commit:     3f03dc51e801a05262eb8f24417344c01729074b
Author:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
AuthorDate: Wed Sep 25 22:21:23 2019 +0000
Commit:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
CommitDate: Wed Sep 25 22:38:33 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3f03dc51

app-admin/sudo: Removed old

Package-Manager: Portage-2.3.76, Repoman-2.3.17
Signed-off-by: Lars Wendler <polynomial-c <AT> gentoo.org>

 app-admin/sudo/Manifest                 |   1 -
 app-admin/sudo/metadata.xml             |   1 -
 app-admin/sudo/sudo-1.8.25_p1-r1.ebuild | 242 --------------------------------
 3 files changed, 244 deletions(-)

diff --git a/app-admin/sudo/Manifest b/app-admin/sudo/Manifest
index 03a9af4b1bf..a1360dc973d 100644
--- a/app-admin/sudo/Manifest
+++ b/app-admin/sudo/Manifest
@@ -1,3 +1,2 @@
-DIST sudo-1.8.25p1.tar.gz 3189951 BLAKE2B 
ebfedaad62e60f625db8c46a5c8f19977a5ec0a86bab3b34d91096c08e8b8ece056ba312f9fecd4cdd704fc17d49a36681b41cd40269df7c67cd66d80c0d8efb
 SHA512 
b1445be688d3c1dd7efbdfab68977a7a9b6fd6887191dc99ca717117eec0a550492642556cd55ca5873d054ddc5ccc2b87b2c34602e1ffc729ab6fbc4e523a72
 DIST sudo-1.8.27.tar.gz 3293178 BLAKE2B 
174d63ece5c24309dc0d237fadfc4131243aca333491ffa6dcdb3c44b53cb8149d3bf2f3aea2aa49529ea811d4727a11ac1909305e342b858a4c14f923f12956
 SHA512 
0480def650ab880ab9e6c51c606a06897fd638f0381e99c038f5aa47d064aaa2fb35b73eee7f86e73185e18d5dbb8b6ba49c616b1785a1edb2dd6d7b2fa4fcac
 DIST sudo-1.8.28rc1.tar.gz 3312316 BLAKE2B 
051111a9a39333aef2c9a5afcb893b08656400bed42687370ba1d6ef1a60b8bbb3d3c8457a8150eaeed6a838de5f3d657f12ecdcad9881a5b9a5228fbeb2adee
 SHA512 
03ab9fe009808f5b46bdee1f30b9c1a2bc94b7f342e573afa06089935c3a8f844f1ee3579b0b243a7195caf65502ac576b2b1629d9484ec1c54b9567478f6f42

diff --git a/app-admin/sudo/metadata.xml b/app-admin/sudo/metadata.xml
index 8e31d55ef94..72faa0680c3 100644
--- a/app-admin/sudo/metadata.xml
+++ b/app-admin/sudo/metadata.xml
@@ -15,7 +15,6 @@
                <flag name="gcrypt">Use message digest functions from 
<pkg>dev-libs/libgcrypt</pkg> instead of sudo's</flag>
                <flag name="libressl">Use message digest functions from 
<pkg>dev-libs/libressl</pkg> instead of sudo's</flag>
                <flag name="offensive">Let sudo print insults when the user 
types the wrong password</flag>
-               <flag name="openssl">Use message digest functions from 
<pkg>dev-libs/openssl</pkg> instead of sudo's</flag>
                <flag name="sendmail">Allow sudo to send emails with 
sendmail</flag>
                <flag name="sssd">Add System Security Services Daemon 
support</flag>
                <flag name="secure-path">Replace PATH variable with compile 
time secure paths</flag>

