5e4d8ce
# 389-ds-base 1.4 no longer supports i686 platform, build only client
5e4d8ce
# packages, https://bugzilla.redhat.com/show_bug.cgi?id=1544386
f076221
%if 0%{?fedora} >= 28 || 0%{?rhel} > 7
f076221
    %ifarch %{ix86}
f076221
        %{!?ONLY_CLIENT:%global ONLY_CLIENT 1}
f076221
    %endif
5e4d8ce
%endif
eb63032
5e4d8ce
47a0c67
# Define ONLY_CLIENT to only make the ipa-client and ipa-python
7ccb103
# subpackages
ce15e9e
%{!?ONLY_CLIENT:%global ONLY_CLIENT 0}
Tomas Krizek c72eb70
%if %{ONLY_CLIENT}
Tomas Krizek c72eb70
    %global enable_server_option --disable-server
Tomas Krizek c72eb70
%else
Tomas Krizek c72eb70
    %global enable_server_option --enable-server
Tomas Krizek c72eb70
%endif
Tomas Krizek c72eb70
e7de033
# Build ipatests
e7de033
%if 0%{?rhel}
e7de033
    %global with_ipatests 0
e7de033
%endif
Tomas Krizek c72eb70
%if ! %{ONLY_CLIENT}
e7de033
    %{!?with_ipatests:%global with_ipatests 1}
Tomas Krizek c72eb70
%endif
Tomas Krizek c72eb70
%if 0%{?with_ipatests}
Tomas Krizek c72eb70
    %global with_ipatests_option --with-ipatests
Tomas Krizek c72eb70
%else
Tomas Krizek c72eb70
    %global with_ipatests_option --without-ipatests
Tomas Krizek c72eb70
%endif
ce15e9e
e7de033
# Python 2/3 packages and default Python interpreter
e7de033
%if 0%{?rhel} > 7
e7de033
    %global with_default_python 3
Tomas Krizek 4403f2b
%endif
00828c7
e7de033
%if 0%{?fedora} >= 29
e7de033
    # F29 only supports Python 3 as default Python
e7de033
    %global with_default_python 3
f6a1c1b
%endif
f6a1c1b
e7de033
%{!?with_default_python:%global with_default_python 3}
e7de033
8368b30
%global with_python3 1
8368b30
%global python %{__python3}
a416470
Tomas Krizek c72eb70
# lint is not executed during rpmbuild
Tomas Krizek c72eb70
# %%global with_lint 1
Tomas Krizek c72eb70
%if 0%{?with_lint}
Tomas Krizek c72eb70
    %global linter_options --enable-pylint --with-jslint
Tomas Krizek c72eb70
%else
Tomas Krizek c72eb70
    %global linter_options --disable-pylint --without-jslint
Tomas Krizek c72eb70
%endif
Tomas Krizek c72eb70
7ccb103
%if 0%{?rhel}
e7de033
%global package_name ipa
e7de033
%global alt_name freeipa
e7de033
%global krb5_version 1.16.1
e7de033
%global krb5_kdb_version 7.0
Tomas Krizek c72eb70
# 0.7.16: https://github.com/drkjam/netaddr/issues/71
e7de033
%global python_netaddr_version 0.7.16
Tomas Krizek c777305
# Require 4.7.0 which brings Python 3 bindings
Tomas Krizek c777305
%global samba_version 4.7.0
0827a2c
%global selinux_policy_version 3.14.3-21
e7de033
%global slapi_nis_version 0.56.1-4
e7de033
%global python_ldap_version 3.1.0-1
7eef088
# python3-lib389
413580e
# Fix for "Installation fails: Replica Busy"
7eef088
# https://pagure.io/389-ds-base/issue/49818
7eef088
%global ds_version 1.4.0.16
0827a2c
# Fix for TLS 1.3 PHA, RHBZ#1775158
0827a2c
%global httpd_version 2.4.37-21
7eef088
7ccb103
%else
e7de033
# Fedora
e7de033
%global package_name freeipa
e7de033
%global alt_name ipa
7eef088
# Fix for CVE-2018-20217
8ae86f3
%global krb5_version 1.17-17
8ae86f3
%global krb5_kdb_version 7.0
Tomas Krizek c72eb70
# 0.7.16: https://github.com/drkjam/netaddr/issues/71
Tomas Krizek c72eb70
%global python_netaddr_version 0.7.16
Tomas Krizek c777305
# Require 4.7.0 which brings Python 3 bindings
8ae86f3
%global samba_version 2:4.9.0
0827a2c
# SELinux context for /etc/named directory, RHBZ#1759495
0827a2c
%global selinux_policy_version 3.14.3-52
e7de033
%global slapi_nis_version 0.56.1
e7de033
e7de033
# fix for segfault in python3-ldap, https://pagure.io/freeipa/issue/7324
e7de033
%global python_ldap_version 3.1.0-1
7eef088
# Fix for create suffix
7eef088
# https://pagure.io/389-ds-base/issue/49984
7eef088
%global ds_version 1.4.1.1
baaf4e6
0827a2c
# Fix for TLS 1.3 PHA, RHBZ#1775146
0827a2c
%if 0%{?fedora} >= 31
0827a2c
%global httpd_version 2.4.41-9
0827a2c
%else
0827a2c
%global httpd_version 2.4.41-6.1
0827a2c
%endif
0827a2c
34d547a
# Don't use Fedora's Python dependency generator on Fedora 30/rawhide yet.
34d547a
# Some packages don't provide new dist aliases.
34d547a
# https://docs.fedoraproject.org/en-US/packaging-guidelines/Python/
34d547a
%{?python_disable_dependency_generator}
34d547a
e7de033
%endif  # Fedora
7ccb103
1463c20
# 10.7.3 supports LWCA key replication using AES
1463c20
# https://pagure.io/freeipa/issue/8020
1463c20
%global pki_version 10.7.3-1
baaf4e6
7eef088
# https://pagure.io/certmonger/issue/90
7eef088
%global certmonger_version 0.79.7-1
a416470
7eef088
# NSS release with fix for p11-kit-proxy issue, affects F28
7eef088
# https://pagure.io/freeipa/issue/7810
7eef088
%if 0%{?fedora} == 28
7eef088
%global nss_version 3.41.0-3
7eef088
%else
7eef088
%global nss_version 3.41.0-1
7eef088
%endif
7eef088
5eefa18
%global sssd_version 2.2.0-1
c3d08f1
ece84f7
%define krb5_base_version %(LC_ALL=C rpm -q --qf '%%{VERSION}' krb5-devel | grep -Eo '^[^.]+\.[^.]+')
ece84f7
ce15e9e
%global plugin_dir %{_libdir}/dirsrv/plugins
ece84f7
%global etc_systemd_dir %{_sysconfdir}/systemd/system
ce15e9e
%global gettext_domain ipa
7ccb103
5b79ddb
%define _hardened_build 1
5b79ddb
e7de033
# Work-around fact that RPM SPEC parser does not accept
e7de033
# "Version: @VERSION@" in freeipa.spec.in used for Autoconf string replacement
89ac168
%define IPA_VERSION 4.8.4
e7de033
%define AT_SIGN @
e7de033
# redefine IPA_VERSION only if its value matches the Autoconf placeholder
e7de033
%if "%{IPA_VERSION}" == "%{AT_SIGN}VERSION%{AT_SIGN}"
1463c20
    %define IPA_VERSION nonsense.to.please.RPM.SPEC.parser
e7de033
%endif
e7de033
e7de033
Name:           %{package_name}
e7de033
Version:        %{IPA_VERSION}
8ae86f3
Release:        2%{?dist}
ce15e9e
Summary:        The Identity, Policy and Audit system
ce15e9e
ce15e9e
License:        GPLv3+
e7de033
URL:            http://www.freeipa.org/
e7de033
Source0:        https://releases.pagure.org/freeipa/freeipa-%{version}.tar.gz
e7de033
Source1:        https://releases.pagure.org/freeipa/freeipa-%{version}.tar.gz.asc
4dd2888
7ba1008
# https://github.com/freeipa/freeipa/pull/4045
7ba1008
# Fix bugs in the overlapping DNS zone check
7ba1008
Patch0:         4045.patch
7ba1008
480173e
# For the timestamp trick in patch application
480173e
BuildRequires:  diffstat
b2442d5
ce15e9e
BuildRequires:  openldap-devel
Tomas Krizek 99f7834
# For KDB DAL version, make explicit dependency so that increase of version
Tomas Krizek 99f7834
# will cause the build to fail due to unsatisfied dependencies.
Tomas Krizek 99f7834
# DAL version change may cause code crash or memory leaks, it is better to fail early.
e7de033
BuildRequires:  krb5-kdb-version = %{krb5_kdb_version}
Tomas Krizek c72eb70
BuildRequires:  krb5-devel >= %{krb5_version}
Tomas Krizek c72eb70
# 1.27.4: xmlrpc_curl_xportparms.gssapi_delegation
45d13fb
BuildRequires:  xmlrpc-c-devel >= 1.27.4
c6cab8a
BuildRequires:  popt-devel
e7de033
BuildRequires:  gcc
e7de033
BuildRequires:  make
e7de033
BuildRequires:  pkgconfig
ce15e9e
BuildRequires:  autoconf
ce15e9e
BuildRequires:  automake
c6cab8a
BuildRequires:  libtool
c6cab8a
BuildRequires:  gettext
Tomas Krizek c72eb70
BuildRequires:  gettext-devel
Tomas Krizek c72eb70
BuildRequires:  python3-devel
Tomas Krizek c72eb70
BuildRequires:  python3-setuptools
Tomas Krizek c72eb70
BuildRequires:  systemd
Tomas Krizek c72eb70
# systemd-tmpfiles which is executed from make install requires apache user
Tomas Krizek c72eb70
BuildRequires:  httpd
Tomas Krizek c72eb70
BuildRequires:  nspr-devel
baaf4e6
BuildRequires:  nss-devel >= %{nss_version}
Tomas Krizek c72eb70
BuildRequires:  openssl-devel
Tomas Krizek c72eb70
BuildRequires:  libini_config-devel
Tomas Krizek c72eb70
BuildRequires:  cyrus-sasl-devel
Tomas Krizek c72eb70
%if ! %{ONLY_CLIENT}
baaf4e6
BuildRequires:  389-ds-base-devel >= %{ds_version}
e7de033
BuildRequires:  samba-devel >= %{samba_version}
Tomas Krizek c72eb70
BuildRequires:  libtalloc-devel
Tomas Krizek c72eb70
BuildRequires:  libtevent-devel
Tomas Krizek c72eb70
BuildRequires:  libuuid-devel
Tomas Krizek c72eb70
BuildRequires:  libsss_idmap-devel
Tomas Krizek c72eb70
BuildRequires:  libsss_certmap-devel
c3d08f1
BuildRequires:  libsss_nss_idmap-devel >=  %{sssd_version}
f6a1c1b
BuildRequires:  nodejs
f6a1c1b
BuildRequires:  uglify-js
Tomas Krizek c72eb70
BuildRequires:  libverto-devel
Tomas Krizek c72eb70
BuildRequires:  libunistring-devel
e7de033
# 0.13.0: https://bugzilla.redhat.com/show_bug.cgi?id=1584773
e7de033
# 0.13.0-2: fix for missing dependency on python-six
509ffd6
BuildRequires:  python3-lesscpy >= 0.13.0-2
Tomas Krizek c72eb70
%endif # ONLY_CLIENT
Tomas Krizek c72eb70
Tomas Krizek c72eb70
#
Tomas Krizek c72eb70
# Build dependencies for makeapi/makeaci
Tomas Krizek c72eb70
#
e7de033
BuildRequires:  python3-cffi
e7de033
BuildRequires:  python3-dns
e7de033
BuildRequires:  python3-ldap >= %{python_ldap_version}
e7de033
BuildRequires:  python3-libsss_nss_idmap
e7de033
BuildRequires:  python3-netaddr >= %{python_netaddr_version}
e7de033
BuildRequires:  python3-pyasn1
e7de033
BuildRequires:  python3-pyasn1-modules
e7de033
BuildRequires:  python3-six
Tomas Krizek c72eb70
Tomas Krizek c72eb70
#
Tomas Krizek c72eb70
# Build dependencies for wheel packaging and PyPI upload
Tomas Krizek c72eb70
#
Tomas Krizek 4403f2b
%if 0%{?with_wheels}
Tomas Krizek 4403f2b
BuildRequires:  dbus-glib-devel
Tomas Krizek 4403f2b
BuildRequires:  libffi-devel
Tomas Krizek 4403f2b
BuildRequires:  python3-tox
4dd2888
%if 0%{?fedora} <= 28
Tomas Krizek c72eb70
BuildRequires:  python3-twine
4dd2888
%else
4dd2888
BuildRequires:  twine
4dd2888
%endif
Tomas Krizek c72eb70
BuildRequires:  python3-wheel
Tomas Krizek c72eb70
%endif # with_wheels
Tomas Krizek c72eb70
Tomas Krizek c72eb70
#
a416470
# Build dependencies for lint and fastcheck
Tomas Krizek c72eb70
#
Tomas Krizek c72eb70
%if 0%{?with_lint}
f6a1c1b
BuildRequires:  jsl
7eef088
BuildRequires:  rpmlint
f6a1c1b
BuildRequires:  softhsm
f6a1c1b
e7de033
BuildRequires:  python3-augeas
e7de033
BuildRequires:  python3-cffi
Tomas Krizek 4403f2b
BuildRequires:  python3-cryptography >= 1.6
e7de033
BuildRequires:  python3-custodia >= 0.3.1
e7de033
BuildRequires:  python3-dateutil
e7de033
BuildRequires:  python3-dbus
e7de033
BuildRequires:  python3-dns >= 1.15
Tomas Krizek c72eb70
BuildRequires:  python3-gssapi >= 1.2.0
e7de033
BuildRequires:  python3-jinja2
e7de033
BuildRequires:  python3-jwcrypto >= 0.4.2
e7de033
BuildRequires:  python3-ldap >= %{python_ldap_version}
e7de033
BuildRequires:  python3-ldap >= %{python_ldap_version}
413580e
BuildRequires:  python3-lib389 >= %{ds_version}
Tomas Krizek c72eb70
BuildRequires:  python3-libipa_hbac
e7de033
BuildRequires:  python3-libsss_nss_idmap
Tomas Krizek c72eb70
BuildRequires:  python3-lxml
e7de033
BuildRequires:  python3-netaddr >= %{python_netaddr_version}
e7de033
BuildRequires:  python3-netifaces
e7de033
BuildRequires:  python3-paste
baaf4e6
BuildRequires:  python3-pki >= %{pki_version}
e7de033
BuildRequires:  python3-polib
e7de033
BuildRequires:  python3-pyasn1
e7de033
BuildRequires:  python3-pyasn1-modules
e7de033
BuildRequires:  python3-pycodestyle
413580e
%if 0%{?fedora} >= 29
413580e
# https://bugzilla.redhat.com/show_bug.cgi?id=1648299
413580e
BuildRequires:  python3-pylint >= 2.1.1-2
413580e
%else
e7de033
BuildRequires:  python3-pylint >= 1.7
413580e
%endif
Tomas Krizek c72eb70
BuildRequires:  python3-pytest-multihost
Tomas Krizek c72eb70
BuildRequires:  python3-pytest-sourceorder
e7de033
BuildRequires:  python3-qrcode-core >= 5.0.0
e7de033
BuildRequires:  python3-samba
e7de033
BuildRequires:  python3-six
Tomas Krizek c72eb70
BuildRequires:  python3-sss
Tomas Krizek c72eb70
BuildRequires:  python3-sss-murmur
c3d08f1
BuildRequires:  python3-sssdconfig >= %{sssd_version}
Tomas Krizek c72eb70
BuildRequires:  python3-systemd
e7de033
BuildRequires:  python3-yubico
Tomas Krizek c72eb70
%endif # with_lint
00828c7
Tomas Krizek c72eb70
#
00828c7
# Build dependencies for unit tests
Tomas Krizek c72eb70
#
Tomas Krizek c72eb70
%if ! %{ONLY_CLIENT}
00828c7
BuildRequires:  libcmocka-devel
6b7ae28
# Required by ipa_kdb_tests
1463c20
BuildRequires:  krb5-server >= %{krb5_version}
Tomas Krizek c72eb70
%endif # ONLY_CLIENT
5e12d2d
ce15e9e
%description
e26c3e5
IPA is an integrated solution to provide centrally managed Identity (users,
e26c3e5
hosts, services), Authentication (SSO, 2FA), and Authorization
e26c3e5
(host access control, SELinux user roles, services). The solution provides
e26c3e5
features for further integration with Linux based clients (SUDO, automount)
e26c3e5
and integration with Active Directory based infrastructures (Trusts).
ce15e9e
00828c7
ce15e9e
%if ! %{ONLY_CLIENT}
00828c7
ce15e9e
%package server
ce15e9e
Summary: The IPA authentication server
00828c7
Requires: %{name}-server-common = %{version}-%{release}
ce15e9e
Requires: %{name}-client = %{version}-%{release}
00828c7
Requires: %{name}-common = %{version}-%{release}
Tomas Krizek 4403f2b
Requires: python3-ipaserver = %{version}-%{release}
e7de033
Requires: python3-ldap >= %{python_ldap_version}
baaf4e6
Requires: 389-ds-base >= %{ds_version}
5e12d2d
Requires: openldap-clients > 2.4.35-4
baaf4e6
Requires: nss >= %{nss_version}
baaf4e6
Requires: nss-tools >= %{nss_version}
Tomas Krizek c72eb70
Requires(post): krb5-server >= %{krb5_version}
a05de75
Requires(post): krb5-server >= %{krb5_base_version}
b4d8a0a
Requires: krb5-kdb-version = %{krb5_kdb_version}
Tomas Krizek c72eb70
Requires: krb5-pkinit-openssl >= %{krb5_version}
92a3878
Requires: cyrus-sasl-gssapi%{?_isa}
baaf4e6
Requires: chrony
0827a2c
Requires: httpd >= %{httpd_version}
a416470
Requires(preun): python3
a416470
Requires(postun): python3
a416470
Requires: python3-gssapi >= 1.2.0-5
a416470
Requires: python3-systemd
Tomas Krizek 4403f2b
Requires: python3-mod_wsgi
Tomas Krizek c72eb70
Requires: mod_auth_gssapi >= 1.5.0
0827a2c
Requires: mod_ssl >= %{httpd_version}
0827a2c
Requires: mod_session >= %{httpd_version}
Tomas Krizek c72eb70
# 0.9.9: https://github.com/adelton/mod_lookup_identity/pull/3
Tomas Krizek c72eb70
Requires: mod_lookup_identity >= 0.9.9
ce15e9e
Requires: acl
45d13fb
Requires: systemd-units >= 38
ece84f7
Requires(pre): shadow-utils
70948cc
Requires(pre): systemd-units
70948cc
Requires(post): systemd-units
7ccb103
Requires: selinux-policy >= %{selinux_policy_version}
ece84f7
Requires(post): selinux-policy-base >= %{selinux_policy_version}
47a0c67
Requires: slapi-nis >= %{slapi_nis_version}
2b035d3
Requires: pki-ca >= %{pki_version}
2b035d3
Requires: pki-kra >= %{pki_version}
a416470
Requires(preun): systemd-units
a416470
Requires(postun): systemd-units
7ccb103
Requires: policycoreutils >= 2.1.12-5
5e038ec
Requires: tar
7eef088
Requires(pre): certmonger >= %{certmonger_version}
baaf4e6
Requires(pre): 389-ds-base >= %{ds_version}
92ad420
Requires: fontawesome-fonts
92ad420
Requires: open-sans-fonts
7ccb103
Requires: openssl
ece84f7
Requires: softhsm >= 2.0.0rc1-1
7ccb103
Requires: p11-kit
ece84f7
Requires: %{etc_systemd_dir}
e26c3e5
Requires: gzip
00828c7
Requires: oddjob
Tomas Krizek c72eb70
# 0.7.0-2: https://pagure.io/gssproxy/pull-request/172
Tomas Krizek c72eb70
Requires: gssproxy >= 0.7.0-2
c3d08f1
Requires: sssd-dbus >= %{sssd_version}
7ccb103
00828c7
Provides: %{alt_name}-server = %{version}
7ccb103
Conflicts: %{alt_name}-server
7ccb103
Obsoletes: %{alt_name}-server < %{version}
9f95811
8a7e6ad
# With FreeIPA 3.3, package freeipa-server-selinux was obsoleted as the
9f95811
# entire SELinux policy is stored in the system policy
8a7e6ad
Obsoletes: freeipa-server-selinux < 3.3.0
70948cc
ece84f7
# upgrade path from monolithic -server to -server + -server-dns
00828c7
Obsoletes: %{name}-server <= 4.2.0
18a9ea0
5e12d2d
# Versions of nss-pam-ldapd < 0.8.4 require a mapping from uniqueMember to
5e12d2d
# member.
5e12d2d
Conflicts: nss-pam-ldapd < 0.8.4
5e12d2d
ce15e9e
%description server
e26c3e5
IPA is an integrated solution to provide centrally managed Identity (users,
e26c3e5
hosts, services), Authentication (SSO, 2FA), and Authorization
e26c3e5
(host access control, SELinux user roles, services). The solution provides
e26c3e5
features for further integration with Linux based clients (SUDO, automount)
e26c3e5
and integration with Active Directory based infrastructures (Trusts).
