summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorGI_Jack2020-09-08 17:12:12 -0400
committerGI_Jack2020-09-08 17:12:12 -0400
commit61deed426c933504e14d7cac50dc9c851ccd533a (patch)
tree2da27a8431be1754d70f464982f2efb80ce1768d
parentfe67fff8d55c85b3f9c1256044b46e7bf2394a3a (diff)
downloadaur-61deed426c933504e14d7cac50dc9c851ccd533a.tar.gz
rel bump
spiderfoot now runs as http instead of root
-rw-r--r--PKGBUILD6
-rw-r--r--spiderfoot.install7
-rw-r--r--spiderfoot.service2
3 files changed, 12 insertions, 3 deletions
diff --git a/PKGBUILD b/PKGBUILD
index 9b0f2bd9cb0b..3cefdd8fd230 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -2,7 +2,7 @@
pkgname=spiderfoot
pkgver=3.0
-pkgrel=1
+pkgrel=2
pkgdesc="SpiderFoot is an open source intelligence automation tool. Its goal is to automate the process of gathering intelligence about a given target."
arch=('any')
url="http://www.spiderfoot.net/"
@@ -15,15 +15,15 @@ depends=( 'python' 'python-dnspython' 'python-exifread' 'python-cherrypy'
'python-docx' 'python-pptx' 'python-networkx' 'python-cryptography'
'python-secure' 'python-pygexf' 'python-adblockparser')
makedepends=('python')
+install=${pkgname}.install
source=("${pkgname}-${pkgver}.tar.gz::https://github.com/smicallef/spiderfoot/archive/v${pkgver}.tar.gz"
"spiderfoot.sh"
"spiderfoot.service"
"spiderfoot.default")
sha256sums=('bc8048ead13ab02d24155c9d8426f3ec15efb7adc9ce585de796ea34df1808ad'
'2246fe34cd61433a35cd49f2d6d18a6a66fd714014c6c703d1f1f29e3b2a5007'
- '416dfddbc1e0910a939730c645cb385ed05cc7df1c2fdb094e1a696871e0bf61'
+ '98a4230a697def859e062c8a236b6e56dc8a3d2a11885e67464cfe8c837737a5'
'b55ca3ad0243f3678ab0ed700fb0b3c5f901dfb9c364ba4ca12ed36267e3c32c')
-
build() {
cd "${pkgname}-${pkgver}"
python -m compileall *.py
diff --git a/spiderfoot.install b/spiderfoot.install
new file mode 100644
index 000000000000..7cf608a24156
--- /dev/null
+++ b/spiderfoot.install
@@ -0,0 +1,7 @@
+post_install() {
+ chown http:http -R /usr/share/spiderfoot
+}
+
+post_upgrade() {
+ post_install
+}
diff --git a/spiderfoot.service b/spiderfoot.service
index 02325abbe0ad..f1d4fdc51b8d 100644
--- a/spiderfoot.service
+++ b/spiderfoot.service
@@ -4,6 +4,8 @@ After=network.target
[Service]
Type=simple
+User=http
+Group=http
EnvironmentFile=/etc/default/spiderfoot
ExecStart=/usr/bin/spiderfoot -l ${addr}:${port}