Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

sssd-krb5-common-1.16.1-lp152.15.1 RPM for aarch64

From OpenSuSE Ports Leap 15.2 for aarch64

Name: sssd-krb5-common Distribution: openSUSE Leap 15.2
Version: 1.16.1 Vendor: openSUSE
Release: lp152.15.1 Build date: Wed Apr 8 19:49:03 2020
Group: System/Daemons Build host: obs-arm-8
Size: 537992 Source RPM: sssd-1.16.1-lp152.15.1.src.rpm
Packager: https://bugs.opensuse.org
Url: https://pagure.io/SSSD/sssd
Summary: SSSD helpers needed for Kerberos and GSSAPI authentication
Provides helper processes that the LDAP and Kerberos back ends can
use for Kerberos user or host authentication.

Provides

Requires

License

GPL-3.0+

Changelog

* Fri Mar 27 2020 Samuel Cabrero <scabrero@suse.de>
  - Fix dynamic DNS updates not using FQDN (bsc#1160587); Add
    0032-AD-use-getaddrinfo-with-AI_CANONNAME-to-find-the-FQD.patch
* Mon Mar 09 2020 Samuel Cabrero <scabrero@suse.de>
  - Update samba secrets after changing machine password; (jsc#SLE-11503);
    Add 0031-ad-Add-support-for-passing-add-samba-data-to-adcli.patch
* Thu Jan 16 2020 Samuel Cabrero <scabrero@suse.de>
  - Install infopipe dbus service (bsc#1106598)
* Mon Jan 13 2020 David Mulder <dmulder@suse.com>
  - SSSD GPO host entries are ignored if computer cn does not
    match it's samaccountname, add
    0001-Resolve-computer-lookup-failure-when-sam-cn.patch;
    (jsc#SLE-9298); (bsc#1160688)
* Thu Jan 02 2020 David Mulder <dmulder@suse.com>
  - SSSD should accept host entries from GPO's security filter, add
    sssd-gpo_host_security_filter-1.16.1.patch; (jsc#SLE-9298)
* Fri Dec 13 2019 Samuel Cabrero <scabrero@suse.de>
  - Fix building with newer samba versions (bsc#1137876)
  - Added patches:
    * 0027-utils-make-N_ELEMENTS-public.patch
    * 0028-ad-replace-ARRAY_SIZE-with-N_ELEMENTS.patch
* Wed Nov 06 2019 Samuel Cabrero <scabrero@suse.de>
  - Update winbind idmap plugin to support interface version 6
    (jsc#SLE-9819)
  - Added patches:
    * 0019-winbind-idmap-plugin-support-inferface-version-6.patch
    * 0020-winbind-idmap-plugin-fix-detection.patch
    * 0021-nss-imap-add-sss_nss_getsidbyuid-and-sss_nss_getsidb.patch
    * 0022-cifs-idmap-plugin-use-new-sss_nss_idmap-calls.patch
    * 0023-winbind-idmap-plugin-use-new-sss_nss_idmap-calls.patch
    * 0024-libwbclient-sssd-use-new-sss_nss_idmap-calls.patch
    * 0025-pysss_nss_idmap-add-python-bindings-for-new-sss_nss_.patch
    * 0026-winbind-idmap-plugin-update-struct-idmap_domain-to-l.patch
* Tue Oct 22 2019 Samuel Cabrero <scabrero@suse.de>
  - Delete linked local user overrides when deleting a user
    (bsc#1133168)
  - Added patches:
    * 0018-SYSDB-Delete-linked-local-user-overrides-when-deleti.patch
* Tue Oct 22 2019 Samuel Cabrero <scabrero@suse.de>
  - Fix domain offline after first boot when resolv.conf is a symlink
    (bsc#1136139)
  - Added patches:
    * 0015-MONITOR-Propagate-error-when-resolv.conf-does-not-ex.patch
    * 0016-MONITOR-Add-a-new-option-to-control-resolv.conf-moni.patch
    * 0017-MONITOR-Resolve-symlinks-setting-the-inotify-watcher.patch
* Tue Oct 22 2019 Samuel Cabrero <scabrero@suse.de>
  - Fix login not possible when email address is duplicated in ldap
    attributes (bsc#1149597)
  - Added patches:
    * 0013-Revert-LDAP-IPA-add-local-email-address-to-aliases.patch
    * 0014-util-Remove-the-unused-function-is_email_from_domain.patch
* Thu Jul 04 2019 Samuel Cabrero <scabrero@suse.de>
  - Fix memory leak in nss netgroup enumeration (bsc#1139247);
  - Added patches:
    * 0012-nss-use-enumeration-context-as-talloc-parent-for-cac.patch
