[arch-commits] Commit in shadow/trunk (PKGBUILD login.defs)

2017-12-16 Thread Sébastien Luttringer via arch-commits
Date: Saturday, December 16, 2017 @ 16:32:03
  Author: seblu
Revision: 312965

upgpkg: shadow 4.5-4

- fix FS#56683

Modified:
  shadow/trunk/PKGBUILD
  shadow/trunk/login.defs

+
 PKGBUILD   |4 ++--
 login.defs |4 ++--
 2 files changed, 4 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-12-16 15:44:59 UTC (rev 312964)
+++ PKGBUILD2017-12-16 16:32:03 UTC (rev 312965)
@@ -4,7 +4,7 @@
 
 pkgname=shadow
 pkgver=4.5
-pkgrel=3
+pkgrel=4
 pkgdesc="Password and account management tool suite with support for shadow 
files and PAM"
 arch=('x86_64')
 url='https://github.com/shadow-maint/shadow'
@@ -37,7 +37,7 @@
   '4ad0e059406a305c8640ed30d93c2a1f62c2f4ad'
   '12427b1ca92a9b85ca8202239f0d9f50198b818f'
   '0e56fed7fc93572c6bf0d8f3b099166558bb46f1'
-  'bb3509087947d08bfb6e5d1b5c033856b9146ad9'
+  '81a02eadb5f605fef5c75b6d8a03713a7041864b'
   '12427b1ca92a9b85ca8202239f0d9f50198b818f'
   '611be25d91c3f8f307c7fe2485d5f781e5dee75f'
   'a154a94b47a3d0c6c287253b98c0d10b861226d0'

Modified: login.defs
===
--- login.defs  2017-12-16 15:44:59 UTC (rev 312964)
+++ login.defs  2017-12-16 16:32:03 UTC (rev 312965)
@@ -81,8 +81,8 @@
 # *REQUIRED*  The default PATH settings, for superuser and normal users.
 #
 # (they are minimal, add the rest in the shell startup files)
-ENV_SUPATH PATH=/usr/bin
-ENV_PATH   PATH=/usr/bin
+ENV_SUPATH PATH=/usr/local/sbin:/usr/local/bin:/usr/bin
+ENV_PATH   PATH=/usr/local/sbin:/usr/local/bin:/usr/bin
 
 #
 # Terminal permissions


[arch-commits] Commit in shadow/trunk (PKGBUILD login.defs)

2015-03-15 Thread Dave Reisner
Date: Sunday, March 15, 2015 @ 15:46:41
  Author: dreisner
Revision: 233873

upgpkg: shadow 4.2.1-3

- be case sensitive for hash method (FS#43943)

Modified:
  shadow/trunk/PKGBUILD
  shadow/trunk/login.defs

+
 PKGBUILD   |4 ++--
 login.defs |4 ++--
 2 files changed, 4 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2015-03-15 14:05:50 UTC (rev 233872)
+++ PKGBUILD2015-03-15 14:46:41 UTC (rev 233873)
@@ -4,7 +4,7 @@
 
 pkgname=shadow
 pkgver=4.2.1
-pkgrel=2
+pkgrel=3
 pkgdesc=Password and account management tool suite with support for shadow 
files and PAM
 arch=('i686' 'x86_64')
 url='http://pkg-shadow.alioth.debian.org/'
@@ -38,7 +38,7 @@
   '4ad0e059406a305c8640ed30d93c2a1f62c2f4ad'
   '12427b1ca92a9b85ca8202239f0d9f50198b818f'
   '0e56fed7fc93572c6bf0d8f3b099166558bb46f1'
-  '5d67d1d499d031598372b856382702ecad4cf7e0'
+  'bb3509087947d08bfb6e5d1b5c033856b9146ad9'
   '12427b1ca92a9b85ca8202239f0d9f50198b818f'
   '611be25d91c3f8f307c7fe2485d5f781e5dee75f'
   'a154a94b47a3d0c6c287253b98c0d10b861226d0'

