X-Git-Url: http://git.pld-linux.org/?a=blobdiff_plain;f=sudo.spec;h=c821f2e7b19b051e5253283ad66fa8188ce0f1c6;hb=18b6d0187ec86db2a81c920950d7fa6788f75137;hp=cc4f8c5e24b54500c5891c0c50a7d769dd5539cf;hpb=c8b37585547c9cf512a3c7db223f1b02f69a0a7e;p=packages%2Fsudo.git diff --git a/sudo.spec b/sudo.spec index cc4f8c5..c821f2e 100644 --- a/sudo.spec +++ b/sudo.spec @@ -1,10 +1,13 @@ +# TODO: SSSD support? # # Conditional build: +%bcond_without audit # Linux audit support %bcond_with kerberos5 # enable Kerberos V support (conflicts with PAM) %bcond_without ldap # disable LDAP support %bcond_without pam # disable PAM support %bcond_without selinux # build without SELinux support %bcond_with skey # enable skey (onetime passwords) support (conflicts with PAM) +%bcond_without tests # do not perform "make check" %if "%{pld_release}" == "ac" %define pam_ver 0.80.1 @@ -20,27 +23,30 @@ Summary(pt_BR.UTF-8): Permite que usuários específicos executem comandos como Summary(ru.UTF-8): Позволяет определенным пользователям исполнять команды от имени root Summary(uk.UTF-8): Дозволяє вказаним користувачам виконувати команди від імені root Name: sudo -Version: 1.7.5 -Release: 3 +Version: 1.8.10p1 +Release: 2 Epoch: 1 License: BSD Group: Applications/System Source0: ftp://ftp.sudo.ws/pub/sudo/%{name}-%{version}.tar.gz -# Source0-md5: 50d39bd38bb2ef7efa05883c0b9f0f95 +# Source0-md5: 1d9c2bc5aaf02608343d17b9a666e8e1 Source1: %{name}.pamd Source2: %{name}-i.pamd Source3: %{name}.logrotate +Source4: %{name}.tmpfiles Patch0: %{name}-libtool.patch Patch1: %{name}-env.patch -Patch2: bug-452.patch -Patch3: ac-underquote.patch +Patch2: config.patch URL: http://www.sudo.ws/sudo/ +%{?with_audit:BuildRequires: audit-libs-devel} BuildRequires: autoconf >= 2.53 BuildRequires: automake +BuildRequires: bison +BuildRequires: flex BuildRequires: gettext-devel %{?with_kerberos5:BuildRequires: heimdal-devel} %{?with_selinux:BuildRequires: libselinux-devel} -BuildRequires: libtool >= 2:2.2.6 +BuildRequires: libtool >= 2:2.2.6b %{?with_ldap:BuildRequires: openldap-devel >= 2.3.0} %{?with_pam:BuildRequires: pam-devel} BuildRequires: rpm >= 4.4.9-56 @@ -122,6 +128,17 @@ Sudo (superuser do) дозволяє системному адміністрат пам'ятає пароль; використання одного конфігураційного файлу (sudoers) на багатьох машинах. +%package devel +Summary: Header file for sudo plugins development +Summary(pl.UTF-8): Plik nagłówkowy do tworzenia wtyczek dla sudo +Group: Development/Libraries + +%description devel +Header file for sudo plugins development. + +%description devel -l pl.UTF-8 +Plik nagłówkowy do tworzenia wtyczek dla sudo. + %package -n openldap-schema-sudo Summary: Sudo LDAP schema Summary(pl.UTF-8): Schemat bazy sudo dla LDAP @@ -129,6 +146,9 @@ Group: Networking/Daemons Requires(post,postun): sed >= 4.0 Requires: openldap-servers Requires: sed >= 4.0 +%if "%{_rpmversion}" >= "5" +BuildArch: noarch +%endif %description -n openldap-schema-sudo This package contains sudo.schema for openldap. @@ -141,69 +161,75 @@ Ten pakiet zawiera sudo.schema dla pakietu openldap. # only local macros mv aclocal.m4 acinclude.m4 # do not load libtool macros from acinclude -cp acinclude.m4 acinclude.m4.orig +cp -p acinclude.m4 acinclude.m4.orig %{__sed} -i -e '/Pull in libtool macros/,$d' acinclude.m4 %patch0 -p1 %patch1 -p1 %patch2 -p1 -%patch3 -p1 %build %{__mv} install-sh install-custom-sh %{__libtoolize} %{__mv} install-custom-sh install-sh cp -f /usr/share/automake/config.sub . -%{__aclocal} +%{__aclocal} -I m4 %{__autoconf} %configure \ NROFFPROG=nroff \ + --enable-zlib=system \ + --with-env-editor \ + --with-ignore-dot \ --with-incpath=/usr/include/security \ - --with-timedir=/var/run/sudo \ - --with-pam \ - --with-pam-login \ - --with-logging=both \ + %{?with_kerberos5:--with-kerb5} \ + %{?with_ldap:--with-ldap} \ + %{?with_audit:--with-linux-audit} \ --with-logfac=auth \ + --with-logging=both \ + --with-loglen=320 \ --with-logpath=/var/log/sudo \ - --with-ignore-dot \ - --with-env-editor \ + --with-long-otp-prompt \ + --with-pam \ + --with-pam-login \ + --with-passprompt="[sudo] password for %%p: " \ --with-secure-path="/bin:/sbin:/usr/bin:/usr/sbin" \ - --with-loglen=320 \ - --enable-zlib=system \ - --with%{!?with_kerberos5:out}-kerb5 \ - --with%{!?with_ldap:out}-ldap \ - --with%{!?with_skey:out}-skey \ - --with%{!?with_selinux:out}-selinux \ - --with-long-otp-prompt + %{?with_selinux:--with-selinux} \ + %{?with_skey:--with-skey} %{__make} -# makefile broken? -#touch .libs/sudo_noexec.so +%{?with_tests:%{__make} check} %install rm -rf $RPM_BUILD_ROOT -install -d $RPM_BUILD_ROOT{%{_sysconfdir}/{sudoers.d,pam.d,logrotate.d},/var/{log/sudo-io,run/sudo},%{_mandir}/man8} +install -d $RPM_BUILD_ROOT%{_sysconfdir}/{sudoers.d,pam.d,logrotate.d} +install -d $RPM_BUILD_ROOT{%{systemdtmpfilesdir},/var/log/sudo-io,%{_mandir}/man8} %{__make} -j1 install \ DESTDIR=$RPM_BUILD_ROOT \ install_uid=$(id -u) \ install_gid=$(id -g) \ sudoers_uid=$(id -u) \ - sudoers_gid=$(id -g) + sudoers_gid=$(id -g) \ + shlib_mode="0755" cp -p %{SOURCE1} $RPM_BUILD_ROOT/etc/pam.d/sudo cp -p %{SOURCE2} $RPM_BUILD_ROOT/etc/pam.d/sudo-i cp -p %{SOURCE3} $RPM_BUILD_ROOT/etc/logrotate.d/sudo +cp -p %{SOURCE4} $RPM_BUILD_ROOT%{systemdtmpfilesdir}/%{name}.conf + touch $RPM_BUILD_ROOT/var/log/sudo %{__rm} -r $RPM_BUILD_ROOT%{_docdir}/%{name} %if %{with ldap} install -d $RPM_BUILD_ROOT%{schemadir} -cp -p schema.OpenLDAP $RPM_BUILD_ROOT%{schemadir}/sudo.schema +cp -p doc/schema.OpenLDAP $RPM_BUILD_ROOT%{schemadir}/sudo.schema %endif +# sudo,sudoers domains +%find_lang %{name} --all-name + %clean rm -rf $RPM_BUILD_ROOT @@ -225,10 +251,25 @@ if [ "$1" = "0" ]; then %service -q ldap restart fi -%files +%triggerpostun -- %{name} < 1:1.7.8p2-5 +mv -f /var/run/sudo/* /var/db/sudo 2>/dev/null +rmdir /var/run/sudo 2>/dev/null || : + +%triggerpostun -- %{name} < 1:1.8.7-2 +# add include statement to sudoers +if ! grep -q '#includedir %{_sysconfdir}/sudoers.d' /etc/sudoers; then + echo 'Adding includedir %{_sysconfdir}/sudoers.d to /etc/sudoers' + cat <<-EOF >> /etc/sudoers + ## Read drop-in files from %{_sysconfdir}/sudoers.d + ## (the '#' here does not indicate a comment) + #includedir %{_sysconfdir}/sudoers.d + EOF +fi + +%files -f %{name}.lang %defattr(644,root,root,755) -%doc ChangeLog HISTORY NEWS README TROUBLESHOOTING UPGRADE sample.* -%{?with_ldap:%doc README.LDAP sudoers2ldif} +%doc ChangeLog NEWS README doc/{CONTRIBUTORS,HISTORY,LICENSE,TROUBLESHOOTING,UPGRADE,sample.*} +%{?with_ldap:%doc README.LDAP plugins/sudoers/sudoers2ldif} %attr(550,root,root) %dir %{_sysconfdir}/sudoers.d %attr(440,root,root) %verify(not md5 mtime size) %config(noreplace) %{_sysconfdir}/sudoers %attr(600,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/pam.d/sudo @@ -237,19 +278,33 @@ fi %attr(4755,root,root) %{_bindir}/sudoedit %attr(755,root,root) %{_bindir}/sudoreplay %attr(755,root,root) %{_sbindir}/visudo -%{?with_selinux:%attr(755,root,root) %{_libdir}/sesh} -%attr(755,root,root) %{_libdir}/sudo_noexec.so +%dir %{_libdir}/sudo +%dir /var/run/sudo +%{?with_selinux:%attr(755,root,root) %{_libdir}/sudo/sesh} +%attr(755,root,root) %{_libdir}/sudo/group_file.so +%attr(755,root,root) %{_libdir}/sudo/sudo_noexec.so +%attr(755,root,root) %{_libdir}/sudo/sudoers.so +%attr(755,root,root) %{_libdir}/sudo/system_group.so %{_mandir}/man5/sudoers.5* +%{_mandir}/man5/sudo.conf.5* %{?with_ldap:%{_mandir}/man5/sudoers.ldap.5*} %{_mandir}/man8/sudo.8* +%{_mandir}/man8/sudo_plugin.8* %{_mandir}/man8/sudoedit.8* %{_mandir}/man8/sudoreplay.8* %{_mandir}/man8/visudo.8* +%{systemdtmpfilesdir}/%{name}.conf %attr(600,root,root) %ghost /var/log/sudo %attr(700,root,root) /var/log/sudo-io %attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/logrotate.d/sudo -%attr(700,root,root) %dir /var/run/sudo +%attr(700,root,root) %dir /var/db/sudo + +%files devel +%defattr(644,root,root,755) +%{_includedir}/sudo_plugin.h +%if %{with ldap} %files -n openldap-schema-sudo %defattr(644,root,root,755) %{schemadir}/sudo.schema +%endif