summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorRaphaël Marichez <falco@gentoo.org>2008-04-15 11:57:16 +0200
committerRaphaël Marichez <falco@gentoo.org>2008-04-15 11:57:16 +0200
commita393c178dd3671cef2c9951c05fc5c345a71b407 (patch)
treed125f78b233157186701da6436db34087abb1a6a
parentsudo: own patch for logging the SSH_CLIENT env variable (diff)
downloadfalco-a393c178dd3671cef2c9951c05fc5c345a71b407.tar.gz
falco-a393c178dd3671cef2c9951c05fc5c345a71b407.tar.bz2
falco-a393c178dd3671cef2c9951c05fc5c345a71b407.zip
stick with official tree; remove obsolete version; fix syntax
Signed-off-by: Raphaël Marichez <falco@gentoo.org>
-rw-r--r--app-admin/sudo/ChangeLog144
-rw-r--r--app-admin/sudo/Manifest49
-rw-r--r--app-admin/sudo/files/digest-sudo-1.6.8_p111
-rw-r--r--app-admin/sudo/files/digest-sudo-1.6.8_p121
-rw-r--r--app-admin/sudo/files/digest-sudo-1.6.8_p12-r13
-rw-r--r--app-admin/sudo/files/digest-sudo-1.6.8_p91
-rw-r--r--app-admin/sudo/files/digest-sudo-1.6.8_p9-r23
-rw-r--r--app-admin/sudo/files/sudoers8
-rw-r--r--app-admin/sudo/metadata.xml21
-rw-r--r--app-admin/sudo/sudo-1.6.8_p12-r1.ebuild44
-rw-r--r--app-admin/sudo/sudo-1.6.8_p9-r2.ebuild199
-rw-r--r--mail-filter/proxsmtp/files/digest-proxsmtp-1.73
12 files changed, 183 insertions, 294 deletions
diff --git a/app-admin/sudo/ChangeLog b/app-admin/sudo/ChangeLog
index 9b0ca37..70eabe2 100644
--- a/app-admin/sudo/ChangeLog
+++ b/app-admin/sudo/ChangeLog
@@ -1,6 +1,144 @@
# ChangeLog for app-admin/sudo
-# Copyright 2002-2005 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/app-admin/sudo/ChangeLog,v 1.88 2005/12/25 14:18:27 flameeyes Exp $
+# Copyright 2002-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/app-admin/sudo/ChangeLog,v 1.122 2008/04/05 14:39:28 flameeyes Exp $
+
+*sudo-1.7_beta4 (05 Apr 2008)
+*sudo-1.6.9_p15 (05 Apr 2008)
+
+ 05 Apr 2008; Diego Pettenò <flameeyes@gentoo.org> +sudo-1.6.9_p15.ebuild,
+ +sudo-1.7_beta4.ebuild:
+ Version bump for both stable and beta series.
+
+ 17 Mar 2008; Santiago M. Mola <coldwind@gentoo.org> sudo-1.6.9_p14.ebuild,
+ sudo-1.7_beta3.ebuild:
+ ~amd64 added wrt bug #212585
+
+ 08 Mar 2008; Diego Pettenò <flameeyes@gentoo.org> sudo-1.6.9_p14.ebuild,
+ sudo-1.7_beta3.ebuild:
+ Remove keywords for arches not having pambase keyworded.
+
+ 08 Mar 2008; Ryan Hill <dirtyepic@gentoo.org> sudo-1.6.9_p14.ebuild:
+ Drop ~mips due to missing keywords on pambase. Bug #212585.
+
+*sudo-1.7_beta3 (07 Mar 2008)
+*sudo-1.6.9_p14 (07 Mar 2008)
+
+ 07 Mar 2008; Diego Pettenò <flameeyes@gentoo.org> +sudo-1.6.9_p14.ebuild,
+ +sudo-1.7_beta3.ebuild:
+ Version bump for both stable and beta versions. This time they use
+ system-login rather than system-auth as basic authentication measure, and
+ they rely on pambase to provide that.
+
+ 25 Feb 2008; Diego Pettenò <flameeyes@gentoo.org> sudo-1.6.9_p13.ebuild,
+ sudo-1.7_beta2.ebuild:
+ Use -j1 during make install as parallel install fail. See bug #211395.
+
+*sudo-1.7_beta2 (25 Feb 2008)
+
+ 25 Feb 2008; Diego Pettenò <flameeyes@gentoo.org> +sudo-1.7_beta2.ebuild:
+ Version bump to latest beta version (package.masked).
+
+*sudo-1.6.9_p13 (25 Feb 2008)
+
+ 25 Feb 2008; Diego Pettenò <flameeyes@gentoo.org> +sudo-1.6.9_p13.ebuild:
+ Version bump.
+
+ 25 Feb 2008; Diego Pettenò <flameeyes@gentoo.org> sudo-1.6.9_p12.ebuild:
+ Install LDAP schemas for OpenLDAP when ldap USE flag is enabled. Closes bug
+ #209395.
+
+ 20 Feb 2008; Diego Pettenò <flameeyes@gentoo.org>
+ sudo-1.6.8_p12-r1.ebuild, sudo-1.6.9_p12.ebuild:
+ Use pamd_mimic rather than pamd_mimic_system.
+
+ 19 Feb 2008; Diego Pettenò <flameeyes@gentoo.org>
+ sudo-1.6.8_p12-r1.ebuild, sudo-1.6.9_p12.ebuild:
+ Remove bindnow-flags close bug #210697.