* Thu May 23 2019 Samuel Cabrero <scabrero@suse.de>
  - Allow defaults sudoRole without sudoUser attribute (bsc#1135247)
  - Added an option to skip GPOs that have groupPolicyContainers,
    unreadable by SSSD (bsc#1124194) (CVE-2018-16838)
  - Added patches:
    * 0010-SUDO-Allow-defaults-sudoRole-without-sudoUser-attrib.patch
    * 0011-GPO-Add-option-ad_gpo_ignore_unreadable.patch
* Wed May 08 2019 Samuel Cabrero <scabrero@suse.de>
  - Create directory to download and cache GPOs (bsc#1132879)
  - Add a netgroup counter to struct nss_enum_index (bsc#1132657)
  - Added patches:
    * 0007-nss-add-a-netgroup-counter-to-struct-nss_enum_index.patch
    * 0008-nss-initialize-nss_enum_index-in-nss_setnetgrent.patch
    * 0009-NSS-nss_clear_netgroup_hash_table-do-not-free-data.patch
* Wed Mar 20 2019 Samuel Cabrero <scabrero@suse.de>
  - Rotate child debug file descriptors on SIGHUP (bsc#1080156)
  - Added patches:
    * 0006-Rotate-child-log-files.patch
* Wed Feb 20 2019 Samuel Cabrero <scabrero@suse.de>
  - Fix fallback_homedir returning '/' for empty home directories
    (CVE-2019-3811) (bsc#1121759)
  - Install logrotate configuration (bsc#1004220)
  - Strip whitespaces in netgroup triples (bsc#1087320)
  - Align systemd service file with upstream
    * Run interactive and change service type to notify (bsc#1120852)
    * Replace deprecated '-f' and use '--logger'
  - Fix sssd not starting in foreground mode (bsc#1125277)
  - Added patches:
    * 0003-MONITOR-Do-not-use-two-configuration-databases.patch
    * 0004-Strip-whitespaces-in-netgroup-triple.patch
    * 0005-nss-sssd-returns-for-emtpy-home-directories.patch
* Wed Sep 26 2018 ckowalczyk@suse.com
  - Added dependency to adcli for sssd-ad (fate#326619, bsc#1109849)
* Wed Jun 20 2018 ckowalczyk@suse.com
  - Introduce patches:
    * Create sockets with right permissions:
      0001-SUDO-Create-the-socket-with-stricter-permissions.patch
      (bsc#1098377, CVE-2018-10852)
    * Fix for sssd upstream integration tests
      0002-intg-Do-not-hardcode-nsslibdir.patch
      (bsc#1098163)
* Fri Apr 27 2018 ckowalczyk@suse.com
  - Update to new minor upstream release 1.16.1 (fate#323340):
    New Features:
    * A new option auto_private_groups was added. If this option is
    enabled, SSSD will automatically create user private groups based
    on user’s UID number. The GID number is ignored in this case.
    * The SSSD smart card integration now supports a special type of PAM
    conversation implemented by GDM which allows the user to select
    the appropriate smrt card certificate in GDM.
    * A new API for accessing user and group information was added.
    This API is similar to the tradiional Name Service Switch API, but
    allows the consumer to talk to SSSD directly as well as to
    fine-tune the query with e.g. how cache should be evaluated.
    * The sssctl command line tool gained a new command access-report,
    which can generate who can access the client machine. Currently
    only generating the report on an IPA client based on HBAC rules
    is supported.
    * The hostid provider was moved from the IPA specific code to
    the generic LDAP code. This allows SSH host keys to be access by
    the generic LDAP provider as well. See the ldap_host_* options in
    the sssd-ldap manual page for more details.
    * Setting the memcache_timeout option to 0 disabled creating
    the memory cache files altogether. This can be useful in cases
    there is a bug in the memory cache that needs working around.
