7e1b55
# ipatests enabled by default, can be disabled with --without ipatests
7e1b55
%bcond_without ipatests
7e1b55
# default to not use XML-RPC in Rawhide, can be turned around with --with ipa_join_xml
7e1b55
# On RHEL 8 we should use --with ipa_join_xml
7e1b55
%bcond_with ipa_join_xml
7e1b55
7e1b55
# Linting is disabled by default, needed for upstream testing
7e1b55
%bcond_with lint
7e1b55
7e1b55
# Build documentation with sphinx
7e1b55
%bcond_with doc
7e1b55
7e1b55
# Build Python wheels
7e1b55
%bcond_with wheels
7e1b55
7e1b55
# 389-ds-base 1.4 no longer supports i686 platform, build only client
7e1b55
# packages, https://bugzilla.redhat.com/show_bug.cgi?id=1544386
7e1b55
%ifarch %{ix86}
7e1b55
    %{!?ONLY_CLIENT:%global ONLY_CLIENT 1}
7e1b55
%endif
7e1b55
7e1b55
# Define ONLY_CLIENT to only make the ipa-client and ipa-python
7e1b55
# subpackages
7e1b55
%{!?ONLY_CLIENT:%global ONLY_CLIENT 0}
7e1b55
%if %{ONLY_CLIENT}
7e1b55
    %global enable_server_option --disable-server
7e1b55
%else
7e1b55
    %global enable_server_option --enable-server
7e1b55
%endif
7e1b55
7e1b55
%if %{ONLY_CLIENT}
7e1b55
    %global with_ipatests 0
7e1b55
%endif
7e1b55
7e1b55
# Whether to build ipatests
7e1b55
%if %{with ipatests}
7e1b55
    %global with_ipatests_option --with-ipatests
7e1b55
%else
7e1b55
    %global with_ipatests_option --without-ipatests
7e1b55
%endif
7e1b55
7e1b55
# Whether to use XML-RPC with ipa-join
7e1b55
%if %{with ipa_join_xml}
7e1b55
    %global with_ipa_join_xml_option --with-ipa-join-xml
7e1b55
%else
7e1b55
    %global with_ipa_join_xml_option --without-ipa-join-xml
7e1b55
%endif
7e1b55
7e1b55
# lint is not executed during rpmbuild
7e1b55
# %%global with_lint 1
7e1b55
%if %{with lint}
7e1b55
    %global linter_options --enable-pylint --without-jslint --enable-rpmlint
7e1b55
%else
7e1b55
    %global linter_options --disable-pylint --without-jslint --disable-rpmlint
7e1b55
%endif
7e1b55
7e1b55
# Include SELinux subpackage
7e1b55
%if 0%{?fedora} >= 30 || 0%{?rhel} >= 8
7e1b55
    %global with_selinux 1
7e1b55
    %global selinuxtype targeted
7e1b55
    %global modulename ipa
7e1b55
%endif
7e1b55
7e1b55
%if 0%{?rhel}
7e1b55
%global package_name ipa
7e1b55
%global alt_name freeipa
7e1b55
%global krb5_version 1.18.2-2
7e1b55
%global krb5_kdb_version 8.0
7e1b55
# 0.7.16: https://github.com/drkjam/netaddr/issues/71
7e1b55
%global python_netaddr_version 0.7.19
7e1b55
# Require 4.7.0 which brings Python 3 bindings
7e1b55
%global samba_version 4.12.3-12
7e1b55
%global selinux_policy_version 3.14.3-52
7e1b55
%global slapi_nis_version 0.56.4
7e1b55
%global python_ldap_version 3.1.0-1
7e1b55
%if 0%{?rhel} < 9
7e1b55
# Bug 1929067 - PKI instance creation failed with new 389-ds-base build
7e1b55
%global ds_version 1.4.3.16-12
7e1b55
%else
7e1b55
# DNA interval enabled
7e1b55
%global ds_version 2.0.5-1
7e1b55
%endif
7e1b55
7e1b55
# Fix for TLS 1.3 PHA, RHBZ#1775158
7e1b55
%global httpd_version 2.4.37-21
7e1b55
%global bind_version 9.11.20-6
7e1b55
7e1b55
%else
7e1b55
# Fedora
7e1b55
%global package_name freeipa
7e1b55
%global alt_name ipa
7e1b55
# Fix for CVE-2020-28196
7e1b55
%global krb5_version 1.18.2-29
7e1b55
# 0.7.16: https://github.com/drkjam/netaddr/issues/71
7e1b55
%global python_netaddr_version 0.7.16
7e1b55
# Require 4.7.0 which brings Python 3 bindings
7e1b55
# Require 4.12 which has DsRGetForestTrustInformation access rights fixes
7e1b55
%global samba_version 2:4.12.10
7e1b55
7e1b55
# 3.14.5-45 or later includes a number of interfaces fixes for IPA interface
7e1b55
%global selinux_policy_version 3.14.5-45
7e1b55
%global slapi_nis_version 0.56.5
7e1b55
7e1b55
%global krb5_kdb_version 8.0
7e1b55
7e1b55
# fix for segfault in python3-ldap, https://pagure.io/freeipa/issue/7324
7e1b55
%global python_ldap_version 3.1.0-1
7e1b55
7e1b55
# Make sure to use 389-ds-base versions that fix https://github.com/389ds/389-ds-base/issues/4700
7e1b55
# and has DNA interval enabled
7e1b55
%if 0%{?fedora} < 34
7e1b55
%global ds_version 1.4.4.16-1
7e1b55
%else
7e1b55
%global ds_version 2.0.5-1
7e1b55
%endif
7e1b55
7e1b55
# Fix for TLS 1.3 PHA, RHBZ#1775146
7e1b55
%global httpd_version 2.4.41-9
7e1b55
7e1b55
%global bind_version 9.11.24-1
7e1b55
# Don't use Fedora's Python dependency generator on Fedora 30/rawhide yet.
7e1b55
# Some packages don't provide new dist aliases.
7e1b55
# https://docs.fedoraproject.org/en-US/packaging-guidelines/Python/
7e1b55
%{?python_disable_dependency_generator}
7e1b55
# Fedora
7e1b55
%endif
7e1b55
7e1b55
# BIND employs 'pkcs11' OpenSSL engine instead of native PKCS11
7e1b55
# Fedora 31+ uses OpenSSL engine, as well as Fedora ELN (RHEL9)
7e1b55
%if 0%{?fedora} || 0%{?rhel} >= 9
7e1b55
    %global openssl_pkcs11_version 0.4.10-6
7e1b55
    %global softhsm_version 2.5.0-4
7e1b55
%else
7e1b55
    %global with_bind_pkcs11 1
7e1b55
%endif
7e1b55
7e1b55
%if 0%{?rhel} == 8
7e1b55
# Make sure to use PKI versions that work with 389-ds fix for https://github.com/389ds/389-ds-base/issues/4609
7e1b55
%global pki_version 10.10.5
7e1b55
%else
7e1b55
# Make sure to use PKI versions that work with 389-ds fix for https://github.com/389ds/389-ds-base/issues/4609
7e1b55
%global pki_version 10.10.5
7e1b55
%endif
7e1b55
7e1b55
# RHEL 8.3+, F32+ has 0.79.13
7e1b55
%global certmonger_version 0.79.7-3
7e1b55
7e1b55
# RHEL 8.2+, F32+ has 3.58
7e1b55
%global nss_version 3.44.0-4
7e1b55
7e1b55
# RHEL 8.3+, F32+
7e1b55
%global sssd_version 2.4.0
7e1b55
7e1b55
%define krb5_base_version %(LC_ALL=C /usr/bin/pkgconf --modversion krb5 | grep -Eo '^[^.]+\.[^.]+' || echo %krb5_version)
7e1b55
%global kdcproxy_version 0.4-3
7e1b55
7e1b55
%if 0%{?fedora} >= 33 || 0%{?rhel} >= 9
7e1b55
# systemd with resolved enabled
7e1b55
# see https://pagure.io/freeipa/issue/8275
7e1b55
%global systemd_version 246.6-3
7e1b55
%else
7e1b55
%global systemd_version 239
7e1b55
%endif
7e1b55
7e1b55
# augeas support for new chrony options
7e1b55
# see https://pagure.io/freeipa/issue/8676
7e1b55
# https://bugzilla.redhat.com/show_bug.cgi?id=1931787
7e1b55
%if 0%{?fedora} >= 33
7e1b55
%global augeas_version 1.12.0-6
7e1b55
%else
7e1b55
%if 0%{?rhel} >= 9
7e1b55
%global augeas_version 1.12.1-0
7e1b55
%else
7e1b55
%global augeas_version 1.12.0-3
7e1b55
%endif
7e1b55
%endif
7e1b55
7e1b55
%global plugin_dir %{_libdir}/dirsrv/plugins
7e1b55
%global etc_systemd_dir %{_sysconfdir}/systemd/system
7e1b55
%global gettext_domain ipa
7e1b55
7e1b55
%define _hardened_build 1
7e1b55
7e1b55
# Work-around fact that RPM SPEC parser does not accept
7e1b55
# "Version: @VERSION@" in freeipa.spec.in used for Autoconf string replacement
7e1b55
%define IPA_VERSION 4.9.6
7e1b55
# Release candidate version -- uncomment with one percent for RC versions
7e1b55
#%%global rc_version %%nil
7e1b55
%define AT_SIGN @
7e1b55
# redefine IPA_VERSION only if its value matches the Autoconf placeholder
7e1b55
%if "%{IPA_VERSION}" == "%{AT_SIGN}VERSION%{AT_SIGN}"
7e1b55
    %define IPA_VERSION nonsense.to.please.RPM.SPEC.parser
7e1b55
%endif
7e1b55
7e1b55
%define NON_DEVELOPER_BUILD ("%{lua: print(rpm.expand('%{suffix:%IPA_VERSION}'):find('^dev'))}" == "nil")
7e1b55
7e1b55
Name:           %{package_name}
7e1b55
Version:        %{IPA_VERSION}
7e1b55
Release:        9%{?rc_version:.%rc_version}%{?dist}
7e1b55
Summary:        The Identity, Policy and Audit system
7e1b55
7e1b55
License:        GPLv3+
7e1b55
URL:            http://www.freeipa.org/
7e1b55
Source0:        https://releases.pagure.org/freeipa/freeipa-%{version}%{?rc_version}.tar.gz
7e1b55
# Only use detached signature for the distribution builds. If it is a developer build, skip it
7e1b55
%if %{NON_DEVELOPER_BUILD}
7e1b55
Source1:        https://releases.pagure.org/freeipa/freeipa-%{version}%{?rc_version}.tar.gz.asc
7e1b55
%endif
7e1b55
7e1b55
# RHEL spec file only: START: Change branding to IPA and Identity Management
7e1b55
# Moved branding logos and background to redhat-logos-ipa-80.4:
7e1b55
# header-logo.png, login-screen-background.jpg, login-screen-logo.png,
7e1b55
# product-name.png
7e1b55
# RHEL spec file only: END: Change branding to IPA and Identity Management
7e1b55
7e1b55
# RHEL spec file only: START
7e1b55
%if %{NON_DEVELOPER_BUILD}
7e1b55
%if 0%{?rhel} >= 8
7e1b55
Patch0001:      0001-Remove-unneeded-dependency-on-python-coverage.patch
7e1b55
Patch0002:      0002-Add-checks-to-prevent-adding-auth-indicators-to-inte.patch
7e1b55
Patch0003:      0003-ipatests-ensure-auth-indicators-can-t-be-added-to-in.patch
7e1b55
Patch0004:      0004-stageuser-add-ipauserauthtypeclass-when-required.patch
7e1b55
Patch0005:      0005-XMLRPC-test-add-a-test-for-stageuser-add-user-auth-t.patch
7e1b55
Patch0006:      0006-augeas-bump-version-for-rhel9.patch
7e1b55
Patch0007:      0007-man-page-update-ipa-server-upgrade.1.patch
7e1b55
Patch0008:      0008-Add-basic-support-for-subordinate-user-group-ids.patch
7e1b55
Patch0009:      0009-Redesign-subid-feature.patch
7e1b55
Patch0010:      0010-Use-389-DS-dnaInterval-setting-to-assign-intervals.patch
7e1b55
Patch0011:      0011-Fix-ipa-server-upgrade.patch
7e1b55
Patch0012:      0012-Fix-oid-of-ipaUserDefaultSubordinateId.patch
7e1b55
Patch0013:      0013-WebUI-Improve-subordinate-ids-user-workflow.patch
7e1b55
Patch0014:      0014-Test-DNA-plugin-configuration.patch
7e1b55
Patch0015:      0015-Fall-back-to-krbprincipalname-when-validating-host-a.patch
7e1b55
Patch0016:      0016-spec-file-Trust-controller-role-should-pull-sssd-win.patch
7e1b55
Patch0017:      0017-Use-new-method-in-check-to-prevent-removal-of-last-K.patch
7e1b55
Patch0018:      0018-ipatests-test-removing-last-KRA-when-it-is-not-runni.patch
7e1b55
Patch0019:      0019-rhel-platform-add-a-named-crypto-policy-support.patch
7e1b55
Patch0020:      0020-Index-Fix-definition-for-memberOf.patch
7e1b55
Patch0021:      0021-ipatests-use-whole-date-when-calling-journalctl-sinc.patch
7e1b55
Patch0022:      0022-ipatests-Fix-for-test_source_ipahealthcheck_ipa_host.patch
7e1b55
Patch0023:      0023-ipatests-test_ipahealthcheck-print-a-message-if-a-sy.patch
7e1b55
Patch0024:      0024-ipatests-test_installation-move-tracking_reqs-depend.patch
7e1b55
Patch0025:      0025-webui-tests-close-notification-when-revoking-cert.patch
7e1b55
Patch0026:      0026-ipatests-Test-ipa-cert-fix-warns-when-startup-direct.patch
7e1b55
Patch0027:      0027-webui-tests-fix-algo-for-finding-available-idrange.patch
7e1b55
Patch0028:      0028-ipatests-smbclient-k-use-kerberos-desired.patch
7e1b55
Patch0029:      0029-test_acme-refactor-with-tasks.patch
7e1b55
Patch0030:      0030-test_acme-make-password-renewal-more-robust.patch
7e1b55
Patch0031:      0031-tasks.py-fix-flake8-reported-issues.patch
7e1b55
Patch0032:      0032-Fix-ldapupdate.get_sub_dict-for-missing-named-user.patch
7e1b55
Patch0033:      0033-freeipa.spec.in-remove-python3-pexpect-from-Requires.patch
7e1b55
Patch0034:      0034-ipa-getkeytab-add-option-to-discover-servers-using-D.patch
7e1b55
Patch0035:      0035-ipa-getkeytab-fix-compiler-warnings.patch
7e1b55
Patch0036:      0036-ipatests-test-ipa-getkeytab-server-option.patch
7e1b55
Patch0037:      0037-ipatests-Test-for-OTP-when-the-LDAP-connection-timed.patch
7e1b55
Patch0038:      0038-ipatests-verify-that-getcert-output-includes-the-iss.patch
7e1b55
Patch0039:      0039-ipatests-Look-for-warning-into-stderr-instead-of-std.patch
7e1b55
Patch0040:      0040-ipatests-use-krb5_trace-in-TestIpaAdTrustInstall.patch
7e1b55
Patch0041:      0041-ipatests-Test-ldapsearch-with-base-scope-works-with-.patch
7e1b55
Patch0042:      0042-ipatests-skip-test_basesearch_compat_tree-on-fedora.patch
7e1b55
Patch0043:      0043-ipatests-Refactor-test_check_otpd_after_idle_timeout.patch
7e1b55
Patch0044:      0044-ipatests-Test-unsecure-nsupdate.patch
7e1b55
Patch0045:      0045-ipatests-Fix-TestAJPSecretUpgrade-tests-on-systems-w.patch
7e1b55
Patch0046:      0046-ipatests-test_ipahealthcheck-Verify-permissions-for-.patch
7e1b55
Patch0047:      0047-ipatests-test-to-renew-certs-on-replica-using-ipa-ce.patch
7e1b55
Patch0048:      0048-ipatests-wait-while-http-ldap-pkinit-cert-get-renew-.patch
7e1b55
Patch0049:      0049-ipatests-refactor-test_ipa_cert_fix-with-tasks.patch
7e1b55
Patch0050:      0050-ipatests-use-whole-date-for-journalctl-since.patch
7e1b55
Patch0051:      0051-selinux-policy-allow-custodia-to-access-proc-cpuinfo.patch
7e1b55
Patch0052:      0052-extdom-return-LDAP_NO_SUCH_OBJECT-if-domains-differ.patch
7e1b55
Patch0053:      0053-subid-subid-match-display-the-owner-s-ID-not-DN.patch
7e1b55
Patch0054:      0054-migrate-ds-workaround-to-detect-compat-tree.patch
7e1b55
Patch0055:      0055-Don-t-store-entries-with-a-usercertificate-in-the-LD.patch
7e1b55
Patch0056:      0056-ipatests-Test-that-a-user-can-be-issued-multiple-cer.patch
7e1b55
Patch0057:      0057-Parse-getStatus-as-JSON-not-XML.patch
7e1b55
Patch0058:      0058-Parse-cert-chain-as-JSON-not-XML.patch
7e1b55
Patch0059:      0059-Specify-PKI-installation-log-paths.patch
7e1b55
Patch0060:      0060-Make-Dogtag-return-XML-for-ipa-cert-find.patch
7e1b55
Patch1001:      1001-Change-branding-to-IPA-and-Identity-Management.patch
7e1b55
%endif
7e1b55
%endif
7e1b55
# RHEL spec file only: END
7e1b55
7e1b55
# For the timestamp trick in patch application
7e1b55
BuildRequires:  diffstat
7e1b55
7e1b55
BuildRequires:  openldap-devel
7e1b55
# For KDB DAL version, make explicit dependency so that increase of version
7e1b55
# will cause the build to fail due to unsatisfied dependencies.
7e1b55
# DAL version change may cause code crash or memory leaks, it is better to fail early.
7e1b55
BuildRequires:  krb5-kdb-version = %{krb5_kdb_version}
7e1b55
BuildRequires:  krb5-kdb-devel-version = %{krb5_kdb_version}
7e1b55
BuildRequires:  krb5-devel >= %{krb5_version}
7e1b55
BuildRequires:  pkgconfig(krb5)
7e1b55
%if %{with ipa_join_xml}
7e1b55
# 1.27.4: xmlrpc_curl_xportparms.gssapi_delegation
7e1b55
BuildRequires:  xmlrpc-c-devel >= 1.27.4
7e1b55
%else
7e1b55
BuildRequires:  libcurl-devel
7e1b55
BuildRequires:  jansson-devel
7e1b55
%endif
7e1b55
BuildRequires:  popt-devel
7e1b55
BuildRequires:  gcc
7e1b55
BuildRequires:  make
7e1b55
BuildRequires:  pkgconfig
7e1b55
BuildRequires:  pkgconf
7e1b55
BuildRequires:  autoconf
7e1b55
BuildRequires:  automake
7e1b55
BuildRequires:  make
7e1b55
BuildRequires:  libtool
7e1b55
BuildRequires:  gettext
7e1b55
BuildRequires:  gettext-devel
7e1b55
BuildRequires:  python3-devel
7e1b55
BuildRequires:  python3-setuptools
7e1b55
BuildRequires:  systemd >= %{systemd_version}
7e1b55
# systemd-tmpfiles which is executed from make install requires apache user
7e1b55
BuildRequires:  httpd
7e1b55
BuildRequires:  nspr-devel
7e1b55
BuildRequires:  openssl-devel
7e1b55
BuildRequires:  libini_config-devel
7e1b55
BuildRequires:  cyrus-sasl-devel
7e1b55
%if ! %{ONLY_CLIENT}
7e1b55
BuildRequires:  389-ds-base-devel >= %{ds_version}
7e1b55
BuildRequires:  samba-devel >= %{samba_version}
7e1b55
BuildRequires:  libtalloc-devel
7e1b55
BuildRequires:  libtevent-devel
7e1b55
BuildRequires:  libuuid-devel
7e1b55
BuildRequires:  libpwquality-devel
7e1b55
BuildRequires:  libsss_idmap-devel
7e1b55
BuildRequires:  libsss_certmap-devel
7e1b55
BuildRequires:  libsss_nss_idmap-devel >= %{sssd_version}
7e1b55
BuildRequires:  nodejs(abi)
7e1b55
# use old dependency on RHEL 8 for now
7e1b55
%if 0%{?fedora} >= 31 || 0%{?rhel} >= 9
7e1b55
BuildRequires:  python3-rjsmin
7e1b55
%else
7e1b55
BuildRequires:  uglify-js
7e1b55
%endif
7e1b55
BuildRequires:  libverto-devel
7e1b55
BuildRequires:  libunistring-devel
7e1b55
# 0.13.0: https://bugzilla.redhat.com/show_bug.cgi?id=1584773
7e1b55
# 0.13.0-2: fix for missing dependency on python-six
7e1b55
BuildRequires:  python3-lesscpy >= 0.13.0-2
7e1b55
BuildRequires:  cracklib-dicts
7e1b55
# ONLY_CLIENT
7e1b55
%endif
7e1b55
7e1b55
#
7e1b55
# Build dependencies for makeapi/makeaci
7e1b55
#
7e1b55
BuildRequires:  python3-cffi
7e1b55
BuildRequires:  python3-dns
7e1b55
BuildRequires:  python3-ldap >= %{python_ldap_version}
7e1b55
BuildRequires:  python3-libsss_nss_idmap
7e1b55
BuildRequires:  python3-netaddr >= %{python_netaddr_version}
7e1b55
BuildRequires:  python3-pyasn1
7e1b55
BuildRequires:  python3-pyasn1-modules
7e1b55
BuildRequires:  python3-six
7e1b55
BuildRequires:  python3-psutil
7e1b55
7e1b55
#
7e1b55
# Build dependencies for wheel packaging and PyPI upload
7e1b55
#
7e1b55
%if %{with wheels}
7e1b55
BuildRequires:  dbus-glib-devel
7e1b55
BuildRequires:  libffi-devel
7e1b55
BuildRequires:  python3-tox
7e1b55
%if 0%{?fedora} <= 28
7e1b55
BuildRequires:  python3-twine
7e1b55
%else
7e1b55
BuildRequires:  twine
7e1b55
%endif
7e1b55
BuildRequires:  python3-wheel
7e1b55
# with_wheels
7e1b55
%endif
7e1b55
7e1b55
%if %{with doc}
7e1b55
BuildRequires: python3-sphinx
7e1b55
BuildRequires: python3-m2r
7e1b55
%endif
7e1b55
7e1b55
#
7e1b55
# Build dependencies for lint and fastcheck
7e1b55
#
7e1b55
%if %{with lint}
7e1b55
7e1b55
# python3-pexpect might not be available in RHEL9
7e1b55
%if 0%{?fedora} || 0%{?rhel} < 9
7e1b55
BuildRequires:  python3-pexpect
7e1b55
%endif
7e1b55
7e1b55
# jsl is orphaned in Fedora 34+
7e1b55
%if 0%{?fedora} < 34
7e1b55
BuildRequires:  jsl
7e1b55
%endif
7e1b55
7e1b55
BuildRequires:  git
7e1b55
BuildRequires:  nss-tools
7e1b55
BuildRequires:  rpmlint
7e1b55
BuildRequires:  softhsm
7e1b55
7e1b55
BuildRequires:  keyutils
7e1b55
BuildRequires:  python3-augeas
7e1b55
BuildRequires:  python3-cffi
7e1b55
BuildRequires:  python3-cryptography >= 1.6
7e1b55
BuildRequires:  python3-dateutil
7e1b55
BuildRequires:  python3-dbus
7e1b55
BuildRequires:  python3-dns >= 1.15
7e1b55
BuildRequires:  python3-docker
7e1b55
BuildRequires:  python3-gssapi >= 1.2.0
7e1b55
BuildRequires:  python3-jinja2
7e1b55
BuildRequires:  python3-jwcrypto >= 0.4.2
7e1b55
BuildRequires:  python3-ldap >= %{python_ldap_version}
7e1b55
BuildRequires:  python3-ldap >= %{python_ldap_version}
7e1b55
BuildRequires:  python3-lib389 >= %{ds_version}
7e1b55
BuildRequires:  python3-libipa_hbac
7e1b55
BuildRequires:  python3-libsss_nss_idmap
7e1b55
BuildRequires:  python3-lxml
7e1b55
BuildRequires:  python3-netaddr >= %{python_netaddr_version}
7e1b55
BuildRequires:  python3-netifaces
7e1b55
BuildRequires:  python3-paste
7e1b55
BuildRequires:  python3-pki >= %{pki_version}
7e1b55
BuildRequires:  python3-polib
7e1b55
BuildRequires:  python3-pyasn1
7e1b55
BuildRequires:  python3-pyasn1-modules
7e1b55
BuildRequires:  python3-pycodestyle
7e1b55
# .wheelconstraints.in limits pylint version in Azure and tox tests
7e1b55
BuildRequires:  python3-pylint
7e1b55
BuildRequires:  python3-pytest-multihost
7e1b55
BuildRequires:  python3-pytest-sourceorder
7e1b55
BuildRequires:  python3-qrcode-core >= 5.0.0
7e1b55
BuildRequires:  python3-samba
7e1b55
BuildRequires:  python3-six
7e1b55
BuildRequires:  python3-sss
7e1b55
BuildRequires:  python3-sss-murmur
7e1b55
BuildRequires:  python3-sssdconfig >= %{sssd_version}
7e1b55
BuildRequires:  python3-systemd
7e1b55
BuildRequires:  python3-yaml
7e1b55
BuildRequires:  python3-yubico
7e1b55
# with_lint
7e1b55
%endif
7e1b55
7e1b55
#
7e1b55
# Build dependencies for unit tests
7e1b55
#
7e1b55
%if ! %{ONLY_CLIENT}
7e1b55
BuildRequires:  libcmocka-devel
7e1b55
# Required by ipa_kdb_tests
7e1b55
BuildRequires:  krb5-server >= %{krb5_version}
7e1b55
# ONLY_CLIENT
7e1b55
%endif
7e1b55
7e1b55
# Build dependencies for SELinux policy
7e1b55
%if %{with selinux}
7e1b55
BuildRequires:  selinux-policy-devel >= %{selinux_policy_version}
7e1b55
%endif
7e1b55
7e1b55
%description
7e1b55
IPA is an integrated solution to provide centrally managed Identity (users,
7e1b55
hosts, services), Authentication (SSO, 2FA), and Authorization
7e1b55
(host access control, SELinux user roles, services). The solution provides
7e1b55
features for further integration with Linux based clients (SUDO, automount)
7e1b55
and integration with Active Directory based infrastructures (Trusts).
