[freeipa/f16: 1/2] - Update to 2.1.3 - First release with systemd

abbra abbra at fedoraproject.org
Tue Oct 18 18:58:55 UTC 2011


commit df343b25277ba5ddaef2042f0aa5d45721cca94d
Author: Alexander Bokovoy <abokovoy at redhat.com>
Date:   Tue Oct 18 21:44:09 2011 +0300

    - Update to 2.1.3
    - First release with systemd

 .gitignore   |    4 +
 freeipa.spec |  270 ++++++++++++++++++++++++++++++++++++++++++++++------------
 sources      |    4 +-
 3 files changed, 223 insertions(+), 55 deletions(-)
---
diff --git a/.gitignore b/.gitignore
index a2be41e..d2a7c49 100644
--- a/.gitignore
+++ b/.gitignore
@@ -5,3 +5,7 @@
 /freeipa-2.0.0.tar.gz
 /freeipa-2.0.1.tar.gz
 /freeipa-2.1.0.tar.gz
+/freeipa-2.1.2.tar.gz/freeipa-2.1.2-2.1.3.patch.gz
+/freeipa-2.1.3-systemd.patch.gz
+/freeipa-2.1.3.tar.gz
+/freeipa-2.1.3-wait_for_socket.patch.gz
diff --git a/freeipa.spec b/freeipa.spec
index c893f83..1f15ef7 100644
--- a/freeipa.spec
+++ b/freeipa.spec
@@ -13,22 +13,26 @@ distutils.sysconfig import get_python_lib; print(get_python_lib(1))")}
 %global gettext_domain ipa
 
 Name:           freeipa
-Version:        2.1.0
+Version:        2.1.3
 Release:        1%{?dist}
 Summary:        The Identity, Policy and Audit system
 
 Group:          System Environment/Base
 License:        GPLv3+
 URL:            http://www.freeipa.org/
-Source0:        http://www.freeipa.org/downloads/src/freeipa-%{version}.tar.gz
+Source0:        freeipa-%{version}.tar.gz
+Patch0:         freeipa-2.1.3-systemd.patch.gz
+Patch1:         freeipa-2.1.3-wait_for_socket.patch.gz
 BuildRoot:      %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
 