* Tue Apr 24 2018 ckowalczyk@suse.com
  - Updated sssd.spec:
    The IPA provider depends on AD provider's PAC executable, hence
    introducing the package dependency. (bsc#1021441, bsc#1062124)
* Tue Feb 27 2018 hguo@suse.com
  - Remove package descriptions for the python 2 packages that are
    no longer distributed:
    * python-ipa_hbac
    * python-sss-murmur
    * python-sss_nss_idmap
    * python-sssd-config
  - Correct python version dependency of tools package. (bsc#1082108)
* Mon Dec 04 2017 hguo@suse.com
  - Correct dependency of sss_obfuscate command line program.
* Fri Dec 01 2017 hguo@suse.com
  - In an ongoing effort to reduce dependency on python version 2,
    the following python libraries are no longer built. Nevertheless
    their python3 counterparts remain in place:
    * python-ipa_hbac
    * python-sss-murmur
    * python-sss_nss_idmap
    * python-sssd-config
* Mon Oct 23 2017 michael@stroeder.com
  - Update to new upstream release 1.16.0
    Security fixes
    * This release fixes CVE-2017-12173: Unsanitized input when searching in
    local cache database. SSSD stores its cached data in an LDAP like local
    database file using libldb. To lookup cached data LDAP search filters
    like (objectClass=user)(name=user_name) are used. However, in
    sysdb_search_user_by_upn_res(), the input was not sanitized and
    allowed to manipulate the search filter for cache lookups. This would
    allow a logged in user to discover the password hash of a different user.
    New Features
    * SSSD now supports session recording configuration through tlog. This
    feature enables recording of everything specific users see or type
    during their sessions on a text terminal. For more information, see
    the sssd-session-recording(5) manual page.
    * SSSD can act as a client agent to deliver
    Fleet Commander <https://wiki.gnome.org/Projects/FleetCommander>
    policies defined on an IPA server. Fleet Commander provides a
    configuration management interface that is controlled centrally and
    that covers desktop, applications and network configuration.
    * Several new systemtap <https://sourceware.org/systemtap/> probes
    were added into various locations in SSSD code to assist in
    troubleshooting and analyzing performance related issues. Please see the
    sssd-systemtap(5) manual page for more information.
    * A new LDAP provide access control mechanism that allows to restrict
    access based on PAM's rhost data field was added. For more details,
    please consult the sssd-ldap(5) manual page, in particular the
    options ldap_user_authorized_rhost and the rhost value of
    ldap_access_filter.
* Tue Jul 25 2017 michael@stroeder.com
  - Update to new upstream release 1.15.3 (KCM disabled)
    New Features
    * In a setup where an IPA domain trusts an Active Directory domain,
      it is now possible to define the domain resolution order
      (see http://www.freeipa.org/page/Releases/4.5.0#AD_User_Short_Names).
    * Design page - Shortnames in trusted domains <https://docs.pagure.org/SSSD.sssd/design_pages/shortnames.html>
    * SSSD ships with a new service called KCM. This service acts as a
      storage for Kerberos tickets when "libkrb5" is configured to use
      "KCM:" in "krb5.conf".
    * Design page - KCM server for SSSD <https://docs.pagure.org/SSSD.sssd/design_pages/kcm.html>
    * NOTE: There are several known issues in the "KCM" responder that
      will be handled in the next release.
    * Support for user and group resolution through the D-Bus interface and
      authentication and/or authorization through the PAM interface even
      for setups without UIDs or Windows SIDs present on the LDAP directory
      side. This enhancement allows SSSD to be used together with apache
      modules <https://github.com/adelton/mod_lookup_identity> to provide
      identities for applications
    * Design page - Support for non-POSIX users and groups <https://docs.pagure.org/SSSD.sssd/design_pages/non_posix_support.html>
    * SSSD ships a new public library called "libsss_certmap" that allows
      a flexible and configurable way of mapping a certificate to a user
      identity.
    * Design page - Matching and Mapping Certificates <https://docs.pagure.org/SSSD.sssd/design_pages/matching_and_mapping_certificates.html>
    * The Kerberos locator plugin can be disabled using an environment variable
      "SSSD_KRB5_LOCATOR_DISABLE". Please refer to the
      "sssd_krb5_locator_plugin" manual page for mode details.
