]> git.pld-linux.org Git - packages/openldap.git/blame - openldap.spec
perl 5.38.0 rebuild
[packages/openldap.git] / openldap.spec
CommitLineData
de61f90b 1#
5d6d7c44 2# Conditional build:
69faa309 3%bcond_with exchange # hacked version of library for Evolution Exchange support
671150dc 4%bcond_with krb5 # build with MIT Kerberos instead of Heimdal
cacee0b3 5%bcond_without odbc # disable sql backend
7f282e24 6%bcond_with ndb # enable MySQL NDB Cluster backend
cacee0b3 7%bcond_without perl # disable perl backend
53bbcd4f 8%bcond_without sasl # don't build cyrus sasl support
cacee0b3
JB
9%bcond_without slp # disable SLP support
10%bcond_with system_db # system Berkeley DB
de2a8325 11%bcond_without system_lmdb # system LMDB
0dfd1fe6 12%bcond_with nondist # non-distributable package (DB >= 6.0.20)
55f034f9 13
415f3589
JR
14# Never change or update Berkeley DB, it's there to isolate OpenLDAP
15# from any future changes to the system-wide Berkeley DB library.
16%define db_version 4.6.21
55f034f9 17
9ba5699f 18Summary: Lightweight Directory Access Protocol clients/servers
c4a13d8f
ER
19Summary(es.UTF-8): Clientes y servidor para LDAP
20Summary(pl.UTF-8): Klienci Lightweight Directory Access Protocol
21Summary(pt_BR.UTF-8): Clientes e servidor para LDAP
22Summary(ru.UTF-8): Образцы клиентов LDAP
23Summary(uk.UTF-8): Зразки клієнтів LDAP
9ba5699f 24Name: openldap
aa80d17e 25Version: 2.4.59
c540de74 26Release: 6
de61f90b 27License: OpenLDAP Public License
49008fae 28Group: Networking/Daemons
8ede2d25 29Source0: https://www.openldap.org/software/download/OpenLDAP/openldap-release/%{name}-%{version}.tgz
aa80d17e 30# Source0-md5: 6036a03b3a67b4a1fe1246e0a2c7265a
415f3589
JR
31Source1: http://download.oracle.com/berkeley-db/db-%{db_version}.tar.gz
32# Source1-md5: 718082e7e35fc48478a2334b0bc4cd11
33Source2: ldap.init
34Source3: %{name}.sysconfig
26b19af9
JR
35Source4: %{name}.conf
36Source5: ldap.conf
1729bf34
JR
37Source6: %{name}.tmpfiles
38Source7: nssov.tmpfiles
415f3589 39Source100: %{name}-README.evolution
1c1ecf86 40Patch0: %{name}-make_man_link.patch
26b19af9
JR
41Patch1: %{name}-config.patch
42Patch2: %{name}-fast.patch
43Patch3: %{name}-cldap.patch
44Patch4: %{name}-ldapi_FHS.patch
45Patch5: %{name}-install.patch
46Patch6: %{name}-backend_libs.patch
47Patch7: %{name}-perl.patch
48Patch8: %{name}-pic.patch
49Patch9: %{name}-ltinstall-mode.patch
26b19af9 50Patch11: %{name}-ldaprc.patch
7c24fec1
JR
51Patch12: %{name}-nosql.patch
52Patch13: %{name}-ldapc++.patch
53Patch14: %{name}-pie.patch
54Patch15: %{name}-gethostbyXXXX_r.patch
abc77317
JB
55Patch16: %{name}-contrib-modules.patch
56Patch17: %{name}-contrib-krb5.patch
625554ff 57Patch18: %{name}-format-security.patch
0b661224 58Patch19: %{name}-gcc47.patch
41a4c850 59Patch20: %{name}-man.patch
465066ab 60Patch22: %{name}-am.patch
a20af413 61Patch23: %{name}-db.patch
1f480085 62Patch24: %{name}-default_cacert_path.patch
de2a8325 63Patch25: %{name}-system-lmdb.patch
e6c7022c 64Patch26: %{name}-slapd_for_symbols_check.patch
415f3589
JR
65# Patch for the evolution library
66Patch100: %{name}-ntlm.diff
8ede2d25 67URL: https://www.openldap.org/
abc77317 68BuildRequires: autoconf >= 2.59
8162fdf0 69BuildRequires: automake
bb6dafdb
AM
70%if %{with sasl}
71BuildRequires: cyrus-sasl-devel >= 2.1.15
bb6dafdb 72%endif
0dfd1fe6
JB
73%if %{with system_db}
74BuildRequires: db-devel >= 4.4
75%{!?with_nondist:BuildRequires: db-devel < 6.0.20}
76%endif
17174e2f 77BuildRequires: gcc >= 5:3.4
95de31d1 78BuildRequires: groff
671150dc 79%if %{with krb5}
7f282e24 80BuildRequires: krb5-devel
671150dc
JR
81%else
82BuildRequires: heimdal-devel
13336510 83%endif
a9ed21a7 84BuildRequires: libltdl-devel
92ef7112 85BuildRequires: libstdc++-devel
dfe8137d 86BuildRequires: libtool >= 2:2.2
2ac7ae8e 87BuildRequires: libwrap-devel
de2a8325 88%{?with_system_lmdb:BuildRequires: lmdb-devel >= 0.9.22}
7f282e24 89%{?with_ndb:BuildRequires: mysql-devel}
4eeb8a05 90%{?with_slp:BuildRequires: openslp-devel}
532a8166 91BuildRequires: openssl-devel >= 0.9.7d
2dd15792 92%{?with_perl:BuildRequires: perl-devel}
19516117 93BuildRequires: readline-devel >= 4.2
8ad94e97 94BuildRequires: rpmbuild(macros) >= 1.268
9be24455 95BuildRequires: sed >= 4.0
8d81e1ba 96BuildRequires: uname(release) >= 2.6
4eeb8a05 97%{?with_odbc:BuildRequires: unixODBC-devel}
4c6477b0 98Requires: %{name}-libs = %{version}-%{release}
245815f0 99Obsoletes: openldap-clients
03a9c1b4 100BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
dac054ba 101
6a7e5c46
JR
102%define no_install_post_check_so 1
103
2ac7ae8e 104%define _libexecdir %{_sbindir}
6dfee808 105%define _localstatedir /var/lib
5f628d15 106%define schemadir %{_datadir}/openldap/schema
1be75b6b
ER
107%define evolution_exchange_prefix %{_libdir}/evolution-openldap
108%define evolution_exchange_includedir %{evolution_exchange_prefix}/include
109%define evolution_exchange_libdir %{evolution_exchange_prefix}/lib
2ac7ae8e 110
111%description
dac054ba 112LDAP servers and clients, as well as interfaces to other protocols.
113Note that this does not include the slapd interface to X.500 and
114therefore does not require the ISODE package.
115
edb9ed3d 116The package includes utilities, tools, and sample clients.
2ac7ae8e 117
ff5de027 118%description -l es.UTF-8
eec4aa42
JB
119Cliente y servidor LDAP.
120
ff5de027
JR
121%description -l pl.UTF-8
122Serwery i klienci LDAP jak i interfejsy do innych protokołów. Wiedz,
123że pakiet ten nie zawiera interfejsu slapd to X.500 i dlatego nie
75c6f223 124wymaga pakietu ISODE.
4ce8bb9e 125
edb9ed3d 126Pakiet ten zawiera narzędzia i przykładowe aplikacje klienckie LDAP.
2ac7ae8e 127
ff5de027
JR
128%description -l pt_BR.UTF-8
129OpenLDAP é um conjunto de ferramentas e aplicações para construir um
130servidor de diretórios.
e9b6cc77 131
edb9ed3d 132O conjunto completo contém ferramentas e clientes.
881c73fd 133
ff5de027
JR
134%description -l ru.UTF-8
135Образцы клиентов, поставляемые с LDAP.
29773050 136
ff5de027
JR
137%description -l uk.UTF-8
138Зразки клієнтів, що поставляються з LDAP.
29773050 139
26b19af9
JR
140%package nss-config
141Summary: Common configuration for nss_ldap and pam_ldap
142Summary(pl.UTF-8): Wspólna konfiguracja dla nss_ldap i pam_ldap
143Group: Base
144
145%description nss-config
146Common configuration for nss_ldap and pam_ldap.
147
148%description nss-config -l pl.UTF-8
149Wspólna konfiguracja dla nss_ldap i pam_ldap.
150
cd2ddb7a
JB
151%package libs
152Summary: LDAP shared libraries
c4a13d8f 153Summary(pl.UTF-8): Biblioteki współdzielone LDAP
cd2ddb7a 154Group: Libraries
cd2ddb7a 155Conflicts: openldap < 2.2.6-0.3
01624595 156%{?with_sasl:%requires_eq_to cyrus-sasl-libs cyrus-sasl-devel}
cd2ddb7a
JB
157
158%description libs
159LDAP shared libraries.
160
ff5de027
JR
161%description libs -l pl.UTF-8
162Biblioteki współdzielone LDAP.
cd2ddb7a 163
2ac7ae8e 164%package devel
9ba5699f 165Summary: LDAP development files
c4a13d8f
ER
166Summary(es.UTF-8): Bibliotecas de desarrollo y archivos de inclusión para OpenLDAP
167Summary(pl.UTF-8): Pliki dla developerów LDAP
168Summary(pt_BR.UTF-8): Bibliotecas de desenvolvimento e arquivos de inclusão para o OpenLDAP
169Summary(ru.UTF-8): Файлы для программирования с LDAP
170Summary(uk.UTF-8): Файли для програмування з LDAP
9ba5699f 171Group: Development/Libraries
0513c83b 172Requires: %{name}-libs = %{version}-%{release}
6db30769 173%{?with_sasl:Requires: cyrus-sasl-devel >= 2.1.15}
e2c78a47 174Requires: openssl-devel >= 0.9.7c
671150dc 175%if %{with krb5}
13336510 176Requires: krb5-devel
671150dc
JR
177%else
178Requires: heimdal-devel
13336510 179%endif
69faa309 180%{!?with_exchange:Obsoletes: openldap-evolution-devel}
dac054ba 181
42d889ce 182%description devel
dac054ba 183Header files and libraries for developing applications that use LDAP.
184
ff5de027
JR
185%description devel -l es.UTF-8
186Bibliotecas de desarrollo y archivos de inclusión de OpenLDAP.
81c6192a 187
ff5de027
JR
188%description devel -l pl.UTF-8
189Pliki nagłówkowe i biblioteki konieczne do rozwoju aplikacji
190używających LDAP.
4ce8bb9e 191
ff5de027
JR
192%description devel -l pt_BR.UTF-8
193Bibliotecas de desenvolvimento e arquivos de inclusão do OpenLDAP.
194Instale este pacote se você for trabalhar com desenvolvimento em LDAP
81c6192a 195ou desejar compilar algum programa que utilize LDAP.
881c73fd 196
ff5de027
JR
197%description devel -l ru.UTF-8
198Хедеры и библиотеки, необходимые для разработки приложений,
199использующих LDAP.
29773050 200
ff5de027
JR
201%description devel -l uk.UTF-8
202Хедери та бібліотеки, необхідні для розробки програм, що
203використовують LDAP.
29773050 204
2ac7ae8e 205%package static
42d889ce 206Summary: LDAP static libraries
c4a13d8f
ER
207Summary(pl.UTF-8): Biblioteki statyczne LDAP
208Summary(pt_BR.UTF-8): Bibliotecas estáticas para desenvolvimento com openldap
209Summary(ru.UTF-8): Статические библиотеки LDAP
210Summary(uk.UTF-8): Статичні бібліотеки LDAP
42d889ce 211Group: Development/Libraries
de61f90b 212Requires: %{name}-devel = %{version}-%{release}
42d889ce 213
214%description static
edb9ed3d 215LDAP static libraries.
42d889ce 216
ff5de027 217%description static -l pl.UTF-8
4ce8bb9e
AM
218Biblioteki statyczne LDAP.
219
ff5de027
JR
220%description static -l pt_BR.UTF-8
221Bibliotecas estáticas para desenvolvimento com openldap.
881c73fd 222
ff5de027
JR
223%description static -l ru.UTF-8
224Статические библиотеки, необходимые для разработки приложений,
225использующих LDAP.
29773050 226
ff5de027
JR
227%description static -l uk.UTF-8
228Статичні бібліотеки, необхідні для розробки програм, що використовують
29773050 229LDAP.
230
d6deed33 231%package headers
232Summary: Development files for building OpenLDAP modules
233Summary(pl.UTF-8): Pliki służące do budowania modułów OpenLDAP
234Group: Development/Libraries
235Requires: %{name}-devel = %{version}-%{release}
236
237%description headers
238Header files for developing OpenLDAP modules.
239
240%description headers -l pl.UTF-8
241Pliki nagłówkowe konieczne do rozwoju modułów OpenLDAP.
242
cacee0b3 243%package evolution-devel
415f3589
JR
244Summary: LDAP NTLM hack for the evolution-exchange
245Summary(pl.UTF-8): Hack NTLM dla pakietu evolution-exchange
246Group: Development/Libraries
247Requires: %{name}-devel = %{version}-%{release}
248
249%description evolution-devel
250LDAP NTLM hack for the evolution-exchange.
251
252%description evolution-devel -l pl.UTF-8
253Hack NTLM dla pakietu evolution-exchange.
254
92ef7112
JR
255%package ldapc++
256Summary: LDAPv3 C++ Class Library
257Summary(pl.UTF-8): Biblioteka klas C++ LDAPv3
258Group: Libraries
259Requires: %{name}-libs = %{version}-%{release}
260
261%description ldapc++
262LDAPv3 C++ Class Library
263
264%description ldapc++ -l pl.UTF-8
265Biblioteka klas C++ LDAPv3.
266
267%package ldapc++-devel
268Summary: LDAPv3 C++ Class Library development files
cacee0b3 269Summary(pl.UTF-8): Pliki dla programistów C++ LDAPv3
92ef7112
JR
270Group: Libraries
271Requires: %{name}-ldapc++ = %{version}-%{release}
272
273%description ldapc++-devel
274LDAPv3 C++ Class Library development files.
275
276%description ldapc++-devel -l pl.UTF-8
cacee0b3 277Pliki dla programistów C++ LDAPv3.
92ef7112
JR
278
279%package ldapc++-static
280Summary: Static LDAPv3 C++ Class Library
281Summary(pl.UTF-8): Biblioteka statyczna klas C++ LDAPv3
282Group: Libraries
283Requires: %{name}-ldapc++-devel = %{version}-%{release}
cacee0b3 284Requires: libstdc++-devel
92ef7112
JR
285
286%description ldapc++-static
287Static LDAPv3 C++ Class Library.
288
289%description ldapc++-static -l pl.UTF-8
290Biblioteka statyczna klas C++ LDAPv3.
