commit:     02402cc6cde21e35d06a1af02800036e1ac2dca4
Author:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
AuthorDate: Mon Jan 11 15:55:39 2021 +0000
Commit:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
CommitDate: Mon Jan 11 15:59:47 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=02402cc6

app-admin/sudo: Bump to version 1.9.5

Package-Manager: Portage-3.0.13, Repoman-3.0.2
Signed-off-by: Lars Wendler <polynomial-c <AT> gentoo.org>

 app-admin/sudo/Manifest          |   1 +
 app-admin/sudo/sudo-1.9.5.ebuild | 261 +++++++++++++++++++++++++++++++++++++++
 2 files changed, 262 insertions(+)

diff --git a/app-admin/sudo/Manifest b/app-admin/sudo/Manifest
index 7a1c0bee278..efb03549f69 100644
--- a/app-admin/sudo/Manifest
+++ b/app-admin/sudo/Manifest
@@ -1,3 +1,4 @@
 DIST sudo-1.9.3p1.tar.gz 3958071 BLAKE2B 
b681c120faa5dc7f25e27c1be423d68cea70f63dcdfea2183fd386a34dec0376555453399d3f8886c66c6507343648d40b59a058710432154061b210df2a704c
 SHA512 
3ad13fd03e5b371fd6bf7909731ffc11431d2182a744b654f7e5d4b810e47955d49bc78f551afe13ec56acbce694139c33a15bc022cea41b17af5496b8b7f89f
 DIST sudo-1.9.4p1.tar.gz 3993946 BLAKE2B 
171af5befe05e393846886077d0c210664ff86191ae1a093148d85ca80d4a8c6cd8c41ef91451207831f574267d32d4c621e47ecfa1d3b37ee8c498af6729369
 SHA512 
5d247c9ad68cd2c3ea504dc0a49db041f68c1575775b4bb3a5fb62abadc23295a42658d33430d6391152c7b44f66d9f165f77a91abb355edc2d2d8787d41cd91
 DIST sudo-1.9.4p2.tar.gz 3994184 BLAKE2B 
110562792fa3d6f3f30fb0f07eefca975f062d41743fb84a34c27bf4c72296aa5f581de1f74895deedd6b47cb235399c52b9d3d818d274c6cdc61c741a0a287e
 SHA512 
5258531d3dca0e812df5f4f8f26665f643c036d42534e3b98f5dd463624e9df0bba2a92c15da0c9958bda7e68f6f10b7b34875792ac9c205d1e70a12bc4f98a4
+DIST sudo-1.9.5.tar.gz 4008123 BLAKE2B 
3b86dbdbf5ee421d0af33602eeefc4553c005ba7c85986f8fb56dcde6af20e0ea7942b0f2e9de8b41c5a0158b97317da42593d4d7c7f39ffa265cc11f3ae0232
 SHA512 
7044bbe83194171f0514b9d4809be037c01d8e1daacf4444165019c19346c4bc89f20e679b4dd6d25a7de5edfcc1ba710ae0a02b49fdbe8b46d0f1fc7ce1ab47

