rpms/freeradius/F-7 freeradius-1.1.7-db_dir.patch, NONE, 1.1 freeradius-1.1.7-ldap.patch, NONE, 1.1 freeradius-1.1.7-lsb.patch, NONE, 1.1 freeradius.spec, 1.43, 1.44 sources, 1.15, 1.16 freeradius-1.1.3-ldap.patch, 1.1, NONE

Thomas Woerner (twoerner) fedora-extras-commits at redhat.com
Tue Aug 28 15:19:32 UTC 2007


Author: twoerner

Update of /cvs/pkgs/rpms/freeradius/F-7
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv4911

Modified Files:
	freeradius.spec sources 
Added Files:
	freeradius-1.1.7-db_dir.patch freeradius-1.1.7-ldap.patch 
	freeradius-1.1.7-lsb.patch 
Removed Files:
	freeradius-1.1.3-ldap.patch 
Log Message:
- freeradius-1.1.7-2 for F-7


freeradius-1.1.7-db_dir.patch:

--- NEW FILE freeradius-1.1.7-db_dir.patch ---
diff -up freeradius-1.1.7/raddb/radiusd.conf.in.db_dir freeradius-1.1.7/raddb/radiusd.conf.in
--- freeradius-1.1.7/raddb/radiusd.conf.in.db_dir	2007-08-07 15:41:35.000000000 +0200
+++ freeradius-1.1.7/raddb/radiusd.conf.in	2007-08-07 15:44:47.000000000 +0200
@@ -33,6 +33,11 @@ radacctdir = @radacctdir@
 confdir = ${raddbdir}
 run_dir = ${localstatedir}/run/radiusd
 
+# Location of db files
+# Please use this directory for all db files (e.g. db.daily, db.ippool and
+# db.ipindex).
+db_dir = ${localstatedir}/lib/radiusd
+
 #
 #  The logging messages for the server are appended to the
 #  tail of this file.
@@ -1398,7 +1403,7 @@ $INCLUDE ${confdir}/eap.conf
 	#  'check-name' attribute.
 	#
 	counter daily {
-		filename = ${raddbdir}/db.daily
+		filename = ${db_dir}/db.daily
 		key = User-Name
 		count-attribute = Acct-Session-Time
 		reset = daily
@@ -1713,10 +1718,10 @@ $INCLUDE ${confdir}/eap.conf
 		cache-size = 800
 
 		# session-db: The main db file used to allocate ip's to clients
-		session-db = ${raddbdir}/db.ippool
+		session-db = ${db_dir}/db.ippool
 
 		# ip-index: Helper db index file used in multilink
-		ip-index = ${raddbdir}/db.ipindex
+		ip-index = ${db_dir}/db.ipindex
 
 		# override: Will this ippool override a Framed-IP-Address already set
 		override = no

freeradius-1.1.7-ldap.patch:

--- NEW FILE freeradius-1.1.7-ldap.patch ---
diff -up freeradius-1.1.7/src/modules/rlm_ldap/rlm_ldap.c.ldap freeradius-1.1.7/src/modules/rlm_ldap/rlm_ldap.c
--- freeradius-1.1.7/src/modules/rlm_ldap/rlm_ldap.c.ldap	2007-06-18 11:00:27.000000000 +0200
+++ freeradius-1.1.7/src/modules/rlm_ldap/rlm_ldap.c	2007-08-06 14:40:31.000000000 +0200
@@ -1041,7 +1041,7 @@ static int ldap_groupcmp(void *instance,
 		radlog(L_ERR, "rlm_ldap: Add ldap connections are in use");
 		return 1;
 	}
-	if ((res = perform_search(inst, conn, vp_user_dn->strvalue, LDAP_SCOPE_BASE,
+	if ((res = perform_search(inst, conn, (char *)vp_user_dn->strvalue, LDAP_SCOPE_BASE,
 					filter, group_attrs,&result)) != RLM_MODULE_OK){
 		DEBUG("rlm_ldap::ldap_groupcmp: Search returned error");
 		ldap_release_conn(conn_id, inst->conns);
@@ -1356,7 +1356,7 @@ ldap_authorize(void *instance, REQUEST *
 
