commit sssd for openSUSE:Factory

2020-10-23 Thread root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2020-10-23 12:19:25

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new.3463 (New)


Package is "sssd"

Fri Oct 23 12:19:25 2020 rev:106 rq:842566 version:2.4.0

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2020-08-12 
10:57:16.292766477 +0200
+++ /work/SRC/openSUSE:Factory/.sssd.new.3463/sssd.changes  2020-10-23 
12:19:35.096566520 +0200
@@ -1,0 +2,11 @@
+Mon Oct 12 13:10:26 UTC 2020 - Jan Engelhardt 
+
+- Update to release 2.4.0
+  * Session recording can now exclude specific users or groups
+when scope is set to all (see exclude_users and
+exclude_groups options).
+  * Active Directory provider now sends CLDAP pings over UDP
+protocol to Domain Controllers in parallel to determine site
+and forest to speed up server discovery.
+
+---

Old:

  sssd-2.3.1.tar.gz
  sssd-2.3.1.tar.gz.asc

New:

  sssd-2.4.0.tar.gz
  sssd-2.4.0.tar.gz.asc



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.lzSw82/_old  2020-10-23 12:19:36.028567001 +0200
+++ /var/tmp/diff_new_pack.lzSw82/_new  2020-10-23 12:19:36.032567003 +0200
@@ -18,15 +18,15 @@
 %define _buildshell /bin/bash
 
 Name:   sssd
-Version:2.3.1
+Version:2.4.0
 Release:0
 Summary:System Security Services Daemon
 License:GPL-3.0-or-later and LGPL-3.0-or-later
 Group:  System/Daemons
 URL:https://pagure.io/SSSD/sssd
 #Git-Clone:https://pagure.io/SSSD/sssd
-Source: 
https://github.com/SSSD/sssd/releases/download/sssd-2_3_1/%name-%version.tar.gz
-Source2:
https://github.com/SSSD/sssd/releases/download/sssd-2_3_1/%name-%version.tar.gz.asc
+Source: 
https://github.com/SSSD/sssd/releases/download/sssd-2_4_0/%name-%version.tar.gz
+Source2:
https://github.com/SSSD/sssd/releases/download/sssd-2_4_0/%name-%version.tar.gz.asc
 Source3:baselibs.conf
 Source5:%name.keyring
 Patch1: krb-noversion.diff

++ sssd-2.3.1.tar.gz -> sssd-2.4.0.tar.gz ++
/work/SRC/openSUSE:Factory/sssd/sssd-2.3.1.tar.gz 
/work/SRC/openSUSE:Factory/.sssd.new.3463/sssd-2.4.0.tar.gz differ: char 12, 
line 1





commit sssd for openSUSE:Factory

2020-08-12 Thread root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2020-08-12 10:57:12

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new.3399 (New)


Package is "sssd"

Wed Aug 12 10:57:12 2020 rev:105 rq:825390 version:2.3.1

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2020-08-05 
20:26:01.243018516 +0200
+++ /work/SRC/openSUSE:Factory/.sssd.new.3399/sssd.changes  2020-08-12 
10:57:16.292766477 +0200
@@ -1,0 +2,5 @@
+Mon Aug 10 12:55:05 UTC 2020 - Jan Engelhardt 
+
+- Build sssd's KCM.
+
+---



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.lT1SOR/_old  2020-08-12 10:57:17.232766945 +0200
+++ /var/tmp/diff_new_pack.lT1SOR/_new  2020-08-12 10:57:17.236766947 +0200
@@ -64,6 +64,7 @@
 BuildRequires:  pkgconfig(dhash) >= 0.4.2
 BuildRequires:  pkgconfig(glib-2.0)
 BuildRequires:  pkgconfig(ini_config) >= 1.1.0
+BuildRequires:  pkgconfig(jansson)
 BuildRequires:  pkgconfig(ldb) >= 0.9.2
 BuildRequires:  pkgconfig(libcares)
 BuildRequires:  pkgconfig(libcrypto)
@@ -72,14 +73,15 @@
 BuildRequires:  pkgconfig(libnl-route-3.0) >= 3.0
 BuildRequires:  pkgconfig(libpcre) >= 7
 BuildRequires:  pkgconfig(libsystemd)
+BuildRequires:  pkgconfig(ndr_krb5pac)
 BuildRequires:  pkgconfig(ndr_nbt)
+BuildRequires:  pkgconfig(p11-kit-1) >= 0.23.3
 BuildRequires:  pkgconfig(popt)
 BuildRequires:  pkgconfig(python3)
 BuildRequires:  pkgconfig(talloc)
 BuildRequires:  pkgconfig(tdb) >= 1.1.3
 BuildRequires:  pkgconfig(tevent)
-BuildRequires:  pkgconfig(ndr_krb5pac)
-BuildRequires:  pkgconfig(p11-kit-1) >= 0.23.3
+BuildRequires:  pkgconfig(uuid)
 %{?systemd_ordering}
 Requires:   sssd-ldap = %version-%release
 Requires(postun): pam-config
@@ -130,6 +132,16 @@
 Provides the IPA back end that the SSSD can utilize to fetch identity
 data from and authenticate against an IPA server.
 
+%package kcm
+Summary:SSSD's Kerberos cache manager
+License:GPL-3.0-or-later
+Group:  System/Daemons
+Requires:   sssd = %version-%release
+
+%description kcm
+KCM is a process that stores, tracks and manages Kerberos credential
+caches.
+
 %package krb5
 Summary:The Kerberos authentication backend plugin for sssd
 License:GPL-3.0-or-later
@@ -372,7 +384,6 @@
 --with-os=suse \
 --with-semanage=no \
 --disable-ldb-version-check \
---without-kcm \
 --without-secrets \
 --without-python2-bindings
 make %{?_smp_mflags} all
@@ -490,25 +501,24 @@
 %dir %_mandir/??/
 %dir %_mandir/??/man[158]/
 %_mandir/??/man1/sss_ssh_*
-%_mandir/??/man5/sss-certmap.5.gz
-%_mandir/??/man5/sssd-ad.5.gz
+%_mandir/??/man5/sss-certmap.5*
+%_mandir/??/man5/sssd-ad.5*
 %_mandir/??/man5/sssd-files.5*
 %_mandir/??/man5/sssd-ldap-attributes.5*
-%_mandir/??/man5/sssd-secrets.5.gz
-%_mandir/??/man5/sssd-session-recording.5.gz
+%_mandir/??/man5/sssd-secrets.5*
+%_mandir/??/man5/sssd-session-recording.5*
 %_mandir/??/man5/sssd-simple.5*
 %_mandir/??/man5/sssd-sudo.5*
-%_mandir/??/man5/sssd-systemtap.5.gz
-%_mandir/??/man5/sssd.conf.5.gz
-%_mandir/??/man8/idmap_sss.8.gz
-%_mandir/??/man8/sssctl.8.gz
-%_mandir/??/man8/sssd-kcm.8.gz
+%_mandir/??/man5/sssd-systemtap.5*
+%_mandir/??/man5/sssd.conf.5*
+%_mandir/??/man8/idmap_sss.8*
+%_mandir/??/man8/sssctl.8*
 %_mandir/??/man8/sssd.8*
 %_mandir/man1/sss_ssh_*
-%_mandir/man5/sss-certmap.5.gz
+%_mandir/man5/sss-certmap.5*
 %_mandir/man5/sssd-files.5*
 %_mandir/man5/sssd-ldap-attributes.5*
-%_mandir/man5/sssd-session-recording.5.gz
+%_mandir/man5/sssd-session-recording.5*
 %_mandir/man5/sssd-simple.5*
 %_mandir/man5/sssd-sudo.5*
 %_mandir/man5/sssd.conf.5*
@@ -614,6 +624,16 @@
 %dir %_mandir/??/man5/
 %_mandir/??/man5/sssd-ipa.5*
 
+%files kcm
+%dir %_libexecdir/sssd/
+%_libexecdir/sssd/sssd_kcm
+%dir %_libdir/sssd/
+%_libdir/sssd/libsss_secrets.so
+%_mandir/man8/sssd-kcm.8*
+%_mandir/??/man8/sssd-kcm.8*
+%_datadir/sssd-kcm/
+%_unitdir/sssd-kcm.*
+
 %files krb5
 %dir %_libdir/%name/
 %_libdir/%name/libsss_krb5.so






commit sssd for openSUSE:Factory

2020-08-05 Thread root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2020-08-05 20:25:57

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new.3592 (New)


Package is "sssd"

Wed Aug  5 20:25:57 2020 rev:104 rq:823795 version:2.3.1

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2020-06-11 
14:41:21.452727168 +0200
+++ /work/SRC/openSUSE:Factory/.sssd.new.3592/sssd.changes  2020-08-05 
20:26:01.243018516 +0200
@@ -1,0 +2,18 @@
+Fri Jul 24 16:57:58 UTC 2020 - Jan Engelhardt 
+
+- Update to release 2.3.1
+  * Domains can be now explicitly enabled or disabled using
+enable option in domain section. This can be especially used
+in configuration snippets.
+  * New configuration options memcache_size_passwd,
+memcache_size_group, memcache_size_initgroups that can be
+used to control memory cache size.
+  * Fixed several regressions in GPO processing introduced in
+sssd-2.3.0
+  * Fixed regression in PAM responder: failures in cache only
+lookups are no longer considered fatal.
+  * Fixed regression in proxy provider: pwfield=x is now default
+value only for sssd-shadowutils target.
+- sssd-wbclient is obsolete and no longer shipped
+
+---

Old:

  sssd-2.3.0.tar.gz
  sssd-2.3.0.tar.gz.asc

New:

  sssd-2.3.1.tar.gz
  sssd-2.3.1.tar.gz.asc



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.YAEdvK/_old  2020-08-05 20:26:02.071018778 +0200
+++ /var/tmp/diff_new_pack.YAEdvK/_new  2020-08-05 20:26:02.071018778 +0200
@@ -18,15 +18,15 @@
 %define _buildshell /bin/bash
 
 Name:   sssd
-Version:2.3.0
+Version:2.3.1
 Release:0
 Summary:System Security Services Daemon
 License:GPL-3.0-or-later and LGPL-3.0-or-later
 Group:  System/Daemons
 URL:https://pagure.io/SSSD/sssd
 #Git-Clone:https://pagure.io/SSSD/sssd
-Source: 
https://github.com/SSSD/sssd/releases/download/sssd-2_3_0/%name-%version.tar.gz
-Source2:
https://github.com/SSSD/sssd/releases/download/sssd-2_3_0/%name-%version.tar.gz.asc
+Source: 
https://github.com/SSSD/sssd/releases/download/sssd-2_3_1/%name-%version.tar.gz
+Source2:
https://github.com/SSSD/sssd/releases/download/sssd-2_3_1/%name-%version.tar.gz.asc
 Source3:baselibs.conf
 Source5:%name.keyring
 Patch1: krb-noversion.diff
@@ -180,32 +180,6 @@
 The packages contains commandline tools for managing users and groups using
 the "local" id provider of the System Security Services Daemon (sssd).
 
-%package wbclient
-Summary:SSSD's implementation of the Winbind pipe protocol
-License:LGPL-3.0-or-later
-Group:  System/Libraries
-
-%description wbclient
-libwbclient is a plugin for the Samba client, though it has been
-implemented as a regular shared library requested via DT_NEEDED.
-
-sssd-wbclient implements the libwbclient API for Samba daemons and
-utilities. The main purpose is to map Active Directory users and
-groups identified by their SID to POSIX users and groups identified
-by their POSIX UIDs and GIDs respectively.
-
-%package wbclient-devel
-Summary:Development files for SSSD winbind
-License:LGPL-3.0-or-later
-Group:  Development/Libraries/C and C++
-Requires:   %name-wbclient = %version
-
-%description wbclient-devel
-sssd-wbclient implements the libwbclient API for Samba daemons and
-utilities. The main purpose is to map Active Directory users and
-groups identified by their SID to POSIX users and groups identified
-by their POSIX UIDs and GIDs respectively.
-
 %package winbind-idmap
 Summary:The sss idmap backend for Winbind
 Group:  System/Libraries
@@ -433,10 +407,6 @@
 ln -sfv service "$b/%_sbindir/rcsssd-sudo"
 
 mkdir -pv "$b/%sssdstatedir/mc"
-mkdir -pv "$b/%_sysconfdir/ld.so.conf.d"
-cat >"$b/%_sysconfdir/ld.so.conf.d/sssd-wbclient.conf" <<-EOF
-   %_libdir/%name/modules
-EOF
 find "$b" -type f -name "*.la" -print -delete
 rm -Rfv "$b/usr/lib/debug/usr/lib/sssd/p11_child-1.16.2-0.x86_64.debug"
 %find_lang %name --all-name
@@ -603,6 +573,7 @@
 %_libdir/krb5/
 %_libdir/%name/modules/sssd_krb5_localauth_plugin.so
 %_mandir/??/man8/sssd_krb5_locator_plugin.8*
+%_mandir/??/man8/pam_sss.8*
 %_mandir/man8/pam_sss.8*
 %_mandir/man8/sssd_krb5_locator_plugin.8*
 
@@ -691,19 +662,6 @@
 %_mandir/??/man8/sss_*.8*
 %_mandir/man8/sss_*.8*
 
-%files wbclient
-%config %_sysconfdir/ld.so.conf.d/sssd-wbclient.conf
-%dir %_libdir/sssd/
-%dir %_libdir/sssd/modules/
-%_libdir/sssd/modules/libwbclient.so.*
-
-%files wbclient-devel

commit sssd for openSUSE:Factory

2020-06-11 Thread root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2020-06-11 14:40:54

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new.3606 (New)


Package is "sssd"

Thu Jun 11 14:40:54 2020 rev:103 rq:810768 version:2.3.0

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2020-03-25 
23:44:51.144024140 +0100
+++ /work/SRC/openSUSE:Factory/.sssd.new.3606/sssd.changes  2020-06-11 
14:41:21.452727168 +0200
@@ -1,0 +2,23 @@
+Tue May 19 11:32:22 UTC 2020 - Jan Engelhardt 
+
+- Update to release 2.3.0
+  * SSSD can now handle hosts and networks nsswitch databases
+(see resolve_provider option).
+  * By default, authentication request only refresh user's
+initgroups if it is expired or there is not active user's
+session (see pam_initgroups_scheme option).
+  * OpenSSL is used as default crypto provider, NSS is deprecated.
+  * The AD provider now defaults to GSS-SPNEGO SASL mechanism
+(see ldap_sasl_mech option).
+  * The AD provider can now be configured to use only ldaps port
+(see ad_use_ldaps option).
+  * SSSD now accepts host entries from GPO's security filter.
+  * New debug level (0x1) added for low level LDB messages
+only (see sssd.conf man page).
+- Drop sssd-gpo_host_security_filter-2.2.2.patch,
+  0001-Resolve-computer-lookup-failure-when-sam-cn.patch,
+  0001-AD-use-getaddrinfo-with-AI_CANONNAME-to-find-the-FQD.patch (merged)
+- Drop 0001-Fix-build-failure-against-samba-4.12.0rc1.patch
+  (unapplicable)
+
+---

Old:

  0001-AD-use-getaddrinfo-with-AI_CANONNAME-to-find-the-FQD.patch
  0001-Fix-build-failure-against-samba-4.12.0rc1.patch
  0001-Resolve-computer-lookup-failure-when-sam-cn.patch
  sssd-2.2.3.tar.gz
  sssd-2.2.3.tar.gz.asc
  sssd-gpo_host_security_filter-2.2.2.patch

New:

  sssd-2.3.0.tar.gz
  sssd-2.3.0.tar.gz.asc



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.Qwaxcj/_old  2020-06-11 14:41:23.580733487 +0200
+++ /var/tmp/diff_new_pack.Qwaxcj/_new  2020-06-11 14:41:23.580733487 +0200
@@ -18,22 +18,18 @@
 %define _buildshell /bin/bash
 
 Name:   sssd
-Version:2.2.3
+Version:2.3.0
 Release:0
 Summary:System Security Services Daemon
 License:GPL-3.0-or-later and LGPL-3.0-or-later
 Group:  System/Daemons
 URL:https://pagure.io/SSSD/sssd
 #Git-Clone:https://pagure.io/SSSD/sssd
-Source: https://releases.pagure.org/SSSD/sssd/%name-%version.tar.gz
-Source2:https://releases.pagure.org/SSSD/sssd/%name-%version.tar.gz.asc
+Source: 
https://github.com/SSSD/sssd/releases/download/sssd-2_3_0/%name-%version.tar.gz
+Source2:
https://github.com/SSSD/sssd/releases/download/sssd-2_3_0/%name-%version.tar.gz.asc
 Source3:baselibs.conf
 Source5:%name.keyring
 Patch1: krb-noversion.diff
-Patch2: sssd-gpo_host_security_filter-2.2.2.patch
-Patch3: 0001-Resolve-computer-lookup-failure-when-sam-cn.patch
-Patch4: 0001-AD-use-getaddrinfo-with-AI_CANONNAME-to-find-the-FQD.patch
-Patch5: 0001-Fix-build-failure-against-samba-4.12.0rc1.patch
 
 %define servicenamesssd
 %define sssdstatedir   %_localstatedir/lib/sss
@@ -45,23 +41,23 @@
 BuildRequires:  autoconf >= 2.59
 BuildRequires:  automake
 BuildRequires:  bind-utils
+BuildRequires:  check-devel
 BuildRequires:  cifs-utils-devel
 BuildRequires:  cyrus-sasl-devel
 BuildRequires:  docbook-xsl-stylesheets
 BuildRequires:  krb5-devel >= 1.12
+BuildRequires:  libcmocka-devel
 BuildRequires:  libsmbclient-devel
 BuildRequires:  libtool
 BuildRequires:  libxml2-tools
 BuildRequires:  libxslt-tools
 BuildRequires:  nscd
+BuildRequires:  nss_wrapper
 BuildRequires:  openldap2-devel
 BuildRequires:  pam-devel
 BuildRequires:  pkg-config >= 0.21
 BuildRequires:  systemd-rpm-macros
-BuildRequires:  libcmocka-devel
-BuildRequires:  nss_wrapper
 BuildRequires:  uid_wrapper
-BuildRequires:  check-devel
 BuildRequires:  pkgconfig(augeas) >= 1.0.0
 BuildRequires:  pkgconfig(collection) >= 0.5.1
 BuildRequires:  pkgconfig(dbus-1) >= 1.0.0
@@ -447,7 +443,7 @@
 
