[Pkg-shadow-devel] Bug#256732: marked as done ([POST-SARGE] [ALEXANDER] XSI:isms in debian-scripts)

Debian Bug Tracking System owner@bugs.debian.org
Tue, 05 Jul 2005 16:48:52 -0700


Your message dated Tue, 05 Jul 2005 16:02:32 -0400
with message-id <E1Dptcm-00069i-00@newraff.debian.org>
and subject line Bug#256732: fixed in shadow 1:4.0.3-36
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--------------------------------------
Received: (at maintonly) by bugs.debian.org; 28 Jun 2004 19:35:08 +0000
>From tao@acc.umu.se Mon Jun 28 12:35:08 2004
Return-path: <tao@acc.umu.se>
Received: from khan.acc.umu.se [130.239.18.139] (postfix)
	by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
	id 1Bf1uF-0002WC-00; Mon, 28 Jun 2004 12:35:08 -0700
Received: from localhost (localhost [127.0.0.1])
	by amavisd-new (Postfix) with ESMTP id 90284D26D
	for <maintonly@bugs.debian.org>; Mon, 28 Jun 2004 21:35:06 +0200 (MEST)
Received: by khan.acc.umu.se (Postfix, from userid 23136)
	id 88833D21A; Mon, 28 Jun 2004 21:35:04 +0200 (MEST)
Date: Mon, 28 Jun 2004 21:35:04 +0200
From: David Weinehall <tao@debian.org>
To: "Debian Bug Tracking System, Maintonly" <maintonly@bugs.debian.org>
Subject: XSI:isms in debian-scripts
Message-ID: <20040628193504.GD14311@khan.acc.umu.se>
Mime-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
User-Agent: Mutt/1.4.1i
X-Accept-Language: Swedish, English
X-GPG-Fingerprint: 7ACE 0FB0 7A74 F994 9B36  E1D1 D14E 8526 DC47 CA16
X-GPG-Key: http://www.acc.umu.se/~tao/files/pubkey_dc47ca16.gpg.asc
X-Virus-Scanned: by amavisd-new at acc.umu.se
Delivered-To: maintonly@bugs.debian.org
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2004_03_25 
	(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.5 required=4.0 tests=BAYES_10,HAS_PACKAGE 
	autolearn=no version=2.60-bugs.debian.org_2004_03_25
X-Spam-Level: 

Package: shadow
Version: 4.0.3-28.5
Severity: minor
Tags: patch

Two of the debian-provided shell-scripts contains use the XSI:ism
`-a'.  This patch fixes this.  Additionally, it turns three other
scripts from use of /bin/bash as interpreter to /bin/sh, since no
bash:isms are used in these scripts.  Finally, it also transforms
egrep to grep -E, as per recommendations in SUSv3.

Rationale:
policy 10.4
http://www.opengroup.org/onlinepubs/009695399/utilities/test.html
http://www.opengroup.org/onlinepubs/009695399/utilities/grep.html


Regards: David Weinehall

diff -ur shadow-4.0.3-old/debian/add-shell.sh shadow-4.0.3/debian/add-shell.sh
--- shadow-4.0.3-old/debian/add-shell.sh	2004-06-28 03:56:45.000000000 +0300
+++ shadow-4.0.3/debian/add-shell.sh	2004-06-28 21:29:17.000000000 +0300
@@ -1,4 +1,4 @@
-#!/bin/bash -e
+#!/bin/sh -e
 
 if test $# -eq 0
 then
diff -ur shadow-4.0.3-old/debian/passwd.config shadow-4.0.3/debian/passwd.config
--- shadow-4.0.3-old/debian/passwd.config	2004-06-28 03:56:45.000000000 +0300
+++ shadow-4.0.3/debian/passwd.config	2004-06-28 21:28:14.000000000 +0300
@@ -22,9 +22,9 @@
 # Returns a true value if there seems to be a system user account.
 is_system_user () {
         # Assume NIS, or any uid from 1000 to 29999,  means there is a user.
-        if egrep -q '^+:' /etc/passwd || \
-           egrep -q '^[^:]*:[^:]*:[1-9][0-9][0-9][0-9]:' /etc/passwd || \
-           egrep -q '^[^:]*:[^:]*:[12][0-9][0-9][0-9][0-9]:' /etc/passwd; then
+        if grep -E -q '^+:' /etc/passwd || \
+           grep -E -q '^[^:]*:[^:]*:[1-9][0-9][0-9][0-9]:' /etc/passwd || \
+           grep -E -q '^[^:]*:[^:]*:[12][0-9][0-9][0-9][0-9]:' /etc/passwd; then
                 return 0
         else
                 return 1
@@ -34,7 +34,7 @@
 # Returns a true value if root already has a password.
 root_password () {
 	# Assume there is a root password if NIS is being used.
-	if egrep -q '^+:' /etc/passwd; then
+	if grep -E -q '^+:' /etc/passwd; then
 		return 0
 	fi
 
