commit:     4a20beb896bcee654279a5df0e817bd1afca3edf
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Thu Jul 20 02:12:30 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Thu Jul 20 02:12:30 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4a20beb8

app-admin/sudo: add 1.9.14_p2

Signed-off-by: Sam James <sam <AT> gentoo.org>

 app-admin/sudo/Manifest              |   2 +
 app-admin/sudo/sudo-1.9.14_p2.ebuild | 286 +++++++++++++++++++++++++++++++++++
 2 files changed, 288 insertions(+)

diff --git a/app-admin/sudo/Manifest b/app-admin/sudo/Manifest
index d73f51b996e6..7255a74831eb 100644
--- a/app-admin/sudo/Manifest
+++ b/app-admin/sudo/Manifest
@@ -4,3 +4,5 @@ DIST sudo-1.9.14.tar.gz 5229170 BLAKE2B 
5731eda1cabb23dd3b77851ce1fcde8e1b7efc1b
 DIST sudo-1.9.14.tar.gz.sig 566 BLAKE2B 
a7081ee89bf5f12b1b605133ee2f37156779377aec010a12a67933fd21d7e3c0fce9987803bfeea28a7f3ed10784cba6b22b0fee2ff89bac8d1aeec5604bfd6d
 SHA512 
e81d5321386ddddfc58fa884f627cf60478360ab723e1ba97a7138f4b234df2b03fc5a1db5b1b9ed117b2c8ffc2ae529569e0e7364178b1c4d3eaec9c90f86b7
 DIST sudo-1.9.14p1.tar.gz 5230440 BLAKE2B 
fc5f0d7093f572b8ce56161f3e40b75ba9edf0863f44cdc2af6313f68d20a0c9c59536d1d6be5fddcffcc9caecd737109b5a389ee3748c65f3435b65b167d6e2
 SHA512 
db13b68a58aaf0eb6fd4ec2f23bae95376f1c789d2a2ba2fc01bfbd2fa34aa3e45cac1f33685fc43c0bd15f5eefad43fc0c6f59662640bc981bbd41669f3bdd5
 DIST sudo-1.9.14p1.tar.gz.sig 566 BLAKE2B 
3f646d036e2e11713a309bbc1579a39b8152ba8a8374da5c74786ee4b3cd4832053489f223dcacf2723ad9aa121357110501689f34108403c671a6b56aac0a4b
 SHA512 
2d28bbf64520487b1b54a4a7c6962e8902032d2bed1d1706e24d60265149c93860e82798ce188cb62b16c22cd1823995c8e190a701c290c672e881bf92c112c6
+DIST sudo-1.9.14p2.tar.gz 5229966 BLAKE2B 
a350136731c1c6eca1317a852ce243b270df61ba275608bd0d0ec11760babdb2f9f489b818529484c15a43345fa53c96efd1aa47ab7cc0591c45928ba75c4c85
 SHA512 
d8ab03f6488cc5790c66941a2a8491df55a19bda6f0f8b683d4b3c22390b0ab19ebb0b02696d7c78b626975a408c34f005dc2d6b2100cf2a0efdf4cf1f504db9
+DIST sudo-1.9.14p2.tar.gz.sig 566 BLAKE2B 
f72469340cfbb5005540a7080410dcf72694966c6293274cc28a1167824ddafed8ab441478985564f674f8f0c48a7b738a36ea572e36ec7fafee91486d08b646
 SHA512 
5a3cd7fe28762ee435f52a03fda504ab820805e5cdc7462343291a579daad7d779f5dc3897d7dceb9bfce6468a08ee60fe1c517a7d18ba917291339031609383

