X-Git-Url: http://git.pld-linux.org/?a=blobdiff_plain;f=sudo.spec;h=dc33c9ec9a9e24733dd5b36239ef1700c7e2d4cd;hb=ed45d6a;hp=a4a6a18f980042d4d8184a52d202b947a38ca44f;hpb=d1154a29fa0307c6156b4e224387e8f761b817d1;p=packages%2Fsudo.git diff --git a/sudo.spec b/sudo.spec index a4a6a18..dc33c9e 100644 --- a/sudo.spec +++ b/sudo.spec @@ -12,6 +12,7 @@ %bcond_with skey # skey (onetime passwords) support (conflicts with PAM) %bcond_without sssd # SSSD support plugin %bcond_without tests # do not perform "make check" +%bcond_without apparmor # AppArmor support %if "%{pld_release}" == "ac" %define pam_ver 0.80.1 @@ -27,38 +28,45 @@ Summary(pt_BR.UTF-8): Permite que usuários específicos executem comandos como Summary(ru.UTF-8): Позволяет определенным пользователям исполнять команды от имени root Summary(uk.UTF-8): Дозволяє вказаним користувачам виконувати команди від імені root Name: sudo -Version: 1.8.11 +# please see docs/UPGRADE.md for important changes each time updating sudo +Version: 1.9.11p3 Release: 1 Epoch: 1 License: BSD Group: Applications/System -Source0: ftp://ftp.sudo.ws/pub/sudo/%{name}-%{version}.tar.gz -# Source0-md5: 9a642cf6aca5375f8569a2961f44d0f3 +Source0: https://www.sudo.ws/dist/%{name}-%{version}.tar.gz +# Source0-md5: 07e95c947129d8820c78caa1fc79c7fd Source1: %{name}.pamd Source2: %{name}-i.pamd -Source3: %{name}.logrotate -Source4: %{name}.tmpfiles Patch0: %{name}-env.patch Patch1: config.patch +Patch2: %{name}-sh.patch URL: http://www.sudo.ws/sudo/ %{?with_audit:BuildRequires: audit-libs-devel} BuildRequires: autoconf >= 2.53 +BuildRequires: autoconf-archive BuildRequires: automake BuildRequires: bison -BuildRequires: groff BuildRequires: flex -BuildRequires: gettext-tools +BuildRequires: gettext-devel +BuildRequires: groff %{?with_kerberos5:BuildRequires: heimdal-devel} +%{?with_apparmor:BuildRequires: libapparmor-devel} %{?with_selinux:BuildRequires: libselinux-devel} BuildRequires: libtool >= 2:2.2.6 %{?with_ldap:BuildRequires: openldap-devel >= 2.3.0} %{?with_pam:BuildRequires: pam-devel} BuildRequires: rpm >= 4.4.9-56 -BuildRequires: rpmbuild(macros) >= 1.595 +BuildRequires: rpm-build >= 4.6 +BuildRequires: rpmbuild(macros) >= 1.752 %{?with_skey:BuildRequires: skey-devel >= 2.2-11} BuildRequires: zlib-devel +%if "%{pld_release}" != "ac" +# uses /run +Requires: FHS >= 3.0 +%endif Requires: pam >= %{pam_ver} -Obsoletes: cu-sudo +Obsoletes: cu-sudo < 1.6 BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n) %define schemadir /usr/share/openldap/schema @@ -153,9 +161,7 @@ Group: Networking/Daemons Requires(post,postun): sed >= 4.0 Requires: openldap-servers Requires: sed >= 4.0 -%if "%{_rpmversion}" >= "5" BuildArch: noarch -%endif %description -n openldap-schema-sudo This package contains sudo.schema for openldap. @@ -163,32 +169,51 @@ This package contains sudo.schema for openldap. %description -n openldap-schema-sudo -l pl.UTF-8 Ten pakiet zawiera sudo.schema dla pakietu openldap. +%package logsrvd +Summary: High-performance log server for sudo +Summary(pl.UTF-8): Wysoko wydajny serwer logujący dla sudo +Group: Daemons +Requires: %{name} = %{epoch}:%{version}-%{release} + +%description logsrvd +sudo-logsrvd is a high-performance log