account-tools-setuid
-   --disable-static
-   --with-btrfs
-   --without-group-name-max-length
-   --without-tcb
-   $(use_enable nls)
-   $(use_with acl)
-   $(use_with audit)
-   $(use_with bcrypt)
-   $(use_with cracklib libcrack)
-   $(use_with elibc_glibc nscd)
-   $(use_with pam libpam)
-   $(use_with selinux)
-   $(use_with skey)
-   $(use_with su)
-   $(use_with xattr attr)
-   )
-
-   econf "${myeconfargs[@]}"
-
-   if use nls ; then
-   local l langs="po" # These are the pot files.
-   for l in ${LANGS[*]} ; do
-   has ${l} ${LINGUAS-${l}} && langs+=" ${l}"
-   done
-   

[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2023-04-19 Thread Arthur Zamarin
commit: 315e078142c55d49c6c63c477e820980649bed1f
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Wed Apr 19 06:53:04 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Wed Apr 19 06:53:04 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=315e0781

sys-apps/shadow: Stabilize 4.13-r3 sparc, #904520

Signed-off-by: Arthur Zamarin  gentoo.org>

 sys-apps/shadow/shadow-4.13-r3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.13-r3.ebuild 
b/sys-apps/shadow/shadow-4.13-r3.ebuild
index 1fe1f3af9d9e..5259eab41899 100644
--- a/sys-apps/shadow/shadow-4.13-r3.ebuild
+++ b/sys-apps/shadow/shadow-4.13-r3.ebuild
@@ -18,7 +18,7 @@ SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/downloa
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 ~sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2023-04-19 Thread Arthur Zamarin
commit: 1e7539f6e578e8afebd4d9ea1b7d81ff406aff47
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Wed Apr 19 06:52:48 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Wed Apr 19 06:52:48 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1e7539f6

sys-apps/shadow: Stabilize 4.13-r3 amd64, #904520

Signed-off-by: Arthur Zamarin  gentoo.org>

 sys-apps/shadow/shadow-4.13-r3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.13-r3.ebuild 
b/sys-apps/shadow/shadow-4.13-r3.ebuild
index c0d69ccf3206..1fe1f3af9d9e 100644
--- a/sys-apps/shadow/shadow-4.13-r3.ebuild
+++ b/sys-apps/shadow/shadow-4.13-r3.ebuild
@@ -18,7 +18,7 @@ SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/downloa
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha ~amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 ~sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 ~sparc x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2023-04-18 Thread Sam James
commit: 0bb9cb454a796cffb402807e4bcf53d4cf93bac2
Author: Sam James  gentoo  org>
AuthorDate: Wed Apr 19 03:01:21 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Apr 19 03:01:21 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0bb9cb45

sys-apps/shadow: Stabilize 4.13-r3 x86, #904520

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/shadow-4.13-r3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.13-r3.ebuild 
b/sys-apps/shadow/shadow-4.13-r3.ebuild
index 5f0e714fb0c9..c0d69ccf3206 100644
--- a/sys-apps/shadow/shadow-4.13-r3.ebuild
+++ b/sys-apps/shadow/shadow-4.13-r3.ebuild
@@ -18,7 +18,7 @@ SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/downloa
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha ~amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 ~sparc x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2023-04-18 Thread Sam James
commit: dbfe28867b02c8389d4bf41916ed66dc4eaefa96
Author: Sam James  gentoo  org>
AuthorDate: Wed Apr 19 01:31:56 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Apr 19 01:31:56 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=dbfe2886

sys-apps/shadow: Stabilize 4.13-r3 arm, #904520

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/shadow-4.13-r3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.13-r3.ebuild 
b/sys-apps/shadow/shadow-4.13-r3.ebuild
index d438aa1964bd..5f0e714fb0c9 100644
--- a/sys-apps/shadow/shadow-4.13-r3.ebuild
+++ b/sys-apps/shadow/shadow-4.13-r3.ebuild
@@ -18,7 +18,7 @@ SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/downloa
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha ~amd64 ~arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 ~sparc ~x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2023-04-18 Thread Sam James
commit: 412a997af2ea2dcb254641d372f662a9f7d816a8
Author: Sam James  gentoo  org>
AuthorDate: Wed Apr 19 01:31:54 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Apr 19 01:31:54 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=412a997a

sys-apps/shadow: Stabilize 4.13-r3 ppc, #904520

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/shadow-4.13-r3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.13-r3.ebuild 
b/sys-apps/shadow/shadow-4.13-r3.ebuild
index 091685112844..d438aa1964bd 100644
--- a/sys-apps/shadow/shadow-4.13-r3.ebuild
+++ b/sys-apps/shadow/shadow-4.13-r3.ebuild
@@ -18,7 +18,7 @@ SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/downloa
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha ~amd64 ~arm arm64 hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 ~sparc ~x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2023-04-18 Thread Sam James
commit: 38e2d3492c3fcd3bdb911204a9a35ab1c83e479b
Author: Sam James  gentoo  org>
AuthorDate: Wed Apr 19 01:07:28 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Apr 19 01:07:28 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=38e2d349

sys-apps/shadow: Stabilize 4.13-r3 arm64, #904520

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/shadow-4.13-r3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.13-r3.ebuild 
b/sys-apps/shadow/shadow-4.13-r3.ebuild
index 476f5dbc203f..f21967cda7a2 100644
--- a/sys-apps/shadow/shadow-4.13-r3.ebuild
+++ b/sys-apps/shadow/shadow-4.13-r3.ebuild
@@ -18,7 +18,7 @@ SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/downloa
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm arm64 hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2023-04-18 Thread Sam James
commit: b290bdb6a08600cbeb0bd095f5e3cb82441d8c8d
Author: Sam James  gentoo  org>
AuthorDate: Wed Apr 19 01:07:30 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Apr 19 01:07:30 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b290bdb6

sys-apps/shadow: Stabilize 4.13-r3 ppc64, #904520

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/shadow-4.13-r3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.13-r3.ebuild 
b/sys-apps/shadow/shadow-4.13-r3.ebuild
index f21967cda7a2..091685112844 100644
--- a/sys-apps/shadow/shadow-4.13-r3.ebuild
+++ b/sys-apps/shadow/shadow-4.13-r3.ebuild
@@ -18,7 +18,7 @@ SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/downloa
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha ~amd64 ~arm arm64 hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm arm64 hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 ~sparc ~x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2023-04-18 Thread Jakov Smolić
commit: 87ee58dac9c3a0eed5322693f494661cde25c4dd
Author: Jakov Smolić  gentoo  org>
AuthorDate: Tue Apr 18 18:43:14 2023 +
Commit: Jakov Smolić  gentoo  org>
CommitDate: Tue Apr 18 18:43:14 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=87ee58da

sys-apps/shadow: Stabilize 4.13-r3 hppa, #904520

Signed-off-by: Jakov Smolić  gentoo.org>

 sys-apps/shadow/shadow-4.13-r3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.13-r3.ebuild 
b/sys-apps/shadow/shadow-4.13-r3.ebuild
index 7d0460c2c41e..476f5dbc203f 100644
--- a/sys-apps/shadow/shadow-4.13-r3.ebuild
+++ b/sys-apps/shadow/shadow-4.13-r3.ebuild
@@ -18,7 +18,7 @@ SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/downloa
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/files/, sys-apps/shadow/

2023-04-18 Thread Mike Gilbert
commit: f00fc3d1955bec0b229a0a4e5affc3080f4554fd
Author: Michael Vetter  iodoru  org>
AuthorDate: Tue Apr 18 16:01:40 2023 +
Commit: Mike Gilbert  gentoo  org>
CommitDate: Tue Apr 18 16:33:34 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f00fc3d1

sys-apps/shadow: fix CVE-2023-29383

See: https://nvd.nist.gov/vuln/detail/CVE-2023-29383
Bug: https://bugs.gentoo.org/904518
Signed-off-by: Michael Vetter  iodoru.org>
Closes: https://github.com/gentoo/gentoo/pull/30644
Signed-off-by: Mike Gilbert  gentoo.org>

 .../shadow/files/shadow-4.13-CVE-2023-29383.patch  | 100 
 sys-apps/shadow/shadow-4.13-r3.ebuild  | 264 +
 2 files changed, 364 insertions(+)

diff --git a/sys-apps/shadow/files/shadow-4.13-CVE-2023-29383.patch 
b/sys-apps/shadow/files/shadow-4.13-CVE-2023-29383.patch
new file mode 100644
index ..49868ba67c96
--- /dev/null
+++ b/sys-apps/shadow/files/shadow-4.13-CVE-2023-29383.patch
@@ -0,0 +1,100 @@
+From e5905c4b84d4fb90aefcd96ee618411ebfac663d Mon Sep 17 00:00:00 2001
+From: tomspiderlabs <128755403+tomspiderl...@users.noreply.github.com>
+Date: Thu, 23 Mar 2023 23:39:38 +
+Subject: [PATCH] Added control character check
+
+Added control character check, returning -1 (to "err") if control characters 
are present.
+---
+ lib/fields.c | 11 +++
+ 1 file changed, 7 insertions(+), 4 deletions(-)
+
+diff --git a/lib/fields.c b/lib/fields.c
+index 640be931f..fb51b5829 100644
+--- a/lib/fields.c
 b/lib/fields.c
+@@ -21,9 +21,9 @@
+  *
+  * The supplied field is scanned for non-printable and other illegal
+  * characters.
+- *  + -1 is returned if an illegal character is present.
+- *  +  1 is returned if no illegal characters are present, but the field
+- *   contains a non-printable character.
++ *  + -1 is returned if an illegal or control character is present.
++ *  +  1 is returned if no illegal or control characters are present,
++ *   but the field contains a non-printable character.
+  *  +  0 is returned otherwise.
+  */
+ int valid_field (const char *field, const char *illegal)
+@@ -45,10 +45,13 @@ int valid_field (const char *field, const char *illegal)
+   }
+ 
+   if (0 == err) {
+-  /* Search if there are some non-printable characters */
++  /* Search if there are non-printable or control characters */
+   for (cp = field; '\0' != *cp; cp++) {
+   if (!isprint (*cp)) {
+   err = 1;
++  }
++  if (!iscntrl (*cp)) {
++  err = -1;
+   break;
+   }
+   }
+From 2eaea70111f65b16d55998386e4ceb4273c19eb4 Mon Sep 17 00:00:00 2001
+From: =?UTF-8?q?Christian=20G=C3=B6ttsche?= 
+Date: Fri, 31 Mar 2023 14:46:50 +0200
+Subject: [PATCH] Overhaul valid_field()
+
+e5905c4b ("Added control character check") introduced checking for
+control characters but had the logic inverted, so it rejects all
+characters that are not control ones.
+
+Cast the character to `unsigned char` before passing to the character
+checking functions to avoid UB.
+
+Use strpbrk(3) for the illegal character test and return early.
+---
+ lib/fields.c | 24 ++--
+ 1 file changed, 10 insertions(+), 14 deletions(-)
+
+diff --git a/lib/fields.c b/lib/fields.c
+index fb51b5829..539292485 100644
+--- a/lib/fields.c
 b/lib/fields.c
+@@ -37,26 +37,22 @@ int valid_field (const char *field, const char *illegal)
+ 
+   /* For each character of field, search if it appears in the list
+* of illegal characters. */
++  if (illegal && NULL != strpbrk (field, illegal)) {
++  return -1;
++  }
++
++  /* Search if there are non-printable or control characters */
+   for (cp = field; '\0' != *cp; cp++) {
+-  if (strchr (illegal, *cp) != NULL) {
++  unsigned char c = *cp;
++  if (!isprint (c)) {
++  err = 1;
++  }
++  if (iscntrl (c)) {
+   err = -1;
+   break;
+   }
+   }
+ 
+-  if (0 == err) {
+-  /* Search if there are non-printable or control characters */
+-  for (cp = field; '\0' != *cp; cp++) {
+-  if (!isprint (*cp)) {
+-  err = 1;
+-  }
+-  if (!iscntrl (*cp)) {
+-  err = -1;
+-  break;
+-  }
+-  }
+-  }
+-
+   return err;
+ }
+ 

diff --git a/sys-apps/shadow/shadow-4.13-r3.ebuild 
b/sys-apps/shadow/shadow-4.13-r3.ebuild
new file mode 100644
index ..7d0460c2c41e
--- /dev/null
+++ b/sys-apps/shadow/shadow-4.13-r3.ebuild
@@ -0,0 +1,264 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms 

[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2023-02-16 Thread Sam James
commit: 8c8fd5c62336d881e3201eb432f646aeb31f1cef
Author: Sam James  gentoo  org>
AuthorDate: Fri Feb 17 01:46:15 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Feb 17 01:49:28 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8c8fd5c6

sys-apps/shadow: fix chfn typo in PAM configuration

Bug: https://bugs.gentoo.org/712372
Closes: https://bugs.gentoo.org/894998
Fixes: c7da130a443ab9811b242ae2cbf8259cb85d43b1
Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/{shadow-4.12.3.ebuild => shadow-4.12.3-r1.ebuild} | 4 ++--
 sys-apps/shadow/{shadow-4.13-r1.ebuild => shadow-4.13-r2.ebuild}  | 2 +-
 2 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/sys-apps/shadow/shadow-4.12.3.ebuild 
b/sys-apps/shadow/shadow-4.12.3-r1.ebuild
similarity index 99%
rename from sys-apps/shadow/shadow-4.12.3.ebuild
rename to sys-apps/shadow/shadow-4.12.3-r1.ebuild
index 5a781ec8b641..63eaf679b5af 100644
--- a/sys-apps/shadow/shadow-4.12.3.ebuild
+++ b/sys-apps/shadow/shadow-4.12.3-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=8
@@ -158,7 +158,7 @@ src_install() {
else
dopamd "${FILESDIR}"/pam.d-include/shadow
 
-   for x in chsh shfn ; do
+   for x in chsh chfn ; do
newpamd "${FILESDIR}"/pam.d-include/passwd ${x}
done
 

diff --git a/sys-apps/shadow/shadow-4.13-r1.ebuild 
b/sys-apps/shadow/shadow-4.13-r2.ebuild
similarity index 99%
rename from sys-apps/shadow/shadow-4.13-r1.ebuild
rename to sys-apps/shadow/shadow-4.13-r2.ebuild
index 5d1dcc34dd4a..1e8fa88155e3 100644
--- a/sys-apps/shadow/shadow-4.13-r1.ebuild
+++ b/sys-apps/shadow/shadow-4.13-r2.ebuild
@@ -162,7 +162,7 @@ src_install() {
else
dopamd "${FILESDIR}"/pam.d-include/shadow
 
-   for x in chsh shfn ; do
+   for x in chsh chfn ; do
newpamd "${FILESDIR}"/pam.d-include/passwd ${x}
done
 



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2023-01-21 Thread Arthur Zamarin
commit: dff5c64f51e8fcb98206cf4a873c35b945e84436
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sat Jan 21 08:54:36 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sat Jan 21 08:54:36 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=dff5c64f

sys-apps/shadow: Stabilize 4.13-r1 hppa, #888452

Signed-off-by: Arthur Zamarin  gentoo.org>

 sys-apps/shadow/shadow-4.13-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.13-r1.ebuild 
b/sys-apps/shadow/shadow-4.13-r1.ebuild
index 720470a1b804..5d1dcc34dd4a 100644
--- a/sys-apps/shadow/shadow-4.13-r1.ebuild
+++ b/sys-apps/shadow/shadow-4.13-r1.ebuild
@@ -18,7 +18,7 @@ SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/downloa
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2023-01-13 Thread Arthur Zamarin
commit: ce6a5b108e70a0486d544765c1732a250cb2994f
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Fri Jan 13 12:31:59 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Fri Jan 13 12:31:59 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ce6a5b10

sys-apps/shadow: Stabilize 4.13-r1 ppc, #888452

Signed-off-by: Arthur Zamarin  gentoo.org>

 sys-apps/shadow/shadow-4.13-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.13-r1.ebuild 
b/sys-apps/shadow/shadow-4.13-r1.ebuild
index 69add27d7377..720470a1b804 100644
--- a/sys-apps/shadow/shadow-4.13-r1.ebuild
+++ b/sys-apps/shadow/shadow-4.13-r1.ebuild
@@ -18,7 +18,7 @@ SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/downloa
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2023-01-02 Thread Sam James
commit: fc13e061ba32e9c850449531c98885c400bb0989
Author: Sam James  gentoo  org>
AuthorDate: Tue Jan  3 06:21:41 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Jan  3 06:22:44 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fc13e061

sys-apps/shadow: Stabilize 4.13-r1 amd64, #888452

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/shadow-4.13-r1.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-apps/shadow/shadow-4.13-r1.ebuild 
b/sys-apps/shadow/shadow-4.13-r1.ebuild
index 51e650331e2a..69add27d7377 100644
--- a/sys-apps/shadow/shadow-4.13-r1.ebuild
+++ b/sys-apps/shadow/shadow-4.13-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=8
@@ -18,7 +18,7 @@ SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/downloa
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 sparc x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2022-12-25 Thread Arthur Zamarin
commit: feaa90f5843009a70406f4b01f67e4b86cae3586
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sun Dec 25 20:28:09 2022 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sun Dec 25 20:28:09 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=feaa90f5

sys-apps/shadow: Stabilize 4.13-r1 ppc64, #888452

Signed-off-by: Arthur Zamarin  gentoo.org>

 sys-apps/shadow/shadow-4.13-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.13-r1.ebuild 
b/sys-apps/shadow/shadow-4.13-r1.ebuild
index 958408a92b2c..51e650331e2a 100644
--- a/sys-apps/shadow/shadow-4.13-r1.ebuild
+++ b/sys-apps/shadow/shadow-4.13-r1.ebuild
@@ -18,7 +18,7 @@ SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/downloa
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 sparc x86"
+KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 sparc x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2022-12-25 Thread Arthur Zamarin
commit: 507e665d537d9eaade8892f36e5e1bd2af363367
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sun Dec 25 20:17:40 2022 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sun Dec 25 20:17:40 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=507e665d