    * The "sssctl" command line tool supports a new command "user-checks"
      that enables the administrator to check whether a certain user should be
      allowed or denied access to a certain PAM service.
    * The "secrets" responder now forwards requests to a proxy Custodia
      back end over a secure channel.
* Thu Mar 16 2017 hguo@suse.com
  - Introduce mandatory runtime requirement "cyrus-sasl-gssapi" to
    krb5-common sub-package. Address bsc#1024836.
* Wed Mar 15 2017 michael@stroeder.com
  - Update to new upstream release 1.15.2
    * It is now possible to configure certain parameters of a
      trusted domain in a configuration file sub-section.
    * Several issues related to socket-activating the NSS service,
      especially if SSSD was configured to use a non-privileged
      userm were fixed. The NSS service now does not change the
      ownership of its log files to avoid triggering a name-service
      lookup while the NSS service is not running yet.
      Additionally, the NSS service is started before any other
      service to make sure username resolution works and the other
      service can resolve the SSSD user correctly.
    * A new option "cache_first" allows the administrator to change
      the way multiple domains are searched. When this option is
      enabled, SSSD will first try to "pin" the requested name or
      ID to a domain by searching the entries that are already
      cached and contact the domain that contains the cached entry
      first. Previously, SSSD would check the cache and the remote
      server for each domain. This option brings performance
      benefit for setups that use multiple domains (even
      auto-discovered trusted domains), especially for ID lookups
      that would previously iterate over all domains. Please note
      that this option must be enabled with care as the
      administrator must ensure that the ID space of domains does
      not overlap.
    * The SSSD D-Bus interface gained two new methods:
      "FindByNameAndCertificate" and "ListByCertificate". These
      methods will be used primarily by IPA and
      `mod_lookup_identity
      <https://github.com/adelton/mod_lookup_identity/> to
      correctly match multple users who use the same certificate
      for Smart Card login.
    * A bug where SSSD did not properly sanitize a username with a
      newline character in it was fixed.
* Sat Mar 11 2017 jengelh@inai.de
  - Switch *all* URLs after fedorahosted.org retirement
* Sat Mar 04 2017 michael@stroeder.com
  - Updated project URL
  - Update to new upstream release 1.15.1
    * Several issues related to starting the SSSD services on-demand via
      socket activation were fixed. In particular, it is no longer possible
      to have a service started both by sssd and socket-activated. Another
      bug which might have caused the responder to start before SSSD started
      and cause issues especially on system startup was fixed.
    * A new 'files' provider was added. This provider mirrors the contents
      of '/etc/passwd' and '/etc/shadow' into the SSSD database. The purpose
      of this new provider is to make it possible to use SSSD's interfaces,
      such as the D-Bus interface for local users and enable leveraging the
      in-memory fast cache for local users as well, as a replacement for `nscd`.
      In future, we intend to extend the D-Bus interface to also provide setting
      and retrieving additional custom attributes for the files users.
    * SSSD now autogenerates a fallback configuration that enables the
      files domain if no SSSD configuration exists. This allows distributions
      to enable the 'sssd' service when the SSSD package is installed. Please
      note that SSSD must be build with the configuration option
      '--enable-files-domain' for this functionality to be enabled.
    * Support for public-key authentication with Kerberos (PKINIT) was
      added. This support will enable users who authenticate with a Smart Card
      to obtain a Kerberos ticket during authentication.
* Sat Feb 18 2017 kukuk@suse.de
  - Remove obsolete insserv call
* Wed Feb 08 2017 luizluca@gmail.com
  - Added /etc/sssd/conf.d/ for configuration snippets
* Wed Jan 25 2017 michael@stroeder.com
  - Removed 0001-krb5-1.15-build-fix.patch obsoleted by upstream update
  - Update to new upstream release 1.15.0
    * SSSD now allows the responders to be activated by the systemd service
      manager and exit when idle. This means the services line in sssd.conf is
      optional and the responders can be started on-demand, simplifying the sssd
      configuration. Please note that this change is backwards-compatible and
      the responders listed explicitly in sssd.conf's services line are managed
      by sssd in the same manner as in previous releases. Please refer to man
      sssd.conf(5) for more information
    * The sudo provider is no longer disabled for configurations that do not
      explicitly include the sudo responder in the services list. In order to
      disable the sudo-related back end code that executes the periodic LDAP
      queries, set the sudo_provider to none explicitly
    * The watchdog signal handler no longer uses signal-unsafe functions. This
      bug was causing a deadlock in case the watchdog was about to kill a
      stuck process
    * A bug that prevented TLS to be set up correctly on systems where libldap
      links with GnuTLS was fixed
    * The functionality to alter SSSD configuration through the D-Bus interface
      provided by the IFP responder was removed. This functionality was not used to
      the best of our knowledge, had no tests and prevented the InfoPipe responder
      from running as a non-privileged user.
