Репозиторий Sisyphus
Последнее обновление: 1 октября 2023 | Пакетов: 18631 | Посещений: 37047060
en ru br
Репозитории ALT
S:2.6.4-alt1
5.1: 2.3.43-alt2.3
4.1: 2.3.41-alt3.M41.3
4.0: 2.3.35-alt1.M40.1
3.0: 2.2.27-alt1.1
www.altlinux.org/Changes

Группа :: Система/Серверы
Пакет: openldap

 Главная   Изменения   Спек   Патчи   Sources   Загрузить   Gear   Bugs and FR  Repocop 

%define _sover 2.3
### Build switches for enable or disable fiture ###
%def_enable doc
%def_enable sql
%def_enable perl
%def_disable shell
%def_enable sasl
%def_enable krb
### Disable, because while build by rpm is not passed
%def_disable test
%def_disable debug
%def_disable slapi
%def_enable slp
%def_enable overlay
%def_enable aci
%def_enable slurpd
%def_enable ldbm
%def_enable yielding
%def_disable aacls
%def_enable ntlm

Name: openldap
Version: %_sover.41
Release: alt3.M41.3

%define so_maj %_sover
%define ldap_ssl_dir %_sysconfdir/%name/ssl
%define ssl_dir %_localstatedir/ssl/certs

Summary: LDAP libraries and sample clients
License: OpenLDAP Public License
Group: System/Servers
Url: http://www.openldap.org/

Packager: OpenLDAP Maintainers Team <openldap at packages.altlinux.org>

# OpenLDAP source

Source: ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%name-release/%name-%version.tar.bz2

# Docs for this products

#Source2: %name-README.upgrading
Source3: %name-README.ALT
Source4: %name-config-README.ALT

# System Specific source

Source11: %name.sysconfig
Source12: %name-slapd.init
Source13: %name.logrotate
Source14: %name-slurpd.init
## Chroot config
Source15: %name-ldap.all
Source16: %name-ldap.conf
Source17: %name-ldap.lib
#This file we need to build from original dynamic
Source18: %name-slapd.conf
Source19: %name-bdb-DB_CONFIG
Source20: %name-slapd-access.conf
Source21: %name-slapd-hdb-db01.conf
Source22: %name-slapd-hdb-db02.conf

Source26: %name-alt-openssl.cnf

# Extended OpenLDAP schemas

Source50: %name-addon-schemas.tar.bz2
Source51: %name-ALT-rootdse.ldif

%if_enabled aacls
## AACLS patch
Source60: %name-aacls-patch-1.6a.tgz
%endif

### PATCHES

## This path for chrooting ldap
Patch0: %name-2.3.34-alt-chroot.patch
Patch1: %name-2.3.12-alt-servers-path.patch

## Patch created by Alexander Bokovoy <ab at altlinux.ru>

Patch2: %name-2.3.34-alt-pid.patch
Patch3: %name-2.3.12-autoconf-2.5-alt.patch

Patch4: %name-2.3.20-alt-makefile.patch
Patch5: %name-2.3.20-alt-ldapconf.patch
Patch6: %name-2.3.34-alt-defaults.patch

Patch7: %name-2.3.34-alt-meta-backend.patch

Patch8: %name-2.3.37-alt-ntlm.patch

### REQUIRE Section


%if_enabled doc
# For compile documentations need "sdf".
BuildPreReq: sdf >= 2
%endif
%if_enabled sasl
BuildPreReq: libsasl2-devel
%endif
%if_enabled krb
BuildPreReq: libkrb5-devel >= 1.3.1-alt3
%endif
%if_enabled sql
BuildPreReq: libunixODBC-devel
%endif
%if_enabled perl
BuildPreReq: perl-devel
%endif
%if_enabled slp
BuildPreReq: libopenslp-devel
%endif