 %check
 # sss_config-tests fails
-make %{?_smp_mflags} check ||:
+make %{?_smp_mflags} check || :
 
 %pre
 %service_add_pre sssd.service sssd-autofs.service sssd-autofs.socket 
sssd-nss.service sssd-nss.socket sssd-pac.service sssd-pac.socket 
sssd-pam-priv.socket sssd-pam.service sssd-pam.socket sssd-ssh.service 
sssd-ssh.socket sssd-sudo.service sssd-sudo.socket
@@ -606,7 +602,6 @@
 %_libdir/cifs-utils/
 %_libdir/krb5/
 %_libdir/%name/modules/sssd_krb5_localauth_plugin.so

commit sssd for openSUSE:Factory

2020-03-25 Thread root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2020-03-25 23:44:03

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new.3160 (New)


Package is "sssd"

Wed Mar 25 23:44:03 2020 rev:102 rq:787787 version:2.2.3

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2020-03-19 
19:50:23.916187550 +0100
+++ /work/SRC/openSUSE:Factory/.sssd.new.3160/sssd.changes  2020-03-25 
23:44:51.144024140 +0100
@@ -1,0 +2,18 @@
+Tue Mar 24 10:49:17 UTC 2020 - Jan Engelhardt 
+
+- Update to 2.2.3
+  * New features:
+  * allow_missing_name now treats empty strings the same as
+missing names.
+  * "soft_ocsp" and "soft_crl" options have been added to make
+the checks for revoked certificates more flexible if the
+system is offline.
+  * Smart card authentication in polkit is now allowed by default.
+  * Fixes:
+  * Handling of FreeIPA users and groups containing ‘@’ sign now
+works.
+  * SSSD was unable to hande ldap_uri containing URIs with
+different port numbers, which has been rectified.
+- Add 0001-Fix-build-failure-against-samba-4.12.0rc1.patch
+
+---

Old:

  sssd-2.2.2.tar.gz
  sssd-2.2.2.tar.gz.asc

New:

  0001-Fix-build-failure-against-samba-4.12.0rc1.patch
  sssd-2.2.3.tar.gz
  sssd-2.2.3.tar.gz.asc



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.0xQvbJ/_old  2020-03-25 23:44:52.004024421 +0100
+++ /var/tmp/diff_new_pack.0xQvbJ/_new  2020-03-25 23:44:52.012024424 +0100
@@ -18,7 +18,7 @@
 %define _buildshell /bin/bash
 
 Name:   sssd
-Version:2.2.2
+Version:2.2.3
 Release:0
 Summary:System Security Services Daemon
 License:GPL-3.0-or-later and LGPL-3.0-or-later
@@ -33,7 +33,7 @@
 Patch2: sssd-gpo_host_security_filter-2.2.2.patch
 Patch3: 0001-Resolve-computer-lookup-failure-when-sam-cn.patch
 Patch4: 0001-AD-use-getaddrinfo-with-AI_CANONNAME-to-find-the-FQD.patch
-BuildRoot:  %_tmppath/%name-%version-build
+Patch5: 0001-Fix-build-failure-against-samba-4.12.0rc1.patch
 
 %define servicenamesssd
 %define sssdstatedir   %_localstatedir/lib/sss
@@ -527,6 +527,7 @@
 %_mandir/??/man5/sss-certmap.5.gz
 %_mandir/??/man5/sssd-ad.5.gz
 %_mandir/??/man5/sssd-files.5*
+%_mandir/??/man5/sssd-ldap-attributes.5*
 %_mandir/??/man5/sssd-secrets.5.gz
 %_mandir/??/man5/sssd-session-recording.5.gz
 %_mandir/??/man5/sssd-simple.5*
@@ -540,6 +541,7 @@
 %_mandir/man1/sss_ssh_*
 %_mandir/man5/sss-certmap.5.gz
 %_mandir/man5/sssd-files.5*
+%_mandir/man5/sssd-ldap-attributes.5*
 %_mandir/man5/sssd-session-recording.5.gz
 %_mandir/man5/sssd-simple.5*
 %_mandir/man5/sssd-sudo.5*

++ 0001-Fix-build-failure-against-samba-4.12.0rc1.patch ++
>From bc56b10aea999284458dcc293b54cf65288e325d Mon Sep 17 00:00:00 2001
From: Stephen Gallagher 
Date: Fri, 24 Jan 2020 15:17:39 +0100
Subject: [PATCH] Fix build failure against samba 4.12.0rc1
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit

The ndr_pull_get_switch() function was dropped, but it was just a wrapper
around the ndr_token_peek() function, so we can use this approach on both
old and new versions of libndr.

Signed-off-by: Stephen Gallagher 

Reviewed-by: Pavel Březina 
---
 src/providers/ad/ad_gpo_ndr.c | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/src/providers/ad/ad_gpo_ndr.c b/src/providers/ad/ad_gpo_ndr.c
index d57303349..8f405aa62 100644
--- a/src/providers/ad/ad_gpo_ndr.c
+++ b/src/providers/ad/ad_gpo_ndr.c
@@ -105,7 +105,7 @@ ndr_pull_security_ace_object_type(struct ndr_pull *ndr,
   union security_ace_object_type *r)
 {
 uint32_t level;
-level = ndr_pull_get_switch_value(ndr, r);
+level = ndr_token_peek(>switch_list, r);
 NDR_PULL_CHECK_FLAGS(ndr, ndr_flags);
 if (ndr_flags & NDR_SCALARS) {
 NDR_CHECK(ndr_pull_union_align(ndr, 4));
@@ -135,7 +135,7 @@ ndr_pull_security_ace_object_inherited_type(struct ndr_pull 
*ndr,
 union 
security_ace_object_inherited_type *r)
 {
 uint32_t level;
-level = ndr_pull_get_switch_value(ndr, r);
+level = ndr_token_peek(>switch_list, r);
 NDR_PULL_CHECK_FLAGS(ndr, ndr_flags);
 if (ndr_flags & NDR_SCALARS) {
 NDR_CHECK(ndr_pull_union_align(ndr, 4));
@@ -198,7 +198,7 @@ ndr_pull_security_ace_object_ctr(struct ndr_pull *ndr,
  union security_ace_object_ctr *r)
 {
 uint32_t level;
-level = ndr_pull_get_switch_value(ndr, r);
+level = ndr_token_peek(>switch_list, 

commit sssd for openSUSE:Factory

2020-03-19 Thread root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2020-03-19 19:47:15

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new.3160 (New)


Package is "sssd"

Thu Mar 19 19:47:15 2020 rev:101 rq:785703 version:2.2.2

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2020-01-22 
22:42:03.740448675 +0100
+++ /work/SRC/openSUSE:Factory/.sssd.new.3160/sssd.changes  2020-03-19 
19:50:23.916187550 +0100
@@ -1,0 +2,6 @@
+Mon Mar 16 16:44:23 UTC 2020 - Samuel Cabrero 
+
+- Fix dynamic DNS updates not using FQDN (bsc#1160587); Add
+  0001-AD-use-getaddrinfo-with-AI_CANONNAME-to-find-the-FQD.patch
+
+---

New:

  0001-AD-use-getaddrinfo-with-AI_CANONNAME-to-find-the-FQD.patch



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.0wk6nS/_old  2020-03-19 19:50:24.648187972 +0100
+++ /var/tmp/diff_new_pack.0wk6nS/_new  2020-03-19 19:50:24.652187974 +0100
@@ -32,6 +32,7 @@
 Patch1: krb-noversion.diff
 Patch2: sssd-gpo_host_security_filter-2.2.2.patch
 Patch3: 0001-Resolve-computer-lookup-failure-when-sam-cn.patch
+Patch4: 0001-AD-use-getaddrinfo-with-AI_CANONNAME-to-find-the-FQD.patch
 BuildRoot:  %_tmppath/%name-%version-build
 
 %define servicenamesssd

++ 0001-AD-use-getaddrinfo-with-AI_CANONNAME-to-find-the-FQD.patch ++
>From 2143c7276c7603520e2575ef6c9d93a5fc031256 Mon Sep 17 00:00:00 2001
From: Samuel Cabrero 
Date: Mon, 13 Jan 2020 13:52:34 +0100
Subject: [PATCH] AD: use getaddrinfo with AI_CANONNAME to find the FQDN

In systems where gethostbyname() does not return the FQDN try calling
getaddrinfo().

Signed-off-by: Samuel Cabrero 

Reviewed-by: Sumit Bose 
---
 src/man/sssd-ad.5.xml| 14 ++--
 src/providers/ad/ad_common.c | 42 
 2 files changed, 50 insertions(+), 6 deletions(-)

diff --git a/src/man/sssd-ad.5.xml b/src/man/sssd-ad.5.xml
index c30e5b9db..23e351fc0 100644
--- a/src/man/sssd-ad.5.xml
+++ b/src/man/sssd-ad.5.xml
@@ -193,15 +193,17 @@ ad_enabled_domains = sales.example.com, eng.example.com
 ad_hostname (string)
 
 
-Optional. May be set on machines where the
-hostname(5) does not reflect the fully qualified
-name used in the Active Directory domain to
-identify this host.
+Optional. On machines where the hostname(5) does
+not reflect the fully qualified name, sssd will try
+to expand the short name. If it is not possible or
+the short name should be really used instead, set
+this parameter explicitly.
 
 
 This field is used to determine the host principal
-in use in the keytab. It must match the hostname
-for which the keytab was issued.
+in use in the keytab and to perform dynamic DNS
+updates. It must match the hostname for which the
+keytab was issued.
 
 
 
diff --git a/src/providers/ad/ad_common.c b/src/providers/ad/ad_common.c
index 51300f5b2..e5fa83595 100644
--- a/src/providers/ad/ad_common.c
+++ b/src/providers/ad/ad_common.c
@@ -406,6 +406,34 @@ ad_create_1way_trust_options(TALLOC_CTX *mem_ctx,
 return ad_options;
 }
 
+static errno_t
+ad_try_to_get_fqdn(const char *hostname,
+   char *buf,
+   size_t buflen)
+{
+int ret;
+struct addrinfo *res;
+struct addrinfo hints;
+
+memset(, 0, sizeof(struct addrinfo));
+hints.ai_socktype = SOCK_DGRAM;
+hints.ai_flags = AI_CANONNAME;
+
+ret = getaddrinfo(hostname, NULL, , );
+if (ret != 0) {
+DEBUG(SSSDBG_CRIT_FAILURE,
+  "getaddrinfo failed: %s\n",
+  gai_strerror(ret));
+return ret;
+}
+
+strncpy(buf, res->ai_canonname, buflen);
+
+freeaddrinfo(res);
+
+return EOK;
+}
+
 errno_t
 ad_get_common_options(TALLOC_CTX *mem_ctx,
   struct confdb_ctx *cdb,
@@ -421,6 +449,7 @@ ad_get_common_options(TALLOC_CTX *mem_ctx,
 char *realm;
 char *ad_hostname;
 char hostname[HOST_NAME_MAX + 1];
+char fqdn[HOST_NAME_MAX + 1];
 char *case_sensitive_opt;
 const char *opt_override;
 
@@ -468,6 

commit sssd for openSUSE:Factory

2020-01-22 Thread root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2020-01-22 22:42:01

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new.26092 (New)


Package is "sssd"

Wed Jan 22 22:42:01 2020 rev:100 rq:765726 version:2.2.2

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2020-01-18 
12:17:56.035132563 +0100
+++ /work/SRC/openSUSE:Factory/.sssd.new.26092/sssd.changes 2020-01-22 
22:42:03.740448675 +0100
@@ -1,0 +2,6 @@
+Sun Jan 19 23:54:34 UTC 2020 - Stefan Brüns 
+
+- Remove leftover python2 build dependencies
+- Remove python3-devel BuildRequires in favor of pkgconfig(python3)
+
+---



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.GYmNvz/_old  2020-01-22 22:42:05.616449603 +0100
+++ /var/tmp/diff_new_pack.GYmNvz/_new  2020-01-22 22:42:05.620449605 +0100
@@ -56,14 +56,11 @@
 BuildRequires:  openldap2-devel
 BuildRequires:  pam-devel
 BuildRequires:  pkg-config >= 0.21
-BuildRequires:  python3-devel
 BuildRequires:  systemd-rpm-macros
 BuildRequires:  libcmocka-devel
 BuildRequires:  nss_wrapper
 BuildRequires:  uid_wrapper
 BuildRequires:  check-devel
-BuildRequires:  python
-BuildRequires:  python-xml
 BuildRequires:  pkgconfig(augeas) >= 1.0.0
 BuildRequires:  pkgconfig(collection) >= 0.5.1
 BuildRequires:  pkgconfig(dbus-1) >= 1.0.0






commit sssd for openSUSE:Factory

2020-01-18 Thread root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2020-01-18 12:16:53

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new.26092 (New)


Package is "sssd"

Sat Jan 18 12:16:53 2020 rev:99 rq:764135 version:2.2.2

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2020-01-06 
16:02:03.717721870 +0100
+++ /work/SRC/openSUSE:Factory/.sssd.new.26092/sssd.changes 2020-01-18 
12:17:56.035132563 +0100
@@ -1,0 +2,8 @@
+Mon Jan 13 14:40:11 UTC 2020 - David Mulder 
+
+- SSSD GPO host entries are ignored if computer cn does not
+  match its samaccountname, add
+  0001-Resolve-computer-lookup-failure-when-sam-cn.patch;
+  (jsc#SLE-9298); (bsc#1160688)
+
+---

New:

  0001-Resolve-computer-lookup-failure-when-sam-cn.patch



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.G50CQg/_old  2020-01-18 12:17:57.571133387 +0100
+++ /var/tmp/diff_new_pack.G50CQg/_new  2020-01-18 12:17:57.575133389 +0100
@@ -31,6 +31,7 @@
 Source5:%name.keyring
 Patch1: krb-noversion.diff
 Patch2: sssd-gpo_host_security_filter-2.2.2.patch
+Patch3: 0001-Resolve-computer-lookup-failure-when-sam-cn.patch
 BuildRoot:  %_tmppath/%name-%version-build
 
 %define servicenamesssd

++ 0001-Resolve-computer-lookup-failure-when-sam-cn.patch ++
>From 0ea7661eeb7783c45d7f0ec9d19d99ce9fe407cf Mon Sep 17 00:00:00 2001
From: David Mulder 
Date: Fri, 10 Jan 2020 18:21:05 +
Subject: [PATCH] Resolve computer lookup failure when sam!=cn
References: jsc#SLE-9298
Upstream: submitted

---
 src/providers/ad/ad_gpo.c | 11 ++-
 1 file changed, 2 insertions(+), 9 deletions(-)

diff --git a/src/providers/ad/ad_gpo.c b/src/providers/ad/ad_gpo.c
index 90e1909f8..6dd850cc9 100644
--- a/src/providers/ad/ad_gpo.c
+++ b/src/providers/ad/ad_gpo.c
@@ -1947,7 +1947,6 @@ ad_gpo_target_dn_retrieval_done(struct tevent_req *subreq)
 struct sysdb_attrs **reply;
 const char *target_dn = NULL;
 uint32_t uac;
-char *filter = NULL;
 char *domain_dn;
 const char *attrs[] = {AD_AT_SID, NULL};
 struct ldb_message *msg;
@@ -2050,16 +2049,10 @@ ad_gpo_target_dn_retrieval_done(struct tevent_req 
*subreq)
 goto done;
 }
 
-filter = talloc_asprintf(subreq, SYSDB_COMP_FILTER, 
state->ad_hostname);
-if (!filter) {
-ret = ENOMEM;
-goto done;
-}
-
 subreq = sdap_get_generic_send(state, state->ev, state->opts,
sdap_id_op_handle(state->sdap_op),
-   domain_dn, LDAP_SCOPE_SUBTREE,
-   filter, attrs, NULL, 0,
+   state->target_dn, LDAP_SCOPE_BASE,
+   "(&)", attrs, NULL, 0,
state->timeout,
false);
 
-- 
2.24.0






commit sssd for openSUSE:Factory

2020-01-06 Thread root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2020-01-06 16:02:02

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new.6675 (New)


Package is "sssd"

Mon Jan  6 16:02:02 2020 rev:98 rq:760498 version:2.2.2

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2019-12-25 
10:55:09.729636086 +0100
+++ /work/SRC/openSUSE:Factory/.sssd.new.6675/sssd.changes  2020-01-06 
16:02:03.717721870 +0100
@@ -1,0 +2,6 @@
+Thu Jan 02 17:17:00 UTC 2020 - David Mulder 
+
+- SSSD should accept host entries from GPO's security filter, add
+  sssd-gpo_host_security_filter-2.2.2.patch; (jsc#SLE-9298)
+
+---

New:

  sssd-gpo_host_security_filter-2.2.2.patch



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.8SGvOU/_old  2020-01-06 16:02:04.697722380 +0100
+++ /var/tmp/diff_new_pack.8SGvOU/_new  2020-01-06 16:02:04.725722395 +0100
@@ -30,6 +30,7 @@
 Source3:baselibs.conf
 Source5:%name.keyring
 Patch1: krb-noversion.diff
+Patch2: sssd-gpo_host_security_filter-2.2.2.patch
 BuildRoot:  %_tmppath/%name-%version-build
 
 %define servicenamesssd


++ sssd-gpo_host_security_filter-2.2.2.patch ++
 1187 lines (skipped)





commit sssd for openSUSE:Factory

2019-12-25 Thread root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2019-12-25 10:54:43