    * A bug that prevented statically-linked applications from using libnss_sss
      was fixed by removing dependency on -lpthreads from the libnss_sss library
      (please see https://sourceware.org/bugzilla/show_bug.cgi?id=20500 for
      an example on why linking with -lpthread from an NSS modules is problematic)
    * Previously, SSSD did not ignore GPOs that were missing the
      gPCFunctionalityVersion attribute and failed the whole GPO
      processing. Starting with this version, the GPOs without the
      gPCFunctionalityVersion are skipped.
* Mon Dec 12 2016 dimstar@opensuse.org
  - BuildRequire pkgconfig(libsystemd) instead of
    pkgconfig(libsystemd-login): the latter has been deprecated since
    systemd 209 and finally removed with systemd 230.
* Wed Dec 07 2016 jengelh@inai.de
  - Add 0001-krb5-1.15-build-fix.patch to unlock building
    against future KRB versions.
* Wed Oct 19 2016 michael@stroeder.com
  - Update to new upstream release 1.14.2
    * Several more regressions caused by cache refactoring to use qualified
      names internally were fixed, including a regression that prevented the
      krb5_map_user option from working correctly.
    * A regression when logging in with a smart card using the GDM login manager
      was fixed
    * SSSD now removes the internal timestamp on startup cache when the
      persistent cache is removed. This enables admins to follow their existing
      workflow of just removing the persistent cache and start from a fresh slate
    * Several fixes to the sssd-secrets responder are present in this release
    * A bug in the autofs responder that prevented automounter maps from being
      returned when sssd_be was offline was fixed
    * A similar bug in the NSS responder that prevented netgroups from being
      returned when sssd_be was offline was fixed
    * Disabling the netlink integration can now be done with a new option
      disable_netlink. Previously, the netlink integration could be disabled with
      a sssd command line switch, which is being deprecated in this release.
    * The internal watchdog no longer kills sssd processes in case time shifts
      during sssd runtime
    * The fail over code is able to cope with concurrent SRV resolution
      requests better in this release
    * The proxy provider gained a new option proxy_max_children that allows the
      administrator to control the maximum number of child helper processes that
      authenticate users with auth_provider=proxy
    * The InfoPipe D-Bus responder exports the UUIDs of user and group objects
      through a uniqueID property
* Fri Aug 19 2016 michael@stroeder.com
  - Update to new upstream release 1.14.1
    * The IPA provider now supports logins with enterprise principals (also
    known as additional UPN suffixes). This functionality also enabled Active
    Directory users from trusted AD domains who use an additional UPN suffix
    to log in. Please note that this feature requires a recent IPA server.
    * When a user name is overriden in an IPA domain, resolving a group these
    users are a member of now returns the overriden user names
    * Users can be looked up by and log in with their e-mail address as an
    identifier. In order to do so, an attribute that represents the user's
    e-mail address is fetched by default. This attribute can by customized
    by setting the ldap_user_email configuration option.
    * A new ad_enabled_domains option was added. This option lets the
    administrator select domains that SSSD should attempt to reach in the
    AD forest SSSD is joined to. This option is useful for deployments where
    not all domains are reachable on the network level, yet the administrator
    needs to access some trusted domains and therefore disabling the subdomains
    provider completely is not desirable.
