<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/REC-html40/loose.dtd">
<html lang="en">
<head>
<meta content="text/html; charset=utf-8" http-equiv="Content-Type">
<title>
GitLab
</title>



<style>img {
max-width: 100%; height: auto;
}
</style>
</head>
<body>
<div class="content">
<h3>
Timo Aaltonen pushed to branch master
at <a href="https://salsa.debian.org/freeipa-team/freeipa">FreeIPA packaging / freeipa</a>
</h3>
<h4>
Commits:
</h4>
<ul>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/dc5370fb57b5c79a82cfb2b4abf2ceaf99bca00a">dc5370fb</a></strong>
<div>
<span>by Rob Crittenden</span>
<i>at 2018-07-19T16:54:11Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">VERSION.m4: Set back to git snapshot
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/28573111ad9f0ecc096f33526a7a39b70625ae40">28573111</a></strong>
<div>
<span>by Rob Crittenden</span>
<i>at 2018-07-23T19:02:20Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Set zanata branch to ipa-4-7
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/2438c3311619336a332196f5e53dfa739fc0b29f">2438c331</a></strong>
<div>
<span>by Petr Vobornik</span>
<i>at 2018-07-25T08:05:33Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">webui: change indentation of freeipa/_base/debug.js

Change to use spaces for indentation as it was the the only file
which uses tabs and not spaces.

Signed-off-by: Petr Vobornik <pvoborni@redhat.com>
Reviewed-By: Tibor Dudlak <tdudlak@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/84e48df90500a17f35980a2990497d5596c7fbed">84e48df9</a></strong>
<div>
<span>by Petr Vobornik</span>
<i>at 2018-07-25T08:05:33Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">webui: remove mixed indentation in App and LoginScreen

Only spaces should be used for indentation.

It was introduced in commits:

* 7f9f59bae2a362ce945c49ad8342393b7a5c024f
* 5d8fde0ac1a43c8f3dbc53b44d69f3663a8b36fb

Related to: https://pagure.io/freeipa/issue/7559

Signed-off-by: Petr Vobornik <pvoborni@redhat.com>
Reviewed-By: Tibor Dudlak <tdudlak@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/8699fb735604661b8a31923c5890356d78497dda">8699fb73</a></strong>
<div>
<span>by Ganna Kaihorodova</span>
<i>at 2018-07-25T18:04:43Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add check for occuring traceback during uninstallation ipa master

Modified master uninstall task for traceback check
That approach give us wide coverage and multiple scenarious
to catch traceback during uninstallation process
Add verbose option to uninstall server and set to False

Related to: https://bugzilla.redhat.com/show_bug.cgi?id=1480502

Reviewed-By: Tibor Dudlak <tdudlak@redhat.com>
Reviewed-By: Petr Cech <pcech@redhat.com>
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/52fa23c0db842f684cb3b0a090561f128fcc667e">52fa23c0</a></strong>
<div>
<span>by Christian Heimes</span>
<i>at 2018-07-31T11:40:13Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add convenient template for temp commits

Signed-off-by: Christian Heimes <cheimes@redhat.com>
Reviewed-By: Michal Reznik <mreznik@redhat.com>
Reviewed-By: Michal Reznik <mreznik@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/e44af22729b07069199a30aa8a597a8bf47fb423">e44af227</a></strong>
<div>
<span>by Christian Heimes</span>
<i>at 2018-07-31T11:40:13Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Fix topology configuration of nightly runs

Some nightly runs didn't have enough resources configured.

See: https://pagure.io/freeipa/issue/7638
Signed-off-by: Christian Heimes <cheimes@redhat.com>
Reviewed-By: Michal Reznik <mreznik@redhat.com>
Reviewed-By: Michal Reznik <mreznik@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/43dde143a7af775312f748e15117050b0e291467">43dde143</a></strong>
<div>
<span>by Felipe Barreto</span>
<i>at 2018-07-31T11:40:13Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Making nigthly test definition editable by FreeIPA's contributors

Now the test definition of nightly tests will be on freeipa repo. The
definition that's used on every PR (previously as .freeipa-pr-ci.yaml)
is in ipatests/prci_definitions/gating and the .freeipa-pr-ci.yaml file
is just a symlink to the real file.

In the same dir there is also nightly_master and nightly_rawhide, both
to be used in nightly tests.

Divided test_topology.py into 3 subtests.

Bumped vagrant template to version 0.1.6

This PR is the result of discussion on freeipa-devel mailing list [1].

[1] https://lists.fedoraproject.org/archives/list/freeipa-devel@lists.fedorahosted.org/message/4VAWJ4SFKKBFFICDLQCTXJWRRQHIYJLL/

Reviewed-By: Michal Reznik <mreznik@redhat.com>
Reviewed-By: Michal Reznik <mreznik@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/dc5df243f098605ff17b0400283668a14c28e97c">dc5df243</a></strong>
<div>
<span>by Orion Poplawski</span>
<i>at 2018-07-31T11:44:01Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ipaclient-install: chmod needs octal permissions

Fixes incorrect usage introduced in 792adebfabb456d154164387fb7e60acb30f4325

https://pagure.io/freeipa/issue/7650

Signed-off-by: Orion Poplawski <orion@nwra.com>
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/39c6d2a4f5a03e0cf643fbd594785ef6856c8313">39c6d2a4</a></strong>
<div>
<span>by Thomas Woerner</span>
<i>at 2018-07-31T11:46:14Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Fix $-style format string in ipa_ldap_init (util/ipa_ldap.c)

The second argument was not used, but the first one was used twice.

Reviewed-By: Rob Crittenden <rcritten@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/e0a8a296be680f2a6593e81084d66828c08e4dad">e0a8a296</a></strong>
<div>
<span>by Christian Heimes</span>
<i>at 2018-08-03T09:37:50Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Rename pytest_plugins to ipatests.pytest_ipa

pytest 3.7.0 doesn't like ipatests.pytest_plugins package. The string
"pytest_plugins" is used as marker to load plugins. By populare vote and
to avoid future conflicts, we decided to rename the directory to pytest_ipa.

Fixes: https://pagure.io/freeipa/issue/7663
Signed-off-by: Christian Heimes <cheimes@redhat.com>
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/b7db3ec53e8ac7f7351285b038530bb27e2d3c67">b7db3ec5</a></strong>
<div>
<span>by Thomas Woerner</span>
<i>at 2018-08-03T14:27:38Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ipaserver/plugins/cert.py: Added reason to raise of errors.NotFound

In the case that enabledService is not found ipaConfigString kdc entry, a
NotFound error was raised without setting the reason. This resulted in a
traceback.

Fixes: https://pagure.io/freeipa/issue/7652
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/9cc49cdadd10f0f2d49796ce6303b99b3dcbfb0b">9cc49cda</a></strong>
<div>
<span>by Michal Reznik</span>
<i>at 2018-08-06T14:48:58Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">prci_definitions: fix wrong indentation in the nightly yaml

TestLineTopologyWithoutCA definition has wrong indentation.

Reviewed-By: Tibor Dudlak <tdudlak@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/890d773902d36aac376edba52f5090d75d683d0f">890d7739</a></strong>
<div>
<span>by Thierry Bordaz</span>
<i>at 2018-08-06T14:50:07Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">In IPA 4.4 when updating userpassword with ldapmodify does not update krbPasswordExpiration nor krbLastPwdChange

When making ipa-pwd-extop TXN aware, some callbacks are call twice.
Particularily
        ipapwd_pre_add is called during PRE_ADD and TXN_PRE_ADD
        ipapwd_pre_mod is called during PRE_MOD and TXN_PRE_MOD
        ipapwd_post_modadd is called during POST_ADD and TXN_POST_ADD
        ipapwd_post_modadd is called during POST_MOD and TXN_POST_MOD
It is not the expected behavior and it results on some skipped updates krbPasswordExpiration
and krbLastPwdChange

https://pagure.io/freeipa/issue/7601

Reviewed-By: Florence Blanc-Renaud <frenaud@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/7d40c66ea8074015f97841dcead92c158d6cf3c9">7d40c66e</a></strong>
<div>
<span>by Florence Blanc-Renaud</span>
<i>at 2018-08-07T12:55:23Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Tests: add integration test for password changes by dir mgr

Add a test for issue 7601:
- add a user, perform kinit user to modify the password, read krblastpwdchange
and krbpasswordexpiration.
- perform a ldapmodify on the password as dir mgr
- make sure that krblastpwdchange and krbpasswordexpiration have been modified
- perform the same check with ldappasswd

Related to:
https://pagure.io/freeipa/issue/7601

Reviewed-By: Thierry Bordaz <tbordaz@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/efd85b74837ddeb77706ed27de4261cd87528403">efd85b74</a></strong>
<div>
<span>by Thomas Woerner</span>
<i>at 2018-08-07T14:27:42Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">httpinstance: Restore SELinux context of session_dir /etc/httpd/alias

The session directory /etc/httpd/alias/ could be created with the wrong
SELinux context. Therefore httpd was not able to write to this directory.

Fixes: https://pagure.io/freeipa/issue/7662

Related-to: 49b4a057f1b0459331bcec2c8d760627d00e4571 (Create missing
            /etc/httpd/alias for ipasession.key)

Reviewed-By: Christian Heimes <cheimes@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/54d41564445e6b07cdc1dd23784cdb42591ff537">54d41564</a></strong>
<div>
<span>by Thomas Woerner</span>
<i>at 2018-08-07T14:27:42Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ipa_restore: Restore SELinux context of template_dir /var/log/dirsrv/slapd-X

The template directory /var/log/dirsrv/slapd-X could be created with the
wrong SELinux context.

Related to: https://pagure.io/freeipa/issue/7662

Reviewed-By: Christian Heimes <cheimes@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/4c089836d8f6170472ab850031a2c200abcceb15">4c089836</a></strong>
<div>
<span>by Florence Blanc-Renaud</span>
<i>at 2018-08-09T07:33:28Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">PRCI: extend timeouts for gating

Some tests have been identified as frequently failing on timeouts. While
we are investigating PRCI potential issues, increase the timeouts to
make PRCI usable. The rule is to add 30min if the test involves CA/KRA
installation or 20min otherwise for the most problematic tests.

test_forced_client_enrolment: from 1h to 1h20
test_vault: from 1h15 to 1h45
external_ca_1: from 1h to 1h20
test_sudo: from 1h to 1h20
test_authconfig: from 1h to 1h20
Reviewed-By: Tibor Dudlak <tdudlak@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/d6bdfe417a9867b1d4a3ada3f864777c11cc72bd">d6bdfe41</a></strong>
<div>
<span>by Michal Reznik</span>
<i>at 2018-08-13T12:20:18Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ipa_tests: test ssh keys login

Integration test for:

https://pagure.io/SSSD/sssd/issue/3747

IPA ticket: https://pagure.io/freeipa/issue/7664

Reviewed-By: Armando Neto <abiagion@redhat.com>
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/b6e5975408a74048f4a252e7a5244f20dc050ba3">b6e59754</a></strong>
<div>
<span>by Alexander Bokovoy</span>
<i>at 2018-08-13T13:28:08Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ipa-extdom-extop: Update licenses to GPLv3 or later with exceptions

The code in question was supposed to have the same license as the
rest of the plugin. Fix it by updating the comment header.

Signed-off-by: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Thomas Woerner <twoerner@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/5e8bc96b2aca26878f98e8180ee21e94f06ae9f1">5e8bc96b</a></strong>
<div>
<span>by Alexander Bokovoy</span>
<i>at 2018-08-13T14:57:39Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Move fips_enabled to a common library to share across different plugins

Related: https://pagure.io/freeipa/issue/7659
Reviewed-By: Robbie Harwood <rharwood@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/04c5798d61d4c2275592b77467adc927f3a08b0d">04c5798d</a></strong>
<div>
<span>by Alexander Bokovoy</span>
<i>at 2018-08-13T14:57:39Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ipasam: do not use RC4 in FIPS mode

When creating Kerberos keys for trusted domain object account, ipasam
module requests to generate keys using a series of well-known encryption
types. In FIPS mode it is not possible to generate RC4-HMAC key:
MIT Kerberos is using openssl crypto backend and openssl does not allow
use of RC4 in FIPS mode.

Thus, we have to filter out RC4-HMAC encryption type when running in
FIPS mode. A side-effect is that a trust to Active Directory running
with Windows Server 2003 will not be possible anymore in FIPS mode.

Resolves: https://pagure.io/freeipa/issue/7659
Reviewed-By: Robbie Harwood <rharwood@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/4fa36abd745fd03e5d8fab2ce8a75234b9dc5713">4fa36abd</a></strong>
<div>
<span>by Serhii Tsymbaliuk</span>
<i>at 2018-08-13T14:59:40Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Replace logo images with new one (version 4.7)

Resolves: https://pagure.io/freeipa/issue/7362
Reviewed-By: Tibor Dudlak <tdudlak@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/1ef0bc2f3a2cff60df8d1bd53bb813ebfca313dc">1ef0bc2f</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-08-15T07:05:58Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Replace the direct URL with config's one

To be customizable URL should be placed to "config"

Fixes: https://pagure.io/freeipa/issue/7621
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Petr Vobornik <pvoborni@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/4e1bdff2ff3a0cd6fe88766ee00be4d107b81585">4e1bdff2</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-08-15T07:05:58Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Fix translation of "sync_otp" plugin

To be translatable messages should be marked with '@i18n' and
present in "i18n_messages" dictionary.

Fixes: https://pagure.io/freeipa/issue/7621
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Petr Vobornik <pvoborni@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/6bc7ae079e943ebfda66b74ff4611fc6203d560b">6bc7ae07</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-08-15T07:05:58Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Fix translation of "SyncOTPScreen" widget

To be translatable messages should be marked with '@i18n' and
present in "i18n_messages" dictionary.

