aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorSam James <sam@gentoo.org>2021-11-20 23:52:07 +0000
committerSam James <sam@gentoo.org>2021-11-20 23:52:47 +0000
commite060fcffc6c76efc791eb4443bb5568f00a8e624 (patch)
tree85d69bd3f986d101f53915eadcbbda336c8ac31b
parenttoolchain.eclass: drop obsolete eclass fork (now in ::gentoo) (diff)
downloadmusl-e060fcff.tar.gz
musl-e060fcff.tar.bz2
musl-e060fcff.zip
sys-libs/pam: treeclean (outdated, already in ::gentoo)
Reported-by: Andreas K. Hüttel <dilfridge@gentoo.org> Signed-off-by: Sam James <sam@gentoo.org>
-rw-r--r--sys-libs/pam/Manifest1
-rw-r--r--sys-libs/pam/files/pam-1.2.1-fix-compat.patch21
-rw-r--r--sys-libs/pam/files/pam-1.2.1-innetgr.patch54
-rw-r--r--sys-libs/pam/files/pam-1.2.1-no-strndupa.patch46
-rw-r--r--sys-libs/pam/files/pam-1.3.1-fix-pam-exec.patch46
-rw-r--r--sys-libs/pam/files/pam-1.3.1-include-sys_resource_h.patch24
-rw-r--r--sys-libs/pam/files/pam-1.3.1-portability-fixes.patch61
-rw-r--r--sys-libs/pam/files/pam-remove-browsers.patch34
-rw-r--r--sys-libs/pam/metadata.xml29
-rw-r--r--sys-libs/pam/pam-1.3.1-r2.ebuild119
10 files changed, 0 insertions, 435 deletions
diff --git a/sys-libs/pam/Manifest b/sys-libs/pam/Manifest
deleted file mode 100644
index 64d77486..00000000
--- a/sys-libs/pam/Manifest
+++ /dev/null
@@ -1 +0,0 @@
-DIST pam-1.3.1.tar.gz 749997 BLAKE2B 3b44c41daaa5810c53e3e2baeac1ab58463768fde433f874b9bd09c7c28cfd55e0f227c9a0c318e66444a3adb23c112a2db32d5c7211b07c84c2d4600a47ca5c SHA512 0c5019493b2ac42180ee9c4974a51329a2395a44f5f892c1ca567ec9b43cc3a9bce0212861d4dfb82eb236c5eaa682b27189ce672ed6cafa37d8801d059a944d
diff --git a/sys-libs/pam/files/pam-1.2.1-fix-compat.patch b/sys-libs/pam/files/pam-1.2.1-fix-compat.patch
deleted file mode 100644
index 332f6096..00000000
--- a/sys-libs/pam/files/pam-1.2.1-fix-compat.patch
+++ /dev/null
@@ -1,21 +0,0 @@
---- a/modules/pam_lastlog/pam_lastlog.c
-+++ b/modules/pam_lastlog/pam_lastlog.c
-@@ -10,6 +10,7 @@
-
- #include "config.h"
-
-+#include <paths.h>
- #include <fcntl.h>
- #include <time.h>
- #include <errno.h>
-@@ -48,6 +49,10 @@
-
- #ifndef _PATH_BTMP
- # define _PATH_BTMP "/var/log/btmp"
-+#endif
-+
-+#ifndef __GLIBC__
-+#define logwtmp(args...)
