Blame SPECS/mod_auth_mellon.spec

70c9ed
Summary: A SAML 2.0 authentication module for the Apache Httpd Server
70c9ed
Name: mod_auth_mellon
8e15bc
Version: 0.14.0
d807e8
Release: 9%{?dist}
70c9ed
Group: System Environment/Daemons
70c9ed
Source0: https://github.com/UNINETT/mod_auth_mellon/releases/download/v%{version}/%{name}-%{version}.tar.gz
70c9ed
Source1: auth_mellon.conf
70c9ed
Source2: 10-auth_mellon.conf
70c9ed
Source3: mod_auth_mellon.conf
70c9ed
Source4: mellon_create_metadata.sh
8e15bc
Source5: README.redhat.rst
8e15bc
Source6: mellon_user_guide.html
70c9ed
License: GPLv2+
251fdb
BuildRequires: curl-devel
251fdb
BuildRequires: glib2-devel
251fdb
BuildRequires: httpd-devel
8e15bc
BuildRequires: lasso-devel >= 2.5.1
251fdb
BuildRequires: openssl-devel
251fdb
BuildRequires: xmlsec1-devel
70c9ed
Requires: httpd-mmn = %{_httpd_mmn}
8e15bc
Requires: lasso >= 2.5.1
70c9ed
Url: https://github.com/UNINETT/mod_auth_mellon
70c9ed
8b0a0c
Patch0001: 0001-Modify-am_handler-setup-to-run-before-mod_proxy.patch
8b0a0c
Patch0002: 0002-Fix-redirect-URL-validation-bypass.patch
a0f8fc
Patch0003: 0003-Fix-incorrect-header-used-for-detecting-AJAX-request.patch
a0f8fc
Patch0004: 0004-CVE_2019_13038.patch
d807e8
Patch0006: 0006-Add-none-option-for-samesite.patch
d807e8
Patch0007: 0007-avoid-always-set-SameSite-cookie.patch
d807e8
Patch0008: 0008-Set-SameSite-to-None-on-test-cookie.patch
8b0a0c
8e15bc
# FIXME: RHEL-7 does not have rubygem-asciidoctor, only asciidoc. However,
8e15bc
# I could not get asciidoc to render properly so instead I generated
8e15bc
# mellon_user_guide.html on Fedora using asciidoctor and included
8e15bc
# mellon_user_guide.html as a SOURCE. If the user guide source is updated
8e15bc
# the mellon_user_guide.html will need to be regenerated. 
9146c7
70c9ed
%description
70c9ed
The mod_auth_mellon module is an authentication service that implements the
70c9ed
SAML 2.0 federation protocol. It grants access based on the attributes
70c9ed
received in assertions generated by a IdP server.
70c9ed
70c9ed
%prep
70c9ed
%setup -q -n %{name}-%{version}
8b0a0c
%patch1 -p1
8b0a0c
%patch2 -p1
a0f8fc
%patch3 -p1
a0f8fc
%patch4 -p1
d807e8
%patch6 -p1
d807e8
%patch7 -p1
d807e8
%patch8 -p1
70c9ed
70c9ed
%build
70c9ed
export APXS=%{_httpd_apxs}
d64f60
%configure --enable-diagnostics
d64f60
make clean
d64f60
make %{?_smp_mflags}
d64f60
cp .libs/%{name}.so %{name}-diagnostics.so
d64f60
70c9ed
%configure
d64f60
make clean
70c9ed
make %{?_smp_mflags}
70c9ed
70c9ed
%install
70c9ed
# install module
70c9ed
mkdir -p %{buildroot}%{_httpd_moddir}
70c9ed
install -m 755 .libs/%{name}.so %{buildroot}%{_httpd_moddir}
d64f60
install -m 755 %{name}-diagnostics.so %{buildroot}%{_httpd_moddir}
70c9ed
70c9ed
# install module configuration
70c9ed
mkdir -p %{buildroot}%{_httpd_confdir}
70c9ed
install -m 644 %{SOURCE1} %{buildroot}%{_httpd_confdir}
70c9ed