Fixes: https://pagure.io/freeipa/issue/7621
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Petr Vobornik <pvoborni@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/208ae7aa028d8a7938486eedfd1b13e88db9efef">208ae7aa</a></strong>
<div>
<span>by Rob Crittenden</span>
<i>at 2018-08-15T12:19:38Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Convert members into types in sudorule-*-option

The indirect members need to be calculated and the member
attributes converted. This is normally done in
baseldap::LDAPRetrieve but these methods provide their
own execute() in order to handle the option values.

Update sudorule_add|remove_option tests to include check
that converted user/group exists in the proper format.

https://pagure.io/freeipa/issue/7649

Signed-off-by: Rob Crittenden <rcritten@redhat.com>
Reviewed-By: Tibor Dudlak <tdudlak@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/6daf4dad5149290dc9253803deb22b78a62fad67">6daf4dad</a></strong>
<div>
<span>by Tibor Dudlák</span>
<i>at 2018-08-16T12:46:11Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Re-open the ldif file to prevent error message

There was an issue with ipa-server-upgrade and it was
showing an error while upgrading:
DN... does not exists or haven't been updated, caused
by not moving pointer to file begining when re-reading.

Resolves: https://pagure.io/freeipa/issue/7644
Reviewed-By: Florence Blanc-Renaud <frenaud@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/421e61cf1b8e21ca58e6f96857436412638f8287">421e61cf</a></strong>
<div>
<span>by Tibor Dudlák</span>
<i>at 2018-08-16T12:46:11Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add assert to check output of upgrade

Ckeck the output of ipa-server-upgrade script for error.

Related to: https://pagure.io/freeipa/issue/7644

Reviewed-By: Florence Blanc-Renaud <frenaud@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/9d5cc29d33e18e36f95d875ce4154d00e154db5b">9d5cc29d</a></strong>
<div>
<span>by Mohammad Rizwan Yusuf</span>
<i>at 2018-08-21T12:31:44Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Check if user permssions and umask 0022 is set when executing ipa-restore

This test checks if the access rights for user/group
is set to 644 on /var/lib/dirsrv/slapd-TESTRELM-TEST/ldif/*
and umask 0022 set while restoring.

related ticket: https://pagure.io/freeipa/issue/6844

Signed-off-by: Mohammad Rizwan Yusuf <myusuf@redhat.com>
Reviewed-By: Florence Blanc-Renaud <frenaud@redhat.com>
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/85e18f8bc4dbc7b37ac8f26f4838a537178c8ef9">85e18f8b</a></strong>
<div>
<span>by Serhii Tsymbaliuk</span>
<i>at 2018-08-22T08:58:54Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Replace old login screen logo with new one

Related: https://pagure.io/freeipa/issue/7362
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/b6f3996803c09123349735a98a79f16f18ec9204">b6f39968</a></strong>
<div>
<span>by Michal Reznik</span>
<i>at 2018-08-23T10:05:42Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">test: client uninstall fails when installed using non-existing hostname

https://pagure.io/freeipa/issue/7620

Reviewed-By: Tibor Dudlak <tdudlak@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/04845bad8448567f68f2fc4b38ac1b9487732006">04845bad</a></strong>
<div>
<span>by Rob Crittenden</span>
<i>at 2018-08-23T11:40:36Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Honor no-host-dns when creating client host in replica install

--no-host-dns is supposed to avoid all DNS lookups so pass
this as the force value when creating the host in a replica
installation.

https://pagure.io/freeipa/issue/7656

Signed-off-by: Rob Crittenden <rcritten@redhat.com>
Reviewed-By: Tibor Dudlak <tdudlak@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/cab3016e688a581b5cf56a06f7f13bc40ceb9f4f">cab3016e</a></strong>
<div>
<span>by Florence Blanc-Renaud</span>
<i>at 2018-08-23T11:57:47Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">uninstall -v: remove Tracebacks

ipa-server-install --uninstall -v -U prints Traceback in its log file.
This issue happens because it calls subprocess.Popen with close_fds=True
(which closes all file descriptors in the child process)
but it is trying to use the file logger in the child process
(preexec_fn is called in the child just before the child is executed).
The fix is using the logger only in the parent process.

Fixes: https://pagure.io/freeipa/issue/7681
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/2d2549d17704a430a344303c8de7c423e92f9d7f">2d2549d1</a></strong>
<div>
<span>by Florence Blanc-Renaud</span>
<i>at 2018-08-23T11:57:47Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ipautil.run: add test for runas parameter

Add a test for ipautil.run() method called with runas parameter.
The test is using ipautil.run() to execute /usr/bin/id and
checks that the uid/gid are consistent with the runas parameter.

Note that the test needs to be launched by the root user
(non-privileged user may not have the rights to execute ipautil.run()
with runas parameter).

Related to: https://pagure.io/freeipa/issue/7681

Reviewed-By: Rob Crittenden <rcritten@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/9f2d8f5b587dd6e63f464dcf696bb3b5f3af2c56">9f2d8f5b</a></strong>
<div>
<span>by Florence Blanc-Renaud</span>
<i>at 2018-08-23T12:00:36Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ipa commands: print 'IPA is not configured' when ipa is not setup

Some commands print tracebacks or unclear error message when
they are called on a machine where ipa packages are installed but
IPA is not configured.
Consistently report 'IPA is not configured on this system' in this
case.

Related to https://pagure.io/freeipa/issue/6261

Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/8cf6b6ea095e4270b0a7c3fa56b8018e05e9045b">8cf6b6ea</a></strong>
<div>
<span>by Florence Blanc-Renaud</span>
<i>at 2018-08-23T12:00:36Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Test: test ipa-* commands when IPA is not configured

Add a test checking that ipa-* commands properly display
'IPA is not configured on this system' when called on a
system without IPA.

Related to: https://pagure.io/freeipa/issue/6261

Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/32c52db632eb63522539499a906c8ae169d12b7a">32c52db6</a></strong>
<div>
<span>by Christian Heimes</span>
<i>at 2018-08-24T10:15:52Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Detect and prefer platform Python

A platform Python interpreter is a special variant of the interpreter,
that is only used for system software. It's located at
/usr/libexec/platform-python.

Fixes: https://pagure.io/freeipa/issue/7680
Signed-off-by: Christian Heimes <cheimes@redhat.com>
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/a29418ea68e66b719ecf7a0b018ff70a9e30b1d8">a29418ea</a></strong>
<div>
<span>by Christian Heimes</span>
<i>at 2018-08-24T10:15:52Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Rename Python scripts and add dynamic shebang

All Python scripts are now generated from a template with a dynamic
shebang.

ipatests/i18n.py is no longer an executable script with shebang. The
module is not executed as script directly, but rather as

    $(PYTHON) ipatests/i18n.py

Fixes: https://pagure.io/freeipa/issue/7680
All Python scripts are now template files with a dynamic shebang line.

Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/85dd29f1481d02170e713e9e5b1f35e0d307da98">85dd29f1</a></strong>
<div>
<span>by Christian Heimes</span>
<i>at 2018-08-24T10:15:52Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Generate scripts from templates

Python scripts are now generated from templates. The scripts are marked
as nodist (no distribution) but install targets. The templates for the
scripts are extra distribution data, no installation (noinst).

Fixes: https://pagure.io/freeipa/issue/7680
Signed-off-by: Christian Heimes <cheimes@redhat.com>
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/30443d1dadc3f1109acec8ba689cfeb554400c8b">30443d1d</a></strong>
<div>
<span>by Florence Blanc-Renaud</span>
<i>at 2018-08-27T07:54:38Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">DS replication settings: fix regression with <3.3 master

Commit 811b0fdb4620938963f1a29d3fdd22257327562c introduced a regression
when configuring replication with a master < 3.3
Even if 389-ds schema is extended with nsds5ReplicaReleaseTimeout,
nsds5ReplicaBackoffMax and nsDS5ReplicaBindDnGroupCheckInterval
attributes, it will return UNWILLING_TO_PERFORM when a mod
operation is performed on the cn=replica entry.

This patch ignores the error and logs a debug msg.

See: https://pagure.io/freeipa/issue/7617
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/2ad274289271a93f501657e996e044f8bb90c6eb">2ad27428</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-08-28T07:03:20Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add MigrateScreen widget

This widget is intended to integrate password migrate page into the
entire IPA Web framework. The functionality is the same as mentioned
standalone "ipa/migration/index.html".

Fixes: https://pagure.io/freeipa/issue/7641
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Petr Vobornik <pvoborni@redhat.com>
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/53e4e34ac423bd2474d55205719396cde116a2fe">53e4e34a</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-08-28T07:03:20Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add "migrate" Web UI plugin

This plugin creates and registers a facet with password migrate page.

Fixes: https://pagure.io/freeipa/issue/7641
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Petr Vobornik <pvoborni@redhat.com>
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/ad7f26c5f07e3624a283a99d300716036e6d9e1f">ad7f26c5</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-08-28T07:03:20Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Return the result of "password migration" procedure

So far "migration" end point redirected to "error"/"invalid" page as
a result of the client request. To use ajax requests and to not
reload/load the whole page the response should include the result of
request.

Fixes: https://pagure.io/freeipa/issue/7641
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Petr Vobornik <pvoborni@redhat.com>
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/d05f678b385cbaa988c031024b16e47d7a87ebcb">d05f678b</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-08-28T07:03:20Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Integrate "migration" page to IPA Web framework.

To use all advantages of entire Web framework the "migration" page
should use "migrate" plugin. As well this allows to use IPA
translations.

Fixes: https://pagure.io/freeipa/issue/7641
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Petr Vobornik <pvoborni@redhat.com>
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/cc1c5aada60b5e66b741a927ec18907e4206e56c">cc1c5aad</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-08-28T07:03:20Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Provide translatable messages for MigrateScreen widget

Translatable messages should be marked with @i18n. Also
these messages should be presented in "i18n_messages" dictionary.

Fixes: https://pagure.io/freeipa/issue/7641
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Petr Vobornik <pvoborni@redhat.com>
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/92a23477d687fed1a61c341ccea67e5dab4daee4">92a23477</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-08-28T07:03:20Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Clean up migration "error" and "invalid" pages from project

Migration error/invalid html pages are no longer needed as their
functionality was moved to "migrate" plugin.

Fixes: https://pagure.io/freeipa/issue/7641
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Petr Vobornik <pvoborni@redhat.com>
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/382472dc2a5c4e3dd608b0d58ee1534d92f449d5">382472dc</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-08-28T07:03:20Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add basic tests for "migration" end point

Fixes: https://pagure.io/freeipa/issue/7641
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Petr Vobornik <pvoborni@redhat.com>
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/533067e3e937615e5f48d9621a42a06711d8f66f">533067e3</a></strong>
<div>
<span>by Petr Vobornik</span>
<i>at 2018-08-28T07:03:20Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">webui: redable color of invalid fields on login-screen-like pages

Pages with widgets like LoginScreen, MigrateScreen use login-pf styling.
This page has dark background instead of light. Thus styling for labels
for fields with error has color which makes the label hard to read or
almost invisible.

Change it to white so it is still readable.

Fixes: https://pagure.io/freeipa/issue/7641
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Petr Vobornik <pvoborni@redhat.com>
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/660f90b263174a0e3c39bc3644b2ab17f814ac4b">660f90b2</a></strong>
<div>
<span>by Mohammad Rizwan Yusuf</span>
<i>at 2018-08-28T07:05:38Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Test if WSGI worker process count is set to 4

related ticket : https://pagure.io/freeipa/issue/7587

Signed-off-by: Mohammad Rizwan Yusuf <myusuf@redhat.com>
Reviewed-By: Tibor Dudlak <tdudlak@redhat.com>
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
Reviewed-By: Florence Blanc-Renaud <frenaud@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/15ce6c819e239eb58749a7c96a16984103c18675">15ce6c81</a></strong>
<div>
<span>by Tibor Dudlák</span>
<i>at 2018-08-28T12:06:55Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Do not set ca_host when --setup-ca is used

Setting ca_host caused replication failures on DL0
because it was trying to connect to wrong CA host.
Trying to avoid corner-case in ipaserver/plugins/dogtag.py
when api.env.host nor api.env.ca_host had not CA configured
and there was ca_host set to api.env.ca_host variable.

See: https://pagure.io/freeipa/issue/7566
Resolves: https://pagure.io/freeipa/issue/7629
Reviewed-By: Florence Blanc-Renaud <frenaud@redhat.com>
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/9e65f20378d1786039e6b1c64fbfc4b1957093d3">9e65f203</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-08-28T13:51:24Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Fix "get_key_index" to fit caller's expectations

The clients of "get_key_index" expect index of key in matching case
otherwise -1. But instead of this function returns the "undefined"
value.

Fixes: https://pagure.io/freeipa/issue/7678
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/8b8dbaabc340d1b205293b94145844470fb28055">8b8dbaab</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-08-28T13:51:24Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Reindex 'key_indicies' after item delete

The "keys.splice(i, 1)" removes one item at the specified position
from an array. Thus hashes which are stored at "that._key_indicies"
are no longer valid and should be reindexed.

Fixes: https://pagure.io/freeipa/issue/7678
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/1c7771f2e64fcbba2548bd86a7d9ca11e212cd50">1c7771f2</a></strong>
<div>
<span>by Rob Crittenden</span>
<i>at 2018-08-29T11:53:03Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Retrieve certificate subject base directly instead of ipa-join

The subject base is used as a fallback to find the available
CA certificates during client enrollment if the LDAP connection
fails (e.g. due to new client connecting to very old server) and
for constructing the subject if a certificate is requested.

raw=True is passed to config-show in order to avoid parsing
the server roles which will fail because the services aren't
marked as enabled until after the client installation is
successful on a master.

ipa-join providing the subject base via stderr was fragile and
would cause client enrollment to fail if any other output was
included in stderr.

https://pagure.io/freeipa/issue/7674

Signed-off-by: Rob Crittenden <rcritten@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/bf66c85a5e6da40872fb52546108b4ca21b87030">bf66c85a</a></strong>
<div>
<span>by Christian Heimes</span>
<i>at 2018-08-30T15:42:26Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Refactor os-release and platform information

Move the /etc/os-release parser and platform detection code out of the
private _importhook module. The ipaplatform module now contains an
osinfo module that provides distribution, os, and vendor information.

