Blob Blame History Raw
---
document: modulemd
version: 2
data:
  name: idm
  stream: DL1
  summary: The Red Hat Enterprise Linux Identity Management system module
  description: >-
    RHEL IdM is an integrated solution to provide centrally managed Identity (users,
    hosts, services), Authentication (SSO, 2FA), and Authorization (host access control,
    SELinux user roles, services). The solution provides features for further integration
    with Linux based clients (SUDO, automount) and integration with Active Directory
    based infrastructures (Trusts).
  license:
    module:
    - MIT
  dependencies:
  - buildrequires:
      389-ds: [1.4]
      httpd: [2.4]
      pki-core: [10.6]
      platform: [el8.2.0]
    requires:
      389-ds: [1.4]
      httpd: [2.4]
      pki-core: [10.6]
      platform: [el8]
  references:
    community: https://www.freeipa.org/
    documentation: https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/linux_domain_identity_authentication_and_policy_guide/index
    tracker: https://pagure.io/freeipa/issues
  profiles:
    adtrust:
      description: RHEL IdM Server Integration with Active Directory
      rpms:
      - ipa-healthcheck
      - ipa-healthcheck-core
      - ipa-idoverride-memberof-plugin
      - ipa-server-trust-ad
    client:
      description: RHEL IdM Client
      rpms:
      - ipa-client
    common:
      description: A default profile for RHEL IdM client
      rpms:
      - ipa-client
    dns:
      description: RHEL IdM with integrated DNS server and integrated CA
      rpms:
      - ipa-healthcheck
      - ipa-healthcheck-core
      - ipa-server
      - ipa-server-dns
    server:
      description: Base RHEL IdM Server with integrated CA and no integrated DNS
      rpms:
      - ipa-healthcheck
      - ipa-healthcheck-core
      - ipa-server
  components:
    rpms:
      bind-dyndb-ldap:
        rationale: Driver for BIND to store DNS information in LDAP
        ref: 0170f561ae88fb3fa9542d3157cfca7cad8e0265
      custodia:
        rationale: Remote access to secrets and credentials in IdM topology
        ref: 021e1242b2b3278855b6dd456081a36a2a09805f
        buildorder: 2
      ipa:
        rationale: Module API
        ref: 7152d459872c25e495d6fde40df31d0cc2f5e66a
      ipa-healthcheck:
        rationale: A tool to detect issues in IdM clusters
        ref: 9a84c23d47e35a2f0fbe24c387a5dcc7603c79de
        buildorder: 3
      ipa-idoverride-memberof:
        rationale: Manage IdM with Active Directory users
        ref: dd0303a7d8f5f36f3bc626c9b6e71db99d0411df
        buildorder: 3
      opendnssec:
        rationale: An implementation of DNSSEC support for IdM integrated DNS server
        ref: 1afa759b4ec2b246176c9c7914a539ea339b7f8f
      python-jwcrypto:
        rationale: JSON Web Cryptographic Tokens used by Custodia
        ref: 9d27e51a5724e549f2d33602bb75539e70b05b95
        buildorder: 1
      python-kdcproxy:
        rationale: MS-KKDCP (kerberos proxy) WSGI module
        ref: 3fdeea45c8fe51cf990894953e16e5668add2669
      python-qrcode:
        rationale: QR code generator for IdM two-factor authentication
        ref: ee64e46fa4051fda939a71abaf15b540e3fcb520
      python-yubico:
        rationale: Support for Yubikey-based tokens for IdM two-factor authentication
        ref: ceb8768db937e08794817ad905ea748ff8ca0e48
        buildorder: 2
      pyusb:
        rationale: Python USB support to access USB tokens for IdM two-factor authentication
        ref: ad586f2d793e73d20bed53df94ec24ccef550adb
        buildorder: 1
      slapi-nis:
        rationale: Compatibility plugin to serve legacy clients
        ref: 5392d37de6cf13bbb2c182a8499ed9d32aa8c106
        arches: [aarch64, ppc64le, s390x, x86_64]
      softhsm:
        rationale: Software version of a PKCS#11 Hardware Security Module
        ref: 0aa9b352572f289dba8679191e8cd619a5f40286
...