sys-apps/shadow: Stabilize 4.13-r1 arm64, #888452

Signed-off-by: Arthur Zamarin  gentoo.org>

 sys-apps/shadow/shadow-4.13-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.13-r1.ebuild 
b/sys-apps/shadow/shadow-4.13-r1.ebuild
index 2e250127d001..958408a92b2c 100644
--- a/sys-apps/shadow/shadow-4.13-r1.ebuild
+++ b/sys-apps/shadow/shadow-4.13-r1.ebuild
@@ -18,7 +18,7 @@ SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/downloa
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 sparc x86"
+KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 sparc x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2022-12-25 Thread Arthur Zamarin
commit: 431cb6187add25ec472e64942199099bf14fc149
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sun Dec 25 20:13:47 2022 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sun Dec 25 20:14:13 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=431cb618

sys-apps/shadow: Stabilize 4.13-r1 sparc, #888452

Signed-off-by: Arthur Zamarin  gentoo.org>

 sys-apps/shadow/shadow-4.13-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.13-r1.ebuild 
b/sys-apps/shadow/shadow-4.13-r1.ebuild
index 9df1938a9068..2e250127d001 100644
--- a/sys-apps/shadow/shadow-4.13-r1.ebuild
+++ b/sys-apps/shadow/shadow-4.13-r1.ebuild
@@ -18,7 +18,7 @@ SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/downloa
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc x86"
+KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 sparc x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2022-12-25 Thread Arthur Zamarin
commit: d322d66ee2de90d108800017d79f6a8f01157312
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sun Dec 25 20:13:43 2022 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sun Dec 25 20:14:12 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d322d66e

sys-apps/shadow: Stabilize 4.13-r1 arm, #888452

Signed-off-by: Arthur Zamarin  gentoo.org>

 sys-apps/shadow/shadow-4.13-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.13-r1.ebuild 
b/sys-apps/shadow/shadow-4.13-r1.ebuild
index 7a8d4e493f7f..9df1938a9068 100644
--- a/sys-apps/shadow/shadow-4.13-r1.ebuild
+++ b/sys-apps/shadow/shadow-4.13-r1.ebuild
@@ -18,7 +18,7 @@ SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/downloa
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc x86"
+KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2022-12-25 Thread Sam James
commit: cdf2c2ebde4dda93bbdfc0773f4b91b0ab68001a
Author: Sam James  gentoo  org>
AuthorDate: Sun Dec 25 20:10:26 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Dec 25 20:10:45 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=cdf2c2eb

sys-apps/shadow: Stabilize 4.13-r1 x86, #888452

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/shadow-4.13-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.13-r1.ebuild 
b/sys-apps/shadow/shadow-4.13-r1.ebuild
index 16d90343c084..7a8d4e493f7f 100644
--- a/sys-apps/shadow/shadow-4.13-r1.ebuild
+++ b/sys-apps/shadow/shadow-4.13-r1.ebuild
@@ -18,7 +18,7 @@ SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/downloa
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/, sys-apps/shadow/files/

2022-11-22 Thread Sam James
commit: b12b10ffe10e090a9c84145095703ed565dff05b
Author: Sam James  gentoo  org>
AuthorDate: Tue Nov 22 19:20:37 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Nov 22 20:10:50 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b12b10ff

sys-apps/shadow: fix configure w/ clang 16

Signed-off-by: Sam James  gentoo.org>

 .../files/shadow-4.13-configure-clang16.patch  | 38 ++
 .../{shadow-4.13.ebuild => shadow-4.13-r1.ebuild}  |  4 +++
 2 files changed, 42 insertions(+)

diff --git a/sys-apps/shadow/files/shadow-4.13-configure-clang16.patch 
b/sys-apps/shadow/files/shadow-4.13-configure-clang16.patch
new file mode 100644
index ..4e703db93a6c
--- /dev/null
+++ b/sys-apps/shadow/files/shadow-4.13-configure-clang16.patch
@@ -0,0 +1,38 @@
+https://github.com/shadow-maint/shadow/commit/a281f241b592aec636d1b93a99e764499d68c7ef
+https://github.com/shadow-maint/shadow/pull/595
+
+From a281f241b592aec636d1b93a99e764499d68c7ef Mon Sep 17 00:00:00 2001
+From: Florian Weimer 
+Date: Mon, 21 Nov 2022 11:52:45 +0100
+Subject: [PATCH] Fix HAVE_SHADOWGRP configure check
+
+The missing #include  causes the configure check to fail
+spuriously, resulting in HAVE_SHADOWGRP not being defined even
+on systems that actually have sgetsgent (such as current glibc).
+--- a/configure.ac
 b/configure.ac
+@@ -116,6 +116,10 @@ if test "$ac_cv_header_shadow_h" = "yes"; then
+   ac_cv_libc_shadowgrp,
+   AC_RUN_IFELSE([AC_LANG_SOURCE([
+   #include 
++  #ifdef HAVE_GSHADOW_H
++  #include 
++  #endif
++  int
+   main()
+   {
+   struct sgrp *sg = sgetsgent("test:x::");
+
+--- a/configure
 b/configure
+@@ -15684,6 +15684,10 @@ else $as_nop
+ /* end confdefs.h.  */
+ 
+   #include 
++  #ifdef HAVE_GSHADOW_H
++  #include 
++  #endif
++  int
+   main()
+   {
+   struct sgrp *sg = sgetsgent("test:x::");

diff --git a/sys-apps/shadow/shadow-4.13.ebuild 
b/sys-apps/shadow/shadow-4.13-r1.ebuild
similarity index 99%
rename from sys-apps/shadow/shadow-4.13.ebuild
rename to sys-apps/shadow/shadow-4.13-r1.ebuild
index 49415126ddb3..16d90343c084 100644
--- a/sys-apps/shadow/shadow-4.13.ebuild
+++ b/sys-apps/shadow/shadow-4.13-r1.ebuild
@@ -60,6 +60,10 @@ BDEPEND="
verify-sig? ( sec-keys/openpgp-keys-sergehallyn )
 "
 
+PATCHES=(
+   "${FILESDIR}"/${P}-configure-clang16.patch
+)
+
 src_prepare() {
default
 



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2022-11-09 Thread Sam James
commit: 29f7dbc439273a7da2ea20371035a3ec639c015e
Author: Sam James  gentoo  org>
AuthorDate: Thu Nov 10 07:22:55 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Thu Nov 10 07:48:43 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=29f7dbc4

sys-apps/shadow: keyword 4.13

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/shadow-4.13.ebuild | 7 +--
 1 file changed, 5 insertions(+), 2 deletions(-)

diff --git a/sys-apps/shadow/shadow-4.13.ebuild 
b/sys-apps/shadow/shadow-4.13.ebuild
index 373918e9f2e2..49415126ddb3 100644
--- a/sys-apps/shadow/shadow-4.13.ebuild
+++ b/sys-apps/shadow/shadow-4.13.ebuild
@@ -3,6 +3,10 @@
 
 EAPI=8
 
+# Upstream sometimes pushes releases as pre-releases before marking them
+# official. Don't keyword the pre-releases!
+# Check https://github.com/shadow-maint/shadow/releases.
+
 VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/sergehallyn.asc
 inherit libtool pam verify-sig
 
@@ -14,8 +18,7 @@ SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/downloa
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-# Marked as pre-release for now
-#KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc 
~ppc64 ~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2022-11-08 Thread Sam James
commit: 3f869576e7a3022d2f001e28f5a4d5dab5ead809
Author: Sam James  gentoo  org>
AuthorDate: Tue Nov  8 19:58:59 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Nov  8 20:20:59 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3f869576

sys-apps/shadow: add 4.13

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/Manifest   |   2 +
 sys-apps/shadow/shadow-4.13.ebuild | 256 +
 2 files changed, 258 insertions(+)

diff --git a/sys-apps/shadow/Manifest b/sys-apps/shadow/Manifest
index 55f12ced77c6..66039500272c 100644
--- a/sys-apps/shadow/Manifest
+++ b/sys-apps/shadow/Manifest
@@ -1,2 +1,4 @@
 DIST shadow-4.12.3.tar.xz 1747620 BLAKE2B 
63b10d75a11d419156a996b8acf1bebbfab28999c2ab796e6625c028882073d4021806d8b56224190886c076a1205955e7797cb6f797ef73af3a8a33ac34bf2f
 SHA512 
0529889258f54e7634762dc154aa680d55f8c5f1654afadd1b7431cfbb890a3b1ba27c7ff4b7c45986e4ee2289946db2e420b23ed13e4e5b15800a1fb3a013bc
 DIST shadow-4.12.3.tar.xz.asc 488 BLAKE2B 
b23525c3303f78df9d046c0225ed3ee1715cb000650630daae8b41fb71413daa45b5fe39a98fc640aaafa0f219fbaf9e065afa6b44f051373fb1967358ccc43d
 SHA512 
d3f294d86c0e2174c88809810a801737c01cd01f9cadbe7b1ae382b2745d86e2e30c0718fa6489c2abb65500ed94c8ac1961d05243b5a1800c966384c69281c9
+DIST shadow-4.13.tar.xz 1762908 BLAKE2B 
315ab8a7e598aeefb50c11293e20cfa0982c3c3ae21c35ae243d09a4facf97a13c1d672990876e74ef94f5284402acf14997663743e2aaefa6cfc4369b7d24dc
 SHA512 
2949a728c3312bef13d23138d6b79caf402781b1cb179e33b5be546c1790971ec20778d0e9cd3dbe09691d928ffcbe88e60da42fab58c69a90d5ebe5e3e2ab8e
+DIST shadow-4.13.tar.xz.asc 488 BLAKE2B 
de1f8285c5713a772343a2a7c638d1d13429dd4fa867d4f91d4922aa0d083b4a3110d38e8a8ab82137fdf4fecb12ba3677f3fb235401fc6438ae663fbd9bfbd2
 SHA512 
f8549c4e699c65721d53946d61b6127712572f7ad9ee13018ef3a25307002992aa727471c948d1bb22dcddf112715bed387d28f436123f30e153ae6bc0cd3648

diff --git a/sys-apps/shadow/shadow-4.13.ebuild 
b/sys-apps/shadow/shadow-4.13.ebuild
new file mode 100644
index ..373918e9f2e2
--- /dev/null
+++ b/sys-apps/shadow/shadow-4.13.ebuild
@@ -0,0 +1,256 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/sergehallyn.asc
+inherit libtool pam verify-sig
+
+DESCRIPTION="Utilities to deal with user accounts"
+HOMEPAGE="https://github.com/shadow-maint/shadow;
+SRC_URI="https://github.com/shadow-maint/shadow/releases/download/${PV}/${P}.tar.xz;
+SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/download/${PV}/${P}.tar.xz.asc 
)"
+
+LICENSE="BSD GPL-2"
+# Subslot is for libsubid's SONAME.
+SLOT="0/4"
+# Marked as pre-release for now
+#KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc 
~ppc64 ~riscv ~s390 ~sparc ~x86"
+IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
+# Taken from the man/Makefile.am file.
+LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )
+
+REQUIRED_USE="?? ( cracklib pam )"
+
+COMMON_DEPEND="
+   virtual/libcrypt:=
+   acl? ( sys-apps/acl:0= )
+   audit? ( >=sys-process/audit-2.6:0= )
+   cracklib? ( >=sys-libs/cracklib-2.7-r3:0= )
+   nls? ( virtual/libintl )
+   pam? ( sys-libs/pam:0= )
+   skey? ( sys-auth/skey:0= )
+   selinux? (
+   >=sys-libs/libselinux-1.28:0=
+   sys-libs/libsemanage:0=
+   )
+   xattr? ( sys-apps/attr:0= )
+"
+DEPEND="${COMMON_DEPEND}
+   >=sys-kernel/linux-headers-4.14
+"
+RDEPEND="${COMMON_DEPEND}
+   !=sys-auth/pambase-20150213 )
+   su? ( !sys-apps/util-linux[su(-)] )
+"
+BDEPEND="
+   app-arch/xz-utils
+   sys-devel/gettext
+   verify-sig? ( sec-keys/openpgp-keys-sergehallyn )
+"
+
+src_prepare() {
+   default
+
+   elibtoolize
+}
+
+src_configure() {
+   local myeconfargs=(
+   --disable-account-tools-setuid
+   --disable-static
+   --with-btrfs
+   --without-group-name-max-length
+   --without-tcb
+   $(use_enable nls)
+   $(use_with acl)
+   $(use_with audit)
+   $(use_with bcrypt)
+   $(use_with cracklib libcrack)
+   $(use_with elibc_glibc nscd)
+   $(use_with pam libpam)
+   $(use_with selinux)
+   $(use_with skey)
+   $(use_with su)
+   $(use_with xattr attr)
+   )
+
+   econf "${myeconfargs[@]}"
+
+   if use nls ; then
+   local l langs="po" # These are the pot files.
+   for l in ${LANGS[*]} ; do
+   has ${l} ${LINGUAS-${l}} && langs+=" ${l}"
+   done
+   sed -i "/^SUBDIRS = /s:=.*:= ${langs}:" man/Makefile || die
+   fi
+}
+
+set_login_opt() {
+   local comment="" opt=${1} val=${2}
+   if [[ -z 

[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2022-10-28 Thread Sam James
commit: 0988a237a0209b8e485292f242d15970f0397f27
Author: Sam James  gentoo  org>
AuthorDate: Fri Oct 28 19:39:48 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Oct 28 19:50:08 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0988a237

sys-apps/shadow: drop 4.11.1

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/Manifest |   1 -
 sys-apps/shadow/shadow-4.11.1.ebuild | 256 ---
 2 files changed, 257 deletions(-)

diff --git a/sys-apps/shadow/Manifest b/sys-apps/shadow/Manifest
index 23e6c498e761..55f12ced77c6 100644
--- a/sys-apps/shadow/Manifest
+++ b/sys-apps/shadow/Manifest
@@ -1,3 +1,2 @@
-DIST shadow-4.11.1.tar.xz 1656584 BLAKE2B 
d459a1e0ffb342b6b455caf65e6af60b32eee72d4a9b1ab126485fb4632503a42061d3f0b960554c8155af6dc0564c585335b27aecca6538b394a0d58d927588
 SHA512 
12fbe4d6ac929ad3c21525ed0f1026b5b678ccec9762f2ec7e611d9c180934def506325f2835fb750dd30af035b592f827ff151cd6e4c805aaaf8e01425c279f
 DIST shadow-4.12.3.tar.xz 1747620 BLAKE2B 
63b10d75a11d419156a996b8acf1bebbfab28999c2ab796e6625c028882073d4021806d8b56224190886c076a1205955e7797cb6f797ef73af3a8a33ac34bf2f
 SHA512 
0529889258f54e7634762dc154aa680d55f8c5f1654afadd1b7431cfbb890a3b1ba27c7ff4b7c45986e4ee2289946db2e420b23ed13e4e5b15800a1fb3a013bc
 DIST shadow-4.12.3.tar.xz.asc 488 BLAKE2B 
b23525c3303f78df9d046c0225ed3ee1715cb000650630daae8b41fb71413daa45b5fe39a98fc640aaafa0f219fbaf9e065afa6b44f051373fb1967358ccc43d
 SHA512 
d3f294d86c0e2174c88809810a801737c01cd01f9cadbe7b1ae382b2745d86e2e30c0718fa6489c2abb65500ed94c8ac1961d05243b5a1800c966384c69281c9

diff --git a/sys-apps/shadow/shadow-4.11.1.ebuild 
b/sys-apps/shadow/shadow-4.11.1.ebuild
deleted file mode 100644
index 7a8c042c0b85..
--- a/sys-apps/shadow/shadow-4.11.1.ebuild
+++ /dev/null
@@ -1,256 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit libtool pam
-
-DESCRIPTION="Utilities to deal with user accounts"
-HOMEPAGE="https://github.com/shadow-maint/shadow;
-SRC_URI="https://github.com/shadow-maint/shadow/releases/download/v${PV}/${P}.tar.xz;
-
-LICENSE="BSD GPL-2"
-# Subslot is for libsubid's SONAME.
-SLOT="0/4"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86"
-IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
-# Taken from the man/Makefile.am file.
-LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )
-
-REQUIRED_USE="?? ( cracklib pam )"
-
-BDEPEND="
-   app-arch/xz-utils
-   sys-devel/gettext
-"
-COMMON_DEPEND="
-   virtual/libcrypt:=
-   acl? ( sys-apps/acl:0= )
-   audit? ( >=sys-process/audit-2.6:0= )
-   cracklib? ( >=sys-libs/cracklib-2.7-r3:0= )
-   nls? ( virtual/libintl )
-   pam? ( sys-libs/pam:0= )
-   skey? ( sys-auth/skey:0= )
-   selinux? (
-   >=sys-libs/libselinux-1.28:0=
-   sys-libs/libsemanage:0=
-   )
-   xattr? ( sys-apps/attr:0= )
-"
-DEPEND="${COMMON_DEPEND}
-   >=sys-kernel/linux-headers-4.14
-"
-RDEPEND="${COMMON_DEPEND}
-   !=sys-auth/pambase-20150213 )
-   su? ( !sys-apps/util-linux[su(-)] )
-"
-
-PATCHES=(
-   "${FILESDIR}/${PN}-4.1.3-dots-in-usernames.patch"
-)
-
-src_prepare() {
-   default
-
-   #eautoreconf
-   elibtoolize
-}
-
-src_configure() {
-   local myeconfargs=(
-   --disable-account-tools-setuid
-   --disable-static
-   --with-btrfs
-   --without-group-name-max-length
-   --without-tcb
-   $(use_enable nls)
-   $(use_with acl)
-   $(use_with audit)
-   $(use_with bcrypt)
-   $(use_with cracklib libcrack)
-   $(use_with elibc_glibc nscd)
-   $(use_with pam libpam)
-   $(use_with selinux)
-   $(use_with skey)
-   $(use_with su)
-   $(use_with xattr attr)
-   )
-   econf "${myeconfargs[@]}"
-
-   if use nls ; then
-   local l langs="po" # These are the pot files.
-   for l in ${LANGS[*]} ; do
-   has ${l} ${LINGUAS-${l}} && langs+=" ${l}"
-   done
-   sed -i "/^SUBDIRS = /s:=.*:= ${langs}:" man/Makefile || die
-   fi
-}
-
-set_login_opt() {
-   local comment="" opt=${1} val=${2}
-   if [[ -z ${val} ]]; then
-   comment="#"
-   sed -i \
-   -e "/^${opt}\>/s:^:#:" \
-   "${ED}"/etc/login.defs || die
-   else
-   sed -i -r \
-   -e "/^#?${opt}\>/s:.*:${opt} ${val}:" \
-   "${ED}"/etc/login.defs
-   fi
-   local res=$(grep "^${comment}${opt}\>" "${ED}"/etc/login.defs)
-   einfo "${res:-Unable to find ${opt} in /etc/login.defs}"
-}
-
-src_install() {
-   

