Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2013-12-31 10:58:27
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and      /work/SRC/openSUSE:Factory/.sssd.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "sssd"

Changes:
--------
--- /work/SRC/openSUSE:Factory/sssd/sssd.changes        2013-12-19 
12:37:24.000000000 +0100
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2013-12-31 
10:58:28.000000000 +0100
@@ -1,0 +2,19 @@
+Fri Dec 20 21:54:58 UTC 2013 - jeng...@inai.de
+
+- Update to new upstream release 1.11.3
+* The AD provider is able to resolve group memberships for groups
+  with Global and Universal scope
+* The initgroups (get groups for user) operation for users from
+  trusted AD domains was made more reliable by reading the required
+  tokenGroups attribute from LDAP instead of Global Catalog
+* A new option ad_enable_gc was added to the AD provider. This
+  option allows the administrator to force SSSD to talk to LDAP
+  port only and never try the Global Catalog
+* The AD provider is now able to leverage the tokenGroups attribute
+  even when POSIX attributes are used, providing better performance
+  during logins.
+* A memory leak in the NSS responder that affected long-lived
+  clients that requested netgroup data was fixed
+- Remove sssd-ldflags.diff (merged upstream)
+
+-------------------------------------------------------------------

Old:
----
  sssd-1.11.2.tar.gz
  sssd-1.11.2.tar.gz.asc
  sssd-ldflags.diff

New:
----
  sssd-1.11.3.tar.gz
  sssd-1.11.3.tar.gz.asc

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ sssd.spec ++++++
--- /var/tmp/diff_new_pack.8Jpk6T/_old  2013-12-31 10:58:30.000000000 +0100
+++ /var/tmp/diff_new_pack.8Jpk6T/_new  2013-12-31 10:58:30.000000000 +0100
@@ -17,7 +17,7 @@
 
 
 Name:           sssd
-Version:        1.11.2
+Version:        1.11.3
 Release:        0
 Summary:        System Security Services Daemon
 License:        GPL-3.0+ and LGPL-3.0+
@@ -28,7 +28,6 @@
 Source:         https://fedorahosted.org/released/sssd/sssd-%version.tar.gz
 Source2:        https://fedorahosted.org/released/sssd/sssd-%version.tar.gz.asc
 Source3:        baselibs.conf
-Patch1:         sssd-ldflags.diff
 BuildRoot:      %{_tmppath}/%{name}-%{version}-build
 
 %define servicename    sssd
@@ -285,7 +284,6 @@
 %prep
 %{?gpg_verify: %gpg_verify %{S:2}}
 %setup -q
-%patch -P 1 -p1
 
 %build
 %if 0%{?suse_version} < 1210
@@ -360,16 +358,13 @@
 %service_add_post sssd.service
 %endif
 
-%preun
-%stop_on_removal sssd
 %if 0%{?_unitdir:1}
+%preun
 %service_del_preun sssd.service
 %endif
 
 %postun
 /sbin/ldconfig
-%restart_on_update sssd
-%insserv_cleanup
 %if 0%{?_unitdir:1}
 %service_del_postun sssd.service
 %endif

++++++ sssd-1.11.2.tar.gz -> sssd-1.11.3.tar.gz ++++++
++++ 52386 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org

Reply via email to