Blame SPECS/sssd.spec

905b4d
%global rhel7_minor %(%{__grep} -o "7.[0-9]*" /etc/redhat-release |%{__sed} -s 's/7.//')
905b4d
48e474
# we don't want to provide private python extension libs
905b4d
%define __provides_exclude_from %{python_sitearch}/.*\.so$|%{_libdir}/%{name}/modules/libwbclient.so.*$
48e474
%define _hardened_build 1
48e474
905b4d
%if (0%{?fedora} >= 17 || 0%{?rhel} >= 7)
905b4d
    %global with_cifs_utils_plugin 1
905b4d
%else
905b4d
    %global with_cifs_utils_plugin_option --disable-cifs-idmap-plugin
905b4d
%endif
905b4d
48e474
# Determine the location of the LDB modules directory
48e474
%global ldb_modulesdir %(pkg-config --variable=modulesdir ldb)
905b4d
%global ldb_version 1.1.17
905b4d
905b4d
%global with_krb5_localauth_plugin 1
905b4d
905b4d
%global libwbc_alternatives_suffix %nil
905b4d
%if 0%{?__isa_bits} == 64
905b4d
%global libwbc_alternatives_suffix -64
905b4d
%endif
48e474
48e474
Name: sssd
6cf099
Version: 1.13.0
6cf099
Release: 40%{?dist}
48e474
Group: Applications/System
48e474
Summary: System Security Services Daemon
48e474
License: GPLv3+
48e474
URL: http://fedorahosted.org/sssd/
48e474
Source0: https://fedorahosted.org/released/sssd/%{name}-%{version}.tar.gz
6cf099
Source1: cert9.db
6cf099
Source2: key4.db
48e474
BuildRoot: %(mktemp -ud %{_tmppath}/%{name}-%{version}-%{release}-XXXXXX)
48e474
48e474
### Patches ###
6cf099
Patch0001:  0001-test-common-sss_dp_get_account_recv-fix-assignment.patch
6cf099
Patch0002:  0002-tests-Move-N_ELEMENTS-definition-to-tests-common.h.patch
6cf099
Patch0003:  0003-SYSDB-Add-functions-to-look-up-multiple-entries-incl.patch
6cf099
Patch0004:  0004-DP-Add-DP_WILDCARD-and-SSS_DP_WILDCARD_USER-SSS_DP_W.patch
6cf099
Patch0005:  0005-cache_req-Extend-cache_req-with-wildcard-lookups.patch
6cf099
Patch0006:  0006-UTIL-Add-sss_filter_sanitize_ex.patch
6cf099
Patch0007:  0007-LDAP-Fetch-users-and-groups-using-wildcards.patch
6cf099
Patch0008:  0008-LDAP-Add-sdap_get_and_parse_generic_send.patch
6cf099
Patch0009:  0009-LDAP-Use-sdap_get_and_parse_generic_-_recv.patch
6cf099
Patch0010:  0010-LDAP-Add-sdap_lookup_type-enum.patch
6cf099
Patch0011:  0011-LDAP-Add-the-wildcard_limit-option.patch
6cf099
Patch0012:  0012-IFP-Add-wildcard-requests.patch
6cf099
Patch0013:  0013-KRB5-Return-right-data-provider-error-code.patch
6cf099
Patch0014:  0014-nss_check_name_of_well_known_sid-improve-name-splitt.patch
6cf099
Patch0015:  0015-DYNDNS-sss_iface_addr_list_get-return-ENOENT.patch
6cf099
Patch0016:  0016-DYNDNS-support-mult.-interfaces-for-dyndns_iface-opt.patch
6cf099
Patch0017:  0017-DYNDNS-special-value-for-dyndns_iface-option.patch
6cf099
Patch0018:  0018-TESTS-dyndns-tests-support-AAAA-addresses.patch
6cf099
Patch0019:  0019-DYNDNS-support-for-dualstack.patch
6cf099
Patch0020:  0020-VIEWS-TEST-add-null-check.patch
6cf099
Patch0021:  0021-SYSDB-prepare-for-LOCAL-view.patch
6cf099
Patch0022:  0022-TOOLS-add-common-command-framework.patch
6cf099
Patch0023:  0023-TOOLS-add-sss_override-for-local-overrides.patch
6cf099
Patch0024:  0024-IPA-Better-debugging.patch
6cf099
Patch0025:  0025-UTIL-Lower-debug-level-in-perform_checks.patch
6cf099
Patch0026:  0026-IPA-Handle-sssd-owned-keytabs-when-running-as-root.patch
6cf099
Patch0027:  0027-TESTS-fix-compiler-warnings.patch
6cf099
Patch0028:  0028-intg-Invalidate-memory-cache-before-removing-files.patch
6cf099
Patch0029:  0029-krb5-do-not-send-SSS_OTP-if-two-factors-were-used.patch
6cf099
Patch0030:  0030-utils-add-NSS-version-of-cert-utils.patch
6cf099
Patch0031:  0031-Add-NSS-version-of-p11_child.patch
6cf099
Patch0032:  0032-pack_message_v3-allow-empty-name.patch
6cf099
Patch0033:  0033-authok-add-support-for-Smart-Card-related-authtokens.patch
6cf099
Patch0034:  0034-PAM-add-certificate-support-to-PAM-pre-auth-NOTEST.patch
6cf099
Patch0035:  0035-pam_sss-add-sc-support.patch
6cf099
Patch0036:  0036-ssh-generate-public-keys-from-certificate.patch
6cf099
Patch0037:  0037-IPA-Remove-MPG-groups-if-getgrgid-was-called-before-.patch
6cf099
Patch0038:  0038-mmap_cache-Rename-variables.patch
6cf099
Patch0039:  0039-mmap_cache-Override-functions-for-initgr-mmap-cache.patch
6cf099
Patch0040:  0040-mmap-Invalidate-initgroups-memory-cache-after-any-ch.patch
6cf099
Patch0041:  0041-sss_client-Update-integrity-check-of-records-in-mmap.patch
6cf099
Patch0042:  0042-intg_test-Add-module-for-simulation-of-utility-id.patch
6cf099
Patch0043:  0043-intg_test-Add-integration-test-for-memory-cache.patch
6cf099
Patch0044:  0044-NSS-Initgr-memory-cache-should-work-with-fq-names.patch
6cf099
Patch0045:  0045-test_memory_cache-Add-test-for-initgroups-mc-with-fq.patch
6cf099
Patch0046:  0046-test_memory_cache-Test-mmap-cache-after-initgroups.patch
6cf099
Patch0047:  0047-test_memory_cache-Test-invalidation-with-sss_cache.patch
6cf099
Patch0048:  0048-krb5-utils-add-sss_krb5_realm_has_proxy.patch
6cf099
Patch0049:  0049-krb5-do-not-create-kdcinfo-file-if-proxy-configurati.patch
6cf099
Patch0050:  0050-krb5-assume-online-state-if-KDC-proxy-is-configured.patch
6cf099
Patch0051:  0051-sss_cache-Wait-a-while-for-invalidation-of-mc-by-nss.patch
6cf099
Patch0052:  0052-IFP-use-default-limit-if-provided-is-0.patch
6cf099
Patch0053:  0053-sudo-use-higher-value-wins-when-ordering-rules.patch
6cf099
Patch0054:  0054-LDAP-use-ldb_binary_encode-when-printing-attribute-v.patch
6cf099
Patch0055:  0055-IPA-Change-the-default-of-ldap_user_certificate-to-u.patch
6cf099
Patch0056:  0056-UTIL-Provide-a-common-interface-to-safely-create-tem.patch
6cf099
Patch0057:  0057-IPA-Always-re-fetch-the-keytab-from-the-IPA-server.patch
6cf099
Patch0058:  0058-p11child-set-restrictive-umask-and-clear-environment.patch
6cf099
Patch0059:  0059-pam-Incerease-p11-child-timeout.patch
6cf099
Patch0060:  0060-SYSDB-Index-the-objectSIDString-attribute.patch
6cf099
Patch0061:  0061-sss_override-print-input-name-if-unable-to-parse-it.patch
6cf099
Patch0062:  0062-sss_override-support-domains-that-require-fqname.patch
6cf099
Patch0063:  0063-TOOLS-add-sss_colondb-API.patch
6cf099
Patch0064:  0064-sss_override-decompose-code-better.patch
6cf099
Patch0065:  0065-sss_override-support-import-and-export.patch
6cf099
Patch0066:  0066-NSS-Fix-use-after-free.patch
6cf099
Patch0067:  0067-sss_override-document-debug-options.patch
6cf099
Patch0068:  0068-NSS-Don-t-ignore-backslash-in-usernames-with-ldap-pr.patch
6cf099
Patch0069:  0069-GPO-fix-memory-leak.patch
6cf099
Patch0070:  0070-sss_override-support-fqn-in-override-name.patch
6cf099
Patch0071:  0071-views-do-not-require-overrideDN-in-grous-when-LOCAL-.patch
6cf099
Patch0072:  0072-views-fix-two-typos-in-debug-messages.patch
6cf099
Patch0073:  0073-views-allow-ghost-members-for-LOCAL-view.patch
6cf099
Patch0074:  0074-UTIL-Convert-domain-disabled-into-tri-state-with-dom.patch
6cf099
Patch0075:  0075-DP-Provide-a-way-to-mark-subdomain-as-disabled-and-a.patch
6cf099
Patch0076:  0076-SDAP-Do-not-set-is_offline-if-ignore_mark_offline-is.patch
6cf099
Patch0077:  0077-AD-Only-ignore-errors-from-SDAP-lookups-if-there-s-a.patch
6cf099
Patch0078:  0078-KRB5-Offline-operation-with-disabled-domain.patch
6cf099
Patch0079:  0079-AD-Do-not-mark-the-whole-back-end-as-offline-if-subd.patch
6cf099
Patch0080:  0080-AD-Set-ignore_mark_offline-false-when-resolving-AD-r.patch
6cf099
Patch0081:  0081-IPA-Do-not-allow-the-AD-lookup-code-to-set-backend-a.patch
6cf099
Patch0082:  0082-sss_override-remove-d-from-manpage.patch
6cf099
Patch0083:  0083-LDAP-imposing-sizelimit-1-for-single-entry-searches-.patch
6cf099
Patch0084:  0084-DYNDNS-Add-a-new-option-dyndns_server.patch
6cf099
Patch0085:  0085-DYNDNS-Don-t-use-server-cmd-in-nsupdate-by-default.patch
6cf099
Patch0086:  0086-DYNDNS-remove-redundant-talloc_steal.patch
6cf099
Patch0087:  0087-DYNDNS-remove-zone-command.patch
6cf099
Patch0088:  0088-DYNDNS-rename-field-of-sdap_dyndns_update_state.patch
6cf099
Patch0089:  0089-DYNDNS-remove-code-duplication.patch
6cf099
Patch0090:  0090-DDNS-execute-nsupdate-for-single-update-of-PTR-rec.patch
6cf099
Patch0091:  0091-DYNDNS-Return-right-error-code-in-case-of-failure.patch
6cf099
Patch0092:  0092-IPA-Change-ipa_server_trust_add_send-request-to-be-r.patch
6cf099
Patch0093:  0093-DEBUG-Add-new-debug-category-for-fail-over.patch
6cf099
Patch0094:  0094-FO-Add-an-API-to-reset-all-servers-in-a-single-servi.patch
6cf099
Patch0095:  0095-FO-Also-reset-the-server-common-data-in-addition-to-.patch
6cf099
Patch0096:  0096-IPA-Retry-fetching-keytab-if-IPA-user-lookup-fails.patch
6cf099
Patch0097:  0097-AD-inicialize-root_domain_attrs-field.patch
6cf099
Patch0098:  0098-PAM-only-allow-missing-user-name-for-certificate-aut.patch
6cf099
Patch0099:  0099-Fix-memory-leak-in-sssdpac_verify.patch
6cf099
Patch0100:  0100-AD-Provide-common-connection-list-construction-funct.patch
6cf099
Patch0101:  0101-AD-Consolidate-connection-list-construction-on-ad_co.patch
6cf099
Patch0102:  0102-nss-send-original-name-and-id-with-local-views-if-po.patch
6cf099
Patch0103:  0103-sudo-search-with-view-even-if-user-is-found.patch
6cf099
Patch0104:  0104-sudo-send-original-name-and-id-with-local-views-if-p.patch
6cf099
6cf099
#This patch should not be removed in RHEL-7
6cf099
Patch999: 0999-NOUPSTREAM-Default-to-root-if-sssd-user-is-not-spec
48e474
48e474
### Dependencies ###
48e474
Requires: sssd-common = %{version}-%{release}
48e474
Requires: sssd-ldap = %{version}-%{release}
48e474
Requires: sssd-krb5 = %{version}-%{release}
48e474
Requires: sssd-ipa = %{version}-%{release}
48e474
Requires: sssd-common-pac = %{version}-%{release}
48e474
Requires: sssd-ad = %{version}-%{release}
48e474
Requires: sssd-proxy = %{version}-%{release}
48e474
Requires: python-sssdconfig = %{version}-%{release}
48e474
48e474
%global servicename sssd
48e474
%global sssdstatedir %{_localstatedir}/lib/sss
48e474
%global dbpath %{sssdstatedir}/db
6cf099
%global keytabdir %{sssdstatedir}/keytabs
48e474
%global pipepath %{sssdstatedir}/pipes
48e474
%global mcpath %{sssdstatedir}/mc
48e474
%global pubconfpath %{sssdstatedir}/pubconf
905b4d
%global gpocachepath %{sssdstatedir}/gpo_cache
48e474
48e474
### Build Dependencies ###
48e474
48e474
BuildRequires: autoconf
48e474
BuildRequires: automake
48e474
BuildRequires: libtool
48e474
BuildRequires: m4
48e474
BuildRequires: popt-devel
48e474
BuildRequires: libtalloc-devel
48e474
BuildRequires: libtevent-devel
48e474
BuildRequires: libtdb-devel
905b4d
905b4d
# LDB needs a strict version match to build
e543c9
BuildRequires: libldb-devel >= %{ldb_version}
48e474
BuildRequires: libdhash-devel >= 0.4.2
48e474
BuildRequires: libcollection-devel
905b4d
BuildRequires: libini_config-devel >= 1.1.0-24
48e474
BuildRequires: dbus-devel
48e474
BuildRequires: dbus-libs
48e474
BuildRequires: openldap-devel
48e474
BuildRequires: pam-devel
48e474
BuildRequires: nss-devel
6cf099
BuildRequires: openssl-devel
48e474
BuildRequires: nspr-devel
48e474
BuildRequires: pcre-devel
48e474
BuildRequires: libxslt
48e474
BuildRequires: libxml2
48e474
BuildRequires: docbook-style-xsl
905b4d
%if (0%{?with_krb5_localauth_plugin} == 1)
905b4d
BuildRequires: krb5-devel >= 1.12
905b4d
%else
905b4d
BuildRequires: krb5-devel
905b4d
%endif
48e474
BuildRequires: c-ares-devel
48e474
BuildRequires: python-devel
48e474
BuildRequires: check-devel
48e474
BuildRequires: doxygen
48e474
BuildRequires: libselinux-devel
48e474
BuildRequires: libsemanage-devel
48e474
BuildRequires: bind-utils
48e474
BuildRequires: keyutils-libs-devel
48e474
BuildRequires: libnl3-devel
48e474
BuildRequires: gettext-devel
48e474
BuildRequires: pkgconfig
48e474
BuildRequires: glib2-devel
48e474
BuildRequires: diffstat
48e474
BuildRequires: findutils
2fc102
BuildRequires: samba4-devel >= 4.0.0-59beta2
48e474
BuildRequires: selinux-policy-targeted
905b4d
BuildRequires: systemd-devel
905b4d
BuildRequires: libsmbclient-devel
905b4d
%if (0%{?with_cifs_utils_plugin} == 1)
905b4d
BuildRequires: cifs-utils-devel
905b4d
%endif
905b4d
BuildRequires: libnfsidmap-devel
48e474
48e474
%description
48e474
Provides a set of daemons to manage access to remote directories and
48e474
authentication mechanisms. It provides an NSS and PAM interface toward
48e474
the system and a pluggable backend system to connect to multiple different
48e474
account sources. It is also the basis to provide client auditing and policy
48e474
services for projects like FreeIPA.
48e474
48e474
The sssd subpackage is a meta-package that contains the deamon as well as all
48e474
the existing back ends.
48e474
48e474
%package common
48e474
Summary: Common files for the SSSD
48e474
Group: Applications/System
48e474
License: GPLv3+
48e474
# Conflicts
48e474
Conflicts: selinux-policy < 3.10.0-46
48e474
Conflicts: sssd < 1.10.0-8%{?dist}.beta2
48e474
# Requires
905b4d
905b4d
# LDB needs a strict version match to run
905b4d
# This protects against
905b4d
# "sssd[XXX]: ldb: module version mismatch in src/ldb_modules/memberof.c"
e543c9
Requires: libldb%{?_isa} >= %{ldb_version}
905b4d
48e474
Requires: libtdb%{?_isa} >= 1.1.3
48e474
Requires: sssd-client%{?_isa} = %{version}-%{release}
48e474
Requires: libsss_idmap%{?_isa} = %{version}-%{release}
905b4d
Requires: libini_config >= 1.1.0-24
48e474
Requires(post): systemd-units chkconfig
48e474
Requires(preun): systemd-units chkconfig
48e474
Requires(postun): systemd-units chkconfig
905b4d
Requires(pre): shadow-utils
48e474
48e474
48e474
### Provides ###
48e474
Provides: libsss_sudo = %{version}-%{release}
48e474
Obsoletes: libsss_sudo <= 1.10.0-7%{?dist}.beta1
48e474
Provides: libsss_sudo-devel = %{version}-%{release}
48e474
Obsoletes: libsss_sudo-devel <= 1.10.0-7%{?dist}.beta1
48e474
Provides: libsss_autofs = %{version}-%{release}
48e474
Obsoletes: libsss_autofs <= 1.10.0-7%{?dist}.beta1
48e474
48e474
%description common
48e474
Common files for the SSSD. The common package includes all the files needed
48e474
to run a particular back end, however, the back ends are packaged in separate
48e474
subpackages such as sssd-ldap.
48e474
48e474
%package client
48e474
Summary: SSSD Client libraries for NSS and PAM
48e474
Group: Applications/System
48e474
License: LGPLv3+
48e474
Requires(post): /sbin/ldconfig
48e474
Requires(postun): /sbin/ldconfig
905b4d
Requires(post):  /usr/sbin/alternatives
905b4d
Requires(preun): /usr/sbin/alternatives
48e474
48e474
%description client
48e474
Provides the libraries needed by the PAM and NSS stacks to connect to the SSSD
48e474
service.
48e474
48e474
%package tools
48e474
Summary: Userspace tools for use with the SSSD
48e474
Group: Applications/System
48e474
License: GPLv3+
48e474
Requires: sssd-common = %{version}-%{release}
6cf099
Requires: python-sss = %{version}-%{release}
6cf099
Requires: python-sssdconfig = %{version}-%{release}
48e474
48e474
%description tools
48e474
Provides userspace tools for manipulating users, groups, and nested groups in
48e474
SSSD when using id_provider = local in /etc/sssd/sssd.conf.
