summaryrefslogtreecommitdiff
path: root/app-admin/sudo
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2018-09-08 10:50:14 +0100
committerV3n3RiX <venerix@redcorelinux.org>2018-09-08 10:50:14 +0100
commit3f71901f8c228f4de570abed1831ce3ee425343e (patch)
treea2dcd300d05ef8a2ec275b44a92a9d85bd3baa24 /app-admin/sudo
parent12bb627384ddfd47382b9f1b6464481a58d01ebb (diff)
gentoo resync 08.09.2018
Diffstat (limited to 'app-admin/sudo')
-rw-r--r--app-admin/sudo/Manifest5
-rw-r--r--app-admin/sudo/sudo-1.8.22-r2.ebuild225
-rw-r--r--app-admin/sudo/sudo-1.8.25.ebuild (renamed from app-admin/sudo/sudo-1.8.23-r1.ebuild)45
3 files changed, 29 insertions, 246 deletions
diff --git a/app-admin/sudo/Manifest b/app-admin/sudo/Manifest
index 3daf620dccd9..a18edf8077a9 100644
--- a/app-admin/sudo/Manifest
+++ b/app-admin/sudo/Manifest
@@ -1,9 +1,8 @@
-DIST sudo-1.8.22.tar.gz 3029051 BLAKE2B c77e05b6e9cee738902d6289327fb5d34d19833d96597f983d8af01434d224dd698f9257b0965a0e480e8d19eb38eef0c8216942ca5217c3fe7516cdf397f7b7 SHA512 5ce10a9302d25bb726e347499d26a0b3697446cfcdf0fd9094ee35198db7b023d5250a53fdcb4184d1a09f5fd2a78fc645bc8e80f265666b05a91f62f49b0695
DIST sudo-1.8.23.tar.gz 3150674 BLAKE2B 11b1c7bfa372005cda8baf651c4662f6fd15e94ca77f7705b23ca6573424796d5c1f8e47e2874c4b54017141d01a632885ac60c92346d932537048373cad0ede SHA512 a9d61850a4857bfd075547a13efb13b054e4736e3ebe3c8a98a90a090b1d9b9688354ec9725fc99d1d256999b6f9c6ae6215ce9770fcdebd7f24731107b48342
DIST sudo-1.8.24.tar.gz 3175719 BLAKE2B 61fc469e2d8146b8bb59709192dc33828f0065d4dcf9625e72ae1da9a2c1d6925a0201e5999e146e2e15f5a103ad5690a88fcabb75f57e76b779fe07de53b459 SHA512 ec6295a456a300e81ea2356080d51a57e3eb5d8070d8aab228cece0100ef54954f6c3dd458316b0c2da6839c0d8dab7cdc1a360aceb2594641e064465ecb1ee8
-EBUILD sudo-1.8.22-r2.ebuild 5990 BLAKE2B 3e9d5827271f71362f4e3a9664e6f22437764a49fd2c20c79d2e8c211058627bf288b885b65a8a3ca4768460074871d0269c13cddd186605f063bbffa7d39f50 SHA512 a165bdbca3ce48e969bfa9fc2d8d1768343fd3570735ab874237c0a0378fd0b3ec64820586d9040fe4ad19ae91ddad0a62e04626e3c4b38c336a44bce47b7690
-EBUILD sudo-1.8.23-r1.ebuild 6154 BLAKE2B ca5c41cb76ca84b961cd1397bcf7914285347a32cc3a0bfe8385b0441e61e1995dc10c80b237cd55690f3f4e030f0c9ce0697b35bd79a37dc040a0de8f7e51d1 SHA512 08c9ca2d25a364a24325af96536996ce297c099e3632a4316467ec8abe5c27578e376607eee94a57c7a4c4ca444db4ca33879af9b745472ffb8766c48aeafa4e
