summaryrefslogtreecommitdiffstats
path: root/meta
diff options
context:
space:
mode:
authorAlexander Kanavin <alex.kanavin@gmail.com>2024-03-13 18:33:32 +0100
committerRichard Purdie <richard.purdie@linuxfoundation.org>2024-04-16 08:07:02 +0100
commit46d33a45d654c018ea283d36015060e8af1905db (patch)
tree6f4925623c48dc003beff15ff488fa9f2f3c24ec /meta
parent05a09ffa3c98210c1adb79ac6844039a4cfb53dd (diff)
downloadpoky-46d33a45d654c018ea283d36015060e8af1905db.tar.gz
shadow: update 4.14.2 -> 4.15.0
libcrack support was dropped. (From OE-Core rev: c976d67cc73948eb09700be349d63a5d3840acdc) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Diffstat (limited to 'meta')
-rw-r--r--meta/recipes-extended/shadow/files/0001-lib-copydir-copy_entry-use-temporary-stat-buffer.patch24
-rw-r--r--meta/recipes-extended/shadow/files/commonio.c-fix-unexpected-open-failure-in-chroot-env.patch9
-rw-r--r--meta/recipes-extended/shadow/files/shadow-update-pam-conf.patch79
-rw-r--r--meta/recipes-extended/shadow/shadow.inc4
-rw-r--r--meta/recipes-extended/shadow/shadow_4.15.0.bb (renamed from meta/recipes-extended/shadow/shadow_4.14.2.bb)0
5 files changed, 68 insertions, 48 deletions
diff --git a/meta/recipes-extended/shadow/files/0001-lib-copydir-copy_entry-use-temporary-stat-buffer.patch b/meta/recipes-extended/shadow/files/0001-lib-copydir-copy_entry-use-temporary-stat-buffer.patch
index d278a4cda3..2e5503bfd4 100644
--- a/meta/recipes-extended/shadow/files/0001-lib-copydir-copy_entry-use-temporary-stat-buffer.patch
+++ b/meta/recipes-extended/shadow/files/0001-lib-copydir-copy_entry-use-temporary-stat-buffer.patch
@@ -16,11 +16,9 @@ Signed-off-by: Enrico Scholz <enrico.scholz@sigma-chemnitz.de>
16 lib/copydir.c | 3 ++- 16 lib/copydir.c | 3 ++-
17 1 file changed, 2 insertions(+), 1 deletion(-) 17 1 file changed, 2 insertions(+), 1 deletion(-)
18 18
19Index: shadow-4.14.2/lib/copydir.c 19--- a/lib/copydir.c
20=================================================================== 20+++ b/lib/copydir.c
21--- shadow-4.14.2.orig/lib/copydir.c 21@@ -400,6 +400,7 @@ static int copy_entry (const struct path
22+++ shadow-4.14.2/lib/copydir.c
23@@ -415,6 +415,7 @@ static int copy_entry (const struct path
24 { 22 {
25 int err = 0; 23 int err = 0;
26 struct stat sb; 24 struct stat sb;
@@ -28,12 +26,12 @@ Index: shadow-4.14.2/lib/copydir.c
28 struct link_name *lp; 26 struct link_name *lp;
29 struct timespec mt[2]; 27 struct timespec mt[2];
30 28
31@@ -436,7 +437,7 @@ static int copy_entry (const struct path 29@@ -423,7 +424,7 @@ static int copy_entry (const struct path
32 * If the destination already exists do nothing. 30 * If the destination already exists do nothing.
33 * This is after the copy_dir above to still iterate into subdirectories. 31 * This is after the copy_dir above to still iterate into subdirectories.