7e1b55
7e1b55
7e1b55
%if ! %{ONLY_CLIENT}
7e1b55
7e1b55
%package server
7e1b55
Summary: The IPA authentication server
7e1b55
Requires: %{name}-server-common = %{version}-%{release}
7e1b55
Requires: %{name}-client = %{version}-%{release}
7e1b55
Requires: %{name}-common = %{version}-%{release}
7e1b55
Requires: python3-ipaserver = %{version}-%{release}
7e1b55
Requires: python3-ldap >= %{python_ldap_version}
7e1b55
Requires: 389-ds-base >= %{ds_version}
7e1b55
Requires: openldap-clients > 2.4.35-4
7e1b55
Requires: nss-tools >= %{nss_version}
7e1b55
Requires(post): krb5-server >= %{krb5_version}
7e1b55
Requires(post): krb5-server >= %{krb5_base_version}
7e1b55
Requires: krb5-kdb-version = %{krb5_kdb_version}
7e1b55
Requires: krb5-pkinit-openssl >= %{krb5_version}
7e1b55
Requires: cyrus-sasl-gssapi%{?_isa}
7e1b55
Requires: chrony
7e1b55
Requires: httpd >= %{httpd_version}
7e1b55
Requires(preun): python3
7e1b55
Requires(postun): python3
7e1b55
Requires: python3-gssapi >= 1.2.0-5
7e1b55
Requires: python3-systemd
7e1b55
Requires: python3-mod_wsgi
7e1b55
Requires: mod_auth_gssapi >= 1.5.0
7e1b55
Requires: mod_ssl >= %{httpd_version}
7e1b55
Requires: mod_session >= %{httpd_version}
7e1b55
# 0.9.9: https://github.com/adelton/mod_lookup_identity/pull/3
7e1b55
Requires: mod_lookup_identity >= 0.9.9
7e1b55
Requires: acl
7e1b55
Requires: systemd-units >= %{systemd_version}
7e1b55
Requires(pre): systemd-units >= %{systemd_version}
7e1b55
Requires(post): systemd-units >= %{systemd_version}
7e1b55
Requires(preun): systemd-units >= %{systemd_version}
7e1b55
Requires(postun): systemd-units >= %{systemd_version}
7e1b55
Requires(pre): shadow-utils
7e1b55
Requires: selinux-policy >= %{selinux_policy_version}
7e1b55
Requires(post): selinux-policy-base >= %{selinux_policy_version}
7e1b55
Requires: slapi-nis >= %{slapi_nis_version}
7e1b55
Requires: pki-ca >= %{pki_version}
7e1b55
Requires: pki-kra >= %{pki_version}
7e1b55
# pki-acme package was split out in pki-10.10.0
7e1b55
Requires: (pki-acme >= %{pki_version} if pki-ca >= 10.10.0)
7e1b55
Requires: policycoreutils >= 2.1.12-5
7e1b55
Requires: tar
7e1b55
Requires(pre): certmonger >= %{certmonger_version}
7e1b55
Requires(pre): 389-ds-base >= %{ds_version}
7e1b55
Requires: fontawesome-fonts
7e1b55
Requires: open-sans-fonts
7e1b55
%if 0%{?fedora} >= 32 || 0%{?rhel} >= 9
7e1b55
# https://pagure.io/freeipa/issue/8632
7e1b55
Requires: openssl > 1.1.1i
7e1b55
%else
7e1b55
Requires: openssl
7e1b55
%endif
7e1b55
Requires: softhsm >= 2.0.0rc1-1
7e1b55
Requires: p11-kit
7e1b55
Requires: %{etc_systemd_dir}
7e1b55
Requires: gzip
7e1b55
Requires: oddjob
7e1b55
# 0.7.0-2: https://pagure.io/gssproxy/pull-request/172
7e1b55
Requires: gssproxy >= 0.7.0-2
7e1b55
Requires: sssd-dbus >= %{sssd_version}
7e1b55
Requires: libpwquality
7e1b55
Requires: cracklib-dicts
7e1b55
7e1b55
Provides: %{alt_name}-server = %{version}
7e1b55
Conflicts: %{alt_name}-server
7e1b55
Obsoletes: %{alt_name}-server < %{version}
7e1b55
7e1b55
# With FreeIPA 3.3, package freeipa-server-selinux was obsoleted as the
7e1b55
# entire SELinux policy is stored in the system policy
7e1b55
Obsoletes: freeipa-server-selinux < 3.3.0
7e1b55
7e1b55
# upgrade path from monolithic -server to -server + -server-dns
7e1b55
Obsoletes: %{name}-server <= 4.2.0
7e1b55
7e1b55
# Versions of nss-pam-ldapd < 0.8.4 require a mapping from uniqueMember to
7e1b55
# member.
7e1b55
Conflicts: nss-pam-ldapd < 0.8.4
7e1b55
7e1b55
# RHEL spec file only: START: Do not build tests
7e1b55
%if 0%{?rhel} == 8
7e1b55
# ipa-tests subpackage was moved to separate srpm
7e1b55
Conflicts: ipa-tests < 3.3.3-9
7e1b55
%endif
7e1b55
# RHEL spec file only: END: Do not build tests
7e1b55
7e1b55
%description server
7e1b55
IPA is an integrated solution to provide centrally managed Identity (users,
7e1b55
hosts, services), Authentication (SSO, 2FA), and Authorization
7e1b55
(host access control, SELinux user roles, services). The solution provides
7e1b55
features for further integration with Linux based clients (SUDO, automount)
7e1b55
and integration with Active Directory based infrastructures (Trusts).
7e1b55
If you are installing an IPA server, you need to install this package.
7e1b55
7e1b55
7e1b55
%package -n python3-ipaserver
7e1b55
Summary: Python libraries used by IPA server
7e1b55
BuildArch: noarch
7e1b55
%{?python_provide:%python_provide python3-ipaserver}
7e1b55
Requires: %{name}-server-common = %{version}-%{release}
7e1b55
Requires: %{name}-common = %{version}-%{release}
7e1b55
# we need pre-requires since earlier versions may break upgrade
7e1b55
Requires(pre): python3-ldap >= %{python_ldap_version}
7e1b55
Requires: python3-augeas
7e1b55
Requires: augeas-libs >= %{augeas_version}
7e1b55
Requires: python3-dbus
7e1b55
Requires: python3-dns >= 1.15
7e1b55
Requires: python3-gssapi >= 1.2.0
7e1b55
Requires: python3-ipaclient = %{version}-%{release}
7e1b55
Requires: python3-kdcproxy >= %{kdcproxy_version}
7e1b55
Requires: python3-lxml
7e1b55
Requires: python3-pki >= %{pki_version}
7e1b55
Requires: python3-pyasn1 >= 0.3.2-2
7e1b55
Requires: python3-sssdconfig >= %{sssd_version}
7e1b55
Requires: python3-psutil
7e1b55
Requires: rpm-libs
7e1b55
# Indirect dependency: use newer urllib3 with TLS 1.3 PHA support
7e1b55
%if 0%{?rhel}
7e1b55
Requires: python3-urllib3 >= 1.24.2-3
7e1b55
%else
7e1b55
Requires: python3-urllib3 >= 1.25.7
7e1b55
%endif
7e1b55
7e1b55
%description -n python3-ipaserver
7e1b55
IPA is an integrated solution to provide centrally managed Identity (users,
7e1b55
hosts, services), Authentication (SSO, 2FA), and Authorization
7e1b55
(host access control, SELinux user roles, services). The solution provides
7e1b55
features for further integration with Linux based clients (SUDO, automount)
7e1b55
and integration with Active Directory based infrastructures (Trusts).
7e1b55
If you are installing an IPA server, you need to install this package.
7e1b55
7e1b55
7e1b55
%package server-common
7e1b55
Summary: Common files used by IPA server
7e1b55
BuildArch: noarch
7e1b55
Requires: %{name}-client-common = %{version}-%{release}
7e1b55
Requires: httpd >= %{httpd_version}
7e1b55
Requires: systemd-units >= %{systemd_version}
7e1b55
%if 0%{?rhel} >= 8 && ! 0%{?eln}
7e1b55
Requires: system-logos-ipa >= 80.4
7e1b55
%endif
7e1b55
7e1b55
Provides: %{alt_name}-server-common = %{version}
7e1b55
Conflicts: %{alt_name}-server-common
7e1b55
Obsoletes: %{alt_name}-server-common < %{version}
7e1b55
7e1b55
%description server-common
7e1b55
IPA is an integrated solution to provide centrally managed Identity (users,
7e1b55
hosts, services), Authentication (SSO, 2FA), and Authorization
7e1b55
(host access control, SELinux user roles, services). The solution provides
7e1b55
features for further integration with Linux based clients (SUDO, automount)
7e1b55
and integration with Active Directory based infrastructures (Trusts).
7e1b55
If you are installing an IPA server, you need to install this package.
7e1b55
7e1b55
7e1b55
%package server-dns
7e1b55
Summary: IPA integrated DNS server with support for automatic DNSSEC signing
7e1b55
BuildArch: noarch
7e1b55
Requires: %{name}-server = %{version}-%{release}
7e1b55
Requires: bind-dyndb-ldap >= 11.2-2
7e1b55
Requires: bind >= %{bind_version}
7e1b55
Requires: bind-utils >= %{bind_version}
7e1b55
%if %{with bind_pkcs11}
7e1b55
Requires: bind-pkcs11 >= %{bind_version}
7e1b55
Requires: bind-pkcs11-utils >= %{bind_version}
7e1b55
%else
7e1b55
Requires: softhsm >= %{softhsm_version}
7e1b55
Requires: openssl-pkcs11 >= %{openssl_pkcs11_version}
7e1b55
%endif
7e1b55
# See https://bugzilla.redhat.com/show_bug.cgi?id=1825812
7e1b55
# RHEL 8.3+ and Fedora 32+ have 2.1
7e1b55
Requires: opendnssec >= 2.1.6-5
7e1b55
%{?systemd_requires}
7e1b55
7e1b55
Provides: %{alt_name}-server-dns = %{version}
7e1b55
Conflicts: %{alt_name}-server-dns
7e1b55
Obsoletes: %{alt_name}-server-dns < %{version}
7e1b55
7e1b55
# upgrade path from monolithic -server to -server + -server-dns
7e1b55
Obsoletes: %{name}-server <= 4.2.0
7e1b55
7e1b55
%description server-dns
7e1b55
IPA integrated DNS server with support for automatic DNSSEC signing.
7e1b55
Integrated DNS server is BIND 9. OpenDNSSEC provides key management.
7e1b55
7e1b55
7e1b55
%package server-trust-ad
7e1b55
Summary: Virtual package to install packages required for Active Directory trusts
7e1b55
Requires: %{name}-server = %{version}-%{release}
7e1b55
Requires: %{name}-common = %{version}-%{release}
7e1b55
7e1b55
Requires: samba >= %{samba_version}
7e1b55
Requires: samba-winbind
7e1b55
Requires: libsss_idmap
7e1b55
Requires: sssd-winbind-idmap
7e1b55
%if 0%{?rhel}
7e1b55
Obsoletes: ipa-idoverride-memberof-plugin <= 0.1
7e1b55
%endif
7e1b55
Requires(post): python3
7e1b55
Requires: python3-samba
7e1b55
Requires: python3-libsss_nss_idmap
7e1b55
Requires: python3-sss
7e1b55
7e1b55
# We use alternatives to divert winbind_krb5_locator.so plugin to libkrb5
7e1b55
# on the installes where server-trust-ad subpackage is installed because
7e1b55
# IPA AD trusts cannot be used at the same time with the locator plugin
7e1b55
# since Winbindd will be configured in a different mode
7e1b55
Requires(post): %{_sbindir}/update-alternatives
7e1b55
Requires(postun): %{_sbindir}/update-alternatives
7e1b55
Requires(preun): %{_sbindir}/update-alternatives
7e1b55
7e1b55
Provides: %{alt_name}-server-trust-ad = %{version}
7e1b55
Conflicts: %{alt_name}-server-trust-ad
7e1b55
Obsoletes: %{alt_name}-server-trust-ad < %{version}
7e1b55
7e1b55
%description server-trust-ad
7e1b55
Cross-realm trusts with Active Directory in IPA require working Samba 4
7e1b55
installation. This package is provided for convenience to install all required
7e1b55
dependencies at once.
7e1b55
7e1b55
# ONLY_CLIENT
7e1b55
%endif
7e1b55
7e1b55
7e1b55
%package client
7e1b55
Summary: IPA authentication for use on clients
7e1b55
Requires: %{name}-client-common = %{version}-%{release}
7e1b55
Requires: %{name}-common = %{version}-%{release}
7e1b55
Requires: python3-gssapi >= 1.2.0-5
7e1b55
Requires: python3-ipaclient = %{version}-%{release}
7e1b55
Requires: python3-ldap >= %{python_ldap_version}
7e1b55
Requires: python3-sssdconfig >= %{sssd_version}
7e1b55
Requires: cyrus-sasl-gssapi%{?_isa}
7e1b55
Requires: chrony
7e1b55
Requires: krb5-workstation >= %{krb5_version}
7e1b55
Requires: authselect >= 0.4-2
7e1b55
Requires: curl
7e1b55
# NIS domain name config: /usr/lib/systemd/system/*-domainname.service
7e1b55
# All Fedora 28+ and RHEL8+ contain the service in hostname package
7e1b55
Requires: hostname
7e1b55
Requires: libcurl >= 7.21.7-2
7e1b55
%if %{with ipa_join_xml}
7e1b55
Requires: xmlrpc-c >= 1.27.4
7e1b55
%else
7e1b55
Requires: jansson
7e1b55
%endif
7e1b55
Requires: sssd-ipa >= %{sssd_version}
7e1b55
Requires: certmonger >= %{certmonger_version}
7e1b55
Requires: nss-tools >= %{nss_version}
7e1b55
Requires: bind-utils
7e1b55
Requires: oddjob-mkhomedir
7e1b55
Requires: libsss_autofs
7e1b55
Requires: autofs
7e1b55
Requires: libnfsidmap
7e1b55
Requires: nfs-utils
7e1b55
Requires: sssd-tools >= %{sssd_version}
7e1b55
Requires(post): policycoreutils
7e1b55
7e1b55
# https://pagure.io/freeipa/issue/8530
7e1b55
Recommends: libsss_sudo
7e1b55
Recommends: sudo
7e1b55
Requires: (libsss_sudo if sudo)
7e1b55
7e1b55
Provides: %{alt_name}-client = %{version}
7e1b55
Conflicts: %{alt_name}-client
7e1b55
Obsoletes: %{alt_name}-client < %{version}
7e1b55
7e1b55
Provides: %{alt_name}-admintools = %{version}
7e1b55
Conflicts: %{alt_name}-admintools
7e1b55
Obsoletes: %{alt_name}-admintools < 4.4.1
7e1b55
7e1b55
Obsoletes: %{name}-admintools < 4.4.1
7e1b55
Provides: %{name}-admintools = %{version}-%{release}
7e1b55
7e1b55
%if 0%{?rhel} == 8
7e1b55
# Conflict with crypto-policies < 20200629-1 to get AD-SUPPORT policy module
7e1b55
Conflicts: crypto-policies < 20200629-1
7e1b55
%endif
7e1b55
7e1b55
%description client
7e1b55
IPA is an integrated solution to provide centrally managed Identity (users,
7e1b55
hosts, services), Authentication (SSO, 2FA), and Authorization
7e1b55
(host access control, SELinux user roles, services). The solution provides
7e1b55
features for further integration with Linux based clients (SUDO, automount)
7e1b55
and integration with Active Directory based infrastructures (Trusts).
7e1b55
If your network uses IPA for authentication, this package should be
7e1b55
installed on every client machine.
7e1b55
This package provides command-line tools for IPA administrators.
7e1b55
7e1b55
%package client-samba
7e1b55
Summary: Tools to configure Samba on IPA client
7e1b55
Group: System Environment/Base
7e1b55
Requires: %{name}-client = %{version}-%{release}
7e1b55
Requires: python3-samba
7e1b55
Requires: samba-client
7e1b55
Requires: samba-winbind
7e1b55
Requires: samba-common-tools
7e1b55
Requires: samba
7e1b55
Requires: sssd-winbind-idmap
7e1b55
Requires: tdb-tools
7e1b55
Requires: cifs-utils
7e1b55
7e1b55
%description client-samba
7e1b55
This package provides command-line tools to deploy Samba domain member
7e1b55
on the machine enrolled into a FreeIPA environment
7e1b55
7e1b55
%package client-epn
7e1b55
Summary: Tools to configure Expiring Password Notification in IPA
7e1b55
Group: System Environment/Base
7e1b55
Requires: %{name}-client = %{version}-%{release}
7e1b55
Requires: systemd-units >= %{systemd_version}
7e1b55
Requires(post): systemd-units >= %{systemd_version}
7e1b55
Requires(preun): systemd-units >= %{systemd_version}
7e1b55
Requires(postun): systemd-units >= %{systemd_version}
7e1b55
7e1b55
%description client-epn
7e1b55
This package provides a service to collect and send expiring password
7e1b55
notifications via email (SMTP).
7e1b55
7e1b55
%package -n python3-ipaclient
7e1b55
Summary: Python libraries used by IPA client
7e1b55
BuildArch: noarch
7e1b55
%{?python_provide:%python_provide python3-ipaclient}
7e1b55
Requires: %{name}-client-common = %{version}-%{release}
7e1b55
Requires: %{name}-common = %{version}-%{release}
7e1b55
Requires: python3-ipalib = %{version}-%{release}
7e1b55
Requires: python3-augeas
7e1b55
Requires: augeas-libs >= %{augeas_version}
7e1b55
Requires: python3-dns >= 1.15
7e1b55
Requires: python3-jinja2
7e1b55
7e1b55
%description -n python3-ipaclient
7e1b55
IPA is an integrated solution to provide centrally managed Identity (users,
7e1b55
hosts, services), Authentication (SSO, 2FA), and Authorization
7e1b55
(host access control, SELinux user roles, services). The solution provides
7e1b55
features for further integration with Linux based clients (SUDO, automount)
7e1b55
and integration with Active Directory based infrastructures (Trusts).
7e1b55
If your network uses IPA for authentication, this package should be
7e1b55
installed on every client machine.
7e1b55
7e1b55
%package client-common
7e1b55
Summary: Common files used by IPA client
7e1b55
BuildArch: noarch
7e1b55
7e1b55
Provides: %{alt_name}-client-common = %{version}
7e1b55
Conflicts: %{alt_name}-client-common
7e1b55
Obsoletes: %{alt_name}-client-common < %{version}
7e1b55
# python2-ipa* packages are no longer available in 4.8.
7e1b55
Obsoletes: python2-ipaclient < 4.8.0-1
7e1b55
Obsoletes: python2-ipalib < 4.8.0-1
7e1b55
Obsoletes: python2-ipaserver < 4.8.0-1
7e1b55
Obsoletes: python2-ipatests < 4.8.0-1
7e1b55
7e1b55
7e1b55
%description client-common
7e1b55
IPA is an integrated solution to provide centrally managed Identity (users,
7e1b55
hosts, services), Authentication (SSO, 2FA), and Authorization
7e1b55
(host access control, SELinux user roles, services). The solution provides
7e1b55
features for further integration with Linux based clients (SUDO, automount)
7e1b55
and integration with Active Directory based infrastructures (Trusts).
7e1b55
If your network uses IPA for authentication, this package should be
7e1b55
installed on every client machine.
7e1b55
7e1b55
7e1b55
%package python-compat
7e1b55
Summary: Compatiblity package for Python libraries used by IPA
7e1b55
BuildArch: noarch
7e1b55
Obsoletes: %{name}-python < 4.2.91
7e1b55
Provides: %{name}-python = %{version}-%{release}
7e1b55
Requires: %{name}-common = %{version}-%{release}
7e1b55
Requires: python3-ipalib = %{version}-%{release}
7e1b55
7e1b55
Provides: %{alt_name}-python-compat = %{version}
7e1b55
Conflicts: %{alt_name}-python-compat
7e1b55
Obsoletes: %{alt_name}-python-compat < %{version}
7e1b55
7e1b55
Obsoletes: %{alt_name}-python < 4.2.91
7e1b55
Provides: %{alt_name}-python = %{version}
7e1b55
7e1b55
%description python-compat
7e1b55
IPA is an integrated solution to provide centrally managed Identity (users,
7e1b55
hosts, services), Authentication (SSO, 2FA), and Authorization
7e1b55
(host access control, SELinux user roles, services). The solution provides
7e1b55
features for further integration with Linux based clients (SUDO, automount)
7e1b55
and integration with Active Directory based infrastructures (Trusts).
7e1b55
This is a compatibility package to accommodate %{name}-python split into
7e1b55
python3-ipalib and %{name}-common. Packages still depending on
7e1b55
%{name}-python should be fixed to depend on python2-ipaclient or
7e1b55
%{name}-common instead.
7e1b55
7e1b55
7e1b55
%package -n python3-ipalib
7e1b55
Summary: Python3 libraries used by IPA
7e1b55
BuildArch: noarch
7e1b55
%{?python_provide:%python_provide python3-ipalib}
7e1b55
Provides: python3-ipapython = %{version}-%{release}
7e1b55
%{?python_provide:%python_provide python3-ipapython}
7e1b55
Provides: python3-ipaplatform = %{version}-%{release}
7e1b55
%{?python_provide:%python_provide python3-ipaplatform}
7e1b55
Requires: %{name}-common = %{version}-%{release}
7e1b55
# we need pre-requires since earlier versions may break upgrade
7e1b55
Requires(pre): python3-ldap >= %{python_ldap_version}
7e1b55
Requires: gnupg2
7e1b55
Requires: keyutils
7e1b55
Requires: python3-cffi
7e1b55
Requires: python3-cryptography >= 1.6
7e1b55
Requires: python3-dateutil
7e1b55
Requires: python3-dbus
7e1b55
Requires: python3-dns >= 1.15
7e1b55
Requires: python3-gssapi >= 1.2.0
7e1b55
Requires: python3-jwcrypto >= 0.4.2
7e1b55
Requires: python3-libipa_hbac
7e1b55
Requires: python3-netaddr >= %{python_netaddr_version}
7e1b55
Requires: python3-netifaces >= 0.10.4
7e1b55
Requires: python3-pyasn1 >= 0.3.2-2
7e1b55
Requires: python3-pyasn1-modules >= 0.3.2-2
7e1b55
Requires: python3-pyusb
7e1b55
Requires: python3-qrcode-core >= 5.0.0
7e1b55
Requires: python3-requests
7e1b55
Requires: python3-six
7e1b55
Requires: python3-sss-murmur
7e1b55
Requires: python3-yubico >= 1.3.2-7
7e1b55
%if 0%{?rhel} && 0%{?rhel} == 8
7e1b55
Requires: platform-python-setuptools
7e1b55
%else
7e1b55
Requires: python3-setuptools
7e1b55
%endif
7e1b55
7e1b55
%description -n python3-ipalib
7e1b55
IPA is an integrated solution to provide centrally managed Identity (users,
7e1b55
hosts, services), Authentication (SSO, 2FA), and Authorization
7e1b55
(host access control, SELinux user roles, services). The solution provides
7e1b55
features for further integration with Linux based clients (SUDO, automount)
7e1b55
and integration with Active Directory based infrastructures (Trusts).