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new.6675 (New)


Package is "sssd"

Wed Dec 25 10:54:43 2019 rev:97 rq:758977 version:2.2.2

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2019-12-07 
15:20:50.535749951 +0100
+++ /work/SRC/openSUSE:Factory/.sssd.new.6675/sssd.changes  2019-12-25 
10:55:09.729636086 +0100
@@ -1,0 +2,8 @@
+Fri Nov 22 13:31:54 UTC 2019 - Samuel Cabrero 
+
+- Install infopipe dbus service (bsc#1106598)
+- Add systemd service unit files to manage socket or bus activated responders.
+- All responders except infopipe are also managed by a socket unit file.
+- Add missing post and postun hooks for libsss_certmap0 package.
+
+---



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.FWzrUG/_old  2019-12-25 10:55:10.541636340 +0100
+++ /var/tmp/diff_new_pack.FWzrUG/_new  2019-12-25 10:55:10.541636340 +0100
@@ -21,7 +21,7 @@
 Version:2.2.2
 Release:0
 Summary:System Security Services Daemon
-License:GPL-3.0+ and LGPL-3.0+
+License:GPL-3.0-or-later and LGPL-3.0-or-later
 Group:  System/Daemons
 URL:https://pagure.io/SSSD/sssd
 #Git-Clone:https://pagure.io/SSSD/sssd
@@ -100,7 +100,7 @@
 
 %package ad
 Summary:The ActiveDirectory backend plugin for sssd
-License:GPL-3.0+
+License:GPL-3.0-or-later
 Group:  System/Daemons
 Requires:   %name-krb5-common = %version
 Requires:   adcli
@@ -112,7 +112,7 @@
 
 %package dbus
 Summary:The D-Bus responder of sssd
-License:GPL-3.0+
+License:GPL-3.0-or-later
 Group:  System/Base
 Requires:   %name = %version
 
@@ -122,7 +122,7 @@
 
 %package ipa
 Summary:FreeIPA backend plugin for sssd
-License:GPL-3.0+
+License:GPL-3.0-or-later
 Group:  System/Daemons
 Requires:   %name = %version
 Requires:   %name-ad = %version-%release
@@ -136,7 +136,7 @@
 
 %package krb5
 Summary:The Kerberos authentication backend plugin for sssd
-License:GPL-3.0+
+License:GPL-3.0-or-later
 Group:  System/Daemons
 Requires:   %name-krb5-common = %version-%release
 
@@ -146,7 +146,7 @@
 
 %package krb5-common
 Summary:SSSD helpers needed for Kerberos and GSSAPI authentication
-License:GPL-3.0+
+License:GPL-3.0-or-later
 Group:  System/Daemons
 Requires:   cyrus-sasl-gssapi
 
@@ -156,7 +156,7 @@
 
 %package ldap
 Summary:The LDAP backend plugin for sssd
-License:GPL-3.0+
+License:GPL-3.0-or-later
 Group:  System/Daemons
 Requires:   %name-krb5-common = %version-%release
 
@@ -166,7 +166,7 @@
 
 %package proxy
 Summary:The proxy backend plugin for sssd
-License:GPL-3.0+
+License:GPL-3.0-or-later
 Group:  System/Daemons
 
 %description proxy
@@ -175,7 +175,7 @@
 
 %package tools
 Summary:Commandline tools for sssd
-License:GPL-3.0+ and LGPL-3.0+
+License:GPL-3.0-or-later and LGPL-3.0-or-later
 Group:  System/Management
 Requires:   python3-sssd-config = %version
 Requires:   sssd = %version
@@ -186,7 +186,7 @@
 
 %package wbclient
 Summary:SSSD's implementation of the Winbind pipe protocol
-License:LGPL-3.0+
+License:LGPL-3.0-or-later
 Group:  System/Libraries
 
 %description wbclient
@@ -200,7 +200,7 @@
 
 %package wbclient-devel
 Summary:Development files for SSSD winbind
-License:LGPL-3.0+
+License:LGPL-3.0-or-later
 Group:  Development/Libraries/C and C++
 Requires:   %name-wbclient = %version
 
@@ -211,7 +211,7 @@
 by their POSIX UIDs and GIDs respectively.
 
 %package winbind-idmap
-Summary:idmap backend for Winbind
+Summary:The sss idmap backend for Winbind
 Group:  System/Libraries
 
 %description winbind-idmap
@@ -220,7 +220,7 @@
 
 %package -n libsss_certmap0
 Summary:FreeIPA ID mapping library
-License:LGPL-3.0+
+License:LGPL-3.0-or-later
 Group:  System/Libraries
 
 %description -n libsss_certmap0
@@ -228,7 +228,7 @@
 
 %package -n libsss_certmap-devel
 Summary:Development files for the FreeIPA certmap library
-License:LGPL-3.0+
+License:LGPL-3.0-or-later
 Group:  Development/Libraries/C and C++
 Requires:   libsss_certmap0 = %version
 
@@ -237,7 +237,7 @@
 
 %package -n libipa_hbac0
 Summary:FreeIPA HBAC Evaluator library
-License:

commit sssd for openSUSE:Factory

2019-12-07 Thread root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2019-12-07 15:17:45

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new.4691 (New)


Package is "sssd"

Sat Dec  7 15:17:45 2019 rev:96 rq:751618 version:2.2.2

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2019-06-27 
15:23:04.073161117 +0200
+++ /work/SRC/openSUSE:Factory/.sssd.new.4691/sssd.changes  2019-12-07 
15:20:50.535749951 +0100
@@ -1,0 +2,13 @@
+Thu Nov 21 12:56:28 UTC 2019 - Jan Engelhardt 
+
+- Update to release 2.2.2
+  * New options were added which allow sssd-kcm to handle bigger
+data. See manual pages for max_ccaches, max_uid_caches and
+max_ccache_size.
+  * SSSD can now automatically refresh cached user data from
+subdomains in IPA/AD trust.
+  * Fixed issue with SSSD hanging when connecting to
+non-responsive server with ldaps://.
+  * SSSD is now restarted by systemd after crashes.
+
+---

Old:

  sssd-2.2.0.tar.gz
  sssd-2.2.0.tar.gz.asc

New:

  sssd-2.2.2.tar.gz
  sssd-2.2.2.tar.gz.asc



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.1hrcbf/_old  2019-12-07 15:21:01.391748449 +0100
+++ /var/tmp/diff_new_pack.1hrcbf/_new  2019-12-07 15:21:01.391748449 +0100
@@ -18,7 +18,7 @@
 %define _buildshell /bin/bash
 
 Name:   sssd
-Version:2.2.0
+Version:2.2.2
 Release:0
 Summary:System Security Services Daemon
 License:GPL-3.0+ and LGPL-3.0+

++ sssd-2.2.0.tar.gz -> sssd-2.2.2.tar.gz ++
/work/SRC/openSUSE:Factory/sssd/sssd-2.2.0.tar.gz 
/work/SRC/openSUSE:Factory/.sssd.new.4691/sssd-2.2.2.tar.gz differ: char 5, 
line 1

++ sssd.keyring ++
--- /var/tmp/diff_new_pack.1hrcbf/_old  2019-12-07 15:21:01.491748435 +0100
+++ /var/tmp/diff_new_pack.1hrcbf/_new  2019-12-07 15:21:01.491748435 +0100
@@ -1,60 +1,30 @@
-pub   dsa1024/0x1EC6AB7532E7BC25 2007-02-02 [SC]
-  Key fingerprint = E4E3 6675 8CA0 716A AB80  4867 1EC6 AB75 32E7 BC25
-uid   [ unknown] Jakub Hrozek 
 -BEGIN PGP PUBLIC KEY BLOCK-
 
-mQGiBEXDdfURBACLDLdnY7LeLJ7fh3HQWojKuMtJGV3tmTRtt58XnEf/FPJae0MU
-XQDAKJM7MDYf0yDNT6Nq6WMQDAIHznFdGRTTSaD97kMeYO11i60FfZ9nM88XJCv0
-R+OiWh8d7ChCG6riv/AUeNtg++casIQNB8xK9HKLFBS1e+q3b+rXTS9crwCg7FWX
-qZoZrm4lPlBZQltfhzdmvn8D/3CyvgtW5hwr7w+ScQcYnBxdVCtMPSEo541Ealjg
-q9Knn4sE9lnGjtG4RCYMT2Sideognk9Ah5nWOGynwta6cluCEqlF6ORJPKpAeqG1
-a2zpn3iSPbUiyRF+udta9sbwL0hsJTcPTGzvDZO/XtMoHSSyPi/Xum6R+jwISv7n
-TMQpA/0efY/Gy/SZrulBgQqKBMbaW2phvgRThph4n31IYrlSB6tAqN0G7VL6AFcs
-iOJZPhu0TNqEOSYE6Mh5/YBwRPnrKMHZYXiKOeUrfjvURVq+l5dTX7KNtbnCrhS+
-Rlgq1uin5L7g8QbAKMns32Mo1MxB5aN0YUL5pTbJuWL0Sb2Kb7QhSmFrdWIgSHJv
-emVrIDxqaHJvemVrQHJlZGhhdC5jb20+iEYEEBECAAYFAkoAZ+EACgkQeiVVYja6
-o6PaUgCcC1uIdzSouXkz/Hpc8WIq5bbdMCkAoIi6PtlzQuiCQgzN39VcFzIdnUfu
-iEYEEBECAAYFAkoAaA0ACgkQWAkQHAJrbG8paQCgle0IkEHUEpBG3T+despZYg2K
-aIwAnRRsCazy6CeJfOuP0IVGY8FKWedYiEYEEBECAAYFAkoAcQUACgkQGliNByGN
-TpdfzgCfVdjXUF5AXkDJ78q2N9biKECoGTEAoJWdxJJAI6kE54tSCay6LkqU49et
-iEgEEBECAAkFAkoAZiECBwAACgkQUDGHpI6P4rpHYgCWJtMmuHsk2/znWsUfqALe
-XL3LXQCgpmRUJbjVee51ja2KSLRqslUZZ1KIXwQTEQIAIAUCRcN19QIbAwYLCQgH
-AwIEFQIIAwQWAgMBAh4BAheAAAoJEB7Gq3Uy57wlIcEAoKNgX8eyFiQnylJlOKUs
-7TJsxY4XAJiU6oXuJwZUMVPjZbcKiot+BqMKiQIcBBABAgAGBQJKAGrfAAoJEKqM
-a5A1GvYd/CsP/1eHH2Ogbp9ycbPBc7pO5iLwBDPE81a4SMXqLcs0VS4Ps5d4gpjG
-o6CilNb6gi5GTK4gmpQqFHYmzRSacO5aYnwSeueGYpI+jMxDeQcbabwA9oquOhck
-YuQ4tM6Cmnwdiym40RsIA+8zEnZuzQywUD7h/b1xRjoEeLAe24UPdF0qMypChdF0
-EGXhosaapmxhXe31F/qqa2uHLUpECwJb417y9aVxDxtq4tnWh3kjpFMrLkX8NA2q
-MkBO9csI0lRVkDu+Ofs0V7yc3MjART2kazYI7VkpVbqRc4QHnzfD3MLR2sgycEc5
-HQzJZYhe84AYATz8bqwptJlDi2pfEx11rHpVeGGN/I2hjitsARsNUIopYyNdXpbw
-Ck4xv2U+uZzGpgzpt/siU4t1oKHc+P2gJ5xrazRan3gEd6QFXrWHq1+sdV4pUFM2
-R3UZt8z8NquRposHPn9ldNEpxNVkjbTZiY6D+f3yIUa43z6f4B2gWSuIGq2ayIVG
-SKaf+hxzFa9sFsMJ1VeGsYt9g3zxnWRFEJRup0/VasVCqkMan0YoXOJB5+R2Ie73
-WWfoLlv2KozPDL91D1sXhxschxHHnQ8ro3Nl80s+yCNINhBK3+UUZsE/THlU7KQv
-q2j8dy85frWvjPylNddJsXGRzBVTu629Gkhm3glVMPrfi5CEZkuRC4FOiQIcBBAB
-AgAGBQJNsBsGAAoJEK184QA5M3MO9bMP/R4d3Xvhx65ayuLTehyoi0CAdaCU6wbx
-vO922rzSu57i0JY2Ef14ZXF22RDrkAPgbw6S+wF8GRT4NKvfYaVx9oYunvD1OTa5
-EfEjG2KvJrKOsOKUCD7yQxKXGhP7K8scAiuZk4rCgfX9+O4RpqRdl1/EqCEBzUZa
-U79RN/KLqapddtF0H4tyLWpWSyrQs8PjGRJmeh3J7RuD7ZYC4XRtvpx3IDqn6+RC
-QFhb/EpGX7EwxbKgapmpD+9W2vqLHbM655w6/hc68J4bnE80DnZKc659HuNvRGit
-zS7ShbI+8h5TUHcxsEsQCnfKkrkfdQo79878IKBmlJKC1WqUBZbbvdITfVToL9dt
-ShHiNoy4jVuxUoizEAXEIjdi52MHhAY5I6wWyrDOV9Ftg9ZLwa6MbH31EKUbRMmP
-75y0ID4RQCINqP7HMu5vlHRBKAKC1Tf3DqRZJIU61v4A3WR6IMGNXaoVFbQwB6YX
-sOkJPiN1vgrqo42Z+rNRFFkCj341RJO2KNpjeUdeKVSyDmEb22wiRLEgXnmk902u

commit sssd for openSUSE:Factory

2019-06-27 Thread root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2019-06-27 15:23:03

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new.4615 (New)


Package is "sssd"

Thu Jun 27 15:23:03 2019 rev:95 rq:711922 version:2.2.0

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2019-04-26 
22:44:46.677633449 +0200
+++ /work/SRC/openSUSE:Factory/.sssd.new.4615/sssd.changes  2019-06-27 
15:23:04.073161117 +0200
@@ -1,0 +2,25 @@
+Tue Jun 18 08:00:46 UTC 2019 - Jan Engelhardt 
+
+- Update to new upstream release 2.2.0
+  * The Kerberos provider can now include more KDC addresses or
+host names when writing data for the Kerberos locator plugin.
+  * The 2FA prompting can now be configured.
+  * The LDAP authentication provider now allows to use a
+different method of changing LDAP passwords using a modify
+operation in addition to the default extended operation.
+  * The "auto_private_groups" configuration option now takes a
+new value hybrid.
+  * A new option "ad_gpo_ignore_unreadable" was added.
+  * The "cached_auth_timeout" parameter is now inherited by
+trusted domains.
+  * The "ldap_sasl_mech" option now accepts another mechanism
+"GSS-SPNEGO" in addition to "GSSAPI".
+  * The sssctl tool has two new commands, "cert-show" and
+"cert-map".
+
+---
+Fri Apr 26 10:59:25 UTC 2019 - Samuel Cabrero 
+
+- Create directory to download and cache GPOs (bsc#1132879)
+
+---

Old:

  sssd-2.1.0.tar.gz
  sssd-2.1.0.tar.gz.asc

New:

  sssd-2.2.0.tar.gz
  sssd-2.2.0.tar.gz.asc



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.Eb2eHM/_old  2019-06-27 15:23:04.973162647 +0200
+++ /var/tmp/diff_new_pack.Eb2eHM/_new  2019-06-27 15:23:04.973162647 +0200
@@ -15,18 +15,18 @@
 # Please submit bugfixes or comments via https://bugs.opensuse.org/
 #
 
+%define _buildshell /bin/bash
 
 Name:   sssd
-Version:2.1.0
+Version:2.2.0
 Release:0
 Summary:System Security Services Daemon
 License:GPL-3.0+ and LGPL-3.0+
 Group:  System/Daemons
-Url:https://pagure.io/SSSD/sssd
-
-#Git-Clone:git://git.fedorahosted.org/sssd
-Source: http://releases.pagure.org/SSSD/sssd/%name-%version.tar.gz
-Source2:http://releases.pagure.org/SSSD/sssd/%name-%version.tar.gz.asc
+URL:https://pagure.io/SSSD/sssd
+#Git-Clone:https://pagure.io/SSSD/sssd
+Source: https://releases.pagure.org/SSSD/sssd/%name-%version.tar.gz
+Source2:https://releases.pagure.org/SSSD/sssd/%name-%version.tar.gz.asc
 Source3:baselibs.conf
 Source5:%name.keyring
 Patch1: krb-noversion.diff
@@ -37,6 +37,7 @@
 %define dbpath %sssdstatedir/db
 %define pipepath   %sssdstatedir/pipes
 %define pubconfpath%sssdstatedir/pubconf
+%define gpocachepath   %sssdstatedir/gpo_cache
 
 BuildRequires:  autoconf >= 2.59
 BuildRequires:  automake
@@ -389,6 +390,7 @@
 --with-db-path="%dbpath" \
 --with-pipe-path="%pipepath" \
 --with-pubconf-path="%pubconfpath" \
+--with-gpo-cache-path="%gpocachepath" \
 --with-init-dir="%_initrddir" \
 --with-environment-file="%_sysconfdir/sysconfig/sssd" \
 --with-initscript=systemd \
@@ -474,7 +476,6 @@
 %postun -n libsss_simpleifp0 -p /sbin/ldconfig
 