- #endif
-
- /* XXX - time before ignoring lock. Is 1 sec enough? */
diff --git a/sys-libs/pam/files/pam-1.2.1-innetgr.patch b/sys-libs/pam/files/pam-1.2.1-innetgr.patch
deleted file mode 100644
index a94fa3da..00000000
--- a/sys-libs/pam/files/pam-1.2.1-innetgr.patch
+++ /dev/null
@@ -1,54 +0,0 @@
---- Linux-PAM-1.1.3.orig/modules/pam_group/pam_group.c
-+++ Linux-PAM-1.1.3/modules/pam_group/pam_group.c
-@@ -658,10 +658,13 @@
- continue;
- }
- /* If buffer starts with @, we are using netgroups */
-+#ifdef HAVE_INNETGR
- if (buffer[0] == '@')
- good &= innetgr (&buffer[1], NULL, user, NULL);
- /* otherwise, if the buffer starts with %, it's a UNIX group */
-- else if (buffer[0] == '%')
-+ else
-+#endif
-+ if (buffer[0] == '%')
- good &= pam_modutil_user_in_group_nam_nam(pamh, user, &buffer[1]);
- else
- good &= logic_field(pamh,user, buffer, count, is_same);
---- Linux-PAM-1.1.3.orig/modules/pam_succeed_if/pam_succeed_if.c
-+++ Linux-PAM-1.1.3/modules/pam_succeed_if/pam_succeed_if.c
-@@ -233,16 +233,20 @@
- static int
- evaluate_innetgr(const char *host, const char *user, const char *group)
- {
-+#ifdef HAVE_INNETGR
- if (innetgr(group, host, user, NULL) == 1)
- return PAM_SUCCESS;
-+#endif
- return PAM_AUTH_ERR;
- }
- /* Return PAM_SUCCESS if the (host,user) is NOT in the netgroup. */
- static int
- evaluate_notinnetgr(const char *host, const char *user, const char *group)
- {
-+#ifdef HAVE_INNETGR
- if (innetgr(group, host, user, NULL) == 0)
- return PAM_SUCCESS;
-+#endif
- return PAM_AUTH_ERR;
- }
-
---- Linux-PAM-1.1.3.orig/modules/pam_time/pam_time.c
-+++ Linux-PAM-1.1.3/modules/pam_time/pam_time.c
-@@ -554,9 +554,11 @@
- continue;
- }
- /* If buffer starts with @, we are using netgroups */
-+#ifdef HAVE_INNETGR
- if (buffer[0] == '@')
- good &= innetgr (&buffer[1], NULL, user, NULL);
- else
-+#endif
- good &= logic_field(pamh, user, buffer, count, is_same);
- D(("with user: %s", good ? "passes":"fails" ));
-
diff --git a/sys-libs/pam/files/pam-1.2.1-no-strndupa.patch b/sys-libs/pam/files/pam-1.2.1-no-strndupa.patch
deleted file mode 100644
index 71b233a9..00000000
--- a/sys-libs/pam/files/pam-1.2.1-no-strndupa.patch
+++ /dev/null
@@ -1,46 +0,0 @@
-From fa534c4a66f5fab7a9c5f9de76c81625e0b64068 Mon Sep 17 00:00:00 2001
-From: Yousong Zhou <yszhou4tech@gmail.com>
-Date: Thu, 23 Jul 2015 20:47:29 +0800
-Subject: [PATCH 9/9] pam_exec: fix build when strndupa() is not available.
-
- * /modules/pam_exec/pam_exec.c: use strncpy() and local array instead
- of strndupa()
-
-Signed-off-by: Yousong Zhou <yszhou4tech@gmail.com>
----
- modules/pam_exec/pam_exec.c | 9 +++++++--
- 1 file changed, 7 insertions(+), 2 deletions(-)
-
-diff --git a/modules/pam_exec/pam_exec.c b/modules/pam_exec/pam_exec.c
-index 17ba6ca..d5ccfeb 100644
---- a/modules/pam_exec/pam_exec.c
-+++ b/modules/pam_exec/pam_exec.c
-@@ -102,6 +102,7 @@ call_exec (const char *pam_type, pam_handle_t *pamh,
- int use_stdout = 0;
- int optargc;
- const char *logfile = NULL;
-+ char *_authtok[PAM_MAX_RESP_SIZE];
- const char *authtok = NULL;
- pid_t pid;
- int fds[2];
-@@ -178,11 +179,15 @@ call_exec (const char *pam_type, pam_handle_t *pamh,
- }
-
- pam_set_item (pamh, PAM_AUTHTOK, resp);
-- authtok = strndupa (resp, PAM_MAX_RESP_SIZE);
-+ _authtok[PAM_MAX_RESP_SIZE-1] = '\0';
-+ authtok = strncpy(_authtok, resp, PAM_MAX_RESP_SIZE-1);
- _pam_drop (resp);
- }
- else
-- authtok = strndupa (void_pass, PAM_MAX_RESP_SIZE);
