From 17e82681588151572e451b0daf68fd568531d3e4 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Fri, 15 Dec 2023 08:46:53 +0000 Subject: gentoo auto-resync : 15:12:2023 - 08:46:53 --- app-admin/sudo/Manifest | 12 +- .../files/sudo-1.9.13_p3-configure-clang16.patch | 105 -------- app-admin/sudo/sudo-1.9.13_p3-r1.ebuild | 290 --------------------- app-admin/sudo/sudo-1.9.14_p2.ebuild | 286 -------------------- app-admin/sudo/sudo-1.9.15_p2.ebuild | 2 +- app-admin/sudo/sudo-1.9.15_p3.ebuild | 286 ++++++++++++++++++++ 6 files changed, 291 insertions(+), 690 deletions(-) delete mode 100644 app-admin/sudo/files/sudo-1.9.13_p3-configure-clang16.patch delete mode 100644 app-admin/sudo/sudo-1.9.13_p3-r1.ebuild delete mode 100644 app-admin/sudo/sudo-1.9.14_p2.ebuild create mode 100644 app-admin/sudo/sudo-1.9.15_p3.ebuild (limited to 'app-admin/sudo') diff --git a/app-admin/sudo/Manifest b/app-admin/sudo/Manifest index a0861c3f3b06..135814eaee9a 100644 --- a/app-admin/sudo/Manifest +++ b/app-admin/sudo/Manifest @@ -1,15 +1,11 @@ -AUX sudo-1.9.13_p3-configure-clang16.patch 3119 BLAKE2B 7fe43abb439129f7f5f31c1165f92c1ef9b22c526e150019a47dce27a7260512dfe723d11c778c9dca6ae5e53a4b2da5ce939185877298886e182bb6293b1c22 SHA512 4a319e199db85a54970b09fe655b17a0d5656248ff7f004d045f3ed777a01ac1132fb77eab56483d55b995e35153ae52c0e7ff2c168baf2106bfe9d4eafcaa9b -DIST sudo-1.9.13p3.tar.gz 5100355 BLAKE2B 46218ecf4cf06d2280ccf4c257b12a6f697eda17b96a6b7aa56f6c7f22d847ec2a8036b9f615c3328d985656539c95f37a40c6c72dfa5f65786ab45a28cf353f SHA512 c0c5cd0c6308868afdad2ecf55b86fdcf1f49889b30831c9db3bc56a63dc3a07686c285c20b2500494b2a76653e2ec69196abdc583312609a5db1c81a6e4e737 -DIST sudo-1.9.13p3.tar.gz.sig 566 BLAKE2B 5b59c7178bf157b67500d972fe1b373bc86ab09345f59733cffa85700221ceec0d5be10bce4838f16e9238154c90a972570a7a933f48dbd56bc64b38dbc0043f SHA512 eebf36e86ebd03daca05838bc56d9b1fb7ea8584a83a9f0e03c5ff07e612d36472b23797c628eff1cf4301832d139de0de62ddc8b17e20f1498f769a4db1249a -DIST sudo-1.9.14p2.tar.gz 5229966 BLAKE2B a350136731c1c6eca1317a852ce243b270df61ba275608bd0d0ec11760babdb2f9f489b818529484c15a43345fa53c96efd1aa47ab7cc0591c45928ba75c4c85 SHA512 d8ab03f6488cc5790c66941a2a8491df55a19bda6f0f8b683d4b3c22390b0ab19ebb0b02696d7c78b626975a408c34f005dc2d6b2100cf2a0efdf4cf1f504db9 -DIST sudo-1.9.14p2.tar.gz.sig 566 BLAKE2B f72469340cfbb5005540a7080410dcf72694966c6293274cc28a1167824ddafed8ab441478985564f674f8f0c48a7b738a36ea572e36ec7fafee91486d08b646 SHA512 5a3cd7fe28762ee435f52a03fda504ab820805e5cdc7462343291a579daad7d779f5dc3897d7dceb9bfce6468a08ee60fe1c517a7d18ba917291339031609383 DIST sudo-1.9.14p3.tar.gz 5232320 BLAKE2B 702d0c5489658dfd35c5a57977431343d29e6c2d7bb44bb7a8fd9f7fc7b7094b3f3fe2348d1ab6b9aa037e2b5fd1019f127f45e99190bdfff077e94747dc17e1 SHA512 d4af836e3316c35d8b81a2c869ca199e8f2d5cb26dbd98b8ad031f29be62b154452afdf5a506ddabad21b80e5988a49f1f7c8f1ec44718ffcbd7e89ccbdef612 DIST sudo-1.9.14p3.tar.gz.sig 566 BLAKE2B 61ea3ca0e6032ddabbfd7e5b56881f0e800b49eed0404738c1a28687160917a8ddde91378b915cb81c9576732629d398790eac31d300e536e117fa9bbf5b1f4a SHA512 e1723f589eb3b758bd7e7e0da158d21e9315976320f8d39159a97e801c9745768b42b7b16c697cdbb3917a3f3def0125acf868dc343b062834f9f0818d741608 DIST sudo-1.9.15p2.tar.gz 5303642 BLAKE2B 002f820d6d82b3384a9206545a999765c2924b2650fd7f6331c191e3f631507064d71a042c606b4fcea0d518d38b5a24d3f44964bb09cb5774e50501abc3f524 SHA512 219fc138fb4850fff30c44a6dab767402172d545a83d31dba4a2a9ce27f8a9fe14f1f24f4e328517f2dd26e84906db5d2be388a9c82e89f5ca59740bb782a608 DIST sudo-1.9.15p2.tar.gz.sig 566 BLAKE2B e526f608c11abdf2e762dd273106e5934273a42596f00afaa64826f6f56714ff8186f7e1d9233b56cae8d2aed657565f87c976437727880f674e2ef42f93560a SHA512 1b0692a19966e3a2db82d064a17312bfcab454bc9eba0e9fe7ce3dcee0507704767655c30443cb87e0b7d2015317fd38d990ccf66cd18bb47fdf6e43494d6d8e -EBUILD sudo-1.9.13_p3-r1.ebuild 7456 BLAKE2B b63dea63b0b8d5208fffeaf6a75bfb4fb923270ce86ddf4660aab9e3d14071f229419baae6082e4cab29581a4cec180e5eb0c7ac5e9fb14297a0dadba12700e0 SHA512 1aa71ed4a91644c437d68b664b10388ecce504c88090327024b2bddd825c85fa2aaed9ce0864cdaf4b6b1004cb835e2471a959d88aea0dd3d54a98546c1244a8 -EBUILD sudo-1.9.14_p2.ebuild 7386 BLAKE2B 