48e474
48e474
Also provides several other administrative tools:
48e474
    * sss_debuglevel to change the debug level on the fly
48e474
    * sss_seed which pre-creates a user entry for use in kickstarts
48e474
    * sss_obfuscate for generating an obfuscated LDAP password
48e474
48e474
%package -n python-sssdconfig
48e474
Summary: SSSD and IPA configuration file manipulation classes and functions
48e474
Group: Applications/System
48e474
License: GPLv3+
48e474
BuildArch: noarch
48e474
48e474
%description -n python-sssdconfig
48e474
Provides python files for manipulation SSSD and IPA configuration files.
48e474
6cf099
%package -n python-sss
6cf099
Summary: Python2 bindings for sssd
6cf099
Group: Development/Libraries
6cf099
License: LGPLv3+
6cf099
Requires: sssd-common = %{version}-%{release}
6cf099
6cf099
%description -n python-sss
6cf099
Provides python2 module for manipulating users, groups, and nested groups in
6cf099
SSSD when using id_provider = local in /etc/sssd/sssd.conf.
6cf099
6cf099
Also provides several other useful python2 bindings:
6cf099
    * function for retrieving list of groups user belongs to.
6cf099
    * class for obfuscation of passwords
6cf099
6cf099
%package -n python-sss-murmur
6cf099
Summary: Python2 bindings for murmur hash function
6cf099
Group: Development/Libraries
6cf099
License: LGPLv3+
6cf099
6cf099
%description -n python-sss-murmur
6cf099
Provides python2 module for calculating the murmur hash version 3
6cf099
48e474
%package ldap
48e474
Summary: The LDAP back end of the SSSD
48e474
Group: Applications/System
48e474
License: GPLv3+
48e474
Conflicts: sssd < 1.10.0-8.beta2
48e474
Requires: sssd-common = %{version}-%{release}
48e474
Requires: sssd-krb5-common = %{version}-%{release}
48e474
48e474
%description ldap
48e474
Provides the LDAP back end that the SSSD can utilize to fetch identity data
48e474
from and authenticate against an LDAP server.
48e474
48e474
%package krb5-common
48e474
Summary: SSSD helpers needed for Kerberos and GSSAPI authentication
48e474
Group: Applications/System
48e474
License: GPLv3+
48e474
Conflicts: sssd < 1.10.0-8.beta2
48e474
Requires: cyrus-sasl-gssapi%{?_isa}
48e474
Requires: sssd-common = %{version}-%{release}
905b4d
Requires(pre): shadow-utils
48e474
48e474
%description krb5-common
48e474
Provides helper processes that the LDAP and Kerberos back ends can use for
48e474
Kerberos user or host authentication.
48e474
48e474
%package krb5
48e474
Summary: The Kerberos authentication back end for the SSSD
48e474
Group: Applications/System
48e474
License: GPLv3+
48e474
Conflicts: sssd < 1.10.0-8.beta2
48e474
Requires: sssd-common = %{version}-%{release}
48e474
Requires: sssd-krb5-common = %{version}-%{release}
48e474
48e474
%description krb5
48e474
Provides the Kerberos back end that the SSSD can utilize authenticate
48e474
against a Kerberos server.
48e474
48e474
# RHEL 5 is too old to support the PAC responder
48e474
%if !0%{?is_rhel5}
48e474
%package common-pac
48e474
Summary: Common files needed for supporting PAC processing
48e474
Group: Applications/System
48e474
License: GPLv3+
48e474
Requires: sssd-common = %{version}-%{release}
48e474
48e474
%description common-pac
48e474
Provides common files needed by SSSD providers such as IPA and Active Directory
48e474
for handling Kerberos PACs.
48e474
%endif #is_rhel5
48e474
48e474
%package ipa
48e474
Summary: The IPA back end of the SSSD
48e474
Group: Applications/System
48e474
License: GPLv3+
48e474
Conflicts: sssd < 1.10.0-8.beta2
48e474
Requires: sssd-common = %{version}-%{release}
48e474
Requires: sssd-krb5-common = %{version}-%{release}
48e474
Requires: libipa_hbac%{?_isa} = %{version}-%{release}
48e474
Requires: bind-utils
48e474
Requires: sssd-common-pac = %{version}-%{release}
905b4d
Requires(pre): shadow-utils
48e474
48e474
%description ipa
48e474
Provides the IPA back end that the SSSD can utilize to fetch identity data
48e474
from and authenticate against an IPA server.
48e474
48e474
%package ad
48e474
Summary: The AD back end of the SSSD
48e474
Group: Applications/System
48e474
License: GPLv3+
48e474
Conflicts: sssd < 1.10.0-8.beta2
48e474
Requires: sssd-common = %{version}-%{release}
48e474
Requires: sssd-krb5-common = %{version}-%{release}
48e474
Requires: bind-utils
48e474
Requires: sssd-common-pac = %{version}-%{release}
905b4d
# In order for libwbclient to be upgraded before sssd-ad and sets up the
905b4d
# alternatives symlink
6cf099
Requires: libwbclient >= 4.2.3-1
48e474
48e474
%description ad
48e474
Provides the Active Directory back end that the SSSD can utilize to fetch
48e474
identity data from and authenticate against an Active Directory server.
48e474
48e474
%package proxy
48e474
Summary: The proxy back end of the SSSD
48e474
Group: Applications/System
48e474
License: GPLv3+
48e474
Conflicts: sssd < 1.10.0-8.beta2
48e474
Requires: sssd-common = %{version}-%{release}
48e474
48e474
%description proxy
48e474
Provides the proxy back end which can be used to wrap an existing NSS and/or
48e474
PAM modules to leverage SSSD caching.
48e474
48e474
%package -n libsss_idmap
48e474
Summary: FreeIPA Idmap library
48e474
Group: Development/Libraries
48e474
License: LGPLv3+
48e474
Requires(post): /sbin/ldconfig
48e474
Requires(postun): /sbin/ldconfig
48e474
48e474
%description -n libsss_idmap
48e474
Utility library to convert SIDs to Unix uids and gids
48e474
48e474
%package -n libsss_idmap-devel
48e474
Summary: FreeIPA Idmap library
48e474
Group: Development/Libraries
48e474
License: LGPLv3+
48e474
Requires: libsss_idmap = %{version}-%{release}
48e474
48e474
%description -n libsss_idmap-devel
48e474
Utility library to SIDs to Unix uids and gids
48e474
48e474
%package -n libipa_hbac
48e474
Summary: FreeIPA HBAC Evaluator library
48e474
Group: Development/Libraries
48e474
License: LGPLv3+
48e474
Requires(post): /sbin/ldconfig
48e474
Requires(postun): /sbin/ldconfig
48e474
48e474
%description -n libipa_hbac
48e474
Utility library to validate FreeIPA HBAC rules for authorization requests
48e474
48e474
%package -n libipa_hbac-devel
48e474
Summary: FreeIPA HBAC Evaluator library
48e474
Group: Development/Libraries
48e474
License: LGPLv3+
48e474
Requires: libipa_hbac = %{version}-%{release}
48e474
48e474
%description -n libipa_hbac-devel
48e474
Utility library to validate FreeIPA HBAC rules for authorization requests
48e474
6cf099
%package -n python-libipa_hbac
48e474
Summary: Python bindings for the FreeIPA HBAC Evaluator library
48e474
Group: Development/Libraries
48e474
License: LGPLv3+
48e474
Requires: libipa_hbac = %{version}-%{release}
6cf099
Provides: libipa_hbac-python = %{version}-%{release}
6cf099
Obsoletes: libipa_hbac-python < 1.12.90
48e474
6cf099
%description -n python-libipa_hbac
6cf099
The python-libipa_hbac contains the bindings so that libipa_hbac can be
48e474
used by Python applications.
48e474
48e474
%package -n libsss_nss_idmap
48e474
Summary: Library for SID based lookups
48e474
Group: Development/Libraries
48e474
License: LGPLv3+
48e474
Requires(post): /sbin/ldconfig
48e474
Requires(postun): /sbin/ldconfig
48e474
48e474
%description -n libsss_nss_idmap
48e474
Utility library for SID based lookups
48e474
48e474
%package -n libsss_nss_idmap-devel
48e474
Summary: Library for SID based lookups
48e474
Group: Development/Libraries
48e474
License: LGPLv3+
48e474
Requires: libsss_nss_idmap = %{version}-%{release}
48e474
48e474
%description -n libsss_nss_idmap-devel
48e474
Utility library for SID based lookups
48e474
6cf099
%package -n python-libsss_nss_idmap
48e474
Summary: Python bindings for libsss_nss_idmap
48e474
Group: Development/Libraries
48e474
License: LGPLv3+
48e474
Requires: libsss_nss_idmap = %{version}-%{release}
6cf099
Provides: libsss_nss_idmap-python = %{version}-%{release}
6cf099
Obsoletes: libsss_nss_idmap-python < 1.12.90
48e474
6cf099
%description -n python-libsss_nss_idmap
6cf099
The python-libsss_nss_idmap contains the bindings so that libsss_nss_idmap can
48e474
be used by Python applications.
48e474
905b4d
%package dbus
905b4d
Summary: The D-Bus responder of the SSSD
905b4d
Group: Applications/System
905b4d
License: GPLv3+
905b4d
BuildRequires: augeas-devel
905b4d
Requires: sssd-common = %{version}-%{release}
905b4d
905b4d
%description dbus
905b4d
Provides the D-Bus responder of the SSSD, called the InfoPipe, that allows
905b4d
the information from the SSSD to be transmitted over the system bus.
905b4d
905b4d
%package -n libsss_simpleifp
905b4d
Summary: The SSSD D-Bus responder helper library
905b4d
Group: Development/Libraries
905b4d
License: GPLv3+
905b4d
Requires: dbus-libs
6cf099
Requires: sssd-dbus = %{version}-%{release}
905b4d
Requires(post): /sbin/ldconfig
905b4d
Requires(postun): /sbin/ldconfig
905b4d
905b4d
%description -n libsss_simpleifp
905b4d
Provides library that simplifies D-Bus API for the SSSD InfoPipe responder.
905b4d
905b4d
%package -n libsss_simpleifp-devel
905b4d
Summary: The SSSD D-Bus responder helper library
905b4d
Group: Development/Libraries
905b4d
License: GPLv3+
905b4d
Requires: dbus-devel
905b4d
Requires: libsss_simpleifp = %{version}-%{release}
905b4d
905b4d
%description -n libsss_simpleifp-devel
905b4d
Provides library that simplifies D-Bus API for the SSSD InfoPipe responder.
905b4d
905b4d
%package libwbclient
905b4d
Summary: The SSSD libwbclient implementation
905b4d
Group: Applications/System
905b4d
License: GPLv3+ and LGPLv3+
905b4d
Conflicts: libwbclient < 4.1.12
905b4d
905b4d
%description libwbclient
905b4d
The SSSD libwbclient implementation.
905b4d
905b4d
%package libwbclient-devel
905b4d
Summary: Development libraries for the SSSD libwbclient implementation
905b4d
Group:  Development/Libraries
905b4d
License: GPLv3+ and LGPLv3+
905b4d
Conflicts: libwbclient-devel < 4.1.12
905b4d
905b4d
%description libwbclient-devel
905b4d
Development libraries for the SSSD libwbclient implementation.
905b4d
48e474
%prep
48e474
# Update timestamps on the files touched by a patch, to avoid non-equal
48e474
# .pyc/.pyo files across the multilib peers within a build, where "Level"
48e474
# is the patch prefix option (e.g. -p1)
48e474
# Taken from specfile for python-simplejson
48e474
UpdateTimestamps() {
48e474
  Level=$1
48e474
  PatchFile=$2
48e474
48e474
  # Locate the affected files:
48e474
  for f in $(diffstat $Level -l $PatchFile); do
48e474
    # Set the files to have the same timestamp as that of the patch:
48e474
    touch -r $PatchFile $f
48e474
  done
48e474
}
48e474
48e474
%setup -q
48e474
48e474
for p in %patches ; do
48e474
    %__patch -p1 -i $p
48e474
    UpdateTimestamps -p1 $p
48e474
done
48e474
6cf099
# patch(1) doesn't handle binary files we need for tests. Package them
6cf099
# as additional sources and add to the source tree
6cf099
mkdir src/tests/cmocka/p11_nssdb/
6cf099
cp %{SOURCE1} src/tests/cmocka/p11_nssdb/
6cf099
cp %{SOURCE2} src/tests/cmocka/p11_nssdb/
6cf099
48e474
%build
48e474
autoreconf -ivf
48e474
%configure \
48e474
    --with-db-path=%{dbpath} \
48e474
    --with-pipe-path=%{pipepath} \
48e474
    --with-pubconf-path=%{pubconfpath} \
48e474
    --with-mcache-path=%{mcpath} \
905b4d
    --with-gpo-cache-path=%{gpocachepath} \
48e474
    --with-init-dir=%{_initrddir} \
48e474
    --with-krb5-rcache-dir=%{_localstatedir}/cache/krb5rcache \
48e474
    --enable-nsslibdir=%{_libdir} \
48e474
    --enable-pammoddir=%{_libdir}/security \
905b4d
    --enable-nfsidmaplibdir=%{_libdir}/libnfsidmap \
48e474
    --disable-static \
48e474
    --disable-rpath \
905b4d
    --with-sssd-user=sssd \
905b4d
    --with-test-dir=/dev/shm \
905b4d
    --with-initscript=systemd \
905b4d
    --with-syslog=journald \
905b4d
    --with-test-dir=/dev/shm \
905b4d
    --enable-sss-default-nss-plugin \
6cf099
    %{?with_cifs_utils_plugin_option} \
6cf099
    --without-python3-bindings \
6cf099
    --with-ad-gpo-default=permissive
48e474
48e474
make %{?_smp_mflags} all docs
48e474
48e474
%check
48e474
export CK_TIMEOUT_MULTIPLIER=10
905b4d
make %{?_smp_mflags} check VERBOSE=yes
48e474
unset CK_TIMEOUT_MULTIPLIER
48e474
48e474
%install
48e474
rm -rf $RPM_BUILD_ROOT
48e474
48e474
make install DESTDIR=$RPM_BUILD_ROOT
48e474
48e474
# Prepare language files
48e474
/usr/lib/rpm/find-lang.sh $RPM_BUILD_ROOT sssd
48e474
48e474
# Prepare empty config file
48e474
mkdir -p $RPM_BUILD_ROOT/%{_sysconfdir}/sssd
48e474
touch $RPM_BUILD_ROOT/%{_sysconfdir}/sssd/sssd.conf
48e474
48e474
# Copy default logrotate file
48e474
mkdir -p $RPM_BUILD_ROOT/%{_sysconfdir}/logrotate.d
48e474
install -m644 src/examples/logrotate $RPM_BUILD_ROOT%{_sysconfdir}/logrotate.d/sssd
48e474
48e474
# Make sure SSSD is able to run on read-only root
48e474
mkdir -p $RPM_BUILD_ROOT/%{_sysconfdir}/rwtab.d
48e474
install -m644 src/examples/rwtab $RPM_BUILD_ROOT%{_sysconfdir}/rwtab.d/sssd
48e474
48e474
# Replace sysv init script with systemd unit file
48e474
rm -f $RPM_BUILD_ROOT/%{_initrddir}/%{name}
48e474
mkdir -p $RPM_BUILD_ROOT/%{_unitdir}/
48e474
cp src/sysv/systemd/sssd.service $RPM_BUILD_ROOT/%{_unitdir}/
48e474
48e474
# Remove .la files created by libtool
48e474
find $RPM_BUILD_ROOT -name "*.la" -exec rm -f {} \;
48e474
48e474
# Suppress developer-only documentation
48e474
rm -Rf ${RPM_BUILD_ROOT}/%{_docdir}/%{name}
48e474
48e474
# Older versions of rpmbuild can only handle one -f option
48e474
# So we need to append to the sssd*.lang file
48e474
for file in `ls $RPM_BUILD_ROOT/%{python_sitelib}/*.egg-info 2> /dev/null`
48e474
do
48e474
    echo %{python_sitelib}/`basename $file` >> python_sssdconfig.lang
48e474
done
48e474
48e474
touch sssd_tools.lang
48e474
touch sssd_client.lang
48e474
for provider in ldap krb5 ipa ad proxy
48e474
do
48e474
    touch sssd_$provider.lang
48e474
done
48e474
48e474
for man in `find $RPM_BUILD_ROOT/%{_mandir}/??/man?/ -type f | sed -e "s#$RPM_BUILD_ROOT/%{_mandir}/##"`
48e474
do
48e474
    lang=`echo $man | cut -c 1-2`
48e474
    case `basename $man` in
48e474
        sss_cache*)
48e474
            echo \%lang\(${lang}\) \%{_mandir}/${man}\* >> sssd.lang
48e474
            ;;
48e474
        sss_*)
48e474
            echo \%lang\(${lang}\) \%{_mandir}/${man}\* >> sssd_tools.lang
48e474
            ;;
48e474
        sssd_krb5_*)
48e474
            echo \%lang\(${lang}\) \%{_mandir}/${man}\* >> sssd_client.lang
48e474
            ;;
48e474
        pam_sss*)
48e474
            echo \%lang\(${lang}\) \%{_mandir}/${man}\* >> sssd_client.lang
48e474
            ;;
48e474
        sssd-ldap*)
48e474