291
5a069025
JR
292%package servers
293Summary: LDAP servers
294Summary(pl.UTF-8): Serwery LDAP
295Summary(pt_BR.UTF-8): Arquivos para o servidor OpenLDAP
296Summary(ru.UTF-8): Сервера LDAP
297Summary(uk.UTF-8): Сервера LDAP
298Group: Networking/Daemons
299Requires(post): /usr/sbin/usermod
300Requires(post,preun): /sbin/chkconfig
301Requires(postun): /usr/sbin/groupdel
302Requires(postun): /usr/sbin/userdel
303Requires(pre): /bin/id
304Requires(pre): /usr/bin/getent
305Requires(pre): /usr/bin/getgid
306Requires(pre): /usr/sbin/groupadd
307Requires(pre): /usr/sbin/useradd
308Requires(pre): textutils
309Requires: %{name} = %{version}-%{release}
310Requires: /sbin/chkconfig
311Requires: rc-scripts
312Requires: uname(release) >= 2.6
40ce4106 313Suggests: %{name}-backend-mdb = %{version}-%{release}
5a069025
JR
314Provides: group(slapd)
315Provides: user(slapd)
316Obsoletes: openldap-backend-ldbm
317Obsoletes: openldap-overlay-glue
318Conflicts: kernel24
319Conflicts: kernel24-smp
320# for the posttrans scriptlet, conflicts because in vserver environment rpm package is not installed.
321Conflicts: rpm < 4.4.2-0.2
322
323%description servers
324The openldap-server package contains the slapd daemon which is
325responsible for handling the database and client queries.
326
edb9ed3d 327Install this package if you want to setup an OpenLDAP server.
5a069025
JR
328
329You will also need some backend for server, so install some
330openldap-backend package. The bdb backend is recommended.
331
332%description servers -l pl.UTF-8
333Ten pakiet zawiera demona slapd odpowiadającego za obsługę bazy danych
334i zapytania klientów.
335
edb9ed3d 336Aby uruchomić serwer OpenLDAP należy zainstalować ten pakiet.
5a069025
JR
337
338Potrzebny też jest jakiś backend dla serwera, dlatego należy
339zainstalować odpowiedni pakiet openldap-backend. Zalecany jest backend
340bdb.
341
342%description servers -l pt_BR.UTF-8
343O pacote openldap-server contém o servidor slapd que é responsável por
344receber as requisições dos clientes e por manter a base de dados do
345diretório.
346
347O conjunto completo contém:
348- servidor LDAP (slapd),
349
350Instale este pacote se você desejar executar um servidor OpenLDAP.
351
352%description servers -l ru.UTF-8
353Сервера (демоны), поставляемые с LDAP.
354
355%description servers -l uk.UTF-8
356Сервера (демони), що поставляються з LDAP.
357
00d6dcb1 358%package backend-bdb
98e30587 359Summary: BDB backend to OpenLDAP server
c4a13d8f 360Summary(pl.UTF-8): Backend BDB do serwera OpenLDAP
00d6dcb1 361Group: Networking/Daemons
8ad94e97 362Requires(post,preun): sed >= 4.0
de61f90b 363Requires: %{name}-servers = %{version}-%{release}
00d6dcb1
JK
364
365%description backend-bdb
366BDB backend to slapd, the OpenLDAP server.
367
ff5de027 368%description backend-bdb -l pl.UTF-8
98e30587
JB
369Backend BDB do slapd - serwera OpenLDAP.
370
00d6dcb1 371%package backend-dnssrv
98e30587 372Summary: DNS SRV backend to OpenLDAP server
c4a13d8f 373Summary(pl.UTF-8): Backend DNS SRV do serwera OpenLDAP
00d6dcb1 374Group: Networking/Daemons
8ad94e97 375Requires(post,preun): sed >= 4.0
de61f90b 376Requires: %{name}-servers = %{version}-%{release}
00d6dcb1
JK
377
378%description backend-dnssrv
379DNS SRV backend to slapd, the OpenLDAP server.
380
ff5de027 381%description backend-dnssrv -l pl.UTF-8
98e30587
JB
382Backend DNS SRV do slapd - serwera OpenLDAP.
383
de61f90b
JB
384%package backend-hdb
385Summary: HDB (Hierarchical DB) backend to OpenLDAP server
c4a13d8f 386Summary(pl.UTF-8): Backend HDB (Hierarchical DB) do serwera OpenLDAP
de61f90b 387Group: Networking/Daemons
8ad94e97 388Requires(post,preun): sed >= 4.0
de61f90b
JB
389Requires: %{name}-servers = %{version}-%{release}
390
391%description backend-hdb
392HDB (Hierarchical DB) backend to slapd, the OpenLDAP server.
393
ff5de027 394%description backend-hdb -l pl.UTF-8
de61f90b
JB
395Backend HDB (Hierarchical DB) do slapd - serwera OpenLDAP.
396
397%package backend-ldap
398Summary: LDAP backend to OpenLDAP server
c4a13d8f 399Summary(pl.UTF-8): Backend LDAP do serwera OpenLDAP
de61f90b 400Group: Networking/Daemons
8ad94e97 401Requires(post,preun): sed >= 4.0
de61f90b
JB
402Requires: %{name}-servers = %{version}-%{release}
403
404%description backend-ldap
405LDAP backend to slapd, the OpenLDAP server.
406
ff5de027 407%description backend-ldap -l pl.UTF-8
de61f90b 408Backend LDAP do slapd - serwera OpenLDAP.
00d6dcb1 409
fc2298ec
JR
410%package backend-mdb
411Summary: MDB (Memory-Mapped DB) backend to OpenLDAP server
412Summary(pl.UTF-8): Backend MDB (Memory-Mapped DB) do serwera OpenLDAP
413Group: Networking/Daemons
414Requires(post,preun): sed >= 4.0
415Requires: %{name}-servers = %{version}-%{release}
de2a8325 416%{?with_system_lmdb:Requires: lmdb-libs >= 0.9.22}
fc2298ec
JR
417
418%description backend-mdb
419MDB (Memory-Mapped DB) backend to slapd, the OpenLDAP server.
420
421%description backend-mdb -l pl.UTF-8
422Backend MDB (Memory-Mapped DB) do slapd - serwera OpenLDAP.
423
00d6dcb1 424%package backend-meta
98e30587 425Summary: Meta backend to OpenLDAP server
c4a13d8f 426Summary(pl.UTF-8): Backend Meta do serwera OpenLDAP
00d6dcb1 427Group: Networking/Daemons
8ad94e97 428Requires(post,preun): sed >= 4.0
de61f90b 429Requires: %{name}-servers = %{version}-%{release}
00d6dcb1
JK
430
431%description backend-meta
432Meta backend to slapd, the OpenLDAP server.
433
ff5de027 434%description backend-meta -l pl.UTF-8
98e30587
JB
435Backend Meta do slapd - serwera OpenLDAP.
436
00d6dcb1 437%package backend-monitor
98e30587 438Summary: Monitor backend to OpenLDAP server
c4a13d8f 439Summary(pl.UTF-8): Backend Monitor do serwera OpenLDAP
00d6dcb1 440Group: Networking/Daemons
8ad94e97 441Requires(post,preun): sed >= 4.0
de61f90b 442Requires: %{name}-servers = %{version}-%{release}
00d6dcb1
JK
443
444%description backend-monitor
445Meta backend to slapd, the OpenLDAP server.
446
ff5de027 447%description backend-monitor -l pl.UTF-8
98e30587
JB
448Backend Meta do slapd - serwera OpenLDAP.
449
7f282e24
JR
450%package backend-ndb
451Summary: MySQL NDB Cluster backend to OpenLDAP server
452Summary(pl.UTF-8): Backend MySQL NDB Cluster do serwera OpenLDAP
453Group: Networking/Daemons
454Requires(post,preun): sed >= 4.0
455Requires: %{name}-servers = %{version}-%{release}
456
457%description backend-ndb
458MySQL NDB Cluster backend to slapd, the OpenLDAP server.
459
460%description backend-ndb -l pl.UTF-8
461Backend MySQL NDB Cluster do slapd do serwera OpenLDAP.
462
00d6dcb1 463%package backend-passwd
98e30587 464Summary: /etc/passwd backend to OpenLDAP server
c4a13d8f 465Summary(pl.UTF-8): Backend /etc/passwd do serwera OpenLDAP
00d6dcb1 466Group: Networking/Daemons
8ad94e97 467Requires(post,preun): sed >= 4.0
de61f90b 468Requires: %{name}-servers = %{version}-%{release}
00d6dcb1
JK
469
470%description backend-passwd
471/etc/passwd backend to slapd, the OpenLDAP server.
472
ff5de027 473%description backend-passwd -l pl.UTF-8
98e30587
JB
474Backend /etc/passwd do slapd - serwera OpenLDAP.
475
00d6dcb1 476%package backend-perl
98e30587 477Summary: Perl backend to OpenLDAP server
c4a13d8f 478Summary(pl.UTF-8): Backend Perl do serwera OpenLDAP
00d6dcb1 479Group: Networking/Daemons
8ad94e97 480Requires(post,preun): sed >= 4.0
de61f90b 481Requires: %{name}-servers = %{version}-%{release}
00d6dcb1
JK
482
483%description backend-perl
484Perl backend to slapd, the OpenLDAP server.
485
ff5de027 486%description backend-perl -l pl.UTF-8
98e30587
JB
487Backend Perl do slapd - serwera OpenLDAP.
488
aecf2144
JB
489%package backend-relay
490Summary: Relay backend to OpenLDAP server
c4a13d8f 491Summary(pl.UTF-8): Backend przekazujący do serwera OpenLDAP
aecf2144 492Group: Networking/Daemons
8ad94e97 493Requires(post,preun): sed >= 4.0
aecf2144
JB
494Requires: %{name}-overlay-rwm = %{version}-%{release}
495Requires: %{name}-servers = %{version}-%{release}
496
497%description backend-relay
246346cd
JR
498The primary purpose of this backend is to map a naming context defined
499in a database running in the same slapd instance into a virtual naming
500context, with attributeType and objectClass manipulation, if required.
501It requires the rwm overlay.
aecf2144 502
ff5de027 503%description backend-relay -l pl.UTF-8
246346cd
JR
504Głównym celem tego backendu jest odwzorowywanie kontekstów nazw
505zdefiniowanych w bazie danych działającej w tej samej instancji slapd
506na konteksty nazw wirtualnych z modyfikowaniem attributeType i
507objectClass w razie potrzeby. Wymaga nakładki rwm.
aecf2144 508
00d6dcb1 509%package backend-shell
98e30587 510Summary: Shell backend to OpenLDAP server
c4a13d8f 511Summary(pl.UTF-8): Backend Shell do serwera OpenLDAP
00d6dcb1 512Group: Networking/Daemons
8ad94e97 513Requires(post,preun): sed >= 4.0
de61f90b 514Requires: %{name}-servers = %{version}-%{release}
00d6dcb1
JK
515
516%description backend-shell
517Shell backend to slapd, the OpenLDAP server.
518
ff5de027 519%description backend-shell -l pl.UTF-8
98e30587
JB
520Backend Shell do slapd - serwera OpenLDAP.
521
9be24455
JR
522%package backend-sock
523Summary: Socket backend to OpenLDAP server
524Summary(pl.UTF-8): Backend Socket do serwera OpenLDAP
525Group: Networking/Daemons
526Requires(post,preun): sed >= 4.0
527Requires: %{name}-servers = %{version}-%{release}
528
529%description backend-sock
530Socket backend to slapd, the OpenLDAP server.
531
532%description backend-sock -l pl.UTF-8
533Backend Socket do slapd - serwera OpenLDAP.
534
00d6dcb1 535%package backend-sql
98e30587 536Summary: SQL backend to OpenLDAP server
c4a13d8f 537Summary(pl.UTF-8): Backend SQL do serwera OpenLDAP
00d6dcb1 538Group: Networking/Daemons
8ad94e97 539Requires(post,preun): sed >= 4.0
de61f90b 540Requires: %{name}-servers = %{version}-%{release}
00d6dcb1
JK
541
542%description backend-sql
543SQL backend to slapd, the OpenLDAP server.
544
ff5de027 545%description backend-sql -l pl.UTF-8
98e30587
JB
546Backend SQL do slapd - serwera OpenLDAP.
547
0b5bf075 548%package overlay-accesslog
549Summary: Accesslog overlay for OpenLDAP server
c4a13d8f 550Summary(pl.UTF-8): Nakładka accesslog dla serwera OpenLDAP
0b5bf075 551Group: Networking/Daemons
8ad94e97 552Requires(post,preun): sed >= 4.0
0b5bf075 553Requires: %{name}-servers = %{version}-%{release}
554
555%description overlay-accesslog
cd2ddb7a
JB
556Accesslog overlay for OpenLDAP server.
557
ff5de027
JR
558%description overlay-accesslog -l pl.UTF-8
559Nakładka accesslog dla serwera OpenLDAP.
0b5bf075 560
488bd7be
JB
561%package overlay-auditlog
562Summary: Auditlog overlay for OpenLDAP server
c4a13d8f 563Summary(pl.UTF-8): Nakładka auditog dla serwera OpenLDAP
488bd7be
JB
564Group: Networking/Daemons
565Requires(post,preun): sed >= 4.0
566Requires: %{name}-servers = %{version}-%{release}
567
568%description overlay-auditlog
569The Audit Logging overlay can be used to record all changes on a given
570backend database to a specified log file. Changes are logged as
571standard LDIF, with an additional comment header giving the timestamp
572of the change and the identity of the user making the change.
573
ff5de027
JR
574%description overlay-auditlog -l pl.UTF-8
575Nakładka Audit Logging może być używana do zapisywania wszystkich
576zmian w danej bazie danych do podanego pliki loga. Zmiany są logowane
577jako standardowy LDIF z dodatkowym nagłówkiem komentarza podającym
578czas zmiany i identyfikującym użytkownika, który dokonał zmiany.
488bd7be 579
d0570307
AM
580%package overlay-collect
581Summary: Collect overlay for OpenLDAP server
582Summary(pl.UTF-8): Nakładka collect dla serwera OpenLDAP
583Group: Networking/Daemons
584Requires(post,preun): sed >= 4.0
585Requires: %{name}-servers = %{version}-%{release}
586
587%description overlay-collect
588The collect overlay is used to provide a relatively coarse
589implementation of RFC 3671 collective attributes.
590
591%description overlay-collect -l pl.UTF-8
592Nakładka collect jest używana do dostarczenia atrybutów wg RFC 3671.
593
92ef7112
JR
594%package overlay-constraint
595Summary: Constraint overlay for OpenLDAP server
596Summary(pl.UTF-8): Nakładka constraint dla serwera OpenLDAP
0b5bf075 597Group: Networking/Daemons
8ad94e97 598Requires(post,preun): sed >= 4.0
0b5bf075 599Requires: %{name}-servers = %{version}-%{release}
600
92ef7112 601%description overlay-constraint
d0570307
AM
602This overlay limits the values which can be placed into an attribute,
603over and above the limits placed by the schema. It traps only LDAP
604adds and modify commands (and only seeks to control the add and modify
605value mods of a modify)
92ef7112
JR
606
607%description overlay-constraint -l pl.UTF-8
cacee0b3
JB
608Ta nakładka ogranicza wartości, które można umieszczać w atrybucie,
609ponad limity umieszczone w schemacie. Przechwytuje jedynie polecenia
610dodawania i modyfikowania LDAP (i kontroluje tylko wartości dodawania
611i modyfikowania).
