summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorBenda Xu <heroxbd@gentoo.org>2014-12-09 11:18:29 +0900
committerBenda Xu <heroxbd@gentoo.org>2014-12-09 11:18:29 +0900
commit70df112d6f1c0e532813452f8d6da52a663ea3ee (patch)
treec4c4322a1ae2a8434ea3c12761385d5336c61bb5 /sys-apps
parentdev-lang/python: export INCLUDE for h2py.py (diff)
downloadandroid-70df112d6f1c0e532813452f8d6da52a663ea3ee.tar.gz
android-70df112d6f1c0e532813452f8d6da52a663ea3ee.tar.bz2
android-70df112d6f1c0e532813452f8d6da52a663ea3ee.zip
sys-apps/shadow: Prefixify
Diffstat (limited to 'sys-apps')
-rw-r--r--sys-apps/shadow/ChangeLog1354
-rw-r--r--sys-apps/shadow/Manifest26
-rw-r--r--sys-apps/shadow/files/default/useradd7
-rw-r--r--sys-apps/shadow/files/login.defs212
-rw-r--r--sys-apps/shadow/files/login.pamd.36
-rw-r--r--sys-apps/shadow/files/login_defs.awk32
-rw-r--r--sys-apps/shadow/files/login_defs_pam.sed24
-rw-r--r--sys-apps/shadow/files/pam.d-include/login12
-rw-r--r--sys-apps/shadow/files/pam.d-include/other9
-rw-r--r--sys-apps/shadow/files/pam.d-include/passwd8
-rw-r--r--sys-apps/shadow/files/pam.d-include/shadow8
-rw-r--r--sys-apps/shadow/files/pam.d-include/su32
-rw-r--r--sys-apps/shadow/files/pam.d-include/su-openpam14
-rw-r--r--sys-apps/shadow/files/pam.d-include/system-auth14
-rw-r--r--sys-apps/shadow/files/pam.d-include/system-auth-1.114
-rw-r--r--sys-apps/shadow/files/securetty36
-rw-r--r--sys-apps/shadow/files/shadow-4.1.3-dots-in-usernames.patch10
-rw-r--r--sys-apps/shadow/files/shadow-4.1.5-grremove.patch49
-rw-r--r--sys-apps/shadow/files/shadow-4.1.5-nscd-ignore-exit-1.patch30
-rw-r--r--sys-apps/shadow/files/shadow-4.1.5-nscd-newline-msg.patch38
-rw-r--r--sys-apps/shadow/files/shadow-4.1.5-selinux-groupadd.patch32
-rw-r--r--sys-apps/shadow/files/shadow-4.1.5-stdarg.patch37
-rw-r--r--sys-apps/shadow/files/shadow-4.1.5.1-prefix.patch500
-rw-r--r--sys-apps/shadow/files/shadow-4.2.1-sysconfdir.patch820
-rw-r--r--sys-apps/shadow/metadata.xml12
-rw-r--r--sys-apps/shadow/shadow-4.2.1.ebuild197
26 files changed, 3533 insertions, 0 deletions
diff --git a/sys-apps/shadow/ChangeLog b/sys-apps/shadow/ChangeLog
new file mode 100644
index 0000000..b0f026f
--- /dev/null
+++ b/sys-apps/shadow/ChangeLog
@@ -0,0 +1,1354 @@
+# ChangeLog for sys-apps/shadow
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sys-apps/shadow/ChangeLog,v 1.294 2014/07/13 17:52:55 vapier Exp $
+
+ 13 Jul 2014; Mike Frysinger <vapier@gentoo.org> files/securetty:
+ Allow root login via any serial device.
+
+*shadow-4.2.1 (16 Jun 2014)
+
+ 16 Jun 2014; Mike Frysinger <vapier@gentoo.org> +shadow-4.2.1.ebuild:
+ Version bump.
+
+ 18 Jan 2014; Mike Frysinger <vapier@gentoo.org> shadow-4.1.5.1-r1.ebuild:
+ Add arm64 love.
+
+ 07 Jan 2014; Lars Wendler <polynomial-c@gentoo.org>
+ -shadow-4.1.4.2-r6.ebuild, -shadow-4.1.4.3.ebuild, -shadow-4.1.5.ebuild,
+ -shadow-4.1.5-r1.ebuild, -shadow-4.1.5-r2.ebuild, -shadow-4.1.5.1.ebuild,
+ shadow-4.1.5.1-r1.ebuild, -files/pam.d-include/system-auth-1.1,
+ -files/shadow-4.1.4.2-env-reset-keep-locale.patch,
+ -files/shadow-4.1.4.2-fix-etc-gshadow-reading.patch,
+ -files/shadow-4.1.4.2-groupmod-pam-check.patch,
+ -files/shadow-4.1.4.2-su_no_sanitize_env.patch,
+ -files/shadow-4.1.4.3-dup-install-targets.patch,
+ -files/shadow-4.1.5-grremove.patch,
+ -files/shadow-4.1.5-nscd-ignore-exit-1.patch,
+ -files/shadow-4.1.5-nscd-newline-msg.patch,
+ -files/shadow-4.1.5-selinux-groupadd.patch, -files/shadow-4.1.5-stdarg.patch,
+ -files/login.defs, -files/login.pamd.3, -files/login_defs.awk,
+ -files/pam.d-include/login, -files/pam.d-include/other,
+ -files/pam.d-include/su, -files/pam.d-include/su-openpam,
+ -files/pam.d-include/system-auth:
+ Removed old versions and files. Converted remaining ebuild to EAPI-4.
+
+ 15 Sep 2013; Mike Frysinger <vapier@gentoo.org> shadow-4.1.5.1-r1.ebuild:
+ Add ttymxc{2,3} #484834 by Steev Klimaszewski.
+
+ 05 Sep 2013; Mike Frysinger <vapier@gentoo.org> shadow-4.1.5.1-r1.ebuild:
+ Mark m68k/s390/sh stable #454388.
+
+ 03 Aug 2013; Agostino Sarubbo <ago@gentoo.org> shadow-4.1.5.1-r1.ebuild:
+ Stable for sparc, wrt bug #454388
+
+ 07 Jul 2013; Agostino Sarubbo <ago@gentoo.org> shadow-4.1.5.1-r1.ebuild:
+ Stable for ia64, wrt bug #454388
+
+ 07 Jul 2013; Agostino Sarubbo <ago@gentoo.org> shadow-4.1.5.1-r1.ebuild:
+ Stable for arm, wrt bug #454388
+
+ 06 Jul 2013; Agostino Sarubbo <ago@gentoo.org> shadow-4.1.5.1-r1.ebuild:
+ Stable for alpha, wrt bug #454388
+
+ 04 Jul 2013; Agostino Sarubbo <ago@gentoo.org> shadow-4.1.5.1-r1.ebuild:
+ Stable for ppc64, wrt bug #454388
+
+ 01 Jul 2013; Jeroen Roovers <jer@gentoo.org> shadow-4.1.5.1-r1.ebuild:
+ Stable for HPPA (bug #454388).
+
+ 30 Jun 2013; Agostino Sarubbo <ago@gentoo.org> shadow-4.1.5.1-r1.ebuild:
+ Stable for ppc, wrt bug #454388
+
+ 30 Jun 2013; Agostino Sarubbo <ago@gentoo.org> shadow-4.1.5.1-r1.ebuild:
+ Stable for x86, wrt bug #454388
+
+ 30 Jun 2013; Agostino Sarubbo <ago@gentoo.org> shadow-4.1.5.1-r1.ebuild:
+ Stable for amd64, wrt bug #454388
+
+ 09 Jun 2013; Mike Frysinger <vapier@gentoo.org> metadata.xml:
+ Add upstream CPE tag (security info) from ChromiumOS.
+
+ 12 Mar 2013; Mike Frysinger <vapier@gentoo.org> shadow-4.1.4.3.ebuild,
+ shadow-4.1.5-r1.ebuild, shadow-4.1.5-r2.ebuild, shadow-4.1.5.1.ebuild,
+ shadow-4.1.5.ebuild:
+ Drop epunt_cxx call as we no longer need it #460922 by Roman Žilka.
+
+ 03 Mar 2013; Mike Frysinger <vapier@gentoo.org> shadow-4.1.5.1-r1.ebuild:
+ Drop /etc/pam.d/login sed since the file is in pambase now #458548 by Kobboi.
+
+ 17 Feb 2013; Mike Frysinger <vapier@gentoo.org> shadow-4.1.5.1-r1.ebuild:
+ Drop epunt_cxx as this no longer needs it.
+
+*shadow-4.1.5.1-r1 (24 Dec 2012)
+
+ 24 Dec 2012; Diego E. Pettenò <flameeyes@gentoo.org>
+ +shadow-4.1.5.1-r1.ebuild:
+ Fix pamd file for newusers (bug #448204 by Sergey Popov).
+
+ 18 Aug 2012; Mike Frysinger <vapier@gentoo.org> shadow-4.1.4.3.ebuild,
+ shadow-4.1.5-r1.ebuild, shadow-4.1.5-r2.ebuild, shadow-4.1.5.1.ebuild,
+ shadow-4.1.5.ebuild:
+ Drop has_version from older versions, and upgrade latest to EAPI=2 #426474 by
+ Ilya Gordeev.
+
+ 17 Aug 2012; Mike Frysinger <vapier@gentoo.org> shadow-4.1.5.1.ebuild:
+ Call epatch_user for custom auth patches #431750.
+
+*shadow-4.1.5.1 (07 Jul 2012)
+
+ 07 Jul 2012; Mike Frysinger <vapier@gentoo.org> +shadow-4.1.5.1.ebuild:
+ Version bump #424844 by Samuli Suominen.
+
+ 07 Jul 2012; Mike Frysinger <vapier@gentoo.org> shadow-4.1.4.3.ebuild,
+ shadow-4.1.5.ebuild, shadow-4.1.5-r1.ebuild, shadow-4.1.5-r2.ebuild:
+ Fix building when rpc support is disabled #425052 by Dustin Polke.
+
+ 31 May 2012; Pawel Hajdan jr <phajdan.jr@gentoo.org> shadow-4.1.5.ebuild,
+ shadow-4.1.5-r1.ebuild, shadow-4.1.5-r2.ebuild, metadata.xml:
+ Remove support for sys-auth/tcb which is being removed because of bugs:
+ #371167, #408647. Use sys-apps/hardened-shadow instead.
+
+*shadow-4.1.5-r2 (21 Apr 2012)
+
+ 21 Apr 2012; Mike Frysinger <vapier@gentoo.org> +shadow-4.1.5-r2.ebuild,
+ +files/shadow-4.1.5-grremove.patch,
+ +files/shadow-4.1.5-selinux-groupadd.patch:
+ Fix crash when calling userdel #405409 by Yuri Mamaev. Add patch for groupadd
+ on selinux #406819 by Amadeusz Sławiński. Depend on libsemanage when
+ USE=selinux #408173 by Markus Knetschke.
+
+*shadow-4.1.5-r1 (17 Apr 2012)
+
+ 17 Apr 2012; Pawel Hajdan jr <phajdan.jr@gentoo.org> +shadow-4.1.5-r1.ebuild:
+ Version bump for new pambase.
+
+ 26 Mar 2012; Mike Frysinger <vapier@gentoo.org> shadow-4.1.4.3.ebuild,
+ shadow-4.1.5.ebuild:
+ Add a few more serial ports for arm devices.
+
+ 16 Feb 2012; Mike Frysinger <vapier@gentoo.org> shadow-4.1.5.ebuild:
+ Use "-R <root>" option with grp{ck,conv} as it exists in this version.
+
+*shadow-4.1.5 (13 Feb 2012)
+
+ 13 Feb 2012; Mike Frysinger <vapier@gentoo.org> +shadow-4.1.5.ebuild,
+ +files/shadow-4.1.5-nscd-ignore-exit-1.patch,
+ +files/shadow-4.1.5-nscd-newline-msg.patch, +files/shadow-4.1.5-stdarg.patch,
+ metadata.xml:
+ Version bump.
+
+ 31 Dec 2011; Mike Frysinger <vapier@gentoo.org> shadow-4.1.4.3.ebuild:
+ Add more arm consoles to securetty #396011 by Raúl Porcel.
+
+ 16 Dec 2011; Mike Frysinger <vapier@gentoo.org> shadow-4.1.4.3.ebuild:
+ Enable ttySAC secure logins by default.
+
+ 03 Sep 2011; Tomáš Chvátal <scarabeus@gentoo.org>
+ shadow-4.1.4.2-r6.ebuild, shadow-4.1.4.3.ebuild, metadata.xml:
+ Drop unused local desc and useless blockers over non-existing packages.
+
+ 14 Jul 2011; Mike Frysinger <vapier@gentoo.org> shadow-4.1.4.2-r6.ebuild,
+ shadow-4.1.4.3.ebuild:
+ Update SRC_URI #375107 by zino.
+
+ 26 Feb 2011; Raúl Porcel <armin76@gentoo.org> shadow-4.1.4.3.ebuild:
+ alpha/ia64/m68k/s390/sh/sparc stable wrt #355207
+
+ 20 Feb 2011; Pawel Hajdan jr <phajdan.jr@gentoo.org>
+ shadow-4.1.4.3.ebuild:
+ x86 stable wrt security bug #355207
+
+ 19 Feb 2011; Markus Meier <maekke@gentoo.org> shadow-4.1.4.3.ebuild:
+ arm stable, bug #355207
+
+ 18 Feb 2011; Jeroen Roovers <jer@gentoo.org> shadow-4.1.4.3.ebuild:
+ Stable for HPPA (bug #355207).
+
+ 17 Feb 2011; Kacper Kowalik <xarthisius@gentoo.org> shadow-4.1.4.3.ebuild:
+ ppc/ppc64 stable wrt #355207
+
+ 17 Feb 2011; Markos Chandras <hwoarang@gentoo.org> shadow-4.1.4.3.ebuild:
+ Stable on amd64 wrt bug #355207
+
+*shadow-4.1.4.3 (17 Feb 2011)
+
+ 17 Feb 2011; Mike Frysinger <vapier@gentoo.org> +shadow-4.1.4.3.ebuild,
+ +files/shadow-4.1.4.3-dup-install-targets.patch:
+ Version bump for security love #355207 by Paweł Hajdan jr.
+
+ 30 Oct 2010; Samuli Suominen <ssuominen@gentoo.org>
+ shadow-4.1.4.2-r6.ebuild:
+ ppc64 stable wrt #342015
+
+ 24 Oct 2010; Raúl Porcel <armin76@gentoo.org> shadow-4.1.4.2-r6.ebuild:
+ alpha/ia64/m68k/s390/sh/sparc stable wrt #342015
+
+ 24 Oct 2010; Brent Baude <ranger@gentoo.org> shadow-4.1.4.2-r6.ebuild:
+ stable ppc, bug 342015
+
+ 22 Oct 2010; Markos Chandras <hwoarang@gentoo.org>
+ shadow-4.1.4.2-r6.ebuild:
+ Stable on amd64 wrt bug #342015
+
+ 22 Oct 2010; Christian Faulhammer <fauli@gentoo.org>
+ shadow-4.1.4.2-r6.ebuild:
+ stable x86, bug 342015
+
+ 22 Oct 2010; Jeroen Roovers <jer@gentoo.org> shadow-4.1.4.2-r6.ebuild:
+ Stable for HPPA (bug #342015).
+
+*shadow-4.1.4.2-r6 (21 Oct 2010)
+
+ 21 Oct 2010; Diego E. Pettenò <flameeyes@gentoo.org>
+ -shadow-4.1.4.2-r1.ebuild, -shadow-4.1.4.2-r2.ebuild,
+ -shadow-4.1.4.2-r3.ebuild, -shadow-4.1.4.2-r4.ebuild,
+ +shadow-4.1.4.2-r6.ebuild, -files/login.pamd, -files/login.pamd.1,
+ metadata.xml:
+ Add pam herd to the maintainers (for USE=pam); unbreak /etc/pam.d/login
+ that was dropped during the 4.0.18.2 → 4.1.0 bump; remove 4.1.4.2
+ ebuilds with totally broken PAM support; remove two files that shouldn't
+ be used anymore.
+
+ 10 Oct 2010; Raúl Porcel <armin76@gentoo.org> shadow-4.1.4.2-r5.ebuild:
+ alpha/arm/ia64/m68k/s390/sh/sparc stable wrt #338591
+
+ 03 Oct 2010; Guy Martin <gmsoft@gentoo.org> shadow-4.1.4.2-r5.ebuild:
+ hppa stable wrt #338591
+
+ 01 Oct 2010; Brent Baude <ranger@gentoo.org> shadow-4.1.4.2-r5.ebuild:
+ Marking shadow-4.1.4.2-r5 ppc64 for bug 338591
+
+ 28 Sep 2010; Brent Baude <ranger@gentoo.org> shadow-4.1.4.2-r5.ebuild:
+ Marking shadow-4.1.4.2-r5 ppc for bug 338591
+
+ 26 Sep 2010; Markus Meier <maekke@gentoo.org> shadow-4.1.4.2-r5.ebuild:
+ x86 stable, bug #338591
+
+ 25 Sep 2010; Markos Chandras <hwoarang@gentoo.org>
+ shadow-4.1.4.2-r5.ebuild:
+ Stable on amd64 wrt bug #338591
+
+ 12 Sep 2010; Tobias Klausmann <klausman@gentoo.org>
+ shadow-4.1.4.2-r4.ebuild:
+ Stable on alpha, bug #327987
+
+ 06 Sep 2010; Brent Baude <ranger@gentoo.org> shadow-4.1.4.2-r2.ebuild:
+ Marking shadow-4.1.4.2-r2 ppc64 for bug 327987
+
+ 14 Aug 2010; Markus Meier <maekke@gentoo.org> shadow-4.1.4.2-r4.ebuild:
+ arm stable, bug #327987
+
+*shadow-4.1.4.2-r5 (23 Jul 2010)
+
+ 23 Jul 2010; Diego E. Pettenò <flameeyes@gentoo.org>
+ +shadow-4.1.4.2-r5.ebuild, files/pam.d-include/passwd:
+ Add a new revision of shadow that should fix bug #275555.
+
+ 13 Jul 2010; Jeroen Roovers <jer@gentoo.org> shadow-4.1.4.2-r4.ebuild:
+ Stable for HPPA PPC (bug #327987).
+
+ 12 Jul 2010; Markos Chandras <hwoarang@gentoo.org>
+ shadow-4.1.4.2-r4.ebuild:
+ Stable on amd64 wrt bug #308047
+
+ 10 Jul 2010; Christian Faulhammer <fauli@gentoo.org>
+ shadow-4.1.4.2-r4.ebuild:
+ stable x86, bug 308047
+
+*shadow-4.1.4.2-r4 (10 Jul 2010)
+
+ 10 Jul 2010; Mike Frysinger <vapier@gentoo.org> +shadow-4.1.4.2-r4.ebuild,
+ +files/shadow-4.1.4.2-fix-etc-gshadow-reading.patch:
+ Fix /etc/gshadow reading #327605 by Dirk Sondermann.
+
+ 03 Jul 2010; Christian Faulhammer <fauli@gentoo.org>
+ shadow-4.1.4.2-r3.ebuild:
+ stable x86, security bug 308047
+
+*shadow-4.1.4.2-r3 (27 Jan 2010)
+
+ 27 Jan 2010; Peter Volkov <pva@gentoo.org> +shadow-4.1.4.2-r3.ebuild,
+ +files/shadow-4.1.4.2-su_no_sanitize_env.patch:
+ Upstream patch: su should not sanitize_env(), bug #301957.
+
+*shadow-4.1.4.2-r2 (15 Jan 2010)
+
+ 15 Jan 2010; Mike Frysinger <vapier@gentoo.org> +shadow-4.1.4.2-r2.ebuild,
+ +files/shadow-4.1.4.2-groupmod-pam-check.patch:
+ Add fix from upstream for groupmod pam check #300790 by Esther Dalhuisen
+ and drop old adduser symlink #301027 by Vicente Olivert.
+
+*shadow-4.1.4.2-r1 (04 Dec 2009)
+
+ 04 Dec 2009; Fabio Erculiani <lxnay@gentoo.org> -shadow-4.1.3.1.ebuild,
+ -shadow-4.1.4.1.ebuild, -shadow-4.1.4.2.ebuild, +shadow-4.1.4.2-r1.ebuild,
+ +files/shadow-4.1.4.2-env-reset-keep-locale.patch:
+ Fix invalid environment variables reset, close bug #283725, thanks to
+ myself for reporting, thanks to parafin for providing a working patch
+
+*shadow-4.1.4.2 (24 Jul 2009)
+
+ 24 Jul 2009; Mike Frysinger <vapier@gentoo.org> +shadow-4.1.4.2.ebuild:
+ Version bump.
+
+*shadow-4.1.4.1 (23 May 2009)
+
+ 23 May 2009; Mike Frysinger <vapier@gentoo.org> +shadow-4.1.4.1.ebuild:
+ Version bump.
+
+*shadow-4.1.4-r1 (18 May 2009)
+
+ 18 May 2009; Mike Frysinger <vapier@gentoo.org> +shadow-4.1.4-r1.ebuild,
+ +files/shadow-4.1.4-login-non-pam-crash.patch:
+ Add fix from upstream for crash with non-pam/empty user #270213 by Ulrich
+ Müller.
+
+*shadow-4.1.4 (11 May 2009)
+
+ 11 May 2009; Mike Frysinger <vapier@gentoo.org> +shadow-4.1.4.ebuild:
+ Version bump.
+
+*shadow-4.1.3.1 (18 Apr 2009)
+
+ 18 Apr 2009; Mike Frysinger <vapier@gentoo.org> +shadow-4.1.3.1.ebuild:
+ Version bump.
+
+*shadow-4.1.3 (12 Apr 2009)
+
+ 12 Apr 2009; Mike Frysinger <vapier@gentoo.org>
+ +files/shadow-4.1.3-dots-in-usernames.patch, +shadow-4.1.3.ebuild:
+ Version bump.
+
+ 15 Mar 2009; Mike Frysinger <vapier@gentoo.org>
+ +files/shadow-4.1.2.2-id-types.patch,
+ +files/shadow-4.1.2.2-optional-nscd.patch,
+ +files/shadow-4.1.2.2-optional-utimes.patch, shadow-4.1.2.2.ebuild:
+ Add fixes from upstream to get building on uClibc again.
+
+ 12 Mar 2009; Mike Frysinger <vapier@gentoo.org>
+ +files/shadow-4.1.2.2-l64a.patch, shadow-4.1.2.2.ebuild:
+ Fix building for uClibc #260001 by Jos van der Ende.
+
+ 11 Feb 2009; Mike Frysinger <vapier@gentoo.org>
+ +files/4.1.2.2/shadow-svn-2298.patch,
+ +files/4.1.2.2/shadow-svn-2364.patch, shadow-4.1.2.2.ebuild:
+ Grab some fixes from upstream to fix building on uClibc systems #256784.
+
+ 02 Feb 2009; Raúl Porcel <armin76@gentoo.org> shadow-4.1.2.2.ebuild:
+ ia64 stable wrt #251320
+
+ 01 Feb 2009; Tobias Scherbaum <dertobi123@gentoo.org>
+ shadow-4.1.2.2.ebuild:
+ ppc stable, bug #251320
+
+ 26 Jan 2009; Jeroen Roovers <jer@gentoo.org> shadow-4.1.2.2.ebuild:
+ Stable for HPPA (bug #25132).
+
+ 26 Jan 2009; Ferris McCormick <fmccor@gentoo.org> shadow-4.1.2.2.ebuild:
+ Sparc stable, Security Bug #251320.
+
+ 25 Jan 2009; Tobias Klausmann <klausman@gentoo.org> shadow-4.1.2.2.ebuild:
+ Stable on alpha, bug #251320
+
+ 25 Jan 2009; Brent Baude <ranger@gentoo.org> shadow-4.1.2.2.ebuild:
+ Marking shadow-4.1.2.2 ppc64 for bug 251320
+
+ 25 Jan 2009; Markus Meier <maekke@gentoo.org> shadow-4.1.2.2.ebuild:
+ amd64/x86 stable, bug #251320
+
+ 20 Dec 2008; Peter Volkov <pva@gentoo.org> shadow-4.1.2.2.ebuild:
+ ~mips rekeyworeded, bug #210769.
+
+ 01 Dec 2008; Mike Frysinger <vapier@gentoo.org> shadow-4.1.2.1.ebuild,
+ shadow-4.1.2.2.ebuild:
+ Also run autoheader due to AC_CHECK_DECLS #249403.
+
+ 30 Nov 2008; Mike Frysinger <vapier@gentoo.org> shadow-4.1.2.1.ebuild,
+ shadow-4.1.2.2.ebuild:
+ Only run eautoconf as openpam touches just configure #233286 by Sergey
+ Dryabzhinsky.