@@ -43,8 +43,8 @@
 		return 0
 	fi
 	
-	if [ "`grep root /etc/passwd | cut -d : -f 2`" -a \
-	     "`grep root /etc/passwd | cut -d : -f 2`" != 'x' ]; then
+	if [ "`grep root /etc/passwd | cut -d : -f 2`" ] && \
+	   [ "`grep root /etc/passwd | cut -d : -f 2`" != 'x' ]; then
 		return 0
 	fi
 
@@ -103,7 +103,7 @@
 # Main loop starts here. Use a state machine to allow jumping back to
 # previous questions.
 STATE=0
-while [ "$STATE" != '9' -a "$STATE" != '-1' ]; do
+while [ "$STATE" != '9' ] && [ "$STATE" != '-1' ]; do
 	case "$STATE" in
 	0)
 		# Ask how the password files should be set up.
@@ -117,14 +117,14 @@
 # 			if [ -e $file ]; then
 # 				if [ "$RET" = true ]; then
 # 					# On.
-# 					if ! egrep -q "^password.*pam_(unix|ldap)\.so.*md5" $file ; then
+# 					if ! grep -E -q "^password.*pam_(unix|ldap)\.so.*md5" $file ; then
 # 						sed 's/^\(password.*\)/\1 md5/' \
 # 							< $file > $file.new
 # 						mv -f $file.new $file
 # 					fi
 # 				else
 # 					# Off.
-# 					if egrep -q "^password.*pam_(unix|ldap)\.so.*md5" $file ; then
+# 					if grep -E -q "^password.*pam_(unix|ldap)\.so.*md5" $file ; then
 # 						sed 's/^\(password.*\)md5/\1/' \
 # 							< $file > $file.new
 # 						mv -f $file.new $file
@@ -174,7 +174,7 @@
 				continue
 			fi
 			db_get passwd/root-password-again
-			if [ "$COMPARE_PW" -a "$ROOT_PW" != "$RET" ]; then
+			if [ "$COMPARE_PW" ] && [ "$ROOT_PW" != "$RET" ]; then
 				db_fset passwd/password-mismatch seen false
 				db_input critical passwd/password-mismatch
 				STATE=2
@@ -257,7 +257,7 @@
 			db_get passwd/user-password
 			USER_PW="$RET"
 			db_get passwd/user-password-again
-			if [ "$COMPARE_PW" -a "$USER_PW" != "$RET" ]; then
+			if [ "$COMPARE_PW" ] && [ "$USER_PW" != "$RET" ]; then
 				db_set passwd/user-password ""
 				db_set passwd/user-password-again ""
 				db_fset passwd/password-mismatch seen false
diff -ur shadow-4.0.3-old/debian/passwd.postinst shadow-4.0.3/debian/passwd.postinst
--- shadow-4.0.3-old/debian/passwd.postinst	2004-06-28 03:56:45.000000000 +0300
+++ shadow-4.0.3/debian/passwd.postinst	2004-06-28 21:29:00.000000000 +0300
@@ -3,7 +3,7 @@
 test -f /usr/share/debconf/confmodule && . /usr/share/debconf/confmodule
 
 # only install /etc/shells on package install
-if test -z "$2" -a ! -f /etc/shells
+if test -z "$2" && test ! -f /etc/shells
 then
 	cp -p /usr/share/passwd/shells /etc/shells
 fi
diff -ur shadow-4.0.3-old/debian/remove-shell.sh shadow-4.0.3/debian/remove-shell.sh
--- shadow-4.0.3-old/debian/remove-shell.sh	2004-06-28 03:56:45.000000000 +0300
+++ shadow-4.0.3/debian/remove-shell.sh	2004-06-28 21:29:11.000000000 +0300
@@ -1,4 +1,4 @@
-#!/bin/bash -e
+#!/bin/sh -e
 
 if test $# -eq 0
 then
diff -ur shadow-4.0.3-old/debian/shadowconfig.sh shadow-4.0.3/debian/shadowconfig.sh
--- shadow-4.0.3-old/debian/shadowconfig.sh	2004-06-28 03:56:45.000000000 +0300
+++ shadow-4.0.3/debian/shadowconfig.sh	2004-06-28 21:29:23.000000000 +0300
@@ -1,4 +1,4 @@
-#!/bin/bash
+#!/bin/sh
 # turn shadow passwords on or off on a Debian system
 
