]> git.pld-linux.org Git - packages/pwdutils.git/blame - pwdutils.spec
- added /etc/skel/etc
[packages/pwdutils.git] / pwdutils.spec
CommitLineData
2d0a5d72
PS
1#
2# Conditional build:
e0b43f18 3%bcond_without audit # don't build audit log plugin
b439f0c4 4%bcond_without ldap # build without LDAP support
4da5d1c6 5%bcond_without selinux # build without SELinux support
c8ad241f 6%bcond_with bioapi # with BioAPI support in passwd
27d570ab 7%bcond_with gnutls # use GnuTLS instead of OpenSSL
2d0a5d72 8#
6a644dc5 9Summary: Utilities to manage the passwd and shadow user information
a18ac25c 10Summary(pl.UTF-8): Narzędzia do zarządzania informacjami o użytkownikach z passwd i shadow
5fe84642 11Name: pwdutils
4f47e59d 12Version: 3.1.3
7c16c049 13Release: 5
67de6519 14License: GPL v2
5fe84642 15Group: Applications/System
6a644dc5 16Source0: ftp://ftp.kernel.org/pub/linux/utils/net/NIS/%{name}-%{version}.tar.bz2
4f47e59d 17# Source0-md5: b18c601e282d8695cbb5ddd87eaa473c
8ca1fd06 18Source1: %{name}.useradd
2671fa95 19Source2: %{name}.rpasswdd.init
8ca1fd06
AM
20Source3: %{name}.login.defs
21Source4: chage.pamd
22Source5: chfn.pamd
23Source6: chsh.pamd
24Source7: passwd.pamd
25Source8: useradd.pamd
534b5bbd 26Source9: userdb.pamd
badc953f 27Source10: rpasswd.pamd
7cad659a 28Patch0: %{name}-f-option.patch
e0b43f18
JB
29Patch1: %{name}-no_bash.patch
30Patch2: %{name}-silent_crontab.patch
894c38e1 31Patch3: %{name}-pl.po-update.patch
7c16c049
JB
32Patch4: %{name}-crypt.patch
33Patch5: %{name}-lt.patch
aeacfcd4 34URL: http://www.thkukuk.de/pam/pwdutils/
e0b43f18 35%{?with_audit:BuildRequires: audit-libs-devel}
5fe84642 36BuildRequires: autoconf
7c16c049 37BuildRequires: automake >= 1:1.8
c8ad241f 38%{?with_bioapi:BuildRequires: bioapi-devel}
9ac28af5 39BuildRequires: gcc >= 5:3.2
5fe84642 40BuildRequires: gettext-devel
27d570ab 41%{?with_gnutls:BuildRequires: gnutls-devel >= 1.0.0}
67de6519 42BuildRequires: libnscd-devel
4da5d1c6 43%{?with_selinux:BuildRequires: libselinux-devel}
7f892c42 44BuildRequires: libtool
915ec188 45%{?with_ldap:BuildRequires: openldap-devel >= 2.4.6}
aeacfcd4 46BuildRequires: openslp-devel
37410059 47%{!?with_gnutls:BuildRequires: openssl-devel >= 0.9.7d}
6a644dc5 48BuildRequires: pam-devel
37410059 49BuildRequires: rpmbuild(macros) >= 1.268
f3804003 50BuildRequires: sed >= 4.0
fbc4a361 51Requires: pam >= 0.99.7.1
c95ca6c9
AM
52Provides: shadow = 2:%{version}-%{release}
53Provides: shadow-extras = 2:%{version}-%{release}
e7523ef5 54Obsoletes: shadow
f3804003 55Obsoletes: shadow-extras
9d62b365 56Obsoletes: shadow-utils
e7523ef5 57Conflicts: util-linux < 2.12-10
5fe84642
AM
58BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
59
9feef33b
JB
60# for pam module in /%{_lib}/security
61%define _libdir /%{_lib}
62
5fe84642 63%description
6a644dc5
JB
64pwdutils is a collection of utilities to manage the passwd and shadow
65user information. The difference to the shadow suite is that these
66utilities can also modify the information stored in NIS, NIS+, or
67LDAP. PAM is used for user authentication and changing the pasword. It
68contains passwd, chage, chfn, chsh, and a daemon for changing the
69password on a remote machine over a secure SSL connection. The daemon
70also uses PAM so that it can change passwords independent of where
da114143 71they are stored.