7e1b55
If you are using IPA with Python 3, you need to install this package.
7e1b55
7e1b55
7e1b55
%package common
7e1b55
Summary: Common files used by IPA
7e1b55
BuildArch: noarch
7e1b55
Conflicts: %{name}-python < 4.2.91
7e1b55
7e1b55
Provides: %{alt_name}-common = %{version}
7e1b55
Conflicts: %{alt_name}-common
7e1b55
Obsoletes: %{alt_name}-common < %{version}
7e1b55
7e1b55
Conflicts: %{alt_name}-python < %{version}
7e1b55
7e1b55
%if %{with selinux}
7e1b55
# This ensures that the *-selinux package and all it’s dependencies are not
7e1b55
# pulled into containers and other systems that do not use SELinux. The
7e1b55
# policy defines types and file contexts for client and server.
7e1b55
Requires:       (%{name}-selinux if selinux-policy-%{selinuxtype})
7e1b55
%endif
7e1b55
7e1b55
%description common
7e1b55
IPA is an integrated solution to provide centrally managed Identity (users,
7e1b55
hosts, services), Authentication (SSO, 2FA), and Authorization
7e1b55
(host access control, SELinux user roles, services). The solution provides
7e1b55
features for further integration with Linux based clients (SUDO, automount)
7e1b55
and integration with Active Directory based infrastructures (Trusts).
7e1b55
If you are using IPA, you need to install this package.
7e1b55
7e1b55
7e1b55
%if %{with ipatests}
7e1b55
7e1b55
%package -n python3-ipatests
7e1b55
Summary: IPA tests and test tools
7e1b55
BuildArch: noarch
7e1b55
%{?python_provide:%python_provide python3-ipatests}
7e1b55
Requires: python3-ipaclient = %{version}-%{release}
7e1b55
Requires: python3-ipaserver = %{version}-%{release}
7e1b55
Requires: iptables
7e1b55
Requires: python3-cryptography >= 1.6
7e1b55
%if 0%{?fedora}
7e1b55
# These packages do not exist on RHEL and for ipatests use
7e1b55
# they are installed on the controller through other means
7e1b55
Requires: ldns-utils
7e1b55
Requires: python3-pexpect
7e1b55
# update-crypto-policies
7e1b55
Requires: crypto-policies-scripts
7e1b55
Requires: python3-polib
7e1b55
Requires: python3-pytest >= 3.9.1
7e1b55
Requires: python3-pytest-multihost >= 0.5
7e1b55
Requires: python3-pytest-sourceorder
7e1b55
Requires: sshpass
7e1b55
%endif
7e1b55
Requires: python3-sssdconfig >= %{sssd_version}
7e1b55
Requires: tar
7e1b55
Requires: xz
7e1b55
Requires: openssh-clients
7e1b55
%if 0%{?rhel}
7e1b55
AutoReqProv: no
7e1b55
%endif
7e1b55
7e1b55
%description -n python3-ipatests
7e1b55
IPA is an integrated solution to provide centrally managed Identity (users,
7e1b55
hosts, services), Authentication (SSO, 2FA), and Authorization
7e1b55
(host access control, SELinux user roles, services). The solution provides
7e1b55
features for further integration with Linux based clients (SUDO, automount)
7e1b55
and integration with Active Directory based infrastructures (Trusts).
7e1b55
This package contains tests that verify IPA functionality under Python 3.
7e1b55
7e1b55
# with ipatests
7e1b55
%endif
7e1b55
7e1b55
7e1b55
%if %{with selinux}
7e1b55
# SELinux subpackage
7e1b55
%package selinux
7e1b55
Summary:             FreeIPA SELinux policy
7e1b55
BuildArch:           noarch
7e1b55
Requires:            selinux-policy-%{selinuxtype}
7e1b55
Requires(post):      selinux-policy-%{selinuxtype}
7e1b55
%{?selinux_requires}
7e1b55
7e1b55
%description selinux
7e1b55
Custom SELinux policy module for FreeIPA
7e1b55
# with selinux
7e1b55
%endif
7e1b55
7e1b55
7e1b55
%prep
7e1b55
# Update timestamps on the files touched by a patch, to avoid non-equal
7e1b55
# .pyc/.pyo files across the multilib peers within a build, where "Level"
7e1b55
# is the patch prefix option (e.g. -p1)
7e1b55
# Taken from specfile for sssd and python-simplejson
7e1b55
UpdateTimestamps() {
7e1b55
  Level=$1
7e1b55
  PatchFile=$2
7e1b55
7e1b55
  # Locate the affected files:
7e1b55
  for f in $(diffstat $Level -l $PatchFile); do
7e1b55
    # Set the files to have the same timestamp as that of the patch:
7e1b55
    touch -c -r $PatchFile $f
7e1b55
  done
7e1b55
}
7e1b55
7e1b55
%setup -n freeipa-%{version}%{?rc_version} -q
7e1b55
7e1b55
# To allow proper application patches to the stripped po files, strip originals
7e1b55
pushd po
7e1b55
for i in *.po ; do
7e1b55
    msgattrib --translated --no-fuzzy --no-location -s $i > $i.tmp || exit 1
7e1b55
    mv $i.tmp $i || exit 1
7e1b55
done
7e1b55
popd
7e1b55
7e1b55
for p in %patches ; do
7e1b55
    %__patch -p1 -i $p
7e1b55
    UpdateTimestamps -p1 $p
7e1b55
done
7e1b55
7e1b55
%build
7e1b55
# PATH is workaround for https://bugzilla.redhat.com/show_bug.cgi?id=1005235
7e1b55
export PATH=/usr/bin:/usr/sbin:$PATH
7e1b55
7e1b55
export PYTHON=%{__python3}
7e1b55
autoreconf -ivf
7e1b55
%configure --with-vendor-suffix=-%{release} \
7e1b55
           %{enable_server_option} \
7e1b55
           %{with_ipatests_option} \
7e1b55
           %{with_ipa_join_xml_option} \
7e1b55
           %{linter_options}
7e1b55
7e1b55
# run build in default dir
7e1b55
# -Onone is workaround for https://bugzilla.redhat.com/show_bug.cgi?id=1398405
7e1b55
%make_build -Onone
7e1b55
7e1b55
7e1b55
%check
7e1b55
make %{?_smp_mflags} check VERBOSE=yes LIBDIR=%{_libdir}
7e1b55
7e1b55
7e1b55
%install
7e1b55
# Please put as much logic as possible into make install. It allows:
7e1b55
# - easier porting to other distributions
7e1b55
# - rapid devel & install cycle using make install
7e1b55
#   (instead of full RPM build and installation each time)
7e1b55
#
7e1b55
# All files and directories created by spec install should be marked as ghost.
7e1b55
# (These are typically configuration files created by IPA installer.)
7e1b55
# All other artifacts should be created by make install.
7e1b55
7e1b55
%make_install
7e1b55
7e1b55
# don't package ipasphinx for now
7e1b55
rm -rf %{buildroot}%{python3_sitelib}/ipasphinx*
7e1b55
7e1b55
%if %{with ipatests}
7e1b55
mv %{buildroot}%{_bindir}/ipa-run-tests %{buildroot}%{_bindir}/ipa-run-tests-%{python3_version}
7e1b55
mv %{buildroot}%{_bindir}/ipa-test-config %{buildroot}%{_bindir}/ipa-test-config-%{python3_version}
7e1b55
mv %{buildroot}%{_bindir}/ipa-test-task %{buildroot}%{_bindir}/ipa-test-task-%{python3_version}
7e1b55
ln -rs %{buildroot}%{_bindir}/ipa-run-tests-%{python3_version} %{buildroot}%{_bindir}/ipa-run-tests-3
7e1b55
ln -rs %{buildroot}%{_bindir}/ipa-test-config-%{python3_version} %{buildroot}%{_bindir}/ipa-test-config-3
7e1b55
ln -rs %{buildroot}%{_bindir}/ipa-test-task-%{python3_version} %{buildroot}%{_bindir}/ipa-test-task-3
7e1b55
ln -frs %{buildroot}%{_bindir}/ipa-run-tests-%{python3_version} %{buildroot}%{_bindir}/ipa-run-tests
7e1b55
ln -frs %{buildroot}%{_bindir}/ipa-test-config-%{python3_version} %{buildroot}%{_bindir}/ipa-test-config
7e1b55
ln -frs %{buildroot}%{_bindir}/ipa-test-task-%{python3_version} %{buildroot}%{_bindir}/ipa-test-task
7e1b55
# with_ipatests
7e1b55
%endif
7e1b55
7e1b55
# remove files which are useful only for make uninstall
7e1b55
find %{buildroot} -wholename '*/site-packages/*/install_files.txt' -exec rm {} \;
7e1b55
7e1b55
%if 0%{?rhel}
7e1b55
# RHEL spec file only: START
7e1b55
# Moved branding logos and background to redhat-logos-ipa-80.4:
7e1b55
# header-logo.png, login-screen-background.jpg, login-screen-logo.png,
7e1b55
# product-name.png
7e1b55
rm -f %{buildroot}%{_usr}/share/ipa/ui/images/header-logo.png
7e1b55
rm -f %{buildroot}%{_usr}/share/ipa/ui/images/login-screen-background.jpg
7e1b55
rm -f %{buildroot}%{_usr}/share/ipa/ui/images/login-screen-logo.png
7e1b55
rm -f %{buildroot}%{_usr}/share/ipa/ui/images/product-name.png
7e1b55
%endif
7e1b55
# RHEL spec file only: END
7e1b55
7e1b55
%find_lang %{gettext_domain}
7e1b55
7e1b55
%if ! %{ONLY_CLIENT}
7e1b55
# Remove .la files from libtool - we don't want to package
7e1b55
# these files
7e1b55
rm %{buildroot}/%{plugin_dir}/libipa_pwd_extop.la
7e1b55
rm %{buildroot}/%{plugin_dir}/libipa_enrollment_extop.la
7e1b55
rm %{buildroot}/%{plugin_dir}/libipa_winsync.la
7e1b55
rm %{buildroot}/%{plugin_dir}/libipa_repl_version.la
7e1b55
rm %{buildroot}/%{plugin_dir}/libipa_uuid.la
7e1b55
rm %{buildroot}/%{plugin_dir}/libipa_modrdn.la
7e1b55
rm %{buildroot}/%{plugin_dir}/libipa_lockout.la
7e1b55
rm %{buildroot}/%{plugin_dir}/libipa_cldap.la
7e1b55
rm %{buildroot}/%{plugin_dir}/libipa_dns.la
7e1b55
rm %{buildroot}/%{plugin_dir}/libipa_sidgen.la
7e1b55
rm %{buildroot}/%{plugin_dir}/libipa_sidgen_task.la
7e1b55
rm %{buildroot}/%{plugin_dir}/libipa_extdom_extop.la
7e1b55
rm %{buildroot}/%{plugin_dir}/libipa_range_check.la
7e1b55
rm %{buildroot}/%{plugin_dir}/libipa_otp_counter.la
7e1b55
rm %{buildroot}/%{plugin_dir}/libipa_otp_lasttoken.la
7e1b55
rm %{buildroot}/%{plugin_dir}/libtopology.la
7e1b55
rm %{buildroot}/%{_libdir}/krb5/plugins/kdb/ipadb.la
7e1b55
rm %{buildroot}/%{_libdir}/samba/pdb/ipasam.la
7e1b55
7e1b55
# So we can own our Apache configuration
7e1b55
mkdir -p %{buildroot}%{_sysconfdir}/httpd/conf.d/
7e1b55
/bin/touch %{buildroot}%{_sysconfdir}/httpd/conf.d/ipa.conf
7e1b55
/bin/touch %{buildroot}%{_sysconfdir}/httpd/conf.d/ipa-kdc-proxy.conf
7e1b55
/bin/touch %{buildroot}%{_sysconfdir}/httpd/conf.d/ipa-pki-proxy.conf
7e1b55
/bin/touch %{buildroot}%{_sysconfdir}/httpd/conf.d/ipa-rewrite.conf
7e1b55
/bin/touch %{buildroot}%{_usr}/share/ipa/html/ca.crt
7e1b55
/bin/touch %{buildroot}%{_usr}/share/ipa/html/krb.con
7e1b55
/bin/touch %{buildroot}%{_usr}/share/ipa/html/krb5.ini
7e1b55
/bin/touch %{buildroot}%{_usr}/share/ipa/html/krbrealm.con
7e1b55
7e1b55
mkdir -p %{buildroot}%{_libdir}/krb5/plugins/libkrb5
7e1b55
touch %{buildroot}%{_libdir}/krb5/plugins/libkrb5/winbind_krb5_locator.so
7e1b55
7e1b55
# ONLY_CLIENT
7e1b55
%endif
7e1b55
7e1b55
/bin/touch %{buildroot}%{_sysconfdir}/ipa/default.conf
7e1b55
/bin/touch %{buildroot}%{_sysconfdir}/ipa/ca.crt
7e1b55
7e1b55
%if ! %{ONLY_CLIENT}
7e1b55
mkdir -p %{buildroot}%{_sysconfdir}/cron.d
7e1b55
# ONLY_CLIENT
7e1b55
%endif
7e1b55
7e1b55
%if ! %{ONLY_CLIENT}
7e1b55
7e1b55
%post server
7e1b55
# NOTE: systemd specific section
7e1b55
    /bin/systemctl --system daemon-reload 2>&1 || :
7e1b55
# END
7e1b55
if [ $1 -gt 1 ] ; then
7e1b55
    /bin/systemctl condrestart certmonger.service 2>&1 || :
7e1b55
fi
7e1b55
/bin/systemctl reload-or-try-restart dbus
7e1b55
/bin/systemctl reload-or-try-restart oddjobd
7e1b55
7e1b55
%tmpfiles_create ipa.conf
7e1b55
7e1b55
%posttrans server
7e1b55
# don't execute upgrade and restart of IPA when server is not installed
7e1b55
%{__python3} -c "import sys; from ipalib import facts; sys.exit(0 if facts.is_ipa_configured() else 1);" > /dev/null 2>&1
7e1b55
7e1b55
if [  $? -eq 0 ]; then
7e1b55
    # This is necessary for Fedora system upgrades which by default
7e1b55
    # work with the network being offline
7e1b55
    /bin/systemctl start network-online.target
7e1b55
7e1b55
    # Restart IPA processes. This must be also run in postrans so that plugins
7e1b55
    # and software is in consistent state. This will also perform the
7e1b55
    # system upgrade.
7e1b55
    # NOTE: systemd specific section
7e1b55
7e1b55
    /bin/systemctl is-enabled ipa.service >/dev/null 2>&1
7e1b55
    if [  $? -eq 0 ]; then
7e1b55
        /bin/systemctl restart ipa.service >/dev/null
7e1b55
    fi
7e1b55
7e1b55
    /bin/systemctl is-enabled ipa-ccache-sweep.timer >/dev/null 2>&1
7e1b55
    if [  $? -eq 1 ]; then
7e1b55
        /bin/systemctl enable ipa-ccache-sweep.timer>/dev/null
7e1b55
    fi
7e1b55
fi
7e1b55
# END
7e1b55
7e1b55
7e1b55
%preun server
7e1b55
if [ $1 = 0 ]; then
7e1b55
# NOTE: systemd specific section
7e1b55
    /bin/systemctl --quiet stop ipa.service || :
7e1b55
    /bin/systemctl --quiet disable ipa.service || :
7e1b55
    /bin/systemctl reload-or-try-restart dbus
7e1b55
    /bin/systemctl reload-or-try-restart oddjobd
7e1b55
# END
7e1b55
fi
7e1b55
7e1b55
7e1b55
%pre server
7e1b55
# Stop ipa_kpasswd if it exists before upgrading so we don't have a
7e1b55
# zombie process when we're done.
7e1b55
if [ -e /usr/sbin/ipa_kpasswd ]; then
7e1b55
# NOTE: systemd specific section
7e1b55
    /bin/systemctl stop ipa_kpasswd.service >/dev/null 2>&1 || :
7e1b55
# END
7e1b55
fi
7e1b55
7e1b55
7e1b55
%pre server-common
7e1b55
# create users and groups
7e1b55
# create kdcproxy group and user
7e1b55
getent group kdcproxy >/dev/null || groupadd -f -r kdcproxy
7e1b55
getent passwd kdcproxy >/dev/null || useradd -r -g kdcproxy -s /sbin/nologin -d / -c "IPA KDC Proxy User" kdcproxy
7e1b55
# create ipaapi group and user
7e1b55
getent group ipaapi >/dev/null || groupadd -f -r ipaapi
7e1b55
getent passwd ipaapi >/dev/null || useradd -r -g ipaapi -s /sbin/nologin -d / -c "IPA Framework User" ipaapi
7e1b55
# add apache to ipaaapi group
7e1b55
id -Gn apache | grep '\bipaapi\b' >/dev/null || usermod apache -a -G ipaapi
7e1b55
7e1b55
7e1b55
%post server-dns
7e1b55
%systemd_post ipa-dnskeysyncd.service ipa-ods-exporter.socket ipa-ods-exporter.service
7e1b55
7e1b55
%preun server-dns
7e1b55
%systemd_preun ipa-dnskeysyncd.service ipa-ods-exporter.socket ipa-ods-exporter.service
7e1b55
7e1b55
%postun server-dns
7e1b55
%systemd_postun ipa-dnskeysyncd.service ipa-ods-exporter.socket ipa-ods-exporter.service
7e1b55
7e1b55
7e1b55
%postun server-trust-ad
7e1b55
if [ "$1" -ge "1" ]; then
7e1b55
    if [ "`readlink %{_sysconfdir}/alternatives/winbind_krb5_locator.so`" == "/dev/null" ]; then
7e1b55
        %{_sbindir}/alternatives --set winbind_krb5_locator.so /dev/null
7e1b55
    fi
7e1b55
fi
7e1b55
7e1b55
7e1b55
%post server-trust-ad
7e1b55
%{_sbindir}/update-alternatives --install %{_libdir}/krb5/plugins/libkrb5/winbind_krb5_locator.so \
7e1b55
        winbind_krb5_locator.so /dev/null 90
7e1b55
/bin/systemctl reload-or-try-restart dbus
7e1b55
/bin/systemctl reload-or-try-restart oddjobd
7e1b55
7e1b55
7e1b55
%posttrans server-trust-ad
7e1b55
%{__python3} -c "import sys; from ipalib import facts; sys.exit(0 if facts.is_ipa_configured() else 1);" > /dev/null 2>&1
7e1b55
if [  $? -eq 0 ]; then
7e1b55
# NOTE: systemd specific section
7e1b55
    /bin/systemctl try-restart httpd.service >/dev/null 2>&1 || :
7e1b55
# END
7e1b55
fi
7e1b55
7e1b55
7e1b55
%preun server-trust-ad
7e1b55
if [ $1 -eq 0 ]; then
7e1b55
    %{_sbindir}/update-alternatives --remove winbind_krb5_locator.so /dev/null
7e1b55
    /bin/systemctl reload-or-try-restart dbus
7e1b55
    /bin/systemctl reload-or-try-restart oddjobd
7e1b55
fi
7e1b55
7e1b55
# ONLY_CLIENT
7e1b55
%endif
7e1b55
7e1b55
%preun client-epn
7e1b55
%systemd_preun ipa-epn.service
7e1b55
%systemd_preun ipa-epn.timer
7e1b55
7e1b55
%postun client-epn
7e1b55
%systemd_postun ipa-epn.service
7e1b55
%systemd_postun ipa-epn.timer
7e1b55
7e1b55
%post client-epn
7e1b55
%systemd_post ipa-epn.service
7e1b55
%systemd_post ipa-epn.timer
7e1b55
7e1b55
%post client
7e1b55
if [ $1 -gt 1 ] ; then
7e1b55
    # Has the client been configured?
7e1b55
    restore=0
7e1b55
    test -f '/var/lib/ipa-client/sysrestore/sysrestore.index' && restore=$(wc -l '/var/lib/ipa-client/sysrestore/sysrestore.index' | awk '{print $1}')
7e1b55
7e1b55
    if [ -f '/etc/sssd/sssd.conf' -a $restore -ge 2 ]; then
7e1b55
        if ! grep -E -q '/var/lib/sss/pubconf/krb5.include.d/' /etc/krb5.conf  2>/dev/null ; then
7e1b55
            echo "includedir /var/lib/sss/pubconf/krb5.include.d/" > /etc/krb5.conf.ipanew
7e1b55
            cat /etc/krb5.conf >> /etc/krb5.conf.ipanew
7e1b55
            mv -Z /etc/krb5.conf.ipanew /etc/krb5.conf
7e1b55
        fi
7e1b55
    fi
7e1b55
7e1b55
    if [ $restore -ge 2 ]; then
7e1b55
        if grep -E -q '\s*pkinit_anchors = FILE:/etc/ipa/ca.crt$' /etc/krb5.conf 2>/dev/null; then
7e1b55
            sed -E 's|(\s*)pkinit_anchors = FILE:/etc/ipa/ca.crt$|\1pkinit_anchors = FILE:/var/lib/ipa-client/pki/kdc-ca-bundle.pem\n\1pkinit_pool = FILE:/var/lib/ipa-client/pki/ca-bundle.pem|' /etc/krb5.conf >/etc/krb5.conf.ipanew
7e1b55
            mv -Z /etc/krb5.conf.ipanew /etc/krb5.conf
7e1b55
            cp /etc/ipa/ca.crt /var/lib/ipa-client/pki/kdc-ca-bundle.pem
7e1b55
            cp /etc/ipa/ca.crt /var/lib/ipa-client/pki/ca-bundle.pem
7e1b55
        fi
7e1b55
7e1b55
        %{__python3} -c 'from ipaclient.install.client import configure_krb5_snippet; configure_krb5_snippet()' >>/var/log/ipaupgrade.log 2>&1
7e1b55
        %{__python3} -c 'from ipaclient.install.client import update_ipa_nssdb; update_ipa_nssdb()' >>/var/log/ipaupgrade.log 2>&1
7e1b55
        SSH_CLIENT_SYSTEM_CONF="/etc/ssh/ssh_config"
7e1b55
        if [ -f "$SSH_CLIENT_SYSTEM_CONF" ]; then
7e1b55
            sed -E --in-place=.orig 's/^(HostKeyAlgorithms ssh-rsa,ssh-dss)$/# disabled by ipa-client update\n# \1/' "$SSH_CLIENT_SYSTEM_CONF"
7e1b55
        fi
7e1b55
    fi
7e1b55
fi
7e1b55
7e1b55
7e1b55
%if %{with selinux}
7e1b55
# SELinux contexts are saved so that only affected files can be
7e1b55
# relabeled after the policy module installation
7e1b55
%pre selinux
7e1b55
%selinux_relabel_pre -s %{selinuxtype}
7e1b55
7e1b55
%post selinux
7e1b55
semodule -d ipa_custodia &> /dev/null || true;
7e1b55
%selinux_modules_install -s %{selinuxtype} %{_datadir}/selinux/packages/%{selinuxtype}/%{modulename}.pp.bz2
7e1b55
7e1b55
%postun selinux
7e1b55
if [ $1 -eq 0 ]; then
7e1b55
    %selinux_modules_uninstall -s %{selinuxtype} %{modulename}
7e1b55
    semodule -e ipa_custodia &> /dev/null || true;