e26c3e5
If you are installing an IPA server, you need to install this package.
ce15e9e
ce15e9e
Tomas Krizek c72eb70
%package -n python3-ipaserver
Tomas Krizek c72eb70
Summary: Python libraries used by IPA server
Tomas Krizek c72eb70
BuildArch: noarch
Tomas Krizek c72eb70
%{?python_provide:%python_provide python3-ipaserver}
Tomas Krizek c72eb70
Requires: %{name}-server-common = %{version}-%{release}
Tomas Krizek c72eb70
Requires: %{name}-common = %{version}-%{release}
Tomas Krizek 4403f2b
# we need pre-requires since earlier versions may break upgrade
e7de033
Requires(pre): python3-ldap >= %{python_ldap_version}
e7de033
Requires: python3-augeas
e7de033
Requires: python3-custodia >= 0.3.1
Tomas Krizek c72eb70
Requires: python3-dbus
Tomas Krizek c72eb70
Requires: python3-dns >= 1.15
e7de033
Requires: python3-gssapi >= 1.2.0
e7de033
Requires: python3-ipaclient = %{version}-%{release}
34d547a
Requires: python3-kdcproxy >= 0.4.1
e7de033
Requires: python3-lxml
baaf4e6
Requires: python3-pki >= %{pki_version}
e7de033
Requires: python3-pyasn1 >= 0.3.2-2
c3d08f1
Requires: python3-sssdconfig >= %{sssd_version}
e7de033
Requires: rpm-libs
0827a2c
# Indirect dependency: use newer urllib3 with TLS 1.3 PHA support
0827a2c
%if 0%{?rhel}
0827a2c
Requires: python3-urllib3 >= 1.24.2-3
0827a2c
%else
0827a2c
Requires: python3-urllib3 >= 1.25.7
0827a2c
%endif
0827a2c
Tomas Krizek c72eb70
Tomas Krizek c72eb70
%description -n python3-ipaserver
Tomas Krizek c72eb70
IPA is an integrated solution to provide centrally managed Identity (users,
Tomas Krizek c72eb70
hosts, services), Authentication (SSO, 2FA), and Authorization
Tomas Krizek c72eb70
(host access control, SELinux user roles, services). The solution provides
Tomas Krizek c72eb70
features for further integration with Linux based clients (SUDO, automount)
Tomas Krizek c72eb70
and integration with Active Directory based infrastructures (Trusts).
Tomas Krizek c72eb70
If you are installing an IPA server, you need to install this package.
Tomas Krizek c72eb70
Tomas Krizek c72eb70
00828c7
%package server-common
00828c7
Summary: Common files used by IPA server
00828c7
BuildArch: noarch
00828c7
Requires: %{name}-client-common = %{version}-%{release}
0827a2c
Requires: httpd >= %{httpd_version}
00828c7
Requires: systemd-units >= 38
Tomas Krizek 1a7895e
Requires: custodia >= 0.3.1
00828c7
00828c7
Provides: %{alt_name}-server-common = %{version}
00828c7
Conflicts: %{alt_name}-server-common
00828c7
Obsoletes: %{alt_name}-server-common < %{version}
00828c7
00828c7
%description server-common
00828c7
IPA is an integrated solution to provide centrally managed Identity (users,
00828c7
hosts, services), Authentication (SSO, 2FA), and Authorization
00828c7
(host access control, SELinux user roles, services). The solution provides
00828c7
features for further integration with Linux based clients (SUDO, automount)
00828c7
and integration with Active Directory based infrastructures (Trusts).
00828c7
If you are installing an IPA server, you need to install this package.
00828c7
00828c7
ece84f7
%package server-dns
ece84f7
Summary: IPA integrated DNS server with support for automatic DNSSEC signing
00828c7
BuildArch: noarch
ece84f7
Requires: %{name}-server = %{version}-%{release}
Tomas Krizek 99f7834
Requires: bind-dyndb-ldap >= 11.0-2
Tomas Krizek 99f7834
Requires: bind >= 9.11.0-6.P2
Tomas Krizek 99f7834
Requires: bind-utils >= 9.11.0-6.P2
Tomas Krizek 99f7834
Requires: bind-pkcs11 >= 9.11.0-6.P2
Tomas Krizek 99f7834
Requires: bind-pkcs11-utils >= 9.11.0-6.P2
ece84f7
Requires: opendnssec >= 1.4.6-4
2b035d3
%{?systemd_requires}
ece84f7
00828c7
Provides: %{alt_name}-server-dns = %{version}
ece84f7
Conflicts: %{alt_name}-server-dns
ece84f7
Obsoletes: %{alt_name}-server-dns < %{version}
ece84f7
ece84f7
# upgrade path from monolithic -server to -server + -server-dns
00828c7
Obsoletes: %{name}-server <= 4.2.0
ece84f7
ece84f7
%description server-dns
ece84f7
IPA integrated DNS server with support for automatic DNSSEC signing.
ece84f7
Integrated DNS server is BIND 9. OpenDNSSEC provides key management.
ece84f7
ece84f7
a0ca5be
%package server-trust-ad
a0ca5be
Summary: Virtual package to install packages required for Active Directory trusts
00828c7
Requires: %{name}-server = %{version}-%{release}
00828c7
Requires: %{name}-common = %{version}-%{release}
Tomas Krizek c777305
7ccb103
Requires: samba >= %{samba_version}
53622bb
Requires: samba-winbind
a0ca5be
Requires: libsss_idmap
Tomas Krizek c777305
a416470
Requires(post): python3
Tomas Krizek c777305
Requires: python3-samba
Tomas Krizek c777305
Requires: python3-libsss_nss_idmap
Tomas Krizek c777305
Requires: python3-sss
Tomas Krizek c777305
4de47b3
# We use alternatives to divert winbind_krb5_locator.so plugin to libkrb5
45d13fb
# on the installes where server-trust-ad subpackage is installed because
4de47b3
# IPA AD trusts cannot be used at the same time with the locator plugin
4de47b3
# since Winbindd will be configured in a different mode
4de47b3
Requires(post): %{_sbindir}/update-alternatives
4de47b3
Requires(postun): %{_sbindir}/update-alternatives
4de47b3
Requires(preun): %{_sbindir}/update-alternatives
a0ca5be
00828c7
Provides: %{alt_name}-server-trust-ad = %{version}
7ccb103
Conflicts: %{alt_name}-server-trust-ad
7ccb103
Obsoletes: %{alt_name}-server-trust-ad < %{version}
7ccb103
a0ca5be
%description server-trust-ad
3ee1e7d
Cross-realm trusts with Active Directory in IPA require working Samba 4
3ee1e7d
installation. This package is provided for convenience to install all required
3ee1e7d
dependencies at once.
a0ca5be
3ee1e7d
%endif # ONLY_CLIENT
ce15e9e
ce15e9e
ce15e9e
%package client
ce15e9e
Summary: IPA authentication for use on clients
00828c7
Requires: %{name}-client-common = %{version}-%{release}
00828c7
Requires: %{name}-common = %{version}-%{release}
a416470
Requires: python3-gssapi >= 1.2.0-5
Tomas Krizek 4403f2b
Requires: python3-ipaclient = %{version}-%{release}
e7de033
Requires: python3-ldap >= %{python_ldap_version}
c3d08f1
Requires: python3-sssdconfig >= %{sssd_version}
92a3878
Requires: cyrus-sasl-gssapi%{?_isa}
baaf4e6
Requires: chrony
Tomas Krizek c72eb70
Requires: krb5-workstation >= %{krb5_version}
baaf4e6
Requires: authselect >= 0.4-2
00828c7
Requires: curl
47a0c67
# NIS domain name config: /usr/lib/systemd/system/*-domainname.service
0c79414
%if 0%{?fedora} >= 29
0c79414
Requires: hostname
0c79414
%else
47a0c67
Requires: initscripts
0c79414
%endif
45d13fb
Requires: libcurl >= 7.21.7-2
45d13fb
Requires: xmlrpc-c >= 1.27.4
c3d08f1
Requires: sssd-ipa >= %{sssd_version}
7eef088
Requires: certmonger >= %{certmonger_version}
baaf4e6
Requires: nss-tools >= %{nss_version}
c6cab8a
Requires: bind-utils
b191f14
Requires: oddjob-mkhomedir
a0ca5be
Requires: libsss_autofs
a0ca5be
Requires: autofs
a0ca5be
Requires: libnfsidmap
a0ca5be
Requires: nfs-utils
c3d08f1
Requires: sssd-tools >= %{sssd_version}
c6c1e1d
Requires(post): policycoreutils
ce15e9e
00828c7
Provides: %{alt_name}-client = %{version}
7ccb103
Conflicts: %{alt_name}-client
7ccb103
Obsoletes: %{alt_name}-client < %{version}
ce15e9e
47a0c67
Provides: %{alt_name}-admintools = %{version}
47a0c67
Conflicts: %{alt_name}-admintools
47a0c67
Obsoletes: %{alt_name}-admintools < 4.4.1
47a0c67
47a0c67
Obsoletes: %{name}-admintools < 4.4.1
47a0c67
Provides: %{name}-admintools = %{version}-%{release}
47a0c67
ce15e9e
%description client
e26c3e5
IPA is an integrated solution to provide centrally managed Identity (users,
e26c3e5
hosts, services), Authentication (SSO, 2FA), and Authorization
e26c3e5
(host access control, SELinux user roles, services). The solution provides
e26c3e5
features for further integration with Linux based clients (SUDO, automount)
e26c3e5
and integration with Active Directory based infrastructures (Trusts).
e26c3e5
If your network uses IPA for authentication, this package should be
e26c3e5
installed on every client machine.
47a0c67
This package provides command-line tools for IPA administrators.
ce15e9e
5eefa18
%package client-samba
5eefa18
Summary: Tools to configure Samba on IPA client
5eefa18
Group: System Environment/Base
5eefa18
Requires: %{name}-client = %{version}-%{release}
5eefa18
Requires: python3-samba
5eefa18
Requires: samba-client
5eefa18
Requires: samba-winbind
5eefa18
Requires: samba-common-tools
5eefa18
Requires: samba
5eefa18
Requires: sssd-winbind-idmap
5eefa18
Requires: tdb-tools
5eefa18
Requires: cifs-utils
5eefa18
5eefa18
%description client-samba
5eefa18
This package provides command-line tools to deploy Samba domain member
5eefa18
on the machine enrolled into a FreeIPA environment
5eefa18
ffe6f46
%package -n python3-ipaclient
ffe6f46
Summary: Python libraries used by IPA client
ffe6f46
BuildArch: noarch
ffe6f46
%{?python_provide:%python_provide python3-ipaclient}
ffe6f46
Requires: %{name}-client-common = %{version}-%{release}
ffe6f46
Requires: %{name}-common = %{version}-%{release}
ffe6f46
Requires: python3-ipalib = %{version}-%{release}
e7de033
Requires: python3-augeas
Tomas Krizek c72eb70
Requires: python3-dns >= 1.15
Tomas Krizek c72eb70
Requires: python3-jinja2
ffe6f46
ffe6f46
%description -n python3-ipaclient
ffe6f46
IPA is an integrated solution to provide centrally managed Identity (users,
ffe6f46
hosts, services), Authentication (SSO, 2FA), and Authorization
ffe6f46
(host access control, SELinux user roles, services). The solution provides
ffe6f46
features for further integration with Linux based clients (SUDO, automount)
ffe6f46
and integration with Active Directory based infrastructures (Trusts).
ffe6f46
If your network uses IPA for authentication, this package should be
ffe6f46
installed on every client machine.
ffe6f46
ffe6f46
00828c7
%package client-common
00828c7
Summary: Common files used by IPA client
00828c7
BuildArch: noarch
00828c7
00828c7
Provides: %{alt_name}-client-common = %{version}
00828c7
Conflicts: %{alt_name}-client-common
00828c7
Obsoletes: %{alt_name}-client-common < %{version}
00828c7
00828c7
%description client-common
00828c7
IPA is an integrated solution to provide centrally managed Identity (users,
00828c7
hosts, services), Authentication (SSO, 2FA), and Authorization
00828c7
(host access control, SELinux user roles, services). The solution provides
00828c7
features for further integration with Linux based clients (SUDO, automount)
00828c7
and integration with Active Directory based infrastructures (Trusts).
00828c7
If your network uses IPA for authentication, this package should be
00828c7
installed on every client machine.
00828c7
00828c7
00828c7
%package python-compat
00828c7
Summary: Compatiblity package for Python libraries used by IPA
00828c7
BuildArch: noarch
00828c7
Obsoletes: %{name}-python < 4.2.91
00828c7
Provides: %{name}-python = %{version}-%{release}
00828c7
Requires: %{name}-common = %{version}-%{release}
Tomas Krizek 4403f2b
Requires: python3-ipalib = %{version}-%{release}
00828c7
00828c7
Provides: %{alt_name}-python-compat = %{version}
00828c7
Conflicts: %{alt_name}-python-compat
00828c7
Obsoletes: %{alt_name}-python-compat < %{version}
00828c7
00828c7
Obsoletes: %{alt_name}-python < 4.2.91
00828c7
Provides: %{alt_name}-python = %{version}
00828c7
00828c7
%description python-compat
00828c7
IPA is an integrated solution to provide centrally managed Identity (users,
00828c7
hosts, services), Authentication (SSO, 2FA), and Authorization
00828c7
(host access control, SELinux user roles, services). The solution provides
00828c7
features for further integration with Linux based clients (SUDO, automount)
00828c7
and integration with Active Directory based infrastructures (Trusts).
00828c7
This is a compatibility package to accommodate %{name}-python split into
7eef088
python3-ipalib and %{name}-common. Packages still depending on
00828c7
%{name}-python should be fixed to depend on python2-ipaclient or
00828c7
%{name}-common instead.
00828c7
7eef088
00828c7
%package -n python3-ipalib
00828c7
Summary: Python3 libraries used by IPA
ffe6f46
BuildArch: noarch
00828c7
%{?python_provide:%python_provide python3-ipalib}
00828c7
Provides: python3-ipapython = %{version}-%{release}
00828c7
%{?python_provide:%python_provide python3-ipapython}
00828c7
Provides: python3-ipaplatform = %{version}-%{release}
00828c7
%{?python_provide:%python_provide python3-ipaplatform}
00828c7
Requires: %{name}-common = %{version}-%{release}
e7de033
# we need pre-requires since earlier versions may break upgrade
e7de033
Requires(pre): python3-ldap >= %{python_ldap_version}
e7de033
Requires: gnupg2
00828c7
Requires: keyutils
e7de033
Requires: python3-cffi
Tomas Krizek 4403f2b
Requires: python3-cryptography >= 1.6
00828c7
Requires: python3-dateutil
00828c7
Requires: python3-dbus
Tomas Krizek c72eb70
Requires: python3-dns >= 1.15
e7de033
Requires: python3-gssapi >= 1.2.0
e7de033
Requires: python3-jwcrypto >= 0.4.2
e7de033
Requires: python3-libipa_hbac
e7de033
Requires: python3-netaddr >= %{python_netaddr_version}
47a0c67
Requires: python3-netifaces >= 0.10.4
e7de033
Requires: python3-pyasn1 >= 0.3.2-2
e7de033
Requires: python3-pyasn1-modules >= 0.3.2-2
47a0c67
Requires: python3-pyusb
e7de033
Requires: python3-qrcode-core >= 5.0.0
e7de033
Requires: python3-requests
e7de033
Requires: python3-setuptools
e7de033
Requires: python3-six
e7de033
Requires: python3-sss-murmur
e7de033
Requires: python3-yubico >= 1.3.2-7
00828c7
00828c7
%description -n python3-ipalib
00828c7
IPA is an integrated solution to provide centrally managed Identity (users,
00828c7
hosts, services), Authentication (SSO, 2FA), and Authorization
00828c7
(host access control, SELinux user roles, services). The solution provides
00828c7
features for further integration with Linux based clients (SUDO, automount)
00828c7
and integration with Active Directory based infrastructures (Trusts).
00828c7
If you are using IPA with Python 3, you need to install this package.
00828c7
00828c7
00828c7
%package common
00828c7
Summary: Common files used by IPA
00828c7
BuildArch: noarch
47a0c67
Conflicts: %{name}-python < 4.2.91
00828c7
00828c7
Provides: %{alt_name}-common = %{version}
00828c7
Conflicts: %{alt_name}-common
00828c7
Obsoletes: %{alt_name}-common < %{version}
00828c7
00828c7
Conflicts: %{alt_name}-python < %{version}
00828c7
00828c7
%description common
e26c3e5
IPA is an integrated solution to provide centrally managed Identity (users,
e26c3e5
hosts, services), Authentication (SSO, 2FA), and Authorization
e26c3e5
(host access control, SELinux user roles, services). The solution provides
e26c3e5
features for further integration with Linux based clients (SUDO, automount)
e26c3e5
and integration with Active Directory based infrastructures (Trusts).
e26c3e5
If you are using IPA, you need to install this package.
ce15e9e
00828c7
Tomas Krizek c72eb70
%if 0%{?with_ipatests}
00828c7
00828c7
%package -n python3-ipatests
00828c7
Summary: IPA tests and test tools
00828c7
BuildArch: noarch
00828c7
%{?python_provide:%python_provide python3-ipatests}
47a0c67
Requires: python3-ipaclient = %{version}-%{release}
Tomas Krizek 4403f2b
Requires: python3-ipaserver = %{version}-%{release}
e7de033
Requires: iptables
e7de033
Requires: ldns-utils
00828c7
Requires: python3-coverage
e7de033
Requires: python3-cryptography >= 1.6
00828c7
Requires: python3-polib
e7de033
Requires: python3-pytest >= 2.6
00828c7
Requires: python3-pytest-multihost >= 0.5
00828c7
Requires: python3-pytest-sourceorder
c3d08f1
Requires: python3-sssdconfig >= %{sssd_version}
e7de033
Requires: tar
e7de033
Requires: xz
00828c7
00828c7
%description -n python3-ipatests
00828c7
IPA is an integrated solution to provide centrally managed Identity (users,
00828c7
hosts, services), Authentication (SSO, 2FA), and Authorization
00828c7
(host access control, SELinux user roles, services). The solution provides
00828c7
features for further integration with Linux based clients (SUDO, automount)
00828c7
and integration with Active Directory based infrastructures (Trusts).
00828c7
This package contains tests that verify IPA functionality under Python 3.