# Automatically added by buildreq on Thu Aug 24 2006 (-bi)

BuildRequires: libdb4-devel libltdl-devel libssl-devel libwrap-devel python-modules-compiler python-modules-encodings shtool chrooted termutils

%package -n libldap%_sover
Summary: OpenLDAP libraries
Group: System/Libraries
Conflicts: %name < %version-%release
%if_enabled krb
Requires: libkrb5 >= 1.3.1-alt3
%endif

%package -n libldap-devel
Summary: OpenLDAP development libraries and header files
Group: Development/C
Provides: libldap-devel = %version
Provides: openldap-devel = %version
Requires: libldap%_sover = %version-%release
Obsoletes: openldap-devel
%if_enabled krb5
Requires: libkrb5-devel >= 1.3.1-alt3
%endif
%if_enabled sasl
Requires: libsasl2-devel
%endif
%if_enabled slp
Requires: libopenslp-devel
%endif

%package -n libldap-devel-static
Summary: OpenLDAP development static libraries
Group: Development/C
Provides: openldap-devel-static = %version
Provides: libldap-devel-static = %version
Requires: libldap-devel = %version-%release
%if_enabled krb5
Requires: libkrb5-devel-static >= 1.3.1-alt3
%endif
Obsoletes: openldap-devel-static

%package servers
Summary: LDAP servers
Group: System/Servers
PreReq: libldap%_sover = %version-%release, %name = %version-%release, coreutils, shadow-utils, libunixODBC, service >= 0.3, openssl
Requires: gawk cert-sh-functions
%if_enabled perl
Requires: perl
%endif
%if_enabled slp
Requires: libopenslp
%endif

%package clients
Summary: LDAP utilities, tools and sample clients
Group: Networking/Remote access
PreReq: libldap%_sover = %version-%release, %name = %version-%release

%if_enabled doc
%package doc
Summary: OpenLDAP administration guide
Group: Books/Computer books
#Requires: %name = %version-%release
Obsoletes: %name-guide
%endif

%description
OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
Protocol) applications and development tools.  LDAP is a set of
protocols for accessing directory services (usually phone book style
information, but other information is possible) over the Internet,
similar to the way DNS (Domain Name System) information is propagated
over the Internet.  The suite includes a stand-alone LDAP server
(slapd), a stand-alone LDAP replication server (slurpd), libraries for
implementing the LDAP protocol, utilities, tools, and sample clients.

Install %name if you need to run LDAP-based applications and tools.

%description -n libldap%_sover
OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
Protocol) applications and development tools.  LDAP is a set of
protocols for accessing directory services (usually phone book style
information, but other information is possible) over the Internet,
similar to the way DNS (Domain Name System) information is propagated
over the Internet.  The suite includes a stand-alone LDAP server
(slapd), a stand-alone LDAP replication server (slurpd), libraries for
implementing the LDAP protocol, utilities, tools, and sample clients.

This package contains shared libraries needed for make works %name-based softare.

%description -n libldap-devel
OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
Protocol) applications and development tools.  LDAP is a set of
protocols for accessing directory services (usually phone book style
information, but other information is possible) over the Internet,
similar to the way DNS (Domain Name System) information is propagated
over the Internet.  The suite includes a stand-alone LDAP server
(slapd), a stand-alone LDAP replication server (slurpd), libraries for
implementing the LDAP protocol, utilities, tools, and sample clients.

This package includes the development libraries and header files needed
for developing applications that use LDAP internals. Install this package
only if you plan to develop or will need to compile customized LDAP clients.

%description -n libldap-devel-static
OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
Protocol) applications and development tools.  LDAP is a set of
protocols for accessing directory services (usually phone book style
information, but other information is possible) over the Internet,
similar to the way DNS (Domain Name System) information is propagated
over the Internet.  The suite includes a stand-alone LDAP server
(slapd), a stand-alone LDAP replication server (slurpd), libraries for
implementing the LDAP protocol, utilities, tools, and sample clients.

