sys-fs/ecryptfs-utils: security cleanup (bug #572500)
authorSam James (sam_c) <sam@cmpct.info>
Wed, 25 Mar 2020 03:26:37 +0000 (03:26 +0000)
committerThomas Deutschmann <whissi@gentoo.org>
Wed, 25 Mar 2020 21:24:41 +0000 (22:24 +0100)
Bug: https://bugs.gentoo.org/572500
Signed-off-by: Sam James (sam_c) <sam@cmpct.info>
Closes: https://github.com/gentoo/gentoo/pull/15101
Signed-off-by: Thomas Deutschmann <whissi@gentoo.org>
sys-fs/ecryptfs-utils/Manifest
sys-fs/ecryptfs-utils/ecryptfs-utils-108-r3.ebuild [deleted file]

index 0b38459deb45e055ae128704ab12ff453bcadbdb..f6ccaa48f307fac0452f68ac938533bfc14c2e25 100644 (file)
@@ -1,2 +1 @@
 DIST ecryptfs-utils-111_p20170609.tar.gz 1433722 BLAKE2B eeb8840e0b369d2eb420e7853629086cbf430daed2dbf3ed620f5c2489de711c9d8dc5c2b555db5d09b968df6d07da19b93ca46add3b7987d3ff1ad9f06adc69 SHA512 4788a35d68bbb6b769803754adad14d063564e6285edcec4d68df076e96c61550ab6487a1b84498e24e3f56f8c9fda6eb63a66d469d3e654834357c5e2b4c781
-DIST ecryptfs-utils_108.orig.tar.gz 659465 BLAKE2B a4497470e1aeb3122da1c612a4bb9a32bbae960fad165b5d30543ccaf5682d877927b881956e109c2910eb46e456470ffc0f8fc1f3766f6767741d28d05dc802 SHA512 856d8fac587921f1b5cd0b4ff269c7db8941b6b183506c5bc2e640a77994293f3e09ecfaef94f12c00f2378e756ecec252d3f59eebbabb4229105f8be87653ba
diff --git a/sys-fs/ecryptfs-utils/ecryptfs-utils-108-r3.ebuild b/sys-fs/ecryptfs-utils/ecryptfs-utils-108-r3.ebuild
deleted file mode 100644 (file)
index 4986698..0000000
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-PYTHON_COMPAT=( python2_7 )
-
-inherit flag-o-matic pam python-single-r1 linux-info autotools
-
-DESCRIPTION="eCryptfs userspace utilities"
-HOMEPAGE="https://launchpad.net/ecryptfs"
-SRC_URI="https://launchpad.net/ecryptfs/trunk/${PV}/+download/${PN}_${PV}.orig.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~ppc ~ppc64 ~x86"
-IUSE="doc gpg gtk nls openssl pam pkcs11 python suid tpm"
-
-RDEPEND=">=sys-apps/keyutils-1.0:=
-       >=dev-libs/libgcrypt-1.2.0:0
-       dev-libs/nss
-       gpg? ( app-crypt/gpgme )
-       gtk? ( x11-libs/gtk+:2 )
-       openssl? ( >=dev-libs/openssl-0.9.7:= )
-       pam? ( sys-libs/pam )
-       pkcs11? (
-               >=dev-libs/openssl-0.9.7:=
-               >=dev-libs/pkcs11-helper-1.04
-       )
-       python? ( ${PYTHON_DEPS} )
-       tpm? ( app-crypt/trousers )"
-DEPEND="${RDEPEND}
-       virtual/pkgconfig
-       sys-devel/gettext
-       >=dev-util/intltool-0.41.0
-       python? ( dev-lang/swig )"
-
-REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
-
-pkg_setup() {
-       use python && python-single-r1_pkg_setup
-
-       CONFIG_CHECK="~ECRYPT_FS"
-       linux-info_pkg_setup
-}
-
-src_configure() {
-       append-cppflags -D_FILE_OFFSET_BITS=64
-
-       econf \
-               --enable-nss \
-               --with-pamdir=$(getpam_mod_dir) \
-               $(use_enable doc docs) \
-               $(use_enable gpg) \
-               $(use_enable gtk gui) \
-               $(use_enable nls) \
-               $(use_enable openssl) \
-               $(use_enable pam) \
-               $(use_enable pkcs11 pkcs11-helper) \
-               $(use_enable python pywrap) \
-               $(use_enable tpm tspi)
-}
-
-src_install() {
-       emake DESTDIR="${D}" install
-
-       if use python; then
-               echo "ecryptfs-utils" > "${D}$(python_get_sitedir)/ecryptfs-utils.pth" || die
-       fi
-
-       use suid && fperms u+s /sbin/mount.ecryptfs_private
-
-       find "${ED}" -name '*.la' -exec rm -f '{}' + || die
-}
-
-pkg_postinst() {
-       if use suid; then
-               ewarn
-               ewarn "You have chosen to install ${PN} with the binary setuid root. This"
-               ewarn "means that if there are any undetected vulnerabilities in the binary,"
-               ewarn "then local users may be able to gain root access on your machine."
-               ewarn
-       fi
-}