0b5bf075 612
92ef7112
JR
613%package overlay-dds
614Summary: Dynamic Directory Services overlay for OpenLDAP server
615Summary(pl.UTF-8): Nakładka DDS dla serwera OpenLDAP
616Group: Networking/Daemons
617Requires(post,preun): sed >= 4.0
618Requires: %{name}-servers = %{version}-%{release}
619
620%description overlay-dds
cacee0b3
JB
621The dds overlay implements dynamic objects as per RFC 2589. The name
622dds stands for Dynamic Directory Services. It allows to define dynamic
623objects, characterized by the dynamicObject objectClass.
92ef7112
JR
624
625%description overlay-dds -l pl.UTF-8
cacee0b3
JB
626Nakładka dds implementuje obiekty dynamicznie zgodnie z RFC 2589.
627Nazwa dds oznacza Dynamic Directory Services (dynamiczne usługi
628katalogowe). Pozwala definiować obiekty dynamiczne, opisywane przez
629klasę dynamicObject objectClass.
0b5bf075 630
0ba7e105
JB
631%package overlay-deref
632Summary: Dereference Control overlay for OpenLDAP server
633Summary(pl.UTF-8): Nakładka Dereference Control dla serwera OpenLDAP
634Group: Networking/Daemons
635Requires(post,preun): sed >= 4.0
636Requires: %{name}-servers = %{version}-%{release}
637
638%description overlay-deref
639Dereference Control overlay for OpenLDAP server.
640
641%description overlay-deref -l pl.UTF-8
642Nakładka Dereference Control dla serwera OpenLDAP.
643
0b5bf075 644%package overlay-dyngroup
645Summary: Dyngroup overlay for OpenLDAP server
c4a13d8f 646Summary(pl.UTF-8): Nakładka dynamicznych grup dla serwera OpenLDAP
0b5bf075 647Group: Networking/Daemons
8ad94e97 648Requires(post,preun): sed >= 4.0
0b5bf075 649Requires: %{name}-servers = %{version}-%{release}
650
651%description overlay-dyngroup
652This overlay extends the Compare operation to detect members of a
653dynamic group. It has no effect on any other operations. It must be
654configured with a pair of attributes to trigger on, e.g. attrpair
655member memberURL will cause compares on "member" to trigger a compare
656on "memberURL".
657
ff5de027
JR
658%description overlay-dyngroup -l pl.UTF-8
659Ta nakładka rozszerza operację Compare, aby wykrywała członików grupy
660dynamicznej. Nie wpływa na żadne inne operacje. Musi być
661skonfigurowana parą atrybutów, które mają ją wyzwalać, np. attrpair
662member memberURL spowoduje, że porównania na "memberu" wyzwolą
663porównania na "memberURL".
0b5bf075 664
665%package overlay-dynlist
666Summary: Dynnamic list overlay for OpenLDAP server
c4a13d8f 667Summary(pl.UTF-8): Nakładka dynamicznych list dla serwera OpenLDAP
0b5bf075 668Group: Networking/Daemons
8ad94e97 669Requires(post,preun): sed >= 4.0
0b5bf075 670Requires: %{name}-servers = %{version}-%{release}
671
672%description overlay-dynlist
673The dynlist overlay allows expansion of dynamic groups and more.
674
ff5de027
JR
675%description overlay-dynlist -l pl.UTF-8
676Nakładka dynlist pozwala na rozwijanie dynamicznych grup i inne
cd2ddb7a 677operacje.
0b5bf075 678
92ef7112
JR
679%package overlay-memberof
680Summary: Reverse Group Membership overlay for OpenLDAP server
681Summary(pl.UTF-8): Nakładka memberof dla serwera OpenLDAP
0b5bf075 682Group: Networking/Daemons
8ad94e97 683Requires(post,preun): sed >= 4.0
0b5bf075 684Requires: %{name}-servers = %{version}-%{release}
685
92ef7112
JR
686%description overlay-memberof
687The memberof overlay allows automatic reverse group membership
d0570307
AM
688maintenance. Any time a group entry is modified, its members are
689modified as appropriate in order to keep a DN-valued "is member of"
690attribute updated with the DN of the group.
0b5bf075 691
92ef7112 692%description overlay-memberof -l pl.UTF-8
cacee0b3
JB
693Nakładka memberof pozwala automatycznie utrzymywać odwrotne
694członkostwo grup. Zawsze przy modyfikacji wpisu grupy jej członkowie
695są modyfikowani w odpowiedniej kolejności, aby utrzymać opisany w DN
696atrybut "jest członkiem grupy", uaktualniany wraz z DN grupy.
0b5bf075 697
d95d9d67 698%package overlay-pcache
699Summary: Proxy cache overlay for OpenLDAP server
c4a13d8f 700Summary(pl.UTF-8): Nakładka proxy cache dla serwera OpenLDAP
d95d9d67 701Group: Networking/Daemons
8ad94e97 702Requires(post,preun): sed >= 4.0
d95d9d67 703Requires: %{name}-servers = %{version}-%{release}
704
705%description overlay-pcache
706The proxy cache overlay allows caching of LDAP search requests
707(queries) in a local database.
708
ff5de027
JR
709%description overlay-pcache -l pl.UTF-8
710Nakładka proxy cache pozwalająca buforować zapytania LDAP w lokalnej
bf682544 711bazie.
712
0b5bf075 713%package overlay-ppolicy
714Summary: Password Policy overlay for OpenLDAP server
c4a13d8f 715Summary(pl.UTF-8): Nakładka do polityki haseł dla serwera OpenLDAP
0b5bf075 716Group: Networking/Daemons
8ad94e97 717Requires(post,preun): sed >= 4.0
0b5bf075 718Requires: %{name}-servers = %{version}-%{release}
719
720%description overlay-ppolicy
721The ppolicy overlay is an implementation of the most recent IETF
722Password Policy proposal for LDAP. When instantiated, it intercepts,
723decodes and applies specific password policy controls to overall use
724of a backend database, changes to user password fields, etc.
725
ff5de027
JR
726%description overlay-ppolicy -l pl.UTF-8
727Nakładka ppolicy jest implementacją najnowszej propozycji IETF
728Password Policy dla LDAP. Kiedy zostanie użyta, przechwytuje, dekoduje
729i aplikuje określone regulacje polityki haseł do ogólnego używania
730bazy danych, zmiany pól haseł użytkowników itp.
0b5bf075 731
732%package overlay-refint
733Summary: Referential Integrity overlay for OpenLDAP server
c4a13d8f 734Summary(pl.UTF-8): Nakładka sprawdzają integralność odwołań dla serwera OpenLDAP
0b5bf075 735Group: Networking/Daemons
8ad94e97 736Requires(post,preun): sed >= 4.0
0b5bf075 737Requires: %{name}-servers = %{version}-%{release}
738
739%description overlay-refint
740The Referential Integrity overlay can be used to maintain the
741cohesiveness of a schema which utilizes reference attributes.
742
ff5de027
JR
743%description overlay-refint -l pl.UTF-8
744Nakładka Referential Integrity może być używana do utrzymywania
745spójności schematu wykorzystującego atrybuty referencji.
0b5bf075 746
1e76a8fb
JB
747%package overlay-retcode
748Summary: Return code overlay for OpenLDAP server
c4a13d8f 749Summary(pl.UTF-8): Nakładka obsługująca zwracane wartości dla serwera OpenLDAP
1e76a8fb 750Group: Networking/Daemons
8ad94e97 751Requires(post,preun): sed >= 4.0
1e76a8fb
JB
752Requires: %{name}-servers = %{version}-%{release}
753
754%description overlay-retcode
755The retcode overlay to slapd is useful to test the behavior of clients
756when server-generated erroneous and/or unusual responses occur, e.g.
757error codes, referrals, excessive response times and so on.
758
ff5de027
JR
759%description overlay-retcode -l pl.UTF-8
760Nakładka retcode dla slapd jest przydatna do sprawdzania zachowania
761klientów w przypadku wystąpienia wygenerowanych przez serwer błędnych
762i/lub nienormalnych odpowiedzi, np. kodów błędów, odniesień, długich
763czasów odpowiedzi itp.
1e76a8fb 764
0b5bf075 765%package overlay-rwm
766Summary: Rewrite/remap overlay for OpenLDAP server
c4a13d8f 767Summary(pl.UTF-8): Nakładka mapująca dla serwera OpenLDAP
0b5bf075 768Group: Networking/Daemons
8ad94e97 769Requires(post,preun): sed >= 4.0
0b5bf075 770Requires: %{name}-servers = %{version}-%{release}
771
772%description overlay-rwm
cd2ddb7a 773The rwm overlay performs basic DN/data rewrite and
0b5bf075 774object-Class/attributeType mapping. Its usage is mostly intended to
775provide virtual views of existing data either remotely, in conjunction
776with the proxy backend or locally, in conjunction with the relay
777backend.
778
ff5de027
JR
779%description overlay-rwm -l pl.UTF-8
780Nakładka rwm wykonuje podstawowe przepisywanie DN na dane i
781odwzorowywanie klas obiektów na attributeType. Jej zastosowania to
782przede wszystkim dostarczanie wirtualnych widoków danych istniejących
783albo zdalnie, w połączeniu z backendem proxy, albo lokalnie, w
784połączeniu z backendem relay.
0b5bf075 785
92ef7112
JR
786%package overlay-seqmod
787Summary: Sequenced modifies overlay for OpenLDAP server
788Summary(pl.UTF-8): Nakładka seqmod dla serwera OpenLDAP
789Group: Networking/Daemons
790Requires(post,preun): sed >= 4.0
791Requires: %{name}-servers = %{version}-%{release}
792
793%description overlay-seqmod
cacee0b3 794This overlay serializes concurrent attempts to modify a single entry.
92ef7112
JR
795
796%description overlay-seqmod -l pl.UTF-8
cacee0b3
JB
797Ta nakładka serializuje jednoczesne próby zmodyfikowania tego samego
798wpisu.
92ef7112 799
de77a786
JR
800%package overlay-sssvlv
801Summary: Server Side Sorting and Virtual List View overlay for OpenLDAP server
e8a189da 802Summary(pl.UTF-8): Nakładka sortowania po stronie serwera i wirtualnego widoku list dla serwera OpenLDAP
de77a786
JR
803Group: Networking/Daemons
804Requires(post,preun): sed >= 4.0
805Requires: %{name}-servers = %{version}-%{release}
806
807%description overlay-sssvlv
a1121f45 808This overlay implements the LDAP Server Side Sorting (RFC2891) control
809as well as the Virtual List View control. It also replaces the default
810implementation of the LDAP PagedResults (RFC2696) control, to ensure
811that it works with Sorting. The overlay can be used with any backend
812or globally for all backends.
de77a786
JR
813
814%description overlay-sssvlv -l pl.UTF-8
e8a189da
JB
815Ta nakładka implementuje sortowanie po stronie serwera (Server Side
816Sorting, RFC2891) oraz wirtualne widoki list (Virtual List View).
817Zastępuje również domyślną implementację stronnicowanych wyników
818(PagedResults, RFC2696), aby zapewnić ich działanie z sortowaniem.
819Nakładka może być użyta w dowolnym backendzie albo globalnie dla
820wszystkich backendów.
de77a786 821
0b5bf075 822%package overlay-syncprov
cd2ddb7a 823Summary: Syncrepl Provider overlay for OpenLDAP server
c4a13d8f 824Summary(pl.UTF-8): Nakładka Syncrepl Provider dla serwera OpenLDAP
0b5bf075 825Group: Networking/Daemons
8ad94e97 826Requires(post,preun): sed >= 4.0
0b5bf075 827Requires: %{name}-servers = %{version}-%{release}
828
829%description overlay-syncprov
cd2ddb7a
JB
830The Syncrepl Provider overlay implements the provider-side support for
831syncrepl replication, including persistent search functionality. The
832overlay can be used with any backend that maintains entryCSN and
833entryUUID attributes for its entries. It also creates a contextCSN
834attribute in the root entry of the database.
0b5bf075 835
ff5de027
JR
836%description overlay-syncprov -l pl.UTF-8
837Nakładka SyncRepl Provider implementuje obsługę replikacji syncrepl po
838stronie dostarczyciela, włącznie z ciągłością funkcjonalności
839wyszukiwania. Nakładka może być używana z dowolnym backendem
840utrzymującym atrybuty entryCSN i entryUUID dla swoich wpisów. Tworzy
841także atrybut contextCSN w głównym elemencie bazy.
0b5bf075 842
843%package overlay-translucent
844Summary: Translucent Proxy overlay for OpenLDAP server
c4a13d8f 845Summary(pl.UTF-8): Nakładka Translucent Proxy dla serwera OpenLDAP
0b5bf075 846Group: Networking/Daemons
8ad94e97 847Requires(post,preun): sed >= 4.0
0b5bf075 848Requires: %{name}-servers = %{version}-%{release}
849
850%description overlay-translucent
cd2ddb7a 851The Translucent Proxy overlay can be used with a backend database such
246346cd
JR
852as slapd-bdb to create a "translucent proxy". Entries retrieved from a
853remote LDAP server may have some or all attributes overridden, or new
854attributes added, by entries in the local database before being
cd2ddb7a 855presented to the client.
0b5bf075 856
ff5de027
JR
857%description overlay-translucent -l pl.UTF-8
858Nakładka Translucent Proxy może być używana wraz z bazą danych taką
246346cd
JR
859jak slapd-bdb do stworzenia "przezroczystego proxy". Wpisy otrzymane
860ze zdalnego serwera LDAP mogą mieć nadpisane niektóre lub wszystkie
861atrybuty, albo dodane nowe atrybuty poprzez wpisy w lokalnej bazie
862danych przed przekazaniem do klienta.
0b5bf075 863
864%package overlay-unique
865Summary: Uniqueness overlay for OpenLDAP server
c4a13d8f 866Summary(pl.UTF-8): Nakładka sprawdzająca unikatowość dla serwera OpenLDAP
0b5bf075 867Group: Networking/Daemons
8ad94e97 868Requires(post,preun): sed >= 4.0
0b5bf075 869Requires: %{name}-servers = %{version}-%{release}
870
871%description overlay-unique
872The Attribute Uniqueness overlay can be used to enforce the uniqueness
873of some or all attributes within a subtree.
874
ff5de027
JR
875%description overlay-unique -l pl.UTF-8
876Nakładka sprawdzająca unikatowość służy do wymuszania unikatowości
877atrybutów w poddrzewie LDAP.
0b5bf075 878
2b5ce79c
JB
879%package overlay-valsort
880Summary: Valsort overlay for OpenLDAP server
c4a13d8f 881Summary(pl.UTF-8): Nakładka valsort dla serwera OpenLDAP
2b5ce79c 882Group: Networking/Daemons
8ad94e97 883Requires(post,preun): sed >= 4.0
2b5ce79c
JB
884Requires: %{name}-servers = %{version}-%{release}
885
886%description overlay-valsort
887This overlay sorts the values of multi-valued attributes when
888returning them in a search response.
