[pacman-dev] Patch-proposal for makepkg: be able to use su for installations even if sudo is installed

Allan McRae allan at archlinux.org
Tue Jul 28 01:39:19 UTC 2015


On 27/07/15 20:41, Florian Pritz wrote:
> On Mon, 27 Jul 2015 10:53:59 +0200 Jonas Große Sundrup
> <jonas-aml at letopolis.de> wrote:
>> You could solve it by configuring sudo to use the user's password for
>> maintenance, but I simply prefer using the root-password for system
>> related stuff
> 
> sudo can be configured to ask for the target's password rather than your
> own. man sudoers look for "targetpw". I've only ever used it for a
> whole user, but according to documentation it's even possible to set it
> on a command by command basis. I don't know the syntax for that though.
> 
>> Therefore the idea of giving the user the option to choose the super
>> user binary to allow flexibility in that regard.
> 
> If you want to give flexibility you should rather use the value of the
> variable as the executable to call, not use it in a comparison that
> falls back to su if the value isn't sudo.
> 
> That said I don't see the value in adding more complexity to makepkg
> when sudo can already do everything and more.
> 

I agree that if sudo can be set-up with the restricted permissions in
the still proposed, then we should not be adding this to makepkg.

A


More information about the pacman-dev mailing list