+
+*shadow-4.1.2.2 (23 Nov 2008)
+
+ 23 Nov 2008; Mike Frysinger <vapier@gentoo.org> +shadow-4.1.2.2.ebuild:
+ Version bump.
+
+ 17 Nov 2008; Diego E. Pettenò <flameeyes@gentoo.org>
+ files/shadow-4.1.1-audit.patch:
+ Fix patch with absolute paths.
+
+ 23 Aug 2008; Doug Goldstein <cardoe@gentoo.org> metadata.xml:
+ add GLEP 56 USE flag desc from use.local.desc
+
+ 22 Jul 2008; Diego Pettenò <flameeyes@gentoo.org>
+ +files/shadow-4.1.2.1+openpam.patch, shadow-4.1.2.1.ebuild:
+ Add patch to build against OpenPAM, thanks to Seraphim Mellos in bug
+ #232586.
+
+*shadow-4.1.2.1 (28 Jun 2008)
+
+ 28 Jun 2008; Mike Frysinger <vapier@gentoo.org> +shadow-4.1.2.1.ebuild:
+ Version bump.
+
+*shadow-4.1.2-r1 (27 May 2008)
+
+ 27 May 2008; Diego Pettenò <flameeyes@gentoo.org>
+ +files/login_defs_pam.sed, -shadow-4.1.2.ebuild, +shadow-4.1.2-r1.ebuild:
+ Fix bug #223631: upstream removed the note that the options don't apply to
+ PAM, so now list the unusable entries explicitly.
+
+*shadow-4.1.2 (25 May 2008)
+
+ 25 May 2008; Mike Frysinger <vapier@gentoo.org> +shadow-4.1.2.ebuild:
+ Version bump.
+
+ 17 May 2008; nixnut <nixnut@gentoo.org> shadow-4.1.0-r1.ebuild:
+ Added ~ppc wrt bug 210769
+
+ 11 May 2008; Ulrich Mueller <ulm@gentoo.org> shadow-4.0.18.1-r1.ebuild,
+ shadow-4.0.18.2.ebuild, shadow-4.1.0.ebuild, shadow-4.1.0-r1.ebuild,
+ shadow-4.1.1.ebuild:
+ Fix dependency: app-admin/skey moved to sys-auth/skey.
+
+ 20 Apr 2008; Mike Frysinger <vapier@gentoo.org>
+ +files/shadow-4.1.1-audit.patch, shadow-4.1.1.ebuild:
+ Add fix from upstream for build failure with USE=audit #216291.
+
+ 06 Apr 2008; Mike Frysinger <vapier@gentoo.org> shadow-4.1.1.ebuild:
+ Add support for USE=audit.
+
+*shadow-4.1.1 (05 Apr 2008)
+
+ 05 Apr 2008; Mike Frysinger <vapier@gentoo.org> +shadow-4.1.1.ebuild:
+ Version bump.
+
+ 31 Mar 2008; <ricmm@gentoo.org> shadow-4.0.18.1-r1.ebuild:
+ Drop to ~mips due to unstable deps
+
+ 17 Mar 2008; Santiago M. Mola <coldwind@gentoo.org>
+ shadow-4.1.0-r1.ebuild:
+ ~amd64 added back
+
+ 12 Mar 2008; Santiago M. Mola <coldwind@gentoo.org>
+ shadow-4.0.18.2.ebuild:
+ amd64 stable wrt bug #211252
+
+ 06 Mar 2008; Raúl Porcel <armin76@gentoo.org> shadow-4.1.0-r1.ebuild:
+ Add ~alpha/~ia64 wrt #210769
+
+ 05 Mar 2008; Ferris McCormick <fmccor@gentoo.org> shadow-4.1.0-r1.ebuild:
+ ~sparc for testing --- Bug #210769.
+
+ 04 Mar 2008; Brent Baude <ranger@gentoo.org> shadow-4.1.0-r1.ebuild:
+ keyworded ~arch for ppc64, bug 210769
+
+ 04 Mar 2008; <cla@gentoo.org> shadow-4.1.0-r1.ebuild:
+ Marked ~x86 (bug #210769). Thanks to Michał Wołonkiewicz <volon@vp.pl> for
+ testing.
+
+ 03 Mar 2008; Jeroen Roovers <jer@gentoo.org> shadow-4.1.0-r1.ebuild:
+ Marked ~hppa (bug #210769).
+
+ 25 Feb 2008; Raúl Porcel <armin76@gentoo.org> shadow-4.0.18.2.ebuild:
+ alpha/ia64/sparc stable wrt #211252
+
+ 25 Feb 2008; Jeroen Roovers <jer@gentoo.org> shadow-4.0.18.2.ebuild:
+ Stable for HPPA (bug #211252).
+
+ 24 Feb 2008; Markus Meier <maekke@gentoo.org> shadow-4.0.18.2.ebuild:
+ x86 stable, bug #211252
+
+ 24 Feb 2008; Brent Baude <ranger@gentoo.org> shadow-4.0.18.2.ebuild:
+ Marking shadow-4.0.18.2 ppc and ppc64 for bug 211252
+
+*shadow-4.1.0-r1 (24 Feb 2008)
+
+ 24 Feb 2008; Diego Pettenò <flameeyes@gentoo.org>
+ -shadow-4.0.18.2-r2.ebuild, +shadow-4.1.0-r1.ebuild:
+ Port pambase to 4.1.0 version, and remove the version based off 4.0.18.2.
+
+*shadow-4.1.0 (24 Feb 2008)
+
+ 24 Feb 2008; Mike Frysinger <vapier@gentoo.org>
+ +files/shadow-4.1.0-fix-useradd-usergroups.patch, +shadow-4.1.0.ebuild:
+ Version bump.
+
+ 24 Feb 2008; Mike Frysinger <vapier@gentoo.org>
+ files/shadow-4.0.17-login.defs.patch, shadow-4.0.18.1-r1.ebuild,
+ shadow-4.0.18.2.ebuild, shadow-4.0.18.2-r2.ebuild:
+ Make sure we respect libdir for path to cracklib dicts.
+
+ 20 Feb 2008; Diego Pettenò <flameeyes@gentoo.org>
+ shadow-4.0.18.2-r2.ebuild:
+ Fix dependencies for pambase/pam.
+
+*shadow-4.0.18.2-r2 (19 Feb 2008)
+
+ 19 Feb 2008; Diego Pettenò <flameeyes@gentoo.org> files/login.pamd.3,
+ -shadow-4.0.18.2-r1.ebuild, +shadow-4.0.18.2-r2.ebuild:
+ Use system-local-login rather than system-login and depend on new pambase.
+
+*shadow-4.0.18.2-r1 (19 Feb 2008)
+
+ 19 Feb 2008; Diego Pettenò <flameeyes@gentoo.org> +files/login.pamd.3,
+ +shadow-4.0.18.2-r1.ebuild:
+ Add a new revision that uses the new system-login provided by pambase.
+
+ 04 Nov 2007; Diego Pettenò <flameeyes@gentoo.org> +files/login.pamd.2,
+ shadow-4.0.18.2.ebuild:
+ PAM support updates: change the dependency back to sys-libs/pam but ask for
+ at least version 0.99 (so that we know we have the proper pam_tally, and we
+ can drop some conditionals), OpenPAM wouldn't work for shadow for now.
+ Simplify the pam.d installation, without using the for loop and case
+ statement. Use the 'epam syntax' for the selinux conditional. Update the
+ options passed to pam_tally so that they don't throw warnings when used with
+ Linux-PAM 0.99.
+
+*shadow-4.0.18.2 (04 Nov 2007)
+
+ 04 Nov 2007; Mike Frysinger <vapier@gentoo.org>
+ +files/shadow-4.0.18.2-useradd.patch, +shadow-4.0.18.2.ebuild:
+ Version bump.
+
+ 05 Jul 2007; Brent Baude <ranger@gentoo.org> shadow-4.0.18.1-r1.ebuild:
+ Marking shadow-4.0.18.1-r1 ppc64 stable for bug 183886
+
+ 04 Jul 2007; Mike Doty <kingtaco@gentoo.org> shadow-4.0.18.1-r1.ebuild:
+ amd64 stable, bug 183886
+
+ 02 Jul 2007; Jeroen Roovers <jer@gentoo.org> shadow-4.0.18.1-r1.ebuild:
+ Stable for HPPA (bug #183886).
+
+ 02 Jul 2007; Raúl Porcel <armin76@gentoo.org> shadow-4.0.18.1-r1.ebuild:
+ alpha/ia64/x86 stable wrt #183886
+
+ 02 Jul 2007; Gustavo Zacarias <gustavoz@gentoo.org>
+ shadow-4.0.18.1-r1.ebuild:
+ Stable on sparc wrt #183886
+
+ 02 Jul 2007; Lars Weiler <pylon@gentoo.org> shadow-4.0.18.1-r1.ebuild:
+ Stable on ppc; bug #183886.
+
+ 01 Jul 2007; Joshua Kinard <kumba@gentoo.org> shadow-4.0.18.1-r1.ebuild:
+ Stable on mips, per #183886.
+
+*shadow-4.0.18.1-r1 (01 Jul 2007)
+
+ 01 Jul 2007; Diego Pettenò <flameeyes@gentoo.org> +files/login.pamd.1,
+ +shadow-4.0.18.1-r1.ebuild:
+ Revision bump with a fixed pam.d/login file that actually honours stuff like
+ pam_nologin.
+
+ 23 Jun 2007; Daniel Drake <dsd@gentoo.org> shadow-4.0.18.1.ebuild:
+ Add GPL to license, as vipw is GPL-licensed (bug #175257)
+
+ 26 Feb 2007; Chris Gianelloni <wolf31o2@gentoo.org>
+ shadow-4.0.18.1.ebuild:
+ Added ttyPSC0 for PPC for EFIKA. Closing bug #158208.
+
+ 23 Nov 2006; <blubb@gentoo.org> shadow-4.0.18.1.ebuild:
+ stable on amd64
+
+ 14 Nov 2006; Tom Gall <tgall@gentoo.org> shadow-4.0.18.1.ebuild:
+ stable on ppc64 bug154966
+
+ 14 Nov 2006; Matti Bickel <mabi@gentoo.org> shadow-4.0.18.1.ebuild:
+ Stable on ppc (bug #154966)
+
+ 14 Nov 2006; Jeroen Roovers <jer@gentoo.org> shadow-4.0.18.1.ebuild:
+ Stable for HPPA (bug #154966).
+
+ 13 Nov 2006; Andrej Kacian <ticho@gentoo.org> shadow-4.0.18.1.ebuild:
+ Stable on x86, bug #154966.
+
+ 13 Nov 2006; Gustavo Zacarias <gustavoz@gentoo.org>
+ shadow-4.0.18.1.ebuild:
+ Stable on sparc wrt #154966
+
+ 05 Nov 2006; Mike Frysinger <vapier@gentoo.org> shadow-4.0.18.1.ebuild:
+ Block app-admin/nologin since shadow provides it as well #144541.
+
+ 17 Oct 2006; Daniel Drake <dsd@gentoo.org> shadow-4.0.15-r2.ebuild,
+ shadow-4.0.16-r2.ebuild, shadow-4.0.17.ebuild, shadow-4.0.17-r1.ebuild,
+ shadow-4.0.18.1.ebuild:
+ Make cracklib support optional through USE flag
+
+*shadow-4.0.18.1 (04 Aug 2006)
+
+ 04 Aug 2006; Mike Frysinger <vapier@gentoo.org>
+ +files/shadow-4.0.18.1-useradd-usermod.patch, +shadow-4.0.18.1.ebuild:
+ Version bump.
+
+ 18 Jul 2006; Martin Schlemmer <azarah@gentoo.org> +files/login_defs.awk,
+ shadow-4.0.17-r1.ebuild:
+ Also comment the already commented options as not supported by pam. Fix
+ Mike's problem with running sed multiple times.
+
+*shadow-4.0.17-r1 (15 Jul 2006)
+
+ 15 Jul 2006; Mike Frysinger <vapier@gentoo.org>
+ +files/shadow-4.0.17-login.defs.patch, +shadow-4.0.17-r1.ebuild:
+ Merge handling of login.defs (fixing #140451 along the way) and cut out
+ old/dead code related to forced upgrading of config files.
+
+ 15 Jul 2006; Mike Frysinger <vapier@gentoo.org>
+ +files/shadow-4.0.17-no-local-getpass.patch, shadow-4.0.17.ebuild:
+ Fix by Ulrich Mueller for building with USE=skey #139966.
+
+*shadow-4.0.17 (11 Jul 2006)
+
+ 11 Jul 2006; Mike Frysinger <vapier@gentoo.org> +shadow-4.0.17.ebuild:
+ Version bump.
+
+ 09 Jul 2006; Joshua Kinard <kumba@gentoo.org> shadow-4.0.15-r2.ebuild:
+ Marked stable on mips.
+
+*shadow-4.0.16-r2 (06 Jul 2006)
+
+ 06 Jul 2006; Mike Frysinger <vapier@gentoo.org>
+ +files/shadow-4.0.16-mail-creation.patch, +shadow-4.0.16-r2.ebuild:
+ Backport fix from upstream for mail spool creation #139346 by Wolfram Schlich.
+
+*shadow-4.0.16-r1 (04 Jul 2006)
+
+ 04 Jul 2006; Mike Frysinger <vapier@gentoo.org>
+ +files/shadow-4.0.16-check-opendir.patch,
+ +files/shadow-4.0.16-fix-useradd-usergroups.patch,
+ +shadow-4.0.16-r1.ebuild:
+ Fix useradd behavior when using -g #128715 by Max Lorenz and fix segfault in
+ userdel with -r and /dev/null #139148 by David Roussel.
+
+ 10 Jun 2006; <roy@gentoo.org> shadow-4.0.14-r1.ebuild,
+ shadow-4.0.15-r2.ebuild, shadow-4.0.16.ebuild:
+ Move grpconv from baselayout to shadow where it belongs.
+
+ 09 Jun 2006; Diego Pettenò <flameeyes@gentoo.org> ChangeLog:
+ Make the login.defs installed not throw warning about GETPASS_ASTERISKS, by
+ enabling it only skey.
+
+*shadow-4.0.16 (07 Jun 2006)
+
+ 07 Jun 2006; Mike Frysinger <vapier@gentoo.org> +shadow-4.0.16.ebuild:
+ Version bump.
+
+ 03 Jun 2006; Rene Nussbaumer <killerfox@gentoo.org>
+ shadow-4.0.15-r2.ebuild:
+ Stable on hppa. See bug #133615.
+
+ 31 May 2006; Thomas Cort <tcort@gentoo.org> shadow-4.0.15-r2.ebuild:
+ Stable on alpha wrt security Bug #133615.
+
+ 30 May 2006; Markus Ullmann <jokey@gentoo.org> shadow-4.0.15-r2.ebuild:
+ Stable on arm wrt bug #133615
+
+ 30 May 2006; Gustavo Zacarias <gustavoz@gentoo.org>
+ shadow-4.0.15-r2.ebuild:
+ Stable on sparc wrt security #133615
+
+ 30 May 2006; Luca Barbato <lu_zero@gentoo.org> shadow-4.0.15-r2.ebuild:
+ Marked ppc
+
+ 30 May 2006; Chris Gianelloni <wolf31o2@gentoo.org>
+ shadow-4.0.15-r2.ebuild:
+ Stable on amd64 and x86 wrt bug #133615.
+
+ 30 May 2006; Markus Rothe <corsair@gentoo.org> shadow-4.0.15-r2.ebuild:
+ Stable on ppc64; bug #133615
+
+*shadow-4.0.15-r2 (26 May 2006)
+
+ 26 May 2006; Mike Frysinger <vapier@gentoo.org>
+ +files/shadow-4.0.15-sanity-checks.patch, +shadow-4.0.15-r2.ebuild:
+ Patch from upstream to add some more sanity checks #133615 by Sune
+ Kloppenborg Jeppesen.
+
+ 09 May 2006; Mike Frysinger <vapier@gentoo.org>
+ +files/shadow-4.0.15-uclibc-missing-l64a.patch, shadow-4.0.15-r1.ebuild:
+ Last uClibc release still needs l64a() #132666 by solar.
+
+*shadow-4.0.15-r1 (07 May 2006)
+
+ 07 May 2006; Mike Frysinger <vapier@gentoo.org>
+ +files/shadow-4.0.15-no-default-MAIL.patch, +shadow-4.0.15-r1.ebuild:
+ Dont export MAIL if MAIL_CHECK_ENAB is disabled.
+
+ 27 Apr 2006; Alec Warner <antarus@gentoo.org>
+ files/digest-shadow-4.0.7-r4, files/digest-shadow-4.0.11.1-r1,
+ files/digest-shadow-4.0.11.1-r2, files/digest-shadow-4.0.12,
+ files/digest-shadow-4.0.13, Manifest:
+ Fixing SHA256 digest, pass four
+
+ 29 Apr 2006; Joshua Kinard <kumba@gentoo.org> shadow-4.0.14-r1.ebuild:
+ Marked stable on mips.
+
+ 26 Mar 2006; Bryan Østergaard <kloeri@gentoo.org shadow-4.0.14-r1.ebuild:
+ Stable on alpha, bug 125419.
+
+*shadow-4.0.15 (21 Mar 2006)
+
+ 21 Mar 2006; Mike Frysinger <vapier@gentoo.org> +shadow-4.0.15.ebuild:
+ Version bump.
+
+*shadow-4.0.14-r3 (17 Mar 2006)
+
+ 17 Mar 2006; Mike Frysinger <vapier@gentoo.org>
+ +files/shadow-4.0.14-userdel-group-remove.patch, +shadow-4.0.14-r3.ebuild:
+ Fix from upstream for bogus userdel warning #126432 by Gabriel Lavoie.
+
+ 14 Mar 2006; Emanuele Giaquinta <exg@gentoo.org> shadow-4.0.14-r1.ebuild:
+ Stable on ppc; bug #125419
+
+ 13 Mar 2006; Joshua Jackson <tsunam@gentoo.org> shadow-4.0.14-r1.ebuild:
+ Stable on x86; bug #125419
+
+*shadow-4.0.14-r2 (12 Mar 2006)
+
+ 12 Mar 2006; Diego Pettenò <flameeyes@gentoo.org> +files/login.defs,
+ +files/login.pamd, +shadow-4.0.14-r2.ebuild:
+ Merge pam-login back into shadow, as 4.x version was already being used;
+ this means that upgrade from 4.0.14-r1 requires to remove pam-login before.
+
+ 11 Mar 2006; Mike Frysinger <vapier@gentoo.org> shadow-4.0.11.1-r1.ebuild,
+ shadow-4.0.11.1-r2.ebuild, shadow-4.0.12.ebuild, shadow-4.0.13.ebuild,
+ shadow-4.0.14-r1.ebuild:
+ The skey configure option is just plain skey now, not libskey, as noted by
+ Torsten Veller #125419.
+
+ 09 Mar 2006; Gustavo Zacarias <gustavoz@gentoo.org>
+ shadow-4.0.14-r1.ebuild:
+ Stable on sparc wrt #125419
+
+ 09 Mar 2006; Luis Medinas <metalgod@gentoo.org> shadow-4.0.14-r1.ebuild:
+ Stable on amd64. Bug #125419.
+
+ 08 Mar 2006; Markus Rothe <corsair@gentoo.org> shadow-4.0.14-r1.ebuild:
+ Stable on ppc64; bug #125419
+
+ 10 Jan 2006; Chris PeBenito <pebenito@gentoo.org> shadow-4.0.13.ebuild,
+ shadow-4.0.14-r1.ebuild:
+ Fix libselinux version required.
+
+*shadow-4.0.14-r1 (10 Jan 2006)
+
+ 10 Jan 2006; Mike Frysinger <vapier@gentoo.org>
+ +files/shadow-4.0.14-su-cvs.patch, -shadow-4.0.14.ebuild,
+ +shadow-4.0.14-r1.ebuild:
+ Grab a fix from upstream cvs to fix `su -c boo` syntax #118342 by Wolfgang
+ Frisch.
+
+*shadow-4.0.14 (04 Jan 2006)
+
+ 04 Jan 2006; Mike Frysinger <vapier@gentoo.org>
+ +files/shadow-4.0.14-nls-manpages.patch,
+ +files/shadow-4.0.14-su-fix-environment.patch, +shadow-4.0.14.ebuild:
+ Version bump.
+
+ 25 Dec 2005; Diego Pettenò <flameeyes@gentoo.org> shadow-4.0.13.ebuild:
+ Use bindnow-flags function instead of -Wl,-z,now.
+
+*shadow-4.0.13 (10 Oct 2005)
+
+ 10 Oct 2005; Mike Frysinger <vapier@gentoo.org>
+ +files/shadow-4.0.13-dots-in-usernames.patch,
+ +files/shadow-4.0.13-login.defs.patch,
+ +files/shadow-4.0.13-long-groupnames.patch,
+ +files/shadow-4.0.13-nonis.patch,
+ +files/shadow-4.0.13-su-fix-environment.patch, +shadow-4.0.13.ebuild:
+ Version bump.
+
+ 24 Aug 2005; Martin Schlemmer <azarah@gentoo.org>
+ +files/shadow-4.0.12-gcc2.patch, shadow-4.0.12.ebuild:
+ Fix compiling with gcc-2.95.x
+
+*shadow-4.0.12 (23 Aug 2005)
+
+ 23 Aug 2005; Mike Frysinger <vapier@gentoo.org>
+ +files/shadow-4.0.12-dots-in-usernames.patch,
+ +files/shadow-4.0.12-long-groupnames.patch, +shadow-4.0.12.ebuild:
+ Version bump.
+
+ 09 Aug 2005; Aaron Walker <ka0ttic@gentoo.org> shadow-4.0.7-r3.ebuild:
+ Stable on mips.
+
+*shadow-4.0.11.1-r2 (04 Aug 2005)
+
+ 04 Aug 2005; Martin Schlemmer <azarah@gentoo.org>
+ +files/shadow-4.0.11.1-su-fix-environment.patch,
+ +shadow-4.0.11.1-r2.ebuild:
+ Patch from upstream enables the new environment too early for PAM, causing
+ segfaults in some cases.
+
+*shadow-4.0.11.1-r1 (03 Aug 2005)
+
+ 03 Aug 2005; Martin Schlemmer <azarah@gentoo.org>
+ +files/shadow-4.0.11.1-SUPATH.patch,
+ +files/shadow-4.0.11.1-ngettext.patch,
+ +files/shadow-4.0.11.1-uclibc-missing-l64a.patch,
+ +shadow-4.0.11.1-r1.ebuild:
+ Checked with upstream .. SUPATH and PATH valid again for PAM (bug #101047).
+ Fix building on UCLIBC.
+
+*shadow-4.0.11.1 (01 Aug 2005)
+
+ 01 Aug 2005; Martin Schlemmer <azarah@gentoo.org>
+ +files/shadow-4.0.11.1-perms.patch, +shadow-4.0.11.1.ebuild:
+ Update version. Remove login.access, related manpages, etc for PAM enabled,
+ as its not used.
+
+*shadow-4.0.7-r4 (25 Jul 2005)
+
+ 25 Jul 2005; <solar.@gentoo.org> +files/shadow-4.0.7-perms.patch,
+ shadow-4.0.10.ebuild, +shadow-4.0.7-r4.ebuild:
+ - added no /usr/bin suid option as local use flag nousuid for single user
+ systems
+
+ 19 Jul 2005; Bryan Østergaard <kloeri@gentoo.org> shadow-4.0.7-r3.ebuild:
+ Stable on alpha.
+
+ 10 Jul 2005; Joseph Jezak <josejx@gentoo.org> shadow-4.0.7-r3.ebuild:
+ Marked ppc stable.
+
+ 10 Jul 2005; Daniel Ostrow <dostrow@gentoo.org> shadow-4.0.7-r3.ebuild:
+ Change check for ppc64 and securetty from tc-arch to tc-arch-kernel.
+
+ 08 Jul 2005; Rene Nussbaumer <killerfox@gentoo.org>
+ shadow-4.0.7-r3.ebuild:
+ Stable on hppa.
+
+ 08 Jul 2005; Gustavo Zacarias <gustavoz@gentoo.org>
+ shadow-4.0.7-r3.ebuild:
+ Stable on sparc
+
+ 08 Jul 2005; Martin Schlemmer <azarah@gentoo.org> shadow-4.0.10.ebuild:
+ Add NSCD patches from 4.0.7-r3 as well.