This package includes the static libraries needed for developing statically
linked applications that use LDAP internals.

%description servers
OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
Protocol) applications and development tools.  LDAP is a set of
protocols for accessing directory services (usually phone book style
information, but other information is possible) over the Internet,
similar to the way DNS (Domain Name System) information is propagated
over the Internet.  The suite includes a stand-alone LDAP server
(slapd), a stand-alone LDAP replication server (slurpd), libraries for
implementing the LDAP protocol, utilities, tools, and sample clients.

Install %name-servers if you need LDAP servers.

%description clients
OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
Protocol) applications and development tools.  LDAP is a set of
protocols for accessing directory services (usually phone book style
information, but other information is possible) over the Internet,
similar to the way DNS (Domain Name System) information is propagated
over the Internet.  The suite includes a stand-alone LDAP server
(slapd), a stand-alone LDAP replication server (slurpd), libraries for
implementing the LDAP protocol, utilities, tools, and sample clients.

Install %name-client if you need LDAP applications and tools.

%if_enabled doc
%description doc
OpenLDAP Administration Guide
HTML and TXT versions
%endif

%prep
%setup -q
%patch0 -p1
%patch1 -p1
%patch2 -p1
%patch3 -p1
%patch4 -p1
%patch5 -p1
%patch6 -p1
%patch7 -p1

%if_enabled ntlm
%patch8 -p1 -b .ntlm
%endif

### Extract AACLS patch

%if_enabled aacls
tar -zxf %SOURCE60
%__patch -p1 < ./patch-0.6/patch-2.2.11
%endif

# Add some more schema for the sake of migration scripts and others

pushd servers/slapd
tar -jxf %SOURCE50
popd


%build
%if_enabled krb
# Made OpenLDAP with Kerboros
export CPPFLAGS="`krb5-config --cflags`"
export CPATH="`krb5-config --cflags`"
export LDFLAGS="`krb5-config --libs`"
%endif

# Options -lresolv in line below need for some bad configure scripts like in auth_ldap package

#export LDFLAGS="$LDFLAGS -lresolv"
export CPPFLAGS="$CPPFLAGS -DLOG_DAEMON=1"

shtoolize all
aclocal
autoconf

%configure \
--enable-syslog \
--enable-proctitle \
--enable-dynamic \
--disable-ipv6 \
--with-tls=openssl \
--with-threads \
--enable-slapd \
--enable-lmpasswd \
--enable-crypt \
   --enable-cleartext \
--enable-modules \
--enable-rewrite \
--enable-wrappers \
--enable-bdb=mod \
--enable-hdb=mod \
--enable-dnssrv=mod \
--enable-ldap=mod \
   --enable-relay=mod \
%if_enabled ldbm
   --enable-hdb=mod \
--enable-ldbm=mod \
--enable-ldbm-api=berkeley \
--enable-ldbm-type=btree \
%else
--disable-ldbm \
%endif
--enable-meta=mod \
--enable-monitor=mod \
--enable-null=mod \
--enable-passwd=mod \
\
%if_enabled yielding
--with-yielding-select \
%else
--without-yielding-select \
%endif
%if_enabled aci
--enable-aci \
%else
--disable-aci \
%endif
%if_enabled slapi
--enable-slapi \
%else
--disable-slapi \
%endif
%if_enabled slp
--enable-slp \
%else
--disable-slp \
%endif
%if_enabled shell
--enable-shell=mod \
 --disable-slurpd \
 --without-threads \
%else
--disable-shell \
 --with-threads \
%endif
%if_enabled sql
--enable-sql=mod \
%else
--disable-sql \
%endif
%if_enabled sasl
--with-cyrus-sasl \
 --enable-spasswd \
%elseif
--without-cyrus-sasl \
%endif
%if_enabled perl
--enable-perl=mod \
%elseif
--disable-perl \
%endif
%if_enabled krb
--with-kerberos \
 --enable-kpasswd \
%elseif
--without-kerberos \
%endif
%if_enabled overlay
    --enable-accesslog=mod \
    --enable-auditlog=mod \
    --enable-denyop=mod \
--enable-dyngroup=mod \
    --enable-dynlist=mod \
    --enable-lastmod=mod \
    --enable-ppolicy=mod \
--enable-proxycache=mod \
    --enable-refint=mod \
    --enable-retcode=mod \
    --enable-rwm=mod \
    --enable-syncprov=mod \
    --enable-translucent=mod \
    --enable-unique=mod \
    --enable-valsort=mod \
%else
   --disable-accesslog \
   --disable-auditlog \
   --disable-denyop \
--disable-dyngroup \
   --disable-dynlist \
   --disable-lastmod \
   --disable-ppolicy \
--disable-proxycache \
   --disable-refint \
   --disable-retcode \
   --disable-rwm \
   --disable-syncprov \
   --disable-translucent \
   --disable-unique \
   --disable-valsort \
%endif
%if_enabled slurpd
--enable-slurpd \
%else
--disable-slurpd \
%endif
%if_enabled debug
--enable-debug \
%endif
%if_enabled aacls
--enable-aacls \
%endif