Modified: login.defs
===
--- login.defs  2015-03-15 14:05:50 UTC (rev 233872)
+++ login.defs  2015-03-15 14:46:41 UTC (rev 233873)
@@ -203,6 +203,6 @@
 MOTD_FILE
 
 #
-# Hash shadow passwords with sha512.
+# Hash shadow passwords with SHA512.
 #
-ENCRYPT_METHOD sha512
+ENCRYPT_METHOD SHA512


[arch-commits] Commit in shadow/trunk (PKGBUILD login.defs)

2015-01-01 Thread Dave Reisner
Date: Thursday, January 1, 2015 @ 20:00:56
  Author: dreisner
Revision: 228332

upgpkg: shadow 4.2.1-2

- add ENCRYPT_METHOD sha512 (FS#43299)
- add validpgpkeys array

Modified:
  shadow/trunk/PKGBUILD
  shadow/trunk/login.defs

+
 PKGBUILD   |5 +++--
 login.defs |5 +
 2 files changed, 8 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2015-01-01 17:14:26 UTC (rev 228331)
+++ PKGBUILD2015-01-01 19:00:56 UTC (rev 228332)
@@ -4,7 +4,7 @@
 
 pkgname=shadow
 pkgver=4.2.1
-pkgrel=1
+pkgrel=2
 pkgdesc=Password and account management tool suite with support for shadow 
files and PAM
 arch=('i686' 'x86_64')
 url='http://pkg-shadow.alioth.debian.org/'
@@ -18,6 +18,7 @@
 etc/default/useradd)
 options=(strip debug)
 install='shadow.install'
+validpgpkeys=('D5C2F9BFCA128BBA22A77218872F702C4D6E25A8')  # Christian Perrier
 
source=(http://pkg-shadow.alioth.debian.org/releases/$pkgname-$pkgver.tar.xz{,.sig}
 LICENSE
 chgpasswd
@@ -37,7 +38,7 @@
   '4ad0e059406a305c8640ed30d93c2a1f62c2f4ad'
   '12427b1ca92a9b85ca8202239f0d9f50198b818f'
   '0e56fed7fc93572c6bf0d8f3b099166558bb46f1'
-  'e92045fb75e0c21a3f294a00de0bd2cd252e9463'
+  '5d67d1d499d031598372b856382702ecad4cf7e0'
   '12427b1ca92a9b85ca8202239f0d9f50198b818f'
   '611be25d91c3f8f307c7fe2485d5f781e5dee75f'
   'a154a94b47a3d0c6c287253b98c0d10b861226d0'

Modified: login.defs
===
--- login.defs  2015-01-01 17:14:26 UTC (rev 228331)
+++ login.defs  2015-01-01 19:00:56 UTC (rev 228332)
@@ -201,3 +201,8 @@
 # file.
 #
 MOTD_FILE
+
+#
+# Hash shadow passwords with sha512.
+#
+ENCRYPT_METHOD sha512


[arch-commits] Commit in shadow/trunk (PKGBUILD login.defs shadow.cron.daily)

2013-05-30 Thread Dave Reisner
Date: Thursday, May 30, 2013 @ 15:44:15
  Author: dreisner
Revision: 186687

upgpkg: shadow 4.1.5.1-6

- move binaries to /usr/bin

Modified:
  shadow/trunk/PKGBUILD
  shadow/trunk/login.defs
  shadow/trunk/shadow.cron.daily

---+
 PKGBUILD  |   17 +++--
 login.defs|4 ++--
 shadow.cron.daily |4 ++--
 3 files changed, 15 insertions(+), 10 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2013-05-30 13:43:55 UTC (rev 186686)
+++ PKGBUILD2013-05-30 13:44:15 UTC (rev 186687)
@@ -4,7 +4,7 @@
 