    * The sssctl tool has two new commands active-server and servers that
    allow the administrator to observe the server that SSSD is bound to and
    the servers that SSSD autodiscovered
    * SSSD used to fail to start when an attribute name is present in both
    the default SSSD attribute map and the custom ldap_user_extra_attrs map
    * GPO policy procesing no longer fails if the gPCMachineExtensionNames
    attribute only contains whitespaces
    * Several commits fix regressions related to switching all user and group
    names to fully qualified format, such as running initgroups for a user
    who is only a member of a primary group
    * Several patches fix regressions caused by splitting the database into
    two ldb files, such as when user attributes change without increasing
    the modifyTimestamp attribute value
    * systemd unit files are now shipped for the sssd-secrets responder,
    allowing the responder to be socket-activated. To do so, administrators
    should enable the sssd-secrets.socket and sssd-secrets.service systemd
    units.
    * The sssd binary has a new switch --disable-netlink that lets sssd skip
    messages from the kernel's netlink interface.
    * A crash when entries with special characters such as '(' were requested
    was fixed
    * The ldap_rfc_2307_fallback_to_local_users option was broken in the
    previous version. This release fixes the functionality.
* Fri Jul 08 2016 jengelh@inai.de
  - Update to new upstream release 1.14.0
    * The AD provider is now able to look up users from Active
    Directory domains by certificate. This change enables logins for
    Active Directory users with the help of a smart card.
    * The sss_override tool is now able to add certificates as local
    overrides in the SSSD cache. Please note that the certificate
    overrides are stored in the local cache, so removing the cache
    also removes all the certificates!
    * Invalid certificates are skipped instead of aborting the whole
    operation when logging in with a smart card using SSH.
    * This version allows several OCSP-related options such as the OCSP
    responder to be configured during smart card authentication.
    * SSSD is now able to determine the name of the user who logs in
    from the inserted smart card without having to type in the
    username. Note that this functionality must be enabled with the
    allow_missing_name pam_sss option.
    * The sss_cache command line tool is now able to invalidate SUDO
    rules with its new -r/-R switches. Note that the sudo rules ar
    not refreshed with the sss_cache tool immediately.
    * A new command line tool called sssctl was added. This tool
    allows to observe the status of SSSD.
    * A new option local_negative_timeout was added. This option
    allows the admin to specify the time during which lookups for
    users that are not handled by SSSD but are present on the
    system (typically in /etc/passwd and /etc/group) and prevents
    repeated lookups of local users on the remote server during
    initgroups operation.
    * An ID-mapping plugin for the winbind deamon was added. With
    this plugin, it's possible for winbind to use the same
    ID-mapping scheme as SSSD uses, producing consistent ID values.
  - Remove 0001-build-detect-endianness-at-configure-time.patch
    (included upstream)
* Mon Apr 18 2016 hguo@suse.com
  - Enable PAC responder.
    PAC is an extension element returned by domain controller, to speed
    up resolution of authorisation data such as group memberships.
* Thu Apr 14 2016 michael@stroeder.com
  - Update to new upstream release 1.13.4
    * The IPA sudo provider was reimplemented. The new version reads the
      data from IPA's LDAP tree (as opposed to the compat tree populated by
      the slapi-nis plugin that was used previously). The benefit is that
      deployments which don't require the compat tree for other purposes,
      such as support for non-SSSD clients can disable those autogenerated
      LDAP trees to conserve resources that slapi-nis otherwise requires. There
      should be no visible changes to the end user.
    * SSSD now has the ability to renew the machine credentials (keytabs)
      when the ad provider is used. Please note that a recent version of
      the adcli (0.8 or newer) package is required for this feature to work.
    * The automatic ID mapping feature was improved so that the administrator
      is no longer required to manually set the range size in case a RID in
      the AD domain is larger than the default range size
    * A potential infinite loop in the NFS ID mapping plugin that was
      resulting in an excessive memory usage was fixed
    * Clients that are pinned to a particular AD site using the ad_site
      option no longer communicate with DCs outside that site during service
      discovery.
    * The IPA identity provider is now able to resolve external
      (typically coming from a trusted AD forest) group members during
      get-group-information requests. Please note that resolving external
      group memberships for AD users during the initgroup requests used to
      work even prior to this update. This feature is mostly useful for cases
      where an IPA client is using the compat tree to resolve AD trust users.
    * The IPA ID views feature now works correctly even for deployments
      without a trust relationship. Previously, the subdomains IPA provider
      failed to read the views data if no master domain record was created
      on the IPA server during trust establishment.