+
+ 14 Feb 2008; Diego Pettenò <flameeyes@gentoo.org> sudo-1.6.9_p12.ebuild:
+ Make skey and pam USE flags conflict and result in an error out, as the
+ configure now does not enable pam and skey to be enabled together anymore.
+
+ 12 Feb 2008; Diego Pettenò <flameeyes@gentoo.org> -sudo-1.6.8_p9.ebuild,
+ -sudo-1.6.8_p9-r2.ebuild, -sudo-1.6.8_p11.ebuild, -sudo-1.6.8_p12.ebuild,
+ sudo-1.6.8_p12-r1.ebuild:
+ Remove old versions, and quote variables on the last stable so that repoman
+ stops yelling at me.
+
+*sudo-1.6.9_p12 (12 Feb 2008)
+
+ 12 Feb 2008; Diego Pettenò <flameeyes@gentoo.org> metadata.xml,
+ +sudo-1.6.9_p12.ebuild:
+ Version bump, thanks to all the people in bug #186836 for their patience.
+ This also fixes bug #209801.
+
+ 25 Dec 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+ Removing taviso from metadata.xml as per #202471. Assigning to
+ maintainer-needed.
+
+ 07 Jun 2007; Christian Faulhammer <opfer@gentoo.org> ChangeLog:
+ modified ChangeLog to meet common standards
+
+ 17 May 2007; Tavis Ormandy <taviso@gentoo.org> sudo-1.6.8_p12-r1.ebuild:
+ remove c++ checks
+
+ 04 Mar 2007; Andrej Kacian <ticho@gentoo.org> sudo-1.6.8_p12-r1.ebuild:
+ Stable on x86, bug #169272.
+
+ 04 Mar 2007; Simon Stelling <blubb@gentoo.org> sudo-1.6.8_p12-r1.ebuild:
+ stable on amd64; bug 169272
+
+ 18 Feb 2007; Markus Rothe <corsair@gentoo.org> sudo-1.6.8_p12-r1.ebuild:
+ Stable on ppc64
+
+ 18 Dec 2006; Gustavo Zacarias <gustavoz@gentoo.org>
+ sudo-1.6.8_p12-r1.ebuild:
+ Stable on sparc
+
+ 18 Dec 2006; Alexander H. Færøy <eroyf@gentoo.org>
+ sudo-1.6.8_p12-r1.ebuild:
+ Stable on MIPS.
+
+ 04 Dec 2006; Jeroen Roovers <jer@gentoo.org> sudo-1.6.8_p12-r1.ebuild:
+ Stable for HPPA.
+
+ 17 Nov 2006; Diego Pettenò <flameeyes@gentoo.org>
+ sudo-1.6.8_p12-r1.ebuild:
+ Add ~sparc-fbsd keyword.
+
+ 15 Nov 2006; Tavis Ormandy <taviso@gentoo.org> files/sudoers:
+ fix #155298, wrong path in samples for mount command.
+
+ 12 Nov 2006; Tavis Ormandy <taviso@gentoo.org> files/sudoers:
+ multiple sudoedit targets dont work, correct example.
+
+ 23 Oct 2006; Emanuele Giaquinta <exg@gentoo.org> sudo-1.6.8_p12-r1.ebuild:
+ Stable on ppc.
+
+ 18 Oct 2006; Aron Griffis <agriffis@gentoo.org> sudo-1.6.8_p12-r1.ebuild:
+ Mark 1.6.8_p12-r1 stable on alpha
+
+ 17 Oct 2006; Aron Griffis <agriffis@gentoo.org> sudo-1.6.8_p12-r1.ebuild:
+ Mark 1.6.8_p12-r1 stable on ia64
+
+*sudo-1.6.8_p12-r1 (06 Aug 2006)
+
+ 06 Aug 2006; Tavis Ormandy <taviso@gentoo.org> +sudo-1.6.8_p12-r1.ebuild:
+ clean gcc-bin from PATH. bug #136027
+
+ 27 Apr 2006; Alec Warner <antarus@gentoo.org> files/digest-sudo-1.6.8_p9,
+ files/digest-sudo-1.6.8_p9-r2, files/digest-sudo-1.6.8_p11,
+ files/digest-sudo-1.6.8_p12, Manifest:
+ Fixing duff SHA256 digests: Bug # 131293
+
+ 03 Apr 2006; Diego Pettenò <flameeyes@gentoo.org> sudo-1.6.8_p12.ebuild:
+ Add ~x86-fbsd keyword.
+
+ 16 Feb 2006; Mark Loeser <halcy0n@gentoo.org> sudo-1.6.8_p12.ebuild:
+ Trim trailing spaces
+
+ 16 Feb 2006; Tavis Ormandy <taviso@gentoo.org> sudo-1.6.8_p12.ebuild:
+ remove sys-devel/bison rdep #123001
25 Dec 2005; Diego Pettenò <flameeyes@gentoo.org> sudo-1.6.8_p12.ebuild:
Use bindnow-flags function instead of -Wl,-z,now.
@@ -180,6 +318,7 @@
enable ldap support.
