summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorRaphaël Marichez <falco@gentoo.org>2007-04-08 21:50:44 +0000
committerRaphaël Marichez <falco@gentoo.org>2007-04-08 21:50:44 +0000
commite1ac58fdf32ff9e712a99d48b98ea76e2ec87089 (patch)
tree8bd7f85fc106c12bddded3a0ca4a29f4bd9067d8 /sys-process/vixie-cron
parentStable on amd64 wrt bug 169939 (diff)
downloadhistorical-e1ac58fdf32ff9e712a99d48b98ea76e2ec87089.tar.gz
historical-e1ac58fdf32ff9e712a99d48b98ea76e2ec87089.tar.bz2
historical-e1ac58fdf32ff9e712a99d48b98ea76e2ec87089.zip
Revision bump, fixes bug 164466
Package-Manager: portage-2.1.2.2
Diffstat (limited to 'sys-process/vixie-cron')
-rw-r--r--sys-process/vixie-cron/ChangeLog8
-rw-r--r--sys-process/vixie-cron/Manifest33
-rw-r--r--sys-process/vixie-cron/files/digest-vixie-cron-4.1-r106
-rw-r--r--sys-process/vixie-cron/files/vixie-cron-4.1-hardlink.patch11
-rw-r--r--sys-process/vixie-cron/vixie-cron-4.1-r10.ebuild124
5 files changed, 177 insertions, 5 deletions
diff --git a/sys-process/vixie-cron/ChangeLog b/sys-process/vixie-cron/ChangeLog
index 64baf5767d9b..ae360d453a1f 100644
--- a/sys-process/vixie-cron/ChangeLog
+++ b/sys-process/vixie-cron/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sys-process/vixie-cron
# Copyright 2002-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-process/vixie-cron/ChangeLog,v 1.43 2007/03/26 07:54:43 antarus Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-process/vixie-cron/ChangeLog,v 1.44 2007/04/08 21:50:44 falco Exp $
+
+*vixie-cron-4.1-r10 (08 Apr 2007)
+
+ 08 Apr 2007; Raphael Marichez <falco@gentoo.org>
+ +files/vixie-cron-4.1-hardlink.patch, +vixie-cron-4.1-r10.ebuild:
+ Revision bump, fixes bug 164466
26 Mar 2007; Alec Warner <antarus@gentoo.org> vixie-cron-4.1-r9.ebuild:
Remove dependency on portage: ref bug 162516
diff --git a/sys-process/vixie-cron/Manifest b/sys-process/vixie-cron/Manifest
index ac6e59e67f43..83713f792c90 100644
--- a/sys-process/vixie-cron/Manifest
+++ b/sys-process/vixie-cron/Manifest
@@ -1,3 +1,6 @@
+-----BEGIN PGP SIGNED MESSAGE-----
+Hash: SHA1
+
AUX cron.pam.d 123 RMD160 38def0a49d4a1093cb9812300c7cfe51ee7b5110 SHA1 f467b316486d9b49df68663b763991286384611f SHA256 dba1c0db92936b0a0528ac2d86610b3d46102f02c87f19a97a8af002a4132901
MD5 5eab102dfecfc35810ab8cf50f95d0d3 files/cron.pam.d 123
RMD160 38def0a49d4a1093cb9812300c7cfe51ee7b5110 files/cron.pam.d 123
@@ -30,6 +33,10 @@ AUX vixie-cron-4.1-cron.deny 220 RMD160 b44d5d9e8a228897ede96fd6dd332b07b65ab58a
MD5 2d67e6c187ebd062179a892d79466462 files/vixie-cron-4.1-cron.deny 220
RMD160 b44d5d9e8a228897ede96fd6dd332b07b65ab58a files/vixie-cron-4.1-cron.deny 220