34 */ 32 */
35- if (fstatat(dst->dirfd, dst->name, &sb, AT_SYMLINK_NOFOLLOW) != -1) { 33- if (fstatat(dst->dirfd, dst->name, &sb, AT_SYMLINK_NOFOLLOW) != -1) {
36+ if (fstatat(dst->dirfd, dst->name, &tmp_sb, AT_SYMLINK_NOFOLLOW) != -1) { 34+ if (fstatat(dst->dirfd, dst->name, &tmp_sb, AT_SYMLINK_NOFOLLOW) != -1) {
37 return 0; 35 return err;
38 } 36 }
39 37
diff --git a/meta/recipes-extended/shadow/files/commonio.c-fix-unexpected-open-failure-in-chroot-env.patch b/meta/recipes-extended/shadow/files/commonio.c-fix-unexpected-open-failure-in-chroot-env.patch
index 4a932d2dbb..cd99aad135 100644
--- a/meta/recipes-extended/shadow/files/commonio.c-fix-unexpected-open-failure-in-chroot-env.patch
+++ b/meta/recipes-extended/shadow/files/commonio.c-fix-unexpected-open-failure-in-chroot-env.patch
@@ -1,4 +1,4 @@
1From a773c6b240d27e23d6be41decef0edf24fcee523 Mon Sep 17 00:00:00 2001 1From f512071dd3a4c29d4bf048c5a89c4ba9160e37b1 Mon Sep 17 00:00:00 2001
2From: Chen Qi <Qi.Chen@windriver.com> 2From: Chen Qi <Qi.Chen@windriver.com>
3Date: Thu, 17 Jul 2014 15:53:34 +0800 3Date: Thu, 17 Jul 2014 15:53:34 +0800
4Subject: [PATCH] commonio.c-fix-unexpected-open-failure-in-chroot-env 4Subject: [PATCH] commonio.c-fix-unexpected-open-failure-in-chroot-env
@@ -20,10 +20,10 @@ Signed-off-by: Chen Qi <Qi.Chen@windriver.com>
20 1 file changed, 12 insertions(+), 4 deletions(-) 20 1 file changed, 12 insertions(+), 4 deletions(-)
21 21
22diff --git a/lib/commonio.c b/lib/commonio.c 22diff --git a/lib/commonio.c b/lib/commonio.c
23index 73fdb3a..d1231e9 100644 23index 01a26c9..82b2868 100644
24--- a/lib/commonio.c 24--- a/lib/commonio.c
25+++ b/lib/commonio.c 25+++ b/lib/commonio.c
26@@ -606,10 +606,18 @@ int commonio_open (struct commonio_db *db, int mode) 26@@ -601,10 +601,18 @@ int commonio_open (struct commonio_db *db, int mode)
27 db->cursor = NULL; 27 db->cursor = NULL;
28 db->changed = false; 28 db->changed = false;
29 29
@@ -46,6 +46,3 @@ index 73fdb3a..d1231e9 100644
46 db->fp = NULL; 46 db->fp = NULL;
47 if (fd >= 0) { 47 if (fd >= 0) {
48 #ifdef WITH_TCB 48 #ifdef WITH_TCB
49--
502.30.2
51
diff --git a/meta/recipes-extended/shadow/files/shadow-update-pam-conf.patch b/meta/recipes-extended/shadow/files/shadow-update-pam-conf.patch
index 3b61b75e5b..1eacb8a53f 100644
--- a/meta/recipes-extended/shadow/files/shadow-update-pam-conf.patch
+++ b/meta/recipes-extended/shadow/files/shadow-update-pam-conf.patch
@@ -1,3 +1,8 @@
1From 38882ab288fd4d2cc2e45dff222ae3412c8fe357 Mon Sep 17 00:00:00 2001
2From: Kang Kai <kai.kang@windriver.com>
3Date: Wed, 20 Jul 2011 19:18:14 +0800
4Subject: [PATCH] shadow: update pam related configure files
5
1The system-auth in the configure files is from Fedora which put all the 4 pam type rules 6The system-auth in the configure files is from Fedora which put all the 4 pam type rules
2in one file. 7in one file.