See: https://www.freedesktop.org/software/systemd/man/os-release.html
See: https://pagure.io/freeipa/issue/7661
Signed-off-by: Christian Heimes <cheimes@redhat.com>
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/0519c5b42e574d875f585c70ce4a88423f44e521">0519c5b4</a></strong>
<div>
<span>by Christian Heimes</span>
<i>at 2018-08-30T15:42:26Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Don't check for systemd service

ipaplatform no longer checks for the presence of a systemd service file
to detect the name of the domainname service. Instead it uses osinfo's
version to use the old name on Fedora 28 and the new name on Fedora 29.

This fixes a SELinux violation that prevented httpd from listing systemd
service files.

Fixes: https://pagure.io/freeipa/issue/7661
Signed-off-by: Christian Heimes <cheimes@redhat.com>
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/88d2156925695458317c085a93d8b36b91003ed8">88d21569</a></strong>
<div>
<span>by Michal Reznik</span>
<i>at 2018-08-31T12:58:44Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add "389-ds-base-legacy-tools" to requires.

"389-ds-base-legacy-tools" needs to be added to requires until
the switch to python installer is completed.

Reviewed-By: Tibor Dudlak <tdudlak@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/2dae9e28b3b508f43af293ae8602f9208ed3c4e0">2dae9e28</a></strong>
<div>
<span>by Robbie Harwood</span>
<i>at 2018-09-03T07:11:08Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Clear next field when returnining list elements in queue.c

The ipa-otpd code occasionally removes elements from one queue,
inspects and modifies them, and then inserts them into
another (possibly identical, possibly different) queue.  When the next
pointer isn't cleared, this can result in element membership in both
queues, leading to double frees, or even self-referential elements,
causing infinite loops at traversal time.

Rather than eliminating the pattern, make it safe by clearing the next
field any time an element enters or exits a queue.

Related https://pagure.io/freeipa/issue/7262

Reviewed-By: Florence Blanc-Renaud <frenaud@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/56ec7c8c2cca40c71b7129ab07aa5bac64239133">56ec7c8c</a></strong>
<div>
<span>by Robbie Harwood</span>
<i>at 2018-09-03T07:11:08Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add cmocka unit tests for ipa otpd queue code

Reviewed-By: Florence Blanc-Renaud <frenaud@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/de4eca78f29a6b4b73f9bc9824eead00112368cb">de4eca78</a></strong>
<div>
<span>by Michal Reznik</span>
<i>at 2018-09-03T13:04:15Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">bump PRCI template version to 0.1.8

Reviewed-By: Florence Blanc-Renaud <frenaud@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/a66789603a30b9582d9255a02edfbf66d90ae78d">a6678960</a></strong>
<div>
<span>by Florence Blanc-Renaud</span>
<i>at 2018-09-03T13:05:23Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ipa-server-install: do not perform forwarder validation with --no-dnssec-validation

ipa-server-install is checking if the forwarder(s) specified with
--forwarder argument support DNSSEC. When the --no-dnssec-validation
option is added, the installer should not perform the check.

Fixes: https://pagure.io/freeipa/issue/7666
Reviewed-By: Tibor Dudlak <tdudlak@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/ac7b3f989e86ac0ff216b9b0c07ab2f1a0d571a1">ac7b3f98</a></strong>
<div>
<span>by Florence Blanc-Renaud</span>
<i>at 2018-09-03T13:05:23Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">tests: add test for server install with --no-dnssec-validation

Add 2 tests related to the checks performed by ipa-server-install
when --forwarder is specified:
- if the forwarder is not reachable and we require dnssec validation,
the installer must refuse to go on and exit on error.
- if the forwarder is not reachable but --no-dnssec-validation is
provided, the installer must continue.

Related to https://pagure.io/freeipa/issue/7666

Reviewed-By: Tibor Dudlak <tdudlak@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/f611e5ac06441615e8f3414bc4bc330d3c2732f9">f611e5ac</a></strong>
<div>
<span>by Thomas Woerner</span>
<i>at 2018-09-05T12:24:06Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Adapt freeipa.spec.in for latest Fedora, fix python2 ipatests packaging bug

New autoreconf -ivf call before configure

Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/fc32cbb686c9d6c40607ddc48342403c7ed7bd4a">fc32cbb6</a></strong>
<div>
<span>by Armando Neto</span>
<i>at 2018-09-05T17:41:41Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Delete empty keytab during client installation

Client installation fails if '/etc/krb5.keytab' exists as a zero-length
file. Deleting empty keytab before proceeding with the installation
fixes the problem.

https://pagure.io/freeipa/issue/7625

Signed-off-by: Armando Neto <abiagion@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/5b1dce59ee99a359faa5020a0ff58734c1b0d28b">5b1dce59</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-06T12:21:05Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Fix render validation items on keypress event at login form

There are many no needed render callings which are performed
on each keypress event at login form. It is enough to update
validation items on "CapsLock" state change.

Fixes: https://pagure.io/freeipa/issue/7679
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/09c78a1e07056eea1036d974bcdfd8c00a254733">09c78a1e</a></strong>
<div>
<span>by Florence Blanc-Renaud</span>
<i>at 2018-09-06T12:23:48Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ipa-replica-install: fix pkinit setup

commit 7284097 (Delay enabling services until end of installer)
introduced a regression in replica installation.
When the replica requests a cert for PKINIT, a check is done
to ensure that the hostname corresponds to a machine with a
KDC service enabled (ipaconfigstring attribute of
cn=KDC,cn=<hostname>,cn=masters,cn=ipa,cn=etc,$BASEDN must contain
'enabledService').
With the commit mentioned above, the service is set to enabled only
at the end of the installation.

The fix makes a less strict check, ensuring that 'enabledService'
or 'configuredService' is in ipaconfigstring.

Fixes: https://pagure.io/freeipa/issue/7566
Reviewed-By: Christian Heimes <cheimes@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/5ea8f8ae9d250b86d66d20df95293a71dc40eb46">5ea8f8ae</a></strong>
<div>
<span>by Florence Blanc-Renaud</span>
<i>at 2018-09-06T12:23:48Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Tests: test successful PKINIT install on replica

Add a test checking that ipa-replica-install successfully configures
PKINIT on the replica

Related to https://pagure.io/freeipa/issue/7566

Reviewed-By: Christian Heimes <cheimes@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/ef865651f12165fd7d24f5d56dbce09949f6b452">ef865651</a></strong>
<div>
<span>by Armando Neto</span>
<i>at 2018-09-06T19:21:21Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Fix certificate type error when exporting to file

Commands `ipa ca-show` and `ipa cert-show` share the same code,
this commit updates the former, closing the gap between them.

Reflecting the changes done in 5a44ca638310913ab6b0c239374f4b0ddeeedeb3.

https://pagure.io/freeipa/issue/7628

Signed-off-by: Armando Neto <abiagion@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/e9b05971749bcbfc927eab4f50ab3974cd9a2861">e9b05971</a></strong>
<div>
<span>by Armando Neto</span>
<i>at 2018-09-06T19:30:48Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add test for client installation with empty keytab file

Missing test case for cf1301fb064fc230c780c4bc5eeccb723899f7b6.

https://pagure.io/freeipa/issue/7625

Signed-off-by: Armando Neto <abiagion@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/e09a3e8ab456f258eef25fe936656b49f15a79e9">e09a3e8a</a></strong>
<div>
<span>by Florence Blanc-Renaud</span>
<i>at 2018-09-07T08:26:26Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ipa-replica-install: properly use the file store

In ipa-replica-install, many components use their own instance
of the FileStore to backup configuration files to the pre-install
state. This causes issues when the calls are mixed, like for
instance:
ds.do_task1_that_backups_file (using ds.filestore)
http.do_task2_that_backups_file (using http.filestore)
ds.do_task3_that_backups_file (using ds.filestore)

because the list of files managed by ds.filestore does not include
the files managed by http.filestore, and the 3rd call would remove
any file added on 2nd call.

The symptom of this bug is that ipa-replica-install does not save
/etc/httpd/conf.d/ssl.conf and subsequent uninstallation does not
restore the file, leading to a line referring to ipa-rewrite.conf
that prevents httpd startup.

The installer should consistently use the same filestore.

Fixes https://pagure.io/freeipa/issue/7684

Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/cca3531e6ae425121611a862855adfab532989cd">cca3531e</a></strong>
<div>
<span>by Florence Blanc-Renaud</span>
<i>at 2018-09-07T08:26:26Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Test: scenario replica install/uninstall should restore ssl.conf

Test that the scenario ipa-replica-install/ uninstall correctly
restores the file /etc/httpd/conf.d/ssl.conf

Related to https://pagure.io/freeipa/issue/7684

Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/965aecf21ef9eefc4eed5b50523e3f853cc35111">965aecf2</a></strong>
<div>
<span>by Michal Reznik</span>
<i>at 2018-09-07T12:22:58Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">tests: sssd_ssh fd leaks when user cert converted into SSH key

https://pagure.io/freeipa/issue/7687

Reviewed-By: Rob Crittenden <rcritten@redhat.com>
Reviewed-By: Tibor Dudlak <tdudlak@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/1d8f3b9b4722b3757ec5c96e25d391e4a6e400c9">1d8f3b9b</a></strong>
<div>
<span>by Michal Reznik</span>
<i>at 2018-09-07T12:22:58Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">add strip_cert_header() to tasks.py

https://pagure.io/freeipa/issue/7687

Reviewed-By: Rob Crittenden <rcritten@redhat.com>
Reviewed-By: Tibor Dudlak <tdudlak@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/d414c340f2d92a407772ca9b715b7f7f6a49e006">d414c340</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-12T11:11:49Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Fix translation of "unauthorized.html" Web page

Make this page message translatable as other parts of IPA framework.

Fixes: https://pagure.io/freeipa/issue/7640
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/5404be8ca3960572fd39ea5872121c2289b81612">5404be8c</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-12T11:11:49Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Fix translation of "ssbrowser.html" Web page

Make this page message translatable as other parts of IPA framework.

Fixes: https://pagure.io/freeipa/issue/7640
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/68b4824bf88270731ec9e7680f8316481446b646">68b4824b</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-12T11:11:49Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add basic tests to web pages which are located at /ipa/config/

The goal of these tests is to ensure that the translated text is
synced against a 'noscript' one.

Fixes: https://pagure.io/freeipa/issue/7640
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/7c8ba1d79a11bd8f0be61817c082fb5351e02dd0">7c8ba1d7</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-12T11:48:28Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Replace the direct URL with config's one

To be customizable URL should be placed to "config"

Fixes: https://pagure.io/freeipa/issue/7619
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/ce15361a41ca3b544260e5a828254e0241f3b85e">ce15361a</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-12T11:48:28Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add "reset_and_login" view to LoginScreen widget

Previous "reset" view is splitted to "reset" and "reset_and_login"
ones. "reset" is used to render "just reset password" logic. And
"reset_and_login" - "reset password and then log in".

Fixes: https://pagure.io/freeipa/issue/7619
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/8da9935e980431538083a282db8d104b1475b416">8da9935e</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-12T11:48:28Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Use "login" plugin instead of standalone JS file

Plugin "login" already has the same functionality as a JS code in
separated javascript file. There is no need to duplicate it.

Fixes: https://pagure.io/freeipa/issue/7619
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/18c878ea12393a9108c4ccf3af6ed021bdc656ec">18c878ea</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-12T11:48:28Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Clean up reset_password.js file from project

reset_password.js is no longer needed as it's functionality is moved
to "login" plugin.

Fixes: https://pagure.io/freeipa/issue/7619
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/b7290e4533ca8f2ee687d7bf10c1a63216d70ac2">b7290e45</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-12T11:48:28Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Fix translations of messages in LoginScreen widget

To be translatable messages should be marked with '@i18n' and
present in "i18n_messages" dictionary.

Fixes: https://pagure.io/freeipa/issue/7619
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/86f98e546bff76636066a49d8e4405bf733bed0c">86f98e54</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-12T11:48:28Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add "bounce" logic from "reset_password.js"

This should add support for https://pagure.io/freeipa/issue/4440

Fixes: https://pagure.io/freeipa/issue/7619
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/e24b1f62d1204af5af913562a5ae714247ce8917">e24b1f62</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-12T11:48:28Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add tests for LoginScreen widget

Add some basic tests for different aspects of LoginScreen such as
'login', 'reset_and_login', 'reset' views.

Fixes: https://pagure.io/freeipa/issue/7619
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/56bfd49d90b99b44afef4578a24adb68c9514725">56bfd49d</a></strong>
<div>
<span>by Rob Crittenden</span>
<i>at 2018-09-12T13:17:05Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Update required version of dogtag to detect when FIPS is available

When it was checking for FIPS it assumed that /proc/sys/crypto
existed which it doesn't in some containers and on Ubuntu.

This was updated in dogtag, this change is just to pull in the
fix.

https://pagure.io/freeipa/issue/7608

Reviewed-By: Florence Blanc-Renaud <flo@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/5cbb0f3d18276f6975123099c8508065d68d5533">5cbb0f3d</a></strong>
<div>
<span>by Rob Crittenden</span>
<i>at 2018-09-12T20:37:45Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Advise plugin for enabling sudo for members of the admins group

Create HBAC and a sudo rule for allowing members of the admins
group to run sudo on all enrolled hosts.

https://pagure.io/freeipa/issue/7538

Signed-off-by: Rob Crittenden <rcritten@redhat.com>
Reviewed-By: Florence Blanc-Renaud <frenaud@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/7ce495048d2de59042e1b61b8a56ca04f6b2dca9">7ce49504</a></strong>
<div>
<span>by Florence Blanc-Renaud</span>
<i>at 2018-09-19T12:01:13Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">authselect: harden uninstallation of ipa client

When ipa client is uninstalled, the content of sysrestore.state
is read to restore the previous authselect profile and features.
The code should properly handle the case where sysrestore.state
contains the header for the authselect section, but the key=value
for profile and features are missing.

