/[smeserver]/rpms/mod_auth_external/sme9/mod_auth_external.spec
ViewVC logotype

Contents of /rpms/mod_auth_external/sme9/mod_auth_external.spec

Parent Directory Parent Directory | Revision Log Revision Log | View Revision Graph Revision Graph


Revision 1.2 - (show annotations) (download)
Fri Oct 25 21:07:13 2013 UTC (10 years, 6 months ago) by charliebrady
Branch: MAIN
CVS Tags: mod_auth_external-2_2_8-6_el6_sme, HEAD
Changes since 1.1: +8 -2 lines
- Add unixgroup executable. [SME: 3690]

1 # $Id: mod_auth_external.spec,v 1.1 2013/01/31 22:37:32 slords Exp $
2
3 Summary: Basic authentication for the Apache web server using an external program
4 Name: mod_auth_external
5 Version: 2.2.8
6 Release: 6%{?dist}
7 Group: System Environment/Daemons
8 URL: http://unixpapa.com/mod_auth_external.html
9 Source: mod_auth_external-2.2.8.tar.gz
10 Source2: auth_external.conf
11 Patch0: mod_auth_external-config.patch
12 Patch1: mod_auth_external-no_server_uids.patch
13 License: Apache Software License
14 BuildRoot: %{_tmppath}/%{name}-root
15 BuildPrereq: httpd-devel >= 2.0.40-12
16 Requires: httpd >= 2.0.40
17 PreReq: e-smith-lib
18 BuildRequires: pam-devel
19 #Requires: httpd-mmn = %(cat %{_includedir}/httpd/.mmn)
20
21 %description
22 mod_auth_external can be used to limit access to documents served by a
23 web server by checking data in an external program.
24
25 %prep
26 %setup -q -n %{name}-%{version}
27 %patch0 -p1
28 %patch1 -p1
29
30 %build
31 %{_sbindir}/apxs -DAPACHE2 -c %{name}.c
32 mv .libs/%{name}.so .
33 %{__strip} -g %{name}.so
34 %{__cc} -o pwauth/pwauth pwauth/pwauth.c -lpam -ldl
35 %{__strip} pwauth/pwauth
36
37 %install
38 [ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
39 mkdir -p $RPM_BUILD_ROOT%{_docdir}/mod_auth_external-%{version}
40 mkdir -p $RPM_BUILD_ROOT%{_libdir}/httpd/modules
41 mkdir -p $RPM_BUILD_ROOT/etc/pam.d
42 mkdir -p $RPM_BUILD_ROOT%{_bindir}
43 install -m755 %{name}.so $RPM_BUILD_ROOT%{_libdir}/httpd/modules
44 install -m755 pwauth/pwauth $RPM_BUILD_ROOT%{_libdir}/httpd/modules
45 install -m755 pwauth/unixgroup $RPM_BUILD_ROOT%{_bindir}
46
47 # Install the config file
48 mkdir -p $RPM_BUILD_ROOT%{_sysconfdir}/httpd/conf.d
49 install -m 644 $RPM_SOURCE_DIR/auth_external.conf \
50 $RPM_BUILD_ROOT%{_sysconfdir}/httpd/conf.d/
51 mv pwauth/README pwauth/README.pwauth
52 if test -f /lib/security/pam_pwdb.so
53 then
54 cat > ${RPM_BUILD_ROOT}/etc/pam.d/pwauth <<EOF
55 #%PAM-1.0
56 auth required /lib/security/pam_stack.so service=system-auth
57 auth required /lib/security/pam_nologin.so
58 account required /lib/security/pam_stack.so service=system-auth
59 EOF
60 else
61 cat > ${RPM_BUILD_ROOT}/etc/pam.d/pwauth <<EOF
62 #%PAM-1.0
63 auth include system-auth
64 auth required pam_nologin.so
65 account include system-auth
66 EOF
67 fi
68
69 %clean
70 [ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
71
72 %files
73 %defattr(-,root,root)
74 %doc README INSTALL pwauth/README.pwauth
75 %config %attr(0444,root,root) /etc/pam.d/pwauth
76 %attr(04550,root,www) %{_libdir}/httpd/modules/pwauth
77 %attr(04550,root,www) %{_bindir}/unixgroup
78 %{_libdir}/httpd/modules/*.so
79 %config(noreplace) %{_sysconfdir}/httpd/conf.d/*.conf
80
81 %changelog
82 * Fri Oct 25 2013 Charlie Brady <charlie_brady@mitel.com> 2.2.8-6
83 - Add unixgroup executable. [SME: 3690]
84
85 * Sun Apr 29 2009 Shad L. Lords <slords@mail.com> 2.2.8-5
86 - Add requires on e-smith-lib so www user is created first [SME: 5318]
87
88 * Sun Apr 29 2007 Shad L. Lords <slords@mail.com>
89 - Clean up spec so package can be built by koji/plague
90
91 * Thu Mar 22 2007 Charlie Brady <charlieb@e-smith.com> 2.2.8-4
92 - Conditionally use "include" in pam configuration, rather than pam_stack.
93 Also mark pam config as a config file. [SME: 2551]
94
95 * Mon Mar 19 2007 Shad L. Lords <slords@mail.com> 2.2.8-3
96 - Update pam module to use pam_stack with system-auth [SME: 2551]
97
98 * Thu Dec 07 2006 Shad L. Lords <slords@mail.com>
99 - Update to new release naming. No functional changes.
100 - Make Packager generic
101
102 * Mon Mar 20 2006 Charlie Brady <charlieb@e-smith.com> 2.2.8-1sme03
103 - Remove redundant SERVER_UID checking - that is taken care of by
104 file system permissions. [SME: 1037]
105
106 * Wed Apr 20 2005 Charlie Brady <charlieb@e-smith.com> 2.2.8-1sme02
107 - Change group of executable from admin to www, so that both apache
108 instances can authenticate. Add 102 to SERVER_UIDS to cover both
109 newly installed and upgraded systems.
110
111 * Tue Aug 10 2004 Shad L. Lords <slords@mail.com>
112 - initial package

admin@koozali.org
ViewVC Help
Powered by ViewVC 1.2.1 RSS 2.0 feed