mkdir -p %{buildroot}%{_httpd_modconfdir}
70c9ed
install -m 644 %{SOURCE2} %{buildroot}%{_httpd_modconfdir}
70c9ed
70c9ed
mkdir -p %{buildroot}%{_tmpfilesdir}
70c9ed
install -m 644 %{SOURCE3} %{buildroot}%{_tmpfilesdir}
70c9ed
mkdir -p %{buildroot}/run/%{name}
70c9ed
70c9ed
# install script to generate metadata
70c9ed
mkdir -p %{buildroot}/%{_libexecdir}/%{name}
70c9ed
install -m 755 %{SOURCE4} %{buildroot}/%{_libexecdir}/%{name}
70c9ed
d64f60
#install documentation
e3eecf
mkdir -p %{buildroot}/%{_pkgdocdir}
d64f60
d64f60
# install Red Hat README
8e15bc
install -m 644 %{SOURCE5} %{buildroot}/%{_pkgdocdir}
d64f60
d64f60
# install user guide
8e15bc
cp -r doc/user_guide %{buildroot}/%{_pkgdocdir}
8e15bc
install -m 644 %{SOURCE6} %{buildroot}/%{_pkgdocdir}/user_guide
e3eecf
d64f60
%package diagnostics
d64f60
Summary: Build of mod_auth_mellon with diagnostic logging
d64f60
Requires: %{name} = %{version}-%{release}
d64f60
d64f60
%description diagnostics
8e15bc
Build of mod_auth_mellon with diagnostic logging. See README.redhat.rst
8e15bc
in the doc directory for instructions on using the diagnostics build.
d64f60
d64f60
%files diagnostics
d64f60
%{_httpd_moddir}/%{name}-diagnostics.so
e3eecf
70c9ed
%files
70c9ed
%defattr(-,root,root)
9146c7
%if 0%{?rhel} && 0%{?rhel} < 7
9146c7
%doc COPYING
9146c7
%else
9146c7
%license COPYING
9146c7
%endif
8e15bc
%doc README.md NEWS ECP.rst
d64f60
%doc %{_pkgdocdir}/README.redhat.rst
e3eecf
%doc %{_pkgdocdir}/user_guide
70c9ed
%config(noreplace) %{_httpd_modconfdir}/10-auth_mellon.conf
70c9ed
%config(noreplace) %{_httpd_confdir}/auth_mellon.conf
70c9ed
%{_httpd_moddir}/mod_auth_mellon.so
70c9ed
%{_tmpfilesdir}/mod_auth_mellon.conf
70c9ed
%{_libexecdir}/%{name}
70c9ed
%dir /run/%{name}/
70c9ed
70c9ed
%changelog
d807e8
* Sun Feb  9 2020 Jakub Hrozek <jhrozek@redhat.com> - 0.14.0-9
d807e8
- Resolves: rhbz#1791264 - Backport SameSite=None cookie from upstream to
d807e8
                           support latest browsers
d807e8
a0f8fc
* Wed Oct  9 2019 Jakub Hrozek <jhrozek@redhat.com> - 0.14.0-8
a0f8fc
- Resolves: rhbz#1731052 - CVE-2019-13038 mod_auth_mellon: an Open Redirect via
a0f8fc
                           the login?ReturnTo= substring which could facilitate
a0f8fc
                           information theft [rhel-7]
a0f8fc
a0f8fc
* Tue Aug  6 2019 Jakub Hrozek <jhrozek@redhat.com> - 0.14.0-7
a0f8fc
- Resolves: rhbz#1727789 - mod_auth_mellon fix for AJAX header name
a0f8fc
                           X-Requested-With
a0f8fc
a0f8fc
* Tue Apr  2 2019 Jakub Hrozek <jhrozek@redhat.com> - 0.14.0-6
a0f8fc
- Apply the patch from the previous commit
a0f8fc
- Resolves: rhbz#1692470 - CVE-2019-3877 mod_auth_mellon: open redirect
8b0a0c
                           in logout url when using URLs with backslashes
a0f8fc
                           [rhel-7]
8b0a0c
a0f8fc
* Tue Apr  2 2019 Jakub Hrozek <jhrozek@redhat.com> - 0.14.0-5