SHA256 3e32d9d1bcb012f773fa7674f5d672af2539db5bda8878741873bbcc599678ff files/vixie-cron-4.1-cron.deny 220
+AUX vixie-cron-4.1-hardlink.patch 369 RMD160 0bbdfb763c652b5246fa72d5bce117a95e6237ce SHA1 dcfd32263a8e085d898c5bdd55ccd3ed48fa5f51 SHA256 abce88d7f48f902baddf532a8c137b6d55a1157d04b179b3f18b19de70b030bd
+MD5 9bb9fcb06d78252adfa026b5b87b2cbd files/vixie-cron-4.1-hardlink.patch 369
+RMD160 0bbdfb763c652b5246fa72d5bce117a95e6237ce files/vixie-cron-4.1-hardlink.patch 369
+SHA256 abce88d7f48f902baddf532a8c137b6d55a1157d04b179b3f18b19de70b030bd files/vixie-cron-4.1-hardlink.patch 369
AUX vixie-cron-4.1-pam.patch 1714 RMD160 e8d6fe903d4559b9465b9735ef5f0d4c26dd7452 SHA1 122c90082e79e4547f6943d9d8af0c22ec6540df SHA256 7dbfc2aaa50ab7aff012e97306fa12a1751e96c42e3af0ae82b9659ab24e660e
MD5 620b10c2982aed3071acd92d52e76d8e files/vixie-cron-4.1-pam.patch 1714
RMD160 e8d6fe903d4559b9465b9735ef5f0d4c26dd7452 files/vixie-cron-4.1-pam.patch 1714
@@ -48,18 +55,36 @@ RMD160 d02cb06b6d90fb8dc2b8cd200b3a79e0921889dd files/vixie-cron.rc6 530
SHA256 7bfb5a1461062cc1dd614940bf703fdfc4ab6a69bfae3ce83b6734a149771dc7 files/vixie-cron.rc6 530
DIST vixie-cron-4.1-gentoo-r4.patch.bz2 4204 RMD160 1d439c0bb473e8307a5c33e2449efdd9ca6fc4f5 SHA1 074a770df7ff401f1442ae70039dd9023498e0d4 SHA256 8de14b11da567f7859df3dcf71802f32ac1b3650ae07c6cb6dbc259e1f6da7fc
DIST vixie-cron-4.1.tar.bz2 54246 RMD160 a7f6aaa6deb9924d56da8dca3e2e323e0786f97e SHA1 d8b087c0e5f7a2a9c74e3400b660756ab6d800c9 SHA256 fd25119b301e0e8306ec27ee912298740c5c8ae879bac02381429cf355d1122d
+EBUILD vixie-cron-4.1-r10.ebuild 3683 RMD160 28fd656a500612e5d134fea91a1dffb2dd0c1e90 SHA1 ca3fd57011238ad468e36a6ea5f9c6124b6cb8c0 SHA256 7b520d06242e2d2ac6199678eb03214198331785e328493ee8c72b41041a4567
+MD5 ce58e020a8dda0aed6265af8355946a6 vixie-cron-4.1-r10.ebuild 3683
+RMD160 28fd656a500612e5d134fea91a1dffb2dd0c1e90 vixie-cron-4.1-r10.ebuild 3683
+SHA256 7b520d06242e2d2ac6199678eb03214198331785e328493ee8c72b41041a4567 vixie-cron-4.1-r10.ebuild 3683
EBUILD vixie-cron-4.1-r9.ebuild 2811 RMD160 15cf7b6b6beefdf9b221aa86e84968c61a644df8 SHA1 68281c01bb3266c52c5a9092ff108328816c879b SHA256 55030d1375dc28d8b08155a9a52c330cd1db1ce956516a4298fdbbc2444ffa59
MD5 54367752e884dda495b4cdcd54420f2a vixie-cron-4.1-r9.ebuild 2811
RMD160 15cf7b6b6beefdf9b221aa86e84968c61a644df8 vixie-cron-4.1-r9.ebuild 2811
SHA256 55030d1375dc28d8b08155a9a52c330cd1db1ce956516a4298fdbbc2444ffa59 vixie-cron-4.1-r9.ebuild 2811
-MISC ChangeLog 19015 RMD160 d099d6ce8a594458e0dcab58b5a34cca4a275b5a SHA1 4513a83167de03c6fc68368f252b23c90f41488e SHA256 738e6e2ff22127641e84cb70fe50caf183ef0c47a6ec7da354032cc001a99367