889
ff5de027
JR
890%description overlay-valsort -l pl.UTF-8
891Ta nakładka sortuje wartości wielowartościowych atrybutów przy
892zwracaniu ich jako odpowiedź przy wyszukiwaniu.
2b5ce79c 893
5a069025
JR
894# contrib overlays
895
896%package overlay-addpartial
897Summary: Addpartial overlay for OpenLDAP server
898Summary(pl.UTF-8): Nakładka addpartial dla serwera OpenLDAP
0513c83b 899Group: Networking/Daemons
5a069025
JR
900Requires(post,preun): sed >= 4.0
901Requires: %{name}-servers = %{version}-%{release}
0513c83b 902
5a069025 903%description overlay-addpartial
cf3b1381
JR
904This overlay intercepts ADD requests, determines if a change has
905actually taken place for that record, and then performs a modify
906request for those values that have changed (modified, added, deleted).
246346cd 907If the record has not changed in any way, it is ignored. This overlay
7675a18c 908is useful for replicating from sources that are not LDAPs where it is
246346cd
JR
909easier to build entire records than to determine the changes (i.e. a
910database).
0513c83b 911
5a069025 912%description overlay-addpartial -l pl.UTF-8
7675a18c
JR
913Ta nakładka przechwytuje operacje ADD, sprawdza czy dla danego rekordu
914rzeczywiście zmiana miała miejsce i wykonuje operacje modyfikacji
915jedynie dla tych atrybutów, które się zmieniły. Jeżeli rekord nie
246346cd
JR
916został zmieniony, operacja jest ignorowana. Nakładka jest użyteczna w
917przypadku migracji danych z nie-LDAPowych źródeł dla których prościej
918jest utworzyć pełne rekordy niż znaleźć zmiany (np. baza danych).
0513c83b 919
5a069025 920%package overlay-allop
cf3b1381
JR
921Summary: All Operational Attributes overlay for OpenLDAP server
922Summary(pl.UTF-8): Nakładka All Operational Attributes dla serwera OpenLDAP
5a069025
JR
923Group: Networking/Daemons
924Requires(post,preun): sed >= 4.0
925Requires: %{name}-servers = %{version}-%{release}
0513c83b 926
5a069025 927%description overlay-allop
cf3b1381
JR
928The All Operational Attributes overlay is designed to allow slapd to
929interoperate with dumb clients that expect all attributes, including
930operational ones, to be returned when "*" or an empty attribute list
931is requested, as opposed to RFC2251 and RFC3673.
0513c83b 932
5a069025 933%description overlay-allop -l pl.UTF-8
7675a18c
JR
934Nakładka All Operational Attributes pozwala serwerowi na współpracę z
935głupimi klientami, które spodziewają się wszystkich atrybutów,
936włącznie z operacyjnymi, w przypadku wyszukiwania "*" albo pustej
937listy atrybutów, co jest niezgodne z RFC2251 i RFC3673.
0513c83b 938
5a069025 939%package overlay-allowed
cf3b1381
JR
940Summary: Allowed Attributes overlay for OpenLDAP server
941Summary(pl.UTF-8): Nakładka Allowed Attributes dla serwera OpenLDAP
5a069025
JR
942Group: Networking/Daemons
943Requires(post,preun): sed >= 4.0
944Requires: %{name}-servers = %{version}-%{release}
0513c83b 945
5a069025 946%description overlay-allowed
7675a18c
JR
947This overlay returns the attributes required/allowed by the
948objectClasses that are currently present in an object in the
246346cd
JR
949allowedAttributes attribute, and the subset of the above that can be
950written by the identity that performs the search in the
7675a18c 951allowedAttributesEffective attribute.
0513c83b 952
5a069025 953%description overlay-allowed -l pl.UTF-8
7675a18c
JR
954Ta nakładka zwraca atrybuty wymagane/dozwolone przez klasy
955(objectClass), które są obecnie obecne w obiekcie w atrybucie
246346cd
JR
956allowedAttributes, i ich podzbiór, który może być zapisywany przez
957wyszukującego w atrybucie allowedAttributesEffective.
0513c83b 958
5a069025 959%package overlay-autogroup
cf3b1381
JR
960Summary: Automatic Group overlay for OpenLDAP server
961Summary(pl.UTF-8): Nakładka Automatic Group dla serwera OpenLDAP
5a069025
JR
962Group: Networking/Daemons
963Requires(post,preun): sed >= 4.0
964Requires: %{name}-servers = %{version}-%{release}
0513c83b 965
5a069025 966%description overlay-autogroup
cf3b1381
JR
967The autogroup overlay allows automated updates of group memberships
968which meet the requirements of any filter contained in the group
7675a18c 969definition.
5a069025
JR
970
971%description overlay-autogroup -l pl.UTF-8
7675a18c
JR
972Nakładka Automatic Group pozwala na automatyczne zmiany zawartości
973grup, które pasują do dowolnego filtru zawartego w definicji grupy.
5a069025
JR
974
975%package overlay-cloak
cf3b1381
JR
976Summary: Attribute Cloak overlay for OpenLDAP server
977Summary(pl.UTF-8): Nakładka Attribute Cloak dla serwera OpenLDAP
5a069025
JR
978Group: Networking/Daemons
979Requires(post,preun): sed >= 4.0
980Requires: %{name}-servers = %{version}-%{release}
981
982%description overlay-cloak
cf3b1381 983The cloak overlay allows the server to hide specific attributes,
246346cd 984unless explicitely requested by the client. This improve performance
cf3b1381 985when a client requests all attributes and get a huge binary attribute
246346cd 986that is of no interest for it. This behavior is disabled when the
cf3b1381 987manageDSAit control (RFC 3296) is used.
5a069025
JR
988
989%description overlay-cloak -l pl.UTF-8
7675a18c
JR
990Nakładka Attribute Cloak pozwala ukryć określone atrybuty, o ile nie
991są one jawnie żądane przez klienta. Pozwala to na poprawienie
992wydajności, gry klient żąda wszystkich atrybutów i otrzynuje ogromny
993blob binarny, którym nie jest zainteresowany. To zachowanie jest
994wyłączone, jeżeli jest używany manageDSAit (RFC 3296).
5a069025
JR
995
996%package overlay-denyop
cf3b1381 997Summary: Deny Operations overlay for OpenLDAP server
6f598e89 998Summary(pl.UTF-8): Nakładka zabraniająca wykonania operacji dla serwera OpenLDAP
5a069025
JR
999Group: Networking/Daemons
1000Requires(post,preun): sed >= 4.0
1001Requires: %{name}-servers = %{version}-%{release}
1002
1003%description overlay-denyop
6f598e89
JR
1004This overlay provides a quick'n'easy way to deny selected operations
1005for a database whose backend implements the operations. It is intended
1006to be less expensive than ACLs because its evaluation occurs before
1007any backend specific operation is actually even initiated.
5a069025
JR
1008
1009%description overlay-denyop -l pl.UTF-8
6f598e89
JR
1010Ta nakładka udostępnia szybki i łatwy sposób na blokowanie wybranych
1011operacji dla bazy danych, której backend implementuje te operacje. Ma
1012być mniej kosztowna niż ACL-e, ponieważ obliczenia zachodzą przed
1013rozpoczęciem jakichkolwiek operacji specyficznych dla backendu.
5a069025
JR
1014
1015%package overlay-dsaschema
cf3b1381
JR
1016Summary: DSA Schema overlay for OpenLDAP server
1017Summary(pl.UTF-8): Nakładka DSA Schema dla serwera OpenLDAP
5a069025
JR
1018Group: Networking/Daemons
1019Requires(post,preun): sed >= 4.0
1020Requires: %{name}-servers = %{version}-%{release}
1021
1022%description overlay-dsaschema
cf3b1381
JR
1023This overlay permits the loading of DSA-specific schema from
1024configuration files (including operational attributes).
5a069025
JR
1025
1026%description overlay-dsaschema -l pl.UTF-8
7675a18c
JR
1027Ta nakładka umożliwia ładowanie schematów DSA bezpośrednio z plików
1028konfiguracyjnych.
5a069025
JR
1029
1030%package overlay-dupent
cf3b1381
JR
1031Summary: Duplicate Entry overlay for OpenLDAP server
1032Summary(pl.UTF-8): Nakładka Duplicate Entry dla serwera OpenLDAP
5a069025
JR
1033Group: Networking/Daemons
1034Requires(post,preun): sed >= 4.0
1035Requires: %{name}-servers = %{version}-%{release}
1036
1037%description overlay-dupent
cf3b1381
JR
1038LDAP Control for a Duplicate Entry Representation of Search Results
1039<draft-ietf-ldapext-ldapv3-dupent-08.txt> (EXPIRED)
1040<http://tools.ietf.org/id/draft-ietf-ldapext-ldapv3-dupent-08.txt>
5a069025
JR
1041
1042%description overlay-dupent -l pl.UTF-8
7675a18c
JR
1043Nakładka implemetująca "Duplicate Entry Representation of Search
1044Results" <draft-ietf-ldapext-ldapv3-dupent-08.txt> (EXPIRED)
1045<http://tools.ietf.org/id/draft-ietf-ldapext-ldapv3-dupent-08.txt>
5a069025
JR
1046
1047%package overlay-kinit
1048Summary: Kinit overlay for OpenLDAP server
1049Summary(pl.UTF-8): Nakładka kinit dla serwera OpenLDAP
1050Group: Networking/Daemons
1051Requires(post,preun): sed >= 4.0
1052Requires: %{name}-servers = %{version}-%{release}
1053
1054%description overlay-kinit
cf3b1381
JR
1055This overlay requests a Kerberos TGT and keeps it renewed as long as
1056slapd is running.
5a069025
JR
1057
1058%description overlay-kinit -l pl.UTF-8
7675a18c
JR
1059Ta nakładka pobiera kerberosowy TGT i utrzymuje jego ważność tak
1060długo, jak długo serwer jest uruchomiony.
5a069025
JR
1061
1062%package overlay-lastbind
cf3b1381
JR
1063Summary: Last Bind overlay for OpenLDAP server
1064Summary(pl.UTF-8): Nakładka Last Bind dla serwera OpenLDAP
5a069025
JR
1065Group: Networking/Daemons
1066Requires(post,preun): sed >= 4.0
1067Requires: %{name}-servers = %{version}-%{release}
1068
1069%description overlay-lastbind
cf3b1381
JR
1070The lastbind overlay allows recording the timestamp of the last
1071successful bind to entries in the directory, in the authTimestamp
246346cd
JR
1072attribute. One sample use for this overlay would be to detect unused
1073accounts.
5a069025
JR
1074
1075%description overlay-lastbind -l pl.UTF-8
7675a18c
JR
1076Nakładka lastbind pozwala na zapisywanie czsu ostaniej udanej operacji
1077BIND w atrybucie authTimestamp. Przykładowo można wykorzystać ja do
1078wykrycia nieużywanych kont.
5a069025
JR
1079
1080%package overlay-lastmod
cf3b1381 1081Summary: Last Modification overlay for OpenLDAP server
6f598e89 1082Summary(pl.UTF-8): Nakładka Last Modification dla serwera OpenLDAP
5a069025
JR
1083Group: Networking/Daemons
1084Requires(post,preun): sed >= 4.0
1085Requires: %{name}-servers = %{version}-%{release}
1086
1087%description overlay-lastmod
6f598e89
JR
1088The lastmod overlay creates a service entry rooted at the suffix of
1089the database it's stacked onto, which holds the DN, the modification
1090type, the modifiersName and the modifyTimestamp of the last write
1091operation performed on that database.
5a069025
JR
1092
1093%description overlay-lastmod -l pl.UTF-8
6f598e89
JR
1094Nakładka lastmod tworzy wpis usługi zaczynający się od przyrostka bazy
1095danych, na której jest oparty, trzymający DN, rodzaj modyfikacji,
1096modifiersName i modifyTimestamp dla ostatniej operacji zapisu
1097wykonywanej na tej bazie.
5a069025
JR
1098
1099%package overlay-noopsrch
1100Summary: Noopsrch overlay for OpenLDAP server
1101Summary(pl.UTF-8): Nakładka noopsrch dla serwera OpenLDAP
1102Group: Networking/Daemons
1103Requires(post,preun): sed >= 4.0
1104Requires: %{name}-servers = %{version}-%{release}
1105
1106%description overlay-noopsrch
cf3b1381 1107LDAP Control that counts entries a search would return.
5a069025
JR
1108
1109%description overlay-noopsrch -l pl.UTF-8
7675a18c 1110Noopsrch zlicza pozycje, które zostałyby zwrócone przez wyszukiwanie.
5a069025
JR
1111
1112%package overlay-nops
cf3b1381
JR
1113Summary: Remove Null Operations overlay for OpenLDAP server
1114Summary(pl.UTF-8): Nakładka Remove Null Operations dla serwera OpenLDAP
5a069025
JR
1115Group: Networking/Daemons
1116Requires(post,preun): sed >= 4.0
1117Requires: %{name}-servers = %{version}-%{release}
1118
1119%description overlay-nops
cf3b1381 1120Some broken client tend to implement modifications as replace
246346cd
JR
1121operations where all attributes are replaced, most of the time by the
1122same values they had before. This can cause undesirable load on logs,
1123ACL evaluation, or replication trafic. This overlay detects idempotent
1124replace operations and filters them out.
5a069025
JR
1125
1126%description overlay-nops -l pl.UTF-8
7675a18c 1127Niektórzy, błędni klienci implementują modyfikacje jako operacje
246346cd
JR
1128"replace", w których wszystkie atrybuty ulegają zmianie, przeważnie na
1129takie same wartości jak przed modyfikacją. Może powodować to
1130niepożądane obciążenie logów, obliczenia ACL albo replikacje. Ta
1131nakładka wykrywa i odfiltrowuje idempotentne operacje "replace".
5a069025 1132
edb9ed3d
JR
1133%package overlay-nssov
1134Summary: NSS overlay for OpenLDAP server
1135Summary(pl.UTF-8): Nakładka NSS dla serwera OpenLDAP
1136Group: Networking/Daemons
1137Requires(post,preun): sed >= 4.0
1138Requires: %{name}-servers = %{version}-%{release}
1139Provides: nslcd
1140Conflicts: openldap-schema-pam_ldap
1141
1142%description overlay-nssov
1143The nssov overlay handles NSS lookup requests through a local Unix
1144Domain socket. It uses the same IPC protocol as Arthur de Jong's
1145nss-ldapd.
1146
1147%description overlay-nssov -l pl.UTF-8
1148Nakładka nssov obsługuje żądania wyszukiwania NSS poprzez lokalne
1149gniazdo Unix Domain. Używa tego samego protokołu IPC, co nss-ldapd
1150Arthura de Jong.