28a263886399e55e1e970a96127e43ec85db93d4bbd8e24e12c7d80f673f5ce5548882de352b62f3a293ccf2f645d39a5b065bf9dd1a35d149968a42f9a9f98e SHA512 dc41bfc198822d3c483bac38a1ce62fd9be0c331537966b9e4bd7aca4409d1a899e5aaafd2ea2815ab785fa29961e4c4347b287e5cb0015653a4d00c0b455303 +DIST sudo-1.9.15p3.tar.gz 5305025 BLAKE2B 4d0bd14d2b1d3921609b6babfdf1df82fd849ca00db2dc6ebfa1716845240743c4213cdcc9a76cbdf1c7d41cbf425cd72774fb078cf24fdd8a688cfff56aa67a SHA512 1b1c24d67e089564b50090e586c1a03bcc01d6c8798c5383d34b244bb13b06e134e189ea1bef37f750108e064bd569cb4d2ccdc7409573ef20eb2768c716b618 +DIST sudo-1.9.15p3.tar.gz.sig 566 BLAKE2B cee15a95657ff560373b8827cdf06210866ae1cac82ba95831d89b27822149daf308023f74eb52e02ed68c0c16e81c65724986232fcc83550623814f9189e315 SHA512 9b18da7d840123f738731d9482b0816c00b055edcc690920eab8e382465b7f8fbcb60fb01316ddb6a1c5867de8668ed94199806707038f1171d656e0ddc39394 EBUILD sudo-1.9.14_p3.ebuild 7386 BLAKE2B 28a263886399e55e1e970a96127e43ec85db93d4bbd8e24e12c7d80f673f5ce5548882de352b62f3a293ccf2f645d39a5b065bf9dd1a35d149968a42f9a9f98e SHA512 dc41bfc198822d3c483bac38a1ce62fd9be0c331537966b9e4bd7aca4409d1a899e5aaafd2ea2815ab785fa29961e4c4347b287e5cb0015653a4d00c0b455303 -EBUILD sudo-1.9.15_p2.ebuild 7394 BLAKE2B 782703a4378833156c286923c48b8380c8bca5bf534f02abd82406790dbaa3c72be88b2d50d6c8b0f650639f66f83e03a290f1d7d0f9962fb0dfb8003ca7cd05 SHA512 c67aab68415495e4b3d45fd356c77b83a1769425d829aa0601e9068629fd835fc65889f98d017312963ad53058407d4835942ef042cf46c970f6c2213e624bc2 +EBUILD sudo-1.9.15_p2.ebuild 7392 BLAKE2B 7055aefb18261dcd7cf6ea74055e919d9d6762860d25486823d18202cc641c87eafbafb16f8e828dbb6252e4b718a156ed83114dd794e5f21e828c503ebe77cb SHA512 6d6a9b393002d1b794d5609502b7133f87e17781901f35ab3e2697a32efabdce4a057e25b7d42a377167e95240a9b59609af1013a1168e5ea1278cc819ec67f3 +EBUILD sudo-1.9.15_p3.ebuild 7394 BLAKE2B 782703a4378833156c286923c48b8380c8bca5bf534f02abd82406790dbaa3c72be88b2d50d6c8b0f650639f66f83e03a290f1d7d0f9962fb0dfb8003ca7cd05 SHA512 c67aab68415495e4b3d45fd356c77b83a1769425d829aa0601e9068629fd835fc65889f98d017312963ad53058407d4835942ef042cf46c970f6c2213e624bc2 EBUILD sudo-9999.ebuild 7394 BLAKE2B 782703a4378833156c286923c48b8380c8bca5bf534f02abd82406790dbaa3c72be88b2d50d6c8b0f650639f66f83e03a290f1d7d0f9962fb0dfb8003ca7cd05 SHA512 c67aab68415495e4b3d45fd356c77b83a1769425d829aa0601e9068629fd835fc65889f98d017312963ad53058407d4835942ef042cf46c970f6c2213e624bc2 MISC metadata.xml 1107 BLAKE2B a18b1d280445ea98ba686021abf08ab47a5ac590795018c125008f2a8e44f7ea45e256e32a737781030960cb984bc16d8fd23175fd1e88b294e5036c86085367 SHA512 8cacbd9a1a23fc7734c5ad8b95c769b8506ec35490b5e3f69439bf71bd51d1eaf04fe699a82cbb3ac56182195fff570d75e3b20c33d86774480a2939122752a6 diff --git a/app-admin/sudo/files/sudo-1.9.13_p3-configure-clang16.patch b/app-admin/sudo/files/sudo-1.9.13_p3-configure-clang16.patch deleted file mode 100644 index a9b9434c2b01..000000000000 --- a/app-admin/sudo/files/sudo-1.9.13_p3-configure-clang16.patch +++ /dev/null @@ -1,105 +0,0 @@ -ttps://www.sudo.ws/pipermail/sudo-workers/2023-April/001387.html -https://github.com/sudo-project/sudo/commit/b83140e0f18fb27d310a4839a14f5c3febd2770b -https://github.com/sudo-project/sudo/commit/075ee0f9dc234f9a7e680b16304809e5546965d5 - -From b83140e0f18fb27d310a4839a14f5c3febd2770b Mon Sep 17 00:00:00 2001 -From: "Todd C. Miller" -Date: Wed, 26 Apr 2023 11:10:46 -0600 -Subject: [PATCH] Use ldap_msgfree() instead of ldap_init() for the lber.h - test. The ldap_init() function is marked as deprecated and not defined by - default on some systems. This can cause an error for compilers that do not - support implicit function declarations. From Florian Weimer. - ---- a/configure -+++ b/configure -@@ -31515,7 +31515,7 @@ else case e in #( - int - main (void) - { --(void)ldap_init(0, 0) -+return ldap_msgfree(NULL) - ; - return 0; - } ---- a/m4/ldap.m4 -+++ b/m4/ldap.m4 -@@ -52,7 +52,7 @@ AC_DEFUN([SUDO_CHECK_LDAP], [ - #include ]) - AC_CACHE_CHECK([whether lber.h is needed when including ldap.h], [sudo_cv_header_lber_h], [ - AC_LINK_IFELSE([AC_LANG_PROGRAM([[#include --#include ]], [[(void)ldap_init(0, 0)]])], [ -+#include ]], [[return ldap_msgfree(NULL)]])], [ - # No need to explicitly include lber.h when including ldap.h. - sudo_cv_header_lber_h=no - ], [ - -From 075ee0f9dc234f9a7e680b16304809e5546965d5 Mon Sep 17 00:00:00 2001 -From: "Todd C. Miller" -Date: Wed, 26 Apr 2023 12:44:10 -0600 -Subject: [PATCH] Add missing stdio.h include for the _FORTIFY_SOURCE=2 check. - Implementations of _FORTIFY_SOURCE require the header file to be included. - Also remove the useless test of an empty program with _FORTIFY_SOURCE - defined. Pointed out by Florian Weimer. - ---- a/configure -+++ b/configure -@@ -34207,33 +34207,11 @@ else case e in #( - e) cat confdefs.h - <<_ACEOF >conftest.