summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorJan Cholasta2016-09-07 16:28:00 +0200
committerJan Cholasta2016-09-07 16:28:00 +0200
commitb60033b2834e74608f990f8cf373e6a151917570 (patch)
treebdf4909b660f68db5e520d3faa5843eeb593e05a
parent6ae8b07a3495f18ce1b54e3f0e21512f13af7465 (diff)
downloadaur-b60033b2834e74608f990f8cf373e6a151917570.tar.gz
Update to 4.4.1
-rw-r--r--.SRCINFO51
-rw-r--r--0001-platform-add-Arch-Linux-platform.patch2
-rw-r--r--0002-dogtag-vault-do-not-import-pki-in-makeapi.patch4
-rw-r--r--0003-client-install-do-not-assume-etc-krb5.conf.d-exists.patch6
-rw-r--r--PKGBUILD43
-rw-r--r--freeipa-client.install6
6 files changed, 46 insertions, 66 deletions
diff --git a/.SRCINFO b/.SRCINFO
index 02365d7e8087..20cf10c48d00 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,6 +1,6 @@
pkgbase = freeipa
pkgdesc = The Identity, Policy and Audit system
- pkgver = 4.4.0
+ pkgver = 4.4.1
pkgrel = 1
url = http://www.freeipa.org/
arch = i686
@@ -36,19 +36,19 @@ pkgbase = freeipa
makedepends = ding-libs>=0.5.0
makedepends = python2-dbus
makedepends = python2-netifaces
- source = http://freeipa.org/downloads/src/freeipa-4.4.0.tar.gz
+ source = http://freeipa.org/downloads/src/freeipa-4.4.1.tar.gz
source = 0001-platform-add-Arch-Linux-platform.patch
source = 0002-dogtag-vault-do-not-import-pki-in-makeapi.patch
source = 0003-client-install-do-not-assume-etc-krb5.conf.d-exists.patch
- sha256sums = 5d846bbeb5bfe9121bd8e472385552a9ded5868d2d44e94cbe0ad9191a439b49
- sha256sums = de0de8d251fd93254518228d4aa82a01ec1bdce7741289a41de9ec694176ebe7
- sha256sums = 7cebbb95f71abe30f9f206129968341553ff688a4ce3c0bbf3ddb8219b2a799e
- sha256sums = 5bb4e6ed7aa6d28ad1e8db93fb0f0a85c366bd6be3b2346891346de6ba33baee
+ sha256sums = f5d7fbc47b6800be6edff1b62135f22dbd240fbfd3d2f72dd9bfbf2aa02be3ee
+ sha256sums = f83ce0074fcaad1cb038a1b41e29c355752aab24d97b6eae1778826c5986b109
+ sha256sums = 9b294f4dd1172c5356b7526ca12657fc90c11154a32c2032e20a678fa9fcedc5
+ sha256sums = 3939187f198ac317a9dfc1723037d1ae30aed4e174f3dd1fe5efbe21da07ceec
pkgname = python-ipalib
pkgdesc = Python libraries used by IPA
arch = any
- depends = freeipa-common=4.4.0-1
+ depends = freeipa-common=4.4.1-1
depends = python-gssapi>=1.1.2
depends = gnupg
depends = keyutils
@@ -68,21 +68,21 @@ pkgname = python-ipalib
depends = python-dnspython>=1.11.1
depends = python-netifaces>=0.10.4
depends = python-pyusb
- provides = python-ipapython=4.4.0-1
- provides = python-ipaplatform=4.4.0-1
+ provides = python-ipapython=4.4.1-1
+ provides = python-ipaplatform=4.4.1-1
pkgname = python-ipaclient
pkgdesc = Python libraries used by IPA client
arch = any
- depends = freeipa-client-common=4.4.0-1
- depends = freeipa-common=4.4.0-1
- depends = python-ipalib=4.4.0-1
+ depends = freeipa-client-common=4.4.1-1
+ depends = freeipa-common=4.4.1-1
+ depends = python-ipalib=4.4.1-1
depends = python-dnspython>=1.11.1
pkgname = python2-ipalib
pkgdesc = Python libraries used by IPA
arch = any
