]> git.pld-linux.org Git - packages/pwdutils.git/blame - pwdutils.spec
Revert "- updated openldap BR/R to 2.4.6"
[packages/pwdutils.git] / pwdutils.spec
CommitLineData
2d0a5d72
PS
1#
2# Conditional build:
e0b43f18 3%bcond_without audit # don't build audit log plugin
b439f0c4 4%bcond_without ldap # build without LDAP support
4da5d1c6 5%bcond_without selinux # build without SELinux support
c8ad241f 6%bcond_with bioapi # with BioAPI support in passwd
27d570ab 7%bcond_with gnutls # use GnuTLS instead of OpenSSL
5fc03eb7 8
6a644dc5 9Summary: Utilities to manage the passwd and shadow user information
a18ac25c 10Summary(pl.UTF-8): Narzędzia do zarządzania informacjami o użytkownikach z passwd i shadow
5fe84642 11Name: pwdutils
b98fb9c9 12Version: 3.2.19
b1ebb814 13Release: 3
67de6519 14License: GPL v2
97d6c528 15Group: Base
5bbc0db8
AM
16#Source0: ftp://ftp.kernel.org/pub/linux/utils/net/NIS/%{name}-%{version}.tar.bz2
17Source0: http://www.linux-nis.org/download/pwdutils/%{name}-%{version}.tar.bz2
b98fb9c9 18# Source0-md5: 25a77a0ab376eacf24ad5eab7af4cdce
8ca1fd06 19Source1: %{name}.useradd
2671fa95 20Source2: %{name}.rpasswdd.init
8ca1fd06
AM
21Source3: %{name}.login.defs
22Source4: chage.pamd
23Source5: chfn.pamd
24Source6: chsh.pamd
25Source7: passwd.pamd
26Source8: useradd.pamd
534b5bbd 27Source9: userdb.pamd
badc953f 28Source10: rpasswd.pamd
7cad659a 29Patch0: %{name}-f-option.patch
e0b43f18
JB
30Patch1: %{name}-no_bash.patch
31Patch2: %{name}-silent_crontab.patch
cc9dfdec 32Patch3: %{name}-pl.po-update.patch
b98fb9c9 33Patch4: %{name}-selinux.patch
3fdc98c4 34Patch5: %{name}-am.patch
034d3cb4 35Patch6: %{name}-libc-lock.patch
f82dc29f 36Patch7: %{name}-format-security.patch
fffb81c7 37Patch8: dlsym.patch
aeacfcd4 38URL: http://www.thkukuk.de/pam/pwdutils/
e0b43f18 39%{?with_audit:BuildRequires: audit-libs-devel}
5fe84642 40BuildRequires: autoconf
e6eaf09b 41BuildRequires: automake >= 1:1.9
c8ad241f 42%{?with_bioapi:BuildRequires: bioapi-devel}
9ac28af5 43BuildRequires: gcc >= 5:3.2
0bc92006 44BuildRequires: gettext-tools
27d570ab 45%{?with_gnutls:BuildRequires: gnutls-devel >= 1.0.0}
67de6519 46BuildRequires: libnscd-devel
4da5d1c6 47%{?with_selinux:BuildRequires: libselinux-devel}
7f892c42 48BuildRequires: libtool
8458c410 49BuildRequires: libxcrypt-devel
6dd4ff89 50%{?with_ldap:BuildRequires: openldap-devel >= 2.3.0}
aeacfcd4 51BuildRequires: openslp-devel
37410059 52%{!?with_gnutls:BuildRequires: openssl-devel >= 0.9.7d}
6a644dc5 53BuildRequires: pam-devel
37410059 54BuildRequires: rpmbuild(macros) >= 1.268
f3804003 55BuildRequires: sed >= 4.0
fbc4a361 56Requires: pam >= 0.99.7.1
5fc03eb7 57Suggests: make
c95ca6c9
AM
58Provides: shadow = 2:%{version}-%{release}
59Provides: shadow-extras = 2:%{version}-%{release}
e7523ef5 60Obsoletes: shadow
f3804003 61Obsoletes: shadow-extras
9d62b365 62Obsoletes: shadow-utils
e7523ef5 63Conflicts: util-linux < 2.12-10
5fe84642
AM
64BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
65
9feef33b
JB
66# for pam module in /%{_lib}/security
67%define _libdir /%{_lib}
68
5fe84642 69%description
6a644dc5
JB
70pwdutils is a collection of utilities to manage the passwd and shadow
71user information. The difference to the shadow suite is that these
72utilities can also modify the information stored in NIS, NIS+, or
73LDAP. PAM is used for user authentication and changing the pasword. It
74contains passwd, chage, chfn, chsh, and a daemon for changing the
75password on a remote machine over a secure SSL connection. The daemon
76also uses PAM so that it can change passwords independent of where
da114143 77they are stored.