-MD5 3d0563fa564a083017fcbb1b261dc4ad ChangeLog 19015
-RMD160 d099d6ce8a594458e0dcab58b5a34cca4a275b5a ChangeLog 19015
-SHA256 738e6e2ff22127641e84cb70fe50caf183ef0c47a6ec7da354032cc001a99367 ChangeLog 19015
+MISC ChangeLog 19202 RMD160 a26748787ca14ccc4ced2d339e5866c8d7e7cba9 SHA1 6ef9503d0584e41d72cb8a79c10da3ae66c35bd3 SHA256 fce1294cd23cd4378c2b9b140ae243460ffa5b20a60ceda47da903835d62f977
+MD5 c5503aee38c0b8aff8f13c8b71abe733 ChangeLog 19202
+RMD160 a26748787ca14ccc4ced2d339e5866c8d7e7cba9 ChangeLog 19202
+SHA256 fce1294cd23cd4378c2b9b140ae243460ffa5b20a60ceda47da903835d62f977 ChangeLog 19202
MISC metadata.xml 158 RMD160 298878d8b5da225547b337739a1a48192546d7b8 SHA1 5a9f7a1c9f0f56d1b0e72ee9b67b5cc5771f6d7d SHA256 a262a73b2049a89ab6a4bdf51df27bea44c7f0aa0ee33176c59a9c63eb45e764
MD5 9c8fdf815ce980c230d763b496d4d088 metadata.xml 158
RMD160 298878d8b5da225547b337739a1a48192546d7b8 metadata.xml 158
SHA256 a262a73b2049a89ab6a4bdf51df27bea44c7f0aa0ee33176c59a9c63eb45e764 metadata.xml 158
+MD5 1c8f8e72fe6c5a35fadbc4ecf238269a files/digest-vixie-cron-4.1-r10 521
+RMD160 5e31835b18a09572e230cac2b7b9c1278f85c204 files/digest-vixie-cron-4.1-r10 521
+SHA256 125a50e9903ec69134c1e415d2e3e342b69bc0c572c2bd9d6a7375a5575bad26 files/digest-vixie-cron-4.1-r10 521
MD5 1c8f8e72fe6c5a35fadbc4ecf238269a files/digest-vixie-cron-4.1-r9 521
RMD160 5e31835b18a09572e230cac2b7b9c1278f85c204 files/digest-vixie-cron-4.1-r9 521
SHA256 125a50e9903ec69134c1e415d2e3e342b69bc0c572c2bd9d6a7375a5575bad26 files/digest-vixie-cron-4.1-r9 521
+-----BEGIN PGP SIGNATURE-----
+Version: GnuPG v1.4.6 (GNU/Linux)
+
+iQEVAwUBRhljvTvRww8BFPxFAQINGQf9ENo43jv3/0qDaBCdVEEOBuGLZd7JGzmo
+0ACbuGQIUhzG592Tg+pGNdWu4Ob25onhHDIPBvDgBbkKbzx1zxi4hD5bmNEF6Tlr
+ARUvLdAHfRCB8pISRZ2qcMLO65jjb/kCn5aVvSpGXz9i0SHng7siOCZB6bE+bIa6
+nRzIejdlOUl0Sv7omRDcSCTVR+wYGClKwpkrp3vNMxmeTft7hb8qj5zLDlUEVYm2
+B2pFnTF+4unUtQGz77k2iOi26Oe5oUTsTfVU1W5lElwk5JAuGYFqsQlkZY8Ktub6
+hxpDyicxCqDv25yH52hIklQVgKMqiBdTqgBP1JYqTFriiUwhpplJjw==
+=ier3
+-----END PGP SIGNATURE-----
diff --git a/sys-process/vixie-cron/files/digest-vixie-cron-4.1-r10 b/sys-process/vixie-cron/files/digest-vixie-cron-4.1-r10
new file mode 100644
index 000000000000..4b0d91076cd4
--- /dev/null
+++ b/sys-process/vixie-cron/files/digest-vixie-cron-4.1-r10
@@ -0,0 +1,6 @@
+MD5 c674b03c6e76798b1c74f6070df167cc vixie-cron-4.1-gentoo-r4.patch.bz2 4204
+RMD160 1d439c0bb473e8307a5c33e2449efdd9ca6fc4f5 vixie-cron-4.1-gentoo-r4.patch.bz2 4204
+SHA256 8de14b11da567f7859df3dcf71802f32ac1b3650ae07c6cb6dbc259e1f6da7fc vixie-cron-4.1-gentoo-r4.patch.bz2 4204
+MD5 09dc04f9879684d27c64c910174a9536 vixie-cron-4.1.tar.bz2 54246