3In yocto it obey the way with Debian/Ubuntu, and the names are common-auth, common-account, 8In yocto it obey the way with Debian/Ubuntu, and the names are common-auth, common-account,
@@ -9,82 +14,102 @@ See meta/recipes-extended/pam/libpam/pam.d/common-password
9Upstream-Status: Inappropriate [oe-core specific] 14Upstream-Status: Inappropriate [oe-core specific]
10 15
11Signed-off-by: Kang Kai <kai.kang@windriver.com> 16Signed-off-by: Kang Kai <kai.kang@windriver.com>
17---
18 etc/pam.d/chage | 2 +-
19 etc/pam.d/chgpasswd | 2 +-
20 etc/pam.d/groupadd | 2 +-
21 etc/pam.d/groupdel | 2 +-
22 etc/pam.d/groupmems | 2 +-
23 etc/pam.d/groupmod | 2 +-
24 etc/pam.d/useradd | 2 +-
25 etc/pam.d/userdel | 2 +-
26 etc/pam.d/usermod | 2 +-
27 9 files changed, 9 insertions(+), 9 deletions(-)
12 28
13diff -Nur shadow-4.1.4.3/etc/pam.d.orig/chage shadow-4.1.4.3/etc/pam.d/chage 29diff --git a/etc/pam.d/chage b/etc/pam.d/chage
14--- shadow-4.1.4.3/etc/pam.d.orig/chage 2011-07-20 19:02:27.384844958 +0800 30index 8f49f5c..b1f365d 100644
15+++ shadow-4.1.4.3/etc/pam.d/chage 2011-07-20 19:03:08.964844958 +0800 31--- a/etc/pam.d/chage
32+++ b/etc/pam.d/chage
16@@ -1,4 +1,4 @@ 33@@ -1,4 +1,4 @@
17 #%PAM-1.0 34 #%PAM-1.0
18 auth sufficient pam_rootok.so 35 auth sufficient pam_rootok.so
19 account required pam_permit.so 36 account required pam_permit.so
20-password include system-auth 37-password include system-auth
21+password include common-password 38+password include common-password
22diff -Nur shadow-4.1.4.3/etc/pam.d.orig/chgpasswd shadow-4.1.4.3/etc/pam.d/chgpasswd 39diff --git a/etc/pam.d/chgpasswd b/etc/pam.d/chgpasswd
23--- shadow-4.1.4.3/etc/pam.d.orig/chgpasswd 2011-07-20 19:02:27.384844958 +0800 40index 8f49f5c..b1f365d 100644
24+++ shadow-4.1.4.3/etc/pam.d/chgpasswd 2011-07-20 19:03:26.544844958 +0800 41--- a/etc/pam.d/chgpasswd
42+++ b/etc/pam.d/chgpasswd
25@@ -1,4 +1,4 @@ 43@@ -1,4 +1,4 @@
26 #%PAM-1.0 44 #%PAM-1.0
27 auth sufficient pam_rootok.so 45 auth sufficient pam_rootok.so
28 account required pam_permit.so 46 account required pam_permit.so
29-password include system-auth 47-password include system-auth
30+password include common-password 48+password include common-password
31diff -Nur shadow-4.1.4.3/etc/pam.d.orig/groupadd shadow-4.1.4.3/etc/pam.d/groupadd 49diff --git a/etc/pam.d/groupadd b/etc/pam.d/groupadd
32--- shadow-4.1.4.3/etc/pam.d.orig/groupadd 2011-07-20 19:02:27.384844958 +0800 50index 8f49f5c..b1f365d 100644
33+++ shadow-4.1.4.3/etc/pam.d/groupadd 2011-07-20 19:04:08.124844958 +0800 51--- a/etc/pam.d/groupadd
52+++ b/etc/pam.d/groupadd
34@@ -1,4 +1,4 @@ 53@@ -1,4 +1,4 @@
35 #%PAM-1.0 54 #%PAM-1.0
36 auth sufficient pam_rootok.so 55 auth sufficient pam_rootok.so
37 account required pam_permit.so 56 account required pam_permit.so
38-password include system-auth 57-password include system-auth