1151
5a069025
JR
1152%package overlay-proxyOld
1153Summary: ProxyOld overlay for OpenLDAP server
1154Summary(pl.UTF-8): Nakładka proxyOld dla serwera OpenLDAP
1155Group: Networking/Daemons
1156Requires(post,preun): sed >= 4.0
1157Requires: %{name}-servers = %{version}-%{release}
1158
1159%description overlay-proxyOld
cf3b1381
JR
1160This overlay provides support for the obsolete
1161draft-weltman-ldapb3-proxy-05 revision of the LDAP Proxy Authorization
246346cd
JR
1162control. It is merely intended to provide compatibility in
1163environments where other servers only recognize this old control. New
1164installations should not use this code.
5a069025
JR
1165
1166%description overlay-proxyOld -l pl.UTF-8
7675a18c 1167Ta nakładka udostępnia wsparcie dla przestarzałego draftu
246346cd
JR
1168draft-weltman-ldapb3-proxy-05 Autoryzacji LDAP Proxy. Jest
1169przeznaczona tylko dla kompatybilności ze starymi serwerami, nie
1170powinna byc używana w nowych instalacjach.
5a069025
JR
1171
1172%package overlay-samba4
1173Summary: Samba4 overlays for OpenLDAP server
cf3b1381 1174Summary(pl.UTF-8): Nakładki Samba4 dla serwera OpenLDAP
5a069025
JR
1175Group: Networking/Daemons
1176Requires(post,preun): sed >= 4.0
1177Requires: %{name}-servers = %{version}-%{release}
1178
1179%description overlay-samba4
6b6115e3
ER
1180This package contains overlays specific to samba4 LDAP backend. pguid
1181overlay maintains the operational attribute "parentUUID". It contains
1182the entryUUID of the parent entry. rdnval overlay maintains the
1183operational attribute "rdnValue". It contains the value of the entry's
1184RDN. vernum overlay increments a counter any time an attribute is
1185modified. It is intended to increment the counter
1186'msDS-KeyVersionNumber' when the attribute 'unicodePwd' is modified.
5a069025
JR
1187
1188%description overlay-samba4 -l pl.UTF-8
7675a18c
JR
1189Ten pakiet zawiera nakładki specyficzne dla backendu LDAP samba4.
1190pguid obsługuje atrybut operacyjny "parentUUID", który zawiera
6b6115e3
ER
1191entryUUID nadrzędnej pozycji. rdnval obsługuje atrybut operacyjny
1192"rdnValue", który zawiera wartość RDN danej pozycji. vernum zwiększa
1193licznik za każdym razem gdy jakiś atrybut jest modyfikowany. Jest
1194przeznaczony do zwiększania licznika 'msDS-KeyVersionNumber' gdy
1195modyfikowany jest atrybut 'unicodePwd'.
5a069025 1196
edb9ed3d
JR
1197%package overlay-smbk5pwd
1198Summary: smbk5pwd overlay for OpenLDAP server
1199Summary(pl.UTF-8): Nakładka smbk5pwd dla serwera OpenLDAP
1200Group: Networking/Daemons
1201Requires(post,preun): sed >= 4.0
1202Requires: %{name}-servers = %{version}-%{release}
1203
1204%description overlay-smbk5pwd
1205smbk5pwd overlay extends the PasswordModify Extended Operation to
1206update Kerberos keys and Samba password hashes for an LDAP user.
1207
1208%description overlay-smbk5pwd -l pl.UTF-8
1209Nakładka smbk5pwd rozszerza rozszerzoną operację PasswordModify o
1210uaktualnianie kluczy Kerberosa i skrótów haseł Samby dla użytkownika
1211LDAP.
1212
5a069025
JR
1213%package overlay-trace
1214Summary: Trace overlay for OpenLDAP server
cf3b1381 1215Summary(pl.UTF-8): Nakładka Trace dla serwera OpenLDAP
5a069025
JR
1216Group: Networking/Daemons
1217Requires(post,preun): sed >= 4.0
1218Requires: %{name}-servers = %{version}-%{release}
1219
1220%description overlay-trace
cf3b1381 1221Overlay to trace overlay invocation.
5a069025
JR
1222
1223%description overlay-trace -l pl.UTF-8
7675a18c 1224Nakładka śledząca wywołania nakładek.
0513c83b 1225
9ba5699f 1226%prep
52ca5fbf 1227%setup -q -c %{!?with_system_db:-a1}
465066ab 1228%{!?with_system_db:%patch18 -p0}
de2a8325
JB
1229%{!?with_system_db:%{__mv} db-%{db_version} db}
1230%{__mv} %{name}-%{version} %{name}
1be75b6b 1231cd %{name}
49008fae 1232%patch0 -p1
2ac7ae8e 1233%patch1 -p1
01ccad80 1234%patch2 -p1
98e30587 1235%patch3 -p1
c2b56acf 1236%patch4 -p1
49bb1727 1237%patch5 -p1
1238%patch6 -p1
8162fdf0 1239%patch7 -p1
49bb1727 1240%patch8 -p1
9da90c5b 1241%patch9 -p1
f1a806bb 1242%patch11 -p1
7c24fec1 1243%patch12 -p1
fb3a2277
ER
1244%patch13 -p1
1245%patch14 -p1
7c24fec1 1246%patch15 -p1
abc77317 1247%patch16 -p1
0b661224 1248%patch19 -p1
41a4c850 1249%patch20 -p1
465066ab 1250%patch22 -p1
a20af413 1251%patch23 -p1
1f480085 1252%patch24 -p1
de2a8325
JB
1253%if %{with system_lmdb}
1254%patch25 -p1
1255%endif
e6c7022c 1256%patch26 -p1
8a71fe0b 1257%if %{with krb5}
abc77317 1258%patch17 -p1
13336510 1259%endif
0dfd1fe6
JB
1260%if %{with nondist}
1261# disable check for compatible DB package (< 6.0.20)
1262%{__sed} -i -e 's/0x060014/0xFFFFFF/' build/openldap.m4
1263%endif
415f3589
JR
1264cd ..
1265
cacee0b3 1266%if %{without system_db}
1be75b6b 1267install -d db/build-rpm
cacee0b3 1268%endif
415f3589 1269
cacee0b3 1270%if %{with exchange}
415f3589
JR
1271# Set up a build tree for a static version of libldap with the hooks for the
1272# non-standard NTLM bind type which is needed to connect to Win2k GC servers
1273# (Win2k3 supports SASL with DIGEST-MD5, so this shouldn't be needed for those
1274# servers, though as of version 1.4 the exchange doesn't try SASL first).
1be75b6b
ER
1275if ! cp -al %{name} evo-%{name}; then
1276 rm -rf evo-%{name}
1277 cp -a %{name} evo-%{name}
415f3589 1278fi
1be75b6b 1279cd evo-%{name}
415f3589 1280%patch100 -p0
cacee0b3 1281%endif
49bb1727 1282
9ba5699f 1283%build
cacee0b3 1284%if %{without system_db}
a5d1f894 1285cp -f /usr/share/automake/config.sub db/dist
7cf60e21 1286dbdir=$(pwd)/db-instroot
1be75b6b 1287cd db/build-rpm
415f3589
JR
1288
1289CC="%{__cc}"
1290CXX="%{__cxx}"
1291CFLAGS="%{rpmcflags}"
1292CXXFLAGS="%{rpmcflags} -fno-implicit-templates"
1293LDFLAGS="%{rpmcflags} %{rpmldflags}"
1294export CC CXX CFLAGS CXXFLAGS LDFLAGS
415f3589 1295../dist/%configure \
7cf60e21 1296 --cache-file=%{?configure_cache_file}%{!?configure_cache_file:configure}-db.cache \
0483dfdb
JR
1297 --disable-compat185 \
1298 --disable-dump185 \
415f3589
JR
1299 --disable-java \
1300 --disable-tcl \
1301 --disable-cxx \
1302 --with-pic \
1303 --disable-static \
1304 --enable-shared \
1305 --with-uniquename=_openldap \
1306 --prefix=${dbdir} \
1307 --exec-prefix=${dbdir} \
1308 --bindir=${dbdir}/bin \
1309 --includedir=${dbdir}/include \
1310 --libdir=${dbdir}/%{_lib}
1311
cacee0b3
JB
1312%{__make} \
1313 libdb_base=libslapd_db \
1314 libso_base=libslapd_db
1315%{__make} install \
1316 libdb_base=libslapd_db \
1317 libso_base=libslapd_db \
1318 strip="false"
415f3589
JR
1319ln -sf libslapd_db.so ${dbdir}/%{_lib}/${subdir}/libdb.so
1320
cacee0b3
JB
1321cd ../..
1322%endif
1323
1be75b6b 1324cd %{name}
415f3589 1325
58bb5ab2 1326CPPFLAGS="%{!?with_system_db:-I${dbdir}/include -D__lock_getlocker=__lock_getlocker_openldap }-I/usr/include/ncurses"
fe63c743 1327CFLAGS="%{rpmcflags} $CPPFLAGS -D_REENTRANT -fPIC -D_GNU_SOURCE"
415f3589 1328CXXFLAGS="%{rpmcflags} $CPPFLAGS -D_REENTRANT -fPIC"
a3616630
JB
1329LDFLAGS="%{rpmcflags} %{rpmldflags}%{!?with_system_db: -L${dbdir}/%{_lib}}"
1330export CFLAGS CPPFLAGS CXXFLAGS LDFLAGS
1331%if %{without system_db}
1332export LD_LIBRARY_PATH=${dbdir}/%{_lib}${LD_LIBRARY_PATH:+:${LD_LIBRARY_PATH}}
1333%endif
415f3589 1334
903d8149 1335%{__libtoolize} --install
8162fdf0
JB
1336%{__aclocal}
1337%{__autoconf}
bf146b22 1338%{__automake} || :
b758b77b
JB
1339# force "reproducible build", no builddir in resulting package
1340export SOURCE_DATE_EPOCH=$(stat -c '%Y' CHANGES)
8162fdf0 1341%configure \
92ef7112 1342 --enable-dynamic \
1c1ecf86 1343 --enable-syslog \
1c1ecf86 1344 --enable-ipv6 \
1345 --enable-local \
92ef7112 1346 --enable-slapd \
7f282e24 1347 --enable-dynacl \
00d6dcb1 1348 --enable-aci \
1c1ecf86 1349 --enable-crypt \
00d6dcb1 1350 --enable-lmpasswd \
92ef7112
JR
1351 --enable-modules \
1352 --enable-rewrite \
1353 --enable-rlookups \
7f282e24 1354 --enable-slapi \
4eeb8a05 1355%if %{with sasl}
1356 --with-cyrus-sasl \
1357 --enable-spasswd \
6c6029ef 1358%else
1359 --without-cyrus-sasl \
4eeb8a05 1360%endif
4eeb8a05 1361%if %{with slp}
1362 --enable-slp \
1363%else
1364 --disable-slp \
1365%endif
1c1ecf86 1366 --enable-wrappers \
0483dfdb
JR
1367 --enable-bdb=mod \
1368 --enable-dnssrv=mod \
1369 --enable-hdb=mod \
1370 --enable-ldap=mod \
fc2298ec 1371 --enable-mdb=mod \
0483dfdb
JR
1372 --enable-meta=mod \
1373 --enable-monitor=mod \
7f282e24
JR
1374%if %{with ndb}
1375 --enable-ndb=mod \
1376%endif
0483dfdb
JR
1377 --enable-null \
1378 --enable-passwd=mod \
1379%if %{with perl}
1380 --enable-perl=mod \
1381%endif
1382 --enable-relay=mod \
1383 --enable-shell=mod \
9be24455 1384 --enable-sock=mod \
4eeb8a05 1385%if %{with odbc}
0483dfdb 1386 --enable-sql=mod \
92ef7112 1387 --with-odbc=unixodbc \
4eeb8a05 1388%endif
0483dfdb 1389 --enable-overlays=mod \
92ef7112
JR
1390 --with-threads \
1391 --with-tls \
1392 --with-yielding-select \
6f4b6ad2 1393 --with-mp=longlong
dac054ba 1394
fb3a2277 1395%{__make} -j1 depend
80857a07 1396%{__make}
8a71fe0b 1397%{__make} -C contrib/slapd-modules
06a6b837 1398
cacee0b3 1399install -d libs
92ef7112 1400for d in liblber libldap libldap_r ; do
cacee0b3
JB
1401 ln -sf ../libraries/$d/.libs/$d.la libs/$d.la
1402 ln -sf ../libraries/$d/.libs/$d.so libs/$d.so
92ef7112
JR
1403done
1404
7cf60e21 1405__topdir=$(pwd)
12962656 1406%if %{with sasl}
92ef7112 1407cd contrib/ldapc++
16d850ae 1408%{__libtoolize}
92ef7112
JR
1409%{__aclocal}
1410%{__automake}
1411%{__autoconf}
1412%configure \
1413 --with-libldap=$__topdir/libs \
1414 --with-ldap-includes=$__topdir/include
1415%{__make}
d53aa8fd 1416%endif
e6c8336f 1417
cacee0b3 1418%if %{with exchange}
415f3589
JR
1419# Build evolution-specific clients just as we would normal clients,
1420# except with a different installation directory in mind
1421# and no shared libraries.
1be75b6b 1422cd ../../../evo-%{name}
415f3589 1423
903d8149 1424%{__libtoolize} --install
415f3589
JR
1425%{__aclocal}
1426%{__autoconf}
1427%configure \
1428 --includedir=%{evolution_exchange_includedir} \
1429 --libdir=%{evolution_exchange_libdir} \
1430 --disable-dynamic \
1431 --disable-slapd \
1432 --disable-shared \
1433 --enable-static \
1434 --enable-syslog \
1435 --enable-ipv6 \
1436 --enable-local \
7f282e24 1437 --enable-dynacl \
415f3589
JR
1438 --enable-aci \
1439 --enable-crypt \
1440 --enable-lmpasswd \
1441 --enable-modules \
1442 --enable-rewrite \
1443 --enable-rlookups \
7f282e24 1444 --enable-slapi \
415f3589
JR
1445%if %{with sasl}
1446 --with-cyrus-sasl \
1447 --enable-spasswd \
1448%else
1449 --without-cyrus-sasl \
1450%endif
1451%if %{with slp}
1452 --enable-slp \
1453%else
1454 --disable-slp \
1455%endif
1456 --enable-wrappers \
9be24455 1457 --enable-backends=no \
0483dfdb 1458 --enable-overlays=no \
415f3589 1459%if %{with odbc}
415f3589 1460 --with-odbc=unixodbc \
415f3589 1461%endif
415f3589
JR
1462 --with-threads \
1463 --with-tls \
1464 --with-yielding-select \
6f4b6ad2 1465 --with-mp=longlong
8884384d 1466# --with-gssapi currently not supported
415f3589
JR
1467
1468%{__make} -j1 depend
1469%{__make}
cacee0b3 1470%endif
415f3589 1471
654a3163 1472%install
9ba5699f 1473rm -rf $RPM_BUILD_ROOT
de61f90b 1474install -d $RPM_BUILD_ROOT{/etc/{sysconfig,rc.d/init.d},/var/lib/openldap-data} \
5c5f46b8 1475 $RPM_BUILD_ROOT{%{_sbindir},%{_libdir},%{schemadir}} \
1729bf34 1476 $RPM_BUILD_ROOT/var/run/{slapd,nslcd} \
6b6115e3 1477 $RPM_BUILD_ROOT%{systemdtmpfilesdir}
415f3589 1478
cacee0b3 1479%if %{with exchange}
415f3589 1480# Install evolution hack first and remove everything but devel stuff
1be75b6b 1481%{__make} -C evo-%{name} install \
415f3589 1482 DESTDIR=$RPM_BUILD_ROOT
aed6fee5
JB
1483%{__rm} -r $RPM_BUILD_ROOT{%{_sysconfdir}/openldap,%{_bindir},%{_mandir}}/*
1484%{__rm} $RPM_BUILD_ROOT%{evolution_exchange_libdir}/*.la
7cf60e21 1485cp -p %{SOURCE100} $RPM_BUILD_ROOT%{evolution_exchange_prefix}/README.evolution
cacee0b3 1486%endif
415f3589 1487
cacee0b3 1488%if %{without system_db}
7cf60e21 1489dbdir=$(pwd)/db-instroot
cacee0b3 1490cd db-instroot
7cf60e21 1491install -p %{_lib}/libslapd_db-*.*.so $RPM_BUILD_ROOT%{_libdir}
415f3589
JR
1492cd bin
1493for binary in db_* ; do
7cf60e21 1494 install -p -m755 ${binary} $RPM_BUILD_ROOT%{_sbindir}/slapd_${binary}
415f3589
JR
1495done
1496
cacee0b3
JB
1497cd ../..