 set -e

---------------------------------------
Received: (at 256732-close) by bugs.debian.org; 5 Jul 2005 20:09:28 +0000
>From katie@ftp-master.debian.org Tue Jul 05 13:09:27 2005
Return-path: <katie@ftp-master.debian.org>
Received: from newraff.debian.org [208.185.25.31] (mail)
	by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
	id 1DptjT-0003Bz-00; Tue, 05 Jul 2005 13:09:27 -0700
Received: from katie by newraff.debian.org with local (Exim 3.35 1 (Debian))
	id 1Dptcm-00069i-00; Tue, 05 Jul 2005 16:02:32 -0400
From: Christian Perrier <bubulle@debian.org>
To: 256732-close@bugs.debian.org
X-Katie: $Revision: 1.56 $
Subject: Bug#256732: fixed in shadow 1:4.0.3-36
Message-Id: <E1Dptcm-00069i-00@newraff.debian.org>
Sender: Archive Administrator <katie@ftp-master.debian.org>
Date: Tue, 05 Jul 2005 16:02:32 -0400
Delivered-To: 256732-close@bugs.debian.org
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
	(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
	autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 
X-CrossAssassin-Score: 7

Source: shadow
Source-Version: 1:4.0.3-36

We believe that the bug you reported is fixed in the latest version of
shadow, which is due to be installed in the Debian FTP archive:

login_4.0.3-36_i386.deb
  to pool/main/s/shadow/login_4.0.3-36_i386.deb
passwd_4.0.3-36_i386.deb
  to pool/main/s/shadow/passwd_4.0.3-36_i386.deb
shadow_4.0.3-36.diff.gz
  to pool/main/s/shadow/shadow_4.0.3-36.diff.gz
shadow_4.0.3-36.dsc
  to pool/main/s/shadow/shadow_4.0.3-36.dsc