Fixes https://pagure.io/freeipa/issue/7657

Reviewed-By: Rob Crittenden <rcritten@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/4f323bc20f5e5df828dc6e8efb670248df57d9b8">4f323bc2</a></strong>
<div>
<span>by Florence Blanc-Renaud</span>
<i>at 2018-09-19T12:01:13Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">tests: add test for uninstall with incomplete sysrestore.state

Add a test that performs client uninstallation when sysrestore.state
contains the header for the [authselect] section but does not
contain a value for profile and features.

Related to https://pagure.io/freeipa/issue/7657

Reviewed-By: Rob Crittenden <rcritten@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/446c6c896b58fa4ea1d1cee2ea8bf5390be29894">446c6c89</a></strong>
<div>
<span>by Florence Blanc-Renaud</span>
<i>at 2018-09-19T12:18:12Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ipa-advise: configure pam_cert_auth=True for smart card on client

ipa-advise config-client-for-smart-card-auth is now using authselect
instead of authconfig, but authselect enable-feature with-smartcard
does not set pam_cert_auth=True in /etc/sssd/sssd.conf.
As a result, smart card auth on a client fails.
The fix adds a step in ipa-advise to configure pam_cert_auth=True.

The fix also forces the use of python3 interpreter, and handles
newer versions of SSSD which use OpenSSL instead of NSS (the trusted
CA certs must be put into /etc/sssd/pki/sssd_auth_ca_db.pem

Fixes https://pagure.io/freeipa/issue/7532

Reviewed-By: Rob Crittenden <rcritten@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/ba2ec0697edef90fbb8cc53d8fee805f85bb9b10">ba2ec069</a></strong>
<div>
<span>by Serhii Tsymbaliuk</span>
<i>at 2018-09-19T14:03:45Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Fix hardcoded CSR in test_webui/test_cert.py

Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Petr Vobornik <pvoborni@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/62bbc8e3234038fa6a7e097d9f6d7e3a7ad8a16e">62bbc8e3</a></strong>
<div>
<span>by Serhii Tsymbaliuk</span>
<i>at 2018-09-19T14:03:45Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Use random IPs and domains in test_webui/test_host.py

Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Petr Vobornik <pvoborni@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/d0dc6197d1924211e07f1c630385cd2793413134">d0dc6197</a></strong>
<div>
<span>by Serhii Tsymbaliuk</span>
<i>at 2018-09-19T14:03:45Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Increase request timeout for WebUI tests

Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Petr Vobornik <pvoborni@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/ed15e44168cd4c13bdb988c31d7a8376016e414c">ed15e441</a></strong>
<div>
<span>by Serhii Tsymbaliuk</span>
<i>at 2018-09-19T14:03:45Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Fix test_realmdomains::test_add_single_labeled_domain (Web UI test)

Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Petr Vobornik <pvoborni@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/338dd256d02c1c4c3afd14dc287d15b47f6a3445">338dd256</a></strong>
<div>
<span>by Serhii Tsymbaliuk</span>
<i>at 2018-09-19T14:03:45Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Use random realmdomains in test_webui/test_realmdomains.py

Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Petr Vobornik <pvoborni@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/e075b12b7c1165497da0ada423d4ec46381f1531">e075b12b</a></strong>
<div>
<span>by Serhii Tsymbaliuk</span>
<i>at 2018-09-19T14:03:45Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Fix test_user::test_login_without_username (Web UI test)

Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Petr Vobornik <pvoborni@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/ef0549ef0ca3c11347819e1d8530eef65856fb7e">ef0549ef</a></strong>
<div>
<span>by Serhii Tsymbaliuk</span>
<i>at 2018-09-19T14:03:45Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Fix unpermitted user session in test_selfservice (Web UI test)

Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Petr Vobornik <pvoborni@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/a70cfcade75efe8c94182bbb5b80f08e4b96db5e">a70cfcad</a></strong>
<div>
<span>by Serhii Tsymbaliuk</span>
<i>at 2018-09-19T14:03:45Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add SAN extension for CSR generation in test_cert (Web UI tests)

Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Petr Vobornik <pvoborni@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/ba7405b12a029d35a49a47d5b02b176b68e6fd05">ba7405b1</a></strong>
<div>
<span>by Serhii Tsymbaliuk</span>
<i>at 2018-09-19T14:03:45Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Generate CSR for test_host::test_certificates (Web UI test)

Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Petr Vobornik <pvoborni@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/27a23a49c432866313405bf30bef54048967dbd7">27a23a49</a></strong>
<div>
<span>by Serhii Tsymbaliuk</span>
<i>at 2018-09-19T14:03:45Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add cookies clearing for all Web UI tests

Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Petr Vobornik <pvoborni@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/0740b0485ff2d25eb02f29339833960ef4fd24ac">0740b048</a></strong>
<div>
<span>by Serhii Tsymbaliuk</span>
<i>at 2018-09-19T14:03:45Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Remove unnecessary session clearing in some Web UI tests

Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Petr Vobornik <pvoborni@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/8a08abbdda83b4611e403c541a5075bdc75099a1">8a08abbd</a></strong>
<div>
<span>by Serhii Tsymbaliuk</span>
<i>at 2018-09-19T14:03:45Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Increase some timeouts in Web UI tests

Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Petr Vobornik <pvoborni@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/eb117622265d185e319be2767b2d6edda5a2dce2">eb117622</a></strong>
<div>
<span>by Serhii Tsymbaliuk</span>
<i>at 2018-09-19T14:03:45Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Fix UI_driver.has_class exception. Handle situation when element has no class attribute

Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Petr Vobornik <pvoborni@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/e73a44e829ae49797b3cc8c8a59e1c9c5823591a">e73a44e8</a></strong>
<div>
<span>by Serhii Tsymbaliuk</span>
<i>at 2018-09-19T14:03:45Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Change Web UI tests setup flow

Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Petr Vobornik <pvoborni@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/3b226d8b90d032a46809cfb0d045f62940805e86">3b226d8b</a></strong>
<div>
<span>by Rob Crittenden</span>
<i>at 2018-09-20T06:53:13Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Try to resolve the name passed into the password reader to a file

Rather than comparing the value passed in by Apache to a
hostname value just see if there is a file of that name in
/var/lib/ipa/passwds.

Use realpath to see if path information was passed in as one of
the options so that someone can't try to return random files from
the filesystem.

https://pagure.io/freeipa/issue/7528

Signed-off-by: Rob Crittenden <rcritten@redhat.com>
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/1d54726c59c8f0c7a116983c2a6d8d2d87d9276c">1d54726c</a></strong>
<div>
<span>by Rob Crittenden</span>
<i>at 2018-09-21T13:25:46Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Fix uninstallation test, use different method to stop dirsrv

The API may not be initialized so using ds.is_running() may fail.
Call systemctl directly to ensure the dirsrv instance is stopped.

Signed-off-by: Rob Crittenden <rcritten@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
Reviewed-By: Florence Blanc-Renaud <frenaud@redhat.com>
Reviewed-By: Michal Reznik <mreznik@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/9726372c39ea5699e2971b906f62f8316254e5f0">9726372c</a></strong>
<div>
<span>by Rob Crittenden</span>
<i>at 2018-09-21T13:25:46Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add uninstallation tests to night master and rawhide

Signed-off-by: Rob Crittenden <rcritten@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
Reviewed-By: Florence Blanc-Renaud <frenaud@redhat.com>
Reviewed-By: Michal Reznik <mreznik@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/83a8fad019789bd939135e97390d767614efc6bf">83a8fad0</a></strong>
<div>
<span>by Thomas Woerner</span>
<i>at 2018-09-24T06:25:28Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Do not install ipa-replica-prepare

ipa-replica-prepare (script and man page) is only needed for DL0 support.
The script and man page are not installed anymore and also removed from
the spec file.

See: https://pagure.io/freeipa/issue/7669
Signed-off-by: Thomas Woerner <twoerner@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/416b3f179f6c9cadabf9005fb409c0b66f3471f4">416b3f17</a></strong>
<div>
<span>by Thomas Woerner</span>
<i>at 2018-09-24T06:25:28Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Increase MIN_DOMAIN_LEVEL to DOMAIN_LEVEL_1

With increasing the minimal domain level to 1 ipa-replica-install will
refuse to install if the domain has domain level 0.

See: https://pagure.io/freeipa/issue/7669
Signed-off-by: Thomas Woerner <twoerner@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/0b81aeb80359f8ff2cb15f5be4e982072f6263af">0b81aeb8</a></strong>
<div>
<span>by Thomas Woerner</span>
<i>at 2018-09-24T06:25:28Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Mark replica_file option as deprecated

The replica_file option is only supported for DL0. The option will be
marked deprecated for now.

See: https://pagure.io/freeipa/issue/7669
Signed-off-by: Thomas Woerner <twoerner@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/aafd2dbe47dc695efccafbcc799f912039aa56de">aafd2dbe</a></strong>
<div>
<span>by Thomas Woerner</span>
<i>at 2018-09-24T06:25:28Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Raise error if DL is set to 0 or DL0 options are used

In the case that the domain level is set to 0 or replica_file is set (not
None) an error will be raised.

See: https://pagure.io/freeipa/issue/7669
Signed-off-by: Thomas Woerner <twoerner@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/9001cfabd4e02f6d99c5f9d9a6eaec5307621fa1">9001cfab</a></strong>
<div>
<span>by Thomas Woerner</span>
<i>at 2018-09-24T06:25:28Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Remove support for replica_file option from ipa-ca-install

Raise "Domain level 0 is not supported anymore" error if there are
remainaing args after parsing. Remove all "DOMAIN LEVEL 0" and
"DOMAIN LEVEL 1" prefixes from the man page.

See: https://pagure.io/freeipa/issue/7669
Signed-off-by: Thomas Woerner <twoerner@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/800c8c5904344335f49ce101170c6e366dcb1a1b">800c8c59</a></strong>
<div>
<span>by Thomas Woerner</span>
<i>at 2018-09-24T06:25:28Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Remove support for replica_file option from ipa-kra-install

Raise "Domain level 0 is not supported anymore" error if there are
remainaing args after parsing. Remove all "DOMAIN LEVEL 0" and
"DOMAIN LEVEL 1" prefixes from the man page.

See: https://pagure.io/freeipa/issue/7669
Signed-off-by: Thomas Woerner <twoerner@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/67bbc9bd1f794b224f8e5592865ece82b8ec2d1f">67bbc9bd</a></strong>
<div>
<span>by Thomas Woerner</span>
<i>at 2018-09-24T06:25:28Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Remove DL0 specific sections from ipa-replica-install man page

Remove replica_file option and all "DOMAIN LEVEL 0" and "DOMAIN LEVEL 1"
prefixes and also sections specific to DL0 form the man page.

See: https://pagure.io/freeipa/issue/7669
Signed-off-by: Thomas Woerner <twoerner@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/b4a37c5aaa7e0714f4b9c598fa46fa5af6e2cbef">b4a37c5a</a></strong>
<div>
<span>by Thomas Woerner</span>
<i>at 2018-09-24T06:25:28Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Remove "at DL1" from ipa-replica-manage man page

As there is currently only DL1, there is no need to have extra
sentences for "at domain level 1".

See: https://pagure.io/freeipa/issue/7669
Signed-off-by: Thomas Woerner <twoerner@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/f7516be12bcac377f152536e75a79d36243d3123">f7516be1</a></strong>
<div>
<span>by Thomas Woerner</span>
<i>at 2018-09-24T06:25:28Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Remove "at DL1" from ipa-server-install man page

As there is currently only DL1, there is no need to have extra
sentences for "at domain level 1".

See: https://pagure.io/freeipa/issue/7669
Signed-off-by: Thomas Woerner <twoerner@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/a3e179bd76c1431a2f0d3a12dd33a74424a834b2">a3e179bd</a></strong>
<div>
<span>by Thomas Woerner</span>
<i>at 2018-09-24T06:25:28Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Move DL0 raises outside if existing conditionals to calm down pylint

This pull should not remove code, therefore it is needed to add addtional
conditionals to calm down pylint beacuse of unreachable code.

See: https://pagure.io/freeipa/issue/7669
Signed-off-by: Thomas Woerner <twoerner@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/a442040085883567b0ac5a48d8e7d5cc116170ab">a4420400</a></strong>
<div>
<span>by Thomas Woerner</span>
<i>at 2018-09-24T06:25:28Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ipatests: Drop test_password_option_DL0

DL0 is not supported anymore therefore this test is failing.

See: https://pagure.io/freeipa/issue/7669
Signed-off-by: Thomas Woerner <twoerner@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/c4982dcc1d7f9b28f3645f32926d48e9ed2865b6">c4982dcc</a></strong>
<div>
<span>by Thomas Woerner</span>
<i>at 2018-09-24T06:25:28Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ipatests/test_ipaserver/test_install/test_installer.py: Drop tempfile import

This is not needed anymore due to the removal of the DL0 test

See: https://pagure.io/freeipa/issue/7669
Signed-off-by: Thomas Woerner <twoerner@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/2c393ab641ee96892093e3a5952828827077e76e">2c393ab6</a></strong>
<div>
<span>by Thomas Woerner</span>
<i>at 2018-09-24T06:25:28Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ipaserver/install/adtrust.py: Do not use DOMAIN_LEVEL_0 for minimum

As there is the minimal domain level setting MIN_DOMAIN_LEVEL, it should
be used instead of DOMAIN_LEVEL_0.

See: https://pagure.io/freeipa/issue/7669
Signed-off-by: Thomas Woerner <twoerner@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/d8cb4260a88944e15784b177ef10de2e2f375f02">d8cb4260</a></strong>
<div>
<span>by Thomas Woerner</span>
<i>at 2018-09-24T06:25:28Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ipatests/test_xmlrpc/tracker/server_plugin.py: Increase hard coded mindomainlevel

The hard coded mindomainlevel needs to be increased to 1.