7e1b55
fi
7e1b55
7e1b55
%posttrans selinux
7e1b55
%selinux_relabel_post -s %{selinuxtype}
7e1b55
# with_selinux
7e1b55
%endif
7e1b55
7e1b55
7e1b55
%triggerin client -- openssh-server < 8.2
7e1b55
# Has the client been configured?
7e1b55
restore=0
7e1b55
test -f '/var/lib/ipa-client/sysrestore/sysrestore.index' && restore=$(wc -l '/var/lib/ipa-client/sysrestore/sysrestore.index' | awk '{print $1}')
7e1b55
7e1b55
if [ -f '/etc/ssh/sshd_config' -a $restore -ge 2 ]; then
7e1b55
    if grep -E -q '^(AuthorizedKeysCommand /usr/bin/sss_ssh_authorizedkeys|PubKeyAgent /usr/bin/sss_ssh_authorizedkeys %u)$' /etc/ssh/sshd_config 2>/dev/null; then
7e1b55
        sed -r '
7e1b55
            /^(AuthorizedKeysCommand(User|RunAs)|PubKeyAgentRunAs)[ \t]/ d
7e1b55
        ' /etc/ssh/sshd_config >/etc/ssh/sshd_config.ipanew
7e1b55
7e1b55
        if /usr/sbin/sshd -t -f /dev/null -o 'AuthorizedKeysCommand=/usr/bin/sss_ssh_authorizedkeys' -o 'AuthorizedKeysCommandUser=nobody' 2>/dev/null; then
7e1b55
            sed -ri '
7e1b55
                s/^PubKeyAgent (.+) %u$/AuthorizedKeysCommand \1/
7e1b55
                s/^AuthorizedKeysCommand .*$/\0\nAuthorizedKeysCommandUser nobody/
7e1b55
            ' /etc/ssh/sshd_config.ipanew
7e1b55
        elif /usr/sbin/sshd -t -f /dev/null -o 'AuthorizedKeysCommand=/usr/bin/sss_ssh_authorizedkeys' -o 'AuthorizedKeysCommandRunAs=nobody' 2>/dev/null; then
7e1b55
            sed -ri '
7e1b55
                s/^PubKeyAgent (.+) %u$/AuthorizedKeysCommand \1/
7e1b55
                s/^AuthorizedKeysCommand .*$/\0\nAuthorizedKeysCommandRunAs nobody/
7e1b55
            ' /etc/ssh/sshd_config.ipanew
7e1b55
        elif /usr/sbin/sshd -t -f /dev/null -o 'PubKeyAgent=/usr/bin/sss_ssh_authorizedkeys %u' -o 'PubKeyAgentRunAs=nobody' 2>/dev/null; then
7e1b55
            sed -ri '
7e1b55
                s/^AuthorizedKeysCommand (.+)$/PubKeyAgent \1 %u/
7e1b55
                s/^PubKeyAgent .*$/\0\nPubKeyAgentRunAs nobody/
7e1b55
            ' /etc/ssh/sshd_config.ipanew
7e1b55
        fi
7e1b55
7e1b55
        mv -Z /etc/ssh/sshd_config.ipanew /etc/ssh/sshd_config
7e1b55
        chmod 600 /etc/ssh/sshd_config
7e1b55
7e1b55
        /bin/systemctl condrestart sshd.service 2>&1 || :
7e1b55
    fi
7e1b55
fi
7e1b55
7e1b55
7e1b55
%triggerin client -- openssh-server >= 8.2
7e1b55
# Has the client been configured?
7e1b55
restore=0
7e1b55
test -f '/var/lib/ipa-client/sysrestore/sysrestore.index' && restore=$(wc -l '/var/lib/ipa-client/sysrestore/sysrestore.index' | awk '{print $1}')
7e1b55
7e1b55
if [ -f '/etc/ssh/sshd_config' -a $restore -ge 2 ]; then
7e1b55
    # If the snippet already exists, skip
7e1b55
    if [ ! -f '/etc/ssh/sshd_config.d/04-ipa.conf' ]; then
7e1b55
        # Take the values from /etc/ssh/sshd_config and put them in 04-ipa.conf
7e1b55
        grep -E '^(PubkeyAuthentication|KerberosAuthentication|GSSAPIAuthentication|UsePAM|ChallengeResponseAuthentication|AuthorizedKeysCommand|AuthorizedKeysCommandUser)' /etc/ssh/sshd_config 2>/dev/null > /etc/ssh/sshd_config.d/04-ipa.conf
7e1b55
        # Remove the values from sshd_conf
7e1b55
        sed -ri '
7e1b55
            /^(PubkeyAuthentication|KerberosAuthentication|GSSAPIAuthentication|UsePAM|ChallengeResponseAuthentication|AuthorizedKeysCommand|AuthorizedKeysCommandUser)[ \t]/ d
7e1b55
        ' /etc/ssh/sshd_config
7e1b55
7e1b55
        /bin/systemctl condrestart sshd.service 2>&1 || :
7e1b55
    fi
7e1b55
    # If the snippet has been created, ensure that it is included
7e1b55
    # either by /etc/ssh/sshd_config.d/*.conf or directly
7e1b55
    if [ -f '/etc/ssh/sshd_config.d/04-ipa.conf' ]; then
7e1b55
        if ! grep -E -q  '^\s*Include\s*/etc/ssh/sshd_config.d/\*\.conf' /etc/ssh/sshd_config 2> /dev/null ; then
7e1b55
            if ! grep -E -q '^\s*Include\s*/etc/ssh/sshd_config.d/04-ipa\.conf' /etc/ssh/sshd_config 2> /dev/null ; then
7e1b55
                # Include the snippet
7e1b55
                echo "Include /etc/ssh/sshd_config.d/04-ipa.conf" > /etc/ssh/sshd_config.ipanew
7e1b55
                cat /etc/ssh/sshd_config >> /etc/ssh/sshd_config.ipanew
7e1b55
                mv -fZ --backup=existing --suffix .ipaold /etc/ssh/sshd_config.ipanew /etc/ssh/sshd_config
7e1b55
            fi
7e1b55
        fi
7e1b55
    fi
7e1b55
fi
7e1b55
7e1b55
7e1b55
%if ! %{ONLY_CLIENT}
7e1b55
7e1b55
%files server
7e1b55
%doc README.md Contributors.txt
7e1b55
%license COPYING
7e1b55
%{_sbindir}/ipa-backup
7e1b55
%{_sbindir}/ipa-restore
7e1b55
%{_sbindir}/ipa-ca-install
7e1b55
%{_sbindir}/ipa-kra-install
7e1b55
%{_sbindir}/ipa-server-install
7e1b55
%{_sbindir}/ipa-replica-conncheck
7e1b55
%{_sbindir}/ipa-replica-install
7e1b55
%{_sbindir}/ipa-replica-manage
7e1b55
%{_sbindir}/ipa-csreplica-manage
7e1b55
%{_sbindir}/ipa-server-certinstall
7e1b55
%{_sbindir}/ipa-server-upgrade
7e1b55
%{_sbindir}/ipa-ldap-updater
7e1b55
%{_sbindir}/ipa-otptoken-import
7e1b55
%{_sbindir}/ipa-compat-manage
7e1b55
%{_sbindir}/ipa-nis-manage
7e1b55
%{_sbindir}/ipa-managed-entries
7e1b55
%{_sbindir}/ipactl
7e1b55
%{_sbindir}/ipa-advise
7e1b55
%{_sbindir}/ipa-cacert-manage
7e1b55
%{_sbindir}/ipa-winsync-migrate
7e1b55
%{_sbindir}/ipa-pkinit-manage
7e1b55
%{_sbindir}/ipa-crlgen-manage
7e1b55
%{_sbindir}/ipa-cert-fix
7e1b55
%{_sbindir}/ipa-acme-manage
7e1b55
%{_libexecdir}/certmonger/dogtag-ipa-ca-renew-agent-submit
7e1b55
%{_libexecdir}/certmonger/ipa-server-guard
7e1b55
%dir %{_libexecdir}/ipa
7e1b55
%{_libexecdir}/ipa/ipa-ccache-sweeper
7e1b55
%{_libexecdir}/ipa/ipa-custodia
7e1b55
%{_libexecdir}/ipa/ipa-custodia-check
7e1b55
%{_libexecdir}/ipa/ipa-httpd-kdcproxy
7e1b55
%{_libexecdir}/ipa/ipa-httpd-pwdreader
7e1b55
%{_libexecdir}/ipa/ipa-pki-retrieve-key
7e1b55
%{_libexecdir}/ipa/ipa-pki-wait-running
7e1b55
%{_libexecdir}/ipa/ipa-otpd
7e1b55
%{_libexecdir}/ipa/ipa-print-pac
7e1b55
%{_libexecdir}/ipa/ipa-subids
7e1b55
%dir %{_libexecdir}/ipa/custodia
7e1b55
%attr(755,root,root) %{_libexecdir}/ipa/custodia/ipa-custodia-dmldap
7e1b55
%attr(755,root,root) %{_libexecdir}/ipa/custodia/ipa-custodia-pki-tomcat
7e1b55
%attr(755,root,root) %{_libexecdir}/ipa/custodia/ipa-custodia-pki-tomcat-wrapped
7e1b55
%attr(755,root,root) %{_libexecdir}/ipa/custodia/ipa-custodia-ra-agent
7e1b55
%dir %{_libexecdir}/ipa/oddjob
7e1b55
%attr(0755,root,root) %{_libexecdir}/ipa/oddjob/org.freeipa.server.conncheck
7e1b55
%attr(0755,root,root) %{_libexecdir}/ipa/oddjob/org.freeipa.server.trust-enable-agent
7e1b55
%config(noreplace) %{_sysconfdir}/dbus-1/system.d/org.freeipa.server.conf
7e1b55
%config(noreplace) %{_sysconfdir}/oddjobd.conf.d/ipa-server.conf
7e1b55
%dir %{_libexecdir}/ipa/certmonger
7e1b55
%attr(755,root,root) %{_libexecdir}/ipa/certmonger/*
7e1b55
# NOTE: systemd specific section
7e1b55
%attr(644,root,root) %{_unitdir}/ipa.service
7e1b55
%attr(644,root,root) %{_unitdir}/ipa-otpd.socket
7e1b55
%attr(644,root,root) %{_unitdir}/ipa-otpd@.service
7e1b55
%attr(644,root,root) %{_unitdir}/ipa-ccache-sweep.service
7e1b55
%attr(644,root,root) %{_unitdir}/ipa-ccache-sweep.timer
7e1b55
# END
7e1b55
%attr(755,root,root) %{plugin_dir}/libipa_pwd_extop.so
7e1b55
%attr(755,root,root) %{plugin_dir}/libipa_enrollment_extop.so
7e1b55
%attr(755,root,root) %{plugin_dir}/libipa_winsync.so
7e1b55
%attr(755,root,root) %{plugin_dir}/libipa_repl_version.so
7e1b55
%attr(755,root,root) %{plugin_dir}/libipa_uuid.so
7e1b55
%attr(755,root,root) %{plugin_dir}/libipa_modrdn.so
7e1b55
%attr(755,root,root) %{plugin_dir}/libipa_lockout.so
7e1b55
%attr(755,root,root) %{plugin_dir}/libipa_dns.so
7e1b55
%attr(755,root,root) %{plugin_dir}/libipa_range_check.so
7e1b55
%attr(755,root,root) %{plugin_dir}/libipa_otp_counter.so
7e1b55
%attr(755,root,root) %{plugin_dir}/libipa_otp_lasttoken.so
7e1b55
%attr(755,root,root) %{plugin_dir}/libtopology.so
7e1b55
%attr(755,root,root) %{plugin_dir}/libipa_sidgen.so
7e1b55
%attr(755,root,root) %{plugin_dir}/libipa_sidgen_task.so
7e1b55
%attr(755,root,root) %{plugin_dir}/libipa_extdom_extop.so
7e1b55
%attr(755,root,root) %{_libdir}/krb5/plugins/kdb/ipadb.so
7e1b55
%{_mandir}/man1/ipa-replica-conncheck.1*
7e1b55
%{_mandir}/man1/ipa-replica-install.1*
7e1b55
%{_mandir}/man1/ipa-replica-manage.1*
7e1b55
%{_mandir}/man1/ipa-csreplica-manage.1*
7e1b55
%{_mandir}/man1/ipa-server-certinstall.1*
7e1b55
%{_mandir}/man1/ipa-server-install.1*
7e1b55
%{_mandir}/man1/ipa-server-upgrade.1*
7e1b55
%{_mandir}/man1/ipa-ca-install.1*
7e1b55
%{_mandir}/man1/ipa-kra-install.1*
7e1b55
%{_mandir}/man1/ipa-compat-manage.1*
7e1b55
%{_mandir}/man1/ipa-nis-manage.1*
7e1b55
%{_mandir}/man1/ipa-managed-entries.1*
7e1b55
%{_mandir}/man1/ipa-ldap-updater.1*
7e1b55
%{_mandir}/man8/ipactl.8*
7e1b55
%{_mandir}/man1/ipa-backup.1*
7e1b55
%{_mandir}/man1/ipa-restore.1*
7e1b55
%{_mandir}/man1/ipa-advise.1*
7e1b55
%{_mandir}/man1/ipa-otptoken-import.1*
7e1b55
%{_mandir}/man1/ipa-cacert-manage.1*
7e1b55
%{_mandir}/man1/ipa-winsync-migrate.1*
7e1b55
%{_mandir}/man1/ipa-pkinit-manage.1*
7e1b55
%{_mandir}/man1/ipa-crlgen-manage.1*
7e1b55
%{_mandir}/man1/ipa-cert-fix.1*
7e1b55
%{_mandir}/man1/ipa-acme-manage.1*
7e1b55
7e1b55
7e1b55
%files -n python3-ipaserver
7e1b55
%doc README.md Contributors.txt
7e1b55
%license COPYING
7e1b55
%{python3_sitelib}/ipaserver
7e1b55
%{python3_sitelib}/ipaserver-*.egg-info
7e1b55
7e1b55
7e1b55
%files server-common
7e1b55
%doc README.md Contributors.txt
7e1b55
%license COPYING
7e1b55
%ghost %verify(not owner group) %dir %{_sharedstatedir}/kdcproxy
7e1b55
%dir %attr(0755,root,root) %{_sysconfdir}/ipa/kdcproxy
7e1b55
%config(noreplace) %{_sysconfdir}/ipa/kdcproxy/kdcproxy.conf
7e1b55
# NOTE: systemd specific section
7e1b55
%{_tmpfilesdir}/ipa.conf
7e1b55
%attr(644,root,root) %{_unitdir}/ipa-custodia.service
7e1b55
%ghost %attr(644,root,root) %{etc_systemd_dir}/httpd.d/ipa.conf
7e1b55
# END
7e1b55
%{_usr}/share/ipa/wsgi.py*
7e1b55
%{_usr}/share/ipa/kdcproxy.wsgi
7e1b55
%{_usr}/share/ipa/ipaca*.ini
7e1b55
%{_usr}/share/ipa/*.ldif
7e1b55
%exclude %{_datadir}/ipa/ipa-cldap-conf.ldif
7e1b55
%{_usr}/share/ipa/*.uldif
7e1b55
%{_usr}/share/ipa/*.template
7e1b55
%dir %{_usr}/share/ipa/advise
7e1b55
%dir %{_usr}/share/ipa/advise/legacy
7e1b55
%{_usr}/share/ipa/advise/legacy/*.template
7e1b55
%dir %{_usr}/share/ipa/profiles
7e1b55
%{_usr}/share/ipa/profiles/README
7e1b55
%{_usr}/share/ipa/profiles/*.cfg
7e1b55
%dir %{_usr}/share/ipa/html
7e1b55
%{_usr}/share/ipa/html/ssbrowser.html
7e1b55
%{_usr}/share/ipa/html/unauthorized.html
7e1b55
%dir %{_usr}/share/ipa/migration
7e1b55
%{_usr}/share/ipa/migration/index.html
7e1b55
%{_usr}/share/ipa/migration/migration.py*
7e1b55
%dir %{_usr}/share/ipa/ui
7e1b55
%{_usr}/share/ipa/ui/index.html
7e1b55
%{_usr}/share/ipa/ui/reset_password.html
7e1b55
%{_usr}/share/ipa/ui/sync_otp.html
7e1b55
%{_usr}/share/ipa/ui/*.ico
7e1b55
%{_usr}/share/ipa/ui/*.css
7e1b55
%dir %{_usr}/share/ipa/ui/css
7e1b55
%{_usr}/share/ipa/ui/css/*.css
7e1b55
%dir %{_usr}/share/ipa/ui/js
7e1b55
%dir %{_usr}/share/ipa/ui/js/dojo
7e1b55
%{_usr}/share/ipa/ui/js/dojo/dojo.js
7e1b55
%dir %{_usr}/share/ipa/ui/js/libs
7e1b55
%{_usr}/share/ipa/ui/js/libs/*.js
7e1b55
%dir %{_usr}/share/ipa/ui/js/freeipa
7e1b55
%{_usr}/share/ipa/ui/js/freeipa/app.js
7e1b55
%{_usr}/share/ipa/ui/js/freeipa/core.js
7e1b55
%dir %{_usr}/share/ipa/ui/js/plugins
7e1b55
%dir %{_usr}/share/ipa/ui/images
7e1b55
%if 0%{?rhel}
7e1b55
%{_usr}/share/ipa/ui/images/facet-*.png
7e1b55
# Moved branding logos and background to redhat-logos-ipa-80.4:
7e1b55
# header-logo.png, login-screen-background.jpg, login-screen-logo.png,
7e1b55
# product-name.png
7e1b55
%else
7e1b55
%{_usr}/share/ipa/ui/images/*.jpg
7e1b55
%{_usr}/share/ipa/ui/images/*.png
7e1b55
%endif
7e1b55
%dir %{_usr}/share/ipa/wsgi
7e1b55
%{_usr}/share/ipa/wsgi/plugins.py*
7e1b55
%dir %{_sysconfdir}/ipa
7e1b55
%dir %{_sysconfdir}/ipa/html
7e1b55
%config(noreplace) %{_sysconfdir}/ipa/html/ssbrowser.html
7e1b55
%config(noreplace) %{_sysconfdir}/ipa/html/unauthorized.html
7e1b55
%ghost %attr(0644,root,root) %config(noreplace) %{_sysconfdir}/httpd/conf.d/ipa-rewrite.conf
7e1b55
%ghost %attr(0644,root,root) %config(noreplace) %{_sysconfdir}/httpd/conf.d/ipa.conf
7e1b55
%ghost %attr(0644,root,root) %config(noreplace) %{_sysconfdir}/httpd/conf.d/ipa-kdc-proxy.conf
7e1b55
%ghost %attr(0640,root,root) %config(noreplace) %{_sysconfdir}/httpd/conf.d/ipa-pki-proxy.conf
7e1b55
%ghost %attr(0644,root,root) %config(noreplace) %{_sysconfdir}/ipa/kdcproxy/ipa-kdc-proxy.conf
7e1b55
%ghost %attr(0644,root,root) %config(noreplace) %{_usr}/share/ipa/html/ca.crt
7e1b55
%ghost %attr(0640,root,named) %config(noreplace) %{_sysconfdir}/named/ipa-ext.conf
7e1b55
%ghost %attr(0640,root,named) %config(noreplace) %{_sysconfdir}/named/ipa-options-ext.conf
7e1b55
%ghost %attr(0644,root,root) %{_usr}/share/ipa/html/krb.con
7e1b55
%ghost %attr(0644,root,root) %{_usr}/share/ipa/html/krb5.ini
7e1b55
%ghost %attr(0644,root,root) %{_usr}/share/ipa/html/krbrealm.con
7e1b55
%dir %{_usr}/share/ipa/updates/
7e1b55
%{_usr}/share/ipa/updates/*
7e1b55
%dir %{_localstatedir}/lib/ipa
7e1b55
%attr(700,root,root) %dir %{_localstatedir}/lib/ipa/backup
7e1b55
%attr(700,root,root) %dir %{_localstatedir}/lib/ipa/gssproxy
7e1b55
%attr(711,root,root) %dir %{_localstatedir}/lib/ipa/sysrestore
7e1b55
%attr(700,root,root) %dir %{_localstatedir}/lib/ipa/sysupgrade
7e1b55
%attr(755,root,root) %dir %{_localstatedir}/lib/ipa/pki-ca
7e1b55
%attr(755,root,root) %dir %{_localstatedir}/lib/ipa/certs
7e1b55
%attr(700,root,root) %dir %{_localstatedir}/lib/ipa/private
7e1b55
%attr(700,root,root) %dir %{_localstatedir}/lib/ipa/passwds
7e1b55
%ghost %attr(775,root,pkiuser) %{_localstatedir}/lib/ipa/pki-ca/publish
7e1b55
%ghost %attr(770,named,named) %{_localstatedir}/named/dyndb-ldap/ipa
7e1b55
%dir %attr(0700,root,root) %{_sysconfdir}/ipa/custodia
7e1b55
%dir %{_usr}/share/ipa/schema.d
7e1b55
%attr(0644,root,root) %{_usr}/share/ipa/schema.d/README
7e1b55
%attr(0644,root,root) %{_usr}/share/ipa/gssapi.login
7e1b55
%{_usr}/share/ipa/ipakrb5.aug
7e1b55
7e1b55
%files server-dns
7e1b55
%doc README.md Contributors.txt
7e1b55
%license COPYING
7e1b55
%config(noreplace) %{_sysconfdir}/sysconfig/ipa-dnskeysyncd
7e1b55
%config(noreplace) %{_sysconfdir}/sysconfig/ipa-ods-exporter
7e1b55
%dir %attr(0755,root,root) %{_sysconfdir}/ipa/dnssec
7e1b55
%{_libexecdir}/ipa/ipa-dnskeysyncd
7e1b55
%{_libexecdir}/ipa/ipa-dnskeysync-replica
7e1b55
%{_libexecdir}/ipa/ipa-ods-exporter
7e1b55
%{_sbindir}/ipa-dns-install
7e1b55
%{_mandir}/man1/ipa-dns-install.1*
7e1b55
%attr(644,root,root) %{_unitdir}/ipa-dnskeysyncd.service
7e1b55
%attr(644,root,root) %{_unitdir}/ipa-ods-exporter.socket
7e1b55
%attr(644,root,root) %{_unitdir}/ipa-ods-exporter.service
7e1b55
7e1b55
%files server-trust-ad
7e1b55
%doc README.md Contributors.txt
7e1b55
%license COPYING
7e1b55
%{_sbindir}/ipa-adtrust-install
7e1b55
%{_usr}/share/ipa/smb.conf.empty
7e1b55
%attr(755,root,root) %{_libdir}/samba/pdb/ipasam.so
7e1b55
%attr(755,root,root) %{plugin_dir}/libipa_cldap.so
7e1b55
%{_datadir}/ipa/ipa-cldap-conf.ldif
7e1b55
%{_mandir}/man1/ipa-adtrust-install.1*
7e1b55
%ghost %{_libdir}/krb5/plugins/libkrb5/winbind_krb5_locator.so
7e1b55
%{_sysconfdir}/dbus-1/system.d/oddjob-ipa-trust.conf
7e1b55
%{_sysconfdir}/oddjobd.conf.d/oddjobd-ipa-trust.conf
7e1b55
%attr(755,root,root) %{_libexecdir}/ipa/oddjob/com.redhat.idm.trust-fetch-domains
7e1b55
7e1b55
# ONLY_CLIENT
7e1b55
%endif
7e1b55
7e1b55
7e1b55
%files client
7e1b55
%doc README.md Contributors.txt
7e1b55
%license COPYING
7e1b55
%{_sbindir}/ipa-client-install
7e1b55
%{_sbindir}/ipa-client-automount
7e1b55
%{_sbindir}/ipa-certupdate
7e1b55
%{_sbindir}/ipa-getkeytab
7e1b55
%{_sbindir}/ipa-rmkeytab
7e1b55
%{_sbindir}/ipa-join
7e1b55
%{_bindir}/ipa
7e1b55
%config %{_sysconfdir}/bash_completion.d
7e1b55
%config %{_sysconfdir}/sysconfig/certmonger
7e1b55
%{_mandir}/man1/ipa.1*
7e1b55
%{_mandir}/man1/ipa-getkeytab.1*
7e1b55
%{_mandir}/man1/ipa-rmkeytab.1*
7e1b55
%{_mandir}/man1/ipa-client-install.1*
7e1b55
%{_mandir}/man1/ipa-client-automount.1*
7e1b55
%{_mandir}/man1/ipa-certupdate.1*
7e1b55
%{_mandir}/man1/ipa-join.1*
7e1b55
%dir %{_libexecdir}/ipa/acme
7e1b55
%{_libexecdir}/ipa/acme/certbot-dns-ipa
7e1b55
7e1b55
%files client-samba
7e1b55
%doc README.md Contributors.txt
7e1b55
%license COPYING
7e1b55
%{_sbindir}/ipa-client-samba
7e1b55
%{_mandir}/man1/ipa-client-samba.1*
7e1b55
7e1b55
7e1b55
%files client-epn
7e1b55
%doc README.md Contributors.txt
7e1b55
%dir %{_sysconfdir}/ipa/epn
7e1b55
%license COPYING
7e1b55
%{_sbindir}/ipa-epn
7e1b55
%{_mandir}/man1/ipa-epn.1*
7e1b55
%{_mandir}/man5/epn.conf.5*
7e1b55
%attr(644,root,root) %{_unitdir}/ipa-epn.service
7e1b55
%attr(644,root,root) %{_unitdir}/ipa-epn.timer
7e1b55
%attr(600,root,root) %config(noreplace) %{_sysconfdir}/ipa/epn.conf
7e1b55
%attr(644,root,root) %config(noreplace) %{_sysconfdir}/ipa/epn/expire_msg.template
7e1b55
7e1b55
%files -n python3-ipaclient
7e1b55
%doc README.md Contributors.txt
7e1b55
%license COPYING
7e1b55
%dir %{python3_sitelib}/ipaclient
7e1b55
%{python3_sitelib}/ipaclient/*.py
7e1b55
%{python3_sitelib}/ipaclient/__pycache__/*.py*
7e1b55
%dir %{python3_sitelib}/ipaclient/install
7e1b55
%{python3_sitelib}/ipaclient/install/*.py
7e1b55
%{python3_sitelib}/ipaclient/install/__pycache__/*.py*
7e1b55
%dir %{python3_sitelib}/ipaclient/plugins
7e1b55
%{python3_sitelib}/ipaclient/plugins/*.py
7e1b55
%{python3_sitelib}/ipaclient/plugins/__pycache__/*.py*
7e1b55
%dir %{python3_sitelib}/ipaclient/remote_plugins
7e1b55
%{python3_sitelib}/ipaclient/remote_plugins/*.py
7e1b55
%{python3_sitelib}/ipaclient/remote_plugins/__pycache__/*.py*
7e1b55
%dir %{python3_sitelib}/ipaclient/remote_plugins/2_*
7e1b55
%{python3_sitelib}/ipaclient/remote_plugins/2_*/*.py
7e1b55
%{python3_sitelib}/ipaclient/remote_plugins/2_*/__pycache__/*.py*
7e1b55
%{python3_sitelib}/ipaclient-*.egg-info
7e1b55
7e1b55
7e1b55
%files client-common
7e1b55
%doc README.md Contributors.txt
7e1b55
%license COPYING
7e1b55
%dir %attr(0755,root,root) %{_sysconfdir}/ipa/
7e1b55
%ghost %attr(0644,root,root) %config(noreplace) %{_sysconfdir}/ipa/default.conf
7e1b55