00828c7
Tomas Krizek c72eb70
%endif # with_ipatests
8a7e6ad
8a7e6ad
ce15e9e
%prep
f076221
# Fedora spec file only: START
f076221
# Update timestamps on the files touched by a patch, to avoid non-equal
f076221
# .pyc/.pyo files across the multilib peers within a build, where "Level"
f076221
# is the patch prefix option (e.g. -p1)
f076221
# Taken from specfile for sssd and python-simplejson
f076221
UpdateTimestamps() {
f076221
  Level=$1
f076221
  PatchFile=$2
f076221
f076221
  # Locate the affected files:
f076221
  for f in $(diffstat $Level -l $PatchFile); do
f076221
    # Set the files to have the same timestamp as that of the patch:
f076221
    touch -r $PatchFile $f
f076221
  done
f076221
}
f076221
e7de033
%setup -n freeipa-%{version} -q
f076221
f076221
for p in %patches ; do
f076221
    %__patch -p1 -i $p
f076221
    UpdateTimestamps -p1 $p
f076221
done
f076221
# Fedora spec file only: END
f076221
ce15e9e
%build
Tomas Krizek c72eb70
# PATH is workaround for https://bugzilla.redhat.com/show_bug.cgi?id=1005235
Tomas Krizek c72eb70
export PATH=/usr/bin:/usr/sbin:$PATH
2b035d3
Tomas Krizek c72eb70
export PYTHON=%{__python3}
d73b97a
aclocal --force
d73b97a
autoconf --force
Tomas Krizek c72eb70
%configure --with-vendor-suffix=-%{release} \
Tomas Krizek c72eb70
           %{enable_server_option} \
Tomas Krizek c72eb70
           %{with_ipatests_option} \
Tomas Krizek c72eb70
           %{linter_options}
e7de033
e7de033
# run build in default dir
e7de033
# -Onone is workaround for https://bugzilla.redhat.com/show_bug.cgi?id=1398405
e7de033
%make_build -Onone
ce15e9e
00828c7
00828c7
%check
Tomas Krizek c72eb70
make %{?_smp_mflags} check VERBOSE=yes LIBDIR=%{_libdir}
00828c7
00828c7
ce15e9e
%install
Tomas Krizek c72eb70
# Please put as much logic as possible into make install. It allows:
Tomas Krizek c72eb70
# - easier porting to other distributions
Tomas Krizek c72eb70
# - rapid devel & install cycle using make install
Tomas Krizek c72eb70
#   (instead of full RPM build and installation each time)
Tomas Krizek c72eb70
#
Tomas Krizek c72eb70
# All files and directories created by spec install should be marked as ghost.
Tomas Krizek c72eb70
# (These are typically configuration files created by IPA installer.)
Tomas Krizek c72eb70
# All other artifacts should be created by make install.
Tomas Krizek c72eb70
#
00828c7
2b035d3
%{__make} python_install DESTDIR=%{?buildroot} INSTALL="%{__install} -p"
f6a1c1b
e7de033
# default installation
e7de033
# This installs all Python packages twice and overrides the ipa-test
e7de033
# commands. We'll fix the command links later with ln --force.
e7de033
%make_install
e7de033
Tomas Krizek c72eb70
# remove files which are useful only for make uninstall
Tomas Krizek c72eb70
find %{buildroot} -wholename '*/site-packages/*/install_files.txt' -exec rm {} \;
ce15e9e
Tomas Krizek c72eb70
%find_lang %{gettext_domain}
7ccb103
ce15e9e
%if ! %{ONLY_CLIENT}
ce15e9e
# Remove .la files from libtool - we don't want to package
ce15e9e
# these files
ce15e9e
rm %{buildroot}/%{plugin_dir}/libipa_pwd_extop.la
ce15e9e
rm %{buildroot}/%{plugin_dir}/libipa_enrollment_extop.la
ce15e9e
rm %{buildroot}/%{plugin_dir}/libipa_winsync.la
ce15e9e
rm %{buildroot}/%{plugin_dir}/libipa_repl_version.la
ce15e9e
rm %{buildroot}/%{plugin_dir}/libipa_uuid.la
ce15e9e
rm %{buildroot}/%{plugin_dir}/libipa_modrdn.la
ce15e9e
rm %{buildroot}/%{plugin_dir}/libipa_lockout.la
a0ca5be
rm %{buildroot}/%{plugin_dir}/libipa_cldap.la
45d13fb
rm %{buildroot}/%{plugin_dir}/libipa_dns.la
a0ca5be
rm %{buildroot}/%{plugin_dir}/libipa_sidgen.la
a0ca5be
rm %{buildroot}/%{plugin_dir}/libipa_sidgen_task.la
a0ca5be
rm %{buildroot}/%{plugin_dir}/libipa_extdom_extop.la
a0ca5be
rm %{buildroot}/%{plugin_dir}/libipa_range_check.la
7ccb103
rm %{buildroot}/%{plugin_dir}/libipa_otp_counter.la
92ad420
rm %{buildroot}/%{plugin_dir}/libipa_otp_lasttoken.la
ece84f7
rm %{buildroot}/%{plugin_dir}/libtopology.la
c3929a4
rm %{buildroot}/%{_libdir}/krb5/plugins/kdb/ipadb.la
a0ca5be
rm %{buildroot}/%{_libdir}/samba/pdb/ipasam.la
ce15e9e
ce15e9e
# So we can own our Apache configuration
ce15e9e
mkdir -p %{buildroot}%{_sysconfdir}/httpd/conf.d/
ce15e9e
/bin/touch %{buildroot}%{_sysconfdir}/httpd/conf.d/ipa.conf
ece84f7
/bin/touch %{buildroot}%{_sysconfdir}/httpd/conf.d/ipa-kdc-proxy.conf
70948cc
/bin/touch %{buildroot}%{_sysconfdir}/httpd/conf.d/ipa-pki-proxy.conf
ce15e9e
/bin/touch %{buildroot}%{_sysconfdir}/httpd/conf.d/ipa-rewrite.conf
c3929a4
/bin/touch %{buildroot}%{_usr}/share/ipa/html/ca.crt
c3929a4
/bin/touch %{buildroot}%{_usr}/share/ipa/html/krb.con
c3929a4
/bin/touch %{buildroot}%{_usr}/share/ipa/html/krb5.ini
c3929a4
/bin/touch %{buildroot}%{_usr}/share/ipa/html/krbrealm.con
18a9ea0
4de47b3
mkdir -p %{buildroot}%{_libdir}/krb5/plugins/libkrb5
4de47b3
touch %{buildroot}%{_libdir}/krb5/plugins/libkrb5/winbind_krb5_locator.so
4de47b3
3ee1e7d
%endif # ONLY_CLIENT
ce15e9e
ce15e9e
/bin/touch %{buildroot}%{_sysconfdir}/ipa/default.conf
c3929a4
/bin/touch %{buildroot}%{_sysconfdir}/ipa/ca.crt
7ccb103
7ccb103
%if ! %{ONLY_CLIENT}
2bb258d
mkdir -p %{buildroot}%{_sysconfdir}/cron.d
3ee1e7d
%endif # ONLY_CLIENT
a0ca5be
e7de033
ce15e9e
%if ! %{ONLY_CLIENT}
00828c7
ce15e9e
%post server
45d13fb
# NOTE: systemd specific section
70948cc
    /bin/systemctl --system daemon-reload 2>&1 || :
45d13fb
# END
f218625
if [ $1 -gt 1 ] ; then
45d13fb
    /bin/systemctl condrestart certmonger.service 2>&1 || :
f218625
fi
00828c7
/bin/systemctl reload-or-try-restart dbus
00828c7
/bin/systemctl reload-or-try-restart oddjobd
00828c7
Tomas Krizek 4403f2b
%tmpfiles_create ipa.conf
ce15e9e
c3929a4
%posttrans server
ffe6f46
# don't execute upgrade and restart of IPA when server is not installed
7eef088
%{__python3} -c "import sys; from ipaserver.install import installutils; sys.exit(0 if installutils.is_ipa_configured() else 1);" > /dev/null 2>&1
ffe6f46
9f95811
if [  $? -eq 0 ]; then
Tomas Krizek 4e87819
    # This is necessary for Fedora system upgrades which by default
Tomas Krizek 4e87819
    # work with the network being offline
Tomas Krizek 4e87819
    /bin/systemctl start network-online.target
Tomas Krizek 4e87819
ffe6f46
    # Restart IPA processes. This must be also run in postrans so that plugins
a416470
    # and software is in consistent state. This will also perform the
a416470
    # system upgrade.
ffe6f46
    # NOTE: systemd specific section
ffe6f46
92ad420
    /bin/systemctl is-enabled ipa.service >/dev/null 2>&1
92ad420
    if [  $? -eq 0 ]; then
a416470
        /bin/systemctl restart ipa.service >/dev/null
92ad420
    fi
9f95811
fi
9f95811
# END
c3929a4
00828c7
ce15e9e
%preun server
ce15e9e
if [ $1 = 0 ]; then
45d13fb
# NOTE: systemd specific section
70948cc
    /bin/systemctl --quiet stop ipa.service || :
70948cc
    /bin/systemctl --quiet disable ipa.service || :
00828c7
    /bin/systemctl reload-or-try-restart dbus
00828c7
    /bin/systemctl reload-or-try-restart oddjobd
45d13fb
# END
ce15e9e
fi
ce15e9e
00828c7
45d13fb
%pre server
45d13fb
# Stop ipa_kpasswd if it exists before upgrading so we don't have a
45d13fb
# zombie process when we're done.
45d13fb
if [ -e /usr/sbin/ipa_kpasswd ]; then
45d13fb
# NOTE: systemd specific section
45d13fb
    /bin/systemctl stop ipa_kpasswd.service >/dev/null 2>&1 || :
45d13fb
# END
ce15e9e
fi
ce15e9e
baaf4e6
baaf4e6
%pre server-common
Tomas Krizek c72eb70
# create users and groups
Tomas Krizek c72eb70
# create kdcproxy group and user
Tomas Krizek c72eb70
getent group kdcproxy >/dev/null || groupadd -f -r kdcproxy
Tomas Krizek c72eb70
getent passwd kdcproxy >/dev/null || useradd -r -g kdcproxy -s /sbin/nologin -d / -c "IPA KDC Proxy User" kdcproxy
Tomas Krizek c72eb70
# create ipaapi group and user
Tomas Krizek c72eb70
getent group ipaapi >/dev/null || groupadd -f -r ipaapi
Tomas Krizek c72eb70
getent passwd ipaapi >/dev/null || useradd -r -g ipaapi -s /sbin/nologin -d / -c "IPA Framework User" ipaapi
Tomas Krizek c72eb70
# add apache to ipaaapi group
Tomas Krizek c72eb70
id -Gn apache | grep '\bipaapi\b' >/dev/null || usermod apache -a -G ipaapi
00828c7
2b035d3
2b035d3
%post server-dns
2b035d3
%systemd_post ipa-dnskeysyncd.service ipa-ods-exporter.socket ipa-ods-exporter.service
2b035d3
2b035d3
%preun server-dns
2b035d3
%systemd_preun ipa-dnskeysyncd.service ipa-ods-exporter.socket ipa-ods-exporter.service
2b035d3
2b035d3
%postun server-dns
2b035d3
%systemd_postun ipa-dnskeysyncd.service ipa-ods-exporter.socket ipa-ods-exporter.service
2b035d3
2b035d3
4de47b3
%postun server-trust-ad
4de47b3
if [ "$1" -ge "1" ]; then
3ee1e7d
    if [ "`readlink %{_sysconfdir}/alternatives/winbind_krb5_locator.so`" == "/dev/null" ]; then
3ee1e7d
        %{_sbindir}/alternatives --set winbind_krb5_locator.so /dev/null
3ee1e7d
    fi
4de47b3
fi
4de47b3
00828c7
4de47b3
%post server-trust-ad
4de47b3
%{_sbindir}/update-alternatives --install %{_libdir}/krb5/plugins/libkrb5/winbind_krb5_locator.so \
3ee1e7d
        winbind_krb5_locator.so /dev/null 90
ece84f7
/bin/systemctl reload-or-try-restart dbus
ece84f7
/bin/systemctl reload-or-try-restart oddjobd
9f95811
00828c7
9f95811
%posttrans server-trust-ad
7eef088
%{__python3} -c "import sys; from ipaserver.install import installutils; sys.exit(0 if installutils.is_ipa_configured() else 1);" > /dev/null 2>&1
c6c1e1d
if [  $? -eq 0 ]; then
45d13fb
# NOTE: systemd specific section
c6c1e1d
    /bin/systemctl try-restart httpd.service >/dev/null 2>&1 || :
45d13fb
# END
c6c1e1d
fi
4de47b3
00828c7
4de47b3
%preun server-trust-ad
4de47b3
if [ $1 -eq 0 ]; then
3ee1e7d
    %{_sbindir}/update-alternatives --remove winbind_krb5_locator.so /dev/null
ece84f7
    /bin/systemctl reload-or-try-restart dbus
ece84f7
    /bin/systemctl reload-or-try-restart oddjobd
4de47b3
fi
92ad420
3ee1e7d
%endif # ONLY_CLIENT
ce15e9e
00828c7
5e038ec
%post client
5e038ec
if [ $1 -gt 1 ] ; then
5e038ec
    # Has the client been configured?
5e038ec
    restore=0
5e038ec
    test -f '/var/lib/ipa-client/sysrestore/sysrestore.index' && restore=$(wc -l '/var/lib/ipa-client/sysrestore/sysrestore.index' | awk '{print $1}')
5e038ec
5e038ec
    if [ -f '/etc/sssd/sssd.conf' -a $restore -ge 2 ]; then
3ee1e7d
        if ! grep -E -q '/var/lib/sss/pubconf/krb5.include.d/' /etc/krb5.conf  2>/dev/null ; then
5e038ec
            echo "includedir /var/lib/sss/pubconf/krb5.include.d/" > /etc/krb5.conf.ipanew
5e038ec
            cat /etc/krb5.conf >> /etc/krb5.conf.ipanew
ece84f7
            mv -Z /etc/krb5.conf.ipanew /etc/krb5.conf
5e038ec
        fi
5e038ec
    fi
9d21232
Tomas Krizek c72eb70
    if [ $restore -ge 2 ]; then
Tomas Krizek c72eb70
        if grep -E -q '\s*pkinit_anchors = FILE:/etc/ipa/ca.crt$' /etc/krb5.conf 2>/dev/null; then
Tomas Krizek c72eb70
            sed -E 's|(\s*)pkinit_anchors = FILE:/etc/ipa/ca.crt$|\1pkinit_anchors = FILE:/var/lib/ipa-client/pki/kdc-ca-bundle.pem\n\1pkinit_pool = FILE:/var/lib/ipa-client/pki/ca-bundle.pem|' /etc/krb5.conf >/etc/krb5.conf.ipanew
Tomas Krizek c72eb70
            mv -Z /etc/krb5.conf.ipanew /etc/krb5.conf
Tomas Krizek c72eb70
            cp /etc/ipa/ca.crt /var/lib/ipa-client/pki/kdc-ca-bundle.pem
Tomas Krizek c72eb70
            cp /etc/ipa/ca.crt /var/lib/ipa-client/pki/ca-bundle.pem
Tomas Krizek c72eb70
        fi
1463c20
1463c20
        %{__python3} -c 'from ipaclient.install.client import configure_krb5_snippet; configure_krb5_snippet()' >>/var/log/ipaupgrade.log 2>&1
Tomas Krizek c72eb70
    fi
Tomas Krizek c72eb70
ffe6f46
    if [ $restore -ge 2 ]; then
7eef088
        %{__python3} -c 'from ipaclient.install.client import update_ipa_nssdb; update_ipa_nssdb()' >>/var/log/ipaupgrade.log 2>&1
7ccb103
    fi
0827a2c
0827a2c
    if [ $restore -ge 2 ]; then
0827a2c
        sed -E --in-place=.orig 's/^(HostKeyAlgorithms ssh-rsa,ssh-dss)$/# disabled by ipa-client update\n# \1/' /etc/ssh/ssh_config