6a644dc5 78
cdfe8b28
JR
79%description -l pl.UTF-8
80pwdutils to zestaw narzędzi do zarządzania informacjami o
81użytkownikach z passwd i shadow. Różnica w stosunku do pakietu shadow
82polega na tym, że te narzędzia mogą także modyfikować informacje
83zapisane w bazie NIS, NIS+ lub LDAP. PAM jest używany do
84uwierzytelniania użytkowników i zmiany haseł. Zestaw zawiera passwd,
85chage, chfn, chsh oraz demona do zmiany hasła na zdalnej maszynie po
86bezpiecznym połączeniu SSL. Demon także używa PAM, więc można zmieniać
87hasła niezależnie od tego, gdzie są przechowywane.
5fe84642 88
e0b43f18
JB
89%package log-audit
90Summary: audit log plugin for pwdutils
a18ac25c 91Summary(pl.UTF-8): Wtyczka logująca audit dla pwdutils
e0b43f18
JB
92Group: Libraries
93Requires: %{name} = %{version}-%{release}
94
95%description log-audit
96audit log plugin for pwdutils.
97
cdfe8b28
JR
98%description log-audit -l pl.UTF-8
99Wtyczka logująca audit dla pwdutils.
e0b43f18 100
48420078
JR
101%package -n rpasswd
102Summary: Remote password update client
a18ac25c 103Summary(pl.UTF-8): Klient do zdalnego uaktualniania haseł
48420078
JR
104Group: Applications/System
105
106%description -n rpasswd
107rpasswd changes passwords for user accounts on a remote server over a
108secure SSL connection. A normal user may only change the password for
109their own account, if the user knows the password of the administrator
8458c410 110account (in the moment this is the root password on the server), he
111may change the password for any account if he calls rpasswd with the
112-a option.
48420078 113
cdfe8b28
JR
114%description -n rpasswd -l pl.UTF-8
115rpasswd pozwala zmieniać hasła użytkowników na zdalnym serwerze przy
116użyciu bezpiecznego połączenia SSL. Zwykły użytkownik może zmienić
117jedynie swoje hasło, a jeśli zna hasło administratora (obecnie jest to
118hasło roota na serwerze), może zmienić hasło dla dowolnego konta
119wywołując rpasswd z opcją -a.
48420078 120
2671fa95
AM
121%package -n rpasswdd
122Summary: Remote password update daemon
a18ac25c 123Summary(pl.UTF-8): Demon do zdalnego uaktualniania haseł
2671fa95 124Group: Applications/System
90b18a39 125Requires(post,preun): /sbin/chkconfig
37410059 126Requires: rc-scripts
2671fa95
AM
127
128%description -n rpasswdd
129rpasswdd is a daemon that lets users change their passwords in the
130presence of a directory service like NIS, NIS+ or LDAP over a secure
131SSL connection. rpasswdd behaves like the normal passwd(1) program and
01eb9107 132uses PAM for authentication and changing the password, so it can be
c02236cd 133configured very flexible for the local requirements.