1498%endif
1499
1be75b6b 1500cd %{name}
9ba5699f 1501
1c1ecf86 1502%{__make} install \
1503 DESTDIR=$RPM_BUILD_ROOT
dac054ba 1504
8a71fe0b 1505%{__make} -C contrib/slapd-modules install \
de77a786 1506 DESTDIR=$RPM_BUILD_ROOT
06a6b837 1507
aed6fee5
JB
1508%{!?with_ndb:%{__rm} $RPM_BUILD_ROOT%{_mandir}/man5/slapd-ndb.5}
1509
7cf60e21
ER
1510install -p %{SOURCE2} $RPM_BUILD_ROOT/etc/rc.d/init.d/ldap
1511cp -p %{SOURCE3} $RPM_BUILD_ROOT/etc/sysconfig/ldap
62af02c0 1512
26b19af9 1513# Config for openldap library
7cf60e21 1514cp -p %{SOURCE4} $RPM_BUILD_ROOT%{_sysconfdir}/openldap/ldap.conf
d3bbb863
JR
1515echo ".so ldap.conf.5" >$RPM_BUILD_ROOT%{_mandir}/man5/ldaprc.5
1516
26b19af9 1517# Config for nss_ldap and pam_ldap
7cf60e21 1518cp -p %{SOURCE5} $RPM_BUILD_ROOT%{_sysconfdir}/ldap.conf
6b6115e3
ER
1519cp -p %{SOURCE6} $RPM_BUILD_ROOT%{systemdtmpfilesdir}/slapd.conf
1520cp -p %{SOURCE7} $RPM_BUILD_ROOT%{systemdtmpfilesdir}/nssov.conf
09d199da 1521
7cf60e21 1522%{__rm} $RPM_BUILD_ROOT%{_sysconfdir}/openldap/*.{default,example}
00d6dcb1 1523
01ccad80 1524# Standard schemas should not be changed by users
7cf60e21 1525mv $RPM_BUILD_ROOT%{_sysconfdir}/openldap/schema/* $RPM_BUILD_ROOT%{_datadir}/openldap/schema
a715c6fb 1526
a226741c 1527# create slapd.access.conf
8e75e573 1528echo "# This is a good place to put slapd access-control directives" > \
ea1d098d 1529 $RPM_BUILD_ROOT%{_sysconfdir}/openldap/slapd.access.conf
a226741c 1530
31a3e905 1531# create local.schema
8e75e573 1532echo "# This is a good place to put your schema definitions " > \
ea1d098d 1533 $RPM_BUILD_ROOT%{_sysconfdir}/openldap/schema/local.schema
a226741c 1534
d6e577e9 1535%if %{with sasl}
cacee0b3 1536%{__make} -C contrib/ldapc++ install \
92ef7112 1537 DESTDIR=$RPM_BUILD_ROOT
d53aa8fd 1538%endif
92ef7112 1539
9be24455 1540%if %{without system_db}
7cf60e21 1541find $RPM_BUILD_ROOT -name '*.la' | xargs sed -i -e "s|-L${dbdir}/%{_lib}||g"
9be24455
JR
1542%endif
1543
d6deed33 1544# files for -headers subpackage
1545install -d $RPM_BUILD_ROOT%{_includedir}/%{name}/ac
7cf60e21
ER
1546cp -p include/*.h $RPM_BUILD_ROOT%{_includedir}/%{name}
1547cp -p include/ac/*.h $RPM_BUILD_ROOT%{_includedir}/%{name}/ac
d6deed33 1548
1549# remove headers, that are provided by -devel package
1550for I in $RPM_BUILD_ROOT%{_includedir}/*.h; do
e6c7022c 1551 %{__rm} $RPM_BUILD_ROOT%{_includedir}/%{name}/$(basename $I)
d6deed33 1552done
1553
8a71fe0b
JR
1554# check for undefined symbols in slapd modules
1555for i in $RPM_BUILD_ROOT%{_libdir}/openldap/*.so ; do
e6c7022c 1556 if LD_PRELOAD=$RPM_BUILD_ROOT%{_libdir}/liblber-2.4.so.2:$RPM_BUILD_ROOT%{_libdir}/libldap_r-2.4.so.2:%{!?with_system_db:$RPM_BUILD_ROOT%{_libdir}/libslapd_db-4.6.so:}$RPM_BUILD_ROOT%{_sbindir}/slapd-shared.so ldd -r $i 2>&1 | grep "undefined symbol"; then
8a71fe0b
JR
1557 echo "Undefined symbols found in" $i
1558 exit 1
1559 fi
1560done
e6c7022c 1561%{__rm} $RPM_BUILD_ROOT%{_sbindir}/slapd-shared.so
8a71fe0b 1562
6b6115e3
ER
1563# bogus include
1564%{__sed} -i -e '/^\.so \.\.\/Project/d' $RPM_BUILD_ROOT%{_mandir}/man5/slapo-nops.5
1565
4a0640f5
JB
1566%clean
1567rm -rf $RPM_BUILD_ROOT
1568
0513c83b 1569%post libs -p /sbin/ldconfig
f6699879 1570%postun libs -p /sbin/ldconfig
42d889ce 1571
92ef7112
JR
1572%post ldapc++ -p /sbin/ldconfig
1573%postun ldapc++ -p /sbin/ldconfig
1574
01ccad80 1575%pre servers
679e14a3
ER
1576%groupadd -P %{name}-servers -g 93 slapd
1577%useradd -P %{name}-servers -u 93 -s /bin/false -g slapd -c "OpenLDAP server" -d /var/lib/openldap-data slapd
01ccad80 1578
9ba5699f 1579%post servers
707b1df7 1580/sbin/chkconfig --add ldap
5d6d7c44 1581
8ad94e97
ER
1582# minimizing restarts logics. we restart server:
1583#
1584# 1. at the end of transaction. (posttrans, feature from rpm 4.4.2)
1585# 2. first install of module (post: $1 == 1)
1586# 2. uninstall of module (postun: $1 == 0)
1587#
1588# the strict internal deps between modules and
1589# server package are very important for all this to work.
1590
1591%posttrans servers
1592%service ldap restart "OpenLDAP server"
8162fdf0 1593
a226741c 1594%preun servers
8d0eaa23 1595if [ "$1" = "0" ] ; then
8ad94e97 1596 %service ldap stop
943aad65 1597 /sbin/chkconfig --del ldap || :
707b1df7
JB
1598fi
1599
1600%postun servers
1601if [ "$1" = "0" ]; then
f6699879 1602 %userremove slapd
1603 %groupremove slapd
8d0eaa23 1604fi
dac054ba 1605
fd259dde 1606%define ldap_module_add() \
d212a240 1607%{__sed} -i -e 's/^#[[:blank:]]*moduleload[[:blank:]]\\+%1[[:blank:]]*$/moduleload %1/' %{_sysconfdir}/openldap/slapd.conf \
8ad94e97
ER
1608if [ "$1" = "1" ]; then \
1609 %service ldap restart "OpenLDAP server" \
d212a240
ER
1610fi \
1611%{nil}
fd259dde
ER
1612
1613%define ldap_module_remove() \
8ad94e97 1614if [ "$1" = "0" ]; then \
6f869072 1615 %{__sed} -i -e 's/^[[:blank:]]*moduleload[[:blank:]]\\+%1[[:blank:]]*$/# moduleload %1/' %{_sysconfdir}/openldap/slapd.conf \
8ad94e97 1616 %service ldap restart "OpenLDAP server" \
d212a240
ER
1617fi \
1618%{nil}
00d6dcb1 1619
5a069025
JR
1620%triggerpostun servers -- openldap-servers < 2.1.12
1621if [ "`/usr/bin/getent passwd slapd | cut -d: -f6`" = "/var/lib/openldap-ldbm" ]; then
1622 /usr/sbin/usermod -d /var/lib/openldap-data slapd
1623fi
1624
fd259dde
ER
1625%post backend-bdb
1626%ldap_module_add back_bdb.la
1627
00d6dcb1 1628%preun backend-bdb
8ad94e97 1629%ldap_module_remove back_bdb.la
00d6dcb1
JK
1630
1631%post backend-dnssrv
fd259dde 1632%ldap_module_add back_dnssrv.la
00d6dcb1
JK
1633
1634%preun backend-dnssrv
8ad94e97 1635%ldap_module_remove back_dnssrv.la
00d6dcb1 1636
de61f90b 1637%post backend-hdb
fd259dde 1638%ldap_module_add back_hdb.la
de61f90b
JB
1639
1640%preun backend-hdb
8ad94e97 1641%ldap_module_remove back_hdb.la
de61f90b
JB
1642
1643%post backend-ldap
fd259dde 1644%ldap_module_add back_ldap.la
de61f90b
JB
1645
1646%preun backend-ldap
8ad94e97 1647%ldap_module_remove back_ldap.la
00d6dcb1 1648
fc2298ec
JR
1649%post backend-mdb
1650%ldap_module_add back_mdb.la
1651
1652%preun backend-mdb
1653%ldap_module_remove back_mdb.la
1654
00d6dcb1 1655%post backend-meta
fd259dde 1656%ldap_module_add back_meta.la
00d6dcb1
JK
1657
1658%preun backend-meta
8ad94e97 1659%ldap_module_remove back_meta.la
00d6dcb1
JK
1660
1661%post backend-monitor
fd259dde 1662%ldap_module_add back_monitor.la
00d6dcb1
JK
1663
1664%preun backend-monitor
8ad94e97 1665%ldap_module_remove back_monitor.la
00d6dcb1 1666
7f282e24
JR
1667%post backend-ndb
1668%ldap_module_add back_ndb.la
1669
1670%preun backend-ndb
1671%ldap_module_remove back_ndb.la
1672
00d6dcb1 1673%post backend-passwd
fd259dde 1674%ldap_module_add back_passwd.la
00d6dcb1
JK
1675
1676%preun backend-passwd
8ad94e97 1677%ldap_module_remove back_passwd.la
00d6dcb1
JK
1678
1679%post backend-perl
fd259dde 1680%ldap_module_add back_perl.la
00d6dcb1
JK
1681
1682%preun backend-perl
8ad94e97 1683%ldap_module_remove back_perl.la
00d6dcb1 1684
aecf2144 1685%post backend-relay
fd259dde 1686%ldap_module_add back_relay.la
aecf2144
JB
1687
1688%preun backend-relay
8ad94e97 1689%ldap_module_remove back_relay.la
aecf2144 1690
00d6dcb1 1691%post backend-shell
fd259dde 1692%ldap_module_add back_shell.la
00d6dcb1
JK
1693
1694%preun backend-shell
8ad94e97 1695%ldap_module_remove back_shell.la
00d6dcb1 1696
9be24455
JR
1697%post backend-sock
1698%ldap_module_add back_sock.la
1699
1700%preun backend-sock
1701%ldap_module_remove back_sock.la
1702
00d6dcb1 1703%post backend-sql
d212a240 1704%ldap_module_add back_sql.la
00d6dcb1
JK
1705
1706%preun backend-sql
8ad94e97 1707%ldap_module_remove back_sql.la
00d6dcb1 1708
d95d9d67 1709%post overlay-pcache
fd259dde 1710%ldap_module_add pcache.la
d95d9d67 1711
1712%preun overlay-pcache
8ad94e97 1713%ldap_module_remove pcache.la
d95d9d67 1714
366bb889 1715%post overlay-accesslog
fd259dde 1716%ldap_module_add accesslog.la
366bb889
JR
1717
1718%preun overlay-accesslog
8ad94e97 1719%ldap_module_remove accesslog.la
366bb889 1720
488bd7be
JB
1721%post overlay-auditlog
1722%ldap_module_add auditlog.la
1723
1724%preun overlay-auditlog
1725%ldap_module_remove auditlog.la
1726
d0570307
AM
1727%post overlay-collect
1728%ldap_module_add collect.la
1729
1730%preun overlay-collect
1731%ldap_module_remove collect.la
1732
92ef7112
JR
1733%post overlay-constraint
1734%ldap_module_add constraint.la
1735
1736%preun overlay-constraint
1737%ldap_module_remove constraint.la
1738
1739%post overlay-dds
1740%ldap_module_add dds.la
366bb889 1741
92ef7112
JR
1742%preun overlay-dds
1743%ldap_module_remove dds.la
366bb889 1744
0ba7e105
JB
1745%post overlay-deref
1746%ldap_module_add deref.la
1747
1748%preun overlay-deref
1749%ldap_module_remove deref.la
1750
366bb889 1751%post overlay-dyngroup
fd259dde 1752%ldap_module_add dyngroup.la
366bb889
JR
1753
1754%preun overlay-dyngroup
8ad94e97 1755%ldap_module_remove dyngroup.la
366bb889
JR
1756
1757%post overlay-dynlist
fd259dde 1758%ldap_module_add dynlist.la
366bb889
JR
1759
1760%preun overlay-dynlist
8ad94e97 1761%ldap_module_remove dynlist.la
366bb889 1762
92ef7112
JR
1763%post overlay-memberof
1764%ldap_module_add memberof.la
366bb889 1765
92ef7112
JR
1766%preun overlay-memberof
1767%ldap_module_remove memberof.la
366bb889
JR
1768
1769%post overlay-ppolicy
fd259dde 1770%ldap_module_add ppolicy.la
366bb889
JR
1771
1772%preun overlay-ppolicy
8ad94e97 1773%ldap_module_remove ppolicy.la
366bb889
JR
1774
1775%post overlay-refint
fd259dde 1776%ldap_module_add refint.la
366bb889
JR
1777
1778%preun overlay-refint
8ad94e97 1779%ldap_module_remove refint.la
366bb889
JR
1780
1781%post overlay-retcode
fd259dde 1782%ldap_module_add retcode.la
366bb889
JR
1783
1784%preun overlay-retcode
8ad94e97 1785%ldap_module_remove retcode.la
366bb889
JR
1786
1787%post overlay-rwm
fd259dde 1788%ldap_module_add rwm.la
366bb889
JR
1789
1790%preun overlay-rwm
8ad94e97 1791%ldap_module_remove rwm.la
366bb889 1792
92ef7112
JR
1793%post overlay-seqmod
1794%ldap_module_add seqmod.la
1795
1796%preun overlay-seqmod
1797%ldap_module_remove seqmod.la
1798
de77a786
JR
1799%post overlay-sssvlv
1800%ldap_module_add sssvlv.la
1801
1802%preun overlay-sssvlv
1803%ldap_module_remove sssvlv.la
1804
366bb889 1805%post overlay-syncprov
fd259dde 1806%ldap_module_add syncprov.la
366bb889
JR
1807
1808%preun overlay-syncprov
8ad94e97 1809%ldap_module_remove syncprov.la
366bb889
JR
1810
1811%post overlay-translucent
fd259dde 1812%ldap_module_add translucent.la
366bb889
JR
1813
1814%preun overlay-translucent
8ad94e97 1815%ldap_module_remove translucent.la
366bb889
JR