            echo \%lang\(${lang}\) \%{_mandir}/${man}\* >> sssd_ldap.lang
48e474
            ;;
48e474
        sssd-krb5*)
48e474
            echo \%lang\(${lang}\) \%{_mandir}/${man}\* >> sssd_krb5.lang
48e474
            ;;
48e474
        sssd-ipa*)
48e474
            echo \%lang\(${lang}\) \%{_mandir}/${man}\* >> sssd_ipa.lang
48e474
            ;;
48e474
        sssd-ad*)
48e474
            echo \%lang\(${lang}\) \%{_mandir}/${man}\* >> sssd_ad.lang
48e474
            ;;
48e474
        sssd-proxy*)
48e474
            echo \%lang\(${lang}\) \%{_mandir}/${man}\* >> sssd_proxy.lang
48e474
            ;;
48e474
        *)
48e474
            echo \%lang\(${lang}\) \%{_mandir}/${man}\* >> sssd.lang
48e474
            ;;
48e474
    esac
48e474
done
48e474
48e474
# Print these to the rpmbuild log
48e474
echo "sssd.lang:"
48e474
cat sssd.lang
48e474
48e474
echo "sssd_client.lang:"
48e474
cat sssd_client.lang
48e474
48e474
echo "sssd_tools.lang:"
48e474
cat sssd_tools.lang
48e474
48e474
for provider in ldap krb5 ipa ad proxy
48e474
do
48e474
    echo "sssd_$provider.lang:"
48e474
    cat sssd_$provider.lang
48e474
done
48e474
48e474
48e474
%clean
48e474
rm -rf $RPM_BUILD_ROOT
48e474
48e474
%files
48e474
%defattr(-,root,root,-)
48e474
%doc COPYING
48e474
48e474
%files common -f sssd.lang
48e474
%defattr(-,root,root,-)
48e474
%doc COPYING
48e474
%doc src/examples/sssd-example.conf
48e474
%{_unitdir}/sssd.service
48e474
%{_sbindir}/sssd
48e474
48e474
%dir %{_libexecdir}/%{servicename}
48e474
%{_libexecdir}/%{servicename}/sssd_be
48e474
%{_libexecdir}/%{servicename}/sssd_nss
48e474
%{_libexecdir}/%{servicename}/sssd_pam
48e474
%{_libexecdir}/%{servicename}/sssd_autofs
48e474
%{_libexecdir}/%{servicename}/sssd_ssh
48e474
%{_libexecdir}/%{servicename}/sssd_sudo
6cf099
%attr(4750,root,sssd) %{_libexecdir}/%{servicename}/p11_child
48e474
48e474
%dir %{_libdir}/%{name}
48e474
%{_libdir}/%{name}/libsss_simple.so
48e474
48e474
#Internal shared libraries
48e474
%{_libdir}/%{name}/libsss_child.so
48e474
%{_libdir}/%{name}/libsss_crypt.so
6cf099
%{_libdir}/%{name}/libsss_cert.so
48e474
%{_libdir}/%{name}/libsss_debug.so
6cf099
%{_libdir}/%{name}/libsss_krb5_common.so
48e474
%{_libdir}/%{name}/libsss_ldap_common.so
48e474
%{_libdir}/%{name}/libsss_util.so
905b4d
%{_libdir}/%{name}/libsss_semanage.so
48e474
48e474
# 3rd party application libraries
48e474
%{_libdir}/sssd/modules/libsss_autofs.so
48e474
%{_libdir}/libsss_sudo.so
905b4d
%{_libdir}/libnfsidmap/sss.so
48e474
48e474
%{ldb_modulesdir}/memberof.so
48e474
%{_bindir}/sss_ssh_authorizedkeys
48e474
%{_bindir}/sss_ssh_knownhostsproxy
48e474
%{_sbindir}/sss_cache
905b4d
%{_libexecdir}/%{servicename}/sss_signal
48e474
48e474
%dir %{sssdstatedir}
48e474
%dir %{_localstatedir}/cache/krb5rcache
905b4d
%attr(700,sssd,sssd) %dir %{dbpath}
905b4d
%attr(755,sssd,sssd) %dir %{mcpath}
905b4d
%ghost %attr(0644,sssd,sssd) %verify(not md5 size mtime) %{mcpath}/passwd
905b4d
%ghost %attr(0644,sssd,sssd) %verify(not md5 size mtime) %{mcpath}/group
6cf099
%ghost %attr(0644,sssd,sssd) %verify(not md5 size mtime) %{mcpath}/initgroups
905b4d
%attr(755,sssd,sssd) %dir %{pipepath}
905b4d
%attr(755,sssd,sssd) %dir %{pubconfpath}
905b4d
%attr(755,sssd,sssd) %dir %{gpocachepath}
905b4d
%attr(700,sssd,sssd) %dir %{pipepath}/private
905b4d
%attr(750,sssd,sssd) %dir %{_var}/log/%{name}
905b4d
%attr(711,sssd,sssd) %dir %{_sysconfdir}/sssd
905b4d
%ghost %attr(0600,sssd,sssd) %config(noreplace) %{_sysconfdir}/sssd/sssd.conf
905b4d
%attr(755,root,root) %dir %{_sysconfdir}/systemd/system/sssd.service.d
905b4d
%config(noreplace) %{_sysconfdir}/systemd/system/sssd.service.d/journal.conf
48e474
%config(noreplace) %{_sysconfdir}/logrotate.d/sssd
48e474
%config(noreplace) %{_sysconfdir}/rwtab.d/sssd
48e474
%dir %{_datadir}/sssd
48e474
%{_datadir}/sssd/sssd.api.conf
48e474
%{_datadir}/sssd/sssd.api.d
48e474
%{_mandir}/man1/sss_ssh_authorizedkeys.1*
48e474
%{_mandir}/man1/sss_ssh_knownhostsproxy.1*
48e474
%{_mandir}/man5/sssd.conf.5*
48e474
%{_mandir}/man5/sssd-simple.5*
48e474
%{_mandir}/man5/sssd-sudo.5*
905b4d
%{_mandir}/man5/sss_rpcidmapd.5*
48e474
%{_mandir}/man8/sssd.8*
48e474
%{_mandir}/man8/sss_cache.8*
48e474
48e474
%files ldap -f sssd_ldap.lang
48e474
%defattr(-,root,root,-)
48e474
%doc COPYING
48e474
%{_libdir}/%{name}/libsss_ldap.so
48e474
%{_mandir}/man5/sssd-ldap.5*
48e474
48e474
%files krb5-common
48e474
%defattr(-,root,root,-)
48e474
%doc COPYING
905b4d
%attr(4750,root,sssd) %{_libexecdir}/%{servicename}/ldap_child
905b4d
%attr(4750,root,sssd) %{_libexecdir}/%{servicename}/krb5_child
48e474
48e474
%files krb5 -f sssd_krb5.lang
48e474
%defattr(-,root,root,-)
48e474
%doc COPYING
48e474
%{_libdir}/%{name}/libsss_krb5.so
48e474
%{_mandir}/man5/sssd-krb5.5*
48e474
48e474
%files common-pac
48e474
%defattr(-,root,root,-)
48e474
%doc COPYING
48e474
%{_libexecdir}/%{servicename}/sssd_pac
48e474
48e474
%files ipa -f sssd_ipa.lang
48e474
%defattr(-,root,root,-)
48e474
%doc COPYING
48e474
%attr(755,root,root) %dir %{pubconfpath}/krb5.include.d
6cf099
%attr(700,sssd,sssd) %dir %{keytabdir}
48e474
%{_libdir}/%{name}/libsss_ipa.so
905b4d
%attr(4750,root,sssd) %{_libexecdir}/%{servicename}/selinux_child
48e474
%{_mandir}/man5/sssd-ipa.5*
48e474
48e474
%files ad -f sssd_ad.lang
48e474
%defattr(-,root,root,-)
48e474
%doc COPYING
48e474
%{_libdir}/%{name}/libsss_ad.so
905b4d
%{_libdir}/%{name}/libsss_ad_common.so
905b4d
%{_libexecdir}/%{servicename}/gpo_child
48e474
%{_mandir}/man5/sssd-ad.5*
48e474
48e474
%files proxy
48e474
%defattr(-,root,root,-)
48e474
%doc COPYING
6cf099
%attr(4750,root,sssd) %{_libexecdir}/%{servicename}/proxy_child
48e474
%{_libdir}/%{name}/libsss_proxy.so
48e474
905b4d
%files dbus
905b4d
%defattr(-,root,root,-)
905b4d
%doc COPYING
905b4d
%{_libexecdir}/%{servicename}/sssd_ifp
905b4d
%{_mandir}/man5/sssd-ifp.5*
905b4d
# InfoPipe DBus plumbing
905b4d
%{_sysconfdir}/dbus-1/system.d/org.freedesktop.sssd.infopipe.conf
905b4d
%{_datadir}/dbus-1/system-services/org.freedesktop.sssd.infopipe.service
905b4d
%{_libdir}/%{name}/libsss_config.so
905b4d
905b4d
%files -n libsss_simpleifp
905b4d
%defattr(-,root,root,-)
905b4d
%{_libdir}/libsss_simpleifp.so.*
905b4d
905b4d
%files -n libsss_simpleifp-devel
905b4d
%defattr(-,root,root,-)
905b4d
%if 0%{?fedora}
905b4d
%doc sss_simpleifp_doc/html
905b4d
%endif
905b4d
%if 0%{?rhel} >= 6
905b4d
%doc sss_simpleifp_doc/html
905b4d
%endif
905b4d
%{_includedir}/sss_sifp.h
905b4d
%{_includedir}/sss_sifp_dbus.h
905b4d
%{_libdir}/libsss_simpleifp.so
905b4d
%{_libdir}/pkgconfig/sss_simpleifp.pc
905b4d
48e474
%files client -f sssd_client.lang
48e474
%defattr(-,root,root,-)
48e474
%doc src/sss_client/COPYING src/sss_client/COPYING.LESSER
48e474
%{_libdir}/libnss_sss.so.2
48e474
%{_libdir}/security/pam_sss.so
48e474
%{_libdir}/krb5/plugins/libkrb5/sssd_krb5_locator_plugin.so
48e474
%{_libdir}/krb5/plugins/authdata/sssd_pac_plugin.so
905b4d
%if (0%{?with_cifs_utils_plugin} == 1)
905b4d
%{_libdir}/cifs-utils/cifs_idmap_sss.so
905b4d
%ghost %{_sysconfdir}/cifs-utils/idmap-plugin
905b4d
%endif
905b4d
%if (0%{?with_krb5_localauth_plugin} == 1)
905b4d
%{_libdir}/%{name}/modules/sssd_krb5_localauth_plugin.so
905b4d
%endif
48e474
%{_mandir}/man8/pam_sss.8*
48e474
%{_mandir}/man8/sssd_krb5_locator_plugin.8*
48e474
48e474
%files tools -f sssd_tools.lang
48e474
%defattr(-,root,root,-)
48e474
%doc COPYING
48e474
%{_sbindir}/sss_useradd
48e474
%{_sbindir}/sss_userdel
48e474
%{_sbindir}/sss_usermod
48e474
%{_sbindir}/sss_groupadd
48e474
%{_sbindir}/sss_groupdel
48e474
%{_sbindir}/sss_groupmod
48e474
%{_sbindir}/sss_groupshow
48e474
%{_sbindir}/sss_obfuscate
6cf099
%{_sbindir}/sss_override
48e474
%{_sbindir}/sss_debuglevel
48e474
%{_sbindir}/sss_seed
48e474
%{_mandir}/man8/sss_groupadd.8*
48e474
%{_mandir}/man8/sss_groupdel.8*
48e474
%{_mandir}/man8/sss_groupmod.8*
48e474
%{_mandir}/man8/sss_groupshow.8*
48e474
%{_mandir}/man8/sss_useradd.8*
48e474
%{_mandir}/man8/sss_userdel.8*
48e474
%{_mandir}/man8/sss_usermod.8*
48e474
%{_mandir}/man8/sss_obfuscate.8*
6cf099
%{_mandir}/man8/sss_override.8*
48e474
%{_mandir}/man8/sss_debuglevel.8*
48e474
%{_mandir}/man8/sss_seed.8*
48e474
48e474
%files -n python-sssdconfig -f python_sssdconfig.lang
48e474
%defattr(-,root,root,-)
48e474
%dir %{python_sitelib}/SSSDConfig
48e474
%{python_sitelib}/SSSDConfig/*.py*
48e474
6cf099
%files -n python-sss
6cf099
%defattr(-,root,root,-)
6cf099
%{python_sitearch}/pysss.so
6cf099
%{python_sitearch}/_py2sss.so
6cf099
6cf099
%files -n python-sss-murmur
6cf099
%defattr(-,root,root,-)
6cf099
%{python_sitearch}/pysss_murmur.so
6cf099
%{python_sitearch}/_py2sss_murmur.so
6cf099
48e474
%files -n libsss_idmap
48e474
%defattr(-,root,root,-)
48e474
%doc src/sss_client/COPYING src/sss_client/COPYING.LESSER
48e474
%{_libdir}/libsss_idmap.so.*
48e474
48e474
%files -n libsss_idmap-devel
48e474
%defattr(-,root,root,-)
48e474
%doc idmap_doc/html
48e474
%{_includedir}/sss_idmap.h
48e474
%{_libdir}/libsss_idmap.so
48e474
%{_libdir}/pkgconfig/sss_idmap.pc
48e474
48e474
%files -n libipa_hbac
48e474
%defattr(-,root,root,-)
48e474
%doc src/sss_client/COPYING src/sss_client/COPYING.LESSER
48e474
%{_libdir}/libipa_hbac.so.*
48e474
48e474
%files -n libipa_hbac-devel
48e474
%defattr(-,root,root,-)
48e474
%doc hbac_doc/html
48e474
%{_includedir}/ipa_hbac.h
48e474
%{_libdir}/libipa_hbac.so
48e474
%{_libdir}/pkgconfig/ipa_hbac.pc
48e474
6cf099
%files -n python-libipa_hbac
48e474
%defattr(-,root,root,-)
48e474
%{python_sitearch}/pyhbac.so
6cf099
%{python_sitearch}/_py2hbac.so
48e474
48e474
%files -n libsss_nss_idmap
48e474
%defattr(-,root,root,-)
48e474
%doc src/sss_client/COPYING src/sss_client/COPYING.LESSER
48e474
%{_libdir}/libsss_nss_idmap.so.*
48e474
48e474
%files -n libsss_nss_idmap-devel
48e474
%defattr(-,root,root,-)
48e474
%doc nss_idmap_doc/html
48e474
%{_includedir}/sss_nss_idmap.h
48e474
%{_libdir}/libsss_nss_idmap.so
48e474
%{_libdir}/pkgconfig/sss_nss_idmap.pc
48e474
6cf099
%files -n python-libsss_nss_idmap
48e474
%defattr(-,root,root,-)
48e474
%{python_sitearch}/pysss_nss_idmap.so
6cf099
%{python_sitearch}/_py2sss_nss_idmap.so
48e474
905b4d
%files libwbclient
905b4d
%defattr(-,root,root,-)
905b4d
%{_libdir}/%{name}/modules/libwbclient.so.*
905b4d
905b4d
%files libwbclient-devel
905b4d
%defattr(-,root,root,-)
905b4d
%{_includedir}/wbclient_sssd.h
905b4d
%{_libdir}/%{name}/modules/libwbclient.so
905b4d
%{_libdir}/pkgconfig/wbclient_sssd.pc
905b4d
905b4d
%pre ipa
905b4d
getent group sssd >/dev/null || groupadd -r sssd
905b4d
getent passwd sssd >/dev/null || useradd -r -g sssd -d / -s /sbin/nologin -c "User for sssd" sssd
905b4d
905b4d
%pre krb5-common
905b4d
getent group sssd >/dev/null || groupadd -r sssd
905b4d
getent passwd sssd >/dev/null || useradd -r -g sssd -d / -s /sbin/nologin -c "User for sssd" sssd
905b4d
905b4d
%pre common
905b4d
getent group sssd >/dev/null || groupadd -r sssd
905b4d
getent passwd sssd >/dev/null || useradd -r -g sssd -d / -s /sbin/nologin -c "User for sssd" sssd
905b4d
/bin/systemctl status sssd.service >/dev/null 2>&1 && touch /var/tmp/sssd.upgrade || :
905b4d
48e474
%post common
48e474
if [ $1 -ge 1 ] ; then
48e474
    # Initial installation
48e474
    /bin/systemctl daemon-reload >/dev/null 2>&1 || :
48e474
fi
48e474
48e474
%preun common
6cf099
if [ $1 -eq 0 ] ; then
48e474
     # Package removal, not upgrade
48e474
    /bin/systemctl --no-reload disable sssd.service > /dev/null 2>&1 || :
48e474
    /bin/systemctl stop sssd.service > /dev/null 2>&1 || :
48e474
fi
48e474
905b4d
%if (0%{?with_cifs_utils_plugin} == 1)
905b4d
%post client
905b4d
/sbin/ldconfig
905b4d
/usr/sbin/alternatives --install /etc/cifs-utils/idmap-plugin cifs-idmap-plugin %{_libdir}/cifs-utils/cifs_idmap_sss.so 20
48e474
905b4d
%preun client
6cf099
if [ $1 -eq 0 ] ; then
905b4d
        /usr/sbin/alternatives --remove cifs-idmap-plugin %{_libdir}/cifs-utils/cifs_idmap_sss.so
905b4d
fi
905b4d
%else
48e474
%post client -p /sbin/ldconfig
905b4d
%endif
48e474
48e474
%postun client -p /sbin/ldconfig
48e474
48e474
%post -n libipa_hbac -p /sbin/ldconfig
48e474
48e474
%postun -n libipa_hbac -p /sbin/ldconfig
48e474
48e474
%post -n libsss_idmap -p /sbin/ldconfig
48e474
48e474
%postun -n libsss_idmap -p /sbin/ldconfig
48e474
6cf099
%post -n libsss_nss_idmap -p /sbin/ldconfig
6cf099
6cf099
%postun -n libsss_nss_idmap -p /sbin/ldconfig
6cf099
905b4d
%post libwbclient
905b4d
%{_sbindir}/update-alternatives --install %{_libdir}/libwbclient.so.0.11 \
905b4d
                                libwbclient.so.0.11%{libwbc_alternatives_suffix} \
905b4d
                                %{_libdir}/%{name}/modules/libwbclient.so.0.11.0 20
905b4d
/sbin/ldconfig
9cb92d
905b4d
%preun libwbclient
905b4d
if [ $1 -eq 0 ]; then
905b4d
        %{_sbindir}/update-alternatives --remove \
905b4d
                                libwbclient.so.0.11%{libwbc_alternatives_suffix} \
905b4d
                                %{_libdir}/%{name}/modules/libwbclient.so.0.11.0
905b4d
fi
905b4d
/sbin/ldconfig
9cb92d
905b4d
%post libwbclient-devel
905b4d
%{_sbindir}/update-alternatives --install %{_libdir}/libwbclient.so \
905b4d
                                libwbclient.so%{libwbc_alternatives_suffix} \
905b4d
                                %{_libdir}/%{name}/modules/libwbclient.so 20
905b4d
905b4d
%preun libwbclient-devel
905b4d
if [ $1 -eq 0 ]; then
905b4d
        %{_sbindir}/update-alternatives --remove \
905b4d
                                libwbclient.so%{libwbc_alternatives_suffix} \
905b4d
                                %{_libdir}/%{name}/modules/libwbclient.so
905b4d
fi
905b4d
905b4d
%posttrans common
905b4d
/bin/systemctl daemon-reload >/dev/null 2>&1 || :
905b4d
if [ -f /var/tmp/sssd.upgrade ]; then
905b4d
    /bin/systemctl restart sssd.service >/dev/null 2>&1 || :
905b4d
else
905b4d
    /bin/systemctl try-restart sssd.service >/dev/null 2>&1 || :
905b4d
fi
905b4d
/usr/bin/rm -f /var/tmp/sssd.upgrade || :
905b4d
905b4d
%changelog
6cf099
* Wed Oct 14 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.13.0-40
6cf099
- Resolves: rhbz#1270827 - local overrides: don't contact server with
6cf099
                           overridden name/id
d15e81
6cf099
* Wed Oct  7 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.13.0-39
6cf099
- Resolves: rhbz#1267837 - sssd_be crashed in ipa_srv_ad_acct_lookup_step
6cf099
6cf099
* Wed Oct  7 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.13.0-38
6cf099
- Resolves: rhbz#1267176 - Memory leak / possible DoS with krb auth.
