Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

yast2-auth-server-4.2.4-1.99 RPM for noarch

From OpenSuSE Leap 15.3 for noarch

Name: yast2-auth-server Distribution: SUSE Linux Enterprise 15
Version: 4.2.4 Vendor: SUSE LLC <https://www.suse.com/>
Release: 1.99 Build date: Sat Mar 6 12:36:47 2021
Group: System/YaST Build host: sheep11
Size: 74074 Source RPM: yast2-auth-server-4.2.4-1.99.src.rpm
Packager: https://www.suse.com/
Url: https://github.com/yast/yast-auth-server
Summary: A tool for creating identity management server instances
The program assists system administrators to create new directory server and
Kerberos server instances that help to maintain centralised user identity
database for a network.

Provides

Requires

License

GPL-2.0-or-later

Changelog

* Mon Jul 13 2020 jlopez@suse.com
  - Use available kdb5_ldap_util binary (either at /usr/lib/mit/sbin
    or /usr/sbin).
  - Related to bsc#1174078.
  - 4.2.4
* Thu Aug 22 2019 schubi@suse.de
  - Using rb_default_ruby_abi tag in the spec file in order to
    handle several ruby versions (bsc#1146403).
  - 4.2.3
* Fri Jul 19 2019 lslezak@suse.cz
  - Added "BuildRequires: update-desktop-files"
  - Related to the previous desktop file changes (fate#319035)
  - 4.2.2
* Mon Jul 01 2019 wbrown@suse.de
  - Add dependency on krb5-plugin-kdb-ldap
  - 4.2.1
* Fri May 31 2019 hellcp@mailbox.org
  - Add metainfo (fate#319035)
  - Revamp spec
  - Replace GenericName with Comment
  - 4.2.0
* Fri Nov 23 2018 hellcp@mailbox.org
  - Provide icon with module (boo#1109310)
  - 4.1.0
* Tue Oct 16 2018 schubi@suse.de
  - Added license file to spec.
* Wed Aug 22 2018 schubi@suse.de
  - Switched license in spec file from SPDX2 to SPDX3 format.
* Fri Apr 06 2018 mfilka@suse.com
  - bnc#1087957 - version bump
  - 4.0.0
* Mon Mar 19 2018 hguo@suse.com
  - Fix unreliable server setup routine caused by incorrect handling
    of external program IO (bsc#1081324), bump to version 3.2.2.
* Mon Feb 19 2018 hguo@suse.com
  - Upgrade to version 3.2.1 that resolves issues in setting up
    new directory and kerberos servers and renames program entry
    points (bsc#1081324 and bsc#1072808).
* Fri Sep 22 2017 hguo@suse.com
  - Upgrade to version 3.2.0 that is a rewrite to work with 389 instead
    of openldap. (fate#323362)
* Tue Aug 02 2016 ralf.habacker@freenet.de
  - bnc#991677 - Fix broken detection of common server certificate CA file
  - 3.1.18
    +-------------------------------------------------------------------
* Tue Jun 07 2016 igonzalezsosa@suse.com
  - Stop generating autodocs (fate#320356)
  - 3.1.17
* Fri Apr 08 2016 hguo@suse.com
  - The recent OpenLDAP upgrade in Tumbleweed no longer loads DB
    drivers and essential modules by default, hence adapting to that
    by explicitly loading them. Bump version to 3.1.16.
    Address bsc#959760 bsc#964924.
  - 3.1.16
* Fri Mar 25 2016 varkoly@suse.de
  - Fix bsc#967178 - Edit password policy for ldap authentication
    server in yast returns "undefined method" error.
  - bnc#965311 yast ldap-server-ssl-check does not handle ldaps only
    ldap+starttls works.
* Tue Jun 30 2015 mfilka@suse.com
  - bnc#923990
    - fixed proposing TLD
  - 3.1.15
* Tue Apr 28 2015 hguo@suse.com
  - Fix a typedef line in C header file in order to compile on GCC 5.
* Thu Dec 04 2014 jreidinger@suse.com
  - remove X-KDE-Library from desktop file (bnc#899104)
* Fri Nov 21 2014 varkoly@suse.com
  - bnc#897441 - Yast2 Certificate module are broken
  - 3.1.12

Files

/usr/share/YaST2/clients
/usr/share/YaST2/clients/krb-server.rb
/usr/share/YaST2/clients/ldap-server.rb
/usr/share/YaST2/lib
/usr/share/YaST2/lib/authserver
/usr/share/YaST2/lib/authserver/dir
/usr/share/YaST2/lib/authserver/dir/client.rb
/usr/share/YaST2/lib/authserver/dir/ds389.rb
/usr/share/YaST2/lib/authserver/krb
/usr/share/YaST2/lib/authserver/krb/mit.rb
/usr/share/YaST2/lib/authserver/ui
/usr/share/YaST2/lib/authserver/ui/new_dir_inst.rb
/usr/share/YaST2/lib/authserver/ui/new_krb_inst.rb
/usr/share/applications/YaST2
/usr/share/applications/YaST2/org.opensuse.yast.KrbServer.desktop
/usr/share/applications/YaST2/org.opensuse.yast.LDAPServer.desktop
/usr/share/doc/packages/yast2-auth-server
/usr/share/doc/packages/yast2-auth-server/README.md
/usr/share/icons
/usr/share/icons/hicolor
/usr/share/icons/hicolor/scalable
/usr/share/icons/hicolor/scalable/apps
/usr/share/icons/hicolor/scalable/apps/yast-kerberos-server.svg
/usr/share/icons/hicolor/scalable/apps/yast-ldap-server.svg
/usr/share/icons/hicolor/symbolic
/usr/share/icons/hicolor/symbolic/apps
/usr/share/icons/hicolor/symbolic/apps/yast-kerberos-server-symbolic.svg
/usr/share/icons/hicolor/symbolic/apps/yast-ldap-server-symbolic.svg
/usr/share/licenses/yast2-auth-server
/usr/share/licenses/yast2-auth-server/COPYING
/usr/share/metainfo
/usr/share/metainfo/org.opensuse.yast.KrbServer.metainfo.xml
/usr/share/metainfo/org.opensuse.yast.LDAPServer.metainfo.xml


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Apr 9 14:50:04 2024