summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorStephen Gregoratto2019-10-28 12:54:49 +1100
committerStephen Gregoratto2019-10-28 12:54:49 +1100
commita78f46811dc2df0b69f8dd1e8386f3a814eea494 (patch)
treed1c1c9dd2107610f5fd3d03eb7a249927e9617f6
parent74567c38910fe8f7931f2ddf4c26955775b61575 (diff)
downloadaur-a78f46811dc2df0b69f8dd1e8386f3a814eea494.tar.gz
Add missing PAM config file, oops
-rw-r--r--.SRCINFO4
-rw-r--r--.gitignore1
-rw-r--r--PKGBUILD9
-rw-r--r--doas-pam7
4 files changed, 17 insertions, 4 deletions
diff --git a/.SRCINFO b/.SRCINFO
index 2da7adc4ad12..5d17986f5358 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,7 +1,7 @@
pkgbase = doas
pkgdesc = Port of OpenBSD's doas(1), an alternative to sudo(1)
pkgver = 6.2p1
- pkgrel = 1
+ pkgrel = 2
url = https://github.com/slicer69/doas
arch = i686
arch = x86_64
@@ -14,8 +14,10 @@ pkgbase = doas
replaces = opendoas-git
source = doas-6.2p1.tar.gz::https://github.com/slicer69/doas/archive/6.2p1.tar.gz
source = doas.patch
+ source = doas-pam
sha256sums = b1c0246ba7cdf0e80dc625d9aed09c3aaa430eb42b271b71ecc36b40052de847
sha256sums = 8127bab559742558eb6344c70bdcb2cb82e819cde81e7af60a0390e280cbfd23
+ sha256sums = f61f6b6d2e495dac44dd0d5ee870edf6d8bacbcc8a5059d74c4b91d2bf5c9d6f
pkgname = doas
diff --git a/.gitignore b/.gitignore
index 19d0411b4c75..6710816c579a 100644
--- a/.gitignore
+++ b/.gitignore
@@ -3,3 +3,4 @@
!/.SRCINFO
!/.gitignore
!/doas.patch
+!/doas-pam
diff --git a/PKGBUILD b/PKGBUILD
index 8247fe09ff3b..4c529671a700 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -1,7 +1,7 @@
# Maintainer: Stephen Gregoratto <dev@sgregoratto.me>
pkgname=doas
pkgver=6.2p1
-pkgrel=1
+pkgrel=2
pkgdesc="Port of OpenBSD's doas(1), an alternative to sudo(1)"
license=('custom: ISC')
url="https://github.com/slicer69/doas"
@@ -10,9 +10,11 @@ depends=('pam')
provides=('doas')
replaces=('opendoas' 'opendoas-git')
source=("$pkgname-$pkgver.tar.gz::$url/archive/$pkgver.tar.gz"
- 'doas.patch')
+ 'doas.patch'
+ 'doas-pam')
sha256sums=('b1c0246ba7cdf0e80dc625d9aed09c3aaa430eb42b271b71ecc36b40052de847'
- '8127bab559742558eb6344c70bdcb2cb82e819cde81e7af60a0390e280cbfd23')
+ '8127bab559742558eb6344c70bdcb2cb82e819cde81e7af60a0390e280cbfd23'
+ 'f61f6b6d2e495dac44dd0d5ee870edf6d8bacbcc8a5059d74c4b91d2bf5c9d6f')
prepare() {
cd "$pkgname-$pkgver"
@@ -28,4 +30,5 @@ package() {
cd "$pkgname-$pkgver"
make DESTDIR="$pkgdir" install
install -Dm644 "LICENSE" "$pkgdir/usr/share/licenses/$pkgname/LICENSE"
+ install -Dm644 "${srcdir}/doas-pam" "$pkgdir/etc/pam.d/doas"
}
diff --git a/doas-pam b/doas-pam
new file mode 100644
index 000000000000..5e7885a706e3
--- /dev/null
+++ b/doas-pam
@@ -0,0 +1,7 @@
+#%PAM-1.0
+auth required pam_unix.so
+account required pam_unix.so
+session optional pam_xauth.so
+session optional pam_umask.so usergroups umask=022
+session required pam_env.so
+session required pam_unix.so