diff options
author | 2005-05-14 16:58:07 +0000 | |
---|---|---|
committer | 2005-05-14 16:58:07 +0000 | |
commit | 11eed5111c174344da95d8c9a0ab80b21ad9ebb2 (patch) | |
tree | a5af80a0af3d5a82c2981a04c02459941f37fe46 /sys-process/vixie-cron | |
parent | Version bump (diff) | |
download | historical-11eed5111c174344da95d8c9a0ab80b21ad9ebb2.tar.gz historical-11eed5111c174344da95d8c9a0ab80b21ad9ebb2.tar.bz2 historical-11eed5111c174344da95d8c9a0ab80b21ad9ebb2.zip |
Revision bump; added new pam.d file that's compatible witn openpam. Also updated deps to use virtual/pam. bug 92592.
Package-Manager: portage-2.0.51.21-r1
Diffstat (limited to 'sys-process/vixie-cron')
-rw-r--r-- | sys-process/vixie-cron/ChangeLog | 9 | ||||
-rw-r--r-- | sys-process/vixie-cron/Manifest | 41 | ||||
-rw-r--r-- | sys-process/vixie-cron/files/digest-vixie-cron-4.1-r8 | 2 | ||||
-rw-r--r-- | sys-process/vixie-cron/files/pamd.compatible | 7 | ||||
-rw-r--r-- | sys-process/vixie-cron/vixie-cron-4.1-r8.ebuild | 98 |
5 files changed, 142 insertions, 15 deletions
diff --git a/sys-process/vixie-cron/ChangeLog b/sys-process/vixie-cron/ChangeLog index 6768f788a2b6..2b4a4ccc4ff5 100644 --- a/sys-process/vixie-cron/ChangeLog +++ b/sys-process/vixie-cron/ChangeLog @@ -1,6 +1,13 @@ # ChangeLog for sys-process/vixie-cron # Copyright 2002-2005 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/sys-process/vixie-cron/ChangeLog,v 1.10 2005/05/14 11:08:30 gmsoft Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-process/vixie-cron/ChangeLog,v 1.11 2005/05/14 16:58:07 ka0ttic Exp $ + +*vixie-cron-4.1-r8 (14 May 2005) + + 14 May 2005; Aaron Walker <ka0ttic@gentoo.org> +files/pamd.compatible, + +vixie-cron-4.1-r8.ebuild: + Revision bump; added new pam.d file that's compatible witn openpam. Also + updated deps to use virtual/pam. bug 92592. 14 May 2005; Guy Martin <gmsoft@gentoo.org> vixie-cron-4.1-r7.ebuild: Stable on hppa. diff --git a/sys-process/vixie-cron/Manifest b/sys-process/vixie-cron/Manifest index 37cad5a47205..e304e0d5aa0f 100644 --- a/sys-process/vixie-cron/Manifest +++ b/sys-process/vixie-cron/Manifest @@ -1,25 +1,38 @@ -MD5 30260bffad493d031790b45c5dd74015 ChangeLog 14257 -MD5 0fcc78652b11c683f3fe76d614934379 metadata.xml 288 +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA1 + +MD5 5d709fa83dde4458d1f6bd96d2f479c3 vixie-cron-4.1-r8.ebuild 2676 MD5 da21751a527096452e591d8defac6026 vixie-cron-3.0.1-r4.ebuild 2024 -MD5 af45391149f90c6a9a7fca422e349727 vixie-cron-3.0.1-r5.ebuild 2208 +MD5 47d5b1abfd67bc60d1e876e1a2fe37da vixie-cron-4.1-r7.ebuild 2665 MD5 09e2d4607c603eb1bedaceaa87bf92c6 vixie-cron-4.1-r4.ebuild 3300 +MD5 af45391149f90c6a9a7fca422e349727 vixie-cron-3.0.1-r5.ebuild 2208 +MD5 cd462904f43e8307d7109ba08ada7bd5 ChangeLog 14516 MD5 a4991c2bfe4f49dce6571193f07709a5 vixie-cron-4.1-r6.ebuild 2673 -MD5 47d5b1abfd67bc60d1e876e1a2fe37da vixie-cron-4.1-r7.ebuild 2665 -MD5 5eab102dfecfc35810ab8cf50f95d0d3 files/cron.pam.d 123 -MD5 7747bde52c8a9ba3e71df61198339a60 