Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2015-01-10 23:06:57
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and      /work/SRC/openSUSE:Factory/.sssd.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "sssd"

Changes:
--------
--- /work/SRC/openSUSE:Factory/sssd/sssd.changes        2014-12-17 
19:15:47.000000000 +0100
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2015-01-10 
23:06:59.000000000 +0100
@@ -1,0 +2,17 @@
+Thu Jan  8 22:23:42 UTC 2015 - jeng...@inai.de
+
+- Update to new upstream release 1.12.3
+* SSSD now allows the IPA client to move from one ID view to
+  another after SSSD restart.
+* It is possible to apply ID views to IPA domains as well.
+  Previous SSSD versions only allowed views to be applied to AD
+  trusted domains.
+* Overriding SSH public keys is supported in this release.
+* Move semanage related functions to a separate library.
+
+-------------------------------------------------------------------
+Thu Jan  1 22:01:02 UTC 2015 - meiss...@suse.com
+
+- build with PIE
+
+-------------------------------------------------------------------

Old:
----
  sssd-1.12.2.tar.gz
  sssd-1.12.2.tar.gz.asc

New:
----
  sssd-1.12.3.tar.gz
  sssd-1.12.3.tar.gz.asc

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ sssd.spec ++++++
--- /var/tmp/diff_new_pack.reK429/_old  2015-01-10 23:07:00.000000000 +0100
+++ /var/tmp/diff_new_pack.reK429/_new  2015-01-10 23:07:00.000000000 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package sssd
 #
-# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,7 +17,7 @@
 
 
 Name:           sssd
-Version:        1.12.2
+Version:        1.12.3
 Release:        0
 Summary:        System Security Services Daemon
 License:        GPL-3.0+ and LGPL-3.0+
@@ -346,6 +346,8 @@
 export PATH="$PATH:/usr/sbin"
 
 autoreconf -fiv;
+export CFLAGS="%optflags -fPIE"
+export LDFLAGS="-pie"
 %configure \
     --with-crypto=libcrypto \
     --with-db-path="%dbpath" \
@@ -470,6 +472,7 @@
 %_libdir/%name/libsss_child*
 %_libdir/%name/libsss_crypt*
 %_libdir/%name/libsss_debug*
+%_libdir/%name/libsss_semanage*
 %_libdir/%name/libsss_simple*
 %_libdir/%name/libsss_util*
 %dir %_libdir/%name/modules/

++++++ baselibs.conf ++++++
--- /var/tmp/diff_new_pack.reK429/_old  2015-01-10 23:07:00.000000000 +0100
+++ /var/tmp/diff_new_pack.reK429/_new  2015-01-10 23:07:00.000000000 +0100
@@ -1,4 +1,4 @@
 sssd
-  supplements "packageand(sssd:pam-<targettype>)"
-  supplements "packageand(sssd:glibc-<targettype>)"
-  -/usr/lib(64)?/*
+       supplements "packageand(sssd:pam-<targettype>)"
+       supplements "packageand(sssd:glibc-<targettype>)"
+       -/usr/lib(64)?/*

++++++ sssd-1.12.2.tar.gz -> sssd-1.12.3.tar.gz ++++++
++++ 171501 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org

Reply via email to