+DIST sudo-1.8.25.tar.gz 3189660 BLAKE2B 9eeab3ac4ea67a866071750a8cf19e0753ef1b59187f715c69547bbae8ee0039bf15116ef30ed5dc6fc11b17beeff174e08756b2d701e0f2668a05f2e318f623 SHA512 f3f0c9e315484e5ba2d535f41ab722881343b1fa299f75cfad456bd41a555d80080369677e62626307df792aeabc29ba450e6f0b9c284ea2cfb8dc5e3568f46d
EBUILD sudo-1.8.23-r2.ebuild 6366 BLAKE2B 54ac988d6be3e7e93dc13a45ada40a627e3ffeff4515d181a18ea9b2ad411d4c2a9e107fe718217668033bedec23e57216d4295d0df12c40ff5871c3ae9f9ec0 SHA512 3e7b3f21c550724a6ed048b0639d2630015c401dbe8c51d31310a26394b1a371ab18e438dc13357ff82b05715443f24f6cb42b1daac7ec5cc9d3776d6cbc96d7
EBUILD sudo-1.8.24.ebuild 6379 BLAKE2B 9300c549acd5a013d3cfcbc0ce2fb0ae4375cf9858928dbc92f2fa7d1cb2979f19a7ec43026dcfab87a51bd87ce0f886030426a431c7acbe3bec3715b6778523 SHA512 f1c124e5658fd55d7bbb84b9d06d0cf123479cf96b1d95fae610d36fa583069d7ceab30b59116da18a71f3dc822aeef75bd099f93ac0f2e0fac92f0bd491ae8a
+EBUILD sudo-1.8.25.ebuild 6379 BLAKE2B 9300c549acd5a013d3cfcbc0ce2fb0ae4375cf9858928dbc92f2fa7d1cb2979f19a7ec43026dcfab87a51bd87ce0f886030426a431c7acbe3bec3715b6778523 SHA512 f1c124e5658fd55d7bbb84b9d06d0cf123479cf96b1d95fae610d36fa583069d7ceab30b59116da18a71f3dc822aeef75bd099f93ac0f2e0fac92f0bd491ae8a
EBUILD sudo-9999.ebuild 6379 BLAKE2B 9300c549acd5a013d3cfcbc0ce2fb0ae4375cf9858928dbc92f2fa7d1cb2979f19a7ec43026dcfab87a51bd87ce0f886030426a431c7acbe3bec3715b6778523 SHA512 f1c124e5658fd55d7bbb84b9d06d0cf123479cf96b1d95fae610d36fa583069d7ceab30b59116da18a71f3dc822aeef75bd099f93ac0f2e0fac92f0bd491ae8a
MISC metadata.xml 989 BLAKE2B c7f7d49fda7750b172dd4b2e5c3fc5f1f3dd602b6347479834bf6444c9311738bcd10fbbba100cee45c97bb899e53f3c113abc61ee89b3353b50876c30966589 SHA512 bc9addd017e474acbc753d6d2cce5d77281a3c1f0857de538168eb1a7b80e0d0b313ad2b03cc710b483cc9588dcaf0208a5b8aaccea18e2ca51b567020bea9ec
diff --git a/app-admin/sudo/sudo-1.8.22-r2.ebuild b/app-admin/sudo/sudo-1.8.22-r2.ebuild
deleted file mode 100644
index 5c8f882a27c0..000000000000
--- a/app-admin/sudo/sudo-1.8.22-r2.ebuild
+++ /dev/null
@@ -1,225 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit eutils pam multilib libtool
-
-MY_P=${P/_/}
-MY_P=${MY_P/beta/b}
-
-uri_prefix=
-case ${P} in
- *_beta*|*_rc*) uri_prefix=beta/ ;;
-esac
-
-DESCRIPTION="Allows users or groups to run commands as other users"
-HOMEPAGE="https://www.sudo.ws/"
-SRC_URI="https://www.sudo.ws/sudo/dist/${uri_prefix}${MY_P}.tar.gz
- ftp://ftp.sudo.ws/pub/sudo/${uri_prefix}${MY_P}.tar.gz"
-
-# Basic license is ISC-style as-is, some files are released under