*sudo-1.6.8_p8-r1 (05 Jun 2005)
+*sudo-1.6.7_p5-r4 (05 Jun 2005)
05 Jun 2005; Tavis Ormandy <taviso@gentoo.org>
+files/sudo-strip-shellopts.diff, +sudo-1.6.7_p5-r4.ebuild,
@@ -235,6 +374,7 @@
new release
*sudo-1.6.8_p1-r2 (11 Nov 2004)
+*sudo-1.6.7_p5-r2 (11 Nov 2004)
11 Nov 2004; Tavis Ormandy <taviso@gentoo.org> +files/sudoers,
+sudo-1.6.7_p5-r2.ebuild, +sudo-1.6.8_p1-r2.ebuild:
diff --git a/app-admin/sudo/Manifest b/app-admin/sudo/Manifest
index 66bd287..1296c45 100644
--- a/app-admin/sudo/Manifest
+++ b/app-admin/sudo/Manifest
@@ -1,52 +1,11 @@
AUX patch.sudo-1.6.8p9.logging.c.diff 1539 RMD160 0bdfff8770e4937692f8dda82c2d64d3c59f161f SHA1 54872fdb93de5a4c684a380f9a4a9525958526ec SHA256 1ac8e7886c75b4f54100035dd7cee2e031cda788ec746fcac30142a0cb0b9342
-MD5 bf5f954aab3b201f426037dbc4736932 files/patch.sudo-1.6.8p9.logging.c.diff 1539
-RMD160 0bdfff8770e4937692f8dda82c2d64d3c59f161f files/patch.sudo-1.6.8p9.logging.c.diff 1539
-SHA256 1ac8e7886c75b4f54100035dd7cee2e031cda788ec746fcac30142a0cb0b9342 files/patch.sudo-1.6.8p9.logging.c.diff 1539
AUX sudo 223 RMD160 4bc9a3e5d2dfd73bb1f14e5bad3b644ba80758d3 SHA1 fa6377c699ff2061c77cb87737fa2b4aaa8e8b9f SHA256 3f8dae2c663ed62bbe19e9b3e24f0e206fd1a4929bbafdff2e577e1aed9f2b58
-MD5 6c08a6d5527a45278ebc165df7f0031d files/sudo 223
-RMD160 4bc9a3e5d2dfd73bb1f14e5bad3b644ba80758d3 files/sudo 223
-SHA256 3f8dae2c663ed62bbe19e9b3e24f0e206fd1a4929bbafdff2e577e1aed9f2b58 files/sudo 223
AUX sudo-1.6.8_p12-ssh_client.diff 1815 RMD160 1ec5b9858bceee2292dd88167eb8e3760b46da2b SHA1 f54690102a0e669a34089acf2d0c37d4dd86ae67 SHA256 4d51ab9e7de3a6b5d222e4de2ec1eb3a17d35abbbf4182fc36d8b3d91c5b8bfc
-MD5 f36728e36becc85e414f0913c64c6332 files/sudo-1.6.8_p12-ssh_client.diff 1815
-RMD160 1ec5b9858bceee2292dd88167eb8e3760b46da2b files/sudo-1.6.8_p12-ssh_client.diff 1815
-SHA256 4d51ab9e7de3a6b5d222e4de2ec1eb3a17d35abbbf4182fc36d8b3d91c5b8bfc files/sudo-1.6.8_p12-ssh_client.diff 1815
AUX sudo-1.6.8_p8-ldap-tls_cacert.diff 542 RMD160 cff54e31749796f732ce176b568797999325715e SHA1 3e7e493055998034d2b5a91160041e93d2246556 SHA256 2bc04b2b3ccd20f0ca545b74ca7ac68b708a1852af2fe2c620e78a92a45c2b23
-MD5 4a46750ff53c19dbfed39d894dd6ff4d files/sudo-1.6.8_p8-ldap-tls_cacert.diff 542
-RMD160 cff54e31749796f732ce176b568797999325715e files/sudo-1.6.8_p8-ldap-tls_cacert.diff 542
-SHA256 2bc04b2b3ccd20f0ca545b74ca7ac68b708a1852af2fe2c620e78a92a45c2b23 files/sudo-1.6.8_p8-ldap-tls_cacert.diff 542
AUX sudo-ldap_timelimit.diff 2550 RMD160 b34a41e3fc4016ff182ed1800e0f1b0f82d3bfdf SHA1 c3c15eea9cf2e552010e27d0282246fa770d2fae SHA256 fc6eedb3435edbf5ccfcd5f62d8f31a78bf01afbb519c6b40bbe1329d82d6cea
-MD5 2a601951e4e5d6bdafc31b223737ddf5 files/sudo-ldap_timelimit.diff 2550
-RMD160 b34a41e3fc4016ff182ed1800e0f1b0f82d3bfdf files/sudo-ldap_timelimit.diff 2550
-SHA256 fc6eedb3435edbf5ccfcd5f62d8f31a78bf01afbb519c6b40bbe1329d82d6cea files/sudo-ldap_timelimit.diff 2550
AUX sudo-skeychallengeargs.diff 567 RMD160 906ee43a7c2f21d1cf5130eac5c98ef0833154fd SHA1 b0efbedc72a1ed85c74ba10e343a68368e76c3e9 SHA256 dd2f4fdba26be6c3b4af15f3b6e18efa19375e1f9c579cdc2c76ee1adcce5e1d
-MD5 0b50aabedf9bb326893b5f1c333e46b2 files/sudo-skeychallengeargs.diff 567
-RMD160 906ee43a7c2f21d1cf5130eac5c98ef0833154fd files/sudo-skeychallengeargs.diff 567
-SHA256 dd2f4fdba26be6c3b4af15f3b6e18efa19375e1f9c579cdc2c76ee1adcce5e1d files/sudo-skeychallengeargs.diff 567
-AUX sudoers 1645 RMD160 f8bf0fe8bd5d1f02cf62438871a1662ad40c9f6f SHA1 73faccf4baf8c136809b3f5c749997e2a16d5e6c SHA256 dfee348e1c5fc745656a24cb6f5e813a08e69e30a8ebf9b9a74a59cc36e5b7ea