0827a2c
    fi
5e038ec
fi
ce15e9e
00828c7
00828c7
%triggerin client -- openssh-server
5e12d2d
# Has the client been configured?
5e12d2d
restore=0
5e12d2d
test -f '/var/lib/ipa-client/sysrestore/sysrestore.index' && restore=$(wc -l '/var/lib/ipa-client/sysrestore/sysrestore.index' | awk '{print $1}')
5e12d2d
5e12d2d
if [ -f '/etc/ssh/sshd_config' -a $restore -ge 2 ]; then
3ee1e7d
    if grep -E -q '^(AuthorizedKeysCommand /usr/bin/sss_ssh_authorizedkeys|PubKeyAgent /usr/bin/sss_ssh_authorizedkeys %u)$' /etc/ssh/sshd_config 2>/dev/null; then
5e12d2d
        sed -r '
5e12d2d
            /^(AuthorizedKeysCommand(User|RunAs)|PubKeyAgentRunAs)[ \t]/ d
5e12d2d
        ' /etc/ssh/sshd_config >/etc/ssh/sshd_config.ipanew
5e12d2d
47a0c67
        if /usr/sbin/sshd -t -f /dev/null -o 'AuthorizedKeysCommand=/usr/bin/sss_ssh_authorizedkeys' -o 'AuthorizedKeysCommandUser=nobody' 2>/dev/null; then
5e12d2d
            sed -ri '
5e12d2d
                s/^PubKeyAgent (.+) %u$/AuthorizedKeysCommand \1/
5e12d2d
                s/^AuthorizedKeysCommand .*$/\0\nAuthorizedKeysCommandUser nobody/
5e12d2d
            ' /etc/ssh/sshd_config.ipanew
47a0c67
        elif /usr/sbin/sshd -t -f /dev/null -o 'AuthorizedKeysCommand=/usr/bin/sss_ssh_authorizedkeys' -o 'AuthorizedKeysCommandRunAs=nobody' 2>/dev/null; then
5e12d2d
            sed -ri '
5e12d2d
                s/^PubKeyAgent (.+) %u$/AuthorizedKeysCommand \1/
5e12d2d
                s/^AuthorizedKeysCommand .*$/\0\nAuthorizedKeysCommandRunAs nobody/
5e12d2d
            ' /etc/ssh/sshd_config.ipanew
47a0c67
        elif /usr/sbin/sshd -t -f /dev/null -o 'PubKeyAgent=/usr/bin/sss_ssh_authorizedkeys %u' -o 'PubKeyAgentRunAs=nobody' 2>/dev/null; then
5e12d2d
            sed -ri '
5e12d2d
                s/^AuthorizedKeysCommand (.+)$/PubKeyAgent \1 %u/
5e12d2d
                s/^PubKeyAgent .*$/\0\nPubKeyAgentRunAs nobody/
5e12d2d
            ' /etc/ssh/sshd_config.ipanew
5e12d2d
        fi
5e12d2d
ece84f7
        mv -Z /etc/ssh/sshd_config.ipanew /etc/ssh/sshd_config
5e12d2d
        chmod 600 /etc/ssh/sshd_config
5e12d2d
5e12d2d
        /bin/systemctl condrestart sshd.service 2>&1 || :
5e12d2d
    fi
5e12d2d
fi
5e12d2d
00828c7
ce15e9e
%if ! %{ONLY_CLIENT}
00828c7
00828c7
%files server
Tomas Krizek c72eb70
%doc README.md Contributors.txt
ece84f7
%license COPYING
5e12d2d
%{_sbindir}/ipa-backup
5e12d2d
%{_sbindir}/ipa-restore
92a3878
%{_sbindir}/ipa-ca-install
ece84f7
%{_sbindir}/ipa-kra-install
ce15e9e
%{_sbindir}/ipa-server-install
92a3878
%{_sbindir}/ipa-replica-conncheck
ce15e9e
%{_sbindir}/ipa-replica-install
ce15e9e
%{_sbindir}/ipa-replica-manage
92a3878
%{_sbindir}/ipa-csreplica-manage
ce15e9e
%{_sbindir}/ipa-server-certinstall
ece84f7
%{_sbindir}/ipa-server-upgrade
68ba56c
%{_sbindir}/ipa-ldap-updater
92ad420
%{_sbindir}/ipa-otptoken-import
68ba56c
%{_sbindir}/ipa-compat-manage
68ba56c
%{_sbindir}/ipa-nis-manage
70948cc
%{_sbindir}/ipa-managed-entries
ce15e9e
%{_sbindir}/ipactl
8a7e6ad
%{_sbindir}/ipa-advise
7ccb103
%{_sbindir}/ipa-cacert-manage
ece84f7
%{_sbindir}/ipa-winsync-migrate
Tomas Krizek eefef33
%{_sbindir}/ipa-pkinit-manage
7eef088
%{_sbindir}/ipa-crlgen-manage
5eefa18
%{_sbindir}/ipa-cert-fix
92ad420
%{_libexecdir}/certmonger/dogtag-ipa-ca-renew-agent-submit
fd86e26
%{_libexecdir}/certmonger/ipa-server-guard
7eef088
%{_libexecdir}/ipa/custodia/ipa-custodia-dmldap
7eef088
%{_libexecdir}/ipa/custodia/ipa-custodia-pki-tomcat
7eef088
%{_libexecdir}/ipa/custodia/ipa-custodia-pki-tomcat-wrapped
7eef088
%{_libexecdir}/ipa/custodia/ipa-custodia-ra-agent
7ccb103
%dir %{_libexecdir}/ipa
Tomas Krizek 1a7895e
%{_libexecdir}/ipa/ipa-custodia
a416470
%{_libexecdir}/ipa/ipa-custodia-check
ece84f7
%{_libexecdir}/ipa/ipa-httpd-kdcproxy
baaf4e6
%{_libexecdir}/ipa/ipa-httpd-pwdreader
47a0c67
%{_libexecdir}/ipa/ipa-pki-retrieve-key
7eef088
%{_libexecdir}/ipa/ipa-pki-wait-running
Tomas Krizek c72eb70
%{_libexecdir}/ipa/ipa-otpd
00828c7
%dir %{_libexecdir}/ipa/oddjob
00828c7
%attr(0755,root,root) %{_libexecdir}/ipa/oddjob/org.freeipa.server.conncheck
00828c7
%config(noreplace) %{_sysconfdir}/dbus-1/system.d/org.freeipa.server.conf
00828c7
%config(noreplace) %{_sysconfdir}/oddjobd.conf.d/ipa-server.conf
ffe6f46
%dir %{_libexecdir}/ipa/certmonger
ffe6f46
%attr(755,root,root) %{_libexecdir}/ipa/certmonger/*
00828c7
# NOTE: systemd specific section
00828c7
%attr(644,root,root) %{_unitdir}/ipa.service
00828c7
%attr(644,root,root) %{_unitdir}/ipa-otpd.socket
00828c7
%attr(644,root,root) %{_unitdir}/ipa-otpd@.service
00828c7
# END
00828c7
%attr(755,root,root) %{plugin_dir}/libipa_pwd_extop.so
00828c7
%attr(755,root,root) %{plugin_dir}/libipa_enrollment_extop.so
00828c7
%attr(755,root,root) %{plugin_dir}/libipa_winsync.so
00828c7
%attr(755,root,root) %{plugin_dir}/libipa_repl_version.so
00828c7
%attr(755,root,root) %{plugin_dir}/libipa_uuid.so
00828c7
%attr(755,root,root) %{plugin_dir}/libipa_modrdn.so
00828c7
%attr(755,root,root) %{plugin_dir}/libipa_lockout.so
00828c7
%attr(755,root,root) %{plugin_dir}/libipa_cldap.so
00828c7
%attr(755,root,root) %{plugin_dir}/libipa_dns.so
00828c7
%attr(755,root,root) %{plugin_dir}/libipa_range_check.so
00828c7
%attr(755,root,root) %{plugin_dir}/libipa_otp_counter.so
00828c7
%attr(755,root,root) %{plugin_dir}/libipa_otp_lasttoken.so
00828c7
%attr(755,root,root) %{plugin_dir}/libtopology.so
00828c7
%attr(755,root,root) %{plugin_dir}/libipa_sidgen.so
00828c7
%attr(755,root,root) %{plugin_dir}/libipa_sidgen_task.so
00828c7
%attr(755,root,root) %{plugin_dir}/libipa_extdom_extop.so
00828c7
%attr(755,root,root) %{_libdir}/krb5/plugins/kdb/ipadb.so
Tomas Krizek c72eb70
%{_mandir}/man1/ipa-replica-conncheck.1*
Tomas Krizek c72eb70
%{_mandir}/man1/ipa-replica-install.1*
Tomas Krizek c72eb70
%{_mandir}/man1/ipa-replica-manage.1*
Tomas Krizek c72eb70
%{_mandir}/man1/ipa-csreplica-manage.1*
Tomas Krizek c72eb70
%{_mandir}/man1/ipa-server-certinstall.1*
Tomas Krizek c72eb70
%{_mandir}/man1/ipa-server-install.1*
Tomas Krizek c72eb70
%{_mandir}/man1/ipa-server-upgrade.1*
Tomas Krizek c72eb70
%{_mandir}/man1/ipa-ca-install.1*
Tomas Krizek c72eb70
%{_mandir}/man1/ipa-kra-install.1*
Tomas Krizek c72eb70
%{_mandir}/man1/ipa-compat-manage.1*
Tomas Krizek c72eb70
%{_mandir}/man1/ipa-nis-manage.1*
Tomas Krizek c72eb70
%{_mandir}/man1/ipa-managed-entries.1*
Tomas Krizek c72eb70
%{_mandir}/man1/ipa-ldap-updater.1*
Tomas Krizek c72eb70
%{_mandir}/man8/ipactl.8*
Tomas Krizek c72eb70
%{_mandir}/man1/ipa-backup.1*
Tomas Krizek c72eb70
%{_mandir}/man1/ipa-restore.1*
Tomas Krizek c72eb70
%{_mandir}/man1/ipa-advise.1*
Tomas Krizek c72eb70
%{_mandir}/man1/ipa-otptoken-import.1*
Tomas Krizek c72eb70
%{_mandir}/man1/ipa-cacert-manage.1*
Tomas Krizek c72eb70
%{_mandir}/man1/ipa-winsync-migrate.1*
Tomas Krizek eefef33
%{_mandir}/man1/ipa-pkinit-manage.1*
7eef088
%{_mandir}/man1/ipa-crlgen-manage.1*
5eefa18
%{_mandir}/man1/ipa-cert-fix.1*
7eef088
Tomas Krizek c72eb70
Tomas Krizek c72eb70
%files -n python3-ipaserver
Tomas Krizek c72eb70
%doc README.md Contributors.txt
00828c7
%license COPYING
Tomas Krizek c72eb70
%{python3_sitelib}/ipaserver
Tomas Krizek c72eb70
%{python3_sitelib}/ipaserver-*.egg-info
Tomas Krizek c72eb70
00828c7
e7de033
%files server-common
Tomas Krizek c72eb70
%doc README.md Contributors.txt
00828c7
%license COPYING
e26c3e5
%ghost %verify(not owner group) %dir %{_sharedstatedir}/kdcproxy
ece84f7
%dir %attr(0755,root,root) %{_sysconfdir}/ipa/kdcproxy
ece84f7
%config(noreplace) %{_sysconfdir}/ipa/kdcproxy/kdcproxy.conf
Tomas Krizek 4403f2b
# NOTE: systemd specific section
Tomas Krizek 4403f2b
%{_tmpfilesdir}/ipa.conf
00828c7
%attr(644,root,root) %{_unitdir}/ipa-custodia.service
47a0c67
%ghost %attr(644,root,root) %{etc_systemd_dir}/httpd.d/ipa.conf
3ee1e7d
# END
ce15e9e
%{_usr}/share/ipa/wsgi.py*
Tomas Krizek 4403f2b
%{_usr}/share/ipa/kdcproxy.wsgi
7eef088
%{_usr}/share/ipa/ipaca*.ini
ce15e9e
%{_usr}/share/ipa/*.ldif
ce15e9e
%{_usr}/share/ipa/*.uldif
e7de033
%{_usr}/share/ipa/*.template
1463c20
%{_usr}/share/ipa/bind.ipa-ext.conf
8a7e6ad
%dir %{_usr}/share/ipa/advise
8a7e6ad
%dir %{_usr}/share/ipa/advise/legacy
8a7e6ad
%{_usr}/share/ipa/advise/legacy/*.template
ece84f7
%dir %{_usr}/share/ipa/profiles
Tomas Krizek 4403f2b
%{_usr}/share/ipa/profiles/README
ece84f7
%{_usr}/share/ipa/profiles/*.cfg
ce15e9e
%dir %{_usr}/share/ipa/html
ce15e9e
%{_usr}/share/ipa/html/ssbrowser.html
ce15e9e
%{_usr}/share/ipa/html/unauthorized.html
ce15e9e
%dir %{_usr}/share/ipa/migration
ce15e9e
%{_usr}/share/ipa/migration/index.html
ce15e9e
%{_usr}/share/ipa/migration/migration.py*
ce15e9e
%dir %{_usr}/share/ipa/ui
ce15e9e
%{_usr}/share/ipa/ui/index.html
a0ca5be
%{_usr}/share/ipa/ui/reset_password.html
92ad420
%{_usr}/share/ipa/ui/sync_otp.html
92a3878
%{_usr}/share/ipa/ui/*.ico
ce15e9e
%{_usr}/share/ipa/ui/*.css
92ad420
%dir %{_usr}/share/ipa/ui/css
92ad420
%{_usr}/share/ipa/ui/css/*.css
9d21232
%dir %{_usr}/share/ipa/ui/js
45d13fb
%dir %{_usr}/share/ipa/ui/js/dojo
45d13fb
%{_usr}/share/ipa/ui/js/dojo/dojo.js
45d13fb
%dir %{_usr}/share/ipa/ui/js/libs
45d13fb
%{_usr}/share/ipa/ui/js/libs/*.js
45d13fb
%dir %{_usr}/share/ipa/ui/js/freeipa
45d13fb
%{_usr}/share/ipa/ui/js/freeipa/app.js
92ad420
%{_usr}/share/ipa/ui/js/freeipa/core.js
5e12d2d
%dir %{_usr}/share/ipa/ui/js/plugins
c3929a4
%dir %{_usr}/share/ipa/ui/images
92ad420
%{_usr}/share/ipa/ui/images/*.jpg
c3929a4
%{_usr}/share/ipa/ui/images/*.png
5e12d2d
%dir %{_usr}/share/ipa/wsgi
5e12d2d
%{_usr}/share/ipa/wsgi/plugins.py*
ce15e9e
%dir %{_sysconfdir}/ipa
ce15e9e
%dir %{_sysconfdir}/ipa/html
ce15e9e
%config(noreplace) %{_sysconfdir}/ipa/html/ssbrowser.html
ce15e9e
%config(noreplace) %{_sysconfdir}/ipa/html/unauthorized.html
ce15e9e
%ghost %attr(0644,root,apache) %config(noreplace) %{_sysconfdir}/httpd/conf.d/ipa-rewrite.conf
ce15e9e
%ghost %attr(0644,root,apache) %config(noreplace) %{_sysconfdir}/httpd/conf.d/ipa.conf
ece84f7
%ghost %attr(0644,root,apache) %config(noreplace) %{_sysconfdir}/httpd/conf.d/ipa-kdc-proxy.conf
70948cc
%ghost %attr(0644,root,apache) %config(noreplace) %{_sysconfdir}/httpd/conf.d/ipa-pki-proxy.conf
ece84f7
%ghost %attr(0644,root,apache) %config(noreplace) %{_sysconfdir}/ipa/kdcproxy/ipa-kdc-proxy.conf
c3929a4
%ghost %attr(0644,root,apache) %config(noreplace) %{_usr}/share/ipa/html/ca.crt
1463c20
%ghost %attr(0640,root,named) %config(noreplace) %{_sysconfdir}/named/ipa-ext.conf
c3929a4
%ghost %attr(0644,root,apache) %{_usr}/share/ipa/html/krb.con
c3929a4
%ghost %attr(0644,root,apache) %{_usr}/share/ipa/html/krb5.ini
c3929a4
%ghost %attr(0644,root,apache) %{_usr}/share/ipa/html/krbrealm.con
ce15e9e
%dir %{_usr}/share/ipa/updates/
ce15e9e
%{_usr}/share/ipa/updates/*
ce15e9e
%dir %{_localstatedir}/lib/ipa
5e12d2d
%attr(700,root,root) %dir %{_localstatedir}/lib/ipa/backup
Tomas Krizek c72eb70
%attr(700,root,root) %dir %{_localstatedir}/lib/ipa/gssproxy
Tomas Krizek c777305
%attr(711,root,root) %dir %{_localstatedir}/lib/ipa/sysrestore
a0ca5be
%attr(700,root,root) %dir %{_localstatedir}/lib/ipa/sysupgrade
4de47b3
%attr(755,root,root) %dir %{_localstatedir}/lib/ipa/pki-ca
2b035d3
%attr(755,root,root) %dir %{_localstatedir}/lib/ipa/certs
baaf4e6
%attr(700,root,root) %dir %{_localstatedir}/lib/ipa/private
baaf4e6
%attr(700,root,root) %dir %{_localstatedir}/lib/ipa/passwds
9f95811
%ghost %{_localstatedir}/lib/ipa/pki-ca/publish
Simo Sorce da888bc
%ghost %{_localstatedir}/named/dyndb-ldap/ipa
00828c7
%dir %attr(0700,root,root) %{_sysconfdir}/ipa/custodia
47a0c67
%dir %{_usr}/share/ipa/schema.d
47a0c67
%attr(0644,root,root) %{_usr}/share/ipa/schema.d/README
Tomas Krizek c72eb70
%attr(0644,root,root) %{_usr}/share/ipa/gssapi.login
Tomas Krizek c72eb70
%{_usr}/share/ipa/ipakrb5.aug
ece84f7
ece84f7
%files server-dns
Tomas Krizek c72eb70
%doc README.md Contributors.txt
00828c7
%license COPYING
2b035d3
%config(noreplace) %{_sysconfdir}/sysconfig/ipa-dnskeysyncd
2b035d3
%config(noreplace) %{_sysconfdir}/sysconfig/ipa-ods-exporter
2b035d3
%dir %attr(0755,root,root) %{_sysconfdir}/ipa/dnssec
2b035d3
%{_libexecdir}/ipa/ipa-dnskeysyncd
2b035d3
%{_libexecdir}/ipa/ipa-dnskeysync-replica
2b035d3
%{_libexecdir}/ipa/ipa-ods-exporter
ece84f7
%{_sbindir}/ipa-dns-install
Tomas Krizek c72eb70
%{_mandir}/man1/ipa-dns-install.1*
2b035d3
%attr(644,root,root) %{_unitdir}/ipa-dnskeysyncd.service
2b035d3
%attr(644,root,root) %{_unitdir}/ipa-ods-exporter.socket
2b035d3
%attr(644,root,root) %{_unitdir}/ipa-ods-exporter.service
00828c7
a0ca5be
%files server-trust-ad
Tomas Krizek c72eb70
%doc README.md Contributors.txt
00828c7
%license COPYING
a0ca5be
%{_sbindir}/ipa-adtrust-install
a0ca5be
%{_usr}/share/ipa/smb.conf.empty
a0ca5be
%attr(755,root,root) %{_libdir}/samba/pdb/ipasam.so
Tomas Krizek c72eb70
%{_mandir}/man1/ipa-adtrust-install.1*
4de47b3
%ghost %{_libdir}/krb5/plugins/libkrb5/winbind_krb5_locator.so
ece84f7
%{_sysconfdir}/dbus-1/system.d/oddjob-ipa-trust.conf
ece84f7
%{_sysconfdir}/oddjobd.conf.d/oddjobd-ipa-trust.conf
21c82e0
%%attr(755,root,root) %{_libexecdir}/ipa/oddjob/com.redhat.idm.trust-fetch-domains
1aec1ac
3ee1e7d
%endif # ONLY_CLIENT
ce15e9e
00828c7
ce15e9e
%files client
Tomas Krizek c72eb70
%doc README.md Contributors.txt
ece84f7
%license COPYING
ce15e9e
%{_sbindir}/ipa-client-install
a0ca5be
%{_sbindir}/ipa-client-automount
7ccb103
%{_sbindir}/ipa-certupdate
ce15e9e
%{_sbindir}/ipa-getkeytab
ce15e9e
%{_sbindir}/ipa-rmkeytab
ce15e9e
%{_sbindir}/ipa-join
47a0c67
%{_bindir}/ipa
47a0c67
%config %{_sysconfdir}/bash_completion.d
5eefa18
%config %{_sysconfdir}/sysconfig/certmonger
Tomas Krizek c72eb70
%{_mandir}/man1/ipa.1*
Tomas Krizek c72eb70
%{_mandir}/man1/ipa-getkeytab.1*
Tomas Krizek c72eb70
%{_mandir}/man1/ipa-rmkeytab.1*
Tomas Krizek c72eb70
%{_mandir}/man1/ipa-client-install.1*
Tomas Krizek c72eb70
%{_mandir}/man1/ipa-client-automount.1*
Tomas Krizek c72eb70
%{_mandir}/man1/ipa-certupdate.1*
Tomas Krizek c72eb70
%{_mandir}/man1/ipa-join.1*
00828c7
5eefa18
%files client-samba
5eefa18
%doc README.md Contributors.txt
5eefa18
%license COPYING
5eefa18
%{_sbindir}/ipa-client-samba
5eefa18
%{_mandir}/man1/ipa-client-samba.1*
5eefa18
ffe6f46
%files -n python3-ipaclient
Tomas Krizek c72eb70
%doc README.md Contributors.txt
ffe6f46
%license COPYING
ffe6f46
%dir %{python3_sitelib}/ipaclient
ffe6f46
%{python3_sitelib}/ipaclient/*.py
e7de033
%{python3_sitelib}/ipaclient/__pycache__/*.py*
Tomas Krizek c72eb70
%dir %{python3_sitelib}/ipaclient/install
Tomas Krizek c72eb70
%{python3_sitelib}/ipaclient/install/*.py
e7de033
%{python3_sitelib}/ipaclient/install/__pycache__/*.py*
Tomas Krizek 1a7895e
%dir %{python3_sitelib}/ipaclient/plugins
47a0c67
%{python3_sitelib}/ipaclient/plugins/*.py
e7de033
%{python3_sitelib}/ipaclient/plugins/__pycache__/*.py*
Tomas Krizek 1a7895e
%dir %{python3_sitelib}/ipaclient/remote_plugins
47a0c67
%{python3_sitelib}/ipaclient/remote_plugins/*.py
e7de033
%{python3_sitelib}/ipaclient/remote_plugins/__pycache__/*.py*
Tomas Krizek eefef33
%dir %{python3_sitelib}/ipaclient/remote_plugins/2_*
47a0c67
%{python3_sitelib}/ipaclient/remote_plugins/2_*/*.py
e7de033
%{python3_sitelib}/ipaclient/remote_plugins/2_*/__pycache__/*.py*
Tomas Krizek c72eb70
%dir %{python3_sitelib}/ipaclient/csrgen
Tomas Krizek c72eb70
%dir %{python3_sitelib}/ipaclient/csrgen/profiles
Tomas Krizek c72eb70
%{python3_sitelib}/ipaclient/csrgen/profiles/*.json
Tomas Krizek c72eb70
%dir %{python3_sitelib}/ipaclient/csrgen/rules
Tomas Krizek c72eb70
%{python3_sitelib}/ipaclient/csrgen/rules/*.json
Tomas Krizek c72eb70
%dir %{python3_sitelib}/ipaclient/csrgen/templates
Tomas Krizek c72eb70
%{python3_sitelib}/ipaclient/csrgen/templates/*.tmpl
ffe6f46
%{python3_sitelib}/ipaclient-*.egg-info
ffe6f46
00828c7
00828c7
%files client-common