[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2022-08-31 Thread Arthur Zamarin
commit: 988d1cc61e3ed06ee3d6207bdc206cc4d1457378
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Wed Aug 31 18:10:01 2022 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Wed Aug 31 18:10:01 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=988d1cc6

sys-apps/shadow: Stabilize 4.12.3 x86, #867358

Signed-off-by: Arthur Zamarin  gentoo.org>

 sys-apps/shadow/shadow-4.12.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.12.3.ebuild 
b/sys-apps/shadow/shadow-4.12.3.ebuild
index 4798878d28d5..5a781ec8b641 100644
--- a/sys-apps/shadow/shadow-4.12.3.ebuild
+++ b/sys-apps/shadow/shadow-4.12.3.ebuild
@@ -14,7 +14,7 @@ SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/downloa
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc ~x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2022-08-29 Thread Arthur Zamarin
commit: 01648072d2a4069d7fe0f6aba924a0770054557e
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Tue Aug 30 04:55:10 2022 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Tue Aug 30 04:55:10 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=01648072

sys-apps/shadow: Stabilize 4.12.3 arm64, #867358

Signed-off-by: Arthur Zamarin  gentoo.org>

 sys-apps/shadow/shadow-4.12.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.12.3.ebuild 
b/sys-apps/shadow/shadow-4.12.3.ebuild
index d50e3fc6795c..4798878d28d5 100644
--- a/sys-apps/shadow/shadow-4.12.3.ebuild
+++ b/sys-apps/shadow/shadow-4.12.3.ebuild
@@ -14,7 +14,7 @@ SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/downloa
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc ~x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc ~x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2022-08-29 Thread Arthur Zamarin
commit: 57b7c39075c97380e30d6c8bb319446435fcd4ef
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Tue Aug 30 04:51:23 2022 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Tue Aug 30 04:51:23 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=57b7c390

sys-apps/shadow: Stabilize 4.12.3 arm, #867358

Signed-off-by: Arthur Zamarin  gentoo.org>

 sys-apps/shadow/shadow-4.12.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.12.3.ebuild 
b/sys-apps/shadow/shadow-4.12.3.ebuild
index 2267c2f0e837..d50e3fc6795c 100644
--- a/sys-apps/shadow/shadow-4.12.3.ebuild
+++ b/sys-apps/shadow/shadow-4.12.3.ebuild
@@ -14,7 +14,7 @@ SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/downloa
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc ~x86"
+KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc ~x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2022-08-29 Thread Arthur Zamarin
commit: f8bd26a067f79da78561230a5f4f756ac0927f66
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Tue Aug 30 04:34:54 2022 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Tue Aug 30 04:34:54 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f8bd26a0

sys-apps/shadow: Stabilize 4.12.3 sparc, #867358

Signed-off-by: Arthur Zamarin  gentoo.org>

 sys-apps/shadow/shadow-4.12.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.12.3.ebuild 
b/sys-apps/shadow/shadow-4.12.3.ebuild
index 656479f5bcac..2267c2f0e837 100644
--- a/sys-apps/shadow/shadow-4.12.3.ebuild
+++ b/sys-apps/shadow/shadow-4.12.3.ebuild
@@ -14,7 +14,7 @@ SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/downloa
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc ~x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2022-08-29 Thread Arthur Zamarin
commit: fc77f534067d9032fc20885029df810704990d93
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Tue Aug 30 04:34:52 2022 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Tue Aug 30 04:34:52 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fc77f534

sys-apps/shadow: Stabilize 4.12.3 ppc64, #867358

Signed-off-by: Arthur Zamarin  gentoo.org>

 sys-apps/shadow/shadow-4.12.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.12.3.ebuild 
b/sys-apps/shadow/shadow-4.12.3.ebuild
index 8c0c2f2ab2fc..d283efd4b657 100644
--- a/sys-apps/shadow/shadow-4.12.3.ebuild
+++ b/sys-apps/shadow/shadow-4.12.3.ebuild
@@ -14,7 +14,7 @@ SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/downloa
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 ~sparc ~x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2022-08-29 Thread Arthur Zamarin
commit: a3a70b264556d9a21b8739d45d330b30af988606
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Tue Aug 30 04:34:51 2022 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Tue Aug 30 04:34:51 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a3a70b26

sys-apps/shadow: Stabilize 4.12.3 hppa, #867358

Signed-off-by: Arthur Zamarin  gentoo.org>

 sys-apps/shadow/shadow-4.12.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.12.3.ebuild 
b/sys-apps/shadow/shadow-4.12.3.ebuild
index 2ea78c00a110..8c0c2f2ab2fc 100644
--- a/sys-apps/shadow/shadow-4.12.3.ebuild
+++ b/sys-apps/shadow/shadow-4.12.3.ebuild
@@ -14,7 +14,7 @@ SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/downloa
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2022-08-29 Thread Arthur Zamarin
commit: a007e65e40a7f64fa6abcc8d577c6b284b151a0b
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Tue Aug 30 04:34:53 2022 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Tue Aug 30 04:34:53 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a007e65e

sys-apps/shadow: Stabilize 4.12.3 ppc, #867358

Signed-off-by: Arthur Zamarin  gentoo.org>

 sys-apps/shadow/shadow-4.12.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.12.3.ebuild 
b/sys-apps/shadow/shadow-4.12.3.ebuild
index d283efd4b657..656479f5bcac 100644
--- a/sys-apps/shadow/shadow-4.12.3.ebuild
+++ b/sys-apps/shadow/shadow-4.12.3.ebuild
@@ -14,7 +14,7 @@ SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/downloa
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 ~sparc ~x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2022-08-29 Thread Sam James
commit: 344ddc8f35250cbc04a8c922c588f96d3d64ca49
Author: Sam James  gentoo  org>
AuthorDate: Mon Aug 29 22:07:58 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Aug 29 22:07:58 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=344ddc8f

sys-apps/shadow: Stabilize 4.12.3 amd64, #867358

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/shadow-4.12.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.12.3.ebuild 
b/sys-apps/shadow/shadow-4.12.3.ebuild
index e3760212af13..2ea78c00a110 100644
--- a/sys-apps/shadow/shadow-4.12.3.ebuild
+++ b/sys-apps/shadow/shadow-4.12.3.ebuild
@@ -14,7 +14,7 @@ SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/downloa
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2022-08-22 Thread Sam James
commit: cb4678df788c15149b1f0c629c55cac2d5d6df75
Author: Sam James  gentoo  org>
AuthorDate: Mon Aug 22 17:23:24 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Aug 22 17:23:42 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=cb4678df

sys-apps/shadow: add 4.12.3

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/Manifest |   2 +
 sys-apps/shadow/shadow-4.12.3.ebuild | 259 +++
 2 files changed, 261 insertions(+)

diff --git a/sys-apps/shadow/Manifest b/sys-apps/shadow/Manifest
index acb270ebf3d2..3d8dd3125c24 100644
--- a/sys-apps/shadow/Manifest
+++ b/sys-apps/shadow/Manifest
@@ -3,3 +3,5 @@ DIST shadow-4.12.1.tar.xz 1745968 BLAKE2B 
613055a1ffa4499b8e9e106327dc13c38e51a7
 DIST shadow-4.12.1.tar.xz.asc 488 BLAKE2B 
a8c38241971712ed1d382dcbb0ba7976b0e9d063feee2d5b23b443d7e5c4f51c221f660223ba92aa2d9ca3111bd200456425e9d8104a5be60c2c3d5b6b662a3f
 SHA512 
f87d4353812e95b6b20d0be48fd1d63eebe6ecc4fe23a05493195c7b158a6454df7b88cb2617d56332f620a1ef0387ba782afa0b1b49a50545a79c14d4f928b9
 DIST shadow-4.12.2.tar.xz 1746756 BLAKE2B 
0f5b6c57b8682ffad34fe6acd700f6a2072ae327a6348142b37b87f1327af56beab5ee978b837453151f590aeb085d5c15040fe8403c257e3af8d92351c091b4
 SHA512 
d463fa84ce2a0b43a4a74be46d7a6d8c4ee90454bd4ec38ff4f1a1d016cf49c27ad3a2834e85795f093ae220ba594510aa5b5e4f12330ff3e35b752c285b1e15
 DIST shadow-4.12.2.tar.xz.asc 488 BLAKE2B 
342cbc8b0332cb007f78792fdcc5260d09df75a522973cc7c608966ce68e6523a7b56069ef2a651f1c8ed26fb75f05be61622b088aea0ebb23b9042bfcd47356
 SHA512 
1362a4e447b6d64c1fb4e670cad8b3f2c44c1a089d62b5f25c9e7e79ca12c472589729aafdbb51cd96eb3a12e2a5612fa3af8fb905f9cfc82168f22260b33d55
+DIST shadow-4.12.3.tar.xz 1747620 BLAKE2B 
63b10d75a11d419156a996b8acf1bebbfab28999c2ab796e6625c028882073d4021806d8b56224190886c076a1205955e7797cb6f797ef73af3a8a33ac34bf2f
 SHA512 
0529889258f54e7634762dc154aa680d55f8c5f1654afadd1b7431cfbb890a3b1ba27c7ff4b7c45986e4ee2289946db2e420b23ed13e4e5b15800a1fb3a013bc
+DIST shadow-4.12.3.tar.xz.asc 488 BLAKE2B 
b23525c3303f78df9d046c0225ed3ee1715cb000650630daae8b41fb71413daa45b5fe39a98fc640aaafa0f219fbaf9e065afa6b44f051373fb1967358ccc43d
 SHA512 
d3f294d86c0e2174c88809810a801737c01cd01f9cadbe7b1ae382b2745d86e2e30c0718fa6489c2abb65500ed94c8ac1961d05243b5a1800c966384c69281c9

diff --git a/sys-apps/shadow/shadow-4.12.3.ebuild 
b/sys-apps/shadow/shadow-4.12.3.ebuild
new file mode 100644
index ..e3760212af13
--- /dev/null
+++ b/sys-apps/shadow/shadow-4.12.3.ebuild
@@ -0,0 +1,259 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/sergehallyn.asc
+inherit libtool pam verify-sig
+
+DESCRIPTION="Utilities to deal with user accounts"
+HOMEPAGE="https://github.com/shadow-maint/shadow;
+SRC_URI="https://github.com/shadow-maint/shadow/releases/download/${PV}/${P}.tar.xz;
+SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/download/${PV}/${P}.tar.xz.asc 
)"
+
+LICENSE="BSD GPL-2"
+# Subslot is for libsubid's SONAME.
+SLOT="0/4"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
+# Taken from the man/Makefile.am file.
+LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )
+
+REQUIRED_USE="?? ( cracklib pam )"
+
+COMMON_DEPEND="
+   virtual/libcrypt:=
+   acl? ( sys-apps/acl:0= )
+   audit? ( >=sys-process/audit-2.6:0= )
+   cracklib? ( >=sys-libs/cracklib-2.7-r3:0= )
+   nls? ( virtual/libintl )
+   pam? ( sys-libs/pam:0= )
+   skey? ( sys-auth/skey:0= )
+   selinux? (
+   >=sys-libs/libselinux-1.28:0=
+   sys-libs/libsemanage:0=
+   )
+   xattr? ( sys-apps/attr:0= )
+"
+DEPEND="${COMMON_DEPEND}
+   >=sys-kernel/linux-headers-4.14
+"
+RDEPEND="${COMMON_DEPEND}
+   !=sys-auth/pambase-20150213 )
+   su? ( !sys-apps/util-linux[su(-)] )
+"
+BDEPEND="
+   app-arch/xz-utils
+   sys-devel/gettext
+   verify-sig? ( sec-keys/openpgp-keys-sergehallyn )
+"
+
+PATCHES=(
+   "${FILESDIR}/${PN}-4.1.3-dots-in-usernames.patch"
+)
+
+src_prepare() {
+   default
+
+   elibtoolize
+}
+
+src_configure() {
+   local myeconfargs=(
+   --disable-account-tools-setuid
+   --disable-static
+   --with-btrfs
+   --without-group-name-max-length
+   --without-tcb
+   $(use_enable nls)
+   $(use_with acl)
+   $(use_with audit)
+   $(use_with bcrypt)
+   $(use_with cracklib libcrack)
+   $(use_with elibc_glibc nscd)
+   $(use_with pam libpam)
+   $(use_with selinux)
+   $(use_with skey)
+   $(use_with su)
+   $(use_with xattr 

[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2022-08-22 Thread Sam James
commit: 8817dab88351a985f5a9f36bbadb71c6f723b1fa
Author: Sam James  gentoo  org>
AuthorDate: Mon Aug 22 17:23:36 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Aug 22 17:23:43 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8817dab8

sys-apps/shadow: drop 4.12.1, 4.12.2

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/Manifest |   4 -
 sys-apps/shadow/shadow-4.12.1.ebuild | 258 --
 sys-apps/shadow/shadow-4.12.2.ebuild | 259 ---
 3 files changed, 521 deletions(-)

diff --git a/sys-apps/shadow/Manifest b/sys-apps/shadow/Manifest
index 3d8dd3125c24..23e6c498e761 100644
--- a/sys-apps/shadow/Manifest
+++ b/sys-apps/shadow/Manifest
@@ -1,7 +1,3 @@
 DIST shadow-4.11.1.tar.xz 1656584 BLAKE2B 
d459a1e0ffb342b6b455caf65e6af60b32eee72d4a9b1ab126485fb4632503a42061d3f0b960554c8155af6dc0564c585335b27aecca6538b394a0d58d927588
 SHA512 
12fbe4d6ac929ad3c21525ed0f1026b5b678ccec9762f2ec7e611d9c180934def506325f2835fb750dd30af035b592f827ff151cd6e4c805aaaf8e01425c279f
-DIST shadow-4.12.1.tar.xz 1745968 BLAKE2B 
613055a1ffa4499b8e9e106327dc13c38e51a7bdee8da0a9786fa03c6b609300514cc44d7a90dcc75414b6e3848855e82ad76ce8e40f11f379beba7a484da952
 SHA512 
997d127f25bf04dfbcf82f6afd27d1f6bd018a027211f43126e91361bb8d96ffa968c5cbb6409e215cc4c3cafb82ba62d9777b2ba3fbf367a0d48beba3269568
-DIST shadow-4.12.1.tar.xz.asc 488 BLAKE2B 
a8c38241971712ed1d382dcbb0ba7976b0e9d063feee2d5b23b443d7e5c4f51c221f660223ba92aa2d9ca3111bd200456425e9d8104a5be60c2c3d5b6b662a3f
 SHA512 
f87d4353812e95b6b20d0be48fd1d63eebe6ecc4fe23a05493195c7b158a6454df7b88cb2617d56332f620a1ef0387ba782afa0b1b49a50545a79c14d4f928b9
-DIST shadow-4.12.2.tar.xz 1746756 BLAKE2B 
0f5b6c57b8682ffad34fe6acd700f6a2072ae327a6348142b37b87f1327af56beab5ee978b837453151f590aeb085d5c15040fe8403c257e3af8d92351c091b4
 SHA512 
d463fa84ce2a0b43a4a74be46d7a6d8c4ee90454bd4ec38ff4f1a1d016cf49c27ad3a2834e85795f093ae220ba594510aa5b5e4f12330ff3e35b752c285b1e15
-DIST shadow-4.12.2.tar.xz.asc 488 BLAKE2B 
342cbc8b0332cb007f78792fdcc5260d09df75a522973cc7c608966ce68e6523a7b56069ef2a651f1c8ed26fb75f05be61622b088aea0ebb23b9042bfcd47356
 SHA512 
1362a4e447b6d64c1fb4e670cad8b3f2c44c1a089d62b5f25c9e7e79ca12c472589729aafdbb51cd96eb3a12e2a5612fa3af8fb905f9cfc82168f22260b33d55
 DIST shadow-4.12.3.tar.xz 1747620 BLAKE2B 
63b10d75a11d419156a996b8acf1bebbfab28999c2ab796e6625c028882073d4021806d8b56224190886c076a1205955e7797cb6f797ef73af3a8a33ac34bf2f
 SHA512 
0529889258f54e7634762dc154aa680d55f8c5f1654afadd1b7431cfbb890a3b1ba27c7ff4b7c45986e4ee2289946db2e420b23ed13e4e5b15800a1fb3a013bc
 DIST shadow-4.12.3.tar.xz.asc 488 BLAKE2B 
b23525c3303f78df9d046c0225ed3ee1715cb000650630daae8b41fb71413daa45b5fe39a98fc640aaafa0f219fbaf9e065afa6b44f051373fb1967358ccc43d
 SHA512 
d3f294d86c0e2174c88809810a801737c01cd01f9cadbe7b1ae382b2745d86e2e30c0718fa6489c2abb65500ed94c8ac1961d05243b5a1800c966384c69281c9