-MD5 59acf8b0292a8e60b5277b5dc952cfc4 files/sudoers 1645
-RMD160 f8bf0fe8bd5d1f02cf62438871a1662ad40c9f6f files/sudoers 1645
-SHA256 dfee348e1c5fc745656a24cb6f5e813a08e69e30a8ebf9b9a74a59cc36e5b7ea files/sudoers 1645
+AUX sudoers 1612 RMD160 f61c372791112feecae7e0a762a9aa9f30285099 SHA1 b27d644dcd9d7d3727db9355a81cebf7deaa6a7a SHA256 4ff5355e2d1dcac48bdd8420982a5b437546cd40b3dc445f9fbfb9464a4af1a0
DIST sudo-1.6.8p12.tar.gz 585643 RMD160 d7ff9f18ca0973615258c2e975300b94567451d5 SHA1 a79631e9e1c0d0d3f2aa88ae685628e5fde61982 SHA256 56f7d86032538a4a98d90af3742903a09ba16d6db82b593e4a47605f87fa581a
-DIST sudo-1.6.8p9.tar.gz 585509 RMD160 c1c719504476ab9ac11e0421716d149120463e33 SHA1 f264d1ad9f197920f2e69614db7935b35ca51672 SHA256 68f5b3e4f5572d816cf4d23616432286da7ba96ac58c17fef23046f12c88f440
-EBUILD sudo-1.6.8_p12-r1.ebuild 6677 RMD160 9698b52734c6072dd0e4730c23100a9afb9e337a SHA1 d495be52dc0a0de5507030bff24dbe7463983438 SHA256 e34c5a7313b4ee81f34b3439b612d8ae614ba22153d267785cc5e234376455ec
-MD5 77f8831c9b20feaa083913d6adbe450e sudo-1.6.8_p12-r1.ebuild 6677
-RMD160 9698b52734c6072dd0e4730c23100a9afb9e337a sudo-1.6.8_p12-r1.ebuild 6677
-SHA256 e34c5a7313b4ee81f34b3439b612d8ae614ba22153d267785cc5e234376455ec sudo-1.6.8_p12-r1.ebuild 6677
-EBUILD sudo-1.6.8_p9-r2.ebuild 6952 RMD160 aefe17dda3f4f8f7b422dd7296924b693329c057 SHA1 b8f2bf3c083bec019fe3fa78876c335b673fa56f SHA256 b092cf983a5460aafe51f5e630c7858568856ce4aeb2a8977c636ac7d1a639ed
-MD5 107f24d80634d477cab72f166f7bd098 sudo-1.6.8_p9-r2.ebuild 6952
-RMD160 aefe17dda3f4f8f7b422dd7296924b693329c057 sudo-1.6.8_p9-r2.ebuild 6952
-SHA256 b092cf983a5460aafe51f5e630c7858568856ce4aeb2a8977c636ac7d1a639ed sudo-1.6.8_p9-r2.ebuild 6952
-MISC ChangeLog 11792 RMD160 9f6c04c00a6a316a70fd4fad90f3f362cda33de2 SHA1 6acb35552cae34437433f9dc1ae21ba4c079a5dc SHA256 a4e4d2b9ac935f73fe0f67d9ed74d11d64176ee92b151ae6ad09e2a6f32b6738
-MD5 5e37a4454e2a52fcd347893baf9828fa ChangeLog 11792
-RMD160 9f6c04c00a6a316a70fd4fad90f3f362cda33de2 ChangeLog 11792
-SHA256 a4e4d2b9ac935f73fe0f67d9ed74d11d64176ee92b151ae6ad09e2a6f32b6738 ChangeLog 11792
-MISC metadata.xml 561 RMD160 04a154038f02ff778d7f668490c262b240187904 SHA1 b02c76e80af1c07aed2293c90f1285edbef7de0b SHA256 d28efd1ec2116064d019539bebd0d6f8efbe7ed04c2ae5ddc99cbc8b6bef2495
-MD5 4e3ab49065539b5aa4d3153261b5d687 metadata.xml 561
-RMD160 04a154038f02ff778d7f668490c262b240187904 metadata.xml 561
-SHA256 d28efd1ec2116064d019539bebd0d6f8efbe7ed04c2ae5ddc99cbc8b6bef2495 metadata.xml 561
-MD5 7b636eeeaa97990ecc5cd03fd171b207 files/digest-sudo-1.6.8_p12-r1 241
-RMD160 33be8312a07a9e926e1bc227c922d6078b18de47 files/digest-sudo-1.6.8_p12-r1 241
-SHA256 f3e327aa5ab8f92d8c3fd64df89d3d2cbde40e85e1d49873d03f105033755617 files/digest-sudo-1.6.8_p12-r1 241
-MD5 22f392e9685a8c5d5ef4667b7bb5d6ea files/digest-sudo-1.6.8_p9-r2 238
-RMD160 0ee0d452db676cc2e3e21c2b18d5f2bfd0bd012c files/digest-sudo-1.6.8_p9-r2 238
-SHA256 ffd8cbc37d836a37eb84dd49d7bc538df5a2a6b02972d5dd8f94d31496d109fa files/digest-sudo-1.6.8_p9-r2 238
+EBUILD sudo-1.6.8_p12-r1.ebuild 6676 RMD160 b04da97519ece66fefa1f4079a8eb590f922a68f SHA1 864c3bdb6bdce8f8ad1537b68f6af27e8cddce83 SHA256 8d32748e74745b87106cbad2983bc0cd6fbde4b02e0ee00c99c3435f3c07ef89
+MISC ChangeLog 16836 RMD160 3a828b9690071c79737bcf44cc1ad989d52156ce SHA1 e036e4312d1f1b329326f8887a0789647c09b438 SHA256 884f594a3cf7e2fa2616d35d25b7f98c1466fb32c3e3979c26d158a6775c36ba