    * A race condition in the client libraries between the SSSD closing
      the socket as idle and the client application using the socket was
      fixed. This bug manifested with a Broken Pipe error message on the
      client.
    * SSSD is now able to resolve users with the same usernames in different
      OUs of an AD domain
    * The smartcard authentication now works properly with gnome-screensaver
* Wed Feb 10 2016 mpluskal@suse.com
  - Enable internal testsuite
* Wed Dec 16 2015 jengelh@inai.de
  - Update to new maintenance release 1.13.3
    * A bug that prevented user lookups and logins after migration from
    winsync to IPA-AD trusts was fixed.
    * A bug that prevented the ignore_group_members option from working
    correctly in AD provider setups that use a dedicated primary
    group (as opposed to a user-private group) was fixed.
    * Offline detection and offline login timeouts were improved for AD
    users logging in from a domain trusted by an IPA server.
    * The AD provider supports setting up autofs_provider=ad .
* Fri Nov 20 2015 jengelh@inai.de
  - Update to new upstream release 1.13.2
    * Initial support for Smart Card authentication was added.
    * The PAM prompting was enhanced so that when Two-Factor
    Authentication is used, both factors (password and token) can be
    entered separately on separate prompts.
    * This release supports authenticating againt a KDC proxy.
* Wed Sep 30 2015 michael@stroeder.com
  - Update to new upstream release 1.13.1
    * Initial support for Smart Card authentication was added. The
    feature can be activated with the new pam_cert_auth option.
    * The PAM prompting was enhanced so that when Two-Factor
    Authentication is used, both factors (password and token) can
    be entered separately on separate prompts. At the same time,
    only the long-term password is cached, so offline access would
    still work using the long term password.
    * A new command line tool sss_override is present in this
    release. The tools allows to override attributes on the SSSD
    side. It's helpful in environment where e.g. some hosts need to
    have a different view of POSIX attributes than others. Please
    note that the overrides are stored in the cache as well, so
    removing the cache will also remove the overrides.
    * Several enhancements to the dynamic DNS update code. Notably,
    clients that update multiple interfaces work better with this
    release.
    * This release supports authenticating againt a KDC proxy
    * The fail over code was enhanced so that if a trusted domain is
    not reachable, only that domain will be marked as inactive but
    the backed would stay in online mode.
* Thu Aug 20 2015 jengelh@inai.de
  - Update to new upstream release 1.13
    * Support for separate prompts when using two-factor authentication
    * Added support for one-way trusts between an IPA and Active
    Directory environment. (Depends on IPA 4.2)
    * The fast memory cache now also supports the initgroups operation.
    * The PAM responder is now capable of caching authentication for
    configurable period, which might reduce server load in cases
    where accounts authenticate very frequently.
    Refer to the "cached_auth_timeout" option in sssd.conf(5).
    * The Active Directory provider has changed the default value of
    the "ad_gpo_access_control" option from permissive to enforcing.
    As a consequence, the GPO access control now affects all clients
    that set access_provider to ad. In order to restore the previous
    behaviour, set ad_gpo_access_control to permissive or use a
    different access_provider type.
    * Group Policy objects defined in a different AD domain that the
    computer object is defined in are now supported.
    * Credential caching and Offline authentication are also available
    when using two-factor authentication
    * The Python bindings are now built for both Python2 and Python3.
    * The LDAP bind timeout, StartTLS timeout and password change
    timeout are now configurable using the ldap_opt_timeout option.
* Wed Aug 12 2015 jengelh@inai.de
  - Kill unused libsss_sudo-devel solvable.
* Tue Aug 11 2015 hguo@suse.com
  - Obsolete/provide libsss_sudo in sssd main package.
    Sudo capability is an integral feature in SSSD and the library
    is not supposed to be used separately.
* Thu Jun 25 2015 crrodriguez@opensuse.org
  - sssd.service: add Before= and Wants=nss-user-lookup.target
    correct fix for bsc#926961
* Sun Jun 14 2015 michael@stroeder.com
  - Update to new upstream release 1.12.5
    * The background refresh tasks now supports refreshing users and
    groups as well. See the "refresh_expired_interval" parameter in
    the sssd.conf manpage.
