- Remove selinux patch. It has been decided that the SELinux patch for sudo

is
- no longer necessary. In tageted policy it had no effect. In strict/MLS
    policy
- We require the person using sudo to execute newrole before using sudo.
This commit is contained in:
Daniel J Walsh 2006-01-23 14:37:30 +00:00
parent 0206542028
commit 54679b5508
1 changed files with 6 additions and 16 deletions

View File

@ -1,10 +1,7 @@
%if %{?WITH_SELINUX:0}%{!?WITH_SELINUX:1}
%define WITH_SELINUX 1
%endif
Summary: Allows restricted root access for specified users.
Name: sudo
Version: 1.6.8p12
Release: 1.1
Release: 3
License: BSD
Group: Applications/System
Source: http://www.courtesan.com/sudo/dist/sudo-%{version}.tar.gz
@ -12,11 +9,7 @@ URL: http://www.courtesan.com/sudo/
BuildRoot: %{_tmppath}/%{name}-root
Requires: /etc/pam.d/system-auth, vim-minimal
BuildRequires: pam-devel, groff
%if %{WITH_SELINUX}
BuildRequires: libselinux-devel
%endif
Patch1: sudo-1.6.8p8-selinux.patch
# 154511 - sudo does not use limits.conf
Patch2: sudo-1.6.8p8-pam-sess.patch
# don't strip
@ -35,11 +28,6 @@ on many different machines.
%prep
%setup -q
%if %{WITH_SELINUX}
#SELinux
%patch1 -p1 -b .selinux
%endif
%patch2 -p1 -b .sess
%patch3 -p1 -b .strip
@ -93,9 +81,6 @@ rm -rf $RPM_BUILD_ROOT
%attr(4111,root,root) %{_bindir}/sudo
%attr(4111,root,root) %{_bindir}/sudoedit
%attr(0755,root,root) %{_sbindir}/visudo
%if %{WITH_SELINUX}
%attr(0755,root,root) %{_sbindir}/sesh
%endif
%{_libexecdir}/sudo_noexec.*
%{_mandir}/man5/sudoers.5*
%{_mandir}/man8/sudo.8*
@ -107,6 +92,11 @@ rm -rf $RPM_BUILD_ROOT
/bin/chmod 0440 /etc/sudoers || :
%changelog
* Mon Jan 23 2006 Dan Walsh <dwalsh@redhat.com> 1.6.8p12-3
- Remove selinux patch. It has been decided that the SELinux patch for sudo is
- no longer necessary. In tageted policy it had no effect. In strict/MLS policy
- We require the person using sudo to execute newrole before using sudo.
* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
- rebuilt