diff --git a/app-admin/sudo/sudo-1.9.5.ebuild b/app-admin/sudo/sudo-1.9.5.ebuild
new file mode 100644
index 00000000000..d154550fe77
--- /dev/null
+++ b/app-admin/sudo/sudo-1.9.5.ebuild
@@ -0,0 +1,261 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit pam multilib libtool systemd tmpfiles
+
+MY_P="${P/_/}"
+MY_P="${MY_P/beta/b}"
+
+DESCRIPTION="Allows users or groups to run commands as other users"
+HOMEPAGE="https://www.sudo.ws/";
+if [[ ${PV} == "9999" ]] ; then
+       inherit mercurial
+       EHG_REPO_URI="https://www.sudo.ws/repos/sudo";
+else
+       uri_prefix=
+       case ${P} in
+               *_beta*|*_rc*) uri_prefix=beta/ ;;
+       esac
+
+       SRC_URI="https://www.sudo.ws/sudo/dist/${uri_prefix}${MY_P}.tar.gz
+               ftp://ftp.sudo.ws/pub/sudo/${uri_prefix}${MY_P}.tar.gz";
+       if [[ ${PV} != *_beta* ]] && [[ ${PV} != *_rc* ]] ; then
+               KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips 
~ppc ~ppc64 ~s390 ~sparc ~x86 ~sparc-solaris"
+       fi
+fi
+
+# Basic license is ISC-style as-is, some files are released under
+# 3-clause BSD license
+LICENSE="ISC BSD"
+SLOT="0"
+IUSE="gcrypt ldap libressl nls offensive pam sasl +secure-path selinux 
+sendmail skey ssl sssd"
+
+DEPEND="
+       sys-libs/zlib:=
+       gcrypt? ( dev-libs/libgcrypt:= )
+       ldap? (
+               >=net-nds/openldap-2.1.30-r1
+               sasl? (
+                       dev-libs/cyrus-sasl
+                       net-nds/openldap[sasl]
+               )
+       )
+       pam? ( sys-libs/pam )
+       sasl? ( dev-libs/cyrus-sasl )
+       skey? ( >=sys-auth/skey-1.1.5-r1 )
+       ssl? (
+               !libressl? ( dev-libs/openssl:0= )
+               libressl? ( dev-libs/libressl:0= )
+       )
+       sssd? ( sys-auth/sssd[sudo] )
+"
+RDEPEND="
+       ${DEPEND}
+       >=app-misc/editor-wrapper-3
+       virtual/editor
+       ldap? ( dev-lang/perl )
+       pam? ( sys-auth/pambase )
+       selinux? ( sec-policy/selinux-sudo )
+       sendmail? ( virtual/mta )
+"
+BDEPEND="
+       sys-devel/bison
+       virtual/pkgconfig
+"
+
+S="${WORKDIR}/${MY_P}"
+
+REQUIRED_USE="
+       ?? ( pam skey )
+       ?? ( gcrypt ssl )
+"
+
+MAKEOPTS+=" SAMPLES="
+
+src_prepare() {
+       default
+       elibtoolize
+}
+
+set_secure_path() {
+       # FIXME: secure_path is a compile time setting. using PATH or
+       # ROOTPATH is not perfect, env-update may invalidate this, but until it
+       # is available as a sudoers setting this will have to do.
+       einfo "Setting secure_path ..."
+
+       # first extract the default ROOTPATH from build env
+       SECURE_PATH=$(unset ROOTPATH; . "${EPREFIX}"/etc/profile.env;
+               echo "${ROOTPATH}")
+               case "${SECURE_PATH}" in
+                       */usr/sbin*) ;;
+                       *) SECURE_PATH=$(unset PATH;
+                               . "${EPREFIX}"/etc/profile.env; echo "${PATH}")
+                               ;;
+               esac
+       if [[ -z ${SECURE_PATH} ]] ; then
+               ewarn " Failed to detect SECURE_PATH, please report this"
+       fi
+
+       # then remove duplicate path entries
+       cleanpath() {
+               local newpath thisp IFS=:
+               for thisp in $1 ; do
+                       if [[ :${newpath}: != *:${thisp}:* ]] ; then
+                               newpath+=:${thisp}
+                       else
+                               einfo "   Duplicate entry ${thisp} removed..."
+                       fi
+               done
+               SECURE_PATH=${newpath#:}
+       }
+       cleanpath 
/bin:/sbin:/usr/bin:/usr/sbin:/usr/local/bin:/usr/local/sbin:/opt/bin${SECURE_PATH:+:${SECURE_PATH}}
+
+       # finally, strip gcc paths #136027
+       rmpath() {
+               local e newpath thisp IFS=:
+               for thisp in ${SECURE_PATH} ; do
+                       for e ; do [[ ${thisp} == ${e} ]] && continue 2 ; done
+                       newpath+=:${thisp}
+               done
+               SECURE_PATH=${newpath#:}
+       }
+       rmpath '*/gcc-bin/*' '*/gnat-gcc-bin/*' '*/gnat-gcc/*'
+
+       einfo "... done"
+}
+
+src_configure() {
+       local SECURE_PATH
+       set_secure_path
+
+       # audit: somebody got to explain me how I can test this before I
+       # enable it.. - Diego
+       # plugindir: autoconf code is crappy and does not delay evaluation
+       # until `make` time, so we have to use a full path here rather than
+       # basing off other values.
+       myeconfargs=(
+               # requires some python eclass
+               --disable-python
+               --enable-tmpfiles.d="${EPREFIX}"/usr/lib/tmpfiles.d
