From f6cd408fab585e664611b4c5eea5ba69b18f9d8f Mon Sep 17 00:00:00 2001 From: Jose Quinteiro Date: Thu, 10 Oct 2019 07:17:50 -0700 Subject: Save vixie-cron from being Mgornied Signed-off-by: Jose Quinteiro --- sys-process/vixie-cron/Manifest | 18 ++ sys-process/vixie-cron/files/crontab | 15 ++ sys-process/vixie-cron/files/crontab-3.0.1-r4 | 14 ++ sys-process/vixie-cron/files/crontab.5.diff | 35 ++++ sys-process/vixie-cron/files/pamd.compatible | 7 + .../vixie-cron/files/vixie-cron-4.1-basename.diff | 20 ++ .../files/vixie-cron-4.1-commandline.patch | 13 ++ .../vixie-cron/files/vixie-cron-4.1-cron.deny | 4 + .../files/vixie-cron-4.1-crontabrace.patch | 29 +++ .../vixie-cron/files/vixie-cron-4.1-hardlink.patch | 11 + .../vixie-cron/files/vixie-cron-4.1-pam.patch | 67 ++++++ .../files/vixie-cron-4.1-selinux-2.patch | 225 +++++++++++++++++++++ .../files/vixie-cron-4.1-setuid_check.patch | 29 +++ sys-process/vixie-cron/files/vixie-cron.rc7 | 12 ++ sys-process/vixie-cron/files/vixie-cron.service | 11 + sys-process/vixie-cron/metadata.xml | 5 + sys-process/vixie-cron/vixie-cron-4.1-r16.ebuild | 126 ++++++++++++ 17 files changed, 641 insertions(+) create mode 100644 sys-process/vixie-cron/Manifest create mode 100644 sys-process/vixie-cron/files/crontab create mode 100644 sys-process/vixie-cron/files/crontab-3.0.1-r4 create mode 100644 sys-process/vixie-cron/files/crontab.5.diff create mode 100644 sys-process/vixie-cron/files/pamd.compatible create mode 100644 sys-process/vixie-cron/files/vixie-cron-4.1-basename.diff create mode 100644 sys-process/vixie-cron/files/vixie-cron-4.1-commandline.patch create mode 100644 sys-process/vixie-cron/files/vixie-cron-4.1-cron.deny create mode 100644 sys-process/vixie-cron/files/vixie-cron-4.1-crontabrace.patch create mode 100644 sys-process/vixie-cron/files/vixie-cron-4.1-hardlink.patch create mode 100644 sys-process/vixie-cron/files/vixie-cron-4.1-pam.patch create mode 100644 sys-process/vixie-cron/files/vixie-cron-4.1-selinux-2.patch create mode 100644 sys-process/vixie-cron/files/vixie-cron-4.1-setuid_check.patch create mode 100644 sys-process/vixie-cron/files/vixie-cron.rc7 create mode 100644 sys-process/vixie-cron/files/vixie-cron.service create mode 100644 sys-process/vixie-cron/metadata.xml create mode 100644 sys-process/vixie-cron/vixie-cron-4.1-r16.ebuild diff --git a/sys-process/vixie-cron/Manifest b/sys-process/vixie-cron/Manifest new file mode 100644 index 0000000..5d30469 --- /dev/null +++ b/sys-process/vixie-cron/Manifest @@ -0,0 +1,18 @@ +AUX crontab 488 BLAKE2B 51a7ac9bbca8e6e68d0338320535ef6e5a4cb311d6f28a7077f04f3d9f937cdc67e991a97d0ff77b482f81752f1a76b2e7f3013f409fed1191309e8403c19ec9 SHA512 adf8335c4742aea39f825e21475959e638b0926cf557f20aefa93efa1291145ef4e44ec9e4fa0f0d6358c65d2c2b6b411deb4d4ac1dcc811085851910fb8c071 +AUX crontab-3.0.1-r4 489 BLAKE2B 09c173a967b845b833b1f0b31705240ceb6453d53f8fd9a9a32115a08aa65df8a24ed75be26905f189b40f953d3fb82d1f51e120d9d857ffbcdd586650d7ce8d SHA512 6387680385c0f75a77a939592a9eb0f6ed30de20f262597875c64847d480a54854c4810001b7872fa769a7f9c45fa3045b2179744efad78fd80a4e8a3f4f326d +AUX crontab.5.diff 772 BLAKE2B f9281e71ac8271e088bc76dbf93085a21ca1dffa04dc02bd18845af5d78838fea032a46f72e33fe440b228536f824a281f82e698d2b1618c952b4929b6e9c1b1 SHA512 2efecff5b35f06ccd65961143c55d8c4be92714c67de6c064b1d3b6975ef9d825c3f4b1b4c32c64efede2a8aa727bb4b22330ac45118f0e2b0feb6b169dfb17d +AUX pamd.compatible 123 BLAKE2B 81739a6ded32d58251cfdcb6d6981aabef949b7d41be100212315f7311ca812e9790ae4b1c5a349ce23e2324cffbb8fe777260a71a55c84b10b0069436c5ce39 