 		strNcpy(filter,inst->base_filter,sizeof(filter));
 		if (user_profile)
-			profile = user_profile->strvalue;
+			profile = (char *)user_profile->strvalue;
 		if (profile && strlen(profile)){
 			if ((res = perform_search(instance, conn,
 				profile, LDAP_SCOPE_BASE,
@@ -1460,7 +1460,7 @@ ldap_authorize(void *instance, REQUEST *
 							}
 							added_known_password = 1;
 							passwd_len = strlen(passwd_val);
-							strncpy(passwd_item->strvalue,passwd_val,MAX_STRING_LEN - 1);
+							strncpy((char *)passwd_item->strvalue,passwd_val,MAX_STRING_LEN - 1);
 							passwd_item->length = (passwd_len > (MAX_STRING_LEN - 1)) ? (MAX_STRING_LEN - 1) : passwd_len;
 							pairadd(&request->config_items,passwd_item);
 							DEBUG("rlm_ldap: Added password %s in check items",passwd_item->strvalue);
@@ -1804,12 +1804,12 @@ ldap_authenticate(void *instance, REQUES
 		ldap_msgfree(result);
 	}
 
-	user_dn = vp_user_dn->strvalue;
+	user_dn = (char *)vp_user_dn->strvalue;
 
 	DEBUG("rlm_ldap: user DN: %s", user_dn);
 
 #ifndef NOVELL
-	ld_user = ldap_connect(instance, user_dn, request->password->strvalue,
+	ld_user = ldap_connect(instance, user_dn, (char *)request->password->strvalue,
 			       1, &res, NULL);
 #else
 
@@ -1954,7 +1954,7 @@ retry:
 		}
 	}
 
-	ld_user = ldap_connect(instance, user_dn, request->password->strvalue,
+	ld_user = ldap_connect(instance, user_dn, (char *)request->password->strvalue,
 			1, &res, &err);
 
 	if(err != NULL){
@@ -2208,7 +2208,7 @@ ldap_connect(void *instance, const char 
 
 #ifdef HAVE_LDAP_INT_TLS_CONFIG
 
-	if ( ldap_int_tls_config( NULL, LDAP_OPT_X_TLS_REQUIRE_CERT,
+	if ( ldap_set_option( NULL, LDAP_OPT_X_TLS_REQUIRE_CERT,
 							  (inst->tls_require_cert) )
 		 != LDAP_OPT_SUCCESS) {
 		radlog(L_ERR, "rlm_ldap: could not set "
@@ -2622,7 +2622,7 @@ ldap_pairget(LDAP * ld, LDAPMessage * en
 
 				if (do_xlat) {
 					newpair->flags.do_xlat = 1;
-					strNcpy(newpair->strvalue, buf,
+					strNcpy((char *)newpair->strvalue, buf,
 						sizeof(newpair->strvalue));
 					newpair->length = 0;
 				}

freeradius-1.1.7-lsb.patch:

--- NEW FILE freeradius-1.1.7-lsb.patch ---
diff -up freeradius-1.1.7/redhat/rc.radiusd-redhat.lsb freeradius-1.1.7/redhat/rc.radiusd-redhat
--- freeradius-1.1.7/redhat/rc.radiusd-redhat.lsb	2002-09-14 01:13:58.000000000 +0200
+++ freeradius-1.1.7/redhat/rc.radiusd-redhat	2007-08-28 15:21:59.000000000 +0200
@@ -20,6 +20,14 @@
 #    Copyright (C) 2001 The FreeRADIUS Project   http://www.freeradius.org
 #
 
+### BEGIN INIT INFO
+# Provides: RADIUS server daemon
+# Required-Start: $local_fs $network
+# Required-Stop: $local_fs $network
+# Short-Description: start and stop RADIUS server daemon
+# Description: radiusd - Authentication, Authorization and Accounting server
+### END INIT INFO
+
 # Source function library.
 . /etc/rc.d/init.d/functions
 
@@ -27,13 +35,17 @@ RADIUSD=/usr/sbin/radiusd
 LOCKF=/var/lock/subsys/radiusd
 CONFIG=/etc/raddb/radiusd.conf
 
-[ -f $RADIUSD ] || exit 0
-[ -f $CONFIG ] || exit 0
+[ -f $RADIUSD ] || exit 5
+[ -f $CONFIG ] || exit 6
 