+MISC metadata.xml 501 RMD160 74dd36daa51d7ad5ce1659f0279e1245cd1ef4bc SHA1 e447d21dc61ee4a6de8cc0f66aa28aa422d9990a SHA256 5f399b83a90977486ff92847caa884d16f8b71705fd0d2203acb35f56c9a6db6
diff --git a/app-admin/sudo/files/digest-sudo-1.6.8_p11 b/app-admin/sudo/files/digest-sudo-1.6.8_p11
deleted file mode 100644
index a0e605f..0000000
--- a/app-admin/sudo/files/digest-sudo-1.6.8_p11
+++ /dev/null
@@ -1 +0,0 @@
-MD5 2b4dbbcec2865adbe12c5693097a6d2c sudo-1.6.8p11.tar.gz 585581
diff --git a/app-admin/sudo/files/digest-sudo-1.6.8_p12 b/app-admin/sudo/files/digest-sudo-1.6.8_p12
deleted file mode 100644
index b0063e9..0000000
--- a/app-admin/sudo/files/digest-sudo-1.6.8_p12
+++ /dev/null
@@ -1 +0,0 @@
-MD5 b29893c06192df6230dd5f340f3badf5 sudo-1.6.8p12.tar.gz 585643
diff --git a/app-admin/sudo/files/digest-sudo-1.6.8_p12-r1 b/app-admin/sudo/files/digest-sudo-1.6.8_p12-r1
deleted file mode 100644
index 02e4692..0000000
--- a/app-admin/sudo/files/digest-sudo-1.6.8_p12-r1
+++ /dev/null
@@ -1,3 +0,0 @@
-MD5 b29893c06192df6230dd5f340f3badf5 sudo-1.6.8p12.tar.gz 585643
-RMD160 d7ff9f18ca0973615258c2e975300b94567451d5 sudo-1.6.8p12.tar.gz 585643
-SHA256 56f7d86032538a4a98d90af3742903a09ba16d6db82b593e4a47605f87fa581a sudo-1.6.8p12.tar.gz 585643
diff --git a/app-admin/sudo/files/digest-sudo-1.6.8_p9 b/app-admin/sudo/files/digest-sudo-1.6.8_p9
deleted file mode 100644
index 0629e17..0000000
--- a/app-admin/sudo/files/digest-sudo-1.6.8_p9
+++ /dev/null
@@ -1 +0,0 @@
-MD5 6d0346abd16914956bc7ea4f17fc85fb sudo-1.6.8p9.tar.gz 585509
diff --git a/app-admin/sudo/files/digest-sudo-1.6.8_p9-r2 b/app-admin/sudo/files/digest-sudo-1.6.8_p9-r2
deleted file mode 100644
index 89fdc9a..0000000
--- a/app-admin/sudo/files/digest-sudo-1.6.8_p9-r2
+++ /dev/null
@@ -1,3 +0,0 @@
-MD5 6d0346abd16914956bc7ea4f17fc85fb sudo-1.6.8p9.tar.gz 585509
-RMD160 c1c719504476ab9ac11e0421716d149120463e33 sudo-1.6.8p9.tar.gz 585509
-SHA256 68f5b3e4f5572d816cf4d23616432286da7ba96ac58c17fef23046f12c88f440 sudo-1.6.8p9.tar.gz 585509
diff --git a/app-admin/sudo/files/sudoers b/app-admin/sudo/files/sudoers
index 4642d50..386a0c5 100644
--- a/app-admin/sudo/files/sudoers
+++ b/app-admin/sudo/files/sudoers
@@ -46,10 +46,10 @@ root ALL=(ALL) ALL
# Same thing without a password
# %wheel ALL=(ALL) NOPASSWD: ALL
-# Users in group www are allowed to edit httpd.conf and ftpd.conf
-# using sudoedit, or sudo -e, without a password.
-# %www ALL=(ALL) NOPASSWD: sudoedit /etc/httpd.conf, /etc/ftpd.conf
+# Users in group www are allowed to edit httpd.conf using sudoedit, or
+# sudo -e, without a password.
+# %www ALL=(ALL) NOPASSWD: sudoedit /etc/httpd.conf
# Samples
-# %users ALL=/sbin/mount /cdrom,/sbin/umount /cdrom
+# %users ALL=/bin/mount /cdrom,/bin/umount /cdrom
# %users localhost=/sbin/shutdown -h now
diff --git a/app-admin/sudo/metadata.xml b/app-admin/sudo/metadata.xml
index 364628b..8fe21e2 100644
--- a/app-admin/sudo/metadata.xml
+++ b/app-admin/sudo/metadata.xml
@@ -1,15 +1,14 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
-<herd>no-herd</herd>
-<maintainer>
- <email>taviso@gentoo.org</email>
-</maintainer>
-<maintainer>
- <email>lcars@gentoo.org</email>
- <description>ldap support</description>
-</maintainer>
-<longdescription>
-Sudo (superuser do) allows a system administrator to give certain users (or groups of users) the ability to run some (or all) commands as root or another user while logging the commands and arguments.
