[Pkg-freeipa-devel] freeipa: Changes to 'master'

Timo Aaltonen tjaalton at moszumanska.debian.org
Thu Apr 2 08:44:43 UTC 2015


 debian/changelog                                  |   12 ++++-
 debian/control                                    |    6 ++
 debian/freeipa-client.postrm                      |    1 
 debian/patches/add-a-clear-openssl-exception.diff |   49 ++++++++++++++++++++++
 debian/patches/dont-check-for-systemd-pc.diff     |   15 ------
 debian/patches/series                             |    2 
 6 files changed, 66 insertions(+), 19 deletions(-)

New commits:
commit ddd86a9a6641be7377b9eb7054348b6fefb560b7
Author: Timo Aaltonen <tjaalton at debian.org>
Date:   Thu Apr 2 10:54:14 2015 +0300

    releasing package freeipa version 4.0.5-4

diff --git a/debian/changelog b/debian/changelog
index 40788a8..248b601 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,4 +1,4 @@
-freeipa (4.0.5-4) UNRELEASED; urgency=medium
+freeipa (4.0.5-4) unstable; urgency=medium
 
   * control: Fix freeipa-tests depends.
   * control: Add systemd-sysv to server depends. (Closes: #780386)
@@ -8,7 +8,7 @@ freeipa (4.0.5-4) UNRELEASED; urgency=medium
   * control: Add systemd to build-depends.
   * dont-check-for-systemd-pc.diff: Dropped, not needed anymore.
 
- -- Timo Aaltonen <tjaalton at debian.org>  Thu, 05 Mar 2015 15:49:03 +0200
+ -- Timo Aaltonen <tjaalton at debian.org>  Thu, 02 Apr 2015 10:53:55 +0300
 
 freeipa (4.0.5-3) unstable; urgency=medium
 

commit 13eccb052009c2c3845d468f60b0595a34c5983c
Author: Timo Aaltonen <tjaalton at debian.org>
Date:   Thu Apr 2 10:07:42 2015 +0300

    control: Add systemd to build-depends.

diff --git a/debian/changelog b/debian/changelog
index 8200530..40788a8 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -5,6 +5,7 @@ freeipa (4.0.5-4) UNRELEASED; urgency=medium
   * freeipa-client.postrm: Purge /etc/pki if empty. (Closes: #781114)
   * add-a-clear-openssl-exception.diff: Add a clear OpenSSL exception.
     (Closes: #772136)
+  * control: Add systemd to build-depends.
   * dont-check-for-systemd-pc.diff: Dropped, not needed anymore.
 
  -- Timo Aaltonen <tjaalton at debian.org>  Thu, 05 Mar 2015 15:49:03 +0200
diff --git a/debian/control b/debian/control
index affc824..461b5b6 100644
--- a/debian/control
+++ b/debian/control
@@ -53,6 +53,7 @@ Build-Depends:
  rhino,
  samba-dev,
  selinux-policy-dev,
+ systemd,
  uuid-dev
 Standards-Version: 3.9.6
 Vcs-Git: git://anonscm.debian.org/pkg-freeipa/freeipa.git

commit c45905e4651d282468b78a584b5cb113ee40a7ee
Author: Timo Aaltonen <tjaalton at debian.org>
Date:   Thu Apr 2 10:06:18 2015 +0300

    dont-check-for-systemd-pc.diff: Dropped, not needed anymore.

diff --git a/debian/changelog b/debian/changelog
index 730ecfe..8200530 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -5,6 +5,7 @@ freeipa (4.0.5-4) UNRELEASED; urgency=medium
   * freeipa-client.postrm: Purge /etc/pki if empty. (Closes: #781114)
   * add-a-clear-openssl-exception.diff: Add a clear OpenSSL exception.
     (Closes: #772136)
+  * dont-check-for-systemd-pc.diff: Dropped, not needed anymore.
 