+RMD160 a7f6aaa6deb9924d56da8dca3e2e323e0786f97e vixie-cron-4.1.tar.bz2 54246
+SHA256 fd25119b301e0e8306ec27ee912298740c5c8ae879bac02381429cf355d1122d vixie-cron-4.1.tar.bz2 54246
diff --git a/sys-process/vixie-cron/files/vixie-cron-4.1-hardlink.patch b/sys-process/vixie-cron/files/vixie-cron-4.1-hardlink.patch
new file mode 100644
index 000000000000..cabdef02e67b
--- /dev/null
+++ b/sys-process/vixie-cron/files/vixie-cron-4.1-hardlink.patch
@@ -0,0 +1,11 @@
+--- database.c.orig 2007-04-08 21:06:16.913019387 +0200
++++ database.c 2007-04-08 21:06:29.489736093 +0200
+@@ -251,7 +251,7 @@
+ log_it(fname, getpid(), "WRONG FILE OWNER", tabname);
+ goto next_crontab;
+ }
+- if (statbuf->st_nlink != 1) {
++ if (statbuf->st_nlink != 1 && pw != NULL) {
+ log_it(fname, getpid(), "BAD LINK COUNT", tabname);
+ goto next_crontab;
+ }
diff --git a/sys-process/vixie-cron/vixie-cron-4.1-r10.ebuild b/sys-process/vixie-cron/vixie-cron-4.1-r10.ebuild
new file mode 100644
index 000000000000..2ce0e0070d94
--- /dev/null
+++ b/sys-process/vixie-cron/vixie-cron-4.1-r10.ebuild
@@ -0,0 +1,124 @@
+# Copyright 1999-2007 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sys-process/vixie-cron/vixie-cron-4.1-r10.ebuild,v 1.1 2007/04/08 21:50:44 falco Exp $
+
+inherit cron toolchain-funcs pam
+
+# no useful homepage, bug #65898
+HOMEPAGE="ftp://ftp.isc.org/isc/cron/"
+DESCRIPTION="Paul Vixie's cron daemon, a fully featured crond implementation"
+
+SELINUX_PATCH="${P}-selinux.diff"
+GENTOO_PATCH_REV="r4"
+
+SRC_URI="mirror://gentoo/${P}.tar.bz2
+ mirror://gentoo/${P}-gentoo-${GENTOO_PATCH_REV}.patch.bz2"
+
+LICENSE="as-is"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~sparc-fbsd ~x86 ~x86-fbsd"
+IUSE="selinux pam debug"
+
+DEPEND="selinux? ( sys-libs/libselinux )
+ pam? ( virtual/pam )"
+
+RDEPEND="selinux? ( sys-libs/libselinux )
+ pam? ( virtual/pam )"
+
+#vixie-cron supports /etc/crontab
+CRON_SYSTEM_CRONTAB="yes"
+
+pkg_setup() {
+ enewgroup crontab
+}
+
+src_unpack() {
+ unpack ${A}
+ cd ${S}
+
+ epatch ${WORKDIR}/${P}-gentoo-${GENTOO_PATCH_REV}.patch
+ epatch ${FILESDIR}/crontab.5.diff
+ epatch ${FILESDIR}/${P}-commandline.patch
+ epatch ${FILESDIR}/${P}-basename.diff
+ epatch ${FILESDIR}/${P}-setuid_check.patch
+ epatch ${FILESDIR}/${P}-hardlink.patch
+
+ use pam && epatch ${FILESDIR}/${P}-pam.patch
+ use selinux && epatch ${FILESDIR}/${SELINUX_PATCH}
+}
+
+src_compile() {
+ # we need to tinker with ldflags since we're installing as setuid. see
+ # "[gentoo-core] Heads up changes in suid handing with portage >=51_pre21"
+ # for details. Note that we do the sed fixes here rather than in unpack so
+ # that our changes to LDFLAGS are picked up.
