summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorPierre Mavro2022-01-14 17:48:04 +0100
committerPierre Mavro2022-01-14 17:48:04 +0100
commit173da76903309d8c901dab5c20c986012dcb06b5 (patch)
treeed8cbb485babcd73fdc591e5f8b7cf1c30880614
parentd92502965bd0890d34c55653c64c0ca2ac9ee40e (diff)
downloadaur-173da76903309d8c901dab5c20c986012dcb06b5.tar.gz
feat: reduce the number of actions and better delete
-rw-r--r--.SRCINFO3
-rw-r--r--.gitignore3
-rw-r--r--PKGBUILD26
-rw-r--r--vanta-agent.install3
4 files changed, 25 insertions, 10 deletions
diff --git a/.SRCINFO b/.SRCINFO
index d03aad28fd82..1c0d38931206 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,8 +1,9 @@
pkgbase = vanta-agent
pkgdesc = Vanta agent
pkgver = 2.0.3
- pkgrel = 1
+ pkgrel = 2
url = https://www.vanta.com/
+ install = vanta-agent.install
arch = x86_64
license = custom:vanta
depends = systemd
diff --git a/.gitignore b/.gitignore
index b7464bce9eb4..cef3ea8b885c 100644
--- a/.gitignore
+++ b/.gitignore
@@ -1,4 +1,5 @@
update.sh
-vanta*
+*.zst
+*.deb
src/
pkg/
diff --git a/PKGBUILD b/PKGBUILD
index ce486adc0138..941f3abe5e3d 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -7,12 +7,13 @@ _svcname=vanta-agent
pkgname=vanta-agent
pkgver=2.0.3
-pkgrel=1
+pkgrel=2
pkgdesc="Vanta agent"
arch=('x86_64')
url="https://www.vanta.com/"
depends=('systemd')
license=('custom:vanta')
+install=$pkgname.install
source=("https://vanta-agent-repo.s3.amazonaws.com/targets/versions/${pkgver}/${_binname}-amd64.deb")
package() {
@@ -28,20 +29,29 @@ package() {
for i in var/vanta/* ; do
install -Dm755 $i "$pkgdir/$i"
done
+
+
# config
- if [ ! -f $pkgdir/etc/vanta.conf ] ; then
+ if [ ! -f /etc/$_binname.conf ] ; then
+ echo -e "\nEnter Vanta owner email:"
+ read email
+ echo -e "\nEnter Vanta key:"
+ read key
+
+ sed -i "s/\"OWNER_EMAIL\": \"\"/\"OWNER_EMAIL\": \"$email\"/g" $srcdir/etc/$_binname.conf
+ sed -i "s/\"AGENT_KEY\": \"\"/\"AGENT_KEY\": \"$key\"/g" $srcdir/etc/$_binname.conf
+
install -Dm644 $srcdir/etc/vanta.conf "$pkgdir/etc/$_binname.conf"
# last instructions
echo -e "\n\nWhen it's installed, you have to perform those actions to make it work:"
- echo "1. Edit /etc/vanta.conf file with your email and secret"
- echo "2. Enable and start service: systemctl enable $_svcname.service && systemctl start $_svcname.service"
- echo "3. Check everything is running as expected: /var/vanta/vanta-cli status"
- echo "4. Register your secret key: sudo /var/vanta/vanta-cli register --secret <secret> --email <email>"
- echo "5. Check your setup: sudo /var/vanta/vanta-cli doctor"
+ echo "1. Enable and start service: sudo systemctl enable $_svcname.service && sudo systemctl start $_svcname.service"
+ echo "2. Check everything is running as expected: /var/vanta/vanta-cli status"
+ echo "3. Perform a clean: sudo /var/vanta/vanta-cli reset"
+ echo "3. Check your setup: sudo /var/vanta/vanta-cli doctor"
- echo -e "\n\nIf you don't see your computer in the registred list, you can try: sudo /var/vanta/vanta-cli reset"
echo -e "More info: https://help.vanta.com/hc/en-us/articles/360060472372-Troubleshooting-the-Vanta-Agent-on-Linux-Machines\n\n"
fi
}
+
sha256sums=('2d25af250f3ef1656283cf42fcc6c737a052adfeda765d266b034d21226e3842')
diff --git a/vanta-agent.install b/vanta-agent.install
new file mode 100644
index 000000000000..c0bcf7e13209
--- /dev/null
+++ b/vanta-agent.install
@@ -0,0 +1,3 @@
+post_remove() {
+ sudo rm -Rf /var/vanta
+}