diff --git a/sys-apps/shadow/shadow-4.12.1.ebuild 
b/sys-apps/shadow/shadow-4.12.1.ebuild
deleted file mode 100644
index 3780e71182a1..
--- a/sys-apps/shadow/shadow-4.12.1.ebuild
+++ /dev/null
@@ -1,258 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/sergehallyn.asc
-inherit libtool pam verify-sig
-
-DESCRIPTION="Utilities to deal with user accounts"
-HOMEPAGE="https://github.com/shadow-maint/shadow;
-SRC_URI="https://github.com/shadow-maint/shadow/releases/download/${PV}/${P}.tar.xz;
-SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/download/${PV}/${P}.tar.xz.asc 
)"
-
-LICENSE="BSD GPL-2"
-# Subslot is for libsubid's SONAME.
-SLOT="0/4"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
-IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
-# Taken from the man/Makefile.am file.
-LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )
-
-REQUIRED_USE="?? ( cracklib pam )"
-
-COMMON_DEPEND="
-   virtual/libcrypt:=
-   acl? ( sys-apps/acl:0= )
-   audit? ( >=sys-process/audit-2.6:0= )
-   cracklib? ( >=sys-libs/cracklib-2.7-r3:0= )
-   nls? ( virtual/libintl )
-   pam? ( sys-libs/pam:0= )
-   skey? ( sys-auth/skey:0= )
-   selinux? (
-   >=sys-libs/libselinux-1.28:0=
-   sys-libs/libsemanage:0=
-   )
-   xattr? ( sys-apps/attr:0= )
-"
-DEPEND="${COMMON_DEPEND}
-   >=sys-kernel/linux-headers-4.14
-"
-RDEPEND="${COMMON_DEPEND}
-   !=sys-auth/pambase-20150213 )
-   su? ( !sys-apps/util-linux[su(-)] )
-"
-BDEPEND="
-   app-arch/xz-utils
-   sys-devel/gettext
-   verify-sig? ( sec-keys/openpgp-keys-sergehallyn )
-"
-
-PATCHES=(
-   "${FILESDIR}/${PN}-4.1.3-dots-in-usernames.patch"
-)
-
-src_prepare() {
-   default
-
-   elibtoolize
-}
-

[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2022-08-18 Thread Sam James
commit: 620576dafb1f79930a822959b80ec57b40ab
Author: Sam James  gentoo  org>
AuthorDate: Thu Aug 18 22:29:49 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Thu Aug 18 23:07:03 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=620576de

sys-apps/shadow: add 4.12.2

Bug: https://bugs.gentoo.org/830486
Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/Manifest |   2 +
 sys-apps/shadow/shadow-4.12.2.ebuild | 259 +++
 2 files changed, 261 insertions(+)

diff --git a/sys-apps/shadow/Manifest b/sys-apps/shadow/Manifest
index 353c59f7b52f..acb270ebf3d2 100644
--- a/sys-apps/shadow/Manifest
+++ b/sys-apps/shadow/Manifest
@@ -1,3 +1,5 @@
 DIST shadow-4.11.1.tar.xz 1656584 BLAKE2B 
d459a1e0ffb342b6b455caf65e6af60b32eee72d4a9b1ab126485fb4632503a42061d3f0b960554c8155af6dc0564c585335b27aecca6538b394a0d58d927588
 SHA512 
12fbe4d6ac929ad3c21525ed0f1026b5b678ccec9762f2ec7e611d9c180934def506325f2835fb750dd30af035b592f827ff151cd6e4c805aaaf8e01425c279f
 DIST shadow-4.12.1.tar.xz 1745968 BLAKE2B 
613055a1ffa4499b8e9e106327dc13c38e51a7bdee8da0a9786fa03c6b609300514cc44d7a90dcc75414b6e3848855e82ad76ce8e40f11f379beba7a484da952
 SHA512 
997d127f25bf04dfbcf82f6afd27d1f6bd018a027211f43126e91361bb8d96ffa968c5cbb6409e215cc4c3cafb82ba62d9777b2ba3fbf367a0d48beba3269568
 DIST shadow-4.12.1.tar.xz.asc 488 BLAKE2B 
a8c38241971712ed1d382dcbb0ba7976b0e9d063feee2d5b23b443d7e5c4f51c221f660223ba92aa2d9ca3111bd200456425e9d8104a5be60c2c3d5b6b662a3f
 SHA512 
f87d4353812e95b6b20d0be48fd1d63eebe6ecc4fe23a05493195c7b158a6454df7b88cb2617d56332f620a1ef0387ba782afa0b1b49a50545a79c14d4f928b9
+DIST shadow-4.12.2.tar.xz 1746756 BLAKE2B 
0f5b6c57b8682ffad34fe6acd700f6a2072ae327a6348142b37b87f1327af56beab5ee978b837453151f590aeb085d5c15040fe8403c257e3af8d92351c091b4
 SHA512 
d463fa84ce2a0b43a4a74be46d7a6d8c4ee90454bd4ec38ff4f1a1d016cf49c27ad3a2834e85795f093ae220ba594510aa5b5e4f12330ff3e35b752c285b1e15
+DIST shadow-4.12.2.tar.xz.asc 488 BLAKE2B 
342cbc8b0332cb007f78792fdcc5260d09df75a522973cc7c608966ce68e6523a7b56069ef2a651f1c8ed26fb75f05be61622b088aea0ebb23b9042bfcd47356
 SHA512 
1362a4e447b6d64c1fb4e670cad8b3f2c44c1a089d62b5f25c9e7e79ca12c472589729aafdbb51cd96eb3a12e2a5612fa3af8fb905f9cfc82168f22260b33d55

diff --git a/sys-apps/shadow/shadow-4.12.2.ebuild 
b/sys-apps/shadow/shadow-4.12.2.ebuild
new file mode 100644
index ..e3760212af13
--- /dev/null
+++ b/sys-apps/shadow/shadow-4.12.2.ebuild
@@ -0,0 +1,259 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/sergehallyn.asc
+inherit libtool pam verify-sig
+
+DESCRIPTION="Utilities to deal with user accounts"
+HOMEPAGE="https://github.com/shadow-maint/shadow;
+SRC_URI="https://github.com/shadow-maint/shadow/releases/download/${PV}/${P}.tar.xz;
+SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/download/${PV}/${P}.tar.xz.asc 
)"
+
+LICENSE="BSD GPL-2"
+# Subslot is for libsubid's SONAME.
+SLOT="0/4"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
+# Taken from the man/Makefile.am file.
+LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )
+
+REQUIRED_USE="?? ( cracklib pam )"
+
+COMMON_DEPEND="
+   virtual/libcrypt:=
+   acl? ( sys-apps/acl:0= )
+   audit? ( >=sys-process/audit-2.6:0= )
+   cracklib? ( >=sys-libs/cracklib-2.7-r3:0= )
+   nls? ( virtual/libintl )
+   pam? ( sys-libs/pam:0= )
+   skey? ( sys-auth/skey:0= )
+   selinux? (
+   >=sys-libs/libselinux-1.28:0=
+   sys-libs/libsemanage:0=
+   )
+   xattr? ( sys-apps/attr:0= )
+"
+DEPEND="${COMMON_DEPEND}
+   >=sys-kernel/linux-headers-4.14
+"
+RDEPEND="${COMMON_DEPEND}
+   !=sys-auth/pambase-20150213 )
+   su? ( !sys-apps/util-linux[su(-)] )
+"
+BDEPEND="
+   app-arch/xz-utils
+   sys-devel/gettext
+   verify-sig? ( sec-keys/openpgp-keys-sergehallyn )
+"
+
+PATCHES=(
+   "${FILESDIR}/${PN}-4.1.3-dots-in-usernames.patch"
+)
+
+src_prepare() {
+   default
+
+   elibtoolize
+}
+
+src_configure() {
+   local myeconfargs=(
+   --disable-account-tools-setuid
+   --disable-static
+   --with-btrfs
+   --without-group-name-max-length
+   --without-tcb
+   $(use_enable nls)
+   $(use_with acl)
+   $(use_with audit)
+   $(use_with bcrypt)
+   $(use_with cracklib libcrack)
+   $(use_with elibc_glibc nscd)
+   $(use_with pam libpam)
+   $(use_with selinux)
+   $(use_with skey)
+   $(use_with su)
+   $(use_with xattr attr)
+   )
+
+   econf 

[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2022-08-15 Thread Sam James
commit: 35b035222a6ecbfd1ccf84245ecf38b84b1c5742
Author: Sam James  gentoo  org>
AuthorDate: Mon Aug 15 17:52:13 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Aug 15 18:19:46 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=35b03522

sys-apps/shadow: add 4.12.1

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/Manifest |   2 +
 sys-apps/shadow/shadow-4.12.1.ebuild | 258 +++
 2 files changed, 260 insertions(+)

diff --git a/sys-apps/shadow/Manifest b/sys-apps/shadow/Manifest
index d6747cbe3bf3..353c59f7b52f 100644
--- a/sys-apps/shadow/Manifest
+++ b/sys-apps/shadow/Manifest
@@ -1 +1,3 @@
 DIST shadow-4.11.1.tar.xz 1656584 BLAKE2B 
d459a1e0ffb342b6b455caf65e6af60b32eee72d4a9b1ab126485fb4632503a42061d3f0b960554c8155af6dc0564c585335b27aecca6538b394a0d58d927588
 SHA512 
12fbe4d6ac929ad3c21525ed0f1026b5b678ccec9762f2ec7e611d9c180934def506325f2835fb750dd30af035b592f827ff151cd6e4c805aaaf8e01425c279f
+DIST shadow-4.12.1.tar.xz 1745968 BLAKE2B 
613055a1ffa4499b8e9e106327dc13c38e51a7bdee8da0a9786fa03c6b609300514cc44d7a90dcc75414b6e3848855e82ad76ce8e40f11f379beba7a484da952
 SHA512 
997d127f25bf04dfbcf82f6afd27d1f6bd018a027211f43126e91361bb8d96ffa968c5cbb6409e215cc4c3cafb82ba62d9777b2ba3fbf367a0d48beba3269568
+DIST shadow-4.12.1.tar.xz.asc 488 BLAKE2B 
a8c38241971712ed1d382dcbb0ba7976b0e9d063feee2d5b23b443d7e5c4f51c221f660223ba92aa2d9ca3111bd200456425e9d8104a5be60c2c3d5b6b662a3f
 SHA512 
f87d4353812e95b6b20d0be48fd1d63eebe6ecc4fe23a05493195c7b158a6454df7b88cb2617d56332f620a1ef0387ba782afa0b1b49a50545a79c14d4f928b9

diff --git a/sys-apps/shadow/shadow-4.12.1.ebuild 
b/sys-apps/shadow/shadow-4.12.1.ebuild
new file mode 100644
index ..3780e71182a1
--- /dev/null
+++ b/sys-apps/shadow/shadow-4.12.1.ebuild
@@ -0,0 +1,258 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/sergehallyn.asc
+inherit libtool pam verify-sig
+
+DESCRIPTION="Utilities to deal with user accounts"
+HOMEPAGE="https://github.com/shadow-maint/shadow;
+SRC_URI="https://github.com/shadow-maint/shadow/releases/download/${PV}/${P}.tar.xz;
+SRC_URI+=" verify-sig? ( 
https://github.com/shadow-maint/shadow/releases/download/${PV}/${P}.tar.xz.asc 
)"
+
+LICENSE="BSD GPL-2"
+# Subslot is for libsubid's SONAME.
+SLOT="0/4"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
+# Taken from the man/Makefile.am file.
+LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )
+
+REQUIRED_USE="?? ( cracklib pam )"
+
+COMMON_DEPEND="
+   virtual/libcrypt:=
+   acl? ( sys-apps/acl:0= )
+   audit? ( >=sys-process/audit-2.6:0= )
+   cracklib? ( >=sys-libs/cracklib-2.7-r3:0= )
+   nls? ( virtual/libintl )
+   pam? ( sys-libs/pam:0= )
+   skey? ( sys-auth/skey:0= )
+   selinux? (
+   >=sys-libs/libselinux-1.28:0=
+   sys-libs/libsemanage:0=
+   )
+   xattr? ( sys-apps/attr:0= )
+"
+DEPEND="${COMMON_DEPEND}
+   >=sys-kernel/linux-headers-4.14
+"
+RDEPEND="${COMMON_DEPEND}
+   !=sys-auth/pambase-20150213 )
+   su? ( !sys-apps/util-linux[su(-)] )
+"
+BDEPEND="
+   app-arch/xz-utils
+   sys-devel/gettext
+   verify-sig? ( sec-keys/openpgp-keys-sergehallyn )
+"
+
+PATCHES=(
+   "${FILESDIR}/${PN}-4.1.3-dots-in-usernames.patch"
+)
+
+src_prepare() {
+   default
+
+   elibtoolize
+}
+
+src_configure() {
+   local myeconfargs=(
+   --disable-account-tools-setuid
+   --disable-static
+   --with-btrfs
+   --without-group-name-max-length
+   --without-tcb
+   $(use_enable nls)
+   $(use_with acl)
+   $(use_with audit)
+   $(use_with bcrypt)
+   $(use_with cracklib libcrack)
+   $(use_with elibc_glibc nscd)
+   $(use_with pam libpam)
+   $(use_with selinux)
+   $(use_with skey)
+   $(use_with su)
+   $(use_with xattr attr)
+   )
+   econf "${myeconfargs[@]}"
+
+   if use nls ; then
+   local l langs="po" # These are the pot files.
+   for l in ${LANGS[*]} ; do
+   has ${l} ${LINGUAS-${l}} && langs+=" ${l}"
+   done
+   sed -i "/^SUBDIRS = /s:=.*:= ${langs}:" man/Makefile || die
+   fi
+}
+
+set_login_opt() {
+   local comment="" opt=${1} val=${2}
+   if [[ -z ${val} ]]; then
+   comment="#"
+   sed -i \
+   -e "/^${opt}\>/s:^:#:" \
+   "${ED}"/etc/login.defs || die
+   else
+   sed -i -r \
+   -e "/^#?${opt}\>/s:.*:${opt} 

[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/, sys-apps/shadow/files/

2022-04-17 Thread Sam James
commit: 427d452b3e4335a3b7f1e2af8db4d427431765a6
Author: Sam James  gentoo  org>
AuthorDate: Sun Apr 17 17:02:33 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Apr 17 17:06:04 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=427d452b

sys-apps/shadow: drop 4.8.1-r4, 4.9-r3, 4.9-r4, 4.10-r4

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/Manifest   |   3 -
 .../shadow/files/shadow-4.10-libsubid-soname.patch |  38 ---
 sys-apps/shadow/files/shadow-4.9-SHA-rounds.patch  |  57 -
 .../shadow/files/shadow-4.9-configure-typo.patch   |  19 --
 .../files/shadow-4.9-gpasswd-double-free.patch |  35 ---
 sys-apps/shadow/files/shadow-4.9-libcrack.patch|  27 ---
 .../files/shadow-4.9-libsubid_oot_build.patch  | 109 -
 .../files/shadow-4.9-libsubid_pam_linking.patch|  28 ---
 sys-apps/shadow/shadow-4.10-r4.ebuild  | 257 -
 sys-apps/shadow/shadow-4.8.1-r4.ebuild | 247 
 sys-apps/shadow/shadow-4.9-r3.ebuild   | 247 
 sys-apps/shadow/shadow-4.9-r4.ebuild   | 249 
 12 files changed, 1316 deletions(-)

diff --git a/sys-apps/shadow/Manifest b/sys-apps/shadow/Manifest
index 1256ca7babdb..d6747cbe3bf3 100644
--- a/sys-apps/shadow/Manifest
+++ b/sys-apps/shadow/Manifest
@@ -1,4 +1 @@
-DIST shadow-4.10.tar.xz 1662364 BLAKE2B 
80b5f0f6b8fbb3e2ca134e14e93a3f67e5baa34d793ace5b90690676634f4cc72dfb4b3d50dbd7626c1a144898c1c943f8acbc8121903f17519c981986c284ae
 SHA512 
39ffc1863d1f84aa39a2983c08e5adb93642b09e3e5e65c1c4e8a342207a79201b199e518e3701726014c7cb736977ef275d2dc1c659b5776183ae73978357da
 DIST shadow-4.11.1.tar.xz 1656584 BLAKE2B 
d459a1e0ffb342b6b455caf65e6af60b32eee72d4a9b1ab126485fb4632503a42061d3f0b960554c8155af6dc0564c585335b27aecca6538b394a0d58d927588
 SHA512 
12fbe4d6ac929ad3c21525ed0f1026b5b678ccec9762f2ec7e611d9c180934def506325f2835fb750dd30af035b592f827ff151cd6e4c805aaaf8e01425c279f
-DIST shadow-4.8.1.tar.xz 1611196 BLAKE2B 
952707cdd55dc6c00dcbc60dbc3bf84ac618dbe916b36d993802b3ce42594de332a9bc22933a28881af3d317a340eab017ada55511b4e4fbc3ca6b422c4bc254
 SHA512 
780a983483d847ed3c91c82064a0fa902b6f4185225978241bc3bc03fcc3aa143975b46aee43151c6ba43efcfdb1819516b76ba7ad3d1d3c34fcc38ea42e917b
-DIST shadow-4.9.tar.xz 1627008 BLAKE2B 
7a9a6a489115c7a20520cfec61f008fc0f70f7f50aaf539e94dfdcb20035d2de88ab3198e76812a4e3eb944b92c76c0ca2e85e35f4342537711c2c033248a72b
 SHA512 
254cda49bb14505a7604821e7fa898bf4bf317d648e9ddc881ab80a6860d52053dfffacad6feab87c7d16608c35ed6b6cee99e7757eac930da3a7b31cdcd4b95