%__subst 's/^AC_CFLAGS.*/& %optflags_shared/' libraries/librewrite/Makefile

%make depend
export NPROCS=1
%make_build

%if_enabled test
%if "%__buildreqs" != "1"
#If test is OK in compilation time that's ALL OK.
### Remark all test while back_bdb will be work
%make_build test
%endif
%endif ### test

%if_enabled doc
# Build Administrator Guide in html and text mode
pushd doc/guide/admin
sdf -2topics index.sdf
sdf -2txt guide.sdf
popd
%endif

%install


%make DESTDIR=%buildroot install

###

## Install all slapd's file
###

# Create the /var/lib data directory and chroot enviroment.

%__mkdir_p -m750 %buildroot/%_localstatedir/ldap
#__mkdir_p -m750 %buildroot/%_localstatedir/ldap/bases
%__mkdir_p -m770 %buildroot/%_localstatedir/ldap/dblogs
#__mkdir_p -m750 %buildroot/%_localstatedir/ldap/replica
%__mkdir_p -m755 %buildroot/%_localstatedir/ldap/dev
%__mkdir_p -m750 %buildroot/%_localstatedir/ldap/%_sysconfdir/ssl
%__mkdir_p -m750 %buildroot/%_localstatedir/ldap/%_sysconfdir/schema
%__ln_s . %buildroot/%_localstatedir/ldap/%_sysconfdir/%name
%__mkdir_p -m775 %buildroot/%_localstatedir/ldap/lib
%__ln_s lib %buildroot/%_localstatedir/ldap/lib64
%__mkdir_p -m755 %buildroot/%_localstatedir/ldap/usr/lib/%name
%__mkdir_p -m755 %buildroot/%_localstatedir/ldap/usr/lib/sasl2
%__ln_s lib %buildroot/%_localstatedir/ldap/usr/lib64
%__mkdir_p -m775 %buildroot/%_localstatedir/ldap/var/run
%__mkdir_p -m775 %buildroot/%_localstatedir/ldap/%_localstatedir/ldap
%__ln_s ../../../bases %buildroot/%_localstatedir/ldap/%_localstatedir/ldap/
%__ln_s ../../../dblogs %buildroot/%_localstatedir/ldap/%_localstatedir/ldap/

# Install init scripts.

%__install -pD -m644 %SOURCE11 %buildroot/%_sysconfdir/sysconfig/ldap
%__install -pD -m755 %SOURCE12 %buildroot/%_initdir/slapd
%__install -pD -m755 %SOURCE14 %buildroot/%_initdir/slurpd
%__mkdir_p -m750 %buildroot/%_sysconfdir/chroot.d
%__install -pD -m750 %SOURCE15 %buildroot/%_sysconfdir/chroot.d/ldap.all
%__install -pD -m750 %SOURCE16 %buildroot/%_sysconfdir/chroot.d/ldap.conf
%__install -pD -m750 %SOURCE17 %buildroot/%_sysconfdir/chroot.d/ldap.lib