SHA512 ea770adf46e00c0d517333f9c072946300db88e53fa7379616f499b6e771a24b0514bd85e24272b16a9dd4599b04514c557519ecb6d51f2ad752b7326376c62b +AUX vixie-cron-4.1-basename.diff 479 BLAKE2B 2b2753ee6c73a66081dce7b9d34b8b075d3a9ca85df9a4f1de9efd5242195aef1b38822b2f45602c402c552b7e0325d2087b74e831b2be01e48d08ce4a42c3ac SHA512 979942efca89b724ca4bdc865d6d5ee3a298c9a1d2af69edbc3d65b3831ff99225eb7b2b4974722d38272b8fb4651806d51f2d1bf2e15e2a65deb1c64f7a8349 +AUX vixie-cron-4.1-commandline.patch 387 BLAKE2B 73f6b02459037592b88483f69a28e5ecc55adc0754208eef0148970d752781670e40b7839e4397d123fc00cf4d8f69dab305964e63452e3a70e44a4c0b8ae9d7 SHA512 cfd85bb7999160559d462c246e6b87b0dd472dd859065adc0b3c98332b6da484a2be70a8ad55001f0d701e91f6f7f35972c1c0135cf79f1f7399a5371558c05b +AUX vixie-cron-4.1-cron.deny 148 BLAKE2B 3da92c65667ccacd74e32443e1cd5623d8040a75d783bac5055ed2c6773b1967c516cba82fcfe8ab6a25b65af6d009ae7c4178b332681970c9b2d339bc6473bd SHA512 e2e3a72a527d7d905b8e36f3a988eb71baebab5eb83d4a744d7c4ff4e9d6030d17bd9d8dbea30397027f4f0bbcd8df82ca0c2dd89777aade530af832fa26b5c6 +AUX vixie-cron-4.1-crontabrace.patch 658 BLAKE2B 4958e13b14519b484b677a7fd7593f2b17adbbb7cac46d18e0cd68714841e50614d472cdb880ce7f45e456ba30b9119671c44c217edfa81679d5a231bab8be30 SHA512 7aac74563a26bc86bb99488ab0a556a389b5a3d36bed7c80c355a3504d9175d1ac8d437ebdba60831de42a1cc7188b464956f8e94876f8eaf465c9f7005b8242 +AUX vixie-cron-4.1-hardlink.patch 369 BLAKE2B a1e3f1106ca15411b59ebb0a162181675189ae9c459169b01893ffc33cd6ca2b256eaee043c48d841cb8ee8789414ebaf7d153f5a600190d6c8b096c2d06fbd9 SHA512 32a804929f1a005edbe58c17e5a4e57141e1b379724e1d760729ba2e5f578b9e509e5e04893e648f463dc250804a9b6303b3dfb7d91c485e57ac02e1c866600a +AUX vixie-cron-4.1-pam.patch 1714 BLAKE2B 04d3b0f76b794e357b8d93f2a95a45f64f9f6baddd92901626f8cad96d9a6033802727d5d54bc3983acf3073b0e860228567f1a6894021c260222de22d99c880 SHA512 596e3888c9ba484b5e4f2b0db14aac0449760d9e4ca91105cac19555c4e45ae96c9e5e302335c5559697881286eae98d7149742e4f01102cc5042edf795d46fc +AUX vixie-cron-4.1-selinux-2.patch 6566 BLAKE2B 21aec85c6ca39e6479252f34d7f8e557fbbc191d8336d056c37a41f487f8c417dea827e3f608f9c605960431583db0453db024f4bbe329a89b81661c5eba641f SHA512 b272b8a9dda7b80f6213ce7b0b38dc3beb16bf38ae202410c9062ae0c14653174dc309fe6dffa469058acf58fae903e0eb670b721213bbdcba3bf21eccfbdfd3 +AUX vixie-cron-4.1-setuid_check.patch 767 BLAKE2B b14d22d7a457fd984a65b32bacd30f6f4a01b6670f486d3529a28afd2f880791e0995043066035870e0221b9ae66af68f7134081ec25d18f4757249bd7119784 SHA512 4c49ac5465a142a49799ce1ab816aacd458b44287a3200d9dc35afe1b717d095b2db93eee70913c3c6ee4171afe1293d6838af3f0e6156a96e1e6431ded2af70 +AUX vixie-cron.rc7 239 BLAKE2B 64248f4d67ba35ae9c4cbcc9f800782a4da9c0b8780b326cf97d8800cd606cb449ab1725b68d98879d1e33db7552b090ca458fe2ba10f86d360130e65563945f SHA512 d491ae5db8e6ad00bf59380a3358577dfe45a0d137fa5100c22252b8d6d84149d379aae860a30b39c4bdbfc0274ed6cf8fe8d2dfedbea29f4260d5aaab975766 +AUX vixie-cron.service 178 BLAKE2B 2ef614075505ef9a48b89ae46d21c5c3544db711b430eabc04870b436437d9b194963b6da572c3bf2c758c4fc7aa37ee90500a1e72fc135ecb8a59f7582ebbba SHA512 09af14c9010c55c204db8755872df531d0e28b473d56f0b5f99c037e2183e2f9e2be9cc66895f4da2036b74efa7bc472e932331fac13722a505ae2be400a068d +DIST vixie-cron-4.1-gentoo-r4.patch.bz2 4204 BLAKE2B 1e276ade20e61ae17e45c10145532e3f32dfa74e32b6cbecde22863de82afb280e97d3b380626451524cfc7fc0663934657509b228a51b3b5ad42e26e5cceb3d SHA512 eec8f89a97927a3557bd1350ed7e9baa0ec133e2c49f8f0fbf51adf62c377451dc48867ca6affcc7576833a5b6b749613c9b99641b1b658853f91d8071c3411b +DIST vixie-cron-4.1.tar.bz2 