%ghost %attr(0644,root,root) %config(noreplace) %{_sysconfdir}/ipa/ca.crt
7e1b55
%dir %attr(0755,root,root) %{_sysconfdir}/ipa/nssdb
7e1b55
# old dbm format
7e1b55
%ghost %attr(644,root,root) %config(noreplace) %{_sysconfdir}/ipa/nssdb/cert8.db
7e1b55
%ghost %attr(644,root,root) %config(noreplace) %{_sysconfdir}/ipa/nssdb/key3.db
7e1b55
%ghost %attr(644,root,root) %config(noreplace) %{_sysconfdir}/ipa/nssdb/secmod.db
7e1b55
# new sql format
7e1b55
%ghost %attr(644,root,root) %config(noreplace) %{_sysconfdir}/ipa/nssdb/cert9.db
7e1b55
%ghost %attr(644,root,root) %config(noreplace) %{_sysconfdir}/ipa/nssdb/key4.db
7e1b55
%ghost %attr(644,root,root) %config(noreplace) %{_sysconfdir}/ipa/nssdb/pkcs11.txt
7e1b55
%ghost %attr(600,root,root) %config(noreplace) %{_sysconfdir}/ipa/nssdb/pwdfile.txt
7e1b55
%ghost %attr(644,root,root) %config(noreplace) %{_sysconfdir}/pki/ca-trust/source/ipa.p11-kit
7e1b55
%dir %{_localstatedir}/lib/ipa-client
7e1b55
%dir %{_localstatedir}/lib/ipa-client/pki
7e1b55
%dir %{_localstatedir}/lib/ipa-client/sysrestore
7e1b55
%{_mandir}/man5/default.conf.5*
7e1b55
%dir %{_usr}/share/ipa/client
7e1b55
%{_usr}/share/ipa/client/*.template
7e1b55
7e1b55
7e1b55
%files python-compat
7e1b55
%doc README.md Contributors.txt
7e1b55
%license COPYING
7e1b55
7e1b55
7e1b55
%files common -f %{gettext_domain}.lang
7e1b55
%doc README.md Contributors.txt
7e1b55
%license COPYING
7e1b55
%dir %{_usr}/share/ipa
7e1b55
%dir %{_libexecdir}/ipa
7e1b55
7e1b55
%files -n python3-ipalib
7e1b55
%doc README.md Contributors.txt
7e1b55
%license COPYING
7e1b55
7e1b55
%{python3_sitelib}/ipapython/
7e1b55
%{python3_sitelib}/ipalib/
7e1b55
%{python3_sitelib}/ipaplatform/
7e1b55
%{python3_sitelib}/ipapython-*.egg-info
7e1b55
%{python3_sitelib}/ipalib-*.egg-info
7e1b55
%{python3_sitelib}/ipaplatform-*.egg-info
7e1b55
7e1b55
7e1b55
%if %{with ipatests}
7e1b55
7e1b55
7e1b55
%files -n python3-ipatests
7e1b55
%doc README.md Contributors.txt
7e1b55
%license COPYING
7e1b55
%{python3_sitelib}/ipatests
7e1b55
%{python3_sitelib}/ipatests-*.egg-info
7e1b55
%{_bindir}/ipa-run-tests-3
7e1b55
%{_bindir}/ipa-test-config-3
7e1b55
%{_bindir}/ipa-test-task-3
7e1b55
%{_bindir}/ipa-run-tests-%{python3_version}
7e1b55
%{_bindir}/ipa-test-config-%{python3_version}
7e1b55
%{_bindir}/ipa-test-task-%{python3_version}
7e1b55
%{_bindir}/ipa-run-tests
7e1b55
%{_bindir}/ipa-test-config
7e1b55
%{_bindir}/ipa-test-task
7e1b55
%{_mandir}/man1/ipa-run-tests.1*
7e1b55
%{_mandir}/man1/ipa-test-config.1*
7e1b55
%{_mandir}/man1/ipa-test-task.1*
7e1b55
7e1b55
# with ipatests
7e1b55
%endif
7e1b55
7e1b55
7e1b55
%if %{with selinux}
7e1b55
%files selinux
7e1b55
%{_datadir}/selinux/packages/%{selinuxtype}/%{modulename}.pp.*
7e1b55
%ghost %{_sharedstatedir}/selinux/%{selinuxtype}/active/modules/200/%{modulename}
7e1b55
# with selinux
7e1b55
%endif
7e1b55
7e1b55
%changelog
7e1b55
* Tue Oct 5 2021 Florence Blanc-Renaud <frenaud@redhat.com> - 4.9.6-9
7e1b55
- Resolves: rhbz#2010195 ipa-server-install fails while 'configuring certificate server instance'
7e1b55
  - Parse getStatus as JSON not XML
7e1b55
  - Parse cert chain as JSON not XML
7e1b55
  - Specify PKI installation log paths
7e1b55
  - Make Dogtag return XML for ipa cert-find
7e1b55
7e1b55
* Fri Sep 17 2021 Florence Blanc-Renaud <frenaud@redhat.com> - 4.9.6-8
7e1b55
- Resolves: rhbz#2004922  ipa cert-request replaces user certificate instead of adding
7e1b55
 - Don't store entries with a usercertificate in the LDAP cache
7e1b55
 - ipatests: Test that a user can be issued multiple certificates
7e1b55
7e1b55
* Fri Sep 10 2021 Florence Blanc-Renaud <frenaud@redhat.com> - 4.9.6-7
7e1b55
- Resolves: rhbz#2000629 AVC denied { read } comm="ipa-custodia" on aarch64 during installation of ipa-server
7e1b55
  - selinux policy: allow custodia to access /proc/cpuinfo
7e1b55
- Resolves: rhbz#2000269 extdom: LDAP_INVALID_SYNTAX returned instead of LDAP_NO_SUCH_OBJECT
7e1b55
  - extdom: return LDAP_NO_SUCH_OBJECT if domains differ
7e1b55
- Resolves: rhbz#2000947 subid: subid-match displays the DN of the owner, not its UID.
7e1b55
  - subid: subid-match: display the owner's ID not DN
7e1b55
- Resolves: rhbz #2002285 ipa migrate-ds command fails to warn when compat plugin is enabled
7e1b55
  - migrate-ds: workaround to detect compat tree
7e1b55
7e1b55
* Thu Aug 26 2021 Florence Blanc-Renaud <frenaud@redhat.com> - 4.9.6-6
7e1b55
- Resolves: rhbz#1998098 - Backport latest test fixes in python3-ipatests
7e1b55
  - ipatests: Test unsecure nsupdate.
7e1b55
  - ipatests: Fix TestAJPSecretUpgrade tests on systems without pkiuser
7e1b55
  - ipatests: test_ipahealthcheck: Verify permissions for /var/log/ files
7e1b55
  - ipatests: test to renew certs on replica using ipa-cert-fix
7e1b55
  - ipatests: wait while http/ldap/pkinit cert get renew on replica
7e1b55
  - ipatests: refactor test_ipa_cert_fix with tasks
7e1b55
  - ipatests: use whole date for journalctl --since
7e1b55
* Tue Aug 17 2021 Florence Blanc-Renaud <frenaud@redhat.com> - 4.9.6-5
7e1b55
- Resolves: rhbz#1988383 Do SRV discovery in ipa-getkeytab if -s and -H aren't provided 
7e1b55
  - ipa-getkeytab: add option to discover servers using DNS SRV
7e1b55
  - ipa-getkeytab: fix compiler warnings
7e1b55
  - ipatests: test ipa-getkeytab server option
7e1b55
- Resolves: rhbz#1986329 ipa-server install failure without DNS
7e1b55
  - Fix ldapupdate.get_sub_dict() for missing named user
7e1b55
- Resolves: rhbz#1980734 Remove python3-pexpect as dependency for ipatests pkg
7e1b55
  - freeipa.spec.in: remove python3-pexpect from Requires
7e1b55
- Resolves: rhbz#1992538 Backport recent test fixes in python3-ipatests
7e1b55
  - ipatests: use whole date when calling journalctl --since
7e1b55
  - ipatests: Fix for test_source_ipahealthcheck_ipa_host_check_ipahostkeytab
7e1b55
  - ipatests: test_ipahealthcheck: print a message if a system is healthy
7e1b55
  - ipatests: test_installation: move tracking_reqs dependency to ipalib constants ipaserver: krainstance: utilize moved tracking_reqs dependency
7e1b55
  - webui tests: close notification when revoking cert
7e1b55
  - ipatests: Test ipa-cert-fix warns when startup directive is missing from CS.cfg
7e1b55
  - webui tests: fix algo for finding available idrange
7e1b55
  - ipatests: smbclient "-k" => "--use-kerberos=desired"
7e1b55
  - test_acme: refactor with tasks
7e1b55
  - test_acme: make password renewal more robust
7e1b55
  - tasks.py: fix flake8-reported issues
7e1b55
  - ipatests: Test for OTP when the LDAP connection timed out.
7e1b55
  - ipatests: verify that getcert output includes the issued date
7e1b55
  - ipatests: Look for warning into stderr instead of stdout
7e1b55
  - ipatests: use krb5_trace in TestIpaAdTrustInstall
7e1b55
  - ipatests: Test ldapsearch with base scope works with compat tree.
7e1b55
  - ipatests: skip test_basesearch_compat_tree on fedora.
7e1b55
  - ipatests: Refactor test_check_otpd_after_idle_timeout
7e1b55
7e1b55
* Mon Aug 09 2021 Mohan Boddu <mboddu@redhat.com> - 4.9.6-4.1
7e1b55
- Rebuilt for IMA sigs, glibc 2.34, aarch64 flags
7e1b55
  Related: rhbz#1991688
7e1b55
7e1b55
* Fri Jul 23 2021 Rob Crittenden <rcritten@redhat.com> - 4.9.6-4
7e1b55
- Use new method in check to prevent removal of last KRA (#1985072)
7e1b55
- ipatests: NAMED_CRYPTO_POLICY_FILE not defined for RHEL (#1982952)
7e1b55
- Fix index definition for memberOf (#1952028)
7e1b55
7e1b55
* Thu Jul 15 2021 Florence Blanc-Renaud <frenaud@redhat.com> - 4.9.6-3
7e1b55
- Resolves: rhbz#1979629 Add checks to prevent assigning authentication indicators to internal IPA services
7e1b55
- Resolves: rhbz#1982212 ipa-trust-add fails with "not enough quota"
7e1b55
- Resolves: rhbz#1952028 [RFE] Add support for managing subuids and subgids in FreeIPA
7e1b55
- Resolves: rhbz#1981789 [man page] contradiction in ipa-server-upgrade command's man page and usage
7e1b55
7e1b55
* Fri Jul 9 2021 Florence Blanc-Renaud <frenaud@redhat.com> - 4.9.6-2
7e1b55
- Resolves: rhbz#1955440 ipa installation fails to configure chrony
7e1b55
- Resolves: rhbz#1976761 Package python3-ipatests (from CRB repo) Requires python3-coverage
7e1b55
- Resolves: rhbz#1979609 Unable to set ipaUserAuthType with stageuser-add
7e1b55
- Resolves: rhbz#1979629 Add checks to prevent assigning authentication indicators to internal IPA services
7e1b55
7e1b55
* Wed Jun 30 2021 Florence Blanc-Renaud <frenaud@redhat.com> - 4.9.6-1
7e1b55
- Resolves: rhbz#1969351 Rebase IPA to latest 4.9.x version
7e1b55
- Resolves: rhbz#1976288 ansible-freeipa automember test fails with `automember_add_condition: testgroup: 'objectclass'` due to ldap cache
7e1b55
- Resolves: rhbz#1975139 Upgrade error: Add failure missing required attribute "objectclass"
7e1b55
- Resolves: rhbz#1973024 CA_less ipa-server-install fails if CA cert subject contains non ascii chars
7e1b55
- Resolves: rhbz#1966101 [RFE] - IDM - Allow specifying permanent logging settings for BIND
7e1b55
- Resolves: rhbz#1962570 IPA in c9s should not require redhat-logos-ipa as a runtime package 
7e1b55
- Resolves: rhbz#1957736 [RFE] IPA to allow configuring auto-private-groups at idrange level 
7e1b55
7e1b55
* Wed Jun 16 2021 Mohan Boddu <mboddu@redhat.com> - 4.9.3-2.1
7e1b55
- Rebuilt for RHEL 9 BETA for openssl 3.0
7e1b55
  Related: rhbz#1971065
7e1b55
7e1b55
* Tue Apr 20 2021 Florence Blanc-Renaud <frenaud@redhat.com> - 4.9.3-2
7e1b55
- RHEL 9 Beta mass rebuild. Resolves: rhbz#1951304
7e1b55
7e1b55
* Wed Mar 31 2021 Alexander Bokovoy <abokovoy@redhat.com> - 4.9.3-1
7e1b55
- Upstream release FreeIPA 4.9.3
7e1b55
7e1b55
* Fri Feb 26 2021 Alexander Bokovoy <abokovoy@redhat.com> - 4.9.2-4
7e1b55
- Rebuild against 389-ds and PKI to fix https://github.com/389ds/389-ds-base/issues/4609
7e1b55
7e1b55
* Tue Feb 23 2021 Alexander Bokovoy <abokovoy@redhat.com> - 4.9.2-3
7e1b55
- Only use python-platform on RHEL 8
7e1b55
7e1b55
* Mon Feb 15 2021 Alexander Bokovoy <abokovoy@redhat.com> - 4.9.2-2
7e1b55
- Fix ipatests dependency to python3-pexpect
7e1b55
7e1b55
* Mon Feb 15 2021 Alexander Bokovoy <abokovoy@redhat.com> - 4.9.2-1
7e1b55
- Upstream release FreeIPA 4.9.2
7e1b55
7e1b55
* Wed Jan 27 2021 Alexander Bokovoy <abokovoy@redhat.com> - 4.9.1-1
7e1b55
- Upstream release FreeIPA 4.9.1
7e1b55
7e1b55
* Tue Jan 26 2021 Fedora Release Engineering <releng@fedoraproject.org> - 4.9.0-2.1
7e1b55
- Rebuilt for https://fedoraproject.org/wiki/Fedora_34_Mass_Rebuild
7e1b55
7e1b55
* Wed Jan 20 2021 Rob Crittenden <rcritten@redhat.com> - 4.9.0-2
7e1b55
- Set client keytab location for 389ds (RHBZ#1918075)
7e1b55
7e1b55
* Wed Dec 23 17:05:00 EET 2020 Alexander Bokovoy <abokovoy@redhat.com> - 4.9.0-1
7e1b55
- FreeIPA 4.9.0 final release
7e1b55
7e1b55
* Wed Dec 16 07:52:00 EET 2020 Alexander Bokovoy <abokovoy@redhat.com> - 4.9.0-0.6.rc3
7e1b55
- Refactor DNSSEC paths creation code (upstream PR#5340)
7e1b55
7e1b55
* Thu Dec 10 20:06:03 EET 2020 Alexander Bokovoy <abokovoy@redhat.com> - 4.9.0-0.5.rc3
7e1b55
- FreeIPA 4.9.0 release candidate 3
7e1b55
- Enforce C.UTF-8 locale in systemd service units
7e1b55
- Fold up fixes from Rawhide and RHEL 8.4 testing
7e1b55
7e1b55
* Wed Dec  9 20:06:03 EET 2020 Alexander Bokovoy <abokovoy@redhat.com> - 4.9.0-0.4.rc2
7e1b55
- Fix upgrade script for CA rule rewrites
7e1b55
- Fix permissions for /run/ipa/ccaches
7e1b55
7e1b55
* Fri Dec  4 22:17:00 EET 2020 Alexander Bokovoy <abokovoy@redhat.com> - 4.9.0-0.3.rc2
7e1b55
- Correct SELinux policy requirements
7e1b55
7e1b55
* Fri Dec  4 13:41:28 EET 2020 Alexander Bokovoy <abokovoy@redhat.com> - 4.9.0-0.2.rc2
7e1b55
- FreeIPA 4.9.0 release candidate 2
7e1b55
7e1b55
* Thu Nov 19 2020 Alexander Bokovoy <abokovoy@redhat.com> - 4.9.0-0.1.rc1
7e1b55
- Use correct bind PKCS11 engine dependencies
7e1b55
- Fix SELinux build requirement
7e1b55
- Fix linting requirements
7e1b55
7e1b55
* Wed Nov 18 2020 Alexander Bokovoy <abokovoy@redhat.com> - 4.9.0-0.rc1
7e1b55
- FreeIPA 4.9.0 release candidate 1
7e1b55
- Synchronize spec file with upstream and RHEL
7e1b55
7e1b55
* Wed Oct 28 2020 Adam Williamson <awilliam@redhat.com> - 4.8.10-7
7e1b55
- Backport #5212 for deployment failures with 389-ds-base 1.4.4.6+
7e1b55
7e1b55
* Tue Oct 13 2020 Alexander Bokovoy <abokovoy@redhat.com> - 4.8.10-6
7e1b55
- Handle sshd_config upgrade properly
7e1b55
  Fixes: rhbz#1887928
7e1b55
7e1b55
* Tue Sep 29 2020 Alexander Bokovoy <abokovoy@redhat.com> - 4.8.10-5
7e1b55
- Properly handle upgrade case when systemd-resolved is enabled
7e1b55
7e1b55
* Mon Sep 28 2020 Alexander Bokovoy <abokovoy@redhat.com> - 4.8.10-4
7e1b55
- Fix permissions for /etc/systemd/resolved.conf.d/zzz-ipa.conf
7e1b55
- Add NetworkManager and systemd-resolved configuration files to backup
7e1b55
7e1b55
* Sun Sep 27 2020 Alexander Bokovoy <abokovoy@redhat.com> - 4.8.10-3
7e1b55
- Fix dependency between freeipa-selinux and freeipa-common
7e1b55
- Resolves: rhbz#1883005
7e1b55
7e1b55
* Sat Sep 26 2020 Alexander Bokovoy <abokovoy@redhat.com> - 4.8.10-2
7e1b55
- Support upgrade F32 -> F33 with systemd-resolved
7e1b55
7e1b55
* Sat Sep 26 2020 Alexander Bokovoy <abokovoy@redhat.com> - 4.8.10-1
7e1b55
- Upstream release FreeIPA 4.8.10
7e1b55
7e1b55
* Fri Aug 21 2020 Alexander Bokovoy <abokovoy@redhat.com> - 4.8.9-2
7e1b55
- Backport fix for detecting older installations on upgrade
7e1b55
7e1b55
* Thu Aug 20 2020 François Cami <fcami@redhat.com> - 4.8.9-1
7e1b55
- Upstream release FreeIPA 4.8.9
7e1b55
7e1b55
* Mon Aug 03 2020 Alexander Bokovoy <abokovoy@redhat.com> - 4.8.7-5
7e1b55
- Make use of unshare+chroot in ipa-extdom-extop unittests to work against glibc 2.32
7e1b55
7e1b55
* Sat Aug 01 2020 Fedora Release Engineering <releng@fedoraproject.org> - 4.8.7-4
7e1b55
- Second attempt - Rebuilt for
7e1b55
  https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild
7e1b55
7e1b55
* Thu Jul 30 2020 Merlin Mathesius <mmathesi@redhat.com> - 4.8.7-3
7e1b55
- Conditional fixes for ELN to set krb5-kdb version appropriately
7e1b55
7e1b55
* Mon Jul 27 2020 Fedora Release Engineering <releng@fedoraproject.org> - 4.8.7-2
7e1b55
- Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild
7e1b55
7e1b55
* Wed Jun 10 2020 Alexander Bokovoy <abokovoy@redhat.com> - 4.8.7-1
7e1b55
- Upstream release FreeIPA 4.8.7
7e1b55
7e1b55
* Tue May 26 2020 Miro Hrončok <mhroncok@redhat.com> - 4.8.6-2
7e1b55
- Rebuilt for Python 3.9
7e1b55
7e1b55
* Fri Mar 27 2020 Alexander Bokovoy <abokovoy@redhat.com> - 4.8.6-1
7e1b55
- Upstream release FreeIPA 4.8.6
7e1b55
7e1b55
* Sat Mar 21 2020 Alexander Bokovoy <abokovoy@redhat.com> - 4.8.5-2
7e1b55
- Roll up post-release fixes from upstream
7e1b55
- Move freeipa-selinux to be a dependency of freeipa-common
7e1b55
7e1b55
* Wed Mar 18 2020 Alexander Bokovoy <abokovoy@redhat.com> - 4.8.5-1
7e1b55
- Upstream release FreeIPA 4.8.5
7e1b55
- Depend on selinux-policy-devel 3.14.6-9 for build due to a makefile issue in
7e1b55
  SELinux external policy support
7e1b55
7e1b55
* Tue Mar 03 2020 Alexander Bokovoy <abokovoy@redhat.com> - 4.8.4-8
7e1b55
- Support opendnssec 2.1
7e1b55
- Resolves: #1809492
7e1b55
7e1b55
* Mon Feb 17 2020 François Cami <fcami@redhat.com> - 4.8.4-7
7e1b55
- Fix audit_as_req() callback usage
7e1b55
- Resolves: #1803786
7e1b55
7e1b55
* Sat Feb 01 2020 Alexander Bokovoy <abokovoy@redhat.com> - 4.8.4-6
7e1b55
- Fix constraint delegation for krb5 1.18 update
7e1b55
- Resolves: #1797096
7e1b55
7e1b55
* Tue Jan 28 2020 Fedora Release Engineering <releng@fedoraproject.org> - 4.8.4-5
7e1b55
- Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild
7e1b55
7e1b55
* Tue Jan 28 2020 Alexander Bokovoy <abokovoy@redhat.com> - 4.8.4-4
7e1b55
- Rebuild against krb5 1.18 beta
7e1b55
7e1b55
* Sun Jan 26 2020 Alexander Bokovoy <abokovoy@redhat.com> - 4.8.4-3
7e1b55
- Rebuild against Samba 4.12RC1
7e1b55
7e1b55
* Mon Dec 16 2019 Adam Williamson <awilliam@redhat.com> - 4.8.4-2
7e1b55
- Backport PR #4045 to fix overlapping DNS zone check bugs
7e1b55
7e1b55
* Sat Dec 14 2019 Alexander Bokovoy <abokovoy@redhat.com> - 4.8.4-1
7e1b55
- New upstream release 4.8.4
7e1b55
7e1b55
* Tue Nov 26 2019 Alexander Bokovoy <abokovoy@redhat.com> - 4.8.3-1
7e1b55
- New upstream release 4.8.3
7e1b55
- CVE-2019-14867: Denial of service in IPA server due to wrong use of ber_scanf()
7e1b55
- CVE-2019-10195: Don't log passwords embedded in commands in calls using batch
7e1b55
7e1b55
* Tue Nov 12 2019 Rob Crittenden <rcritten@redhat.com> - 4.8.2-1
7e1b55
- New upstream release 4.8.2
7e1b55
- Replace %%{_libdir} macro in BuildRequires (#1746882)
7e1b55
- Restore user-nsswitch.conf before calling authselect (#1746557)
7e1b55
- ipa service-find does not list cifs service created by
7e1b55
  ipa-client-samba (#1731433)
7e1b55
- Occasional 'whoami.data is undefined' error in FreeIPA web UI
7e1b55
  (#1699109)
7e1b55
- ipa-kra-install fails due to fs.protected_regular=1 (#1698384)
7e1b55
7e1b55
* Sun Oct 20 2019 Alexander Bokovoy <abokovoy@redhat.com> - 4.8.1-5
7e1b55
- Don't create log files from helper scripts
7e1b55
- Fixes: rhbz#1754189
7e1b55
7e1b55
* Tue Oct 08 2019 Christian Heimes <cheimes@redhat.com> - 4.8.1-4
7e1b55
- Fix compatibility issue with preexec_fn in Python 3.8
7e1b55
- Fixes: rhbz#1759290
7e1b55
7e1b55
* Tue Oct  1 2019 Alexander Bokovoy <abokovoy@redhat.com> - 4.8.1-3
7e1b55
- Fix ipasam for compatibility with Samba 4.11
7e1b55
- Fixes: rhbz#1757089
7e1b55
7e1b55
* Mon Aug 19 2019 Miro Hrončok <mhroncok@redhat.com> - 4.8.1-2
7e1b55
- Rebuilt for Python 3.8
7e1b55
7e1b55
* Wed Aug 14 2019 Alexander Bokovoy <abokovoy@redhat.com> - 4.8.1-1
7e1b55
- New upstream release 4.8.1
7e1b55
- Fixes: rhbz#1732528
7e1b55
- Fixes: rhbz#1732524
7e1b55
7e1b55
* Thu Jul 25 2019 Fedora Release Engineering <releng@fedoraproject.org> - 4.8.0-2
7e1b55
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild
7e1b55
7e1b55
* Wed Jul 03 2019 Alexander Bokovoy <abokovoy@redhat.com> - 4.8.0-1
7e1b55
- New upstream release 4.8.0
7e1b55
- New subpackage: freeipa-client-samba
7e1b55
7e1b55
* Sat May 11 2019 Alexander Bokovoy <abokovoy@redhat.com> - 4.7.90.pre1-6
7e1b55
- Upgrade: handle situation when trusts were configured but not established yet