 %files -f sssd.lang
-%defattr(-,root,root)
 %license COPYING
 %_unitdir
 %_unitdir/sssd.service
@@ -485,26 +486,27 @@
 %dir %_mandir/??/
 %dir %_mandir/??/man[158]/
 %_mandir/??/man1/sss_ssh_*
-%_mandir/??/man5/sssd-sudo.5*
-%_mandir/??/man8/sssd.8*
 %_mandir/??/man5/sss-certmap.5.gz
 %_mandir/??/man5/sssd-ad.5.gz
+%_mandir/??/man5/sssd-files.5*
 %_mandir/??/man5/sssd-secrets.5.gz
+%_mandir/??/man5/sssd-session-recording.5.gz
+%_mandir/??/man5/sssd-simple.5*
+%_mandir/??/man5/sssd-sudo.5*
+%_mandir/??/man5/sssd-systemtap.5.gz
 %_mandir/??/man5/sssd.conf.5.gz
 %_mandir/??/man8/idmap_sss.8.gz
 %_mandir/??/man8/sssctl.8.gz
 %_mandir/??/man8/sssd-kcm.8.gz
-%_mandir/??/man5/sssd-simple.5*
-%_mandir/??/man5/sssd-session-recording.5.gz
-%_mandir/??/man5/sssd-systemtap.5.gz
+%_mandir/??/man8/sssd.8*
 %_mandir/man1/sss_ssh_*
-%_mandir/man8/sssctl.8*
+%_mandir/man5/sss-certmap.5.gz
 %_mandir/man5/sssd-files.5*
+%_mandir/man5/sssd-session-recording.5.gz
 %_mandir/man5/sssd-simple.5*
 %_mandir/man5/sssd-sudo.5*
 %_mandir/man5/sssd.conf.5*
-%_mandir/man5/sss-certmap.5.gz
-%_mandir/man5/sssd-session-recording.5.gz
+%_mandir/man8/sssctl.8*
 %_mandir/man8/sssd.8*
 %dir %_libdir/%name/
 %_libdir/%name/conf/
@@ -539,6 +541,7 @@
 

commit sssd for openSUSE:Factory

2019-04-26 Thread root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2019-04-26 22:44:43

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new.5536 (New)


Package is "sssd"

Fri Apr 26 22:44:43 2019 rev:94 rq:697140 version:2.1.0

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2019-02-28 
21:23:59.541921286 +0100
+++ /work/SRC/openSUSE:Factory/.sssd.new.5536/sssd.changes  2019-04-26 
22:44:46.677633449 +0200
@@ -1,0 +2,16 @@
+Sat Mar 16 11:50:58 UTC 2019 - Jan Engelhardt 
+
+- Update to new upstream release 2.1.0
+  * Any provider can now match and map certificates to user
+identities.
+  * pam_sss can now be configured to only perform Smart Card
+authentication or return an error if this is not possible.
+  * pam_sss can also prompt the user to insert a Smart Card if,
+during an authentication it is not available.
+  * A new configuration option ad_gpo_implicit_deny was added.
+This option (when set to True) can be used to deny access to
+users even if there is not applicable GPO.
+  * The dynamic DNS update can now batch DNS updates to include
+all address family updates in a single transaction.
+
+---

Old:

  sssd-2.0.0.tar.gz
  sssd-2.0.0.tar.gz.asc

New:

  sssd-2.1.0.tar.gz
  sssd-2.1.0.tar.gz.asc



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.DOBDa2/_old  2019-04-26 22:44:47.401633079 +0200
+++ /var/tmp/diff_new_pack.DOBDa2/_new  2019-04-26 22:44:47.405633077 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   sssd
-Version:2.0.0
+Version:2.1.0
 Release:0
 Summary:System Security Services Daemon
 License:GPL-3.0+ and LGPL-3.0+
@@ -82,8 +82,8 @@
 BuildRequires:  pkgconfig(tdb) >= 1.1.3
 BuildRequires:  pkgconfig(tevent)
 BuildRequires:  pkgconfig(ndr_krb5pac)
-BuildRequires:  p11-kit-devel
-%{?systemd_requires}
+BuildRequires:  pkgconfig(p11-kit-1) >= 0.23.3
+%{?systemd_ordering}
 Requires:   sssd-ldap = %version-%release
 Requires(postun): pam-config
 Provides:   libsss_sudo = %version-%release
@@ -409,8 +409,8 @@
 # sss_obfuscate is compatible with both python 2 and 3
 sed -i -e 's:%_bindir/python:%_bindir/python3:' src/tools/sss_obfuscate
 
+%make_install
 b="%buildroot"
-make install DESTDIR="$b"
 
 # Copy default sssd.conf file
 install -d "$b/%_mandir"/{cs,cs/man8,nl,nl/man8,pt,pt/man8,uk,uk/man1} \
@@ -424,20 +424,17 @@
 install -d "$b/%_sysconfdir/logrotate.d"
 install -m644 src/examples/logrotate "$b/%_sysconfdir/logrotate.d/sssd"
 
-rm -Rf "$b/%_initddir"
-ln -s service "$b/%_sbindir/rcsssd"
+rm -Rfv "$b/%_initddir"
+ln -sfv service "$b/%_sbindir/rcsssd"
 
-mkdir -p "$b/%sssdstatedir/mc"
-mkdir -p "$b/%_sysconfdir/ld.so.conf.d"
+mkdir -pv "$b/%sssdstatedir/mc"
+mkdir -pv "$b/%_sysconfdir/ld.so.conf.d"
 cat >"$b/%_sysconfdir/ld.so.conf.d/sssd-wbclient.conf" <<-EOF
%_libdir/%name/modules
 EOF
-find "$b" -type f -name "*.la" -delete
-
-rm -Rf "$b/%_sysconfdir/dbus-1" "$b/%_datadir/dbus-1"
-rm -rf "$b/usr/lib/debug/usr/lib/sssd/p11_child-1.16.2-0.x86_64.debug"
-
-
+find "$b" -type f -name "*.la" -print -delete
+rm -Rfv "$b/%_sysconfdir/dbus-1" "$b/%_datadir/dbus-1"
+rm -Rfv "$b/usr/lib/debug/usr/lib/sssd/p11_child-1.16.2-0.x86_64.debug"
 %find_lang %name --all-name
 
 %check
@@ -448,19 +445,19 @@
 %service_add_pre sssd.service
 
 %post
+/sbin/ldconfig
 # migrate config variable krb5_kdcip to krb5_server (bnc#851048)
 /bin/sed -i -e 's,^krb5_kdcip =,krb5_server =,g' %_sysconfdir/sssd/sssd.conf
-/sbin/ldconfig
 %service_add_post sssd.service
 
 %preun
 %service_del_preun sssd.service
 
 %postun
-if [ "$1" = "0" ]; then
+/sbin/ldconfig
+if [ "$1" = "0" -a -x "%_sbindir/pam-config" ]; then
"%_sbindir/pam-config" -d --sss || :
 fi
-/sbin/ldconfig
 # Clear caches, which may have an incompatible format afterwards
 # (especially, downgrades)
 rm -f /var/lib/sss/db/*.ldb
@@ -567,7 +564,7 @@
 %_libdir/krb5/
 %_libdir/%name/modules/sssd_krb5_localauth_plugin.so
 %_mandir/??/man8/pam_sss.8*
-%_mandir/??/man8/sssd_krb5_locator_plugin.8*
+#%_mandir/??/man8/sssd_krb5_locator_plugin.8*
 %_mandir/man8/pam_sss.8*
 %_mandir/man8/sssd_krb5_locator_plugin.8*
 

++ sssd-2.0.0.tar.gz -> sssd-2.1.0.tar.gz ++
/work/SRC/openSUSE:Factory/sssd/sssd-2.0.0.tar.gz 
/work/SRC/openSUSE:Factory/.sssd.new.5536/sssd-2.1.0.tar.gz differ: char 5, 
line 1

++ sssd.keyring ++
--- /var/tmp/diff_new_pack.DOBDa2/_old  2019-04-26 22:44:47.481633038 +0200
+++ /var/tmp/diff_new_pack.DOBDa2/_new  2019-04-26 22:44:47.481633038 +0200
@@ -1,29 +1,60 @@
-pub  2048R/2250BDFA 2018-08-12 Jakub Hrozek 
+pub   

commit sssd for openSUSE:Factory

2019-02-28 Thread root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2019-02-28 21:23:57

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new.28833 (New)


Package is "sssd"

Thu Feb 28 21:23:57 2019 rev:93 rq:678007 version:2.0.0

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2019-02-19 
13:55:04.424717617 +0100
+++ /work/SRC/openSUSE:Factory/.sssd.new.28833/sssd.changes 2019-02-28 
21:23:59.541921286 +0100
@@ -1,0 +2,8 @@
+Wed Feb 20 16:01:52 UTC 2019 - Samuel Cabrero 
+
+- Install systemd service unit file created from source's template
+  (bsc#1120852)
+- Install logrotate configuration (bsc#1004220)
+- Set journald as system logger
+
+---

Old:

  sssd.service



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.RAeVQy/_old  2019-02-28 21:24:00.169921075 +0100
+++ /var/tmp/diff_new_pack.RAeVQy/_new  2019-02-28 21:24:00.169921075 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package sssd
 #
-# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -12,7 +12,7 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via http://bugs.opensuse.org/
+# Please submit bugfixes or comments via https://bugs.opensuse.org/
 #
 
 
@@ -28,7 +28,6 @@
 Source: http://releases.pagure.org/SSSD/sssd/%name-%version.tar.gz
 Source2:http://releases.pagure.org/SSSD/sssd/%name-%version.tar.gz.asc
 Source3:baselibs.conf
-Source4:sssd.service
 Source5:%name.keyring
 Patch1: krb-noversion.diff
 BuildRoot:  %_tmppath/%name-%version-build
@@ -391,6 +390,9 @@
 --with-pipe-path="%pipepath" \
 --with-pubconf-path="%pubconfpath" \
 --with-init-dir="%_initrddir" \
+--with-environment-file="%_sysconfdir/sysconfig/sssd" \
+--with-initscript=systemd \
+--with-syslog=journald \
 --enable-nsslibdir="/%_lib" \
 --enable-pammoddir="/%_lib/security" \
 --with-ldb-lib-dir="$LDB_DIR" \
@@ -405,7 +407,7 @@
 
 %install
 # sss_obfuscate is compatible with both python 2 and 3
-sed -i -e 's:/usr/bin/python:/usr/bin/python3:' src/tools/sss_obfuscate
+sed -i -e 's:%_bindir/python:%_bindir/python3:' src/tools/sss_obfuscate
 
 b="%buildroot"
 make install DESTDIR="$b"
@@ -417,7 +419,11 @@
 install -m600 src/examples/sssd-example.conf "$b/%_sysconfdir/sssd/sssd.conf"
 install -d "$b/%_sysconfdir/sssd/conf.d"
 install -d "$b/%_unitdir"
-install -m644 %{S:4} "$b/%_unitdir/sssd.service"
+
+# Copy default logrotate file
+install -d "$b/%_sysconfdir/logrotate.d"
+install -m644 src/examples/logrotate "$b/%_sysconfdir/logrotate.d/sssd"
+
 rm -Rf "$b/%_initddir"
 ln -s service "$b/%_sbindir/rcsssd"
 
@@ -472,8 +478,9 @@
 
 %files -f sssd.lang
 %defattr(-,root,root)
-%doc COPYING
+%license COPYING
 %_unitdir
+%_unitdir/sssd.service
 %_bindir/sss_ssh_*
 %_sbindir/sssctl
 %_sbindir/sssd
@@ -529,6 +536,7 @@
 %_libexecdir/%name/sssd_ssh
 %_libexecdir/%name/sssd_sudo
 %_libexecdir/%name/sss_signal
+%_libexecdir/%name/sssd_check_socket_activated_responders
 %dir %sssdstatedir
 %attr(700,root,root) %dir %dbpath/
 %attr(755,root,root) %dir %pipepath/
@@ -539,6 +547,7 @@
 %attr(750,root,root) %dir %_localstatedir/log/%name/
 %dir %_sysconfdir/sssd/
 %config(noreplace) %_sysconfdir/sssd/sssd.conf
+%config(noreplace) %_sysconfdir/logrotate.d/sssd
 %dir %_sysconfdir/sssd/conf.d
 %dir %_sysconfdir/pam.d/
 %config(noreplace) %_sysconfdir/pam.d/sssd-shadowutils





commit sssd for openSUSE:Factory

2019-02-19 Thread root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2019-02-19 13:55:03

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new.28833 (New)


Package is "sssd"

Tue Feb 19 13:55:03 2019 rev:92 rq:676599 version:2.0.0

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2018-10-04 
19:00:18.567277865 +0200
+++ /work/SRC/openSUSE:Factory/.sssd.new.28833/sssd.changes 2019-02-19 
13:55:04.424717617 +0100
@@ -1,0 +2,5 @@
+Fri Feb 15 17:36:22 UTC 2019 - Jan Engelhardt 
+
+- Add krb-noversion.diff so sssd_pac builds even with newer krb.
+
+---
@@ -1438 +1442,0 @@
-

New:

  krb-noversion.diff



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.BsnJny/_old  2019-02-19 13:55:05.240717034 +0100
+++ /var/tmp/diff_new_pack.BsnJny/_new  2019-02-19 13:55:05.240717034 +0100
@@ -30,6 +30,7 @@
 Source3:baselibs.conf
 Source4:sssd.service
 Source5:%name.keyring
+Patch1: krb-noversion.diff
 BuildRoot:  %_tmppath/%name-%version-build
 
 %define servicenamesssd
@@ -366,7 +367,7 @@
 Security Services Daemon (sssd).
 
 %prep
-%setup -q
+%autosetup -p1
 
 %build
 %if 0%{?suse_version} < 1210

++ krb-noversion.diff ++
From: Jan Engelhardt 
Date: 2019-02-15 17:20:47.842813210 +0100

Remove versions checks that need updating every iteration.
---
 src/external/pac_responder.m4 |1 +
 1 file changed, 1 insertion(+)

Index: sssd-2.0.0/src/external/pac_responder.m4
===
--- sssd-2.0.0.orig/src/external/pac_responder.m4
+++ sssd-2.0.0/src/external/pac_responder.m4
@@ -11,6 +11,7 @@ then
 AC_MSG_CHECKING(for supported MIT krb5 version)
 KRB5_VERSION="`$KRB5_CONFIG --version`"
 case $KRB5_VERSION in
+*|\
 Kerberos\ 5\ release\ 1.9* | \
 Kerberos\ 5\ release\ 1.10* | \
 Kerberos\ 5\ release\ 1.11* | \




commit sssd for openSUSE:Factory

2018-10-04 Thread root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2018-10-04 19:00:17

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is "sssd"

Thu Oct  4 19:00:17 2018 rev:91 rq:639413 version:2.0.0

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2018-09-26 
14:53:03.867140001 +0200
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2018-10-04 
19:00:18.567277865 +0200
@@ -1,0 +2,7 @@
+Mon Oct  1 13:34:56 UTC 2018 - ckowalc...@suse.com
+
+- Add dependency to adcli for sssd-ad
+(SLE15: fate#326619, bsc#1109849)
+(SLE12SP4: fate#326620, bsc#1110121)
+
+---



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.XlPF3a/_old  2018-10-04 19:00:19.571276815 +0200
+++ /var/tmp/diff_new_pack.XlPF3a/_new  2018-10-04 19:00:19.571276815 +0200
@@ -102,6 +102,7 @@
 License:GPL-3.0+
 Group:  System/Daemons
 Requires:   %name-krb5-common = %version
+Requires:   adcli
 
 %description ad
 Provides the Active Directory back end that the SSSD can utilize to





commit sssd for openSUSE:Factory

2018-09-26 Thread root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2018-09-26 14:53:01

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is "sssd"

Wed Sep 26 14:53:01 2018 rev:90 rq:634696 version:2.0.0

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2018-07-02 
23:29:02.297577514 +0200
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2018-09-26 
14:53:03.867140001 +0200
@@ -1,0 +2,57 @@
+Fri Sep  7 18:52:18 UTC 2018 - Jan Engelhardt 
+
+- Update to new upstream release 2.0.0
+  * The Python API for managing users and groups in local domains
+(id_provider=local) was removed completely. The local
+provider (id_provider=local) and the command line tools to
+manage users and groups in the local domains, such as
+sss_useradd is not built anymore.
+  * The LDAP provider had a special-case branch for evaluating
+group memberships with the RFC2307bis schema when group
+nesting was explicitly disabled. This codepath is removed.
+  * The "ldap_sudo_include_regexp" option changed its default
+value from true to false. Wildcards in the sudoHost LDAP
+attribute are no longer evaluated. This was costly to
+evaluate on the LDAP server side and at the same time rarely
+used.
+  * The list of PAM services which are allowed to authenticate
+using a Smart Card is now configurable using a new option
+pam_p11_allowed_services.
+
+---
+Fri Aug 31 07:14:39 UTC 2018 - kbabi...@suse.com
+
+- Update to upstream release 1.16.3
+  * New Features:
+  * kdcinfo files for informing krb5 about discovered KDCs are
+now also generated for trusted domains in setups that use
+id_provider=ad and IPA masters in a trust relationship with
+an AD domain.
+  * The Kerberlos locator plugin can now process multiple
+address if SSSD generates more than one. A
+  * Bug fixes:
+  * Fixed information leak due to incorrect permissions on
+/var/lib/sss/pipes/sudo [CVE-2018-10852, bsc#1098377]
+  * Cached password are now stored with a salt. Old ones will be
+regenerated on next authentication, and the auth server needs
+to be reachable for that.
+  * The sss_ssh proces leaked file descriptors when converting
+more than one X.509 certificate to an SSH public key.
+  * The PAC responder is now able to process Domain Local in case
+the PAC uses SID compression (Windows Server 2012+).
+  * Address the issue that some versions of OpenSSH would close
+the pipe towards sss_ssh_authorizedkeys when the matching key
+is found before the rest of the output is read.
+  * User lookups no longer fail if user's e-mail address
+conflicts with another user's fully qualified name.
+  * The override_shell and override_homedir options are no longer
+applied to entries from the files domain.
+  * The grace logins with an expired password when authenticating
+against certain newer versions of the 389DS/RHDS LDAP server
+did not work.
+- Removed patches that are included upstream now:
+  0001-SUDO-Create-the-socket-with-stricter-permissions.patch,
+  0002-intg-Do-not-hardcode-nsslibdir.patch,
+  0003-Fix-build-for-1-16-2-version.patch
+
+---

Old:

  0001-SUDO-Create-the-socket-with-stricter-permissions.patch
  0002-intg-Do-not-hardcode-nsslibdir.patch
  0003-Fix-build-for-1-16-2-version.patch
  sssd-1.16.2.tar.gz
  sssd-1.16.2.tar.gz.asc