6cf099
6cf099
* Wed Oct  7 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.13.0-37
6cf099
- Resolves: rhbz#1267836 - PAM responder crashed if user was not set
6cf099
6cf099
* Wed Sep 30 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.13.0-36
6cf099
- Resolves: rhbz#1266107 - AD: Conditional jump or move depends on
6cf099
                           uninitialised value
6cf099
6cf099
* Wed Sep 23 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.13.0-35
6cf099
- Resolves: rhbz#1250135 - Detect re-established trusts in the IPA
6cf099
                           subdomain code
6cf099
6cf099
* Tue Sep 22 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.13.0-34
6cf099
- Fix a Coverity warning in dyndns code
6cf099
- Resolves: rhbz#1261155 - nsupdate exits on first GSSAPI error instead
6cf099
                           of processing other commands
6cf099
* Tue Sep 22 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.13.0-33
6cf099
- Resolves: rhbz#1261155 - nsupdate exits on first GSSAPI error instead
6cf099
                           of processing other commands
6cf099
6cf099
* Tue Sep 22 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.13.0-32
6cf099
- Resolves: rhbz#1263735 - Could not resolve AD user from root domain
6cf099
6cf099
* Tue Sep 22 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.13.0-31
6cf099
- Remove -d from sss_override manpage
6cf099
- Related: rhbz#1259512 - sss_override : The local override user is not found
6cf099
6cf099
* Tue Sep 22 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.13.0-30
6cf099
- Patches required for better handling of failover with one-way trusts
6cf099
- Related: rhbz#1250135 - Detect re-established trusts in the IPA subdomain
6cf099
                          code
6cf099
6cf099
* Fri Sep 18 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.13.0-29
6cf099
- Resolves: rhbz#1263587 - sss_override --name doesn't work with RFC2307
6cf099
                           and ghost users
6cf099
6cf099
* Fri Sep 18 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.13.0-28
6cf099
- Resolves: rhbz#1259512 - sss_override : The local override user is not found
6cf099
6cf099
* Fri Sep 18 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.13.0-27
6cf099
- Resolves: rhbz#1260027 - sssd_be memory leak with sssd-ad in GPO code
6070bf
6cf099
* Tue Sep  1 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.13.0-26
6cf099
- Resolves: rhbz#1256398 - sssd cannot resolve user names containing
6cf099
                           backslash with ldap provider
6cf099
6cf099
* Tue Aug 25 2015 Martin Kosek <mkosek@redhat.com> - 1.13.0-25
6cf099
- Resolves: rhbz#1254189 - sss_override contains an extra parameter --debug
6cf099
                           but is not listed in the man page or in
6cf099
                           the arguments help
6cf099
6cf099
* Thu Aug 20 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.13.0-24
6cf099
- Resolves: rhbz#1254518 - Fix crash in nss responder
6cf099
6cf099
* Thu Aug 20 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.13.0-23
6cf099
- Support import/export for local overrides
6cf099
- Support FQDNs for local overrides
6cf099
- Resolves: rhbz#1254184 - sss_override does not work correctly when
6cf099
                           'use_fully_qualified_names = True'
6cf099
6cf099
* Tue Aug 18 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.13.0-22
6cf099
- Resolves: rhbz#1244950 - Add index for 'objectSIDString' and maybe to
6070bf
                           other cache attributes
6070bf
6cf099
* Mon Aug 17 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.13.0-21
6cf099
- Resolves: rhbz#1250415 - sssd: p11_child hardening
6cf099
6cf099
* Mon Aug 17 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.13.0-20
6cf099
- Related: rhbz#1250135 - Detect re-established trusts in the IPA
6cf099
                          subdomain code
6cf099
6cf099
* Mon Aug 17 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.13.0-19
6cf099
- Resolves: rhbz#1202724 - [RFE] Add a way to lookup users based on CAC
6cf099
                           identity certificates
6070bf
6cf099
* Mon Aug 17 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.13.0-18
6cf099
- Resolves: rhbz#1232950 - [IPA/IdM] sudoOrder not honored as expected
e543c9
6cf099
* Mon Aug 17 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.13.0-17
6cf099
- Fix wildcard_limit=0
6cf099
- Resolves: rhbz#1206571 - [RFE] Expose D-BUS interface
e543c9
6cf099
* Mon Aug 17 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.13.0-16
6cf099
- Fix race condition in invalidating the memory cache
6cf099
- Related: rhbz#1206575 - [RFE] The fast memory cache should cache initgroups
e543c9
6cf099
* Mon Aug 17 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.13.0-15
6cf099
- Resolves: rhbz#1249015 - KDC proxy not working with SSSD krb5_use_kdcinfo
6cf099
                           enabled
6cf099
6cf099
* Thu Aug  6 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.13.0-14
6cf099
- Bump release number
6cf099
- Related: rhbz#1246489 - sss_obfuscate fails with "ImportError: No module
6cf099
                          named pysss"
6cf099
6cf099
* Thu Aug  6 2015 Lukas Slebodnik <lslebodn@redhat.com> - 1.13.0-13
6cf099
- Fix missing dependency of sssd-tools
6cf099
- Resolves: rhbz#1246489 - sss_obfuscate fails with "ImportError: No module
6cf099
                           named pysss"
6cf099
6cf099
* Wed Aug  5 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.13.0-12
6cf099
- More memory cache related fixes
6cf099
- Related: rhbz#1206575 - [RFE] The fast memory cache should cache initgroups
6cf099
6cf099
* Tue Aug  4 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.13.0-11
6cf099
- Remove binary blob from SC patches as patch(1) can't handle those
6cf099
- Related: rhbz#854396 - [RFE] Support for smart cards
6cf099
6cf099
* Tue Aug  4 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.13.0-10
6cf099
- Resolves: rhbz#1244949 - getgrgid for user's UID on a trust client
6cf099
                           prevents getpw*
e543c9
6cf099
* Tue Aug  4 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.13.0-9
6cf099
- Fix memory cache integration tests
6cf099
- Resolves: rhbz#1206575 - [RFE] The fast memory cache should cache initgroups
6cf099
- Resolves: rhbz#854396 - [RFE] Support for smart cards
6cf099
6cf099
* Tue Jul 28 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.13.0-8
6cf099
- Remove OTP from PAM stack correctly
6cf099
- Related: rhbz#1200873 - [RFE] Allow smart multi step prompting when
6cf099
                          user logs in with password and token code from IPA
6cf099
- Handle sssd-owned keytabs when sssd runs as root
6cf099
- Related: rhbz#1205144 - RFE: Support one-way trusts for IPA
6cf099
6cf099
* Mon Jul 27 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.13.0-7
6cf099
- Resolves: rhbz#1183747 - [FEAT] UID and GID mapping on individual clients
6cf099
6cf099
* Fri Jul 24 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.13.0-6
6cf099
- Resolves: rhbz#1206565 - [RFE] Add dualstack and multihomed support
6cf099
- Resolves: rhbz#1187146 - If v4 address exists, will not create nonexistant
6cf099
                           v6 in ipa domain
6cf099
6cf099
* Fri Jul 17 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.13.0-5
6cf099
- Resolves: rhbz#1242942 - well-known SID check is broken for NetBIOS prefixes
6cf099
6cf099
* Fri Jul 17 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.13.0-4
6cf099
- Resolves: rhbz#1234722 - sssd ad provider fails to start in rhel7.2
6cf099
6cf099
* Thu Jul 16 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.13.0-3
6cf099
- Add support for InfoPipe wildcard requests
6cf099
- Resolves: rhbz#1206571 - [RFE] Expose D-BUS interface
6cf099
6cf099
* Mon Jul  6 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.13.0-2
6cf099
- Also package the initgr memcache
6cf099
- Related: rhbz#1205554 - Rebase SSSD to 1.13.x
6cf099
6cf099
* Mon Jul  6 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.13.0-1
6cf099
- Rebase to 1.13.0 upstream
6cf099
- Related: rhbz#1205554 - Rebase SSSD to 1.13.x
6cf099
- Resolves: rhbz#910187 - [RFE] authenticate against cache in SSSD
6cf099
- Resolves: rhbz#1206575 - [RFE] The fast memory cache should cache initgroups
6cf099
6cf099
* Wed Jul  1 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.13.0.3alpha
6cf099
- Don't default to SSSD user
6cf099
- Related: rhbz#1205554 - Rebase SSSD to 1.13.x
6cf099
6cf099
* Tue Jun 23 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.13.0.2alpha
6cf099
- Related: rhbz#1205554 - Rebase SSSD to 1.13.x
6cf099
- GPO default should be permissve
6cf099
6cf099
* Mon Jun 22 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.13.0.1alpha
6cf099
- Resolves: rhbz#1205554 - Rebase SSSD to 1.13.x
6cf099
- Relax the libldb requirement
6cf099
- Resolves: rhbz#1221992 - sssd_be segfault at 0 ip sp error 6 in
6cf099
                           libtevent.so.0.9.21
6cf099
- Resolves: rhbz#1221839 - SSSD group enumeration inconsistent due to
6cf099
                           binary SIDs
6cf099
- Resolves: rhbz#1219285 - Unable to resolve group memberships for AD
6cf099
                           users when using sssd-1.12.2-58.el7_1.6.x86_64
6cf099
                           client in combination with
6cf099
                           ipa-server-3.0.0-42.el6.x86_64 with AD Trust
6cf099
- Resolves: rhbz#1217559 - [RFE] Support GPOs from different domain controllers
6cf099
- Resolves: rhbz#1217350 - ignore_group_members doesn't work for subdomains
6cf099
- Resolves: rhbz#1217127 - Override for IPA users with login does not list
6cf099
                           user all groups
6cf099
- Resolves: rhbz#1216285 - autofs provider fails when default_domain_suffix
6cf099
                           and use_fully_qualified_names set
6cf099
- Resolves: rhbz#1214719 - Group resolution is inconsistent with group
6cf099
                           overrides
6cf099
- Resolves: rhbz#1214718 - Overridde with --login fails trusted adusers
6cf099
                           group membership resolution
6cf099
- Resolves: rhbz#1214716 - idoverridegroup for ipa group with --group-name
6cf099
                           does not work
6cf099
- Resolves: rhbz#1214337 - Overrides with --login work in second attempt
6cf099
- Resolves: rhbz#1212489 - Disable the cleanup task by default
6cf099
- Resolves: rhbz#1211830 - external users do not resolve with
6cf099
                           "default_domain_suffix" set in IPA server sssd.conf
6cf099
- Resolves: rhbz#1210854 - Only set the selinux context if the context
6cf099
                           differs from the local one
6cf099
- Resolves: rhbz#1209483 - When using id_provider=proxy with
6cf099
                           auth_provider=ldap, it does not work as expected
6cf099
- Resolves: rhbz#1209374 - Man sssd-ad(5) lists Group Policy Management
6cf099
                           Editor naming for some policies but not for all
6cf099
- Resolves: rhbz#1208507 - sysdb sudo search doesn't escape special characters
6cf099
- Resolves: rhbz#1206571 - [RFE] Expose D-BUS interface
6cf099
- Resolves: rhbz#1206566 - SSSD does not update Dynamic DNS records if
6cf099
                           the IPA domain differs from machine hostname's
6cf099
                           domain
6cf099
- Resolves: rhbz#1206189 - [bug] sssd always appends default_domain_suffix
6cf099
                           when checking for host keys
6cf099
- Resolves: rhbz#1204203 - sssd crashes intermittently
6cf099
- Resolves: rhbz#1203945 - [FJ7.0 Bug]: getgrent returns error because
6cf099
                           sss is written in nsswitch.conf as default
6cf099
- Resolves: rhbz#1203642 - GPO access control looks for computer object
6cf099
                           in user's domain only
6cf099
- Resolves: rhbz#1202245 - SSSD's HBAC processing is not permissive enough
6cf099
                           with broken replication entries
6cf099
- Resolves: rhbz#1201271 - sssd_nss segfaults if initgroups request is by
6cf099
                           UPN and doesn't find anything
6cf099
- Resolves: rhbz#1200873 - [RFE] Allow smart multi step prompting when
6cf099
                           user logs in with password and token code from IPA
6cf099
- Resolves: rhbz#1199541 - Read and use the TTL value when resolving a
6cf099
                           SRV query
6cf099
- Resolves: rhbz#1199533 - [RFE] Implement background refresh for users,
6cf099
                           groups or other cache objects
6cf099
- Resolves: rhbz#1199445 - Does sssd-ad use the most suitable attribute
6cf099
                           for group name?
6cf099
- Resolves: rhbz#1198477 - ccname_file_dummy is not unlinked on error
6cf099
- Resolves: rhbz#1187103 - [RFE] User's home directories are not taken
6cf099
                           from AD when there is an IPA trust with AD
6cf099
- Resolves: rhbz#1185536 - In ipa-ad trust, with 'default_domain_suffix' set
6cf099
                           to AD domain, IPA user are not able to log unless
6cf099
                           use_fully_qualified_names is set
6cf099
- Resolves: rhbz#1175760 - [RFE] Have OpenLDAP lock out ssh keys when
6cf099
                           account naturally expires
6cf099
- Resolves: rhbz#1163806 - [RFE]ad provider dns_discovery_domain option:
6cf099
                           kerberos discovery is not using this option
6cf099
- Resolves: rhbz#1205160 - Complain loudly if backend doesn't start due
6cf099
                           to missing or invalid keytab
6cf099
6cf099
* Wed Apr 22 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-61
6cf099
- Resolves: rhbz#1226119 - Properly handle AD's binary objectGUID
6cf099
6cf099
* Wed Apr 22 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-60
e543c9
- Filter out domain-local groups during AD initgroups operation
6cf099
- Related: rhbz#1201840 - SSSD downloads too much information when fetching
e543c9
                          information about groups
e543c9
6cf099
* Wed Apr 22 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-59
6cf099
- Resolves: rhbz#1201840 - SSSD downloads too much information when fetching
e543c9
                           information about groups
e543c9
b725e7
* Thu Mar 19 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-58.6
b725e7
- Initialize variable in the views code in one success and one failure path
6cf099
- Resolves: rhbz#1202170 - sssd_be segfault on IPA(when auth with AD
b725e7
                           trusted domain) client at
b725e7
                           src/providers/ipa/ipa_s2n_exop.c:1605
b725e7
b725e7
* Tue Mar 17 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-58.5
6cf099
- Resolves: rhbz#1202170 - sssd_be segfault on IPA(when auth with AD
b725e7
                           trusted domain) client at
b725e7
                           src/providers/ipa/ipa_s2n_exop.c:1605
b725e7
b725e7
* Tue Mar 17 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-58.4
b725e7
- Handle case where there is no default and no rules
6cf099
- Resolves: rhbz#1192314 - With empty ipaselinuxusermapdefault security
b725e7
                           context on client is staff_u
b725e7
b725e7
* Thu Mar  5 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-58.3
b725e7
- Set a pointer in ldap_child to NULL to avoid warnings
b725e7
- Related: rhbz#1198759 - ccname_file_dummy is not unlinked on error
b725e7
b725e7
* Thu Mar  5 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-58.2
b725e7
- Resolves: rhbz#1199143 - With empty ipaselinuxusermapdefault security
b725e7
                           context on client is staff_u
b725e7
b725e7
* Thu Mar  5 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-58.1
b725e7
- Resolves: rhbz#1198759 - ccname_file_dummy is not unlinked on error
b725e7
905b4d
* Tue Feb  3 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-57
905b4d
- Run the restart in sssd-common posttrans
905b4d
- Explicitly require libwbclient
905b4d
- Resolves: rhbz#1187113 - sssd deamon was not running after RHEL 7.1 upgrade
905b4d
905b4d
* Fri Jan 30 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-56
905b4d
- Resolves: rhbz#1187113 - sssd deamon was not running after RHEL 7.1 upgrade
905b4d
905b4d
* Fri Jan 30 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-55
905b4d
- Fix endianess bug in fill_id()
905b4d
- Related: rhbz#1109331 - [RFE] Allow SSSD to be used with smbd shares
905b4d
905b4d
* Fri Jan 30 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-54
905b4d
- Resolves: rhbz#1168904 - gid is overridden by uid in default trust view
905b4d
905b4d
* Fri Jan 30 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-53
905b4d
- Resolves: rhbz#1187192 - IPA initgroups don't work correctly in
905b4d
                           non-default view
905b4d
905b4d
* Tue Jan 27 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-52
905b4d
- Resolves: rhbz#1184982 - Need to set different umask in selinux_child
905b4d
905b4d
* Tue Jan 27 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-51
905b4d
- Bump the release number
905b4d
- Related: rhbz#1184140 - Users saved throug extop don't have the
905b4d
                          originalMemberOf attribute
905b4d
905b4d
* Tue Jan 27 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-50
905b4d
- Add a patch dependency
905b4d
- Related: rhbz#1184140 - Users saved throug extop don't have the
905b4d
                          originalMemberOf attribute
905b4d
905b4d
* Tue Jan 27 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-49
905b4d
- Process ghost members only once
905b4d
- Fix processing of universal groups with members from different domains
905b4d
- Related: rhbz#1168904 - gid is overridden by uid in default trust view
905b4d
905b4d
* Tue Jan 27 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-48
905b4d
- Related: rhbz#1184140 - Users saved throug extop don't have the
905b4d
                          originalMemberOf attribute
905b4d
905b4d
* Fri Jan 23 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-47
905b4d
- Resolves: rhbz#1185188 - Uncached SIDs cannot be resolved
905b4d
905b4d
* Fri Jan 23 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-46
905b4d
- Handle GID override in MPG domains
905b4d
- Handle views with mixed-case domains
905b4d
- Related: rhbz#1168904 - gid is overridden by uid in default trust view
905b4d
905b4d
* Wed Jan 21 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-45
905b4d
- Open socket to the PAC responder in krb5_child before dropping root
905b4d
- Related: rhbz#1184140 - Users saved throug extop don't have the
905b4d
                          originalMemberOf attribute
905b4d
905b4d
* Tue Jan 20 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-44
905b4d
- Resolves: rhbz#1184140 - Users saved throug extop don't have the
905b4d
                           originalMemberOf attribute
905b4d
905b4d
* Mon Jan 19 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-43
905b4d
- Resolves: rhbz#1182183 - pam_sss(sshd:auth): authentication failure with
905b4d
                           user from AD
905b4d
905b4d
* Wed Jan 14 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-42
905b4d
- Resolves: rhbz#889206 - On clock skew sssd returns system error
905b4d
905b4d
* Wed Jan 14 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-41
905b4d
- Related: rhbz#1168904 - gid is overridden by uid in default trust view
905b4d
905b4d
* Tue Jan 13 2015 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-40
905b4d
- Resolves: rhbz#1177140 - gpo_child fails if "log level" is enabled in smb.conf
905b4d
- Related: rhbz#1168904 - gid is overridden by uid in default trust view
905b4d
905b4d
* Fri Dec 19 2014 Sumit Bose <sbose@redhat.com> - 1.12.2-39
905b4d
- Resolves: rhbz#1175408 - SSSD should not fail authentication when only allow
905b4d
                           rules are used
905b4d
- Resolves: rhbz#1175705 - sssd-libwbclient conflicts with Samba's and causes
905b4d
                           crash in wbinfo
905b4d
                           - in addition to the patch libwbclient.so is
905b4d
                             filtered out of the Provides list of the package
905b4d
905b4d
* Wed Dec 17 2014 Sumit Bose <sbose@redhat.com> - 1.12.2-38
905b4d
- Resolves: rhbz#1171215 - Crash in function get_object_from_cache
905b4d
- Resolves: rhbz#1171383 - getent fails for posix group with AD users after
905b4d
                           login
905b4d
- Resolves: rhbz#1171382 - getent of AD universal group fails after group users
905b4d
                           login
905b4d
- Resolves: rhbz#1170300 - Access is not rejected for disabled domain
905b4d
- Resolves: rhbz#1162486 - Error processing external groups with
905b4d
                           getgrnam/getgrgid in the server mode
905b4d
- Resolves: rhbz#1168904 - gid is overridden by uid in default trust view
905b4d
905b4d
* Wed Dec 17 2014 Sumit Bose <sbose@redhat.com> - 1.12.2-37
905b4d
- Resolves: rhbz#1169459 - sssd-ad: The man page description to enable GPO HBAC
905b4d
                           Policies are unclear
905b4d
- Related: rhbz#1113783 - sssd should run under unprivileged user
905b4d
905b4d
* Mon Dec 15 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-35
905b4d
- Rebuild to add several forgotten Patch entries
905b4d
- Resolves: rhbz#1173482 - MAN: Document that only user names are checked
905b4d
                           for pam_trusted_users
905b4d
- Resolves: rhbz#1167324 - pam_sss domains option: User auth should fail
905b4d
                           when domains=<emtpy value>
905b4d
905b4d
* Sun Dec 14 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-35
905b4d
- Remove Coverity warnings in krb5_child code
905b4d
- Related: rhbz#1113783 - sssd should run under unprivileged user
905b4d
905b4d
* Sat Dec 13 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-34
905b4d
- Resolves: rhbz#1173482 - MAN: Document that only user names are checked
905b4d
                           for pam_trusted_users
905b4d
- Resolves: rhbz#1167324 - pam_sss domains option: User auth should fail
905b4d
                           when domains=<emtpy value>
905b4d
905b4d
* Sat Dec 13 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-33
905b4d
- Don't error out on chpass with OTPs
905b4d
- Related: rhbz#1109756 - Rebase SSSD to 1.12
905b4d
905b4d
* Mon Dec  8 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-32
905b4d
- Resolves: rhbz#1124320 - [FJ7.0 Bug]: getgrent returns error because sss
905b4d
                           is written in nsswitch.conf as default.