a0f8fc
- Resolves: rhbz#1692470 - CVE-2019-3877 mod_auth_mellon: open redirect
8b0a0c
                           in logout url when using URLs with backslashes
a0f8fc
                           [rhel-7]
8b0a0c
a0f8fc
* Fri Mar 22 2019 Jakub Hrozek <jhrozek@redhat.com> - 0.14.0-4
a0f8fc
- Resolves: rhbz#1576719 - ECP flow not triggering, instead client access
a0f8fc
                           secured resources without ECP authentication
8b0a0c
a0f8fc
* Tue Mar  5 2019 Jakub Hrozek <jhrozek@redhat.com> - 0.14.0-3
a0f8fc
- Resolves: rhbz#1652980 - mod_auth_mellon Cert files name wrong when
a0f8fc
                           hostname contains a number
8b0a0c
8e15bc
* Fri Jun  1 2018  <jdennis@redhat.com> - 0.14.0-2
8e15bc
- Resolves: rhbz#1553885
8e15bc
- fix file permissions on doc files
8e15bc
8e15bc
* Fri Jun  1 2018  <jdennis@redhat.com> - 0.14.0-1
8e15bc
- Resolves: rhbz#1553885
8e15bc
- Rebase to current upstream release
d64f60
d64f60
* Thu Mar 29 2018 John Dennis <jdennis@redhat.com> - 0.13.1-2
8e15bc
- Resolves: rhbz#1481330 Add diagnostic logging
8e15bc
- Resolves: rhbz#1295472 Add MellonSignatureMethod config option to set
8e15bc
  signature method used to sign SAML messages sent by Mellon.
8e15bc
  Defaults to original sha1.
d64f60
e3eecf
* Fri Oct 20 2017 John Dennis <jdennis@redhat.com> - 0.13.1-1
e3eecf
- Resolves: rhbz#1481332 Upgrade to current upstream 0.13.1
e3eecf
- Adds the following upstream bug fixes on top of 0.13.1:
e3eecf
  * ee97812 Add Mellon User Guide
e3eecf
  * daa5d1e If no IdP's are defined explicitly log that fact
e3eecf
  * c291232 Make MellonUser case-insensitive.
e3eecf
  * 2c2e19d Fix incorrect error check for many `lasso_*`-functions.
e3eecf
  * 5c5ed1d Fix segmentation fault with POST field without a value.
e3eecf
  * 4c924d9 Fix some log message typos
e3eecf
  * 93faba4 Update log msg for Invalid Destination and Invalid Audience to
e3eecf
    show both the expected and received values.
e3eecf
- Add new mellon user guide to installed docdir
e3eecf
699336
* Mon Jan 30 2017 John Dennis <jdennis@redhat.com> - 0.11.0-4
699336
- Resolves: rhbz#1414021 - Incorrect Content-Type header in ECP PAOS
699336
  Rebuilding due to missing comment in Changelog
699336
699336
* Mon Jan 30 2017 John Dennis <jdennis@redhat.com> - 0.11.0-3
699336
- Resolves: rhbz#1414021 - Incorrect Content-Type header in ECP PAOS
699336
9146c7
* Fri Apr  8 2016 John Dennis <jdennis@redhat.com> - 0.11.0-2
9146c7
- Resolves: bug #1296286
9146c7
  mod_auth_mellon emits CRITICAL warning message in Apache log when doing ECP
9146c7
- Resolves: bug #1324536
9146c7
  Installing mod_auth_mellon causes working Kerberos authentication
9146c7
  to start failing
9146c7
- Add ECP.rst documentation file that was erroneously omitted
9146c7
251fdb
* Fri Sep 18 2015 John Dennis <jdennis@redhat.com> - 0.11.0-1
251fdb
- Upgrade to upstream 0.11.0 release.