6a644dc5 72
cdfe8b28
JR
73%description -l pl.UTF-8
74pwdutils to zestaw narzędzi do zarządzania informacjami o
75użytkownikach z passwd i shadow. Różnica w stosunku do pakietu shadow
76polega na tym, że te narzędzia mogą także modyfikować informacje
77zapisane w bazie NIS, NIS+ lub LDAP. PAM jest używany do
78uwierzytelniania użytkowników i zmiany haseł. Zestaw zawiera passwd,
79chage, chfn, chsh oraz demona do zmiany hasła na zdalnej maszynie po
80bezpiecznym połączeniu SSL. Demon także używa PAM, więc można zmieniać
81hasła niezależnie od tego, gdzie są przechowywane.
5fe84642 82
e0b43f18
JB
83%package log-audit
84Summary: audit log plugin for pwdutils
a18ac25c 85Summary(pl.UTF-8): Wtyczka logująca audit dla pwdutils
e0b43f18
JB
86Group: Libraries
87Requires: %{name} = %{version}-%{release}
88
89%description log-audit
90audit log plugin for pwdutils.
91
cdfe8b28
JR
92%description log-audit -l pl.UTF-8
93Wtyczka logująca audit dla pwdutils.
e0b43f18 94
48420078
JR
95%package -n rpasswd
96Summary: Remote password update client
a18ac25c 97Summary(pl.UTF-8): Klient do zdalnego uaktualniania haseł
48420078
JR
98Group: Applications/System
99
100%description -n rpasswd
101rpasswd changes passwords for user accounts on a remote server over a
102secure SSL connection. A normal user may only change the password for
103their own account, if the user knows the password of the administrator
104account (in the moment this is the root password on the server), he may
105change the password for any account if he calls rpasswd with the -a
106option.
107
cdfe8b28
JR
108%description -n rpasswd -l pl.UTF-8
109rpasswd pozwala zmieniać hasła użytkowników na zdalnym serwerze przy
110użyciu bezpiecznego połączenia SSL. Zwykły użytkownik może zmienić
111jedynie swoje hasło, a jeśli zna hasło administratora (obecnie jest to
112hasło roota na serwerze), może zmienić hasło dla dowolnego konta
113wywołując rpasswd z opcją -a.
48420078 114
2671fa95
AM
115%package -n rpasswdd
116Summary: Remote password update daemon
a18ac25c 117Summary(pl.UTF-8): Demon do zdalnego uaktualniania haseł
2671fa95 118Group: Applications/System
90b18a39 119Requires(post,preun): /sbin/chkconfig
37410059 120Requires: rc-scripts
2671fa95
AM
121
122%description -n rpasswdd
123rpasswdd is a daemon that lets users change their passwords in the
124presence of a directory service like NIS, NIS+ or LDAP over a secure
125SSL connection. rpasswdd behaves like the normal passwd(1) program and
01eb9107 126uses PAM for authentication and changing the password, so it can be
c02236cd 127configured very flexible for the local requirements.
2671fa95 128
cdfe8b28
JR
129%description -n rpasswdd -l pl.UTF-8
130rpasswdd to demon pozwalający użytkownikom zmieniać hasła w obecności
131usług katalogowych takich jak NIS, NIS+ czy LDAP po bezpiecznym
132połączeniu SSL. rpasswdd zachowuje się tak, jak normalny program
133passwd(1) i używam PAM do uwierzytelniania i zmiany haseł, więc może
134być bardzo elastycznie konfigurowany dla lokalnych wymagań.
01eb9107 135
9feef33b
JB
136%package -n pam-pam_rpasswd
137Summary: pam_rpasswd - PAM module to change remote password
a18ac25c 138Summary(pl.UTF-8): pam_rpasswd - moduł PAM do zdalnej zmiany hasła
9feef33b 139Group: Base
48420078
JR
140# rpasswd.conf is in rpasswd
141Requires: rpasswd = %{version}-%{release}
9feef33b
JB
142
143%description -n pam-pam_rpasswd
144The pam_rpasswd PAM module is for changing the password of user
145accounts on a remote server over a secure SSL connection. It only
146provides functionality for one PAM management group: password
147changing.
148
cdfe8b28
JR
149%description -n pam-pam_rpasswd -l pl.UTF-8
150Moduł PAM pam_rpasswd służy do zmiany haseł dla kont użytkowników na
151zdalnym serwerze po bezpiecznym połączeniu SSL. Udostępnia
152funkcjonalność tylko dla jednej grupy zarządzania PAM: zmiany haseł.