+
+*shadow-4.0.7-r3 (08 Jul 2005)
+
+ 08 Jul 2005; Martin Schlemmer <azarah@gentoo.org>
+ +files/shadow-4.0.7-nscd-EPIPE-failure.patch,
+ +files/shadow-4.0.7-nscd-socket-path.patch, shadow-4.0.7-r3.ebuild:
+ Fix EPIPE when nscd is used, bug #80413.
+
+ 07 Jul 2005; Markus Rothe <corsair@gentoo.org> shadow-4.0.7-r2.ebuild:
+ Stable on ppc64
+
+ 07 Jul 2005; Diego Pettenò <flameeyes@gentoo.org> shadow-4.0.7-r2.ebuild:
+ Stable on amd64
+
+*shadow-4.0.10 (30 Jun 2005)
+
+ 30 Jun 2005; Mike Frysinger <vapier@gentoo.org>
+ +files/shadow-4.0.10-dots-in-usernames.patch,
+ +files/shadow-4.0.10-fix-configure.patch,
+ +files/shadow-4.0.10-long-groupnames.patch,
+ +files/shadow-4.0.10-nls-manpages.patch, +files/shadow-4.0.10-nonis.patch,
+ +shadow-4.0.10.ebuild:
+ Version bump.
+
+ 16 Jun 2005; Diego Pettenò <flameeyes@gentoo.org>
+ files/pam.d/system-auth-1.1, files/pam.d-include/system-auth-1.1,
+ files/pam.d/login, files/pam.d/other, files/pam.d/passwd,
+ files/pam.d/shadow, files/pam.d/su, files/pam.d/system-auth:
+ Make all pam.d files use just the modules' filenames instead of full path to
+ fix multilib setups.
+
+ 10 Jun 2005; Chris Gianelloni <wolf31o2@gentoo.org> files/securetty:
+ Added vc/0 tty0 for uml. Blame rocket.
+
+*shadow-4.0.7-r2 (03 Jun 2005)
+
+ 03 Jun 2005; Diego Pettenò <flameeyes@gentoo.org>
+ +files/pam.d-include/system-auth-1.1, +files/pam.d-include/login,
+ +files/pam.d-include/other, +files/pam.d-include/passwd,
+ +files/pam.d-include/shadow, +files/pam.d-include/su,
+ +files/pam.d-include/su-openpam, +files/pam.d-include/system-auth,
+ +shadow-4.0.7-r2.ebuild:
+ New revision depending on virtual/pam and using include syntax. Fixes
+ OpenPAM and AMD64 compatibility.
+
+ 29 May 2005; <solar@gentoo.org> shadow-4.0.4.1-r4.ebuild:
+ - update sys-apps/shadow to use libc expanded variable elibc_uclibc vs uclibc
+ so USE=-* works
+
+ 23 Mar 2005; Chris Gianelloni <wolf31o2@gentoo.org> files/securetty:
+ Added hvc0 to securetty for ppc64 serial console.
+
+ 22 Mar 2005; Martin Schlemmer <azarah@gentoo.org>
+ +files/shadow-4.0.7-lastlog.patch, shadow-4.0.7-r1.ebuild:
+ Fix last login logging for tty's - patch from upstream via
+ Robert Connolly <robert@linuxfromscratch.org>.
+
+*shadow-4.0.7-r1 (25 Feb 2005)
+
+ 25 Feb 2005; Martin Schlemmer <azarah@gentoo.org>
+ files/pam.d/system-auth-1.1, +shadow-4.0.7-r1.ebuild:
+ No longer DEPEND on pam-login, but PDEPEND on pam-login-3.17 or later, as we
+ move the login pam.d file there. Remove the pam_console comments from
+ pam.d/system-auth-1.1, as it is needed in pam.d/login. Do not install other
+ and system-auth pam.d files if we have pam-0.78 or later.
+
+ 10 Feb 2005; Martin Schlemmer <azarah@gentoo.org> shadow-4.0.5-r3.ebuild:
+ Basically -r3 is the same as -r2, just with fix for the MAIL issue with su,
+ so mark stable for all that have -r2 stable.
+
+*shadow-4.0.7 (06 Feb 2005)
+
+ 06 Feb 2005; Mike Frysinger <vapier@gentoo.org>
+ +files/shadow-4.0.7-iswheel.patch, +shadow-4.0.7.ebuild:
+ Version bump with wheel patch by Gregorio Guidi #80345.
+
+*shadow-4.0.6-r1 (11 Jan 2005)
+
+ 11 Jan 2005; Mike Frysinger <vapier@gentoo.org> +shadow-4.0.6-r1.ebuild:
+ Fix patch to nscd socket #74395 by Phil Pennock.
+
+ 10 Jan 2005; Mike Frysinger <vapier@gentoo.org>
+ +files/shadow-4.0.6-dots-in-usernames.patch,
+ +files/shadow-4.0.6-long-groupnames.patch, shadow-4.0.6.ebuild:
+ Add patches to enable long group names #3485 and usernames with a . in them
+ #22920.
+
+ 06 Jan 2005; Mike Frysinger <vapier@gentoo.org>
+ +files/shadow-4.0.6-manpages.patch, shadow-4.0.6.ebuild:
+ Add minor patch by Eric Brown to SEE ALSO in manpages #70880.
+
+ 04 Jan 2005; Markus Rothe <corsair@gentoo.org> shadow-4.0.5-r3.ebuild:
+ Stable on ppc64
+
+ 02 Jan 2005; Ciaran McCreesh <ciaranm@gentoo.org> :
+ Change encoding to UTF-8 for GLEP 31 compliance
+
+ 25 Nov 2004; <solar@gentoo.org> shadow-4.0.5-r2.ebuild,
+ shadow-4.0.5-r3.ebuild, shadow-4.0.6.ebuild:
+ Fix RDEPEND's for bug #67815 again
+
+ 23 Nov 2004; Mike Frysinger <vapier@gentoo.org> shadow-4.0.5-r2.ebuild,
+ shadow-4.0.5-r3.ebuild, shadow-4.0.6.ebuild:
+ Update DEPENDs so that we either require pam-login or block it depending on
+ USE=pam #67815.
+
+*shadow-4.0.6 (11 Nov 2004)
+
+ 11 Nov 2004; Mike Frysinger <vapier@gentoo.org>
+ +files/shadow-4.0.6-fix-configure.patch, +shadow-4.0.6.ebuild:
+ Version bump #70757 by Lindsay Jack.
+
+*shadow-4.0.5-r3 (07 Nov 2004)
+
+ 07 Nov 2004; Martin Schlemmer <azarah@gentoo.org> :
+ Fix configure not detecting maildir, etc properly. Fix pam_env set variables
+ not being set.
+
+ 07 Nov 2004; Joshua Kinard <kumba@gentoo.org> shadow-4.0.5-r2.ebuild:
+ Marked stable on mips.
+
+*shadow-4.0.5-r2 (03 Nov 2004)
+
+ 03 Nov 2004; Mike Frysinger <vapier@gentoo.org>
+ +files/shadow-4.0.5-hack-X-envvars.patch, +shadow-4.0.5-r2.ebuild:
+ Restore DISPLAY/XAUTHORITY env passing hack for now #69925.
+
+*shadow-4.0.5-r1 (03 Nov 2004)
+
+ 03 Nov 2004; Mike Frysinger <vapier@gentoo.org>
+ +files/shadow-4.0.5-remove-else.patch, +shadow-4.0.5-r1.ebuild,
+ shadow-4.0.5.ebuild:
+ Small security patch from upstream cvs #69212 and install more pam.d files
+ #69895.
+
+ 02 Nov 2004; Jeremy Huddleston <eradicator@gentoo.org>
+ shadow-4.0.5.ebuild:
+ Stable amd64.
+
+ 02 Nov 2004; Markus Rothe <corsair@gentoo.org> shadow-4.0.5.ebuild:
+ Stable on ppc64, bug #69212
+
+ 02 Nov 2004; Mike Frysinger <vapier@gentoo.org> shadow-4.0.5.ebuild:
+ Mark arm/hppa/ia64/s390/x86 stable for security, fix duplicate manpage
+ install #69781, and block virtual/login when USE=-pam.
+
+ 02 Nov 2004; Gustavo Zacarias <gustavoz@gentoo.org> shadow-4.0.5.ebuild:
+ Stable on sparc wrt #69212
+
+ 02 Nov 2004; Bryan Østergaard <kloeri@gentoo.org> shadow-4.0.5.ebuild:
+ Stable on alpha, bug 69212.
+
+ 02 Nov 2004; Lars Weiler <pylon@gentoo.org> shadow-4.0.5.ebuild:
+ Stable on ppc. Bug #69212.
+
+ 01 Nov 2004; Mike Frysinger <vapier@gentoo.org> shadow-4.0.5.ebuild,
+ +files/shadow-4.0.5-skey.patch:
+ Add patch by Mark Wagner to fix skey support #69741 by Thomas Matthijs.
+
+ 28 Oct 2004; Mike Frysinger <vapier@gentoo.org> shadow-4.0.4.1-r4.ebuild,
+ shadow-4.0.5.ebuild, +files/shadow-4.0.4.1-passwd-typo.patch:
+ Fix small glitch in passwd.1 #68150 by rob holland.
+
+*shadow-4.0.5 (28 Oct 2004)
+
+ 28 Oct 2004; Mike Frysinger <vapier@gentoo.org>
+ +files/shadow-4.0.5-nls-manpages.patch, +shadow-4.0.5.ebuild:
+ Version bump #69212 by me.
+
+ 16 Oct 2004; Mike Frysinger <vapier@gentoo.org>
+ +files/shadow-4.0.4.1-nls-manpages.patch:
+ Add a small patch I made to not install manpages if USE=-nls.
+
+ 15 Oct 2004; Gustavo Zacarias <gustavoz@gentoo.org>
+ shadow-4.0.4.1-r4.ebuild:
+ Stable on sparc
+
+ 10 Oct 2004; Mike Frysinger <vapier@gentoo.org> shadow-4.0.4.1-r3.ebuild,
+ shadow-4.0.4.1-r4.ebuild:
+ Move /usr/bin/passwd -> /bin/passwd to aid system recovery #64441.
+
+ 09 Oct 2004; Mike Frysinger <vapier@gentoo.org> shadow-4.0.4.1-r4.ebuild:
+ Clean up the manpage fixes and change setuid perms to 4711 by default #47208.
+
+*shadow-4.0.4.1-r4 (07 Oct 2004)
+
+ 07 Oct 2004; Mike Frysinger <vapier@gentoo.org> +shadow-4.0.4.1-r4.ebuild
+ +files/shadow-4.0.4.1-userdel-missing-brackets.patch:
+ Add patch to fix exit status while using pam #66687 by Scott Beck/Jason
+ Rhinelander.
+
+ 03 Sep 2004; Pieter Van den Abeele <pvdabeel@gentoo.org>
+ shadow-4.0.4.1-r1.ebuild, shadow-4.0.4.1-r2.ebuild:
+ Masked shadow-4.0.4.1-r2.ebuild stable for ppc
+
+ 03 Sep 2004; Pieter Van den Abeele <pvdabeel@gentoo.org>
+ shadow-4.0.4.1-r1.ebuild:
+ Masked shadow-4.0.4.1-r1.ebuild stable for ppc
+
+ 18 Aug 2004; Gustavo Zacarias <gustavoz@gentoo.org>
+ shadow-4.0.4.1-r3.ebuild:
+ Stable on sparc
+
+ 29 Jul 2004; Guy Martin <gmsoft@gentoo.org> shadow-4.0.4.1-r3.ebuild:
+ Stable on hppa.
+
+ 12 Jul 2004; Tom Gall <tgall@gentoo.org> shadow-4.0.3-r10:ebuild:
+ stable on ppc64, add ttyS0 to ppc64 securetty, and add in
+ epatch for gcc 34 Ibug #47455 (bug #56273)
+
+ 03 Jul 2004; Guy Martin <gmsoft@gentoo.org> shadow-4.0.4.1-r2.ebuild:
+ Marked stable on hppa.
+
+*shadow-4.0.4.1-r3 (03 Jul 2004)
+
+ 03 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+ files/shadow-4.0.4.1-selinux.diff, +shadow-4.0.4.1-r3.ebuild:
+ Fix /etc/passwd labeling issue in SELinux patch caught by Petre Rodan in
+ #55781. Otherwise same as 4.0.4.1-r2.
+
+ 03 Jul 2004; Joshua Kinard <kumba@gentoo.org> shadow-4.0.4.1-r2.ebuild:
+ Marked stable on mips.
+
+ 29 Jun 2004; Aron Griffis <agriffis@gentoo.org> shadow-4.0.4.1-r2.ebuild:
+ stable on x86, alpha, ia64
+
+ 27 Jun 2004; Aron Griffis <agriffis@gentoo.org> shadow-4.0.3-r10.ebuild,
+ shadow-4.0.3-r9.ebuild, shadow-4.0.4.1-r1.ebuild, shadow-4.0.4.1.ebuild:
+ QA - fix use invocation
+
+ 15 Jun 2004; <solar@gentoo.org> shadow-4.0.4.1-r2.ebuild,
+ files/shadow-4.0.4.1-nonis.patch:
+ added nonis patch and uclibc USE to allow shadow to be compiled under uclibc
+ envs
+
+ 11 Jun 2004; Bryan Østergaard <kloeri@gentoo.org> shadow-4.0.4.1-r1.ebuild:
+ Stable on alpha.
+
+*shadow-4.0.4.1-r2 (28 May 2004)
+
+ 28 May 2004; Aron Griffis <agriffis@gentoo.org> +shadow-4.0.4.1-r2.ebuild:
+ Remove libshadow and libmisc from the shadow package. They shouldn't be
+ installed; they're for package internal use only. Installing them breaks
+ packages that check for libshadow such as freeradius. See bug 37725 for more
+ information. Thanks to Hans W. Wurst for providing some good information in
+ that bug.
+
+*shadow-4.0.4.1-r1 (06 May 2004)
+
+ 06 May 2004; Aron Griffis <agriffis@gentoo.org> +shadow-4.0.4.1-r1.ebuild,
+ shadow-4.0.4.1.ebuild:
+ Fix bug 35736: Use -fPIC when building on 64-bit systems so that other
+ packages which link shadow into their shared objects will build, for example
+ freeradius. Normally this is something to fix globally, but don't want to hurt
+ performance for other arches.
+
+ 04 May 2004; Gustavo Zacarias <gustavoz@gentoo.org> shadow-4.0.3-r10.ebuild,
+ shadow-4.0.4.1.ebuild:
+ hppa consoles added to securetty, sparc cleanup, for non-stable ebuilds
+
+ 04 May 2004; Gustavo Zacarias <gustavoz@gentoo.org> shadow-4.0.3-r9.ebuild:
+ hppa consoles added to securetty, sparc cleanup
+
+ 22 Apr 2004; Travis Tilley <lv@gentoo.org>
+ +files/shadow-4.0.3-gcc34-xmalloc.patch,
+ +files/shadow-4.0.4.1-gcc34-xmalloc.patch, shadow-4.0.3-r9.ebuild,
+ shadow-4.0.4.1.ebuild:
+ fixes for compiling with gcc 3.4 - bug #47455
+
+ 29 Mar 2004; Jon Portnoy <avenj@gentoo.org> shadow-4.0.3-r9.ebuild,
+ shadow-4.0.3-r10.ebuild, shadow-4.0.4.1.ebuild :
+ Need nls in IUSE, referenced in DEPEND. Bug #44548.
+
+ 16 Feb 2004; Martin Schlemmer <azarah@gentoo.org> shadow-4.0.3-r9.ebuild,
+ shadow-4.0.4.1.ebuild:
+ Fix sg, adduser and vigr symlinks (make them relative not absolute), bug
+ #41178.
+
+ 23 Jan 2004; Chris PeBenito <pebenito@gentoo.org> shadow-4.0.4.1.ebuild,
+ files/shadow-4.0.4.1-selinux.diff:
+ Update SELinux patch.
+
+*shadow-4.0.4.1 (22 Jan 2004)
+
+ 22 Jan 2004; Martin Schlemmer <azarah@gentoo.org> shadow-4.0.4.1.ebuild,
+ files/shadow-4.0.4.1-su-pam_open_session.patch,
+ files/shadow-4.0.4.1-useradd-manpage-update.patch:
+ Update version.
+
+*shadow-4.0.3-r10 (09 Jan 2004)
+
+ 09 Jan 2004; Aron Griffis <agriffis@gentoo.org> shadow-4.0.3-r10.ebuild:
+ Enable building of shared objects. Thanks to Nico Baggus in bug 37725.
+ This also closes bug 37719 since freeradius should be able to build with
+ libshadow.so
+
+ 15 Dec 2003; Martin Schlemmer <azarah@gentoo.org> shadow-4.0.3-r9.ebuild:
+ Install the correct version of /etc/pam.d/system-auth, and do not install
+ system-auth-1.1. Do not force update anymore.
+
+ 10 Dec 2003; Seemant Kulleen <seemant@gentoo.org> shadow-4.0.3-r9.ebuild:
+ don't install man 5 passwd either, man-pages again
+
+ 10 Dec 2003; Seemant Kulleen <seemant@gentoo.org> shadow-4.0.3-r9.ebuild:
+ don't install the getspnam manpage -- man-pages package handles that and does
+ it with a better version, to boot
+
+ 09 Dec 2003; Seemant Kulleen <seemant@gentoo.org> shadow-4.0.3-r9.ebuild:
+ don't install the id man page, coreutils does that
+
+*shadow-4.0.3-r9 (06 Dec 2003)
+
+ 06 Dec 2003; Seemant Kulleen <seemant@gentoo.org> shadow-4.0.3-r9.ebuild:
+ version bump to force /bin/groups to be on the system -- /bin/groups has been
+ removed from coreutils, and now only shadow will provide it. Note that
+ coreutils used to compile su and not install it. This behaviour was
+ changed in the bumped coreutils as well (not that that has any effect on
+ this, but thought I'd mention it anyway)
+
+*shadow-4.0.3-r8 (17 Nov 2003)
+
+ 17 Nov 2003; Joshua Brindle <method@gentoo.org> shadow-4.0.3-r8.ebuild:
+ added optional pam support
+
+ 28 Oct 2003; Chris PeBenito <pebenito@gentoo.org> shadow-4.0.3-r7.ebuild,
+ files/shadow-4.0.3-selinux.diff:
+ Add new API SELinux patch
+
+ 26 Sep 2003; Martin Schlemmer <azarah@gentoo.org> shadow-4.0.3-r7.ebuild:
+ Mark stable.
+
+ 26 Sep 2003; Martin Holzer <mholzer@gentoo.org> shadow-4.0.3-r3.ebuild,
+ shadow-4.0.3-r4.ebuild, shadow-4.0.3-r5.ebuild, shadow-4.0.3-r6.ebuild,
+ shadow-4.0.3-r7.ebuild:
+ Added nls? sys-devel/gettext. Closes #29236.
+
+*shadow-4.0.3-r7 (04 Aug 2003)
+
+ 04 Aug 2003; Martin Schlemmer <azarah@gentoo.org> shadow-4.0.3-r7.ebuild,
+ files/pam.d/system-auth-1.1:
+ Remove the 'nodelay' option from authentication (/etc/pam.d/system-auth), bug
+ #24081.
+
+ 29 Jun 2003; Chris PeBenito <pebenito@gentoo.org> shadow-4.0.3-r6.ebuild:
+ Remove selinux stuff, as its no longer needed. Using pam-login again.
+
+*shadow-4.0.3-r6 (18 May 2003)
+
+ 18 May 2003; Martin Schlemmer <azarah@gentoo.org> shadow-4.0.3-r6.ebuild:
+ Get the fixed version that do not exclude selinux in as latest stable.
+
+*shadow-4.0.3-r5 (13 May 2003)
+
+ 14 May 2003; Joshua Kinard <kumba@gentoo.org> shadow-4.0.3-r5.ebuild:
+ Added "gnuconfig" to inherit and "gnuconfig_update" to src_compile()
+ to make it detect mips systems correctly
+
+ 13 May 2003; Daniel Ahlberg <aliz@gentoo.org> :
+ Security update. Added nodelay to second line of pam.d/system-auth.
+
+*shadow-4.0.3-r4 (23 Feb 2003)
+
+ 24 Feb 2003; Martin Schlemmer <azarah@gentoo.org> shadow-4.0.3-r4.ebuild :
+ Remove the patch again, as it could be a security risk. Users can use:
+ # sudo -u nobody ls
+ If they need to run commands as user with '/bin/false' as login ...
+
+ 23 Feb 2003; Martin Schlemmer <azarah@gentoo.org> shadow-4.0.3-r4.ebuild :
+ If su should not simulate a login shell, use '/bin/sh' as shell to enable
+ running of commands as user with /bin/false as shell, closing bug #15015.
+
+ 21 Feb 2003; Zach Welch <zwelch@gentoo.org> shadow-4.0.3-r3.ebuild :
+ Added arm to keywords.
+
+ 09 Feb 2003; Guy Martin <gmsoft@gentoo.org> shadow-4.0.3-r3.ebuild :
+ Added hppa to keywords.
+
+ 19 Jan 2003; Martin Schlemmer <azarah@gentoo.org> shadow-4.0.3-r3.ebuild :
+ Patch the useradd manpage to be a bit more clear, closing bug #13203.
+ Thanks to Guy <guycad@mindspring.com>.
+
+*shadow-4.0.3-r3 (25 Dec 2002)
+
+ 24 Mar 2003; Joshua Brindle <method@gentoo.org> shadow-4.0.3-r3.ebuild:
+ added pam.d files for selinux builds
+
+ 23 Mar 2003; Joshua Brindle <method@gentoo.org> shadow-4.0.3-r3.ebuild:
+ added selinux support, thanks sindian
+
+ 18 Jan 2003; Jan Seidel <tuxus@gentoo.org> :
+ Added mips to keywords
+
+ 25 Dec 2002; Martin Schlemmer <azarah@gentoo.org> shadow-4.0.3-r3.ebuild :
+ Added /etc/default/useradd with default shell of /bin/bash, closing bug #5629.
+
+ 06 Dec 2002; Rodney Rees <manson@gentoo.org> :
+ Changed sparc ~sparc keywords.
+
+ 03 Dec 2002; Martin Schlemmer <azarah@gentoo.org> shadow-4.0.3-r2.ebuild :
+ Mark as stable. Update pam.d/su to use pam_filelist.so if uncommented.
+ This can be used as a type of /etc/suauth. Should close bug #4210.
+
+ Fix an issue where /etc/pam.d/system-auth.new was still being installed.
+
+*shadow-4.0.3-r1 (20 Oct 2002)
+
+ 20 Oct 2002; Martin Schlemmer <azarah@gentoo.org> shadow-4.0.3-r2.ebuild :
+ Update the su-pam_open_session.patch, as the old one did not export
+ XAUTHORITY, or call pam_close_session().
+
+*shadow-4.0.3-r1 (19 Oct 2002)
+
+ 19 Oct 2002; Martin Schlemmer <azarah@gentoo.org> shadow-4.0.3-r1.ebuild :
+ Get su to call pam_open_session(), and also set DISPLAY and XAUTHORITY,
+ else the session entries in /etc/pam.d/su never get executed, and
+ pam_xauth for one, is then never used. This should close bug #8831.
+
+ 12 Oct 2002; Martin Schlemmer <azarah@gentoo.org> shadow-4.0.3.ebuild :
+ Fix bug #9031 (add /etc/default/ to fix useradd -D).
+
+*shadow-4.0.2-r4.ebuild (14 July 2002)
+
+ 14 Jul 2002; phoen][x <phoenix@gentoo.org> shadow-4.0.2-r4.ebuild :
+ Added KEYWORDS, SLOT.
+
+*shadow-4.0.1-r2.ebuild (14 July 2002)
+
+ 14 Jul 2002; phoen][x <phoenix@gentoo.org> shadow-4.0.1-r2.ebuild :
+ Added KEYWORDS, SLOT.
+
+ 29 Jun 2002; M.Schlemmer <azarah@gentoo.org>
+ Update to use libtool.eclass. This fix the compile problems without
+ having custom $LIBS and $LDFLAGS.
+
+*shadow-4.0.2-r5 (28 Apr 2002)
+
+ 14 Jul 2002; phoen][x <phoenix@gentoo.org> shadow-4.0.2-r5.ebuild :
+ Added KEYWORDS.
+
+ 28 Apr 2002; M.Schlemmer <azarah@gentoo.org>
+ Remove /etc/login.defs.
+
+ 8 Apr 2002; M.Schlemmer <azarah@gentoo.org>
+ Removed /bin/login in favour of the one in util-linux, as the one
+ included here have a root exploit if pam_limits is in use.
+
+ Libtoolized to fix .la files. Build is pretty broken if libtoolized, so had
+ to put a unortodox LIBS= and LDFLAGS= there.