54246 BLAKE2B 920bf5d95b24cd41677f4a748da02231ed75713ff280acafdf476ad0a71e73068bbad9070fc57d3b0cb39a9539da24182aa2dbc9eb9dfe241adaf9a46f9c5db2 SHA512 1db9a246243dbd4934438ce70bf022215ccffed4b899a77b076d5a7679a7b98a23ef67344e329fc7a836df90685581e10b1c95709db40601c33d2052ce561e04 +EBUILD vixie-cron-4.1-r16.ebuild 3524 BLAKE2B a260d22146ed3c9369f4c34a2b83fc2aededd1dc8d50e9c5cd26b986ee8d6ffca47be101ce143e34a1ddc4c988c85f4e33d0e3100fe66c2d072d3ed87d87d726 SHA512 1fd092edb9ae3128481a635379b00c39ad218c172d1ecf5dc9d55639e8ffbd2c871a325bc8b41d5ee6d04e67d7e45a69d19488f14a5f238aeb2fb04b6903708c +MISC metadata.xml 167 BLAKE2B e4dadf27fd344484f2bccb5b904909c89aac568c32e5b3c44bdf139eacefd4b4fae74419f503d2b7da0dccc1b68ba05d777d11292c0f89270d1ac5c9c703e8ca SHA512 7c8decb24ee3a850e38186cf3c7f8933a28017426806870ad6ef9ceb2533be147a2681fc789b535a81cb528af8c29d90d3006e4f250aee23bd7dea4561294e33 diff --git a/sys-process/vixie-cron/files/crontab b/sys-process/vixie-cron/files/crontab new file mode 100644 index 0000000..15622cb --- /dev/null +++ b/sys-process/vixie-cron/files/crontab @@ -0,0 +1,15 @@ +# for vixie cron +# + +# Global variables +SHELL=/bin/bash +PATH=/sbin:/bin:/usr/sbin:/usr/bin +MAILTO=root +HOME=/ + +# check scripts in cron.hourly, cron.daily, cron.weekly and cron.monthly +*/15 * * * * root test -x /usr/sbin/run-crons && /usr/sbin/run-crons +0 * * * * root rm -f /var/spool/cron/lastrun/cron.hourly +0 3 * * * root rm -f /var/spool/cron/lastrun/cron.daily +15 4 * * 6 root rm -f /var/spool/cron/lastrun/cron.weekly +30 5 1 * * root rm -f /var/spool/cron/lastrun/cron.monthly diff --git a/sys-process/vixie-cron/files/crontab-3.0.1-r4 b/sys-process/vixie-cron/files/crontab-3.0.1-r4 new file mode 100644 index 0000000..d1720d4 --- /dev/null +++ b/sys-process/vixie-cron/files/crontab-3.0.1-r4 @@ -0,0 +1,14 @@ +# for vixie cron + +# Global variables +SHELL=/bin/bash +PATH=/sbin:/bin:/usr/sbin:/usr/bin +MAILTO=root +HOME=/ + +# check scripts in cron.hourly, cron.daily, cron.weekly and cron.monthly +59 * * * * root rm -f /var/spool/cron/lastrun/cron.hourly +9 3 * * * root rm -f /var/spool/cron/lastrun/cron.daily +19 4 * * 6 root rm -f /var/spool/cron/lastrun/cron.weekly +29 5 1 * * root rm -f /var/spool/cron/lastrun/cron.monthly +*/10 * * * * root test -x /usr/sbin/run-crons && /usr/sbin/run-crons diff --git a/sys-process/vixie-cron/files/crontab.5.diff b/sys-process/vixie-cron/files/crontab.5.diff new file mode 100644 index 0000000..f50db3d --- /dev/null +++ b/sys-process/vixie-cron/files/crontab.5.diff @@ -0,0 +1,35 @@ +--- crontab.5.orig 2004-02-19 20:40:04.954132624 +0000 ++++ crontab.5 2004-02-19 20:45:27.033169168 +0000 +@@ -153,6 +153,32 @@ + ``30 4 1,15 * 5'' + would cause a command to be run at 4:30 am on the 1st and 15th of each + month, plus every Friday. ++.PP ++Instead of the first five fields, one of eight special strings may ++appear: ++.IP ++.ta 1.5i ++string meaning ++.br ++------ ------- ++.br ++@reboot Run once, at startup. ++.br ++@yearly Run once a year, "0 0 1 1 *". ++.br ++@annually (same as @yearly) ++.br ++@monthly Run once a month, "0 0 1 * *". ++.br ++@weekly Run once a week, "0 0 * * 0". ++.br ++@daily Run once a day, "0 0 * * *". ++.br ++@midnight (same as @daily) ++.br ++@hourly Run once an hour, "0 * * * *". ++.br ++.fi + .SH EXAMPLE CRON FILE + .nf + diff --git a/sys-process/vixie-cron/files/pamd.compatible b/sys-process/vixie-cron/files/pamd.compatible new file mode 100644 index 0000000..62eb029 --- /dev/null +++ b/sys-process/vixie-cron/files/pamd.compatible @@ -0,0 +1,7 @@ +#%PAM-1.0 + +account