905b4d
905b4d
* Mon Dec  8 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-31
905b4d
- Resolves: rhbz#1169739 - selinuxusermap rule does not apply to trusted
905b4d
                           AD users
905b4d
- Enable running unit tests without cmocka
905b4d
- Related: rhbz#1113783 - sssd should run under unprivileged user
905b4d
905b4d
* Wed Dec  3 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-30
905b4d
- krb5_child and ldap_child do not call Kerberos calls as root
905b4d
- Related: rhbz#1113783 - sssd should run under unprivileged user
905b4d
905b4d
* Wed Dec  3 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-29
905b4d
- Resolves: rhbz#1168735 - The Kerberos provider is not properly views-aware
905b4d
905b4d
* Wed Nov 26 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-28
905b4d
- Fix typo in libwbclient-devel alternatives invocation
905b4d
- Related: rhbz#1109331 - [RFE] Allow SSSD to be used with smbd shares
905b4d
905b4d
* Wed Nov 26 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-27
905b4d
- Resolves: rhbz#1166727 - pam_sss domains option: Untrusted users from
905b4d
                           the same domain are allowed to auth.
905b4d
905b4d
* Tue Nov 25 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-26
905b4d
- Handle migrating clients between views
905b4d
- Related: rhbz#891984 - [RFE] ID Views: Support migration from the sync
905b4d
                         solution to the trust solution
905b4d
905b4d
* Tue Nov 25 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-25
905b4d
- Use alternatives for libwbclient
905b4d
- Related: rhbz#1109331 - [RFE] Allow SSSD to be used with smbd shares
905b4d
905b4d
* Tue Nov 25 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-24
905b4d
- Resolves: rhbz#1165794 - sssd does not work with custom value of option
905b4d
                           re_expression
905b4d
905b4d
* Tue Nov 25 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-23
905b4d
- Add an option that describes where to put generated krb5 files to
905b4d
- Related: rhbz#1135043 - [RFE] Implement localauth plugin for MIT krb5 1.12
905b4d
905b4d
* Tue Nov 25 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-22
905b4d
- Handle IPA group names returned from the extop plugin
905b4d
- Related: rhbz#891984 - [RFE] ID Views: Support migration from the sync
905b4d
                         solution to the trust solution
905b4d
905b4d
* Tue Nov 25 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-21
905b4d
- Resolves: rhbz#1165792 - automount segfaults in sss_nss_check_header
905b4d
905b4d
* Thu Nov 20 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-20
905b4d
- Resolves: rhbz#1163742 - "debug_timestamps = false" and "debug_microseconds
905b4d
                           = true" do not work after enabling journald
905b4d
                           with sssd.
905b4d
905b4d
* Thu Nov 20 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-19
905b4d
- Resolves: rhbz#1153593 - Manpage description of case_sensitive=preserving
905b4d
                          is incomplete
905b4d
905b4d
* Thu Nov 20 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-18
905b4d
- Support views for IPA users
905b4d
- Related: rhbz#891984 - [RFE] ID Views: Support migration from the sync
905b4d
                         solution to the trust solution
905b4d
905b4d
* Thu Nov 20 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-17
905b4d
- Update man page to clarify TGs should be disabled with a custom search base
905b4d
- Related: rhbz#1161741 - TokenGroups for LDAP provider breaks in corner cases
905b4d
905b4d
* Wed Nov 19 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-16
905b4d
- Use upstreamed patches for the rootless sssd
905b4d
- Related: rhbz#1113783 - sssd should run under unprivileged user
905b4d
905b4d
* Wed Nov 19 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-15
905b4d
- Resolves: rhbz#1153603 - Proxy Provider: Fails to lookup case sensitive
905b4d
                           users and groups with case_sensitive=preserving
905b4d
905b4d
* Wed Nov 19 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-14
905b4d
- Resolves: rhbz#1161741 - TokenGroups for LDAP provider breaks in corner cases
905b4d
905b4d
* Wed Nov 19 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-13
905b4d
- Resolves: rhbz#1162480 - dereferencing failure against openldap server
905b4d
905b4d
* Wed Nov 12 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-12
905b4d
- Move adding the user from pretrans to pre, copy adding the user to
905b4d
  sssd-krb5-common and sssd-ipa as well in order to work around yum
905b4d
  ordering issue
905b4d
- Related: rhbz#1113783 - sssd should run under unprivileged user
905b4d
905b4d
* Tue Nov 11 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-11
905b4d
- Resolves: rhbz#1113783 - sssd should run under unprivileged user
905b4d
905b4d
* Fri Nov  7 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-10
905b4d
- Fix two regressions in the new selinux_child process
905b4d
- Related: rhbz#1113783 - sssd should run under unprivileged user
905b4d
- Resolves: rhbz#1132365 - Remove password from the PAM stack if OTP is used
905b4d
905b4d
* Wed Nov  5 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-9
905b4d
- Include the ldap_child and selinux_child patches for rootless sssd
905b4d
- Related: rhbz#1113783 - sssd should run under unprivileged user
905b4d
905b4d
* Wed Nov  5 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-8
905b4d
- Support overriding SSH public keys with views
905b4d
- Support extended attributes via the extop plugin
905b4d
- Related: rhbz#1109756 - Rebase SSSD to 1.12
905b4d
- Resolves: rhbz#1137010 - disable midpoint refresh for netgroups if ptask
905b4d
                           refresh is enabled
905b4d
905b4d
* Thu Oct 30 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-7
905b4d
- Resolves: rhbz#1153518 - service lookups returned in lowercase with
905b4d
                           case_sensitive=preserving
905b4d
- Resolves: rhbz#1158809 - Enumeration shows only a single group multiple
905b4d
                           times
905b4d
905b4d
* Wed Oct 22 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-6
905b4d
- Include the responder and packaging patches for rootless sssd
905b4d
- Related: rhbz#1113783 - sssd should run under unprivileged user
905b4d
905b4d
* Wed Oct 22 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-5
905b4d
- Amend the sssd-ldap man page with info about lockout setup
905b4d
- Related: rhbz#1109756 - Rebase SSSD to 1.12
905b4d
- Resolves: rhbz#1137014 - Shell fallback mechanism in SSSD 
905b4d
- Resolves: rhbz#790854 - 4 functions with reference leaks within sssd (src/python/pyhbac.c) 
905b4d
905b4d
* Wed Oct 22 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-4
905b4d
- Fix regressions caused by views patches when SSSD is connected to a
905b4d
  pre-4.0 IPA server
905b4d
- Related: rhbz#1109756 - Rebase SSSD to 1.12
905b4d
905b4d
* Wed Oct 22 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-3
905b4d
- Add the low-level server changes for running as unprivileged user
905b4d
- Package the libsss_semange library needed for SELinux label changes
905b4d
- Related: rhbz#1113783 - sssd should run under unprivileged user 
905b4d
- Resolves: rhbz#1113784 - sssd should audit selinux user map changes 
905b4d
905b4d
* Wed Oct 22 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-2
905b4d
- Use libsemanage for SELinux label changes
905b4d
- Resolves: rhbz#1113784 - sssd should audit selinux user map changes 
905b4d
905b4d
* Mon Oct 20 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.12.2-1
905b4d
- Rebase SSSD to 1.12.2
905b4d
- Related: rhbz#1109756 - Rebase SSSD to 1.12
905b4d
905b4d
* Thu Oct 09 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.12.1-2
905b4d
- Sync with upstream
905b4d
- Related: rhbz#1109756 - Rebase SSSD to 1.12
905b4d
905b4d
* Thu Sep 11 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.12.1-1
905b4d
- Rebuild against ding-libs with fixed SONAME
905b4d
- Related: rhbz#1109756 - Rebase SSSD to 1.12
905b4d
905b4d
* Tue Sep  9 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.12.1-1
905b4d
- Rebase SSSD to 1.12.1
905b4d
- Related: rhbz#1109756 - Rebase SSSD to 1.12
905b4d
905b4d
* Fri Sep 05 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.12.0-3
905b4d
- Require ldb 2.1.17
905b4d
- Related: rhbz#1133914 - Rebase libldb to version 1.1.17 or newer
905b4d
905b4d
* Fri Aug 08 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.12.0-2
905b4d
- Fix fully qualified IFP lookups
905b4d
- Related: rhbz#1109756 - Rebase SSSD to 1.12
905b4d
905b4d
* Thu Jul 24 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.12.0-1
905b4d
- Rebase SSSD to 1.12.0
905b4d
- Related: rhbz#1109756 - Rebase SSSD to 1.12
905b4d
905b4d
* Wed May 21 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-70
9cb92d
- Squash in upstream review comments about the PAC patch
905b4d
- Related: rhbz#1097286 - Expanding home directory fails when the request
9cb92d
                          comes from the PAC responder
9cb92d
905b4d
* Tue May 13 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-69
9cb92d
- Backport a patch to allow krb5-utils-test to run as root
905b4d
- Related: rhbz#1097286 - Expanding home directory fails when the request
9cb92d
                          comes from the PAC responder
9cb92d
905b4d
* Tue May 13 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-68
905b4d
- Resolves: rhbz#1097286 - Expanding home directory fails when the request
9cb92d
                           comes from the PAC responder
9cb92d
9cb92d
* Tue May 13 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-67
9cb92d
- Fix a DEBUG message, backport two related fixes
905b4d
- Related: rhbz#1090653 - segfault in sssd_be when second domain tree
9cb92d
                           users are queried while joined to child domain
9cb92d
9cb92d
* Tue May 13 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-66
905b4d
- Resolves: rhbz#1090653 - segfault in sssd_be when second domain tree
9cb92d
                           users are queried while joined to child domain
9cb92d
2fc102
* Wed Apr 02 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-65
2fc102
- Resolves: rhbz#1082191 - RHEL7 IPA selinuxusermap hbac rule not always
2fc102
                           matching
2fc102
2fc102
* Wed Apr 02 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-64
2fc102
- Resolves: rhbz#1077328 - other subdomains are unavailable when joined
2fc102
                           to a subdomain in the ad forest
2fc102
2fc102
* Wed Mar 26 2014 Sumit Bose <sbose@redhat.com> - 1.11.2-63
2fc102
- Resolves: rhbz#1078877 - Valgrind: Invalid read of int while processing
2fc102
                           netgroup
2fc102
2fc102
* Wed Mar 26 2014 Sumit Bose <sbose@redhat.com> - 1.11.2-62
2fc102
- Resolves: rhbz#1075092 - Password change w/ OTP generates error on success
2fc102
2fc102
* Fri Mar 21 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-61
2fc102
- Resolves: rhbz#1078840 -  Error during password change
2fc102
2fc102
* Thu Mar 13 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-60
2fc102
- Resolves: rhbz#1075663 - SSSD should create the SELinux mapping file
2fc102
                           with format expected by pam_selinux
2fc102
2fc102
* Wed Mar 12 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-59
2fc102
- Related: rhbz#1075621 - Add another Kerberos error code to trigger IPA
2fc102
                          password migration
2fc102
2fc102
* Tue Mar 11 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-58
2fc102
- Related: rhbz#1073635 - IPA SELinux code looks for the host in the wrong
2fc102
                          sysdb subdir when a trusted user logs in
2fc102
2fc102
* Tue Mar 11 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-57
2fc102
- Related: rhbz#1066096 - not retrieving homedirs of AD users with
2fc102
                          posix attributes
2fc102
2fc102
* Mon Mar 10 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-56
2fc102
- Related: rhbz#1072995 -  AD group inconsistency when using AD provider
2fc102
                           in sssd-1.11-40
2fc102
2fc102
* Mon Mar 10 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-55
2fc102
- Resolves: rhbz#1073631 - sssd fails to handle expired passwords
2fc102
                           when OTP is used
2fc102
2fc102
* Tue Mar 04 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-54
2fc102
- Resolves: rhbz#1072067 - SSSD Does not cache SELinux map from FreeIPA
2fc102
                           correctly
2fc102
2fc102
* Tue Mar 04 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-53
2fc102
- Resolves: rhbz#1071903 - ipa-server-mode: Use lower-case user name
2fc102
                           component in home dir path
2fc102
2fc102
* Tue Mar 04 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-52
2fc102
- Resolves: rhbz#1068725 - Evaluate usage of sudo LDAP provider together
2fc102
                           with the AD provider
2fc102
2fc102
* Wed Feb 26 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-51
2fc102
- Fix idmap documentation
2fc102
- Bump idmap version info
2fc102
- Related: rhbz#1067361 - Check IPA idranges before saving them to the cache
2fc102
2fc102
* Wed Feb 26 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-50
2fc102
- Pull some follow up man page fixes from upstream
2fc102
- Related: rhbz#1060389 - Document that `sssd` cache needs to be cleared
2fc102
                          manually, if ID mapping configuration changes
2fc102
- Related: rhbz#1064908 - MAN: Remove misleading memberof example from
2fc102
                          ldap_access_filter example
2fc102
2fc102
* Wed Feb 26 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-49
2fc102
- Resolves: rhbz#1060389 - Document that `sssd` cache needs to be cleared
2fc102
                           manually, if ID mapping configuration changes
2fc102
2fc102
* Wed Feb 26 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-48
2fc102
- Resolves: rhbz#1064908 - MAN: Remove misleading memberof example from
2fc102
                           ldap_access_filter example
2fc102
2fc102
* Wed Feb 26 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-47
2fc102
- Resolves: rhbz#1068723 - Setting int option to 0 yields the default value
2fc102
2fc102
* Wed Feb 26 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-46
2fc102
- Resolves: rhbz#1067361 - Check IPA idranges before saving them to the cache
2fc102
2fc102
* Wed Feb 26 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-45
2fc102
- Resolves: rhbz#1067476 - SSSD pam module accepts usernames with leading
2fc102
                           spaces
2fc102
2fc102
* Wed Feb 26 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-44
2fc102
- Resolves: rhbz#1033069 - Configuring two different provider types might
2fc102
                           start two parallel enumeration tasks
2fc102
2fc102
* Mon Feb 17 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-43
2fc102
- Resolves: rhbz#1068640 - 'IPA: Don't call tevent_req_post outside _send'
2fc102
                           should be added to RHEL7
2fc102
2fc102
* Mon Feb 17 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-42
2fc102
- Resolves: rhbz#1063977 - SSSD needs to enable FAST by default
2fc102
2fc102
* Mon Feb 17 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-41
2fc102
- Resolves: rhbz#1064582 - sss_cache does not reset the SYSDB_INITGR_EXPIRE
2fc102
                           attribute when expiring users
2fc102
2fc102
* Wed Feb 12 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-40
2fc102
- Resolves: rhbz#1033081 - Implement heuristics to detect if POSIX attributes
2fc102
                           have been replicated to the Global Catalog or not
2fc102
2fc102
* Wed Feb 12 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-39
2fc102
- Resolves: rhbz#872177 - [RFE] subdomain homedir template should be
2fc102
                          configurable/use flatname by default
2fc102
2fc102
* Wed Feb 12 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-38
2fc102
- Resolves: rhbz#1059753 - Warn with a user-friendly error message when
2fc102
                           permissions on sssd.conf are incorrect
2fc102
2fc102
* Wed Jan 29 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-37
2fc102
- Resolves: rhbz#1037653 - Enabling ldap_id_mapping doesn't exclude
2fc102
                           uidNumber in filter
2fc102
2fc102
* Wed Jan 29 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-36
2fc102
- Resolves: rhbz#1059253 - Man page states default_shell option supersedes
2fc102
                           other shell options but in fact override_shell does.
2fc102
- Use the right domain for AD site resolution
2fc102
- Related: rhbz#743503 -  [RFE] sssd should support DNS sites
2fc102
2fc102
* Wed Jan 29 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-35
2fc102
- Resolves: rhbz#1028039 - AD Enumeration reads data from LDAP while
2fc102
                           regular lookups connect to GC
2fc102
2fc102
* Wed Jan 29 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-34
2fc102
- Resolves: rhbz#877438 - sudoNotBefore/sudoNotAfter not supported by sssd
2fc102
                          sudoers plugin
2fc102
2fc102
* Fri Jan 24 2014 Daniel Mach <dmach@redhat.com> - 1.11.2-33
2fc102
- Mass rebuild 2014-01-24
2fc102
2fc102
* Fri Jan 24 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-32
2fc102
- Resolves: rhbz#1054639 - sssd_be aborts a request if it doesn't match
2fc102
                           any configured idmap domain
2fc102
2fc102
* Fri Jan 24 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-31
2fc102
- Resolves: rhbz#1054899 - explicitly suggest krb5_auth_timeout in a loud
2fc102
                           DEBUG message in case Kerberos authentication
2fc102
                           times out
2fc102
2fc102
* Wed Jan 22 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-30
2fc102
- Resolves: rhbz#1037653 - Enabling ldap_id_mapping doesn't exclude
2fc102
                           uidNumber in filter
2fc102
2fc102
* Mon Jan 20 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-29
2fc102
- Resolves: rhbz#1051360 - [FJ7.0 Bug]: [REG] sssd_be crashes when
2fc102
                           ldap_search_base cannot be parsed.
2fc102
- Fix a typo in the man page
2fc102
- Related: rhbz#1034920 - RHEL7 sssd not setting IPA AD trusted user homedir
2fc102
2fc102
* Mon Jan 20 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-28
2fc102
- Resolves: rhbz#1054639 - sssd_be aborts a request if it doesn't match
2fc102
                           any configured idmap domain
2fc102
- Fix return value when searching for AD domain flat names
2fc102
- Resolves: rhbz#1048102 - Access denied for users from gc domain when
2fc102
                           using format DOMAIN\user
2fc102
2fc102
* Wed Jan 15 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-27
2fc102
- Resolves: rhbz#1034920 - RHEL7 sssd not setting IPA AD trusted user homedir
2fc102
2fc102
* Wed Jan 15 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-26
2fc102
- Resolves: rhbz#1048102 - Access denied for users from gc domain when
2fc102
                           using format DOMAIN\user
2fc102
2fc102
* Wed Jan 15 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-25
2fc102
- Resolves: rhbz#1053106 - sssd ad trusted sub domain do not inherit
2fc102
                           fallbacks and overrides settings
2fc102
2fc102
* Thu Jan 09 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-24
2fc102
- Resolves: rhbz#1051016 - FAST does not work in SSSD 1.11.2 in Fedora 20
2fc102
2fc102
* Thu Jan 09 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-23
2fc102
- Resolves: rhbz#1033133 - "System Error" when invalid ad_access_filter
2fc102
                            is used
2fc102
2fc102
* Thu Jan 09 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-22
2fc102
- Resolves: rhbz#1032983 - sssd_be crashes when ad_access_filter uses
2fc102
                           FOREST keyword.