7e1b55
  Fixed: rhbz#1708808
7e1b55
7e1b55
* Fri May  3 2019 Alexander Bokovoy <abokovoy@redhat.com> - 4.7.90.pre1-5
7e1b55
- Add krb5-kdb-server dependency provided by krb5-server >= 1.17-17
7e1b55
7e1b55
* Fri May  3 2019 Alexander Bokovoy <abokovoy@redhat.com> - 4.7.90.pre1-4
7e1b55
- Rebuild to drop upper limit for Kerberos package
7e1b55
  After krb5-server will provide krb5-kdb-version, we'll switch to it
7e1b55
7e1b55
* Wed May  1 2019 Adam Williamson <awilliam@redhat.com> - 4.7.90.pre1-3
7e1b55
- Backport PR #3104 to fix a font path error
7e1b55
7e1b55
* Wed May  1 2019 Alexander Bokovoy <abokovoy@redhat.com> - 4.7.90.pre1-2
7e1b55
- Revert MINSSF defaults because realmd cannot join FreeIPA right now
7e1b55
  as it uses anonymous LDAP connection for the discovery and validation
7e1b55
7e1b55
* Mon Apr 29 2019 Alexander Bokovoy <abokovoy@redhat.com> - 4.7.90.pre1-1
7e1b55
- First release candidate for FreeIPA 4.8.0
7e1b55
7e1b55
* Sat Apr 06 2019 Alexander Bokovoy <abokovoy@redhat.com> - 4.7.2-8
7e1b55
- Fixed: rhbz#1696963 (Failed to install replica)
7e1b55
  
7e1b55
* Sat Apr 06 2019 Alexander Bokovoy <abokovoy@redhat.com> - 4.7.2-7
7e1b55
- Support Samba 4.10
7e1b55
- Support 389-ds 1.4.1.2-2.fc30 or later
7e1b55
7e1b55
* Thu Feb 28 2019 Alexander Bokovoy <abokovoy@redhat.com> - 4.7.2-6
7e1b55
- Support new nfs-utils behavior (#1668836)
7e1b55
- ipa-client-automount now works without /etc/sysconfig/nfs
7e1b55
7e1b55
* Tue Feb 19 2019 François Cami <fcami@redhat.com> - 4.7.2-5
7e1b55
- Fix FTBS due to Samba having removed talloc_strackframe.h
7e1b55
  and memory.h (#1678670)
7e1b55
- Fix CA setup when fs.protected_regular=1 (#1677027)
7e1b55
7e1b55
* Mon Feb 11 2019 Alexander Bokovoy <abokovoy@redhat.com> - 4.7.2-4
7e1b55
- Disable python dependency generator in Rawhide as not all required packages support it yet
7e1b55
- Require python-kdcproxy 0.4.1 or later on Rawhide
7e1b55
7e1b55
* Fri Feb 8 2019 Alexander Bokovoy <abokovoy@redhat.com> - 4.7.2-3
7e1b55
- Fix compile issues after a mass rebuild using upstream patches
7e1b55
7e1b55
* Thu Jan 31 2019 Fedora Release Engineering <releng@fedoraproject.org> - 4.7.2-2
7e1b55
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild
7e1b55
7e1b55
* Mon Dec 03 2018 Alexander Bokovoy <abokovoy@redhat.com> - 4.7.2-1
7e1b55
- Upstream release FreeIPA 4.7.2
7e1b55
7e1b55
* Wed Nov 28 2018 Adam Williamson <awilliam@redhat.com> - 4.7.1-4
7e1b55
- Update PR #2610 patch to tiran's modified version
7e1b55
7e1b55
* Tue Nov 27 2018 Adam Williamson <awilliam@redhat.com> - 4.7.1-3
7e1b55
- Backport PR #2610 to fix for authselect 1.0.2+ (see #1645708)
7e1b55
7e1b55
* Sun Nov 11 2018 Alexander Bokovoy <abokovoy@redhat.com> - 4.7.1-2
7e1b55
- Rebuild for krb5-1.17 (#1648673)
7e1b55
- Bump required SSSD version to 2.0.0-4 to get back pysss.getgrouplist() API
7e1b55
7e1b55
* Fri Oct  5 2018 Rob Crittenden <rcritten@redhat.com> - 4.7.1-1
7e1b55
- Update to upstream 4.7.1
7e1b55
7e1b55
* Tue Sep 25 2018 Christian Heimes <cheimes@redhat.com> - 4.7.0-5
7e1b55
- Remove Python 2 support from Fedora 30
7e1b55
- https://fedoraproject.org/wiki/Changes/FreeIPA_Python_2_Removal
7e1b55
7e1b55
* Tue Sep  4 2018 Thomas Woerner <twoerner@redhat.com> - 4.7.0-4
7e1b55
- Enable python2 client packages for f30 for now again
7e1b55
7e1b55
* Tue Sep  4 2018 Thomas Woerner <twoerner@redhat.com> - 4.7.0-3
7e1b55
- Force generation of aclocal.m4 and configuration scripts
7e1b55
- Fix only client build for Fedora>=28 and RHEL>7
7e1b55
- Bring back special patch handling for Fedora
7e1b55
7e1b55
* Mon Sep  3 2018 Thomas Woerner <twoerner@redhat.com> - 4.7.0-2
7e1b55
- Restore SELinux context of session_dir /etc/httpd/alias (pagure#7662)
7e1b55
- Restore SELinux context of template_dir /var/log/dirsrv/slapd-X (pagure#7662)
7e1b55
- Add "389-ds-base-legacy-tools" to requires
7e1b55
- Refactor os-release and platform information (#1609475)
7e1b55
- Don't check for systemd service (#1609475)
7e1b55
- Switched to upstream spec file with small adaptions
7e1b55
7e1b55
* Thu Jul 26 2018 Thomas Woerner <twoerner@redhat.com> - 4.7.0-1
7e1b55
- Update to upstream 4.7.0
7e1b55
- New BuildRequires for nodejs and uglify-js
7e1b55
- New Requires for 389-ds-base-legacy-tools in server (RHBZ#1606541)
7e1b55
- Do not build python2-ipaserver and python2-ipatests for Fedora 29 and up
7e1b55
- Do not build any python2 packages for Fedora 30
7e1b55
- Added ipatest man pages to python3-ipatests packages also
7e1b55
- Added ipatest bindir links to python3-ipatests for Fedora up to 28
7e1b55
- Dropped explicit copy of freeipa.template, install is doing this now
7e1b55
- Added upstream fix: (f3faecb) Fix $-style format string in ipa_ldap_init
7e1b55
- Added upstream fix: (4b592fe,1a7baa2) Added reason to raise of errors.NotFound
7e1b55
7e1b55
* Mon Jul 16 2018 Alexander Bokovoy <abokovoy@redhat.com> - 4.6.90.pre2-11
7e1b55
- Use version-aware macros for Python
7e1b55
7e1b55
* Fri Jul 13 2018 Fedora Release Engineering <releng@fedoraproject.org> - 4.6.90.pre2-10
7e1b55
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild
7e1b55
7e1b55
* Mon Jul 02 2018 Miro Hrončok <mhroncok@redhat.com> - 4.6.90.pre2-9
7e1b55
- Rebuilt for Python 3.7
7e1b55
7e1b55
* Wed Jun 27 2018 Rob Crittenden <rcritten@redhat.com> - 4.6.90.pre2-8
7e1b55
- Build UI using py3-lesscpy
7e1b55
7e1b55
* Tue Jun 19 2018 Rob Crittenden <rcritten@redhat.com> - 4.6.90.pre2-7
7e1b55
- *-domainname.service moved to the hostname package in F29 (#1592355)
7e1b55
7e1b55
* Tue Jun 19 2018 Miro Hrončok <mhroncok@redhat.com> - 4.6.90.pre2-6
7e1b55
- Rebuilt for Python 3.7
7e1b55
7e1b55
* Fri Jun 15 2018 Rob Crittenden <rcritten@redhat.com> - 4.6.90.pre2-5
7e1b55
- Change BuildRequires from python-lesscpy to python3-lesscpy
7e1b55
7e1b55
* Fri Jun 15 2018 Rob Crittenden <rcritten@redhat.com> - 4.6.90.pre2-4.1
7e1b55
- Rename service fedora-domainname.service to nis-domainname.service
7e1b55
  (#1588192)
7e1b55
- Fix bad date in changelog
7e1b55
7e1b55
* Wed May 16 2018 Alexander Bokovoy <abokovoy@redhat.com> - 4.6.90.pre2-3
7e1b55
- Fine tune packaging of server templates so that it doesn't include
7e1b55
  freeipa.template which always go to freeipa-client-common
7e1b55
7e1b55
* Tue May 15 2018 Rob Crittenden <rcritten@redhat.com> - 4.6.90.pre2-2
7e1b55
- Exclude /usr/share from client-only builds
7e1b55
7e1b55
* Tue May 15 2018 Rob Crittenden <rcritten@redhat.com> - 4.6.90.pre2-1
7e1b55
- Update to upstream 4.6.90.pre2
7e1b55
7e1b55
* Wed May 02 2018 Alexander Bokovoy <abokovoy@redhat.com> - 4.6.90.pre1-7
7e1b55
- Fix upgrade when named.conf does not exist
7e1b55
- Resolves rhbz#1573671
7e1b55
- Requires newer slapi-nis to avoid hitting rhbz#1573636
7e1b55
7e1b55
* Wed Mar 21 2018 Alexander Bokovoy <abokovoy@redhat.com> - 4.6.90.pre1-6.1
7e1b55
- Change upgrade code to use DIR-based ccache and no kinit (#1558818)
7e1b55
- Require pki-symkey until pki-core has proper dependencies
7e1b55
7e1b55
* Wed Mar 21 2018 Alexander Bokovoy <abokovoy@redhat.com> - 4.6.90.pre1-6
7e1b55
- Change upgrade code to use DIR-based ccache and no kinit (#1558818)
7e1b55
7e1b55
* Tue Mar 20 2018 Alexander Bokovoy <abokovoy@redhat.com> - 4.6.90.pre1-5
7e1b55
- Apply upstream fix for #1558354
7e1b55
- Run upgrade under file-based ccache (#1558818)
7e1b55
- Fix OTP token issuance due to regression in https://pagure.io/389-ds-base/issue/49617
7e1b55
7e1b55
* Tue Mar 20 2018 Adam Williamson <awilliam@redhat.com> - 4.6.90.pre1-4
7e1b55
- Fix upgrades harder (extension of -3 patch) (#1558354)
7e1b55
7e1b55
* Tue Mar 20 2018 Alexander Bokovoy <abokovoy@redhat.com> - 4.6.90.pre1-3
7e1b55
- Fix upgrade from F27 to F28 (#1558354)
7e1b55
7e1b55
* Mon Mar 19 2018 Rob Crittenden <rcritten@redhat.com> - 4.6.90.pre1-2
7e1b55
- Patch to fix GUI login for non-admin users (#1557609)
7e1b55
7e1b55
* Fri Mar 16 2018 Rob Crittenden <rcritten@redhat.com> - 4.6.90.pre1-1
7e1b55
- Update to upstream 4.6.90.pre1
7e1b55
7e1b55
* Tue Feb 20 2018 Rob Crittenden <rcritten@redhat.com> - 4.6.3-5
7e1b55
- Disable i686 server builds because 389-ds no longer provides
7e1b55
  builds on that arch. (#1544386)
7e1b55
7e1b55
* Fri Feb 09 2018 Igor Gnatenko <ignatenkobrain@fedoraproject.org> - 4.6.3-4
7e1b55
- Escape macros in %%changelog
7e1b55
7e1b55
* Thu Feb  8 2018 Rob Crittenden <rcritten@redhat.com> - 4.6.3-3
7e1b55
- Don't fail on upgrades if KRA is not installed
7e1b55
- Remove Conflicts between mod_wsgi and python3-mod_wsgi
7e1b55
7e1b55
* Wed Feb 07 2018 Fedora Release Engineering <releng@fedoraproject.org> - 4.6.3-2
7e1b55
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
7e1b55
7e1b55
* Wed Jan 31 2018 Rob Crittenden <rcritten@redhat.com> - 4.6.3-1
7e1b55
- Update to upstream 4.6.3
7e1b55
7e1b55
* Wed Jan 03 2018 Lumír Balhar <lbalhar@redhat.com> - 4.6.1-5
7e1b55
- Fix directory ownership in python3 subpackage
7e1b55
7e1b55
* Tue Oct 17 2017 Rob Crittenden <rcritten@redhat.com> - 4.6.1-4
7e1b55
- Update workaround patch to prevent SELinux execmem AVC (#1491508)
7e1b55
7e1b55
* Mon Oct 16 2017 Alexander Bokovoy <abokovoy@redhat.com> - 4.6.1-3
7e1b55
- Another attempt at fix for bug #1491053
7e1b55
7e1b55
* Fri Oct 06 2017 Tomas Krizek <tkrizek@redhat.com> - 4.6.1-2
7e1b55
- Rebuild against krb5-1.16
7e1b55
7e1b55
* Fri Sep 22 2017 Tomas Krizek <tkrizek@redhat.com> - 4.6.1-1
7e1b55
- Fixes #1491053  Firefox reports insecure TLS configuration when visiting
7e1b55
  FreeIPA web UI after standard server deployment
7e1b55
7e1b55
* Wed Sep 13 2017 Adam Williamson <awilliam@redhat.com> - 4.6.0-3
7e1b55
- Fixes #1490762 Ipa-server-install update dse.ldif with wrong SELinux context
7e1b55
- Fixes #1491056 FreeIPA enrolment via kickstart fails
7e1b55
7e1b55
* Wed Sep 06 2017 Adam Williamson <awilliam@redhat.com> - 4.6.0-2
7e1b55
- Fixes #1488640 "unknown command 'undefined'" error when changing password in web UI
7e1b55
- BuildRequires diffstat (for the use in patch application)
7e1b55
7e1b55
* Mon Sep 04 2017 Tomas Krizek <tkrizek@redhat.com> - 4.6.0-1
7e1b55
- Rebase to upstream 4.6.0
7e1b55
7e1b55
* Wed Aug 02 2017 Fedora Release Engineering <releng@fedoraproject.org> - 4.5.3-3
7e1b55
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild
7e1b55
7e1b55
* Wed Jul 26 2017 Fedora Release Engineering <releng@fedoraproject.org> - 4.5.3-2
7e1b55
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
7e1b55
7e1b55
* Fri Jul 21 2017 Tomas Krizek <tkrizek@redhat.com> - 4.5.3-1
7e1b55
- Update to upstream 4.5.3 - see https://www.freeipa.org/page/Releases/4.5.3
7e1b55
7e1b55
* Thu Jul 13 2017 Alexander Bokovoy <abokovoy@redhat.com> - 4.5.2-4
7e1b55
- Make sure tmpfiles.d snippet for replica is in place after install
7e1b55
7e1b55
* Mon Jul 10 2017 Alexander Bokovoy <abokovoy@redhat.com> - 4.5.2-3
7e1b55
- Fix build with Samba 4.7.0-RC1
7e1b55
- Increase java stack for rhino calls to get around crashes on ppc64-le
7e1b55
7e1b55
* Tue Jun 20 2017 Tomas Krizek <tkrizek@redhat.com> - 4.5.2-2
7e1b55
- Patch: Fix IP address checks
7e1b55
- Patch: python-netifaces fix
7e1b55
7e1b55
* Sun Jun 18 2017 Tomas Krizek <tkrizek@redhat.com> - 4.5.2-1
7e1b55
- Update to upstream 4.5.2 - see https://www.freeipa.org/page/Releases/4.5.2
7e1b55
7e1b55
* Thu May 25 2017 Tomas Krizek <tkrizek@redhat.com> - 4.5.1-1
7e1b55
- Update to upstream 4.5.1 - see https://www.freeipa.org/page/Releases/4.5.1
7e1b55
- Fixes #1168266 UI drops "Enknown Error" when the ipa record in /etc/hosts changes
7e1b55
7e1b55
* Tue May 23 2017 Tomas Krizek <tkrizek@redhat.com> - 4.4.4-2
7e1b55
- Fixes #1448049 Subpackage freeipa-server-common has unmet dependencies on Rawhide
7e1b55
- Fixes #1430247 FreeIPA server deployment runs ipa-custodia on Python 3, should use Python 2
7e1b55
- Fixes #1446744 python2-ipaclient subpackage does not own %%{python_sitelib}/ipaclient/plugins
7e1b55
- Fixes #1440525 surplus 'the' in output of `ipa-adtrust-install`
7e1b55
- Fixes #1411810 ipa-replica-install fails with 406 Client Error
7e1b55
- Fixes #1405814 ipa plugins: ERROR an internal error occured
7e1b55
7e1b55
* Fri Mar 24 2017 Tomas Krizek <tkrizek@redhat.com> - 4.4.4-1
7e1b55
- Update to upstream 4.4.4 - see https://www.freeipa.org/page/Releases/4.4.4
7e1b55
- Add upstream signature file for tarball
7e1b55
7e1b55
* Wed Mar  1 2017 Alexander Bokovoy <abokovoy@redhat.com> - 4.4.3-8
7e1b55
- Use different method to keep /usr/bin/ipa on Python 2
7e1b55
- Fixes #1426847
7e1b55
7e1b55
* Mon Feb 27 2017 Tomas Krizek <tkrizek@redhat.com> - 4.4.3-7
7e1b55
- Fixes #1413137 CVE-2017-2590 ipa: Insufficient permission check for
7e1b55
  ca-del, ca-disable and ca-enable commands
7e1b55
7e1b55
* Mon Feb 27 2017 Alexander Bokovoy <abokovoy@redhat.com> - 4.4.3-6
7e1b55
- Rebuild to pick up system-python dependency change
7e1b55
- Fixes #1426847 - Cannot upgrade freeipa-client on rawhide
7e1b55
7e1b55
* Wed Feb 15 2017 Tomas Krizek <tkrizek@redhat.com> - 4.4.3-5
7e1b55
- Fixes #1403352 - bind-dyndb-ldap: support new named.conf API in BIND 9.11
7e1b55
- Fixes #1412739 - ipa-kdb: support DAL version 6.1
7e1b55
7e1b55
* Fri Feb 10 2017 Fedora Release Engineering <releng@fedoraproject.org> - 4.4.3-4
7e1b55
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
7e1b55
7e1b55
* Sat Jan 21 2017 Igor Gnatenko <ignatenko@redhat.com> - 4.4.3-3
7e1b55
- Rebuild for xmlrpc-c
7e1b55
7e1b55
* Thu Dec 22 2016 Miro Hrončok <mhroncok@redhat.com> - 4.4.3-2
7e1b55
- Rebuild for Python 3.6
7e1b55
7e1b55
* Fri Dec 16 2016 Pavel Vomacka <pvomacka@redhat.com> - 4.4.3-1
7e1b55
- Update to upstream 4.4.3 - see http://www.freeipa.org/page/Releases/4.4.3
7e1b55
7e1b55
* Wed Dec 14 2016 Pavel Vomacka <pvomacka@redhat.com> - 4.4.2-4
7e1b55
- Fixes 1395311 - CVE-2016-9575 ipa: Insufficient permission check in certprofile-mod
7e1b55
- Fixes 1370493 - CVE-2016-7030 ipa: DoS attack against kerberized services
7e1b55
  by abusing password policy
7e1b55
7e1b55
* Tue Nov 29 2016 Petr Vobornik <pvoborni@redhat.com> - 4.4.2-3
7e1b55
- Fixes 1389866  krb5-server: ipadb_change_pwd(): kdb5_util killed by SIGSEGV
7e1b55
7e1b55
* Fri Oct 21 2016 Petr Vobornik <pvoborni@redhat.com> - 4.4.2-2
7e1b55
- Rebuild against krb5-1.15
7e1b55
7e1b55
* Thu Oct 13 2016 Petr Vobornik <pvoborni@redhat.com> - 4.4.2-1
7e1b55
- Update to upstream 4.4.2 - see http://www.freeipa.org/page/Releases/4.4.2
7e1b55
7e1b55
* Thu Sep 01 2016 Alexander Bokovoy <abokovoy@redhat.com> - 4.4.1-1
7e1b55
- Update to upstream 4.4.1 - see http://www.freeipa.org/page/Releases/4.4.1
7e1b55
7e1b55
* Fri Aug 19 2016 Petr Vobornik <pvoborni@redhat.com> - 4.3.2-2
7e1b55
- Fixes 1365669 - The ipa-server-upgrade command failed when named-pkcs11 does
7e1b55
  not happen to run during dnf upgrade
7e1b55
- Fixes 1367883 - CVE-2016-5404 freeipa: ipa: Insufficient privileges check
7e1b55
  in certificate revocation
7e1b55
- Fixes 1364338 - Freeipa cannot be build on fedora 25
7e1b55
7e1b55
* Fri Jul 22 2016 Petr Vobornik <pvoborni@redhat.com> - 4.3.2-1
7e1b55
- Update to upstream 4.3.2 - see http://www.freeipa.org/page/Releases/4.3.2
7e1b55
7e1b55
* Tue Jul 19 2016 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 4.3.1-2
7e1b55
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages
7e1b55
7e1b55
* Thu Mar 24 2016 Petr Vobornik <pvoborni@redhat.com> - 4.3.1-1
7e1b55
- Update to upstream 4.3.1 - see http://www.freeipa.org/page/Releases/4.3.1
7e1b55
7e1b55
* Thu Feb 04 2016 Petr Vobornik <pvoborni@redhat.com> - 4.3.0-3
7e1b55
- Fix build with Samba 4.4
7e1b55
- Update SELinux requires to fix connection check during installation
7e1b55
7e1b55
* Wed Feb 03 2016 Fedora Release Engineering <releng@fedoraproject.org> - 4.3.0-2
7e1b55
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
7e1b55
7e1b55
* Fri Dec 18 2015 Petr Vobornik <pvoborni@redhat.com> - 4.3.0-1
7e1b55
- Update to upstream 4.3.0 - see http://www.freeipa.org/page/Releases/4.3.0
7e1b55
7e1b55
* Mon Dec 07 2015 Petr Vobornik <pvoborni@redhat.com> - 4.2.3-2
7e1b55
- Workarounds for SELinux execmem violations in cryptography
7e1b55
7e1b55
* Mon Nov 02 2015 Petr Vobornik <pvoborni@redhat.com> - 4.2.3-1
7e1b55
- Update to upstream 4.2.3 - see http://www.freeipa.org/page/Releases/4.2.3
7e1b55
- fix #1274905
7e1b55
7e1b55
* Wed Oct 21 2015 Alexander Bokovoy <abokovoy@redhat.com> - 4.2.2-2
7e1b55
- Depend on samba-common-tools for the trust-ad subpackage after
7e1b55
  samba package split
7e1b55
- Rebuild against krb5 1.14 to fix bug #1273957
7e1b55
7e1b55
* Thu Oct 8 2015 Petr Vobornik <pvoborni@redhat.com> - 4.2.2-1
7e1b55
- Update to upstream 4.2.2 - see http://www.freeipa.org/page/Releases/4.2.2
7e1b55
7e1b55
* Mon Sep 7 2015 Petr Vobornik <pvoborni@redhat.com> - 4.2.1-1
7e1b55
- Update to upstream 4.2.1 - see http://www.freeipa.org/page/Releases/4.2.1
7e1b55
7e1b55
* Wed Jun 17 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 4.1.4-5
7e1b55
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
7e1b55
7e1b55
* Tue May 12 2015 Alexander Bokovoy <abokovoy@redhat.com> - 4.1.4-4
7e1b55
- Fix typo in the patch to fix bug #1219834
7e1b55
7e1b55
* Mon May 11 2015 Alexander Bokovoy <abokovoy@redhat.com> - 4.1.4-3
7e1b55
- Fix FreeIPA trusts to AD feature with Samba 4.2 (#1219834)
7e1b55
7e1b55
* Mon Mar 30 2015 Petr Vobornik <pvoborni@redhat.com> - 4.1.4-2
7e1b55
- Replace mod_auth_kerb usage with mod_auth_gssapi
7e1b55
7e1b55
* Thu Mar 26 2015 Alexander Bokovoy <abokovoy@redhat.com> - 4.1.4-1
7e1b55
- Update to upstream 4.1.4 - see http://www.freeipa.org/page/Releases/4.1.4
7e1b55
- fix CVE-2015-1827 (#1206047)
7e1b55
- Require slapi-nis 0.54.2 and newer for CVE-2015-0283 fixes
7e1b55
7e1b55
* Tue Mar 17 2015 Petr Vobornik <pvoborni@redhat.com> - 4.1.3-3
7e1b55
- Timeout ipa-client install if ntp server is unreachable #4842
7e1b55
- Skip time sync during client install when using --no-ntp #4842
7e1b55
7e1b55
* Wed Mar 04 2015 Petr Vobornik <pvoborni@redhat.com> - 4.1.3-2
7e1b55
- Add missing sssd python dependencies
7e1b55
- https://bugzilla.redhat.com/show_bug.cgi?id=1197218
7e1b55
7e1b55
* Wed Feb 18 2015 Petr Vobornik <pvoborni@redhat.com> - 4.1.3-1