New:

  sssd-2.0.0.tar.gz
  sssd-2.0.0.tar.gz.asc



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.d07hW8/_old  2018-09-26 14:53:05.863136939 +0200
+++ /var/tmp/diff_new_pack.d07hW8/_new  2018-09-26 14:53:05.867136933 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package sssd
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,7 +17,7 @@
 
 
 Name:   sssd
-Version:1.16.2
+Version:2.0.0
 Release:0
 Summary:System Security Services Daemon
 License:GPL-3.0+ and LGPL-3.0+
@@ -31,9 +31,6 @@
 Source4:sssd.service
 Source5:%name.keyring
 BuildRoot:  %_tmppath/%name-%version-build
-Patch1: 0001-SUDO-Create-the-socket-with-stricter-permissions.patch
-Patch2: 0002-intg-Do-not-hardcode-nsslibdir.patch
-Patch3: 0003-Fix-build-for-1-16-2-version.patch
 
 %define servicenamesssd
 %define sssdstatedir   

commit sssd for openSUSE:Factory

2018-07-02 Thread root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2018-07-02 23:28:55

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is "sssd"

Mon Jul  2 23:28:55 2018 rev:89 rq:620031 version:1.16.2

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2018-05-06 
14:54:55.575430135 +0200
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2018-07-02 
23:29:02.297577514 +0200
@@ -1,0 +2,69 @@
+Sun Jul  1 12:44:00 UTC 2018 - ckowalc...@suse.com
+
+- Fixed patch name. 
+
+---
+Wed Jun 20 10:46:34 UTC 2018 - ckowalc...@suse.com
+
+- Introduce patches:
+  * Create sockets with right permissions:
+0001-SUDO-Create-the-socket-with-stricter-permissions.patch
+(bsc#1098377, CVE-2018-10852)
+  * Fix for sssd upstream integration tests
+0002-intg-Do-not-hardcode-nsslibdir.patch
+(bsc#1098163) 
+
+---
+Wed Jun 20 08:38:53 UTC 2018 - vark...@suse.com
+
+- Update to new minor upstream release 1.16.2
+New Features:
+  * The smart card authentication, or in more general certificate
+authentication code now supports OpenSSL in addition to previously
+supported NSS (#3489). In addition, the SSH responder can now
+return public SSH keys derived from the public keys stored in a
+X.509 certificate. Please refer to the ssh_use_certificate_keys
+option in the man pages.
+  * The files provider now supports mirroring multiple passwd or
+group files. This enhancement can be used to use the SSSD files
+provider instead of the nss_altfiles module
+Bugfixes:
+  * A memory handling issue in the nss_ex interface was fixed. This
+bug would manifest in IPA environments with a trusted AD domain
+as a crash of the ns-slapd process, because a ns-slapd plugin
+loads the nss_ex interface (#3715)
+  * Several fixes for the KCM deamon were merged (see #3687, #3671, #3633)
+  * The ad_site override is now honored in GPO code as well (#3646)
+  * Several potential crashes in the NSS responder’s netgroup code
+were fixed (#3679, #3731)
+  * A potential crash in the autofs responder’s code was fixed (#3752)
+  * The LDAP provider now supports group renaming (#2653)
+  * The GPO access control code no longer returns an error if one
+of the relevant GPO rules contained no SIDs at all (#3680)
+  * A memory leak in the IPA provider related to resolving external
+AD groups was fixed (#3719)
+  * Setups that used multiple domains where one of the domains had
+its ID space limited using the min_id/max_id options did not
+resolve requests by ID properly (#3728)
+  * Overriding IDs or names did not work correctly when the domain
+resolution order was set as well (#3595)
+  * A version mismatch between certain newer Samba versions (e.g.
+those shipped in RHEL-7.5) and the Winbind interface provided
+by SSSD was fixed. To further prevent issues like this in the
+future, the correct interface is now detected at build time (#3741)
+  * The files provider no longer returns a qualified name in case
+domain resolution order is used (#3743)
+  * A race condition between evaluating IPA group memberships and
+AD group memberships in setups with IPA-AD trusts that would
+have manifested as randomly losing IPA group memberships assigned
+to an AD user was fixed (#3744)
+  * Setting an SELinux login label was broken in setups where the
+domain resolution order was used (#3740)
+  * SSSD start up issue on systems that use the libldb library
+with version 1.4.0 or newer was fixed.
+Introduce a patch:
+  * Fix build of sssd of 1.16.2 version:
+0003-Fix-build-for-1-16-2-version.patch
+(back then called fix-build.patch)
+
+---

Old:

  sssd-1.16.1.tar.gz
  sssd-1.16.1.tar.gz.asc

New:

  0001-SUDO-Create-the-socket-with-stricter-permissions.patch
  0002-intg-Do-not-hardcode-nsslibdir.patch
  0003-Fix-build-for-1-16-2-version.patch
  sssd-1.16.2.tar.gz
  sssd-1.16.2.tar.gz.asc



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.LFaRPO/_old  2018-07-02 23:29:02.785576913 +0200
+++ /var/tmp/diff_new_pack.LFaRPO/_new  2018-07-02 23:29:02.789576908 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   sssd
-Version:1.16.1
+Version:1.16.2
 Release:0
 Summary:System Security Services Daemon
 License:GPL-3.0+ and LGPL-3.0+
@@ -31,6 +31,9 @@
 Source4:sssd.service
 Source5:%name.keyring
 BuildRoot:  %_tmppath/%name-%version-build
+Patch1: 

commit sssd for openSUSE:Factory

2018-05-06 Thread root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2018-05-06 14:54:53

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is "sssd"

Sun May  6 14:54:53 2018 rev:88 rq:602245 version:1.16.1

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2018-04-27 
15:59:28.831956654 +0200
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2018-05-06 
14:54:55.575430135 +0200
@@ -1,0 +2,28 @@
+Fri Apr 27 14:43:58 UTC 2018 - ckowalc...@suse.com
+
+- Update to new minor upstream release 1.16.1 (fate#323340):
+
+New Features:
+ * A new option auto_private_groups was added. If this option is
+   enabled, SSSD will automatically create user private groups based
+   on user’s UID number. The GID number is ignored in this case.
+ * The SSSD smart card integration now supports a special type of PAM
+   conversation implemented by GDM which allows the user to select
+   the appropriate smrt card certificate in GDM.
+ * A new API for accessing user and group information was added.
+   This API is similar to the tradiional Name Service Switch API, but
+   allows the consumer to talk to SSSD directly as well as to
+   fine-tune the query with e.g. how cache should be evaluated.
+ * The sssctl command line tool gained a new command access-report,
+   which can generate who can access the client machine. Currently
+   only generating the report on an IPA client based on HBAC rules
+   is supported.
+ * The hostid provider was moved from the IPA specific code to
+   the generic LDAP code. This allows SSH host keys to be access by
+   the generic LDAP provider as well. See the ldap_host_* options in
+   the sssd-ldap manual page for more details.
+ * Setting the memcache_timeout option to 0 disabled creating
+   the memory cache files altogether. This can be useful in cases
+   there is a bug in the memory cache that needs working around.
+
+---

Old:

  sssd-1.16.0.tar.gz
  sssd-1.16.0.tar.gz.asc

New:

  sssd-1.16.1.tar.gz
  sssd-1.16.1.tar.gz.asc



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.A9EsUs/_old  2018-05-06 14:54:56.299403574 +0200
+++ /var/tmp/diff_new_pack.A9EsUs/_new  2018-05-06 14:54:56.299403574 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   sssd
-Version:1.16.0
+Version:1.16.1
 Release:0
 Summary:System Security Services Daemon
 License:GPL-3.0+ and LGPL-3.0+

++ sssd-1.16.0.tar.gz -> sssd-1.16.1.tar.gz ++
 208163 lines of diff (skipped)




commit sssd for openSUSE:Factory

2018-04-27 Thread root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2018-04-27 15:59:26

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is "sssd"

Fri Apr 27 15:59:26 2018 rev:87 rq:600736 version:1.16.0

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2018-03-01 
12:01:09.476414679 +0100
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2018-04-27 
15:59:28.831956654 +0200
@@ -1,0 +2,7 @@
+Tue Apr 24 13:09:35 UTC 2018 - ckowalc...@suse.com
+
+- Updated sssd.spec:
+  The IPA provider depends on AD provider's PAC executable, hence
+  introducing the package dependency. (bsc#1021441, bsc#1062124)
+
+---



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.rjuWDA/_old  2018-04-27 15:59:29.427934779 +0200
+++ /var/tmp/diff_new_pack.rjuWDA/_new  2018-04-27 15:59:29.431934632 +0200
@@ -120,6 +120,7 @@
 License:GPL-3.0+
 Group:  System/Daemons
 Requires:   %name = %version
+Requires:   %name-ad = %version-%release
 Requires:   %name-krb5-common = %version-%release
 Obsoletes:  %name-ipa-provider < %version-%release
 Provides:   %name-ipa-provider = %version-%release





commit sssd for openSUSE:Factory

2018-03-01 Thread root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2018-03-01 12:01:07

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is "sssd"

Thu Mar  1 12:01:07 2018 rev:86 rq:580522 version:1.16.0

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2017-12-08 
21:47:30.406763042 +0100
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2018-03-01 
12:01:09.476414679 +0100
@@ -1,0 +2,11 @@
+Tue Feb 27 09:24:46 UTC 2018 - h...@suse.com
+
+- Remove package descriptions for the python 2 packages that are
+  no longer distributed:
+  * python-ipa_hbac
+  * python-sss-murmur
+  * python-sss_nss_idmap
+  * python-sssd-config
+- Correct python version dependency of tools package. (bsc#1082108)
+
+---



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.7TYHwi/_old  2018-03-01 12:01:11.452343833 +0100
+++ /var/tmp/diff_new_pack.7TYHwi/_new  2018-03-01 12:01:11.452343833 +0100
@@ -173,7 +173,6 @@
 Group:  System/Management
 Requires:   python3-sssd-config = %version
 Requires:   sssd = %version
-%py_requires
 
 %description tools
 The packages contains commandline tools for managing users and groups using
@@ -321,73 +320,41 @@
 %description -n libsss_sudo
 A utility library to allow communication between sudo and SSSD.
 
-%package -n python-ipa_hbac
-Summary:Python bindings for the FreeIPA HBAC Evaluator library
-License:LGPL-3.0+
-Group:  Development/Libraries/Python
-
-%description -n python-ipa_hbac
-The python-ipa_hbac package contains the bindings so that libipa_hbac
-can be used by Python applications.
-
 %package -n python3-ipa_hbac
 Summary:Python bindings for the FreeIPA HBAC Evaluator library
 License:LGPL-3.0+
 Group:  Development/Libraries/Python
+Requires:   python3
 
 %description -n python3-ipa_hbac
 The python-ipa_hbac package contains the bindings so that libipa_hbac
 can be used by Python applications.
 
-%package -n python-sss-murmur
-Summary:Python2 bindings for SSSD Murmur hash function
-License:LGPL-3.0+
-Group:  Development/Libraries/Python
-
-%description -n python-sss-murmur
-This subpackage provides the python2 module for calculating the
-Murmur hash version 3.
-
 %package -n python3-sss-murmur
 Summary:Python3 bindings for SSSD Murmur hash function
 License:LGPL-3.0+
 Group:  Development/Libraries/Python
+Requires:   python3
 
 %description -n python3-sss-murmur
 This subpackage provides the python3 module for calculating the
 Murmur hash version 3.
 
-%package -n python-sss_nss_idmap
-Summary:Python bindings for libsss_nss_idmap
-License:LGPL-3.0+
-Group:  Development/Libraries/Python
-
-%description -n python-sss_nss_idmap
-The libsss_nss_idmap-python contains the bindings so that
-libsss_nss_idmap can be used by Python applications.
-
 %package -n python3-sss_nss_idmap
 Summary:Python bindings for libsss_nss_idmap
 License:LGPL-3.0+
 Group:  Development/Libraries/Python
+Requires:   python3
 
 %description -n python3-sss_nss_idmap
 The libsss_nss_idmap-python contains the bindings so that
 libsss_nss_idmap can be used by Python applications.
 
-%package -n python-sssd-config
-Summary:Python API for configuring sssd
-License:GPL-3.0+ and LGPL-3.0+
-Group:  Development/Libraries/Python
-
-%description -n python-sssd-config
-Provide python module to access and manage configuration of the System 
-Security Services Daemon (sssd).
-
 %package -n python3-sssd-config
 Summary:Python API for configuring sssd
 License:GPL-3.0+ and LGPL-3.0+
 Group:  Development/Libraries/Python
+Requires:   python3
 
 %description -n python3-sssd-config
 Provide python module to access and manage configuration of the System 





commit sssd for openSUSE:Factory

2017-12-08 Thread root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2017-12-08 21:46:42

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is "sssd"

Fri Dec  8 21:46:42 2017 rev:85 rq:548039 version:1.16.0

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2017-10-27 
13:47:14.827769244 +0200
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2017-12-08 
21:47:30.406763042 +0100
@@ -1,0 +2,16 @@
+Mon Dec  4 10:03:59 UTC 2017 - h...@suse.com
+
+- Correct dependency of sss_obfuscate command line program.
+
+---
+Fri Dec  1 14:35:08 UTC 2017 - h...@suse.com
+
+- In an ongoing effort to reduce dependency on python version 2,
+  the following python libraries are no longer built. Nevertheless
+  their python3 counterparts remain in place:
+  * python-ipa_hbac
+  * python-sss-murmur
+  * python-sss_nss_idmap
+  * python-sssd-config
+
+---



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.4Kp5j5/_old  2017-12-08 21:47:31.086733792 +0100
+++ /var/tmp/diff_new_pack.4Kp5j5/_new  2017-12-08 21:47:31.090733620 +0100
@@ -53,7 +53,6 @@
 BuildRequires:  openldap2-devel
 BuildRequires:  pam-devel
 BuildRequires:  pkg-config >= 0.21
-BuildRequires:  python-devel
 BuildRequires:  python3-devel
 BuildRequires:  systemd-rpm-macros
 BuildRequires:  libcmocka-devel
@@ -76,7 +75,7 @@
 BuildRequires:  pkgconfig(libsystemd)
 BuildRequires:  pkgconfig(ndr_nbt)
 BuildRequires:  pkgconfig(popt)
-BuildRequires:  pkgconfig(python)
+BuildRequires:  pkgconfig(python3)
 BuildRequires:  pkgconfig(talloc)
 BuildRequires:  pkgconfig(tdb) >= 1.1.3
 BuildRequires:  pkgconfig(tevent)
@@ -172,7 +171,7 @@
 Summary:Commandline tools for sssd
 License:GPL-3.0+ and LGPL-3.0+
 Group:  System/Management
-Requires:   python-sssd-config = %version
+Requires:   python3-sssd-config = %version
 Requires:   sssd = %version
 %py_requires
 
@@ -427,10 +426,14 @@
 --with-semanage=no \
 --disable-ldb-version-check \
 --without-kcm \
-   --without-secrets
+   --without-secrets \
+--without-python2-bindings
 make %{?_smp_mflags} all
 
 %install
+# sss_obfuscate is compatible with both python 2 and 3
+sed -i -e 's:/usr/bin/python:/usr/bin/python3:' src/tools/sss_obfuscate
+
 b="%buildroot"
 make install DESTDIR="$b"
 
@@ -754,39 +757,20 @@
 %_libdir/libsss_simpleifp.so
 %_libdir/pkgconfig/sss_simpleifp.pc
 
-%files -n python-ipa_hbac
-%defattr(-,root,root)
-%dir %python_sitearch
-%python_sitearch/pyhbac.so
-
 %files -n python3-ipa_hbac
 %defattr(-,root,root)
 %dir %python3_sitearch
 %python3_sitearch/pyhbac.so
 
-%files -n python-sss-murmur
-%defattr(-,root,root)
-%python_sitearch/pysss_murmur.so
-
 %files -n python3-sss-murmur
 %defattr(-,root,root)
 %python3_sitearch/pysss_murmur.so
 
-%files -n python-sss_nss_idmap
-%defattr(-,root,root)
-%dir %python_sitearch
-%python_sitearch/pysss_nss_idmap.so
-
 %files -n python3-sss_nss_idmap
 %defattr(-,root,root)
 %dir %python3_sitearch
 %python3_sitearch/pysss_nss_idmap.so
 
-%files -n python-sssd-config
-%defattr(-,root,root)
-%python_sitearch/pysss.so
-%python_sitelib/SSSDConfig*
-
 %files -n python3-sssd-config
 %defattr(-,root,root)
 %python3_sitearch/pysss.so





commit sssd for openSUSE:Factory

2017-10-27 Thread root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2017-10-27 13:47:11

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is "sssd"

Fri Oct 27 13:47:11 2017 rev:84 rq:536521 version:1.16.0

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2017-03-18 
20:49:30.170783904 +0100
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2017-10-27 
13:47:14.827769244 +0200
@@ -1,0 +2,70 @@
+Mon Oct 23 16:31:54 UTC 2017 - mich...@stroeder.com
+
+- Update to new upstream release 1.16.0
+
+Security fixes
+ * This release fixes CVE-2017-12173: Unsanitized input when searching in
+   local cache database. SSSD stores its cached data in an LDAP like local
+   database file using libldb. To lookup cached data LDAP search filters
+   like (objectClass=user)(name=user_name) are used. However, in
+   sysdb_search_user_by_upn_res(), the input was not sanitized and
+   allowed to manipulate the search filter for cache lookups. This would
+   allow a logged in user to discover the password hash of a different user.
+
+New Features
+ * SSSD now supports session recording configuration through tlog. This
+   feature enables recording of everything specific users see or type
+   during their sessions on a text terminal. For more information, see
+   the sssd-session-recording(5) manual page.
+ * SSSD can act as a client agent to deliver
+   Fleet Commander 
+   policies defined on an IPA server. Fleet Commander provides a
+   configuration management interface that is controlled centrally and
+   that covers desktop, applications and network configuration.
+ * Several new systemtap  probes
+   were added into various locations in SSSD code to assist in
+   troubleshooting and analyzing performance related issues. Please see the
+   sssd-systemtap(5) manual page for more information.
+ * A new LDAP provide access control mechanism that allows to restrict
+   access based on PAM's rhost data field was added. For more details,
+   please consult the sssd-ldap(5) manual page, in particular the 
+   options ldap_user_authorized_rhost and the rhost value of
+   ldap_access_filter.
+
+---
+Tue Jul 25 15:46:23 UTC 2017 - mich...@stroeder.com
+
+- Update to new upstream release 1.15.3 (KCM disabled)
+
+New Features
+  * In a setup where an IPA domain trusts an Active Directory domain,
+it is now possible to define the domain resolution order
+(see http://www.freeipa.org/page/Releases/4.5.0#AD_User_Short_Names).
+  * Design page - Shortnames in trusted domains 

