[freeipa/f18] Updated to upstream 3.0.0 rc 1

rcritten rcritten at fedoraproject.org
Fri Sep 21 21:10:53 UTC 2012


commit 7c7bb511b733654ca7d9e6b606623c53dae3e916
Author: Rob Crittenden <rcritten at redhat.com>
Date:   Fri Sep 21 15:46:43 2012 -0400

    Updated to upstream 3.0.0 rc 1
    
    - Update BR for 389-ds-base to 1.2.11.14
    - Update BR for krb5 to 1.10
    - Update BR for samba4-devel to 4.0.0-139 (rc1)
    - Add BR for python-polib
    - Update Requires on policycoreutils to 2.1.12-5
    - Update Requires on 389-ds-base to 1.2.11.14
    - Update Requires on selinux-policy to 3.11.1-21
    - Update Requires on dogtag to 10.0.0-0.33.a1
    - Update Requires on certmonger to 0.60
    - Update Requires on tomcat to 7.0.29
    - Update minimum version of bind to 9.9.1-10.P3
    - Update minimum version of bind-dyndb-ldap to 1.1.0-0.16.rc1
    - Remove Requires on authconfig from python sub-package

 .gitignore                                         |    1 +
 ...-libsamba-security-instead-of-libsecurity.patch |   41 ------------
 freeipa.spec                                       |   65 ++++++++++++-------
 sources                                            |    2 +-
 4 files changed, 43 insertions(+), 66 deletions(-)
---
diff --git a/.gitignore b/.gitignore
index fd31a42..46869e4 100644
--- a/.gitignore
+++ b/.gitignore
@@ -16,3 +16,4 @@
 /freeipa-2.2.0.tar.gz
 /freeipa-3.0.0.pre1.tar.gz
 /freeipa-3.0.0.pre2.tar.gz
+/freeipa-3.0.0.rc1.tar.gz
diff --git a/freeipa.spec b/freeipa.spec
index bae65e1..5fc6616 100644
--- a/freeipa.spec
+++ b/freeipa.spec
@@ -9,29 +9,28 @@ distutils.sysconfig import get_python_lib; print(get_python_lib())")}
 %{!?python_sitearch: %global python_sitearch %(%{__python} -c "from
 distutils.sysconfig import get_python_lib; print(get_python_lib(1))")}
 %endif
-%global POLICYCOREUTILSVER 1.33.12-1
+%global POLICYCOREUTILSVER 2.1.12-5
 %global gettext_domain ipa
-%global VERSION 3.0.0.pre2
+%global VERSION 3.0.0.rc1
 
 Name:           freeipa
 Version:        3.0.0
-Release:        0.5%{?dist}
+Release:        0.6%{?dist}
 Summary:        The Identity, Policy and Audit system
 
 Group:          System Environment/Base
 License:        GPLv3+
 URL:            http://www.freeipa.org/
 Source0:        http://www.freeipa.org/downloads/src/freeipa-%{VERSION}.tar.gz
-Patch0:         freeipa-sbose-0041-2-Use-libsamba-security-instead-of-libsecurity.patch
 BuildRoot:      %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
 
 %if ! %{ONLY_CLIENT}
-BuildRequires:  389-ds-base-devel >= 1.2.10.4
+BuildRequires:  389-ds-base-devel >= 1.2.11.14
 BuildRequires:  svrcore-devel
 BuildRequires:  /usr/share/selinux/devel/Makefile
 BuildRequires:  policycoreutils >= %{POLICYCOREUTILSVER}
 BuildRequires:  systemd-units
-BuildRequires:  samba4-devel >= 4.0.0-134
+BuildRequires:  samba4-devel >= 4.0.0-139
 BuildRequires:  samba4-python
 BuildRequires:  libtalloc-devel
 BuildRequires:  libtevent-devel
@@ -40,7 +39,7 @@ BuildRequires:  nspr-devel
 BuildRequires:  nss-devel
 BuildRequires:  openssl-devel
 BuildRequires:  openldap-devel
-BuildRequires:  krb5-devel
+BuildRequires:  krb5-devel >= 1.10
 BuildRequires:  krb5-workstation
 BuildRequires:  libuuid-devel
 BuildRequires:  libcurl-devel
@@ -61,9 +60,10 @@ BuildRequires:  python-kerberos
 BuildRequires:  python-rhsm
 BuildRequires:  pyOpenSSL
 BuildRequires:  pylint
+BuildRequires:  python-polib
 BuildRequires:  libipa_hbac-python
 BuildRequires:  python-memcached
-BuildRequires:  sssd >= 1.8.0
+BuildRequires:  sssd >= 1.9.0
 BuildRequires:  python-lxml
 BuildRequires:  python-pyasn1 >= 0.0.9a
 BuildRequires:  python-dns
@@ -85,11 +85,11 @@ Requires: %{name}-python = %{version}-%{release}
 Requires: %{name}-client = %{version}-%{release}
 Requires: %{name}-admintools = %{version}-%{release}
 Requires: %{name}-server-selinux = %{version}-%{release}
-Requires(pre): 389-ds-base >= 1.2.11.7-2
+Requires(pre): 389-ds-base >= 1.2.11.14-1
 Requires: openldap-clients
 Requires: nss
 Requires: nss-tools
-Requires: krb5-server >= 1.10-2
+Requires: krb5-server >= 1.10
 Requires: krb5-pkinit-openssl
 Requires: cyrus-sasl-gssapi%{?_isa}
 Requires: ntp
@@ -106,14 +106,15 @@ Requires: python-memcached
 Requires: systemd-units >= 36-3
 Requires(pre): systemd-units
 Requires(post): systemd-units
-Requires: selinux-policy >= 3.11.0-4
+Requires: selinux-policy >= 3.11.1-21
 Requires(post): selinux-policy-base
 Requires: slapi-nis >= 0.40
-Requires: pki-ca
-Requires: pki-silent
-Requires: pki-setup
-# Only tomcat6 greater than this version provides proper systemd support
-Requires: tomcat6 >= 6.0.35-4
+Requires: pki-ca >= 10.0.0-0.33.a1
+Requires: pki-silent >= 10.0.0-0.33.a1
+Requires: pki-setup >= 10.0.0-0.33.a1
+# Temporary until dogtag adds their own requires: 09/21/12
+Requires: pki-symkey >= 10.0.0-0.33.a1
+Requires: tomcat >= 7.0.29
 Requires: dogtag-pki-common-theme
 Requires: dogtag-pki-ca-theme
 %if 0%{?rhel}
@@ -127,8 +128,8 @@ Requires: keyutils
 # We have a soft-requires on bind. It is an optional part of
 # IPA but if it is configured we need a way to require versions
 # that work for us.
-Conflicts: bind-dyndb-ldap < 1.1.0-0.15.rc1
-Conflicts: bind < 9.9.1-2.P1
+Conflicts: bind-dyndb-ldap < 1.1.0-0.16.rc1
+Conflicts: bind < 9.9.1-10.P3
 