2fc102
- Fix two memory leaks in the PAC responder (Related: rhbz#991065)
2fc102
2fc102
* Wed Jan 08 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-21
2fc102
- Resolves: rhbz#1048184 - Group lookup does not return member with multiple
2fc102
                           names after user lookup
2fc102
2fc102
* Wed Jan 08 2014 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-20
2fc102
- Resolves: rhbz#1049533 - Group membership lookup issue
2fc102
2fc102
* Fri Dec 27 2013 Daniel Mach <dmach@redhat.com> - 1.11.2-19
2fc102
- Mass rebuild 2013-12-27
2fc102
2fc102
* Thu Dec 19 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-18
2fc102
- Resolves: rhbz#894068 - sss_cache doesn't support subdomains
2fc102
2fc102
* Thu Dec 19 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-17
2fc102
- Re-initialize subdomains after provider startup
2fc102
- Related: rhbz#1038637 - If SSSD starts offline, subdomains list is
2fc102
                          never read
2fc102
2fc102
* Thu Dec 19 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-16
2fc102
- The AD provider is able to resolve group memberships for groups with
2fc102
  Global and Universal scope
2fc102
- Related: rhbz#1033096 - tokenGroups do not work reliable with Global
2fc102
                          Catalog
2fc102
2fc102
* Wed Dec 18 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-15
2fc102
- Resolves: rhbz#1033096 - tokenGroups do not work reliable with Global
2fc102
                           Catalog
2fc102
- Resolves: rhbz#1030483 - Individual group search returned multiple
2fc102
                           results in GC lookups
2fc102
2fc102
* Wed Dec 18 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-14
2fc102
- Resolves: rhbz#1040969 - sssd_nss grows memory footprint when netgroups
2fc102
                           are requested
2fc102
2fc102
* Thu Dec 12 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-13
2fc102
- Resolves: rhbz#1023409 - Valgrind sssd "Syscall param
2fc102
                           socketcall.sendto(msg) points to uninitialised
2fc102
                           byte(s)"
2fc102
2fc102
* Thu Dec 12 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-12
2fc102
- Resolves: rhbz#1037936 - sssd_be crashes occasionally
2fc102
2fc102
* Thu Dec 12 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-11
2fc102
- Resolves: rhbz#1038637 - If SSSD starts offline, subdomains list is
2fc102
                           never read
2fc102
2fc102
* Mon Dec  2 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-10
2fc102
- Resolves: rhbz#1029631 - sssd_be crashes on manually adding a cleartext
2fc102
                           password to ldap_default_authtok
2fc102
2fc102
* Mon Dec  2 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-9
2fc102
- Resolves: rhbz#1036758 - SSSD: Allow for custom attributes in RDN when
2fc102
                           using id_provider = proxy
2fc102
2fc102
* Mon Dec  2 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-8
2fc102
- Resolves: rhbz#1034050 - Errors in domain log when saving user to sysdb
2fc102
2fc102
* Mon Dec  2 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-7
2fc102
- Resolves: rhbz#1036157 - sssd can't retrieve auto.master when using the
2fc102
                           "default_domain_suffix" option in
2fc102
2fc102
* Mon Dec  2 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-6
2fc102
- Resolves: rhbz#1028057 - Improve detection of the right domain when
2fc102
                           processing group with members from several domains
2fc102
2fc102
* Mon Dec  2 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-5
2fc102
- Resolves: rhbz#1033084 - sssd_be segfaults if empty grop is resolved
2fc102
                           using ad_matching_rule
2fc102
2fc102
* Mon Dec  2 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-4
2fc102
- Resolves: rhbz#1031562 - Incorrect mention of access_filter in sssd-ad
2fc102
                           manpage
2fc102
2fc102
* Mon Dec  2 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-3
2fc102
- Resolves: rhbz#991549 - sssd fails to retrieve netgroups with multiple
2fc102
                          CN attributes
2fc102
2fc102
* Mon Dec  2 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-2
2fc102
- Skip netgroups that don't provide well-formed triplets
2fc102
- Related: rhbz#991549 -  sssd fails to retrieve netgroups with multiple
2fc102
                          CN attributes
2fc102
48e474
* Wed Oct 30 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.11.2-1
48e474
- New upstream release 1.11.2
48e474
- Remove upstreamed patches
48e474
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.11.2
48e474
- Resolves: rhbz#991065
48e474
48e474
* Fri Sep 27 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.11.1-2
48e474
- Resolves: rhbz#1019882 - RHEL7 ipa ad trusted user lookups failed with
48e474
                           sssd_be crash
48e474
- Resolves: rhbz#1002597 - ad: unable to resolve membership when user is
48e474
                           from different domain than group
48e474
48e474
* Fri Sep 27 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.11.1-1
48e474
- New upstream release 1.11.1
48e474
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.11.1
48e474
- Resolves: rhbz#991065 - Rebase SSSD to 1.11.0
48e474
48e474
* Thu Aug 29 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.11.0-1
48e474
- New upstream release 1.11.0
48e474
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.11.0
48e474
- Resolves: rhbz#991065
48e474
48e474
* Fri Aug 02 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.11.0.1beta2
48e474
- New upstream release 1.11 beta 2
48e474
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.11.0beta2
48e474
- Related: rhbz#991065
48e474
48e474
* Wed Jul 31 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.10.1-5
48e474
- Resolves: #906427 - Do not use %{_lib} in specfile for the nss and
48e474
                      pam libraries
48e474
48e474
* Wed Jul 31 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.10.1-4
48e474
- Resolves: #983587 - sss_debuglevel did not increase verbosity in
48e474
                      sssd_pac.log
48e474
48e474
* Wed Jul 31 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.10.1-3
48e474
- Resolves: #983580 - Netgroups should ignore the 'use_fully_qualified_names'
48e474
                      setting
48e474
48e474
* Wed Jul 31 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.10.1-2
48e474
- Apply several important fixes from upstream 1.10 branch
48e474
- Related: #966757 - SSSD failover doesn't work if the first DNS server
48e474
                     in resolv.conf is unavailable
48e474
48e474
* Thu Jul 18 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.10.1-1
48e474
- New upstream release 1.10.1
48e474
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.10.1
48e474
48e474
* Wed Jul 10 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.10.0-18
48e474
- Remove libcmocka dependency
48e474
48e474
* Mon Jul 08 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.10.0-17
48e474
- sssd-tools should require sssd-common, not sssd
48e474
48e474
* Tue Jul 02 2013 Stephen Gallagher <sgallagh@redhat.com> - 1.10.0-16
48e474
- Move sssd_pac to the sssd-ipa and sssd-ad subpackages
48e474
- Trim out RHEL5-specific macros since we don't build on RHEL 5
48e474
- Trim out macros for Fedora older than F18
48e474
- Update libldb requirement to 1.1.16
48e474
- Trim RPM changelog down to the last year
48e474
48e474
* Tue Jul 02 2013 Stephen Gallagher <sgallagh@redhat.com> - 1.10.0-15
48e474
- Move sssd_pac to the sssd-krb5 subpackage
48e474
48e474
* Mon Jul 01 2013 Stephen Gallagher <sgallagh@redhat.com> - 1.10.0-14
48e474
- Fix Obsoletes: to account for dist tag
48e474
- Convert post and pre scripts to run on the sssd-common subpackage
48e474
- Remove old conversion from SYSV
48e474
48e474
* Thu Jun 27 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.10.0-13
48e474
- New upstream release 1.10
48e474
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.10.0
48e474
48e474
* Mon Jun 17 2013 Dan Horák <dan[at]danny.cz> - 1.10.0-12.beta2
48e474
- the cmocka toolkit exists only on selected arches
48e474
48e474
* Sun Jun 16 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.10.0-11.beta2
48e474
- Apply a number of patches from upstream to fix issues found post-beta,
48e474
  in particular:
48e474
  -- segfault with a high DEBUG level
48e474
  -- Fix IPA password migration (upstream #1873)
48e474
  -- Fix fail over when retrying SRV resolution (upstream #1886)
48e474
48e474
* Thu Jun 13 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.10.0-10.beta2
48e474
- Only BuildRequire libcmocka on Fedora
48e474
48e474
* Thu Jun 13 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.10.0-9.beta2
48e474
- Fix typo in Requires that prevented an upgrade (#973916)
48e474
- Use a hardcoded version in Conflicts, not less-than-current
48e474
48e474
* Wed Jun 12 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.10.0-8.beta2
48e474
- New upstream release 1.10 beta2
48e474
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.10.0beta2
48e474
- BuildRequire libcmocka-devel in order to run all upstream tests during build
48e474
- BuildRequire libnl3 instead of libnl1
48e474
- No longer BuildRequire initscripts, we no longer use /sbin/service
48e474
- Remove explicit krb5-libs >= 1.10 requires; this platform doensn't carry any
48e474
  older krb5-libs version
48e474
48e474
* Thu Jun 06 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.10.0-7.beta1
48e474
- Enable hardened build for RHEL7
48e474
48e474
* Fri May 24 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.10.0-6.beta1
48e474
- Apply a couple of patches from upstream git that resolve crashes when
48e474
  ID mapping object was not initialized properly but needed later
48e474
48e474
* Tue May 14 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.10.0-5.beta1
48e474
- Resolves: rhbz#961357 - Missing dyndns_update entry in sssd.conf during
48e474
                          realm join
48e474
- Resolves: rhbz#961278 - Login failure: Enterprise Principal enabled by
48e474
                          default for AD Provider
48e474
- Resolves: rhbz#961251 - sssd does not create user's krb5 ccache dir/file
48e474
                          parent directory when logging in
48e474
48e474
* Tue May  7 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.10.0-4.beta1
48e474
- Explicitly Require libini_config >= 1.0.0.1 to work around a SONAME bug
48e474
  in ding-libs
48e474
- Fix SSH integration with fully-qualified domains
48e474
- Add the ability to dynamically discover the NetBIOS name
48e474
48e474
* Fri May  3 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.10.0-3.beta1
48e474
- New upstream release 1.10 beta1
48e474
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.10.0beta1
48e474
48e474
* Wed Apr 17 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.10.0-2.alpha1
48e474
- Add a patch to fix krb5 ccache creation issue with krb5 1.11
48e474
48e474
* Tue Apr  2 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.10.0-1.alpha1
48e474
- New upstream release 1.10 alpha1
48e474
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.10.0alpha1
48e474
48e474
* Fri Mar 01 2013 Stephen Gallagher <sgallagh@redhat.com> - 1.9.4-9
48e474
- Split internal helper libraries into a shared object
48e474
- Significantly reduce disk-space usage
48e474
48e474
* Thu Feb 14 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.9.4-8
48e474
- Fix the Kerberos password expiration warning (#912223)
48e474
48e474
* Thu Feb 14 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.9.4-7
48e474
- Do not write out dots in the domain-realm mapping file (#905650)
48e474
48e474
* Mon Feb 11 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.9.4-6
48e474
- Include upstream patch to build with krb5-1.11
48e474
48e474
* Thu Feb 07 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.9.4-5
48e474
- Rebuild against new libldb
48e474
48e474
* Mon Feb 04 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.9.4-4
48e474
- Fix build with new automake versions
48e474
48e474
* Wed Jan 30 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.9.4-3
48e474
- Recreate Kerberos ccache directory if it's missing
48e474
- Resolves: rhbz#853558 - [sssd[krb5_child[PID]]]: Credential cache
48e474
                          directory /run/user/UID/ccdir does not exist
48e474
48e474
* Tue Jan 29 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.9.4-2
48e474
- Fix changelog dates to make F19 rpmbuild happy
48e474
48e474
* Mon Jan 28 2013 Jakub Hrozek <jhrozek@redhat.com> - 1.9.4-1
48e474
- New upstream release 1.9.4
48e474
48e474
* Thu Dec 06 2012 Jakub Hrozek <jhrozek@redhat.com> - 1.9.3-1
48e474
- New upstream release 1.9.3
48e474
48e474
* Tue Oct 30 2012 Jakub Hrozek <jhrozek@redhat.com> - 1.9.2-5
48e474
- Resolve groups from AD correctly
48e474
48e474
* Tue Oct 30 2012 Jakub Hrozek <jhrozek@redhat.com> - 1.9.2-4
48e474
- Check the validity of naming context
48e474
48e474
* Thu Oct 18 2012 Jakub Hrozek <jhrozek@redhat.com> - 1.9.2-3
48e474
- Move the sss_cache tool to the main package
48e474
48e474
* Sun Oct 14 2012 Jakub Hrozek <jhrozek@redhat.com> - 1.9.2-2
48e474
- Include the 1.9.2 tarball
48e474
48e474
* Sun Oct 14 2012 Jakub Hrozek <jhrozek@redhat.com> - 1.9.2-1
48e474
- New upstream release 1.9.2
48e474
48e474
* Sun Oct 07 2012 Jakub Hrozek <jhrozek@redhat.com> - 1.9.1-1
48e474
- New upstream release 1.9.1
48e474
48e474
* Wed Oct 03 2012 Jakub Hrozek <jhrozek@redhat.com> - 1.9.0-24
48e474
- require the latest libldb
48e474
48e474
* Tue Sep 25 2012 Jakub Hrozek <jhrozek@redhat.com> - 1.9.0-24
48e474
- Use mcpath insted of mcachepath macro to be consistent with
48e474
  upsteam spec file
48e474
48e474
* Tue Sep 25 2012 Jakub Hrozek <jhrozek@redhat.com> - 1.9.0-23
48e474
- New upstream release 1.9.0
48e474
48e474
* Fri Sep 14 2012 Jakub Hrozek <jhrozek@redhat.com> - 1.9.0-22.rc1
48e474
- New upstream release 1.9.0 rc1
48e474
48e474
* Thu Sep 06 2012 Jakub Hrozek <jhrozek@redhat.com> - 1.9.0-21.beta7
48e474
- New upstream release 1.9.0 beta7
48e474
- obsoletes patches #1-#3
48e474
48e474
* Mon Sep 03 2012 Jakub Hrozek <jhrozek@redhat.com> - 1.9.0-20.beta6
48e474
- Rebuild against libldb 1.12
48e474
48e474
* Tue Aug 28 2012 Jakub Hrozek <jhrozek@redhat.com> - 1.9.0-19.beta6
48e474
- Rebuild against libldb 1.11
48e474
48e474
* Fri Aug 24 2012 Jakub Hrozek <jhrozek@redhat.com> - 1.9.0-18.beta6
48e474
- Change the default ccache location to DIR:/run/user/${UID}/krb5cc
48e474
  and patch man page accordingly
48e474
- Resolves: rhbz#851304
48e474
48e474
* Mon Aug 20 2012 Jakub Hrozek <jhrozek@redhat.com> - 1.9.0-17.beta6
48e474
- Rebuild against libldb 1.10
48e474
48e474
* Fri Aug 17 2012 Jakub Hrozek <jhrozek@redhat.com> - 1.9.0-16.beta6
48e474
- Only create the SELinux login file if there are SELinux mappings on
48e474
  the IPA server
48e474
48e474
* Fri Aug 10 2012 Jakub Hrozek <jhrozek@redhat.com> - 1.9.0-14.beta6
48e474
- Don't discard HBAC rule processing result if SELinux is on
48e474
  Resolves: rhbz#846792 (CVE-2012-3462)
48e474
48e474
* Thu Aug 02 2012 Jakub Hrozek <jhrozek@redhat.com> - 1.9.0-13.beta6
48e474
- New upstream release 1.9.0 beta 6
48e474
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.9.0beta6
48e474
- A new option, override_shell was added. If this option is set, all users
48e474
  managed by SSSD will have their shell set to its value.
48e474
- Fixes for the support for setting default SELinux user context from FreeIPA.
48e474
- Fixed a regression introduced in beta 5 that broke LDAP SASL binds
48e474
- The SSSD supports the concept of a Primary Server and a Back Up Server in
48e474
  failover
48e474
- A new command-line tool sss_seed is available to help prime the cache with
48e474
  a user record when deploying a new machine
48e474
- SSSD is now able to discover and save the domain-realm mappings
48e474
  between an IPA server and a trusted Active Directory server.
48e474
- Packaging changes to fix ldconfig usage in subpackages (#843995)
48e474
- Rebuild against libldb 1.1.9
48e474
48e474
* Fri Jul 27 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.9.0-13.beta5
48e474
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
48e474
48e474
* Thu Jul 19 2012 Jakub Hrozek <jhrozek@redhat.com> - 1.9.0-12.beta5
48e474
- New upstream release 1.9.0 beta 5
48e474
- Obsoletes the patch for missing DP_OPTION_TERMINATOR in AD provider options
48e474
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.9.0beta5
48e474
- Many fixes for the support for setting default SELinux user context from
48e474
  FreeIPA, most notably fixed the specificity evaluation
48e474
- Fixed an incorrect default in the krb5_canonicalize option of the AD
48e474
  provider which was preventing password change operation
48e474
- The shadowLastChange attribute value is now correctly updated with the
48e474
  number of days since the Epoch, not seconds
48e474
48e474
* Mon Jul 16 2012 Stephen Gallagher <sgallagh@redhat.com> - 1.9.0-11.beta4
48e474
- Fix broken ARM build
48e474
- Add missing DP_OPTION_TERMINATOR in AD provider options
48e474
48e474
* Wed Jul 11 2012 Jakub Hrozek <jhrozek@redhat.com> - 1.9.0-10.beta4
48e474
- Own several directories create during make install (#839782)
48e474
48e474
* Wed Jul 11 2012 Jakub Hrozek <jhrozek@redhat.com> - 1.9.0-9.beta4
48e474
- New upstream release 1.9.0 beta 4
48e474
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.9.0beta4
48e474
- Add a new AD provider to improve integration with Active Directory 2008 R2
48e474
  or later servers
48e474
- SUDO integration was completely rewritten. The new implementation works
48e474
  with multiple domains and uses an improved refresh mechanism to download
48e474
  only the necessary rules
48e474
- The IPA authentication provider now supports subdomains
48e474
- Fixed regression for setups that were setting default_tkt_enctypes
48e474
  manually by reverting a previous workaround.
