void-packages/srcpkgs/sudo/template
Juan RP 56e1327bfe sudo: update to 1.7.2p3.
--HG--
extra : convert_revision : 5f49e52b8d5abf10eb60cc326d9f1688c91245e2
2010-02-17 05:06:25 +01:00

38 lines
1.2 KiB
Text

# Template build file for 'sudo'.
pkgname=sudo
version=1.7.2p3
distfiles="http://www.courtesan.com/sudo/dist/$pkgname-$version.tar.gz"
build_style=gnu_configure
configure_args="--with-ignore-dot -with-all-insults --with-env-editor
--enable-shell-sets-home --enable-noargs-shell --enable-pam
--disable-root-sudo --with-logfac=auth --without-sendmail
--disable-root-mailer --disable-setresuid"
short_desc="Allow others to run commands as root"
maintainer="Juan RP <xtraeme@gmail.com>"
checksum=e2ec75029a7feec15049f53ad8f01345e8ed1778a0c356df5ad5f96598f922a3
long_desc="
Sudo is a program designed to allow a sysadmin to give limited root
privileges to users and log root activity. The basic philosophy is to
give as few privileges as possible but still allow people to get their
work done."
conf_files="/etc/pam.d/sudo /etc/sudoers"
nostrip=yes
Add_dependency run glibc
Add_dependency run pam
Add_dependency build pam-devel
post_install()
{
install -d $DESTDIR/etc/pam.d
cat > $DESTDIR/etc/pam.d/sudo <<_EOF
auth required pam_unix.so
account required pam_unix.so
session optional pam_mail.so dir=/var/mail standard
session optional pam_xauth.so
session required pam_env.so
session required pam_unix.so
_EOF
chmod 644 $DESTDIR/etc/pam.d/sudo
}