diff --git a/app-admin/sudo/sudo-1.8.25_p1-r1.ebuild 
b/app-admin/sudo/sudo-1.8.25_p1-r1.ebuild
deleted file mode 100644
index 284b319e05f..00000000000
--- a/app-admin/sudo/sudo-1.8.25_p1-r1.ebuild
+++ /dev/null
@@ -1,242 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit eutils pam multilib libtool tmpfiles
-if [[ ${PV} == "9999" ]] ; then
-       EHG_REPO_URI="https://www.sudo.ws/repos/sudo";
-       inherit mercurial
-fi
-
-MY_P=${P/_/}
-MY_P=${MY_P/beta/b}
-
-uri_prefix=
-case ${P} in
-       *_beta*|*_rc*) uri_prefix=beta/ ;;
-esac
-
-DESCRIPTION="Allows users or groups to run commands as other users"
-HOMEPAGE="https://www.sudo.ws/";
-if [[ ${PV} != "9999" ]] ; then
-       SRC_URI="https://www.sudo.ws/sudo/dist/${uri_prefix}${MY_P}.tar.gz
-               ftp://ftp.sudo.ws/pub/sudo/${uri_prefix}${MY_P}.tar.gz";
-       if [[ ${PV} != *_beta* ]] && [[ ${PV} != *_rc* ]] ; then
-               KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 
s390 sh sparc x86 ~amd64-fbsd ~x86-fbsd ~sparc-solaris"
-       fi
-fi
-
-# Basic license is ISC-style as-is, some files are released under
-# 3-clause BSD license
-LICENSE="ISC BSD"
-SLOT="0"
-IUSE="gcrypt ldap nls offensive openssl pam sasl selinux +sendmail skey sssd"
-
-CDEPEND="
-       sys-libs/zlib:=
-       gcrypt? ( dev-libs/libgcrypt:= )
-       ldap? (
-               >=net-nds/openldap-2.1.30-r1
-               dev-libs/cyrus-sasl
-       )
-       openssl? ( dev-libs/openssl:0= )
-       pam? ( virtual/pam )
-       sasl? ( dev-libs/cyrus-sasl )
-       skey? ( >=sys-auth/skey-1.1.5-r1 )
-       sssd? ( sys-auth/sssd[sudo] )
-"
-RDEPEND="
-       ${CDEPEND}
-       >=app-misc/editor-wrapper-3
-       virtual/editor
-       ldap? ( dev-lang/perl )
-       pam? ( sys-auth/pambase )
-       selinux? ( sec-policy/selinux-sudo )
-       sendmail? ( virtual/mta )
-"
-DEPEND="
-       ${CDEPEND}
-       sys-devel/bison
-"
-
-S="${WORKDIR}/${MY_P}"
-
-REQUIRED_USE="
-       pam? ( !skey )
-       skey? ( !pam )
-       ?? ( gcrypt openssl )
-"
-
-MAKEOPTS+=" SAMPLES="
-
-src_prepare() {
-       default
-       elibtoolize
-}
-
-set_secure_path() {
-       # FIXME: secure_path is a compile time setting. using PATH or
-       # ROOTPATH is not perfect, env-update may invalidate this, but until it
-       # is available as a sudoers setting this will have to do.
-       einfo "Setting secure_path ..."
-
-       # first extract the default ROOTPATH from build env
-       SECURE_PATH=$(unset ROOTPATH; . "${EPREFIX}"/etc/profile.env;
-               echo "${ROOTPATH}")
-               case "${SECURE_PATH}" in
-                       */usr/sbin*) ;;
-                       *) SECURE_PATH=$(unset PATH;
-                               . "${EPREFIX}"/etc/profile.env; echo "${PATH}")
-                               ;;
-               esac
-       if [[ -z ${SECURE_PATH} ]] ; then
-               ewarn " Failed to detect SECURE_PATH, please report this"
-       fi
-
-       # then remove duplicate path entries
-       cleanpath() {
-               local newpath thisp IFS=:
-               for thisp in $1 ; do
-                       if [[ :${newpath}: != *:${thisp}:* ]] ; then
-                               newpath+=:$thisp
-                       else
-                               einfo "   Duplicate entry ${thisp} removed..."
-                       fi
-               done
-               SECURE_PATH=${newpath#:}
-       }
-       cleanpath 
/bin:/sbin:/usr/bin:/usr/sbin:/usr/local/bin:/usr/local/sbin:/opt/bin${SECURE_PATH:+:${SECURE_PATH}}
-
-       # finally, strip gcc paths #136027
-       rmpath() {
-               local e newpath thisp IFS=:
-               for thisp in ${SECURE_PATH} ; do
-                       for e ; do [[ $thisp == $e ]] && continue 2 ; done
-                       newpath+=:$thisp
-               done
-               SECURE_PATH=${newpath#:}
-       }
-       rmpath '*/gcc-bin/*' '*/gnat-gcc-bin/*' '*/gnat-gcc/*'
-
-       einfo "... done"
-}
-
-src_configure() {
-       local SECURE_PATH
-       set_secure_path
-
-       # audit: somebody got to explain me how I can test this before I
-       # enable it.. - Diego
-       # plugindir: autoconf code is crappy and does not delay evaluation
-       # until `make` time, so we have to use a full path here rather than