required pam_unix.so + +auth required pam_unix.so + +session optional pam_limits.so diff --git a/sys-process/vixie-cron/files/vixie-cron-4.1-basename.diff b/sys-process/vixie-cron/files/vixie-cron-4.1-basename.diff new file mode 100644 index 0000000..c7930dd --- /dev/null +++ b/sys-process/vixie-cron/files/vixie-cron-4.1-basename.diff @@ -0,0 +1,20 @@ +diff --exclude='*~' -urN vixie-cron-4.1.orig/cron.c vixie-cron-4.1/cron.c +--- vixie-cron-4.1.orig/cron.c 2005-02-23 02:05:30.730975808 -0500 ++++ vixie-cron-4.1/cron.c 2005-02-23 02:07:13.233393072 -0500 +@@ -25,6 +25,7 @@ + + #define MAIN_PROGRAM + ++#include + #include "cron.h" + + enum timejump { negative, small, medium, large }; +@@ -61,7 +62,7 @@ + cron_db database; + int fd; + +- ProgramName = argv[0]; ++ ProgramName = basename(argv[0]); + + setlocale(LC_ALL, ""); + diff --git a/sys-process/vixie-cron/files/vixie-cron-4.1-commandline.patch b/sys-process/vixie-cron/files/vixie-cron-4.1-commandline.patch new file mode 100644 index 0000000..d204ad8 --- /dev/null +++ b/sys-process/vixie-cron/files/vixie-cron-4.1-commandline.patch @@ -0,0 +1,13 @@ +--- entry.c.orig 2004-08-27 20:09:34.000000000 +0200 ++++ entry.c 2004-12-01 22:16:10.992268200 +0100 +@@ -336,7 +336,9 @@ + + /* If the first character of the command is '-' it is a cron option. + */ +- while ((ch = get_char(file)) == '-') { ++ ch = get_char(file); ++ Skip_Blanks(ch, file) ++ while (ch == '-') { + switch (ch = get_char(file)) { + case 'q': + e->flags |= DONT_LOG; diff --git a/sys-process/vixie-cron/files/vixie-cron-4.1-cron.deny b/sys-process/vixie-cron/files/vixie-cron-4.1-cron.deny new file mode 100644 index 0000000..f703d58 --- /dev/null +++ b/sys-process/vixie-cron/files/vixie-cron-4.1-cron.deny @@ -0,0 +1,4 @@ +# If for any reason you have users in the 'cron' group who should not +# be allowed to run crontab, add them to this file (one username per +# line) + diff --git a/sys-process/vixie-cron/files/vixie-cron-4.1-crontabrace.patch b/sys-process/vixie-cron/files/vixie-cron-4.1-crontabrace.patch new file mode 100644 index 0000000..5109554 --- /dev/null +++ b/sys-process/vixie-cron/files/vixie-cron-4.1-crontabrace.patch @@ -0,0 +1,29 @@ +--- vixie-cron-4.1/crontab.c ++++ vixie-cron-4.1/crontab.c +@@ -314,8 +314,6 @@ + perror("fstat"); + goto fatal; + } +- utimebuf.actime = statbuf.st_atime; +- utimebuf.modtime = statbuf.st_mtime; + + /* Turn off signals. */ + (void)signal(SIGHUP, SIG_IGN); +@@ -374,6 +372,17 @@ + perror(Filename); + exit(ERROR_EXIT); + } ++ if (swap_uids() < OK) { ++ perror("swapping uids"); ++ exit(ERROR_EXIT); ++ } ++ utimebuf.actime = statbuf.st_atime; ++ utimebuf.modtime = statbuf.st_mtime; ++ utime(Filename, &utimebuf); ++ if (swap_uids_back() < OK) { ++ perror("swapping uids back"); ++ exit(ERROR_EXIT); ++ } + utime(Filename, &utimebuf); + again: + rewind(NewCrontab); diff --git a/sys-process/vixie-cron/files/vixie-cron-4.1-hardlink.patch b/sys-process/vixie-cron/files/vixie-cron-4.1-hardlink.patch new file mode 100644 index 0000000..cabdef0 --- /dev/null +++ b/sys-process/vixie-cron/files/vixie-cron-4.1-hardlink.patch @@ -0,0 +1,11 @@ +--- database.c.orig 2007-04-08 21:06:16.913019387 +0200 ++++ database.c 2007-04-08 21:06:29.489736093 +0200 +@@ -251,7 +251,7 @@ + log_it(fname, getpid(), "WRONG FILE OWNER", tabname); + goto next_crontab; + } +- if (statbuf->st_nlink != 1) { ++ if (statbuf->st_nlink != 1 && pw != NULL) { + log_it(fname, getpid(), "BAD LINK COUNT", tabname); + goto next_crontab; + } diff --git a/sys-process/vixie-cron/files/vixie-cron-4.1-pam.patch