- depends = freeipa-common=4.4.0-1
+ depends = freeipa-common=4.4.1-1
depends = python2-gssapi>=1.1.2
depends = gnupg
depends = keyutils
@@ -102,17 +102,17 @@ pkgname = python2-ipalib
depends = python2-dnspython>=1.11.1
depends = python2-netifaces>=0.10.4
depends = python2-pyusb
- provides = python2-ipapython=4.4.0-1
- provides = python2-ipaplatform=4.4.0-1
+ provides = python2-ipapython=4.4.1-1
+ provides = python2-ipaplatform=4.4.1-1
conflicts = freeipa-python
replaces = freeipa-python
pkgname = python2-ipaclient
pkgdesc = Python libraries used by IPA client
arch = any
- depends = freeipa-client-common=4.4.0-1
- depends = freeipa-common=4.4.0-1
- depends = python2-ipalib=4.4.0-1
+ depends = freeipa-client-common=4.4.1-1
+ depends = freeipa-common=4.4.1-1
+ depends = python2-ipalib=4.4.1-1
depends = python2-dnspython>=1.11.1
pkgname = freeipa-common
@@ -128,9 +128,9 @@ pkgname = freeipa-client-common
pkgname = freeipa-client
pkgdesc = IPA authentication for use on clients
install = freeipa-client.install
- depends = freeipa-client-common=4.4.0-1
- depends = freeipa-common=4.4.0-1
- depends = python2-ipaclient=4.4.0-1
+ depends = freeipa-client-common=4.4.1-1
+ depends = freeipa-common=4.4.1-1
+ depends = python2-ipaclient=4.4.1-1
depends = python2-ldap
depends = cyrus-sasl-gssapi
depends = ntp
@@ -138,6 +138,7 @@ pkgname = freeipa-client
depends = authconfig
depends = pam-krb5
depends = curl>=7.21.7
+ depends = yp-tools
depends = xmlrpc-c>=1.27.4
depends = sssd>=1.14.0
depends = certmonger>=0.78
@@ -148,10 +149,6 @@ pkgname = freeipa-client
depends = autofs
depends = nfsidmap
depends = nfs-utils
-
-pkgname = freeipa-admintools
- pkgdesc = IPA administrative tools
- arch = any
- depends = python2-ipaclient=4.4.0-1
- depends = python2-ldap
+ conflicts = freeipa-admintools
+ replaces = freeipa-admintools
diff --git a/0001-platform-add-Arch-Linux-platform.patch b/0001-platform-add-Arch-Linux-platform.patch
index 167445accbe9..6c2f0793b461 100644
--- a/0001-platform-add-Arch-Linux-platform.patch
+++ b/0001-platform-add-Arch-Linux-platform.patch
@@ -1,4 +1,4 @@
-From 466e2dde63b1247902de1bbfa28628f4b875c61e Mon Sep 17 00:00:00 2001
+From dc7d4d45b6057cccd17cfc872af41ad4f2a18dc7 Mon Sep 17 00:00:00 2001
From: Xiao-Long Chen <chenxiaolong@cxl.epac.to>
Date: Wed, 16 Apr 2014 19:31:08 -0400
Subject: [PATCH 1/3] platform: add Arch Linux platform
diff --git a/0002-dogtag-vault-do-not-import-pki-in-makeapi.patch b/0002-dogtag-vault-do-not-import-pki-in-makeapi.patch
index 67f6fb8a6e9e..1e81db524da1 100644
--- a/0002-dogtag-vault-do-not-import-pki-in-makeapi.patch
+++ b/0002-dogtag-vault-do-not-import-pki-in-makeapi.patch
@@ -1,4 +1,4 @@
-From 4efe2cba72d317a03abad3869532d97e1f0259a6 Mon Sep 17 00:00:00 2001
+From 0cd905ce9942c8d7c85202c160aaf71d17468911 Mon Sep 17 00:00:00 2001
From: Jan Cholasta <jcholast@redhat.com>
Date: Tue, 2 Aug 2016 12:56:44 +0200
Subject: [PATCH 2/3] dogtag, vault: do not import `pki` in makeapi
@@ -22,7 +22,7 @@ index aef1e88..53c3270 100644