+  * SSSD ships with a new service called KCM. This service acts as a
+storage for Kerberos tickets when "libkrb5" is configured to use
+"KCM:" in "krb5.conf".
+  * Design page - KCM server for SSSD 

+  * NOTE: There are several known issues in the "KCM" responder that
+will be handled in the next release.
+  * Support for user and group resolution through the D-Bus interface and
+authentication and/or authorization through the PAM interface even
+for setups without UIDs or Windows SIDs present on the LDAP directory
+side. This enhancement allows SSSD to be used together with apache
+modules  to provide
+identities for applications
+  * Design page - Support for non-POSIX users and groups 

+  * SSSD ships a new public library called "libsss_certmap" that allows
+a flexible and configurable way of mapping a certificate to a user
+identity.
+  * Design page - Matching and Mapping Certificates 

+  * The Kerberos locator plugin can be disabled using an environment variable
+"SSSD_KRB5_LOCATOR_DISABLE". Please refer to the
+"sssd_krb5_locator_plugin" manual page for mode details.
+  * The "sssctl" command line tool supports a new command "user-checks"
+that enables the administrator to check whether a certain user should be
+allowed or denied access to a certain PAM service.
+  * The "secrets" responder now forwards requests to a proxy Custodia
+back end over a secure channel.
+
+---

Old:

  sssd-1.15.2.tar.gz
  sssd-1.15.2.tar.gz.asc

New:

  sssd-1.16.0.tar.gz
  sssd-1.16.0.tar.gz.asc



Other differences:
--

commit sssd for openSUSE:Factory

2017-03-18 Thread root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2017-03-18 20:49:28

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is "sssd"

Sat Mar 18 20:49:28 2017 rev:83 rq:480497 version:1.15.2

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2017-03-15 
01:59:48.528457447 +0100
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2017-03-18 
20:49:30.170783904 +0100
@@ -1,0 +2,43 @@
+Thu Mar 16 13:32:12 UTC 2017 - h...@suse.com
+
+- Introduce mandatory runtime requirement "cyrus-sasl-gssapi" to
+  krb5-common sub-package. Address bsc#1024836.
+
+---
+Wed Mar 15 22:18:03 UTC 2017 - mich...@stroeder.com
+
+- Update to new upstream release 1.15.2
+  * It is now possible to configure certain parameters of a
+trusted domain in a configuration file sub-section.
+  * Several issues related to socket-activating the NSS service,
+especially if SSSD was configured to use a non-privileged
+userm were fixed. The NSS service now does not change the
+ownership of its log files to avoid triggering a name-service
+lookup while the NSS service is not running yet.
+Additionally, the NSS service is started before any other
+service to make sure username resolution works and the other
+service can resolve the SSSD user correctly.
+  * A new option "cache_first" allows the administrator to change
+the way multiple domains are searched. When this option is
+enabled, SSSD will first try to "pin" the requested name or
+ID to a domain by searching the entries that are already
+cached and contact the domain that contains the cached entry
+first. Previously, SSSD would check the cache and the remote
+server for each domain. This option brings performance
+benefit for setups that use multiple domains (even
+auto-discovered trusted domains), especially for ID lookups
+that would previously iterate over all domains. Please note
+that this option must be enabled with care as the
+administrator must ensure that the ID space of domains does
+not overlap.
+  * The SSSD D-Bus interface gained two new methods:
+"FindByNameAndCertificate" and "ListByCertificate". These
+methods will be used primarily by IPA and
+`mod_lookup_identity
+ to
+correctly match multple users who use the same certificate
+for Smart Card login.
+  * A bug where SSSD did not properly sanitize a username with a
+newline character in it was fixed.
+
+---

Old:

  sssd-1.15.1.tar.gz
  sssd-1.15.1.tar.gz.asc

New:

  sssd-1.15.2.tar.gz
  sssd-1.15.2.tar.gz.asc



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.Ks84ew/_old  2017-03-18 20:49:30.902680218 +0100
+++ /var/tmp/diff_new_pack.Ks84ew/_new  2017-03-18 20:49:30.906679652 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   sssd
-Version:1.15.1
+Version:1.15.2
 Release:0
 Summary:System Security Services Daemon
 License:GPL-3.0+ and LGPL-3.0+
@@ -143,6 +143,7 @@
 Summary:SSSD helpers needed for Kerberos and GSSAPI authentication
 License:GPL-3.0+
 Group:  System/Daemons
+Requires:   cyrus-sasl-gssapi
 
 %description krb5-common
 Provides helper processes that the LDAP and Kerberos back ends can
@@ -563,7 +564,6 @@
 %_mandir/man5/sssd-ad.5*
 %dir %_mandir/??/
 %dir %_mandir/??/man5/
-%_mandir/??/man5/sssd-ad.5*
 
 %files dbus
 %defattr(-,root,root)

++ sssd-1.15.1.tar.gz -> sssd-1.15.2.tar.gz ++
 118409 lines of diff (skipped)




commit sssd for openSUSE:Factory

2017-03-14 Thread root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2017-03-15 01:05:03

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is "sssd"

Wed Mar 15 01:05:03 2017 rev:82 rq:478785 version:1.15.1

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2017-02-20 
14:29:17.805060827 +0100
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2017-03-15 
01:59:48.528457447 +0100
@@ -1,0 +2,31 @@
+Sat Mar 11 22:34:41 UTC 2017 - jeng...@inai.de
+
+- Switch *all* URLs after fedorahosted.org retirement
+
+---
+Sat Mar  4 19:57:33 UTC 2017 - mich...@stroeder.com
+
+- Updated project URL
+- Update to new upstream release 1.15.1
+  * Several issues related to starting the SSSD services on-demand via
+socket activation were fixed. In particular, it is no longer possible
+to have a service started both by sssd and socket-activated. Another
+bug which might have caused the responder to start before SSSD started
+and cause issues especially on system startup was fixed.
+  * A new 'files' provider was added. This provider mirrors the contents
+of '/etc/passwd' and '/etc/shadow' into the SSSD database. The purpose
+of this new provider is to make it possible to use SSSD's interfaces,
+such as the D-Bus interface for local users and enable leveraging the
+in-memory fast cache for local users as well, as a replacement for `nscd`.
+In future, we intend to extend the D-Bus interface to also provide setting
+and retrieving additional custom attributes for the files users.
+  * SSSD now autogenerates a fallback configuration that enables the
+files domain if no SSSD configuration exists. This allows distributions
+to enable the 'sssd' service when the SSSD package is installed. Please
+note that SSSD must be build with the configuration option
+'--enable-files-domain' for this functionality to be enabled.
+  * Support for public-key authentication with Kerberos (PKINIT) was
+added. This support will enable users who authenticate with a Smart Card
+to obtain a Kerberos ticket during authentication.
+
+---

Old:

  sssd-1.15.0.tar.gz
  sssd-1.15.0.tar.gz.asc

New:

  sssd-1.15.1.tar.gz
  sssd-1.15.1.tar.gz.asc



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.lyfYg9/_old  2017-03-15 01:59:49.208361325 +0100
+++ /var/tmp/diff_new_pack.lyfYg9/_new  2017-03-15 01:59:49.212360760 +0100
@@ -17,16 +17,16 @@
 
 
 Name:   sssd
-Version:1.15.0
+Version:1.15.1
 Release:0
 Summary:System Security Services Daemon
 License:GPL-3.0+ and LGPL-3.0+
 Group:  System/Daemons
-Url:https://fedorahosted.org/sssd/
+Url:https://pagure.io/SSSD/sssd
 
 #Git-Clone:git://git.fedorahosted.org/sssd
-Source: https://fedorahosted.org/released/sssd/sssd-%version.tar.gz
-Source2:https://fedorahosted.org/released/sssd/sssd-%version.tar.gz.asc
+Source: http://releases.pagure.org/SSSD/sssd/%name-%version.tar.gz
+Source2:http://releases.pagure.org/SSSD/sssd/%name-%version.tar.gz.asc
 Source3:baselibs.conf
 Source4:sssd.service
 Source5:%name.keyring
@@ -490,6 +490,7 @@
 %_mandir/??/man8/sssd.8*
 %_mandir/man1/sss_ssh_*
 %_mandir/man8/sssctl.8*
+%_mandir/man5/sssd-files.5*
 %_mandir/man5/sssd-simple.5*
 %_mandir/man5/sssd-sudo.5*
 %_mandir/man5/sssd.conf.5*
@@ -500,6 +501,7 @@
 %_libdir/%name/libsss_cert*
 %_libdir/%name/libsss_crypt*
 %_libdir/%name/libsss_debug*
+%_libdir/%name/libsss_files*
 %_libdir/%name/libsss_semanage*
 %_libdir/%name/libsss_simple*
 %_libdir/%name/libsss_util*

++ sssd-1.15.0.tar.gz -> sssd-1.15.1.tar.gz ++
 127074 lines of diff (skipped)




commit sssd for openSUSE:Factory

2017-02-20 Thread root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2017-02-20 14:29:16

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is "sssd"

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2017-02-14 
00:37:59.938348761 +0100
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2017-02-20 
14:29:17.805060827 +0100
@@ -1,0 +2,5 @@
+Sat Feb 18 08:35:13 CET 2017 - ku...@suse.de
+
+- Remove obsolete insserv call
+
+---



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.lR5BYU/_old  2017-02-20 14:29:18.468967144 +0100
+++ /var/tmp/diff_new_pack.lR5BYU/_new  2017-02-20 14:29:18.472966580 +0100
@@ -463,7 +463,6 @@
 rm -f /var/lib/sss/db/*.ldb
 # del_postun includes a try-restart
 %service_del_postun sssd.service
-%insserv_cleanup
 
 %post   -n libipa_hbac0 -p /sbin/ldconfig
 %postun -n libipa_hbac0 -p /sbin/ldconfig





commit sssd for openSUSE:Factory

2017-02-13 Thread root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2017-02-14 00:37:58

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is "sssd"

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2017-02-03 
20:02:25.896960014 +0100
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2017-02-14 
00:37:59.938348761 +0100
@@ -1,0 +2,5 @@
+Wed Feb  8 19:58:55 UTC 2017 - luizl...@gmail.com
+
+- Added /etc/sssd/conf.d/ for configuration snippets
+
+---



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.o4e7YV/_old  2017-02-14 00:38:01.030194613 +0100
+++ /var/tmp/diff_new_pack.o4e7YV/_new  2017-02-14 00:38:01.034194048 +0100
@@ -420,6 +420,7 @@
"$b/%_mandir"/{uk/man5,uk/man8}
 install -d "$b/%_sysconfdir/sssd"
 install -m600 src/examples/sssd-example.conf "$b/%_sysconfdir/sssd/sssd.conf"
+install -d "$b/%_sysconfdir/sssd/conf.d"
 install -d "$b/%_unitdir"
 install -m644 %{S:4} "$b/%_unitdir/sssd.service"
 rm -Rf "$b/%_initddir"
@@ -526,6 +527,7 @@
 %attr(750,root,root) %dir %_localstatedir/log/%name/
 %dir %_sysconfdir/sssd/
 %config(noreplace) %_sysconfdir/sssd/sssd.conf
+%dir %_sysconfdir/sssd/conf.d
 %dir %_sysconfdir/pam.d/
 %config(noreplace) %_sysconfdir/pam.d/sssd-shadowutils
 %dir %_datadir/%name/





commit sssd for openSUSE:Factory

2017-02-03 Thread root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2017-01-31 12:35:14

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is "sssd"

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2016-12-16 
11:52:53.272081914 +0100
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2017-02-03 
20:02:25.896960014 +0100
@@ -1,0 +2,34 @@
+Wed Jan 25 19:25:09 UTC 2017 - mich...@stroeder.com
+
+- Removed 0001-krb5-1.15-build-fix.patch obsoleted by upstream update
+- Update to new upstream release 1.15.0
+  * SSSD now allows the responders to be activated by the systemd service
+manager and exit when idle. This means the services line in sssd.conf is
+optional and the responders can be started on-demand, simplifying the sssd
+configuration. Please note that this change is backwards-compatible and
+the responders listed explicitly in sssd.conf's services line are managed
+by sssd in the same manner as in previous releases. Please refer to man
+sssd.conf(5) for more information
+  * The sudo provider is no longer disabled for configurations that do not
+explicitly include the sudo responder in the services list. In order to
+disable the sudo-related back end code that executes the periodic LDAP
+queries, set the sudo_provider to none explicitly
+  * The watchdog signal handler no longer uses signal-unsafe functions. This
+bug was causing a deadlock in case the watchdog was about to kill a
+stuck process
+  * A bug that prevented TLS to be set up correctly on systems where libldap
+links with GnuTLS was fixed
+  * The functionality to alter SSSD configuration through the D-Bus interface
+provided by the IFP responder was removed. This functionality was not used 
to
+the best of our knowledge, had no tests and prevented the InfoPipe 
responder
+from running as a non-privileged user.
+  * A bug that prevented statically-linked applications from using libnss_sss
+was fixed by removing dependency on -lpthreads from the libnss_sss library
+(please see https://sourceware.org/bugzilla/show_bug.cgi?id=20500 for
+an example on why linking with -lpthread from an NSS modules is 
problematic)
+  * Previously, SSSD did not ignore GPOs that were missing the
+gPCFunctionalityVersion attribute and failed the whole GPO
+processing. Starting with this version, the GPOs without the
+gPCFunctionalityVersion are skipped.
+
+---

Old:

  0001-krb5-1.15-build-fix.patch
  sssd-1.14.2.tar.gz
  sssd-1.14.2.tar.gz.asc

New:

  sssd-1.15.0.tar.gz
  sssd-1.15.0.tar.gz.asc



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.Uby7md/_old  2017-02-03 20:02:26.688848552 +0100
+++ /var/tmp/diff_new_pack.Uby7md/_new  2017-02-03 20:02:26.692847989 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   sssd
-Version:1.14.2
+Version:1.15.0
 Release:0
 Summary:System Security Services Daemon
 License:GPL-3.0+ and LGPL-3.0+
@@ -32,9 +32,6 @@
 Source5:%name.keyring
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
-# see https://build.opensuse.org/request/show/443977
-Patch1: 0001-krb5-1.15-build-fix.patch
-
 %define servicenamesssd
 %define sssdstatedir   %_localstatedir/lib/sss
 %define dbpath %sssdstatedir/db
@@ -381,7 +378,6 @@
 
 %prep
 %setup -q
-%patch -P 1 -p1
 
 %build
 %if 0%{?suse_version} < 1210
@@ -571,7 +567,6 @@
 %dir %_libexecdir/sssd/
 %_libexecdir/sssd/sssd_ifp
 %dir %_libdir/sssd/
-%_libdir/sssd/libsss_config.so
 %_mandir/man5/sssd-ifp.5*
 %dir %_mandir/??/
 %dir %_mandir/??/man5/

++ sssd-1.14.2.tar.gz -> sssd-1.15.0.tar.gz ++
 196074 lines of diff (skipped)




commit sssd for openSUSE:Factory

2016-10-22 Thread h_root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2016-10-22 13:04:40

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is "sssd"

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2016-08-29 
14:26:22.0 +0200
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2016-10-22 
13:04:41.0 +0200
@@ -1,0 +2,30 @@
+Wed Oct 19 22:21:30 UTC 2016 - mich...@stroeder.com
+
+- Update to new upstream release 1.14.2
+  * Several more regressions caused by cache refactoring to use qualified 
+names internally were fixed, including a regression that prevented the 
+krb5_map_user option from working correctly.
+  * A regression when logging in with a smart card using the GDM login manager
+was fixed
+  * SSSD now removes the internal timestamp on startup cache when the 
+persistent cache is removed. This enables admins to follow their existing 
+workflow of just removing the persistent cache and start from a fresh slate
+  * Several fixes to the sssd-secrets responder are present in this release
+  * A bug in the autofs responder that prevented automounter maps from being 
+returned when sssd_be was offline was fixed
+  * A similar bug in the NSS responder that prevented netgroups from being 
+returned when sssd_be was offline was fixed
+  * Disabling the netlink integration can now be done with a new option 
+disable_netlink. Previously, the netlink integration could be disabled 
with 
+a sssd command line switch, which is being deprecated in this release.
+  * The internal watchdog no longer kills sssd processes in case time shifts 
+during sssd runtime
+  * The fail over code is able to cope with concurrent SRV resolution 
+requests better in this release
+  * The proxy provider gained a new option proxy_max_children that allows the 
+administrator to control the maximum number of child helper processes that 
+authenticate users with auth_provider=proxy
+  * The InfoPipe D-Bus responder exports the UUIDs of user and group objects 
+through a uniqueID property
+
+---

Old:

  sssd-1.14.1.tar.gz
  sssd-1.14.1.tar.gz.asc

New:

  sssd-1.14.2.tar.gz
  sssd-1.14.2.tar.gz.asc



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.wCbmhv/_old  2016-10-22 13:04:42.0 +0200
+++ /var/tmp/diff_new_pack.wCbmhv/_new  2016-10-22 13:04:42.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   sssd
-Version:1.14.1
+Version:1.14.2
 Release:0
 Summary:System Security Services Daemon
 License:GPL-3.0+ and LGPL-3.0+