-+ {
-+ _authtok[PAM_MAX_RESP_SIZE-1] = '\0';
-+ authtok = strncpy(_authtok, void_pass, PAM_MAX_RESP_SIZE-1);
-+ }
-
- if (pipe(fds) != 0)
- {
---
-1.7.10.4
-
diff --git a/sys-libs/pam/files/pam-1.3.1-fix-pam-exec.patch b/sys-libs/pam/files/pam-1.3.1-fix-pam-exec.patch
deleted file mode 100644
index f2205ca4..00000000
--- a/sys-libs/pam/files/pam-1.3.1-fix-pam-exec.patch
+++ /dev/null
@@ -1,46 +0,0 @@
-From a43725b6f6a9748e5fdb91384bce360eab36ebde Mon Sep 17 00:00:00 2001
-From:
-Date: Wed, 10 Apr 2019 00:45:01 -0500
-Subject: [PATCH 1/3] Fix pam exec on musl
-
----
- modules/pam_exec/pam_exec.c | 9 +++++--
- 1 file changed, 5 insertions(+), 2 deletions(-)
-
-diff --git a/modules/pam_exec/pam_exec.c b/modules/pam_exec/pam_exec.c
-index 52dc681..3f70ea1 100644
---- a/modules/pam_exec/pam_exec.c
-+++ b/modules/pam_exec/pam_exec.c
-@@ -103,11 +103,14 @@ call_exec (const char *pam_type, pam_handle_t *pamh,
- int optargc;
- const char *logfile = NULL;
- const char *authtok = NULL;
-+ char authtok_buf[PAM_MAX_RESP_SIZE+1];
-+
- pid_t pid;
- int fds[2];
- int stdout_fds[2];
- FILE *stdout_file = NULL;
-
-+ memset(authtok_buf, 0, sizeof(authtok_buf));
- if (argc < 1) {
- pam_syslog (pamh, LOG_ERR,
- "This module needs at least one argument");
-@@ -180,12 +183,12 @@ call_exec (const char *pam_type, pam_handle_t *pamh,
- if (resp)
- {
- pam_set_item (pamh, PAM_AUTHTOK, resp);
-- authtok = strndupa (resp, PAM_MAX_RESP_SIZE);
-+ authtok = strncpy(authtok_buf, resp, sizeof(authtok_buf));
- _pam_drop (resp);
- }
- }
- else
-- authtok = strndupa (void_pass, PAM_MAX_RESP_SIZE);
-+ authtok = strncpy(authtok_buf, void_pass, sizeof(authtok_buf));
-
- if (pipe(fds) != 0)
- {
---
-2.21.0
-
diff --git a/sys-libs/pam/files/pam-1.3.1-include-sys_resource_h.patch b/sys-libs/pam/files/pam-1.3.1-include-sys_resource_h.patch
deleted file mode 100644
index 6336988b..00000000
--- a/sys-libs/pam/files/pam-1.3.1-include-sys_resource_h.patch
+++ /dev/null
@@ -1,24 +0,0 @@
-From 523562d2c1a485fc60fe4cb5c2c02c5654c47097 Mon Sep 17 00:00:00 2001
-From:
-Date: Wed, 10 Apr 2019 00:45:56 -0500
-Subject: [PATCH 2/3] include sys/resource.h for RLIMIT_NOFILE
-
----
- modules/pam_unix/pam_unix_acct.c | 1 +
- 1 file changed, 1 insertion(+)
-
-diff --git a/modules/pam_unix/pam_unix_acct.c b/modules/pam_unix/pam_unix_acct.c
-index 8833114..eeab34e 100644
---- a/modules/pam_unix/pam_unix_acct.c
-+++ b/modules/pam_unix/pam_unix_acct.c
-@@ -48,6 +48,7 @@
- #include <time.h> /* for time() */
- #include <errno.h>
- #include <sys/wait.h>
-+#include <sys/resource.h> /* for RLIMIT_NOFILE */
-
- #include <security/_pam_macros.h>
-
---
-2.21.0
-
diff --git a/sys-libs/pam/files/pam-1.3.1-portability-fixes.patch b/sys-libs/pam/files/pam-1.3.1-portability-fixes.patch
deleted file mode 100644
index d03e5e40..00000000
--- a/sys-libs/pam/files/pam-1.3.1-portability-fixes.patch
+++ /dev/null
@@ -1,61 +0,0 @@
-From acee004471a6c65b3fdccd8e485ff7ab58da7df4 Mon Sep 17 00:00:00 2001
-From:
-Date: Wed, 10 Apr 2019 00:48:19 -0500
-Subject: [PATCH 3/3] add portability for non glibc systems
-
----
- modules/pam_lastlog/pam_lastlog.c | 5 +++++
- modules/pam_rhosts/pam_rhosts.c | 4 +++-
- 2 files changed, 8 insertions(+), 1 deletion(-)
-
-diff --git a/modules/pam_lastlog/pam_lastlog.c b/modules/pam_lastlog/pam_lastlog.c
-index 1a796b9..bd609bb 100644
---- a/modules/pam_lastlog/pam_lastlog.c
-+++ b/modules/pam_lastlog/pam_lastlog.c