 pkgname=shadow
 pkgver=4.1.5.1
-pkgrel=5
+pkgrel=6
 pkgdesc=Password and account management tool suite with support for shadow 
files and PAM
 arch=('i686' 'x86_64')
 url='http://pkg-shadow.alioth.debian.org/'
@@ -32,15 +32,15 @@
 shadow-strncpy-usage.patch
 lastlog.tmpfiles)
 sha1sums=('81f38720b953ef9c2c100c43d02dfe19cafd6c30'
-  '126570e2939bf3b57f28df5197ab9309747a6b5c'
+  'SKIP'
   '33a6cf1e44a1410e5c9726c89e5de68b78f5f922'
   '4ad0e059406a305c8640ed30d93c2a1f62c2f4ad'
   '12427b1ca92a9b85ca8202239f0d9f50198b818f'
   '0e56fed7fc93572c6bf0d8f3b099166558bb46f1'
-  '6fac49a4826e2b821c8d41ed5911bc8d04735986'
+  'e92045fb75e0c21a3f294a00de0bd2cd252e9463'
   '12427b1ca92a9b85ca8202239f0d9f50198b818f'
   '611be25d91c3f8f307c7fe2485d5f781e5dee75f'
-  '5d83ba7e11c765c951867cbe00b0ae7ff57148fa'
+  '98f4919014b1a9eb9f01ca7731e04b1d973cedd5'
   '9ae93de5987dd0ae428f0cc1a5a5a5cd53583f19'
   '6010fffeed1fc6673ad9875492e1193b1a847b53'
   '21e12966a6befb25ec123b403cd9b5c492fe5b16'
@@ -64,6 +64,8 @@
 
   ./configure \
 --prefix=/usr \
+--bindir=/usr/bin \
+--sbindir=/usr/bin \
 --libdir=/lib \
 --mandir=/usr/share/man \
 --sysconfdir=/etc \
@@ -112,8 +114,7 @@
 
   # Remove utilities provided by util-linux
   rm \
-  $pkgdir/usr/bin/{chsh,chfn,sg} \
-  $pkgdir/bin/{login,su} \
+  $pkgdir/usr/bin/{login,su,chsh,chfn,sg} \
   $pkgdir/usr/sbin/{vipw,vigr}
 
   # but we keep newgrp, as sg is really an alias to it
@@ -133,4 +134,8 @@
   rmdir \
   $pkgdir/usr/share/man/{fi,id,zh_TW}/man1 \
   $pkgdir/usr/share/man/{fi,ko/man8}
+
+  # move everything else to /usr/bin, because this isn't handled by ./configure
+  mv $pkgdir/usr/sbin/* $pkgdir/usr/bin
+  rmdir $pkgdir/usr/sbin
 }

Modified: login.defs
===
--- login.defs  2013-05-30 13:43:55 UTC (rev 186686)
+++ login.defs  2013-05-30 13:44:15 UTC (rev 186687)
@@ -81,8 +81,8 @@
 # *REQUIRED*  The default PATH settings, for superuser and normal users.
 #
 # (they are minimal, add the rest in the shell startup files)
-ENV_SUPATH PATH=/sbin:/bin:/usr/sbin:/usr/bin
-ENV_PATH   PATH=/bin:/usr/bin
+ENV_SUPATH PATH=/usr/bin
+ENV_PATH   PATH=/usr/bin
 
 #
 # Terminal permissions

Modified: shadow.cron.daily
===
--- shadow.cron.daily   2013-05-30 13:43:55 UTC (rev 186686)
+++ shadow.cron.daily   2013-05-30 13:44:15 UTC (rev 186687)
@@ -1,6 +1,6 @@
 #!/bin/sh
 
 # Verify integrity of password and group files
-/usr/sbin/pwck -r
-/usr/sbin/grpck -r
+/usr/bin/pwck -r
+/usr/bin/grpck -r
 



[arch-commits] Commit in shadow/trunk (PKGBUILD login.defs)

2012-11-17 Thread Dave Reisner
Date: Saturday, November 17, 2012 @ 10:14:34
  Author: dreisner
Revision: 171438

upgpkg: shadow 4.1.5.1-2

- remove logoutd (FS#30368)
- avoid printing motd file via login.defs (FS#32201)

