void-packages/srcpkgs/sudo/template
Juan RP 8aa8d757f1 sudo: update to 1.7.2p5.
--HG--
extra : convert_revision : a6d0c5b83383da02550caaf854e861df5d4b96db
2010-03-01 14:45:39 +01:00

39 lines
1.2 KiB
Plaintext

# Template build file for 'sudo'.
pkgname=sudo
version=1.7.2p5
distfiles="http://www.courtesan.com/sudo/dist/$pkgname-$version.tar.gz"
build_style=gnu_configure
configure_args="--with-ignore-dot -with-all-insults --with-env-editor
--enable-shell-sets-home --enable-noargs-shell --enable-pam
--disable-root-sudo --with-logfac=auth --without-sendmail
--disable-root-mailer --disable-setresuid"
short_desc="Allow others to run commands as root"
maintainer="Juan RP <xtraeme@gmail.com>"
checksum=69981fefeaedd47319d700db4aa335f3e8b30c7805d7aa4b9e8e08d4b989d806
long_desc="
Sudo is a program designed to allow a sysadmin to give limited root
privileges to users and log root activity. The basic philosophy is to
give as few privileges as possible but still allow people to get their
work done."
conf_files="/etc/pam.d/sudo /etc/sudoers"
nostrip=yes
Add_dependency run glibc
Add_dependency run pam
Add_dependency build pam-devel
post_install()
{
install -d $DESTDIR/etc/pam.d
cat > $DESTDIR/etc/pam.d/sudo <<_EOF
auth required pam_unix.so
account required pam_unix.so
session optional pam_mail.so dir=/var/mail standard
session optional pam_xauth.so
session required pam_env.so
session required pam_unix.so
_EOF
chmod 644 $DESTDIR/etc/pam.d/sudo
}