 RETVAL=0
 
+status radiusd
+running=$?
+
 case "$1" in
   start)
+	[ $running -eq 0 ] && exit 0
 	echo -n $"Starting RADIUS server: "
 	daemon $RADIUSD -y
 	RETVAL=$?
@@ -42,6 +54,7 @@ case "$1" in
 	    ln -s /var/run/radiusd/radiusd.pid /var/run/radiusd.pid 2>/dev/null
 	;;
   stop)
+	[ $running -ne 0 ] || exit 0
 	echo -n $"Stopping RADIUS server: "
 	killproc $RADIUSD
 	RETVAL=$?
@@ -53,28 +66,28 @@ case "$1" in
 	RETVAL=$?
         ;;
   reload)
+	[ $running -ne 0 ] && exit 7
 	echo -n $"Reloading RADIUS server: "
 	killproc $RADIUSD -HUP
 	RETVAL=$?
 	echo
 	;;
-  restart)
+  restart|force-reload)
 	$0 stop
 	sleep 3
 	$0 start
 	RETVAL=$?
 	;;
-  condrestart)
-	if [ -f $LOCKF ]; then
-		$0 stop
-		sleep 3
-		$0 start
-		RETVAL=$?
-	fi
+  condrestart|try-restart)
+	[ ! -f $LOCKF ] && exit 7
+	$0 stop
+	sleep 3
+	$0 start
+	RETVAL=$?
 	;;
   *)
 	echo $"Usage: $0 {start|stop|status|restart|reload|condrestart}"
-	exit 1
+	RETVAL=3
 esac
 
 exit $RETVAL


Index: freeradius.spec
===================================================================
RCS file: /cvs/pkgs/rpms/freeradius/F-7/freeradius.spec,v
retrieving revision 1.43
retrieving revision 1.44
diff -u -r1.43 -r1.44
--- freeradius.spec	15 Jun 2007 15:35:31 -0000	1.43
+++ freeradius.spec	28 Aug 2007 15:19:00 -0000	1.44
@@ -1,8 +1,8 @@
 Summary: High-performance and highly configurable free RADIUS server
 Name: freeradius
-Version: 1.1.6
+Version: 1.1.7
 Release: 2%{?dist}
-License: GPL
+License: GPLv2+ and LGPLv2+
 Group: System Environment/Daemons
 URL: http://www.freeradius.org/
 Source0: ftp://ftp.freeradius.org/pub/radius/%{name}-%{version}.tar.bz2
@@ -23,7 +23,9 @@
 Patch8: freeradius-1.0.0-samba3.patch
 Patch10: freeradius-1.1.3-build.patch
 Patch11: freeradius-1.1.2-no_sql_inc.patch
-Patch12: freeradius-1.1.3-ldap.patch
+Patch12: freeradius-1.1.7-ldap.patch
+Patch13: freeradius-1.1.7-db_dir.patch
+Patch14: freeradius-1.1.7-lsb.patch
 
 %description
 The FreeRADIUS Server Project is a high performance and highly configurable 
@@ -80,13 +82,15 @@
 %patch10 -p1 -b .build
 %patch11 -p1 -b .no_sql_inc
 %patch12 -p1 -b .ldap
+%patch13 -p1 -b .db_dir
+%patch14 -p1 -b .lsb
 
 
 %build
 %ifarch s390 s390x
-export CFLAGS="$RPM_OPT_FLAGS -fPIC -DLDAP_DEPRECATED"
+export CFLAGS="$RPM_OPT_FLAGS -fPIC"
 %else
-export CFLAGS="$RPM_OPT_FLAGS -fpic -DLDAP_DEPRECATED"
+export CFLAGS="$RPM_OPT_FLAGS -fpic"
 %endif
 
 # bad fix for libtool: clear buildroot early, set LDFLAGS to buildroot libdir
@@ -118,6 +122,8 @@
 %install
 rm -rf $RPM_BUILD_ROOT
 mkdir -p $RPM_BUILD_ROOT/%{_sysconfdir}/{logrotate.d,pam.d,rc.d/init.d}
+# create database directory
+mkdir -p $RPM_BUILD_ROOT/var/lib/radiusd
 
 # fix for bad libtool bug - can not rebuild dependent libs and bins
 export LD_LIBRARY_PATH=$RPM_BUILD_ROOT/%{_libdir}
@@ -134,6 +140,10 @@
 install -m 644 redhat/radiusd-logrotate $RPM_BUILD_ROOT/%{_sysconfdir}/logrotate.d/radiusd
 install -m 644 redhat/radiusd-pam $RPM_BUILD_ROOT/%{_sysconfdir}/pam.d/radiusd
 
+# install SNMP MIB files
+mkdir -p $RPM_BUILD_ROOT%{_datadir}/snmp/mibs/
+install -m 644 mibs/RADIUS*.txt $RPM_BUILD_ROOT%{_datadir}/snmp/mibs/
+
 # remove unwanted rc.radiusd
 rm -f $RPM_BUILD_ROOT%{_prefix}/sbin/rc.radiusd
 