-</longdescription>
+ <herd>no-herd</herd>
+ <maintainer>
+ <email>flameeyes@gentoo.org</email>
+ </maintainer>
+ <longdescription lang="en">
+ Sudo (superuser do) allows a system administrator to give certain
+ users (or groups of users) the ability to run some (or all)
+ commands as root or another user while logging the commands and
+ arguments.
+ </longdescription>
</pkgmetadata>
diff --git a/app-admin/sudo/sudo-1.6.8_p12-r1.ebuild b/app-admin/sudo/sudo-1.6.8_p12-r1.ebuild
index 10d0a73..8f29410 100644
--- a/app-admin/sudo/sudo-1.6.8_p12-r1.ebuild
+++ b/app-admin/sudo/sudo-1.6.8_p12-r1.ebuild
@@ -1,8 +1,8 @@
-# Copyright 1999-2007 Gentoo Foundation
+# Copyright 1999-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/app-admin/sudo/sudo-1.6.8_p12-r1.ebuild,v 1.12 2007/03/04 13:00:59 ticho Exp $
-inherit eutils pam flag-o-matic
+inherit eutils pam
# TODO: Fix support for krb4 and krb5
@@ -11,7 +11,7 @@ HOMEPAGE="http://www.sudo.ws/"
SRC_URI="ftp://ftp.sudo.ws/pub/sudo/${P/_/}.tar.gz"
LICENSE="Sudo"
SLOT="0"
-KEYWORDS="alpha amd64 arm hppa ia64 m68k mips ppc ppc64 s390 sh sparc ~sparc-fbsd x86 ~x86-fbsd"
+KEYWORDS="alpha amd64 arm hppa ia64 m68k ppc ppc64 s390 sh sparc ~sparc-fbsd x86 ~x86-fbsd"
IUSE="pam skey offensive ldap selinux"
DEPEND="pam? ( || ( virtual/pam sys-libs/pam ) )
@@ -27,19 +27,19 @@ DEPEND="${RDEPEND} sys-devel/bison"
S=${WORKDIR}/${P/_/}
src_unpack() {
- unpack ${A}; cd ${S}
+ unpack ${A}; cd "${S}"
- # patch falco pour les logs et pam
- epatch ${FILESDIR}/${P}-ssh_client.diff
+ # falco's patch for logging and pam
+ epatch "${FILESDIR}"/${P}-ssh_client.diff
# ldap failover patch
- epatch ${FILESDIR}/${PN}-ldap_timelimit.diff
+ epatch "${FILESDIR}"/${PN}-ldap_timelimit.diff
# compatability fix.
- epatch ${FILESDIR}/${PN}-skeychallengeargs.diff
+ epatch "${FILESDIR}"/${PN}-skeychallengeargs.diff
# make tls_cacert synonymous with tls_cacertfile.
- epatch ${FILESDIR}/${PN}-1.6.8_p8-ldap-tls_cacert.diff
+ epatch "${FILESDIR}"/${PN}-1.6.8_p8-ldap-tls_cacert.diff
# additional variables to disallow, should user disable env_reset.
@@ -79,6 +79,9 @@ src_unpack() {
# prevent binaries from being stripped.
sed -i 's/\($(INSTALL).*\) -s \(.*[(sudo|visudo)]\)/\1 \2/g' Makefile.in
+
+ # remove useless c++ checks
+ epunt_cxx
}
src_compile() {
@@ -121,8 +124,7 @@ src_compile() {
$(use_with ldap ldap_conf_file /etc/ldap.conf.sudo) \
$(use_with ldap) || die
- # disallow lazy bindings
- emake SUDO_LDFLAGS="$(bindnow-flags)" || die
+ emake || die
}
src_install() {
@@ -134,25 +136,25 @@ src_install() {
dodoc README.LDAP
dosbin sudoers2ldif
- printf "# See ldap.conf(5) and README.LDAP for details\n" > ${T}/ldap.conf.sudo
- printf "# This file should only be readable by root\n\n" >> ${T}/ldap.conf.sudo
- printf "# supported directives: host, port, ssl, ldap_version\n" >> ${T}/ldap.conf.sudo
- printf "# uri, binddn, bindpw, sudoers_base, sudoers_debug\n" >> ${T}/ldap.conf.sudo
- printf "# tls_{checkpeer,cacertfile,cacertdir,randfile,ciphers,cert,key}\n" >> ${T}/ldap.conf.sudo
+ printf "# See ldap.conf(5) and README.LDAP for details\n" > "${T}"/ldap.conf.sudo
+ printf "# This file should only be readable by root\n\n" >> "${T}"/ldap.conf.sudo
+ printf "# supported directives: host, port, ssl, ldap_version\n" >> "${T}"/ldap.conf.sudo
+ printf "# uri, binddn, bindpw, sudoers_base, sudoers_debug\n" >> "${T}"/ldap.conf.sudo
+ printf "# tls_{checkpeer,cacertfile,cacertdir,randfile,ciphers,cert,key}\n" >> "${T}"/ldap.conf.sudo
insinto /etc
- doins ${T}/ldap.conf.sudo
+ doins "${T}"/ldap.conf.sudo
fperms 0440 /etc/ldap.conf.sudo
fi
if has_version virtual/pam; then
- pamd_mimic_system sudo auth account password session
+ pamd_mimic system-auth sudo auth account password session
else
- dopamd ${FILESDIR}/sudo
+ dopamd "${FILESDIR}"/sudo
fi
insinto /etc
- doins ${FILESDIR}/sudoers
+ doins "${FILESDIR}"/sudoers
fperms 0440 /etc/sudoers
}
@@ -175,7 +177,7 @@ sudo_bad_var() {
local target='env.c' marker='\*initial_badenv_table\[\]'
ebegin " $1"
- sed -i 's#\(^.*'${marker}'.*$\)#\1\n\t"'${1}'",#' ${S}/${target}
+ sed -i 's#\(^.*'${marker}'.*$\)#\1\n\t"'${1}'",#' "${S}"/${target}
eend $?