See: https://pagure.io/freeipa/issue/7669
Signed-off-by: Thomas Woerner <twoerner@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/ddacf9eb1ae4ca3ad13ed6a9783a341c4ca4fef3">ddacf9eb</a></strong>
<div>
<span>by Thomas Woerner</span>
<i>at 2018-09-24T06:25:28Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">replicainstall: Make sure that domain fulfills minimal domain level requirement

The old domain level check to suggest to use ipa-replica-prepare has been
converted to make sure that domain fulfills minimal domain level
requirement (no DL0).

See: https://pagure.io/freeipa/issue/7669
Signed-off-by: Thomas Woerner <twoerner@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/9564fff62301ac11ef577382c19e0fcfd08fae21">9564fff6</a></strong>
<div>
<span>by Florence Blanc-Renaud</span>
<i>at 2018-09-24T10:53:55Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ipatests: mark known failures as xfail

The tests in test_integration/test_installation.py
that inherit from InstallTestBase2 all fail in
test_replica2_ipa_kra_install because of ticket
7654: ipa-kra-install fails on DL1

This is an issue linked to dogtag (see
https://pagure.io/dogtagpki/issue/3055), where the
installation of a KRA clone creates a range depletion
when multiple clones are created from the same master.

Marking the tests as known failure, waiting for dogtag's
fix.

Related to https://pagure.io/freeipa/issue/7654

Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/804480c29f9b040d1d781f9b5af09e894fdaf4e8">804480c2</a></strong>
<div>
<span>by Florence Blanc-Renaud</span>
<i>at 2018-09-25T13:19:42Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Tests: remove dl0 tests from nightly definition

Commit fca1167af48651c3454c33c77ef28ec333220040 removed the following tests
from ipatests/test_integration/test_replica_promotion.py:
TestReplicaPromotionLevel0
TestKRAInstall
TestCAInstall
TestReplicaManageCommands
TestOldReplicaWorksAfterDomainUpgrade
but the nightly definition was not updated accordingly.
The fix removes the unexisting tests from nightly.

Related to https://pagure.io/freeipa/issue/7689

Reviewed-By: Tibor Dudlak <tdudlak@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/6dd586c77301c12732d74dfcf416622114b875c3">6dd586c7</a></strong>
<div>
<span>by Christian Heimes</span>
<i>at 2018-09-26T09:42:48Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Disable DL0 specific tests

Disable tests that use domain level 0. Fail early to catch additional
tests that depend on DL0.

See: https://pagure.io/freeipa/issue/7669
Signed-off-by: Christian Heimes <cheimes@redhat.com>
Reviewed-By: Thomas Woerner <twoerner@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/93502c9dda5ff6192a601680c1334c940375dbb8">93502c9d</a></strong>
<div>
<span>by Thomas Woerner</span>
<i>at 2018-09-26T09:42:48Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Remove ipa-replica-prepare script and man page

This is part of the DL0 code removal. As ipa-replica-prepare is only needed
and useful for domain level 0, the script can be removed.

See: https://pagure.io/freeipa/issue/7689
Signed-off-by: Thomas Woerner <twoerner@redhat.com>
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/9dcf1dc64ac51b41c0509b99127aefc6c4de5952">9dcf1dc6</a></strong>
<div>
<span>by Thomas Woerner</span>
<i>at 2018-09-26T09:42:48Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Remove DL0 specific code from ipa-ca-install

Replica files are DL0 specific therefore all the code that is related to
replica files have been removed. An additional check for the new minimal
domain level has been added.

See: https://pagure.io/freeipa/issue/7689
Signed-off-by: Thomas Woerner <twoerner@redhat.com>
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/30d0fc07e6251b8c2b05204e8d7acc9886178132">30d0fc07</a></strong>
<div>
<span>by Thomas Woerner</span>
<i>at 2018-09-26T09:42:48Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Remove DL0 specific code from cainstance and ca in ipaserver/install

cainstance.replica_ca_install_check is only used in ca.install_check if
replica_config is not None (replica installation). As it is immediately
stopped if promote is not set, therefore it can be removed.

The check for cafile in ca.install_check has been dropped. promote is set
to True in ca.install_step_0 if replica_config is not None for
cainstance.configure_instance.

See: https://pagure.io/freeipa/issue/7689
Signed-off-by: Thomas Woerner <twoerner@redhat.com>
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/ff75a9f7583412aee6a5af7395f4344cea1db63d">ff75a9f7</a></strong>
<div>
<span>by Thomas Woerner</span>
<i>at 2018-09-26T09:42:48Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Remove DL0 specific code from ipa_kra_install in ipaserver/install

Replica files are DL0 specific therefore all the code that is related to
replica files have been removed An additional check for the new minimal
domain level has been added. The use of extra args results in an error as
this was only needed for the replica file.

See: https://pagure.io/freeipa/issue/7689
Signed-off-by: Thomas Woerner <twoerner@redhat.com>
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/474acad4c20332436f0bde0fb490ea73f533a8f3">474acad4</a></strong>
<div>
<span>by Thomas Woerner</span>
<i>at 2018-09-26T09:42:48Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Remove DL0 specific code from dsinstance ipaserver/install

Promote is now hard set to True in create_replica for later use in
_get_replication_manager.

See: https://pagure.io/freeipa/issue/7689
Signed-off-by: Thomas Woerner <twoerner@redhat.com>
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/232643156df76885a26d41274306591684514b90">23264315</a></strong>
<div>
<span>by Thomas Woerner</span>
<i>at 2018-09-26T09:42:48Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Remove DL0 specific code from kra in ipaserver/install

The code to add missing KRA certificates has been removed from install_check
as it was only reached if replica_config is not None and promote was False
for DL0 replica installations. Also the other places.

Promote is now hard set to True if replica_config is not None in install
for later use in krainstance.

See: https://pagure.io/freeipa/issue/7689
Signed-off-by: Thomas Woerner <twoerner@redhat.com>
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/fe6258732e82c7eaa9ac4c9d8203a571b74d4af4">fe625873</a></strong>
<div>
<span>by Thomas Woerner</span>
<i>at 2018-09-26T09:42:48Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Remove unused promote arg in krbinstance.create_replica in ipaserver/install

The argument was not used at all.

See: https://pagure.io/freeipa/issue/7689
Signed-off-by: Thomas Woerner <twoerner@redhat.com>
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/3c959134da502d5f43be9e3f9698b7911af9ae2f">3c959134</a></strong>
<div>
<span>by Thomas Woerner</span>
<i>at 2018-09-26T09:42:48Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Remove DL0 specific code from ipa_replica_install in ipaserver/install

Replica files are DL0 specific therefore the knob extension for
replica_file has been removed. Also the code that is only executed if
replica_file is not None.

The new variable replica_install has been added which is used in
ServerInstallInterface.__init__

See: https://pagure.io/freeipa/issue/7689
Signed-off-by: Thomas Woerner <twoerner@redhat.com>
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/7e17d73b76eb38b5db9d186dec03cf750e67310a">7e17d73b</a></strong>
<div>
<span>by Thomas Woerner</span>
<i>at 2018-09-26T09:42:48Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Remove DL0 specific code from __init__ in ipaserver/install/server

The methods _is_promote has been removed from all classes as this has only
been used internally to check if the domain level is correct.

The check if the installer object has the attribute replica_file has been
modified to use the new variable replica_install defined in
CompatServerReplicaInstall instead.

The DL0 specific code from ServerInstallInterface.__init__ has been removed

See: https://pagure.io/freeipa/issue/7689
Signed-off-by: Thomas Woerner <twoerner@redhat.com>
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/bacef44632ff056538fa8977e41f0a4bb6fc23b6">bacef446</a></strong>
<div>
<span>by Thomas Woerner</span>
<i>at 2018-09-26T09:42:48Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Remove DL0 specific code from replicainstall in ipaserver/install/server

create_replica_config is not imported anymore from
ipaserver.install.installutils.

The promote argument has been removed from these functions and function
calls:
- install_replica_ds
- ds.create_replica
- install_krb
- krbinstance.create_replica
- install_http
- httpinstance.create_instance

The function install_check has been removed completely as it is only used
to prepare the DL0 installation.

All DL0 specific code has been removed from the install function.

The varaibles promote, installer.promote/options.promote  and config.promote
have bene removed.

See: https://pagure.io/freeipa/issue/7689
Signed-off-by: Thomas Woerner <twoerner@redhat.com>
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/7e7dfcd415cc265877ac8ea9390e3fb8e791caf5">7e7dfcd4</a></strong>
<div>
<span>by Thomas Woerner</span>
<i>at 2018-09-26T09:42:48Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Remove create_replica_config from installutils in ipaserver/install

This function is used to load the replica file. Without DL0 support this
is not needed at all anymore.

See: https://pagure.io/freeipa/issue/7689
Signed-off-by: Thomas Woerner <twoerner@redhat.com>
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/fc62c73568d8fe517dd66344b92f030a855f8931">fc62c735</a></strong>
<div>
<span>by Thomas Woerner</span>
<i>at 2018-09-26T09:42:48Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Remove DL0 specific code from custodiainstance in ipaserver/install

iWithout DL0 support the custodia mode can be used to determine if a
server or replica will be installed. Therefore the use of config.promote
can be removed.

A new check has been added to make sure the mode known in
get_custodia_instance.

See: https://pagure.io/freeipa/issue/7689
Signed-off-by: Thomas Woerner <twoerner@redhat.com>
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/31cdb978032a7e13a5669d7ce96c0d80c05da84a">31cdb978</a></strong>
<div>
<span>by Thomas Woerner</span>
<i>at 2018-09-26T09:42:48Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Rename CustodiaModes.STANDALONE to CustodiaModes.FIRST_MASTER

This is related to the DL0 code removal. FIRST_MASTER describes this
mode a lot better.

See: https://pagure.io/freeipa/issue/7689
Signed-off-by: Thomas Woerner <twoerner@redhat.com>
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/e0a07717e91118035c714088f754af09901479b7">e0a07717</a></strong>
<div>
<span>by Thomas Woerner</span>
<i>at 2018-09-26T09:42:48Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Remove options.promote from install in ipaserver/install/server/install

There is no need to set options.promote to false anymore for a server
installation in the install function.

See: https://pagure.io/freeipa/issue/7689
Signed-off-by: Thomas Woerner <twoerner@redhat.com>
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/8eefa92be4d7d1c0e5c29ce952173a3505489ca8">8eefa92b</a></strong>
<div>
<span>by Thomas Woerner</span>
<i>at 2018-09-26T09:42:48Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Remove replica_file from ClientInstall class in ipaclient/install/client.py

There is no need to set replica_file to None for client installations.

See: https://pagure.io/freeipa/issue/7689
Signed-off-by: Thomas Woerner <twoerner@redhat.com>
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/84204473171d279acf9a34a0a2eed9c1a0778e5e">84204473</a></strong>
<div>
<span>by Thomas Woerner</span>
<i>at 2018-09-26T09:42:48Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Remove replica_file knob from ipalib/install/service.py

The replica_file option is not needed anymore. Threfore the option can
be removed.

See: https://pagure.io/freeipa/issue/7689
Signed-off-by: Thomas Woerner <twoerner@redhat.com>
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/6ee7c437e18b70b29ffcbcdef4f384492e4485ce">6ee7c437</a></strong>
<div>
<span>by Thomas Woerner</span>
<i>at 2018-09-26T09:42:48Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Remove DL0 specific tests from ipatests/test_integration/test_replica_promotion.py

These tests have been skipped already before. Therefore they can be removed.

See: https://pagure.io/freeipa/issue/7689
Signed-off-by: Thomas Woerner <twoerner@redhat.com>
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/ec993c9082cbd685c3768ff6818f2547a999e05a">ec993c90</a></strong>
<div>
<span>by Thomas Woerner</span>
<i>at 2018-09-26T09:42:48Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Remove DL0 specific code from ipatests/pytest_ipa/integration/tasks.py

The functions get_replica_filename and replica_prepare are not needed anymore
with the DL0 removal. The DL0 specific code has been removed from the
functions install_replica, install_kra and install_ca.

See: https://pagure.io/freeipa/issue/7689
Signed-off-by: Thomas Woerner <twoerner@redhat.com>
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/a7b2487fbec1c799d70b770e5f9ef1dbaf13bbee">a7b2487f</a></strong>
<div>
<span>by Thomas Woerner</span>
<i>at 2018-09-26T09:42:48Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Remove DL0 specific code from ipatests/test_integration/test_caless.py

See: https://pagure.io/freeipa/issue/7689
Signed-off-by: Thomas Woerner <twoerner@redhat.com>
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/1c6b957ffc127942a14e05933792e9729f766b69">1c6b957f</a></strong>
<div>
<span>by Alexander Bokovoy</span>
<i>at 2018-09-26T12:19:06Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Support Samba 4.9

Samba 4.9 became a bit more strict about creating a local NT token and a
failure to resolve or create BUILTIN\Guests group will cause a rejection
of the connection for a successfully authenticated one.

Add a default mapping of the nobody group to BUILTIN\Guests.

BUILTIN\Guests is a special group SID that is added to the NT token for
authenticated users.

For real guests there is 'guest account' option in smb.conf which
defaults to 'nobody' user.

This was implicit behavior before as 'guest account = nobody' by
default would pick up 'nobody' group as well.

Fixes: https://pagure.io/freeipa/issue/7705
Reviewed-By: Rob Crittenden <rcritten@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/d0c503e534143c56f9b3d0036cfdf720f3962802">d0c503e5</a></strong>
<div>
<span>by Florence Blanc-Renaud</span>
<i>at 2018-09-26T12:20:03Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ipa-server-upgrade: fix inconsistency in setup_lightweight_ca_key_retrieval

The method setup_lightweight_ca_key_retrieval is called on
server upgrade and checks first if it needs to be executed or if
a previous upgrade already did the required steps.
The issue is that it looks for setup_lwca_key_retrieval in sysupgrade.state
but writes setup_lwca_key_retieval (with a missing r).

The fix consistently uses setup_lwca_key_retieval (as older installations
may already contain this key in sysupgrade.state).