Tomas Krizek c72eb70
%doc README.md Contributors.txt
00828c7
%license COPYING
00828c7
%dir %attr(0755,root,root) %{_sysconfdir}/ipa/
00828c7
%ghost %attr(0644,root,apache) %config(noreplace) %{_sysconfdir}/ipa/default.conf
00828c7
%ghost %attr(0644,root,apache) %config(noreplace) %{_sysconfdir}/ipa/ca.crt
00828c7
%dir %attr(0755,root,root) %{_sysconfdir}/ipa/nssdb
a416470
# old dbm format
00828c7
%ghost %config(noreplace) %{_sysconfdir}/ipa/nssdb/cert8.db
00828c7
%ghost %config(noreplace) %{_sysconfdir}/ipa/nssdb/key3.db
00828c7
%ghost %config(noreplace) %{_sysconfdir}/ipa/nssdb/secmod.db
a416470
# new sql format
a416470
%ghost %config(noreplace) %{_sysconfdir}/ipa/nssdb/cert9.db
a416470
%ghost %config(noreplace) %{_sysconfdir}/ipa/nssdb/key4.db
a416470
%ghost %config(noreplace) %{_sysconfdir}/ipa/nssdb/pkcs11.txt
00828c7
%ghost %config(noreplace) %{_sysconfdir}/ipa/nssdb/pwdfile.txt
00828c7
%ghost %config(noreplace) %{_sysconfdir}/pki/ca-trust/source/ipa.p11-kit
00828c7
%dir %{_localstatedir}/lib/ipa-client
Tomas Krizek c72eb70
%dir %{_localstatedir}/lib/ipa-client/pki
00828c7
%dir %{_localstatedir}/lib/ipa-client/sysrestore
Tomas Krizek c72eb70
%{_mandir}/man5/default.conf.5*
e7de033
%dir %{_usr}/share/ipa/client
e7de033
%{_usr}/share/ipa/client/*.template
ce15e9e
00828c7
00828c7
%files python-compat
Tomas Krizek c72eb70
%doc README.md Contributors.txt
00828c7
%license COPYING
00828c7
00828c7
%files common -f %{gettext_domain}.lang
Tomas Krizek c72eb70
%doc README.md Contributors.txt
00828c7
%license COPYING
baaf4e6
%dir %{_usr}/share/ipa
00828c7
00828c7
00828c7
%files -n python3-ipalib
Tomas Krizek c72eb70
%doc README.md Contributors.txt
00828c7
%license COPYING
00828c7
00828c7
%{python3_sitelib}/ipapython/
00828c7
%{python3_sitelib}/ipalib/
00828c7
%{python3_sitelib}/ipaplatform/
00828c7
%{python3_sitelib}/ipapython-*.egg-info
00828c7
%{python3_sitelib}/ipalib-*.egg-info
00828c7
%{python3_sitelib}/ipaplatform-*.egg-info
a416470
%{python3_sitelib}/ipaplatform-*-nspkg.pth
00828c7
ce15e9e
Tomas Krizek c72eb70
%if 0%{?with_ipatests}
00828c7
00828c7
%files -n python3-ipatests
Tomas Krizek c72eb70
%doc README.md Contributors.txt
00828c7
%license COPYING
Tomas Krizek c72eb70
%{python3_sitelib}/ipatests
Tomas Krizek c72eb70
%{python3_sitelib}/ipatests-*.egg-info
e7de033
%{_bindir}/ipa-run-tests
e7de033
%{_bindir}/ipa-test-config
e7de033
%{_bindir}/ipa-test-task
f6a1c1b
%{_mandir}/man1/ipa-run-tests.1*
f6a1c1b
%{_mandir}/man1/ipa-test-config.1*
f6a1c1b
%{_mandir}/man1/ipa-test-task.1*
Tomas Krizek c72eb70
%endif # with_ipatests
8a7e6ad
e7de033
e93bd13
%changelog
7ba1008
* Mon Dec 16 2019 Adam Williamson <awilliam@redhat.com> - 4.8.4-2
7ba1008
- Backport PR #4045 to fix overlapping DNS zone check bugs
7ba1008
89ac168
* Sat Dec 14 2019 Alexander Bokovoy <abokovoy@redhat.com> - 4.8.4-1
89ac168
- New upstream release 4.8.4
89ac168
504c0ac
* Tue Nov 26 2019 Alexander Bokovoy <abokovoy@redhat.com> - 4.8.3-1
504c0ac
- New upstream release 4.8.3
504c0ac
- CVE-2019-14867: Denial of service in IPA server due to wrong use of ber_scanf()
504c0ac
- CVE-2019-10195: Don't log passwords embedded in commands in calls using batch
504c0ac
1463c20
* Tue Nov 12 2019 Rob Crittenden <rcritten@redhat.com> - 4.8.2-1
1463c20
- New upstream release 4.8.2
1463c20
- Replace %%{_libdir} macro in BuildRequires (#1746882)
1463c20
- Restore user-nsswitch.conf before calling authselect (#1746557)
1463c20
- ipa service-find does not list cifs service created by
1463c20
  ipa-client-samba (#1731433)
1463c20
- Occasional 'whoami.data is undefined' error in FreeIPA web UI
1463c20
  (#1699109)
1463c20
- ipa-kra-install fails due to fs.protected_regular=1 (#1698384)
1463c20
44e6cfb
* Sun Oct 20 2019 Alexander Bokovoy <abokovoy@redhat.com> - 4.8.1-5
44e6cfb
- Don't create log files from helper scripts
44e6cfb
- Fixes: rhbz#1754189
44e6cfb
341de25
* Tue Oct 08 2019 Christian Heimes <cheimes@redhat.com> - 4.8.1-4
341de25
- Fix compatibility issue with preexec_fn in Python 3.8
341de25
- Fixes: rhbz#1759290
341de25
2c65074
* Tue Oct  1 2019 Alexander Bokovoy <abokovoy@redhat.com> - 4.8.1-3
56d3eef
- Fix ipasam for compatibility with Samba 4.11
56d3eef
- Fixes: rhbz#1757089
56d3eef
92c3997
* Mon Aug 19 2019 Miro Hrončok <mhroncok@redhat.com> - 4.8.1-2
92c3997
- Rebuilt for Python 3.8
92c3997
d3d8a98
* Wed Aug 14 2019 Alexander Bokovoy <abokovoy@redhat.com> - 4.8.1-1
d3d8a98
- New upstream release 4.8.1
d3d8a98
- Fixes: rhbz#1732528
d3d8a98
- Fixes: rhbz#1732524
d3d8a98
452bd5c
* Thu Jul 25 2019 Fedora Release Engineering <releng@fedoraproject.org> - 4.8.0-2
452bd5c
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild
452bd5c
5eefa18
* Wed Jul 03 2019 Alexander Bokovoy <abokovoy@redhat.com> - 4.8.0-1
5eefa18
- New upstream release 4.8.0
5eefa18
- New subpackage: freeipa-client-samba
5eefa18
a38d5de
* Sat May 11 2019 Alexander Bokovoy <abokovoy@redhat.com> - 4.7.90.pre1-6
a38d5de
- Upgrade: handle situation when trusts were configured but not established yet
a38d5de
  Fixed: rhbz#1708808
a38d5de
e4170a4
* Fri May  3 2019 Alexander Bokovoy <abokovoy@redhat.com> - 4.7.90.pre1-5
e4170a4
- Add krb5-kdb-server dependency provided by krb5-server >= 1.17-17
e4170a4
fb39356
* Fri May  3 2019 Alexander Bokovoy <abokovoy@redhat.com> - 4.7.90.pre1-4
fb39356
- Rebuild to drop upper limit for Kerberos package
e4170a4
  After krb5-server will provide krb5-kdb-version, we'll switch to it
fb39356
be564e2
* Wed May  1 2019 Adam Williamson <awilliam@redhat.com> - 4.7.90.pre1-3
be564e2
- Backport PR #3104 to fix a font path error
be564e2
3eda80f
* Wed May  1 2019 Alexander Bokovoy <abokovoy@redhat.com> - 4.7.90.pre1-2
3eda80f
- Revert MINSSF defaults because realmd cannot join FreeIPA right now
3eda80f
  as it uses anonymous LDAP connection for the discovery and validation
3eda80f
7d9a415
* Mon Apr 29 2019 Alexander Bokovoy <abokovoy@redhat.com> - 4.7.90.pre1-1
7d9a415
- First release candidate for FreeIPA 4.8.0
7d9a415
21ff3cd
* Sat Apr 06 2019 Alexander Bokovoy <abokovoy@redhat.com> - 4.7.2-8
21ff3cd
- Fixed: rhbz#1696963 (Failed to install replica)
21ff3cd
  
7987809
* Sat Apr 06 2019 Alexander Bokovoy <abokovoy@redhat.com> - 4.7.2-7
7987809
- Support Samba 4.10
7987809
- Support 389-ds 1.4.1.2-2.fc30 or later
7987809
8b08a23
* Thu Feb 28 2019 Alexander Bokovoy <abokovoy@redhat.com> - 4.7.2-6
8b08a23
- Support new nfs-utils behavior (#1668836)
8b08a23
- ipa-client-automount now works without /etc/sysconfig/nfs
8b08a23
François Cami 9cf5a63
* Tue Feb 19 2019 François Cami <fcami@redhat.com> - 4.7.2-5
François Cami 9cf5a63
- Fix FTBS due to Samba having removed talloc_strackframe.h
François Cami 9cf5a63
  and memory.h (#1678670)
François Cami 9cf5a63
- Fix CA setup when fs.protected_regular=1 (#1677027)
François Cami 9cf5a63
34d547a
* Mon Feb 11 2019 Alexander Bokovoy <abokovoy@redhat.com> - 4.7.2-4
34d547a
- Disable python dependency generator in Rawhide as not all required packages support it yet
34d547a
- Require python-kdcproxy 0.4.1 or later on Rawhide
34d547a
4dd2888
* Fri Feb 8 2019 Alexander Bokovoy <abokovoy@redhat.com> - 4.7.2-3
4dd2888
- Fix compile issues after a mass rebuild using upstream patches
4dd2888
c0efa30
* Thu Jan 31 2019 Fedora Release Engineering <releng@fedoraproject.org> - 4.7.2-2
c0efa30
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild
c0efa30
413580e
* Mon Dec 03 2018 Alexander Bokovoy <abokovoy@redhat.com> - 4.7.2-1
413580e
- Upstream release FreeIPA 4.7.2
413580e
d489fe9
* Wed Nov 28 2018 Adam Williamson <awilliam@redhat.com> - 4.7.1-4
d489fe9
- Update PR #2610 patch to tiran's modified version
d489fe9
38293c2
* Tue Nov 27 2018 Adam Williamson <awilliam@redhat.com> - 4.7.1-3
38293c2
- Backport PR #2610 to fix for authselect 1.0.2+ (see #1645708)
38293c2
df4cd93
* Sun Nov 11 2018 Alexander Bokovoy <abokovoy@redhat.com> - 4.7.1-2
df4cd93
- Rebuild for krb5-1.17 (#1648673)
df4cd93
- Bump required SSSD version to 2.0.0-4 to get back pysss.getgrouplist() API
df4cd93
c3d08f1
* Fri Oct  5 2018 Rob Crittenden <rcritten@redhat.com> - 4.7.1-1
c3d08f1
- Update to upstream 4.7.1
c3d08f1
eb63032
* Tue Sep 25 2018 Christian Heimes <cheimes@redhat.com> - 4.7.0-5
eb63032
- Remove Python 2 support from Fedora 30
eb63032
- https://fedoraproject.org/wiki/Changes/FreeIPA_Python_2_Removal
eb63032
2a32715
* Tue Sep  4 2018 Thomas Woerner <twoerner@redhat.com> - 4.7.0-4
2a32715
- Enable python2 client packages for f30 for now again
2a32715
f076221
* Tue Sep  4 2018 Thomas Woerner <twoerner@redhat.com> - 4.7.0-3
f076221
- Force generation of aclocal.m4 and configuration scripts
f076221
- Fix only client build for Fedora>=28 and RHEL>7
f076221
- Bring back special patch handling for Fedora
f076221
e7de033
* Mon Sep  3 2018 Thomas Woerner <twoerner@redhat.com> - 4.7.0-2
e7de033
- Restore SELinux context of session_dir /etc/httpd/alias (pagure#7662)
e7de033
- Restore SELinux context of template_dir /var/log/dirsrv/slapd-X (pagure#7662)
e7de033
- Add "389-ds-base-legacy-tools" to requires
e7de033
- Refactor os-release and platform information (#1609475)
e7de033
- Don't check for systemd service (#1609475)
e7de033
- Switched to upstream spec file with small adaptions
e7de033
e7de033
* Thu Jul 26 2018 Thomas Woerner <twoerner@redhat.com> - 4.7.0-1
f6a1c1b
- Update to upstream 4.7.0
f6a1c1b
- New BuildRequires for nodejs and uglify-js
f6a1c1b
- New Requires for 389-ds-base-legacy-tools in server (RHBZ#1606541)
f6a1c1b
- Do not build python2-ipaserver and python2-ipatests for Fedora 29 and up
f6a1c1b
- Do not build any python2 packages for Fedora 30
f6a1c1b
- Added ipatest man pages to python3-ipatests packages also
f6a1c1b
- Added ipatest bindir links to python3-ipatests for Fedora up to 28
f6a1c1b
- Dropped explicit copy of freeipa.template, install is doing this now
f6a1c1b
- Added upstream fix: (f3faecb) Fix $-style format string in ipa_ldap_init
f6a1c1b
- Added upstream fix: (4b592fe,1a7baa2) Added reason to raise of errors.NotFound
f6a1c1b
d895dd1
* Mon Jul 16 2018 Alexander Bokovoy <abokovoy@redhat.com> - 4.6.90.pre2-11
d895dd1
- Use version-aware macros for Python
d895dd1
779c74e
* Fri Jul 13 2018 Fedora Release Engineering <releng@fedoraproject.org> - 4.6.90.pre2-10
779c74e
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild
779c74e
00df4a2
* Mon Jul 02 2018 Miro Hrončok <mhroncok@redhat.com> - 4.6.90.pre2-9
00df4a2
- Rebuilt for Python 3.7
00df4a2
1029bba
* Wed Jun 27 2018 Rob Crittenden <rcritten@redhat.com> - 4.6.90.pre2-8
1029bba
- Build UI using py3-lesscpy
1029bba
0c79414
* Tue Jun 19 2018 Rob Crittenden <rcritten@redhat.com> - 4.6.90.pre2-7
0c79414
- *-domainname.service moved to the hostname package in F29 (#1592355)
0c79414
3245f2c
* Tue Jun 19 2018 Miro Hrončok <mhroncok@redhat.com> - 4.6.90.pre2-6
3245f2c
- Rebuilt for Python 3.7
3245f2c
509ffd6
* Fri Jun 15 2018 Rob Crittenden <rcritten@redhat.com> - 4.6.90.pre2-5
509ffd6
- Change BuildRequires from python-lesscpy to python3-lesscpy
509ffd6
be02de0
* Fri Jun 15 2018 Rob Crittenden <rcritten@redhat.com> - 4.6.90.pre2-4.1
5fd105c
- Rename service fedora-domainname.service to nis-domainname.service
5fd105c
  (#1588192)
be02de0
- Fix bad date in changelog
5fd105c
7482939
* Wed May 16 2018 Alexander Bokovoy <abokovoy@redhat.com> - 4.6.90.pre2-3
7482939
- Fine tune packaging of server templates so that it doesn't include
7482939
  freeipa.template which always go to freeipa-client-common
7482939
8281c2e
* Tue May 15 2018 Rob Crittenden <rcritten@redhat.com> - 4.6.90.pre2-2
8281c2e
- Exclude /usr/share from client-only builds
8281c2e
baaf4e6
* Tue May 15 2018 Rob Crittenden <rcritten@redhat.com> - 4.6.90.pre2-1
baaf4e6
- Update to upstream 4.6.90.pre2
baaf4e6
5253080
* Wed May 02 2018 Alexander Bokovoy <abokovoy@redhat.com> - 4.6.90.pre1-7
5253080
- Fix upgrade when named.conf does not exist
5253080
- Resolves rhbz#1573671
5253080
- Requires newer slapi-nis to avoid hitting rhbz#1573636
5253080
c7b3fb0
* Wed Mar 21 2018 Alexander Bokovoy <abokovoy@redhat.com> - 4.6.90.pre1-6.1
c7b3fb0
- Change upgrade code to use DIR-based ccache and no kinit (#1558818)
49a9934
- Require pki-symkey until pki-core has proper dependencies
c7b3fb0
445afe7
* Wed Mar 21 2018 Alexander Bokovoy <abokovoy@redhat.com> - 4.6.90.pre1-6
533fcd1
- Change upgrade code to use DIR-based ccache and no kinit (#1558818)
533fcd1
4bae5f4
* Tue Mar 20 2018 Alexander Bokovoy <abokovoy@redhat.com> - 4.6.90.pre1-5
4bae5f4
- Apply upstream fix for #1558354
4bae5f4
- Run upgrade under file-based ccache (#1558818)
4bae5f4
- Fix OTP token issuance due to regression in https://pagure.io/389-ds-base/issue/49617
4bae5f4
8bb66c5
* Tue Mar 20 2018 Adam Williamson <awilliam@redhat.com> - 4.6.90.pre1-4
8bb66c5
- Fix upgrades harder (extension of -3 patch) (#1558354)
8bb66c5
bc96e50
* Tue Mar 20 2018 Alexander Bokovoy <abokovoy@redhat.com> - 4.6.90.pre1-3
bc96e50
- Fix upgrade from F27 to F28 (#1558354)
bc96e50
3d031dc
* Mon Mar 19 2018 Rob Crittenden <rcritten@redhat.com> - 4.6.90.pre1-2
3d031dc
- Patch to fix GUI login for non-admin users (#1557609)
3d031dc
2b035d3
* Fri Mar 16 2018 Rob Crittenden <rcritten@redhat.com> - 4.6.90.pre1-1
2b035d3
- Update to upstream 4.6.90.pre1
2b035d3
5e4d8ce
* Tue Feb 20 2018 Rob Crittenden <rcritten@redhat.com> - 4.6.3-5
5e4d8ce
- Disable i686 server builds because 389-ds no longer provides
5e4d8ce
  builds on that arch. (#1544386)
5e4d8ce
41d5c37
* Fri Feb 09 2018 Igor Gnatenko <ignatenkobrain@fedoraproject.org> - 4.6.3-4
41d5c37
- Escape macros in %%changelog
41d5c37
6c78f95
* Thu Feb  8 2018 Rob Crittenden <rcritten@redhat.com> - 4.6.3-3
6c78f95
- Don't fail on upgrades if KRA is not installed
6c78f95
- Remove Conflicts between mod_wsgi and python3-mod_wsgi
6c78f95
d54cd71
* Wed Feb 07 2018 Fedora Release Engineering <releng@fedoraproject.org> - 4.6.3-2
d54cd71
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
d54cd71
a416470
* Wed Jan 31 2018 Rob Crittenden <rcritten@redhat.com> - 4.6.3-1
a416470
- Update to upstream 4.6.3
a416470
b0ec377
* Wed Jan 03 2018 Lumír Balhar <lbalhar@redhat.com> - 4.6.1-5
b0ec377
- Fix directory ownership in python3 subpackage
b0ec377
b993dad
* Tue Oct 17 2017 Rob Crittenden <rcritten@redhat.com> - 4.6.1-4
b993dad
- Update workaround patch to prevent SELinux execmem AVC (#1491508)
b993dad
cca6570
* Mon Oct 16 2017 Alexander Bokovoy <abokovoy@redhat.com> - 4.6.1-3
cca6570
- Another attempt at fix for bug #1491053
cca6570
Tomas Krizek 28ce588
* Fri Oct 06 2017 Tomas Krizek <tkrizek@redhat.com> - 4.6.1-2
Tomas Krizek 28ce588
- Rebuild against krb5-1.16
Tomas Krizek 28ce588
Tomas Krizek c777305
* Fri Sep 22 2017 Tomas Krizek <tkrizek@redhat.com> - 4.6.1-1
Tomas Krizek c777305
- Fixes #1491053  Firefox reports insecure TLS configuration when visiting
Tomas Krizek c777305
  FreeIPA web UI after standard server deployment
Tomas Krizek c777305
5376c6d
* Wed Sep 13 2017 Adam Williamson <awilliam@redhat.com> - 4.6.0-3
5376c6d
- Fixes #1490762 Ipa-server-install update dse.ldif with wrong SELinux context
5376c6d
- Fixes #1491056 FreeIPA enrolment via kickstart fails
5376c6d
f2fe300
* Wed Sep 06 2017 Adam Williamson <awilliam@redhat.com> - 4.6.0-2
5376c6d
- Fixes #1488640 "unknown command 'undefined'" error when changing password in web UI
f2fe300
- BuildRequires diffstat (for the use in patch application)
f2fe300
Tomas Krizek 4403f2b
* Mon Sep 04 2017 Tomas Krizek <tkrizek@redhat.com> - 4.6.0-1
Tomas Krizek 4403f2b
- Rebase to upstream 4.6.0
Tomas Krizek 4403f2b
a8d1e96
* Wed Aug 02 2017 Fedora Release Engineering <releng@fedoraproject.org> - 4.5.3-3
a8d1e96
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild
a8d1e96
dfcf49a