server that accepts event +and I/O logs from sudo. It can be used to implement centralized +logging of sudo logs. + +%description logsrvd -l pl.UTF-8 +sudo-logsrvd to wysoko wydajny serwer logujący przyjmyjący logi +zdarzeń i we/wy z sudo. Może byc używany do zaimplementowania +scentralizowanego logowania z sudo. + %prep %setup -q # only local macros -mv aclocal.m4 acinclude.m4 +%{__mv} aclocal.m4 acinclude.m4 # do not load libtool macros from acinclude cp -p acinclude.m4 acinclude.m4.orig %{__sed} -i -e '/Pull in libtool macros/,$d' acinclude.m4 %patch0 -p1 %patch1 -p1 +%patch2 -p1 + +! [ -f m4/ax_sys_weak_alias.m4 ] # provide own copy only until it is there +cp %{_aclocaldir}/ax_sys_weak_alias.m4 m4 %build -%{__mv} install-sh install-custom-sh %{__libtoolize} -%{__mv} install-custom-sh install-sh cp -f /usr/share/automake/config.sub . %{__aclocal} -I m4 %{__autoconf} %configure \ NROFFPROG=nroff \ --enable-zlib=system \ + %{__with_without apparmor} \ --with-env-editor \ --with-ignore-dot \ --with-incpath=/usr/include/security \ - --with-logfac=auth \ - --with-logging=both \ + --with-logfac=authpriv \ + --with-logging=syslog \ --with-loglen=320 \ --with-logpath=/var/log/sudo \ --with-long-otp-prompt \ @@ -196,6 +221,9 @@ cp -f /usr/share/automake/config.sub . --with-pam-login \ --with-passprompt="[sudo] password for %%p: " \ --with-secure-path="/bin:/sbin:/usr/bin:/usr/sbin" \ + --with-tty-tickets \ + --with-exampledir=%{_examplesdir}/%{name}-%{version} \ + --enable-tmpfiles.d=%{systemdtmpfilesdir} \ %{__with kerberos5 kerb5} \ %{__with ldap} \ %{__with audit linux-audit} \ @@ -209,8 +237,7 @@ cp -f /usr/share/automake/config.sub . %install rm -rf $RPM_BUILD_ROOT -install -d $RPM_BUILD_ROOT%{_sysconfdir}/{sudoers.d,pam.d,logrotate.d} -install -d $RPM_BUILD_ROOT{%{systemdtmpfilesdir},/var/log/sudo-io,%{_mandir}/man8} +install -d $RPM_BUILD_ROOT{/etc/pam.d,/var/log/sudo-io} %{__make} -j1 install \ DESTDIR=$RPM_BUILD_ROOT \ @@ -220,19 +247,22 @@ install -d $RPM_BUILD_ROOT{%{systemdtmpfilesdir},/var/log/sudo-io,%{_mandir}/man sudoers_gid=$(id -g) \ shlib_mode="0755" +%{__rm} $RPM_BUILD_ROOT%{_sysconfdir}/sudoers.dist + cp -p %{SOURCE1} $RPM_BUILD_ROOT/etc/pam.d/sudo cp -p %{SOURCE2} $RPM_BUILD_ROOT/etc/pam.d/sudo-i -cp -p %{SOURCE3} $RPM_BUILD_ROOT/etc/logrotate.d/sudo -cp -p %{SOURCE4} $RPM_BUILD_ROOT%{systemdtmpfilesdir}/%{name}.conf -touch $RPM_BUILD_ROOT/var/log/sudo +%if "%{pld_release}" == "ac" +# not present in ac, no point searching it +%{__sed} -i -e '/pam_keyinit.so/d' $RPM_BUILD_ROOT/etc/pam.d/sudo* +%endif -%{__rm} $RPM_BUILD_ROOT%{_libdir}/sudo/*.la +%{__rm} $RPM_BUILD_ROOT%{_libexecdir}/sudo/*.la %{__rm} -r $RPM_BUILD_ROOT%{_docdir}/%{name} %if %{with ldap} install -d $RPM_BUILD_ROOT%{schemadir} -cp -p doc/schema.OpenLDAP $RPM_BUILD_ROOT%{schemadir}/sudo.schema +cp -p docs/schema.OpenLDAP $RPM_BUILD_ROOT%{schemadir}/sudo.schema %endif # sudo,sudoers domains @@ -260,10 +290,6 @@ if [ "$1" = "0" ]; then fi %triggerpostun -- %{name} < 1:1.8.7-2 -# 1:1.7.8p2-5 -mv -f /var/run/sudo/* /var/db/sudo 2>/dev/null -rmdir /var/run/sudo 2>/dev/null || : - # 1:1.8.7-2 # add include statement to sudoers if ! grep -q '#includedir %{_sysconfdir}/sudoers.d' /etc/sudoers; then @@ -277,38 +303,43 @@ fi %files -f %{name}.lang %defattr(644,root,root,755) -%doc ChangeLog NEWS README doc/{CONTRIBUTORS,HISTORY,LICENSE,TROUBLESHOOTING,UPGRADE,sample.