-
 %if ! %{ONLY_CLIENT}
 BuildRequires:  389-ds-base-devel >= 1.2.9
 BuildRequires:  svrcore-devel
 BuildRequires:  /usr/share/selinux/devel/Makefile
 BuildRequires:  policycoreutils >= %{POLICYCOREUTILSVER}
+%if 0%{?fedora} >= 16
+BuildRequires:  systemd-units
+%endif
 %endif
 BuildRequires:  nspr-devel
 BuildRequires:  nss-devel
@@ -37,8 +41,18 @@ BuildRequires:  openldap-devel
 BuildRequires:  krb5-devel
 BuildRequires:  krb5-workstation
 BuildRequires:  libuuid-devel
+%if 0%{?fedora} >= 16
+BuildRequires:  libcurl-devel >= 7.21.7-2
+BuildRequires:  xmlrpc-c-devel >= 1.27.4
+%else
+%if 0%{?fedora} == 15
 BuildRequires:  libcurl-devel >= 7.21.3-9
 BuildRequires:  xmlrpc-c-devel >= 1.25.4
+%else
+BuildRequires:  libcurl-devel
+BuildRequires:  xmlrpc-c-devel
+%endif
+%endif
 BuildRequires:  popt-devel
 BuildRequires:  autoconf
 BuildRequires:  automake
@@ -51,7 +65,11 @@ BuildRequires:  python-ldap
 BuildRequires:  python-setuptools
 BuildRequires:  python-krbV
 BuildRequires:  python-nss
+%if 0%{?fedora} >= 15
 BuildRequires:  python-netaddr >= 0.7.5-3
+%else
+BuildRequires:  python-netaddr
+%endif
 BuildRequires:  python-kerberos
 BuildRequires:  python-rhsm
 BuildRequires:  pyOpenSSL
@@ -71,12 +89,16 @@ Group: System Environment/Base
 Requires: %{name}-python = %{version}-%{release}
 Requires: %{name}-client = %{version}-%{release}
 Requires: %{name}-admintools = %{version}-%{release}
-Requires(post): %{name}-server-selinux = %{version}-%{release}
-Requires(pre): 389-ds-base >= 1.2.9.6-1
+Requires: %{name}-server-selinux = %{version}-%{release}
+Requires(pre): 389-ds-base >= 1.2.10-0.4.a4
 Requires: openldap-clients
 Requires: nss
 Requires: nss-tools
+%if 0%{?fedora} >= 16
+Requires: krb5-server >= 1.9.1-15
+%else
 Requires: krb5-server
+%endif
 Requires: krb5-server-ldap
 Requires: krb5-pkinit-openssl
 Requires: cyrus-sasl-gssapi%{?_isa}
@@ -89,15 +111,51 @@ Requires: python-ldap
 Requires: python-krbV
 Requires: acl
 Requires: python-pyasn1 >= 0.0.9a
+%if 0%{?fedora} >= 16
+Requires: systemd-units >= 36-3
+Requires(pre): systemd-units
+Requires(post): systemd-units
+%endif
+%if 0%{?fedora} >= 15
 Requires: selinux-policy >= 3.9.16-18
+%else
+Requires: selinux-policy >= 3.9.7-27
+%endif
 Requires(post): selinux-policy-base
 Requires: slapi-nis >= 0.21
-Requires: pki-ca >= 9.0.11
-Requires: pki-silent >= 9.0.11
+%if 0%{?fedora} >= 16
+Requires: pki-ca >= 9.0.15
+Requires: pki-silent >= 9.0.15
+# Only tomcat6 greater than this version provides proper systemd support
+Requires: tomcat6 >= 6.0.32-17
+%else
+%if 0%{?fedora} >= 15
+Requires: pki-ca >= 9.0.15
+Requires: pki-silent >= 9.0.15
+Requires: pki-setup  >= 9.0.15
+%else
+Requires: pki-ca >= 9.0.5
+Requires: pki-silent >= 9.0.5
+%endif
+%endif
 Requires: dogtag-pki-common-theme
 Requires: dogtag-pki-ca-theme
+%if 0%{?rhel}
+Requires: subscription-manager
+%endif
+%if 0%{?fedora} >= 16
+Requires(preun): python systemd-units
+Requires(postun): python systemd-units
+%else
 Requires(preun):  python initscripts chkconfig
 Requires(postun): python initscripts chkconfig
+%endif
+
+# We have a soft-requires on bind. It is an optional part of
+# IPA but if it is configured we need a way to require versions
+# that work for us.
+Conflicts: bind-dyndb-ldap < 1.0.0-0.1.b1
+Conflicts: bind < 9.8.1-1
 
 Obsoletes: ipa-server >= 1.0
 
@@ -113,7 +171,8 @@ this package).
 %package server-selinux
 Summary: SELinux rules for freeipa-server daemons
 Group: System Environment/Base
-Requires: %{name}-server = %{version}-%{release}
+Requires(post): %{name}-server = %{version}-%{release}
+Requires(postun): %{name}-server = %{version}-%{release}
 Requires(pre): policycoreutils >= %{POLICYCOREUTILSVER}
 
 Obsoletes: ipa-server-selinux >= 1.0
@@ -138,8 +197,18 @@ Requires: krb5-workstation
 Requires: authconfig
 Requires: pam_krb5
 Requires: wget
-Requires: libcurl >= 7.21.3-9
-Requires: xmlrpc-c >= 1.25.4
+%if 0%{?fedora} >= 16
+Requires:  libcurl >= 7.21.7-2
+Requires:  xmlrpc-c >= 1.27.4
+%else
+%if 0%{?fedora} == 15
+Requires:  libcurl >= 7.21.3-9
+Requires:  xmlrpc-c >= 1.25.4
+%else
+Requires:  libcurl
+Requires:  xmlrpc-c
+%endif
+%endif
 Requires: sssd >= 1.5.1
 Requires: certmonger >= 0.26
 Requires: nss-tools
@@ -186,7 +255,11 @@ Requires: iproute
 Requires: pyOpenSSL
 Requires: python-nss >= 0.11
 Requires: python-lxml
+%if 0%{?fedora} >= 15
 Requires: python-netaddr >= 0.7.5-3
+%else
+Requires: python-netaddr
+%endif
 Requires: libipa_hbac-python
 
 Obsoletes: ipa-python >= 1.0
@@ -201,10 +274,17 @@ package.
 