39+password include common-password 58+password include common-password
40diff -Nur shadow-4.1.4.3/etc/pam.d.orig/groupdel shadow-4.1.4.3/etc/pam.d/groupdel 59diff --git a/etc/pam.d/groupdel b/etc/pam.d/groupdel
41--- shadow-4.1.4.3/etc/pam.d.orig/groupdel 2011-07-20 19:02:27.384844958 +0800 60index 8f49f5c..b1f365d 100644
42+++ shadow-4.1.4.3/etc/pam.d/groupdel 2011-07-20 19:04:26.114844958 +0800 61--- a/etc/pam.d/groupdel
62+++ b/etc/pam.d/groupdel
43@@ -1,4 +1,4 @@ 63@@ -1,4 +1,4 @@
44 #%PAM-1.0 64 #%PAM-1.0
45 auth sufficient pam_rootok.so 65 auth sufficient pam_rootok.so
46 account required pam_permit.so 66 account required pam_permit.so
47-password include system-auth 67-password include system-auth
48+password include common-password 68+password include common-password
49diff -Nur shadow-4.1.4.3/etc/pam.d.orig/groupmems shadow-4.1.4.3/etc/pam.d/groupmems 69diff --git a/etc/pam.d/groupmems b/etc/pam.d/groupmems
50--- shadow-4.1.4.3/etc/pam.d.orig/groupmems 2011-07-20 19:02:27.384844958 +0800 70index 8f49f5c..b1f365d 100644
51+++ shadow-4.1.4.3/etc/pam.d/groupmems 2011-07-20 19:04:35.074844958 +0800 71--- a/etc/pam.d/groupmems
72+++ b/etc/pam.d/groupmems
52@@ -1,4 +1,4 @@ 73@@ -1,4 +1,4 @@
53 #%PAM-1.0 74 #%PAM-1.0
54 auth sufficient pam_rootok.so 75 auth sufficient pam_rootok.so
55 account required pam_permit.so 76 account required pam_permit.so
56-password include system-auth 77-password include system-auth
57+password include common-password 78+password include common-password
58diff -Nur shadow-4.1.4.3/etc/pam.d.orig/groupmod shadow-4.1.4.3/etc/pam.d/groupmod 79diff --git a/etc/pam.d/groupmod b/etc/pam.d/groupmod
59--- shadow-4.1.4.3/etc/pam.d.orig/groupmod 2011-07-20 19:02:27.384844958 +0800 80index 8f49f5c..b1f365d 100644
60+++ shadow-4.1.4.3/etc/pam.d/groupmod 2011-07-20 19:04:44.864844958 +0800 81--- a/etc/pam.d/groupmod
82+++ b/etc/pam.d/groupmod
61@@ -1,4 +1,4 @@ 83@@ -1,4 +1,4 @@
62 #%PAM-1.0 84 #%PAM-1.0
63 auth sufficient pam_rootok.so 85 auth sufficient pam_rootok.so
64 account required pam_permit.so 86 account required pam_permit.so
65-password include system-auth 87-password include system-auth
66+password include common-password 88+password include common-password
67diff -Nur shadow-4.1.4.3/etc/pam.d.orig/useradd shadow-4.1.4.3/etc/pam.d/useradd 89diff --git a/etc/pam.d/useradd b/etc/pam.d/useradd
68--- shadow-4.1.4.3/etc/pam.d.orig/useradd 2011-07-20 19:02:27.384844958 +0800 90index 8f49f5c..b1f365d 100644
69+++ shadow-4.1.4.3/etc/pam.d/useradd 2011-07-20 19:07:26.244844958 +0800 91--- a/etc/pam.d/useradd
92+++ b/etc/pam.d/useradd
70@@ -1,4 +1,4 @@ 93@@ -1,4 +1,4 @@
71 #%PAM-1.0 94 #%PAM-1.0
72 auth sufficient pam_rootok.so 95 auth sufficient pam_rootok.so
73 account required pam_permit.so 96 account required pam_permit.so