@@ -186,32 +196,33 @@
 %files
 %defattr(-,root,root,-)
 %doc %{_docdir}/freeradius-%{version}/
-%config (noreplace) %{_sysconfdir}/pam.d/radiusd
-%config (noreplace) %{_sysconfdir}/logrotate.d/radiusd
-%config (noreplace) %{_initrddir}/radiusd
+%config(noreplace) %{_sysconfdir}/pam.d/radiusd
+%config(noreplace) %{_sysconfdir}/logrotate.d/radiusd
+%config(noreplace) %{_initrddir}/radiusd
 %dir %attr(0700,radiusd,radiusd) %{_sysconfdir}/raddb
 %dir %attr(0700,radiusd,radiusd) %{_sysconfdir}/raddb/certs
-%config %attr(0600,radiusd,radiusd) (noreplace) %{_sysconfdir}/raddb/acct_users
-%config %attr(0600,radiusd,radiusd) (noreplace) %{_sysconfdir}/raddb/attrs
-%config %attr(0600,radiusd,radiusd) (noreplace) %{_sysconfdir}/raddb/certs/*
-%config %attr(0600,radiusd,radiusd) (noreplace) %{_sysconfdir}/raddb/clients
-%config %attr(0600,radiusd,radiusd) (noreplace) %{_sysconfdir}/raddb/clients.conf
-%config %attr(0600,radiusd,radiusd) (noreplace) %{_sysconfdir}/raddb/dictionary
-%config %attr(0600,radiusd,radiusd) (noreplace) %{_sysconfdir}/raddb/eap.conf
-%config %attr(0600,radiusd,radiusd) (noreplace) %{_sysconfdir}/raddb/example.pl
-%config %attr(0600,radiusd,radiusd) (noreplace) %{_sysconfdir}/raddb/hints
-%config %attr(0600,radiusd,radiusd) (noreplace) %{_sysconfdir}/raddb/huntgroups
-%config %attr(0600,radiusd,radiusd) (noreplace) %{_sysconfdir}/raddb/ldap.attrmap
-%config %attr(0600,radiusd,radiusd) (noreplace) %{_sysconfdir}/raddb/naslist
-%config %attr(0600,radiusd,radiusd) (noreplace) %{_sysconfdir}/raddb/naspasswd
-%config %attr(0600,radiusd,radiusd) (noreplace) %{_sysconfdir}/raddb/otp.conf
-%config %attr(0600,radiusd,radiusd) (noreplace) %{_sysconfdir}/raddb/preproxy_users
-%config %attr(0600,radiusd,radiusd) (noreplace) %{_sysconfdir}/raddb/proxy.conf
-%config %attr(0600,radiusd,radiusd) (noreplace) %{_sysconfdir}/raddb/radiusd.conf
-%config %attr(0600,radiusd,radiusd) (noreplace) %{_sysconfdir}/raddb/realms
-%config %attr(0600,radiusd,radiusd) (noreplace) %{_sysconfdir}/raddb/snmp.conf
-%config %attr(0600,radiusd,radiusd) (noreplace) %{_sysconfdir}/raddb/sqlippool.conf
-%config %attr(0600,radiusd,radiusd) (noreplace) %{_sysconfdir}/raddb/users
+%config(noreplace) %attr(0600,radiusd,radiusd) %{_sysconfdir}/raddb/acct_users
+%config(noreplace) %attr(0600,radiusd,radiusd) %{_sysconfdir}/raddb/attrs
+%config(noreplace) %attr(0600,radiusd,radiusd) %{_sysconfdir}/raddb/certs/*
+%config(noreplace) %attr(0600,radiusd,radiusd) %{_sysconfdir}/raddb/clients
+%config(noreplace) %attr(0600,radiusd,radiusd) %{_sysconfdir}/raddb/clients.conf
+%config(noreplace) %attr(0600,radiusd,radiusd) %{_sysconfdir}/raddb/dictionary
+%config(noreplace) %attr(0600,radiusd,radiusd) %{_sysconfdir}/raddb/eap.conf
+%config(noreplace) %attr(0600,radiusd,radiusd) %{_sysconfdir}/raddb/example.pl
+%config(noreplace) %attr(0600,radiusd,radiusd) %{_sysconfdir}/raddb/hints
+%config(noreplace) %attr(0600,radiusd,radiusd) %{_sysconfdir}/raddb/huntgroups
+%config(noreplace) %attr(0600,radiusd,radiusd) %{_sysconfdir}/raddb/ldap.attrmap
+%config(noreplace) %attr(0600,radiusd,radiusd) %{_sysconfdir}/raddb/naslist
+%config(noreplace) %attr(0600,radiusd,radiusd) %{_sysconfdir}/raddb/naspasswd
+%config(noreplace) %attr(0600,radiusd,radiusd) %{_sysconfdir}/raddb/otp.conf
+%config(noreplace) %attr(0600,radiusd,radiusd) %{_sysconfdir}/raddb/postgresqlippool.conf
+%config(noreplace) %attr(0600,radiusd,radiusd) %{_sysconfdir}/raddb/preproxy_users
+%config(noreplace) %attr(0600,radiusd,radiusd) %{_sysconfdir}/raddb/proxy.conf
+%config(noreplace) %attr(0600,radiusd,radiusd) %{_sysconfdir}/raddb/radiusd.conf
+%config(noreplace) %attr(0600,radiusd,radiusd) %{_sysconfdir}/raddb/realms
+%config(noreplace) %attr(0600,radiusd,radiusd) %{_sysconfdir}/raddb/snmp.conf
+%config(noreplace) %attr(0600,radiusd,radiusd) %{_sysconfdir}/raddb/sqlippool.conf
+%config(noreplace) %attr(0600,radiusd,radiusd) %{_sysconfdir}/raddb/users
 %{_bindir}/*
 %{_libdir}/libeap*.so
 %{_libdir}/libradius*.so
@@ -255,9 +266,11 @@
 %{_libdir}/rlm_sql-%{version}.so
 %{_libdir}/rlm_sql.so
 %{_libdir}/rlm_sqlcounter*.so
+%{_libdir}/rlm_sqlippool*.so
 %{_libdir}/rlm_sql_log*.so
 %{_libdir}/rlm_unix*.so
 %{_datadir}/freeradius
+%{_datadir}/snmp/mibs/RADIUS*.txt
 %{_sbindir}/*
 %{_mandir}/man1/*.1*
 %{_mandir}/man5/*.5*
@@ -268,24 +281,37 @@
 %ghost %attr(0600,radiusd,radiusd) /var/log/radius/radius.log
 %attr(0700,radiusd,radiusd) %dir /var/log/radius/radacct
 %attr(0700,radiusd,radiusd) %dir /var/run/radiusd
+# use only for database files:
+%attr(0700,radiusd,radiusd) %dir /var/lib/radiusd
 