2671fa95 134
cdfe8b28
JR
135%description -n rpasswdd -l pl.UTF-8
136rpasswdd to demon pozwalający użytkownikom zmieniać hasła w obecności
137usług katalogowych takich jak NIS, NIS+ czy LDAP po bezpiecznym
138połączeniu SSL. rpasswdd zachowuje się tak, jak normalny program
139passwd(1) i używam PAM do uwierzytelniania i zmiany haseł, więc może
140być bardzo elastycznie konfigurowany dla lokalnych wymagań.
01eb9107 141
9feef33b
JB
142%package -n pam-pam_rpasswd
143Summary: pam_rpasswd - PAM module to change remote password
a18ac25c 144Summary(pl.UTF-8): pam_rpasswd - moduł PAM do zdalnej zmiany hasła
9feef33b 145Group: Base
48420078
JR
146# rpasswd.conf is in rpasswd
147Requires: rpasswd = %{version}-%{release}
9feef33b
JB
148
149%description -n pam-pam_rpasswd
150The pam_rpasswd PAM module is for changing the password of user
151accounts on a remote server over a secure SSL connection. It only
152provides functionality for one PAM management group: password
153changing.
154
cdfe8b28
JR
155%description -n pam-pam_rpasswd -l pl.UTF-8
156Moduł PAM pam_rpasswd służy do zmiany haseł dla kont użytkowników na
157zdalnym serwerze po bezpiecznym połączeniu SSL. Udostępnia
158funkcjonalność tylko dla jednej grupy zarządzania PAM: zmiany haseł.
9feef33b 159
5fe84642
AM
160%prep
161%setup -q
7cad659a 162%patch0 -p1
b439f0c4 163%patch1 -p1
db28862c 164%patch2 -p1
cc9dfdec 165%patch3 -p1
b98fb9c9 166%patch4 -p1
3fdc98c4 167%patch5 -p1
034d3cb4 168%patch6 -p1
f82dc29f 169%patch7 -p1
fffb81c7 170%patch8 -p1
cc9dfdec
JB
171
172%{__rm} po/stamp-po
8458c410 173
5c20f24f 174%build
5fe84642 175%{__gettextize}
7c16c049 176%{__libtoolize}
5ba998e4 177%{__aclocal} -I m4
5fe84642 178%{__autoconf}
b869fe96 179%{__autoheader}
5fe84642
AM
180%{__automake}
181%configure \
c8ad241f
JB
182 %{?with_bioapi:CPPFLAGS="-I/usr/include/bioapi"} \
183 %{!?with_bioapi:ac_cv_header_bioapi_h=no ac_cv_lib_bioapi100_BioAPI_Init=no} \
e0b43f18 184 %{?with_audit:--enable-audit-plugin} \
27d570ab 185 %{!?with_gnutls:--disable-gnutls} \
e0b43f18
JB
186 --%{?with_ldap:en}%{!?with_ldap:dis}able-ldap \
187 --enable-nls \
aeacfcd4 188 --enable-pam_rpasswd \
4da5d1c6 189 --%{?with_selinux:en}%{!?with_selinux:dis}able-selinux \
aeacfcd4 190 --enable-slp \
5fe84642
AM
191 --disable-rpath
192%{__make}
193
194%install
195rm -rf $RPM_BUILD_ROOT
467ecff1 196install -d $RPM_BUILD_ROOT/etc/{rc.d/init.d,pwdutils,security,skel/{etc,tmp}}
5fe84642
AM
197
198%{__make} install \
199 DESTDIR=$RPM_BUILD_ROOT
200
67de6519 201mv -f $RPM_BUILD_ROOT%{_sbindir}/*.local $RPM_BUILD_ROOT%{_sysconfdir}/pwdutils
2671fa95
AM
202install %{SOURCE1} $RPM_BUILD_ROOT%{_sysconfdir}/default/useradd
203install %{SOURCE2} $RPM_BUILD_ROOT/etc/rc.d/init.d/rpasswdd
204install %{SOURCE3} $RPM_BUILD_ROOT%{_sysconfdir}/login.defs