 # mod_proxy provides a single API to communicate over SSL. If mod_ssl
 # is even loaded into Apache then it grabs this interface.
@@ -191,8 +192,8 @@ Requires: pam_krb5
 Requires: wget
 Requires: libcurl
 Requires: xmlrpc-c
-Requires: sssd >= 1.8.0
-Requires: certmonger >= 0.58
+Requires: sssd >= 1.9.0
+Requires: certmonger >= 0.60
 Requires: nss-tools
 Requires: bind-utils
 Requires: oddjob-mkhomedir
@@ -236,7 +237,6 @@ IPA administrators.
 Summary: Python libraries used by IPA
 Group: System Environment/Libraries
 Requires: python-kerberos >= 1.1-3
-Requires: authconfig
 Requires: gnupg
 Requires: iproute
 Requires: pyOpenSSL
@@ -392,9 +392,9 @@ install -pm 644 ipa-compliance.cron %{buildroot}%{_sysconfdir}/cron.d/ipa-compli
 %endif
 
 (cd %{buildroot}/%{python_sitelib}/ipaserver && find . -type f  | \
-        grep -v dcerpc | grep -v adtrustinstance | \
-        sed -e 's,\.py.*$,.*,g' | sort -u | \
-        sed -e 's,\./,%%{python_sitelib}/ipaserver/,g' ) >server-python.list
+	grep -v dcerpc | grep -v adtrustinstance | \
+	sed -e 's,\.py.*$,.*,g' | sort -u | \
+	sed -e 's,\./,%%{python_sitelib}/ipaserver/,g' ) >server-python.list
 
 %clean
 rm -rf %{buildroot}
@@ -663,6 +663,23 @@ fi
 %ghost %attr(0644,root,apache) %config(noreplace) %{_sysconfdir}/ipa/ca.crt
 
 %changelog
+* Fri Sep 21 2012 Rob Crittenden <rcritten at redhat.com> - 3.0.0-0.6
+- Updated to upstream 3.0.0 rc 1
+- Update BR for 389-ds-base to 1.2.11.14
+- Update BR for krb5 to 1.10
+- Update BR for samba4-devel to 4.0.0-139 (rc1)
+- Add BR for python-polib
+- Update BR and Requires on sssd to 1.9.0
+- Update Requires on policycoreutils to 2.1.12-5
+- Update Requires on 389-ds-base to 1.2.11.14
+- Update Requires on selinux-policy to 3.11.1-21
+- Update Requires on dogtag to 10.0.0-0.33.a1
+- Update Requires on certmonger to 0.60
+- Update Requires on tomcat to 7.0.29
+- Update minimum version of bind to 9.9.1-10.P3
+- Update minimum version of bind-dyndb-ldap to 1.1.0-0.16.rc1
+- Remove Requires on authconfig from python sub-package
+
 * Wed Aug 22 2012 Alexander Bokovoy <abokovoy at redhat.com> - 3.0.0-0.5
 - Adopt to samba4 beta6 (libsecurity -> libsamba-security)
 - Add dependency to samba4-winbind
diff --git a/sources b/sources
index 35cf732..c9b4a45 100644
--- a/sources
+++ b/sources
@@ -1 +1 @@
-86a9f1452370a01a44618927abfbbb20  freeipa-3.0.0.pre2.tar.gz
+641a2db26aaccfbdd506b0e420c0a50e  freeipa-3.0.0.rc1.tar.gz


More information about the scm-commits mailing list