Fixes https://pagure.io/freeipa/issue/7688

Reviewed-By: Fraser Tweedale <ftweedal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/35d3b573ad87968be83f1fad1961af0ea707849b">35d3b573</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-26T14:04:24Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Fix loading 'freeipa/text' at production mode

As for now 'ssbrowser.html' and 'unauthorized.html' pages are
loaded without JS error at development mode only.

There is no standalone 'freeipa/text' module as source at
production mode. Thus 'core' one have to be loaded first and
then 'text'.

Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/85a54ef83a9461d89080d2cadf04fda2cc2ca1da">85a54ef8</a></strong>
<div>
<span>by Christian Heimes</span>
<i>at 2018-09-27T07:17:05Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Workaround for pyasn1 0.4

pyasn1 0.4 changed handling of ANY containers in a backwards
incompatible way. For 0.3.x, keep explicit wrap and unwrap in octet
strings for ANY container members. For >= 0.4, let pyasn1 do the job.

This patch also makes sorting of extended_key_usage_bytes() stable and
adds tests.

Tested with pyasn1 0.3.7 and 0.4.4.

Fixes: https://pagure.io/freeipa/issue/7685
Signed-off-by: Christian Heimes <cheimes@redhat.com>
Reviewed-By: Fraser Tweedale <ftweedal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/eaf58bb63678dac05eb9733441327567309dfe00">eaf58bb6</a></strong>
<div>
<span>by Christian Heimes</span>
<i>at 2018-09-27T09:50:55Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Sprinkle raw strings across the code base

tox / pytest is complaining about lots and lots of invalid escape
sequences in our code base. Sprinkle raw strings or backslash escapes
across the code base to fix most occurences of:

  DeprecationWarning: invalid escape sequence

There is still one warning that keeps repeating, though:

  source:264: DeprecationWarning: invalid escape sequence \d

Signed-off-by: Christian Heimes <cheimes@redhat.com>
Reviewed-By: Florence Blanc-Renaud <frenaud@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/5a25dc5375c20f961ef6006f39070fddb3a11908">5a25dc53</a></strong>
<div>
<span>by Christian Heimes</span>
<i>at 2018-09-27T14:57:28Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Require sssd-ipa instead of sssd meta pkg

The sssd meta package pulls in additional dependencies that are not
required by IPA clients. Only depend on sssd-ipa.

Also update SSSD to 1.16.3-2 with fixes with support for One-Way Trust
authenticated by trust secret.

See: https://bugzilla.redhat.com/show_bug.cgi?id=1345975
See: https://pagure.io/freeipa/issue/7710
Signed-off-by: Christian Heimes <cheimes@redhat.com>
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/850eea357b49d7c140107cf5908579e0c7503d6d">850eea35</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Drop concatenated title of remove dialog

As for now the default title of remove dialogs is set to
'Remove ${entity}', where 'entity' is also translatable text.
This construction is used via method 'create_remove_dialog'
of Search facet for the all association 'Delete' actions of
entities.

The such concatenation leads to a bad quality translation and
should be changed to an entire sentence.

>From now a mentioned title is taken from a spec and should be
specified explicitly.

Fixes: https://pagure.io/freeipa/issue/7699
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/72e97f2e24b0065feb998412fd6f73ae0d17cb90">72e97f2e</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to remove dialog of 'Users' entity

To improve translation quality the title of Remove dialog
should be specified explicitly in the spec and should be an
entire sentence.

Fixes: https://pagure.io/freeipa/issue/7699
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/b8af0b3287e32042c31e2c335b003b364ea7fd6f">b8af0b32</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to remove dialog of 'Hosts' entity

To improve translation quality the title of Remove dialog
should be specified explicitly in the spec and should be an
entire sentence.

Fixes: https://pagure.io/freeipa/issue/7699
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/4357ac540a6261ad50960306d1f2a5debdb8e6ba">4357ac54</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to remove dialog of 'Services' entity

To improve translation quality the title of Remove dialog
should be specified explicitly in the spec and should be an
entire sentence.

Fixes: https://pagure.io/freeipa/issue/7699
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/6a1c3633ceb5314f9c5d5a120ad035d61783b743">6a1c3633</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to remove dialog of 'Groups' entity

To improve translation quality the title of Remove dialog
should be specified explicitly in the spec and should be an
entire sentence.

Fixes: https://pagure.io/freeipa/issue/7699
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/abdcfeb7c31c86ef1a57d3490df93604f00d261b">abdcfeb7</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to remove dialog of 'ID Views' entity

To improve translation quality the title of Remove dialog
should be specified explicitly in the spec and should be an
entire sentence.

Fixes: https://pagure.io/freeipa/issue/7699
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/19f194d617e4ebda3ec19aa0e582456d75a10da3">19f194d6</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to remove dialog of 'Automember' entity

To improve translation quality the title of Remove dialog
should be specified explicitly in the spec and should be an
entire sentence.

Fixes: https://pagure.io/freeipa/issue/7699
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/2c45a745f871321eae37356a74113b2e7ddf70b4">2c45a745</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to remove dialog of 'HBAC' entity

To improve translation quality the title of Remove dialog
should be specified explicitly in the spec and should be an
entire sentence.

Fixes: https://pagure.io/freeipa/issue/7699
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/46e3be4009442568945dfc3d3fa847c298deba0e">46e3be40</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to remove dialog of 'Sudo' entity

To improve translation quality the title of Remove dialog
should be specified explicitly in the spec and should be an
entire sentence.

Fixes: https://pagure.io/freeipa/issue/7699
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/6a8a9bcc1b47f402814e8041c351edbcd1ee38a2">6a8a9bcc</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to remove dialog of 'SELinux User Maps' entity

To improve translation quality the title of Remove dialog
should be specified explicitly in the spec and should be an
entire sentence.

Fixes: https://pagure.io/freeipa/issue/7699
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/ff7dc517d7582623f8287e21bc605c9c4c1bad1b">ff7dc517</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to remove dialog of 'Password Policies' entity

To improve translation quality the title of Remove dialog
should be specified explicitly in the spec and should be an
entire sentence.

Fixes: https://pagure.io/freeipa/issue/7699
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/d5eb7831400dedace78cf4544afff4b303b45117">d5eb7831</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to remove dialog of 'Certificates' entity

To improve translation quality the title of Remove dialog
should be specified explicitly in the spec and should be an
entire sentence.

Fixes: https://pagure.io/freeipa/issue/7699
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/b13d825e99b56c829fe2e58808f56f93a7f4b980">b13d825e</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to remove dialog of 'OTP Tokens' entity

To improve translation quality the title of Remove dialog
should be specified explicitly in the spec and should be an
entire sentence.

Fixes: https://pagure.io/freeipa/issue/7699
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/6461d9c3aa2bd35d16c63e0b34f5e47c788bdd9e">6461d9c3</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to remove dialog of 'RADIUS Servers' entity

To improve translation quality the title of Remove dialog
should be specified explicitly in the spec and should be an
entire sentence.

Fixes: https://pagure.io/freeipa/issue/7699
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/97fd70ee8d41fe82a30c2c820fe2b364be8dc86a">97fd70ee</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to remove dialog of 'Certificate Identity Mapping Rules' entity

To improve translation quality the title of Remove dialog
should be specified explicitly in the spec and should be an
entire sentence.

Fixes: https://pagure.io/freeipa/issue/7699
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/e7ff1982b6481930ef9fd4dc055b0bc2576fa9e6">e7ff1982</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to remove dialog of 'Automount Locations' entity

To improve translation quality the title of Remove dialog
should be specified explicitly in the spec and should be an
entire sentence.

Fixes: https://pagure.io/freeipa/issue/7699
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/9e85373c1abd0a2bb454d859f7059c25215634ca">9e85373c</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to remove dialog of 'DNS' entity

To improve translation quality the title of Remove dialog
should be specified explicitly in the spec and should be an
entire sentence.

Fixes: https://pagure.io/freeipa/issue/7699
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/a06d410ec365c687ffaae18d2ed6d64e03909dbb">a06d410e</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to remove dialog of 'RBAC' entity

To improve translation quality the title of Remove dialog
should be specified explicitly in the spec and should be an
entire sentence.

Fixes: https://pagure.io/freeipa/issue/7699
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/68a1279091b2a97f784c1691619fa227510c5dab">68a12790</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to remove dialog of 'ID Ranges' entity

To improve translation quality the title of Remove dialog
should be specified explicitly in the spec and should be an
entire sentence.

Fixes: https://pagure.io/freeipa/issue/7699
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/afbaea15dede0a4272b27407c814ac129e180a3f">afbaea15</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to remove dialog of 'Topology' entity

To improve translation quality the title of Remove dialog
should be specified explicitly in the spec and should be an
entire sentence.

Fixes: https://pagure.io/freeipa/issue/7699
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/ee9645202016c24bfc381c1fdee49852ffd1a4c2">ee964520</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to remove dialog of 'Trusts' entity

To improve translation quality the title of Remove dialog
should be specified explicitly in the spec and should be an
entire sentence.

Fixes: https://pagure.io/freeipa/issue/7699
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/d6d11bef46a197e2609319537473b7fa98f99017">d6d11bef</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Drop concatenated title of remove dialog

As for now the default title of remove dialogs, which are
initialized from 'association' facet, is set to something like
'Remove ${other_entity} from ${entity} ${primary_key}', where
'other_entity' and 'entity' are also translatable texts.
This construction is used via method 'show_remove_dialog'
of 'association' facet for the all 'Delete' actions within details
of entities.

Such concatenation leads to a bad quality translation and
should be changed to an entire sentence.

>From now a mentioned title is taken from a spec and should be
specified explicitly.

Fixes: https://pagure.io/freeipa/issue/7702
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/cc3c38a72d2b1a87a0d3aa82d7f6a0ab42aba6b5">cc3c38a7</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add a title to 'remove' dialog for details of 'Users' entity

To improve translation quality the title of 'Remove' dialog,
which is initialized within details of the entity, should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7702
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/b64b0aa69402e9f237565d4e9620a71ced051897">b64b0aa6</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add a title to 'remove' dialog for details of 'Hosts' entity

To improve translation quality the title of 'Remove' dialog,
which is initialized within details of the entity, should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7702
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/65427f9412f5b69cb9f22fd8b0cc3b6d94a0a135">65427f94</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add a title to 'remove' dialog for details of 'Services' entity

To improve translation quality the title of 'Remove' dialog,
which is initialized within details of the entity, should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7702
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/dcf1803c961d7c00fddd7f87472dd674f8933baf">dcf1803c</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add a title to 'remove' dialog for details of 'Groups' entity

To improve translation quality the title of 'Remove' dialog,
which is initialized within details of the entity, should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7702
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/6ec6dafa783870a076b44734a5fd70471f5c943c">6ec6dafa</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add a title to 'remove' dialog for details of 'HBAC' entity

To improve translation quality the title of 'Remove' dialog,
which is initialized within details of the entity, should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7702
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/865bbea73e12d312a1a1f33fbb3e638664a49e33">865bbea7</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add a title to 'remove' dialog for details of 'Sudo' entity

To improve translation quality the title of 'Remove' dialog,
which is initialized within details of the entity, should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7702
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/20d9b21fa11a1533d122a1e3d186fe6140f26c37">20d9b21f</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add a title to 'remove' dialog for details of 'OTP Tokens' entity

To improve translation quality the title of 'Remove' dialog,
which is initialized within details of the entity, should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7702
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/881a67395be0ea90f8e2c7592f5d787df39de16e">881a6739</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add a title to 'remove' dialog for details of 'RBAC' entity

To improve translation quality the title of 'Remove' dialog,
which is initialized within details of the entity, should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7702
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/1785168ab7b0947ac1d319f97cfaeca7c768967e">1785168a</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add a title to 'remove' dialog for details of 'Trusts' entity

To improve translation quality the title of 'Remove' dialog,
which is initialized within details of the entity, should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7702
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/f72aa37e363dc50090e82a54304daa921de11240">f72aa37e</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Drop concatenated title of remove dialog

As for now the default title of remove dialogs, which are
initialized from 'association_table' facet, is set to something
like 'Remove ${other_entity} from ${entity} ${primary_key}',
where 'other_entity' and 'entity' are also translatable texts.
This construction is used via method 'show_remove_dialog'
of 'association_table' widget for the all 'Delete' actions within
details of entities.

Such concatenation leads to a bad quality translation and
should be changed to an entire sentence.

>From now a mentioned title is taken from a spec and should be
specified explicitly.

Fixes: https://pagure.io/freeipa/issue/7704
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/6e8c6a4e79cabef8c54b275b30541a3beb1eb512">6e8c6a4e</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'remove' dialog for 'association_table' widget of 'Hosts' entity

To improve translation quality the title of 'Remove' dialog,
which is initialized within details table of the entity, should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7704
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/db5e0f8029a7e225246724f56f11049dd0338012">db5e0f80</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'remove' dialog for 'association_table' widget of 'Services' entity

To improve translation quality the title of 'Remove' dialog,
which is initialized within details table of the entity, should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7704
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/f0f2f44325c8558b05d6e3a701d6aa4cd41ec954">f0f2f443</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'remove' dialog for 'association_table' widget of 'Groups' entity

To improve translation quality the title of 'Remove' dialog,
which is initialized within details table of the entity, should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7704
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/cdc605f14e55c70ea1740b3bde3e83e0a032f086">cdc605f1</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Allow having a custom title of 'Remove' dialog for 'attribute_table' widget

Fixes: https://pagure.io/freeipa/issue/7704
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/31f5db2873e1e673d65b532953663f3a1b3f46bc">31f5db28</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'Remove' dialog for 'association_table' widget of 'Automember' entity

To improve translation quality the title of 'Remove' dialog,
which is initialized within details table of the entity, should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7704
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/14acf96e66d71a16a8189d02dbdc7d2d5f5fe73c">14acf96e</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'Remove' dialog for 'association_table' widget of 'HBAC' entity

To improve translation quality the title of 'Remove' dialog,
which is initialized within details table of the entity, should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7704
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/b56ff7f4b947a1cd1a508f3a3e40e4a76e9e3dd6">b56ff7f4</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'Remove' dialog for 'association_table' widget of 'Sudo' entity

To improve translation quality the title of 'Remove' dialog,
which is initialized within details table of the entity, should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7704
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/14aa7bfd5e337aaef8bad90ffb8ce729f7facea6">14aa7bfd</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'Remove' dialog for 'association_table' widget of 'SELinux' entity

To improve translation quality the title of 'Remove' dialog,
which is initialized within details table of the entity, should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7704
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/176ec4a8c30df4109ad927a37d86f6afdbbcd60a">176ec4a8</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'Remove' dialog for 'association_table' widget of 'CA' entity

To improve translation quality the title of 'Remove' dialog,
which is initialized within details table of the entity, should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7704
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/3890280e85f139ab8b2acc37a69494152266e645">3890280e</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'Remove' dialog for 'association_table' widget of 'Topology' entity

To improve translation quality the title of 'Remove' dialog,
which is initialized within details table of the entity, should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7704
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/9e4f6857f98d96f6432d9bbf0102074ed47b19bd">9e4f6857</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'Remove' dialog for 'association_table' widget of 'Vault' entity

To improve translation quality the title of 'Remove' dialog,
which is initialized within details table of the entity, should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7704
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/85a96ddcb8fa94939f19ee955994cd37aa3c02d5">85a96ddc</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'unprovision' dialog

To improve translation quality the title of 'unprovision' dialog
should be specified explicitly in the spec and should be an entire
sentence.