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 256732@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Christian Perrier <bubulle@debian.org> (supplier of updated shadow package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Mon, 20 Jun 2005 23:37:56 +0300
Source: shadow
Binary: login passwd
Architecture: source i386
Version: 1:4.0.3-36
Distribution: unstable
Urgency: low
Maintainer: Shadow package maintainers <pkg-shadow-devel@lists.alioth.debian.org>
Changed-By: Christian Perrier <bubulle@debian.org>
Description: 
 login      - system login tools
 passwd     - change and administer password and group data
Closes: 75181 78961 87301 109279 192849 219321 244754 245332 248150 256732 261490 266281 269583 276419 286258 286616 287410 288106 288827 290842 298060 298773 304350 309408 312428 312429 312430 312431 312471 314303 314407 314423 314539 314727 315362 315372 315375 315378 315391 315407 315426 315429 315434 315483 315567 315727 315767 315783 315809 315812 315840 315972 316026
Changes: 
 shadow (1:4.0.3-36) unstable; urgency=low
 .
   * Debian specific programs fixes:
     - Re-enable logging and displaying failures on login when login is
       compiled with PAM and when FAILLOG_ENAB is set to yes. And create the
       faillog file if it does not exist on postinst (as on Woody).
       Closes: #192849
     - do not localize login's syslog messages.
   * Debian packaging fixes:
     - Fix FTBFS with new dpkg 1.13 and use a correct dpkg-architecture
       invocation. Closes: #314407
     - Add a comment about potential sensitive information exposure
       when LOG_UNKFAIL_ENAB is set in login.defs
       Closes: #298773
     - Remove limits.5 and limits.conf.5 man pages which do not
       reflect the way we deal with limits in Debian
       Closes: #288106, #244754
     - debian/login.defs:
       - Make SU_PATH and PATH consistent with the values used in /etc/profile
         Closes: #286616
       - Comment the UMASK setting which is more confusing than useful
         as it only affects console logins. Better use pam_umask instead
         Closes: #314539, #248150
       - Add a comment about "appropriate" values for umask
         Closes: #269583
       - Correct the assertion about the variable defined by QMAIL_DIR
         which is MAILDIR, not MAIL
         Closes: #109279
       - Move the PASS_MAX_LEN variable at the end of login.defs as this
         is obsoleted when using PAM
         Closes: #87301
     - debian/passwd.config:
       - Re-enable the password confirmation question at critical priority
         Closes: #304350
       - Do no prompt again for the login name when the two passwords don't
         match while creating a new user
         Closes: #245332
     - debian/add-shell.sh, debian/remove-shell.sh, debian/shadowconfig.sh,
       debian/passwd.config, debian/passwd.postinst:
       - checked for bashisms, replaced "#!/bin/bash" with "#!/bin/sh",
         Closes: #315767
       - replaced "test XXX -a YYY" XSI:isms with "test XXX && test YYY",
         for rationale see:
         http://www.opengroup.org/onlinepubs/009695399/utilities/test.html
       - replaced all unneeded "egrep"s with basic "grep"s
         Closes: #256732
     - debian/rules:
       Remove the setuid bit on login
       Closes: #298060
     - debian/passwd.templates:
       Templates rewrite to shorten them down a little and make them DTSG
       compliant. Give more details about what the user's full name is used
       for.
       Closes: #287410
     - Updated to Standards: 3.6.2 (checked)
   * Debconf translation updates:
     - Estonian added. Closes: #312471
     - Basque updated. Closes: #314303
     - Malagasy updated. Closes: #290842
     - Punjabi updated. Closes: #315372
     - Danish updated. Closes: #315378
     - Polish updated. Closes: #315391
     - Japanese updated. Closes: #315407
     - Brazilian Portuguese updated. Closes: #315426
     - Czech updated. Closes: #315429
     - Spanish updated. Closes: #315434
     - Lithuanian updated. Closes: #315483
     - Galician updated. Closes: #315362
     - Portuguese updated. Closes: #315375
     - Simplified Chinese updated. Closes: #315567
     - French updated
     - Ukrainian updated. Closes: #315727
     - Welsh updated. Closes: #315809
     - Slovak updated. Closes: #315812
     - Romanian updated. Closes: #315783
     - Finnish updated. Closes: #315972
     - Catalan updated. Closes: #316026
   * Man pages translation updates:
     - Remove the too outdated Korean translation of newgrp.1
       which doesn't even mention sg
       Closes: #261490
   * Man pages correction for Debian specific issues:
     - 402_usermod.8-system-users-range-286258:
       Document the system user range from 0 to 999 in Debian
       Closes: #286258
   * Upstream bugs not fixed in upstream releases or CVS:
     - 423_su_pass_args_without_concatenation
       Thanks to Helmut Waitzmann.
       Closes: #276419
       * pass the argument to the shell or command without concatenation
         before the call to exec.
       * If no command is provided, the arguments after the username are for
         the shell, no -c has to be appended.
     - 008_su_ignore_SIGINT
       * Also ignore SIGQUIT in su to avoid defeating the delay.
         The gain in security is very minor.
         Closes: #288827
     - 424_pwck.8_quiet_option
       pwck(8): document the -q option. Closes: #309408
     - 425_lastlog_8_sparse
       lastlog(8): Document that lastlog is a sparse file, and don't need to be
       rotated. Closes: #219321
     - 426_grpck_group-gshadow_members_consistency
       * (grpck) warn for inconsistencies between members in /etc/group and gshadow
         Closes: #75181
       * (pwck and grpck) warn and propose a fix for entries present in the
         regular /etc/group or /etc/passwd files and not in shadow/gshadow.
     - 427_chage_expiry_0
       Fix chage display in the case of null expiry fields (do not display
       Never, but 01 Jan 1970)
       Closes: #78961
   * Upstream bugs already fixed in upstream releases or CVS:
     - Corrected typos in chfn.1. Closes: #312428
     - Corrected typos in gshadow.5. Closes: #312429
     - Corrected typos in shadow.5. Closes: #312430
     - Corrected typos in grpck.8. Closes: #312431
     - Added patch (356th) for su to propagate SIGSTOP up and SIGCONT down.
       Added similar patch (357th) for newgrp. Both changes only affect
       operation with CLOSE_SESSION set to yes (in /etc/login.defs).
       Closes: #314727
   * Translation updates:
     - debian/patches/010_more-i18ned-messages
       - More messages are translatable. We will deal with the translation
         updates after syncing with upstream.
         Closes: #266281
     - debian/patches/114_eu:
       - Basque translation update. Closes: #314423
     - debian/patches/132_vi.dpatch:
       - Vietnamese translation update. Closes: #315840
Files: 
 2b951dfb5a5258b06dbf4cc9c1c10a9b 843 base required shadow_4.0.3-36.dsc
 c282dd24f1a680566120ef684f5c0386 1405333 base required shadow_4.0.3-36.diff.gz
 c3e579b2641ed0587fa4d8a2fb00e56c 504416 base required passwd_4.0.3-36_i386.deb
 9608524e0d057f7cbe832b35bde32f2e 590616 base required login_4.0.3-36_i386.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQFCyuJO1OXtrMAUPS0RAh8zAKCdD/46/ukzdT+o7jJwPZYJ/ZnP2QCeImF4
ZIx948C5htLynLJrbekYXn4=
=Mslh
-----END PGP SIGNATURE-----