diff --git a/.gitignore b/.gitignore index c46f74c..55616ea 100644 --- a/.gitignore +++ b/.gitignore @@ -7,3 +7,4 @@ /sudo-90e4538c001fbe1b791a11d6a2c37607472fafe5.tar.gz /sudo-738c3cbf3e8400bf4a5aeab8966427ff6d630cd2.tar.gz /sudo-1.8.19p2.tar.gz +/sudo-1.8.20b1.tar.gz diff --git a/sources b/sources index a3d7225..718bdfe 100644 --- a/sources +++ b/sources @@ -1 +1 @@ -SHA512 (sudo-1.8.19p2.tar.gz) = 21c83403e7ff219a273b2c4873be0d858997558ca150bc8239379a9dfcc587fdd7c0c49cdf4cdc27dfd6dd45f9f089fa034b58bfcee07dceb4a481542251b3fc +SHA512 (sudo-1.8.20b1.tar.gz) = 8fd9a8d74883b83a4302c0e6e9980773d73c592be69e5246fcab097ae293c299b886a6f83d714bf1638d366f1bc0f00436e291c4f18611049a92f39bdd892e37 diff --git a/sudo.spec b/sudo.spec index 0c9ec0f..6007ab0 100644 --- a/sudo.spec +++ b/sudo.spec @@ -3,12 +3,12 @@ Summary: Allows restricted root access for specified users Name: sudo -Version: 1.8.19p2 -Release: 1%{?dist} +Version: 1.8.20 +Release: 0.1.b1%{?dist} License: ISC Group: Applications/System URL: http://www.courtesan.com/sudo/ -Source0: https://www.sudo.ws/dist/%{name}-%{version}.tar.gz +Source0: https://www.sudo.ws/dist/beta/%{name}-%{version}b1.tar.gz Source1: sudoers Buildroot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n) Requires: /etc/pam.d/system-auth @@ -51,7 +51,7 @@ The %{name}-devel package contains header files developing sudo plugins that use %{name}. %prep -%setup -q +%setup -q -n sudo-1.8.20b1 %patch1 -p1 -b .strip @@ -103,6 +103,12 @@ install -p -d -m 700 $RPM_BUILD_ROOT/var/db/sudo install -p -d -m 700 $RPM_BUILD_ROOT/var/db/sudo/lectured install -p -d -m 750 $RPM_BUILD_ROOT/etc/sudoers.d install -p -c -m 0440 %{SOURCE1} $RPM_BUILD_ROOT/etc/sudoers +#add sudo to protected packages +install -p -d -m 755 $RPM_BUILD_ROOT/etc/yum/protected.d/ +touch sudo.conf +echo sudo > sudo.conf +install -p -c -m 0644 sudo.conf $RPM_BUILD_ROOT/etc/yum/protected.d/ +rm -f sudo.conf chmod +x $RPM_BUILD_ROOT%{_libexecdir}/sudo/*.so # for stripping, reset in %%files @@ -155,6 +161,7 @@ rm -rf $RPM_BUILD_ROOT %config(noreplace) /etc/pam.d/sudo %config(noreplace) /etc/pam.d/sudo-i %attr(0644,root,root) %{_tmpfilesdir}/sudo.conf +%attr(0644,root,root) /etc/yum/protected.d/sudo.conf %dir /var/db/sudo %dir /var/db/sudo/lectured %attr(4111,root,root) %{_bindir}/sudo @@ -195,7 +202,12 @@ rm -rf $RPM_BUILD_ROOT %{_libexecdir}/sudo/libsudo_util.so %changelog -* Mon Feb 13 2017 Tomas Sykora - 1.8.19p2-2 +* Fri Apr 07 2017 Jiri Vymazal - 1.8.20-0.1.b1 +- update to latest development version 1.8.20b1 +- added sudo to dnf/yum protected packages + Resolves: rhbz#1418756 + +* Mon Feb 13 2017 Tomas Sykora - 1.8.19p2-1 - update to 1.8.19p2 * Sat Feb 11 2017 Fedora Release Engineering - 1.8.19-0.3.20161108git738c3cb