files/crontab 603 +MD5 0fcc78652b11c683f3fe76d614934379 metadata.xml 288 +MD5 2d67e6c187ebd062179a892d79466462 files/vixie-cron-4.1-cron.deny 220 MD5 e4197c958169b19b86804f9a3359370f files/crontab-3.0.1-r4 616 +MD5 7747bde52c8a9ba3e71df61198339a60 files/crontab 603 MD5 de84c3326555349db053b4aa13c0805f files/crontab.5.diff 772 +MD5 5eab102dfecfc35810ab8cf50f95d0d3 files/cron.pam.d 123 +MD5 620b10c2982aed3071acd92d52e76d8e files/vixie-cron-4.1-pam.patch 1714 +MD5 4c35adb745265e3008fe1999d6a18952 files/vixie-cron-4.1-selinux.diff 3557 +MD5 bee2529eed5f39be23a096568ef52753 files/vixie-cron.rc6 530 +MD5 2e993fc2910f6f8d1453b3eb2dbe838c files/vixie-cron-4.1-basename.diff 479 +MD5 83144cbbd67c226a855da47c8a37f083 files/pamd.compatible 123 +MD5 9d66b761d15afae9471d33509b712fe9 files/vixie-cron-3.0.1-close_stdin.diff 810 +MD5 08c5d571b72d52a2762b2c40639d6946 files/vixie-cron-4.1-commandline.patch 387 MD5 041d9eec86f3869f6613b876ada841a1 files/digest-vixie-cron-3.0.1-r4 144 MD5 041d9eec86f3869f6613b876ada841a1 files/digest-vixie-cron-3.0.1-r5 144 +MD5 cec7bf697ed66fa43aedb973b2ad5362 files/vixie-cron-3.0.1-pam.patch 1854 MD5 b806ca293a6934a3965a063ec2fe0381 files/digest-vixie-cron-4.1-r4 143 MD5 b806ca293a6934a3965a063ec2fe0381 files/digest-vixie-cron-4.1-r6 143 MD5 97c19ba5204c68115a2648856e685c0c files/digest-vixie-cron-4.1-r7 143 -MD5 9d66b761d15afae9471d33509b712fe9 files/vixie-cron-3.0.1-close_stdin.diff 810 -MD5 cec7bf697ed66fa43aedb973b2ad5362 files/vixie-cron-3.0.1-pam.patch 1854 +MD5 97c19ba5204c68115a2648856e685c0c files/digest-vixie-cron-4.1-r8 143 MD5 1915f29deae7e87c569877f1dbbbec67 files/vixie-cron-3.0.1-selinux.diff.bz2 1853 -MD5 2e993fc2910f6f8d1453b3eb2dbe838c files/vixie-cron-4.1-basename.diff 479 -MD5 08c5d571b72d52a2762b2c40639d6946 files/vixie-cron-4.1-commandline.patch 387 -MD5 2d67e6c187ebd062179a892d79466462 files/vixie-cron-4.1-cron.deny 220 -MD5 620b10c2982aed3071acd92d52e76d8e files/vixie-cron-4.1-pam.patch 1714 -MD5 4c35adb745265e3008fe1999d6a18952 files/vixie-cron-4.1-selinux.diff 3557 -MD5 bee2529eed5f39be23a096568ef52753 files/vixie-cron.rc6 530 +-----BEGIN PGP SIGNATURE----- +Version: GnuPG v1.4.1 (GNU/Linux) + +iD8DBQFChi40EZCkKN40op4RAvgHAJ919e/eF7ybpluBDR6Na0xU5zEbPwCffwkB +6gLx/bXARxWCsM26IVuCesk= +=/lxT +-----END PGP SIGNATURE----- diff --git a/sys-process/vixie-cron/files/digest-vixie-cron-4.1-r8 b/sys-process/vixie-cron/files/digest-vixie-cron-4.1-r8 new file mode 100644 index 000000000000..acb420b92e8b --- /dev/null +++ b/sys-process/vixie-cron/files/digest-vixie-cron-4.1-r8 @@ -0,0 +1,2 @@ +MD5 09dc04f9879684d27c64c910174a9536 vixie-cron-4.1.tar.bz2 54246 +MD5 c674b03c6e76798b1c74f6070df167cc vixie-cron-4.1-gentoo-r4.patch.bz2 4204 diff --git a/sys-process/vixie-cron/files/pamd.compatible b/sys-process/vixie-cron/files/pamd.compatible new file mode 100644 index 000000000000..62eb029eac54 --- /dev/null +++ b/sys-process/vixie-cron/files/pamd.compatible @@ -0,0 +1,7 @@ +#%PAM-1.0 + +account required pam_unix.so + +auth required pam_unix.so + +session optional pam_limits.so diff --git a/sys-process/vixie-cron/vixie-cron-4.1-r8.ebuild b/sys-process/vixie-cron/vixie-cron-4.1-r8.ebuild new file mode 100644 index 000000000000..0810fcd03507 --- /dev/null +++ b/sys-process/vixie-cron/vixie-cron-4.1-r8.ebuild @@ -0,0 +1,98 @@ +# Copyright 1999-2005 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sys-process/vixie-cron/vixie-cron-4.1-r8.ebuild,v 1.1 2005/05/14 16:58:07 ka0ttic Exp $ + +inherit cron toolchain-funcs debug + +# no useful homepage, bug #65898 +HOMEPAGE="ftp://ftp.isc.org/isc/cron/" +DESCRIPTION="Paul Vixie's cron daemon, a fully featured crond implementation" + +SELINUX_PATCH="${P}-selinux.diff" +GENTOO_PATCH_REV="r4" + +SRC_URI="mirror://gentoo/${P}.tar.bz2 + mirror://gentoo/${P}-gentoo-${GENTOO_PATCH_REV}.patch.bz2" + +LICENSE="as-is" +KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86" +IUSE="selinux pam debug" + +DEPEND=">=sys-apps/portage-2.0.47-r10 + selinux? ( sys-libs/libselinux ) + pam? ( virtual/pam )" + +RDEPEND="selinux? ( sys-libs/libselinux ) + pam? ( virtual/pam )" + +src_unpack() { + unpack ${A} + cd ${S} + + epatch ${WORKDIR}/${P}-gentoo-${GENTOO_PATCH_REV}.patch + epatch ${FILESDIR}/crontab.5.diff + epatch ${FILESDIR}/${P}-commandline.patch + epatch ${FILESDIR}/${P}-basename.diff + + use pam && epatch ${FILESDIR}/${P}-pam.patch + use selinux && epatch ${FILESDIR}/${SELINUX_PATCH} +} + +src_compile() { + # we need to tinker with ldflags since we're installing as setuid. see + # "[gentoo-core] Heads up changes in suid handing with portage >=51_pre21" + # for details. Note that we do the sed fixes here rather than in unpack so + # that our changes to LDFLAGS are picked up. + + append-ldflags -Wl,-z,now + use debug && append-flags -DDEBUGGING + + sed -i -e "s:gcc \(-Wall.*\):$(tc-getCC) \1 ${CFLAGS}:" \ + -e "s:^\(LDFLAGS[ \t]\+=\).*:\1 ${LDFLAGS}:" Makefile \ + || die "sed Makefile failed" + + emake || die "emake failed" +} + +src_install() { + docrondir + docron + docrontab + + # /etc stuff + insinto /etc + newins ${FILESDIR}/crontab-3.0.1-r4 crontab + newins ${FILESDIR}/${P}-cron.deny cron.deny + + keepdir /etc/cron.d + newpamd ${FILESDIR}/pamd.compatible cron + newinitd ${FILESDIR}/vixie-cron.rc6 vixie-cron + + # doc stuff + doman crontab.1 crontab.5 cron.8 + dodoc ${FILESDIR}/crontab + dodoc CHANGES CONVERSION FEATURES MAIL README THANKS +} + +pkg_postinst() { + if [[ -f ${ROOT}/etc/init.d/vcron ]] + then + ewarn "Please run:" + ewarn "rc-update del vcron" + ewarn "rc-update add vixie-cron default" + fi + + # bug 71326 + if [[ -u ${ROOT}/etc/pam.d/cron ]] ; then + echo + ewarn "Warning: previous ebuilds didn't reset permissions prior" + ewarn "to installing crontab, resulting in /etc/pam.d/cron being" + ewarn "installed with the SUID and executable bits set." + ewarn + ewarn "Run the following as root to set the proper permissions:" + ewarn " chmod 0644 /etc/pam.d/cron" + echo + fi + + cron_pkg_postinst +} |