$ac_ext - /* end confdefs.h. */ - -- --int --main (void) --{ --char buf[4]; (void)sprintf(buf, "%s", "foo"); -- -- ; -- return 0; --} --_ACEOF --if ac_fn_c_try_link "$LINENO" --then : -- sudo_cv_use_fortify_source=yes --else case e in #( -- e) sudo_cv_use_fortify_source=no -- ;; --esac --fi --rm -f core conftest.err conftest.$ac_objext conftest.beam \ -- conftest$ac_exeext conftest.$ac_ext -- -- cat confdefs.h - <<_ACEOF >conftest.$ac_ext --/* end confdefs.h. */ -- -+ #include - int - main (void) - { -+char buf[4]; sprintf(buf, "%s", "foo"); return buf[0]; - - ; - return 0; ---- a/m4/hardening.m4 -+++ b/m4/hardening.m4 -@@ -10,18 +10,13 @@ AC_DEFUN([SUDO_CHECK_HARDENING], [ - [sudo_cv_use_fortify_source], - [AC_LINK_IFELSE([ - AC_LANG_PROGRAM( -- [[]], [[char buf[4]; (void)sprintf(buf, "%s", "foo");]] -+ [[#include ]], -+ [[char buf[4]; sprintf(buf, "%s", "foo"); return buf[0];]] - )], - [sudo_cv_use_fortify_source=yes], - [sudo_cv_use_fortify_source=no] - ) - ] -- [AC_LINK_IFELSE( -- [AC_LANG_PROGRAM([[]], [[]])], -- [sudo_cv_use_fortify_source=yes], -- [sudo_cv_use_fortify_source=no] -- ) -- ] - ) - if test "$sudo_cv_use_fortify_source" != yes; then - CPPFLAGS="$O_CPPFLAGS" - diff --git a/app-admin/sudo/sudo-1.9.13_p3-r1.ebuild b/app-admin/sudo/sudo-1.9.13_p3-r1.ebuild deleted file mode 100644 index bf4360a2426e..000000000000 --- a/app-admin/sudo/sudo-1.9.13_p3-r1.ebuild +++ /dev/null @@ -1,290 +0,0 @@ -# Copyright 1999-2023 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=8 - -inherit pam libtool tmpfiles toolchain-funcs - -MY_P="${P/_/}" -MY_P="${MY_P/beta/b}" - -DESCRIPTION="Allows users or groups to run commands as other users" -HOMEPAGE="https://www.sudo.ws/" - -if [[ ${PV} == 9999 ]] ; then - inherit mercurial - EHG_REPO_URI="https://www.sudo.ws/repos/sudo" -else - VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/sudo.ws.asc - inherit verify-sig - - uri_prefix= - case ${P} in - *_beta*|*_rc*) uri_prefix=beta/ ;; - esac - - SRC_URI=" - https://www.sudo.ws/sudo/dist/${uri_prefix}${MY_P}.tar.gz - ftp://ftp.sudo.ws/pub/sudo/${uri_prefix}${MY_P}.tar.gz - verify-sig? ( - https://www.sudo.ws/sudo/dist/${uri_prefix}${MY_P}.tar.gz.sig - ftp://ftp.sudo.ws/pub/sudo/${uri_prefix}${MY_P}.tar.gz.sig - ) - " - - if [[ ${PV} != *_beta* && ${PV} != *_rc* ]] ; then - KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86" - fi - - BDEPEND+="verify-sig? ( sec-keys/openpgp-keys-sudo )" -fi - -S="${WORKDIR}/${MY_P}" - -# Basic license is ISC-style as-is, some files are released under -# 3-clause BSD license -LICENSE="ISC BSD" -SLOT="0" -IUSE="gcrypt ldap nls offensive pam sasl +secure-path selinux +sendmail skey ssl sssd" - -DEPEND=" - sys-libs/zlib:= - virtual/libcrypt:= - gcrypt? ( dev-libs/libgcrypt:= ) - ldap? ( - >=net-nds/openldap-2.1.30-r1:= - sasl? ( - dev-libs/cyrus-sasl - net-nds/openldap:=[sasl] - ) - ) - pam? ( sys-libs/pam ) - sasl? ( dev-libs/cyrus-sasl ) - selinux? ( sys-libs/libselinux ) - skey? ( >=sys-auth/skey-1.1.5-r1 ) - ssl? ( dev-libs/openssl:0= ) - sssd? ( sys-auth/sssd[sudo] ) -" -RDEPEND=" - ${DEPEND} - >=app-misc/editor-wrapper-3 - virtual/editor - ldap? ( dev-lang/perl ) - pam? ( sys-auth/pambase ) - selinux? ( sec-policy/selinux-sudo ) - sendmail? ( virtual/mta ) -" -BDEPEND+=" - sys-devel/bison - virtual/pkgconfig -" - -REQUIRED_USE=" - ?? ( pam skey ) - ?? ( gcrypt ssl ) -" - -MAKEOPTS+=" SAMPLES=" - -PATCHES=( - "${FILESDIR}"/${PN}-1.9.13_p3-configure-clang16.patch -) - -src_prepare() { - default - - elibtoolize -} - -set_secure_path() { - # First extract the default ROOTPATH from build env - SECURE_PATH=$(unset ROOTPATH; . "${EPREFIX}"/etc/profile.env; echo "${ROOTPATH}") - - case "${SECURE_PATH}" in - */usr/sbin*) - ;; - *) - SECURE_PATH=$(unset PATH; . "${EPREFIX}"/etc/profile.env; echo "${PATH}") - ;; - esac - - if [[ -z ${SECURE_PATH} ]] ; then - ewarn " Failed to detect SECURE_PATH, please report this" - fi - - # Then remove duplicate path entries - cleanpath() { - local newpath thisp IFS=: - for thisp in $1 ; do - if [[ :${newpath}: != *:${thisp}:* ]] ; then - newpath+=:${thisp} - else - einfo " Duplicate entry ${thisp} removed..." - fi - done - SECURE_PATH=${newpath#:} - } - cleanpath /usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/opt/bin${SECURE_PATH:+:${SECURE_PATH}} - - # Finally, strip gcc paths, bug #136027 - rmpath() { - local e newpath thisp IFS=: - for thisp in ${SECURE_PATH} ; do - for e ; do - [[ ${thisp} == ${e} ]] && continue 2 ; - done - newpath+=:${thisp} - done - SECURE_PATH=${newpath#:} - } - rmpath '*/gcc-bin/*' '*/gnat-gcc-bin/*' '*/gnat-gcc/*' -} - -src_configure() { - local SECURE_PATH - - set_secure_path - - # bug #767712 - tc-export PKG_CONFIG - - # - audit: somebody got to explain me how I can test this before I - # enable it.. - Diego - # - plugindir: autoconf code is crappy and does not delay evaluation - # until `make` time, so we have to use a full path here rather than - # basing off other values. - local myeconfargs=( - # We set all of the relevant options by ourselves (patched - # into the toolchain) and setting these in the build system - # actually causes a downgrade when using e.g. -D_FORTIFY_SOURCE=3 - # (it'll downgrade to =2). So, this has no functional effect on - # the hardening for users. It's safe. - --disable-hardening - - # requires some python eclass - --disable-python - --enable-tmpfiles.d="${EPREFIX}"/usr/lib/tmpfiles.d - --enable-zlib=system - --with-editor="${EPREFIX}"/usr/libexec/editor - --with-env-editor - --with-plugindir="${EPREFIX}"/usr/$(get_libdir)/sudo - --with-rundir="${EPREFIX}"/run/sudo - --with-vardir="${EPREFIX}"/var/db/sudo - --without-linux-audit - --without-opie - $(use_enable gcrypt) - $(use_enable nls) - $(use_enable sasl) - $(use_enable ssl openssl) - $(use_with ldap) - $(use_with ldap ldap_conf_file /etc/ldap.conf.sudo) - $(use_with offensive insults) - $(use_with offensive all-insults) - $(use_with pam) - $(use_with pam pam-login) - $(use_with secure-path secure-path "${SECURE_PATH}") - $(use_with selinux) - $(use_with sendmail) - $(use_with skey) - $(use_with sssd) - ) - - econf "${myeconfargs[@]}" -} - -src_install() { - default - - if use ldap ; then - dodoc README.LDAP.md - - cat <<-EOF > "${T}"/ldap.conf.sudo - # See ldap.conf(5) and README.LDAP.md for details - # This file should only be readable by root - - # supported directives: host, port, ssl, ldap_version - # uri, binddn, bindpw, sudoers_base, sudoers_debug - # tls_{checkpeer,cacertfile,cacertdir,randfile,ciphers,cert,key} - EOF - - if use sasl ; then - cat <<-EOF >> "${T}"/ldap.conf.sudo - - # SASL directives: use_sasl, sasl_mech, sasl_auth_id - # sasl_secprops, rootuse_sasl, rootsasl_auth_id, krb5_ccname - EOF - fi - - insinto /etc - doins "${T}"/ldap.conf.sudo - fperms 0440 /etc/ldap.conf.sudo - - insinto /etc/openldap/schema - newins docs/schema.OpenLDAP sudo.schema - fi - - if use pam ; then - pamd_mimic system-auth sudo auth account session - pamd_mimic system-auth sudo-i auth account session - fi - - keepdir /var/db/sudo/lectured - fperms 0700 /var/db/sudo/lectured - # bug #652958 - fperms 0711 /var/db/sudo - - # Don't install into /run as that is a tmpfs most of the time - # (bug #504854) - rm -rf "${ED}"/run || die - - # bug #697812 - find "${ED}" -type f -name "*.la" -delete || die -} - -pkg_postinst() { - tmpfiles_process sudo.conf - - # bug #652958 - local sudo_db="${EROOT}/var/db/sudo" - if [[ "$(stat -c %a "${sudo_db}")" -ne 711 ]] ; then - chmod 711 "${sudo_db}" || die - fi - - if use ldap ; then - ewarn - ewarn "sudo uses the ${ROOT}/etc/ldap.conf.sudo file for ldap configuration." - ewarn - if grep -qs '^[[:space:]]*sudoers:' "${ROOT}"/etc/nsswitch.conf ; then - ewarn "In 1.7 series, LDAP is no more consulted, unless explicitly" - ewarn "configured in ${ROOT}/etc/nsswitch.conf." - ewarn - ewarn "To make use of LDAP, add this line to your ${ROOT}/etc/nsswitch.conf:" - ewarn " sudoers: ldap files" - ewarn - fi - fi - if use prefix ; then - ewarn - ewarn "To use sudo on Prefix, you need to change file ownership and permissions" - ewarn "with root privileges, as follows:" - ewarn - ewarn " # chown root:root ${EPREFIX}/usr/bin/sudo" - ewarn " # chown root:root ${EPREFIX}/usr/lib/sudo/sudoers.so" - ewarn " # chown root:root ${EPREFIX}/etc/sudoers" - ewarn " # chown root:root ${EPREFIX}/etc/sudoers.d" - ewarn " # chown root:root ${EPREFIX}/var/db/sudo" - ewarn " # chmod 4111 ${EPREFIX}/usr/bin/sudo" - ewarn - fi - - elog "To use the -A (askpass) option, you need to install a compatible" - elog "password program from the following list. Starred packages will" - elog "automatically register for the use with sudo (but will not force" - elog "the -A option):" - elog "" - elog " [*] net-misc/ssh-askpass-fullscreen" - elog " net-misc/x11-ssh-askpass" - elog "" - elog "You can override the choice by setting the SUDO_ASKPASS environmnent" - elog "variable to the program you want to use." -} diff --git a/app-admin/sudo/sudo-1.9.14_p2.ebuild b/app-admin/sudo/sudo-1.9.14_p2.ebuild deleted file mode 100644 index 5b761d116733..000000000000 --- a/app-admin/sudo/sudo-1.9.14_p2.ebuild +++ /dev/null @@ -1,286 +0,0 @@ -# Copyright 1999-2023 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=8 - -inherit pam libtool tmpfiles toolchain-funcs - -MY_P="${P/_/}" -MY_P="${MY_P/beta/b}" - -DESCRIPTION="Allows users or groups to run commands as other users" -HOMEPAGE="https://www.sudo.ws/" - -if [[ ${PV} == 9999 ]] ; then - inherit mercurial - EHG_REPO_URI="https://www.sudo.ws/repos/sudo" -else - VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/sudo.ws.asc - inherit verify-sig - - uri_prefix= - case ${P} in - *_beta*|*_rc*) uri_prefix=beta/ ;; - esac - - SRC_URI=" - https://www.sudo.ws/sudo/dist/${uri_prefix}${MY_P}.tar.gz - ftp://ftp.sudo.ws/pub/sudo/${uri_prefix}${MY_P}.tar.gz - verify-sig? ( - https://www.sudo.ws/sudo/dist/${uri_prefix}${MY_P}.tar.gz.sig - ftp://ftp.sudo.ws/pub/sudo/${uri_prefix}${MY_P}.tar.gz.sig - ) - " - - if [[ ${PV} != *_beta* && ${PV} != *_rc* ]] ; then - KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86" - fi - - BDEPEND="verify-sig? ( sec-keys/openpgp-keys-sudo )" -fi - -S="${WORKDIR}/${MY_P}" - -# Basic license is ISC-style as-is, some files are released under -# 3-clause BSD license -LICENSE="ISC BSD" -SLOT="0" -IUSE="gcrypt ldap nls offensive pam sasl +secure-path selinux +sendmail skey ssl sssd" - -DEPEND=" - sys-libs/zlib:= - virtual/libcrypt:= - gcrypt? ( dev-libs/libgcrypt:= ) - ldap? ( - >=net-nds/openldap-2.1.30-r1:= - sasl? ( - dev-libs/cyrus-sasl - net-nds/openldap:=[sasl] - ) - ) - pam? ( sys-libs/pam ) - sasl? ( dev-libs/cyrus-sasl ) - selinux? ( sys-libs/libselinux ) - skey? ( >=sys-auth/skey-1.1.5-r1 ) - ssl? ( dev-libs/openssl:= ) - sssd? ( sys-auth/sssd[sudo] ) -" -RDEPEND=" - ${DEPEND} - >=app-misc/editor-wrapper-3 - virtual/editor - ldap? ( dev-lang/perl ) - pam? ( sys-auth/pambase ) - selinux? ( sec-policy/selinux-sudo ) - sendmail? ( virtual/mta ) -" -BDEPEND+=" - sys-devel/bison - virtual/pkgconfig -" - -REQUIRED_USE=" - ?? ( pam skey ) - ?? ( gcrypt ssl ) -" - -MAKEOPTS+=" SAMPLES=" - -src_prepare() { - default - - elibtoolize -} - -set_secure_path() { - # First extract the default ROOTPATH from build env - SECURE_PATH=$(unset ROOTPATH; . "${EPREFIX}"/etc/profile.env; echo "${ROOTPATH}") - - case "${SECURE_PATH}" in - */usr/sbin*) - ;; - *) - SECURE_PATH=$(unset PATH; . "${EPREFIX}"/etc/profile.env; echo "${PATH}") - ;; - esac - - if [[ -z ${SECURE_PATH} ]] ; then - ewarn " Failed to detect SECURE_PATH, please report this" - fi - - # Then remove duplicate path entries - cleanpath() { - local newpath thisp IFS=: - for thisp in $1 ; do - if [[ :${newpath}: != *:${thisp}:* ]] ; then - newpath+=:${thisp} - else - einfo " Duplicate entry ${thisp} removed..." - fi - done - SECURE_PATH=${newpath#:} - } - cleanpath /usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/opt/bin${SECURE_PATH:+:${SECURE_PATH}} - - # Finally, strip gcc paths, bug #136027 - rmpath() { - local e newpath thisp IFS=: - for thisp in ${SECURE_PATH} ; do - for e ; do - [[ ${thisp} == ${e} ]] && continue 2 ; - done - newpath+=:${thisp} - done - SECURE_PATH=${newpath#:} - } - rmpath '*/gcc-bin/*' '*/gnat-gcc-bin/*' '*/gnat-gcc/*' -} - -src_configure() { - local SECURE_PATH - - set_secure_path - - # bug #767712 - tc-export PKG_CONFIG - - # - audit: somebody got to explain me how I can test this before I - # enable it.. - Diego - # - plugindir: autoconf code is crappy and does not delay evaluation - # until `make` time, so we have to use a full path here rather than - # basing off other values. - local myeconfargs=( - # We set all of the relevant options by ourselves (patched - # into the toolchain) and setting these in the build system - # actually causes a downgrade when using e.g. -D_FORTIFY_SOURCE=3 - # (it'll downgrade to =2). So, this has no functional effect on - # the hardening for users. It's safe. - --disable-hardening - - # requires some python eclass - --disable-python - --enable-tmpfiles.d="${EPREFIX}"/usr/lib/tmpfiles.d - --enable-zlib=system - --with-editor="${EPREFIX}"/usr/libexec/editor - --with-env-editor - --with-plugindir="${EPREFIX}"/usr/$(get_libdir)/sudo - --with-rundir="${EPREFIX}"/run/sudo - --with-vardir="${EPREFIX}"/var/db/sudo - --without-linux-audit - --without-opie - $(use_enable gcrypt) - $(use_enable nls) - $(use_enable sasl) - $(use_enable ssl openssl) - $(use_with ldap) - $(use_with ldap ldap_conf_file /etc/ldap.conf.sudo) - $(use_with offensive insults) - $(use_with offensive all-insults) - $(use_with pam) - $(use_with pam pam-login) - $(use_with secure-path secure-path "${SECURE_PATH}") - $(use_with selinux) - $(use_with sendmail) - $(use_with skey) - $(use_with sssd) - ) - - econf "${myeconfargs[@]}" -} - -src_install() { - default - - if use ldap ; then - dodoc README.LDAP.md - - cat <<-EOF > "${T}"/ldap.conf.sudo - # See ldap.conf(5) and README.LDAP.md for details - # This file should only be readable by root - - # supported directives: host, port, ssl, ldap_version - # uri, binddn, bindpw, sudoers_base, sudoers_debug - # tls_{checkpeer,cacertfile,cacertdir,randfile,ciphers,cert,key} - EOF - - if use sasl ; then - cat <<-EOF >> "${T}"/ldap.conf.sudo - - # SASL directives: use_sasl, sasl_mech, sasl_auth_id - # sasl_secprops, rootuse_sasl, rootsasl_auth_id, krb5_ccname - EOF - fi - - insinto /etc - doins "${T}"/ldap.conf.sudo - fperms 0440 /etc/ldap.conf.sudo - - insinto /etc/openldap/schema - newins docs/schema.OpenLDAP sudo.schema - fi - - if use pam ; then - pamd_mimic system-auth sudo auth account session - pamd_mimic system-auth sudo-i auth account session - fi - - keepdir /var/db/sudo/lectured - fperms 0700 /var/db/sudo/lectured - # bug #652958 - fperms 0711 /var/db/sudo - - # Don't install into /run as that is a tmpfs most of the time - # (bug #504854) - rm -rf "${ED}"/run || die - - # bug #697812 - find "${ED}" -type f -name "*.la" -delete || die -} - -pkg_postinst() { - tmpfiles_process sudo.conf - - # bug #652958 - local sudo_db="${EROOT}/var/db/sudo" - if [[ "$(stat -c %a "${sudo_db}")" -ne 711 ]] ; then - chmod 711 "${sudo_db}" || die - fi - - if use ldap ; then - ewarn - ewarn "sudo uses the ${ROOT}/etc/ldap.conf.sudo file for ldap configuration." - ewarn - if grep -qs '^[[:space:]]*sudoers:' "${ROOT}"/etc/nsswitch.conf ; then - ewarn "In 1.7 series, LDAP is no more consulted, unless explicitly" - ewarn "configured in ${ROOT}/etc/nsswitch.conf." - ewarn - ewarn "To make use of LDAP, add this line to your ${ROOT}/etc/nsswitch.conf:" - ewarn " sudoers: ldap files" - ewarn - fi - fi - if use prefix ; then - ewarn - ewarn "To use sudo on Prefix, you need to change file ownership and permissions" - ewarn "with root privileges, as follows:" - ewarn - ewarn " # chown root:root ${EPREFIX}/usr/bin/sudo" - ewarn " # chown root:root ${EPREFIX}/usr/lib/sudo/sudoers.so" - ewarn " # chown root:root ${EPREFIX}/etc/sudoers" - ewarn " # chown root:root ${EPREFIX}/etc/sudoers.d" - ewarn " # chown root:root ${EPREFIX}/var/db/sudo" - ewarn " # chmod 4111 ${EPREFIX}/usr/bin/sudo" - ewarn - fi - - elog "To use the -A (askpass) option, you need to install a compatible" - elog "password program from the following list. Starred packages will" - elog "automatically register for the use with sudo (but will not force" - elog "the -A option):" - elog "" - elog " [*] net-misc/ssh-askpass-fullscreen" - elog " net-misc/x11-ssh-askpass" - elog "" - elog "You can override the choice by setting the SUDO_ASKPASS environmnent" - elog "variable to the program you want to use." -} diff --git a/app-admin/sudo/sudo-1.9.15_p2.ebuild b/app-admin/sudo/sudo-1.9.15_p2.ebuild index fa89a2f25d3d..ab801350c8ff 100644 --- a/app-admin/sudo/sudo-1.9.15_p2.ebuild +++ b/app-admin/sudo/sudo-1.9.15_p2.ebuild @@ -33,7 +33,7 @@ else " if [[ ${PV} != *_beta* && ${PV} != *_rc* ]] ; then - KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86" + KEYWORDS="~alpha ~amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86" fi BDEPEND="verify-sig? ( sec-keys/openpgp-keys-sudo )" diff --git a/app-admin/sudo/sudo-1.9.15_p3.ebuild b/app-admin/sudo/sudo-1.9.15_p3.ebuild new file mode 100644 index 000000000000..fa89a2f25d3d --- /dev/null +++ b/app-admin/sudo/sudo-1.9.15_p3.ebuild @@ -0,0 +1,286 @@ +# Copyright 1999-2023 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +inherit pam libtool tmpfiles toolchain-funcs + +MY_P="${P/_/}" +MY_P="${MY_P/beta/b}" + +DESCRIPTION="Allows users or groups to run commands as other users" +HOMEPAGE="https://www.sudo.ws/" + +if [[ ${PV} == 9999 ]] ; then + inherit mercurial + EHG_REPO_URI="https://www.sudo.ws/repos/sudo" +else + VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/sudo.ws.asc + inherit verify-sig + + uri_prefix= + case ${P} in + *_beta*|*_rc*) uri_prefix=beta/ ;; + esac + + SRC_URI=" + https://www.sudo.ws/sudo/dist/${uri_prefix}${MY_P}.tar.gz + ftp://ftp.sudo.ws/pub/sudo/${uri_prefix}${MY_P}.tar.gz + verify-sig? ( + https://www.sudo.ws/sudo/dist/${uri_prefix}${MY_P}.tar.gz.sig + ftp://ftp.sudo.ws/pub/sudo/${uri_prefix}${MY_P}.tar.gz.sig + ) + " + + if [[ ${PV} != *_beta* && ${PV} != *_rc* ]] ; then + KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86" + fi + + BDEPEND="verify-sig? ( sec-keys/openpgp-keys-sudo )" +fi + +S="${WORKDIR}/${MY_P}" + +# Basic license is ISC-style as-is, some files are released under +# 3-clause BSD license +LICENSE="ISC BSD" +SLOT="0" +IUSE="gcrypt ldap nls offensive pam sasl +secure-path selinux +sendmail skey ssl sssd" + +DEPEND=" + sys-libs/zlib:= + virtual/libcrypt:= + gcrypt? ( dev-libs/libgcrypt:= ) + ldap? ( + >=net-nds/openldap-2.1.30-r1:= + sasl? ( + dev-libs/cyrus-sasl + net-nds/openldap:=[sasl] + ) + ) + pam? ( sys-libs/pam ) + sasl? ( dev-libs/cyrus-sasl ) + selinux? ( sys-libs/libselinux ) + skey? ( >=sys-auth/skey-1.1.5-r1 ) + ssl? ( dev-libs/openssl:= ) + sssd? ( sys-auth/sssd[sudo] ) +" +RDEPEND=" + ${DEPEND} + >=app-misc/editor-wrapper-3 + virtual/editor + ldap? ( dev-lang/perl ) + pam? ( sys-auth/pambase ) + selinux? ( sec-policy/selinux-sudo ) + sendmail? ( virtual/mta ) +" +BDEPEND+=" + sys-devel/bison + virtual/pkgconfig +" + +REQUIRED_USE=" + ?? ( pam skey ) + ?? ( gcrypt ssl ) +" + +MAKEOPTS+=" SAMPLES=" + +src_prepare() { + default + + elibtoolize +} + +set_secure_path() { + # First extract the default ROOTPATH from build env + SECURE_PATH=$(unset ROOTPATH; . "${EPREFIX}"/etc/profile.env; echo "${ROOTPATH}") + + case "${SECURE_PATH}" in + */usr/sbin*) + ;; + *) + SECURE_PATH=$(unset PATH; . "${EPREFIX}"/etc/profile.env; echo "${PATH}") + ;; + esac + + if [[ -z ${SECURE_PATH} ]] ; then + ewarn " Failed to detect SECURE_PATH, please report this" + fi + + # Then remove duplicate path entries + cleanpath() { + local newpath thisp IFS=: + for thisp in $1 ; do + if [[ :${newpath}: != *:${thisp}:* ]] ; then + newpath+=:${thisp} + else + einfo " Duplicate entry ${thisp} removed..." + fi + done + SECURE_PATH=${newpath#:} + } + cleanpath /usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/opt/bin${SECURE_PATH:+:${SECURE_PATH}} + + # Finally, strip gcc paths, bug #136027 + rmpath() { + local e newpath thisp IFS=: + for thisp in ${SECURE_PATH} ; do + for e ; do + [[ ${thisp} == ${e} ]] && continue 2 ; + done + newpath+=:${thisp} + done + SECURE_PATH=${newpath#:} + } + rmpath '*/gcc-bin/*' '*/gnat-gcc-bin/*' '*/gnat-gcc/*' +} + +src_configure() { + local SECURE_PATH + + set_secure_path + + # bug #767712 + tc-export PKG_CONFIG + + # - audit: somebody got to explain