-@@ -26,6 +26,7 @@
- #include <sys/types.h>
- #include <syslog.h>
- #include <unistd.h>
-+#include <paths.h>
-
- #if defined(hpux) || defined(sunos) || defined(solaris)
- # ifndef _PATH_LASTLOG
-@@ -403,7 +404,9 @@ last_login_write(pam_handle_t *pamh, int announce, int last_fd,
-
- if (announce & LASTLOG_WTMP) {
- /* write wtmp entry for user */
-+#ifdef HAVE_LOGWTMP
- logwtmp(last_login.ll_line, user, remote_host);
-+#endif
- }
-
- /* cleanup */
-@@ -714,7 +717,9 @@ pam_sm_close_session (pam_handle_t *pamh, int flags,
- terminal_line = get_tty(pamh);
-
- /* Wipe out utmp logout entry */
-+#ifdef HAVE_LOGWTMP
- logwtmp(terminal_line, "", "");
-+#endif
-
- return PAM_SUCCESS;
- }
-diff --git a/modules/pam_rhosts/pam_rhosts.c b/modules/pam_rhosts/pam_rhosts.c
-index ed98d63..b33f342 100644
---- a/modules/pam_rhosts/pam_rhosts.c
-+++ b/modules/pam_rhosts/pam_rhosts.c
-@@ -112,8 +112,10 @@ int pam_sm_authenticate (pam_handle_t *pamh, int flags, int argc,
-
- #ifdef HAVE_RUSEROK_AF
- retval = ruserok_af (rhost, as_root, ruser, luser, PF_UNSPEC);
--#else
-+#elif HAVE_RUSEROK
- retval = ruserok (rhost, as_root, ruser, luser);
-+#else
-+ retval = 1;
- #endif
- if (retval != 0) {
- if (!opt_silent || opt_debug)
---
-2.21.0
-
diff --git a/sys-libs/pam/files/pam-remove-browsers.patch b/sys-libs/pam/files/pam-remove-browsers.patch
deleted file mode 100644
index 7e3ae997..00000000
--- a/sys-libs/pam/files/pam-remove-browsers.patch
+++ /dev/null
@@ -1,34 +0,0 @@
-From baadfdc644fcb88170c358c449a731520e1747a5 Mon Sep 17 00:00:00 2001
-From: Mikle Kolyada <zlogene@gentoo.org>
-Date: Mon, 1 Oct 2018 23:12:08 +0300
-Subject: [PATCH] configure.ac remobe browser logic for DocBook
-
----
- configure.ac | 11 -----------
- 1 file changed, 11 deletions(-)
-
-diff --git a/configure.ac b/configure.ac
-index 3012ceb..e7e7dac 100644
---- a/configure.ac
-+++ b/configure.ac
-@@ -554,17 +554,6 @@ JH_CHECK_XML_CATALOG([-//OASIS//DTD DocBook XML V4.4//EN],
- JH_CHECK_XML_CATALOG([http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl],
- [DocBook XSL Stylesheets], [], enable_docu=no)
-
--AC_PATH_PROG([BROWSER], [w3m])
--if test ! -z "$BROWSER"; then
-- BROWSER="$BROWSER -T text/html -dump"
--else
-- AC_PATH_PROG([BROWSER], [elinks])
-- if test ! -z "$BROWSER"; then
-- BROWSER="$BROWSER -no-numbering -no-references -dump"
-- else
-- enable_docu=no
-- fi
--fi
-
- AC_PATH_PROG([FO2PDF], [fop])
-
---
-2.16.4
-
diff --git a/sys-libs/pam/metadata.xml b/sys-libs/pam/metadata.xml
deleted file mode 100644
index 2933b7dd..00000000
--- a/sys-libs/pam/metadata.xml
+++ /dev/null
@@ -1,29 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>pam-bugs@gentoo.org</email>
- </maintainer>
- <use>
- <flag name="berkdb">
- Build the pam_userdb module, that allows to authenticate users
- against a Berkeley DB file. Please note that enabling this USE
- flag will create a PAM module that links to the Berkeley DB (as
- provided by <pkg>sys-libs/db</pkg>) installed in /usr/lib and
- will thus not work for boot-critical services authentication.
- </flag>
-
- <flag name="cracklib">
- Build the pam_cracklib module, that allows to verify the chosen
- passwords' strength through the use of
- <pkg>sys-libs/cracklib</pkg>. Please note that simply enabling
- the USE flag on this package will not make use of pam_cracklib
- by default, you should also enable it in
- <pkg>sys-auth/pambase</pkg> as well as update your configuration
- files.