+
+*shadow-4.0.3 (3 Apr 2002)
+
+ 14 Jul 2002; phoen][x <phoenix@gentoo.org> shadow-4.0.3.ebuild :
+ Added KEYWORDS.
+
+ 3 Apr 2002; Jared H. Hudson <jhhudso@gentoo.org>
+ Added new shadow version, currently masked out until it's been
+ tested better.
+
+*shadow-4.0.2-r3 (3 Apr 2002)
+
+ 3 Apr 2002; Jared H. Hudson <jhhudso@gentoo.org>
+ Cleaned up earlier fix to account for all possibilities, such as
+ binary packages, different ROOT's, and an already existing good
+ system-auth file.
+
+*shadow-4.0.2-r2 (3 Apr 2002)
+
+ 3 Apr 2002; Jared H. Hudson <jhhudso@gentoo.org>
+ Fixed /etc/pam.d/system-auth to use pam_unix instead of pam_pwdb due
+ to security bug.
+
+*shadow-4.0.2-r1 (25 Mar 2002)
+
+ 25 Mar 2002; M.Schlemmer <azarah@gentoo.org>
+ Fix the "libdir" in /usr/lib/libmisc.la.
+
+*shadow-20001016-r10 (12 Mar 2002)
+
+ 14 Jul 2002; phoen][x <phoenix@gentoo.org> shadow-20001016-r10.ebuild :
+ Added KEYWORDS, SLOT.
+
+ 12 Mar 2002; Seemant Kulleen <seemant@gentoo.org>
+ Added USE dependent nls compilation.
+
+*shadow-20001016-r9 (26 Feb 2002)
+
+ 14 Jul 2002; phoen][x <phoenix@gentoo.org> shadow-20001016-r9.ebuild :
+ Added KEYWORDS, SLOT.
+
+ 26 Feb 2002; T.Neidt <tod@gentoo.org> shadow-20001016-r9.ebuild, login.defs
+ Changed 'CREATE_HOME yes' to 'CREATE_HOME no' in login.defs.
+ CREATE_HOME is a RedHat'ism and is not supported by the stock shadow
+ package (see src/useradd.c). When CREATE_HOME is set to 'yes',
+ useradd generates a warning meassage.
+
+ Bumped ebuild revision so login.defs will be updated by emerge updates.
+
+ Note to users: 'useradd -m <user>' will create the home directory and
+ add any files in /etc/skel (see 'man useradd')
+
+
+*shadow-20001016-r8 (25 Feb 2002)
+
+ 14 Jul 2002; phoen][x <phoenix@gentoo.org> shadow-20001016-r8.ebuild :
+ Added KEYWORDS, SLOT.
+
+ 25 Feb 2002; M.Schlemmer <azarah@gentoo.org> shadow-20001016-r8.ebuild
+ Added a 'rm -rf ${D}/usr/share/man/*' to Chris's man fix to clean the
+ Polish pages. Added the line for installing /etc/pam.d/chage again, which
+ should close bug #837.
+
+*shadow-20001016-r7 (20 Feb 2002)
+
+ 14 Jul 2002; phoen][x <phoenix@gentoo.org> shadow-20001016-r7.ebuild :
+ Added KEYWORDS, SLOT.
+
+ 20 Feb 2002; Chris Houser <chouser@gentoo.org> shadow-20001016-r7.ebuild
+ files/digest-shadow-20001016-r7 ChangeLog :
+
+ Changed man page installation. More man pages are now included, and all
+ should be in English (instead of the occasional Polish page). This closes
+ bug #594.
+
+*shadow-20001016-r6 (1 Feb 2002)
+
+ 1 Feb 2002; G.Bevin <gbevin@gentoo.org> ChangeLog :
+ Added initial ChangeLog which should be updated whenever the package is
+ updated in any way. This changelog is targetted to users. This means that the
+ comments should well explained and written in clean English. The details about
+ writing correct changelogs are explained in the skel.ChangeLog file which you
+ can find in the root directory of the portage repository.
diff --git a/sys-apps/shadow/Manifest b/sys-apps/shadow/Manifest
new file mode 100644
index 0000000..a83cae3
--- /dev/null
+++ b/sys-apps/shadow/Manifest
@@ -0,0 +1,26 @@
+AUX default/useradd 96 SHA256 31aa2cbe4a34a9f7d4d134c1fecd007c9bbf4d40e19d0dcddbcd396f1853b490 SHA512 87b01ac88c2065392fa988871489d8403ef93341b4cfbadb4504f39a2a3396ddef756efc6378868d00627a58a1feb9612eb52a8135558a211a09c6a9ccf3404f WHIRLPOOL 9022a371e34e96a4c3193f24752979da27cdcd60aec1c8db1d2b427ab880b16917578ddcb4d8af02fd1d0eedc6b346cf43d7ae892e8580321e32e50f5498980b
+AUX login.defs 6254 SHA256 b7bfd7b1c34ce3d35865b572abc69d278dea4eef4f349c26b238735547c4ac22 SHA512 7d21d6f72693e5485bde8bbf18a66b3aefef58fae057825fa84beeb548b78d7e12c00149d9c63a5fbdc32daaf1ee5bfa57f63b523b391562d4d2e81a6c06cf27 WHIRLPOOL 756549cd21f0101c861ece9194405a13a1fc4e7c3b9bae080103a3e1bb94b5073d90904d63c7c25fd2f02ef1c4a0d43b9eac4879adc0e1ad4ade4d2ee4532ab9
+AUX login.pamd.3 190 SHA256 1009e196b630dae5d1f40b1cc6ee42a38ecdb7c2cd4bfa40fb7114ee74e0bfd0 SHA512 7181fcdf5dc798230f482cd52827680839f054f79d67498bbdbc20d9926752d34858af37d0b5afc28be9ef5247ad884e027d6ccf29ea0f69ba75a6cdd80918f1 WHIRLPOOL 63012c9e4899f644e2f91fa31348d76718811035e42e5a94425a1e9689b8a67f92e11228b629ce70b9114a44ce4bdf54770fb6805aaacbc4beba4ab302589b24
+AUX login_defs.awk 738 SHA256 6ceb9e03c2f7df817f3162de48886c9c66a596cb2af98fbf523c93e26840113b SHA512 06a19785c55dd7b389342535c3dd9f56114eba54e27c415d921b8598f9862bad4c8d1b251bd0eb036ecefdf4124c444f30c504d7921d93dab3a0eaea03625f72 WHIRLPOOL 047cc78b7faf93b4508efa3f6238d2c013af4cffc920a7ffc0f0197d69cb301189f32ae2d74a9dceafea4999a33e0656dfd43aa4f791b5855e12a553e770ccde
+AUX login_defs_pam.sed 479 SHA256 587239d5b1425c5766f10cea5352b325699fb35829d9375bda68bbfd74f1d839 SHA512 c4bda7776b5a0bdaa8e7e36c09fb005699cf8b1ef5b474021f7e95d98e62a39aebd354dcc8ad0c49316e8e5d0123429b893c3ff9e4024c18ac0e25b4ab4b45ed WHIRLPOOL a6c5ce16824dde56b4ae899cb9b8effc9b7d61133e88e262a22a5e0db080c85ead15d6d9a13c5583b6e55b368ffd890bf037a3957ce6071b370dd7fb50d63bf4
+AUX pam.d-include/login 245 SHA256 39bbe2ed696a22c7549a39a7cfd47c16e347e5af4fd71b8c01ec87fce59ba0a0 SHA512 87a503ed5df2c522cbf97dcb7f6c252fe9e6e4a4fd34e6641b5cbbaebd2ff4a4d861eeadb0196c7cb30717db8fa2194072500af2336f4b81d4bd87b106699c35 WHIRLPOOL 85a34f81ad9337d06c3162c4c897d8e20f26e9ad9eb399adf11e5eea4538d274ecd9498da37a4e374521d480eadcbcdf98b1991a79580af6e8bb1890f6e02f2f
+AUX pam.d-include/other 142 SHA256 5e05df2743ec0021364b05f4bbe2e5a3a670abb5af845c3fa760731e5b7272ca SHA512 639db65a3f573e5d800790931ddac0f378a2d678338ff45068b9f5dda8aa9ebd858fed86c0c1e4f45c2ce3d04e3d8d4ec4ced57837a54e3c18e209711cfe2522 WHIRLPOOL ea34f5db2897fc506c63d0e0a2efc20d5f8c7b1f7353d1ab98c5becf8d0e73c1299a357114412376f17b42f43e0f1685810afe5dc86f42a400b86d7f9a314936
+AUX pam.d-include/passwd 144 SHA256 8c54d2e3aab50b2a8d3d36aa37f7d7bb32c15d9a3af9a10b7ec5b5ffcff9a5fb SHA512 31611a08d97cd2c129f18d451a555ff6c781f91603c77fc0c66ff406b5fa4a97db19ae4ce104816a6324529d10e131de0d5329646bdab2abc8dc3ee5b82b057f WHIRLPOOL 879370adfb6a78c0acdeebf2c10a503d94925c34dceadb8677693f6c34e4e973f2584b221a9a81fdf23f084c430bbafa23a03440c1a95c798b58faedf4d412bd
+AUX pam.d-include/shadow 152 SHA256 7fc1ccca85d2b1ac4dad9909792453c8d26e9aeab48c620d861a92b9355ac69f SHA512 d07611c350d0d6f3386db5080c80a84e4135cf33e44fd3a390cb1092e034f9bd2a69495fadd4bda6ede9962e9658e77f2c8e12d3189cdcda6c7b3c607336f0c3 WHIRLPOOL 2b5282f983b5bf52c0311c2153dba2d12f6c07ae803d1723010bf4bbf4962d120aea026d32b1f3b062778da5222e7cb16dc39660e53b72173fba723a57b616de
+AUX pam.d-include/su 1059 SHA256 63a6a6fb6194f4dff8fdd16214a563242a4ea6cb682f49af337378dfddaf2962 SHA512 c9535434437221fad058b9fad878da13f3a3d4fc9290e4a7366e6d4dab7e320ac40de297bcc874fbe83e50b5ea29c5aac39d7d250632f045d964150604381550 WHIRLPOOL 33283dee1e71ae36112c72d36852680291bab919158e8faab478f7fd32035732b2cf62d83df373fa06869d3c84f05b34477598e776f8e65a39dbc0ef8a2c3724
+AUX pam.d-include/su-openpam 249 SHA256 8d26b735b1b5aa598fc29a88a2d52eeed587210dd1dbd3180ef9bb440a3375b7 SHA512 242328ac89744a5178fdf904b4068d358e07a3ab69035ed586de05ae31a59a4d9929ae6e5f3aa0c60b61b22d8df8584aca47e3f682416979e89d4c7dbc76bdcd WHIRLPOOL 3f7e52c38abc07d9d289edc0b6b31ea8d5d84520e737f4e289e75c5df965eda424f0a4706bb3e5fd6e556b274a6472dc5ca90ba23d17f609ae1311b013b0aef7
+AUX pam.d-include/system-auth 380 SHA256 704c07b9bab8201d55d80970e5a086ea35d93d62969aeb27ee9ebef85a029ed9 SHA512 4a359425064711a4194cff517175f708c829e6f1ca24a77ce38eb10482a8ca5a7ac1f9e25ce301d1f0278963768483344d6caf0548685eb33019f8d4a7d4f847 WHIRLPOOL 8607d4d2a12ac3252902c5a5c592b07903e843a8ada2ed87bf589ab9ab358eef9734a5294862baa5558eef1381c5a77c4fd3e62b1bb9898232aab78f60fbe5d3
+AUX pam.d-include/system-auth-1.1 365 SHA256 e073f573c88515cf38fb22faa26ccf87d55d34e6d460d28ad25682958de4c13e SHA512 3633aff2be598a108d75bd5c2b92b399f0b244327be54ff29d498ef8f95107d0c39a62ffe983e19198d54540c36c028316b628081abf5e8f85cb946db41055c2 WHIRLPOOL 1cb61620c3fbc8ada4676b04d9e38da345f300e1115a13f81790decaa57d56d6d8ada8d1fa12c1857b0ea3591583cb9fa6f195237ebfa1e0ba48e667defa2c5f
+AUX securetty 280 SHA256 8696cb3bf227aff9ffd7e0b08534854fe446135c04d4d117a6da95f771e8eec7 SHA512 45cef97f97fa8450e19d047c4dc3e84c023caa9d0778a0d229c30e51abff0a900a02d220618079dff9f097ff0b8d29cafd9f67bbf695699928eb31dd09e86df3 WHIRLPOOL 0d1edf1aaccd61eb6a0ebd0f5d5b0445bce35d93f5db7811d49a7f334bc91c115da22a031e40ee5c4789be22f10a716649184a95167e3a0f37b97a7446bedc5f
+AUX shadow-4.1.3-dots-in-usernames.patch 302 SHA256 2299ffaec204d20e00d791bf5b982571c9261a74c7a7b865a9f7cad1cdcb43ba SHA512 ad20fb3f4f0292f39b5da796e41df71e9e8b1b81dd11a99b2d988440c1b435b0061333a0a5a37a909598d5a840a75946e8c59c74426bae7452de88cf673a5f7d WHIRLPOOL f0258b24f7731ab7b15a1fca391593c8bbd6bdf2ddad57af1d7960d05af49bc5b706039caa576646cb3d817d2d4ad8e89526b12fe046301c63c1518d01dcf173
+AUX shadow-4.1.5-grremove.patch 1664 SHA256 626536837e0cdc6903200de0d63b23c5a0d4a88f8d9b668e830a7035ab5f7e01 SHA512 a9d5bb16307fe40f50ee2e921bcf833220382d108f68ca1f973955bd77820e4987b435420bb0dbf8d9da5f6d7f52a1973bd566bf1868e5dacaa6635f69b3b934 WHIRLPOOL 8c20548471577ed5e1b6fe894af4b7dc4fac15c0dcb3cc02972343556d5113e8d9e8d97d1a91701df352f2dbd48c8a2416e1c70221e7cc5f9d913e85d41bd57e
+AUX shadow-4.1.5-nscd-ignore-exit-1.patch 988 SHA256 b44d1706553f084b9949467c10be17661d8a01dda308f323ea14e406caf84347 SHA512 19c604b48c3a78086248f01307c425fc1265d3ed5ee13ac783ff885f6ea019d28918df6d570c927c5ce5a5f5e003ff089553db1964661f3fd0b70812f57bb324 WHIRLPOOL 2970ded35b1ceda3b103bb8b30b6bdff5741e325a935919c3178bf378e04f5e279b2c65b1096698843ca56320f80742c3713624abea19cb35b0232a089aa673e
+AUX shadow-4.1.5-nscd-newline-msg.patch 1332 SHA256 37142316d0c06584801d65e902798108995d59f52eda8c76d322479a31c9cff1 SHA512 d1e155fcb82b5ce5531fa76385576feced1c9d520cd18a62d9af418a4403c72a7e47155e5535d3182a8f68f960188eadc211d1017e1df6637f0217398d8b7774 WHIRLPOOL 36b1550b3b41597bf302236f1bc8bda675e51c11797d03210ff1c8a61d1b4a27486cfb614997688ffd8f384a1d76a746d50c50ed17a1f4348d040093b402e961
+AUX shadow-4.1.5-selinux-groupadd.patch 703 SHA256 62cce19aa1c702bc099948e694166f19d057849a6fdde99ffea52a4e3e2dab99 SHA512 a9c258b3b316abe57e85c556edcd37a1cea18f9125273ca7c79c136fb256f6847d0d4c5a78155882900ce280c83aac6ba1f428c9b3aaa020d7cf35a13409ffb0 WHIRLPOOL 1c301b32f6bb5927fac5626a724446ac1a865234dda5021dbdb908607b2887a534c2499246ef355888b5d0c6fcf8111faa2fa5bb6c5b33eebb3132c916e6120a
+AUX shadow-4.1.5-stdarg.patch 1137 SHA256 9280f8337651dc25f22f52acd8f4467b592d1f664bd35ce1f2f431335b1aef5b SHA512 aeda218afa859c9b121f54500be4bdf3676386448c04cffda3ec4aefc4b7fdd8b7e2b5e24545dad2d64fc7748cc68bdce337931d7313d608df0b153330f9912a WHIRLPOOL 42dd1686196f503950905d40728f8e74a75b64014e39cb5d3ed8aa379718a7c00893a1ef8834e8aa887807a4a08556464e0d2b65b79e2e7a0512d89e79e358db
+AUX shadow-4.1.5.1-prefix.patch 44162 SHA256 034dd070a99bfac108fe270b061b95111c0cda09471235493689de8c104daf7f SHA512 a3839fb18d47d26465d1fd419de2a5e6da4cb3386e41870a6be82b738d2a3b4831e3abaf8e6700c72020a02307493acc6c26fb75f0f33aedf330ca4dfd884f6d WHIRLPOOL a5847f33ce06f6bdef16d80331f9c45a8dd65cc800a0c888c0f5c31189cd3e43d23dc24dff1a57858ce16ecbc02c1804b5f5387466edb21ee1aa70e86d962240
+AUX shadow-4.2.1-sysconfdir.patch 20555 SHA256 3a43dd9693be0450fa095c4e8a6580a40fa74376b6a1eff392af0ec37016ae2e SHA512 4b9c9679ca750ee7596c290a7d7bb530670c66f1cd9f5712ccbceb8d0d6ae7f74ca884e57967b098c0ee384ec4ff3f61bd37a3170da5249a7817edc40b555a32 WHIRLPOOL 0f8e706742fad8990f2a9cb891319ddd1bb136310e16391f11bb503e310ad049f7d9ac69914e12b95f4d647379871f79f995a2cffd38b15a6a85cb53728247ed
+DIST shadow-4.2.1.tar.xz 1594536 SHA256 3b0893d1476766868cd88920f4f1231c4795652aa407569faff802bcda0f3d41 SHA512 7a14bf8e08126f0402e37b6e4c559615ced7cf829e39156d929ed05cd8813de48a77ff1f7f6fe707da04cf662a2e9e84c22d63d88dd1ed13f935fde594db95f0 WHIRLPOOL 032857f5fae8486cc3dd11303bfa7da55019000ce8ad7bac2f398f9f9764c8659e20a1547d05c5e4f366db749a52afb3083017faf14f6a72ee48345dcd1f86aa
+EBUILD shadow-4.2.1.ebuild 5296 SHA256 d6ffc91cf82672c7c022e99ee1cf48fd9f4a3201864a62c1d02a41a2321e8bfa SHA512 0ea8b27525e0e52414a9a43ea87b1882318f7ee55bf989271a4d848820556a2be08058437d5c2634fb333d5e2e09ac9256c987bfec7a7b85919e3ec21362364a WHIRLPOOL 89e576aa1ba1f348d0f260a92545cf6b2a2eb953c5ddcfe41f96237a8905059e65869c45df5f5254abcd84697d7819e25337d64d84fabe2670283647951b38e5
+MISC ChangeLog 50196 SHA256 6281ee581649f1d02e7d07e29b031ec7c8645fd7a866fe006b93b2e8ae7d5a65 SHA512 87cfb456e7d894fdca943ba2f9c9129e1ef64a5fa6610bcbafe4fc80580705707c9c3aa1f9491c630661e6492ef95feca5e4876318e4b3c6b6189ab21c880a00 WHIRLPOOL ea680f0da93cd3cf44c0a181fc284b4c4534c8d39ccb48f769dd84724e26fe5618e95748d40768fb1d5ddac3a4297959eb228ecbc57ac6c03761f8b37039ec7a
+MISC metadata.xml 374 SHA256 1675a5791603e79e431df63215162737553fa8018360b026739ac3284bca54b2 SHA512 0bb65b45fa94ddea89f7e0a879fd996b3f363b3e58eb6cbd71251fd79416667f103af4bac0c87f3ba240e0ce3f323c77ce7be9f6ea92c13d619ff8cef8797add WHIRLPOOL e7f4f5d975440fe71dbb35dee4394aa808fce7b5e58ac64d162418a47ed99cb002c7622563be4f6800967d6b8530d29dbd895e431c78f75a5cdf490b8c1afc45
diff --git a/sys-apps/shadow/files/default/useradd b/sys-apps/shadow/files/default/useradd
new file mode 100644
index 0000000..ae81dbb
--- /dev/null
+++ b/sys-apps/shadow/files/default/useradd
@@ -0,0 +1,7 @@
+# useradd defaults file
+GROUP=100
+HOME=/home
+INACTIVE=-1
+EXPIRE=
+SHELL=/bin/bash
+SKEL=/etc/skel
diff --git a/sys-apps/shadow/files/login.defs b/sys-apps/shadow/files/login.defs
new file mode 100644
index 0000000..4aa7044
--- /dev/null
+++ b/sys-apps/shadow/files/login.defs
@@ -0,0 +1,212 @@
+#
+# /etc/login.defs - Configuration control definitions for the login package.
+#
+# $Id: login.defs,v 1.6 2006/03/12 23:47:08 flameeyes Exp $
+#
+# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH.
+# If unspecified, some arbitrary (and possibly incorrect) value will
+# be assumed. All other items are optional - if not specified then
+# the described action or option will be inhibited.
+#
+# Comment lines (lines beginning with "#") and blank lines are ignored.
+#
+# Modified for Linux. --marekm
+
+#
+# Delay in seconds before being allowed another attempt after a login failure
+#
+FAIL_DELAY 3
+
+#
+# Enable display of unknown usernames when login failures are recorded.
+#
+LOG_UNKFAIL_ENAB no
+
+#
+# Enable logging of successful logins
+#
+LOG_OK_LOGINS no
+
+#
+# Enable "syslog" logging of su activity - in addition to sulog file logging.
+# SYSLOG_SG_ENAB does the same for newgrp and sg.
+#
+SYSLOG_SU_ENAB yes
+SYSLOG_SG_ENAB yes
+
+#
+# If defined, either full pathname of a file containing device names or
+# a ":" delimited list of device names. Root logins will be allowed only
+# upon these devices.
+#
+CONSOLE /etc/securetty
+#CONSOLE console:tty01:tty02:tty03:tty04
+
+#
+# If defined, all su activity is logged to this file.
+#
+#SULOG_FILE /var/log/sulog
+
+#
+# If defined, file which maps tty line to TERM environment parameter.
+# Each line of the file is in a format something like "vt100 tty01".
+#
+#TTYTYPE_FILE /etc/ttytype
+
+#
+# If defined, the command name to display when running "su -". For
+# example, if this is defined as "su" then a "ps" will display the
+# command is "-su". If not defined, then "ps" would display the
+# name of the shell actually being run, e.g. something like "-sh".
+#
+SU_NAME su
+
+#
+# *REQUIRED*
+# Directory where mailboxes reside, _or_ name of file, relative to the
+# home directory. If you _do_ define both, MAIL_DIR takes precedence.
+#
+MAIL_DIR /var/spool/mail
+
+#
+# If defined, file which inhibits all the usual chatter during the login
+# sequence. If a full pathname, then hushed mode will be enabled if the
+# user's name or shell are found in the file. If not a full pathname, then
+# hushed mode will be enabled if the file exists in the user's home directory.
+#
+HUSHLOGIN_FILE .hushlogin
+#HUSHLOGIN_FILE /etc/hushlogins
+
+#
+# *REQUIRED* The default PATH settings, for superuser and normal users.
+#
+# (they are minimal, add the rest in the shell startup files)
+ENV_SUPATH PATH=/sbin:/bin:/usr/sbin:/usr/bin
+ENV_PATH PATH=/bin:/usr/bin
+
+#
+# Terminal permissions
+#
+# TTYGROUP Login tty will be assigned this group ownership.
+# TTYPERM Login tty will be set to this permission.
+#
+# If you have a "write" program which is "setgid" to a special group
+# which owns the terminals, define TTYGROUP to the group number and
+# TTYPERM to 0620. Otherwise leave TTYGROUP commented out and assign
+# TTYPERM to either 622 or 600.
+#
+TTYGROUP tty
+TTYPERM 0600
+
+#
+# Login configuration initializations:
+#
+# ERASECHAR Terminal ERASE character ('\010' = backspace).
+# KILLCHAR Terminal KILL character ('\025' = CTRL/U).
+# UMASK Default "umask" value.
+#
+# The ERASECHAR and KILLCHAR are used only on System V machines.
+# The ULIMIT is used only if the system supports it.
+# (now it works with setrlimit too; ulimit is in 512-byte units)
+#
+# Prefix these values with "0" to get octal, "0x" to get hexadecimal.
+#
+ERASECHAR 0177
+KILLCHAR 025
+UMASK 022
+
+#
+# Password aging controls:
+#
+# PASS_MAX_DAYS Maximum number of days a password may be used.
+# PASS_MIN_DAYS Minimum number of days allowed between password changes.