* Wed Jul 26 2017 Fedora Release Engineering <releng@fedoraproject.org> - 4.5.3-2
dfcf49a
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
dfcf49a
Tomas Krizek 4e87819
* Fri Jul 21 2017 Tomas Krizek <tkrizek@redhat.com> - 4.5.3-1
Tomas Krizek 4e87819
- Update to upstream 4.5.3 - see https://www.freeipa.org/page/Releases/4.5.3
Tomas Krizek 4e87819
fe61781
* Thu Jul 13 2017 Alexander Bokovoy <abokovoy@redhat.com> - 4.5.2-4
fe61781
- Make sure tmpfiles.d snippet for replica is in place after install
fe61781
8fa3823
* Mon Jul 10 2017 Alexander Bokovoy <abokovoy@redhat.com> - 4.5.2-3
8fa3823
- Fix build with Samba 4.7.0-RC1
ed08e32
- Increase java stack for rhino calls to get around crashes on ppc64-le
8fa3823
Tomas Krizek 71dac40
* Tue Jun 20 2017 Tomas Krizek <tkrizek@redhat.com> - 4.5.2-2
Tomas Krizek 71dac40
- Patch: Fix IP address checks
Tomas Krizek 71dac40
- Patch: python-netifaces fix
Tomas Krizek 71dac40
Tomas Krizek eefef33
* Sun Jun 18 2017 Tomas Krizek <tkrizek@redhat.com> - 4.5.2-1
Tomas Krizek eefef33
- Update to upstream 4.5.2 - see https://www.freeipa.org/page/Releases/4.5.2
Tomas Krizek eefef33
Tomas Krizek c72eb70
* Thu May 25 2017 Tomas Krizek <tkrizek@redhat.com> - 4.5.1-1
Tomas Krizek c72eb70
- Update to upstream 4.5.1 - see https://www.freeipa.org/page/Releases/4.5.1
Tomas Krizek c72eb70
- Fixes #1168266 UI drops "Enknown Error" when the ipa record in /etc/hosts changes
Tomas Krizek c72eb70
Tomas Krizek 1a7895e
* Tue May 23 2017 Tomas Krizek <tkrizek@redhat.com> - 4.4.4-2
Tomas Krizek 1a7895e
- Fixes #1448049 Subpackage freeipa-server-common has unmet dependencies on Rawhide
Tomas Krizek 1a7895e
- Fixes #1430247 FreeIPA server deployment runs ipa-custodia on Python 3, should use Python 2
41d5c37
- Fixes #1446744 python2-ipaclient subpackage does not own %%{python_sitelib}/ipaclient/plugins
Tomas Krizek 1a7895e
- Fixes #1440525 surplus 'the' in output of `ipa-adtrust-install`
Tomas Krizek 1a7895e
- Fixes #1411810 ipa-replica-install fails with 406 Client Error
Tomas Krizek 1a7895e
- Fixes #1405814 ipa plugins: ERROR an internal error occured
Tomas Krizek 1a7895e
Tomas Krizek 0cfff8c
* Fri Mar 24 2017 Tomas Krizek <tkrizek@redhat.com> - 4.4.4-1
Tomas Krizek 0cfff8c
- Update to upstream 4.4.4 - see https://www.freeipa.org/page/Releases/4.4.4
Tomas Krizek 0cfff8c
- Add upstream signature file for tarball
Tomas Krizek 0cfff8c
ffb418a
* Wed Mar  1 2017 Alexander Bokovoy <abokovoy@redhat.com> - 4.4.3-8
ffb418a
- Use different method to keep /usr/bin/ipa on Python 2
ffb418a
- Fixes #1426847
ffb418a
Tomas Krizek 09bdd29
* Mon Feb 27 2017 Tomas Krizek <tkrizek@redhat.com> - 4.4.3-7
Tomas Krizek 09bdd29
- Fixes #1413137 CVE-2017-2590 ipa: Insufficient permission check for
Tomas Krizek 09bdd29
  ca-del, ca-disable and ca-enable commands
Tomas Krizek 09bdd29
3f4b03b
* Mon Feb 27 2017 Alexander Bokovoy <abokovoy@redhat.com> - 4.4.3-6
3f4b03b
- Rebuild to pick up system-python dependency change
3f4b03b
- Fixes #1426847 - Cannot upgrade freeipa-client on rawhide
3f4b03b
Tomas Krizek 99f7834
* Wed Feb 15 2017 Tomas Krizek <tkrizek@redhat.com> - 4.4.3-5
Tomas Krizek 99f7834
- Fixes #1403352 - bind-dyndb-ldap: support new named.conf API in BIND 9.11
Tomas Krizek 99f7834
- Fixes #1412739 - ipa-kdb: support DAL version 6.1
Tomas Krizek 99f7834
8a7de36
* Fri Feb 10 2017 Fedora Release Engineering <releng@fedoraproject.org> - 4.4.3-4
8a7de36
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
8a7de36
Igor Gnatenko 11f9ba7
* Sat Jan 21 2017 Igor Gnatenko <ignatenko@redhat.com> - 4.4.3-3
Igor Gnatenko 11f9ba7
- Rebuild for xmlrpc-c
Igor Gnatenko 11f9ba7
53083d6
* Thu Dec 22 2016 Miro Hrončok <mhroncok@redhat.com> - 4.4.3-2
53083d6
- Rebuild for Python 3.6
53083d6
Pavel Vomacka f573742
* Fri Dec 16 2016 Pavel Vomacka <pvomacka@redhat.com> - 4.4.3-1
Pavel Vomacka f573742
- Update to upstream 4.4.3 - see http://www.freeipa.org/page/Releases/4.4.3
Pavel Vomacka f573742
Pavel Vomacka d3389e0
* Wed Dec 14 2016 Pavel Vomacka <pvomacka@redhat.com> - 4.4.2-4
Pavel Vomacka d3389e0
- Fixes 1395311 - CVE-2016-9575 ipa: Insufficient permission check in certprofile-mod
Pavel Vomacka d3389e0
- Fixes 1370493 - CVE-2016-7030 ipa: DoS attack against kerberized services
Pavel Vomacka d3389e0
  by abusing password policy
Pavel Vomacka d3389e0
26b01c4
* Tue Nov 29 2016 Petr Vobornik <pvoborni@redhat.com> - 4.4.2-3
26b01c4
- Fixes 1389866  krb5-server: ipadb_change_pwd(): kdb5_util killed by SIGSEGV
26b01c4
064dc19
* Fri Oct 21 2016 Petr Vobornik <pvoborni@redhat.com> - 4.4.2-2
064dc19
- Rebuild against krb5-1.15
064dc19
d16eb0d
* Thu Oct 13 2016 Petr Vobornik <pvoborni@redhat.com> - 4.4.2-1
d16eb0d
- Update to upstream 4.4.2 - see http://www.freeipa.org/page/Releases/4.4.2
d16eb0d
0703138
* Thu Sep 01 2016 Alexander Bokovoy <abokovoy@redhat.com> - 4.4.1-1
0703138
- Update to upstream 4.4.1 - see http://www.freeipa.org/page/Releases/4.4.1
0703138
6b7ae28
* Fri Aug 19 2016 Petr Vobornik <pvoborni@redhat.com> - 4.3.2-2
6b7ae28
- Fixes 1365669 - The ipa-server-upgrade command failed when named-pkcs11 does
6b7ae28
  not happen to run during dnf upgrade
6b7ae28
- Fixes 1367883 - CVE-2016-5404 freeipa: ipa: Insufficient privileges check
6b7ae28
  in certificate revocation
6b7ae28
- Fixes 1364338 - Freeipa cannot be build on fedora 25
6b7ae28
56944c4
* Fri Jul 22 2016 Petr Vobornik <pvoborni@redhat.com> - 4.3.2-1
56944c4
- Update to upstream 4.3.2 - see http://www.freeipa.org/page/Releases/4.3.2
56944c4
8b518cb
* Tue Jul 19 2016 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 4.3.1-2
8b518cb
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages
8b518cb
ffe6f46
* Thu Mar 24 2016 Petr Vobornik <pvoborni@redhat.com> - 4.3.1-1
ffe6f46
- Update to upstream 4.3.1 - see http://www.freeipa.org/page/Releases/4.3.1
ffe6f46
21c82e0
* Thu Feb 04 2016 Petr Vobornik <pvoborni@redhat.com> - 4.3.0-3
21c82e0
- Fix build with Samba 4.4
21c82e0
- Update SELinux requires to fix connection check during installation
21c82e0
101663a
* Wed Feb 03 2016 Fedora Release Engineering <releng@fedoraproject.org> - 4.3.0-2
101663a
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
101663a
00828c7
* Fri Dec 18 2015 Petr Vobornik <pvoborni@redhat.com> - 4.3.0-1
00828c7
- Update to upstream 4.3.0 - see http://www.freeipa.org/page/Releases/4.3.0
00828c7
a33b200
* Mon Dec 07 2015 Petr Vobornik <pvoborni@redhat.com> - 4.2.3-2
a33b200
- Workarounds for SELinux execmem violations in cryptography
a33b200
efcb307
* Mon Nov 02 2015 Petr Vobornik <pvoborni@redhat.com> - 4.2.3-1
efcb307
- Update to upstream 4.2.3 - see http://www.freeipa.org/page/Releases/4.2.3
efcb307
- fix #1274905
efcb307
08336be
* Wed Oct 21 2015 Alexander Bokovoy <abokovoy@redhat.com> - 4.2.2-2
08336be
- Depend on samba-common-tools for the trust-ad subpackage after
08336be
  samba package split
5e5a1f4
- Rebuild against krb5 1.14 to fix bug #1273957
08336be
e26c3e5
* Thu Oct 8 2015 Petr Vobornik <pvoborni@redhat.com> - 4.2.2-1
e26c3e5
- Update to upstream 4.2.2 - see http://www.freeipa.org/page/Releases/4.2.2
e26c3e5
ece84f7
* Mon Sep 7 2015 Petr Vobornik <pvoborni@redhat.com> - 4.2.1-1
ece84f7
- Update to upstream 4.2.1 - see http://www.freeipa.org/page/Releases/4.2.1
ece84f7
a944f13
* Wed Jun 17 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 4.1.4-5
a944f13
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
a944f13
54c544a
* Tue May 12 2015 Alexander Bokovoy <abokovoy@redhat.com> - 4.1.4-4
54c544a
- Fix typo in the patch to fix bug #1219834
54c544a
3291aa4
* Mon May 11 2015 Alexander Bokovoy <abokovoy@redhat.com> - 4.1.4-3
3291aa4
- Fix FreeIPA trusts to AD feature with Samba 4.2 (#1219834)
3291aa4
5e8ed97
* Mon Mar 30 2015 Petr Vobornik <pvoborni@redhat.com> - 4.1.4-2
5e8ed97
- Replace mod_auth_kerb usage with mod_auth_gssapi
5e8ed97
32b772b
* Thu Mar 26 2015 Alexander Bokovoy <abokovoy@redhat.com> - 4.1.4-1
32b772b
- Update to upstream 4.1.4 - see http://www.freeipa.org/page/Releases/4.1.4
32b772b
- fix CVE-2015-1827 (#1206047)
32b772b
- Require slapi-nis 0.54.2 and newer for CVE-2015-0283 fixes
32b772b
37a047a
* Tue Mar 17 2015 Petr Vobornik <pvoborni@redhat.com> - 4.1.3-3
37a047a
- Timeout ipa-client install if ntp server is unreachable #4842
37a047a
- Skip time sync during client install when using --no-ntp #4842
37a047a
b0ad0e0
* Wed Mar 04 2015 Petr Vobornik <pvoborni@redhat.com> - 4.1.3-2
b0ad0e0
- Add missing sssd python dependencies
b0ad0e0
- https://bugzilla.redhat.com/show_bug.cgi?id=1197218
b0ad0e0
fd86e26
* Wed Feb 18 2015 Petr Vobornik <pvoborni@redhat.com> - 4.1.3-1
fd86e26
- Update to upstream 4.1.3 - see http://www.freeipa.org/page/Releases/4.1.3
fd86e26
a69b40e
* Mon Jan 19 2015 Alexander Bokovoy <abokovoy@redhat.com> - 4.1.2-2
c504f90
- Fix broken build after Samba ABI change and rename of libpdb to libsamba-passdb
c504f90
- Use python-dateutil15 until we validate python-dateutil 2.x
c504f90
81defae
* Tue Nov 25 2014 Petr Vobornik <pvoborni@redhat.com> - 4.1.2-1
81defae
- Update to upstream 4.1.2 - see http://www.freeipa.org/page/Releases/4.1.2
81defae
- fix CVE-2014-7850
81defae
Simo Sorce da888bc
* Thu Nov 20 2014 Simo Sorce <simo@redhat.com> - 4.1.1-2
Simo Sorce da888bc
- Patch blokers and feature freze exceptions
Simo Sorce da888bc
- Resolves: bz1165674
Simo Sorce da888bc
- Resolves: bz1165856 (CVE-2014-7850)
Simo Sorce da888bc
- Fixes DNS install issue that prevents the server from working
Simo Sorce da888bc
00870e3
* Thu Nov 06 2014 Petr Vobornik <pvoborni@redhat.com> - 4.1.1-1
00870e3
- Update to upstream 4.1.1 - see http://www.freeipa.org/page/Releases/4.1.1
00870e3
- fix CVE-2014-7828
00870e3
c8a68df
* Wed Oct 22 2014 Petr Vobornik <pvoborni@redhat.com> - 4.1.0-2
c8a68df
- fix armv7hl stack oversize build failure
c8a68df
- fix https://fedorahosted.org/freeipa/ticket/4660
c8a68df
7ccb103
* Tue Oct 21 2014 Petr Vobornik <pvoborni@redhat.com> - 4.1.0-1
7ccb103
- Update to upstream 4.1.0 - see http://www.freeipa.org/page/Releases/4.1.0
7ccb103
743ef01
* Fri Sep 12 2014 Petr Viktorin <pviktori@redhat.com> - 4.0.3-1
743ef01
- Update to upstream 4.0.3 - see http://www.freeipa.org/page/Releases/4.0.3
743ef01
694ce21
* Fri Sep 05 2014 Petr Viktorin <pviktori@redhat.com> - 4.0.2-1
694ce21
- Update to upstream 4.0.1 - see http://www.freeipa.org/page/Releases/4.0.2
694ce21
cf4ceb3
* Tue Sep 02 2014 Pádraig Brady <pbrady@redhat.com> - 4.0.1-3
cf4ceb3
- rebuild for libunistring soname bump
cf4ceb3
21b496f
* Sat Aug 16 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 4.0.1-2
21b496f
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
21b496f
f08947f
* Fri Jul 25 2014 Martin Kosek <mkosek@redhat.com> 4.0.1-1
f08947f
- Update to upstream 4.0.1
f08947f
92ad420
* Mon Jul 07 2014 Petr Viktorin <pviktori@redhat.com> 4.0.0-1
92ad420
- Update to upstream 4.0.0
92ad420
- Remove the server-strict package
92ad420
da4983b
* Sat Jun 07 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 3.3.5-4
da4983b
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
da4983b
a291203
* Wed May 21 2014 Petr Vobornik <pvoborni@redhat.com> 3.3.5-3
a291203
- Increase Java stack size for Web UI build on aarch64
a291203
a14925c
* Wed Apr 16 2014 Peter Robinson <pbrobinson@fedoraproject.org> 3.3.5-2
a14925c
- Add rhino as dependency to fix FTBFS
a14925c
78bfe56
* Fri Mar 28 2014 Martin Kosek <mkosek@redhat.com> - 3.3.5-1
78bfe56
- Update to upstream 3.3.5
78bfe56
9ea7eb2
* Tue Feb 11 2014 Martin Kosek <mkosek@redhat.com> - 3.3.4-3
9ea7eb2
- Move ipa-otpd socket directory to /var/run/krb5kdc
9ea7eb2
- Require krb5-server 1.11.5-3 supporting the new directory
9ea7eb2
- ipa_lockout plugin did not work with users's without krbPwdPolicyReference
9ea7eb2
5b79ddb
* Wed Jan 29 2014 Martin Kosek <mkosek@redhat.com> - 3.3.4-2
5b79ddb
- Fix hardened build
5b79ddb
9d21232
* Tue Jan 28 2014 Martin Kosek <mkosek@redhat.com> - 3.3.4-1
9d21232
- Update to upstream 3.3.4
9d21232
- Install CA anchor into standard location (#928478)
9d21232
- ipa-client-install part of ipa-server-install fails on reinstall (#1044994)
9d21232
- Remove mod_ssl workaround (RHEL bug #1029046)
9d21232
- Enable syncrepl plugin to support bind-dyndb-ldap 4.0
9d21232
3242eea
* Fri Jan 3 2014 Martin Kosek <mkosek@redhat.com> - 3.3.3-5
3242eea
- Build crashed with rhino exception on s390 architectures (#1040576)
3242eea
2071255
* Thu Dec 12 2013 Martin Kosek <mkosek@redhat.com> - 3.3.3-4
2071255
- Build crashed with rhino exception on PPC architectures (#1040576)
2071255
e17b01f
* Tue Dec 3 2013 Martin Kosek <mkosek@redhat.com> - 3.3.3-3
e17b01f
- Fix -Werror=format-security errors (#1037070)
e17b01f
e17b01f
* Mon Nov 4 2013 Martin Kosek <mkosek@redhat.com> - 3.3.3-2
e17b01f
- ipa-server-install crashed when freeipa-server-trust-ad subpackage was not
e17b01f
  installed
e17b01f
e17b01f
* Fri Nov 1 2013 Martin Kosek <mkosek@redhat.com> - 3.3.3-1
e17b01f
- Update to upstream 3.3.3
e17b01f
e17b01f
* Fri Oct 4 2013 Martin Kosek <mkosek@redhat.com> - 3.3.2-1
e17b01f
- Update to upstream 3.3.2
e17b01f
1aec1ac
* Thu Aug 29 2013 Petr Viktorin <pviktori@redhat.com> - 3.3.1-1
1aec1ac
- Bring back Fedora-only changes
1aec1ac
3ee1e7d
* Thu Aug 29 2013 Petr Viktorin <pviktori@redhat.com> - 3.3.1-0
3ee1e7d
- Update to upstream 3.3.1
3ee1e7d
2e52378
* Wed Aug 14 2013 Alexander Bokovoy <abokovoy@redhat.com> - 3.3.0-2
2e52378
- Remove freeipa-systemd-upgrade as non-systemd installs are not supported
2e52378
  anymore by Fedora project
2e52378
8a7e6ad
* Wed Aug 7 2013 Martin Kosek <mkosek@redhat.com> - 3.3.0-1
8a7e6ad
- Update to upstream 3.3.0
8a7e6ad
7fbdddd
* Sat Aug 03 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 3.2.2-2
7fbdddd
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
7fbdddd
9f95811
* Wed Jul 17 2013 Martin Kosek <mkosek@redhat.com> - 3.2.2-1
9f95811
- Update to upstream 3.2.2
9f95811
- Drop freeipa-server-selinux subpackage
9f95811
- Drop redundant directory /var/cache/ipa/sessions
9f95811
- Do not create /var/lib/ipa/pki-ca/publish, retain reference as ghost
9f95811
- Run ipa-upgradeconfig and server restart in posttrans to avoid inconsistency
9f95811
  issues when there are still old parts of software (like entitlements plugin)
9f95811
9f95811
* Fri Jun  7 2013 Martin Kosek <mkosek@redhat.com> - 3.2.1-1
9f95811
- Update to upstream 3.2.1
9f95811
12216fc
* Tue May 14 2013 Rob Crittenden <rcritten@redhat.com> - 3.2.0-2
12216fc
- Add OTP patches
12216fc
- Add patch to set KRB5CCNAME for 389-ds-base
12216fc
5e12d2d
* Fri May 10 2013 Rob Crittenden <rcritten@redhat.com> - 3.2.0-1
5e12d2d
- Update to upstream 3.2.0 GA
5e12d2d
- ipa-client-install fails if /etc/ipa does not exist (#961483)
5e12d2d
- Certificate status is not visible in Service and Host page (#956718)
5e12d2d
- ipa-client-install removes needed options from ldap.conf (#953991)
5e12d2d
- Handle socket.gethostbyaddr() exceptions when verifying hostnames (#953957)
5e12d2d
- Add triggerin scriptlet to support OpenSSH 6.2 (#953617)
5e12d2d
- Require nss 3.14.3-12.0 to address certutil certificate import
5e12d2d
  errors (#953485)
5e12d2d
- Require pki-ca 10.0.2-3 to pull in fix for sslget and mixed IPv4/6
5e12d2d
  environments. (#953464)
5e12d2d
- ipa-client-install removes 'sss' from /etc/nsswitch.conf (#953453)
5e12d2d
- ipa-server-install --uninstall doesn't stop dirsrv instances (#953432)
5e12d2d
- Add requires for openldap-2.4.35-4 to pickup fixed SASL_NOCANON behavior for
5e12d2d
  socket based connections (#960222)
5e12d2d
- Require libsss_nss_idmap-python
5e12d2d
- Add Conflicts on nss-pam-ldapd < 0.8.4. The mapping from uniqueMember to
5e12d2d
  member is now done automatically and having it in the config file raises
5e12d2d
  an error.