diff --git a/sys-apps/shadow/files/shadow-4.10-libsubid-soname.patch 
b/sys-apps/shadow/files/shadow-4.10-libsubid-soname.patch
deleted file mode 100644
index e2f8ddf466d9..
--- a/sys-apps/shadow/files/shadow-4.10-libsubid-soname.patch
+++ /dev/null
@@ -1,38 +0,0 @@
-https://github.com/shadow-maint/shadow/pull/463
-
-From: Sam James 
-Date: Mon, 20 Dec 2021 01:37:23 +
-Subject: [PATCH] libsubid: fix defining SONAME version
-
-We were overriding this when --enable-shared was passed. We can actually
-just dump the conditional logic as libtool will do the right thing for
-us here anyway.
-
-Without this patch, libsubid is installed as .0.
-
-Signed-off-by: Sam James 
 a/configure.ac
-+++ b/configure.ac
-@@ -321,8 +321,6 @@ if test "$with_sha_crypt" = "yes"; then
-   AC_DEFINE(USE_SHA_CRYPT, 1, [Define to allow the SHA256 and SHA512 
password encryption algorithms])
- fi
- 
--AM_CONDITIONAL(ENABLE_SHARED, test "x$enable_shared" = "xyes")
--
- AM_CONDITIONAL(USE_BCRYPT, test "x$with_bcrypt" = "xyes")
- if test "$with_bcrypt" = "yes"; then
-   AC_DEFINE(USE_BCRYPT, 1, [Define to allow the bcrypt password 
encryption algorithm])
 a/libsubid/Makefile.am
-+++ b/libsubid/Makefile.am
-@@ -1,10 +1,6 @@
- lib_LTLIBRARIES = libsubid.la
--if ENABLE_SHARED
--libsubid_la_LDFLAGS = -Wl,-soname,libsubid.so.@LIBSUBID_ABI@ \
--  -shared -version-info @LIBSUBID_ABI_MAJOR@
--endif
- libsubid_la_SOURCES = api.c
--libsubid_la_LDFLAGS = -export-symbols-regex '^subid_'
-+libsubid_la_LDFLAGS = -version-info @LIBSUBID_ABI_MAJOR@ 
-export-symbols-regex '^subid_'
- 
- pkginclude_HEADERS = subid.h
- 

diff --git a/sys-apps/shadow/files/shadow-4.9-SHA-rounds.patch 
b/sys-apps/shadow/files/shadow-4.9-SHA-rounds.patch
deleted file mode 100644
index 05be7adc1b19..
--- a/sys-apps/shadow/files/shadow-4.9-SHA-rounds.patch
+++ /dev/null
@@ -1,57 +0,0 @@
-From 234e8fa7b134d1ebabfdad980a3ae5b63c046c62 Mon Sep 17 00:00:00 2001
-From: Mike Gilbert 
-Date: Sat, 14 Aug 2021 13:24:34 -0400
-Subject: [PATCH] libmisc: fix default value in SHA_get_salt_rounds()
-
-If SHA_CRYPT_MIN_ROUNDS and SHA_CRYPT_MAX_ROUNDS are both unspecified,
-use SHA_ROUNDS_DEFAULT.
-
-Previously, the code fell through, calling shadow_random(-1, -1). This
-ultimately set rounds = (unsigned long) -1, which ends up being a very

[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2022-01-30 Thread Sam James
commit: defe2a377e43a756441b183b66e2c4aae2be27b5
Author: Sam James  gentoo  org>
AuthorDate: Mon Jan 31 00:28:59 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Jan 31 00:28:59 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=defe2a37

sys-apps/shadow: Stabilize 4.11.1 x86, #831980

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/shadow-4.11.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.11.1.ebuild 
b/sys-apps/shadow/shadow-4.11.1.ebuild
index a25520558122..ded6bdddef79 100644
--- a/sys-apps/shadow/shadow-4.11.1.ebuild
+++ b/sys-apps/shadow/shadow-4.11.1.ebuild
@@ -12,7 +12,7 @@ 
SRC_URI="https://github.com/shadow-maint/shadow/releases/download/v${PV}/${P}.ta
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 
sparc ~x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 
sparc x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2022-01-30 Thread Sam James
commit: 6234dc6f814b0969c3b7ccf0118ef17b4464ebe4
Author: Sam James  gentoo  org>
AuthorDate: Sun Jan 30 23:58:50 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Jan 30 23:58:50 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6234dc6f

sys-apps/shadow: Stabilize 4.11.1 arm64, #831980

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/shadow-4.11.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.11.1.ebuild 
b/sys-apps/shadow/shadow-4.11.1.ebuild
index 0273e83b66e7..a25520558122 100644
--- a/sys-apps/shadow/shadow-4.11.1.ebuild
+++ b/sys-apps/shadow/shadow-4.11.1.ebuild
@@ -12,7 +12,7 @@ 
SRC_URI="https://github.com/shadow-maint/shadow/releases/download/v${PV}/${P}.ta
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv 
~s390 sparc ~x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 
sparc ~x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2022-01-28 Thread Agostino Sarubbo
commit: 77915a4ed76d88b82e74dc37c659dc9a76aac5a8
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Fri Jan 28 09:33:27 2022 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Fri Jan 28 09:33:27 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=77915a4e

sys-apps/shadow: sparc stable wrt bug #831980

Package-Manager: Portage-3.0.28, Repoman-3.0.3
RepoMan-Options: --include-arches="sparc"
Signed-off-by: Agostino Sarubbo  gentoo.org>

 sys-apps/shadow/shadow-4.11.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.11.1.ebuild 
b/sys-apps/shadow/shadow-4.11.1.ebuild
index 97e15e670de1..0273e83b66e7 100644
--- a/sys-apps/shadow/shadow-4.11.1.ebuild
+++ b/sys-apps/shadow/shadow-4.11.1.ebuild
@@ -12,7 +12,7 @@ 
SRC_URI="https://github.com/shadow-maint/shadow/releases/download/v${PV}/${P}.ta
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv 
~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv 
~s390 sparc ~x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2022-01-27 Thread Sam James
commit: a4b65c0f44a08067fcbf0a4df8449b4790781743
Author: Sam James  gentoo  org>
AuthorDate: Fri Jan 28 02:34:04 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Jan 28 02:34:04 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a4b65c0f

sys-apps/shadow: Stabilize 4.11.1 ppc, #831980

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/shadow-4.11.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.11.1.ebuild 
b/sys-apps/shadow/shadow-4.11.1.ebuild
index fd4fb0ba052b..97e15e670de1 100644
--- a/sys-apps/shadow/shadow-4.11.1.ebuild
+++ b/sys-apps/shadow/shadow-4.11.1.ebuild
@@ -12,7 +12,7 @@ 
SRC_URI="https://github.com/shadow-maint/shadow/releases/download/v${PV}/${P}.ta
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~riscv 
~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv 
~s390 ~sparc ~x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2022-01-27 Thread Sam James
commit: 7bd82de867556ec8b05d922aeeb9bcb4b55e7a4c
Author: Sam James  gentoo  org>
AuthorDate: Thu Jan 27 19:07:06 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Thu Jan 27 19:07:06 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7bd82de8

sys-apps/shadow: Stabilize 4.11.1 arm, #831980

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/shadow-4.11.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.11.1.ebuild 
b/sys-apps/shadow/shadow-4.11.1.ebuild
index 5bea19c7ea26..fd4fb0ba052b 100644
--- a/sys-apps/shadow/shadow-4.11.1.ebuild
+++ b/sys-apps/shadow/shadow-4.11.1.ebuild
@@ -12,7 +12,7 @@ 
SRC_URI="https://github.com/shadow-maint/shadow/releases/download/v${PV}/${P}.ta
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~riscv 
~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~riscv 
~s390 ~sparc ~x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2022-01-26 Thread Arthur Zamarin
commit: d3ce585ae0fdc417fec49c5746c4c5adc424290b
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Wed Jan 26 19:19:37 2022 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Wed Jan 26 19:19:37 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d3ce585a

sys-apps/shadow: Stabilize 4.11.1 ppc64, #831980

Signed-off-by: Arthur Zamarin  gentoo.org>

 sys-apps/shadow/shadow-4.11.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.11.1.ebuild 
b/sys-apps/shadow/shadow-4.11.1.ebuild
index 324fc1a338dc..5bea19c7ea26 100644
--- a/sys-apps/shadow/shadow-4.11.1.ebuild
+++ b/sys-apps/shadow/shadow-4.11.1.ebuild
@@ -12,7 +12,7 @@ 
SRC_URI="https://github.com/shadow-maint/shadow/releases/download/v${PV}/${P}.ta
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~riscv 
~s390 ~sparc ~x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2022-01-25 Thread Sam James
commit: 86738e1a2fbf78ccce26e92bd27237a7e02d4783
Author: Sam James  gentoo  org>
AuthorDate: Tue Jan 25 23:01:22 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Jan 25 23:01:22 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=86738e1a

sys-apps/shadow: Stabilize 4.11.1 hppa, #831980

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/shadow-4.11.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.11.1.ebuild 
b/sys-apps/shadow/shadow-4.11.1.ebuild
index abc9057ed67d..324fc1a338dc 100644
--- a/sys-apps/shadow/shadow-4.11.1.ebuild
+++ b/sys-apps/shadow/shadow-4.11.1.ebuild
@@ -12,7 +12,7 @@ 
SRC_URI="https://github.com/shadow-maint/shadow/releases/download/v${PV}/${P}.ta
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2022-01-25 Thread Sam James
commit: 0e94e3c76423c7043ac86422882f9f48d0e92179
Author: Sam James  gentoo  org>
AuthorDate: Tue Jan 25 22:05:14 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Jan 25 22:05:14 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0e94e3c7

sys-apps/shadow: Stabilize 4.11.1 amd64, #831980

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/shadow-4.11.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.11.1.ebuild 
b/sys-apps/shadow/shadow-4.11.1.ebuild
index f9a60e2b722d..abc9057ed67d 100644
--- a/sys-apps/shadow/shadow-4.11.1.ebuild
+++ b/sys-apps/shadow/shadow-4.11.1.ebuild
@@ -12,7 +12,7 @@ 
SRC_URI="https://github.com/shadow-maint/shadow/releases/download/v${PV}/${P}.ta
 LICENSE="BSD GPL-2"
 # Subslot is for libsubid's SONAME.
 SLOT="0/4"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2022-01-06 Thread Arthur Zamarin
commit: 06a7489423439bfdccc5a69750bd4413e591d225
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Thu Jan  6 19:54:59 2022 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Thu Jan  6 19:54:59 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=06a74894

sys-apps/shadow: Stabilize 4.9-r4 hppa, #830484

Signed-off-by: Arthur Zamarin  gentoo.org>

 sys-apps/shadow/shadow-4.9-r4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.9-r4.ebuild 
b/sys-apps/shadow/shadow-4.9-r4.ebuild
index b9f851ce8115..b155bff5396e 100644
--- a/sys-apps/shadow/shadow-4.9-r4.ebuild
+++ b/sys-apps/shadow/shadow-4.9-r4.ebuild
@@ -11,7 +11,7 @@ 
SRC_URI="https://github.com/shadow-maint/shadow/releases/download/v${PV}/${P}.ta
 
 LICENSE="BSD GPL-2"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv 
~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 
sparc x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr +su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2022-01-03 Thread Sam James
commit: 957ad5269ac71556e3ff0bbc80a8c2ca47c629a0
Author: Sam James  gentoo  org>
AuthorDate: Mon Jan  3 12:37:34 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Jan  3 12:37:34 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=957ad526

sys-apps/shadow: Stabilize 4.9-r4 sparc, #830484

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/shadow-4.9-r4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.9-r4.ebuild 
b/sys-apps/shadow/shadow-4.9-r4.ebuild
index a5cd4c6ec4d3..b9f851ce8115 100644
--- a/sys-apps/shadow/shadow-4.9-r4.ebuild
+++ b/sys-apps/shadow/shadow-4.9-r4.ebuild
@@ -11,7 +11,7 @@ 
SRC_URI="https://github.com/shadow-maint/shadow/releases/download/v${PV}/${P}.ta
 
 LICENSE="BSD GPL-2"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv 
~s390 ~sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv 
~s390 sparc x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr +su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2022-01-03 Thread Sam James
commit: 62048e0d19b79217b7d23ddbd175e1fb8d0dbd56
Author: Sam James  gentoo  org>
AuthorDate: Mon Jan  3 09:20:11 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Jan  3 09:20:11 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=62048e0d

sys-apps/shadow: Stabilize 4.9-r4 arm, #830484

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/shadow-4.9-r4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.9-r4.ebuild 
b/sys-apps/shadow/shadow-4.9-r4.ebuild
index 4fcd3246b25b..a5cd4c6ec4d3 100644
--- a/sys-apps/shadow/shadow-4.9-r4.ebuild
+++ b/sys-apps/shadow/shadow-4.9-r4.ebuild
@@ -11,7 +11,7 @@ 
SRC_URI="https://github.com/shadow-maint/shadow/releases/download/v${PV}/${P}.ta
 
 LICENSE="BSD GPL-2"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv 
~s390 ~sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv 
~s390 ~sparc x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr +su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2022-01-03 Thread Sam James
commit: 7b072c9991380e7e7a90c7f01f103bd4ea57f5c3
Author: Sam James  gentoo  org>
AuthorDate: Mon Jan  3 09:19:37 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Jan  3 09:19:37 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7b072c99

sys-apps/shadow: Stabilize 4.9-r4 arm64, #830484

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/shadow-4.9-r4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.9-r4.ebuild 
b/sys-apps/shadow/shadow-4.9-r4.ebuild
index dd3d2d22d110..4fcd3246b25b 100644
--- a/sys-apps/shadow/shadow-4.9-r4.ebuild
+++ b/sys-apps/shadow/shadow-4.9-r4.ebuild
@@ -11,7 +11,7 @@ 
SRC_URI="https://github.com/shadow-maint/shadow/releases/download/v${PV}/${P}.ta
 
 LICENSE="BSD GPL-2"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv 
~s390 ~sparc x86"
+KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv 
~s390 ~sparc x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr +su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2022-01-02 Thread Sam James
commit: 1587ad86d36059b65545dc4f2dd26430b336fb3f
Author: Sam James  gentoo  org>
AuthorDate: Mon Jan  3 05:55:16 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Jan  3 05:55:16 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1587ad86

sys-apps/shadow: Stabilize 4.9-r4 ppc, #830484

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/shadow-4.9-r4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.9-r4.ebuild 
b/sys-apps/shadow/shadow-4.9-r4.ebuild
index 1be501c51b5e..dd3d2d22d110 100644
--- a/sys-apps/shadow/shadow-4.9-r4.ebuild
+++ b/sys-apps/shadow/shadow-4.9-r4.ebuild
@@ -11,7 +11,7 @@ 
SRC_URI="https://github.com/shadow-maint/shadow/releases/download/v${PV}/${P}.ta
 
 LICENSE="BSD GPL-2"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~riscv 
~s390 ~sparc x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv 
~s390 ~sparc x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr +su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2022-01-02 Thread Sam James
commit: bfeb63cdd5f666eb53275a46a9e3130b62de54db
Author: Sam James  gentoo  org>
AuthorDate: Mon Jan  3 05:55:13 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Jan  3 05:55:13 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bfeb63cd

sys-apps/shadow: Stabilize 4.9-r4 ppc64, #830484

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/shadow-4.9-r4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.9-r4.ebuild 
b/sys-apps/shadow/shadow-4.9-r4.ebuild
index 34ee288deb23..1be501c51b5e 100644
--- a/sys-apps/shadow/shadow-4.9-r4.ebuild
+++ b/sys-apps/shadow/shadow-4.9-r4.ebuild
@@ -11,7 +11,7 @@ 
SRC_URI="https://github.com/shadow-maint/shadow/releases/download/v${PV}/${P}.ta
 
 LICENSE="BSD GPL-2"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~riscv 
~s390 ~sparc x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr +su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2022-01-02 Thread Sam James
commit: 3c5dff5f5078b9c5f6e33bcaac865ca87709872e
Author: Sam James  gentoo  org>
AuthorDate: Mon Jan  3 05:54:27 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Jan  3 05:54:27 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3c5dff5f

sys-apps/shadow: Stabilize 4.9-r4 x86, #830484

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/shadow-4.9-r4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.9-r4.ebuild 
b/sys-apps/shadow/shadow-4.9-r4.ebuild
index 93463ed36175..34ee288deb23 100644
--- a/sys-apps/shadow/shadow-4.9-r4.ebuild
+++ b/sys-apps/shadow/shadow-4.9-r4.ebuild
@@ -11,7 +11,7 @@ 
SRC_URI="https://github.com/shadow-maint/shadow/releases/download/v${PV}/${P}.ta
 