7e1b55
- Update to upstream 4.1.3 - see http://www.freeipa.org/page/Releases/4.1.3
7e1b55
7e1b55
* Mon Jan 19 2015 Alexander Bokovoy <abokovoy@redhat.com> - 4.1.2-2
7e1b55
- Fix broken build after Samba ABI change and rename of libpdb to libsamba-passdb
7e1b55
- Use python-dateutil15 until we validate python-dateutil 2.x
7e1b55
7e1b55
* Tue Nov 25 2014 Petr Vobornik <pvoborni@redhat.com> - 4.1.2-1
7e1b55
- Update to upstream 4.1.2 - see http://www.freeipa.org/page/Releases/4.1.2
7e1b55
- fix CVE-2014-7850
7e1b55
7e1b55
* Thu Nov 20 2014 Simo Sorce <simo@redhat.com> - 4.1.1-2
7e1b55
- Patch blokers and feature freze exceptions
7e1b55
- Resolves: bz1165674
7e1b55
- Resolves: bz1165856 (CVE-2014-7850)
7e1b55
- Fixes DNS install issue that prevents the server from working
7e1b55
7e1b55
* Thu Nov 06 2014 Petr Vobornik <pvoborni@redhat.com> - 4.1.1-1
7e1b55
- Update to upstream 4.1.1 - see http://www.freeipa.org/page/Releases/4.1.1
7e1b55
- fix CVE-2014-7828
7e1b55
7e1b55
* Wed Oct 22 2014 Petr Vobornik <pvoborni@redhat.com> - 4.1.0-2
7e1b55
- fix armv7hl stack oversize build failure
7e1b55
- fix https://fedorahosted.org/freeipa/ticket/4660
7e1b55
7e1b55
* Tue Oct 21 2014 Petr Vobornik <pvoborni@redhat.com> - 4.1.0-1
7e1b55
- Update to upstream 4.1.0 - see http://www.freeipa.org/page/Releases/4.1.0
7e1b55
7e1b55
* Fri Sep 12 2014 Petr Viktorin <pviktori@redhat.com> - 4.0.3-1
7e1b55
- Update to upstream 4.0.3 - see http://www.freeipa.org/page/Releases/4.0.3
7e1b55
7e1b55
* Fri Sep 05 2014 Petr Viktorin <pviktori@redhat.com> - 4.0.2-1
7e1b55
- Update to upstream 4.0.1 - see http://www.freeipa.org/page/Releases/4.0.2
7e1b55
7e1b55
* Tue Sep 02 2014 Pádraig Brady <pbrady@redhat.com> - 4.0.1-3
7e1b55
- rebuild for libunistring soname bump
7e1b55
7e1b55
* Sat Aug 16 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 4.0.1-2
7e1b55
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
7e1b55
7e1b55
* Fri Jul 25 2014 Martin Kosek <mkosek@redhat.com> 4.0.1-1
7e1b55
- Update to upstream 4.0.1
7e1b55
7e1b55
* Mon Jul 07 2014 Petr Viktorin <pviktori@redhat.com> 4.0.0-1
7e1b55
- Update to upstream 4.0.0
7e1b55
- Remove the server-strict package
7e1b55
7e1b55
* Sat Jun 07 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 3.3.5-4
7e1b55
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
7e1b55
7e1b55
* Wed May 21 2014 Petr Vobornik <pvoborni@redhat.com> 3.3.5-3
7e1b55
- Increase Java stack size for Web UI build on aarch64
7e1b55
7e1b55
* Wed Apr 16 2014 Peter Robinson <pbrobinson@fedoraproject.org> 3.3.5-2
7e1b55
- Add rhino as dependency to fix FTBFS
7e1b55
7e1b55
* Fri Mar 28 2014 Martin Kosek <mkosek@redhat.com> - 3.3.5-1
7e1b55
- Update to upstream 3.3.5
7e1b55
7e1b55
* Tue Feb 11 2014 Martin Kosek <mkosek@redhat.com> - 3.3.4-3
7e1b55
- Move ipa-otpd socket directory to /var/run/krb5kdc
7e1b55
- Require krb5-server 1.11.5-3 supporting the new directory
7e1b55
- ipa_lockout plugin did not work with users's without krbPwdPolicyReference
7e1b55
7e1b55
* Wed Jan 29 2014 Martin Kosek <mkosek@redhat.com> - 3.3.4-2
7e1b55
- Fix hardened build
7e1b55
7e1b55
* Tue Jan 28 2014 Martin Kosek <mkosek@redhat.com> - 3.3.4-1
7e1b55
- Update to upstream 3.3.4
7e1b55
- Install CA anchor into standard location (#928478)
7e1b55
- ipa-client-install part of ipa-server-install fails on reinstall (#1044994)
7e1b55
- Remove mod_ssl workaround (RHEL bug #1029046)
7e1b55
- Enable syncrepl plugin to support bind-dyndb-ldap 4.0
7e1b55
7e1b55
* Fri Jan 3 2014 Martin Kosek <mkosek@redhat.com> - 3.3.3-5
7e1b55
- Build crashed with rhino exception on s390 architectures (#1040576)
7e1b55
7e1b55
* Thu Dec 12 2013 Martin Kosek <mkosek@redhat.com> - 3.3.3-4
7e1b55
- Build crashed with rhino exception on PPC architectures (#1040576)
7e1b55
7e1b55
* Tue Dec 3 2013 Martin Kosek <mkosek@redhat.com> - 3.3.3-3
7e1b55
- Fix -Werror=format-security errors (#1037070)
7e1b55
7e1b55
* Mon Nov 4 2013 Martin Kosek <mkosek@redhat.com> - 3.3.3-2
7e1b55
- ipa-server-install crashed when freeipa-server-trust-ad subpackage was not
7e1b55
  installed
7e1b55
7e1b55
* Fri Nov 1 2013 Martin Kosek <mkosek@redhat.com> - 3.3.3-1
7e1b55
- Update to upstream 3.3.3
7e1b55
7e1b55
* Fri Oct 4 2013 Martin Kosek <mkosek@redhat.com> - 3.3.2-1
7e1b55
- Update to upstream 3.3.2
7e1b55
7e1b55
* Thu Aug 29 2013 Petr Viktorin <pviktori@redhat.com> - 3.3.1-1
7e1b55
- Bring back Fedora-only changes
7e1b55
7e1b55
* Thu Aug 29 2013 Petr Viktorin <pviktori@redhat.com> - 3.3.1-0
7e1b55
- Update to upstream 3.3.1
7e1b55
7e1b55
* Wed Aug 14 2013 Alexander Bokovoy <abokovoy@redhat.com> - 3.3.0-2
7e1b55
- Remove freeipa-systemd-upgrade as non-systemd installs are not supported
7e1b55
  anymore by Fedora project
7e1b55
7e1b55
* Wed Aug 7 2013 Martin Kosek <mkosek@redhat.com> - 3.3.0-1
7e1b55
- Update to upstream 3.3.0
7e1b55
7e1b55
* Sat Aug 03 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 3.2.2-2
7e1b55
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
7e1b55
7e1b55
* Wed Jul 17 2013 Martin Kosek <mkosek@redhat.com> - 3.2.2-1
7e1b55
- Update to upstream 3.2.2
7e1b55
- Drop freeipa-server-selinux subpackage
7e1b55
- Drop redundant directory /var/cache/ipa/sessions
7e1b55
- Do not create /var/lib/ipa/pki-ca/publish, retain reference as ghost
7e1b55
- Run ipa-upgradeconfig and server restart in posttrans to avoid inconsistency
7e1b55
  issues when there are still old parts of software (like entitlements plugin)
7e1b55
7e1b55
* Fri Jun  7 2013 Martin Kosek <mkosek@redhat.com> - 3.2.1-1
7e1b55
- Update to upstream 3.2.1
7e1b55
7e1b55
* Tue May 14 2013 Rob Crittenden <rcritten@redhat.com> - 3.2.0-2
7e1b55
- Add OTP patches
7e1b55
- Add patch to set KRB5CCNAME for 389-ds-base
7e1b55
7e1b55
* Fri May 10 2013 Rob Crittenden <rcritten@redhat.com> - 3.2.0-1
7e1b55
- Update to upstream 3.2.0 GA
7e1b55
- ipa-client-install fails if /etc/ipa does not exist (#961483)
7e1b55
- Certificate status is not visible in Service and Host page (#956718)
7e1b55
- ipa-client-install removes needed options from ldap.conf (#953991)
7e1b55
- Handle socket.gethostbyaddr() exceptions when verifying hostnames (#953957)
7e1b55
- Add triggerin scriptlet to support OpenSSH 6.2 (#953617)
7e1b55
- Require nss 3.14.3-12.0 to address certutil certificate import
7e1b55
  errors (#953485)
7e1b55
- Require pki-ca 10.0.2-3 to pull in fix for sslget and mixed IPv4/6
7e1b55
  environments. (#953464)
7e1b55
- ipa-client-install removes 'sss' from /etc/nsswitch.conf (#953453)
7e1b55
- ipa-server-install --uninstall doesn't stop dirsrv instances (#953432)
7e1b55
- Add requires for openldap-2.4.35-4 to pickup fixed SASL_NOCANON behavior for
7e1b55
  socket based connections (#960222)
7e1b55
- Require libsss_nss_idmap-python
7e1b55
- Add Conflicts on nss-pam-ldapd < 0.8.4. The mapping from uniqueMember to
7e1b55
  member is now done automatically and having it in the config file raises
7e1b55
  an error.
7e1b55
- Add backup and restore tools, directory.
7e1b55
- require at least systemd 38 which provides the journal (we no longer
7e1b55
  need to require syslog.target)
7e1b55
- Update Requires on policycoreutils to 2.1.14-37
7e1b55
- Update Requires on selinux-policy to 3.12.1-42
7e1b55
- Update Requires on 389-ds-base to 1.3.1.0
7e1b55
- Remove a Requires for java-atk-wrapper
7e1b55
7e1b55
* Tue Apr 23 2013 Rob Crittenden <rcritten@redhat.com> - 3.2.0-0.4.beta1
7e1b55
- Remove release from krb5-server in strict sub-package to allow for rebuilds.
7e1b55
7e1b55
* Mon Apr 22 2013 Rob Crittenden <rcritten@redhat.com> - 3.2.0-0.3.beta1
7e1b55
- Add a Requires for java-atk-wrapper until we can determine which package
7e1b55
  should be pulling it in, dogtag or tomcat.
7e1b55
7e1b55
* Tue Apr 16 2013 Rob Crittenden <rcritten@redhat.com> - 3.2.0-0.2.beta1
7e1b55
- Update to upstream 3.2.0 Beta 1
7e1b55
7e1b55
* Tue Apr  2 2013 Martin Kosek <mkosek@redhat.com> - 3.2.0-0.1.pre1
7e1b55
- Update to upstream 3.2.0 Prerelease 1
7e1b55
- Use upstream reference spec file as a base for Fedora spec file
7e1b55
7e1b55
* Sat Mar 30 2013 Kevin Fenzi <kevin@scrye.com> 3.1.2-4
7e1b55
- Rebuild for broken deps
7e1b55
- Fix 389-ds-base strict dep to be 1.3.0.5 and krb5-server 1.11.1
7e1b55
7e1b55
* Sat Feb 23 2013 Kevin Fenzi <kevin@scrye.com> - 3.1.2-3
7e1b55
- Rebuild for broken deps in rawhide
7e1b55
- Fix 389-ds-base strict dep to be 1.3.0.3
7e1b55
7e1b55
* Wed Feb 13 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 3.1.2-2
7e1b55
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
7e1b55
7e1b55
* Wed Jan 23 2013 Rob Crittenden <rcritten@redhat.com> - 3.1.2-1
7e1b55
- Update to upstream 3.1.2
7e1b55
- CVE-2012-4546: Incorrect CRLs publishing
7e1b55
- CVE-2012-5484: MITM Attack during Join process
7e1b55
- CVE-2013-0199: Cross-Realm Trust key leak
7e1b55
- Updated strict dependencies to 389-ds-base = 1.3.0.2 and
7e1b55
  pki-ca = 10.0.1
7e1b55
7e1b55
* Thu Dec 20 2012 Martin Kosek <mkosek@redhat.com> - 3.1.0-2
7e1b55
- Remove redundat Requires versions that are already in Fedora 17
7e1b55
- Replace python-crypto Requires with m2crypto
7e1b55
- Add missing Requires(post) for client and server-trust-ad subpackages
7e1b55
- Restart httpd service when server-trust-ad subpackage is installed
7e1b55
- Bump selinux-policy Requires to pick up PKI/LDAP port labeling fixes
7e1b55
7e1b55
* Mon Dec 10 2012 Rob Crittenden <rcritten@redhat.com> - 3.1.0-1
7e1b55
- Updated to upstream 3.1.0 GA
7e1b55
- Set minimum for sssd to 1.9.2
7e1b55
- Set minimum for pki-ca to 10.0.0-1
7e1b55
- Set minimum for 389-ds-base to 1.3.0
7e1b55
- Set minimum for selinux-policy to 3.11.1-60
7e1b55
- Remove unneeded dogtag package requires
7e1b55
7e1b55
* Tue Oct 23 2012 Martin Kosek <mkosek@redhat.com> - 3.0.0-3
7e1b55
- Update Requires on krb5-server to 1.11
7e1b55
7e1b55
* Fri Oct 12 2012 Rob Crittenden <rcritten@redhat.com> - 3.0.0-2
7e1b55
- Configure CA replication to use TLS instead of SSL
7e1b55
7e1b55
* Fri Oct 12 2012 Rob Crittenden <rcritten@redhat.com> - 3.0.0-1
7e1b55
- Updated to upstream 3.0.0 GA
7e1b55
- Set minimum for samba to 4.0.0-153.
7e1b55
- Make sure server-trust-ad subpackage alternates winbind_krb5_locator.so
7e1b55
  plugin to /dev/null since they cannot be used when trusts are configured
7e1b55
- Restrict krb5-server to 1.10.
7e1b55
- Update BR for 389-ds-base to 1.3.0
7e1b55
- Add directory /var/lib/ipa/pki-ca/publish for CRL published by pki-ca
7e1b55
- Add Requires on zip for generating FF browser extension
7e1b55
7e1b55
* Fri Oct  5 2012 Rob Crittenden <rcritten@redhat.com> - 3.0.0-0.10
7e1b55
- Updated to upstream 3.0.0 rc 2
7e1b55
- Include new FF configuration extension
7e1b55
- Set minimum Requires of selinux-policy to 3.11.1-33
7e1b55
- Set minimum Requires dogtag to 10.0.0-0.43.b1
7e1b55
- Add new optional strict sub-package to allow users to limit other
7e1b55
  package upgrades.
7e1b55
7e1b55
* Tue Oct  2 2012 Martin Kosek <mkosek@redhat.com> - 3.0.0-0.9
7e1b55
- Require samba packages instead of obsoleted samba4 packages
7e1b55
7e1b55
* Fri Sep 21 2012 Rob Crittenden <rcritten@redhat.com> - 3.0.0-0.8
7e1b55
- Updated to upstream 3.0.0 rc 1
7e1b55
- Update BR for 389-ds-base to 1.2.11.14
7e1b55
- Update BR for krb5 to 1.10
7e1b55
- Update BR for samba4-devel to 4.0.0-139 (rc1)
7e1b55
- Add BR for python-polib
7e1b55
- Update BR and Requires on sssd to 1.9.0
7e1b55
- Update Requires on policycoreutils to 2.1.12-5
7e1b55
- Update Requires on 389-ds-base to 1.2.11.14
7e1b55
- Update Requires on selinux-policy to 3.11.1-21
7e1b55
- Update Requires on dogtag to 10.0.0-0.33.a1
7e1b55
- Update Requires on certmonger to 0.60
7e1b55
- Update Requires on tomcat to 7.0.29
7e1b55
- Update minimum version of bind to 9.9.1-10.P3
7e1b55
- Update minimum version of bind-dyndb-ldap to 1.1.0-0.16.rc1
7e1b55
- Remove Requires on authconfig from python sub-package
7e1b55
7e1b55
* Wed Sep  5 2012 Rob Crittenden <rcritten@redhat.com> - 3.0.0-0.7
7e1b55
- Rebuild against samba4 beta8
7e1b55
7e1b55
* Fri Aug 31 2012 Rob Crittenden <rcritten@redhat.com> - 3.0.0-0.6
7e1b55
- Rebuild against samba4 beta7
7e1b55
7e1b55
* Wed Aug 22 2012 Alexander Bokovoy <abokovoy@redhat.com> - 3.0.0-0.5
7e1b55
- Adopt to samba4 beta6 (libsecurity -> libsamba-security)
7e1b55
- Add dependency to samba4-winbind
7e1b55
7e1b55
* Fri Aug 17 2012 Rob Crittenden <rcritten@redhat.com> - 3.0.0-0.4
7e1b55
- Updated to upstream 3.0.0 beta 2
7e1b55
7e1b55
* Mon Aug  6 2012 Martin Kosek <mkosek@redhat.com> - 3.0.0-0.3
7e1b55
- Updated to current upstream state of 3.0.0 beta 2 development
7e1b55
7e1b55
* Mon Jul 23 2012 Alexander Bokovoy <abokovy@redhat.com> - 3.0.0-0.2
7e1b55
- Rebuild against samba4 beta4
7e1b55
7e1b55
* Mon Jul  2 2012 Rob Crittenden <rcritten@redhat.com> - 3.0.0-0.1
7e1b55
- Updated to upstream 3.0.0 beta 1
7e1b55
7e1b55
* Thu May  3 2012 Rob Crittenden <rcritten@redhat.com> - 2.2.0-1
7e1b55
- Updated to upstream 2.2.0 GA
7e1b55
- Update minimum n-v-r of certmonger to 0.53
7e1b55
- Update minimum n-v-r of slapi-nis to 0.40
7e1b55
- Add Requires in client to oddjob-mkhomedir and python-krbV
7e1b55
- Update minimum selinux-policy to 3.10.0-110
7e1b55
7e1b55
* Mon Mar 19 2012 Rob Crittenden <rcritten@redhat.com> - 2.1.90-0.2
7e1b55
- Update to upstream 2.2.0 beta 1 (2.1.90.rc1)
7e1b55
- Set minimum n-v-r for pki-ca and pki-silent to 9.0.18.
7e1b55
- Add Conflicts on mod_ssl
7e1b55
- Update minimum n-v-r of 389-ds-base to 1.2.10.4
7e1b55
- Update minimum n-v-r of sssd to 1.8.0
7e1b55
- Update minimum n-v-r of slapi-nis to 0.38
7e1b55
- Update minimum n-v-r of pki-* to 9.0.18
7e1b55
- Update conflicts on bind-dyndb-ldap to < 1.1.0-0.9.b1
7e1b55
- Update conflicts on bind to < 9.9.0-1
7e1b55
- Drop requires on krb5-server-ldap
7e1b55
- Add patch to remove escaping arguments to pkisilent
7e1b55
7e1b55
* Mon Feb 06 2012 Rob Crittenden <rcritten@redhat.com> - 2.1.90-0.1
7e1b55
- Update to upstream 2.2.0 alpha 1 (2.1.90.pre1)
7e1b55
7e1b55
* Wed Feb 01 2012 Alexander Bokovoy <abokovoy@redhat.com> - 2.1.4-5
7e1b55
- Force to use 389-ds 1.2.10-0.8.a7 or above
7e1b55
- Improve upgrade script to handle systemd 389-ds change
7e1b55
- Fix freeipa to work with python-ldap 2.4.6
7e1b55
7e1b55
* Wed Jan 11 2012 Martin Kosek <mkosek@redhat.com> - 2.1.4-4
7e1b55
- Fix ipa-replica-install crashes
7e1b55
- Fix ipa-server-install and ipa-dns-install logging
7e1b55
- Set minimum version of pki-ca to 9.0.17 to fix sslget problem
7e1b55
  caused by FEDORA-2011-17400 update (#771357)
7e1b55
7e1b55
* Wed Dec 21 2011 Alexander Bokovoy <abokovoy@redhat.com> - 2.1.4-3
7e1b55
- Allow Web-based migration to work with tightened SE Linux policy (#769440)
7e1b55
- Rebuild slapi plugins against re-enterant version of libldap
7e1b55
7e1b55
* Sun Dec 11 2011 Alexander Bokovoy <abokovoy@redhat.com> - 2.1.4-2
7e1b55
- Allow longer dirsrv startup with systemd:
7e1b55
  - IPAdmin class will wait until dirsrv instance is available up to 10 seconds
7e1b55
  - Helps with restarts during upgrade for ipa-ldap-updater
7e1b55
- Fix pylint warnings from F16 and Rawhide
7e1b55
7e1b55
* Tue Dec  6 2011 Rob Crittenden <rcritten@redhat.com> - 2.1.4-1
7e1b55
- Update to upstream 2.1.4 (CVE-2011-3636)
7e1b55
7e1b55
* Mon Dec  5 2011 Rob Crittenden <rcritten@redhat.com> - 2.1.3-8
7e1b55
- Update SELinux policy to allow ipa_kpasswd to connect ldap and
7e1b55
  read /dev/urandom. (#759679)
7e1b55
7e1b55
* Wed Nov 30 2011 Alexander Bokovoy <abokovoy@redhat.com> - 2.1.3-7
7e1b55
- Fix wrong path in packaging freeipa-systemd-upgrade
7e1b55
7e1b55
* Wed Nov 30 2011 Alexander Bokovoy <abokovoy@redhat.com> - 2.1.3-6
7e1b55
- Introduce upgrade script to recover existing configuration after systemd migration
7e1b55
  as user has no means to recover FreeIPA from systemd migration
7e1b55
- Upgrade script:
7e1b55
  - recovers symlinks in Dogtag instance install
7e1b55
  - recovers systemd configuration for FreeIPA's directory server instances
7e1b55
  - recovers freeipa.service
7e1b55
  - migrates directory server and KDC configs to use proper keytabs for systemd services
7e1b55
7e1b55
* Wed Oct 26 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.1.3-5
7e1b55
- Rebuilt for glibc bug#747377
7e1b55
7e1b55
* Wed Oct 19 2011 Alexander Bokovoy <abokovoy@redhat.com> - 2.1.3-4
7e1b55
- clean up spec
7e1b55
- Depend on sssd >= 1.6.2 for better user experience
7e1b55
7e1b55
* Tue Oct 18 2011 Alexander Bokovoy <abokovoy@redhat.com> - 2.1.3-3
7e1b55
- Fix Fedora package changelog after merging systemd changes
7e1b55
7e1b55
* Tue Oct 18 2011 Alexander Bokovoy <abokovoy@redhat.com> - 2.1.3-2
7e1b55
- Fix postin scriplet for F-15/F-16
7e1b55
7e1b55
* Tue Oct 18 2011 Alexander Bokovoy <abokovoy@redhat.com> - 2.1.3-1
7e1b55
- 2.1.3
7e1b55
7e1b55
* Mon Oct 17 2011 Alexander Bokovoy <abokovoy@redhat.com> - 2.1.2-1
7e1b55
- Default to systemd for Fedora 16 and onwards
7e1b55
7e1b55
* Tue Aug 16 2011 Rob Crittenden <rcritten@redhat.com> - 2.1.0-1
7e1b55
- Update to upstream 2.1.0
7e1b55
7e1b55
* Fri May  6 2011 Simo Sorce <ssorce@redhat.com> - 2.0.1-2
7e1b55
- Fix bug #702633
7e1b55
7e1b55
* Mon May  2 2011 Rob Crittenden <rcritten@redhat.com> - 2.0.1-1
7e1b55
- Update minimum selinux-policy to 3.9.16-18
7e1b55
- Update minimum pki-ca and pki-selinux to 9.0.7
7e1b55
- Update minimum 389-ds-base to 1.2.8.0-1
7e1b55
- Update to upstream 2.0.1
7e1b55
7e1b55
* Thu Mar 24 2011 Rob Crittenden <rcritten@redhat.com> - 2.0.0-1
7e1b55
- Update to upstream GA release
7e1b55
- Automatically apply updates when the package is upgraded
7e1b55
7e1b55
* Fri Feb 25 2011 Rob Crittenden <rcritten@redhat.com> - 2.0.0-0.4.rc2
7e1b55
- Update to upstream freeipa-2.0.0.rc2
7e1b55
- Set minimum version of python-nss to 0.11 to make sure IPv6 support is in
7e1b55
- Set minimum version of sssd to 1.5.1
7e1b55
- Patch to include SuiteSpotGroup when setting up 389-ds instances
7e1b55
- Move a lot of BuildRequires so this will build with ONLY_CLIENT enabled
7e1b55
7e1b55
* Tue Feb 15 2011 Rob Crittenden <rcritten@redhat.com> - 2.0.0-0.3.rc1
7e1b55
- Set the N-V-R so rc1 is an update to beta2.