+# PASS_WARN_AGE Number of days warning given before a password expires.
+#
+PASS_MAX_DAYS 99999
+PASS_MIN_DAYS 0
+PASS_WARN_AGE 7
+
+#
+# Min/max values for automatic uid selection in useradd
+#
+UID_MIN 1000
+UID_MAX 60000
+
+#
+# Min/max values for automatic gid selection in groupadd
+#
+GID_MIN 100
+GID_MAX 60000
+
+#
+# Max number of login retries if password is bad
+#
+LOGIN_RETRIES 3
+
+#
+# Max time in seconds for login
+#
+LOGIN_TIMEOUT 60
+
+#
+# Which fields may be changed by regular users using chfn - use
+# any combination of letters "frwh" (full name, room number, work
+# phone, home phone). If not defined, no changes are allowed.
+# For backward compatibility, "yes" = "rwh" and "no" = "frwh".
+#
+CHFN_RESTRICT rwh
+
+#
+# List of groups to add to the user's supplementary group set
+# when logging in on the console (as determined by the CONSOLE
+# setting). Default is none.
+#
+# Use with caution - it is possible for users to gain permanent
+# access to these groups, even when not logged in on the console.
+# How to do it is left as an exercise for the reader...
+#
+#CONSOLE_GROUPS floppy:audio:cdrom
+
+#
+# Should login be allowed if we can't cd to the home directory?
+# Default in no.
+#
+DEFAULT_HOME yes
+
+#
+# If defined, this command is run when removing a user.
+# It should remove any at/cron/print jobs etc. owned by
+# the user to be removed (passed as the first argument).
+#
+#USERDEL_CMD /usr/sbin/userdel_local
+
+#
+# When prompting for password without echo, getpass() can optionally
+# display a random number (in the range 1 to GETPASS_ASTERISKS) of '*'
+# characters for each character typed. This feature is designed to
+# confuse people looking over your shoulder when you enter a password :-).
+# Also, the new getpass() accepts both Backspace (8) and Delete (127)
+# keys to delete previous character (to cope with different terminal
+# types), Control-U to delete all characters, and beeps when there are
+# no more characters to delete, or too many characters entered.
+#
+# Setting GETPASS_ASTERISKS to 1 results in more traditional behaviour -
+# exactly one '*' displayed for each character typed.
+#
+# Setting GETPASS_ASTERISKS to 0 disables the '*' characters (Backspace,
+# Delete, Control-U and beep continue to work as described above).
+#
+# Setting GETPASS_ASTERISKS to -1 reverts to the traditional getpass()
+# without any new features. This is the default.
+#
+GETPASS_ASTERISKS 0
+
+#
+# Enable setting of the umask group bits to be the same as owner bits
+# (examples: 022 -> 002, 077 -> 007) for non-root users, if the uid is
+# the same as gid, and username is the same as the primary group name.
+#
+# This also enables userdel to remove user groups if no members exist.
+#
+USERGROUPS_ENAB yes
+
diff --git a/sys-apps/shadow/files/login.pamd.3 b/sys-apps/shadow/files/login.pamd.3
new file mode 100644
index 0000000..13abd27
--- /dev/null
+++ b/sys-apps/shadow/files/login.pamd.3
@@ -0,0 +1,6 @@
+auth required pam_securetty.so
+auth include system-local-login
+
+account include system-local-login
+password include system-local-login
+session include system-local-login
diff --git a/sys-apps/shadow/files/login_defs.awk b/sys-apps/shadow/files/login_defs.awk
new file mode 100644
index 0000000..56087c6
--- /dev/null
+++ b/sys-apps/shadow/files/login_defs.awk
@@ -0,0 +1,32 @@
+# Fixes up login defs for PAM by commenting all non-PAM options and adding a
+# comment that it is not supported with PAM.
+#
+# Call with lib/getdef.c and etc/login.defs as args in the root source directory
+# of shadow, ie:
+#
+# gawk -f login_defs.awk lib/getdef.c etc/login.defs > login.defs.new
+#
+
+(FILENAME == "lib/getdef.c") {
+ if ($2 == "USE_PAM")
+ start_printing = 1
+ else if ($1 == "#endif")
+ nextfile
+ else if (start_printing == 1)
+ VARS[count++] = substr($1, 3, length($1) - 4)
+}
+
+(FILENAME != "lib/getdef.c") {
+ print_line = 1
+ for (x in VARS) {
+ regex = "(^|#)" VARS[x]
+ if ($0 ~ regex) {
+ print_line = 0
+ printf("%s%s\t(NOT SUPPORTED WITH PAM)\n",
+ ($0 ~ /^#/) ? "" : "#", $0)
+ }
+ }
+ if (print_line)
+ print $0
+}
+
diff --git a/sys-apps/shadow/files/login_defs_pam.sed b/sys-apps/shadow/files/login_defs_pam.sed
new file mode 100644
index 0000000..ba308ba
--- /dev/null
+++ b/sys-apps/shadow/files/login_defs_pam.sed
@@ -0,0 +1,24 @@
+/^FAILLOG_ENAB/b comment
+/^LASTLOG_ENAB/b comment
+/^MAIL_CHECK_ENAB/b comment
+/^OBSCURE_CHECKS_ENAB/b comment
+/^PORTTIME_CHECKS_ENAB/b comment
+/^QUOTAS_ENAB/b comment
+/^MOTD_FILE/b comment
+/^FTMP_FILE/b comment
+/^NOLOGINS_FILE/b comment
+/^ENV_HZ/b comment
+/^PASS_MIN_LEN/b comment
+/^SU_WHEEL_ONLY/b comment
+/^CRACKLIB_DICTPATH/b comment
+/^PASS_CHANGE_TRIES/b comment
+/^PASS_ALWAYS_WARN/b comment
+/^CHFN_AUTH/b comment
+/^ENVIRON_FILE/b comment
+
+b exit
+
+: comment
+ s:^:#:
+
+: exit
diff --git a/sys-apps/shadow/files/pam.d-include/login b/sys-apps/shadow/files/pam.d-include/login
new file mode 100644
index 0000000..9d21677
--- /dev/null
+++ b/sys-apps/shadow/files/pam.d-include/login
@@ -0,0 +1,12 @@
+#%PAM-1.0
+
+auth required pam_securetty.so
+auth include system-auth
+auth required pam_nologin.so
+
+account include system-auth
+
+password include system-auth
+
+session include system-auth
+session optional pam_console.so
diff --git a/sys-apps/shadow/files/pam.d-include/other b/sys-apps/shadow/files/pam.d-include/other
new file mode 100644
index 0000000..bb0b964
--- /dev/null
+++ b/sys-apps/shadow/files/pam.d-include/other
@@ -0,0 +1,9 @@
+#%PAM-1.0
+
+auth required pam_deny.so
+
+account required pam_deny.so
+
+password required pam_deny.so
+
+session required pam_deny.so
diff --git a/sys-apps/shadow/files/pam.d-include/passwd b/sys-apps/shadow/files/pam.d-include/passwd
new file mode 100644
index 0000000..960b32e
--- /dev/null
+++ b/sys-apps/shadow/files/pam.d-include/passwd
@@ -0,0 +1,8 @@
+#%PAM-1.0
+
+auth sufficient pam_rootok.so
+auth include system-auth
+
+account include system-auth
+
+password include system-auth
diff --git a/sys-apps/shadow/files/pam.d-include/shadow b/sys-apps/shadow/files/pam.d-include/shadow
new file mode 100644
index 0000000..743b2f0
--- /dev/null
+++ b/sys-apps/shadow/files/pam.d-include/shadow
@@ -0,0 +1,8 @@
+#%PAM-1.0
+
+auth sufficient pam_rootok.so
+auth required pam_permit.so
+
+account include system-auth
+
+password required pam_permit.so
diff --git a/sys-apps/shadow/files/pam.d-include/su b/sys-apps/shadow/files/pam.d-include/su
new file mode 100644
index 0000000..d15c7ed
--- /dev/null
+++ b/sys-apps/shadow/files/pam.d-include/su
@@ -0,0 +1,32 @@
+#%PAM-1.0
+
+auth sufficient pam_rootok.so
+
+# If you want to restrict users begin allowed to su even more,
+# create /etc/security/suauth.allow (or to that matter) that is only
+# writable by root, and add users that are allowed to su to that
+# file, one per line.
+#auth required pam_listfile.so item=ruser sense=allow onerr=fail file=/etc/security/suauth.allow
+
+# Uncomment this to allow users in the wheel group to su without
+# entering a passwd.
+#auth sufficient pam_wheel.so use_uid trust
+
+# Alternatively to above, you can implement a list of users that do
+# not need to supply a passwd with a list.
+#auth sufficient pam_listfile.so item=ruser sense=allow onerr=fail file=/etc/security/suauth.nopass
+
+# Comment this to allow any user, even those not in the 'wheel'
+# group to su
+auth required pam_wheel.so use_uid
+
+auth include system-auth
+
+account include system-auth
+
+password include system-auth
+
+session include system-auth
+session required pam_env.so
+session optional pam_xauth.so
+
diff --git a/sys-apps/shadow/files/pam.d-include/su-openpam b/sys-apps/shadow/files/pam.d-include/su-openpam
new file mode 100644
index 0000000..e9ec7d3
--- /dev/null
+++ b/sys-apps/shadow/files/pam.d-include/su-openpam
@@ -0,0 +1,14 @@
+#%PAM-1.0
+
+auth sufficient pam_rootok.so
+
+auth include system-auth
+
+account include system-auth
+
+password include system-auth
+
+session include system-auth
+session required pam_env.so
+session optional pam_xauth.so
+
diff --git a/sys-apps/shadow/files/pam.d-include/system-auth b/sys-apps/shadow/files/pam.d-include/system-auth
new file mode 100644
index 0000000..b7c37af
--- /dev/null
+++ b/sys-apps/shadow/files/pam.d-include/system-auth
@@ -0,0 +1,14 @@
+#%PAM-1.0
+
+auth required pam_env.so
+auth sufficient pam_unix.so likeauth nullok nodelay
+auth required pam_deny.so
+
+account required pam_unix.so
+
+password required pam_cracklib.so retry=3
+password sufficient pam_unix.so nullok md5 shadow use_authtok
+password required pam_deny.so
+
+session required pam_limits.so
+session required pam_unix.so
diff --git a/sys-apps/shadow/files/pam.d-include/system-auth-1.1 b/sys-apps/shadow/files/pam.d-include/system-auth-1.1
new file mode 100644
index 0000000..fe80483
--- /dev/null
+++ b/sys-apps/shadow/files/pam.d-include/system-auth-1.1
@@ -0,0 +1,14 @@
+#%PAM-1.0
+
+auth required pam_env.so
+auth sufficient pam_unix.so likeauth nullok
+auth required pam_deny.so
+
+account required pam_unix.so
+
+password required pam_cracklib.so retry=3
+password sufficient pam_unix.so nullok md5 shadow use_authtok
+password required pam_deny.so
+
+session required pam_limits.so
+session required pam_unix.so
diff --git a/sys-apps/shadow/files/securetty b/sys-apps/shadow/files/securetty
new file mode 100644
index 0000000..55ce54d
--- /dev/null
+++ b/sys-apps/shadow/files/securetty
@@ -0,0 +1,36 @@
+# /etc/securetty: list of terminals on which root is allowed to login.
+# See securetty(5) and login(1).
+console
+
+vc/0
+vc/1
+vc/2
+vc/3
+vc/4
+vc/5
+vc/6
+vc/7
+vc/8
+vc/9
+vc/10
+vc/11
+vc/12
+tty0
+tty1
+tty2
+tty3
+tty4
+tty5
+tty6
+tty7
+tty8
+tty9
+tty10
+tty11
+tty12
+
+tts/0
+ttyS0
+ttyS1
+ttyS2
+ttyS3
diff --git a/sys-apps/shadow/files/shadow-4.1.3-dots-in-usernames.patch b/sys-apps/shadow/files/shadow-4.1.3-dots-in-usernames.patch
new file mode 100644
index 0000000..efcb33d
--- /dev/null
+++ b/sys-apps/shadow/files/shadow-4.1.3-dots-in-usernames.patch
@@ -0,0 +1,10 @@
+--- shadow-4.1.3/libmisc/chkname.c
++++ shadow-4.1.3/libmisc/chkname.c
+@@ -66,6 +66,7 @@
+ ( ('0' <= *name) && ('9' >= *name) ) ||
+ ('_' == *name) ||
+ ('-' == *name) ||
++ ('.' == *name) ||
+ ( ('$' == *name) && ('\0' == *(name + 1)) )
+ )) {
+ return false;
diff --git a/sys-apps/shadow/files/shadow-4.1.5-grremove.patch b/sys-apps/shadow/files/shadow-4.1.5-grremove.patch
new file mode 100644
index 0000000..96062ae
--- /dev/null
+++ b/sys-apps/shadow/files/shadow-4.1.5-grremove.patch
@@ -0,0 +1,49 @@
+https://bugs.gentoo.org/405409
+
+http://lists.alioth.debian.org/pipermail/pkg-shadow-devel/2012-February/009159.html
+http://lists.alioth.debian.org/pipermail/pkg-shadow-devel/2012-March/009196.html
+
+--- shadow-4.1.5/src/userdel.c
++++ shadow-4.1.5/src/userdel.c
+@@ -333,22 +333,22 @@ static void remove_usergroup (void)
+ * We can remove this group, it is not the primary
+ * group of any remaining user.
+ */
+- if (gr_remove (grp->gr_name) == 0) {
++ if (gr_remove (user_name) == 0) {
+ fprintf (stderr,
+ _("%s: cannot remove entry '%s' from %s\n"),
+- Prog, grp->gr_name, gr_dbname ());
++ Prog, user_name, gr_dbname ());
+ fail_exit (E_GRP_UPDATE);
+ }
+
+ #ifdef WITH_AUDIT
+ audit_logger (AUDIT_DEL_GROUP, Prog,
+ "deleting group",
+- grp->gr_name, AUDIT_NO_ID,
++ user_name, AUDIT_NO_ID,
+ SHADOW_AUDIT_SUCCESS);
+ #endif /* WITH_AUDIT */
+ SYSLOG ((LOG_INFO,
+ "removed group '%s' owned by '%s'\n",
+- grp->gr_name, user_name));
++ user_name, user_name));
+
+ #ifdef SHADOWGRP
+ if (sgr_locate (user_name) != NULL) {
+@@ -361,12 +361,12 @@ static void remove_usergroup (void)
+ #ifdef WITH_AUDIT
+ audit_logger (AUDIT_DEL_GROUP, Prog,
+ "deleting shadow group",
+- grp->gr_name, AUDIT_NO_ID,
++ user_name, AUDIT_NO_ID,
+ SHADOW_AUDIT_SUCCESS);
+ #endif /* WITH_AUDIT */
+ SYSLOG ((LOG_INFO,
+ "removed shadow group '%s' owned by '%s'\n",
+- grp->gr_name, user_name));
++ user_name, user_name));
+
+ }
+ #endif /* SHADOWGRP */
diff --git a/sys-apps/shadow/files/shadow-4.1.5-nscd-ignore-exit-1.patch b/sys-apps/shadow/files/shadow-4.1.5-nscd-ignore-exit-1.patch
new file mode 100644
index 0000000..49f75e0
--- /dev/null
+++ b/sys-apps/shadow/files/shadow-4.1.5-nscd-ignore-exit-1.patch
@@ -0,0 +1,30 @@
+From 357ff92218a68f2ea74b9d08867c662571012bbe Mon Sep 17 00:00:00 2001
+From: Mike Frysinger <vapier@gentoo.org>
+Date: Sun, 12 Feb 2012 23:37:04 -0500
+Subject: [PATCH 3/3] nscd: ignore exit 1 code
+
+If nscd is installed but not in use, then running `nscd -i` will exit(1).
+We shouldn't warn in this case since this is not abnormal behavior.
+
+Signed-off-by: Mike Frysinger <vapier@gentoo.org>
+---
+ lib/nscd.c | 3 +++
+ 1 files changed, 3 insertions(+), 0 deletions(-)
+
+diff --git a/lib/nscd.c b/lib/nscd.c
+index ea1dc55..7adb58f 100644
+--- a/lib/nscd.c
++++ b/lib/nscd.c
+@@ -39,6 +39,9 @@ int nscd_flush_cache (const char *service)
+ /* nscd is not installed, or it is installed but uses an
+ interpreter that is missing. Probably the former. */
+ return 0;
++ } else if (code == 1) {
++ /* nscd is installed, but it isn't active. */
++ return 0;
+ } else if (code != 0) {
+ (void) fprintf (stderr, _("%s: nscd exited with status %d\n"),
+ Prog, code);
+--
+1.7.8.4
+
diff --git a/sys-apps/shadow/files/shadow-4.1.5-nscd-newline-msg.patch b/sys-apps/shadow/files/shadow-4.1.5-nscd-newline-msg.patch
new file mode 100644
index 0000000..2df107f
--- /dev/null
+++ b/sys-apps/shadow/files/shadow-4.1.5-nscd-newline-msg.patch
@@ -0,0 +1,38 @@
+From 360351b9b99bba0a278923c4237d158cbd726df5 Mon Sep 17 00:00:00 2001
+From: Mike Frysinger <vapier@gentoo.org>
+Date: Sun, 12 Feb 2012 23:08:42 -0500
+Subject: [PATCH 1/3] nscd: add missing newline to warning msg
+
+Trying to run `passwd` without nscd running shows the messages:
+...
+Re-enter new password:
+passwd: nscd exited with status 1passwd: Failed to flush the nscd cache.
+passwd: nscd exited with status 1passwd: Failed to flush the nscd cache.
+passwd: nscd exited with status 1passwd: Failed to flush the nscd cache.
+passwd: nscd exited with status 1passwd: Failed to flush the nscd cache.
+passwd: password changed.
+...
+
+You can see the status message missing a newline, so add it.
+
+Signed-off-by: Mike Frysinger <vapier@gentoo.org>
+---
+ lib/nscd.c | 2 +-
+ 1 files changed, 1 insertions(+), 1 deletions(-)
+
+diff --git a/lib/nscd.c b/lib/nscd.c
+index 227c205..ea1dc55 100644
+--- a/lib/nscd.c
++++ b/lib/nscd.c
+@@ -40,7 +40,7 @@ int nscd_flush_cache (const char *service)
+ interpreter that is missing. Probably the former. */
+ return 0;
+ } else if (code != 0) {
+- (void) fprintf (stderr, _("%s: nscd exited with status %d"),
++ (void) fprintf (stderr, _("%s: nscd exited with status %d\n"),
+ Prog, code);
+ (void) fprintf (stderr, _(MSG_NSCD_FLUSH_CACHE_FAILED), Prog);
+ return -1;
+--
+1.7.8.4
+
diff --git a/sys-apps/shadow/files/shadow-4.1.5-selinux-groupadd.patch b/sys-apps/shadow/files/shadow-4.1.5-selinux-groupadd.patch
new file mode 100644
index 0000000..5a95c0f
--- /dev/null
+++ b/sys-apps/shadow/files/shadow-4.1.5-selinux-groupadd.patch
@@ -0,0 +1,32 @@
+http://lists.alioth.debian.org/pipermail/pkg-shadow-devel/2012-March/009205.html
+
+https://bugs.gentoo.org/406819
+
+--- shadow-4.1.5/lib/commonio.c
++++ shadow-4.1.5/lib/commonio.c
+@@ -977,6 +977,12 @@ int commonio_close (struct commonio_db *
+
+ snprintf (buf, sizeof buf, "%s+", db->filename);
+
++#ifdef WITH_SELINUX
++ if (set_selinux_file_context (buf) != 0) {
++ errors++;
++ }
++#endif
++
+ db->fp = fopen_set_perms (buf, "w", &sb);
+ if (NULL == db->fp) {
+ goto fail;
+@@ -1011,6 +1017,12 @@ int commonio_close (struct commonio_db *
+ goto fail;
+ }
+
++#ifdef WITH_SELINUX
++ if (reset_selinux_file_context () != 0) {
++ goto fail;
++ }
++#endif
++
+ nscd_need_reload = true;
+ goto success;
+ fail:
diff --git a/sys-apps/shadow/files/shadow-4.1.5-stdarg.patch b/sys-apps/shadow/files/shadow-4.1.5-stdarg.patch
new file mode 100644
index 0000000..4ed370c
--- /dev/null
+++ b/sys-apps/shadow/files/shadow-4.1.5-stdarg.patch
@@ -0,0 +1,37 @@
+From 04d19a920ea0cf74f977006e3f8241bf77cbc16b Mon Sep 17 00:00:00 2001
+From: Mike Frysinger <vapier@gentoo.org>
+Date: Sun, 12 Feb 2012 22:41:05 -0500
+Subject: [PATCH] copydir: include stdarg.h for va_* funcs
+
+Building on newer systems fails due to using stdargs but not including
+the header file:
+
+copydir.c: In function 'error_acl':
+copydir.c:126:2: warning: implicit declaration of function 'va_start' [-Wimplicit-function-declaration]
+copydir.c:132:2: warning: implicit declaration of function 'va_end' [-Wimplicit-function-declaration]
+...
+libmisc/copydir.c:126: undefined reference to 'va_start'
+libmisc/copydir.c:132: undefined reference to 'va_end'
+...
+make[2]: *** [useradd] Error 1
+
+Signed-off-by: Mike Frysinger <vapier@gentoo.org>
+---
+ libmisc/copydir.c | 1 +
+ 1 files changed, 1 insertions(+), 0 deletions(-)
+
+diff --git a/libmisc/copydir.c b/libmisc/copydir.c
+index 7cb5f56..c6cbe6b 100644
+--- a/libmisc/copydir.c
++++ b/libmisc/copydir.c
+@@ -40,6 +40,7 @@
+ #include <sys/time.h>
+ #include <fcntl.h>
+ #include <stdio.h>
++#include <stdarg.h>
+ #include "prototypes.h"
+ #include "defines.h"
+ #ifdef WITH_SELINUX
+--
+1.7.8.4
+
diff --git a/sys-apps/shadow/files/shadow-4.1.5.1-prefix.patch b/sys-apps/shadow/files/shadow-4.1.5.1-prefix.patch
new file mode 100644
index 0000000..72fdb72
--- /dev/null
+++ b/sys-apps/shadow/files/shadow-4.1.5.1-prefix.patch
@@ -0,0 +1,500 @@
+Index: shadow-4.1.5.1/lib/Makefile.am
+===================================================================
+--- shadow-4.1.5.1.orig/lib/Makefile.am
++++ shadow-4.1.5.1/lib/Makefile.am
+@@ -57,6 +57,8 @@ if WITH_TCB
+ libshadow_la_SOURCES += tcbfuncs.c tcbfuncs.h
+ endif
+
++libshadow_la_CPPFLAGS = -DSYSCONFDIR='"$(sysconfdir)"'
++
+ # These files are unneeded for some reason, listed in
+ # order of appearance:
+ #
+Index: shadow-4.1.5.1/lib/Makefile.in
+===================================================================
+--- shadow-4.1.5.1.orig/lib/Makefile.in
++++ shadow-4.1.5.1/lib/Makefile.in
+@@ -1,9 +1,8 @@
+-# Makefile.in generated by automake 1.11.5 from Makefile.am.
++# Makefile.in generated by automake 1.12.4 from Makefile.am.
+ # @configure_input@
+
+-# Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
+-# 2003, 2004, 2005, 2006, 2007, 2008, 2009, 2010, 2011 Free Software
+-# Foundation, Inc.
++# Copyright (C) 1994-2012 Free Software Foundation, Inc.
++
+ # This Makefile.in is free software; the Free Software Foundation
+ # gives unlimited permission to copy and/or distribute it,
+ # with or without modifications, as long as this notice is preserved.