from pki.client import PKIConnection
import pki.crypto as cryptoutil
diff --git a/ipaserver/plugins/vault.py b/ipaserver/plugins/vault.py
-index c9b7cb9..52cbf17 100644
+index 5c4c096..2f097e2 100644
--- a/ipaserver/plugins/vault.py
+++ b/ipaserver/plugins/vault.py
@@ -35,7 +35,7 @@ from ipalib import _, ngettext
diff --git a/0003-client-install-do-not-assume-etc-krb5.conf.d-exists.patch b/0003-client-install-do-not-assume-etc-krb5.conf.d-exists.patch
index 3377bb665e39..53c4390e0358 100644
--- a/0003-client-install-do-not-assume-etc-krb5.conf.d-exists.patch
+++ b/0003-client-install-do-not-assume-etc-krb5.conf.d-exists.patch
@@ -1,4 +1,4 @@
-From 124251f2d4bb915d69ef9e11e61494a27ef5b370 Mon Sep 17 00:00:00 2001
+From c13db8fcdf05027ac9ed27780004d0c03ecf6198 Mon Sep 17 00:00:00 2001
From: Jan Cholasta <jcholast@redhat.com>
Date: Tue, 2 Aug 2016 13:49:36 +0200
Subject: [PATCH 3/3] client install: do not assume /etc/krb5.conf.d exists
@@ -8,10 +8,10 @@ Subject: [PATCH 3/3] client install: do not assume /etc/krb5.conf.d exists
1 file changed, 4 insertions(+), 2 deletions(-)
diff --git a/client/ipa-client-install b/client/ipa-client-install
-index cee202f..12c6153 100755
+index 4a263b3..ea71076 100755
--- a/client/ipa-client-install
+++ b/client/ipa-client-install
-@@ -1066,8 +1066,10 @@ def configure_krb5_conf(cli_realm, cli_domain, cli_server, cli_kdc, dnsok,
+@@ -1073,8 +1073,10 @@ def configure_krb5_conf(cli_realm, cli_domain, cli_server, cli_kdc, dnsok,
krbconf.setIndent((""," "," "))
opts = [{'name':'comment', 'type':'comment', 'value':'File modified by ipa-client-install'},
diff --git a/PKGBUILD b/PKGBUILD
index e179f08bae4f..e3052cd77ef0 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -8,9 +8,8 @@ pkgname=(python-ipalib
python2-ipaclient
freeipa-common
freeipa-client-common
- freeipa-client
- freeipa-admintools)
-pkgver=4.4.0
+ freeipa-client)
+pkgver=4.4.1
pkgrel=1
pkgdesc='The Identity, Policy and Audit system'
arch=('i686' 'x86_64')
@@ -50,10 +49,10 @@ source=("http://freeipa.org/downloads/src/freeipa-$pkgver.tar.gz"
0001-platform-add-Arch-Linux-platform.patch
0002-dogtag-vault-do-not-import-pki-in-makeapi.patch
0003-client-install-do-not-assume-etc-krb5.conf.d-exists.patch)
-sha256sums=('5d846bbeb5bfe9121bd8e472385552a9ded5868d2d44e94cbe0ad9191a439b49'
- 'de0de8d251fd93254518228d4aa82a01ec1bdce7741289a41de9ec694176ebe7'
- '7cebbb95f71abe30f9f206129968341553ff688a4ce3c0bbf3ddb8219b2a799e'
- '5bb4e6ed7aa6d28ad1e8db93fb0f0a85c366bd6be3b2346891346de6ba33baee')
+sha256sums=('f5d7fbc47b6800be6edff1b62135f22dbd240fbfd3d2f72dd9bfbf2aa02be3ee'
+ 'f83ce0074fcaad1cb038a1b41e29c355752aab24d97b6eae1778826c5986b109'
+ '9b294f4dd1172c5356b7526ca12657fc90c11154a32c2032e20a678fa9fcedc5'
+ '3939187f198ac317a9dfc1723037d1ae30aed4e174f3dd1fe5efbe21da07ceec')
prepare() {
cd "${pkgbase}-${pkgver}"
@@ -299,6 +298,7 @@ package_freeipa-client() {
'authconfig'
'pam-krb5'
'curl>=7.21.7'
+ 'yp-tools'
'xmlrpc-c>=1.27.4'
'sssd>=1.14.0'
'certmonger>=0.78'