7e1b55
7e1b55
* Mon Feb 14 2011 Rob Crittenden <rcritten@redhat.com> - 2.0.0-0.1.rc1
7e1b55
- Set minimum version of sssd to 1.5.1
7e1b55
- Update to upstream freeipa-2.0.0.rc1
7e1b55
- Move server-only binaries from admintools subpackage to server
7e1b55
7e1b55
* Tue Feb 08 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.0.0-0.2.beta2
7e1b55
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
7e1b55
7e1b55
* Thu Feb  3 2011 Rob Crittenden <rcritten@redhat.com> - 2.0.0-0.1.beta2
7e1b55
- Set min version of 389-ds-base to 1.2.8
7e1b55
- Set min version of mod_nss 1.0.8-10
7e1b55
- Set min version of selinux-policy to 3.9.7-27
7e1b55
- Add dogtag themes to Requires
7e1b55
- Update to upstream freeipa-2.0.0.pre2
7e1b55
7e1b55
* Thu Jan 27 2011 Rob Crittenden <rcritten@redhat.com> - 2.0.0-0.2.beta.git80e87e7
7e1b55
- Remove unnecessary moving of v1 CA serial number file in post script
7e1b55
- Add Obsoletes for server-selinxu subpackage
7e1b55
- Using git snapshot 442d6ad30ce1156914e6245aa7502499e50ec0da
7e1b55
7e1b55
* Wed Jan 26 2011 Rob Crittenden <rcritten@redhat.com> - 2.0.0-0.1.beta.git80e87e7
7e1b55
- Prepare spec file for release
7e1b55
- Using git snapshot 80e87e75bd6ab56e3e20c49ece55bd4d52f1a503
7e1b55
7e1b55
* Tue Jan 25 2011 Rob Crittenden <rcritten@redhat.com> - 1.99-41
7e1b55
- Re-arrange doc and defattr to clean up rpmlint warnings
7e1b55
- Remove conditionals on older releases
7e1b55
- Move some man pages into admintools subpackage
7e1b55
- Remove some explicit Requires in client that aren't needed
7e1b55
- Consistent use of buildroot vs RPM_BUILD_ROOT
7e1b55
7e1b55
* Wed Jan 19 2011 Adam Young <ayoung@redhat.com> - 1.99-40
7e1b55
- Moved directory install/static to install/ui
7e1b55
7e1b55
* Thu Jan 13 2011 Simo Sorce <ssorce@redhat.com> - 1.99-39
7e1b55
- Remove dependency on nss_ldap/nss-pam-ldapd
7e1b55
- The official client is sssd and that's what we use by default.
7e1b55
7e1b55
* Thu Jan 13 2011 Simo Sorce <ssorce@redhat.com> - 1.99-38
7e1b55
- Remove radius subpackages
7e1b55
7e1b55
* Thu Jan 13 2011 Rob Crittenden <rcritten@redhat.com> - 1.99-37
7e1b55
- Set minimum pki-ca and pki-silent versions to 9.0.0
7e1b55
7e1b55
* Wed Jan 12 2011 Rob Crittenden <rcritten@redhat.com> - 1.99-36
7e1b55
- Drop BuildRequires on mozldap-devel
7e1b55
7e1b55
* Mon Dec 13 2010 Rob Crittenden <rcritten@redhat.com> - 1.99-35
7e1b55
- Add Requires on krb5-pkinit-openssl
7e1b55
7e1b55
* Fri Dec 10 2010 Jr Aquino <jr.aquino@citrix.com> - 1.99-34
7e1b55
- Add ipa-host-net-manage script
7e1b55
7e1b55
* Tue Dec  7 2010 Simo Sorce <ssorce@redhat.com> - 1.99-33
7e1b55
- Add ipa init script
7e1b55
7e1b55
* Fri Nov 19 2010 Rob Crittenden <rcritten@redhat.com> - 1.99-32
7e1b55
- Set minimum level of 389-ds-base to 1.2.7 for enhanced memberof plugin
7e1b55
7e1b55
* Wed Nov  3 2010 Rob Crittenden <rcritten@redhat.com> - 1.99-31
7e1b55
- remove ipa-fix-CVE-2008-3274
7e1b55
7e1b55
* Wed Oct  6 2010 Rob Crittenden <rcritten@redhat.com> - 1.99-30
7e1b55
- Remove duplicate %%files entries on share/ipa/static
7e1b55
- Add python default encoding shared library
7e1b55
7e1b55
* Mon Sep 20 2010 Rob Crittenden <rcritten@redhat.com> - 1.99-29
7e1b55
- Drop requires on python-configobj (not used any more)
7e1b55
- Drop ipa-ldap-updater message, upgrades are done differently now
7e1b55
7e1b55
* Wed Sep  8 2010 Rob Crittenden <rcritten@redhat.com> - 1.99-28
7e1b55
- Drop conflicts on mod_nss
7e1b55
- Require nss-pam-ldapd on F-14 or higher instead of nss_ldap (#606847)
7e1b55
- Drop a slew of conditionals on older Fedora releases (< 12)
7e1b55
- Add a few conditionals against RHEL 6
7e1b55
- Add Requires of nss-tools on ipa-client
7e1b55
7e1b55
* Fri Aug 13 2010 Rob Crittenden <rcritten@redhat.com> - 1.99-27
7e1b55
- Set minimum version of certmonger to 0.26 (to pck up #621670)
7e1b55
- Set minimum version of pki-silent to 1.3.4 (adds -key_algorithm)
7e1b55
- Set minimum version of pki-ca to 1.3.6
7e1b55
- Set minimum version of sssd to 1.2.1
7e1b55
7e1b55
* Tue Aug 10 2010 Rob Crittenden <rcritten@redhat.com> - 1.99-26
7e1b55
- Add BuildRequires for authconfig
7e1b55
7e1b55
* Mon Jul 19 2010 Rob Crittenden <rcritten@redhat.com> - 1.99-25
7e1b55
- Bump up minimum version of python-nss to pick up nss_is_initialize() API
7e1b55
7e1b55
* Thu Jun 24 2010 Adam Young <ayoung@redhat.com> - 1.99-24
7e1b55
- Removed python-asset based webui
7e1b55
7e1b55
* Thu Jun 24 2010 Rob Crittenden <rcritten@redhat.com> - 1.99-23
7e1b55
- Change Requires from fedora-ds-base to 389-ds-base
7e1b55
- Set minimum level of 389-ds-base to 1.2.6 for the replication
7e1b55
  version plugin.
7e1b55
7e1b55
* Tue Jun  1 2010 Rob Crittenden <rcritten@redhat.com> - 1.99-22
7e1b55
- Drop Requires of python-krbV on ipa-client
7e1b55
7e1b55
* Mon May 17 2010 Rob Crittenden <rcritten@redhat.com> - 1.99-21
7e1b55
- Load ipa_dogtag.pp in post install
7e1b55
7e1b55
* Mon Apr 26 2010 Rob Crittenden <rcritten@redhat.com> - 1.99-20
7e1b55
- Set minimum level of sssd to 1.1.1 to pull in required hbac fixes.
7e1b55
7e1b55
* Thu Mar  4 2010 Rob Crittenden <rcritten@redhat.com> - 1.99-19
7e1b55
- No need to create /var/log/ipa_error.log since we aren't using
7e1b55
  TurboGears any more.
7e1b55
7e1b55
* Mon Mar 1 2010 Jason Gerard DeRose <jderose@redhat.com> - 1.99-18
7e1b55
- Fixed share/ipa/wsgi.py so .pyc, .pyo files are included
7e1b55
7e1b55
* Wed Feb 24 2010 Jason Gerard DeRose <jderose@redhat.com> - 1.99-17
7e1b55
- Added Require mod_wsgi, added share/ipa/wsgi.py
7e1b55
7e1b55
* Thu Feb 11 2010 Jason Gerard DeRose <jderose@redhat.com> - 1.99-16
7e1b55
- Require python-wehjit >= 0.2.2
7e1b55
7e1b55
* Wed Feb  3 2010 Rob Crittenden <rcritten@redhat.com> - 1.99-15
7e1b55
- Add sssd and certmonger as a Requires on ipa-client
7e1b55
7e1b55
* Wed Jan 27 2010 Jason Gerard DeRose <jderose@redhat.com> - 1.99-14
7e1b55
- Require python-wehjit >= 0.2.0
7e1b55
7e1b55
* Fri Dec  4 2009 Rob Crittenden <rcritten@redhat.com> - 1.99-13
7e1b55
- Add ipa-rmkeytab tool
7e1b55
7e1b55
* Tue Dec  1 2009 Rob Crittenden <rcritten@redhat.com> - 1.99-12
7e1b55
- Set minimum of python-pyasn1 to 0.0.9a so we have support for the ASN.1
7e1b55
  Any type
7e1b55
7e1b55
* Wed Nov 25 2009 Rob Crittenden <rcritten@redhat.com> - 1.99-11
7e1b55
- Remove v1-style /etc/ipa/ipa.conf, replacing with /etc/ipa/default.conf
7e1b55
7e1b55
* Fri Nov 13 2009 Rob Crittenden <rcritten@redhat.com> - 1.99-10
7e1b55
- Add bash completion script and own /etc/bash_completion.d in case it
7e1b55
  doesn't already exist
7e1b55
7e1b55
* Tue Nov  3 2009 Rob Crittenden <rcritten@redhat.com> - 1.99-9
7e1b55
- Remove ipa_webgui, its functions rolled into ipa_httpd
7e1b55
7e1b55
* Mon Oct 12 2009 Jason Gerard DeRose <jderose@redhat.com> - 1.99-8
7e1b55
- Removed python-cherrypy from BuildRequires and Requires
7e1b55
- Added Requires python-assets, python-wehjit
7e1b55
7e1b55
* Mon Aug 24 2009 Rob Crittenden <rcritten@redhat.com> - 1.99-7
7e1b55
- Added httpd SELinux policy so CRLs can be read
7e1b55
7e1b55
* Thu May 21 2009 Rob Crittenden <rcritten@redhat.com> - 1.99-6
7e1b55
- Move ipalib to ipa-python subpackage
7e1b55
- Bump minimum version of slapi-nis to 0.15
7e1b55
7e1b55
* Wed May  6 2009 Rob Crittenden <rcritten@redhat.com> - 1.99-5
7e1b55
- Set 0.14 as minimum version for slapi-nis
7e1b55
7e1b55
* Wed Apr 22 2009 Rob Crittenden <rcritten@redhat.com> - 1.99-4
7e1b55
- Add Requires: python-nss to ipa-python sub-package
7e1b55
7e1b55
* Thu Mar  5 2009 Rob Crittenden <rcritten@redhat.com> - 1.99-3
7e1b55
- Remove the IPA DNA plugin, use the DS one
7e1b55
7e1b55
* Wed Mar  4 2009 Rob Crittenden <rcritten@redhat.com> - 1.99-2
7e1b55
- Build radius separately
7e1b55
- Fix a few minor issues
7e1b55
7e1b55
* Tue Feb  3 2009 Rob Crittenden <rcritten@redhat.com> - 1.99-1
7e1b55
- Replace TurboGears requirement with python-cherrypy
7e1b55
7e1b55
* Sat Jan 17 2009 Tomas Mraz <tmraz@redhat.com> - 1.2.1-3
7e1b55
- rebuild with new openssl
7e1b55
7e1b55
* Fri Dec 19 2008 Dan Walsh <dwalsh@redhat.com> - 1.2.1-2
7e1b55
- Fix SELinux code
7e1b55
7e1b55
* Mon Dec 15 2008 Simo Sorce <ssorce@redhat.com> - 1.2.1-1
7e1b55
- Fix breakage caused by python-kerberos update to 1.1
7e1b55
7e1b55
* Fri Dec 5 2008 Simo Sorce <ssorce@redhat.com> - 1.2.1-0
7e1b55
- New upstream release 1.2.1
7e1b55
7e1b55
* Sat Nov 29 2008 Ignacio Vazquez-Abrams <ivazqueznet+rpm@gmail.com> - 1.2.0-4
7e1b55
- Rebuild for Python 2.6
7e1b55
7e1b55
* Fri Nov 14 2008 Simo Sorce <ssorce@redhat.com> - 1.2.0-3
7e1b55
- Respin after the tarball has been re-released upstream
7e1b55
  New hash is 506c9c92dcaf9f227cba5030e999f177
7e1b55
7e1b55
* Thu Nov 13 2008 Simo Sorce <ssorce@redhat.com> - 1.2.0-2
7e1b55
- Conditionally restart also dirsrv and httpd when upgrading
7e1b55
7e1b55
* Wed Oct 29 2008 Rob Crittenden <rcritten@redhat.com> - 1.2.0-1
7e1b55
- Update to upstream version 1.2.0
7e1b55
- Set fedora-ds-base minimum version to 1.1.3 for winsync header
7e1b55
- Set the minimum version for SELinux policy
7e1b55
- Remove references to Fedora 7
7e1b55
7e1b55
* Wed Jul 23 2008 Simo Sorce <ssorce@redhat.com> - 1.1.0-3
7e1b55
- Fix for CVE-2008-3274
7e1b55
- Fix segfault in ipa-kpasswd in case getifaddrs returns a NULL interface
7e1b55
- Add fix for bug #453185
7e1b55
- Rebuild against openldap libraries, mozldap ones do not work properly
7e1b55
- TurboGears is currently broken in rawhide. Added patch to not build
7e1b55
  the UI locales and removed them from the ipa-server files section.
7e1b55
7e1b55
* Wed Jun 18 2008 Rob Crittenden <rcritten@redhat.com> - 1.1.0-2
7e1b55
- Add call to /usr/sbin/upgradeconfig to post install
7e1b55
7e1b55
* Wed Jun 11 2008 Rob Crittenden <rcritten@redhat.com> - 1.1.0-1
7e1b55
- Update to upstream version 1.1.0
7e1b55
- Patch for indexing memberof attribute
7e1b55
- Patch for indexing uidnumber and gidnumber
7e1b55
- Patch to change DNA default values for replicas
7e1b55
- Patch to fix uninitialized variable in ipa-getkeytab
7e1b55
7e1b55
* Fri May 16 2008 Rob Crittenden <rcritten@redhat.com> - 1.0.0-5
7e1b55
- Set fedora-ds-base minimum version to 1.1.0.1-4 and mod_nss minimum
7e1b55
  version to 1.0.7-4 so we pick up the NSS fixes.
7e1b55
- Add selinux-policy-base(post) to Requires (446496)
7e1b55
7e1b55
* Tue Apr 29 2008 Rob Crittenden <rcritten@redhat.com> - 1.0.0-4
7e1b55
- Add missing entry for /var/cache/ipa/kpasswd (444624)
7e1b55
- Added patch to fix permissions problems with the Apache NSS database.
7e1b55
- Added patch to fix problem with DNS querying where the query could be
7e1b55
  returned as the answer.
7e1b55
- Fix spec error where patch1 was in the wrong section
7e1b55
7e1b55
* Fri Apr 25 2008 Rob Crittenden <rcritten@redhat.com> - 1.0.0-3
7e1b55
- Added patch to fix problem reported by ldapmodify
7e1b55
7e1b55
* Fri Apr 25 2008 Rob Crittenden <rcritten@redhat.com> - 1.0.0-2
7e1b55
- Fix Requires for krb5-server that was missing for Fedora versions > 9
7e1b55
- Remove quotes around test for fedora version to package egg-info
7e1b55
7e1b55
* Fri Apr 18 2008 Rob Crittenden <rcritten@redhat.com> - 1.0.0-1
7e1b55
- Update to upstream version 1.0.0
7e1b55
7e1b55
* Tue Mar 18 2008 Rob Crittenden <rcritten@redhat.com> 0.99-12
7e1b55
- Pull upstream changelog 722
7e1b55
- Add Conflicts mod_ssl (435360)
7e1b55
7e1b55
* Fri Feb 29 2008 Rob Crittenden <rcritten@redhat.com> 0.99-11
7e1b55
- Pull upstream changelog 698
7e1b55
- Fix ownership of /var/log/ipa_error.log during install (435119)
7e1b55
- Add pwpolicy command and man page
7e1b55
7e1b55
* Thu Feb 21 2008 Rob Crittenden <rcritten@redhat.com> 0.99-10
7e1b55
- Pull upstream changelog 678
7e1b55
- Add new subpackage, ipa-server-selinux
7e1b55
- Add Requires: authconfig to ipa-python (bz #433747)
7e1b55
- Package i18n files
7e1b55
7e1b55
* Mon Feb 18 2008 Rob Crittenden <rcritten@redhat.com> 0.99-9
7e1b55
- Pull upstream changelog 641
7e1b55
- Require minimum version of krb5-server on F-7 and F-8
7e1b55
- Package some new files
7e1b55
7e1b55
* Thu Jan 31 2008 Rob Crittenden <rcritten@redhat.com> 0.99-8
7e1b55
- Marked with wrong license. IPA is GPLv2.
7e1b55
7e1b55
* Tue Jan 29 2008 Rob Crittenden <rcritten@redhat.com> 0.99-7
7e1b55
- Ensure that /etc/ipa exists before moving user-modifiable html files there
7e1b55
- Put html files into /etc/ipa/html instead of /etc/ipa
7e1b55
7e1b55
* Tue Jan 29 2008 Rob Crittenden <rcritten@redhat.com> 0.99-6
7e1b55
- Pull upstream changelog 608 which renamed several files
7e1b55
7e1b55
* Thu Jan 24 2008 Rob Crittenden <rcritten@redhat.com> 0.99-5
7e1b55
- package the sessions dir /var/cache/ipa/sessions
7e1b55
- Pull upstream changelog 597
7e1b55
7e1b55
* Thu Jan 24 2008 Rob Crittenden <rcritten@redhat.com> 0.99-4
7e1b55
- Updated upstream pull (596) to fix bug in ipa_webgui that was causing the
7e1b55
  UI to not start.
7e1b55
7e1b55
* Thu Jan 24 2008 Rob Crittenden <rcritten@redhat.com> 0.99-3
7e1b55
- Included LICENSE and README in all packages for documentation
7e1b55
- Move user-modifiable content to /etc/ipa and linked back to
7e1b55
  /usr/share/ipa/html
7e1b55
- Changed some references to /usr to the {_usr} macro and /etc
7e1b55
  to {_sysconfdir}
7e1b55
- Added popt-devel to BuildRequires for Fedora 8 and higher and
7e1b55
  popt for Fedora 7
7e1b55
- Package the egg-info for Fedora 9 and higher for ipa-python
7e1b55
7e1b55
* Tue Jan 22 2008 Rob Crittenden <rcritten@redhat.com> 0.99-2
7e1b55
- Added auto* BuildRequires
7e1b55
7e1b55
* Mon Jan 21 2008 Rob Crittenden <rcritten@redhat.com> 0.99-1
7e1b55
- Unified spec file
7e1b55
7e1b55
* Thu Jan 17 2008 Rob Crittenden <rcritten@redhat.com> - 0.6.0-2
7e1b55
- Fixed License in specfile
7e1b55
- Include files from /usr/lib/python*/site-packages/ipaserver
7e1b55
7e1b55
* Fri Dec 21 2007 Karl MacMillan <kmacmill@redhat.com> - 0.6.0-1
7e1b55
- Version bump for release
7e1b55
7e1b55
* Wed Nov 21 2007 Karl MacMillan <kmacmill@mentalrootkit.com> - 0.5.0-1
7e1b55
- Preverse mode on ipa-keytab-util
7e1b55
- Version bump for relase and rpm name change
7e1b55
7e1b55
* Thu Nov 15 2007 Rob Crittenden <rcritten@redhat.com> - 0.4.1-2
7e1b55
- Broke invididual Requires and BuildRequires onto separate lines and
7e1b55
  reordered them
7e1b55
- Added python-tgexpandingformwidget as a dependency
7e1b55
- Require at least fedora-ds-base 1.1
7e1b55
7e1b55
* Thu Nov  1 2007 Karl MacMillan <kmacmill@redhat.com> - 0.4.1-1
7e1b55
- Version bump for release
7e1b55
7e1b55
* Wed Oct 31 2007 Karl MacMillan <kmacmill@redhat.com> - 0.4.0-6
7e1b55
- Add dep for freeipa-admintools and acl
7e1b55
7e1b55
* Wed Oct 24 2007 Rob Crittenden <rcritten@redhat.com> - 0.4.0-5
7e1b55
- Add dependency for python-krbV
7e1b55
7e1b55
* Fri Oct 19 2007 Rob Crittenden <rcritten@redhat.com> - 0.4.0-4
7e1b55
- Require mod_nss-1.0.7-2 for mod_proxy fixes
7e1b55
7e1b55
* Thu Oct 18 2007 Karl MacMillan <kmacmill@redhat.com> - 0.4.0-3
7e1b55
- Convert to autotools-based build
7e1b55
7e1b55
* Tue Sep 25 2007 Karl MacMillan <kmacmill@redhat.com> - 0.4.0-2
7e1b55
7e1b55
* Fri Sep 7 2007 Karl MacMillan <kmacmill@redhat.com> - 0.3.0-1
7e1b55
- Added support for libipa-dna-plugin
7e1b55
7e1b55
* Fri Aug 10 2007 Karl MacMillan <kmacmill@redhat.com> - 0.2.0-1
7e1b55
- Added support for ipa_kpasswd and ipa_pwd_extop
7e1b55
7e1b55
* Sun Aug  5 2007 Rob Crittenden <rcritten@redhat.com> - 0.1.0-3
7e1b55
- Abstracted client class to work directly or over RPC
7e1b55
7e1b55
* Wed Aug  1 2007 Rob Crittenden <rcritten@redhat.com> - 0.1.0-2
7e1b55
- Add mod_auth_kerb and cyrus-sasl-gssapi to Requires
7e1b55
- Remove references to admin server in ipa-server-setupssl
7e1b55
- Generate a client certificate for the XML-RPC server to connect to LDAP with
7e1b55
- Create a keytab for Apache
7e1b55
- Create an ldif with a test user
7e1b55
- Provide a certmap.conf for doing SSL client authentication
7e1b55
7e1b55
* Fri Jul 27 2007 Karl MacMillan <kmacmill@redhat.com> - 0.1.0-1
7e1b55
- Initial rpm version