8ca1fd06
AM
205
206install %{SOURCE4} $RPM_BUILD_ROOT/etc/pam.d/chage
207install %{SOURCE5} $RPM_BUILD_ROOT/etc/pam.d/chfn
208install %{SOURCE6} $RPM_BUILD_ROOT/etc/pam.d/chsh
209install %{SOURCE7} $RPM_BUILD_ROOT/etc/pam.d/passwd
210install %{SOURCE8} $RPM_BUILD_ROOT/etc/pam.d/useradd
534b5bbd 211install %{SOURCE9} $RPM_BUILD_ROOT/etc/pam.d/shadow
badc953f 212install %{SOURCE10} $RPM_BUILD_ROOT/etc/pam.d/rpasswd
8ca1fd06 213
57999f04
JB
214%{__rm} $RPM_BUILD_ROOT%{_libdir}/pwdutils/*.{la,a}
215%{__rm} $RPM_BUILD_ROOT/%{_lib}/security/pam_*.la
216%{__rm} $RPM_BUILD_ROOT%{_sysconfdir}/init.d/rpasswdd
67de6519 217
b9e495eb
JB
218:> $RPM_BUILD_ROOT%{_sysconfdir}/shadow
219:> $RPM_BUILD_ROOT/etc/security/chfn.allow
220:> $RPM_BUILD_ROOT/etc/security/chsh.allow
801fabc9 221
5fe84642
AM
222%find_lang %{name}
223
224%clean
225rm -rf $RPM_BUILD_ROOT
226
227%post
6118303e 228if [ ! -f %{_sysconfdir}/shadow ]; then
5fe84642
AM
229 %{_sbindir}/pwconv
230fi
231
2671fa95
AM
232%post -n rpasswdd
233/sbin/chkconfig --add rpasswdd
37410059 234%service rpasswdd restart "rpasswdd daemon"
2671fa95
AM
235
236%preun -n rpasswdd
237if [ "$1" = "0" ]; then
37410059 238 %service rpasswdd stop
53d92fc1 239 /sbin/chkconfig --del rpasswdd
2671fa95
AM
240fi
241
5fe84642
AM
242%files -f %{name}.lang
243%defattr(644,root,root,755)
dd06a689 244%doc AUTHORS ChangeLog NEWS README THANKS TODO
5c20f24f 245%attr(600,root,root) %config(noreplace) %verify(not md5 mtime size) %ghost %{_sysconfdir}/shadow
5c20f24f 246%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/default/*
8ca1fd06 247%attr(750,root,root) %dir %{_sysconfdir}/%{name}
5c20f24f 248%attr(750,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/%{name}/*.local
95539a65 249%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/%{name}/logging
5c20f24f
JB
250%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/pam.d/chage
251%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/pam.d/chfn
252%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/pam.d/chsh
253%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/pam.d/passwd
254%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/pam.d/useradd
255%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/pam.d/shadow
7f892c42 256%config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/login.defs
b9e495eb
JB
257%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/security/chfn.allow
258%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/security/chsh.allow
5fe84642 259%dir /etc/skel
97d6c528 260%dir %config(missingok) %attr(700,root,root) /etc/skel/tmp
8ca1fd06
AM
261%attr(755,root,root) %{_bindir}/chage
262%attr(4755,root,root) %{_bindir}/chfn
263%attr(4755,root,root) %{_bindir}/chsh
264%attr(4755,root,root) %{_bindir}/expiry