1816
1817%post overlay-unique
fd259dde 1818%ldap_module_add unique.la
366bb889
JR
1819
1820%preun overlay-unique
8ad94e97 1821%ldap_module_remove unique.la
366bb889
JR
1822
1823%post overlay-valsort
fd259dde 1824%ldap_module_add valsort.la
366bb889
JR
1825
1826%preun overlay-valsort
8ad94e97
ER
1827%ldap_module_remove valsort.la
1828
5a069025
JR
1829# contrib/slapd-modules
1830
1831%post overlay-addpartial
1832%ldap_module_add addpartial-overlay.la
1833
1834%preun overlay-addpartial
1835%ldap_module_remove addpartial-overlay.la
1836
1837%post overlay-allop
1838%ldap_module_add allop.la
1839
1840%preun overlay-allop
1841%ldap_module_remove allop.la
1842
1843%post overlay-allowed
1844%ldap_module_add allowed.la
1845
1846%preun overlay-allowed
1847%ldap_module_remove allowed.la
1848
1849%post overlay-autogroup
1850%ldap_module_add autogroup.la
1851
1852%preun overlay-autogroup
1853%ldap_module_remove autogroup.la
1854
1855%post overlay-cloak
1856%ldap_module_add cloak.la
1857
1858%preun overlay-cloak
1859%ldap_module_remove cloak.la
1860
1861%post overlay-denyop
1862%ldap_module_add denyop.la
1863
1864%preun overlay-denyop
1865%ldap_module_remove denyop.la
1866
1867%post overlay-dsaschema
1868%ldap_module_add dsaschema.la
1869
1870%preun overlay-dsaschema
1871%ldap_module_remove dsaschema.la
1872
1873%post overlay-dupent
1874%ldap_module_add dupent.la
1875
1876%preun overlay-dupent
1877%ldap_module_remove dupent.la
1878
1879%post overlay-kinit
1880%ldap_module_add kinit.la
1881
1882%preun overlay-kinit
1883%ldap_module_remove kinit.la
1884
1885%post overlay-lastbind
1886%ldap_module_add lastbind.la
1887
1888%preun overlay-lastbind
1889%ldap_module_remove lastbind.la
1890
1891%post overlay-lastmod
1892%ldap_module_add lastmod.la
1893
1894%preun overlay-lastmod
1895%ldap_module_remove lastmod.la
1896
1897%post overlay-noopsrch
1898%ldap_module_add noopsrch.la
1899
1900%preun overlay-noopsrch
1901%ldap_module_remove noopsrch.la
1902
1903%post overlay-nops
1904%ldap_module_add nops.la
1905
1906%preun overlay-nops
1907%ldap_module_remove nops.la
1908
1909%post overlay-nssov
1910%ldap_module_add nssov.la
1911%openldap_schema_register %{schemadir}/ldapns.schema
1912%service -q ldap restart
1913
1914%preun overlay-nssov
1915%ldap_module_remove nssov.la
1916
1917%postun overlay-nssov
1918if [ "$1" = "0" ]; then
1919 %openldap_schema_unregister %{schemadir}/ldapns.schema
1920 %service -q ldap restart
c900fa15 1921fi
366bb889 1922
5a069025
JR
1923%post overlay-proxyOld
1924%ldap_module_add proxyOld.la
1925
1926%preun overlay-proxyOld
1927%ldap_module_remove proxyOld.la
1928
1929%post overlay-samba4
1930%ldap_module_add pguid.la
1931%ldap_module_add rdnval.la
1932%ldap_module_add vernum.la
1933
1934%preun overlay-samba4
1935%ldap_module_remove pguid.la
1936%ldap_module_remove rdnval.la
1937%ldap_module_remove vernum.la
1938
1939%post overlay-smbk5pwd
1940%ldap_module_add smbk5pwd.la
1941
1942%preun overlay-smbk5pwd
1943%ldap_module_remove smbk5pwd.la
1944
1945%post overlay-trace
1946%ldap_module_add trace.la
1947
1948%preun overlay-trace
1949%ldap_module_remove trace.la
1950
9ba5699f 1951%files
42d889ce 1952%defattr(644,root,root,755)
1be75b6b
ER
1953%doc %{name}/{ANNOUNCEMENT,CHANGES,COPYRIGHT,README,LICENSE}
1954%doc %{name}/doc/{drafts,rfc}
69faa309 1955%attr(755,root,root) %{_bindir}/ldap*
2ac7ae8e 1956%dir %{_datadir}/openldap
de61f90b 1957%{_mandir}/man1/ldap*.1*
23547c0d 1958%{_mandir}/man5/ldap.conf.5*
d3bbb863 1959%{_mandir}/man5/ldaprc.5*
de61f90b 1960%{_mandir}/man5/ldif.5*
dac054ba 1961
26b19af9
JR
1962%files nss-config
1963%defattr(644,root,root,755)
1964%config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/ldap.conf
1965
cd2ddb7a
JB
1966%files libs
1967%defattr(644,root,root,755)
7d4c6425
ER
1968%dir %{_sysconfdir}/openldap
1969%config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/openldap/ldap.conf
92ef7112
JR
1970%attr(755,root,root) %{_libdir}/liblber-2.4.so.*.*.*
1971%attr(755,root,root) %{_libdir}/libldap-2.4.so.*.*.*
1972%attr(755,root,root) %{_libdir}/libldap_r-2.4.so.*.*.*
7f282e24 1973%attr(755,root,root) %{_libdir}/libslapi-2.4.so.*.*.*
92ef7112
JR
1974%attr(755,root,root) %ghost %{_libdir}/liblber-2.4.so.2
1975%attr(755,root,root) %ghost %{_libdir}/libldap-2.4.so.2
1976%attr(755,root,root) %ghost %{_libdir}/libldap_r-2.4.so.2
7f282e24 1977%attr(755,root,root) %ghost %{_libdir}/libslapi-2.4.so.2
92ef7112 1978
9ba5699f 1979%files devel
42d889ce 1980%defattr(644,root,root,755)
044e0ae4
JB
1981%attr(755,root,root) %{_libdir}/liblber.so
1982%attr(755,root,root) %{_libdir}/libldap.so
1983%attr(755,root,root) %{_libdir}/libldap_r.so
7f282e24 1984%attr(755,root,root) %{_libdir}/libslapi.so
044e0ae4
JB
1985%{_libdir}/liblber.la
1986%{_libdir}/libldap.la
1987%{_libdir}/libldap_r.la
7f282e24 1988%{_libdir}/libslapi.la
69faa309
JB
1989%{_includedir}/lber.h
1990%{_includedir}/lber_types.h
1991%{_includedir}/ldap.h
1992%{_includedir}/ldap_*.h
1993%{_includedir}/ldif.h
e6c7022c 1994%{_includedir}/openldap.h
69faa309
JB
1995%{_includedir}/slapi-plugin.h
1996%{_mandir}/man3/ber_*.3*
1997%{_mandir}/man3/lber-*.3*
1998%{_mandir}/man3/ld_errno.3*
1999%{_mandir}/man3/ldap.3*
2000%{_mandir}/man3/ldap_*.3*
dac054ba 2001
42d889ce 2002%files static
2003%defattr(644,root,root,755)
044e0ae4
JB
2004%{_libdir}/liblber.a
2005%{_libdir}/libldap.a
2006%{_libdir}/libldap_r.a
7f282e24 2007%{_libdir}/libslapi.a
42d889ce 2008
d6deed33 2009%files headers
2010%defattr(644,root,root,755)
2011%{_includedir}/%{name}
2012
52ca5fbf 2013%if %{with exchange}
415f3589
JR
2014%files evolution-devel
2015%defattr(644,root,root,755)
2016%dir %{evolution_exchange_prefix}
2017%dir %{evolution_exchange_includedir}
2018%dir %{evolution_exchange_libdir}
2019%{evolution_exchange_prefix}/README*
2020%{evolution_exchange_includedir}/*.h
2021%{evolution_exchange_libdir}/*.a
52ca5fbf
JB
2022%endif
2023
56e9c18b 2024%if %{with sasl}
52ca5fbf
JB
2025%files ldapc++
2026%defattr(644,root,root,755)
2027%attr(755,root,root) %{_libdir}/libldapcpp.so.*.*.*
2028%attr(755,root,root) %ghost %{_libdir}/libldapcpp.so.0
2029
2030%files ldapc++-devel
2031%defattr(644,root,root,755)
2032%attr(755,root,root) %{_libdir}/libldapcpp.so
2033%{_libdir}/libldapcpp.la
2034%{_includedir}/ldapc++
2035
2036%files ldapc++-static
2037%defattr(644,root,root,755)
2038%{_libdir}/libldapcpp.a
56e9c18b 2039%endif
415f3589 2040
5a069025
JR
2041%files servers
2042%defattr(644,root,root,755)
2043%if %{without system_db}
fc2298ec 2044# not used by slapd directly, but by three different backends (bdb,hdb,mdb), so include here
1be75b6b 2045%doc db/LICENSE
5a069025
JR
2046%attr(755,root,root) %{_libdir}/libslapd_db-4.6.so
2047%endif
69faa309
JB
2048%attr(755,root,root) %{_sbindir}/slap*
2049%dir %{_libdir}/openldap
5a069025 2050%dir %{_sysconfdir}/openldap/schema
5a069025 2051%attr(640,root,slapd) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/openldap/slapd.access.conf
04a5781a
JB
2052%attr(640,root,slapd) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/openldap/slapd.conf
2053%attr(640,root,slapd) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/openldap/slapd.ldif
5a069025
JR
2054%config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/openldap/schema/*.schema
2055%config(noreplace) %verify(not md5 mtime size) /etc/sysconfig/ldap
2056%attr(754,root,root) /etc/rc.d/init.d/ldap
6b6115e3 2057%{systemdtmpfilesdir}/slapd.conf
5a069025
JR
2058%attr(770,root,slapd) %{_var}/run/slapd
2059%dir %attr(770,root,slapd) %{_localstatedir}/openldap-data
2060%attr(660,root,slapd) %{_localstatedir}/openldap-data/*
2061%dir %{schemadir}
7cf60e21 2062%{schemadir}/README
69faa309
JB
2063%{schemadir}/collective.ldif
2064%{schemadir}/collective.schema
2065%{schemadir}/corba.ldif
2066%{schemadir}/corba.schema
2067%{schemadir}/core.ldif
2068%{schemadir}/core.schema
2069%{schemadir}/cosine.ldif
2070%{schemadir}/cosine.schema
2071%{schemadir}/duaconf.ldif
2072%{schemadir}/duaconf.schema
2073%{schemadir}/dyngroup.ldif
2074%{schemadir}/dyngroup.schema
2075%{schemadir}/inetorgperson.ldif
2076%{schemadir}/inetorgperson.schema
2077%{schemadir}/java.ldif
2078%{schemadir}/java.schema
2079%{schemadir}/misc.ldif
2080%{schemadir}/misc.schema
2081%{schemadir}/nis.ldif
2082%{schemadir}/nis.schema
2083%{schemadir}/openldap.ldif
2084%{schemadir}/openldap.schema
2085%{schemadir}/pmi.ldif
2086%{schemadir}/pmi.schema
2087%{schemadir}/ppolicy.ldif
2088%{schemadir}/ppolicy.schema
5a069025
JR
2089%{_mandir}/man5/slapd.*.5*
2090%{_mandir}/man5/slapd-config.5*
5a069025
JR
2091%{_mandir}/man5/slapd-ldif.5*
2092%{_mandir}/man5/slapd-null.5*
04a5781a 2093%{_mandir}/man8/slap*.8*
5a069025 2094
00d6dcb1
JK
2095%files backend-bdb
2096%defattr(644,root,root,755)
9da90c5b 2097%attr(755,root,root) %{_libdir}/openldap/back_bdb*.so*
e6771c23 2098%{_libdir}/openldap/back_bdb.la
de61f90b 2099%{_mandir}/man5/slapd-bdb.5*
00d6dcb1
JK
2100
2101%files backend-dnssrv
2102%defattr(644,root,root,755)
9da90c5b 2103%attr(755,root,root) %{_libdir}/openldap/back_dnssrv*.so*
e6771c23 2104%{_libdir}/openldap/back_dnssrv.la
de61f90b 2105%{_mandir}/man5/slapd-dnssrv.5*
00d6dcb1 2106
de61f90b
JB
2107%files backend-hdb
2108%defattr(644,root,root,755)
9da90c5b 2109%attr(755,root,root) %{_libdir}/openldap/back_hdb*.so*
de61f90b 2110%{_libdir}/openldap/back_hdb.la
c7cb7143 2111%{_mandir}/man5/slapd-hdb.5*
de61f90b
JB
2112
2113%files backend-ldap
2114%defattr(644,root,root,755)
1be75b6b 2115%doc %{name}/servers/slapd/back-ldap/TODO.proxy
9da90c5b 2116%attr(755,root,root) %{_libdir}/openldap/back_ldap*.so*
de61f90b
JB
2117%{_libdir}/openldap/back_ldap.la
2118%{_mandir}/man5/slapd-ldap.5*
b0bf66fb 2119%{_mandir}/man5/slapo-chain.5*
37c8aeb1 2120%{_mandir}/man5/slapo-pbind.5*
00d6dcb1 2121
fc2298ec
JR
2122%files backend-mdb
2123%defattr(644,root,root,755)
2124%attr(755,root,root) %{_libdir}/openldap/back_mdb*.so*
2125%{_libdir}/openldap/back_mdb.la
2126%{_mandir}/man5/slapd-mdb.5*
2127
00d6dcb1
JK
2128%files backend-meta
2129%defattr(644,root,root,755)
9da90c5b 2130%attr(755,root,root) %{_libdir}/openldap/back_meta*.so*
e6771c23 2131%{_libdir}/openldap/back_meta.la
de61f90b 2132%{_mandir}/man5/slapd-meta.5*
00d6dcb1
JK
2133
2134%files backend-monitor
2135%defattr(644,root,root,755)
1be75b6b 2136%doc %{name}/servers/slapd/back-monitor/README
9da90c5b 2137%attr(755,root,root) %{_libdir}/openldap/back_monitor*.so*
e6771c23 2138%{_libdir}/openldap/back_monitor.la
de61f90b 2139%{_mandir}/man5/slapd-monitor.5*
00d6dcb1 2140
7f282e24
JR