-# 3-clause BSD license
-LICENSE="ISC BSD"
-SLOT="0"
-if [[ ${PV} != *_beta* ]] && [[ ${PV} != *_rc* ]] ; then
- KEYWORDS="alpha amd64 arm arm64 hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd ~sparc-solaris"
-fi
-IUSE="gcrypt ldap nls pam offensive openssl sasl selinux +sendmail skey"
-
-CDEPEND="
- gcrypt? ( dev-libs/libgcrypt:= )
- openssl? ( dev-libs/openssl:0= )
- pam? ( virtual/pam )
- sasl? ( dev-libs/cyrus-sasl )
- skey? ( >=sys-auth/skey-1.1.5-r1 )
- ldap? (
- >=net-nds/openldap-2.1.30-r1
- dev-libs/cyrus-sasl
- )
- sys-libs/zlib
-"
-RDEPEND="
- ${CDEPEND}
- selinux? ( sec-policy/selinux-sudo )
- ldap? ( dev-lang/perl )
- pam? ( sys-auth/pambase )
- >=app-misc/editor-wrapper-3
- virtual/editor
- sendmail? ( virtual/mta )
-"
-DEPEND="
- ${CDEPEND}
- sys-devel/bison
-"
-
-S="${WORKDIR}/${MY_P}"
-
-REQUIRED_USE="
- pam? ( !skey )
- skey? ( !pam )
- ?? ( gcrypt openssl )
-"
-
-MAKEOPTS+=" SAMPLES="
-
-src_prepare() {
- default
- elibtoolize
-}
-
-set_rootpath() {
- # FIXME: secure_path is a compile time setting. using ROOTPATH
- # is not perfect, env-update may invalidate this, but until it
- # is available as a sudoers setting this will have to do.
- einfo "Setting secure_path ..."
-
- # first extract the default ROOTPATH from build env
- ROOTPATH=$(unset ROOTPATH; . "${EPREFIX}"/etc/profile.env; echo "${ROOTPATH}")
- if [[ -z ${ROOTPATH} ]] ; then
- ewarn " Failed to find ROOTPATH, please report this"
- fi
-
- # then remove duplicate path entries
- cleanpath() {
- local newpath thisp IFS=:
- for thisp in $1 ; do
- if [[ :${newpath}: != *:${thisp}:* ]] ; then
- newpath+=:$thisp
- else
- einfo " Duplicate entry ${thisp} removed..."
- fi
- done
- ROOTPATH=${newpath#:}
- }
- cleanpath /bin:/sbin:/usr/bin:/usr/sbin:/usr/local/bin:/usr/local/sbin:/opt/bin${ROOTPATH:+:${ROOTPATH}}
-
- # finally, strip gcc paths #136027
- rmpath() {
- local e newpath thisp IFS=:
- for thisp in ${ROOTPATH} ; do
- for e ; do [[ $thisp == $e ]] && continue 2 ; done
- newpath+=:$thisp
- done
- ROOTPATH=${newpath#:}
- }
- rmpath '*/gcc-bin/*' '*/gnat-gcc-bin/*' '*/gnat-gcc/*'
-
- einfo "... done"
-}
-
-src_configure() {
- local ROOTPATH
- set_rootpath
-
- # audit: somebody got to explain me how I can test this before I
- # enable it.. - Diego
- # plugindir: autoconf code is crappy and does not delay evaluation
- # until `make` time, so we have to use a full path here rather than
- # basing off other values.
