[arch-commits] Commit in shadow/trunk (4 files)

Ionut Biru ibiru at archlinux.org
Fri May 28 01:29:23 UTC 2010


    Date: Thursday, May 27, 2010 @ 21:29:23
  Author: ibiru
Revision: 81313

upgpkg: shadow 4.1.4.2-3
fixes issues with chpasswd, newusers and groupmod. added newusers chpasswd custom pam configs and shadow-4.1.4.2-groupmod-pam-check.patch for gentoo. Fixes  FS#18516 and FS#16802

Added:
  shadow/trunk/chpasswd
  shadow/trunk/newusers
  shadow/trunk/shadow-4.1.4.2-groupmod-pam-check.patch
Modified:
  shadow/trunk/PKGBUILD

-----------------------------------------+
 PKGBUILD                                |   20 +++++++++++++-------
 chpasswd                                |    6 ++++++
 newusers                                |    6 ++++++
 shadow-4.1.4.2-groupmod-pam-check.patch |   21 +++++++++++++++++++++
 4 files changed, 46 insertions(+), 7 deletions(-)

Modified: PKGBUILD
===================================================================
--- PKGBUILD	2010-05-28 00:02:18 UTC (rev 81312)
+++ PKGBUILD	2010-05-28 01:29:23 UTC (rev 81313)
@@ -3,7 +3,7 @@
 
 pkgname=shadow
 pkgver=4.1.4.2
-pkgrel=2
+pkgrel=3
 pkgdesc="Shadow password file utilities"
 arch=('i686' 'x86_64')
 url='http://pkg-shadow.alioth.debian.org/'
@@ -17,20 +17,23 @@
         etc/default/useradd)
 depends=('pam')
 source=(ftp://pkg-shadow.alioth.debian.org/pub/pkg-shadow/shadow-$pkgver.tar.bz2
-        useradd.defaults login passwd chgpasswd defaults.pam login.defs adduser
-        shadow.cron.daily xstrdup.patch)
+        useradd.defaults login passwd chgpasswd chpasswd newusers defaults.pam
+	login.defs adduser shadow.cron.daily xstrdup.patch shadow-4.1.4.2-groupmod-pam-check.patch)
 options=(!libtool)
-install='shadow.install'
+install=shadow.install
 md5sums=('d593a9cab93c48ee0a6ba056db8c1997'
          'beb64d09256ea46a4d96a783f096447f'
          'a7597cb2f60d7544d8d0ba6e49f6d937'
          'b84204ab731bd02dca49d0637d44ebec'
          '65e9ebce249a5b9ed021e2790452b9e1'
+         '453a98456b297d2a69ca7e9b5f40d10b'
+         '453a98456b297d2a69ca7e9b5f40d10b'
          'a31374fef2cba0ca34dfc7078e2969e4'
          'fad9a7116366f7775b1099290be840da'
          '6ce67e423ee19c87ae64f661310b2408'
          '1d64b4113e1d402746d9dd65f28a2c6f'
-         '0eebe9d13065bec4b5d7ccf3bf46c509')
+         '0eebe9d13065bec4b5d7ccf3bf46c509'
+         '7b747f7dca38b0b6e8ee56434378baae')
 
 build() {
   cd $srcdir/$pkgname-$pkgver
@@ -42,6 +45,7 @@
   export LDFLAGS="$LDFLAGS -lcrypt"
 
   patch -Np1 -i $srcdir/xstrdup.patch || return 1
+  patch -Np1 -i $srcdir/shadow-4.1.4.2-groupmod-pam-check.patch || return 1
 
   # supress etc/pam.d/*, we provide our own
   sed -i '/^SUBDIRS/s/pam.d//' etc/Makefile.in
@@ -73,12 +77,14 @@
   install -Dm644 $srcdir/login $pkgdir/etc/pam.d/login
   install -Dm644 $srcdir/passwd $pkgdir/etc/pam.d/passwd
   install -Dm644 $srcdir/chgpasswd $pkgdir/etc/pam.d/chgpasswd
+  install -Dm644 $srcdir/chpasswd $pkgdir/etc/pam.d/chpasswd
+  install -Dm644 $srcdir/newusers $pkgdir/etc/pam.d/newusers
   # PAM config - from tarball
   install -Dm644 etc/pam.d/groupmems $pkgdir/etc/pam.d/groupmems
 
   # we use the 'useradd' PAM file for other similar utilities
-  for file in chage chpasswd chfn chsh groupadd groupdel groupmod \
-      newusers shadow useradd usermod userdel; do
+  for file in chage chfn chsh groupadd groupdel groupmod shadow \
+      useradd usermod userdel; do
     install -Dm644 $srcdir/defaults.pam $pkgdir/etc/pam.d/$file
   done
 

Added: chpasswd
===================================================================
--- chpasswd	                        (rev 0)
+++ chpasswd	2010-05-28 01:29:23 UTC (rev 81313)
@@ -0,0 +1,6 @@
+#%PAM-1.0
+auth		sufficient	pam_rootok.so
+auth		required	pam_unix.so
+account		required	pam_unix.so
+session		required	pam_unix.so
+password 	required 	pam_unix.so md5 shadow

Added: newusers
===================================================================
--- newusers	                        (rev 0)
+++ newusers	2010-05-28 01:29:23 UTC (rev 81313)
@@ -0,0 +1,6 @@
+#%PAM-1.0
+auth		sufficient	pam_rootok.so
+auth		required	pam_unix.so
+account		required	pam_unix.so
+session		required	pam_unix.so
+password 	required 	pam_unix.so md5 shadow

Added: shadow-4.1.4.2-groupmod-pam-check.patch
===================================================================
--- shadow-4.1.4.2-groupmod-pam-check.patch	                        (rev 0)
+++ shadow-4.1.4.2-groupmod-pam-check.patch	2010-05-28 01:29:23 UTC (rev 81313)
@@ -0,0 +1,21 @@
+http://bugs.gentoo.org/300790
+http://lists.alioth.debian.org/pipermail/pkg-shadow-devel/2009-November/007850.html
+
+2009-11-05  Nicolas François  <nicolas.francois at centraliens.net>
+
+	* NEWS, src/groupmod.c: Fixed groupmod when configured with
+	--enable-account-tools-setuid.
+
+diff --git a/src/groupmod.c b/src/groupmod.c
+index 4205df2..da6d77f 100644
+--- a/src/groupmod.c
++++ b/src/groupmod.c
+@@ -724,7 +724,7 @@ int main (int argc, char **argv)
+ 	{
+ 		struct passwd *pampw;
+ 		pampw = getpwuid (getuid ()); /* local, no need for xgetpwuid */
+-		if (NULL == pamh) {
++		if (NULL == pampw) {
+ 			fprintf (stderr,
+ 			         _("%s: Cannot determine your user name.\n"),
+ 			         Prog);




More information about the arch-commits mailing list