summaryrefslogtreecommitdiffstats
path: root/freeipa.spec.in
diff options
context:
space:
mode:
authorAde Lee <alee@redhat.com>2014-04-15 14:09:32 -0400
committerAde Lee <alee@redhat.com>2014-05-27 14:51:50 -0400
commit900de7d04f6a1fe2f71d310ccddbc2a5b89c81dc (patch)
tree7a6c3af8aebb9461bdf65acca48a88434c09ff7f /freeipa.spec.in
parentc8a824c850dd20012a233ae9fbcf47775e05801b (diff)
downloadfreeipa-900de7d04f6a1fe2f71d310ccddbc2a5b89c81dc.tar.gz
freeipa-900de7d04f6a1fe2f71d310ccddbc2a5b89c81dc.tar.xz
freeipa-900de7d04f6a1fe2f71d310ccddbc2a5b89c81dc.zip
Added ipa-drm-install
ipa-drm-install can be used (with no arguments) to add a DRM to an existing ipa instance that already contains a Dogtag CA. In a subsequent patch, I will add logic to this script to detect if a drm naming context exists, and if so, to look for a replica file for installing on a replica.
Diffstat (limited to 'freeipa.spec.in')
-rw-r--r--freeipa.spec.in2
1 files changed, 2 insertions, 0 deletions
diff --git a/freeipa.spec.in b/freeipa.spec.in
index 7ed989ec3..987824778 100644
--- a/freeipa.spec.in
+++ b/freeipa.spec.in
@@ -145,6 +145,7 @@ Requires: selinux-policy >= 3.12.1-135
Requires(post): selinux-policy-base
Requires: slapi-nis >= 0.47.7
Requires: pki-ca >= 10.1.1
+Requires: pki-kra >= 10.1.1
Requires: dogtag-pki-server-theme
%if 0%{?rhel}
Requires: subscription-manager
@@ -646,6 +647,7 @@ fi
%{_sbindir}/ipa-restore
%{_sbindir}/ipa-ca-install
%{_sbindir}/ipa-dns-install
+%{_sbindir}/ipa-drm-install
%{_sbindir}/ipa-server-install
%{_sbindir}/ipa-replica-conncheck
%{_sbindir}/ipa-replica-install