- myeconfargs=(
- --enable-zlib=system
- --with-editor="${EPREFIX}"/usr/libexec/editor
- --with-env-editor
- --with-plugindir="${EPREFIX}"/usr/$(get_libdir)/sudo
- --with-rundir="${EPREFIX}"/var/run/sudo
- --with-secure-path="${ROOTPATH}"
- --with-vardir="${EPREFIX}"/var/db/sudo
- --without-linux-audit
- --without-opie
- $(use_enable gcrypt)
- $(use_enable nls)
- $(use_enable openssl)
- $(use_enable sasl)
- $(use_with offensive insults)
- $(use_with offensive all-insults)
- $(use_with ldap ldap_conf_file /etc/ldap.conf.sudo)
- $(use_with ldap)
- $(use_with pam)
- $(use_with skey)
- $(use_with selinux)
- $(use_with sendmail)
- )
- econf "${myeconfargs[@]}"
-}
-
-src_install() {
- default
-
- if use ldap ; then
- dodoc README.LDAP
- dosbin plugins/sudoers/sudoers2ldif
-
- cat <<-EOF > "${T}"/ldap.conf.sudo
- # See ldap.conf(5) and README.LDAP for details
- # This file should only be readable by root
-
- # supported directives: host, port, ssl, ldap_version
- # uri, binddn, bindpw, sudoers_base, sudoers_debug
- # tls_{checkpeer,cacertfile,cacertdir,randfile,ciphers,cert,key}
- EOF
-
- insinto /etc
- doins "${T}"/ldap.conf.sudo
- fperms 0440 /etc/ldap.conf.sudo
-
- insinto /etc/openldap/schema
- newins doc/schema.OpenLDAP sudo.schema
- fi
-
- pamd_mimic system-auth sudo auth account session
-
- keepdir /var/db/sudo/lectured
- fperms 0700 /var/db/sudo/lectured
- fperms 0711 /var/db/sudo #652958
-
- # Don't install into /var/run as that is a tmpfs most of the time
- # (bug #504854)
- rm -rf "${ED}"/var/run
-}
-
-pkg_postinst() {
- #652958
- local sudo_db="${EROOT}/var/db/sudo"
- if [[ "$(stat -c %a "${sudo_db}")" -ne 711 ]] ; then
- chmod 711 "${sudo_db}" || die
- fi
-
- if use ldap ; then
- ewarn
- ewarn "sudo uses the /etc/ldap.conf.sudo file for ldap configuration."
- ewarn
- if grep -qs '^[[:space:]]*sudoers:' "${ROOT}"/etc/nsswitch.conf ; then
- ewarn "In 1.7 series, LDAP is no more consulted, unless explicitly"
- ewarn "configured in /etc/nsswitch.conf."
- ewarn
- ewarn "To make use of LDAP, add this line to your /etc/nsswitch.conf:"
- ewarn " sudoers: ldap files"
- ewarn
- fi
- fi
- if use prefix ; then
- ewarn
- ewarn "To use sudo, you need to change file ownership and permissions"
- ewarn "with root privileges, as follows:"
- ewarn
- ewarn " # chown root:root ${EPREFIX}/usr/bin/sudo"
- ewarn " # chown root:root ${EPREFIX}/usr/lib/sudo/sudoers.so"
- ewarn " # chown root:root ${EPREFIX}/etc/sudoers"
- ewarn " # chown root:root ${EPREFIX}/etc/sudoers.d"
- ewarn " # chown root:root ${EPREFIX}/var/db/sudo"
- ewarn " # chmod 4111 ${EPREFIX}/usr/bin/sudo"
- ewarn
- fi
-
- elog "To use the -A (askpass) option, you need to install a compatible"
- elog "password program from the following list. Starred packages will"
- elog "automatically register for the use with sudo (but will not force"
- elog "the -A option):"
- elog ""
- elog " [*] net-misc/ssh-askpass-fullscreen"
- elog " net-misc/x11-ssh-askpass"
- elog ""
- elog "You can override the choice by setting the SUDO_ASKPASS environmnent"
- elog "variable to the program you want to use."
