update to 3.2.1 [release 3.2.1-1mamba;Sat Oct 26 2019]

This commit is contained in:
Silvan Calarco 2024-01-05 20:36:29 +01:00
parent d568487a98
commit 5889683dc6
3 changed files with 38 additions and 54 deletions

12
at-pam.conf Normal file
View File

@ -0,0 +1,12 @@
#%PAM-1.0
auth required pam_unix.so
auth required pam_env.so user_readenv=1
account required pam_access.so
account required pam_unix.so
account required pam_time.so
session required pam_loginuid.so
session required pam_limits.so
session required pam_unix.so

67
at.spec
View File

@ -2,17 +2,17 @@
%define atdaemon_userid 65022
Name: at
Version: 3.1.23
Version: 3.2.1
Release: 1mamba
Summary: Job spooling tools
Group: System/Servers
Vendor: openmamba
Distribution: openmamba
Packager: Silvan Calarco <silvan.calarco@mambasoft.it>
URL: http://ftp.debian.org/debian/pool/main/a/at/
Source0: http://ftp.debian.org/debian/pool/main/a/at/at_%{version}.orig.tar.gz
URL: http://blog.calhariz.com/tag/at
Source0: http://software.calhariz.com/at/at_%{version}.orig.tar.gz
Source1: atd-initscript
Source2: atd-pam
Source2: at-pam.conf
# patches stolen from fedora
Patch0: %{name}-3.1.7-lockfile.patch
Patch1: %{name}-3.1.10-man-timespec-path.patch
@ -37,10 +37,11 @@ Patch19: %{name}-3.1.12-selinux.patch
License: GPL
## AUTOBUILDREQ-BEGIN
BuildRequires: glibc-devel
BuildRequires: pam-devel
## AUTOBUILDREQ-END
BuildRequires: libfl-devel
BuildRequires: libpam-devel
BuildRequires: libselinux-devel
BuildRequires: systemd-devel
## AUTOBUILDREQ-END
%systemd_requires
BuildRoot: %{_tmppath}/%{name}-%{version}-root
%description
@ -51,28 +52,13 @@ Both commands use /bin/sh to run the commands.
%prep
%setup -q
#%patch0 -p1 -b .lockfile
#%patch1 -p1 -b .paths
%patch2 -p1 -b .sigchld
#%patch3 -p1 -b .typo
%patch4 -p1 -b .lexer
%patch5 -p1 -b .test
%patch6 -p1 -b .perr
#%patch7 -p1 -b .instinet
#%patch5 -p1 -b .test
#%patch6 -p1 -b .perr
%patch8 -p1 -b .shell
#%patch9 -p1 -b .pie
#%patch10 -p1 -b .t_option
#%patch11 -p1 -b .usage
#%patch12 -p1 -b .fix_no_export
#%patch13 -p1 -b .dont_fork
%patch14 -p1 -b .pam
#%patch15 -p1 -b .makefile
#%patch16 -p1 -b .daylight
#%patch17 -p1 -b .perm
#%patch14 -p1 -b .pam
%patch18 -p1 -b .opt_V
#%patch19 -p1 -b .selinux
install %{SOURCE2} pam_atd
sed -i "s|-g root||g" Makefile.in
sed -i "s|-o root||g" Makefile.in
@ -112,6 +98,8 @@ sed -i "s|/var/run|/run|g" configure
# ATSPOOL_DIR=%{buildroot}%{_localstatedir}/spool/at/spool \
#install -D -m 0755 %{S:1} %{buildroot}%{_initrddir}/atd
install -D -m0644 %{SOURCE2} %{buildroot}%{_sysconfdir}/pam.d/atd
%clean
[ "%{buildroot}" != / ] && rm -rf "%{buildroot}"
@ -119,40 +107,34 @@ sed -i "s|/var/run|/run|g" configure
groupadd -g %{atdaemon_groupid} atdaemon 2>/dev/null
useradd -u %{atdaemon_userid} -g atdaemon -c "at daemon" \
-d /var/empty -s /bin/false atdaemon 2>/dev/null
exit 0
:
%post
touch %{_localstatedir}/spool/at/.SEQ
chmod 600 %{_localstatedir}/spool/at/.SEQ
chown atdaemon:atdaemon %{_localstatedir}/spool/at/.SEQ
#/sbin/chkconfig --add atd
exit 0
%systemd_post atd
:
%preun
if [ $1 -eq 0 ]; then
service atd stop >/dev/null 2>&1
/sbin/chkconfig --del atd
userdel atdaemon >/dev/null 2>&1
fi
exit 0
%systemd_preun atd
:
%postun
if [ $1 -eq 1 ]; then
service atd condrestart >/dev/null 2>&1
fi
exit 0
%systemd_postun_with_restart atd
:
%files
%defattr(-,root,root)
%attr(4755,root,root) %{_bindir}/at
%config(noreplace) %{_sysconfdir}/at.deny
#%attr(0640,root,atdaemon) %config(noreplace) /etc/pam.d/atd
%{_sysconfdir}/pam.d/atd
%attr(4755,root,root) %{_bindir}/at
%{_bindir}/batch
%{_bindir}/atrm
%{_bindir}/atq
%{_sbindir}/atrun
%{_sbindir}/atd
/lib/systemd/system/atd.service
%{_unitdir}/atd.service
%attr(0700,atdaemon,atdaemon) %dir %{_localstatedir}/spool/at
%attr(0700,atdaemon,atdaemon) %dir %{_localstatedir}/spool/at/spool
%ghost %{_localstatedir}/spool/at/.SEQ
@ -163,6 +145,9 @@ exit 0
%{_docdir}/at
%changelog
* Sat Oct 26 2019 Silvan Calarco <silvan.calarco@mambasoft.it> 3.2.1-1mamba
- update to 3.2.1
* Tue Oct 09 2018 Automatic Build System <autodist@mambasoft.it> 3.1.23-1mamba
- automatic version update by autodist

13
atd-pam
View File

@ -1,13 +0,0 @@
#
# The PAM configuration file for the at daemon
#
#
auth sufficient pam_rootok.so
auth include system-auth
auth required pam_env.so
account include system-auth
session include system-auth
# Sets up user limits, please uncomment and read /etc/security/limits.conf
# to enable this functionality.
# session required pam_limits.so
#