9feef33b 153
5fe84642
AM
154%prep
155%setup -q
7cad659a 156%patch0 -p1
b439f0c4 157%patch1 -p1
db28862c 158%patch2 -p1
894c38e1 159%patch3 -p1
7c16c049
JB
160%patch4 -p1
161%patch5 -p1
5c20f24f 162
4ac3999d 163sed -i -e 's/-Werror //' configure.in
5c20f24f 164
924c4f9e
JB
165rm -f po/stamp-po
166
5c20f24f 167%build
5fe84642 168%{__gettextize}
7c16c049 169%{__libtoolize}
5fe84642
AM
170%{__aclocal}
171%{__autoconf}
b869fe96 172%{__autoheader}
5fe84642
AM
173%{__automake}
174%configure \
c8ad241f
JB
175 %{?with_bioapi:CPPFLAGS="-I/usr/include/bioapi"} \
176 %{!?with_bioapi:ac_cv_header_bioapi_h=no ac_cv_lib_bioapi100_BioAPI_Init=no} \
e0b43f18 177 %{?with_audit:--enable-audit-plugin} \
27d570ab 178 %{!?with_gnutls:--disable-gnutls} \
e0b43f18
JB
179 --%{?with_ldap:en}%{!?with_ldap:dis}able-ldap \
180 --enable-nls \
aeacfcd4 181 --enable-pam_rpasswd \
4da5d1c6 182 --%{?with_selinux:en}%{!?with_selinux:dis}able-selinux \
aeacfcd4 183 --enable-slp \
5fe84642
AM
184 --disable-rpath
185%{__make}
186
187%install
188rm -rf $RPM_BUILD_ROOT
467ecff1 189install -d $RPM_BUILD_ROOT/etc/{rc.d/init.d,pwdutils,security,skel/{etc,tmp}}
5fe84642
AM
190
191%{__make} install \
192 DESTDIR=$RPM_BUILD_ROOT
193
67de6519 194mv -f $RPM_BUILD_ROOT%{_sbindir}/*.local $RPM_BUILD_ROOT%{_sysconfdir}/pwdutils
2671fa95
AM
195install %{SOURCE1} $RPM_BUILD_ROOT%{_sysconfdir}/default/useradd
196install %{SOURCE2} $RPM_BUILD_ROOT/etc/rc.d/init.d/rpasswdd
197install %{SOURCE3} $RPM_BUILD_ROOT%{_sysconfdir}/login.defs
8ca1fd06
AM
198
199install %{SOURCE4} $RPM_BUILD_ROOT/etc/pam.d/chage
200install %{SOURCE5} $RPM_BUILD_ROOT/etc/pam.d/chfn
201install %{SOURCE6} $RPM_BUILD_ROOT/etc/pam.d/chsh
202install %{SOURCE7} $RPM_BUILD_ROOT/etc/pam.d/passwd
203install %{SOURCE8} $RPM_BUILD_ROOT/etc/pam.d/useradd
534b5bbd 204install %{SOURCE9} $RPM_BUILD_ROOT/etc/pam.d/shadow
badc953f 205install %{SOURCE10} $RPM_BUILD_ROOT/etc/pam.d/rpasswd
8ca1fd06 206
67de6519 207rm -f $RPM_BUILD_ROOT%{_libdir}/pwdutils/*.{la,a}
7c16c049 208rm -f $RPM_BUILD_ROOT/%{_lib}/security/pam_*.la
c02236cd 209rm -f $RPM_BUILD_ROOT/etc/init.d/rpasswdd
67de6519 210
b9e495eb
JB
211:> $RPM_BUILD_ROOT%{_sysconfdir}/shadow
212:> $RPM_BUILD_ROOT/etc/security/chfn.allow
213:> $RPM_BUILD_ROOT/etc/security/chsh.allow
801fabc9 214
5fe84642
AM
215%find_lang %{name}
216
217%clean
218rm -rf $RPM_BUILD_ROOT
219
220%post
5fe84642
AM
221if [ ! -f /etc/shadow ]; then
222 %{_sbindir}/pwconv
223fi
224
2671fa95
AM
225%post -n rpasswdd
226/sbin/chkconfig --add rpasswdd
37410059 227%service rpasswdd restart "rpasswdd daemon"
2671fa95
AM
228
229%preun -n rpasswdd
230if [ "$1" = "0" ]; then
37410059 231 %service rpasswdd stop
53d92fc1 232 /sbin/chkconfig --del rpasswdd
2671fa95
AM
233fi
234
5fe84642
AM
235%files -f %{name}.lang
236%defattr(644,root,root,755)
dd06a689 237%doc AUTHORS ChangeLog NEWS README THANKS TODO
5c20f24f 238%attr(600,root,root) %config(noreplace) %verify(not md5 mtime size) %ghost %{_sysconfdir}/shadow
5c20f24f 239%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/default/*
8ca1fd06 240%attr(750,root,root) %dir %{_sysconfdir}/%{name}
5c20f24f 241%attr(750,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/%{name}/*.local
95539a65 242%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/%{name}/logging
5c20f24f
JB
243%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/pam.d/chage
244%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/pam.d/chfn