+
+ append-ldflags $(bindnow-flags)
+ use debug && append-flags -DDEBUGGING
+
+ sed -i -e "s:gcc \(-Wall.*\):$(tc-getCC) \1 ${CFLAGS}:" \
+ -e "s:^\(LDFLAGS[ \t]\+=\).*:\1 ${LDFLAGS}:" Makefile \
+ || die "sed Makefile failed"
+
+ emake || die "emake failed"
+}
+
+src_install() {
+ docrondir -m 1730 -o root -g crontab
+ docron
+ docrontab -m 2755 -o root -g crontab
+
+ # /etc stuff
+ insinto /etc
+ newins ${FILESDIR}/crontab-3.0.1-r4 crontab
+ newins ${FILESDIR}/${P}-cron.deny cron.deny
+
+ keepdir /etc/cron.d
+ newpamd ${FILESDIR}/pamd.compatible cron
+ newinitd ${FILESDIR}/vixie-cron.rc6 vixie-cron
+
+ # doc stuff
+ doman crontab.1 crontab.5 cron.8
+ dodoc ${FILESDIR}/crontab
+ dodoc CHANGES CONVERSION FEATURES MAIL README THANKS
+}
+
+pkg_postinst() {
+ if [[ -f ${ROOT}/etc/init.d/vcron ]]
+ then
+ ewarn "Please run:"
+ ewarn "rc-update del vcron"
+ ewarn "rc-update add vixie-cron default"
+ fi
+
+ # bug 71326
+ if [[ -u ${ROOT}/etc/pam.d/cron ]] ; then
+ echo
+ ewarn "Warning: previous ebuilds didn't reset permissions prior"
+ ewarn "to installing crontab, resulting in /etc/pam.d/cron being"
+ ewarn "installed with the SUID and executable bits set."
+ ewarn
+ ewarn "Run the following as root to set the proper permissions:"
+ ewarn " chmod 0644 /etc/pam.d/cron"
+ echo
+ fi
+
+ # bug 164466
+ if has_version '<sys-process/vixie-cron-4.1-r10' ; then
+ echo
+ ewarn "Previous ebuilds didn't correctly set permissions on"
+ ewarn "the crontabs spool directory. Proper permissions are"
+ ewarn "now being set on ${ROOT}var/spool/cron/crontabs/"
+ ewarn "Look at this directory if you have a specific configuration"
+ ewarn "that needs special ownerships or permissions."
+ echo
+ chmod 1730 "${ROOT}/var/spool/cron/crontabs" || die "chmod failed"
+ chgrp -R crontab "${ROOT}/var/spool/cron/crontabs" || die "chgrp failed"
+ cd "${ROOT}/var/spool/cron/crontabs/"
+ for cronfile in * ; do
+ [[ $cronfile == ".keep" ]] || chown "$cronfile:crontab" "$cronfile" \
+ || ewarn "chown failed on $cronfile, you probably have an orphan file."
+ done
+ fi
+
+ cron_pkg_postinst
+}