    * A new option subdomain_inherit was added.
    * When an expired account attempts to log in, a configurable
    error message can be displayed with sufficient pam_verbosity
    setting. See the "pam_account_expired_message" option.
    * OpenLDAP ppolicy can be honored even when an alternate login
    method (such as SSH key) is used. See the "ldap_access_order"
    option.
    * A new option :krb5_map_user" was added, allowing the admin to
    map UNIX usernames to Kerberos principals.
    * BUG FIXES:
    * Fixed AD-specific bugs that resulted in the incorrect set of
    groups being displayed after the initgroups operation.
    * Fixes related to the IPA ID views feature. Setups using this
    should update sssd on both IPA servers and clients.
    * The AD provider now handles binary GUIDs correctly.
    * A bug that prevented the `ignore_group_members` parameter to be
    used with the AD provider was fixed.
    * The failover code now reads and honors TTL value for SRV
    queries as well.
    * Race condition between setting the timeout in the back ends and
    reading it in the front end during initgroup operation was
    fixed. This bug affected applications that perform the
    initgroups(3) operation in multiple processes simultaneously.
    * Setups that only want to use the domain SSSD is connected to,
    but not the autodiscovered trusted domains by setting
    `subdomains_provider=none` now work correctly as long as the
    domain SID is set manually in the config file.
    * In case only "allow" rules are used, the simple access provider
    is now able to skip unresolvable groups.
    * The GPO access control code now handles situations where user
    and computer objects were in different domains.
* Thu Feb 19 2015 hguo@suse.com
  - Update to new upstream release 1.12.4 (Changelog highlights following)
    * This is mostly a bug fixing release with only minor enhancements
    visible to the end user.
    * Contains many fixes and enhancements related to the ID views
    functionality of FreeIPA servers.
    * Several fixes related to retrieving AD group membership in an
    IPA-AD trust scenario.
    * Fixes a bug where the GPO access control previously didn't work
    at all if debugging was enabled in smb.conf.
    * SSSD can now be pinned to a particular AD site instead of
    autodiscovering the site.
    * A regression that caused setting the SELinux context for IPA users
    to fail, was fixed.
    * Fixed a potential crash caused by a double-free error when an SSSD
    service was killed by the monitor process.
* Mon Feb 16 2015 howard@localhost
  - A minor rpmspec cleanup to get rid of five rpmlint warnings
    * Remove mentioning of system-wide dbus configuration file from comments.
    * Remove traditional init script.
    * Remove compatibility for producing packages on older OpenSUSE releases.
* Thu Jan 08 2015 jengelh@inai.de
  - Update to new upstream release 1.12.3
    * SSSD now allows the IPA client to move from one ID view to
    another after SSSD restart.
    * It is possible to apply ID views to IPA domains as well.
    Previous SSSD versions only allowed views to be applied to AD
    trusted domains.
    * Overriding SSH public keys is supported in this release.
    * Move semanage related functions to a separate library.
* Thu Jan 01 2015 meissner@suse.com
  - build with PIE
* Mon Nov 10 2014 Led <ledest@gmail.com>
  - fix bashism in postun script
* Thu Oct 30 2014 jengelh@inai.de
  - Update to new upstream release 1.12.2 (bugfix release, bnc#900159)
    * Fixed a regression where the IPA provider did not fetch User
    Private Groups correctly
    * An important bug in the GPO access control which resulted in a
    wrong principal being used, was fixed.
    * Several new options are available for deployments that need to
    restrict a certain PAM service from connecting to a certain SSSD
    domain. For more details, see the description of
    pam_trusted_users and pam_public_domains options in the
    sssd.conf(5) man page and the domains option in the pam_sss(8)
    man page.
    * When SSSD is acting as an IPA client in setup with trusted AD
    domains, it is able to return group members or full group
    memberships for users from trusted AD domains.
    * Support for the "views" feature of IPA.
  - Remove 0001-build-call-AC_BUILD_AUX_DIR-before-anything-else.patch
    (merged upstream)

Files

/usr/lib/sssd
/usr/lib/sssd/krb5_child
/usr/lib/sssd/ldap_child
/usr/lib64/sssd
/usr/lib64/sssd/libsss_krb5_common.so


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 9 12:07:01 2024