]> git.ipfire.org Git - ipfire-2.x.git/blobdiff - lfs/shadow
config: u-boot: bypass the u-boot script on Traverse Ten64
[ipfire-2.x.git] / lfs / shadow
index b4777b9b5cc2d0774547b5e05300d5928ba8da54..cd083d44efd8bb9f3bb641cc3698e607a96ff19c 100644 (file)
@@ -1,7 +1,7 @@
 ###############################################################################
 #                                                                             #
 # IPFire.org - A linux based firewall                                         #
-# Copyright (C) 2007  Michael Tremer & Christian Schmidt                      #
+# Copyright (C) 2007-2018  IPFire Team  <info@ipfire.org>                     #
 #                                                                             #
 # This program is free software: you can redistribute it and/or modify        #
 # it under the terms of the GNU General Public License as published by        #
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 4.2.1
+VER        = 4.11.1
 
 THISAPP    = shadow-$(VER)
 DL_FILE    = $(THISAPP).tar.xz
@@ -40,7 +40,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_MD5 = 2bfafe7d4962682d31b5eba65dba4fc8
+$(DL_FILE)_BLAKE2 = d459a1e0ffb342b6b455caf65e6af60b32eee72d4a9b1ab126485fb4632503a42061d3f0b960554c8155af6dc0564c585335b27aecca6538b394a0d58d927588
 
 install : $(TARGET)
 
@@ -48,10 +48,10 @@ check : $(patsubst %,$(DIR_CHK)/%,$(objects))
 
 download :$(patsubst %,$(DIR_DL)/%,$(objects))
 
-md5 : $(subst %,%_MD5,$(objects))
+b2 : $(subst %,%_BLAKE2,$(objects))
 
 ###############################################################################
-# Downloading, checking, md5sum
+# Downloading, checking, b2sum
 ###############################################################################
 
 $(patsubst %,$(DIR_CHK)/%,$(objects)) :
@@ -60,8 +60,8 @@ $(patsubst %,$(DIR_CHK)/%,$(objects)) :
 $(patsubst %,$(DIR_DL)/%,$(objects)) :
        @$(LOAD)
 
-$(subst %,%_MD5,$(objects)) :
-       @$(MD5)
+$(subst %,%_BLAKE2,$(objects)) :
+       @$(B2SUM)
 
 ###############################################################################
 # Installation Details
@@ -70,22 +70,29 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
        @$(PREBUILD)
        @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE)
-       cd $(DIR_APP) && patch -Np1 -i $(DIR_SRC)/src/patches/shadow-4.2.1-suppress_installation_of_groups.patch
-       cd $(DIR_APP) && patch -Np1 -i $(DIR_SRC)/src/patches/shadow-4.2.1-SHA512_password_hashing.patch
-       cd $(DIR_APP) && ./configure --libdir=/lib      \
-                               --sysconfdir=/etc       \
-                               --enable-shared         \
-                               --without-selinux       \
-                               --disable-nls           \
-                               --with-group-name-max-length=32
+       cd $(DIR_APP) && patch -Np1 -i $(DIR_SRC)/src/patches/shadow-4.11.1-suppress_installation_of_groups.patch
+       $(UPDATE_AUTOMAKE)
+       cd $(DIR_APP) && ./configure \
+               --libdir=/lib \
+               --sysconfdir=/etc \
+               --with-yescrypt \
+               --enable-shared \
+               --disable-static \
+               --without-selinux \
+               --disable-nls \
+               --with-group-name-max-length=32
+
        cd $(DIR_APP) && make $(MAKETUNING)
        cd $(DIR_APP) && make install
-       cd $(DIR_APP) && cp -v etc/{limits,login.access} /etc
-       cd $(DIR_APP) && sed -e's@#MD5_CRYPT_ENAB.no@MD5_CRYPT_ENAB yes@' \
-                               -e 's@/var/spool/mail@/var/mail@' \
-                               etc/login.defs > /etc/login.defs
+
        mv -v /usr/bin/passwd /bin
        ln -sfv ../../lib/libshadow.so.0 /usr/lib/libshadow.so
+
+       # Install configuration
+       install -m 644 $(DIR_SRC)/config/shadow/limits /etc/limits
+       install -m 644 $(DIR_SRC)/config/shadow/login.access /etc/login.access
+       install -m 644 $(DIR_SRC)/config/shadow/login.defs /etc/login.defs
+
        touch /etc/shadow
        chmod 600 /etc/shadow
        pwconv