# log repository and logrotate config

#__mkdir_p -m750 %buildroot/%_logdir/ldap
#__install -pD -m644 %SOURCE13 %buildroot/%_sysconfdir/logrotate.d/ldap

# config files

%__mkdir_p -m750 %buildroot/%_sysconfdir/%name/ssl
%__install -pD -m640 %SOURCE18 %buildroot/%_sysconfdir/%name/slapd.conf
%__install -pD -m640 %SOURCE19 %buildroot/%_localstatedir/ldap/bases/DB_CONFIG
%__install -pD -m640 %SOURCE20 %buildroot/%_sysconfdir/%name/slapd-access.conf
#%__install -pD -m640 %SOURCE21 %buildroot/%_sysconfdir/%name/slapd-hdb-db01.conf
#%__install -pD -m640 %SOURCE22 %buildroot/%_sysconfdir/%name/slapd-hdb-db02.conf
%__install -pD -m644 %SOURCE51 %buildroot/%_sysconfdir/%name/rootdse.ldif

%__install -pD -m644 %SOURCE26 %buildroot/%_sysconfdir/%name/slapd-openssl.cnf

# We don't need the default files - let's move it.

%__mkdir_p %buildroot/%_docdir/%name-servers-%version/default
%__mv %buildroot/%_sysconfdir/%name/*.default \
%buildroot/%_docdir/%name-servers-%version/default/
%__mv %buildroot/%_sysconfdir/%name/*.example \
%buildroot/%_docdir/%name-servers-%version/
rm -f %buildroot/%_localstatedir/ldap/bases/*.example

# Documentations for servers

%__mkdir_p %buildroot/%_docdir/%name-servers-%version/{back-{null,perl,sql},schema,slapi,overlays}/
%__install -D -m644 servers/slapd/back-ldap/TODO.proxy \
%buildroot/%_docdir/%name-servers-%version/back-ldap/TODO.proxy
%__install -D -m644 servers/slapd/back-monitor/README \
%buildroot/%_docdir/%name-servers-%version/back-monitor/README
%__install -D -m644 servers/slapd/back-null/README \
%buildroot/%_docdir/%name-servers-%version/back-null/README
%if_enabled perl
%__install -D -m644 servers/slapd/back-perl/{README,SampleLDAP.pm} \
%buildroot/%_docdir/%name-servers-%version/back-perl/
%endif
%if_enabled shell
%__install -D -m644 servers/slapd/back-shell/searchexample.{conf,sh} \
%buildroot/%_docdir/%name-servers-%version/back-shell/
%endif

%if_enabled sql
%__install -D -m644 servers/slapd/back-sql/docs/* \
%buildroot/%_docdir/%name-servers-%version/back-sql/
%__cp -r servers/slapd/back-sql/rdbms_depend \
%buildroot/%_docdir/%name-servers-%version/back-sql/
%endif

%if_enabled slapi
%__install -pD -m644 servers/slapd/slapi/TODO \
       %buildroot/%_docdir/%name-servers-%version/slapi/TODO
%endif

%if_enabled overlay
%__install -pD -m644 servers/slapd/overlays/README \
       %buildroot/%_docdir/%name-servers-%version/overlays/README
%__install -pD -m644 servers/slapd/overlays/slapover.txt \
       %buildroot/%_docdir/%name-servers-%version/overlays/slapover.txt
%endif