74-password include system-auth 97-password include system-auth
75+password include common-password 98+password include common-password
76diff -Nur shadow-4.1.4.3/etc/pam.d.orig/userdel shadow-4.1.4.3/etc/pam.d/userdel 99diff --git a/etc/pam.d/userdel b/etc/pam.d/userdel
77--- shadow-4.1.4.3/etc/pam.d.orig/userdel 2011-07-20 19:02:27.384844958 +0800 100index 8f49f5c..b1f365d 100644
78+++ shadow-4.1.4.3/etc/pam.d/userdel 2011-07-20 19:07:35.734844958 +0800 101--- a/etc/pam.d/userdel
102+++ b/etc/pam.d/userdel
79@@ -1,4 +1,4 @@ 103@@ -1,4 +1,4 @@
80 #%PAM-1.0 104 #%PAM-1.0
81 auth sufficient pam_rootok.so 105 auth sufficient pam_rootok.so
82 account required pam_permit.so 106 account required pam_permit.so
83-password include system-auth 107-password include system-auth
84+password include common-password 108+password include common-password
85diff -Nur shadow-4.1.4.3/etc/pam.d.orig/usermod shadow-4.1.4.3/etc/pam.d/usermod 109diff --git a/etc/pam.d/usermod b/etc/pam.d/usermod
86--- shadow-4.1.4.3/etc/pam.d.orig/usermod 2011-07-20 19:02:27.384844958 +0800 110index 8f49f5c..b1f365d 100644
87+++ shadow-4.1.4.3/etc/pam.d/usermod 2011-07-20 19:07:42.024844958 +0800 111--- a/etc/pam.d/usermod
112+++ b/etc/pam.d/usermod
88@@ -1,4 +1,4 @@ 113@@ -1,4 +1,4 @@
89 #%PAM-1.0 114 #%PAM-1.0
90 auth sufficient pam_rootok.so 115 auth sufficient pam_rootok.so
diff --git a/meta/recipes-extended/shadow/shadow.inc b/meta/recipes-extended/shadow/shadow.inc
index 40e6ab0b30..7b9763d6db 100644
--- a/meta/recipes-extended/shadow/shadow.inc
+++ b/meta/recipes-extended/shadow/shadow.inc
@@ -25,7 +25,7 @@ SRC_URI:append:class-target = " \
25SRC_URI:append:class-native = " \ 25SRC_URI:append:class-native = " \
26 file://commonio.c-fix-unexpected-open-failure-in-chroot-env.patch \ 26 file://commonio.c-fix-unexpected-open-failure-in-chroot-env.patch \
27 " 27 "
28SRC_URI[sha256sum] = "a305edf5d19bddbdf5e836d2d609fa8bff2d35458819de4d9f06306a1cf24342" 28SRC_URI[sha256sum] = "377fe0d7c1a0aa5e3514c08fdf5ddc70c9dcbb391678c2134445ed97326bcc26"
29 29
30# Additional Policy files for PAM 30# Additional Policy files for PAM
31PAM_SRC_URI = "file://pam.d/chfn \ 31PAM_SRC_URI = "file://pam.d/chfn \
@@ -40,7 +40,7 @@ inherit autotools gettext github-releases pkgconfig
40 40
41export CONFIG_SHELL="/bin/sh" 41export CONFIG_SHELL="/bin/sh"
42 42
43EXTRA_OECONF += "--without-libcrack \ 43EXTRA_OECONF += " \
44 --with-group-name-max-length=24 \ 44 --with-group-name-max-length=24 \
45 --enable-subordinate-ids=yes \ 45 --enable-subordinate-ids=yes \
46 --without-sssd \ 46 --without-sssd \
diff --git a/meta/recipes-extended/shadow/shadow_4.14.2.bb b/meta/recipes-extended/shadow/shadow_4.15.0.bb
index e57676c1da..e57676c1da 100644
--- a/meta/recipes-extended/shadow/shadow_4.14.2.bb
+++ b/meta/recipes-extended/shadow/shadow_4.15.0.bb