2141%if %{with ndb}
2142%files backend-ndb
2143%defattr(644,root,root,755)
1be75b6b 2144%doc %{name}/servers/slapd/back-ndb/README
7f282e24
JR
2145%attr(755,root,root) %{_libdir}/openldap/back_ndb*.so*
2146%{_libdir}/openldap/back_ndb.la
2147%{_mandir}/man5/slapd-ndb.5*
2148%endif
2149
00d6dcb1
JK
2150%files backend-passwd
2151%defattr(644,root,root,755)
9da90c5b 2152%attr(755,root,root) %{_libdir}/openldap/back_passwd*.so*
e6771c23 2153%{_libdir}/openldap/back_passwd.la
de61f90b 2154%{_mandir}/man5/slapd-passwd.5*
00d6dcb1 2155
4eeb8a05 2156%if %{with perl}
00d6dcb1
JK
2157%files backend-perl
2158%defattr(644,root,root,755)
1be75b6b
ER
2159%doc %{name}/servers/slapd/back-perl/*.pm
2160%doc %{name}/servers/slapd/back-perl/README
9da90c5b 2161%attr(755,root,root) %{_libdir}/openldap/back_perl*.so*
e6771c23 2162%{_libdir}/openldap/back_perl.la
de61f90b 2163%{_mandir}/man5/slapd-perl.5*
00d6dcb1
JK
2164%endif
2165
aecf2144
JB
2166%files backend-relay
2167%defattr(644,root,root,755)
1be75b6b 2168%doc %{name}/servers/slapd/back-relay/README
aecf2144
JB
2169%attr(755,root,root) %{_libdir}/openldap/back_relay*.so*
2170%{_libdir}/openldap/back_relay.la
2171%{_mandir}/man5/slapd-relay.5*
2172
00d6dcb1
JK
2173%files backend-shell
2174%defattr(644,root,root,755)
9da90c5b 2175%attr(755,root,root) %{_libdir}/openldap/back_shell*.so*
e6771c23 2176%{_libdir}/openldap/back_shell.la
de61f90b 2177%{_mandir}/man5/slapd-shell.5*
00d6dcb1 2178
9be24455
JR
2179%files backend-sock
2180%defattr(644,root,root,755)
2181%attr(755,root,root) %{_libdir}/openldap/back_sock*.so*
2182%{_libdir}/openldap/back_sock.la
2183%{_mandir}/man5/slapd-sock.5*
04a5781a 2184%{_mandir}/man5/slapo-sock.5*
9be24455 2185
4eeb8a05 2186%if %{with odbc}
00d6dcb1
JK
2187%files backend-sql
2188%defattr(644,root,root,755)
1be75b6b
ER
2189%doc %{name}/servers/slapd/back-sql/docs/*
2190%doc %{name}/servers/slapd/back-sql/rdbms_depend
9da90c5b 2191%attr(755,root,root) %{_libdir}/openldap/back_sql*.so*
e6771c23 2192%{_libdir}/openldap/back_sql.la
de61f90b 2193%{_mandir}/man5/slapd-sql.5*
00d6dcb1 2194%endif
0513c83b 2195
0b5bf075 2196%files overlay-accesslog
2197%defattr(644,root,root,755)
2198%attr(755,root,root) %{_libdir}/openldap/accesslog*.so*
2199%{_libdir}/openldap/accesslog.la
2200%{_mandir}/man5/slapo-accesslog.5*
2201
488bd7be
JB
2202%files overlay-auditlog
2203%defattr(644,root,root,755)
2204%attr(755,root,root) %{_libdir}/openldap/auditlog*.so*
2205%{_libdir}/openldap/auditlog.la
2206%{_mandir}/man5/slapo-auditlog.5*
2207
d0570307
AM
2208%files overlay-collect
2209%defattr(644,root,root,755)
2210%attr(755,root,root) %{_libdir}/openldap/collect*.so*
2211%{_libdir}/openldap/collect.la
2212%{_mandir}/man5/slapo-collect.5*
2213
92ef7112
JR
2214%files overlay-constraint
2215%defattr(644,root,root,755)
2216%attr(755,root,root) %{_libdir}/openldap/constraint*.so*
2217%{_libdir}/openldap/constraint.la
2218%{_mandir}/man5/slapo-constraint.5*
2219
2220%files overlay-dds
0b5bf075 2221%defattr(644,root,root,755)
92ef7112
JR
2222%attr(755,root,root) %{_libdir}/openldap/dds*.so*
2223%{_libdir}/openldap/dds.la
2224%{_mandir}/man5/slapo-dds.5*
0b5bf075 2225
0ba7e105
JB
2226%files overlay-deref
2227%defattr(644,root,root,755)
2228%attr(755,root,root) %{_libdir}/openldap/deref*.so*
2229%{_libdir}/openldap/deref.la
2230
0b5bf075 2231%files overlay-dyngroup
2232%defattr(644,root,root,755)
2233%attr(755,root,root) %{_libdir}/openldap/dyngroup*.so*
2234%{_libdir}/openldap/dyngroup.la
92ef7112 2235%{_mandir}/man5/slapo-dyngroup.5*
0b5bf075 2236
2237%files overlay-dynlist
2238%defattr(644,root,root,755)
2239%attr(755,root,root) %{_libdir}/openldap/dynlist*.so*
2240%{_libdir}/openldap/dynlist.la
2241%{_mandir}/man5/slapo-dynlist.5*
2242
92ef7112 2243%files overlay-memberof
0b5bf075 2244%defattr(644,root,root,755)
92ef7112
JR
2245%attr(755,root,root) %{_libdir}/openldap/memberof*.so*
2246%{_libdir}/openldap/memberof.la
2247%{_mandir}/man5/slapo-memberof.5*
0b5bf075 2248
d95d9d67 2249%files overlay-pcache
2250%defattr(644,root,root,755)
2251%attr(755,root,root) %{_libdir}/openldap/pcache*.so*
2252%{_libdir}/openldap/pcache.la
c2b56acf 2253%{_mandir}/man5/slapo-pcache.5*
d95d9d67 2254
0b5bf075 2255%files overlay-ppolicy
2256%defattr(644,root,root,755)
2257%attr(755,root,root) %{_libdir}/openldap/ppolicy*.so*
2258%{_libdir}/openldap/ppolicy.la
2259%{_mandir}/man5/slapo-ppolicy.5*
2260
2261%files overlay-refint
2262%defattr(644,root,root,755)
2263%attr(755,root,root) %{_libdir}/openldap/refint*.so*
2264%{_libdir}/openldap/refint.la
2265%{_mandir}/man5/slapo-refint.5*
2266
1e76a8fb
JB
2267%files overlay-retcode
2268%defattr(644,root,root,755)
2269%attr(755,root,root) %{_libdir}/openldap/retcode*.so*
2270%{_libdir}/openldap/retcode.la
2271%{_mandir}/man5/slapo-retcode.5*
2272
0b5bf075 2273%files overlay-rwm
2274%defattr(644,root,root,755)
2275%attr(755,root,root) %{_libdir}/openldap/rwm*.so*
2276%{_libdir}/openldap/rwm.la
2277%{_mandir}/man5/slapo-rwm.5*
2278
92ef7112
JR
2279%files overlay-seqmod
2280%defattr(644,root,root,755)
2281%attr(755,root,root) %{_libdir}/openldap/seqmod*.so*
2282%{_libdir}/openldap/seqmod.la
2283
de77a786
JR
2284%files overlay-sssvlv
2285%defattr(644,root,root,755)
2286%attr(755,root,root) %{_libdir}/openldap/sssvlv*.so*
2287%{_libdir}/openldap/sssvlv.la
2288%{_mandir}/man5/slapo-sssvlv.5*
2289
0b5bf075 2290%files overlay-syncprov
2291%defattr(644,root,root,755)
2292%attr(755,root,root) %{_libdir}/openldap/syncprov*.so*
2293%{_libdir}/openldap/syncprov.la
2294%{_mandir}/man5/slapo-syncprov.5*
2295
2296%files overlay-translucent
2297%defattr(644,root,root,755)
2298%attr(755,root,root) %{_libdir}/openldap/translucent*.so*
2299%{_libdir}/openldap/translucent.la
2300%{_mandir}/man5/slapo-translucent.5*
2301
2302%files overlay-unique
2303%defattr(644,root,root,755)
2304%attr(755,root,root) %{_libdir}/openldap/unique*.so*
2305%{_libdir}/openldap/unique.la
2306%{_mandir}/man5/slapo-unique.5*
2307
2b5ce79c
JB
2308%files overlay-valsort
2309%defattr(644,root,root,755)
2310%attr(755,root,root) %{_libdir}/openldap/valsort*.so*
2311%{_libdir}/openldap/valsort.la
7d4f8c32 2312%{_mandir}/man5/slapo-valsort.5*
2b5ce79c 2313
5a069025
JR
2314# contrib/slapd-modules
2315
2316%files overlay-addpartial
0513c83b 2317%defattr(644,root,root,755)
1be75b6b 2318%doc %{name}/contrib/slapd-modules/addpartial/README
5a069025
JR
2319%attr(755,root,root) %{_libdir}/openldap/addpartial-overlay*.so*
2320%{_libdir}/openldap/addpartial-overlay.la
2321
2322%files overlay-allop
2323%defattr(644,root,root,755)
1be75b6b 2324%doc %{name}/contrib/slapd-modules/allop/README
5a069025
JR
2325%attr(755,root,root) %{_libdir}/openldap/allop*.so*
2326%{_libdir}/openldap/allop.la
2327%{_mandir}/man5/slapo-allop.5*
2328
2329%files overlay-allowed
2330%defattr(644,root,root,755)
1be75b6b 2331%doc %{name}/contrib/slapd-modules/allowed/README
5a069025
JR
2332%attr(755,root,root) %{_libdir}/openldap/allowed*.so*
2333%{_libdir}/openldap/allowed.la
2334
2335%files overlay-autogroup
2336%defattr(644,root,root,755)
1be75b6b 2337%doc %{name}/contrib/slapd-modules/autogroup/README
5a069025
JR
2338%attr(755,root,root) %{_libdir}/openldap/autogroup*.so*
2339%{_libdir}/openldap/autogroup.la
41a4c850 2340%{_mandir}/man5/slapo-autogroup.5*
5a069025
JR
2341
2342%files overlay-cloak
2343%defattr(644,root,root,755)
2344%attr(755,root,root) %{_libdir}/openldap/cloak*.so*
2345%{_libdir}/openldap/cloak.la
2346%{_mandir}/man5/slapo-cloak.5*
2347
2348%files overlay-denyop
2349%defattr(644,root,root,755)
2350%attr(755,root,root) %{_libdir}/openldap/denyop*.so*
2351%{_libdir}/openldap/denyop.la
2352
2353%files overlay-dsaschema
2354%defattr(644,root,root,755)
1be75b6b 2355%doc %{name}/contrib/slapd-modules/dsaschema/README
5a069025
JR
2356%attr(755,root,root) %{_libdir}/openldap/dsaschema*.so*
2357%{_libdir}/openldap/dsaschema.la
2358
2359%files overlay-dupent
2360%defattr(644,root,root,755)
2361%attr(755,root,root) %{_libdir}/openldap/dupent*.so*
2362%{_libdir}/openldap/dupent.la
2363
2364%if %{with krb5}
2365%files overlay-kinit
2366%defattr(644,root,root,755)
1be75b6b 2367%doc %{name}/contrib/slapd-modules/kinit/README
5a069025
JR
2368%attr(755,root,root) %{_libdir}/openldap/kinit*.so*
2369%{_libdir}/openldap/kinit.la
52ca5fbf 2370%endif
5a069025
JR
2371
2372%files overlay-lastbind
2373%defattr(644,root,root,755)
2374%attr(755,root,root) %{_libdir}/openldap/lastbind*.so*
2375%{_libdir}/openldap/lastbind.la
2376%{_mandir}/man5/slapo-lastbind.5*
2377
2378%files overlay-lastmod
2379%defattr(644,root,root,755)
2380%attr(755,root,root) %{_libdir}/openldap/lastmod*.so*
2381%{_libdir}/openldap/lastmod.la
2382%{_mandir}/man5/slapo-lastmod.5*
2383
2384%files overlay-noopsrch
2385%defattr(644,root,root,755)
2386%attr(755,root,root) %{_libdir}/openldap/noopsrch*.so*
2387%{_libdir}/openldap/noopsrch.la
2388
2389%files overlay-nops
2390%defattr(644,root,root,755)
2391%attr(755,root,root) %{_libdir}/openldap/nops*.so*
2392%{_libdir}/openldap/nops.la
2393%{_mandir}/man5/slapo-nops.5*
2394
2395%files overlay-nssov
2396%defattr(644,root,root,755)
1be75b6b 2397%doc %{name}/contrib/slapd-modules/nssov/README
5a069025
JR
2398%attr(755,root,root) %{_libdir}/openldap/nssov*.so*
2399%{_libdir}/openldap/nssov.la
2400%{schemadir}/ldapns.schema
2401%{_mandir}/man5/slapo-nssov.5*
2402%attr(755,slapd,slapd) %dir /var/run/nslcd
6b6115e3 2403%{systemdtmpfilesdir}/nssov.conf
5a069025
JR
2404
2405%files overlay-proxyOld
2406%defattr(644,root,root,755)
1be75b6b 2407%doc %{name}/contrib/slapd-modules/proxyOld/README
5a069025
JR
2408%attr(755,root,root) %{_libdir}/openldap/proxyOld*.so*
2409%{_libdir}/openldap/proxyOld.la
2410
2411%files overlay-samba4
2412%defattr(644,root,root,755)
1be75b6b 2413%doc %{name}/contrib/slapd-modules/samba4/README
5a069025
JR
2414%attr(755,root,root) %{_libdir}/openldap/pguid*.so*
2415%attr(755,root,root) %{_libdir}/openldap/rdnval*.so*
2416%attr(755,root,root) %{_libdir}/openldap/vernum*.so*
2417%{_libdir}/openldap/pguid.la
2418%{_libdir}/openldap/rdnval.la
2419%{_libdir}/openldap/vernum.la
2420
2421%files overlay-smbk5pwd
2422%defattr(644,root,root,755)
1be75b6b 2423%doc %{name}/contrib/slapd-modules/smbk5pwd/README
5a069025
JR
2424%attr(755,root,root) %{_libdir}/openldap/smbk5pwd*.so*
2425%{_libdir}/openldap/smbk5pwd.la
2426
2427%files overlay-trace
2428%defattr(644,root,root,755)
2429%attr(755,root,root) %{_libdir}/openldap/trace*.so*
2430%{_libdir}/openldap/trace.la
This page took 0.605298 seconds and 4 git commands to generate.