From 97c7894c8103303f6e92ebe4f7274ee3d197740a Mon Sep 17 00:00:00 2001 From: CentOS Sources Date: Sep 05 2017 07:19:07 +0000 Subject: import sudo-1.8.19p2-11.el7_4 --- diff --git a/SPECS/sudo.spec b/SPECS/sudo.spec index 05ad9b2..c3a1a52 100644 --- a/SPECS/sudo.spec +++ b/SPECS/sudo.spec @@ -1,7 +1,7 @@ Summary: Allows restricted root access for specified users Name: sudo Version: 1.8.19p2 -Release: 10%{?dist} +Release: 11%{?dist} License: ISC Group: Applications/System URL: http://www.courtesan.com/sudo/ @@ -215,6 +215,7 @@ rm -rf $RPM_BUILD_ROOT %attr(0644,root,root) %{_libexecdir}/sudo/system_group.so %attr(0644,root,root) %{_libexecdir}/sudo/libsudo_util.so.?.?.? %{_libexecdir}/sudo/libsudo_util.so.? +%{_libexecdir}/sudo/libsudo_util.so %{_mandir}/man5/sudoers.5* %{_mandir}/man5/sudoers.ldap.5* %{_mandir}/man5/sudo-ldap.conf.5* @@ -236,9 +237,12 @@ rm -rf $RPM_BUILD_ROOT %doc plugins/sample/sample_plugin.c %{_includedir}/sudo_plugin.h %{_mandir}/man8/sudo_plugin.8* -%{_libexecdir}/sudo/libsudo_util.so %changelog +* Fri Aug 18 2017 Daniel Kopecek - 1.8.19p2-11 +- Moved libsudo_util.so from the -devel sub-package to main package + Resolves: rhbz#1482929 + * Wed Jun 07 2017 Daniel Kopecek - 1.8.19p2-10 - RHEL 7.4 erratum - Fix CVE-2017-1000368