+               --enable-zlib=system
+               --with-editor="${EPREFIX}"/usr/libexec/editor
+               --with-env-editor
+               --with-plugindir="${EPREFIX}"/usr/$(get_libdir)/sudo
+               --with-rundir="${EPREFIX}"/run/sudo
+               --with-vardir="${EPREFIX}"/var/db/sudo
+               --without-linux-audit
+               --without-opie
+               $(use_enable gcrypt)
+               $(use_enable nls)
+               $(use_enable sasl)
+               $(use_enable ssl openssl)
+               $(use_with ldap)
+               $(use_with ldap ldap_conf_file /etc/ldap.conf.sudo)
+               $(use_with offensive insults)
+               $(use_with offensive all-insults)
+               $(use_with pam)
+               $(use_with pam pam-login)
+               $(use_with secure-path secure-path "${SECURE_PATH}")
+               $(use_with selinux)
+               $(use_with sendmail)
+               $(use_with skey)
+               $(use_with sssd)
+       )
+
+       econf "${myeconfargs[@]}"
+}
+
+src_install() {
+       default
+
+       if use ldap ; then
+               dodoc README.LDAP
+
+               cat <<-EOF > "${T}"/ldap.conf.sudo
+               # See ldap.conf(5) and README.LDAP for details
+               # This file should only be readable by root
+
+               # supported directives: host, port, ssl, ldap_version
+               # uri, binddn, bindpw, sudoers_base, sudoers_debug
+               # tls_{checkpeer,cacertfile,cacertdir,randfile,ciphers,cert,key}
+               EOF
+
+               if use sasl ; then
+                       cat <<-EOF >> "${T}"/ldap.conf.sudo
+
+                       # SASL directives: use_sasl, sasl_mech, sasl_auth_id
+                       # sasl_secprops, rootuse_sasl, rootsasl_auth_id, 
krb5_ccname
+                       EOF
+               fi
+
+               insinto /etc
+               doins "${T}"/ldap.conf.sudo
+               fperms 0440 /etc/ldap.conf.sudo
+
+               insinto /etc/openldap/schema
+               newins doc/schema.OpenLDAP sudo.schema
+       fi
+
+       pamd_mimic system-auth sudo auth account session
+       pamd_mimic system-auth sudo-i auth account session
+
+       keepdir /var/db/sudo/lectured
+       fperms 0700 /var/db/sudo/lectured
+       fperms 0711 /var/db/sudo #652958
+
+       # Don't install into /run as that is a tmpfs most of the time
+       # (bug #504854)
+       rm -rf "${ED}"/run || die
+
+       find "${ED}" -type f -name "*.la" -delete || die #697812
+}
+
+pkg_postinst() {
+       tmpfiles_process sudo.conf
+
+       #652958
+       local sudo_db="${EROOT}/var/db/sudo"
+       if [[ "$(stat -c %a "${sudo_db}")" -ne 711 ]] ; then
+               chmod 711 "${sudo_db}" || die
+       fi
+
+       if use ldap ; then
+               ewarn
+               ewarn "sudo uses the /etc/ldap.conf.sudo file for ldap 
configuration."
+               ewarn
+               if grep -qs '^[[:space:]]*sudoers:' "${ROOT}"/etc/nsswitch.conf 
; then
+                       ewarn "In 1.7 series, LDAP is no more consulted, unless 
explicitly"
+                       ewarn "configured in /etc/nsswitch.conf."
+                       ewarn
+                       ewarn "To make use of LDAP, add this line to your 
/etc/nsswitch.conf:"
+                       ewarn "  sudoers: ldap files"
+                       ewarn
+               fi
+       fi
+       if use prefix ; then
+               ewarn
+               ewarn "To use sudo, you need to change file ownership and 
permissions"
+               ewarn "with root privileges, as follows:"
+               ewarn
+               ewarn "  # chown root:root ${EPREFIX}/usr/bin/sudo"
+               ewarn "  # chown root:root ${EPREFIX}/usr/lib/sudo/sudoers.so"
+               ewarn "  # chown root:root ${EPREFIX}/etc/sudoers"
+               ewarn "  # chown root:root ${EPREFIX}/etc/sudoers.d"
+               ewarn "  # chown root:root ${EPREFIX}/var/db/sudo"
+               ewarn "  # chmod 4111 ${EPREFIX}/usr/bin/sudo"
+               ewarn
+       fi
+
+       elog "To use the -A (askpass) option, you need to install a compatible"
+       elog "password program from the following list. Starred packages will"
+       elog "automatically register for the use with sudo (but will not force"
+       elog "the -A option):"
+       elog ""
+       elog " [*] net-misc/ssh-askpass-fullscreen"
+       elog "     net-misc/x11-ssh-askpass"
+       elog ""
+       elog "You can override the choice by setting the SUDO_ASKPASS 
environmnent"
+       elog "variable to the program you want to use."
+}

Reply via email to