48e474
48e474
* Mon Jun 25 2012 Stephen Gallagher <sgallagh@redhat.com> - 1.9.0-8.beta3
48e474
- New upstream release 1.9.0 beta 3
48e474
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.9.0beta3
48e474
- Add a new PAC responder for dealing with cross-realm Kerberos trusts
48e474
- Terminate idle connections to the NSS and PAM responders
48e474
48e474
* Wed Jun 20 2012 Stephen Gallagher <sgallagh@redhat.com> - 1.9.0-7.beta2
48e474
- Switch unicode library from libunistring to Glib
48e474
- Drop unnecessary explicit Requires on keyutils
48e474
- Guarantee that versioned Requires include the correct architecture
48e474
48e474
* Mon Jun 18 2012 Stephen Gallagher <sgallagh@redhat.com> - 1.9.0-6.beta2
48e474
- Fix accidental disabling of the DIR cache support
48e474
48e474
* Fri Jun 15 2012 Stephen Gallagher <sgallagh@redhat.com> - 1.9.0-5.beta2
48e474
- New upstream release 1.9.0 beta 2
48e474
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.9.0beta2
48e474
- Add support for the Kerberos DIR cache for storing multiple TGTs
48e474
  automatically
48e474
- Major performance enhancement when storing large groups in the cache
48e474
- Major performance enhancement when performing initgroups() against Active
48e474
  Directory
48e474
- SSSDConfig data file default locations can now be set during configure for
48e474
  easier packaging
48e474
48e474
* Tue May 29 2012 Stephen Gallagher <sgallagh@redhat.com> - 1.9.0-4.beta1
48e474
- Fix regression in endianness patch
48e474
48e474
* Tue May 29 2012 Stephen Gallagher <sgallagh@redhat.com> - 1.9.0-3.beta1
48e474
- Rebuild SSSD against ding-libs 0.3.0beta1
48e474
- Fix endianness bug in service map protocol
48e474
48e474
* Thu May 24 2012 Stephen Gallagher <sgallagh@redhat.com> - 1.9.0-2.beta1
48e474
- Fix several regressions since 1.5.x
48e474
- Ensure that the RPM creates the /var/lib/sss/mc directory
48e474
- Add support for Netscape password warning expiration control
48e474
- Rebuild against libldb 1.1.6
48e474
48e474
* Fri May 11 2012 Stephen Gallagher <sgallagh@redhat.com> - 1.9.0-1.beta1
48e474
- New upstream release 1.9.0 beta 1
48e474
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.9.0beta1
48e474
- Add native support for autofs to the IPA provider
48e474
- Support for ID-mapping when connecting to Active Directory
48e474
- Support for handling very large (> 1500 users) groups in Active Directory
48e474
- Support for sub-domains (will be used for dealing with trust relationships)
48e474
- Add a new fast in-memory cache to speed up lookups of cached data on
48e474
  repeated requests
48e474
48e474
* Thu May 03 2012 Stephen Gallagher <sgallagh@redhat.com> - 1.8.3-11
48e474
- New upstream release 1.8.3
48e474
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.8.3
48e474
- Numerous manpage and translation updates
48e474
- LDAP: Handle situations where the RootDSE isn't available anonymously
48e474
- LDAP: Fix regression for users using non-standard LDAP attributes for user
48e474
  information
48e474
48e474
* Mon Apr 09 2012 Stephen Gallagher <sgallagh@redhat.com> - 1.8.2-10
48e474
- New upstream release 1.8.2
48e474
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.8.2
48e474
- Several fixes to case-insensitive domain functions
48e474
- Fix for GSSAPI binds when the keytab contains unrelated principals
48e474
- Fixed several segfaults
48e474
- Workarounds added for LDAP servers with unreadable RootDSE
48e474
- SSH knownhostproxy will no longer enter an infinite loop preventing login
48e474
- The provided SYSV init script now starts SSSD earlier at startup and stops
48e474
  it later during shutdown
48e474
- Assorted minor fixes for issues discovered by static analysis tools
48e474
48e474
* Mon Mar 26 2012 Stephen Gallagher <sgallagh@redhat.com> - 1.8.1-9
48e474
- Don't duplicate libsss_autofs.so in two packages
48e474
- Set explicit package contents instead of globbing
48e474
48e474
* Wed Mar 21 2012 Stephen Gallagher <sgallagh@redhat.com> - 1.8.1-8
48e474
- Fix uninitialized value bug causing crashes throughout the code
48e474
- Resolves: rhbz#804783 - [abrt] Segfault during LDAP 'services' lookup
48e474
48e474
* Mon Mar 12 2012 Stephen Gallagher <sgallagh@redhat.com> - 1.8.1-7
48e474
- New upstream release 1.8.1
48e474
- Resolve issue where we could enter an infinite loop trying to connect to an
48e474
  auth server
48e474
- Fix serious issue with complex (3+ levels) nested groups
48e474
- Fix netgroup support for case-insensitivity and aliases
48e474
- Fix serious issue with lookup bundling resulting in requests never
48e474
  completing
48e474
- IPA provider will now check the value of nsAccountLock during pam_acct_mgmt
48e474
  in addition to pam_authenticate
48e474
- Fix several regressions in the proxy provider
48e474
- Resolves: rhbz#743133 - Performance regression with Kerberos authentication
48e474
                          against AD
48e474
- Resolves: rhbz#799031 - --debug option for sss_debuglevel doesn't work
48e474
48e474
* Tue Feb 28 2012 Stephen Gallagher <sgallagh@redhat.com> - 1.8.0-6
48e474
- New upstream release 1.8.0
48e474
- Support for the service map in NSS
48e474
- Support for setting default SELinux user context from FreeIPA
48e474
- Support for retrieving SSH user and host keys from LDAP (Experimental)
48e474
- Support for caching autofs LDAP requests (Experimental)
48e474
- Support for caching SUDO rules (Experimental)
48e474
- Include the IPA AutoFS provider
48e474
- Fixed several memory-corruption bugs
48e474
- Fixed a regression in group enumeration since 1.7.0
48e474
- Fixed a regression in the proxy provider
48e474
- Resolves: rhbz#741981 - Separate Cache Timeouts for SSSD
48e474
- Resolves: rhbz#797968 - sssd_be: The requested tar get is not configured is
48e474
                          logged at each login
48e474
- Resolves: rhbz#754114 - [abrt] sssd-1.6.3-1.fc16: ping_check: Process
48e474
                          /usr/sbin/sssd was killed by signal 11 (SIGSEGV)
48e474
- Resolves: rhbz#743133 - Performance regression with Kerberos authentication
48e474
                          against AD
48e474
- Resolves: rhbz#773706 - SSSD fails during autodetection of search bases for
48e474
                          new LDAP features
48e474
- Resolves: rhbz#786957 - sssd and kerberos should change the default location for create the Credential Cashes to /run/usr/USERNAME/krb5cc
48e474
48e474
* Wed Feb 22 2012 Stephen Gallagher <sgallagh@redhat.com> - 1.8.0-5.beta3
48e474
- Change default kerberos credential cache location to /run/user/<username>
48e474
48e474
* Wed Feb 15 2012 Stephen Gallagher <sgallagh@redhat.com> - 1.8.0-4.beta3
48e474
- New upstream release 1.8.0 beta 3
48e474
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.8.0beta3
48e474
- Fixed a regression in group enumeration since 1.7.0
48e474
- Fixed several memory-corruption bugs
48e474
- Finalized the ABI for the autofs support
48e474
- Fixed a regression in the proxy provider
48e474
48e474
* Fri Feb 10 2012 Petr Pisar <ppisar@redhat.com> - 1.8.0-3.beta2
48e474
- Rebuild against PCRE 8.30
48e474
48e474
* Mon Feb 06 2012 Stephen Gallagher <sgallagh@redhat.com> - 1.8.0-1.beta2
48e474
- New upstream release
48e474
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.8.0beta2
48e474
- Fix two minor manpage bugs
48e474
- Include the IPA AutoFS provider
48e474
48e474
* Mon Feb 06 2012 Stephen Gallagher <sgallagh@redhat.com> - 1.8.0-1.beta1
48e474
- New upstream release
48e474
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.8.0beta1
48e474
- Support for the service map in NSS
48e474
- Support for setting default SELinux user context from FreeIPA
48e474
- Support for retrieving SSH user and host keys from LDAP (Experimental)
48e474
- Support for caching autofs LDAP requests (Experimental)
48e474
- Support for caching SUDO rules (Experimental)
48e474
48e474
* Wed Feb 01 2012 Stephen Gallagher <sgallagh@redhat.com> - 1.7.0-5
48e474
- Resolves: rhbz#773706 - SSSD fails during autodetection of search bases for
48e474
                          new LDAP features - fix netgroups and sudo as well
48e474
48e474
* Wed Feb 01 2012 Stephen Gallagher <sgallagh@redhat.com> - 1.7.0-4
48e474
- Fixes a serious memory hierarchy bug causing unpredictable behavior in the
48e474
  LDAP provider.
48e474
48e474
* Wed Feb 01 2012 Stephen Gallagher <sgallagh@redhat.com> - 1.7.0-3
48e474
- Resolves: rhbz#773706 - SSSD fails during autodetection of search bases for
48e474
                          new LDAP features
48e474
48e474
* Sat Jan 14 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.7.0-2
48e474
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
48e474
48e474
* Thu Dec 22 2011 Stephen Gallagher <sgallagh@redhat.com> - 1.7.0-1
48e474
- New upstream release 1.7.0
48e474
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.7.0
48e474
- Support for case-insensitive domains
48e474
- Support for multiple search bases in the LDAP provider
48e474
- Support for the native FreeIPA netgroup implementation
48e474
- Reliability improvements to the process monitor
48e474
- New DEBUG facility with more consistent log levels
48e474
- New tool to change debug log levels without restarting SSSD
48e474
- SSSD will now disconnect from LDAP server when idle
48e474
- FreeIPA HBAC rules can choose to ignore srchost options for significant
48e474
  performance gains
48e474
- Assorted performance improvements in the LDAP provider
48e474
48e474
* Mon Dec 19 2011 Stephen Gallagher <sgallagh@redhat.com> - 1.6.4-1
48e474
- New upstream release 1.6.4
48e474
- Rolls up previous patches applied to the 1.6.3 tarball
48e474
- Fixes a rare issue causing crashes in the failover logic
48e474
- Fixes an issue where SSSD would return the wrong PAM error code for users
48e474
  that it does not recognize.
48e474
48e474
* Wed Dec 07 2011 Stephen Gallagher <sgallagh@redhat.com> - 1.6.3-5
48e474
- Rebuild against libldb 1.1.4
48e474
48e474
* Tue Nov 29 2011 Stephen Gallagher <sgallagh@redhat.com> - 1.6.3-4
48e474
- Resolves: rhbz#753639 - sssd_nss crashes when passed invalid UTF-8 for the
48e474
                          username in getpwnam()
48e474
- Resolves: rhbz#758425 - LDAP failover not working if server refuses
48e474
                          connections
48e474
48e474
* Thu Nov 24 2011 Jakub Hrozek <jhrozek@redhat.com> - 1.6.3-3
48e474
- Rebuild for libldb 1.1.3
48e474
48e474
* Thu Nov 10 2011 Stephen Gallagher <sgallagh@redhat.com> - 1.6.3-2
48e474
- Resolves: rhbz#752495 - Crash when apply settings
48e474
48e474
* Fri Nov 04 2011 Stephen Gallagher <sgallagh@redhat.com> - 1.6.3-1
48e474
- New upstream release 1.6.3
48e474
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.6.3
48e474
- Fixes a major cache performance issue introduced in 1.6.2
48e474
- Fixes a potential infinite-loop with certain LDAP layouts
48e474
48e474
* Wed Oct 26 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.6.2-5
48e474
- Rebuilt for glibc bug#747377
48e474
48e474
* Sun Oct 23 2011 Stephen Gallagher <sgallagh@redhat.com> - 1.6.2-4
48e474
- Change selinux policy requirement to Conflicts: with the old version,
48e474
  rather than Requires: the supported version.
48e474
48e474
* Fri Oct 21 2011 Stephen Gallagher <sgallagh@redhat.com> - 1.6.2-3
48e474
- Add explicit requirement on selinux-policy version to address new SBUS
48e474
  symlinks.
48e474
48e474
* Wed Oct 19 2011 Stephen Gallagher <sgallagh@redhat.com> - 1.6.2-2
48e474
- Remove %%files reference to sss_debuglevel copied from wrong upstreeam
48e474
  spec file.
48e474
48e474
* Tue Oct 18 2011 Stephen Gallagher <sgallagh@redhat.com> - 1.6.2-1
48e474
- Improved handling of users and groups with multi-valued name attributes
48e474
  (aliases)
48e474
- Performance enhancements
48e474
    Initgroups on RFC2307bis/FreeIPA
48e474
    HBAC rule processing
48e474
- Improved process-hang detection and restarting
48e474
- Enabled the midpoint cache refresh by default (fewer cache misses on
48e474
  commonly-used entries)
48e474
- Cleaned up the example configuration
48e474
- New tool to change debug level on the fly
48e474
48e474
* Mon Aug 29 2011 Stephen Gallagher <sgallagh@redhat.com> - 1.6.1-1
48e474
- New upstream release 1.6.1
48e474
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.6.1
48e474
- Fixes a serious issue with LDAP connections when the communication is
48e474
  dropped (e.g. VPN disconnection, waking from sleep)
48e474
- SSSD is now less strict when dealing with users/groups with multiple names
48e474
  when a definitive primary name cannot be determined
48e474
- The LDAP provider will no longer attempt to canonicalize by default when
48e474
  using SASL. An option to re-enable this has been provided.
48e474
- Fixes for non-standard LDAP attribute names (e.g. those used by Active
48e474
  Directory)
48e474
- Three HBAC regressions have been fixed.
48e474
- Fix for an infinite loop in the deref code
48e474
48e474
* Wed Aug 03 2011 Stephen Gallagher <sgallagh@redhat.com> - 1.6.0-2
48e474
- Build with _hardened_build macro
48e474
48e474
* Wed Aug 03 2011 Stephen Gallagher <sgallagh@redhat.com> - 1.6.0-1
48e474
- New upstream release 1.6.0
48e474
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.6.0
48e474
- Add host access control support for LDAP (similar to pam_host_attr)
48e474
- Finer-grained control on principals used with Kerberos (such as for FAST or
48e474
- validation)
48e474
- Added a new tool sss_cache to allow selective expiring of cached entries
48e474
- Added support for LDAP DEREF and ASQ controls
48e474
- Added access control features for Novell Directory Server
48e474
- FreeIPA dynamic DNS update now checks first to see if an update is needed
48e474
- Complete rewrite of the HBAC library
48e474
- New libraries: libipa_hbac and libipa_hbac-python
48e474
48e474
* Tue Jul 05 2011 Stephen Gallagher <sgallagh@redhat.com> - 1.5.11-2
48e474
- New upstream release 1.5.11
48e474
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.5.11
48e474
- Fix a serious regression that prevented SSSD from working with ldaps:// URIs
48e474
- IPA Provider: Fix a bug with dynamic DNS that resulted in the wrong IPv6
48e474
- address being saved to the AAAA record
48e474
48e474
* Fri Jul 01 2011 Stephen Gallagher <sgallagh@redhat.com> - 1.5.10-1
48e474
- New upstream release 1.5.10
48e474
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.5.10
48e474
- Fixed a regression introduced in 1.5.9 that could result in blocking calls
48e474
- to LDAP
48e474
48e474
* Thu Jun 30 2011 Stephen Gallagher <sgallagh@redhat.com> - 1.5.9-1
48e474
- New upstream release 1.5.9
48e474
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.5.9
48e474
- Support for overriding home directory, shell and primary GID locally
48e474
- Properly honor TTL values from SRV record lookups
48e474
- Support non-POSIX groups in nested group chains (for RFC2307bis LDAP
48e474
- servers)
48e474
- Properly escape IPv6 addresses in the failover code
48e474
- Do not crash if inotify fails (e.g. resource exhaustion)
48e474
- Don't add multiple TGT renewal callbacks (too many log messages)
48e474
48e474
* Fri May 27 2011 Stephen Gallagher <sgallagh@redhat.com> - 1.5.8-1
48e474
- New upstream release 1.5.8
48e474
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.5.8
48e474
- Support for the LDAP paging control
48e474
- Support for multiple DNS servers for name resolution
48e474
- Fixes for several group membership bugs
48e474
- Fixes for rare crash bugs
48e474
48e474
* Mon May 23 2011 Stephen Gallagher <sgallagh@redhat.com> - 1.5.7-3
48e474
- Resolves: rhbz#706740 - Orphaned links on rc0.d-rc6.d
48e474
- Make sure to properly convert to systemd if upgrading from newer
48e474
- updates for Fedora 14
48e474
48e474
* Mon May 02 2011 Stephen Gallagher <sgallagh@redhat.com> - 1.5.7-2
48e474
- Fix segfault in TGT renewal
48e474
48e474
* Fri Apr 29 2011 Stephen Gallagher <sgallagh@redhat.com> - 1.5.7-1
48e474
- Resolves: rhbz#700891 - CVE-2011-1758 sssd: automatic TGT renewal overwrites
48e474
-                         cached password with predicatable filename
48e474
48e474
* Wed Apr 20 2011 Stephen Gallagher <sgallagh@redhat.com> - 1.5.6.1-1
48e474
- Re-add manpage translations
48e474
48e474
* Wed Apr 20 2011 Stephen Gallagher <sgallagh@redhat.com> - 1.5.6-1
48e474
- New upstream release 1.5.6
48e474
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.5.6
48e474
- Fixed a serious memory leak in the memberOf plugin
48e474
- Fixed a regression with the negative cache that caused it to be essentially
48e474
- nonfunctional
48e474
- Fixed an issue where the user's full name would sometimes be removed from
48e474
- the cache
48e474
- Fixed an issue with password changes in the kerberos provider not working
48e474
- with kpasswd
48e474
48e474
* Wed Apr 20 2011 Stephen Gallagher <sgallagh@redhat.com> - 1.5.5-5
48e474
- Resolves: rhbz#697057 - kpasswd fails when using sssd and
48e474
-                         kadmin server != kdc server
48e474
- Upgrades from SysV should now maintain enabled/disabled status
48e474
48e474
* Mon Apr 18 2011 Stephen Gallagher <sgallagh@redhat.com> - 1.5.5-4
48e474
- Fix %%postun
48e474
48e474
* Thu Apr 14 2011 Stephen Gallagher <sgallagh@redhat.com> - 1.5.5-3
48e474
- Fix systemd conversion. Upgrades from SysV to systemd weren't properly
48e474
- enabling the systemd service.