 %prep
 %setup -n freeipa-%{version} -q
+%patch0 -p1
+%patch1 -p1
 
 %build
 export CFLAGS="$CFLAGS %{optflags}"
 export CPPFLAGS="$CPPFLAGS %{optflags}"
+%if 0%{?fedora} >= 16
+export SUPPORTED_PLATFORM=fedora16
+# Force re-generate of platform support
+rm -f ipapython/services.py
+%endif
 make version-update
 cd ipa-client; ../autogen.sh --prefix=%{_usr} --sysconfdir=%{_sysconfdir} --localstatedir=%{_localstatedir} --libdir=%{_libdir} --mandir=%{_mandir}; cd ..
 %if ! %{ONLY_CLIENT}
@@ -224,6 +304,11 @@ make IPA_VERSION_IS_GIT_SNAPSHOT=no %{?_smp_mflags} client
 %install
 rm -rf %{buildroot}
 %if ! %{ONLY_CLIENT}
+%if 0%{?fedora} >= 16
+export SUPPORTED_PLATFORM=fedora16
+# Force re-generate of platform support
+rm -f ipapython/services.py
+%endif
 make install DESTDIR=%{buildroot}
 cd selinux
 make install DESTDIR=%{buildroot}
@@ -264,8 +349,18 @@ ln -s ../../../..%{_sysconfdir}/ipa/html/ipa_error.css \
 # So we can own our Apache configuration
 mkdir -p %{buildroot}%{_sysconfdir}/httpd/conf.d/
 /bin/touch %{buildroot}%{_sysconfdir}/httpd/conf.d/ipa.conf
+/bin/touch %{buildroot}%{_sysconfdir}/httpd/conf.d/ipa-pki-proxy.conf
 /bin/touch %{buildroot}%{_sysconfdir}/httpd/conf.d/ipa-rewrite.conf
-install -m755 ipa.init %{buildroot}%{_initrddir}/ipa
+%if 0%{?fedora} >= 16
+# Default to systemd initscripts for F16 and above
+mkdir -p %{buildroot}%{_unitdir}
+for i in ipa.service ipa_kpasswd.service ; do
+    install -m 644 init/systemd/$i %{buildroot}%{_unitdir}/$i
+done
+rm -f %{buildroot}%{_initrddir}/ipa_kpasswd
+%else
+install -m755 init/SystemV/ipa.init %{buildroot}%{_initrddir}/ipa
+%endif
 %endif
 
 mkdir -p %{buildroot}%{_sysconfdir}/ipa/
@@ -284,9 +379,16 @@ rm -rf %{buildroot}
 
 %if ! %{ONLY_CLIENT}
 %post server
+%if 0%{?fedora} >= 16
+# Use systemd scheme, update systemd as service units have changed
+    /bin/systemctl --system daemon-reload 2>&1 || :
+%endif
 if [ $1 = 1 ]; then
+%if 0%{?fedora} < 16
+# Use SystemV scheme only before F16
     /sbin/chkconfig --add ipa
     /sbin/chkconfig --add ipa_kpasswd
+%endif
 fi
 if [ $1 -gt 1 ] ; then
     /usr/sbin/ipa-upgradeconfig || :
@@ -295,18 +397,31 @@ fi
 
 %preun server
 if [ $1 = 0 ]; then
+%if 0%{?fedora} >= 16
+# Use systemd scheme
+    /bin/systemctl --quiet stop ipa.service || :
+    /bin/systemctl --quiet disable ipa.service || :
+%else
+# Use SystemV scheme only before F16
     /sbin/chkconfig --del ipa
     /sbin/chkconfig --del ipa_kpasswd
     /sbin/service ipa stop >/dev/null 2>&1 || :
+%endif
 fi
 
 %postun server
 if [ "$1" -ge "1" ]; then
+%if 0%{?fedora} >= 16
+# Use systemd scheme
+    /bin/systemctl --quiet is-active ipa.service >/dev/null && \
+    /bin/systemctl try-restart ipa.service >/dev/null 2>&1 || :
+%else
+# Use SystemV scheme only before F16
     /sbin/service ipa condrestart >/dev/null 2>&1 || :
+%endif
 fi
 
 %pre server-selinux
-# Save the content state so we can restore it when/if this package is removed
 if [ -s /etc/selinux/config ]; then
        . %{_sysconfdir}/selinux/config
        FILE_CONTEXT=%{_sysconfdir}/selinux/targeted/contexts/files/file_contexts
@@ -316,7 +431,6 @@ if [ -s /etc/selinux/config ]; then
 fi
 