251fdb
- Includes ECP support, see NEWS for all changes.
251fdb
- Update mellon_create_metadata.sh to match internally generated metadata,
251fdb
  includes AssertionConsumerService for postResponse, artifactResponse &
251fdb
  paosResponse.
251fdb
- Add lasso 2.5.0 version dependency
251fdb
- Resolves: #1205345
251fdb
251fdb
* Mon Aug 24 2015 John Dennis <jdennis@redhat.com> - 0.10.0-3
251fdb
- Rebase to upstream 0.10.0 release
251fdb
- Apply upstream commits post 0.10.0 release
251fdb
- Apply revised ECP pending patches,
251fdb
  fix patch to pickup change in configure script that causes
251fdb
  HAVE_ECP to be defined
251fdb
- Resolves: #1205345
251fdb
251fdb
* Wed Aug 19 2015 John Dennis <jdennis@redhat.com> - 0.10.0-2
251fdb
- Rebase to upstream 0.10.0 release
251fdb
- Apply upstream commits post 0.10.0 release
251fdb
- Apply revised ECP pending patches
251fdb
- Resolves: #1205345
251fdb
251fdb
* Mon Jun 22 2015 John Dennis <jdennis@redhat.com> - 0.10.0-1
251fdb
- Rebase to upstream 0.10.0 release
251fdb
- Apply upstream commits post 0.10.0 release
251fdb
- Apply ECP pending patches
251fdb
- Resolves: #1205345
251fdb
70c9ed
* Mon Dec  8 2014 Simo Sorce <simo@redhat.com> 0.9.1-4
70c9ed
- Large scale intreop patches
70c9ed
- Resolves: #1167844
70c9ed
70c9ed
* Wed Sep 10 2014 Simo Sorce <simo@redhat.com> 0.9.1-3
70c9ed
- Fix upstream sources URL
70c9ed
- Related: #1120353
70c9ed
70c9ed
* Fri Sep  5 2014 Simo Sorce <simo@redhat.com> 0.9.1-2
70c9ed
- Import package in RHEL7
70c9ed
- Resolves: #1120353
70c9ed
70c9ed
* Tue Sep  2 2014 Simo Sorce <simo@redhat.com> 0.9.1-1
70c9ed
- New upstream release
70c9ed
70c9ed
* Sun Aug 17 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.8.0-2
70c9ed
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
70c9ed
70c9ed
* Tue Jun 24 2014 Simo Sorce <simo@redhat.com> 0.8.0-1
70c9ed
- New upstream realease version 0.8.0
70c9ed
- Upstream moved to github
70c9ed
- Drops patches as they have been all included upstream
70c9ed
70c9ed
* Fri Jun 20 2014 Simo Sorce <simo@redhat.com> 0.7.0-3
70c9ed
- Backport of useful patches from upstream
70c9ed
  - Better handling of IDP reported errors
70c9ed
  - Better handling of session data storage size
70c9ed
70c9ed
* Sat Jun 07 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.7.0-2
70c9ed
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
70c9ed
70c9ed
* Tue Dec 10 2013 Simo Sorce <simo@redhat.com> 0.7.0-1
70c9ed
- Fix ownership of /run files
70c9ed
70c9ed
* Wed Nov 27 2013 Simo Sorce <simo@redhat.com> 0.7.0-0
70c9ed
- Initial Fedora release based on version 0.7.0
70c9ed
- Based on an old spec file by Jean-Marc Liger <jmliger@siris.sorbonne.fr>