[notify] doas: deleted for security reasons, see https://π.duncano.de/slicer69-doas.html and https://github.com/slicer69/doas/pull/46 for example; use opendoas

This commit is contained in:
Tim Biermann 2021-01-31 19:17:55 +00:00
parent a1c8d233bc
commit de517451d0
Signed by: tb
GPG Key ID: 42F8B4E30B673606
5 changed files with 0 additions and 95 deletions

View File

@ -1,15 +0,0 @@
drwxr-xr-x root/root etc/
-rw-r--r-- root/root etc/doas.conf
drwxr-xr-x root/root etc/pam.d/
-rw-r--r-- root/root etc/pam.d/doas
drwxr-xr-x root/root usr/
drwxr-xr-x root/root usr/bin/
-rwsr-xr-x root/root usr/bin/doas
-rwxr-xr-x root/root usr/bin/vidoas
drwxr-xr-x root/root usr/man/
drwxr-xr-x root/root usr/man/man1/
-rw-r--r-- root/root usr/man/man1/doas.1.gz
drwxr-xr-x root/root usr/man/man5/
-rw-r--r-- root/root usr/man/man5/doas.conf.5.gz
drwxr-xr-x root/root usr/man/man8/
-rw-r--r-- root/root usr/man/man8/vidoas.8.gz

View File

@ -1,7 +0,0 @@
untrusted comment: verify with /etc/ports/contrib.pub
RWSagIOpLGJF37A9XKFY4VfqzW4O+5aEQjHJ4Mn1zK9qtFW6iIx6C/LqMe+HjlVeZzqcsQC2gD5NhdBVm7hvk1uT5XROw6l7+A4=
SHA256 (Pkgfile) = 3775e1eacf97669de2bdc70352fe482e74752f35f12e0ffaadcd09f71cbd241e
SHA256 (.footprint) = 2e5f69e214da00311dacf013cf86e9b8ae6f8b2eeea56cb1c0eb4da674808829
SHA256 (doas-6.3p4.tar.gz) = e6dff62c7e38f8002ac0936f636432c52cf767f01ba703bf8723456b3c43e6de
SHA256 (doas-pam) = 8cec7d05c6c04c293ed6639de88abf5bcc99ccf261aab19212d197c53ca62c92
SHA256 (doas.conf) = 1f28802fad6ae0eaa5b94bb8d945ada923631ddfb7ae63e934962dbe41774976

View File

@ -1,23 +0,0 @@
# Description: A port of OpenBSD's doas
# URL: https://github.com/slicer69/doas
# Maintainer: Tim Biermann, tbier at posteo dot de
# Depends on: linux-pam
name=doas
version=6.3p4
release=2
source=(https://github.com/slicer69/doas/archive/$version/$name-$version.tar.gz
#shamelessly grabbed from archs aur
doas-pam doas.conf)
build() {
cd $name-$version
make PREFIX=/usr \
SYSCONFDIR=/etc
make PREFIX=/usr \
SYSCONFDIR=/etc \
DESTDIR=$PKG \
install
install -Dm644 $SRC/doas.conf $PKG/etc/doas.conf
install -Dm644 $SRC/doas-pam $PKG/etc/pam.d/doas
}

View File

@ -1,7 +0,0 @@
#
# /etc/pam.d/doas - doas pam configuration
#
auth include common-auth
account include common-account
session include common-session

View File

@ -1,43 +0,0 @@
## Sample configuration file for doas
## Please see doas.conf manual page for information on setting
## up a doas.conf file.
##
## This file should be edited using `vidoas` to prevent syntax errors
##
## doas.conf is read from top to bottom, and the last matching rule
## will be used
## This file defines which users should (not) be allowed to use doas
## Allow root user to use doas:
permit root
## alternatively: permit 0
## Allow members of the wheel group to use doas (note the colon):
# permit :wheel
## Deny user malloy to use doas:
# deny malloy
## Allow alice to 'doas' bob:
# permit alice as bob
## Deny Bob to run pacman:
# deny bob cmd pacman
# Allow Bob to update packages using pacman
# allow bob cmd /usr/bin/pacman -Syu
## If a command without path is specified,
## the command will be searched in
## usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin
## (not PATH).
## Allow Bob to update packages without entering his pasword:
# allow nopass bob cmd /usr/bin/pacman -Syu
## Maintain the user's environment:
# allow keepenv alice
## Variables may also be set using setenv { \
## PKG_CACHE RELEASE_DIR=/var/local/ \
## }