me how I can test this before I + # enable it.. - Diego + # - plugindir: autoconf code is crappy and does not delay evaluation + # until `make` time, so we have to use a full path here rather than + # basing off other values. + local myeconfargs=( + # We set all of the relevant options by ourselves (patched + # into the toolchain) and setting these in the build system + # actually causes a downgrade when using e.g. -D_FORTIFY_SOURCE=3 + # (it'll downgrade to =2). So, this has no functional effect on + # the hardening for users. It's safe. + --disable-hardening + + # requires some python eclass + --disable-python + --enable-tmpfiles.d="${EPREFIX}"/usr/lib/tmpfiles.d + --enable-zlib=system + --with-editor="${EPREFIX}"/usr/libexec/editor + --with-env-editor + --with-plugindir="${EPREFIX}"/usr/$(get_libdir)/sudo + --with-rundir="${EPREFIX}"/run/sudo + --with-vardir="${EPREFIX}"/var/db/sudo + --without-linux-audit + --without-opie + $(use_enable gcrypt) + $(use_enable nls) + $(use_enable sasl) + $(use_enable ssl openssl) + $(use_with ldap) + $(use_with ldap ldap_conf_file /etc/ldap.conf.sudo) + $(use_with offensive insults) + $(use_with offensive all-insults) + $(use_with pam) + $(use_with pam pam-login) + $(use_with secure-path secure-path "${SECURE_PATH}") + $(use_with selinux) + $(use_with sendmail) + $(use_with skey) + $(use_with sssd) + ) + + econf "${myeconfargs[@]}" +} + +src_install() { + default + + if use ldap ; then + dodoc README.LDAP.md + + cat <<-EOF > "${T}"/ldap.conf.sudo + # See ldap.conf(5) and README.LDAP.md for details + # This file should only be readable by root + + # supported directives: host, port, ssl, ldap_version + # uri, binddn, bindpw, sudoers_base, sudoers_debug + # tls_{checkpeer,cacertfile,cacertdir,randfile,ciphers,cert,key} + EOF + + if use sasl ; then + cat <<-EOF >> "${T}"/ldap.conf.sudo + + # SASL directives: use_sasl, sasl_mech, sasl_auth_id + # sasl_secprops, rootuse_sasl, rootsasl_auth_id, krb5_ccname + EOF + fi + + insinto /etc + doins "${T}"/ldap.conf.sudo + fperms 0440 /etc/ldap.conf.sudo + + insinto /etc/openldap/schema + newins docs/schema.OpenLDAP sudo.schema + fi + + if use pam ; then + pamd_mimic system-auth sudo auth account session + pamd_mimic system-auth sudo-i auth account session + fi + + keepdir /var/db/sudo/lectured + fperms 0700 /var/db/sudo/lectured + # bug #652958 + fperms 0711 /var/db/sudo + + # Don't install into /run as that is a tmpfs most of the time + # (bug #504854) + rm -rf "${ED}"/run || die + + # bug #697812 + find "${ED}" -type f -name "*.la" -delete || die +} + +pkg_postinst() { + tmpfiles_process sudo.conf + + # bug #652958 + local sudo_db="${EROOT}/var/db/sudo" + if [[ "$(stat -c %a "${sudo_db}")" -ne 711 ]] ; then + chmod 711 "${sudo_db}" || die + fi + + if use ldap ; then + ewarn + ewarn "sudo uses the ${ROOT}/etc/ldap.conf.sudo file for ldap configuration." + ewarn + if grep -qs '^[[:space:]]*sudoers:' "${ROOT}"/etc/nsswitch.conf ; then + ewarn "In 1.7 series, LDAP is no more consulted, unless explicitly" + ewarn "configured in ${ROOT}/etc/nsswitch.conf." + ewarn + ewarn "To make use of LDAP, add this line to your ${ROOT}/etc/nsswitch.conf:" + ewarn " sudoers: ldap files" + ewarn + fi + fi + if use prefix ; then + ewarn + ewarn "To use sudo on Prefix, you need to change file ownership and permissions" + ewarn "with root privileges, as follows:" + ewarn + ewarn " # chown root:root ${EPREFIX}/usr/bin/sudo" + ewarn " # chown root:root ${EPREFIX}/usr/lib/sudo/sudoers.so" + ewarn " # chown root:root ${EPREFIX}/etc/sudoers" + ewarn " # chown root:root ${EPREFIX}/etc/sudoers.d" + ewarn " # chown root:root ${EPREFIX}/var/db/sudo" + ewarn " # chmod 4111 ${EPREFIX}/usr/bin/sudo" + ewarn + fi + + elog "To use the -A (askpass) option, you need to install a compatible" + elog "password program from the following list. Starred packages will" + elog "automatically register for the use with sudo (but will not force" + elog "the -A option):" + elog "" + elog " [*] net-misc/ssh-askpass-fullscreen" + elog " net-misc/x11-ssh-askpass" + elog "" + elog "You can override the choice by setting the SUDO_ASKPASS environmnent" + elog "variable to the program you want to use." +} -- cgit v1.2.3