From f431cdeb728c6f6d3234b240c3ec0fe3c6ab86f9 Mon Sep 17 00:00:00 2001 From: CentOS Sources Date: Tue, 18 May 2021 02:55:52 -0400 Subject: [PATCH] import oddjob-0.34.7-1.el8 --- .gitignore | 2 +- .oddjob.metadata | 2 +- SOURCES/oddjob-0.34.5.tar.gz.sig | Bin 310 -> 0 bytes SOURCES/oddjob-0.34.7.tar.gz.asc | 16 +++++ SOURCES/oddjob-home-mode-support.patch | 96 ------------------------- SPECS/oddjob.spec | 20 ++++-- 6 files changed, 32 insertions(+), 104 deletions(-) delete mode 100644 SOURCES/oddjob-0.34.5.tar.gz.sig create mode 100644 SOURCES/oddjob-0.34.7.tar.gz.asc delete mode 100644 SOURCES/oddjob-home-mode-support.patch diff --git a/.gitignore b/.gitignore index 969db19..f3015e8 100644 --- a/.gitignore +++ b/.gitignore @@ -1 +1 @@ -SOURCES/oddjob-0.34.5.tar.gz +SOURCES/oddjob-0.34.7.tar.gz diff --git a/.oddjob.metadata b/.oddjob.metadata index b433780..2e49c22 100644 --- a/.oddjob.metadata +++ b/.oddjob.metadata @@ -1 +1 @@ -0e820fb0fce17fa8b44846ce496e722be37cfc96 SOURCES/oddjob-0.34.5.tar.gz +c11f0783a66f88dce215772e9ec4fd673654e975 SOURCES/oddjob-0.34.7.tar.gz diff --git a/SOURCES/oddjob-0.34.5.tar.gz.sig b/SOURCES/oddjob-0.34.5.tar.gz.sig deleted file mode 100644 index 7a444429fd2709fa0e0a6d9b81ef3597e57e3638..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 310 zcmV-60m=S}0W$;u0SEvc79j*0)75)>2MJQ3KwsJd3!S;;PiU6~0$#LRPXG!D5CRLG zx#dr2mop>>{wYl3jZK^>uD2*6J*Z%P?SFK6O$*fCc?>(JTQ5-a_;QBh!hKQd@;ThW z=qsT-r619>bh4tmWZ}e;EuD{xZlQ+%job`#aba(;WKFf7PW%`zsh&Zc^ujC6Pwz)oCKh;nr#U*8GCiW?yQK< zBr6{*;A&3s6Rb7fRS5xK)|Vo%MPGJFWZfw@cf=>`LabO)oQv_tDS9W7ro@wQ_GtUO zi|q6Qtyk~>6F{R~*@Va2=;2v?;HWj9vqfBV_e I3*iK1jfl&O7ytkO diff --git a/SOURCES/oddjob-0.34.7.tar.gz.asc b/SOURCES/oddjob-0.34.7.tar.gz.asc new file mode 100644 index 0000000..0f2c00d --- /dev/null +++ b/SOURCES/oddjob-0.34.7.tar.gz.asc @@ -0,0 +1,16 @@ +-----BEGIN PGP SIGNATURE----- + +iQIzBAABCgAdFiEEhAodHH8+xLL+UwQ1RxniuKu/YhoFAl/XmV4ACgkQRxniuKu/ +Yhr6sQ/+OMveTOdOkByG1g4T7qS91pNBTPNaGrhOrIAMTeYjLU+F8xfChGR2y6z4 +7V1tArCJjjT5f1wFJw+r5p5kH1m5rv5ymwpZSMLiDMdrEBz6uIj7TDhrTsweOIFl +RiBDJfMzpXa3uZOxNt/CHsaMpLJ+1/FbVLKbNDKyQqGSPGmbyNcJYN2fr5ms4j3U +GxGUDTUV9KSPmmlA/wVke8G+OXNdSPm/Xe7n8zhspVI33vJeQpQTe3zPjji/ozn2 +N7K8LOwMKn2G6xP0fvR3DaTBnM2NR29Sw2avQGsL0F4t847mFWlo8oC7JTZ6Uv78 +bi+HrGAVNIA7iVTwMh2gODkLKnW7Z+sSMn7Dke4eV+Ra3RfKXIEydq3LJ+vyDrgR +NpX3egGz2FdnIvmGv4D28YqrpA1LInKSJXXZzAICdZ9+rAZCKINXDBjuAN5AQBZj +jbrZNYd6tUqnbv0JwU4MxVD6FHkU82XAn7wOX+xr48X5hT9nMc9hdBYxM+imDAjV +9SzHydiR75HOEly0i5LObNM8OomwSdkjFC2bZy4pMCt/bxrwWy7OpOSGPAteB6t2 +iVcieSyaufbQCu12jS55UUlAfnq3u4O/ouG2CLyVob5f20nwkPvACujiioBnqyX1 +hpAEjQ3WRwY+tsrtPQUC25BzUZ0iKeso/PqkJudukHDsIUK4f5E= +=VwN3 +-----END PGP SIGNATURE----- diff --git a/SOURCES/oddjob-home-mode-support.patch b/SOURCES/oddjob-home-mode-support.patch deleted file mode 100644 index c74982e..0000000 --- a/SOURCES/oddjob-home-mode-support.patch +++ /dev/null @@ -1,96 +0,0 @@ -From c51b28adf66a4597ff1c0cb0e0754b2968a337e2 Mon Sep 17 00:00:00 2001 -From: Alexander Bokovoy -Date: Thu, 8 Oct 2020 13:37:32 +0300 -Subject: [PATCH] Read HOME_MODE and UMASK from /etc/login.defs - -shadow-utils changed behavior of UMASK to only apply to runtime -processes. For home directories, HOME_MODE variable was introduced -instead. - -Read HOME_MODE and fall back to UMASK if that does not exist. - -Signed-off-by: Alexander Bokovoy ---- - src/mkhomedir.c | 13 +++++++++---- - src/oddjobd-mkhomedir.conf.5.in | 3 ++- - src/pam_oddjob_mkhomedir.8.in | 5 +++-- - 3 files changed, 14 insertions(+), 7 deletions(-) - -diff --git a/src/mkhomedir.c b/src/mkhomedir.c -index 1c0d8e4..be85959 100644 ---- a/src/mkhomedir.c -+++ b/src/mkhomedir.c -@@ -264,12 +264,13 @@ mkhomedir(const char *user, int flags) - } - - static mode_t --get_umask(int *configured) -+get_umask(int *configured, const char *variable) - { - FILE *fp; - char buf[BUFSIZ], *p, *end; - mode_t mask = umask(0777); - long tmp; -+ size_t vlen = strlen(variable); - - fp = fopen("/etc/login.defs", "r"); - if (fp != NULL) { -@@ -279,10 +280,10 @@ get_umask(int *configured) - } - buf[strcspn(buf, "\r\n")] = '\0'; - p = buf + strspn(buf, " \t"); -- if (strncmp(p, "UMASK", 5) != 0) { -+ if (strncmp(p, variable, vlen) != 0) { - continue; - } -- p += 5; -+ p += vlen; - if (strspn(p, " \t") == 0) { - continue; - } -@@ -308,7 +309,11 @@ main(int argc, char **argv) - int i, configured_umask = 0, flags = FLAG_POPULATE; - - openlog(PACKAGE "-mkhomedir", LOG_PID, LOG_DAEMON); -- override_umask = get_umask(&configured_umask); -+ /* Unlike UMASK, HOME_MODE is the file mode, so needs to be reverted */ -+ override_umask = 0777 & ~get_umask(&configured_umask, "HOME_MODE"); -+ if (configured_umask == 0) { -+ override_umask = get_umask(&configured_umask, "UMASK"); -+ } - umask(override_umask); - skel_dir = "/etc/skel"; - -diff --git a/src/oddjobd-mkhomedir.conf.5.in b/src/oddjobd-mkhomedir.conf.5.in -index b0cd934..d7a2429 100644 ---- a/src/oddjobd-mkhomedir.conf.5.in -+++ b/src/oddjobd-mkhomedir.conf.5.in -@@ -24,7 +24,8 @@ Override the location of the skeleton directory (by default: \fI/etc/skel\fR). - -u - Specify a umask whose bits