*} -%{?with_ldap:%doc README.LDAP plugins/sudoers/sudoers2ldif} +%doc ChangeLog LICENSE.md NEWS README.md docs/{CONTRIBUTORS,HISTORY,TROUBLESHOOTING,UPGRADE}.md +%{?with_ldap:%doc README.LDAP.md} %attr(550,root,root) %dir %{_sysconfdir}/sudoers.d %attr(440,root,root) %verify(not md5 mtime size) %config(noreplace) %{_sysconfdir}/sudoers +%attr(640,root,root) %verify(not md5 mtime size) %config(noreplace) %{_sysconfdir}/sudo.conf %attr(600,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/pam.d/sudo %attr(600,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/pam.d/sudo-i +%attr(755,root,root) %{_bindir}/cvtsudoers %attr(4755,root,root) %{_bindir}/sudo %attr(4755,root,root) %{_bindir}/sudoedit %attr(755,root,root) %{_bindir}/sudoreplay %attr(755,root,root) %{_sbindir}/visudo -%dir %{_libdir}/sudo -%attr(755,root,root) %{_libdir}/sudo/libsudo_util.so.*.*.* -%attr(755,root,root) %{_libdir}/sudo/libsudo_util.so.0 -%attr(755,root,root) %{_libdir}/sudo/libsudo_util.so -%{?with_selinux:%attr(755,root,root) %{_libdir}/sudo/sesh} -%attr(755,root,root) %{_libdir}/sudo/group_file.so -%attr(755,root,root) %{_libdir}/sudo/sudo_noexec.so -%attr(755,root,root) %{_libdir}/sudo/sudoers.so -%attr(755,root,root) %{_libdir}/sudo/system_group.so -%dir /var/run/sudo +%dir %{_libexecdir}/sudo +%attr(755,root,root) %{_libexecdir}/sudo/libsudo_util.so.*.*.* +%attr(755,root,root) %{_libexecdir}/sudo/libsudo_util.so.0 +%attr(755,root,root) %{_libexecdir}/sudo/libsudo_util.so +%{?with_selinux:%attr(755,root,root) %{_libexecdir}/sudo/sesh} +%attr(755,root,root) %{_libexecdir}/sudo/audit_json.so +%attr(755,root,root) %{_libexecdir}/sudo/group_file.so +%attr(755,root,root) %{_libexecdir}/sudo/sample_approval.so +%attr(755,root,root) %{_libexecdir}/sudo/sudo_intercept.so +%attr(755,root,root) %{_libexecdir}/sudo/sudo_noexec.so +%attr(755,root,root) %{_libexecdir}/sudo/sudoers.so +%attr(755,root,root) %{_libexecdir}/sudo/system_group.so +%{_mandir}/man1/cvtsudoers.1* +%{_mandir}/man5/sudo_plugin.5* %{_mandir}/man5/sudoers.5* +%{_mandir}/man5/sudoers_timestamp.5* %{_mandir}/man5/sudo.conf.5* %{?with_ldap:%{_mandir}/man5/sudoers.ldap.5*} %{_mandir}/man8/sudo.8* -%{_mandir}/man8/sudo_plugin.8* %{_mandir}/man8/sudoedit.8* %{_mandir}/man8/sudoreplay.8* %{_mandir}/man8/visudo.8* %{systemdtmpfilesdir}/%{name}.conf -%attr(600,root,root) %ghost /var/log/sudo +%{_examplesdir}/%{name}-%{version} %attr(700,root,root) /var/log/sudo-io -%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/logrotate.d/sudo %attr(700,root,root) %dir /var/db/sudo %files devel @@ -320,3 +351,13 @@ fi %defattr(644,root,root,755) %{schemadir}/sudo.schema %endif + +%files logsrvd +%defattr(644,root,root,755) +%attr(640,root,root) %verify(not md5 mtime size) %config(noreplace) %{_sysconfdir}/sudo_logsrvd.conf +%attr(755,root,root) %{_sbindir}/sudo_logsrvd +%attr(755,root,root) %{_sbindir}/sudo_sendlog +%{_mandir}/man5/sudo_logsrv.proto.5* +%{_mandir}/man5/sudo_logsrvd.conf.5* +%{_mandir}/man8/sudo_logsrvd.8* +%{_mandir}/man8/sudo_sendlog.8*