package ppolicy-check-password

Resolves: #829749
This commit is contained in:
Jan Synacek 2013-03-11 11:25:12 +01:00
parent 3b721d68c7
commit b5dda86c35
3 changed files with 38 additions and 1 deletions

1
.gitignore vendored
View File

@ -5,3 +5,4 @@
/openldap-2.4.32.tgz
/openldap-2.4.33.tgz
/openldap-2.4.34.tgz
/ltb-project-openldap-ppolicy-check-password-1.1.tar.gz

View File

@ -5,6 +5,7 @@
%global evolution_connector_libdir %{evolution_connector_prefix}/%{_lib}
%global systemctl_bin /usr/bin/systemctl
%global check_password_version 1.1
Name: openldap
Version: 2.4.34
@ -19,6 +20,7 @@ Source2: slapd.sysconfig
Source3: slapd.tmpfiles
Source4: slapd.ldif
Source5: ldap.conf
Source10: ltb-project-openldap-ppolicy-check-password-%{check_password_version}.tar.gz
Source50: libexec-functions
Source51: libexec-convert-config.sh
Source52: libexec-check-config.sh
@ -92,6 +94,7 @@ Requires(preun): systemd
Requires(postun): systemd
BuildRequires: libdb-devel
BuildRequires: systemd-units
BuildRequires: cracklib-devel
Group: System Environment/Daemons
# migrationtools (slapadd functionality):
Provides: ldif2ldbm
@ -133,7 +136,7 @@ over the Internet. The openldap-clients package contains the client
programs needed for accessing and modifying OpenLDAP directories.
%prep
%setup -q -c -a 0
%setup -q -c -a 0 -a 10
pushd openldap-%{version}
@ -267,6 +270,12 @@ pushd evo-openldap-%{version}
make %{_smp_mflags}
popd
pushd ltb-project-openldap-ppolicy-check-password-%{check_password_version}
make LDAP_INC="-I../openldap-%{version}/include \
-I../openldap-%{version}/servers/slapd \
-I../openldap-%{version}/build-servers/include"
popd
%install
mkdir -p %{buildroot}%{_libdir}/
@ -281,6 +290,27 @@ pushd openldap-%{version}
make install DESTDIR=%{buildroot} STRIP=""
popd
# install check_password module
pushd ltb-project-openldap-ppolicy-check-password-%{check_password_version}
install -m 755 check_password.so %{buildroot}%{_libdir}/openldap/
# install -m 644 README %{buildroot}%{_libdir}/openldap
install -d -m 755 %{buildroot}%{_sysconfdir}/openldap
cat > %{buildroot}%{_sysconfdir}/openldap/check_password.conf <<EOF
# OpenLDAP pwdChecker library configuration
#useCracklib 1
#minPoints 3
#minUpper 0
#minLower 0
#minDigit 0
#minPunct 0
EOF
sed -i -e 's/check_password\.so/check_password.so.%{check_password_version}/' README
mv README{,.check_pwd}
popd
# rename the library
mv %{buildroot}%{_libdir}/openldap/check_password.so{,.%{check_password_version}}
# setup directories for TLS certificates
mkdir -p %{buildroot}%{_sysconfdir}/openldap/certs
@ -540,11 +570,14 @@ exit 0
%doc openldap-%{version}/doc/guide/admin/*.png
%doc openldap-%{version}/servers/slapd/back-perl/SampleLDAP.pm
%doc openldap-%{version}/servers/slapd/back-perl/README.back_perl
%doc openldap-%{version}/servers/slapd/back-perl/README.back_perl
%doc ltb-project-openldap-ppolicy-check-password-%{check_password_version}/README.check_pwd
%doc README.schema
%config(noreplace) %dir %attr(0750,ldap,ldap) %{_sysconfdir}/openldap/slapd.d
%config(noreplace) %{_sysconfdir}/openldap/schema
%config(noreplace) %{_sysconfdir}/sysconfig/slapd
%config(noreplace) %{_sysconfdir}/tmpfiles.d/slapd.conf
%config(noreplace) %{_sysconfdir}/openldap/check_password.conf
%dir %attr(0700,ldap,ldap) %{_sharedstatedir}/ldap
%dir %attr(-,ldap,ldap) %{_localstatedir}/run/openldap
%{_unitdir}/slapd.service
@ -580,6 +613,7 @@ exit 0
%{_libdir}/openldap/translucent*
%{_libdir}/openldap/unique*
%{_libdir}/openldap/valsort*
%{_libdir}/openldap/check_password*
%{_libexecdir}/openldap/functions
%{_libexecdir}/openldap/convert-config.sh
%{_libexecdir}/openldap/check-config.sh
@ -612,6 +646,7 @@ exit 0
%changelog
* Mon Mar 11 2013 Jan Synáček <jsynacek@redhat.com> 2.4.34-1
- enable perl backend (#820547)
- package ppolicy-check-password (#829749)
* Wed Mar 06 2013 Jan Vcelak <jvcelak@fedoraproject.org> 2.4.34-1
- new upstream release (#917603)

View File

@ -1 +1,2 @@
df93a62e396ac312333cdeab0c5b48b6 openldap-2.4.34.tgz
3535b7cd46dcf41c9a9480efa9e64618 ltb-project-openldap-ppolicy-check-password-1.1.tar.gz