b/sys-process/vixie-cron/files/vixie-cron-4.1-pam.patch new file mode 100644 index 0000000..64bf671 --- /dev/null +++ b/sys-process/vixie-cron/files/vixie-cron-4.1-pam.patch @@ -0,0 +1,67 @@ +--- vixie-cron-3.0.1.orig/Makefile Thu May 30 19:47:00 2002 ++++ vixie-cron-3.0.1/Makefile Thu May 30 20:54:46 2002 +@@ -55,7 +55,7 @@ + INCLUDE = -I. + #INCLUDE = + #<> +-LIBS = ++LIBS = -lpam + #<> + OPTIM = $(RPM_OPT_FLAGS) + #OPTIM = -g +--- vixie-cron-3.0.1.orig/do_command.c Thu May 30 19:47:00 2002 ++++ vixie-cron-3.0.1/do_command.c Thu May 30 20:55:50 2002 +@@ -25,6 +25,18 @@ + + #include "cron.h" + ++#include ++static pam_handle_t *pamh = NULL; ++static const struct pam_conv conv = { ++ NULL ++}; ++#define PAM_FAIL_CHECK if (retcode != PAM_SUCCESS) { \ ++ fprintf(stderr,"\n%s\n",pam_strerror(pamh, retcode)); \ ++ syslog(LOG_ERR,"%s",pam_strerror(pamh, retcode)); \ ++ pam_end(pamh, retcode); exit(1); \ ++ } ++ ++ + static void child_process(entry *, user *); + static int safe_p(const char *, const char *); + +@@ -65,6 +77,7 @@ + int stdin_pipe[2], stdout_pipe[2]; + char *input_data, *usernm, *mailto; + int children = 0; ++ int retcode = 0; + + Debug(DPROC, ("[%ld] child_process('%s')\n", (long)getpid(), e->cmd)) + +@@ -134,6 +147,16 @@ + *p = '\0'; + } + ++ ++ retcode = pam_start("cron", usernm, &conv, &pamh); ++ PAM_FAIL_CHECK; ++ retcode = pam_acct_mgmt(pamh, PAM_SILENT); ++ PAM_FAIL_CHECK; ++ retcode = pam_open_session(pamh, PAM_SILENT); ++ PAM_FAIL_CHECK; ++ retcode = pam_setcred(pamh, PAM_ESTABLISH_CRED | PAM_SILENT); ++ PAM_FAIL_CHECK; ++ + /* fork again, this time so we can exec the user's command. + */ + switch (vfork()) { +@@ -507,6 +530,9 @@ + Debug(DPROC, (", dumped core")) + Debug(DPROC, ("\n")) + } ++ pam_setcred(pamh, PAM_DELETE_CRED | PAM_SILENT); ++ retcode = pam_close_session(pamh, PAM_SILENT); ++ pam_end(pamh, retcode); + } + + static int diff --git a/sys-process/vixie-cron/files/vixie-cron-4.1-selinux-2.patch b/sys-process/vixie-cron/files/vixie-cron-4.1-selinux-2.patch new file mode 100644 index 0000000..2341d09 --- /dev/null +++ b/sys-process/vixie-cron/files/vixie-cron-4.1-selinux-2.patch @@ -0,0 +1,225 @@ +diff -ur vixie-cron-4.1/Makefile vixie-cron-4.1-selinux/Makefile +--- vixie-cron-4.1/Makefile 2004-08-28 02:09:33.000000000 +0800 ++++ vixie-cron-4.1-selinux/Makefile 2017-04-26 22:16:53.321394815 +0800 +@@ -68,7 +68,8 @@ + #<> + CC = gcc -Wall -Wno-unused -Wno-comment + #<> +-DEFS = ++DEFS = -s -DWITH_SELINUX ++LIBS += -lselinux + #(SGI IRIX systems need this) + #DEFS = -D_BSD_SIGNALS -Dconst= + #<> +diff -ur vixie-cron-4.1/database.c vixie-cron-4.1-selinux/database.c +--- vixie-cron-4.1/database.c 2004-08-28 02:09:34.000000000 +0800 ++++ vixie-cron-4.1-selinux/database.c 2017-04-27 01:31:34.757942605 +0800 +@@ -28,6 +28,15 @@ + + #include "cron.h" + ++#ifdef WITH_SELINUX ++#include ++#include ++#include ++#define SYSUSERNAME "system_u" ++#else ++#define SYSUSERNAME "*system*" ++#endif ++ + #define TMAX(a,b) ((a)>(b)?(a):(b)) + + static void process_crontab(const char *, const char *, +@@ -183,7 +192,7 @@ + if (fname == NULL) { + /* must be set to something for logging purposes. + */ +- fname = "*system*"; ++ fname = SYSUSERNAME; + } else if ((pw = getpwnam(uname)) == NULL) { + /* file doesn't have a user in passwd file. + */ +@@ -245,6 +254,117 @@ + free_user(u); + log_it(fname, getpid(), "RELOAD", tabname); + } ++#ifdef WITH_SELINUX ++ if (is_selinux_enabled()) { ++ security_context_t file_context=NULL; ++ security_context_t user_context=NULL; ++ context_t current_context = NULL; ++ char *current_context_str = NULL; ++ struct av_decision avd; ++ int retval=0; ++ char *seuser=NULL; ++ char *level=NULL; ++ int sys_user = 0; ++ ++ sys_user = strcmp(SYSUSERNAME, fname); ++ ++ if (fgetfilecon(crontab_fd, &file_context) < OK) { ++ log_it(fname, getpid(), "getfilecon FAILED", tabname); ++ goto next_crontab; ++ } ++ ++ if (sys_user != 0) { ++ if (getseuserbyname(fname, &seuser, &level) < 0) { ++ log_it(fname, getpid(), "NO SEUSER", tabname); ++ goto next_crontab; ++ } ++ } else { ++ if (getcon(¤t_context_str) < 0) { ++ log_it(fname, getpid(), "getcon FAILED", tabname); ++ goto next_crontab; ++ } ++ ++ current_context = context_new(current_context_str); ++ if (current_context == 0) { ++ log_it(fname, getpid(), "context new FAILED", tabname); ++ freecon(current_context_str); ++ goto next_crontab; ++ } ++ ++ seuser = context_user_get(current_context); ++ level = context_range_get(current_context); ++ } ++ ++ if (get_default_context_with_level(seuser, level, NULL, &user_context) < 0) { ++ log_it(fname, getpid(), "NO CONTEXT", tabname); ++ freecon(file_context); ++ if (sys_user != 0) { ++ free(seuser); ++ free(level); ++ } ++ freecon(current_context_str); ++ context_free(current_context); ++ goto next_crontab; ++ } ++ ++ /* ++ * Since crontab files are not directly executed, ++ * crond must ensure that the crontab file has ++ * a context that is appropriate for the context of ++ * the user cron job. It performs an entrypoint ++ * permission check for this purpose. ++ */ ++ security_class_t file_class; ++ access_vector_t entrypoint_bit; ++ file_class = string_to_security_class("file"); ++ if (file_class == 0) { ++ log_it(fname, getpid(), "file CLASS NOT DEFINED", tabname); ++ freecon(current_context_str); ++ context_free(current_context); ++ freecon(user_context); ++ freecon(file_context); ++ if (sys_user != 0) { ++ free(seuser); ++ free(level); ++ } ++ goto next_crontab; ++ } ++ ++ entrypoint_bit = string_to_av_perm(file_class, "entrypoint"); ++ if (entrypoint_bit == 0) { ++ log_it(fname, getpid(), "file:entrypoint AV NOT DEFINED", tabname); ++ freecon(current_context_str); ++ context_free(current_context); ++ freecon(user_context); ++ freecon(file_context); ++ if (sys_user != 0) { ++ free(seuser); ++ free(level); ++ } ++ goto next_crontab; ++ } ++ ++ retval = security_compute_av_raw(user_context, ++ file_context, ++ file_class, ++ entrypoint_bit, ++ &avd); ++ ++ freecon(user_context); ++ freecon(file_context); ++ if (sys_user != 0) { ++ free(seuser); ++ free(level); ++ } ++ context_free(current_context); ++ freecon(current_context_str); ++ ++ if (retval || ((entrypoint_bit & avd.allowed) != entrypoint_bit)) { ++ log_it(fname, getpid(), "ENTRYPOINT FAILED", tabname); ++ goto next_crontab; ++ } ++ } ++#endif + u = load_user(crontab_fd, pw, fname); + if (u != NULL) { + u->mtime = statbuf->st_mtime; +diff -ur vixie-cron-4.1/do_command.c vixie-cron-4.1-selinux/do_command.c +--- vixie-cron-4.1/do_command.c 2004-08-28 02:09:34.000000000 +0800 ++++ vixie-cron-4.1-selinux/do_command.c 2017-04-27 01:30:49.045144698 +0800 +@@ -25,6 +25,12 @@ + + #include "cron.h" + ++#ifdef WITH_SELINUX ++#include ++#include ++#include ++#endif ++ + static void child_process(entry *, user *); + static int safe_p(const char *, const char *); + +@@ -265,6 +271,49 @@ + _exit(OK_EXIT); + } + # endif /*DEBUGGING*/ ++#ifdef WITH_SELINUX ++ if (is_selinux_enabled()) { ++ char *seuser = NULL; ++ char *level = NULL; ++ char *current_context_str = NULL; ++ security_context_t scontext; ++ context_t current_context = NULL; ++ ++ if (strcmp("system_u", u->name) != 