diff --git a/security/doas/Makefile b/security/doas/Makefile index 7180fd0237fc..58c1aa4b15fe 100644 --- a/security/doas/Makefile +++ b/security/doas/Makefile @@ -1,54 +1,56 @@ PORTNAME= doas PORTVERSION= 6.3p12 CATEGORIES= security MAINTAINER= jsmith@resonatingmedia.com COMMENT= Simple sudo alternative to run commands as another user WWW= https://github.com/slicer69/doas/ LICENSE= BSD2CLAUSE ISCL LICENSE_COMB= multi LICENSE_FILE_BSD2CLAUSE= ${WRKSRC}/LICENSE LICENSE_FILE_ISCL= ${WRKSRC}/LICENSE USES= cpe gmake CPE_VENDOR= doas_project CPE_VERSION= ${PORTVERSION:C/p.+//} CPE_UPDATE= ${PORTVERSION:C/[^p]*//} USE_GITHUB= yes GH_ACCOUNT= slicer69 MAKE_ENV+= TARGETPATH=-DGLOBAL_PATH='\"${_GLOBAL_PATH}\"' +CONFLICTS= opendoas + BINMODE= 4755 SUB_FILES= pkg-message PLIST_FILES= bin/doas \ bin/doasedit \ bin/vidoas \ etc/doas.conf.sample \ share/man/man1/doas.1.gz \ share/man/man5/doas.conf.5.gz \ share/man/man8/doasedit.8.gz \ share/man/man8/vidoas.8.gz # These are upstream's default paths that are set for the GLOBAL_PATH variable # in doas.h since the 6.1 release. Those paths are then used for target user's # PATH variable instead of those of the original user. # # See also: # * https://github.com/slicer69/doas/blob/6.1/doas.h#L36 # * https://github.com/slicer69/doas/releases/tag/6.1 _GLOBAL_PATH?= ${LOCALBASE}/sbin:${LOCALBASE}/bin:/usr/sbin:/usr/bin:/sbin:/bin do-install: ${INSTALL_PROGRAM} ${WRKSRC}/${PORTNAME} ${STAGEDIR}${PREFIX}/bin ${INSTALL_SCRIPT} ${WRKSRC}/vidoas.final ${STAGEDIR}${PREFIX}/bin/vidoas ${INSTALL_SCRIPT} ${WRKSRC}/doasedit ${STAGEDIR}${PREFIX}/bin/doasedit ${INSTALL_MAN} ${WRKSRC}/doas.1.final ${STAGEDIR}${PREFIX}/share/man/man1/doas.1 ${INSTALL_MAN} ${WRKSRC}/doas.conf.5.final ${STAGEDIR}${PREFIX}/share/man/man5/doas.conf.5 ${INSTALL_MAN} ${WRKSRC}/vidoas.8.final ${STAGEDIR}${PREFIX}/share/man/man8/vidoas.8 ${INSTALL_MAN} ${WRKSRC}/doasedit.8 ${STAGEDIR}${PREFIX}/share/man/man8/doasedit.8 ${INSTALL_DATA} ${WRKSRC}/doas.conf.sample ${STAGEDIR}${PREFIX}/etc/doas.conf.sample .include diff --git a/security/opendoas/Makefile b/security/opendoas/Makefile index 6e30ec1a2734..7b821302a87b 100644 --- a/security/opendoas/Makefile +++ b/security/opendoas/Makefile @@ -1,38 +1,40 @@ PORTNAME= opendoas DISTVERSIONPREFIX= v DISTVERSION= 6.8.2 CATEGORIES= security PATCH_SITES= https://github.com/${GH_ACCOUNT}/${GH_PROJECT}/commit/ # pam: always print pam_conv messages to stderr: # https://github.com/Duncaen/OpenDoas/issues/95 PATCHFILES+= b96106b7e34ac591ae78b1684e9be3a265122463.patch:-p1 # Added freebsd support for timestamp (persist): # https://github.com/Duncaen/OpenDoas/pull/127 PATCHFILES+= 97218322213274eb24ab633e09478075b2282ab3.patch:-p1 MAINTAINER= fierceinbattle@gmail.com COMMENT= Port of OpenDoas: a portable version of OpenBSD's doas WWW= https://github.com/Duncaen/OpenDoas LICENSE= OPENDOAS LICENSE_NAME= OPENDOAS LICENSE_FILE= ${WRKSRC}/LICENSE LICENSE_PERMS= auto-accept dist-mirror pkg-mirror USES= gmake USE_GITHUB= yes GH_ACCOUNT= Duncaen GH_PROJECT= OpenDoas HAS_CONFIGURE= yes CONFIGURE_ARGS= --sysconfdir=${LOCALBASE}/etc \ --with-timestamp \ --without-shadow MAKEFILE= GNUmakefile +CONFLICTS= doas + post-install: ${STRIP_CMD} ${STAGEDIR}${PREFIX}/bin/doas .include