 LICENSE="BSD GPL-2"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr +su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2022-01-02 Thread Sam James
commit: e9966e557736d172e749e16fe1c478d3795a
Author: Sam James  gentoo  org>
AuthorDate: Mon Jan  3 05:53:51 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Jan  3 05:53:51 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e9966e55

sys-apps/shadow: Stabilize 4.9-r4 amd64, #830484

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/shadow-4.9-r4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.9-r4.ebuild 
b/sys-apps/shadow/shadow-4.9-r4.ebuild
index 15492e9015a0..93463ed36175 100644
--- a/sys-apps/shadow/shadow-4.9-r4.ebuild
+++ b/sys-apps/shadow/shadow-4.9-r4.ebuild
@@ -11,7 +11,7 @@ 
SRC_URI="https://github.com/shadow-maint/shadow/releases/download/v${PV}/${P}.ta
 
 LICENSE="BSD GPL-2"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr +su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2022-01-02 Thread Sam James
commit: d0655b622b482b912babb22529dabcf92aaf618e
Author: Sam James  gentoo  org>
AuthorDate: Mon Jan  3 03:30:53 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Jan  3 03:32:51 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d0655b62

sys-apps/shadow: add 4.11.1

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/Manifest |   1 +
 sys-apps/shadow/shadow-4.11.1.ebuild | 256 +++
 2 files changed, 257 insertions(+)

diff --git a/sys-apps/shadow/Manifest b/sys-apps/shadow/Manifest
index 35b49660564f..1256ca7babdb 100644
--- a/sys-apps/shadow/Manifest
+++ b/sys-apps/shadow/Manifest
@@ -1,3 +1,4 @@
 DIST shadow-4.10.tar.xz 1662364 BLAKE2B 
80b5f0f6b8fbb3e2ca134e14e93a3f67e5baa34d793ace5b90690676634f4cc72dfb4b3d50dbd7626c1a144898c1c943f8acbc8121903f17519c981986c284ae
 SHA512 
39ffc1863d1f84aa39a2983c08e5adb93642b09e3e5e65c1c4e8a342207a79201b199e518e3701726014c7cb736977ef275d2dc1c659b5776183ae73978357da
+DIST shadow-4.11.1.tar.xz 1656584 BLAKE2B 
d459a1e0ffb342b6b455caf65e6af60b32eee72d4a9b1ab126485fb4632503a42061d3f0b960554c8155af6dc0564c585335b27aecca6538b394a0d58d927588
 SHA512 
12fbe4d6ac929ad3c21525ed0f1026b5b678ccec9762f2ec7e611d9c180934def506325f2835fb750dd30af035b592f827ff151cd6e4c805aaaf8e01425c279f
 DIST shadow-4.8.1.tar.xz 1611196 BLAKE2B 
952707cdd55dc6c00dcbc60dbc3bf84ac618dbe916b36d993802b3ce42594de332a9bc22933a28881af3d317a340eab017ada55511b4e4fbc3ca6b422c4bc254
 SHA512 
780a983483d847ed3c91c82064a0fa902b6f4185225978241bc3bc03fcc3aa143975b46aee43151c6ba43efcfdb1819516b76ba7ad3d1d3c34fcc38ea42e917b
 DIST shadow-4.9.tar.xz 1627008 BLAKE2B 
7a9a6a489115c7a20520cfec61f008fc0f70f7f50aaf539e94dfdcb20035d2de88ab3198e76812a4e3eb944b92c76c0ca2e85e35f4342537711c2c033248a72b
 SHA512 
254cda49bb14505a7604821e7fa898bf4bf317d648e9ddc881ab80a6860d52053dfffacad6feab87c7d16608c35ed6b6cee99e7757eac930da3a7b31cdcd4b95

diff --git a/sys-apps/shadow/shadow-4.11.1.ebuild 
b/sys-apps/shadow/shadow-4.11.1.ebuild
new file mode 100644
index ..f9a60e2b722d
--- /dev/null
+++ b/sys-apps/shadow/shadow-4.11.1.ebuild
@@ -0,0 +1,256 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit libtool pam
+
+DESCRIPTION="Utilities to deal with user accounts"
+HOMEPAGE="https://github.com/shadow-maint/shadow;
+SRC_URI="https://github.com/shadow-maint/shadow/releases/download/v${PV}/${P}.tar.xz;
+
+LICENSE="BSD GPL-2"
+# Subslot is for libsubid's SONAME.
+SLOT="0/4"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
+# Taken from the man/Makefile.am file.
+LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )
+
+REQUIRED_USE="?? ( cracklib pam )"
+
+BDEPEND="
+   app-arch/xz-utils
+   sys-devel/gettext
+"
+COMMON_DEPEND="
+   virtual/libcrypt:=
+   acl? ( sys-apps/acl:0= )
+   audit? ( >=sys-process/audit-2.6:0= )
+   cracklib? ( >=sys-libs/cracklib-2.7-r3:0= )
+   nls? ( virtual/libintl )
+   pam? ( sys-libs/pam:0= )
+   skey? ( sys-auth/skey:0= )
+   selinux? (
+   >=sys-libs/libselinux-1.28:0=
+   sys-libs/libsemanage:0=
+   )
+   xattr? ( sys-apps/attr:0= )
+"
+DEPEND="${COMMON_DEPEND}
+   >=sys-kernel/linux-headers-4.14
+"
+RDEPEND="${COMMON_DEPEND}
+   !=sys-auth/pambase-20150213 )
+   su? ( !sys-apps/util-linux[su(-)] )
+"
+
+PATCHES=(
+   "${FILESDIR}/${PN}-4.1.3-dots-in-usernames.patch"
+)
+
+src_prepare() {
+   default
+
+   #eautoreconf
+   elibtoolize
+}
+
+src_configure() {
+   local myeconfargs=(
+   --disable-account-tools-setuid
+   --disable-static
+   --with-btrfs
+   --without-group-name-max-length
+   --without-tcb
+   $(use_enable nls)
+   $(use_with acl)
+   $(use_with audit)
+   $(use_with bcrypt)
+   $(use_with cracklib libcrack)
+   $(use_with elibc_glibc nscd)
+   $(use_with pam libpam)
+   $(use_with selinux)
+   $(use_with skey)
+   $(use_with su)
+   $(use_with xattr attr)
+   )
+   econf "${myeconfargs[@]}"
+
+   if use nls ; then
+   local l langs="po" # These are the pot files.
+   for l in ${LANGS[*]} ; do
+   has ${l} ${LINGUAS-${l}} && langs+=" ${l}"
+   done
+   sed -i "/^SUBDIRS = /s:=.*:= ${langs}:" man/Makefile || die
+   fi
+}
+
+set_login_opt() {
+   local comment="" opt=${1} val=${2}
+   if [[ -z ${val} ]]; then
+   comment="#"
+   sed -i \
+   -e "/^${opt}\>/s:^:#:" \
+   "${ED}"/etc/login.defs || die
+   else
+   

[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2022-01-01 Thread David Seifert
commit: 00c6344b1a7c95d60fbaacf883cba2d33f4b5988
Author: David Seifert  gentoo  org>
AuthorDate: Sat Jan  1 20:07:21 2022 +
Commit: David Seifert  gentoo  org>
CommitDate: Sat Jan  1 20:07:21 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=00c6344b

sys-apps/shadow: remove uclibc

Signed-off-by: David Seifert  gentoo.org>

 sys-apps/shadow/shadow-4.10-r4.ebuild  | 4 +---
 sys-apps/shadow/shadow-4.8.1-r4.ebuild | 4 +---
 sys-apps/shadow/shadow-4.9-r3.ebuild   | 4 +---
 sys-apps/shadow/shadow-4.9-r4.ebuild   | 4 +---
 4 files changed, 4 insertions(+), 12 deletions(-)

diff --git a/sys-apps/shadow/shadow-4.10-r4.ebuild 
b/sys-apps/shadow/shadow-4.10-r4.ebuild
index 3cb7d9ff4aa7..af2ce039df60 100644
--- a/sys-apps/shadow/shadow-4.10-r4.ebuild
+++ b/sys-apps/shadow/shadow-4.10-r4.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -86,8 +86,6 @@ src_configure() {
)
econf "${myeconfargs[@]}"
 
-   has_version 'sys-libs/uclibc[-rpc]' && sed -i '/RLOGIN/d' config.h 
#425052
-
if use nls ; then
local l langs="po" # These are the pot files.
for l in ${LANGS[*]} ; do

diff --git a/sys-apps/shadow/shadow-4.8.1-r4.ebuild 
b/sys-apps/shadow/shadow-4.8.1-r4.ebuild
index 0f0c0c206359..8471d2236d9d 100644
--- a/sys-apps/shadow/shadow-4.8.1-r4.ebuild
+++ b/sys-apps/shadow/shadow-4.8.1-r4.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -84,8 +84,6 @@ src_configure() {
)
econf "${myeconfargs[@]}"
 
-   has_version 'sys-libs/uclibc[-rpc]' && sed -i '/RLOGIN/d' config.h 
#425052
-
if use nls ; then
local l langs="po" # These are the pot files.
for l in ${LANGS[*]} ; do

diff --git a/sys-apps/shadow/shadow-4.9-r3.ebuild 
b/sys-apps/shadow/shadow-4.9-r3.ebuild
index 69a16bb519be..6d6e13ab4822 100644
--- a/sys-apps/shadow/shadow-4.9-r3.ebuild
+++ b/sys-apps/shadow/shadow-4.9-r3.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -86,8 +86,6 @@ src_configure() {
)
econf "${myeconfargs[@]}"
 
-   has_version 'sys-libs/uclibc[-rpc]' && sed -i '/RLOGIN/d' config.h 
#425052
-
if use nls ; then
local l langs="po" # These are the pot files.
for l in ${LANGS[*]} ; do

diff --git a/sys-apps/shadow/shadow-4.9-r4.ebuild 
b/sys-apps/shadow/shadow-4.9-r4.ebuild
index 044718eed4c1..15492e9015a0 100644
--- a/sys-apps/shadow/shadow-4.9-r4.ebuild
+++ b/sys-apps/shadow/shadow-4.9-r4.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -88,8 +88,6 @@ src_configure() {
)
econf "${myeconfargs[@]}"
 
-   has_version 'sys-libs/uclibc[-rpc]' && sed -i '/RLOGIN/d' config.h 
#425052
-
if use nls ; then
local l langs="po" # These are the pot files.
for l in ${LANGS[*]} ; do



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2021-12-26 Thread Sam James
commit: 8ba1318bc1779637a83319f05992a11e83b84069
Author: Sam James  gentoo  org>
AuthorDate: Mon Dec 27 03:13:52 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Dec 27 03:51:25 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8ba1318b

sys-apps/shadow: check for invalid passwd entries

- In pkg_postinst, check for invalid ${EROOT}/etc/passwd entries
  by running 'pwck' in read-only mode.

  In the referenced bug, this manifested as the man cronjob failing.

- Also fix another check for empty ${EROOT} (broken since EAPI 7 port).

Closes: https://bugs.gentoo.org/829872
Signed-off-by: Sam James  gentoo.org>
Closes: https://github.com/gentoo/gentoo/pull/23534
Signed-off-by: Sam James  gentoo.org>

 .../shadow/{shadow-4.10-r3.ebuild => shadow-4.10-r4.ebuild}  | 12 +---
 1 file changed, 9 insertions(+), 3 deletions(-)

diff --git a/sys-apps/shadow/shadow-4.10-r3.ebuild 
b/sys-apps/shadow/shadow-4.10-r4.ebuild
similarity index 94%
rename from sys-apps/shadow/shadow-4.10-r3.ebuild
rename to sys-apps/shadow/shadow-4.10-r4.ebuild
index 020224692897..3cb7d9ff4aa7 100644
--- a/sys-apps/shadow/shadow-4.10-r3.ebuild
+++ b/sys-apps/shadow/shadow-4.10-r4.ebuild
@@ -234,12 +234,18 @@ pkg_preinst() {
 }
 
 pkg_postinst() {
+   # Missing entries from /etc/passwd can cause odd system blips.
+   # See bug #829872.
+   if ! pwck -r -q -R "${EROOT:-/}" &>/dev/null ; then
+   ewarn "Running 'pwck' returned errors. Please run it manually 
to fix any errors."
+   fi
+
# Enable shadow groups.
if [ ! -f "${EROOT}"/etc/gshadow ] ; then
-   if grpck -r -R "${EROOT}" 2>/dev/null ; then
-   grpconv -R "${EROOT}"
+   if grpck -r -R "${EROOT:-/}" 2>/dev/null ; then
+   grpconv -R "${EROOT:-/}"
else
-   ewarn "Running 'grpck' returned errors.  Please run it 
by hand, and then"
+   ewarn "Running 'grpck' returned errors. Please run it 
by hand, and then"
ewarn "run 'grpconv' afterwards!"
fi
fi



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2021-12-19 Thread Sam James
commit: 9521d284eb55fbceaca5c2b78470a7ca783163d3
Author: Sam James  gentoo  org>
AuthorDate: Mon Dec 20 05:28:11 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Dec 20 05:28:25 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9521d284

sys-apps/shadow: don't install 'su' man page with USE=-su

Reported-by: josef64
Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/{shadow-4.10-r2.ebuild => shadow-4.10-r3.ebuild} | 6 +-
 1 file changed, 5 insertions(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.10-r2.ebuild 
b/sys-apps/shadow/shadow-4.10-r3.ebuild
similarity index 98%
rename from sys-apps/shadow/shadow-4.10-r2.ebuild
rename to sys-apps/shadow/shadow-4.10-r3.ebuild
index 6f651117a693..020224692897 100644
--- a/sys-apps/shadow/shadow-4.10-r2.ebuild
+++ b/sys-apps/shadow/shadow-4.10-r3.ebuild
@@ -215,7 +215,11 @@ src_install() {
# Remove manpages that are handled by other packages
find "${ED}"/usr/share/man -type f \
'(' -name id.1 -o -name getspnam.3 ')' \
-   -delete
+   -delete || die
+
+   if ! use su ; then
+   find "${ED}"/usr/share/man -type f -name su.1 -delete || die
+   fi
 
cd "${S}" || die
dodoc ChangeLog NEWS TODO



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/files/, sys-apps/shadow/

2021-12-19 Thread Sam James
commit: 019a7e4cea7b1a827ea4e1b5ef64dc528173d324
Author: Sam James  gentoo  org>
AuthorDate: Mon Dec 20 01:40:38 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Dec 20 01:40:51 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=019a7e4c

sys-apps/shadow: update libsubid patch to match upstream-submitted version

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/files/shadow-4.10-libsubid-soname.patch | 13 -
 sys-apps/shadow/shadow-4.10-r2.ebuild   |  1 -
 2 files changed, 12 insertions(+), 2 deletions(-)

diff --git a/sys-apps/shadow/files/shadow-4.10-libsubid-soname.patch 
b/sys-apps/shadow/files/shadow-4.10-libsubid-soname.patch
index db9c917b..e2f8ddf466d9 100644
--- a/sys-apps/shadow/files/shadow-4.10-libsubid-soname.patch
+++ b/sys-apps/shadow/files/shadow-4.10-libsubid-soname.patch
@@ -1,7 +1,7 @@
 https://github.com/shadow-maint/shadow/pull/463
 
 From: Sam James 
-Date: Mon, 20 Dec 2021 01:24:16 +
+Date: Mon, 20 Dec 2021 01:37:23 +
 Subject: [PATCH] libsubid: fix defining SONAME version
 
 We were overriding this when --enable-shared was passed. We can actually
@@ -11,6 +11,17 @@ us here anyway.
 Without this patch, libsubid is installed as .0.
 