+@@ -53,7 +52,8 @@ build_triplet = @build@
+ host_triplet = @host@
+ @WITH_TCB_TRUE@am__append_1 = tcbfuncs.c tcbfuncs.h
+ subdir = lib
+-DIST_COMMON = $(srcdir)/Makefile.am $(srcdir)/Makefile.in
++DIST_COMMON = $(srcdir)/Makefile.am $(srcdir)/Makefile.in \
++ $(top_srcdir)/depcomp
+ ACLOCAL_M4 = $(top_srcdir)/aclocal.m4
+ am__aclocal_m4_deps = $(top_srcdir)/acinclude.m4 \
+ $(top_srcdir)/configure.in
+@@ -74,14 +74,23 @@ am__libshadow_la_SOURCES_DIST = commonio
+ sgetpwent.c sgetspent.c sgroupio.c sgroupio.h shadow.c \
+ shadowio.c shadowio.h shadowmem.c spawn.c utent.c tcbfuncs.c \
+ tcbfuncs.h
+-@WITH_TCB_TRUE@am__objects_1 = tcbfuncs.lo
+-am_libshadow_la_OBJECTS = commonio.lo encrypt.lo fields.lo fputsx.lo \
+- getdef.lo get_gid.lo getlong.lo get_pid.lo get_uid.lo \
+- getulong.lo groupio.lo groupmem.lo gshadow.lo lockpw.lo \
+- nscd.lo port.lo pwauth.lo pwio.lo pwmem.lo selinux.lo \
+- semanage.lo sgetgrent.lo sgetpwent.lo sgetspent.lo sgroupio.lo \
+- shadow.lo shadowio.lo shadowmem.lo spawn.lo utent.lo \
+- $(am__objects_1)
++@WITH_TCB_TRUE@am__objects_1 = libshadow_la-tcbfuncs.lo
++am_libshadow_la_OBJECTS = libshadow_la-commonio.lo \
++ libshadow_la-encrypt.lo libshadow_la-fields.lo \
++ libshadow_la-fputsx.lo libshadow_la-getdef.lo \
++ libshadow_la-get_gid.lo libshadow_la-getlong.lo \
++ libshadow_la-get_pid.lo libshadow_la-get_uid.lo \
++ libshadow_la-getulong.lo libshadow_la-groupio.lo \
++ libshadow_la-groupmem.lo libshadow_la-gshadow.lo \
++ libshadow_la-lockpw.lo libshadow_la-nscd.lo \
++ libshadow_la-port.lo libshadow_la-pwauth.lo \
++ libshadow_la-pwio.lo libshadow_la-pwmem.lo \
++ libshadow_la-selinux.lo libshadow_la-semanage.lo \
++ libshadow_la-sgetgrent.lo libshadow_la-sgetpwent.lo \
++ libshadow_la-sgetspent.lo libshadow_la-sgroupio.lo \
++ libshadow_la-shadow.lo libshadow_la-shadowio.lo \
++ libshadow_la-shadowmem.lo libshadow_la-spawn.lo \
++ libshadow_la-utent.lo $(am__objects_1)
+ libshadow_la_OBJECTS = $(am_libshadow_la_OBJECTS)
+ libshadow_la_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \
+ $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \
+@@ -268,6 +277,7 @@ libshadow_la_SOURCES = commonio.c common
+ pwio.h pwmem.c selinux.c semanage.c sgetgrent.c sgetpwent.c \
+ sgetspent.c sgroupio.c sgroupio.h shadow.c shadowio.c \
+ shadowio.h shadowmem.c spawn.c utent.c $(am__append_1)
++libshadow_la_CPPFLAGS = -DSYSCONFDIR='"$(sysconfdir)"'
+
+ # These files are unneeded for some reason, listed in
+ # order of appearance:
+@@ -314,12 +324,14 @@ $(am__aclocal_m4_deps):
+
+ clean-noinstLTLIBRARIES:
+ -test -z "$(noinst_LTLIBRARIES)" || rm -f $(noinst_LTLIBRARIES)
+- @list='$(noinst_LTLIBRARIES)'; for p in $$list; do \
+- dir="`echo $$p | sed -e 's|/[^/]*$$||'`"; \
+- test "$$dir" != "$$p" || dir=.; \
+- echo "rm -f \"$${dir}/so_locations\""; \
+- rm -f "$${dir}/so_locations"; \
+- done
++ @list='$(noinst_LTLIBRARIES)'; \
++ locs=`for p in $$list; do echo $$p; done | \
++ sed 's|^[^/]*$$|.|; s|/[^/]*$$||; s|$$|/so_locations|' | \
++ sort -u`; \
++ test -z "$$locs" || { \
++ echo rm -f $${locs}; \
++ rm -f $${locs}; \
++ }
+ libshadow.la: $(libshadow_la_OBJECTS) $(libshadow_la_DEPENDENCIES) $(EXTRA_libshadow_la_DEPENDENCIES)
+ $(libshadow_la_LINK) $(libshadow_la_OBJECTS) $(libshadow_la_LIBADD) $(LIBS)
+
+@@ -329,37 +341,37 @@ mostlyclean-compile:
+ distclean-compile:
+ -rm -f *.tab.c
+
+-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/commonio.Plo@am__quote@
+-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/encrypt.Plo@am__quote@
+-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/fields.Plo@am__quote@
+-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/fputsx.Plo@am__quote@
+-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/get_gid.Plo@am__quote@
+-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/get_pid.Plo@am__quote@
+-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/get_uid.Plo@am__quote@
+-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/getdef.Plo@am__quote@
+-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/getlong.Plo@am__quote@
+-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/getulong.Plo@am__quote@
+-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/groupio.Plo@am__quote@
+-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/groupmem.Plo@am__quote@
+-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/gshadow.Plo@am__quote@
+-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/lockpw.Plo@am__quote@
+-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/nscd.Plo@am__quote@
+-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/port.Plo@am__quote@
+-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/pwauth.Plo@am__quote@
+-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/pwio.Plo@am__quote@
+-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/pwmem.Plo@am__quote@
+-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/selinux.Plo@am__quote@
+-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/semanage.Plo@am__quote@
+-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/sgetgrent.Plo@am__quote@
+-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/sgetpwent.Plo@am__quote@
+-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/sgetspent.Plo@am__quote@
+-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/sgroupio.Plo@am__quote@
+-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/shadow.Plo@am__quote@
+-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/shadowio.Plo@am__quote@
+-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/shadowmem.Plo@am__quote@
+-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/spawn.Plo@am__quote@
+-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/tcbfuncs.Plo@am__quote@
+-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/utent.Plo@am__quote@
++@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libshadow_la-commonio.Plo@am__quote@
++@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libshadow_la-encrypt.Plo@am__quote@
++@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libshadow_la-fields.Plo@am__quote@
++@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libshadow_la-fputsx.Plo@am__quote@
++@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libshadow_la-get_gid.Plo@am__quote@
++@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libshadow_la-get_pid.Plo@am__quote@
++@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libshadow_la-get_uid.Plo@am__quote@
++@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libshadow_la-getdef.Plo@am__quote@
++@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libshadow_la-getlong.Plo@am__quote@
++@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libshadow_la-getulong.Plo@am__quote@
++@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libshadow_la-groupio.Plo@am__quote@
++@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libshadow_la-groupmem.Plo@am__quote@
++@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libshadow_la-gshadow.Plo@am__quote@
++@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libshadow_la-lockpw.Plo@am__quote@
++@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libshadow_la-nscd.Plo@am__quote@
++@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libshadow_la-port.Plo@am__quote@
++@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libshadow_la-pwauth.Plo@am__quote@
++@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libshadow_la-pwio.Plo@am__quote@
++@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libshadow_la-pwmem.Plo@am__quote@
++@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libshadow_la-selinux.Plo@am__quote@
++@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libshadow_la-semanage.Plo@am__quote@
++@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libshadow_la-sgetgrent.Plo@am__quote@
++@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libshadow_la-sgetpwent.Plo@am__quote@
++@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libshadow_la-sgetspent.Plo@am__quote@
++@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libshadow_la-sgroupio.Plo@am__quote@
++@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libshadow_la-shadow.Plo@am__quote@
++@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libshadow_la-shadowio.Plo@am__quote@
++@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libshadow_la-shadowmem.Plo@am__quote@
++@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libshadow_la-spawn.Plo@am__quote@
++@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libshadow_la-tcbfuncs.Plo@am__quote@
++@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libshadow_la-utent.Plo@am__quote@
+
+ .c.o:
+ @am__fastdepCC_TRUE@ $(COMPILE) -MT $@ -MD -MP -MF $(DEPDIR)/$*.Tpo -c -o $@ $<
+@@ -382,6 +394,223 @@ distclean-compile:
+ @AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
+ @am__fastdepCC_FALSE@ $(LTCOMPILE) -c -o $@ $<
+
++libshadow_la-commonio.lo: commonio.c
++@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT libshadow_la-commonio.lo -MD -MP -MF $(DEPDIR)/libshadow_la-commonio.Tpo -c -o libshadow_la-commonio.lo `test -f 'commonio.c' || echo '$(srcdir)/'`commonio.c
++@am__fastdepCC_TRUE@ $(am__mv) $(DEPDIR)/libshadow_la-commonio.Tpo $(DEPDIR)/libshadow_la-commonio.Plo
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='commonio.c' object='libshadow_la-commonio.lo' libtool=yes @AMDEPBACKSLASH@
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
++@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o libshadow_la-commonio.lo `test -f 'commonio.c' || echo '$(srcdir)/'`commonio.c
++
++libshadow_la-encrypt.lo: encrypt.c
++@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT libshadow_la-encrypt.lo -MD -MP -MF $(DEPDIR)/libshadow_la-encrypt.Tpo -c -o libshadow_la-encrypt.lo `test -f 'encrypt.c' || echo '$(srcdir)/'`encrypt.c
++@am__fastdepCC_TRUE@ $(am__mv) $(DEPDIR)/libshadow_la-encrypt.Tpo $(DEPDIR)/libshadow_la-encrypt.Plo
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='encrypt.c' object='libshadow_la-encrypt.lo' libtool=yes @AMDEPBACKSLASH@
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
++@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o libshadow_la-encrypt.lo `test -f 'encrypt.c' || echo '$(srcdir)/'`encrypt.c
++
++libshadow_la-fields.lo: fields.c
++@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT libshadow_la-fields.lo -MD -MP -MF $(DEPDIR)/libshadow_la-fields.Tpo -c -o libshadow_la-fields.lo `test -f 'fields.c' || echo '$(srcdir)/'`fields.c
++@am__fastdepCC_TRUE@ $(am__mv) $(DEPDIR)/libshadow_la-fields.Tpo $(DEPDIR)/libshadow_la-fields.Plo
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='fields.c' object='libshadow_la-fields.lo' libtool=yes @AMDEPBACKSLASH@
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
++@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o libshadow_la-fields.lo `test -f 'fields.c' || echo '$(srcdir)/'`fields.c
++
++libshadow_la-fputsx.lo: fputsx.c
++@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT libshadow_la-fputsx.lo -MD -MP -MF $(DEPDIR)/libshadow_la-fputsx.Tpo -c -o libshadow_la-fputsx.lo `test -f 'fputsx.c' || echo '$(srcdir)/'`fputsx.c
++@am__fastdepCC_TRUE@ $(am__mv) $(DEPDIR)/libshadow_la-fputsx.Tpo $(DEPDIR)/libshadow_la-fputsx.Plo
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='fputsx.c' object='libshadow_la-fputsx.lo' libtool=yes @AMDEPBACKSLASH@
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
++@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o libshadow_la-fputsx.lo `test -f 'fputsx.c' || echo '$(srcdir)/'`fputsx.c
++
++libshadow_la-getdef.lo: getdef.c
++@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT libshadow_la-getdef.lo -MD -MP -MF $(DEPDIR)/libshadow_la-getdef.Tpo -c -o libshadow_la-getdef.lo `test -f 'getdef.c' || echo '$(srcdir)/'`getdef.c
++@am__fastdepCC_TRUE@ $(am__mv) $(DEPDIR)/libshadow_la-getdef.Tpo $(DEPDIR)/libshadow_la-getdef.Plo
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='getdef.c' object='libshadow_la-getdef.lo' libtool=yes @AMDEPBACKSLASH@
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
++@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o libshadow_la-getdef.lo `test -f 'getdef.c' || echo '$(srcdir)/'`getdef.c
++
++libshadow_la-get_gid.lo: get_gid.c
++@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT libshadow_la-get_gid.lo -MD -MP -MF $(DEPDIR)/libshadow_la-get_gid.Tpo -c -o libshadow_la-get_gid.lo `test -f 'get_gid.c' || echo '$(srcdir)/'`get_gid.c
++@am__fastdepCC_TRUE@ $(am__mv) $(DEPDIR)/libshadow_la-get_gid.Tpo $(DEPDIR)/libshadow_la-get_gid.Plo
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='get_gid.c' object='libshadow_la-get_gid.lo' libtool=yes @AMDEPBACKSLASH@
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
++@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o libshadow_la-get_gid.lo `test -f 'get_gid.c' || echo '$(srcdir)/'`get_gid.c
++
++libshadow_la-getlong.lo: getlong.c
++@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT libshadow_la-getlong.lo -MD -MP -MF $(DEPDIR)/libshadow_la-getlong.Tpo -c -o libshadow_la-getlong.lo `test -f 'getlong.c' || echo '$(srcdir)/'`getlong.c
++@am__fastdepCC_TRUE@ $(am__mv) $(DEPDIR)/libshadow_la-getlong.Tpo $(DEPDIR)/libshadow_la-getlong.Plo
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='getlong.c' object='libshadow_la-getlong.lo' libtool=yes @AMDEPBACKSLASH@
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
++@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o libshadow_la-getlong.lo `test -f 'getlong.c' || echo '$(srcdir)/'`getlong.c
++
++libshadow_la-get_pid.lo: get_pid.c
++@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT libshadow_la-get_pid.lo -MD -MP -MF $(DEPDIR)/libshadow_la-get_pid.Tpo -c -o libshadow_la-get_pid.lo `test -f 'get_pid.c' || echo '$(srcdir)/'`get_pid.c
++@am__fastdepCC_TRUE@ $(am__mv) $(DEPDIR)/libshadow_la-get_pid.Tpo $(DEPDIR)/libshadow_la-get_pid.Plo
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='get_pid.c' object='libshadow_la-get_pid.lo' libtool=yes @AMDEPBACKSLASH@
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
++@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o libshadow_la-get_pid.lo `test -f 'get_pid.c' || echo '$(srcdir)/'`get_pid.c
++
++libshadow_la-get_uid.lo: get_uid.c
++@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT libshadow_la-get_uid.lo -MD -MP -MF $(DEPDIR)/libshadow_la-get_uid.Tpo -c -o libshadow_la-get_uid.lo `test -f 'get_uid.c' || echo '$(srcdir)/'`get_uid.c
++@am__fastdepCC_TRUE@ $(am__mv) $(DEPDIR)/libshadow_la-get_uid.Tpo $(DEPDIR)/libshadow_la-get_uid.Plo
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='get_uid.c' object='libshadow_la-get_uid.lo' libtool=yes @AMDEPBACKSLASH@
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
++@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o libshadow_la-get_uid.lo `test -f 'get_uid.c' || echo '$(srcdir)/'`get_uid.c
++
++libshadow_la-getulong.lo: getulong.c
++@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT libshadow_la-getulong.lo -MD -MP -MF $(DEPDIR)/libshadow_la-getulong.Tpo -c -o libshadow_la-getulong.lo `test -f 'getulong.c' || echo '$(srcdir)/'`getulong.c
++@am__fastdepCC_TRUE@ $(am__mv) $(DEPDIR)/libshadow_la-getulong.Tpo $(DEPDIR)/libshadow_la-getulong.Plo
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='getulong.c' object='libshadow_la-getulong.lo' libtool=yes @AMDEPBACKSLASH@
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
++@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o libshadow_la-getulong.lo `test -f 'getulong.c' || echo '$(srcdir)/'`getulong.c
++
++libshadow_la-groupio.lo: groupio.c
++@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT libshadow_la-groupio.lo -MD -MP -MF $(DEPDIR)/libshadow_la-groupio.Tpo -c -o libshadow_la-groupio.lo `test -f 'groupio.c' || echo '$(srcdir)/'`groupio.c
++@am__fastdepCC_TRUE@ $(am__mv) $(DEPDIR)/libshadow_la-groupio.Tpo $(DEPDIR)/libshadow_la-groupio.Plo
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='groupio.c' object='libshadow_la-groupio.lo' libtool=yes @AMDEPBACKSLASH@
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
++@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o libshadow_la-groupio.lo `test -f 'groupio.c' || echo '$(srcdir)/'`groupio.c
++
++libshadow_la-groupmem.lo: groupmem.c
++@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT libshadow_la-groupmem.lo -MD -MP -MF $(DEPDIR)/libshadow_la-groupmem.Tpo -c -o libshadow_la-groupmem.lo `test -f 'groupmem.c' || echo '$(srcdir)/'`groupmem.c
++@am__fastdepCC_TRUE@ $(am__mv) $(DEPDIR)/libshadow_la-groupmem.Tpo $(DEPDIR)/libshadow_la-groupmem.Plo
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='groupmem.c' object='libshadow_la-groupmem.lo' libtool=yes @AMDEPBACKSLASH@
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
++@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o libshadow_la-groupmem.lo `test -f 'groupmem.c' || echo '$(srcdir)/'`groupmem.c
++
++libshadow_la-gshadow.lo: gshadow.c
++@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT libshadow_la-gshadow.lo -MD -MP -MF $(DEPDIR)/libshadow_la-gshadow.Tpo -c -o libshadow_la-gshadow.lo `test -f 'gshadow.c' || echo '$(srcdir)/'`gshadow.c
++@am__fastdepCC_TRUE@ $(am__mv) $(DEPDIR)/libshadow_la-gshadow.Tpo $(DEPDIR)/libshadow_la-gshadow.Plo
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='gshadow.c' object='libshadow_la-gshadow.lo' libtool=yes @AMDEPBACKSLASH@
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
++@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o libshadow_la-gshadow.lo `test -f 'gshadow.c' || echo '$(srcdir)/'`gshadow.c
++
++libshadow_la-lockpw.lo: lockpw.c
++@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT libshadow_la-lockpw.lo -MD -MP -MF $(DEPDIR)/libshadow_la-lockpw.Tpo -c -o libshadow_la-lockpw.lo `test -f 'lockpw.c' || echo '$(srcdir)/'`lockpw.c
++@am__fastdepCC_TRUE@ $(am__mv) $(DEPDIR)/libshadow_la-lockpw.Tpo $(DEPDIR)/libshadow_la-lockpw.Plo
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='lockpw.c' object='libshadow_la-lockpw.lo' libtool=yes @AMDEPBACKSLASH@
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
++@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o libshadow_la-lockpw.lo `test -f 'lockpw.c' || echo '$(srcdir)/'`lockpw.c
++
++libshadow_la-nscd.lo: nscd.c
++@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT libshadow_la-nscd.lo -MD -MP -MF $(DEPDIR)/libshadow_la-nscd.Tpo -c -o libshadow_la-nscd.lo `test -f 'nscd.c' || echo '$(srcdir)/'`nscd.c
++@am__fastdepCC_TRUE@ $(am__mv) $(DEPDIR)/libshadow_la-nscd.Tpo $(DEPDIR)/libshadow_la-nscd.Plo
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='nscd.c' object='libshadow_la-nscd.lo' libtool=yes @AMDEPBACKSLASH@
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
++@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o libshadow_la-nscd.lo `test -f 'nscd.c' || echo '$(srcdir)/'`nscd.c
++
++libshadow_la-port.lo: port.c
++@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT libshadow_la-port.lo -MD -MP -MF $(DEPDIR)/libshadow_la-port.Tpo -c -o libshadow_la-port.lo `test -f 'port.c' || echo '$(srcdir)/'`port.c
++@am__fastdepCC_TRUE@ $(am__mv) $(DEPDIR)/libshadow_la-port.Tpo $(DEPDIR)/libshadow_la-port.Plo
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='port.c' object='libshadow_la-port.lo' libtool=yes @AMDEPBACKSLASH@
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
++@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o libshadow_la-port.lo `test -f 'port.c' || echo '$(srcdir)/'`port.c
++
++libshadow_la-pwauth.lo: pwauth.c
++@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT libshadow_la-pwauth.lo -MD -MP -MF $(DEPDIR)/libshadow_la-pwauth.Tpo -c -o libshadow_la-pwauth.lo `test -f 'pwauth.c' || echo '$(srcdir)/'`pwauth.c
++@am__fastdepCC_TRUE@ $(am__mv) $(DEPDIR)/libshadow_la-pwauth.Tpo $(DEPDIR)/libshadow_la-pwauth.Plo
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='pwauth.c' object='libshadow_la-pwauth.lo' libtool=yes @AMDEPBACKSLASH@
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
++@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o libshadow_la-pwauth.lo `test -f 'pwauth.c' || echo '$(srcdir)/'`pwauth.c
++
++libshadow_la-pwio.lo: pwio.c
++@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT libshadow_la-pwio.lo -MD -MP -MF $(DEPDIR)/libshadow_la-pwio.Tpo -c -o libshadow_la-pwio.lo `test -f 'pwio.c' || echo '$(srcdir)/'`pwio.c