are masked off of contents of the skeleton directory - while they are copied to the user's new home directory. The default is read --from \fB/etc/login.defs\fR. -+from \fB/etc/login.defs\fR by taking \fBHOME_MODE\fR and \fBUMASK\fR values, in -+this order. First found value persists. - - .SH SEE ALSO - \fBoddjob.conf\fR(5) -diff --git a/src/pam_oddjob_mkhomedir.8.in b/src/pam_oddjob_mkhomedir.8.in -index 3793764..2fb16bc 100644 ---- a/src/pam_oddjob_mkhomedir.8.in -+++ b/src/pam_oddjob_mkhomedir.8.in -@@ -14,8 +14,9 @@ if the module is running with superuser privileges. Otherwise, it invokes the - \fImkmyhomedir\fR method. - - The location of the skeleton directory and the default umask are determined by --the configuration for the corresponding service in \fBoddjobd-mkhomedir.conf\fR, --so they can not be specified as arguments to this module. -+the values of \fBHOME_MODE\fR or \fBUMASK\fR (as a fallback) variables in -+\fI/etc/login.defs\fR, so they can not be specified as arguments to this -+module. - - If \fID-Bus\fR has not been configured to allow the calling application to - invoke these methods provided as part of the \fI@NAMESPACE@.oddjob_mkhomedir\fR --- -2.28.0 - diff --git a/SPECS/oddjob.spec b/SPECS/oddjob.spec index d7029dd..d850358 100644 --- a/SPECS/oddjob.spec +++ b/SPECS/oddjob.spec @@ -21,11 +21,10 @@ %endif Name: oddjob -Version: 0.34.5 -Release: 3%{?dist} +Version: 0.34.7 +Release: 1%{?dist} Source0: https://releases.pagure.org/oddjob/oddjob-%{version}.tar.gz -Source1: https://releases.pagure.org/oddjob/oddjob-%{version}.tar.gz.sig -Patch1: oddjob-home-mode-support.patch +Source1: https://releases.pagure.org/oddjob/oddjob-%{version}.tar.gz.asc Summary: A D-Bus service which runs odd jobs on behalf of client applications License: BSD @@ -92,7 +91,6 @@ This package contains a trivial sample oddjob service. %prep %setup -q -%patch1 -p1 %build sample_flag= @@ -252,9 +250,19 @@ fi exit 0 %changelog +* Mon Dec 14 18:38:43 EET 2020 Alexander Bokovoy - 0.34.7-1 +- Upstream release 0.34.7 +- Force LC_ALL=C.UTF-8 in oddjobd systemd service environment +- Resolves: rhbz#1907481 - oddjob locale issue +- Resolves: rhbz#1907541 - rebase oddjob to 0.34.7 + +* Thu Oct 08 2020 Alexander Bokovoy - 0.34.5-4 +- Rebuild against RHEL 8.4.0 + Resolves: rhbz#1886433 + * Thu Oct 08 2020 Alexander Bokovoy - 0.34.5-3 - Support HOME_MODE from /etc/login.defs - Resolves: rhbz#1886362 + Resolves: rhbz#1886433 * Fri May 08 2020 Alexander Bokovoy - 0.34.5-2 - Add gating tests using idm:DL1 module stream and upstream tests