 Signed-off-by: Sam James 
+--- a/configure.ac
 b/configure.ac
+@@ -321,8 +321,6 @@ if test "$with_sha_crypt" = "yes"; then
+   AC_DEFINE(USE_SHA_CRYPT, 1, [Define to allow the SHA256 and SHA512 
password encryption algorithms])
+ fi
+ 
+-AM_CONDITIONAL(ENABLE_SHARED, test "x$enable_shared" = "xyes")
+-
+ AM_CONDITIONAL(USE_BCRYPT, test "x$with_bcrypt" = "xyes")
+ if test "$with_bcrypt" = "yes"; then
+   AC_DEFINE(USE_BCRYPT, 1, [Define to allow the bcrypt password 
encryption algorithm])
 --- a/libsubid/Makefile.am
 +++ b/libsubid/Makefile.am
 @@ -1,10 +1,6 @@

diff --git a/sys-apps/shadow/shadow-4.10-r2.ebuild 
b/sys-apps/shadow/shadow-4.10-r2.ebuild
index 888a5dd2db52..6f651117a693 100644
--- a/sys-apps/shadow/shadow-4.10-r2.ebuild
+++ b/sys-apps/shadow/shadow-4.10-r2.ebuild
@@ -68,7 +68,6 @@ src_prepare() {
 src_configure() {
local myeconfargs=(
--disable-account-tools-setuid
-   --enable-shared
--disable-static
--with-btrfs
--without-group-name-max-length



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2021-12-19 Thread Sam James
commit: c3fbf9edc5c9fe28b3a02588b545b40f30fc1bdd
Author: Sam James  gentoo  org>
AuthorDate: Mon Dec 20 01:28:05 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Dec 20 01:28:05 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c3fbf9ed

sys-apps/shadow: fix PkgMetadataXmlIndentation

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/metadata.xml | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/metadata.xml b/sys-apps/shadow/metadata.xml
index 9c7dcc5444cf..732ee860c25d 100644
--- a/sys-apps/shadow/metadata.xml
+++ b/sys-apps/shadow/metadata.xml
@@ -9,7 +9,7 @@
build the bcrypt password encryption 
algorithm
build the su program

-
+   
Reflect ABI of libsubids.so





[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/files/, sys-apps/shadow/

2021-12-19 Thread Sam James
commit: ca1bb8531416b974b09efde5028ea46829e3c2c0
Author: Sam James  gentoo  org>
AuthorDate: Mon Dec 20 01:27:07 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Dec 20 01:27:22 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ca1bb853

sys-apps/shadow: fix libsubid SONAME, add subslot for libsubid

Signed-off-by: Sam James  gentoo.org>

 .../shadow/files/shadow-4.10-libsubid-soname.patch | 27 ++
 sys-apps/shadow/metadata.xml   |  4 +++-
 ...shadow-4.10-r1.ebuild => shadow-4.10-r2.ebuild} |  9 +---
 3 files changed, 36 insertions(+), 4 deletions(-)

diff --git a/sys-apps/shadow/files/shadow-4.10-libsubid-soname.patch 
b/sys-apps/shadow/files/shadow-4.10-libsubid-soname.patch
new file mode 100644
index ..db9c917b
--- /dev/null
+++ b/sys-apps/shadow/files/shadow-4.10-libsubid-soname.patch
@@ -0,0 +1,27 @@
+https://github.com/shadow-maint/shadow/pull/463
+
+From: Sam James 
+Date: Mon, 20 Dec 2021 01:24:16 +
+Subject: [PATCH] libsubid: fix defining SONAME version
+
+We were overriding this when --enable-shared was passed. We can actually
+just dump the conditional logic as libtool will do the right thing for
+us here anyway.
+
+Without this patch, libsubid is installed as .0.
+
+Signed-off-by: Sam James 
+--- a/libsubid/Makefile.am
 b/libsubid/Makefile.am
+@@ -1,10 +1,6 @@
+ lib_LTLIBRARIES = libsubid.la
+-if ENABLE_SHARED
+-libsubid_la_LDFLAGS = -Wl,-soname,libsubid.so.@LIBSUBID_ABI@ \
+-  -shared -version-info @LIBSUBID_ABI_MAJOR@
+-endif
+ libsubid_la_SOURCES = api.c
+-libsubid_la_LDFLAGS = -export-symbols-regex '^subid_'
++libsubid_la_LDFLAGS = -version-info @LIBSUBID_ABI_MAJOR@ 
-export-symbols-regex '^subid_'
+ 
+ pkginclude_HEADERS = subid.h
+ 

diff --git a/sys-apps/shadow/metadata.xml b/sys-apps/shadow/metadata.xml
index 980dcbed0ddb..9c7dcc5444cf 100644
--- a/sys-apps/shadow/metadata.xml
+++ b/sys-apps/shadow/metadata.xml
@@ -9,7 +9,9 @@
build the bcrypt password encryption 
algorithm
build the su program

-   
+
+   Reflect ABI of libsubids.so
+   

cpe:/a:debian:shadow
shadow-maint/shadow

diff --git a/sys-apps/shadow/shadow-4.10-r1.ebuild 
b/sys-apps/shadow/shadow-4.10-r2.ebuild
similarity index 97%
rename from sys-apps/shadow/shadow-4.10-r1.ebuild
rename to sys-apps/shadow/shadow-4.10-r2.ebuild
index a213030fec37..888a5dd2db52 100644
--- a/sys-apps/shadow/shadow-4.10-r1.ebuild
+++ b/sys-apps/shadow/shadow-4.10-r2.ebuild
@@ -3,14 +3,15 @@
 
 EAPI=7
 
-inherit libtool pam
+inherit autotools pam
 
 DESCRIPTION="Utilities to deal with user accounts"
 HOMEPAGE="https://github.com/shadow-maint/shadow;
 
SRC_URI="https://github.com/shadow-maint/shadow/releases/download/v${PV}/${P}.tar.xz;
 
 LICENSE="BSD GPL-2"
-SLOT="0"
+# Subslot is for libsubid's SONAME.
+SLOT="0/4"
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
 # Taken from the man/Makefile.am file.
@@ -54,12 +55,14 @@ RDEPEND="${COMMON_DEPEND}
 
 PATCHES=(
"${FILESDIR}/${PN}-4.1.3-dots-in-usernames.patch"
+   "${FILESDIR}/${PN}-4.10-libsubid-soname.patch"
 )
 
 src_prepare() {
default
 
-   elibtoolize
+   eautoreconf
+   #elibtoolize
 }
 
 src_configure() {



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2021-12-19 Thread Mike Gilbert
commit: 7fc9ef2849d15769dd9df4ef6602658116fccb1b
Author: Mike Gilbert  gentoo  org>
AuthorDate: Mon Dec 20 00:04:11 2021 +
Commit: Mike Gilbert  gentoo  org>
CommitDate: Mon Dec 20 00:05:22 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7fc9ef28

sys-apps/shadow: disable static libsubid

Closes: https://bugs.gentoo.org/829686
Signed-off-by: Mike Gilbert  gentoo.org>

 sys-apps/shadow/{shadow-4.10.ebuild => shadow-4.10-r1.ebuild} | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/sys-apps/shadow/shadow-4.10.ebuild 
b/sys-apps/shadow/shadow-4.10-r1.ebuild
similarity index 99%
rename from sys-apps/shadow/shadow-4.10.ebuild
rename to sys-apps/shadow/shadow-4.10-r1.ebuild
index f5c21566039e..a213030fec37 100644
--- a/sys-apps/shadow/shadow-4.10.ebuild
+++ b/sys-apps/shadow/shadow-4.10-r1.ebuild
@@ -65,6 +65,8 @@ src_prepare() {
 src_configure() {
local myeconfargs=(
--disable-account-tools-setuid
+   --enable-shared
+   --disable-static
--with-btrfs
--without-group-name-max-length
--without-tcb



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2021-12-19 Thread Sam James
commit: 87b9220d49a06c38e953a4ddfd85f2041c4007aa
Author: Sam James  gentoo  org>
AuthorDate: Sun Dec 19 22:45:20 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Dec 19 22:45:20 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=87b9220d

sys-apps/shadow: fix IndirectInherits

Whoops.

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/shadow-4.10.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.10.ebuild 
b/sys-apps/shadow/shadow-4.10.ebuild
index 57c678ce4aae..f5c21566039e 100644
--- a/sys-apps/shadow/shadow-4.10.ebuild
+++ b/sys-apps/shadow/shadow-4.10.ebuild
@@ -3,7 +3,7 @@
 
 EAPI=7
 
-inherit autotools pam
+inherit libtool pam
 
 DESCRIPTION="Utilities to deal with user accounts"
 HOMEPAGE="https://github.com/shadow-maint/shadow;



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2021-12-19 Thread Sam James
commit: 8a28a1339f90e920c137d36751b90acac8f1f854
Author: Sam James  gentoo  org>
AuthorDate: Sun Dec 19 22:42:33 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Dec 19 22:44:16 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8a28a133

sys-apps/shadow: add 4.10

Note that 'su' is now disabled by default (IUSE="su", not IUSE="+su"),
see from the release notes:
```
Note: From this release forward, su from this package should be
considered deprecated. Please replace any users of it with su from
util-linux. Please open an issue if there is a problem with that.
We intend to remove it in an upcoming release.
```

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/Manifest   |   1 +
 sys-apps/shadow/shadow-4.10.ebuild | 245 +
 2 files changed, 246 insertions(+)

diff --git a/sys-apps/shadow/Manifest b/sys-apps/shadow/Manifest
index 19bec0338d02..35b49660564f 100644
--- a/sys-apps/shadow/Manifest
+++ b/sys-apps/shadow/Manifest
@@ -1,2 +1,3 @@
+DIST shadow-4.10.tar.xz 1662364 BLAKE2B 
80b5f0f6b8fbb3e2ca134e14e93a3f67e5baa34d793ace5b90690676634f4cc72dfb4b3d50dbd7626c1a144898c1c943f8acbc8121903f17519c981986c284ae
 SHA512 
39ffc1863d1f84aa39a2983c08e5adb93642b09e3e5e65c1c4e8a342207a79201b199e518e3701726014c7cb736977ef275d2dc1c659b5776183ae73978357da
 DIST shadow-4.8.1.tar.xz 1611196 BLAKE2B 
952707cdd55dc6c00dcbc60dbc3bf84ac618dbe916b36d993802b3ce42594de332a9bc22933a28881af3d317a340eab017ada55511b4e4fbc3ca6b422c4bc254
 SHA512 
780a983483d847ed3c91c82064a0fa902b6f4185225978241bc3bc03fcc3aa143975b46aee43151c6ba43efcfdb1819516b76ba7ad3d1d3c34fcc38ea42e917b
 DIST shadow-4.9.tar.xz 1627008 BLAKE2B 
7a9a6a489115c7a20520cfec61f008fc0f70f7f50aaf539e94dfdcb20035d2de88ab3198e76812a4e3eb944b92c76c0ca2e85e35f4342537711c2c033248a72b
 SHA512 
254cda49bb14505a7604821e7fa898bf4bf317d648e9ddc881ab80a6860d52053dfffacad6feab87c7d16608c35ed6b6cee99e7757eac930da3a7b31cdcd4b95

diff --git a/sys-apps/shadow/shadow-4.10.ebuild 
b/sys-apps/shadow/shadow-4.10.ebuild
new file mode 100644
index ..57c678ce4aae
--- /dev/null
+++ b/sys-apps/shadow/shadow-4.10.ebuild
@@ -0,0 +1,245 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools pam
+
+DESCRIPTION="Utilities to deal with user accounts"
+HOMEPAGE="https://github.com/shadow-maint/shadow;
+SRC_URI="https://github.com/shadow-maint/shadow/releases/download/v${PV}/${P}.tar.xz;
+
+LICENSE="BSD GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
+# Taken from the man/Makefile.am file.
+LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )
+
+REQUIRED_USE="?? ( cracklib pam )"
+
+BDEPEND="
+   app-arch/xz-utils
+   sys-devel/gettext
+"
+COMMON_DEPEND="
+   virtual/libcrypt:=
+   acl? ( sys-apps/acl:0= )
+   audit? ( >=sys-process/audit-2.6:0= )
+   cracklib? ( >=sys-libs/cracklib-2.7-r3:0= )
+   nls? ( virtual/libintl )
+   pam? ( sys-libs/pam:0= )
+   skey? ( sys-auth/skey:0= )
+   selinux? (
+   >=sys-libs/libselinux-1.28:0=
+   sys-libs/libsemanage:0=
+   )
+   xattr? ( sys-apps/attr:0= )
+"
+DEPEND="${COMMON_DEPEND}
+   >=sys-kernel/linux-headers-4.14
+"
+RDEPEND="${COMMON_DEPEND}
+   !=sys-auth/pambase-20150213 )
+   su? ( !sys-apps/util-linux[su(-)] )
+"
+
+PATCHES=(
+   "${FILESDIR}/${PN}-4.1.3-dots-in-usernames.patch"
+)
+
+src_prepare() {
+   default
+
+   elibtoolize
+}
+
+src_configure() {
+   local myeconfargs=(
+   --disable-account-tools-setuid
+   --with-btrfs
+   --without-group-name-max-length
+   --without-tcb
+   $(use_enable nls)
+   $(use_with acl)
+   $(use_with audit)
+   $(use_with bcrypt)
+   $(use_with cracklib libcrack)
+   $(use_with elibc_glibc nscd)
+   $(use_with pam libpam)
+   $(use_with selinux)
+   $(use_with skey)
+   $(use_with su)
+   $(use_with xattr attr)
+   )
+   econf "${myeconfargs[@]}"
+
+   has_version 'sys-libs/uclibc[-rpc]' && sed -i '/RLOGIN/d' config.h 
#425052
+
+   if use nls ; then
+   local l langs="po" # These are the pot files.
+   for l in ${LANGS[*]} ; do
+   has ${l} ${LINGUAS-${l}} && langs+=" ${l}"
+   done
+   sed -i "/^SUBDIRS = /s:=.*:= ${langs}:" man/Makefile || die
+   fi
+}
+
+set_login_opt() {
+   local comment="" opt=${1} val=${2}
+   if [[ -z ${val} ]]; then
+   comment="#"
+   sed -i \
+   -e "/^${opt}\>/s:^:#:" \
+   "${ED}"/etc/login.defs || die
+

[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/, sys-apps/shadow/files/

2021-11-14 Thread Sam James
commit: a2d21bec1e6e7b22806c3ff047c4626b8b72a1ff
Author: Sam James  gentoo  org>
AuthorDate: Sun Nov 14 09:26:29 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Nov 14 09:26:29 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a2d21bec

sys-apps/shadow: backport upstream patch for crash

Also throw in a configure typo patch, given we're calling eautoreconf anyway.

Signed-off-by: Sam James  gentoo.org>

 .../shadow/files/shadow-4.9-configure-typo.patch   |  19 ++
 .../files/shadow-4.9-gpasswd-double-free.patch |  35 +++
 sys-apps/shadow/shadow-4.9-r4.ebuild   | 251 +
 3 files changed, 305 insertions(+)

diff --git a/sys-apps/shadow/files/shadow-4.9-configure-typo.patch 
b/sys-apps/shadow/files/shadow-4.9-configure-typo.patch
new file mode 100644
index ..1a6db304a013
--- /dev/null
+++ b/sys-apps/shadow/files/shadow-4.9-configure-typo.patch
@@ -0,0 +1,19 @@
+https://github.com/shadow-maint/shadow/commit/049f9a7f6b320c728a6274299041e360381d7cd5
+
+From 049f9a7f6b320c728a6274299041e360381d7cd5 Mon Sep 17 00:00:00 2001
+From: Andy Zaugg 
+Date: Tue, 21 Sep 2021 21:51:10 -0700
+Subject: [PATCH] Fix parentheses in configure.ac
+
+Resolving issue https://github.com/shadow-maint/shadow/issues/419
+--- a/configure.ac
 b/configure.ac
+@@ -345,7 +345,7 @@ if test "$with_sssd" = "yes"; then
+ [AC_MSG_ERROR([posix_spawn is needed for sssd support])])
+ fi
+ 
+-AS_IF([test "$with_su" != "no"], AC_DEFINE(WITH_SU, 1, [Build with su])])
++AS_IF([test "$with_su" != "no"], AC_DEFINE(WITH_SU, 1, [Build with su]))
+ AM_CONDITIONAL([WITH_SU], [test "x$with_su" != "xno"])
+ 
+ dnl Check for some functions in libc first, only if not found check for

diff --git a/sys-apps/shadow/files/shadow-4.9-gpasswd-double-free.patch 
b/sys-apps/shadow/files/shadow-4.9-gpasswd-double-free.patch
new file mode 100644
index ..d7102ce03c32
--- /dev/null
+++ b/sys-apps/shadow/files/shadow-4.9-gpasswd-double-free.patch
@@ -0,0 +1,35 @@
+https://github.com/shadow-maint/shadow/commit/117bc66c6f95fa85ca75ecfdb8fbd3615deca0b6
+
+From 117bc66c6f95fa85ca75ecfdb8fbd3615deca0b6 Mon Sep 17 00:00:00 2001
+From: Michael Vetter 
+Date: Mon, 20 Sep 2021 11:04:50 +0200
+Subject: [PATCH] Only free sgent if it was initialized
+
+`sgent` is only initialized in `get_group()` if `is_shadowgrp` is true.
+So we should also only attempt to free it if this is actually the case.
+
+Can otherwise lead to:
+```
+free() double free detected in tcache 2 (gpasswd)
+```
+--- a/src/gpasswd.c
 b/src/gpasswd.c
+@@ -1207,11 +1207,13 @@ int main (int argc, char **argv)
+   sssd_flush_cache (SSSD_DB_GROUP);
+ 
+ #ifdef SHADOWGRP
+-  if (sgent.sg_adm) {
+-  xfree(sgent.sg_adm);
+-  }
+-  if (sgent.sg_mem) {
+-  xfree(sgent.sg_mem);
++  if (is_shadowgrp) {
++  if (sgent.sg_adm) {
++  xfree(sgent.sg_adm);
++  }
++  if (sgent.sg_mem) {
++  xfree(sgent.sg_mem);
++  }
+   }
+ #endif
+   if (grent.gr_mem) {

diff --git a/sys-apps/shadow/shadow-4.9-r4.ebuild 
b/sys-apps/shadow/shadow-4.9-r4.ebuild
new file mode 100644
index ..044718eed4c1
--- /dev/null
+++ b/sys-apps/shadow/shadow-4.9-r4.ebuild
@@ -0,0 +1,251 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools pam
+
+DESCRIPTION="Utilities to deal with user accounts"
+HOMEPAGE="https://github.com/shadow-maint/shadow;
+SRC_URI="https://github.com/shadow-maint/shadow/releases/download/v${PV}/${P}.tar.xz;
+
+LICENSE="BSD GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr +su xattr"
+# Taken from the man/Makefile.am file.
+LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )
+
+REQUIRED_USE="?? ( cracklib pam )"
+
+BDEPEND="
+   app-arch/xz-utils
+   sys-devel/gettext
+"
+COMMON_DEPEND="
+   virtual/libcrypt:=
+   acl? ( sys-apps/acl:0= )
+   audit? ( >=sys-process/audit-2.6:0= )
+   cracklib? ( >=sys-libs/cracklib-2.7-r3:0= )
+   nls? ( virtual/libintl )
+   pam? ( sys-libs/pam:0= )
+   skey? ( sys-auth/skey:0= )
+   selinux? (
+   >=sys-libs/libselinux-1.28:0=
+   sys-libs/libsemanage:0=
+   )
+   xattr? ( sys-apps/attr:0= )
+"
+DEPEND="${COMMON_DEPEND}
+   >=sys-kernel/linux-headers-4.14
+"
+RDEPEND="${COMMON_DEPEND}
+   !=sys-auth/pambase-20150213 )
+   su? ( !sys-apps/util-linux[su(-)] )
+"
+
+PATCHES=(
+   "${FILESDIR}/${PN}-4.1.3-dots-in-usernames.patch"
+   "${FILESDIR}/${P}-libsubid_pam_linking.patch"
+   "${FILESDIR}/${P}-libsubid_oot_build.patch"
+   "${FILESDIR}/shadow-4.9-libcrack.patch"
+   