diff --git a/app-admin/sudo/sudo-1.9.14_p2.ebuild 
b/app-admin/sudo/sudo-1.9.14_p2.ebuild
new file mode 100644
index 000000000000..7c07fd34b3b7
--- /dev/null
+++ b/app-admin/sudo/sudo-1.9.14_p2.ebuild
@@ -0,0 +1,286 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit pam libtool tmpfiles toolchain-funcs
+
+MY_P="${P/_/}"
+MY_P="${MY_P/beta/b}"
+
+DESCRIPTION="Allows users or groups to run commands as other users"
+HOMEPAGE="https://www.sudo.ws/";
+
+if [[ ${PV} == 9999 ]] ; then
+       inherit mercurial
+       EHG_REPO_URI="https://www.sudo.ws/repos/sudo";
+else
+       
VERIFY_SIG_OPENPGP_KEY_PATH="${BROOT}"/usr/share/openpgp-keys/sudo.ws.asc
+       inherit verify-sig
+
+       uri_prefix=
+       case ${P} in
+               *_beta*|*_rc*) uri_prefix=beta/ ;;
+       esac
+
+       SRC_URI="
+               https://www.sudo.ws/sudo/dist/${uri_prefix}${MY_P}.tar.gz
+               ftp://ftp.sudo.ws/pub/sudo/${uri_prefix}${MY_P}.tar.gz
+               verify-sig? (
+                       
https://www.sudo.ws/sudo/dist/${uri_prefix}${MY_P}.tar.gz.sig
+                       
ftp://ftp.sudo.ws/pub/sudo/${uri_prefix}${MY_P}.tar.gz.sig
+               )
+       "
+
+       if [[ ${PV} != *_beta* && ${PV} != *_rc* ]] ; then
+               KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k 
~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+       fi
+
+       BDEPEND="verify-sig? ( sec-keys/openpgp-keys-sudo )"
+fi
+
+S="${WORKDIR}/${MY_P}"
+
+# Basic license is ISC-style as-is, some files are released under
+# 3-clause BSD license
+LICENSE="ISC BSD"
+SLOT="0"
+IUSE="gcrypt ldap nls offensive pam sasl +secure-path selinux +sendmail skey 
ssl sssd"
+
+DEPEND="
+       sys-libs/zlib:=
+       virtual/libcrypt:=
+       gcrypt? ( dev-libs/libgcrypt:= )
+       ldap? (
+               >=net-nds/openldap-2.1.30-r1:=
+               sasl? (
+                       dev-libs/cyrus-sasl
+                       net-nds/openldap:=[sasl]
+               )
+       )
+       pam? ( sys-libs/pam )
+       sasl? ( dev-libs/cyrus-sasl )
+       selinux? ( sys-libs/libselinux )
+       skey? ( >=sys-auth/skey-1.1.5-r1 )
+       ssl? ( dev-libs/openssl:= )
+       sssd? ( sys-auth/sssd[sudo] )
+"
+RDEPEND="
+       ${DEPEND}
+       >=app-misc/editor-wrapper-3
+       virtual/editor
+       ldap? ( dev-lang/perl )
+       pam? ( sys-auth/pambase )
+       selinux? ( sec-policy/selinux-sudo )
+       sendmail? ( virtual/mta )
+"
+BDEPEND+="
+       sys-devel/bison
+       virtual/pkgconfig
+"
+
+REQUIRED_USE="
+       ?? ( pam skey )
+       ?? ( gcrypt ssl )
+"
+
+MAKEOPTS+=" SAMPLES="
+
+src_prepare() {
+       default
+
+       elibtoolize
+}
+
+set_secure_path() {
+       # First extract the default ROOTPATH from build env
+       SECURE_PATH=$(unset ROOTPATH; . "${EPREFIX}"/etc/profile.env; echo 
"${ROOTPATH}")
+
+       case "${SECURE_PATH}" in
+               */usr/sbin*)
+                       ;;
+               *)
+                       SECURE_PATH=$(unset PATH; . 
"${EPREFIX}"/etc/profile.env; echo "${PATH}")
+                       ;;
+       esac
+
+       if [[ -z ${SECURE_PATH} ]] ; then
+               ewarn " Failed to detect SECURE_PATH, please report this"
+       fi
+
+       # Then remove duplicate path entries
+       cleanpath() {
+               local newpath thisp IFS=:
+               for thisp in $1 ; do
+                       if [[ :${newpath}: != *:${thisp}:* ]] ; then
+                               newpath+=:${thisp}
+                       else
+                               einfo "   Duplicate entry ${thisp} removed..."
+                       fi
+               done
+               SECURE_PATH=${newpath#:}
+       }
+       cleanpath 
/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/opt/bin${SECURE_PATH:+:${SECURE_PATH}}
+
+       # Finally, strip gcc paths, bug #136027
+       rmpath() {
+               local e newpath thisp IFS=:
+               for thisp in ${SECURE_PATH} ; do
+                       for e ; do
+                               [[ ${thisp} == ${e} ]] && continue 2 ;
+                       done
+                       newpath+=:${thisp}
+               done
+               SECURE_PATH=${newpath#:}
+       }
+       rmpath '*/gcc-bin/*' '*/gnat-gcc-bin/*' '*/gnat-gcc/*'
+}
+
+src_configure() {
+       local SECURE_PATH
+
+       set_secure_path
+
+       # bug #767712
+       tc-export PKG_CONFIG
+
+       # - audit: somebody got to explain me how I can test this before I
+       # enable it.. - Diego
+       # - plugindir: autoconf code is crappy and does not delay evaluation
+       # until `make` time, so we have to use a full path here rather than
+       # basing off other values.
+       local myeconfargs=(
+               # We set all of the relevant options by ourselves (patched
+               # into the toolchain) and setting these in the build system
+               # actually causes a downgrade when using e.g. 
-D_FORTIFY_SOURCE=3
+               # (it'll downgrade to =2). So, this has no functional effect on