-}
diff --git a/app-admin/sudo/sudo-1.8.23-r1.ebuild b/app-admin/sudo/sudo-1.8.25.ebuild
index 8e7d28d69bd5..f4ab4527b4fc 100644
--- a/app-admin/sudo/sudo-1.8.23-r1.ebuild
+++ b/app-admin/sudo/sudo-1.8.25.ebuild
@@ -3,7 +3,11 @@
EAPI=6
-inherit eutils pam multilib libtool
+inherit eutils pam multilib libtool tmpfiles
+if [[ ${PV} == "9999" ]] ; then
+ EHG_REPO_URI="https://www.sudo.ws/repos/sudo"
+ inherit mercurial
+fi
MY_P=${P/_/}
MY_P=${MY_P/beta/b}
@@ -15,37 +19,39 @@ esac
DESCRIPTION="Allows users or groups to run commands as other users"
HOMEPAGE="https://www.sudo.ws/"
-SRC_URI="https://www.sudo.ws/sudo/dist/${uri_prefix}${MY_P}.tar.gz
- ftp://ftp.sudo.ws/pub/sudo/${uri_prefix}${MY_P}.tar.gz"
+if [[ ${PV} != "9999" ]] ; then
+ SRC_URI="https://www.sudo.ws/sudo/dist/${uri_prefix}${MY_P}.tar.gz
+ ftp://ftp.sudo.ws/pub/sudo/${uri_prefix}${MY_P}.tar.gz"
+ if [[ ${PV} != *_beta* ]] && [[ ${PV} != *_rc* ]] ; then
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~sparc-solaris"
+ fi
+fi
# Basic license is ISC-style as-is, some files are released under
# 3-clause BSD license
LICENSE="ISC BSD"
SLOT="0"
-if [[ ${PV} != *_beta* ]] && [[ ${PV} != *_rc* ]] ; then
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~sparc-solaris"
-fi
-IUSE="gcrypt ldap nls pam offensive openssl sasl selinux +sendmail skey"
+IUSE="gcrypt ldap nls offensive openssl pam sasl selinux +sendmail skey"
CDEPEND="
+ sys-libs/zlib:=
gcrypt? ( dev-libs/libgcrypt:= )
- openssl? ( dev-libs/openssl:0= )
- pam? ( virtual/pam )
- sasl? ( dev-libs/cyrus-sasl )
- skey? ( >=sys-auth/skey-1.1.5-r1 )
ldap? (
>=net-nds/openldap-2.1.30-r1
dev-libs/cyrus-sasl
)
- sys-libs/zlib
+ openssl? ( dev-libs/openssl:0= )
+ pam? ( virtual/pam )
+ sasl? ( dev-libs/cyrus-sasl )
+ skey? ( >=sys-auth/skey-1.1.5-r1 )
"
RDEPEND="
${CDEPEND}
- selinux? ( sec-policy/selinux-sudo )
- ldap? ( dev-lang/perl )
- pam? ( sys-auth/pambase )
>=app-misc/editor-wrapper-3
virtual/editor
+ ldap? ( dev-lang/perl )
+ pam? ( sys-auth/pambase )
+ selinux? ( sec-policy/selinux-sudo )
sendmail? ( virtual/mta )
"
DEPEND="
@@ -126,10 +132,11 @@ src_configure() {
# basing off other values.
myeconfargs=(
--enable-zlib=system
+ --enable-tmpfiles.d="${EPREFIX}"/usr/lib/tmpfiles.d
--with-editor="${EPREFIX}"/usr/libexec/editor
--with-env-editor
--with-plugindir="${EPREFIX}"/usr/$(get_libdir)/sudo
- --with-rundir="${EPREFIX}"/var/run/sudo
+ --with-rundir="${EPREFIX}"/run/sudo
--with-secure-path="${SECURE_PATH}"
--with-vardir="${EPREFIX}"/var/db/sudo
--without-linux-audit
@@ -179,12 +186,14 @@ src_install() {
fperms 0700 /var/db/sudo/lectured
fperms 0711 /var/db/sudo #652958
- # Don't install into /var/run as that is a tmpfs most of the time
+ # Don't install into /run as that is a tmpfs most of the time
# (bug #504854)
- rm -rf "${ED}"/var/run
+ rm -rf "${ED%/}"/run
}
pkg_postinst() {
+ tmpfiles_process sudo.conf
+
#652958
local sudo_db="${EROOT}/var/db/sudo"
if [[ "$(stat -c %a "${sudo_db}")" -ne 711 ]] ; then