0) { ++ if (getseuserbyname(u->name, &seuser, &level) < 0) { ++ fprintf(stderr, "getseuserbyname: Could not determine seuser for user %s\n", u->name); ++ _exit(ERROR_EXIT); ++ } ++ } else { ++ if (getcon(¤t_context_str) < 0) { ++ fprintf(stderr, "getcon FAILED\n"); ++ _exit(ERROR_EXIT); ++ } ++ ++ current_context = context_new(current_context_str); ++ if (current_context == NULL) { ++ fprintf(stderr, "failed to create new context: %s\n", current_context_str); ++ freecon(current_context_str); ++ _exit(ERROR_EXIT); ++ } ++ ++ seuser = context_user_get(current_context); ++ } ++ ++ if (get_default_context_with_level(seuser, level, NULL, &scontext) < 0) { ++ fprintf(stderr, "get_default_context_with_level: could not get security context for user %s, seuser %s\n", u->name, seuser); ++ _exit(ERROR_EXIT); ++ } ++ ++ if (setexeccon(scontext) < 0) { ++ fprintf(stderr, "setexeccon: Could not set exec context to %s for user %s\n", scontext, u->name); ++ _exit(ERROR_EXIT); ++ } ++ free(seuser); ++ free(level); ++ freecon(scontext); ++ } ++#endif + execle(shell, shell, "-c", e->cmd, (char *)0, e->envp); + fprintf(stderr, "execl: couldn't exec `%s'\n", shell); + perror("execl"); diff --git a/sys-process/vixie-cron/files/vixie-cron-4.1-setuid_check.patch b/sys-process/vixie-cron/files/vixie-cron-4.1-setuid_check.patch new file mode 100644 index 0000000..42fd8e1 --- /dev/null +++ b/sys-process/vixie-cron/files/vixie-cron-4.1-setuid_check.patch @@ -0,0 +1,29 @@ +--- vixie-cron-4.1/do_command.c 2006-05-25 16:44:26.000000000 +0400 ++++ vixie-cron-4.1.lk/do_command.c 2006-05-25 16:42:25.000000000 +0400 +@@ -240,12 +240,23 @@ + } + } + #else +- setgid(e->pwd->pw_gid); ++ + initgroups(usernm, e->pwd->pw_gid); + #if (defined(BSD)) && (BSD >= 199103) + setlogin(usernm); + #endif /* BSD */ +- setuid(e->pwd->pw_uid); /* we aren't root after this... */ ++ // setuid(e->pwd->pw_uid); /* we aren't root after this... */ ++ ++ if ( setgid(e->pwd->pw_gid) == -1 ) { ++ fprintf(stderr,"can't set gid for %s\n", e->pwd->pw_name); ++ _exit(1); ++ } ++ ++ if ( setuid(e->pwd->pw_uid) == -1 ) { ++ fprintf(stderr,"can't set uid for %s\n", e->pwd->pw_name); ++ _exit(1); ++ } ++ + + #endif /* LOGIN_CAP */ + chdir(env_get("HOME", e->envp)); + diff --git a/sys-process/vixie-cron/files/vixie-cron.rc7 b/sys-process/vixie-cron/files/vixie-cron.rc7 new file mode 100644 index 0000000..0bb47f4 --- /dev/null +++ b/sys-process/vixie-cron/files/vixie-cron.rc7 @@ -0,0 +1,12 @@ +#!/sbin/openrc-run +# Copyright 1999-2011 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 + +command=/usr/sbin/cron +pidfile=/var/run/cron.pid + +depend() { + use clock logger + need localmount + provide cron +} diff --git a/sys-process/vixie-cron/files/vixie-cron.service b/sys-process/vixie-cron/files/vixie-cron.service new file mode 100644 index 0000000..66c3862 --- /dev/null +++ b/sys-process/vixie-cron/files/vixie-cron.service @@ -0,0 +1,11 @@ +[Unit] +Description=Vixie Cron Daemon + +[Service] +Type=forking +ExecStart=/usr/sbin/cron +ExecStop=/bin/kill -TERM $MAINPID +IgnoreSIGPIPE=false + +[Install] +WantedBy=multi-user.target diff --git a/sys-process/vixie-cron/metadata.xml b/sys-process/vixie-cron/metadata.xml new file mode 100644 index 0000000..7a38bb9 --- /dev/null +++ b/sys-process/vixie-cron/metadata.xml @@ -0,0 +1,5 @@ + + + + + diff --git a/sys-process/vixie-cron/vixie-cron-4.1-r16.ebuild b/sys-process/vixie-cron/vixie-cron-4.1-r16.ebuild new file mode 100644 index 0000000..9280831 --- /dev/null +++ b/sys-process/vixie-cron/vixie-cron-4.1-r16.ebuild @@ -0,0 +1,126 @@ +# Copyright 1999-2019 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=0 + +inherit cron toolchain-funcs pam eutils flag-o-matic user systemd + +# no useful homepage, bug #65898 +HOMEPAGE="ftp://ftp.isc.org/isc/cron/" +DESCRIPTION="Paul Vixie's cron daemon, a fully featured crond implementation" + +SELINUX_PATCH="${P}-selinux-2.patch" +GENTOO_PATCH_REV="r4" + +SRC_URI="file://home/jose/overlay/distfiles/${P}.tar.bz2 + file://home/jose/overlay/distfiles/${P}-gentoo-${GENTOO_PATCH_REV}.patch.bz2" + +LICENSE="ISC BSD-2 BSD" +KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~amd64-fbsd ~x86-fbsd" +IUSE="selinux pam debug" + +DEPEND="selinux? ( sys-libs/libselinux ) + pam? ( virtual/pam )" + +RDEPEND="selinux? ( sys-libs/libselinux ) + pam? ( virtual/pam )" + +#vixie-cron supports /etc/crontab +CRON_SYSTEM_CRONTAB="yes" + +pkg_setup() { + enewgroup crontab +} + +src_unpack() { + unpack ${A} + cd "${S}" + + epatch "${WORKDIR}"/${P}-gentoo-${GENTOO_PATCH_REV}.patch + epatch "${FILESDIR}"/crontab.5.diff + epatch "${FILESDIR}"/${P}-commandline.patch + epatch "${FILESDIR}"/${P}-basename.diff + epatch "${FILESDIR}"/${P}-setuid_check.patch + epatch "${FILESDIR}"/${P}-hardlink.patch + epatch "${FILESDIR}"/${P}-crontabrace.patch + use pam && epatch "${FILESDIR}"/${P}-pam.patch + use selinux && epatch "${FILESDIR}"/${SELINUX_PATCH} +} + +src_compile() { + use debug && append-flags -DDEBUGGING + + sed -i -e "s:gcc \(-Wall.*\):$(tc-getCC) \1 ${CFLAGS}:" \ + -e "s:^\(LDFLAGS[ \t]\+=\).*:\1 ${LDFLAGS}:" Makefile \ + || die "sed Makefile failed" + + emake || die "emake failed" +} + +src_install() { + docrondir -m 1730 -o root -g crontab + docron + docrontab -m 2755 -o root -g crontab + + # /etc stuff + insinto /etc + newins "${FILESDIR}"/crontab-3.0.1-r4 crontab + newins "${FILESDIR}"/${P}-cron.deny cron.deny + + keepdir /etc/cron.d + newpamd "${FILESDIR}"/pamd.compatible cron + newinitd "${FILESDIR}"/vixie-cron.rc7 vixie-cron + + # doc stuff + doman crontab.1 crontab.5 cron.8 + dodoc "${FILESDIR}"/crontab + dodoc CHANGES CONVERSION FEATURES MAIL README THANKS + + systemd_dounit "${FILESDIR}/${PN}.service" +} + +pkg_preinst() { + has_version "<${CATEGORY}/${PN}-4.1-r10" + fix_spool_dir_perms=$? +} + +pkg_postinst() { + if [[ -f ${ROOT}/etc/init.d/vcron ]] + then + ewarn "Please run:" + ewarn "rc-update del vcron" + ewarn "rc-update add vixie-cron default" + fi + + # bug 71326 + if [[ -u ${ROOT}/etc/pam.d/cron ]] ; then + echo + ewarn "Warning: previous ebuilds didn't reset permissions prior" + ewarn "to installing crontab, resulting in /etc/pam.d/cron being" + ewarn "installed with the SUID and executable bits set." + ewarn + ewarn "Run the following as root to set the proper permissions:" + ewarn " chmod 0644 /etc/pam.d/cron" + echo + fi + + # bug 164466 + if [[ $fix_spool_dir_perms = 0 ]] ; then + echo + ewarn "Previous ebuilds didn't correctly set permissions on" + ewarn "the crontabs spool directory. Proper permissions are" + ewarn "now being set on ${ROOT}var/spool/cron/crontabs/" + ewarn "Look at this directory if you have a specific configuration" + ewarn "that needs special ownerships or permissions." + echo + chmod 1730 "${ROOT}/var/spool/cron/crontabs" || die "chmod failed" + chgrp -R crontab "${ROOT}/var/spool/cron/crontabs" || die "chgrp failed" + cd "${ROOT}/var/spool/cron/crontabs/" + for cronfile in * ; do + [[ ! -f $cronfile ]] || chown "$cronfile:crontab" "$cronfile" \ + || ewarn "chown failed on $cronfile, you probably have an orphan file." + done + fi + + cron_pkg_postinst +} -- cgit v1.2.3-65-gdbad