+               # the hardening for users. It's safe.
+               --disable-hardening
+
+               # requires some python eclass
+               --disable-python
+               --enable-tmpfiles.d="${EPREFIX}"/usr/lib/tmpfiles.d
+               --enable-zlib=system
+               --with-editor="${EPREFIX}"/usr/libexec/editor
+               --with-env-editor
+               --with-plugindir="${EPREFIX}"/usr/$(get_libdir)/sudo
+               --with-rundir="${EPREFIX}"/run/sudo
+               --with-vardir="${EPREFIX}"/var/db/sudo
+               --without-linux-audit
+               --without-opie
+               $(use_enable gcrypt)
+               $(use_enable nls)
+               $(use_enable sasl)
+               $(use_enable ssl openssl)
+               $(use_with ldap)
+               $(use_with ldap ldap_conf_file /etc/ldap.conf.sudo)
+               $(use_with offensive insults)
+               $(use_with offensive all-insults)
+               $(use_with pam)
+               $(use_with pam pam-login)
+               $(use_with secure-path secure-path "${SECURE_PATH}")
+               $(use_with selinux)
+               $(use_with sendmail)
+               $(use_with skey)
+               $(use_with sssd)
+       )
+
+       econf "${myeconfargs[@]}"
+}
+
+src_install() {
+       default
+
+       if use ldap ; then
+               dodoc README.LDAP.md
+
+               cat <<-EOF > "${T}"/ldap.conf.sudo
+               # See ldap.conf(5) and README.LDAP.md for details
+               # This file should only be readable by root
+
+               # supported directives: host, port, ssl, ldap_version
+               # uri, binddn, bindpw, sudoers_base, sudoers_debug
+               # tls_{checkpeer,cacertfile,cacertdir,randfile,ciphers,cert,key}
+               EOF
+
+               if use sasl ; then
+                       cat <<-EOF >> "${T}"/ldap.conf.sudo
+
+                       # SASL directives: use_sasl, sasl_mech, sasl_auth_id
+                       # sasl_secprops, rootuse_sasl, rootsasl_auth_id, 
krb5_ccname
+                       EOF
+               fi
+
+               insinto /etc
+               doins "${T}"/ldap.conf.sudo
+               fperms 0440 /etc/ldap.conf.sudo
+
+               insinto /etc/openldap/schema
+               newins docs/schema.OpenLDAP sudo.schema
+       fi
+
+       if use pam ; then
+               pamd_mimic system-auth sudo auth account session
+               pamd_mimic system-auth sudo-i auth account session
+       fi
+
+       keepdir /var/db/sudo/lectured
+       fperms 0700 /var/db/sudo/lectured
+       # bug #652958
+       fperms 0711 /var/db/sudo
+
+       # Don't install into /run as that is a tmpfs most of the time
+       # (bug #504854)
+       rm -rf "${ED}"/run || die
+
+       # bug #697812
+       find "${ED}" -type f -name "*.la" -delete || die
+}
+
+pkg_postinst() {
+       tmpfiles_process sudo.conf
+
+       # bug #652958
+       local sudo_db="${EROOT}/var/db/sudo"
+       if [[ "$(stat -c %a "${sudo_db}")" -ne 711 ]] ; then
+               chmod 711 "${sudo_db}" || die
+       fi
+
+       if use ldap ; then
+               ewarn
+               ewarn "sudo uses the ${ROOT}/etc/ldap.conf.sudo file for ldap 
configuration."
+               ewarn
+               if grep -qs '^[[:space:]]*sudoers:' "${ROOT}"/etc/nsswitch.conf 
; then
+                       ewarn "In 1.7 series, LDAP is no more consulted, unless 
explicitly"
+                       ewarn "configured in ${ROOT}/etc/nsswitch.conf."
+                       ewarn
+                       ewarn "To make use of LDAP, add this line to your 
${ROOT}/etc/nsswitch.conf:"
+                       ewarn "  sudoers: ldap files"
+                       ewarn
+               fi
+       fi
+       if use prefix ; then
+               ewarn
+               ewarn "To use sudo on Prefix, you need to change file ownership 
and permissions"
+               ewarn "with root privileges, as follows:"
+               ewarn
+               ewarn "  # chown root:root ${EPREFIX}/usr/bin/sudo"
+               ewarn "  # chown root:root ${EPREFIX}/usr/lib/sudo/sudoers.so"
+               ewarn "  # chown root:root ${EPREFIX}/etc/sudoers"
+               ewarn "  # chown root:root ${EPREFIX}/etc/sudoers.d"
+               ewarn "  # chown root:root ${EPREFIX}/var/db/sudo"
+               ewarn "  # chmod 4111 ${EPREFIX}/usr/bin/sudo"
+               ewarn
+       fi
+
+       elog "To use the -A (askpass) option, you need to install a compatible"
+       elog "password program from the following list. Starred packages will"
+       elog "automatically register for the use with sudo (but will not force"
+       elog "the -A option):"
+       elog ""
+       elog " [*] net-misc/ssh-askpass-fullscreen"
+       elog "     net-misc/x11-ssh-askpass"
+       elog ""
+       elog "You can override the choice by setting the SUDO_ASKPASS 
environmnent"
+       elog "variable to the program you want to use."
+}

Reply via email to