245%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/pam.d/chsh
246%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/pam.d/passwd
247%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/pam.d/useradd
248%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/pam.d/shadow
7f892c42 249%config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/login.defs
b9e495eb
JB
250%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/security/chfn.allow
251%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/security/chsh.allow
5fe84642 252%dir /etc/skel
467ecff1 253%dir /etc/skel/etc
4570d69e 254%dir /etc/skel/tmp
8ca1fd06
AM
255%attr(755,root,root) %{_bindir}/chage
256%attr(4755,root,root) %{_bindir}/chfn
257%attr(4755,root,root) %{_bindir}/chsh
258%attr(4755,root,root) %{_bindir}/expiry
b869fe96 259%attr(4755,root,root) %{_bindir}/gpasswd
e7523ef5 260%attr(755,root,root) %{_bindir}/newgrp
5fe84642 261%attr(4755,root,root) %{_bindir}/passwd
64a6961e 262%attr(755,root,root) %{_bindir}/sg
8ca1fd06
AM
263%attr(755,root,root) %{_sbindir}/chpasswd
264%attr(755,root,root) %{_sbindir}/groupadd
265%attr(755,root,root) %{_sbindir}/groupdel
b869fe96 266%attr(755,root,root) %{_sbindir}/groupmod
c5678d54 267%attr(755,root,root) %{_sbindir}/grpconv
c95ca6c9 268%attr(755,root,root) %{_sbindir}/grpck
534b5bbd 269%attr(755,root,root) %{_sbindir}/grpunconv
c5678d54 270%attr(755,root,root) %{_sbindir}/pwconv
c95ca6c9 271%attr(755,root,root) %{_sbindir}/pwck
c5678d54 272%attr(755,root,root) %{_sbindir}/pwunconv
8ca1fd06
AM
273%attr(755,root,root) %{_sbindir}/useradd
274%attr(755,root,root) %{_sbindir}/userdel
b869fe96 275%attr(755,root,root) %{_sbindir}/usermod
ba407186
JB
276%attr(755,root,root) %{_sbindir}/vigr
277%attr(755,root,root) %{_sbindir}/vipw
67de6519
JB
278%dir %{_libdir}/pwdutils
279%attr(755,root,root) %{_libdir}/pwdutils/liblog_syslog.so*
7c16c049
JB
280%{_mandir}/man1/chage.1*
281%{_mandir}/man1/chfn.1*
282%{_mandir}/man1/chsh.1*
283%{_mandir}/man1/expiry.1*
284%{_mandir}/man1/gpasswd.1*
285%{_mandir}/man1/newgrp.1*
286%{_mandir}/man1/passwd.1*
287%{_mandir}/man1/sg.1*
288%{_mandir}/man5/login.defs.5*
289%{_mandir}/man8/chpasswd.8*
290%{_mandir}/man8/groupadd.8*
291%{_mandir}/man8/groupdel.8*
292%{_mandir}/man8/groupmod.8*
293%{_mandir}/man8/grpck.8*
294%{_mandir}/man8/grpconv.8*
295%{_mandir}/man8/grpunconv.8*
296%{_mandir}/man8/pwck.8*
297%{_mandir}/man8/pwconv.8*
298%{_mandir}/man8/pwunconv.8*
299%{_mandir}/man8/useradd.8*
300%{_mandir}/man8/userdel.8*
301%{_mandir}/man8/usermod.8*
302%{_mandir}/man8/vigr.8*
303%{_mandir}/man8/vipw.8*
2671fa95 304
e0b43f18
JB
305%if %{with audit}
306%files log-audit
307%defattr(644,root,root,755)
308%attr(755,root,root) %{_libdir}/pwdutils/liblog_audit.so*
309%endif
310
48420078
JR
311%files -n rpasswd
312%defattr(644,root,root,755)
313%attr(755,root,root) %{_bindir}/rpasswd
314%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/rpasswd.conf
315%{_mandir}/man1/rpasswd.1*
316%{_mandir}/man5/rpasswd.conf.5*
317
2671fa95
AM
318%files -n rpasswdd
319%defattr(644,root,root,755)
320%attr(755,root,root) %{_sbindir}/rpasswdd
321%attr(754,root,root) /etc/rc.d/init.d/rpasswdd
5c20f24f
JB
322%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/pam.d/rpasswd
323%{_mandir}/man8/rpasswdd.8*
9feef33b
JB
324
325%files -n pam-pam_rpasswd
326%defattr(644,root,root,755)
327%attr(755,root,root) /%{_lib}/security/pam_rpasswd.so
328%{_mandir}/man8/pam_rpasswd.8*
This page took 0.080554 seconds and 4 git commands to generate.