  -- Timo Aaltonen <tjaalton at debian.org>  Thu, 05 Mar 2015 15:49:03 +0200
 
diff --git a/debian/patches/dont-check-for-systemd-pc.diff b/debian/patches/dont-check-for-systemd-pc.diff
deleted file mode 100644
index 43a32bf..0000000
--- a/debian/patches/dont-check-for-systemd-pc.diff
+++ /dev/null
@@ -1,15 +0,0 @@
-avoid build-dependency on systemd, which doesn't exist on ubuntu
-
-diff --git a/daemons/configure.ac b/daemons/configure.ac
-index e57dad2..9ca5198 100644
---- a/daemons/configure.ac
-+++ b/daemons/configure.ac
-@@ -232,7 +232,7 @@ PKG_CHECK_MODULES([SSSNSSIDMAP], [sss_nss_idmap])
- dnl ---------------------------------------------------------------------------
- dnl - Check for systemd unit directory
- dnl ---------------------------------------------------------------------------
--PKG_CHECK_EXISTS([systemd], [], [AC_MSG_ERROR([systemd not found])])
-+dnl PKG_CHECK_EXISTS([systemd], [], [AC_MSG_ERROR([systemd not found])])
- AC_ARG_WITH([systemdsystemunitdir],
-             AS_HELP_STRING([--with-systemdsystemunitdir=DIR], [Directory for systemd service files]),
-             [], [with_systemdsystemunitdir=$($PKG_CONFIG --variable=systemdsystemunitdir systemd)])
diff --git a/debian/patches/series b/debian/patches/series
index bdf9a47..93b585e 100644
--- a/debian/patches/series
+++ b/debian/patches/series
@@ -3,7 +3,6 @@ work-around-apache-fail.diff
 prefix.patch
 no-test-lang.diff
 port-ipa-client-automount.diff
-dont-check-for-systemd-pc.diff
 
 # send upstream
 fix-match-hostname.diff

commit 48ec7738c1b9a6c3dec0f6b3c9f251219b7d29cb
Author: Timo Aaltonen <tjaalton at debian.org>
Date:   Thu Apr 2 08:48:04 2015 +0300

    add-a-clear-openssl-exception.diff: Add a clear OpenSSL exception. (Closes: #772136)

diff --git a/debian/changelog b/debian/changelog
index a28018a..730ecfe 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -3,6 +3,8 @@ freeipa (4.0.5-4) UNRELEASED; urgency=medium
   * control: Fix freeipa-tests depends.
   * control: Add systemd-sysv to server depends. (Closes: #780386)
   * freeipa-client.postrm: Purge /etc/pki if empty. (Closes: #781114)
+  * add-a-clear-openssl-exception.diff: Add a clear OpenSSL exception.
+    (Closes: #772136)
 
  -- Timo Aaltonen <tjaalton at debian.org>  Thu, 05 Mar 2015 15:49:03 +0200
 
diff --git a/debian/patches/add-a-clear-openssl-exception.diff b/debian/patches/add-a-clear-openssl-exception.diff
new file mode 100644
index 0000000..b42c373
--- /dev/null
+++ b/debian/patches/add-a-clear-openssl-exception.diff
@@ -0,0 +1,49 @@
+commit d762f61d25508c1856c0fa7dc0ea1e032671542b
+Author: Simo Sorce <simo at redhat.com>
+Date:   Fri Feb 20 08:46:40 2015 -0500
+
+    Add a clear OpenSSL exception.
+    
+    We are linking with OpenSSL in 2 files, so make it clear we intentionally
+    add a GPLv3 exception to allow that linking by third parties.
+    
+    Signed-off-by: Simo Sorce <simo at redhat.com>
+    Reviewed-By: Nathaniel McCallum <npmccallum at redhat.com>
+
+diff --git a/COPYING.openssl b/COPYING.openssl
+new file mode 100644
+index 0000000..8a92460
+--- /dev/null
++++ b/COPYING.openssl
+@@ -0,0 +1,16 @@
++ADDITIONAL PERMISSIONS
++
++This file is a modification of the main license file (COPYING), which
++contains the license terms. It applies only to specific files in the
++tree that include an "OpenSSL license exception" disclaimer.
++
++In addition to the governing license (GPLv3), as a special exception,
++the copyright holders give permission to link the code of this program
++with the OpenSSL library, and distribute linked combinations including
++the two.
++You must obey the GNU General Public License in all respects for all of
++the code used other than OpenSSL. If you modify file(s) with this
++exception, you may extend this exception to your version of the file(s),
++but you are not obligated to do so. If you do not wish to do so, delete
++this exception statement from your version. If you delete the exception
++statement from all source files in the program, then also delete it here.
+diff --git a/util/ipa_pwd_ntlm.c b/util/ipa_pwd_ntlm.c
+index 8ffa666..c6abd4b 100644
+--- a/util/ipa_pwd_ntlm.c
++++ b/util/ipa_pwd_ntlm.c
+@@ -18,6 +18,10 @@
+  *
+  * You should have received a copy of the GNU General Public License
+  * along with this program.  If not, see <http://www.gnu.org/licenses/>.
++ *
++ * This file includes an "OpenSSL license exception", see the
++ * COPYING.openssl file for details.
++ *
+  */
+ 
+ #include <stdbool.h>
diff --git a/debian/patches/series b/debian/patches/series
index af07832..bdf9a47 100644
--- a/debian/patches/series
+++ b/debian/patches/series
@@ -15,3 +15,4 @@ fix-ipa-conf.diff
 fix-pykerberos-api.diff
 revert-pykerberos-api-change.diff
 fix-bind-conf.diff
+add-a-clear-openssl-exception.diff