 %post server-selinux
-# Insert our provide SELinux policy
 semodule -s targeted -i /usr/share/selinux/targeted/ipa_kpasswd.pp /usr/share/selinux/targeted/ipa_httpd.pp /usr/share/selinux/targeted/ipa_dogtag.pp
 . %{_sysconfdir}/selinux/config
 FILE_CONTEXT=%{_sysconfdir}/selinux/targeted/contexts/files/file_contexts
@@ -327,7 +441,6 @@ if [ $? == 0  -a "${SELINUXTYPE}" == targeted -a -f ${FILE_CONTEXT}.%{name} ]; t
 fi
 
 %preun server-selinux
-# On the last uninstallation prepare to restore state
 if [ $1 = 0 ]; then
 if [ -s /etc/selinux/config ]; then
        . %{_sysconfdir}/selinux/config
@@ -339,7 +452,6 @@ fi
 fi
 
 %postun server-selinux
-# On the last uninstallation remove our SELinux policy and restore the state
 if [ $1 = 0 ]; then
 semodule -s targeted -r ipa_kpasswd ipa_httpd ipa_dogtag
 . %{_sysconfdir}/selinux/config
@@ -369,14 +481,21 @@ fi
 %{_sbindir}/ipa-ldap-updater
 %{_sbindir}/ipa-compat-manage
 %{_sbindir}/ipa-nis-manage
-%{_sbindir}/ipa-host-net-manage
+%{_sbindir}/ipa-managed-entries
 %{_sbindir}/ipa_kpasswd
 %{_sbindir}/ipactl
 %{_sbindir}/ipa-upgradeconfig
 %{_sbindir}/ipa-compliance
 %{_sysconfdir}/cron.d/ipa-compliance
+%if 0%{?fedora} >= 16
+# Use systemd scheme
+%attr(644,root,root) %{_unitdir}/ipa.service
+%attr(644,root,root) %{_unitdir}/ipa_kpasswd.service
+%else
+# Use SystemV scheme only before F16
 %attr(755,root,root) %{_initrddir}/ipa
 %attr(755,root,root) %{_initrddir}/ipa_kpasswd
+%endif
 %dir %{python_sitelib}/ipaserver
 %{python_sitelib}/ipaserver/*
 %dir %{_usr}/share/ipa
@@ -416,8 +535,10 @@ fi
 %config(noreplace) %{_sysconfdir}/ipa/html/hbac-deny-remove.html
 %ghost %attr(0644,root,apache) %config(noreplace) %{_sysconfdir}/httpd/conf.d/ipa-rewrite.conf
 %ghost %attr(0644,root,apache) %config(noreplace) %{_sysconfdir}/httpd/conf.d/ipa.conf
+%ghost %attr(0644,root,apache) %config(noreplace) %{_sysconfdir}/httpd/conf.d/ipa-pki-proxy.conf
 %{_usr}/share/ipa/ipa.conf
 %{_usr}/share/ipa/ipa-rewrite.conf
+%{_usr}/share/ipa/ipa-pki-proxy.conf
 %dir %{_usr}/share/ipa/updates/
 %{_usr}/share/ipa/updates/*
 %attr(755,root,root) %{plugin_dir}/libipa_pwd_extop.so
@@ -443,7 +564,7 @@ fi
 %{_mandir}/man1/ipa-ca-install.1.gz
 %{_mandir}/man1/ipa-compat-manage.1.gz
 %{_mandir}/man1/ipa-nis-manage.1.gz
-%{_mandir}/man1/ipa-host-net-manage.1.gz
+%{_mandir}/man1/ipa-managed-entries.1.gz
 %{_mandir}/man1/ipa-ldap-updater.1.gz
 %{_mandir}/man8/ipa_kpasswd.8.gz
 %{_mandir}/man8/ipactl.8.gz
@@ -491,7 +612,9 @@ fi
 %defattr(-,root,root,-)
 %doc COPYING README Contributors.txt
 %dir %{python_sitelib}/ipapython
+%dir %{python_sitelib}/ipapython/platform
 %{python_sitelib}/ipapython/*.py*
+%{python_sitelib}/ipapython/platform/*.py*
 %dir %{python_sitelib}/ipalib
 %{python_sitelib}/ipalib/*
 %{python_sitearch}/default_encoding_utf8.so
@@ -503,55 +626,94 @@ fi
 %ghost %attr(0644,root,apache) %config(noreplace) %{_sysconfdir}/ipa/default.conf
 