Fixes: https://pagure.io/freeipa/issue/7704
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/9cccf6ae8fb96654046cba3e4df9dba22f5f00ef">9cccf6ae</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to remove dialog of 'DNS' entity

To improve translation quality the title of Remove dialog
should be specified explicitly in the spec and should be an
entire sentence.

Fixes: https://pagure.io/freeipa/issue/7704
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/2bb4fc20dd191791f43170522f125fd3c8fae198">2bb4fc20</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Fix javascript 'errors' found by jslint

There are several JavaScript errors, which have come with PRs:
2362, 2371, 2372.

JavaScript code have to follow jsl requires.

Fixes: https://pagure.io/freeipa/issue/7717
Fixes: https://pagure.io/freeipa/issue/7718
Reviewed-By: Christian Heimes <cheimes@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/042cf811578f5a40d90fc1bceb779a1fe99c3565">042cf811</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-09-28T08:30:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add jslint check to PR CI tests

For now, from all possible lint checks, pylint applies only.
jslint can prevent JavaScript errors at WebUI.

Fixes: https://pagure.io/freeipa/issue/7717
Fixes: https://pagure.io/freeipa/issue/7718
Reviewed-By: Christian Heimes <cheimes@redhat.com>
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/232046deb7d4afd33e37bb0fa4ed1346e0405812">232046de</a></strong>
<div>
<span>by Timo Aaltonen</span>
<i>at 2018-10-01T08:37:36Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">dont-migrate-to-authselect.diff We don't have authselect, so just return true when trying to migrate to it. (LP: #1793994)
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/125a71a15005d20183f6e1c69361ac7274a5920d">125a71a1</a></strong>
<div>
<span>by Timo Aaltonen</span>
<i>at 2018-10-01T08:40:28Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">control: Move client dependency on chrony to recommends. (Closes: #909803)
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/3a97581a26a7b9a884591574042391f643813829">3a97581a</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-01T09:34:08Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Drop concatenated title of 'add' dialog

As for now the default title of 'add' dialog is set to something
like 'Add ${entity}', where 'entity' is also translatable text.
Such construction is used via method 'adder_dialog' of Entity
for the all 'Add' actions.

This leads to a bad quality translation and should be changed to
an entire sentence.

>From now a mentioned title is taken from a spec and should be
specified explicitly.

Fixes: https://pagure.io/freeipa/issue/7707
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/bf5b4db90927f7546676426ff7acef871467882b">bf5b4db9</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-01T09:34:08Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'add' dialog for 'Users' entity

To improve translation quality the title of 'Add' dialog should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7707
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/6790151dd912e7a759130c6ecf434f14a2a2c472">6790151d</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-01T09:34:08Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'add' dialog for 'OTP' entity

To improve translation quality the title of 'Add' dialog should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7707
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/ece3f75202330594760073a561dbd35c516b86c0">ece3f752</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-01T09:34:08Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'add' dialog for 'Host' entity

To improve translation quality the title of 'Add' dialog should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7707
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/98f40993fa3f317bb6097ca0c23808d6468f26c5">98f40993</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-01T09:34:08Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'add' dialog for 'Service' entity

To improve translation quality the title of 'Add' dialog should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7707
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/8d922ebcc12850787b654c7328974fe5d9ad1952">8d922ebc</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-01T09:34:08Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'add' dialog for 'Groups' entity

To improve translation quality the title of 'Add' dialog should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7707
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/4e6b7415a478c84ffe8b7f2dc37a8f96fd99bc2f">4e6b7415</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-01T09:34:08Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'add' dialog for 'ID Views' entity

To improve translation quality the title of 'Add' dialog should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7707
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/dd533aeb32b1264271d5b9b5fa43e3515a0c44be">dd533aeb</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-01T09:34:08Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Drop concatenated title of 'add' dialog for 'attribute_table' widget

To improve translation quality the title of 'Add' dialog should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7707
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/f5efeb149089edfed772c1b5c56ec2fa47824e7b">f5efeb14</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-01T09:34:08Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'add' dialog for 'Automember' entity

To improve translation quality the title of 'Add' dialog should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7707
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/77666404b42d99c4b32f40ee3f9b69b04742b230">77666404</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-01T09:34:08Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'add' dialog for 'HBAC' entity

To improve translation quality the title of 'Add' dialog should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7707
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/68f22cf67bbe9108d5c57f115c21e0f349fa11d4">68f22cf6</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-01T09:34:08Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'add' dialog for 'Sudo' entity

To improve translation quality the title of 'Add' dialog should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7707
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/4ad486fe1127a2759aa9b66b23dfd963c6f6777f">4ad486fe</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-01T09:34:08Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'add' dialog for 'SELinux' entity

To improve translation quality the title of 'Add' dialog should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7707
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/0f72fa2e441a7a6d178b959939887bfbfcd85ede">0f72fa2e</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-01T09:34:08Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'add' dialog for 'Password Policies' entity

To improve translation quality the title of 'Add' dialog should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7707
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/0c412db493426c18c2303f4b7aad6236cb6378a9">0c412db4</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-01T09:34:08Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'add' dialog for 'Certificates' entity

To improve translation quality the title of 'Add' dialog should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7707
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/7f6d6586ffba4a2f461fc5240362f3c1a382121a">7f6d6586</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-01T09:34:08Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'add' dialog for 'RADIUS' entity

To improve translation quality the title of 'Add' dialog should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7707
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/cb4a4bce993d613b4a69590b30d9532ba082fb39">cb4a4bce</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-01T09:34:08Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'add' dialog for 'Certificate Identity' entity

To improve translation quality the title of 'Add' dialog should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7707
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/d7c4bbefb88be10a763ec6f6fe45e0a0f4492525">d7c4bbef</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-01T09:34:08Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'add' dialog for 'Automount' entity

To improve translation quality the title of 'Add' dialog should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7707
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/166f96a04d6081371b927f899e855a6c1a5f8c22">166f96a0</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-01T09:34:08Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'add' dialog for 'DNS' entity

To improve translation quality the title of 'Add' dialog should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7707
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/cc5194e5825c0188333e09d412991e2d93b4252a">cc5194e5</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-01T09:34:08Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'add' dialog for 'Vault' entity

To improve translation quality the title of 'Add' dialog should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7707
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/94ec285e041a9690d448899bd0710ecfb5236e57">94ec285e</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-01T09:34:08Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'add' dialog for 'RBAC' entity

To improve translation quality the title of 'Add' dialog should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7707
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/e73483f4bf4562e4232b61ee092a2a0814b702d6">e73483f4</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-01T09:34:08Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'add' dialog for 'ID Ranges' entity

To improve translation quality the title of 'Add' dialog should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7707
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/d5a4e630a22555e3b48151efc2a864c4931c3b9c">d5a4e630</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-01T09:34:08Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'add' dialog for 'Trusts' entity

To improve translation quality the title of 'Add' dialog should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7707
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/bcf922369fe1a2a0321d988f18faaee053178417">bcf92236</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-01T09:34:08Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'add' dialog for 'Topology' entity

To improve translation quality the title of 'Add' dialog should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7707
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/5c8f39ab11993941f370ae5956b41adf2d03537f">5c8f39ab</a></strong>
<div>
<span>by Fraser Tweedale</span>
<i>at 2018-10-02T09:30:55Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Fix writing certificate chain to file

An client-side error occurs when cert commands are instructed to
write the certificate chain (--chain option) to a file
(--certificate-out option).  This regression was introduced in the
'cert' plugin in commit 5a44ca638310913ab6b0c239374f4b0ddeeedeb3,
and reflected in the 'ca' plugin in commit
c7064494e5801d5fd4670e6aab1e07c65d7a0731.

The server behaviour did not change; rather the client did not
correctly handle the DER-encoded certificates in the
'certificate_chain' response field.  Fix the issue by treating the
'certificate' field as base-64 encoded DER, and the
'certificate_chain' field as an array of raw DER certificates.

Add tests for checking that the relevant commands succeed and write
PEM data to the file (both with and without --chain).

Fixes: https://pagure.io/freeipa/issue/7700
Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/d86d81901a26dd82e32c93f0c06106bd2d8509a8">d86d8190</a></strong>
<div>
<span>by Alexander Bokovoy</span>
<i>at 2018-10-02T14:06:54Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">When stripping PO files, sort the output

Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/28cfb2b17472c4af577a57e3ccb5f1b678025e65">28cfb2b1</a></strong>
<div>
<span>by Alexander Bokovoy</span>
<i>at 2018-10-02T14:06:54Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Re-sort translations before merging Zanata updates

Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/35d4d81f5aa9763fc31505c3f07a9c871dacdf68">35d4d81f</a></strong>
<div>
<span>by Alexander Bokovoy</span>
<i>at 2018-10-02T14:06:54Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Update translations from Zanata ipa-4-7 branch

Reviewed-By: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/f2b9b7b5de92c46b8841560106080239f666d6b7">f2b9b7b5</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-03T11:14:52Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Drop concatenated title of 'Add' dialog for details of entity

As for now the 'Add' dialog title, which is initialized within
details of the entity, contains translated concatenated texts,
like:
    'Add ${other_entity} into ${entity} ${primary_key}',
where 'other_entity' and 'entity' are also translatable texts.
This construction is used via method 'show_add_dialog' of
association_facet for the all 'Add' actions within details
of entities.
The concatenation leads to a bad quality translation and
should be changed to an entire sentence.

>From now a mentioned title is taken from a spec and should be
specified explicitly.

Fixes: https://pagure.io/freeipa/issue/7712
Fixes: https://pagure.io/freeipa/issue/7714
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/db7197ac225071239ba6b9bfdaa46fee415ec869">db7197ac</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-03T11:14:52Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'add' dialog for details of 'Certificate' entity

To improve translation quality the title of 'Add' dialog,
which is initialized within details of the entity, should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7712
Fixes: https://pagure.io/freeipa/issue/7714
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/989b895ad6168fe56015e128c2cf36c7059b409b">989b895a</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-03T11:14:52Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'add' dialog for details of 'Users' entity

To improve translation quality the title of 'Add' dialog,
which is initialized within details of the entity, should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7712
Fixes: https://pagure.io/freeipa/issue/7714
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/9d77d31df613f0408c0bc31b368592ce25e6308b">9d77d31d</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-03T11:14:52Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'add' dialog for details of 'Hosts' entity

To improve translation quality the title of 'Add' dialog,
which is initialized within details of the entity, should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7712
Fixes: https://pagure.io/freeipa/issue/7714
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/085681fa25d93019e8af33b3e16bf5a2e79e05fd">085681fa</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-03T11:14:52Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'add' dialog for details of 'Services' entity

To improve translation quality the title of 'Add' dialog,
which is initialized within details of the entity, should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7712
Fixes: https://pagure.io/freeipa/issue/7714
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/d206975337fb4096dc35f428e77aba60de4082f2">d2069753</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-03T11:14:52Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'add' dialog for details of 'Groups' entity

To improve translation quality the title of 'Add' dialog,
which is initialized within details of the entity, should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7712
Fixes: https://pagure.io/freeipa/issue/7714
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/e7f1c7b51c01c70ead2a1497cac4d1f731ff3997">e7f1c7b5</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-03T11:14:52Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'add' dialog for details of 'ID Views' entity

To improve translation quality the title of 'Add' dialog,
which is initialized within details of the entity, should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7712
Fixes: https://pagure.io/freeipa/issue/7714
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/e0e434ca0df15b3b3ff3612dd8e6b5c946c98858">e0e434ca</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-03T11:14:52Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'add' dialog for details of 'HBAC' entity

To improve translation quality the title of 'Add' dialog,
which is initialized within details of the entity, should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7712
Fixes: https://pagure.io/freeipa/issue/7714
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/665a1336225133c4a095237f3c4c01d5b7c0d2c6">665a1336</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-03T11:14:52Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'add' dialog for details of 'Sudo' entity

To improve translation quality the title of 'Add' dialog,
which is initialized within details of the entity, should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7712
Fixes: https://pagure.io/freeipa/issue/7714
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/98662ec550efc4d588c05239299b04d5671bc5c0">98662ec5</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-03T11:14:52Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'add' dialog for details of 'OTP Tokens' entity

To improve translation quality the title of 'Add' dialog,
which is initialized within details of the entity, should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7712
Fixes: https://pagure.io/freeipa/issue/7714
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/7f482eeee0ac01df7b0c5f97ab451351edf411cd">7f482eee</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-03T11:14:52Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'add' dialog for details of 'RBAC' entity

To improve translation quality the title of 'Add' dialog,
which is initialized within details of the entity, should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7712
Fixes: https://pagure.io/freeipa/issue/7714
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/c8878104aa564d1a9de2c9cdc03da0f105b3ac00">c8878104</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-03T11:14:52Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Drop concatenated title of add dialog for association_table widget

As for now the default title of add dialogs, which are
initialized from 'association_table' widget, is set to something
like 'Add ${other_entity} into ${entity} ${primary_key}',
where 'other_entity' and 'entity' are also translatable texts.
This construction is used via method 'create_add_dialog' of
'association_table' widget for the all 'Add' actions within
details of entities.

