summaryrefslogtreecommitdiffstats
path: root/freeipa.spec.in
diff options
context:
space:
mode:
authorSimo Sorce <ssorce@redhat.com>2011-07-20 18:11:05 -0400
committerSimo Sorce <ssorce@redhat.com>2012-01-11 12:04:13 -0500
commit3a39f74c7695fbc7e110e3cc9c8a943298231708 (patch)
tree2cd7e2d55a898beb4d9f9e2d306019227b0f64ca /freeipa.spec.in
parente0b92e4805b03947712cf0ad632e6d030b51328d (diff)
downloadfreeipa.git-3a39f74c7695fbc7e110e3cc9c8a943298231708.tar.gz
freeipa.git-3a39f74c7695fbc7e110e3cc9c8a943298231708.tar.xz
freeipa.git-3a39f74c7695fbc7e110e3cc9c8a943298231708.zip
daemons: Remove ipa_kpasswd
Now that we have our own database we can properly enforce stricter constraints on how the db can be changed. Stop shipping our own kpasswd daemon and instead use the regular kadmin daemon.
Diffstat (limited to 'freeipa.spec.in')
-rw-r--r--freeipa.spec.in21
1 files changed, 7 insertions, 14 deletions
diff --git a/freeipa.spec.in b/freeipa.spec.in
index 5267220d..c2431718 100644
--- a/freeipa.spec.in
+++ b/freeipa.spec.in
@@ -348,13 +348,11 @@ mkdir -p %{buildroot}%{_sysconfdir}/httpd/conf.d/
/bin/touch %{buildroot}%{_sysconfdir}/httpd/conf.d/ipa.conf
/bin/touch %{buildroot}%{_sysconfdir}/httpd/conf.d/ipa-pki-proxy.conf
/bin/touch %{buildroot}%{_sysconfdir}/httpd/conf.d/ipa-rewrite.conf
+mkdir -p %{buildroot}%{_initrddir}
%if 0%{?fedora} >= 16
# Default to systemd initscripts for F16 and above
mkdir -p %{buildroot}%{_unitdir}
-for i in ipa.service ipa_kpasswd.service ; do
- install -m 644 init/systemd/$i %{buildroot}%{_unitdir}/$i
-done
-rm -f %{buildroot}%{_initrddir}/ipa_kpasswd
+install -m 644 init/systemd/ipa.service %{buildroot}%{_unitdir}/ipa.service
%else
install -m755 init/SystemV/ipa.init %{buildroot}%{_initrddir}/ipa
%endif
@@ -383,7 +381,6 @@ rm -rf %{buildroot}
# Use SystemV scheme only before F16
if [ $1 = 1 ]; then
/sbin/chkconfig --add ipa
- /sbin/chkconfig --add ipa_kpasswd
fi
%endif
if [ $1 -gt 1 ] ; then
@@ -400,7 +397,6 @@ if [ $1 = 0 ]; then
%else
# Use SystemV scheme only before F16
/sbin/chkconfig --del ipa
- /sbin/chkconfig --del ipa_kpasswd
/sbin/service ipa stop >/dev/null 2>&1 || :
%endif
fi
@@ -427,7 +423,7 @@ if [ -s /etc/selinux/config ]; then
fi
%post server-selinux
-semodule -s targeted -i /usr/share/selinux/targeted/ipa_kpasswd.pp /usr/share/selinux/targeted/ipa_httpd.pp /usr/share/selinux/targeted/ipa_dogtag.pp
+semodule -s targeted -i /usr/share/selinux/targeted/ipa_httpd.pp /usr/share/selinux/targeted/ipa_dogtag.pp
. %{_sysconfdir}/selinux/config
FILE_CONTEXT=%{_sysconfdir}/selinux/targeted/contexts/files/file_contexts
selinuxenabled
@@ -449,7 +445,7 @@ fi
%postun server-selinux
if [ $1 = 0 ]; then
-semodule -s targeted -r ipa_kpasswd ipa_httpd ipa_dogtag
+semodule -s targeted -r ipa_httpd ipa_dogtag
. %{_sysconfdir}/selinux/config
FILE_CONTEXT=%{_sysconfdir}/selinux/targeted/contexts/files/file_contexts
selinuxenabled
@@ -478,7 +474,6 @@ fi
%{_sbindir}/ipa-compat-manage
%{_sbindir}/ipa-nis-manage
%{_sbindir}/ipa-managed-entries
-%{_sbindir}/ipa_kpasswd
%{_sbindir}/ipactl
%{_sbindir}/ipa-upgradeconfig
%{_sbindir}/ipa-compliance
@@ -486,11 +481,9 @@ fi
%if 0%{?fedora} >= 16
# Use systemd scheme
%attr(644,root,root) %{_unitdir}/ipa.service
-%attr(644,root,root) %{_unitdir}/ipa_kpasswd.service
%else
# Use SystemV scheme only before F16
%attr(755,root,root) %{_initrddir}/ipa
-%attr(755,root,root) %{_initrddir}/ipa_kpasswd
%endif
%dir %{python_sitelib}/ipaserver
%{python_sitelib}/ipaserver/*
@@ -548,7 +541,6 @@ fi
%attr(700,root,root) %dir %{_localstatedir}/lib/ipa/sysrestore
%dir %{_localstatedir}/cache/ipa
%attr(700,apache,apache) %dir %{_localstatedir}/cache/ipa/sessions
-%attr(700,root,root) %dir %{_localstatedir}/cache/ipa/kpasswd
%attr(755,root,root) %{_libdir}/krb5/plugins/kdb/ipadb.so
%{_mandir}/man1/ipa-replica-conncheck.1.gz
%{_mandir}/man1/ipa-replica-install.1.gz
@@ -563,14 +555,12 @@ fi
%{_mandir}/man1/ipa-nis-manage.1.gz
%{_mandir}/man1/ipa-managed-entries.1.gz
%{_mandir}/man1/ipa-ldap-updater.1.gz
-%{_mandir}/man8/ipa_kpasswd.8.gz
%{_mandir}/man8/ipactl.8.gz
%{_mandir}/man1/ipa-compliance.1.gz
%files server-selinux
%defattr(-,root,root,-)
%doc COPYING README Contributors.txt
-%{_usr}/share/selinux/targeted/ipa_kpasswd.pp
%{_usr}/share/selinux/targeted/ipa_httpd.pp
%{_usr}/share/selinux/targeted/ipa_dogtag.pp
%endif
@@ -623,6 +613,9 @@ fi
%ghost %attr(0644,root,apache) %config(noreplace) %{_sysconfdir}/ipa/default.conf
%changelog
+* Mon Jan 9 2012 Simo Sorce <ssorce@redhat.com> - 2.2.0-1
+- Remove ipa_kpasswd.
+
* Tue Oct 18 2011 Alexander Bokovoy <abokovoy@redhat.com> - 2.1.3-1
- 2.1.3