%__install -p -m644 servers/slapd/schema/README \
%buildroot/%_docdir/%name-servers-%version/schema/README
%__install -p -m644 servers/slurpd/{DESIGN,NOTES} \
%buildroot/%_docdir/%name-servers-%version/
##slapd slurpd
%__install -p -m644 servers/slurpd/{DESIGN,NOTES} \
%buildroot/%_docdir/%name-servers-%version/
%__install -p -m644 %SOURCE3 \
%buildroot/%_docdir/%name-servers-%version/README.ALT
%__install -p -m644 %SOURCE4 \
%buildroot/%_docdir/%name-servers-%version/config-README.ALT

%if_enabled doc
## Install Administration Guide
%__mkdir_p %buildroot/%_docdir/%name-doc-%version/images
%__install -pD -m644 doc/guide/images/*.gif \
%buildroot/%_docdir/%name-doc-%version/images
%__mkdir_p %buildroot/%_docdir/%name-doc-%version/admin-guide
%__install -pD -m644 doc/guide/admin/*.gif \
%buildroot/%_docdir/%name-doc-%version/admin-guide/
%__install -pD -m644 doc/guide/admin/*.html \
%buildroot/%_docdir/%name-doc-%version/admin-guide/
%__install -p -m644 doc/guide/admin/guide.txt \
%buildroot/%_docdir/%name-doc-%version/
%endif

# Purge dependency_libs from .la files.

%__subst -p 's/^\(dependency_libs=\).*/\1'\'\'/ \
%buildroot/%_libexecdir/%name/*.la

#======

# Relocate some shared libraries from %_libdir/ to /%_lib/.
%__mkdir_p %buildroot/%_lib
for n in ldap lber; do
for f in %buildroot/%_libdir/lib$n.so; do
t=`objdump -p "$f" |awk '/SONAME/ {print $2}'`
[ -n "$t" ]
%__ln_s -nf ../../%_lib/"$t" "$f"
done
%__mv %buildroot/%_libdir/lib$n-*.so.* %buildroot/%_lib/
done


%post -n libldap%_sover -p %post_ldconfig
%postun -n libldap%_sover -p %postun_ldconfig

%pre servers
# Take care to only do ownership-changing if we're adding the user.
/usr/sbin/groupadd -rf ldap
/usr/sbin/useradd  -rM -c "LDAP User" -g ldap -u 55 -s /dev/null -d %_localstatedir/ldap ldap &>/dev/null
if [ -d %_localstatedir/ldap/bases ]; then
chown -R ldap:ldap %_localstatedir/ldap/bases
fi
if [ -d "$ldap_ssl_dir" -a ! -L "$ldap_ssl_dir" ]; then
echo "Your certificates are moved to $ldap_ssl_dir.rpmsave, please CHECK!"
%__mv "$ldap_ssl_dir" "$ldap_ssl_dir".rpmsave
fi
# Create links for to ssl certs dir
#echo "Create Soft Link /etc/openldap/ssl to /var/lib/ssl/certs"
#__ln_s -nf /var/lib/ssl/certs /etc/openldap/ssl


%post servers
%__ln_s -nf %_localstatedir/ldap/dev/log %_sysconfdir/syslog.d/ldap
# remove old libs from chroot
rm -f /var/lib/ldap/%_libdir/openldap/*
rm -f /var/lib/ldap/%_libdir/sasl2/*
rm -f /var/lib/ldap/%_libdir/*.so*
rm -f /var/lib/ldap/%_lib/*.so*

%post_service slapd


%preun servers
%preun_service slapd
rm -f %_sysconfdir/syslog.d/ldap
rm -f %_localstatedir/ldap/dev/log


%files -n libldap%_sover
/%_lib/*
%_libdir/*.so.*

%files -n libldap-devel
%_libdir/*.so
%_includedir/*
%_man3dir/*
%doc doc/{drafts,rfc,devel}

%files -n libldap-devel-static
%_libdir/*.a

%files
%dir %_sysconfdir/%name
%config(noreplace) %_sysconfdir/%name/ldap.conf
%doc ANNOUNCEMENT CHANGES COPYRIGHT LICENSE README