-       # basing off other values.
-       myeconfargs=(
-               --enable-zlib=system
-               --enable-tmpfiles.d="${EPREFIX}"/usr/lib/tmpfiles.d
-               --with-editor="${EPREFIX}"/usr/libexec/editor
-               --with-env-editor
-               --with-plugindir="${EPREFIX}"/usr/$(get_libdir)/sudo
-               --with-rundir="${EPREFIX}"/run/sudo
-               --with-secure-path="${SECURE_PATH}"
-               --with-vardir="${EPREFIX}"/var/db/sudo
-               --without-linux-audit
-               --without-opie
-               $(use_enable gcrypt)
-               $(use_enable nls)
-               $(use_enable openssl)
-               $(use_enable sasl)
-               $(use_with offensive insults)
-               $(use_with offensive all-insults)
-               $(use_with ldap ldap_conf_file /etc/ldap.conf.sudo)
-               $(use_with ldap)
-               $(use_with pam)
-               $(use_with skey)
-               $(use_with sssd)
-               $(use_with selinux)
-               $(use_with sendmail)
-       )
-       econf "${myeconfargs[@]}"
-}
-
-src_install() {
-       default
-
-       if use ldap ; then
-               dodoc README.LDAP
-
-               cat <<-EOF > "${T}"/ldap.conf.sudo
-               # See ldap.conf(5) and README.LDAP for details
-               # This file should only be readable by root
-
-               # supported directives: host, port, ssl, ldap_version
-               # uri, binddn, bindpw, sudoers_base, sudoers_debug
-               # tls_{checkpeer,cacertfile,cacertdir,randfile,ciphers,cert,key}
-               EOF
-
-               insinto /etc
-               doins "${T}"/ldap.conf.sudo
-               fperms 0440 /etc/ldap.conf.sudo
-
-               insinto /etc/openldap/schema
-               newins doc/schema.OpenLDAP sudo.schema
-       fi
-
-       pamd_mimic system-auth sudo auth account session
-
-       keepdir /var/db/sudo/lectured
-       fperms 0700 /var/db/sudo/lectured
-       fperms 0711 /var/db/sudo #652958
-
-       # Don't install into /run as that is a tmpfs most of the time
-       # (bug #504854)
-       rm -rf "${ED%/}"/run
-}
-
-pkg_postinst() {
-       tmpfiles_process sudo.conf
-
-       #652958
-       local sudo_db="${EROOT}/var/db/sudo"
-       if [[ "$(stat -c %a "${sudo_db}")" -ne 711 ]] ; then
-               chmod 711 "${sudo_db}" || die
-       fi
-
-       if use ldap ; then
-               ewarn
-               ewarn "sudo uses the /etc/ldap.conf.sudo file for ldap 
configuration."
-               ewarn
-               if grep -qs '^[[:space:]]*sudoers:' "${ROOT}"/etc/nsswitch.conf 
; then
-                       ewarn "In 1.7 series, LDAP is no more consulted, unless 
explicitly"
-                       ewarn "configured in /etc/nsswitch.conf."
-                       ewarn
-                       ewarn "To make use of LDAP, add this line to your 
/etc/nsswitch.conf:"
-                       ewarn "  sudoers: ldap files"
-                       ewarn
-               fi
-       fi
-       if use prefix ; then
-               ewarn
-               ewarn "To use sudo, you need to change file ownership and 
permissions"
-               ewarn "with root privileges, as follows:"
-               ewarn
-               ewarn "  # chown root:root ${EPREFIX}/usr/bin/sudo"
-               ewarn "  # chown root:root ${EPREFIX}/usr/lib/sudo/sudoers.so"
-               ewarn "  # chown root:root ${EPREFIX}/etc/sudoers"
-               ewarn "  # chown root:root ${EPREFIX}/etc/sudoers.d"
-               ewarn "  # chown root:root ${EPREFIX}/var/db/sudo"
-               ewarn "  # chmod 4111 ${EPREFIX}/usr/bin/sudo"
-               ewarn
-       fi
-
-       elog "To use the -A (askpass) option, you need to install a compatible"
-       elog "password program from the following list. Starred packages will"
-       elog "automatically register for the use with sudo (but will not force"
-       elog "the -A option):"
-       elog ""
-       elog " [*] net-misc/ssh-askpass-fullscreen"
-       elog "     net-misc/x11-ssh-askpass"
-       elog ""
-       elog "You can override the choice by setting the SUDO_ASKPASS 
environmnent"
-       elog "variable to the program you want to use."
-}

Reply via email to