Such concatenation leads to a bad quality translation and
should be changed to an entire sentence.

>From now a mentioned title is taken from a spec and should be
specified explicitly.

Fixes: https://pagure.io/freeipa/issue/7712
Fixes: https://pagure.io/freeipa/issue/7714
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/eb506a3f7743a91b81105b6e17c4405e12306e0a">eb506a3f</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-03T11:14:52Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'add' dialog for 'association_table' widget of Hosts entity

To improve translation quality the title of 'Add' dialog,
which is initialized within details table of the entity, should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7712
Fixes: https://pagure.io/freeipa/issue/7714
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/2c6cde1c8dd0c3c60e6aa52083267772af2f587e">2c6cde1c</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-03T11:14:52Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'add' dialog for 'association_table' widget of Services entity

To improve translation quality the title of 'Add' dialog,
which is initialized within details table of the entity, should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7712
Fixes: https://pagure.io/freeipa/issue/7714
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/7aefa5b29b012704146acfab2ed110b40d789300">7aefa5b2</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-03T11:14:52Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'add' dialog for 'association_table' widget of Groups entity

To improve translation quality the title of 'Add' dialog,
which is initialized within details table of the entity, should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7712
Fixes: https://pagure.io/freeipa/issue/7714
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/172996ef197d5eec033f055bc0440514a7e0ed0b">172996ef</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-03T11:14:52Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'add' dialog for 'association_table' widget of HBAC entity

To improve translation quality the title of 'Add' dialog,
which is initialized within details table of the entity, should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7712
Fixes: https://pagure.io/freeipa/issue/7714
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/e14fe888b4709b627abcb4a1ff33f6adf05b23e2">e14fe888</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-03T11:14:52Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'add' dialog for 'association_table' widget of Sudo entity

To improve translation quality the title of 'Add' dialog,
which is initialized within details table of the entity, should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7712
Fixes: https://pagure.io/freeipa/issue/7714
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/cc643a52eb94f9aed666b20590ed0c800df2564c">cc643a52</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-03T11:14:52Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'add' dialog for 'association_table' widget of SELinux User Maps entity

To improve translation quality the title of 'Add' dialog,
which is initialized within details table of the entity, should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7712
Fixes: https://pagure.io/freeipa/issue/7714
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/3a4eec36025b18506877bf7fe5c1d3b9e74b5897">3a4eec36</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-03T11:14:52Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'add' dialog for 'association_table' widget of Certificates entity

To improve translation quality the title of 'Add' dialog,
which is initialized within details table of the entity, should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7712
Fixes: https://pagure.io/freeipa/issue/7714
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/d52212850c2af645263818c01e58611ea05b23c8">d5221285</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-03T11:14:52Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'add' dialog for 'association_table' widget of Vaults entity

To improve translation quality the title of 'Add' dialog,
which is initialized within details table of the entity, should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7712
Fixes: https://pagure.io/freeipa/issue/7714
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/8fa144417e679e01e0e5b53924e6d234ec35f665">8fa14441</a></strong>
<div>
<span>by Stanislav Levin</span>
<i>at 2018-10-03T11:14:52Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Add title to 'add' dialog for 'association_table' widget of Topology entity

To improve translation quality the title of 'Add' dialog,
which is initialized within details table of the entity, should be
specified explicitly in the spec and should be an entire sentence.

Fixes: https://pagure.io/freeipa/issue/7712
Fixes: https://pagure.io/freeipa/issue/7714
Reviewed-By: Serhii Tsymbaliuk <stsymbal@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/7b50fe43a17aef50a7acfcca7874497dd0a03042">7b50fe43</a></strong>
<div>
<span>by Christian Heimes</span>
<i>at 2018-10-05T15:37:57Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Fix zonemgr encoding issue

The zonemgr validator and handler performs additional encodings for IDNA
support. In Python 3, the extra steps are no longer necessary because
arguments are already proper text and stderr can handle text correctly.

This also fixes 'b' prefix in error messages like:

    option zonemgr: b'empty DNS label'

Fixes: https://pagure.io/freeipa/issue/7711
Signed-off-by: Christian Heimes <cheimes@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/a30659c40ae1fb80cce057f7876cc0b70184db59">a30659c4</a></strong>
<div>
<span>by Florence Blanc-Renaud</span>
<i>at 2018-10-05T17:43:39Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">ipatests: remove TestReplicaManageDel (dl0)

TestReplicaManageDel is a test using domain level 0
but we do not support it any more. Remove the test.

Related to https://pagure.io/freeipa/issue/7689

Reviewed-By: Alexander Bokovoy <abokovoy@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/4b617ddba3102ab9aff1949fed999cd0387efdac">4b617ddb</a></strong>
<div>
<span>by Alexander Bokovoy</span>
<i>at 2018-10-05T17:45:52Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Update list of contributors

Reviewed-By: Rob Crittenden <rcritten@redhat.com>
(cherry picked from commit 753264069f29e47bf222e50e95a7ec5849a7f6cb)

Reviewed-By: Rob Crittenden <rcritten@redhat.com>
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/7eddb981c4d0b2c333e52ad68f6f353556ba24e4">7eddb981</a></strong>
<div>
<span>by Rob Crittenden</span>
<i>at 2018-10-05T18:04:49Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Become IPA 4.7.1
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/0158ad89524ded65c2bd234462cbabbd554238d1">0158ad89</a></strong>
<div>
<span>by Timo Aaltonen</span>
<i>at 2018-10-08T07:49:32Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">Merge branch 'upstream'
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/8c1c45e589cd9122302034bb2ff6f00028ea18f3">8c1c45e5</a></strong>
<div>
<span>by Timo Aaltonen</span>
<i>at 2018-10-08T07:49:59Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">bump the version
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/b3459282a882adc0e41dd5bbd432f86af017bcc1">b3459282</a></strong>
<div>
<span>by Timo Aaltonen</span>
<i>at 2018-10-08T07:52:05Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">control: Build server on any arch again.
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/a8821bc2ad4c62f00fcca69d04e2ba7193c4ba38">a8821bc2</a></strong>
<div>
<span>by Timo Aaltonen</span>
<i>at 2018-10-08T07:57:04Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">tests: Don't fail the tests, just dump the log if something goes wrong.
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/72d83858fe3b2a9bf4a0e930d3e5567dc7a6430d">72d83858</a></strong>
<div>
<span>by Timo Aaltonen</span>
<i>at 2018-10-08T08:07:29Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">refresh patches, drop fix-replicainstall.diff
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/5d1945c9a2d20122f3827c9bd56ab204c9ed80f9">5d1945c9</a></strong>
<div>
<span>by Timo Aaltonen</span>
<i>at 2018-10-08T08:28:17Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">drop ipa-httpd-pwdreader-force-fqdn.diff
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/601e660ca22fd6de4dbb740a6d95d693c58e623a">601e660c</a></strong>
<div>
<span>by Timo Aaltonen</span>
<i>at 2018-10-09T07:29:50Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">server: drop ipa-replica-prepare
</pre>
</li>
<li>
<strong><a href="https://salsa.debian.org/freeipa-team/freeipa/commit/dd870470a36755766c9c48e9ed1d75cd5bd5d172">dd870470</a></strong>
<div>
<span>by Timo Aaltonen</span>
<i>at 2018-10-09T17:05:22Z</i>
</div>
<pre class="commit-message" style="white-space: pre-wrap; margin: 0;">releasing package freeipa version 4.7.1-1
</pre>
</li>
</ul>
<h4>30 changed files:</h4>
<ul>
<li class="file-stats">
<a href="#5d64d06edc9d8bbe57163be94e8577297e96e47f">
<span class="deleted-file">

.freeipa-pr-ci.yaml
</span>
</a>
</li>
<li class="file-stats">
<a href="#5d64d06edc9d8bbe57163be94e8577297e96e47f">
<span class="new-file">
+
.freeipa-pr-ci.yaml
</span>
</a>
</li>
<li class="file-stats">
<a href="#a5cc2925ca8258af241be7e5b0381edf30266302">
.gitignore
</a>
</li>
<li class="file-stats">
<a href="#d7ed7e35d7791778850754d99281016a9bacb652">
Contributors.txt
</a>
</li>
<li class="file-stats">
<a href="#d5b4de16d947214ec306bd57bed1bd23a939b5f9">
Makefile.am
</a>
</li>
<li class="file-stats">
<a href="#cb7aabd616315f2839dea6a9ea51cbc1dff56d3f">
<span class="new-file">
+
Makefile.pythonscripts.am
</span>
</a>
</li>
<li class="file-stats">
<a href="#438c41c93b7f0c8b476c65c3eb42284f234bd810">
VERSION.m4
</a>
</li>
<li class="file-stats">
<a href="#521b4492ed13326bcb633dcdd0e7a0b876d266aa">
client/Makefile.am
</a>
</li>
<li class="file-stats">
<a href="#59b1679bd17d94a5f79f755d64cc0cb80925510e">
client/ipa-certupdate

client/ipa-certupdate.in
</a>
</li>
<li class="file-stats">
<a href="#b8a939fe189eb1ff695cf44e6346cc7539f016ad">
client/ipa-client-automount

client/ipa-client-automount.in
</a>
</li>
<li class="file-stats">
<a href="#f617507a5a8a1eefd889e92b7f855b22861a232c">
client/ipa-client-install

client/ipa-client-install.in
</a>
</li>
<li class="file-stats">
<a href="#e4eba71132ec40f9516ea0fa207f3b4601f7e665">
client/ipa-join.c
</a>
</li>
<li class="file-stats">
<a href="#87db583be5c13c1f7b3c958b10e03d67b6a2ca06">
configure.ac
</a>
</li>
<li class="file-stats">
<a href="#295d3621e83285fcd65218007ce97ba985d92cbf">
daemons/dnssec/Makefile.am
</a>
</li>
<li class="file-stats">
<a href="#cf151258c759949f06cfbe7e1c4b13b37e4967a0">
daemons/dnssec/ipa-dnskeysync-replica

daemons/dnssec/ipa-dnskeysync-replica.in
</a>
</li>
<li class="file-stats">
<a href="#2cdd2739f856d7dc0c06f9f717555b6ac7fc08c8">
daemons/dnssec/ipa-dnskeysyncd

daemons/dnssec/ipa-dnskeysyncd.in
</a>
</li>
<li class="file-stats">
<a href="#d805817179e0c32b5f17229eae03defa6e20e212">
daemons/dnssec/ipa-ods-exporter

daemons/dnssec/ipa-ods-exporter.in
</a>
</li>
<li class="file-stats">
<a href="#d5c165eb4174f34c4043054b84d98856f5aa6d4a">
daemons/ipa-otpd/Makefile.am
</a>
</li>
<li class="file-stats">
<a href="#7d473800ba77cb4c5cd543de1863d7f7cff3bb8f">
<span class="new-file">
+
daemons/ipa-otpd/ipa_otpd_queue_cmocka_tests.c
</span>
</a>
</li>
<li class="file-stats">
<a href="#b45751ce92f8ce1e8d94fe43433be91a786a94b6">
daemons/ipa-otpd/queue.c
</a>
</li>
<li class="file-stats">
<a href="#746ffa215f638ca3b4a3e16b220a52d85a13b4c0">
daemons/ipa-sam/ipa_sam.c
</a>
</li>
<li class="file-stats">
<a href="#3c3d04b5c55f6f4bccece29ed008e479adf015c6">
daemons/ipa-slapi-plugins/ipa-extdom-extop/back_extdom_nss_sss.c
</a>
</li>
<li class="file-stats">
<a href="#19616f1addd8e186705984e6eb8bab78447f2d5b">
daemons/ipa-slapi-plugins/ipa-extdom-extop/back_extdom_sss_idmap.c
</a>
</li>
<li class="file-stats">
<a href="#14647cf2ce3577016804b0d445a34c31460c2999">
daemons/ipa-slapi-plugins/ipa-pwd-extop/common.c
</a>
</li>
<li class="file-stats">
<a href="#be44c78059a5eef8b370f2c22206cfe6bc227c31">
daemons/ipa-slapi-plugins/ipa-pwd-extop/prepost.c
</a>
</li>
<li class="file-stats">
<a href="#9c96da0e9f91d7d8937b69b524702c106258f0d1">
debian/changelog
</a>
</li>
<li class="file-stats">
<a href="#8d355cf67e84391e4194e2e9ab75c865f2e174d6">
debian/control.common
</a>
</li>
<li class="file-stats">
<a href="#910c90e15555febfc0e3f022b073144c866f2e77">
debian/control.server
</a>
</li>
<li class="file-stats">
<a href="#5c13d41c7f88f2041b80d3f1fadbbb2dc3e7f14b">
debian/freeipa-server.install
</a>
</li>
<li class="file-stats">
<a href="#4ab803af26a8756c76adccd14b99099774327a8d">
<span class="new-file">
+
debian/patches/dont-migrate-to-authselect.diff
</span>
</a>
</li>
</ul>
<h5>The diff was not included because it is too large.</h5>

</div>
<div class="footer" style="margin-top: 10px;">
<p style="font-size: small; color: #777;">

<br>
<a href="https://salsa.debian.org/freeipa-team/freeipa/compare/71b402b51812077ca9b00f2f0bfca45fb36df6df...dd870470a36755766c9c48e9ed1d75cd5bd5d172">View it on GitLab</a>.
<br>
You're receiving this email because of your account on salsa.debian.org.
If you'd like to receive fewer emails, you can
adjust your notification settings.

</p>
</div>
</body>
</html>