}
diff --git a/app-admin/sudo/sudo-1.6.8_p9-r2.ebuild b/app-admin/sudo/sudo-1.6.8_p9-r2.ebuild
deleted file mode 100644
index dded346..0000000
--- a/app-admin/sudo/sudo-1.6.8_p9-r2.ebuild
+++ /dev/null
@@ -1,199 +0,0 @@
-# Copyright 1999-2005 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/app-admin/sudo/sudo-1.6.8_p9-r2.ebuild,v 1.14 2005/11/24 18:33:48 corsair Exp $
-
-inherit eutils pam
-
-# TODO: Fix support for krb4 and krb5
-
-DESCRIPTION="Allows users or groups to run commands as other users"
-HOMEPAGE="http://www.sudo.ws/"
-SRC_URI="ftp://ftp.sudo.ws/pub/sudo/${P/_/}.tar.gz"
-LICENSE="Sudo"
-SLOT="0"
-KEYWORDS="alpha amd64 arm hppa ia64 m68k mips ppc ppc64 s390 sh sparc x86"
-IUSE="pam skey offensive ldap selinux"
-
-DEPEND="pam? ( || ( virtual/pam sys-libs/pam ) )
- ldap? ( >=net-nds/openldap-2.1.30-r1 )
- skey? ( >=app-admin/skey-1.1.5-r1 )
- sys-devel/bison
- virtual/editor
- virtual/mta"
-RDEPEND="selinux? ( sec-policy/selinux-sudo )
- ldap? ( dev-lang/perl )
- ${DEPEND}"
-
-S=${WORKDIR}/${P/_/}
-
-src_unpack() {
- unpack ${A}; cd ${S}
-
- # patch falco
- epatch ${FILESDIR}/patch.sudo-1.6.8p9.logging.c.diff
-
- # ldap failover patch
- epatch ${FILESDIR}/${PN}-ldap_timelimit.diff
-
- # compatability fix.
- epatch ${FILESDIR}/${PN}-skeychallengeargs.diff
-
- # make tls_cacert synonymous with tls_cacertfile.
- epatch ${FILESDIR}/${PN}-1.6.8_p8-ldap-tls_cacert.diff
-
- # additional variables to disallow, should user disable env_reset.
-
- # NOTE: this is not a supported mode of operation, these variables
- # are added to the blacklist as a convenience to administrators
- # who fail to heed the warnings of allowing untrusted users
- # to access sudo.
- #
- # there is *no possible way* to foresee all attack vectors in
- # all possible applications that could potentially be used via
- # sudo, these settings will just delay the inevitable.
- #
- # that said, I will accept suggestions for variables that can
- # be misused in _common_ interpreters or libraries, such as
- # perl, bash, python, ruby, etc., in the hope of dissuading
- # a casual attacker.
-
- # XXX: perl should be using suid_perl.
- # XXX: users can remove/add more via env_delete and env_check.
- # XXX: <?> = probably safe enough for most circumstances.
-
- einfo "Blacklisting common variables (env_delete)..."
- sudo_bad_var 'SHELLOPTS' # bash, change shoptions.
- sudo_bad_var 'PERLIO_DEBUG' # perl, write debug to file.
- sudo_bad_var 'PERL5LIB' # perl, change search path.
- sudo_bad_var 'PERLLIB' # perl, change search path.
-# sudo_bad_var 'PERL_HASH_SEED' # perl, change seed. <?>
-# sudo_bad_var 'PERL_HASH_SEED_DEBUG' # perl, disclose seed. <?>
-# sudo_bad_var 'PERL_SIGNALS' # perl, use deferred signals. <?>
- sudo_bad_var 'FPATH' # ksh, search path for functions.
- sudo_bad_var 'PS4' # sh, in case set -x is used. <?>
- sudo_bad_var 'NULLCMD' # zsh, command on null-redir. <?>
- sudo_bad_var 'READNULLCMD' # zsh, command on null-redir. <?>
-# sudo_bad_var 'TMPPREFIX' # zsh, prefix for tmp files. <?>
- sudo_bad_var 'GLOBIGNORE' # bash, glob paterns to ignore. <?>
- sudo_bad_var 'PERL5OPT' # perl, set options.
- sudo_bad_var 'PYTHONHOME' # python, module search path.
- sudo_bad_var 'PYTHONPATH' # python, search path.
- sudo_bad_var 'PYTHONINSPECT' # python, allow inspection.
- sudo_bad_var 'RUBYLIB' # ruby, lib load path.
- sudo_bad_var 'RUBYOPT' # ruby, cl options.