- </flag>
- </use>
- <upstream>
- <remote-id type="cpe">cpe:/a:kernel:linux-pam</remote-id>
- </upstream>
-</pkgmetadata>
diff --git a/sys-libs/pam/pam-1.3.1-r2.ebuild b/sys-libs/pam/pam-1.3.1-r2.ebuild
deleted file mode 100644
index d5ed2720..00000000
--- a/sys-libs/pam/pam-1.3.1-r2.ebuild
+++ /dev/null
@@ -1,119 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools db-use fcaps multilib-minimal toolchain-funcs usr-ldscript
-
-DESCRIPTION="Linux-PAM (Pluggable Authentication Modules)"
-HOMEPAGE="https://github.com/linux-pam/linux-pam"
-SRC_URI="https://github.com/linux-pam/linux-pam/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="|| ( BSD GPL-2 )"
-SLOT="0"
-KEYWORDS="amd64 arm arm64 ~mips ppc ppc64 x86"
-IUSE="audit berkdb +cracklib debug nis +pie selinux static-libs"
-
-BDEPEND="app-text/docbook-xml-dtd:4.1.2
- app-text/docbook-xml-dtd:4.3
- app-text/docbook-xml-dtd:4.4
- app-text/docbook-xml-dtd:4.5
- dev-libs/libxslt
- sys-devel/flex
- sys-devel/gettext
- virtual/pkgconfig"
-
-DEPEND="
- virtual/libcrypt:=[${MULTILIB_USEDEP}]
- >=virtual/libintl-0-r1[${MULTILIB_USEDEP}]
- audit? ( >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] )
- berkdb? ( >=sys-libs/db-4.8.30-r1:=[${MULTILIB_USEDEP}] )
- cracklib? ( >=sys-libs/cracklib-2.9.1-r1[${MULTILIB_USEDEP}] )
- selinux? ( >=sys-libs/libselinux-2.2.2-r4[${MULTILIB_USEDEP}] )
- nis? ( >=net-libs/libtirpc-0.2.4-r2[${MULTILIB_USEDEP}] )"
-
-RDEPEND="${DEPEND}"
-
-PDEPEND="sys-auth/pambase"
-
-S="${WORKDIR}/linux-${P}"
-
-PATCHES=(
- "${FILESDIR}/${PN}-remove-browsers.patch"
- "${FILESDIR}/${PN}-1.3.1-fix-pam-exec.patch"
- "${FILESDIR}/${PN}-1.3.1-include-sys_resource_h.patch"
- "${FILESDIR}/${PN}-1.3.1-portability-fixes.patch"
-)
-
-src_prepare() {
- default
- touch ChangeLog || die
- eautoreconf
-}
-
-multilib_src_configure() {
- # Do not let user's BROWSER setting mess us up. #549684
- unset BROWSER
-
- # Disable automatic detection of libxcrypt; we _don't_ want the
- # user to link libxcrypt in by default, since we won't track the
- # dependency and allow to break PAM this way.
-
- export ac_cv_header_xcrypt_h=no
-
- local myconf=(
- --with-db-uniquename=-$(db_findver sys-libs/db)
- --enable-securedir="${EPREFIX}"/$(get_libdir)/security
- --libdir=/usr/$(get_libdir)
- --disable-prelude
- $(use_enable audit)
- $(use_enable berkdb db)
- $(use_enable cracklib)
- $(use_enable debug)
- $(use_enable nis)
- $(use_enable pie)
- $(use_enable selinux)
- $(use_enable static-libs static)
- --enable-isadir='.' #464016
- )
- ECONF_SOURCE="${S}" econf ${myconf[@]}
-}
-
-multilib_src_compile() {
- emake sepermitlockdir="${EPREFIX}/run/sepermit"
-}
-
-multilib_src_install() {
- emake DESTDIR="${D}" install \
- sepermitlockdir="${EPREFIX}/run/sepermit"
-
- gen_usr_ldscript -a pam pam_misc pamc
-}
-
-multilib_src_install_all() {
- find "${ED}" -type f -name '*.la' -delete || die
-
- if use selinux; then
- dodir /usr/lib/tmpfiles.d
- cat - > "${D}"/usr/lib/tmpfiles.d/${CATEGORY}:${PN}:${SLOT}.conf <<EOF
-d /run/sepermit 0755 root root
-EOF
- fi
-}
-
-pkg_postinst() {
- ewarn "Some software with pre-loaded PAM libraries might experience"
- ewarn "warnings or failures related to missing symbols and/or versions"
- ewarn "after any update. While unfortunate this is a limit of the"
- ewarn "implementation of PAM and the software, and it requires you to"
- ewarn "restart the software manually after the update."
- ewarn ""
- ewarn "You can get a list of such software running a command like"
- ewarn " lsof / | egrep -i 'del.*libpam\\.so'"
- ewarn ""
- ewarn "Alternatively, simply reboot your system."
-
- # The pam_unix module needs to check the password of the user which requires
- # read access to /etc/shadow only.
- fcaps cap_dac_override sbin/unix_chkpwd
-}