++@am__fastdepCC_TRUE@ $(am__mv) $(DEPDIR)/libshadow_la-pwio.Tpo $(DEPDIR)/libshadow_la-pwio.Plo
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='pwio.c' object='libshadow_la-pwio.lo' libtool=yes @AMDEPBACKSLASH@
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
++@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o libshadow_la-pwio.lo `test -f 'pwio.c' || echo '$(srcdir)/'`pwio.c
++
++libshadow_la-pwmem.lo: pwmem.c
++@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT libshadow_la-pwmem.lo -MD -MP -MF $(DEPDIR)/libshadow_la-pwmem.Tpo -c -o libshadow_la-pwmem.lo `test -f 'pwmem.c' || echo '$(srcdir)/'`pwmem.c
++@am__fastdepCC_TRUE@ $(am__mv) $(DEPDIR)/libshadow_la-pwmem.Tpo $(DEPDIR)/libshadow_la-pwmem.Plo
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='pwmem.c' object='libshadow_la-pwmem.lo' libtool=yes @AMDEPBACKSLASH@
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
++@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o libshadow_la-pwmem.lo `test -f 'pwmem.c' || echo '$(srcdir)/'`pwmem.c
++
++libshadow_la-selinux.lo: selinux.c
++@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT libshadow_la-selinux.lo -MD -MP -MF $(DEPDIR)/libshadow_la-selinux.Tpo -c -o libshadow_la-selinux.lo `test -f 'selinux.c' || echo '$(srcdir)/'`selinux.c
++@am__fastdepCC_TRUE@ $(am__mv) $(DEPDIR)/libshadow_la-selinux.Tpo $(DEPDIR)/libshadow_la-selinux.Plo
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='selinux.c' object='libshadow_la-selinux.lo' libtool=yes @AMDEPBACKSLASH@
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
++@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o libshadow_la-selinux.lo `test -f 'selinux.c' || echo '$(srcdir)/'`selinux.c
++
++libshadow_la-semanage.lo: semanage.c
++@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT libshadow_la-semanage.lo -MD -MP -MF $(DEPDIR)/libshadow_la-semanage.Tpo -c -o libshadow_la-semanage.lo `test -f 'semanage.c' || echo '$(srcdir)/'`semanage.c
++@am__fastdepCC_TRUE@ $(am__mv) $(DEPDIR)/libshadow_la-semanage.Tpo $(DEPDIR)/libshadow_la-semanage.Plo
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='semanage.c' object='libshadow_la-semanage.lo' libtool=yes @AMDEPBACKSLASH@
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
++@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o libshadow_la-semanage.lo `test -f 'semanage.c' || echo '$(srcdir)/'`semanage.c
++
++libshadow_la-sgetgrent.lo: sgetgrent.c
++@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT libshadow_la-sgetgrent.lo -MD -MP -MF $(DEPDIR)/libshadow_la-sgetgrent.Tpo -c -o libshadow_la-sgetgrent.lo `test -f 'sgetgrent.c' || echo '$(srcdir)/'`sgetgrent.c
++@am__fastdepCC_TRUE@ $(am__mv) $(DEPDIR)/libshadow_la-sgetgrent.Tpo $(DEPDIR)/libshadow_la-sgetgrent.Plo
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='sgetgrent.c' object='libshadow_la-sgetgrent.lo' libtool=yes @AMDEPBACKSLASH@
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
++@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o libshadow_la-sgetgrent.lo `test -f 'sgetgrent.c' || echo '$(srcdir)/'`sgetgrent.c
++
++libshadow_la-sgetpwent.lo: sgetpwent.c
++@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT libshadow_la-sgetpwent.lo -MD -MP -MF $(DEPDIR)/libshadow_la-sgetpwent.Tpo -c -o libshadow_la-sgetpwent.lo `test -f 'sgetpwent.c' || echo '$(srcdir)/'`sgetpwent.c
++@am__fastdepCC_TRUE@ $(am__mv) $(DEPDIR)/libshadow_la-sgetpwent.Tpo $(DEPDIR)/libshadow_la-sgetpwent.Plo
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='sgetpwent.c' object='libshadow_la-sgetpwent.lo' libtool=yes @AMDEPBACKSLASH@
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
++@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o libshadow_la-sgetpwent.lo `test -f 'sgetpwent.c' || echo '$(srcdir)/'`sgetpwent.c
++
++libshadow_la-sgetspent.lo: sgetspent.c
++@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT libshadow_la-sgetspent.lo -MD -MP -MF $(DEPDIR)/libshadow_la-sgetspent.Tpo -c -o libshadow_la-sgetspent.lo `test -f 'sgetspent.c' || echo '$(srcdir)/'`sgetspent.c
++@am__fastdepCC_TRUE@ $(am__mv) $(DEPDIR)/libshadow_la-sgetspent.Tpo $(DEPDIR)/libshadow_la-sgetspent.Plo
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='sgetspent.c' object='libshadow_la-sgetspent.lo' libtool=yes @AMDEPBACKSLASH@
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
++@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o libshadow_la-sgetspent.lo `test -f 'sgetspent.c' || echo '$(srcdir)/'`sgetspent.c
++
++libshadow_la-sgroupio.lo: sgroupio.c
++@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT libshadow_la-sgroupio.lo -MD -MP -MF $(DEPDIR)/libshadow_la-sgroupio.Tpo -c -o libshadow_la-sgroupio.lo `test -f 'sgroupio.c' || echo '$(srcdir)/'`sgroupio.c
++@am__fastdepCC_TRUE@ $(am__mv) $(DEPDIR)/libshadow_la-sgroupio.Tpo $(DEPDIR)/libshadow_la-sgroupio.Plo
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='sgroupio.c' object='libshadow_la-sgroupio.lo' libtool=yes @AMDEPBACKSLASH@
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
++@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o libshadow_la-sgroupio.lo `test -f 'sgroupio.c' || echo '$(srcdir)/'`sgroupio.c
++
++libshadow_la-shadow.lo: shadow.c
++@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT libshadow_la-shadow.lo -MD -MP -MF $(DEPDIR)/libshadow_la-shadow.Tpo -c -o libshadow_la-shadow.lo `test -f 'shadow.c' || echo '$(srcdir)/'`shadow.c
++@am__fastdepCC_TRUE@ $(am__mv) $(DEPDIR)/libshadow_la-shadow.Tpo $(DEPDIR)/libshadow_la-shadow.Plo
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='shadow.c' object='libshadow_la-shadow.lo' libtool=yes @AMDEPBACKSLASH@
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
++@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o libshadow_la-shadow.lo `test -f 'shadow.c' || echo '$(srcdir)/'`shadow.c
++
++libshadow_la-shadowio.lo: shadowio.c
++@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT libshadow_la-shadowio.lo -MD -MP -MF $(DEPDIR)/libshadow_la-shadowio.Tpo -c -o libshadow_la-shadowio.lo `test -f 'shadowio.c' || echo '$(srcdir)/'`shadowio.c
++@am__fastdepCC_TRUE@ $(am__mv) $(DEPDIR)/libshadow_la-shadowio.Tpo $(DEPDIR)/libshadow_la-shadowio.Plo
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='shadowio.c' object='libshadow_la-shadowio.lo' libtool=yes @AMDEPBACKSLASH@
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
++@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o libshadow_la-shadowio.lo `test -f 'shadowio.c' || echo '$(srcdir)/'`shadowio.c
++
++libshadow_la-shadowmem.lo: shadowmem.c
++@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT libshadow_la-shadowmem.lo -MD -MP -MF $(DEPDIR)/libshadow_la-shadowmem.Tpo -c -o libshadow_la-shadowmem.lo `test -f 'shadowmem.c' || echo '$(srcdir)/'`shadowmem.c
++@am__fastdepCC_TRUE@ $(am__mv) $(DEPDIR)/libshadow_la-shadowmem.Tpo $(DEPDIR)/libshadow_la-shadowmem.Plo
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='shadowmem.c' object='libshadow_la-shadowmem.lo' libtool=yes @AMDEPBACKSLASH@
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
++@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o libshadow_la-shadowmem.lo `test -f 'shadowmem.c' || echo '$(srcdir)/'`shadowmem.c
++
++libshadow_la-spawn.lo: spawn.c
++@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT libshadow_la-spawn.lo -MD -MP -MF $(DEPDIR)/libshadow_la-spawn.Tpo -c -o libshadow_la-spawn.lo `test -f 'spawn.c' || echo '$(srcdir)/'`spawn.c
++@am__fastdepCC_TRUE@ $(am__mv) $(DEPDIR)/libshadow_la-spawn.Tpo $(DEPDIR)/libshadow_la-spawn.Plo
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='spawn.c' object='libshadow_la-spawn.lo' libtool=yes @AMDEPBACKSLASH@
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
++@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o libshadow_la-spawn.lo `test -f 'spawn.c' || echo '$(srcdir)/'`spawn.c
++
++libshadow_la-utent.lo: utent.c
++@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT libshadow_la-utent.lo -MD -MP -MF $(DEPDIR)/libshadow_la-utent.Tpo -c -o libshadow_la-utent.lo `test -f 'utent.c' || echo '$(srcdir)/'`utent.c
++@am__fastdepCC_TRUE@ $(am__mv) $(DEPDIR)/libshadow_la-utent.Tpo $(DEPDIR)/libshadow_la-utent.Plo
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='utent.c' object='libshadow_la-utent.lo' libtool=yes @AMDEPBACKSLASH@
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
++@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o libshadow_la-utent.lo `test -f 'utent.c' || echo '$(srcdir)/'`utent.c
++
++libshadow_la-tcbfuncs.lo: tcbfuncs.c
++@am__fastdepCC_TRUE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT libshadow_la-tcbfuncs.lo -MD -MP -MF $(DEPDIR)/libshadow_la-tcbfuncs.Tpo -c -o libshadow_la-tcbfuncs.lo `test -f 'tcbfuncs.c' || echo '$(srcdir)/'`tcbfuncs.c
++@am__fastdepCC_TRUE@ $(am__mv) $(DEPDIR)/libshadow_la-tcbfuncs.Tpo $(DEPDIR)/libshadow_la-tcbfuncs.Plo
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='tcbfuncs.c' object='libshadow_la-tcbfuncs.lo' libtool=yes @AMDEPBACKSLASH@
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
++@am__fastdepCC_FALSE@ $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(libshadow_la_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o libshadow_la-tcbfuncs.lo `test -f 'tcbfuncs.c' || echo '$(srcdir)/'`tcbfuncs.c
++
+ mostlyclean-libtool:
+ -rm -f *.lo
+
+@@ -437,6 +666,20 @@ GTAGS:
+ && $(am__cd) $(top_srcdir) \
+ && gtags -i $(GTAGS_ARGS) "$$here"
+
++cscopelist: $(HEADERS) $(SOURCES) $(LISP)
++ list='$(SOURCES) $(HEADERS) $(LISP)'; \
++ case "$(srcdir)" in \
++ [\\/]* | ?:[\\/]*) sdir="$(srcdir)" ;; \
++ *) sdir=$(subdir)/$(srcdir) ;; \
++ esac; \
++ for i in $$list; do \
++ if test -f "$$i"; then \
++ echo "$(subdir)/$$i"; \
++ else \
++ echo "$$sdir/$$i"; \
++ fi; \
++ done >> $(top_builddir)/cscope.files
++
+ distclean-tags:
+ -rm -f TAGS ID GTAGS GRTAGS GSYMS GPATH tags
+
+@@ -578,17 +821,18 @@ uninstall-am:
+ .MAKE: install-am install-strip
+
+ .PHONY: CTAGS GTAGS all all-am check check-am clean clean-generic \
+- clean-libtool clean-noinstLTLIBRARIES ctags distclean \
+- distclean-compile distclean-generic distclean-libtool \
+- distclean-tags distdir dvi dvi-am html html-am info info-am \
+- install install-am install-data install-data-am install-dvi \
+- install-dvi-am install-exec install-exec-am install-html \
+- install-html-am install-info install-info-am install-man \
+- install-pdf install-pdf-am install-ps install-ps-am \
+- install-strip installcheck installcheck-am installdirs \
+- maintainer-clean maintainer-clean-generic mostlyclean \
+- mostlyclean-compile mostlyclean-generic mostlyclean-libtool \
+- pdf pdf-am ps ps-am tags uninstall uninstall-am
++ clean-libtool clean-noinstLTLIBRARIES cscopelist ctags \
++ distclean distclean-compile distclean-generic \
++ distclean-libtool distclean-tags distdir dvi dvi-am html \
++ html-am info info-am install install-am install-data \
++ install-data-am install-dvi install-dvi-am install-exec \
++ install-exec-am install-html install-html-am install-info \
++ install-info-am install-man install-pdf install-pdf-am \
++ install-ps install-ps-am install-strip installcheck \
++ installcheck-am installdirs maintainer-clean \
++ maintainer-clean-generic mostlyclean mostlyclean-compile \
++ mostlyclean-generic mostlyclean-libtool pdf pdf-am ps ps-am \
++ tags uninstall uninstall-am
+
+
+ # Tell versions [3.59,3.63) of GNU make to not export all variables.
+Index: shadow-4.1.5.1/lib/defines.h
+===================================================================
+--- shadow-4.1.5.1.orig/lib/defines.h
++++ shadow-4.1.5.1/lib/defines.h
+@@ -299,20 +299,20 @@ char *strchr (), *strrchr (), *strtok ()
+ (strncpy((A), (B), sizeof(A) - 1), (A)[sizeof(A) - 1] = '\0')
+
+ #ifndef PASSWD_FILE
+-#define PASSWD_FILE "/etc/passwd"
++#define PASSWD_FILE SYSCONFDIR "/passwd"
+ #endif
+
+ #ifndef GROUP_FILE
+-#define GROUP_FILE "/etc/group"
++#define GROUP_FILE SYSCONFDIR "/group"
+ #endif
+
+ #ifndef SHADOW_FILE
+-#define SHADOW_FILE "/etc/shadow"
++#define SHADOW_FILE SYSCONFDIR "/shadow"
+ #endif
+
+ #ifdef SHADOWGRP
+ #ifndef SGROUP_FILE
+-#define SGROUP_FILE "/etc/gshadow"
++#define SGROUP_FILE SYSCONFDIR "/gshadow"
+ #endif
+ #endif
+
+Index: shadow-4.1.5.1/src/Makefile.am
+===================================================================
+--- shadow-4.1.5.1.orig/src/Makefile.am
++++ shadow-4.1.5.1/src/Makefile.am
+@@ -63,7 +63,7 @@ LDADD = $(INTLLIBS) \
+ $(LIBTCB) \
+ $(top_builddir)/libmisc/libmisc.a \
+ $(top_builddir)/lib/libshadow.la
+-AM_CPPFLAGS = -DLOCALEDIR=\"$(datadir)/locale\"
++AM_CPPFLAGS = -DLOCALEDIR=\"$(datadir)/locale\" -DSYSCONFDIR=\"$(sysconfdir)\"
+
+ if ACCT_TOOLS_SETUID
+ LIBPAM_SUID = $(LIBPAM)
+Index: shadow-4.1.5.1/src/Makefile.in
+===================================================================
+--- shadow-4.1.5.1.orig/src/Makefile.in
++++ shadow-4.1.5.1/src/Makefile.in
+@@ -430,7 +430,7 @@ LDADD = $(INTLLIBS) \
+ $(top_builddir)/libmisc/libmisc.a \
+ $(top_builddir)/lib/libshadow.la
+
+-AM_CPPFLAGS = -DLOCALEDIR=\"$(datadir)/locale\"
++AM_CPPFLAGS = -DLOCALEDIR=\"$(datadir)/locale\" -DSYSCONFDIR=\"$(sysconfdir)\"
+ @ACCT_TOOLS_SETUID_FALSE@LIBPAM_SUID =
+ @ACCT_TOOLS_SETUID_TRUE@LIBPAM_SUID = $(LIBPAM)
+ @USE_PAM_FALSE@LIBCRYPT_NOPAM = $(LIBCRYPT)
diff --git a/sys-apps/shadow/files/shadow-4.2.1-sysconfdir.patch b/sys-apps/shadow/files/shadow-4.2.1-sysconfdir.patch
new file mode 100644
index 0000000..4cf2f4c
--- /dev/null
+++ b/sys-apps/shadow/files/shadow-4.2.1-sysconfdir.patch
@@ -0,0 +1,820 @@
+---
+ configure | 3
+ configure.in | 1
+ lib/defines.h | 385 -------------------------------------------------------
+ lib/defines.h.in | 385 +++++++++++++++++++++++++++++++++++++++++++++++++++++++
+ 4 files changed, 388 insertions(+), 386 deletions(-)
+
+Index: shadow-4.2.1/configure
+===================================================================
+--- shadow-4.2.1.orig/configure
++++ shadow-4.2.1/configure
+@@ -18063,7 +18063,7 @@ else
+ fi
+
+
+-ac_config_files="$ac_config_files Makefile po/Makefile.in doc/Makefile man/Makefile man/config.xml man/po/Makefile man/cs/Makefile man/da/Makefile man/de/Makefile man/es/Makefile man/fi/Makefile man/fr/Makefile man/hu/Makefile man/id/Makefile man/it/Makefile man/ja/Makefile man/ko/Makefile man/pl/Makefile man/pt_BR/Makefile man/ru/Makefile man/sv/Makefile man/tr/Makefile man/zh_CN/Makefile man/zh_TW/Makefile libmisc/Makefile lib/Makefile src/Makefile contrib/Makefile etc/Makefile etc/pam.d/Makefile shadow.spec"
++ac_config_files="$ac_config_files Makefile lib/defines.h po/Makefile.in doc/Makefile man/Makefile man/config.xml man/po/Makefile man/cs/Makefile man/da/Makefile man/de/Makefile man/es/Makefile man/fi/Makefile man/fr/Makefile man/hu/Makefile man/id/Makefile man/it/Makefile man/ja/Makefile man/ko/Makefile man/pl/Makefile man/pt_BR/Makefile man/ru/Makefile man/sv/Makefile man/tr/Makefile man/zh_CN/Makefile man/zh_TW/Makefile libmisc/Makefile lib/Makefile src/Makefile contrib/Makefile etc/Makefile etc/pam.d/Makefile shadow.spec"
+
+ cat >confcache <<\_ACEOF
+ # This file is a shell script that caches the results of configure
+@@ -19123,6 +19123,7 @@ do
+ "libtool") CONFIG_COMMANDS="$CONFIG_COMMANDS libtool" ;;
+ "po-directories") CONFIG_COMMANDS="$CONFIG_COMMANDS po-directories" ;;
+ "Makefile") CONFIG_FILES="$CONFIG_FILES Makefile" ;;
++ "lib/defines.h") CONFIG_FILES="$CONFIG_FILES lib/defines.h" ;;
+ "po/Makefile.in") CONFIG_FILES="$CONFIG_FILES po/Makefile.in" ;;
+ "doc/Makefile") CONFIG_FILES="$CONFIG_FILES doc/Makefile" ;;
+ "man/Makefile") CONFIG_FILES="$CONFIG_FILES man/Makefile" ;;
+Index: shadow-4.2.1/configure.in
+===================================================================
+--- shadow-4.2.1.orig/configure.in
++++ shadow-4.2.1/configure.in
+@@ -631,6 +631,7 @@ AM_CONDITIONAL(USE_NLS, test "x$USE_NLS"
+
+ AC_CONFIG_FILES([
+ Makefile
++ lib/defines.h
+ po/Makefile.in
+ doc/Makefile
+ man/Makefile
+Index: shadow-4.2.1/lib/defines.h
+===================================================================
+--- shadow-4.2.1.orig/lib/defines.h
++++ /dev/null
+@@ -1,385 +0,0 @@
+-/* $Id$ */
+-/* some useful defines */
+-
+-#ifndef _DEFINES_H_
+-#define _DEFINES_H_
+-
+-#if HAVE_STDBOOL_H
+-# include <stdbool.h>
+-#else
+-# if ! HAVE__BOOL
+-# ifdef __cplusplus
+-typedef bool _Bool;
+-# else
+-typedef unsigned char _Bool;
+-# endif
+-# endif
+-# define bool _Bool
+-# define false (0)
+-# define true (1)
+-# define __bool_true_false_are_defined 1
+-#endif
+-
+-#define ISDIGIT_LOCALE(c) (IN_CTYPE_DOMAIN (c) && isdigit (c))
+-
+-/* Take care of NLS matters. */
+-#ifdef S_SPLINT_S
+-extern char *setlocale(int categorie, const char *locale);
+-# define LC_ALL (6)
+-extern char * bindtextdomain (const char * domainname, const char * dirname);
+-extern char * textdomain (const char * domainname);
+-# define _(Text) Text
+-# define ngettext(Msgid1, Msgid2, N) \
+- ((N) == 1 ? (const char *) (Msgid1) : (const char *) (Msgid2))
+-#else
+-#ifdef HAVE_LOCALE_H
+-# include <locale.h>
+-#else
+-# undef setlocale
+-# define setlocale(category, locale) (NULL)
+-# ifndef LC_ALL
+-# define LC_ALL 6
+-# endif
+-#endif
+-
+-#define gettext_noop(String) (String)
+-/* #define gettext_def(String) "#define String" */
+-
+-#ifdef ENABLE_NLS
+-# include <libintl.h>
+-# define _(Text) gettext (Text)
+-#else
+-# undef bindtextdomain
+-# define bindtextdomain(Domain, Directory) (NULL)
+-# undef textdomain
+-# define textdomain(Domain) (NULL)
+-# define _(Text) Text
+-# define ngettext(Msgid1, Msgid2, N) \
+- ((N) == 1 ? (const char *) (Msgid1) : (const char *) (Msgid2))
+-#endif
+-#endif
+-
+-#if STDC_HEADERS
+-# include <stdlib.h>
+-# include <string.h>
+-#else /* not STDC_HEADERS */
+-# ifndef HAVE_STRCHR
+-# define strchr index
+-# define strrchr rindex
+-# endif
+-char *strchr (), *strrchr (), *strtok ();
+-
+-# ifndef HAVE_MEMCPY
+-# define memcpy(d, s, n) bcopy((s), (d), (n))
+-# endif
+-#endif /* not STDC_HEADERS */
+-
+-#if HAVE_ERRNO_H
+-# include <errno.h>
+-#endif
+-
+-#include <sys/stat.h>
+-#include <sys/types.h>
+-#if HAVE_SYS_WAIT_H
+-# include <sys/wait.h>
+-#endif
+-#ifndef WEXITSTATUS
+-# define WEXITSTATUS(stat_val) ((unsigned)(stat_val) >> 8)
+-#endif
+-#ifndef WIFEXITED
+-# define WIFEXITED(stat_val) (((stat_val) & 255) == 0)
+-#endif
+-
+-#if HAVE_UNISTD_H
+-# include <unistd.h>
+-#endif
+-
+-#if TIME_WITH_SYS_TIME
+-# include <sys/time.h>
+-# include <time.h>
+-#else /* not TIME_WITH_SYS_TIME */
+-# if HAVE_SYS_TIME_H
+-# include <sys/time.h>
+-# else
+-# include <time.h>
+-# endif
+-#endif /* not TIME_WITH_SYS_TIME */
+-
+-#ifdef HAVE_MEMSET
+-# define memzero(ptr, size) memset((void *)(ptr), 0, (size))
+-#else
+-# define memzero(ptr, size) bzero((char *)(ptr), (size))
+-#endif
+-#define strzero(s) memzero(s, strlen(s)) /* warning: evaluates twice */
+-
+-#ifdef HAVE_DIRENT_H /* DIR_SYSV */
+-# include <dirent.h>
+-# define DIRECT dirent
+-#else
+-# ifdef HAVE_SYS_NDIR_H /* DIR_XENIX */
+-# include <sys/ndir.h>
+-# endif
+-# ifdef HAVE_SYS_DIR_H /* DIR_??? */
+-# include <sys/dir.h>
+-# endif
+-# ifdef HAVE_NDIR_H /* DIR_BSD */
+-# include <ndir.h>
+-# endif
+-# define DIRECT direct
+-#endif
+-
+-/*
+- * Possible cases:
+- * - /usr/include/shadow.h exists and includes the shadow group stuff.
+- * - /usr/include/shadow.h exists, but we use our own gshadow.h.
+- */
+-#include <shadow.h>
+-#if defined(SHADOWGRP) && !defined(GSHADOW)
+-#include "gshadow_.h"
+-#endif
+-
+-#include <limits.h>
+-
+-#ifndef NGROUPS_MAX
+-#ifdef NGROUPS
+-#define NGROUPS_MAX NGROUPS
+-#else
+-#define NGROUPS_MAX 64
+-#endif
+-#endif
+-
+-#ifdef USE_SYSLOG
+-#include <syslog.h>
+-
+-#ifndef LOG_WARN
+-#define LOG_WARN LOG_WARNING
+-#endif
+-
+-/* LOG_NOWAIT is deprecated */
+-#ifndef LOG_NOWAIT
+-#define LOG_NOWAIT 0
+-#endif
+-
+-/* LOG_AUTH is deprecated, use LOG_AUTHPRIV instead */
+-#ifndef LOG_AUTHPRIV
+-#define LOG_AUTHPRIV LOG_AUTH
+-#endif
+-
+-/* cleaner than lots of #ifdefs everywhere - use this as follows:
+- SYSLOG((LOG_CRIT, "user %s cracked root", user)); */
+-#ifdef ENABLE_NLS
+-/* Temporarily set LC_TIME to "C" to avoid strange dates in syslog.
+- This is a workaround for a more general syslog(d) design problem -
+- syslogd should log the current system time for each event, and not
+- trust the formatted time received from the unix domain (or worse,
+- UDP) socket. -MM */
+-/* Avoid translated PAM error messages: Set LC_ALL to "C".