%files servers
%_sysconfdir/chroot.d/ldap.all
%_sysconfdir/chroot.d/ldap.conf
%_sysconfdir/chroot.d/ldap.lib
#config(noreplace) %_sysconfdir/logrotate.d/ldap

%dir %_sysconfdir/%name/schema
%_sysconfdir/%name/schema
%attr(750,root,ldap) %dir %_sysconfdir/%name/ssl

%config(noreplace) %_sysconfdir/%name/rootdse.ldif
%attr(-,root,ldap)%config(noreplace) %_sysconfdir/%name/slapd-access.conf
%attr(-,root,ldap)%config(noreplace) %_sysconfdir/%name/slapd.conf
%attr(-,root,ldap)%config(noreplace) %_sysconfdir/%name/slapd-openssl.cnf

%config(noreplace) %_initdir/slapd
%config(noreplace) %_initdir/slurpd
%config(noreplace) %_sysconfdir/sysconfig/ldap

%_sbindir/slapacl
%_sbindir/slapadd
%_sbindir/slapauth
%_sbindir/slapcat
%_sbindir/slapd
%_sbindir/slapdn
%_sbindir/slapindex
%_sbindir/slappasswd
%_sbindir/slaptest
%_sbindir/slurpd

%_libexecdir/%name

%_man5dir/*
%_man8dir/*

%doc %_docdir/%name-servers-%version
#attr(0775,root,ldap) %dir %_logdir/ldap

%attr(0750,root,ldap) %dir %_localstatedir/ldap
%attr(1770,root,ldap) %dir %_localstatedir/ldap/bases
%attr(0640,root,ldap) %_localstatedir/ldap/bases/DB_CONFIG
%attr(1770,root,ldap) %_localstatedir/ldap/dblogs
%attr(0775,root,ldap) %_localstatedir/ldap/dev
%attr(0755,root,ldap) %_localstatedir/ldap/etc
%attr(0750,root,ldap) %_localstatedir/ldap/lib
%_localstatedir/ldap/lib64
%attr(1770,root,ldap) %_localstatedir/ldap/replica
%_localstatedir/ldap/usr
%_localstatedir/ldap/var
%attr(0775,root,ldap) %dir %_localstatedir/ldap/var/run

##### CLIENTS

%files clients
%_bindir/ldapadd
%_bindir/ldapcompare
%_bindir/ldapdelete
%_bindir/ldapmodify
%_bindir/ldapmodrdn
%_bindir/ldappasswd
%_bindir/ldapsearch
%_bindir/ldapwhoami
%_man1dir/*

%if_enabled doc
##### GUIDE
%files doc
%_docdir/%name-doc-%version/*
%dir %_docdir/%name-doc-%version/
%endif

###

# TODO for 2.2.x
#
#[global] correct install all docs to %_docdir
#[global] Correct build with SASL(+++) Need tests
#[FR] Translate Admin Guide
#[FR] Translate LDAP Tools and add working in LOCALE Run-Time envirement.
#[FR] Make load modules correctly by dlopen without *.la files
#[global] Copy or not in back-meta/data directory (may be need to copy this data to Docs dir).
#[NeedBugFix] Remove TEXTREL from back-{modules}
#[global] What is back-tcl ?? man is here, but back modules isn't.
#[global] Generate slapd.conf according slapd.conf in source and man pages back-*
#[global] Create new config shema
#[FR] Import, may be, backup shema from MDK
#[global] Work on SSL/TLS cert dir!(+++) Need tests.
#[FR] Correct patch for aacls for latest version
#[FR] Create separate package with OpenLDAP test for ALT Specific chroot env
#[FR] Create chroot-scripts dynamic while build package

%changelog

Полный changelog можно просмотреть здесь

 
дизайн и разработка: Vladimir Lettiev aka crux © 2004-2005, Andrew Avramenko aka liks © 2007-2008
текущий майнтейнер: Michael Shigorin