 %changelog
-* Thu Aug 16 2011 Rob Crittenden <rcritten at redhat.com> - 2.1.0-1
-- Update to upstream 2.1.0
+* Tue Oct 18 2011 Alexander Bokovoy <abokovoy at redhat.com> - 2.1.3-1
+- 2.1.3
 
-* Fri May  6 2011 Simo Sorce <ssorce at redhat.com> - 2.0.1-2
-- Fix bug #702633
+* Mon Oct 17 2011 Alexander Bokovoy <abokovoy at redhat.com> - 2.1.2-1
+- Default to systemd for Fedora 16 and onwards
 
-* Mon May  2 2011 Rob Crittenden <rcritten at redhat.com> - 2.0.1-1
-- Update minimum selinux-policy to 3.9.16-18
-- Update minimum pki-ca and pki-selinux to 9.0.7
-- Update minimum 389-ds-base to 1.2.8.0-1
-- Update to upstream 2.0.1
+* Fri Oct 14 2011 Rob Crittenden <rcritten at redhat.com> - 2.1.1-3
+- Set min nvr of 389-ds-base to 1.2.10-0.4.a4 for limits fixes (740942, 742324)
 
-* Thu Mar 24 2011 Rob Crittenden <rcritten at redhat.com> - 2.0.0-1
-- Update to upstream GA release
-- Automatically apply updates when the package is upgraded
+* Fri Oct  7 2011 Adam Young <ayoung at redhat.com> - 2.1.1-2
+- Add explicit dependency on pki-setup.
 
-* Fri Feb 25 2011 Rob Crittenden <rcritten at redhat.com> - 2.0.0-0.4.rc2
-- Update to upstream freeipa-2.0.0.rc2
-- Set minimum version of python-nss to 0.11 to make sure IPv6 support is in
-- Set minimum version of sssd to 1.5.1
-- Patch to include SuiteSpotGroup when setting up 389-ds instances
-- Move a lot of BuildRequires so this will build with ONLY_CLIENT enabled
+* Mon Sep 12 2011 Alexander Bokovoy <abokovoy at redhat.com> - 2.1.1-1
+- Make sure platform adaptation is packaged in -python sub-package
 
-* Tue Feb 15 2011 Rob Crittenden <rcritten at redhat.com> - 2.0.0-0.3.rc1
-- Set the N-V-R so rc1 is an update to beta2.
+* Fri Sep 9 2011 Martin Kosek <mkosek at redhat.com> - 2.1.0-4
+- Add soft dependency for bind and bind-dyndb-ldap required versions
 
-* Mon Feb 14 2011 Rob Crittenden <rcritten at redhat.com> - 2.0.0-0.1.rc1
-- Set minimum version of sssd to 1.5.1
-- Update to upstream freeipa-2.0.0.rc1
-- Move server-only binaries from admintools subpackage to server
+* Wed Aug 31 2011 Rob Crittenden <rcritten at redhat.com> - 2.1.0-3
+- Set min nvr of 389-ds-base to 1.2.9.7-1 for BZ 728605
+
+* Mon Aug 29 2011 Rob Crittenden <rcritten at redhat.com> - 2.1.0-2
+- Set min nvr of pki-ca to 9.0.12 for fix in BZ 700505
+
+* Tue Aug 23 2011 Jan Cholasta <jcholast at redhat.com> - 2.1.0-1
+- Add subscription-manager dependency for RHEL.
+
+* Thu Aug 11 2011 Martin Kosek <mkosek at redhat.com> - 2.0.90-12
+- Set min nvr of 389-ds-base to 1.2.9.6 for fix in BZ 725743,
+  723937, and 725542
+- Set min nvr of pki-ca to 9.0.11 for fix in BZ 728332
+
+* Thu Aug 11 2011 Martin Kosek <mkosek at redhat.com> - 2.0.90-11
+- Set min nvr of xmlrpc-c and libcurl to make sure GSSAPI delegation
+  support is in
+
+* Tue Aug 2 2011 Endi S. Dewata <edewata at redhat.com> - 2.0.90-10
+- Add *.ico files
 
-* Tue Feb 08 2011 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 2.0.0-0.2.beta2
-- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
+* Tue Jul 29 2011 Alexander Bokovoy <abokovoy at redhat.com> - 2.0.90-9
+- Add libipa_hbac-python dependency for hbactest plugin
 