+- * --Nekral */
+-#define SYSLOG(x) \
+- do { \
+- char *old_locale = setlocale (LC_ALL, NULL); \
+- char *saved_locale = NULL; \
+- if (NULL != old_locale) { \
+- saved_locale = strdup (old_locale); \
+- } \
+- if (NULL != saved_locale) { \
+- (void) setlocale (LC_ALL, "C"); \
+- } \
+- syslog x ; \
+- if (NULL != saved_locale) { \
+- (void) setlocale (LC_ALL, saved_locale); \
+- free (saved_locale); \
+- } \
+- } while (false)
+-#else /* !ENABLE_NLS */
+-#define SYSLOG(x) syslog x
+-#endif /* !ENABLE_NLS */
+-
+-#else /* !USE_SYSLOG */
+-
+-#define SYSLOG(x) /* empty */
+-#define openlog(a,b,c) /* empty */
+-#define closelog() /* empty */
+-
+-#endif /* !USE_SYSLOG */
+-
+-/* The default syslog settings can now be changed here,
+- in just one place. */
+-
+-#ifndef SYSLOG_OPTIONS
+-/* #define SYSLOG_OPTIONS (LOG_PID | LOG_CONS | LOG_NOWAIT) */
+-#define SYSLOG_OPTIONS (LOG_PID)
+-#endif
+-
+-#ifndef SYSLOG_FACILITY
+-#define SYSLOG_FACILITY LOG_AUTHPRIV
+-#endif
+-
+-#define OPENLOG(progname) openlog(progname, SYSLOG_OPTIONS, SYSLOG_FACILITY)
+-
+-#ifndef F_OK
+-# define F_OK 0
+-# define X_OK 1
+-# define W_OK 2
+-# define R_OK 4
+-#endif
+-
+-#ifndef SEEK_SET
+-# define SEEK_SET 0
+-# define SEEK_CUR 1
+-# define SEEK_END 2
+-#endif
+-
+-#ifdef STAT_MACROS_BROKEN
+-# define S_ISDIR(x) ((x) & S_IFMT) == S_IFDIR)
+-# define S_ISREG(x) ((x) & S_IFMT) == S_IFREG)
+-# ifdef S_IFLNK
+-# define S_ISLNK(x) ((x) & S_IFMT) == S_IFLNK)
+-# endif
+-#endif
+-
+-#ifndef S_ISLNK
+-#define S_ISLNK(x) (0)
+-#endif
+-
+-#if HAVE_LCHOWN
+-#define LCHOWN lchown
+-#else
+-#define LCHOWN chown
+-#endif
+-
+-#if HAVE_LSTAT
+-#define LSTAT lstat
+-#else
+-#define LSTAT stat
+-#endif
+-
+-#if HAVE_TERMIOS_H
+-# include <termios.h>
+-# define STTY(fd, termio) tcsetattr(fd, TCSANOW, termio)
+-# define GTTY(fd, termio) tcgetattr(fd, termio)
+-# define TERMIO struct termios
+-# define USE_TERMIOS
+-#else /* assumed HAVE_TERMIO_H */
+-# include <sys/ioctl.h>
+-# include <termio.h>
+-# define STTY(fd, termio) ioctl(fd, TCSETA, termio)
+-# define GTTY(fd, termio) ioctl(fd, TCGETA, termio)
+-# define TEMRIO struct termio
+-# define USE_TERMIO
+-#endif
+-
+-/*
+- * Password aging constants
+- *
+- * DAY - seconds / day
+- * WEEK - seconds / week
+- * SCALE - seconds / aging unit
+- */
+-
+-/* Solaris defines this in shadow.h */
+-#ifndef DAY
+-#define DAY (24L*3600L)
+-#endif
+-
+-#define WEEK (7*DAY)
+-
+-#ifdef ITI_AGING
+-#define SCALE 1
+-#else
+-#define SCALE DAY
+-#endif
+-
+-/* Copy string pointed by B to array A with size checking. It was originally
+- in lmain.c but is _very_ useful elsewhere. Some setuid root programs with
+- very sloppy coding used to assume that BUFSIZ will always be enough... */
+-
+- /* danger - side effects */
+-#define STRFCPY(A,B) \
+- (strncpy((A), (B), sizeof(A) - 1), (A)[sizeof(A) - 1] = '\0')
+-
+-#ifndef PASSWD_FILE
+-#define PASSWD_FILE "/etc/passwd"
+-#endif
+-
+-#ifndef GROUP_FILE
+-#define GROUP_FILE "/etc/group"
+-#endif
+-
+-#ifndef SHADOW_FILE
+-#define SHADOW_FILE "/etc/shadow"
+-#endif
+-
+-#ifdef SHADOWGRP
+-#ifndef SGROUP_FILE
+-#define SGROUP_FILE "/etc/gshadow"
+-#endif
+-#endif
+-
+-#ifndef NULL
+-#define NULL ((void *) 0)
+-#endif
+-
+-#ifdef sun /* hacks for compiling on SunOS */
+-# ifndef SOLARIS
+-extern int fputs ();
+-extern char *strdup ();
+-extern char *strerror ();
+-# endif
+-#endif
+-
+-/*
+- * string to use for the pw_passwd field in /etc/passwd when using
+- * shadow passwords - most systems use "x" but there are a few
+- * exceptions, so it can be changed here if necessary. --marekm
+- */
+-#ifndef SHADOW_PASSWD_STRING
+-#define SHADOW_PASSWD_STRING "x"
+-#endif
+-
+-#define SHADOW_SP_FLAG_UNSET ((unsigned long int)-1)
+-
+-#ifdef WITH_AUDIT
+-#ifdef __u8 /* in case we use pam < 0.80 */
+-#undef __u8
+-#endif
+-#ifdef __u32
+-#undef __u32
+-#endif
+-
+-#include <libaudit.h>
+-#endif
+-
+-/* To be used for verified unused parameters */
+-#if defined(__GNUC__) && !defined(__STRICT_ANSI__)
+-# define unused __attribute__((unused))
+-#else
+-# define unused
+-#endif
+-
+-/* ! Arguments evaluated twice ! */
+-#ifndef MIN
+-#define MIN(a,b) (((a) < (b)) ? (a) : (b))
+-#endif
+-#ifndef MAX
+-#define MAX(x,y) (((x) > (y)) ? (x) : (y))
+-#endif
+-
+-/* Maximum length of usernames */
+-#ifdef HAVE_UTMPX_H
+-# include <utmpx.h>
+-# define USER_NAME_MAX_LENGTH (sizeof (((struct utmpx *)NULL)->ut_user))
+-#else
+-# include <utmp.h>
+-# ifdef HAVE_STRUCT_UTMP_UT_USER
+-# define USER_NAME_MAX_LENGTH (sizeof (((struct utmp *)NULL)->ut_user))
+-# else
+-# ifdef HAVE_STRUCT_UTMP_UT_NAME
+-# define USER_NAME_MAX_LENGTH (sizeof (((struct utmp *)NULL)->ut_name))
+-# else
+-# define USER_NAME_MAX_LENGTH 32
+-# endif
+-# endif
+-#endif
+-
+-#endif /* _DEFINES_H_ */
+Index: shadow-4.2.1/lib/defines.h.in
+===================================================================
+--- /dev/null
++++ shadow-4.2.1/lib/defines.h.in
+@@ -0,0 +1,385 @@
++/* $Id$ */
++/* some useful defines */
++
++#ifndef _DEFINES_H_
++#define _DEFINES_H_
++
++#if HAVE_STDBOOL_H
++# include <stdbool.h>
++#else
++# if ! HAVE__BOOL
++# ifdef __cplusplus
++typedef bool _Bool;
++# else
++typedef unsigned char _Bool;
++# endif
++# endif
++# define bool _Bool
++# define false (0)
++# define true (1)
++# define __bool_true_false_are_defined 1
++#endif
++
++#define ISDIGIT_LOCALE(c) (IN_CTYPE_DOMAIN (c) && isdigit (c))
++
++/* Take care of NLS matters. */
++#ifdef S_SPLINT_S
++extern char *setlocale(int categorie, const char *locale);
++# define LC_ALL (6)
++extern char * bindtextdomain (const char * domainname, const char * dirname);
++extern char * textdomain (const char * domainname);
++# define _(Text) Text
++# define ngettext(Msgid1, Msgid2, N) \
++ ((N) == 1 ? (const char *) (Msgid1) : (const char *) (Msgid2))
++#else
++#ifdef HAVE_LOCALE_H
++# include <locale.h>
++#else
++# undef setlocale
++# define setlocale(category, locale) (NULL)
++# ifndef LC_ALL
++# define LC_ALL 6
++# endif
++#endif
++
++#define gettext_noop(String) (String)
++/* #define gettext_def(String) "#define String" */
++
++#ifdef ENABLE_NLS
++# include <libintl.h>
++# define _(Text) gettext (Text)
++#else
++# undef bindtextdomain
++# define bindtextdomain(Domain, Directory) (NULL)
++# undef textdomain
++# define textdomain(Domain) (NULL)
++# define _(Text) Text
++# define ngettext(Msgid1, Msgid2, N) \
++ ((N) == 1 ? (const char *) (Msgid1) : (const char *) (Msgid2))
++#endif
++#endif
++
++#if STDC_HEADERS
++# include <stdlib.h>
++# include <string.h>
++#else /* not STDC_HEADERS */
++# ifndef HAVE_STRCHR
++# define strchr index
++# define strrchr rindex
++# endif
++char *strchr (), *strrchr (), *strtok ();
++
++# ifndef HAVE_MEMCPY
++# define memcpy(d, s, n) bcopy((s), (d), (n))
++# endif
++#endif /* not STDC_HEADERS */
++
++#if HAVE_ERRNO_H
++# include <errno.h>
++#endif
++
++#include <sys/stat.h>
++#include <sys/types.h>
++#if HAVE_SYS_WAIT_H
++# include <sys/wait.h>
++#endif
++#ifndef WEXITSTATUS
++# define WEXITSTATUS(stat_val) ((unsigned)(stat_val) >> 8)
++#endif
++#ifndef WIFEXITED
++# define WIFEXITED(stat_val) (((stat_val) & 255) == 0)
++#endif
++
++#if HAVE_UNISTD_H
++# include <unistd.h>
++#endif
++
++#if TIME_WITH_SYS_TIME
++# include <sys/time.h>
++# include <time.h>
++#else /* not TIME_WITH_SYS_TIME */
++# if HAVE_SYS_TIME_H
++# include <sys/time.h>
++# else
++# include <time.h>
++# endif
++#endif /* not TIME_WITH_SYS_TIME */
++
++#ifdef HAVE_MEMSET
++# define memzero(ptr, size) memset((void *)(ptr), 0, (size))
++#else
++# define memzero(ptr, size) bzero((char *)(ptr), (size))
++#endif
++#define strzero(s) memzero(s, strlen(s)) /* warning: evaluates twice */
++
++#ifdef HAVE_DIRENT_H /* DIR_SYSV */
++# include <dirent.h>
++# define DIRECT dirent
++#else
++# ifdef HAVE_SYS_NDIR_H /* DIR_XENIX */
++# include <sys/ndir.h>
++# endif
++# ifdef HAVE_SYS_DIR_H /* DIR_??? */
++# include <sys/dir.h>
++# endif
++# ifdef HAVE_NDIR_H /* DIR_BSD */
++# include <ndir.h>
++# endif
++# define DIRECT direct
++#endif
++
++/*
++ * Possible cases:
++ * - /usr/include/shadow.h exists and includes the shadow group stuff.
++ * - /usr/include/shadow.h exists, but we use our own gshadow.h.
++ */
++#include <shadow.h>
++#if defined(SHADOWGRP) && !defined(GSHADOW)
++#include "gshadow_.h"
++#endif
++
++#include <limits.h>
++
++#ifndef NGROUPS_MAX
++#ifdef NGROUPS
++#define NGROUPS_MAX NGROUPS
++#else
++#define NGROUPS_MAX 64
++#endif
++#endif
++
++#ifdef USE_SYSLOG
++#include <syslog.h>
++
++#ifndef LOG_WARN
++#define LOG_WARN LOG_WARNING
++#endif
++
++/* LOG_NOWAIT is deprecated */
++#ifndef LOG_NOWAIT
++#define LOG_NOWAIT 0
++#endif
++
++/* LOG_AUTH is deprecated, use LOG_AUTHPRIV instead */
++#ifndef LOG_AUTHPRIV
++#define LOG_AUTHPRIV LOG_AUTH
++#endif
++
++/* cleaner than lots of #ifdefs everywhere - use this as follows:
++ SYSLOG((LOG_CRIT, "user %s cracked root", user)); */
++#ifdef ENABLE_NLS
++/* Temporarily set LC_TIME to "C" to avoid strange dates in syslog.
++ This is a workaround for a more general syslog(d) design problem -
++ syslogd should log the current system time for each event, and not
++ trust the formatted time received from the unix domain (or worse,
++ UDP) socket. -MM */
++/* Avoid translated PAM error messages: Set LC_ALL to "C".
++ * --Nekral */
++#define SYSLOG(x) \
++ do { \
++ char *old_locale = setlocale (LC_ALL, NULL); \
++ char *saved_locale = NULL; \
++ if (NULL != old_locale) { \
++ saved_locale = strdup (old_locale); \
++ } \
++ if (NULL != saved_locale) { \
++ (void) setlocale (LC_ALL, "C"); \
++ } \
++ syslog x ; \
++ if (NULL != saved_locale) { \
++ (void) setlocale (LC_ALL, saved_locale); \
++ free (saved_locale); \
++ } \
++ } while (false)
++#else /* !ENABLE_NLS */
++#define SYSLOG(x) syslog x
++#endif /* !ENABLE_NLS */
++
++#else /* !USE_SYSLOG */
++
++#define SYSLOG(x) /* empty */
++#define openlog(a,b,c) /* empty */
++#define closelog() /* empty */
++
++#endif /* !USE_SYSLOG */
++
++/* The default syslog settings can now be changed here,
++ in just one place. */
++
++#ifndef SYSLOG_OPTIONS
++/* #define SYSLOG_OPTIONS (LOG_PID | LOG_CONS | LOG_NOWAIT) */
++#define SYSLOG_OPTIONS (LOG_PID)
++#endif
++
++#ifndef SYSLOG_FACILITY
++#define SYSLOG_FACILITY LOG_AUTHPRIV
++#endif
++
++#define OPENLOG(progname) openlog(progname, SYSLOG_OPTIONS, SYSLOG_FACILITY)
++
++#ifndef F_OK
++# define F_OK 0
++# define X_OK 1
++# define W_OK 2
++# define R_OK 4
++#endif
++
++#ifndef SEEK_SET
++# define SEEK_SET 0
++# define SEEK_CUR 1
++# define SEEK_END 2
++#endif
++
++#ifdef STAT_MACROS_BROKEN
++# define S_ISDIR(x) ((x) & S_IFMT) == S_IFDIR)
++# define S_ISREG(x) ((x) & S_IFMT) == S_IFREG)
++# ifdef S_IFLNK
++# define S_ISLNK(x) ((x) & S_IFMT) == S_IFLNK)
++# endif
++#endif
++
++#ifndef S_ISLNK
++#define S_ISLNK(x) (0)
++#endif
++
++#if HAVE_LCHOWN
++#define LCHOWN lchown
++#else
++#define LCHOWN chown
++#endif
++
++#if HAVE_LSTAT
++#define LSTAT lstat
++#else
++#define LSTAT stat
++#endif
++
++#if HAVE_TERMIOS_H
++# include <termios.h>
++# define STTY(fd, termio) tcsetattr(fd, TCSANOW, termio)
++# define GTTY(fd, termio) tcgetattr(fd, termio)
++# define TERMIO struct termios
++# define USE_TERMIOS
++#else /* assumed HAVE_TERMIO_H */
++# include <sys/ioctl.h>
++# include <termio.h>
++# define STTY(fd, termio) ioctl(fd, TCSETA, termio)
++# define GTTY(fd, termio) ioctl(fd, TCGETA, termio)
++# define TEMRIO struct termio
++# define USE_TERMIO
++#endif
++
++/*
++ * Password aging constants
++ *
++ * DAY - seconds / day
++ * WEEK - seconds / week
++ * SCALE - seconds / aging unit
++ */
++
++/* Solaris defines this in shadow.h */
++#ifndef DAY
++#define DAY (24L*3600L)
++#endif
++
++#define WEEK (7*DAY)
++
++#ifdef ITI_AGING
++#define SCALE 1
++#else
++#define SCALE DAY
++#endif
++
++/* Copy string pointed by B to array A with size checking. It was originally
++ in lmain.c but is _very_ useful elsewhere. Some setuid root programs with
++ very sloppy coding used to assume that BUFSIZ will always be enough... */
++
++ /* danger - side effects */
++#define STRFCPY(A,B) \
++ (strncpy((A), (B), sizeof(A) - 1), (A)[sizeof(A) - 1] = '\0')
++
++#ifndef PASSWD_FILE
++#define PASSWD_FILE "@sysconfdir@/passwd"
++#endif
++
++#ifndef GROUP_FILE
++#define GROUP_FILE "@sysconfdir@/group"
++#endif
++
++#ifndef SHADOW_FILE
++#define SHADOW_FILE "@sysconfdir@/shadow"
++#endif
++
++#ifdef SHADOWGRP
++#ifndef SGROUP_FILE
++#define SGROUP_FILE "@sysconfdir@/gshadow"
++#endif
++#endif
++
++#ifndef NULL
++#define NULL ((void *) 0)
++#endif
++
++#ifdef sun /* hacks for compiling on SunOS */
++# ifndef SOLARIS
++extern int fputs ();
++extern char *strdup ();
++extern char *strerror ();
++# endif
++#endif
++
++/*
++ * string to use for the pw_passwd field in /etc/passwd when using
++ * shadow passwords - most systems use "x" but there are a few
++ * exceptions, so it can be changed here if necessary. --marekm
++ */
++#ifndef SHADOW_PASSWD_STRING
++#define SHADOW_PASSWD_STRING "x"
++#endif
++
++#define SHADOW_SP_FLAG_UNSET ((unsigned long int)-1)
++
++#ifdef WITH_AUDIT
++#ifdef __u8 /* in case we use pam < 0.80 */
++#undef __u8
++#endif
++#ifdef __u32
++#undef __u32
++#endif
++
++#include <libaudit.h>
++#endif
++
++/* To be used for verified unused parameters */
++#if defined(__GNUC__) && !defined(__STRICT_ANSI__)
++# define unused __attribute__((unused))
++#else
++# define unused
++#endif
++
++/* ! Arguments evaluated twice ! */
++#ifndef MIN
++#define MIN(a,b) (((a) < (b)) ? (a) : (b))
++#endif
++#ifndef MAX
++#define MAX(x,y) (((x) > (y)) ? (x) : (y))
++#endif
++
++/* Maximum length of usernames */
++#ifdef HAVE_UTMPX_H
++# include <utmpx.h>
++# define USER_NAME_MAX_LENGTH (sizeof (((struct utmpx *)NULL)->ut_user))
++#else
++# include <utmp.h>
++# ifdef HAVE_STRUCT_UTMP_UT_USER
++# define USER_NAME_MAX_LENGTH (sizeof (((struct utmp *)NULL)->ut_user))
++# else
++# ifdef HAVE_STRUCT_UTMP_UT_NAME
++# define USER_NAME_MAX_LENGTH (sizeof (((struct utmp *)NULL)->ut_name))
++# else
++# define USER_NAME_MAX_LENGTH 32
++# endif
++# endif
++#endif
++
++#endif /* _DEFINES_H_ */
diff --git a/sys-apps/shadow/metadata.xml b/sys-apps/shadow/metadata.xml
new file mode 100644
index 0000000..5979227
--- /dev/null
+++ b/sys-apps/shadow/metadata.xml
@@ -0,0 +1,12 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>base-system</herd>
+<herd>pam</herd> <!-- only for USE=pam -->
+<use>
+ <flag name='audit'>Enable support for <pkg>sys-process/audit</pkg></flag>
+</use>
+<upstream>
+ <remote-id type="cpe">cpe:/a:debian:shadow</remote-id>
+</upstream>
+</pkgmetadata>
diff --git a/sys-apps/shadow/shadow-4.2.1.ebuild b/sys-apps/shadow/shadow-4.2.1.ebuild
new file mode 100644
index 0000000..264d3cf
--- /dev/null
+++ b/sys-apps/shadow/shadow-4.2.1.ebuild
@@ -0,0 +1,197 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sys-apps/shadow/shadow-4.2.1.ebuild,v 1.1 2014/06/16 05:52:43 vapier Exp $
+
+EAPI=4
+
+inherit eutils libtool toolchain-funcs pam multilib
+
+DESCRIPTION="Utilities to deal with user accounts"
+HOMEPAGE="http://shadow.pld.org.pl/ http://pkg-shadow.alioth.debian.org/"
+SRC_URI="http://pkg-shadow.alioth.debian.org/releases/${P}.tar.xz"
+
+LICENSE="BSD GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+IUSE="acl audit cracklib nls pam selinux skey xattr"
+
+RDEPEND="acl? ( sys-apps/acl )
+ audit? ( sys-process/audit )
+ cracklib? ( >=sys-libs/cracklib-2.7-r3 )
+ pam? ( virtual/pam )
+ skey? ( sys-auth/skey )
+ selinux? (
+ >=sys-libs/libselinux-1.28
+ sys-libs/libsemanage
+ )
+ nls? ( virtual/libintl )
+ xattr? ( sys-apps/attr )"
+DEPEND="${RDEPEND}
+ app-arch/xz-utils
+ nls? ( sys-devel/gettext )"
+RDEPEND="${RDEPEND}
+ pam? ( >=sys-auth/pambase-20120417 )"
+
+src_prepare() {
+ epatch "${FILESDIR}"/${PN}-4.1.3-dots-in-usernames.patch #22920
+ epatch "${FILESDIR}"/${PN}-4.2.1-sysconfdir.patch
+ epatch_user
+ elibtoolize
+}
+
+src_configure() {
+ tc-is-cross-compiler && export ac_cv_func_setpgrp_void=yes
+ econf \
+ --without-group-name-max-length \
+ --without-tcb \
+ --enable-shared=no \
+ --enable-static=yes \
+ $(use_with acl) \
+ $(use_with audit) \
+ $(use_with cracklib libcrack) \
+ $(use_with pam libpam) \
+ $(use_with skey) \
+ $(use_with selinux) \
+ $(use_enable nls) \
+ $(use_with elibc_glibc nscd) \
+ $(use_with xattr attr)
+ has_version 'sys-libs/uclibc[-rpc]' && sed -i '/RLOGIN/d' config.h #425052
+}
+
+set_login_opt() {
+ local comment="" opt=$1 val=$2
+ [[ -z ${val} ]] && comment="#"
+ sed -i -r \
+ -e "/^#?${opt}/s:.*:${comment}${opt} ${val}:" \
+ "${ED}"/etc/login.defs
+ local res=$(grep "^${comment}${opt}" "${ED}"/etc/login.defs)
+ einfo ${res:-Unable to find ${opt} in /etc/login.defs}
+}
+
+src_install() {
+ emake DESTDIR="${D}" suidperms=4711 install
+
+ # Remove libshadow and libmisc; see bug 37725 and the following
+ # comment from shadow's README.linux:
+ # Currently, libshadow.a is for internal use only, so if you see
+ # -lshadow in a Makefile of some other package, it is safe to
+ # remove it.
+ rm -f "${ED}"/{,usr/}$(get_libdir)/lib{misc,shadow}.{a,la}
+
+ insinto /etc
+ # Using a securetty with devfs device names added
+ # (compat names kept for non-devfs compatibility)
+ insopts -m0600 ; doins "${FILESDIR}"/securetty
+ if ! use pam ; then
+ insopts -m0600
+ doins etc/login.access etc/limits
+ fi
+ # Output arch-specific cruft
+ local devs
+ case $(tc-arch) in
+ ppc*) devs="hvc0 hvsi0 ttyPSC0";;
+ hppa) devs="ttyB0";;
+ arm) devs="ttyFB0 ttySAC0 ttySAC1 ttySAC2 ttySAC3 ttymxc0 ttymxc1 ttymxc2 ttymxc3 ttyO0 ttyO1 ttyO2";;
+ sh) devs="ttySC0 ttySC1";;
+ esac
+ [[ -n ${devs} ]] && printf '%s\n' ${devs} >> "${ED}"/etc/securetty
+
+ # needed for 'useradd -D'
+ insinto /etc/default
+ insopts -m0600
+ doins "${FILESDIR}"/default/useradd
+
+ # move passwd to / to help recover broke systems #64441
+ mv "${ED}"/usr/bin/passwd "${ED}"/bin/
+ dosym /bin/passwd /usr/bin/passwd
+
+ cd "${S}"
+ insinto /etc
+ insopts -m0644
+ newins etc/login.defs login.defs
+
+ if ! use pam ; then
+ set_login_opt MAIL_CHECK_ENAB no
+ set_login_opt SU_WHEEL_ONLY yes
+ set_login_opt CRACKLIB_DICTPATH /usr/$(get_libdir)/cracklib_dict
+ set_login_opt LOGIN_RETRIES 3
+ set_login_opt ENCRYPT_METHOD SHA512
+ else
+ dopamd "${FILESDIR}"/pam.d-include/shadow
+
+ for x in chpasswd chgpasswd newusers; do
+ newpamd "${FILESDIR}"/pam.d-include/passwd ${x}
+ done
+
+ for x in chage chsh chfn \
+ user{add,del,mod} group{add,del,mod} ; do
+ newpamd "${FILESDIR}"/pam.d-include/shadow ${x}
+ done
+
+ # comment out login.defs options that pam hates
+ local opt
+ for opt in \
+ CHFN_AUTH \
+ CRACKLIB_DICTPATH \
+ ENV_HZ \
+ ENVIRON_FILE \
+ FAILLOG_ENAB \
+ FTMP_FILE \
+ LASTLOG_ENAB \
+ MAIL_CHECK_ENAB \
+ MOTD_FILE \
+ NOLOGINS_FILE \
+ OBSCURE_CHECKS_ENAB \
+ PASS_ALWAYS_WARN \
+ PASS_CHANGE_TRIES \
+ PASS_MIN_LEN \
+ PORTTIME_CHECKS_ENAB \
+ QUOTAS_ENAB \
+ SU_WHEEL_ONLY
+ do
+ set_login_opt ${opt}
+ done
+
+ sed -i -f "${FILESDIR}"/login_defs_pam.sed \
+ "${ED}"/etc/login.defs
+
+ # remove manpages that pam will install for us
+ # and/or don't apply when using pam
+ find "${ED}"/usr/share/man \
+ '(' -name 'limits.5*' -o -name 'suauth.5*' ')' \
+ -exec rm {} +
+
+ # Remove pam.d files provided by pambase.
+ rm "${ED}"/etc/pam.d/{login,passwd,su} || die
+ fi
+
+ # Remove manpages that are handled by other packages
+ find "${ED}"/usr/share/man \
+ '(' -name id.1 -o -name passwd.5 -o -name getspnam.3 ')' \
+ -exec rm {} +
+
+ cd "${S}"
+ dodoc ChangeLog NEWS TODO
+ newdoc README README.download
+ cd doc
+ dodoc HOWTO README* WISHLIST *.txt
+}
+
+pkg_preinst() {
+ rm -f "${EROOT}"/etc/pam.d/system-auth.new \
+ "${EROOT}/etc/login.defs.new"
+}
+
+pkg_postinst() {
+ # Enable shadow groups.
+ if [ ! -f "${EROOT}"/etc/gshadow ] ; then
+ if grpck -r -R "${ROOT}" 2>/dev/null ; then
+ grpconv -R "${ROOT}"
+ else
+ ewarn "Running 'grpck' returned errors. Please run it by hand, and then"
+ ewarn "run 'grpconv' afterwards!"
+ fi
+ fi
+
+ einfo "The 'adduser' symlink to 'useradd' has been dropped."
+}