++ sssd-1.14.1.tar.gz -> sssd-1.14.2.tar.gz ++
 201672 lines of diff (skipped)




commit sssd for openSUSE:Factory

2016-08-29 Thread h_root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2016-08-29 14:26:20

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is "sssd"

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2016-07-21 
07:54:12.0 +0200
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2016-08-29 
14:26:22.0 +0200
@@ -1,0 +2,44 @@
+Fri Aug 19 18:38:35 UTC 2016 - mich...@stroeder.com
+
+- Update to new upstream release 1.14.1
+ * The IPA provider now supports logins with enterprise principals (also
+   known as additional UPN suffixes). This functionality also enabled Active
+   Directory users from trusted AD domains who use an additional UPN suffix
+   to log in. Please note that this feature requires a recent IPA server.
+ * When a user name is overriden in an IPA domain, resolving a group these
+   users are a member of now returns the overriden user names
+ * Users can be looked up by and log in with their e-mail address as an
+   identifier. In order to do so, an attribute that represents the user's
+   e-mail address is fetched by default. This attribute can by customized
+   by setting the ldap_user_email configuration option.
+ * A new ad_enabled_domains option was added. This option lets the
+   administrator select domains that SSSD should attempt to reach in the
+   AD forest SSSD is joined to. This option is useful for deployments where
+   not all domains are reachable on the network level, yet the administrator
+   needs to access some trusted domains and therefore disabling the subdomains
+   provider completely is not desirable.
+ * The sssctl tool has two new commands active-server and servers that
+   allow the administrator to observe the server that SSSD is bound to and
+   the servers that SSSD autodiscovered
+ * SSSD used to fail to start when an attribute name is present in both
+   the default SSSD attribute map and the custom ldap_user_extra_attrs map
+ * GPO policy procesing no longer fails if the gPCMachineExtensionNames
+   attribute only contains whitespaces
+ * Several commits fix regressions related to switching all user and group
+   names to fully qualified format, such as running initgroups for a user
+   who is only a member of a primary group
+ * Several patches fix regressions caused by splitting the database into
+   two ldb files, such as when user attributes change without increasing
+   the modifyTimestamp attribute value
+ * systemd unit files are now shipped for the sssd-secrets responder,
+   allowing the responder to be socket-activated. To do so, administrators
+   should enable the sssd-secrets.socket and sssd-secrets.service systemd
+   units.
+ * The sssd binary has a new switch --disable-netlink that lets sssd skip
+   messages from the kernel's netlink interface.
+ * A crash when entries with special characters such as '(' were requested
+   was fixed
+ * The ldap_rfc_2307_fallback_to_local_users option was broken in the
+   previous version. This release fixes the functionality.
+
+---

Old:

  sssd-1.14.0.tar.gz
  sssd-1.14.0.tar.gz.asc

New:

  sssd-1.14.1.tar.gz
  sssd-1.14.1.tar.gz.asc



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.u2M416/_old  2016-08-29 14:26:23.0 +0200
+++ /var/tmp/diff_new_pack.u2M416/_new  2016-08-29 14:26:23.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   sssd
-Version:1.14.0
+Version:1.14.1
 Release:0
 Summary:System Security Services Daemon
 License:GPL-3.0+ and LGPL-3.0+

++ sssd-1.14.0.tar.gz -> sssd-1.14.1.tar.gz ++
 120481 lines of diff (skipped)




commit sssd for openSUSE:Factory

2016-07-20 Thread h_root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2016-07-21 07:54:10

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is "sssd"

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2016-04-30 
23:28:08.0 +0200
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2016-07-21 
07:54:12.0 +0200
@@ -1,0 +2,36 @@
+Fri Jul  8 10:46:59 UTC 2016 - jeng...@inai.de
+
+- Update to new upstream release 1.14.0
+* The AD provider is now able to look up users from Active
+  Directory domains by certificate. This change enables logins for
+  Active Directory users with the help of a smart card.
+* The sss_override tool is now able to add certificates as local
+  overrides in the SSSD cache. Please note that the certificate
+  overrides are stored in the local cache, so removing the cache
+  also removes all the certificates!
+* Invalid certificates are skipped instead of aborting the whole
+  operation when logging in with a smart card using SSH.
+* This version allows several OCSP-related options such as the OCSP
+  responder to be configured during smart card authentication.
+* SSSD is now able to determine the name of the user who logs in
+  from the inserted smart card without having to type in the
+  username. Note that this functionality must be enabled with the
+  allow_missing_name pam_sss option.
+* The sss_cache command line tool is now able to invalidate SUDO
+  rules with its new -r/-R switches. Note that the sudo rules ar
+  not refreshed with the sss_cache tool immediately.
+* A new command line tool called sssctl was added. This tool
+  allows to observe the status of SSSD.
+* A new option local_negative_timeout was added. This option
+  allows the admin to specify the time during which lookups for
+  users that are not handled by SSSD but are present on the
+  system (typically in /etc/passwd and /etc/group) and prevents
+  repeated lookups of local users on the remote server during
+  initgroups operation.
+* An ID-mapping plugin for the winbind deamon was added. With
+  this plugin, it's possible for winbind to use the same
+  ID-mapping scheme as SSSD uses, producing consistent ID values.
+- Remove 0001-build-detect-endianness-at-configure-time.patch
+  (included upstream)
+
+---

Old:

  0001-build-detect-endianness-at-configure-time.patch
  sssd-1.13.4.tar.gz
  sssd-1.13.4.tar.gz.asc

New:

  sssd-1.14.0.tar.gz
  sssd-1.14.0.tar.gz.asc



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.RYdVId/_old  2016-07-21 07:54:13.0 +0200
+++ /var/tmp/diff_new_pack.RYdVId/_new  2016-07-21 07:54:13.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   sssd
-Version:1.13.4
+Version:1.14.0
 Release:0
 Summary:System Security Services Daemon
 License:GPL-3.0+ and LGPL-3.0+
@@ -31,7 +31,6 @@
 Source4:sssd.service
 Source5:%name.keyring
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
-Patch1: 0001-build-detect-endianness-at-configure-time.patch
 
 %define servicenamesssd
 %define sssdstatedir   %_localstatedir/lib/sss
@@ -206,6 +205,14 @@
 groups identified by their SID to POSIX users and groups identified
 by their POSIX UIDs and GIDs respectively.
 
+%package winbind-idmap
+Summary:idmap backend for Winbind
+Group:  System/Libraries
+
+%description winbind-idmap
+The idmap_sss module provides a way for Winbind to call SSSD to map
+UIDs/GIDs and SIDs.
+
 %package -n libipa_hbac0
 Summary:FreeIPA HBAC Evaluator library
 License:LGPL-3.0+
@@ -371,7 +378,6 @@
 
 %prep
 %setup -q
-%patch -P 1 -p1
 
 %build
 %if 0%{?suse_version} < 1210
@@ -386,7 +392,7 @@
 # help configure find nscd
 export PATH="$PATH:/usr/sbin"
 
-autoreconf -fiv;
+autoreconf -fiv
 export CFLAGS="%optflags -fPIE"
 export LDFLAGS="-pie"
 %configure \
@@ -402,20 +408,20 @@
 --with-os=suse \
 --with-semanage=no \
 --disable-ldb-version-check \
-
+   --without-secrets
 make %{?_smp_mflags} all
 
 %install
-b="%buildroot";
+b="%buildroot"
 make install DESTDIR="$b"
 
 # Copy default sssd.conf file
 install -d "$b/%_mandir"/{cs,cs/man8,nl,nl/man8,pt,pt/man8,uk,uk/man1} \
-   "$b/%_mandir"/{uk/man5,uk/man8};
-install -d "$b/%_sysconfdir/sssd";
-install -m600 src/examples/sssd-example.conf "$b/%_sysconfdir/sssd/sssd.conf";
-install -d "$b/%_unitdir";
-install -m644 %{S:4} "$b/%_unitdir/sssd.service";
+   "$b/%_mandir"/{uk/man5,uk/man8}
+install -d "$b/%_sysconfdir/sssd"
+install -m600 src/examples/sssd-example.conf 

commit sssd for openSUSE:Factory

2016-04-30 Thread h_root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2016-04-30 23:28:03

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is "sssd"

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2016-02-17 
12:25:06.0 +0100
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2016-04-30 
23:28:08.0 +0200
@@ -1,0 +2,47 @@
+Mon Apr 18 12:24:29 UTC 2016 - h...@suse.com
+
+- Enable PAC responder.
+  PAC is an extension element returned by domain controller, to speed
+  up resolution of authorisation data such as group memberships.
+
+---
+Thu Apr 14 17:20:11 UTC 2016 - mich...@stroeder.com
+
+- Update to new upstream release 1.13.4
+  * The IPA sudo provider was reimplemented. The new version reads the
+data from IPA's LDAP tree (as opposed to the compat tree populated by
+the slapi-nis plugin that was used previously). The benefit is that
+deployments which don't require the compat tree for other purposes,
+such as support for non-SSSD clients can disable those autogenerated
+LDAP trees to conserve resources that slapi-nis otherwise requires. There
+should be no visible changes to the end user.
+  * SSSD now has the ability to renew the machine credentials (keytabs)
+when the ad provider is used. Please note that a recent version of
+the adcli (0.8 or newer) package is required for this feature to work.
+  * The automatic ID mapping feature was improved so that the administrator
+is no longer required to manually set the range size in case a RID in
+the AD domain is larger than the default range size
+  * A potential infinite loop in the NFS ID mapping plugin that was
+resulting in an excessive memory usage was fixed
+  * Clients that are pinned to a particular AD site using the ad_site
+option no longer communicate with DCs outside that site during service
+discovery.
+  * The IPA identity provider is now able to resolve external
+(typically coming from a trusted AD forest) group members during
+get-group-information requests. Please note that resolving external
+group memberships for AD users during the initgroup requests used to
+work even prior to this update. This feature is mostly useful for cases
+where an IPA client is using the compat tree to resolve AD trust users.
+  * The IPA ID views feature now works correctly even for deployments
+without a trust relationship. Previously, the subdomains IPA provider
+failed to read the views data if no master domain record was created
+on the IPA server during trust establishment.
+  * A race condition in the client libraries between the SSSD closing
+the socket as idle and the client application using the socket was
+fixed. This bug manifested with a Broken Pipe error message on the
+client.
+  * SSSD is now able to resolve users with the same usernames in different
+OUs of an AD domain
+  * The smartcard authentication now works properly with gnome-screensaver
+
+---

Old:

  sssd-1.13.3.tar.gz
  sssd-1.13.3.tar.gz.asc

New:

  sssd-1.13.4.tar.gz
  sssd-1.13.4.tar.gz.asc



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.9YIG5K/_old  2016-04-30 23:28:09.0 +0200
+++ /var/tmp/diff_new_pack.9YIG5K/_new  2016-04-30 23:28:09.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   sssd
-Version:1.13.3
+Version:1.13.4
 Release:0
 Summary:System Security Services Daemon
 License:GPL-3.0+ and LGPL-3.0+
@@ -81,6 +81,7 @@
 BuildRequires:  pkgconfig(talloc)
 BuildRequires:  pkgconfig(tdb) >= 1.1.3
 BuildRequires:  pkgconfig(tevent)
+BuildRequires:  pkgconfig(ndr_krb5pac)
 %{?systemd_requires}
 Requires:   sssd-ldap = %version-%release
 Requires(postun): pam-config
@@ -401,7 +402,6 @@
 --with-os=suse \
 --with-semanage=no \
 --disable-ldb-version-check \
---disable-pac-responder
 
 make %{?_smp_mflags} all
 
@@ -540,6 +540,7 @@
 %dir %_libdir/%name/
 %_libdir/%name/libsss_ad.so
 %dir %_libexecdir/%name/
+%_libexecdir/%name/sssd_pac
 %_libexecdir/%name/gpo_child
 %dir %_datadir/%name/
 %dir %_datadir/%name/sssd.api.d/

++ sssd-1.13.3.tar.gz -> sssd-1.13.4.tar.gz ++
 138517 lines of diff (skipped)




commit sssd for openSUSE:Factory

2016-02-17 Thread h_root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2016-02-17 10:30:57

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is "sssd"

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2016-01-05 
15:00:03.0 +0100
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2016-02-17 
12:25:06.0 +0100
@@ -1,0 +2,18 @@
+Wed Feb 10 16:38:37 UTC 2016 - mplus...@suse.com
+
+- Enable internal testsuite
+
+---
+Wed Dec 16 14:08:01 UTC 2015 - jeng...@inai.de
+
+- Update to new maintenance release 1.13.3
+* A bug that prevented user lookups and logins after migration from
+  winsync to IPA-AD trusts was fixed.
+* A bug that prevented the ignore_group_members option from working
+  correctly in AD provider setups that use a dedicated primary
+  group (as opposed to a user-private group) was fixed.
+* Offline detection and offline login timeouts were improved for AD
+  users logging in from a domain trusted by an IPA server.
+* The AD provider supports setting up autofs_provider=ad .
+
+---

Old:

  sssd-1.13.2.tar.gz
  sssd-1.13.2.tar.gz.asc

New:

  sssd-1.13.3.tar.gz
  sssd-1.13.3.tar.gz.asc



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.BECRbU/_old  2016-02-17 12:25:07.0 +0100
+++ /var/tmp/diff_new_pack.BECRbU/_new  2016-02-17 12:25:07.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   sssd
-Version:1.13.2
+Version:1.13.3
 Release:0
 Summary:System Security Services Daemon
 License:GPL-3.0+ and LGPL-3.0+
@@ -57,6 +57,10 @@
 BuildRequires:  python-devel
 BuildRequires:  python3-devel
 BuildRequires:  systemd-rpm-macros
+BuildRequires:  libcmocka-devel
+BuildRequires:  nss_wrapper
+BuildRequires:  uid_wrapper
+BuildRequires:  check-devel
 BuildRequires:  pkgconfig(augeas) >= 1.0.0
 BuildRequires:  pkgconfig(collection) >= 0.5.1
 BuildRequires:  pkgconfig(dbus-1) >= 1.0.0
@@ -426,6 +430,10 @@
 
 %find_lang %name --all-name
 
+%check
+# sss_config-tests fails
+make %{?_smp_mflags} check ||:
+
 %pre
 %service_add_pre sssd.service
 

++ 0001-build-detect-endianness-at-configure-time.patch ++
--- /var/tmp/diff_new_pack.BECRbU/_old  2016-02-17 12:25:07.0 +0100
+++ /var/tmp/diff_new_pack.BECRbU/_new  2016-02-17 12:25:07.0 +0100
@@ -8,14 +8,16 @@
 
 Signed-off-by: David Disseldorp 
 ---
- configure.ac |7 +++
- 1 file changed, 7 insertions(+)
+ configure.ac |3 +++
+ 1 file changed, 3 insertions(+)
 
 sssd-1.12.1.orig/configure.ac
-+++ sssd-1.12.1/configure.ac
-@@ -322,6 +322,9 @@ AM_CHECK_CMOCKA
- 
- AM_CONDITIONAL([HAVE_DEVSHM], [test -d /dev/shm])
+Index: sssd-1.13.3/configure.ac
+===
+--- sssd-1.13.3.orig/configure.ac
 sssd-1.13.3/configure.ac
+@@ -428,6 +428,9 @@ AM_CONDITIONAL([HAVE_DEVSHM], [test -d /
+ ENABLE_POLKIT_RULES_PATH
+ AM_CONDITIONAL([HAVE_POLKIT_RULES_D], [test x$HAVE_POLKIT_RULES_D != x])
  
 +AC_C_BIGENDIAN([AC_DEFINE(HAVE_BIG_ENDIAN, [1], [whether platform is big 
endian])], 
 +   [AC_DEFINE(HAVE_LITTLE_ENDIAN, [1], [whether platform is 
little endian])])

++ sssd-1.13.2.tar.gz -> sssd-1.13.3.tar.gz ++
 146308 lines of diff (skipped)




commit sssd for openSUSE:Factory

2016-01-05 Thread h_root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2016-01-05 14:59:39

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is "sssd"

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2016-01-04 
09:20:06.0 +0100
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2016-01-05 
15:00:03.0 +0100
@@ -2,13 +1,0 @@
-Wed Dec 16 14:08:01 UTC 2015 - jeng...@inai.de
-
-- Update to new maintenance release 1.13.3
-* A bug that prevented user lookups and logins after migration from
-  winsync to IPA-AD trusts was fixed.
-* A bug that prevented the ignore_group_members option from working
-  correctly in AD provider setups that use a dedicated primary
-  group (as opposed to a user-private group) was fixed.
-* Offline detection and offline login timeouts were improved for AD
-  users logging in from a domain trusted by an IPA server.
-* The AD provider supports setting up autofs_provider=ad .
-


Old:

  sssd-1.13.3.tar.gz
  sssd-1.13.3.tar.gz.asc

New:

  sssd-1.13.2.tar.gz
  sssd-1.13.2.tar.gz.asc



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.h1hVVD/_old  2016-01-05 15:00:04.0 +0100
+++ /var/tmp/diff_new_pack.h1hVVD/_new  2016-01-05 15:00:04.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   sssd
-Version:1.13.3
+Version:1.13.2
 Release:0
 Summary:System Security Services Daemon
 License:GPL-3.0+ and LGPL-3.0+

++ 0001-build-detect-endianness-at-configure-time.patch ++
--- /var/tmp/diff_new_pack.h1hVVD/_old  2016-01-05 15:00:04.0 +0100
+++ /var/tmp/diff_new_pack.h1hVVD/_new  2016-01-05 15:00:04.0 +0100
@@ -8,16 +8,14 @@
 
 Signed-off-by: David Disseldorp 
 ---
- configure.ac |3 +++
- 1 file changed, 3 insertions(+)
+ configure.ac |7 +++
+ 1 file changed, 7 insertions(+)
 