commit c69b6d0ffd302f654e7b3f71725b026c13ff22de
Author: Timo Aaltonen <tjaalton at debian.org>
Date:   Wed Mar 25 14:48:23 2015 +0200

    freeipa-client.postrm: Purge /etc/pki if empty. (Closes: #781114)

diff --git a/debian/changelog b/debian/changelog
index 58f4a73..a28018a 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -2,6 +2,7 @@ freeipa (4.0.5-4) UNRELEASED; urgency=medium
 
   * control: Fix freeipa-tests depends.
   * control: Add systemd-sysv to server depends. (Closes: #780386)
+  * freeipa-client.postrm: Purge /etc/pki if empty. (Closes: #781114)
 
  -- Timo Aaltonen <tjaalton at debian.org>  Thu, 05 Mar 2015 15:49:03 +0200
 
diff --git a/debian/freeipa-client.postrm b/debian/freeipa-client.postrm
index 678ff10..2585426 100644
--- a/debian/freeipa-client.postrm
+++ b/debian/freeipa-client.postrm
@@ -8,6 +8,7 @@ if [ "$1" = purge ]; then
           /etc/pki/nssdb/key3.db \
           /etc/pki/nssdb/secmod.db
     rmdir /etc/pki/nssdb
+    rmdir /etc/pki
 fi
 
 #DEBHELPER#

commit f3e37256c03c6e062821025e924f577715970763
Author: Timo Aaltonen <tjaalton at debian.org>
Date:   Fri Mar 13 15:11:26 2015 +0200

    control: Add systemd-sysv to server depends. (Closes: #780386)

diff --git a/debian/changelog b/debian/changelog
index 60abeb6..58f4a73 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,6 +1,7 @@
 freeipa (4.0.5-4) UNRELEASED; urgency=medium
 
   * control: Fix freeipa-tests depends.
+  * control: Add systemd-sysv to server depends. (Closes: #780386)
 
  -- Timo Aaltonen <tjaalton at debian.org>  Thu, 05 Mar 2015 15:49:03 +0200
 
diff --git a/debian/control b/debian/control
index 5bd225f..affc824 100644
--- a/debian/control
+++ b/debian/control
@@ -93,6 +93,7 @@ Depends:
  python-ldap,
  python-pyasn1,
  slapi-nis (>= 0.54),
+ systemd-sysv,
  ${misc:Depends},
  ${python:Depends},
  ${shlibs:Depends}

commit dd9ca7dcccf105030229d211a3832dcb731a887f
Author: Timo Aaltonen <tjaalton at debian.org>
Date:   Fri Mar 13 15:10:05 2015 +0200

    further deps

diff --git a/debian/control b/debian/control
index 0df8248..5bd225f 100644
--- a/debian/control
+++ b/debian/control
@@ -178,6 +178,7 @@ Package: freeipa-tests
 Architecture: any
 Depends:
  freeipa-client (= ${binary:Version}),
+ libnss3-tools,
  python-coverage,
  python-freeipa (= ${binary:Version}),
  python-nose,
@@ -187,6 +188,8 @@ Depends:
  xz-utils,
  ${misc:Depends},
  ${python:Depends}
+Recommends:
+ python-yaml,
 Description: FreeIPA centralized identity framework -- tests
  FreeIPA is an integrated solution to provide centrally managed Identity
  (machine, user, virtual machines, groups, authentication credentials), Policy
@@ -205,6 +208,7 @@ Depends:
  python-dbus,
  python-dnspython,
  python-kerberos,
+ python-krbv,
  python-ldap,
  python-libipa-hbac,
  python-lxml,



More information about the Pkg-freeipa-devel mailing list