5e12d2d
- Add backup and restore tools, directory.
5e12d2d
- require at least systemd 38 which provides the journal (we no longer
5e12d2d
  need to require syslog.target)
5e12d2d
- Update Requires on policycoreutils to 2.1.14-37
5e12d2d
- Update Requires on selinux-policy to 3.12.1-42
5e12d2d
- Update Requires on 389-ds-base to 1.3.1.0
9f95811
- Remove a Requires for java-atk-wrapper
9f95811
9f95811
* Tue Apr 23 2013 Rob Crittenden <rcritten@redhat.com> - 3.2.0-0.4.beta1
9f95811
- Remove release from krb5-server in strict sub-package to allow for rebuilds.
9f95811
9f95811
* Mon Apr 22 2013 Rob Crittenden <rcritten@redhat.com> - 3.2.0-0.3.beta1
9f95811
- Add a Requires for java-atk-wrapper until we can determine which package
9f95811
  should be pulling it in, dogtag or tomcat.
9f95811
9f95811
* Tue Apr 16 2013 Rob Crittenden <rcritten@redhat.com> - 3.2.0-0.2.beta1
9f95811
- Update to upstream 3.2.0 Beta 1
5e12d2d
45d13fb
* Tue Apr  2 2013 Martin Kosek <mkosek@redhat.com> - 3.2.0-0.1.pre1
45d13fb
- Update to upstream 3.2.0 Prerelease 1
45d13fb
- Use upstream reference spec file as a base for Fedora spec file
45d13fb
c7811c4
* Sat Mar 30 2013 Kevin Fenzi <kevin@scrye.com> 3.1.2-4
c7811c4
- Rebuild for broken deps
c7811c4
- Fix 389-ds-base strict dep to be 1.3.0.5 and krb5-server 1.11.1
c7811c4
e432b01
* Sat Feb 23 2013 Kevin Fenzi <kevin@scrye.com> - 3.1.2-3
e432b01
- Rebuild for broken deps in rawhide
e432b01
- Fix 389-ds-base strict dep to be 1.3.0.3
e432b01
e3032bd
* Wed Feb 13 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 3.1.2-2
e3032bd
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
e3032bd
3d64806
* Wed Jan 23 2013 Rob Crittenden <rcritten@redhat.com> - 3.1.2-1
3d64806
- Update to upstream 3.1.2
3d64806
- CVE-2012-4546: Incorrect CRLs publishing
3d64806
- CVE-2012-5484: MITM Attack during Join process
3d64806
- CVE-2013-0199: Cross-Realm Trust key leak
ab5b274
- Updated strict dependencies to 389-ds-base = 1.3.0.2 and
ab5b274
  pki-ca = 10.0.1
3d64806
c6c1e1d
* Thu Dec 20 2012 Martin Kosek <mkosek@redhat.com> - 3.1.0-2
c6c1e1d
- Remove redundat Requires versions that are already in Fedora 17
c6c1e1d
- Replace python-crypto Requires with m2crypto
c6c1e1d
- Add missing Requires(post) for client and server-trust-ad subpackages
c6c1e1d
- Restart httpd service when server-trust-ad subpackage is installed
c6c1e1d
- Bump selinux-policy Requires to pick up PKI/LDAP port labeling fixes
c6c1e1d
5e038ec
* Mon Dec 10 2012 Rob Crittenden <rcritten@redhat.com> - 3.1.0-1
5e038ec
- Updated to upstream 3.1.0 GA
5e038ec
- Set minimum for sssd to 1.9.2
5e038ec
- Set minimum for pki-ca to 10.0.0-1
5e038ec
- Set minimum for 389-ds-base to 1.3.0
5e038ec
- Set minimum for selinux-policy to 3.11.1-60
5e038ec
- Remove unneeded dogtag package requires
5e038ec
45d13fb
* Tue Oct 23 2012 Martin Kosek <mkosek@redhat.com> - 3.0.0-3
0348a32
- Update Requires on krb5-server to 1.11
0348a32
e93bd13
* Fri Oct 12 2012 Rob Crittenden <rcritten@redhat.com> - 3.0.0-2
e93bd13
- Configure CA replication to use TLS instead of SSL
e93bd13
4de47b3
* Fri Oct 12 2012 Rob Crittenden <rcritten@redhat.com> - 3.0.0-1
4de47b3
- Updated to upstream 3.0.0 GA
4de47b3
- Set minimum for samba to 4.0.0-153.
4de47b3
- Make sure server-trust-ad subpackage alternates winbind_krb5_locator.so
4de47b3
  plugin to /dev/null since they cannot be used when trusts are configured
4de47b3
- Restrict krb5-server to 1.10.
4de47b3
- Update BR for 389-ds-base to 1.3.0
4de47b3
- Add directory /var/lib/ipa/pki-ca/publish for CRL published by pki-ca
4de47b3
- Add Requires on zip for generating FF browser extension
4de47b3
8a8da0b
* Fri Oct  5 2012 Rob Crittenden <rcritten@redhat.com> - 3.0.0-0.10
8a8da0b
- Updated to upstream 3.0.0 rc 2
8a8da0b
- Include new FF configuration extension
8a8da0b
- Set minimum Requires of selinux-policy to 3.11.1-33
8a8da0b
- Set minimum Requires dogtag to 10.0.0-0.43.b1
8a8da0b
- Add new optional strict sub-package to allow users to limit other
8a8da0b
  package upgrades.
8a8da0b
53622bb
* Tue Oct  2 2012 Martin Kosek <mkosek@redhat.com> - 3.0.0-0.9
53622bb
- Require samba packages instead of obsoleted samba4 packages
53622bb
23bbd3f
* Fri Sep 21 2012 Rob Crittenden <rcritten@redhat.com> - 3.0.0-0.8
23bbd3f
- Updated to upstream 3.0.0 rc 1
23bbd3f
- Update BR for 389-ds-base to 1.2.11.14
23bbd3f
- Update BR for krb5 to 1.10
23bbd3f
- Update BR for samba4-devel to 4.0.0-139 (rc1)
23bbd3f
- Add BR for python-polib
23bbd3f
- Update BR and Requires on sssd to 1.9.0
23bbd3f
- Update Requires on policycoreutils to 2.1.12-5
23bbd3f
- Update Requires on 389-ds-base to 1.2.11.14
23bbd3f
- Update Requires on selinux-policy to 3.11.1-21
23bbd3f
- Update Requires on dogtag to 10.0.0-0.33.a1
23bbd3f
- Update Requires on certmonger to 0.60
23bbd3f
- Update Requires on tomcat to 7.0.29
23bbd3f
- Update minimum version of bind to 9.9.1-10.P3
23bbd3f
- Update minimum version of bind-dyndb-ldap to 1.1.0-0.16.rc1
23bbd3f
- Remove Requires on authconfig from python sub-package
23bbd3f
2d22c71
* Wed Sep  5 2012 Rob Crittenden <rcritten@redhat.com> - 3.0.0-0.7
2d22c71
- Rebuild against samba4 beta8
2d22c71
7caae3a
* Fri Aug 31 2012 Rob Crittenden <rcritten@redhat.com> - 3.0.0-0.6
7caae3a
- Rebuild against samba4 beta7
7caae3a
5c0f47e
* Wed Aug 22 2012 Alexander Bokovoy <abokovoy@redhat.com> - 3.0.0-0.5
5c0f47e
- Adopt to samba4 beta6 (libsecurity -> libsamba-security)
5c0f47e
- Add dependency to samba4-winbind
5c0f47e
3c1392b
* Fri Aug 17 2012 Rob Crittenden <rcritten@redhat.com> - 3.0.0-0.4
3c1392b
- Updated to upstream 3.0.0 beta 2
3c1392b
23157c3
* Mon Aug  6 2012 Martin Kosek <mkosek@redhat.com> - 3.0.0-0.3
23157c3
- Updated to current upstream state of 3.0.0 beta 2 development
23157c3
10af3cc
* Mon Jul 23 2012 Alexander Bokovoy <abokovy@redhat.com> - 3.0.0-0.2
10af3cc
- Rebuild against samba4 beta4
10af3cc
a0ca5be
* Mon Jul  2 2012 Rob Crittenden <rcritten@redhat.com> - 3.0.0-0.1
a0ca5be
- Updated to upstream 3.0.0 beta 1
a0ca5be
b191f14
* Thu May  3 2012 Rob Crittenden <rcritten@redhat.com> - 2.2.0-1
b191f14
- Updated to upstream 2.2.0 GA
b191f14
- Update minimum n-v-r of certmonger to 0.53
b191f14
- Update minimum n-v-r of slapi-nis to 0.40
b191f14
- Add Requires in client to oddjob-mkhomedir and python-krbV
b191f14
- Update minimum selinux-policy to 3.10.0-110
b191f14
18a9ea0
* Mon Mar 19 2012 Rob Crittenden <rcritten@redhat.com> - 2.1.90-0.2
18a9ea0
- Update to upstream 2.2.0 beta 1 (2.1.90.rc1)
18a9ea0
- Set minimum n-v-r for pki-ca and pki-silent to 9.0.18.
18a9ea0
- Add Conflicts on mod_ssl
18a9ea0
- Update minimum n-v-r of 389-ds-base to 1.2.10.4
18a9ea0
- Update minimum n-v-r of sssd to 1.8.0
18a9ea0
- Update minimum n-v-r of slapi-nis to 0.38
18a9ea0
- Update minimum n-v-r of pki-* to 9.0.18
18a9ea0
- Update conflicts on bind-dyndb-ldap to < 1.1.0-0.9.b1
18a9ea0
- Update conflicts on bind to < 9.9.0-1
18a9ea0
- Drop requires on krb5-server-ldap
18a9ea0
- Add patch to remove escaping arguments to pkisilent
18a9ea0
c3929a4
* Mon Feb 06 2012 Rob Crittenden <rcritten@redhat.com> - 2.1.90-0.1
c3929a4
- Update to upstream 2.2.0 alpha 1 (2.1.90.pre1)
c3929a4
fd3bdca
* Wed Feb 01 2012 Alexander Bokovoy <abokovoy@redhat.com> - 2.1.4-5
fd3bdca
- Force to use 389-ds 1.2.10-0.8.a7 or above
fd3bdca
- Improve upgrade script to handle systemd 389-ds change
fd3bdca
- Fix freeipa to work with python-ldap 2.4.6
fd3bdca
3d6f0d2
* Wed Jan 11 2012 Martin Kosek <mkosek@redhat.com> - 2.1.4-4
3d6f0d2
- Fix ipa-replica-install crashes
3d6f0d2
- Fix ipa-server-install and ipa-dns-install logging
3d6f0d2
- Set minimum version of pki-ca to 9.0.17 to fix sslget problem
3d6f0d2
  caused by FEDORA-2011-17400 update (#771357)
3d6f0d2
0c5ab64
* Wed Dec 21 2011 Alexander Bokovoy <abokovoy@redhat.com> - 2.1.4-3
0c5ab64
- Allow Web-based migration to work with tightened SE Linux policy (#769440)
0c5ab64
- Rebuild slapi plugins against re-enterant version of libldap
0c5ab64
e32f1a7
* Sun Dec 11 2011 Alexander Bokovoy <abokovoy@redhat.com> - 2.1.4-2
e32f1a7
- Allow longer dirsrv startup with systemd:
e32f1a7
  - IPAdmin class will wait until dirsrv instance is available up to 10 seconds
e32f1a7
  - Helps with restarts during upgrade for ipa-ldap-updater
e32f1a7
- Fix pylint warnings from F16 and Rawhide
e32f1a7
9cc2d9f
* Tue Dec  6 2011 Rob Crittenden <rcritten@redhat.com> - 2.1.4-1
9cc2d9f
- Update to upstream 2.1.4 (CVE-2011-3636)
9cc2d9f
4456040
* Mon Dec  5 2011 Rob Crittenden <rcritten@redhat.com> - 2.1.3-8
4456040
- Update SELinux policy to allow ipa_kpasswd to connect ldap and
4456040
  read /dev/urandom. (#759679)
4456040
ce4a139
* Wed Nov 30 2011 Alexander Bokovoy <abokovoy@redhat.com> - 2.1.3-7
ce4a139
- Fix wrong path in packaging freeipa-systemd-upgrade
ce4a139
e95356d
* Wed Nov 30 2011 Alexander Bokovoy <abokovoy@redhat.com> - 2.1.3-6
e95356d
- Introduce upgrade script to recover existing configuration after systemd migration
e95356d
  as user has no means to recover FreeIPA from systemd migration
e95356d
- Upgrade script:
e95356d
  - recovers symlinks in Dogtag instance install
e95356d
  - recovers systemd configuration for FreeIPA's directory server instances
e95356d
  - recovers freeipa.service
e95356d
  - migrates directory server and KDC configs to use proper keytabs for systemd services
e95356d
3bfb4b3
* Wed Oct 26 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.1.3-5
3bfb4b3
- Rebuilt for glibc bug#747377
3bfb4b3
70948cc
* Wed Oct 19 2011 Alexander Bokovoy <abokovoy@redhat.com> - 2.1.3-4
a291203
- clean up spec
70948cc
- Depend on sssd >= 1.6.2 for better user experience
70948cc
70948cc
* Tue Oct 18 2011 Alexander Bokovoy <abokovoy@redhat.com> - 2.1.3-3
70948cc
- Fix Fedora package changelog after merging systemd changes
70948cc
70948cc
* Tue Oct 18 2011 Alexander Bokovoy <abokovoy@redhat.com> - 2.1.3-2
70948cc
- Fix postin scriplet for F-15/F-16
70948cc
70948cc
* Tue Oct 18 2011 Alexander Bokovoy <abokovoy@redhat.com> - 2.1.3-1
70948cc
- 2.1.3
70948cc
70948cc
* Mon Oct 17 2011 Alexander Bokovoy <abokovoy@redhat.com> - 2.1.2-1
70948cc
- Default to systemd for Fedora 16 and onwards
70948cc
45d13fb
* Tue Aug 16 2011 Rob Crittenden <rcritten@redhat.com> - 2.1.0-1
92a3878
- Update to upstream 2.1.0
92a3878
e3b0a56
* Fri May  6 2011 Simo Sorce <ssorce@redhat.com> - 2.0.1-2
e3b0a56
- Fix bug #702633
e3b0a56
eed5243
* Mon May  2 2011 Rob Crittenden <rcritten@redhat.com> - 2.0.1-1
eed5243
- Update minimum selinux-policy to 3.9.16-18
eed5243
- Update minimum pki-ca and pki-selinux to 9.0.7
eed5243
- Update minimum 389-ds-base to 1.2.8.0-1
eed5243
- Update to upstream 2.0.1
eed5243
f218625
* Thu Mar 24 2011 Rob Crittenden <rcritten@redhat.com> - 2.0.0-1
f218625
- Update to upstream GA release
f218625
- Automatically apply updates when the package is upgraded
f218625
c6cab8a
* Fri Feb 25 2011 Rob Crittenden <rcritten@redhat.com> - 2.0.0-0.4.rc2
c6cab8a
- Update to upstream freeipa-2.0.0.rc2
c6cab8a
- Set minimum version of python-nss to 0.11 to make sure IPv6 support is in
c6cab8a
- Set minimum version of sssd to 1.5.1
c6cab8a
- Patch to include SuiteSpotGroup when setting up 389-ds instances
c6cab8a
- Move a lot of BuildRequires so this will build with ONLY_CLIENT enabled
c6cab8a
1127f36
* Tue Feb 15 2011 Rob Crittenden <rcritten@redhat.com> - 2.0.0-0.3.rc1
1127f36
- Set the N-V-R so rc1 is an update to beta2.