@@ -309,6 +309,8 @@ package_freeipa-client() {
'autofs'
'nfsidmap'
'nfs-utils')
+ conflicts=('freeipa-admintools')
+ replaces=('freeipa-admintools')
install=freeipa-client.install
cd "${pkgbase}-${pkgver}"
@@ -317,12 +319,15 @@ package_freeipa-client() {
Contributors.txt
local _file
- for _file in _install/usr/bin/ipa-client-install \
+ for _file in _install/etc/bash_completion.d \
+ _install/usr/bin/ipa \
+ _install/usr/bin/ipa-client-install \
_install/usr/bin/ipa-client-automount \
_install/usr/bin/ipa-certupdate \
_install/usr/bin/ipa-getkeytab \
_install/usr/bin/ipa-rmkeytab \
_install/usr/bin/ipa-join \
+ _install/usr/share/man/man1/ipa.1 \
_install/usr/share/man/man1/ipa-getkeytab.1.gz \
_install/usr/share/man/man1/ipa-rmkeytab.1.gz \
_install/usr/share/man/man1/ipa-client-install.1.gz \
@@ -335,25 +340,3 @@ package_freeipa-client() {
mv _install/"$_file" "$pkgdir"/"$_file"
done
}
-
-package_freeipa-admintools() {
- pkgdesc="IPA administrative tools"
- arch=('any')
- depends=("python2-ipaclient=$pkgver-$pkgrel"
- 'python2-ldap')
-
- cd "${pkgbase}-${pkgver}"
-
- install -D -m644 -t"$pkgdir"/usr/share/doc/$pkgname README \
- Contributors.txt
-
- local _file
- for _file in _install/usr/bin/ipa \
- _install/etc/bash_completion.d \
- _install/usr/share/man/man1/ipa.1
- do
- _file="${_file#_install/}"
- mkdir -p "$pkgdir"/"${_file%/*}"
- mv _install/"$_file" "$pkgdir"/"$_file"
- done
-}
diff --git a/freeipa-client.install b/freeipa-client.install
index d034848e6049..d2e6d3dc1c8c 100644
--- a/freeipa-client.install
+++ b/freeipa-client.install
@@ -34,17 +34,17 @@ post_upgrade() {
/^(AuthorizedKeysCommand(User|RunAs)|PubKeyAgentRunAs)[ \t]/ d
' /etc/ssh/sshd_config >/etc/ssh/sshd_config.ipanew
- if /usr/sbin/sshd -t -f /dev/null -o 'AuthorizedKeysCommand=/usr/bin/sss_ssh_authorizedkeys' -o 'AuthorizedKeysCommandUser=nobody'; then
+ if /usr/sbin/sshd -t -f /dev/null -o 'AuthorizedKeysCommand=/usr/bin/sss_ssh_authorizedkeys' -o 'AuthorizedKeysCommandUser=nobody' 2>/dev/null; then
sed -ri '
s/^PubKeyAgent (.+) %u$/AuthorizedKeysCommand \1/
s/^AuthorizedKeysCommand .*$/\0\nAuthorizedKeysCommandUser nobody/
' /etc/ssh/sshd_config.ipanew
- elif /usr/sbin/sshd -t -f /dev/null -o 'AuthorizedKeysCommand=/usr/bin/sss_ssh_authorizedkeys' -o 'AuthorizedKeysCommandRunAs=nobody'; then
+ elif /usr/sbin/sshd -t -f /dev/null -o 'AuthorizedKeysCommand=/usr/bin/sss_ssh_authorizedkeys' -o 'AuthorizedKeysCommandRunAs=nobody' 2>/dev/null; then
sed -ri '
s/^PubKeyAgent (.+) %u$/AuthorizedKeysCommand \1/
s/^AuthorizedKeysCommand .*$/\0\nAuthorizedKeysCommandRunAs nobody/
' /etc/ssh/sshd_config.ipanew
- elif /usr/sbin/sshd -t -f /dev/null -o 'PubKeyAgent=/usr/bin/sss_ssh_authorizedkeys %u' -o 'PubKeyAgentRunAs=nobody'; then
+ elif /usr/sbin/sshd -t -f /dev/null -o 'PubKeyAgent=/usr/bin/sss_ssh_authorizedkeys %u' -o 'PubKeyAgentRunAs=nobody' 2>/dev/null; then
sed -ri '
s/^AuthorizedKeysCommand (.+)$/PubKeyAgent \1 %u/
s/^PubKeyAgent .*$/\0\nPubKeyAgentRunAs nobody/