48e474
- Fix a serious memory leak in the memberOf plugin
48e474
- Fix an issue where the user's full name would sometimes be removed
48e474
- from the cache
48e474
48e474
* Tue Apr 12 2011 Stephen Gallagher <sgallagh@redhat.com> - 1.5.5-2
48e474
- Install systemd unit file instead of sysv init script
48e474
48e474
* Tue Apr 12 2011 Stephen Gallagher <sgallagh@redhat.com> - 1.5.5-1
48e474
- New upstream release 1.5.5
48e474
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.5.5
48e474
- Fixes for several crash bugs
48e474
- LDAP group lookups will no longer abort if there is a zero-length member
48e474
- attribute
48e474
- Add automatic fallback to 'cn' if the 'gecos' attribute does not exist
48e474
48e474
* Thu Mar 24 2011 Stephen Gallagher <sgallagh@redhat.com> - 1.5.4-1
48e474
- New upstream release 1.5.4
48e474
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.5.4
48e474
- Fixes for Active Directory when not all users and groups have POSIX attributes
48e474
- Fixes for handling users and groups that have name aliases (aliases are ignored)
48e474
- Fix group memberships after initgroups in the IPA provider
48e474
48e474
* Thu Mar 17 2011 Stephen Gallagher <sgallagh@redhat.com> - 1.5.3-2
48e474
- Resolves: rhbz#683267 - sssd 1.5.1-9 breaks AD authentication
48e474
48e474
* Fri Mar 11 2011 Stephen Gallagher <sgallagh@redhat.com> - 1.5.3-1
48e474
- New upstream release 1.5.3
48e474
- Support for libldb >= 1.0.0
48e474
48e474
* Thu Mar 10 2011 Stephen Gallagher <sgallagh@redhat.com> - 1.5.2-1
48e474
- New upstream release 1.5.2
48e474
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.5.2
48e474
- Fixes for support of FreeIPA v2
48e474
- Fixes for failover if DNS entries change
48e474
- Improved sss_obfuscate tool with better interactive mode
48e474
- Fix several crash bugs
48e474
- Don't attempt to use START_TLS over SSL. Some LDAP servers can't handle this
48e474
- Delete users from the local cache if initgroups calls return 'no such user'
48e474
- (previously only worked for getpwnam/getpwuid)
48e474
- Use new Transifex.net translations
48e474
- Better support for automatic TGT renewal (now survives restart)
48e474
- Netgroup fixes
48e474
48e474
* Sun Feb 27 2011 Simo Sorce <ssorce@redhat.com> - 1.5.1-9
48e474
- Rebuild sssd against libldb 1.0.2 so the memberof module loads again.
48e474
- Related: rhbz#677425
48e474
48e474
* Mon Feb 21 2011 Stephen Gallagher <sgallagh@redhat.com> - 1.5.1-8
48e474
- Resolves: rhbz#677768 - name service caches names, so id command shows
48e474
-                         recently deleted users
48e474
48e474
* Fri Feb 11 2011 Stephen Gallagher <sgallagh@redhat.com> - 1.5.1-7
48e474
- Ensure that SSSD builds against libldb-1.0.0 on F15 and later
48e474
- Remove .la for memberOf
48e474
48e474
* Fri Feb 11 2011 Stephen Gallagher <sgallagh@redhat.com> - 1.5.1-6
48e474
- Fix memberOf install path
48e474
48e474
* Fri Feb 11 2011 Stephen Gallagher <sgallagh@redhat.com> - 1.5.1-5
48e474
- Add support for libldb 1.0.0
48e474
48e474
* Wed Feb 09 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.5.1-4
48e474
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
48e474
48e474
* Tue Feb 01 2011 Stephen Gallagher <sgallagh@redhat.com> - 1.5.1-3
48e474
- Fix nested group member filter sanitization for RFC2307bis
48e474
- Put translated tool manpages into the sssd-tools subpackage
48e474
48e474
* Thu Jan 27 2011 Stephen Gallagher <sgallagh@redhat.com> - 1.5.1-2
48e474
- Restore Requires: cyrus-sasl-gssapi as it is not auto-detected during
48e474
- rpmbuild
48e474
48e474
* Thu Jan 27 2011 Stephen Gallagher <sgallagh@redhat.com> - 1.5.1-1
48e474
- New upstream release 1.5.1
48e474
- Addresses CVE-2010-4341 - DoS in sssd PAM responder can prevent logins
48e474
- Vast performance improvements when enumerate = true
48e474
- All PAM actions will now perform a forced initgroups lookup instead of just
48e474
- a user information lookup
48e474
-   This guarantees that all group information is available to other
48e474
-   providers, such as the simple provider.
48e474
- For backwards-compatibility, DNS lookups will also fall back to trying the
48e474
- SSSD domain name as a DNS discovery domain.
48e474
- Support for more password expiration policies in LDAP
48e474
-    389 Directory Server
48e474
-    FreeIPA
48e474
-    ActiveDirectory
48e474
- Support for ldap_tls_{cert,key,cipher_suite} config options
48e474
-Assorted bugfixes
48e474
48e474
* Tue Jan 11 2011 Stephen Gallagher <sgallagh@redhat.com> - 1.5.0-2
48e474
- CVE-2010-4341 - DoS in sssd PAM responder can prevent logins
48e474
48e474
* Wed Dec 22 2010 Stephen Gallagher <sgallagh@redhat.com> - 1.5.0-1
48e474
- New upstream release 1.5.0
48e474
- Fixed issues with LDAP search filters that needed to be escaped
48e474
- Add Kerberos FAST support on platforms that support it
48e474
- Reduced verbosity of PAM_TEXT_INFO messages for cached credentials
48e474
- Added a Kerberos access provider to honor .k5login
48e474
- Addressed several thread-safety issues in the sss_client code
48e474
- Improved support for delayed online Kerberos auth
48e474
- Significantly reduced time between connecting to the network/VPN and
48e474
- acquiring a TGT
48e474
- Added feature for automatic Kerberos ticket renewal
48e474
- Provides the kerberos ticket for long-lived processes or cron jobs
48e474
- even when the user logs out
48e474
- Added several new features to the LDAP access provider
48e474
- Support for 'shadow' access control
48e474
- Support for authorizedService access control
48e474
- Ability to mix-and-match LDAP access control features
48e474
- Added an option for a separate password-change LDAP server for those
48e474
- platforms where LDAP referrals are not supported
48e474
- Added support for manpage translations
48e474
48e474
48e474
* Thu Nov 18 2010 Stephen Gallagher <sgallagh@redhat.com> - 1.4.1-3
48e474
- Solve a shutdown race-condition that sometimes left processes running
48e474
- Resolves: rhbz#606887 - SSSD stops on upgrade
48e474
48e474
* Tue Nov 16 2010 Stephen Gallagher <sgallagh@redhat.com> - 1.4.1-2
48e474
- Log startup errors to the syslog
48e474
- Allow cache cleanup to be disabled in sssd.conf
48e474
48e474
* Mon Nov 01 2010 Stephen Gallagher <sgallagh@redhat.com> - 1.4.1-1
48e474
- New upstream release 1.4.1
48e474
- Add support for netgroups to the proxy provider
48e474
- Fixes a minor bug with UIDs/GIDs >= 2^31
48e474
- Fixes a segfault in the kerberos provider
48e474
- Fixes a segfault in the NSS responder if a data provider crashes
48e474
- Correctly use sdap_netgroup_search_base
48e474
48e474
* Mon Oct 18 2010 Stephen Gallagher <sgallagh@redhat.com> - 1.4.0-2
48e474
- Fix incorrect tarball URL
48e474
48e474
* Mon Oct 18 2010 Stephen Gallagher <sgallagh@redhat.com> - 1.4.0-1
48e474
- New upstream release 1.4.0
48e474
- Added support for netgroups to the LDAP provider
48e474
- Performance improvements made to group processing of RFC2307 LDAP servers
48e474
- Fixed nested group issues with RFC2307bis LDAP servers without a memberOf plugin
48e474
- Build-system improvements to support Gentoo
48e474
- Split out several libraries into the ding-libs tarball
48e474
- Manpage reviewed and updated
48e474
48e474
* Mon Oct 04 2010 Stephen Gallagher <sgallagh@redhat.com> - 1.3.0-35
48e474
- Fix pre and post script requirements
48e474
48e474
* Mon Oct 04 2010 Stephen Gallagher <sgallagh@redhat.com> - 1.3.0-34
48e474
- Resolves: rhbz#606887 - sssd stops on upgrade
48e474
48e474
* Fri Oct 01 2010 Stephen Gallagher <sgallagh@redhat.com> - 1.3.0-33
48e474
- Resolves: rhbz#626205 - Unable to unlock screen
48e474
48e474
* Tue Sep 28 2010 Stephen Gallagher <sgallagh@redhat.com> - 1.3.0-32
48e474
- Resolves: rhbz#637955 - libini_config-devel needs libcollection-devel but
48e474
-                         doesn't require it
48e474
48e474
* Thu Sep 16 2010 Stephen Gallagher <sgallagh@redhat.com> - 1.3.0-31
48e474
- Resolves: rhbz#632615 - the krb5 locator plugin isn't packaged for multilib
48e474
48e474
* Tue Aug 24 2010 Stephen Gallagher <sgallagh@redhat.com> - 1.3.0-30
48e474
- Resolves: CVE-2010-2940 - sssd allows null password entry to authenticate
48e474
-                           against LDAP
48e474
48e474
* Thu Jul 22 2010 David Malcolm <dmalcolm@redhat.com> - 1.2.91-21
48e474
- Rebuilt for https://fedoraproject.org/wiki/Features/Python_2.7/MassRebuild
48e474
48e474
* Fri Jul 09 2010 Stephen Gallagher <sgallagh@redhat.com> - 1.2.91-20
48e474
- New upstream version 1.2.91 (1.3.0rc1)
48e474
- Improved LDAP failover
48e474
- Synchronous sysdb API (provides performance enhancements)
48e474
- Better online reconnection detection
48e474
48e474
* Mon Jun 21 2010 Stephen Gallagher <sgallagh@redhat.com> - 1.2.1-15
48e474
- New stable upstream version 1.2.1
48e474
- Resolves: rhbz#595529 - spec file should eschew %%define in favor of
48e474
-                         %%global
48e474
- Resolves: rhbz#593644 - Empty list of simple_allow_users causes sssd service
48e474
-                         to fail while restart.
48e474
- Resolves: rhbz#599026 - Makefile typo causes SSSD not to use the kernel
48e474
-                         keyring
48e474
- Resolves: rhbz#599724 - sssd is broken on Rawhide
48e474
48e474
* Mon May 24 2010 Stephen Gallagher <sgallagh@redhat.com> - 1.2.0-12
48e474
- New stable upstream version 1.2.0
48e474
- Support ServiceGroups for FreeIPA v2 HBAC rules
48e474
- Fix long-standing issue with auth_provider = proxy
48e474
- Better logging for TLS issues in LDAP
48e474
48e474
* Tue May 18 2010 Stephen Gallagher <sgallagh@redhat.com> - 1.1.92-11
48e474
- New LDAP access provider allows for filtering user access by LDAP attribute
48e474
- Reduced default timeout for detecting offline status with LDAP
48e474
- GSSAPI ticket lifetime made configurable
48e474
- Better offline->online transition support in Kerberos
48e474
48e474
* Fri May 07 2010 Stephen Gallagher <sgallagh@redhat.com> - 1.1.91-10
48e474
- Release new upstream version 1.1.91
48e474
- Enhancements when using SSSD with FreeIPA v2
48e474
- Support for deferred kinit
48e474
- Support for DNS SRV records for failover
48e474
48e474
* Fri Apr 02 2010 Simo Sorce <ssorce@redhat.com> - 1.1.1-3
48e474
- Bump up release number to avoid library sub-packages version issues with
48e474
  previous releases.
48e474
48e474
* Thu Apr 01 2010 Stephen Gallagher <sgallagh@redhat.com> - 1.1.1-1
48e474
- New upstream release 1.1.1
48e474
- Fixed the IPA provider (which was segfaulting at start)
48e474
- Fixed a bug in the SSSDConfig API causing some options to revert to
48e474
- their defaults
48e474
- This impacted the Authconfig UI
48e474
- Ensure that SASL binds to LDAP auto-retry when interrupted by a signal
48e474
48e474
* Tue Mar 23 2010 Stephen Gallagher <sgallagh@redhat.com> - 1.1.0-2
48e474
- Release SSSD 1.1.0 final
48e474
- Fix two potential segfaults
48e474
- Fix memory leak in monitor
48e474
- Better error message for unusable confdb
48e474
48e474
* Wed Mar 17 2010 Stephen Gallagher <sgallagh@redhat.com> - 1.1.0-1.pre20100317git0ea7f19
48e474
- Release candidate for SSSD 1.1
48e474
- Add simple access provider
48e474
- Create subpackages for libcollection, libini_config, libdhash and librefarray
48e474
- Support IPv6
48e474
- Support LDAP referrals
48e474
- Fix cache issues
48e474
- Better feedback from PAM when offline
48e474
48e474
* Wed Feb 24 2010 Stephen Gallagehr <sgallagh@redhat.com> - 1.0.5-2
48e474
- Rebuild against new libtevent
48e474
48e474
* Fri Feb 19 2010 Stephen Gallagher <sgallagh@redhat.com> - 1.0.5-1
48e474
- Fix licenses in sources and on RPMs
48e474
48e474
* Mon Jan 25 2010 Stephen Gallagher <sgallagh@redhat.com> - 1.0.4-1
48e474
- Fix regression on 64-bit platforms
48e474
48e474
* Fri Jan 22 2010 Stephen Gallagher <sgallagh@redhat.com> - 1.0.3-1
48e474
- Fixes link error on platforms that do not do implicit linking
48e474
- Fixes double-free segfault in PAM
48e474
- Fixes double-free error in async resolver
48e474
- Fixes support for TCP-based DNS lookups in async resolver
48e474
- Fixes memory alignment issues on ARM processors
48e474
- Manpage fixes
48e474
48e474
* Thu Jan 14 2010 Stephen Gallagher <sgallagh@redhat.com> - 1.0.2-1
48e474
- Fixes a bug in the failover code that prevented the SSSD from detecting when it went back online
48e474
- Fixes a bug causing long (sometimes multiple-minute) waits for NSS requests
48e474
- Several segfault bugfixes
48e474
48e474
* Mon Jan 11 2010 Stephen Gallagher <sgallagh@redhat.com> - 1.0.1-1
48e474
- Fix CVE-2010-0014
48e474
48e474
* Mon Dec 21 2009 Stephen Gallagher <sgallagh@redhat.com> - 1.0.0-2
48e474
- Patch SSSDConfig API to address
48e474
- https://bugzilla.redhat.com/show_bug.cgi?id=549482
48e474
48e474
* Fri Dec 18 2009 Stephen Gallagher <sgallagh@redhat.com> - 1.0.0-1
48e474
- New upstream stable release 1.0.0
48e474
48e474
* Fri Dec 11 2009 Stephen Gallagher <sgallagh@redhat.com> - 0.99.1-1
48e474
- New upstream bugfix release 0.99.1
48e474
48e474
* Mon Nov 30 2009 Stephen Gallagher <sgallagh@redhat.com> - 0.99.0-1
48e474
- New upstream release 0.99.0
48e474
48e474
* Tue Oct 27 2009 Stephen Gallagher <sgallagh@redhat.com> - 0.7.1-1
48e474
- Fix segfault in sssd_pam when cache_credentials was enabled
48e474
- Update the sample configuration
48e474
- Fix upgrade issues caused by data provider service removal
48e474
48e474
* Mon Oct 26 2009 Stephen Gallagher <sgallagh@redhat.com> - 0.7.0-2
48e474
- Fix upgrade issues from old (pre-0.5.0) releases of SSSD
48e474
48e474
* Fri Oct 23 2009 Stephen Gallagher <sgallagh@redhat.com> - 0.7.0-1
48e474
- New upstream release 0.7.0
48e474
48e474
* Thu Oct 15 2009 Stephen Gallagher <sgallagh@redhat.com> - 0.6.1-2
48e474
- Fix missing file permissions for sssd-clients
48e474
48e474
* Tue Oct 13 2009 Stephen Gallagher <sgallagh@redhat.com> - 0.6.1-1
48e474
- Add SSSDConfig API
48e474
- Update polish translation for 0.6.0
48e474
- Fix long timeout on ldap operation
48e474
- Make dp requests more robust
48e474
48e474
* Tue Sep 29 2009 Stephen Gallagher <sgallagh@redhat.com> - 0.6.0-1
48e474
- Ensure that the configuration upgrade script always writes the config
48e474
  file with 0600 permissions
48e474
- Eliminate an infinite loop in group enumerations
48e474
48e474
* Mon Sep 28 2009 Sumit Bose <sbose@redhat.com> - 0.6.0-0
48e474
- New upstream release 0.6.0
48e474
48e474
* Mon Aug 24 2009 Simo Sorce <ssorce@redhat.com> - 0.5.0-0
48e474
- New upstream release 0.5.0
48e474
48e474
* Wed Jul 29 2009 Jakub Hrozek <jhrozek@redhat.com> - 0.4.1-4
48e474
- Fix for CVE-2009-2410 - Native SSSD users with no password set could log in
48e474
  without a password. (Patch by Stephen Gallagher)
48e474
48e474
* Sun Jul 26 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.4.1-3
48e474
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
48e474
48e474
* Mon Jun 22 2009 Simo Sorce <ssorce@redhat.com> - 0.4.1-2
48e474
- Fix a couple of segfaults that may happen on reload
48e474
48e474
* Thu Jun 11 2009 Simo Sorce <ssorce@redhat.com> - 0.4.1-1
48e474
- add missing configure check that broke stopping the daemon
48e474
- also fix default config to add a missing required option
48e474
48e474
* Mon Jun  8 2009 Simo Sorce <ssorce@redhat.com> - 0.4.1-0
48e474
- latest upstream release.
48e474
- also add a patch that fixes debugging output (potential segfault)
48e474
48e474
* Mon Apr 20 2009 Simo Sorce <ssorce@redhat.com> - 0.3.2-2
48e474
- release out of the official 0.3.2 tarball
48e474
48e474
* Mon Apr 20 2009 Jakub Hrozek <jhrozek@redhat.com> - 0.3.2-1
48e474
- bugfix release 0.3.2
48e474
- includes previous release patches
48e474
- change permissions of the /etc/sssd/sssd.conf to 0600
48e474
48e474
* Tue Apr 14 2009 Simo Sorce <ssorce@redhat.com> - 0.3.1-2
48e474
- Add last minute bug fixes, found in testing the package
48e474
48e474
* Mon Apr 13 2009 Simo Sorce <ssorce@redhat.com> - 0.3.1-1
48e474
- Version 0.3.1
48e474
- includes previous release patches
48e474
48e474
* Mon Apr 13 2009 Simo Sorce <ssorce@redhat.com> - 0.3.0-2
48e474
- Try to fix build adding automake as an explicit BuildRequire
48e474
- Add also a couple of last minute patches from upstream
48e474
48e474
* Mon Apr 13 2009 Simo Sorce <ssorce@redhat.com> - 0.3.0-1
48e474
- Version 0.3.0
48e474
- Provides file based configuration and lots of improvements
48e474
48e474
* Tue Mar 10 2009 Simo Sorce <ssorce@redhat.com> - 0.2.1-1
48e474
- Version 0.2.1
48e474
48e474
* Tue Mar 10 2009 Simo Sorce <ssorce@redhat.com> - 0.2.0-1
48e474
- Version 0.2.0
48e474
48e474
* Sun Mar 08 2009 Jakub Hrozek <jhrozek@redhat.com> - 0.1.0-5.20090309git691c9b3
48e474
- package git snapshot
48e474
48e474
* Fri Mar 06 2009 Jakub Hrozek <jhrozek@redhat.com> - 0.1.0-4
48e474
- fixed items found during review
48e474
- added initscript
48e474
48e474
* Thu Mar 05 2009 Sumit Bose <sbose@redhat.com> - 0.1.0-3
48e474
- added sss_client
48e474
48e474
* Mon Feb 23 2009 Jakub Hrozek <jhrozek@redhat.com> - 0.1.0-2
48e474
- Small cleanup and fixes in the spec file
48e474
48e474
* Thu Feb 12 2009 Stephen Gallagher <sgallagh@redhat.com> - 0.1.0-1
48e474
- Initial release (based on version 0.1.0 upstream code)