Modified:
  shadow/trunk/PKGBUILD
  shadow/trunk/login.defs

+
 PKGBUILD   |7 +--
 login.defs |6 ++
 2 files changed, 11 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2012-11-17 15:03:45 UTC (rev 171437)
+++ PKGBUILD2012-11-17 15:14:34 UTC (rev 171438)
@@ -4,7 +4,7 @@
 
 pkgname=shadow
 pkgver=4.1.5.1
-pkgrel=1
+pkgrel=2
 pkgdesc=Password and account management tool suite with support for shadow 
files and PAM
 arch=('i686' 'x86_64')
 url='http://pkg-shadow.alioth.debian.org/'
@@ -38,7 +38,7 @@
   '4ad0e059406a305c8640ed30d93c2a1f62c2f4ad'
   '12427b1ca92a9b85ca8202239f0d9f50198b818f'
   '0e56fed7fc93572c6bf0d8f3b099166558bb46f1'
-  'e5cab2118ecb1e61874cde842d7d04d1003f35cb'
+  '6fac49a4826e2b821c8d41ed5911bc8d04735986'
   '12427b1ca92a9b85ca8202239f0d9f50198b818f'
   '611be25d91c3f8f307c7fe2485d5f781e5dee75f'
   '5d83ba7e11c765c951867cbe00b0ae7ff57148fa'
@@ -106,6 +106,9 @@
 install -Dm644 $srcdir/defaults.pam $pkgdir/etc/pam.d/$file
   done
 
+  # Remove evil/broken tools
+  rm $pkgdir/usr/sbin/logoutd
+
   # Remove utilities provided by util-linux
   rm \
   $pkgdir/usr/bin/{chsh,chfn,sg} \

Modified: login.defs
===
--- login.defs  2012-11-17 15:03:45 UTC (rev 171437)
+++ login.defs  2012-11-17 15:14:34 UTC (rev 171438)
@@ -195,3 +195,9 @@
 #
 USERGROUPS_ENAB yes
 
+#
+# Controls display of the motd file. This is better handled by pam_motd.so
+# so the declaration here is empty is suppress display by readers of this
+# file.
+#
+MOTD_FILE



[arch-commits] Commit in shadow/trunk (PKGBUILD login.defs)

2010-02-27 Thread Allan McRae
Date: Saturday, February 27, 2010 @ 23:30:43
  Author: allan
Revision: 70658

upgpkg: shadow 4.1.4.2-2
fix system group addition (FS#16092)

Modified:
  shadow/trunk/PKGBUILD
  shadow/trunk/login.defs

+
 PKGBUILD   |4 ++--
 login.defs |8 +++-
 2 files changed, 9 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2010-02-28 00:41:55 UTC (rev 70657)
+++ PKGBUILD2010-02-28 04:30:43 UTC (rev 70658)
@@ -3,7 +3,7 @@
 
 pkgname=shadow
 pkgver=4.1.4.2
-pkgrel=1
+pkgrel=2
 pkgdesc=Shadow password file utilities
 arch=('i686' 'x86_64')
 url='http://pkg-shadow.alioth.debian.org/'
@@ -27,7 +27,7 @@
  'b84204ab731bd02dca49d0637d44ebec'
  '65e9ebce249a5b9ed021e2790452b9e1'
  'a31374fef2cba0ca34dfc7078e2969e4'
- '3699bed31154051c0508a890d6d95027'
+ 'fad9a7116366f7775b1099290be840da'
  '6ce67e423ee19c87ae64f661310b2408'
  '1d64b4113e1d402746d9dd65f28a2c6f'
  '0eebe9d13065bec4b5d7ccf3bf46c509')

Modified: login.defs
===
--- login.defs  2010-02-28 00:41:55 UTC (rev 70657)
+++ login.defs  2010-02-28 04:30:43 UTC (rev 70658)
@@ -131,12 +131,18 @@
 #
 UID_MIN 1000
 UID_MAX6
+# System accounts
+SYS_UID_MIN  500
+SYS_UID_MAX  999
 
 #
 # Min/max values for automatic gid selection in groupadd
 #
-GID_MIN  100
+GID_MIN 1000
 GID_MAX6
+# System accounts
+SYS_GID_MIN  500
+SYS_GID_MAX  999
 
 #
 # Max number of login retries if password is bad