-* Thu Feb  3 2011 Rob Crittenden <rcritten at redhat.com> - 2.0.0-0.1.beta2
+* Thu Jul 28 2011 Rob Crittenden <rcritten at redhat.com> - 2.0.90-8
+- Set min nvr of pki-ca to 9.0.10 on F-15+ to pick up updated
+  caIPAserviceCert.cfg profile
+
+* Wed Jul 20 2011 Rob Crittenden <rcritten at redhat.com> - 2.0.90-7
+- Make cyrus-sasl-gssapi requires arch-specific
+
+* Thu Jul 14 2011 Rob Crittenden <rcritten at redhat.com> - 2.0.90-6
+- Add ipa-csreplica-manage tool.
+
+* Wed Jul  6 2011 Adam Young <ayoung at redhat.com> - 2.0.90-5
+- Add HTML file describing issues with HBAC deny rules
+
+* Fri Jun 17 2011 Rob Crittenden <rcritten at redhat.com> - 2.0.90-4
+- Ship ipa-ca-install utility
+
+* Thu May 12 2011 Rob Crittenden <rcritten at redhat.com> - 2.0.90-3
+- Set min nvr of selinux-policy to 3.9.16-18 on F-15+
+- Set min nvr of pki-ca to 9.0.7 on F-15+
+
+* Thu May  5 2011 Martin Kosek <mkosek at redhat.com> - 2.0.90-2
+- Add BuildRequires on pylint, python-rhsm to enable a build with enforced
+  pylint check
+
+* Tue May  3 2011 Rob Crittenden <rcritten at redhat.com> - 2.0.90-1
+- Bump version to 2.0.90
+
+* Tue Apr  5 2011 Rob Crittenden <rcritten at redhat.com> - 1.99-47
+- Set min version of 389-ds-base to 1.2.8.0-1 for fix in BZ 693466.
+
+* Thu Mar 17 2011 Rob Crittenden <rcritten at redhat.com> - 1.99-46
+- Automatically apply updates when the package is upgraded.
+
+* Thu Feb 17 2011 Jakub Hrozek <jhrozek at redhat.com> - 1.99-45
+- Set minimum version of python-nss to 0.11 to make sure IPv6 support is in
+
+* Wed Feb  9 2011 Rob Crittenden <rcritten at redhat.com> - 1.99-44
+- Set minimum version of sssd to 1.5.1
+
+* Thu Feb  2 2011 Rob Crittenden <rcritten at redhat.com> - 1.99-43
 - Set min version of 389-ds-base to 1.2.8
 - Set min version of mod_nss 1.0.8-10
 - Set min version of selinux-policy to 3.9.7-27
-- Add dogtag themes to Requires
-- Update to upstream freeipa-2.0.0.pre2
-
-* Thu Jan 27 2011 Rob Crittenden <rcritten at redhat.com> - 2.0.0-0.2.beta.git80e87e7
-- Remove unnecessary moving of v1 CA serial number file in post script
-- Add Obsoletes for server-selinxu subpackage
-- Using git snapshot 442d6ad30ce1156914e6245aa7502499e50ec0da
 
-* Wed Jan 26 2011 Rob Crittenden <rcritten at redhat.com> - 2.0.0-0.1.beta.git80e87e7
-- Prepare spec file for release
-- Using git snapshot 80e87e75bd6ab56e3e20c49ece55bd4d52f1a503
+* Thu Jan 27 2011 Rob Crittenden <rcritten at redhat.com> - 1.99-42
+- Apply changes discovered in Fedora package review process (#672986)
 
 * Tue Jan 25 2011 Rob Crittenden <rcritten at redhat.com> - 1.99-41
 - Re-arrange doc and defattr to clean up rpmlint warnings
diff --git a/sources b/sources
index 2f82bc9..65d1a20 100644
--- a/sources
+++ b/sources
@@ -1 +1,3 @@
-2272a05e8d09a009a999e4fef25588a6  freeipa-2.1.0.tar.gz
+8475a0768b90171f58b4be76d09d6820  freeipa-2.1.3.tar.gz
+558f5ccb5610cf66db1eeb969420cac2  freeipa-2.1.3-systemd.patch.gz
+eee14c5b2640d9b1d6f694befc62e85f  freeipa-2.1.3-wait_for_socket.patch.gz


More information about the scm-commits mailing list