b869fe96 265%attr(4755,root,root) %{_bindir}/gpasswd
8a9684a4 266%attr(4755,root,root) %{_bindir}/newgrp
5fe84642 267%attr(4755,root,root) %{_bindir}/passwd
8a9684a4 268%attr(4755,root,root) %{_bindir}/sg
8ca1fd06
AM
269%attr(755,root,root) %{_sbindir}/chpasswd
270%attr(755,root,root) %{_sbindir}/groupadd
271%attr(755,root,root) %{_sbindir}/groupdel
b869fe96 272%attr(755,root,root) %{_sbindir}/groupmod
c5678d54 273%attr(755,root,root) %{_sbindir}/grpconv
c95ca6c9 274%attr(755,root,root) %{_sbindir}/grpck
534b5bbd 275%attr(755,root,root) %{_sbindir}/grpunconv
c5678d54 276%attr(755,root,root) %{_sbindir}/pwconv
c95ca6c9 277%attr(755,root,root) %{_sbindir}/pwck
c5678d54 278%attr(755,root,root) %{_sbindir}/pwunconv
8ca1fd06
AM
279%attr(755,root,root) %{_sbindir}/useradd
280%attr(755,root,root) %{_sbindir}/userdel
b869fe96 281%attr(755,root,root) %{_sbindir}/usermod
ba407186
JB
282%attr(755,root,root) %{_sbindir}/vigr
283%attr(755,root,root) %{_sbindir}/vipw
67de6519
JB
284%dir %{_libdir}/pwdutils
285%attr(755,root,root) %{_libdir}/pwdutils/liblog_syslog.so*
7c16c049
JB
286%{_mandir}/man1/chage.1*
287%{_mandir}/man1/chfn.1*
288%{_mandir}/man1/chsh.1*
289%{_mandir}/man1/expiry.1*
290%{_mandir}/man1/gpasswd.1*
291%{_mandir}/man1/newgrp.1*
292%{_mandir}/man1/passwd.1*
293%{_mandir}/man1/sg.1*
294%{_mandir}/man5/login.defs.5*
295%{_mandir}/man8/chpasswd.8*
296%{_mandir}/man8/groupadd.8*
297%{_mandir}/man8/groupdel.8*
298%{_mandir}/man8/groupmod.8*
299%{_mandir}/man8/grpck.8*
300%{_mandir}/man8/grpconv.8*
301%{_mandir}/man8/grpunconv.8*
302%{_mandir}/man8/pwck.8*
303%{_mandir}/man8/pwconv.8*
304%{_mandir}/man8/pwunconv.8*
305%{_mandir}/man8/useradd.8*
306%{_mandir}/man8/userdel.8*
307%{_mandir}/man8/usermod.8*
308%{_mandir}/man8/vigr.8*
309%{_mandir}/man8/vipw.8*
2671fa95 310
e0b43f18
JB
311%if %{with audit}
312%files log-audit
313%defattr(644,root,root,755)
314%attr(755,root,root) %{_libdir}/pwdutils/liblog_audit.so*
315%endif
316
48420078
JR
317%files -n rpasswd
318%defattr(644,root,root,755)
319%attr(755,root,root) %{_bindir}/rpasswd
6118303e 320%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/rpasswd.conf
48420078
JR
321%{_mandir}/man1/rpasswd.1*
322%{_mandir}/man5/rpasswd.conf.5*
323
2671fa95
AM
324%files -n rpasswdd
325%defattr(644,root,root,755)
326%attr(755,root,root) %{_sbindir}/rpasswdd
327%attr(754,root,root) /etc/rc.d/init.d/rpasswdd
5c20f24f
JB
328%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/pam.d/rpasswd
329%{_mandir}/man8/rpasswdd.8*
9feef33b
JB
330
331%files -n pam-pam_rpasswd
332%defattr(644,root,root,755)
cc9dfdec 333%attr(755,root,root) /%{_lib}/security/pam_rpasswd.so
9feef33b 334%{_mandir}/man8/pam_rpasswd.8*
This page took 0.149907 seconds and 4 git commands to generate.