1127f36
68ba56c
* Mon Feb 14 2011 Rob Crittenden <rcritten@redhat.com> - 2.0.0-0.1.rc1
68ba56c
- Set minimum version of sssd to 1.5.1
68ba56c
- Update to upstream freeipa-2.0.0.rc1
68ba56c
- Move server-only binaries from admintools subpackage to server
68ba56c
34c9a74
* Tue Feb 08 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.0.0-0.2.beta2
34c9a74
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
34c9a74
2bb258d
* Thu Feb  3 2011 Rob Crittenden <rcritten@redhat.com> - 2.0.0-0.1.beta2
2bb258d
- Set min version of 389-ds-base to 1.2.8
2bb258d
- Set min version of mod_nss 1.0.8-10
2bb258d
- Set min version of selinux-policy to 3.9.7-27
2bb258d
- Add dogtag themes to Requires
2bb258d
- Update to upstream freeipa-2.0.0.pre2
2bb258d
ce15e9e
* Thu Jan 27 2011 Rob Crittenden <rcritten@redhat.com> - 2.0.0-0.2.beta.git80e87e7
ce15e9e
- Remove unnecessary moving of v1 CA serial number file in post script
ce15e9e
- Add Obsoletes for server-selinxu subpackage
ce15e9e
- Using git snapshot 442d6ad30ce1156914e6245aa7502499e50ec0da
ce15e9e
ce15e9e
* Wed Jan 26 2011 Rob Crittenden <rcritten@redhat.com> - 2.0.0-0.1.beta.git80e87e7
ce15e9e
- Prepare spec file for release
ce15e9e
- Using git snapshot 80e87e75bd6ab56e3e20c49ece55bd4d52f1a503
ce15e9e
ce15e9e
* Tue Jan 25 2011 Rob Crittenden <rcritten@redhat.com> - 1.99-41
ce15e9e
- Re-arrange doc and defattr to clean up rpmlint warnings
ce15e9e
- Remove conditionals on older releases
ce15e9e
- Move some man pages into admintools subpackage
ce15e9e
- Remove some explicit Requires in client that aren't needed
ce15e9e
- Consistent use of buildroot vs RPM_BUILD_ROOT
ce15e9e
45d13fb
* Wed Jan 19 2011 Adam Young <ayoung@redhat.com> - 1.99-40
ce15e9e
- Moved directory install/static to install/ui
ce15e9e
ce15e9e
* Thu Jan 13 2011 Simo Sorce <ssorce@redhat.com> - 1.99-39
ce15e9e
- Remove dependency on nss_ldap/nss-pam-ldapd
ce15e9e
- The official client is sssd and that's what we use by default.
ce15e9e
ce15e9e
* Thu Jan 13 2011 Simo Sorce <ssorce@redhat.com> - 1.99-38
ce15e9e
- Remove radius subpackages
ce15e9e
ce15e9e
* Thu Jan 13 2011 Rob Crittenden <rcritten@redhat.com> - 1.99-37
ce15e9e
- Set minimum pki-ca and pki-silent versions to 9.0.0
ce15e9e
ce15e9e
* Wed Jan 12 2011 Rob Crittenden <rcritten@redhat.com> - 1.99-36
ce15e9e
- Drop BuildRequires on mozldap-devel
ce15e9e
ce15e9e
* Mon Dec 13 2010 Rob Crittenden <rcritten@redhat.com> - 1.99-35
ce15e9e
- Add Requires on krb5-pkinit-openssl
ce15e9e
ce15e9e
* Fri Dec 10 2010 Jr Aquino <jr.aquino@citrix.com> - 1.99-34
ce15e9e
- Add ipa-host-net-manage script
ce15e9e
ce15e9e
* Tue Dec  7 2010 Simo Sorce <ssorce@redhat.com> - 1.99-33
ce15e9e
- Add ipa init script
ce15e9e
ce15e9e
* Fri Nov 19 2010 Rob Crittenden <rcritten@redhat.com> - 1.99-32
ce15e9e
- Set minimum level of 389-ds-base to 1.2.7 for enhanced memberof plugin
ce15e9e
ce15e9e
* Wed Nov  3 2010 Rob Crittenden <rcritten@redhat.com> - 1.99-31
ce15e9e
- remove ipa-fix-CVE-2008-3274
ce15e9e
ce15e9e
* Wed Oct  6 2010 Rob Crittenden <rcritten@redhat.com> - 1.99-30
ce15e9e
- Remove duplicate %%files entries on share/ipa/static
ce15e9e
- Add python default encoding shared library
ce15e9e
ce15e9e
* Mon Sep 20 2010 Rob Crittenden <rcritten@redhat.com> - 1.99-29
ce15e9e
- Drop requires on python-configobj (not used any more)
ce15e9e
- Drop ipa-ldap-updater message, upgrades are done differently now
ce15e9e
ce15e9e
* Wed Sep  8 2010 Rob Crittenden <rcritten@redhat.com> - 1.99-28
ce15e9e
- Drop conflicts on mod_nss
ce15e9e
- Require nss-pam-ldapd on F-14 or higher instead of nss_ldap (#606847)
ce15e9e
- Drop a slew of conditionals on older Fedora releases (< 12)
ce15e9e
- Add a few conditionals against RHEL 6
ce15e9e
- Add Requires of nss-tools on ipa-client
ce15e9e
ce15e9e
* Fri Aug 13 2010 Rob Crittenden <rcritten@redhat.com> - 1.99-27
ce15e9e
- Set minimum version of certmonger to 0.26 (to pck up #621670)
ce15e9e
- Set minimum version of pki-silent to 1.3.4 (adds -key_algorithm)
ce15e9e
- Set minimum version of pki-ca to 1.3.6
ce15e9e
- Set minimum version of sssd to 1.2.1
ce15e9e
ce15e9e
* Tue Aug 10 2010 Rob Crittenden <rcritten@redhat.com> - 1.99-26
ce15e9e
- Add BuildRequires for authconfig
ce15e9e
ce15e9e
* Mon Jul 19 2010 Rob Crittenden <rcritten@redhat.com> - 1.99-25
ce15e9e
- Bump up minimum version of python-nss to pick up nss_is_initialize() API
ce15e9e
ce15e9e
* Thu Jun 24 2010 Adam Young <ayoung@redhat.com> - 1.99-24
ce15e9e
- Removed python-asset based webui
ce15e9e
ce15e9e
* Thu Jun 24 2010 Rob Crittenden <rcritten@redhat.com> - 1.99-23
ce15e9e
- Change Requires from fedora-ds-base to 389-ds-base
ce15e9e
- Set minimum level of 389-ds-base to 1.2.6 for the replication
ce15e9e
  version plugin.
ce15e9e
ce15e9e
* Tue Jun  1 2010 Rob Crittenden <rcritten@redhat.com> - 1.99-22
ce15e9e
- Drop Requires of python-krbV on ipa-client
ce15e9e
ce15e9e
* Mon May 17 2010 Rob Crittenden <rcritten@redhat.com> - 1.99-21
ce15e9e
- Load ipa_dogtag.pp in post install
ce15e9e
ce15e9e
* Mon Apr 26 2010 Rob Crittenden <rcritten@redhat.com> - 1.99-20
ce15e9e
- Set minimum level of sssd to 1.1.1 to pull in required hbac fixes.
ce15e9e
ce15e9e
* Thu Mar  4 2010 Rob Crittenden <rcritten@redhat.com> - 1.99-19
ce15e9e
- No need to create /var/log/ipa_error.log since we aren't using
ce15e9e
  TurboGears any more.
ce15e9e
ce15e9e
* Mon Mar 1 2010 Jason Gerard DeRose <jderose@redhat.com> - 1.99-18
ce15e9e
- Fixed share/ipa/wsgi.py so .pyc, .pyo files are included
ce15e9e
ce15e9e
* Wed Feb 24 2010 Jason Gerard DeRose <jderose@redhat.com> - 1.99-17
ce15e9e
- Added Require mod_wsgi, added share/ipa/wsgi.py
ce15e9e
ce15e9e
* Thu Feb 11 2010 Jason Gerard DeRose <jderose@redhat.com> - 1.99-16
ce15e9e
- Require python-wehjit >= 0.2.2
ce15e9e
ce15e9e
* Wed Feb  3 2010 Rob Crittenden <rcritten@redhat.com> - 1.99-15
ce15e9e
- Add sssd and certmonger as a Requires on ipa-client
ce15e9e
ce15e9e
* Wed Jan 27 2010 Jason Gerard DeRose <jderose@redhat.com> - 1.99-14
ce15e9e
- Require python-wehjit >= 0.2.0
ce15e9e
ce15e9e
* Fri Dec  4 2009 Rob Crittenden <rcritten@redhat.com> - 1.99-13
ce15e9e
- Add ipa-rmkeytab tool
ce15e9e
ce15e9e
* Tue Dec  1 2009 Rob Crittenden <rcritten@redhat.com> - 1.99-12
ce15e9e
- Set minimum of python-pyasn1 to 0.0.9a so we have support for the ASN.1
ce15e9e
  Any type
ce15e9e
ce15e9e
* Wed Nov 25 2009 Rob Crittenden <rcritten@redhat.com> - 1.99-11
ce15e9e
- Remove v1-style /etc/ipa/ipa.conf, replacing with /etc/ipa/default.conf
ce15e9e
ce15e9e
* Fri Nov 13 2009 Rob Crittenden <rcritten@redhat.com> - 1.99-10
ce15e9e
- Add bash completion script and own /etc/bash_completion.d in case it
ce15e9e
  doesn't already exist
ce15e9e
ce15e9e
* Tue Nov  3 2009 Rob Crittenden <rcritten@redhat.com> - 1.99-9
ce15e9e
- Remove ipa_webgui, its functions rolled into ipa_httpd
ce15e9e
ce15e9e
* Mon Oct 12 2009 Jason Gerard DeRose <jderose@redhat.com> - 1.99-8
ce15e9e
- Removed python-cherrypy from BuildRequires and Requires
ce15e9e
- Added Requires python-assets, python-wehjit
ce15e9e
ce15e9e
* Mon Aug 24 2009 Rob Crittenden <rcritten@redhat.com> - 1.99-7
ce15e9e
- Added httpd SELinux policy so CRLs can be read
ce15e9e
ce15e9e
* Thu May 21 2009 Rob Crittenden <rcritten@redhat.com> - 1.99-6
ce15e9e
- Move ipalib to ipa-python subpackage
ce15e9e
- Bump minimum version of slapi-nis to 0.15
ce15e9e
45d13fb
* Wed May  6 2009 Rob Crittenden <rcritten@redhat.com> - 1.99-5
ce15e9e
- Set 0.14 as minimum version for slapi-nis
ce15e9e
ce15e9e
* Wed Apr 22 2009 Rob Crittenden <rcritten@redhat.com> - 1.99-4
ce15e9e
- Add Requires: python-nss to ipa-python sub-package
ce15e9e
ce15e9e
* Thu Mar  5 2009 Rob Crittenden <rcritten@redhat.com> - 1.99-3
ce15e9e
- Remove the IPA DNA plugin, use the DS one
ce15e9e
ce15e9e
* Wed Mar  4 2009 Rob Crittenden <rcritten@redhat.com> - 1.99-2
ce15e9e
- Build radius separately
ce15e9e
- Fix a few minor issues
ce15e9e
ce15e9e
* Tue Feb  3 2009 Rob Crittenden <rcritten@redhat.com> - 1.99-1
ce15e9e
- Replace TurboGears requirement with python-cherrypy
ce15e9e
ce15e9e
* Sat Jan 17 2009 Tomas Mraz <tmraz@redhat.com> - 1.2.1-3
ce15e9e
- rebuild with new openssl
ce15e9e
ce15e9e
* Fri Dec 19 2008 Dan Walsh <dwalsh@redhat.com> - 1.2.1-2
ce15e9e
- Fix SELinux code
ce15e9e
ce15e9e
* Mon Dec 15 2008 Simo Sorce <ssorce@redhat.com> - 1.2.1-1
ce15e9e
- Fix breakage caused by python-kerberos update to 1.1
ce15e9e
ce15e9e
* Fri Dec 5 2008 Simo Sorce <ssorce@redhat.com> - 1.2.1-0
ce15e9e
- New upstream release 1.2.1
ce15e9e
ce15e9e
* Sat Nov 29 2008 Ignacio Vazquez-Abrams <ivazqueznet+rpm@gmail.com> - 1.2.0-4
ce15e9e
- Rebuild for Python 2.6
ce15e9e
ce15e9e
* Fri Nov 14 2008 Simo Sorce <ssorce@redhat.com> - 1.2.0-3
ce15e9e
- Respin after the tarball has been re-released upstream
ce15e9e
  New hash is 506c9c92dcaf9f227cba5030e999f177
ce15e9e
ce15e9e
* Thu Nov 13 2008 Simo Sorce <ssorce@redhat.com> - 1.2.0-2
ce15e9e
- Conditionally restart also dirsrv and httpd when upgrading
ce15e9e
ce15e9e
* Wed Oct 29 2008 Rob Crittenden <rcritten@redhat.com> - 1.2.0-1
ce15e9e
- Update to upstream version 1.2.0
ce15e9e
- Set fedora-ds-base minimum version to 1.1.3 for winsync header
ce15e9e
- Set the minimum version for SELinux policy
ce15e9e
- Remove references to Fedora 7
ce15e9e
ce15e9e
* Wed Jul 23 2008 Simo Sorce <ssorce@redhat.com> - 1.1.0-3
ce15e9e
- Fix for CVE-2008-3274
ce15e9e
- Fix segfault in ipa-kpasswd in case getifaddrs returns a NULL interface
ce15e9e
- Add fix for bug #453185
ce15e9e
- Rebuild against openldap libraries, mozldap ones do not work properly
ce15e9e
- TurboGears is currently broken in rawhide. Added patch to not build
ce15e9e
  the UI locales and removed them from the ipa-server files section.
ce15e9e
ce15e9e
* Wed Jun 18 2008 Rob Crittenden <rcritten@redhat.com> - 1.1.0-2
ce15e9e
- Add call to /usr/sbin/upgradeconfig to post install
ce15e9e
ce15e9e
* Wed Jun 11 2008 Rob Crittenden <rcritten@redhat.com> - 1.1.0-1
ce15e9e
- Update to upstream version 1.1.0
ce15e9e
- Patch for indexing memberof attribute
ce15e9e
- Patch for indexing uidnumber and gidnumber
ce15e9e
- Patch to change DNA default values for replicas
ce15e9e
- Patch to fix uninitialized variable in ipa-getkeytab
ce15e9e
ce15e9e
* Fri May 16 2008 Rob Crittenden <rcritten@redhat.com> - 1.0.0-5
ce15e9e
- Set fedora-ds-base minimum version to 1.1.0.1-4 and mod_nss minimum
ce15e9e
  version to 1.0.7-4 so we pick up the NSS fixes.
ce15e9e
- Add selinux-policy-base(post) to Requires (446496)
ce15e9e
ce15e9e
* Tue Apr 29 2008 Rob Crittenden <rcritten@redhat.com> - 1.0.0-4
ce15e9e
- Add missing entry for /var/cache/ipa/kpasswd (444624)
ce15e9e
- Added patch to fix permissions problems with the Apache NSS database.
ce15e9e
- Added patch to fix problem with DNS querying where the query could be
ce15e9e
  returned as the answer.
ce15e9e
- Fix spec error where patch1 was in the wrong section
ce15e9e
ce15e9e
* Fri Apr 25 2008 Rob Crittenden <rcritten@redhat.com> - 1.0.0-3
ce15e9e
- Added patch to fix problem reported by ldapmodify
ce15e9e
ce15e9e
* Fri Apr 25 2008 Rob Crittenden <rcritten@redhat.com> - 1.0.0-2
ce15e9e
- Fix Requires for krb5-server that was missing for Fedora versions > 9
ce15e9e
- Remove quotes around test for fedora version to package egg-info
ce15e9e
ce15e9e
* Fri Apr 18 2008 Rob Crittenden <rcritten@redhat.com> - 1.0.0-1
ce15e9e
- Update to upstream version 1.0.0
ce15e9e
ce15e9e
* Tue Mar 18 2008 Rob Crittenden <rcritten@redhat.com> 0.99-12
ce15e9e
- Pull upstream changelog 722
ce15e9e
- Add Conflicts mod_ssl (435360)
ce15e9e
45d13fb
* Fri Feb 29 2008 Rob Crittenden <rcritten@redhat.com> 0.99-11
ce15e9e
- Pull upstream changelog 698
ce15e9e
- Fix ownership of /var/log/ipa_error.log during install (435119)
ce15e9e
- Add pwpolicy command and man page
ce15e9e
ce15e9e
* Thu Feb 21 2008 Rob Crittenden <rcritten@redhat.com> 0.99-10
ce15e9e
- Pull upstream changelog 678
ce15e9e
- Add new subpackage, ipa-server-selinux
ce15e9e
- Add Requires: authconfig to ipa-python (bz #433747)
ce15e9e
- Package i18n files
ce15e9e
ce15e9e
* Mon Feb 18 2008 Rob Crittenden <rcritten@redhat.com> 0.99-9
ce15e9e
- Pull upstream changelog 641
ce15e9e
- Require minimum version of krb5-server on F-7 and F-8
ce15e9e
- Package some new files
ce15e9e
ce15e9e
* Thu Jan 31 2008 Rob Crittenden <rcritten@redhat.com> 0.99-8
ce15e9e
- Marked with wrong license. IPA is GPLv2.
ce15e9e
ce15e9e
* Tue Jan 29 2008 Rob Crittenden <rcritten@redhat.com> 0.99-7
ce15e9e
- Ensure that /etc/ipa exists before moving user-modifiable html files there
ce15e9e
- Put html files into /etc/ipa/html instead of /etc/ipa
ce15e9e
ce15e9e
* Tue Jan 29 2008 Rob Crittenden <rcritten@redhat.com> 0.99-6
ce15e9e
- Pull upstream changelog 608 which renamed several files
ce15e9e
ce15e9e
* Thu Jan 24 2008 Rob Crittenden <rcritten@redhat.com> 0.99-5
ce15e9e
- package the sessions dir /var/cache/ipa/sessions
ce15e9e
- Pull upstream changelog 597
ce15e9e
ce15e9e
* Thu Jan 24 2008 Rob Crittenden <rcritten@redhat.com> 0.99-4
ce15e9e
- Updated upstream pull (596) to fix bug in ipa_webgui that was causing the
ce15e9e
  UI to not start.
ce15e9e
ce15e9e
* Thu Jan 24 2008 Rob Crittenden <rcritten@redhat.com> 0.99-3
ce15e9e
- Included LICENSE and README in all packages for documentation
ce15e9e
- Move user-modifiable content to /etc/ipa and linked back to
ce15e9e
  /usr/share/ipa/html
ce15e9e
- Changed some references to /usr to the {_usr} macro and /etc
ce15e9e
  to {_sysconfdir}
ce15e9e
- Added popt-devel to BuildRequires for Fedora 8 and higher and
ce15e9e
  popt for Fedora 7
ce15e9e
- Package the egg-info for Fedora 9 and higher for ipa-python
ce15e9e
ce15e9e
* Tue Jan 22 2008 Rob Crittenden <rcritten@redhat.com> 0.99-2
ce15e9e
- Added auto* BuildRequires
ce15e9e
ce15e9e
* Mon Jan 21 2008 Rob Crittenden <rcritten@redhat.com> 0.99-1
ce15e9e
- Unified spec file
ce15e9e
ce15e9e
* Thu Jan 17 2008 Rob Crittenden <rcritten@redhat.com> - 0.6.0-2
ce15e9e
- Fixed License in specfile
ce15e9e
- Include files from /usr/lib/python*/site-packages/ipaserver
ce15e9e
ce15e9e
* Fri Dec 21 2007 Karl MacMillan <kmacmill@redhat.com> - 0.6.0-1
ce15e9e
- Version bump for release
ce15e9e
ce15e9e
* Wed Nov 21 2007 Karl MacMillan <kmacmill@mentalrootkit.com> - 0.5.0-1
ce15e9e
- Preverse mode on ipa-keytab-util
ce15e9e
- Version bump for relase and rpm name change
ce15e9e
ce15e9e
* Thu Nov 15 2007 Rob Crittenden <rcritten@redhat.com> - 0.4.1-2
ce15e9e
- Broke invididual Requires and BuildRequires onto separate lines and
ce15e9e
  reordered them
ce15e9e
- Added python-tgexpandingformwidget as a dependency
ce15e9e
- Require at least fedora-ds-base 1.1
ce15e9e
ce15e9e
* Thu Nov  1 2007 Karl MacMillan <kmacmill@redhat.com> - 0.4.1-1
ce15e9e
- Version bump for release
ce15e9e
ce15e9e
* Wed Oct 31 2007 Karl MacMillan <kmacmill@redhat.com> - 0.4.0-6
ce15e9e
- Add dep for freeipa-admintools and acl
ce15e9e
ce15e9e
* Wed Oct 24 2007 Rob Crittenden <rcritten@redhat.com> - 0.4.0-5
ce15e9e
- Add dependency for python-krbV
ce15e9e
ce15e9e
* Fri Oct 19 2007 Rob Crittenden <rcritten@redhat.com> - 0.4.0-4
ce15e9e
- Require mod_nss-1.0.7-2 for mod_proxy fixes
ce15e9e
ce15e9e
* Thu Oct 18 2007 Karl MacMillan <kmacmill@redhat.com> - 0.4.0-3
ce15e9e
- Convert to autotools-based build
ce15e9e
ce15e9e
* Tue Sep 25 2007 Karl MacMillan <kmacmill@redhat.com> - 0.4.0-2
ce15e9e
ce15e9e
* Fri Sep 7 2007 Karl MacMillan <kmacmill@redhat.com> - 0.3.0-1
ce15e9e
- Added support for libipa-dna-plugin
ce15e9e
ce15e9e
* Fri Aug 10 2007 Karl MacMillan <kmacmill@redhat.com> - 0.2.0-1
ce15e9e
- Added support for ipa_kpasswd and ipa_pwd_extop
ce15e9e
45d13fb
* Sun Aug  5 2007 Rob Crittenden <rcritten@redhat.com> - 0.1.0-3
ce15e9e
- Abstracted client class to work directly or over RPC
ce15e9e
ce15e9e
* Wed Aug  1 2007 Rob Crittenden <rcritten@redhat.com> - 0.1.0-2
ce15e9e
- Add mod_auth_kerb and cyrus-sasl-gssapi to Requires
ce15e9e
- Remove references to admin server in ipa-server-setupssl
ce15e9e
- Generate a client certificate for the XML-RPC server to connect to LDAP with
ce15e9e
- Create a keytab for Apache
ce15e9e
- Create an ldif with a test user
ce15e9e
- Provide a certmap.conf for doing SSL client authentication
ce15e9e
ce15e9e
* Fri Jul 27 2007 Karl MacMillan <kmacmill@redhat.com> - 0.1.0-1
ce15e9e
- Initial rpm version