 %files mysql
 %defattr(-,root,root,-)
-%attr(0600,radiusd,radiusd) %{_sysconfdir}/raddb/sql.conf
+%config(noreplace) %attr(0600,radiusd,radiusd) %{_sysconfdir}/raddb/sql.conf
 %{_libdir}/*_mysql*.so
 
 %files postgresql
 %defattr(-,root,root,-)
-%attr(0600,radiusd,radiusd) %{_sysconfdir}/raddb/postgresql.conf
+%config(noreplace) %attr(0600,radiusd,radiusd) %{_sysconfdir}/raddb/postgresql.conf
 %{_libdir}/*_postgresql*.so
 
 %files unixODBC
 %defattr(-,root,root,-)
-%attr(0600,radiusd,radiusd) %{_sysconfdir}/raddb/mssql.conf
+%config(noreplace) %attr(0600,radiusd,radiusd) %{_sysconfdir}/raddb/mssql.conf
 %{_libdir}/*_unixodbc*.so
 
 
 %changelog
+* Tue Aug 28 2007 Thomas Woerner <twoerner at redhat.com> 1.1.7-2
+- fixed initscript for LSB (rhbz#243671, rhbz#243928)
+- fixed license tag
+
+* Tue Aug  7 2007 Thomas Woerner <twoerner at redhat.com> 1.1.7-1
+- new versin 1.1.7
+- install snmp MIB files
+- dropped LDAP_DEPRECATED flag, it is upstream
+- marked config files for sub packages as config (rhbz#240400)
+- moved db files to /var/lib/raddb (rhbz#199082)
+
 * Fri Jun 15 2007 Thomas Woerner <twoerner at redhat.com> 1.1.6-2
 - radiusd expects /etc/raddb to not be world readable or writable
   /etc/raddb now belongs to radiusd, post script sets permissions


Index: sources
===================================================================
RCS file: /cvs/pkgs/rpms/freeradius/F-7/sources,v
retrieving revision 1.15
retrieving revision 1.16
diff -u -r1.15 -r1.16
--- sources	15 Jun 2007 08:24:09 -0000	1.15
+++ sources	28 Aug 2007 15:19:00 -0000	1.16
@@ -1 +1 @@
-2c29ab90cc30aa3b92fbd78030ccc198  freeradius-1.1.6.tar.bz2
+d95d303adccdaa065e4bb1d5038b2452  freeradius-1.1.7.tar.bz2


--- freeradius-1.1.3-ldap.patch DELETED ---




More information about the fedora-extras-commits mailing list