-# sudo_bad_var 'RUBYPATH' # ruby, script search path. <?>
- sudo_bad_var 'ZDOTDIR' # zsh, path to search for dotfiles.
- einfo "...done."
-
- # prevent binaries from being stripped.
- sed -i 's/\($(INSTALL).*\) -s \(.*[(sudo|visudo)]\)/\1 \2/g' Makefile.in
-}
-
-src_compile() {
- local line ROOTPATH
-
- # FIXME: secure_path is a compile time setting. using ROOTPATH
- # is not perfect, env-update may invalidate this, but until it
- # is available as a sudoers setting this will have to do.
- einfo "Setting secure_path..."
-
- # why not use grep? variable might be expanded from other variables
- # declared in that file. cannot just source the file, would override
- # any variables already set.
- eval `PS4= bash -x /etc/profile.env 2>&1 | \
- while read line; do
- case $line in
- ROOTPATH=*) echo $line; break;;
- *) continue;;
- esac
- done` && einfo " Found ROOTPATH..." || \
- ewarn " Failed to find ROOTPATH, please report this."
-
- # remove any duplicate entries
- ROOTPATH=$(cleanpath /bin:/sbin:/usr/bin:/usr/sbin:/usr/local/bin:/usr/local/sbin:/opt/bin${ROOTPATH:+:${ROOTPATH}})
-
- einfo "...done."
-
- # XXX: --disable-path-info closes an info leak, but may be confusing.
- # XXX: /bin/vi may not be available, make nano visudo's default.
- econf --with-secure-path="/sbin:/usr/sbin:/usr/local/sbin:/bin:/usr/bin:/usr/local/bin:/usr/i686-pc-linux-gnu/gcc-bin/3.4.4/" \
- --with-editor=/usr/bin/vim \
- --with-env-editor \
- --with-all-insults \
- --disable-path-info \
- $(use_with offensive insults) \
- $(use_with offensive all-insults) \
- $(use_with pam) \
- $(use_with skey) \
- $(use_with ldap ldap_conf_file /etc/ldap.conf.sudo) \
- $(use_with ldap) || die
-
- # disallow lazy bindings
- emake SUDO_LDFLAGS="-Wl,-z,now" || die
-}
-
-src_install() {
- einstall || die
- dodoc BUGS CHANGES HISTORY PORTING README RUNSON TODO \
- TROUBLESHOOTING UPGRADE sample.*
-
- if use ldap; then
- dodoc README.LDAP
- dosbin sudoers2ldif
-
- printf "# See ldap.conf(5) and README.LDAP for details\n" > ${T}/ldap.conf.sudo
- printf "# This file should only be readable by root\n\n" >> ${T}/ldap.conf.sudo
- printf "# supported directives: host, port, ssl, ldap_version\n" >> ${T}/ldap.conf.sudo
- printf "# uri, binddn, bindpw, sudoers_base, sudoers_debug\n" >> ${T}/ldap.conf.sudo
- printf "# tls_{checkpeer,cacertfile,cacertdir,randfile,ciphers,cert,key}\n" >> ${T}/ldap.conf.sudo
-
- insinto /etc
- doins ${T}/ldap.conf.sudo
- fperms 0440 /etc/ldap.conf.sudo
- fi
-
- if has_version virtual/pam; then
- pamd_mimic_system sudo auth account password session
- else
- dopamd ${FILESDIR}/sudo
- fi
-
- insinto /etc
- doins ${FILESDIR}/sudoers
- fperms 0440 /etc/sudoers
-}
-
-# remove duplicate path entries from $1
-cleanpath() {
- local i=1 x n IFS=:
- local -a paths; paths=($1)
-
- for ((n=${#paths[*]}-1;i<=n;i++)); do
- for ((x=0;x<i;x++)); do
- test "${paths[i]}" == "${paths[x]}" && {
- einfo " Duplicate entry ${paths[i]} removed..." 1>&2
- unset paths[i]; continue 2; }
- done; # einfo " Adding ${paths[i]}..." 1>&2
- done; echo "${paths[*]}"
-}
-
-# add $1 to default env_delete list.
-sudo_bad_var() {
- local target='env.c' marker='\*initial_badenv_table\[\]'
-
- ebegin " $1"
- sed -i 's#\(^.*'${marker}'.*$\)#\1\n\t"'${1}'",#' ${S}/${target}
- eend $?
-}
-
-pkg_postinst() {
- use skey && use pam && {
- ewarn "sudo will not use skey authentication when compiled with"
- ewarn "pam support."
- ewarn "To allow users to authenticate with one time passwords,"
- ewarn "you should unset the pam USE flag for sudo."
- }
- use ldap && {
- ewarn "sudo uses the /etc/ldap.conf.sudo file for ldap configuration."
- }
-}
diff --git a/mail-filter/proxsmtp/files/digest-proxsmtp-1.7 b/mail-filter/proxsmtp/files/digest-proxsmtp-1.7
deleted file mode 100644
index 4172677..0000000
--- a/mail-filter/proxsmtp/files/digest-proxsmtp-1.7
+++ /dev/null
@@ -1,3 +0,0 @@
-MD5 de6ce4a743b45cf84c4dbaccda9ee147 proxsmtp-1.7.tar.gz 186015
-RMD160 fc4fbcb9d7dd03e10975412fe6ea8bafaa1060c8 proxsmtp-1.7.tar.gz 186015
-SHA256 53fa714c7c4a63cfeec2cd27b646f43aea58141aad2368a1063db47dadb7e1b6 proxsmtp-1.7.tar.gz 186015