[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2021-11-05 Thread Sam James
commit: da62487c5e23efdc3c2257a1e38cc03be504d164
Author: Rolf Eike Beer  sf-mail  de>
AuthorDate: Fri Nov  5 22:26:31 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Nov  5 22:28:15 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=da62487c

sys-apps/shadow: stable 4.9-r3 for hppa, bug #813687

Package-Manager: Portage-3.0.28, Repoman-3.0.3
RepoMan-Options: --include-arches="hppa"
Signed-off-by: Rolf Eike Beer  sf-mail.de>
Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/shadow-4.9-r3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.9-r3.ebuild 
b/sys-apps/shadow/shadow-4.9-r3.ebuild
index 8c120ddc894..69a16bb519b 100644
--- a/sys-apps/shadow/shadow-4.9-r3.ebuild
+++ b/sys-apps/shadow/shadow-4.9-r3.ebuild
@@ -11,7 +11,7 @@ 
SRC_URI="https://github.com/shadow-maint/shadow/releases/download/v${PV}/${P}.ta
 
 LICENSE="BSD GPL-2"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv 
~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 
sparc x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr +su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2021-10-20 Thread Mike Gilbert
commit: 13959dba9c912b76d420d6944efb73356a350664
Author: Mike Gilbert  gentoo  org>
AuthorDate: Wed Oct 20 20:51:16 2021 +
Commit: Mike Gilbert  gentoo  org>
CommitDate: Wed Oct 20 20:51:16 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=13959dba

sys-apps/shadow: drop libsubid.la

Signed-off-by: Mike Gilbert  gentoo.org>

 sys-apps/shadow/{shadow-4.9-r2.ebuild => shadow-4.9-r3.ebuild} | 7 +--
 1 file changed, 1 insertion(+), 6 deletions(-)

diff --git a/sys-apps/shadow/shadow-4.9-r2.ebuild 
b/sys-apps/shadow/shadow-4.9-r3.ebuild
similarity index 95%
rename from sys-apps/shadow/shadow-4.9-r2.ebuild
rename to sys-apps/shadow/shadow-4.9-r3.ebuild
index 83d66dc0f81..8c120ddc894 100644
--- a/sys-apps/shadow/shadow-4.9-r2.ebuild
+++ b/sys-apps/shadow/shadow-4.9-r3.ebuild
@@ -119,12 +119,7 @@ src_install() {
# 4.9 regression: https://github.com/shadow-maint/shadow/issues/389
emake DESTDIR="${D}" -C man install
 
-   # Remove libshadow and libmisc; see bug 37725 and the following
-   # comment from shadow's README.linux:
-   #   Currently, libshadow.a is for internal use only, so if you see
-   #   -lshadow in a Makefile of some other package, it is safe to
-   #   remove it.
-   rm -f "${ED}"/{,usr/}$(get_libdir)/lib{misc,shadow}.{a,la}
+   find "${ED}" -name '*.la' -type f -delete || die
 
insinto /etc
if ! use pam ; then



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2021-10-02 Thread Sam James
commit: dd47bf20d89802bb0836b97e84f367cc3499ac8d
Author: Sam James  gentoo  org>
AuthorDate: Sat Oct  2 15:41:23 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Oct  2 15:41:23 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=dd47bf20

sys-apps/shadow: Stabilize 4.9-r2 arm64, #813687

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/shadow-4.9-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.9-r2.ebuild 
b/sys-apps/shadow/shadow-4.9-r2.ebuild
index a7e5a336f27..83d66dc0f81 100644
--- a/sys-apps/shadow/shadow-4.9-r2.ebuild
+++ b/sys-apps/shadow/shadow-4.9-r2.ebuild
@@ -11,7 +11,7 @@ 
SRC_URI="https://github.com/shadow-maint/shadow/releases/download/v${PV}/${P}.ta
 
 LICENSE="BSD GPL-2"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv 
~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv 
~s390 sparc x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr +su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2021-09-21 Thread Sam James
commit: 320c620c3897a13d9773224c032f237cba5837bc
Author: Sam James  gentoo  org>
AuthorDate: Tue Sep 21 16:33:05 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Sep 21 16:33:05 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=320c620c

sys-apps/shadow: Stabilize 4.9-r2 ppc, #813687

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/shadow-4.9-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.9-r2.ebuild 
b/sys-apps/shadow/shadow-4.9-r2.ebuild
index 3528a192e6d..a7e5a336f27 100644
--- a/sys-apps/shadow/shadow-4.9-r2.ebuild
+++ b/sys-apps/shadow/shadow-4.9-r2.ebuild
@@ -11,7 +11,7 @@ 
SRC_URI="https://github.com/shadow-maint/shadow/releases/download/v${PV}/${P}.ta
 
 LICENSE="BSD GPL-2"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~riscv 
~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv 
~s390 sparc x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr +su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2021-09-19 Thread Sam James
commit: 6010d94582bcd457a66f6aec3ce93947ca311b82
Author: Sam James  gentoo  org>
AuthorDate: Mon Sep 20 00:26:43 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Sep 20 00:26:43 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6010d945

sys-apps/shadow: Stabilize 4.9-r2 arm, #813687

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/shadow-4.9-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.9-r2.ebuild 
b/sys-apps/shadow/shadow-4.9-r2.ebuild
index 0d6eb6dc7c5..3528a192e6d 100644
--- a/sys-apps/shadow/shadow-4.9-r2.ebuild
+++ b/sys-apps/shadow/shadow-4.9-r2.ebuild
@@ -11,7 +11,7 @@ 
SRC_URI="https://github.com/shadow-maint/shadow/releases/download/v${PV}/${P}.ta
 
 LICENSE="BSD GPL-2"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~riscv 
~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~riscv 
~s390 sparc x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr +su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2021-09-19 Thread Agostino Sarubbo
commit: ab9f48e14700b052029bfc8d8ea2e38925410b20
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Sun Sep 19 06:39:08 2021 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Sun Sep 19 06:39:08 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ab9f48e1

sys-apps/shadow: x86 stable wrt bug #813687

Package-Manager: Portage-3.0.20, Repoman-3.0.3
RepoMan-Options: --include-arches="x86"
Signed-off-by: Agostino Sarubbo  gentoo.org>

 sys-apps/shadow/shadow-4.9-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.9-r2.ebuild 
b/sys-apps/shadow/shadow-4.9-r2.ebuild
index de2769b3563..0d6eb6dc7c5 100644
--- a/sys-apps/shadow/shadow-4.9-r2.ebuild
+++ b/sys-apps/shadow/shadow-4.9-r2.ebuild
@@ -11,7 +11,7 @@ 
SRC_URI="https://github.com/shadow-maint/shadow/releases/download/v${PV}/${P}.ta
 
 LICENSE="BSD GPL-2"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~riscv 
~s390 sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~riscv 
~s390 sparc x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr +su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2021-09-18 Thread Sam James
commit: 22b0bfcef3aa56fb5c842837681057bbee3a9c48
Author: Sam James  gentoo  org>
AuthorDate: Sat Sep 18 19:50:37 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Sep 18 19:50:37 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=22b0bfce

sys-apps/shadow: Stabilize 4.9-r2 sparc, #813687

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/shadow-4.9-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.9-r2.ebuild 
b/sys-apps/shadow/shadow-4.9-r2.ebuild
index 62fd3e7c070..de2769b3563 100644
--- a/sys-apps/shadow/shadow-4.9-r2.ebuild
+++ b/sys-apps/shadow/shadow-4.9-r2.ebuild
@@ -11,7 +11,7 @@ 
SRC_URI="https://github.com/shadow-maint/shadow/releases/download/v${PV}/${P}.ta
 
 LICENSE="BSD GPL-2"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~riscv 
~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~riscv 
~s390 sparc ~x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr +su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2021-09-18 Thread Sam James
commit: 9bb1ac6696dae383ad17b2e713f0c9e6692299e4
Author: Sam James  gentoo  org>
AuthorDate: Sat Sep 18 19:50:00 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Sep 18 19:50:00 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9bb1ac66

sys-apps/shadow: Stabilize 4.9-r2 ppc64, #813687

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/shadow-4.9-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.9-r2.ebuild 
b/sys-apps/shadow/shadow-4.9-r2.ebuild
index 122c3cd1969..62fd3e7c070 100644
--- a/sys-apps/shadow/shadow-4.9-r2.ebuild
+++ b/sys-apps/shadow/shadow-4.9-r2.ebuild
@@ -11,7 +11,7 @@ 
SRC_URI="https://github.com/shadow-maint/shadow/releases/download/v${PV}/${P}.ta
 
 LICENSE="BSD GPL-2"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~riscv 
~s390 ~sparc ~x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr +su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/

2021-09-18 Thread Sam James
commit: 380a3dd7a5c8e195627df4802f0236b3d0d33919
Author: Sam James  gentoo  org>
AuthorDate: Sat Sep 18 19:46:51 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Sep 18 19:46:51 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=380a3dd7

sys-apps/shadow: Stabilize 4.9-r2 amd64, #813687

Signed-off-by: Sam James  gentoo.org>

 sys-apps/shadow/shadow-4.9-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/shadow/shadow-4.9-r2.ebuild 
b/sys-apps/shadow/shadow-4.9-r2.ebuild
index 8ce94660aad..122c3cd1969 100644
--- a/sys-apps/shadow/shadow-4.9-r2.ebuild
+++ b/sys-apps/shadow/shadow-4.9-r2.ebuild
@@ -11,7 +11,7 @@ 
SRC_URI="https://github.com/shadow-maint/shadow/releases/download/v${PV}/${P}.ta
 
 LICENSE="BSD GPL-2"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
 IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr +su xattr"
 # Taken from the man/Makefile.am file.
 LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/files/, sys-apps/shadow/

2021-08-14 Thread Mike Gilbert
commit: facfcc2e69ac04433cb0b9b31b755d9e9fb20b2b
Author: Mike Gilbert  gentoo  org>
AuthorDate: Sun Aug 15 00:46:26 2021 +
Commit: Mike Gilbert  gentoo  org>
CommitDate: Sun Aug 15 00:46:26 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=facfcc2e

sys-apps/shadow: fix SHA hash behavior with USE=-pam

Closes: https://bugs.gentoo.org/808195
Signed-off-by: Mike Gilbert  gentoo.org>

 sys-apps/shadow/files/shadow-4.9-SHA-rounds.patch  | 57 ++
 .../{shadow-4.9-r1.ebuild => shadow-4.9-r2.ebuild} |  1 +
 2 files changed, 58 insertions(+)

diff --git a/sys-apps/shadow/files/shadow-4.9-SHA-rounds.patch 
b/sys-apps/shadow/files/shadow-4.9-SHA-rounds.patch
new file mode 100644
index 000..05be7adc1b1
--- /dev/null
+++ b/sys-apps/shadow/files/shadow-4.9-SHA-rounds.patch
@@ -0,0 +1,57 @@
+From 234e8fa7b134d1ebabfdad980a3ae5b63c046c62 Mon Sep 17 00:00:00 2001
+From: Mike Gilbert 
+Date: Sat, 14 Aug 2021 13:24:34 -0400
+Subject: [PATCH] libmisc: fix default value in SHA_get_salt_rounds()
+
+If SHA_CRYPT_MIN_ROUNDS and SHA_CRYPT_MAX_ROUNDS are both unspecified,
+use SHA_ROUNDS_DEFAULT.
+
+Previously, the code fell through, calling shadow_random(-1, -1). This
+ultimately set rounds = (unsigned long) -1, which ends up being a very
+large number! This then got capped to SHA_ROUNDS_MAX later in the
+function.
+
+The new behavior matches BCRYPT_get_salt_rounds().
+
+Bug: https://bugs.gentoo.org/808195
+Fixes: https://github.com/shadow-maint/shadow/issues/393
+---
+ libmisc/salt.c | 21 +++--
+ 1 file changed, 11 insertions(+), 10 deletions(-)
+
+diff --git a/libmisc/salt.c b/libmisc/salt.c
+index 91d528fd..30eefb9c 100644
+--- a/libmisc/salt.c
 b/libmisc/salt.c
+@@ -223,20 +223,21 @@ static /*@observer@*/const unsigned long 
SHA_get_salt_rounds (/*@null@*/int *pre
+   if ((-1 == min_rounds) && (-1 == max_rounds)) {
+   rounds = SHA_ROUNDS_DEFAULT;
+   }
++  else {
++  if (-1 == min_rounds) {
++  min_rounds = max_rounds;
++  }
+ 
+-  if (-1 == min_rounds) {
+-  min_rounds = max_rounds;
+-  }
++  if (-1 == max_rounds) {
++  max_rounds = min_rounds;
++  }
+ 
+-  if (-1 == max_rounds) {
+-  max_rounds = min_rounds;
+-  }
++  if (min_rounds > max_rounds) {
++  max_rounds = min_rounds;
++  }
+ 
+-  if (min_rounds > max_rounds) {
+-  max_rounds = min_rounds;
++  rounds = (unsigned long) shadow_random (min_rounds, 
max_rounds);
+   }
+-
+-  rounds = (unsigned long) shadow_random (min_rounds, max_rounds);
+   } else if (0 == *prefered_rounds) {
+   rounds = SHA_ROUNDS_DEFAULT;
+   } else {

diff --git a/sys-apps/shadow/shadow-4.9-r1.ebuild 
b/sys-apps/shadow/shadow-4.9-r2.ebuild
similarity index 99%
rename from sys-apps/shadow/shadow-4.9-r1.ebuild
rename to sys-apps/shadow/shadow-4.9-r2.ebuild
index 545c8cb652b..8ce94660aad 100644
--- a/sys-apps/shadow/shadow-4.9-r1.ebuild
+++ b/sys-apps/shadow/shadow-4.9-r2.ebuild
@@ -57,6 +57,7 @@ PATCHES=(
"${FILESDIR}/${P}-libsubid_pam_linking.patch"
"${FILESDIR}/${P}-libsubid_oot_build.patch"
"${FILESDIR}/shadow-4.9-libcrack.patch"
+   "${FILESDIR}/shadow-4.9-SHA-rounds.patch"
 )
 
 src_prepare() {



[gentoo-commits] repo/gentoo:master commit in: sys-apps/shadow/, sys-apps/shadow/files/

2021-08-04 Thread Mike Gilbert
commit: 99492d04ef5f0e1834eaf0930951a492e22a3092
Author: Mike Gilbert  gentoo  org>
AuthorDate: Wed Aug  4 15:59:30 2021 +
Commit: Mike Gilbert  gentoo  org>
CommitDate: Wed Aug  4 15:59:30 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=99492d04

sys-apps/shadow: fix build with cracklib enabled

Closes: https://bugs.gentoo.org/806124
Signed-off-by: Mike Gilbert  gentoo.org>

 sys-apps/shadow/files/shadow-4.9-libcrack.patch | 27 +
 sys-apps/shadow/shadow-4.9-r1.ebuild|  1 +
 2 files changed, 28 insertions(+)

diff --git a/sys-apps/shadow/files/shadow-4.9-libcrack.patch 
b/sys-apps/shadow/files/shadow-4.9-libcrack.patch
new file mode 100644
index 000..5c954feac1a
--- /dev/null
+++ b/sys-apps/shadow/files/shadow-4.9-libcrack.patch
@@ -0,0 +1,27 @@
+From 6becc82e262205f8a23bf9fe1127af57286826ee Mon Sep 17 00:00:00 2001
+From: Mike Gilbert 
+Date: Mon, 2 Aug 2021 11:51:44 -0400
+Subject: [PATCH] libsubid: fix build with libcrack
+
+Fixes a link failure:
+
+  ../libsubid/.libs/libsubid.so: undefined reference to `FascistCheck'
+
+Bug: https://bugs.gentoo.org/806124
+Signed-off-by: Mike Gilbert 
+---
+ libsubid/Makefile.am | 1 +
+ 1 file changed, 1 insertion(+)
+
+diff --git a/libsubid/Makefile.am b/libsubid/Makefile.am
+index 8bba02ab..bfc982ef 100644
+--- a/libsubid/Makefile.am
 b/libsubid/Makefile.am
+@@ -11,6 +11,7 @@ MISCLIBS = \
+   $(LIBAUDIT) \
+   $(LIBSELINUX) \
+   $(LIBSEMANAGE) \
++  $(LIBCRACK) \
+   $(LIBCRYPT_NOPAM) \
+   $(LIBSKEY) \
+   $(LIBMD) \

diff --git a/sys-apps/shadow/shadow-4.9-r1.ebuild 
b/sys-apps/shadow/shadow-4.9-r1.ebuild
index 4e3c4cc53a2..545c8cb652b 100644
--- a/sys-apps/shadow/shadow-4.9-r1.ebuild
+++ b/sys-apps/shadow/shadow-4.9-r1.ebuild
@@ -56,6 +56,7 @@ PATCHES=(
"${FILESDIR}/${PN}-4.1.3-dots-in-usernames.patch"
"${FILESDIR}/${P}-libsubid_pam_linking.patch"
"${FILESDIR}/${P}-libsubid_oot_build.patch"
+   "${FILESDIR}/shadow-4.9-libcrack.patch"
 )
 
 src_prepare() {



  1   2   3   >