-Index: sssd-1.13.3/configure.ac
-===
 sssd-1.13.3.orig/configure.ac
-+++ sssd-1.13.3/configure.ac
-@@ -428,6 +428,9 @@ AM_CONDITIONAL([HAVE_DEVSHM], [test -d /
- ENABLE_POLKIT_RULES_PATH
- AM_CONDITIONAL([HAVE_POLKIT_RULES_D], [test x$HAVE_POLKIT_RULES_D != x])
+--- sssd-1.12.1.orig/configure.ac
 sssd-1.12.1/configure.ac
+@@ -322,6 +322,9 @@ AM_CHECK_CMOCKA
+ 
+ AM_CONDITIONAL([HAVE_DEVSHM], [test -d /dev/shm])
  
 +AC_C_BIGENDIAN([AC_DEFINE(HAVE_BIG_ENDIAN, [1], [whether platform is big 
endian])], 
 +   [AC_DEFINE(HAVE_LITTLE_ENDIAN, [1], [whether platform is 
little endian])])

++ sssd-1.13.3.tar.gz -> sssd-1.13.2.tar.gz ++
 146316 lines of diff (skipped)




commit sssd for openSUSE:Factory

2016-01-04 Thread h_root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2016-01-04 09:19:44

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is "sssd"

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2015-12-18 
21:51:42.0 +0100
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2016-01-04 
09:20:06.0 +0100
@@ -1,0 +2,13 @@
+Wed Dec 16 14:08:01 UTC 2015 - jeng...@inai.de
+
+- Update to new maintenance release 1.13.3
+* A bug that prevented user lookups and logins after migration from
+  winsync to IPA-AD trusts was fixed.
+* A bug that prevented the ignore_group_members option from working
+  correctly in AD provider setups that use a dedicated primary
+  group (as opposed to a user-private group) was fixed.
+* Offline detection and offline login timeouts were improved for AD
+  users logging in from a domain trusted by an IPA server.
+* The AD provider supports setting up autofs_provider=ad .
+
+---

Old:

  sssd-1.13.2.tar.gz
  sssd-1.13.2.tar.gz.asc

New:

  sssd-1.13.3.tar.gz
  sssd-1.13.3.tar.gz.asc



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.u5yTbv/_old  2016-01-04 09:20:08.0 +0100
+++ /var/tmp/diff_new_pack.u5yTbv/_new  2016-01-04 09:20:08.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   sssd
-Version:1.13.2
+Version:1.13.3
 Release:0
 Summary:System Security Services Daemon
 License:GPL-3.0+ and LGPL-3.0+

++ 0001-build-detect-endianness-at-configure-time.patch ++
--- /var/tmp/diff_new_pack.u5yTbv/_old  2016-01-04 09:20:08.0 +0100
+++ /var/tmp/diff_new_pack.u5yTbv/_new  2016-01-04 09:20:08.0 +0100
@@ -8,14 +8,16 @@
 
 Signed-off-by: David Disseldorp 
 ---
- configure.ac |7 +++
- 1 file changed, 7 insertions(+)
+ configure.ac |3 +++
+ 1 file changed, 3 insertions(+)
 
 sssd-1.12.1.orig/configure.ac
-+++ sssd-1.12.1/configure.ac
-@@ -322,6 +322,9 @@ AM_CHECK_CMOCKA
- 
- AM_CONDITIONAL([HAVE_DEVSHM], [test -d /dev/shm])
+Index: sssd-1.13.3/configure.ac
+===
+--- sssd-1.13.3.orig/configure.ac
 sssd-1.13.3/configure.ac
+@@ -428,6 +428,9 @@ AM_CONDITIONAL([HAVE_DEVSHM], [test -d /
+ ENABLE_POLKIT_RULES_PATH
+ AM_CONDITIONAL([HAVE_POLKIT_RULES_D], [test x$HAVE_POLKIT_RULES_D != x])
  
 +AC_C_BIGENDIAN([AC_DEFINE(HAVE_BIG_ENDIAN, [1], [whether platform is big 
endian])], 
 +   [AC_DEFINE(HAVE_LITTLE_ENDIAN, [1], [whether platform is 
little endian])])

++ sssd-1.13.2.tar.gz -> sssd-1.13.3.tar.gz ++
 146308 lines of diff (skipped)




commit sssd for openSUSE:Factory

2015-12-18 Thread h_root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2015-12-18 21:51:40

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is "sssd"

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2015-10-14 
16:40:47.0 +0200
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2015-12-18 
21:51:42.0 +0100
@@ -1,0 +2,10 @@
+Fri Nov 20 10:39:56 UTC 2015 - jeng...@inai.de
+
+- Update to new upstream release 1.13.2
+* Initial support for Smart Card authentication was added.
+* The PAM prompting was enhanced so that when Two-Factor
+  Authentication is used, both factors (password and token) can be
+  entered separately on separate prompts.
+* This release supports authenticating againt a KDC proxy.
+
+---

Old:

  sssd-1.13.1.tar.gz
  sssd-1.13.1.tar.gz.asc

New:

  sssd-1.13.2.tar.gz
  sssd-1.13.2.tar.gz.asc



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.9L07p4/_old  2015-12-18 21:51:44.0 +0100
+++ /var/tmp/diff_new_pack.9L07p4/_new  2015-12-18 21:51:44.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   sssd
-Version:1.13.1
+Version:1.13.2
 Release:0
 Summary:System Security Services Daemon
 License:GPL-3.0+ and LGPL-3.0+
@@ -616,6 +616,7 @@
 %_sbindir/sss_groupshow
 %_sbindir/sss_seed
 %_sbindir/sss_obfuscate
+%_sbindir/sss_override
 %_sbindir/sss_useradd
 %_sbindir/sss_userdel
 %_sbindir/sss_usermod
@@ -689,46 +690,38 @@
 %files -n python-ipa_hbac
 %defattr(-,root,root)
 %dir %python_sitearch
-%python_sitearch/_py2hbac.so
 %python_sitearch/pyhbac.so
 
 %files -n python3-ipa_hbac
 %defattr(-,root,root)
 %dir %python3_sitearch
-%python3_sitearch/_py3hbac.so
 %python3_sitearch/pyhbac.so
 
 %files -n python-sss-murmur
 %defattr(-,root,root)
-%python_sitearch/_py2sss_murmur.so
 %python_sitearch/pysss_murmur.so
 
 %files -n python3-sss-murmur
 %defattr(-,root,root)
-%python3_sitearch/_py3sss_murmur.so
 %python3_sitearch/pysss_murmur.so
 
 %files -n python-sss_nss_idmap
 %defattr(-,root,root)
 %dir %python_sitearch
-%python_sitearch/_py2sss_nss_idmap.so
 %python_sitearch/pysss_nss_idmap.so
 
 %files -n python3-sss_nss_idmap
 %defattr(-,root,root)
 %dir %python3_sitearch
-%python3_sitearch/_py3sss_nss_idmap.so
 %python3_sitearch/pysss_nss_idmap.so
 
 %files -n python-sssd-config
 %defattr(-,root,root)
-%python_sitearch/_py2sss.so
 %python_sitearch/pysss.so
 %python_sitelib/SSSDConfig*
 
 %files -n python3-sssd-config
 %defattr(-,root,root)
-%python3_sitearch/_py3sss.so
 %python3_sitearch/pysss.so
 %python3_sitelib/SSSDConfig*
 

++ sssd-1.13.1.tar.gz -> sssd-1.13.2.tar.gz ++
 47485 lines of diff (skipped)




commit sssd for openSUSE:Factory

2015-10-14 Thread h_root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2015-10-14 16:40:46

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is "sssd"

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2015-08-25 
07:17:29.0 +0200
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2015-10-14 
16:40:47.0 +0200
@@ -1,0 +2,25 @@
+Wed Sep 30 11:44:21 UTC 2015 - mich...@stroeder.com
+
+- Update to new upstream release 1.13.1
+* Initial support for Smart Card authentication was added. The
+  feature can be activated with the new pam_cert_auth option.
+* The PAM prompting was enhanced so that when Two-Factor
+  Authentication is used, both factors (password and token) can
+  be entered separately on separate prompts. At the same time,
+  only the long-term password is cached, so offline access would
+  still work using the long term password.
+* A new command line tool sss_override is present in this
+  release. The tools allows to override attributes on the SSSD
+  side. It's helpful in environment where e.g. some hosts need to
+  have a different view of POSIX attributes than others. Please
+  note that the overrides are stored in the cache as well, so
+  removing the cache will also remove the overrides.
+* Several enhancements to the dynamic DNS update code. Notably,
+  clients that update multiple interfaces work better with this
+  release.
+* This release supports authenticating againt a KDC proxy
+* The fail over code was enhanced so that if a trusted domain is
+  not reachable, only that domain will be marked as inactive but
+  the backed would stay in online mode.
+
+---

Old:

  sssd-1.13.0.tar.gz
  sssd-1.13.0.tar.gz.asc

New:

  sssd-1.13.1.tar.gz
  sssd-1.13.1.tar.gz.asc



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.BTNUzL/_old  2015-10-14 16:40:48.0 +0200
+++ /var/tmp/diff_new_pack.BTNUzL/_new  2015-10-14 16:40:48.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   sssd
-Version:1.13.0
+Version:1.13.1
 Release:0
 Summary:System Security Services Daemon
 License:GPL-3.0+ and LGPL-3.0+
@@ -531,7 +531,6 @@
 %defattr(-,root,root)
 %dir %_libdir/%name/
 %_libdir/%name/libsss_ad.so
-%_libdir/%name/libsss_ad_common.so
 %dir %_libexecdir/%name/
 %_libexecdir/%name/gpo_child
 %dir %_datadir/%name/
@@ -620,6 +619,7 @@
 %_sbindir/sss_useradd
 %_sbindir/sss_userdel
 %_sbindir/sss_usermod
+%_sbindir/sss_override
 %dir %_mandir/??/man8/
 %_mandir/??/man8/sss_*.8*
 %_mandir/man8/sss_*.8*

++ sssd-1.13.0.tar.gz -> sssd-1.13.1.tar.gz ++
 124162 lines of diff (skipped)




commit sssd for openSUSE:Factory

2015-08-24 Thread h_root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2015-08-25 07:17:27

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is sssd

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2015-08-17 
15:33:34.0 +0200
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2015-08-25 
07:17:29.0 +0200
@@ -1,0 +2,26 @@
+Thu Aug 20 08:34:44 UTC 2015 - jeng...@inai.de
+
+- Update to new upstream release 1.13
+* Support for separate prompts when using two-factor authentication
+* Added support for one-way trusts between an IPA and Active
+  Directory environment. (Depends on IPA 4.2)
+* The fast memory cache now also supports the initgroups operation.
+* The PAM responder is now capable of caching authentication for
+  configurable period, which might reduce server load in cases
+  where accounts authenticate very frequently.
+  Refer to the cached_auth_timeout option in sssd.conf(5).
+* The Active Directory provider has changed the default value of
+  the ad_gpo_access_control option from permissive to enforcing.
+  As a consequence, the GPO access control now affects all clients
+  that set access_provider to ad. In order to restore the previous
+  behaviour, set ad_gpo_access_control to permissive or use a
+  different access_provider type.
+* Group Policy objects defined in a different AD domain that the
+  computer object is defined in are now supported.
+* Credential caching and Offline authentication are also available
+  when using two-factor authentication
+* The Python bindings are now built for both Python2 and Python3.
+* The LDAP bind timeout, StartTLS timeout and password change
+  timeout are now configurable using the ldap_opt_timeout option.
+
+---

Old:

  sssd-1.12.5.tar.gz
  sssd-1.12.5.tar.gz.asc

New:

  sssd-1.13.0.tar.gz
  sssd-1.13.0.tar.gz.asc



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.yNmKBT/_old  2015-08-25 07:17:30.0 +0200
+++ /var/tmp/diff_new_pack.yNmKBT/_new  2015-08-25 07:17:30.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   sssd
-Version:1.12.5
+Version:1.13.0
 Release:0
 Summary:System Security Services Daemon
 License:GPL-3.0+ and LGPL-3.0+
@@ -53,8 +53,9 @@
 BuildRequires:  nscd
 BuildRequires:  openldap2-devel
 BuildRequires:  pam-devel
-BuildRequires:  pkg-config
-BuildRequires:  pkgconfig = 0.21
+BuildRequires:  pkg-config = 0.21
+BuildRequires:  python-devel
+BuildRequires:  python3-devel
 BuildRequires:  systemd-rpm-macros
 BuildRequires:  pkgconfig(augeas) = 1.0.0
 BuildRequires:  pkgconfig(collection) = 0.5.1
@@ -168,6 +169,7 @@
 Group:  System/Management
 Requires:   python-sssd-config = %version
 Requires:   sssd = %version
+%py_requires
 
 %description tools
 The packages contains commandline tools for managing users and groups using
@@ -294,32 +296,74 @@
 Summary:Python bindings for the FreeIPA HBAC Evaluator library
 License:LGPL-3.0+
 Group:  Development/Libraries/Python
-%py_requires
 
 %description -n python-ipa_hbac
 The python-ipa_hbac package contains the bindings so that libipa_hbac
 can be used by Python applications.
 
+%package -n python3-ipa_hbac
+Summary:Python bindings for the FreeIPA HBAC Evaluator library
+License:LGPL-3.0+
+Group:  Development/Libraries/Python
+
+%description -n python3-ipa_hbac
+The python-ipa_hbac package contains the bindings so that libipa_hbac
+can be used by Python applications.
+
+%package -n python-sss-murmur
+Summary:Python2 bindings for SSSD Murmur hash function
+License:LGPL-3.0+
+Group:  Development/Libraries/Python
+
+%description -n python-sss-murmur
+This subpackage provides the python2 module for calculating the
+Murmur hash version 3.
+
+%package -n python3-sss-murmur
+Summary:Python3 bindings for SSSD Murmur hash function
+License:LGPL-3.0+
+Group:  Development/Libraries/Python
+
+%description -n python3-sss-murmur
+This subpackage provides the python3 module for calculating the
+Murmur hash version 3.
+
 %package -n python-sss_nss_idmap
 Summary:Python bindings for libsss_nss_idmap
 License:LGPL-3.0+
 Group:  Development/Libraries/Python
-%py_requires
 
 %description -n python-sss_nss_idmap
 The libsss_nss_idmap-python contains the bindings so that
 libsss_nss_idmap can be used by Python applications.
 
+%package -n python3-sss_nss_idmap
+Summary:Python bindings for libsss_nss_idmap
+License:LGPL-3.0+
+Group:  

commit sssd for openSUSE:Factory

2015-08-17 Thread h_root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2015-08-17 15:33:33

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is sssd

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2015-07-14 
17:20:16.0 +0200
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2015-08-17 
15:33:34.0 +0200
@@ -1,0 +2,12 @@
+Wed Aug 12 18:20:25 UTC 2015 - jeng...@inai.de
+
+- Kill unused libsss_sudo-devel solvable.
+
+---
+Tue Aug 11 07:41:07 UTC 2015 - h...@suse.com
+
+- Obsolete/provide libsss_sudo in sssd main package.
+  Sudo capability is an integral feature in SSSD and the library
+  is not supposed to be used separately.
+
+---



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.ZSsOfN/_old  2015-08-17 15:33:35.0 +0200
+++ /var/tmp/diff_new_pack.ZSsOfN/_new  2015-08-17 15:33:35.0 +0200
@@ -79,7 +79,9 @@
 %{?systemd_requires}
 Requires:   sssd-ldap = %version-%release
 Requires(postun): pam-config
+Provides:   libsss_sudo = %version-%release
 Provides:   sssd-client = %version-%release
+Obsoletes:  libsss_sudo  %version-%release
 
 %description
 Provides a set of daemons to manage access to remote directories and
@@ -283,8 +285,6 @@
 Summary:A library to allow communication between sudo and SSSD
 License:LGPL-3.0+
 Group:  System/Libraries
-Provides:   libsss_sudo-devel = %version-%release
-Obsoletes:  libsss_sudo-devel  %version-%release
 Supplements:packageand(sudo:sssd-client)
 
 %description -n libsss_sudo
@@ -442,6 +442,7 @@
 %_libdir/%name/libsss_util*
 %dir %_libdir/%name/modules/
 %_libdir/%name/modules/libsss_autofs.so
+%_libdir/libsss_sudo.so
 %dir %_libdir/ldb/
 %_libdir/ldb/memberof.so
 %dir %_libexecdir/%name/
@@ -629,10 +630,6 @@
 %_libdir/libsss_simpleifp.so
 %_libdir/pkgconfig/sss_simpleifp.pc
 
-%files -n libsss_sudo
-%defattr(-,root,root)
-%_libdir/libsss_sudo.so
-
 %files -n python-ipa_hbac
 %defattr(-,root,root)
 %dir %python_sitearch





commit sssd for openSUSE:Factory

2015-07-14 Thread h_root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2015-07-14 17:20:15

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is sssd

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2015-06-17 
16:16:07.0 +0200
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2015-07-14 
17:20:16.0 +0200
@@ -1,0 +2,6 @@
+Thu Jun 25 16:44:49 UTC 2015 - crrodrig...@opensuse.org
+
+- sssd.service: add Before= and Wants=nss-user-lookup.target
+  correct fix for bsc#926961
+
+---



Other differences:
--

++ sssd.service ++
--- /var/tmp/diff_new_pack.TDEIrD/_old  2015-07-14 17:20:17.0 +0200
+++ /var/tmp/diff_new_pack.TDEIrD/_new  2015-07-14 17:20:17.0 +0200
@@ -1,7 +1,7 @@
 [Unit]
 Description=System Security Services Daemon
-# SSSD will not be started until syslog is
-After=syslog.target
+Before=nss-user-lookup.target
+Wants=nss-user-lookup.target
 
 [Service]
 EnvironmentFile=-/etc/sysconfig/sssd




commit sssd for openSUSE:Factory

2015-06-17 Thread h_root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2015-06-17 16:16:06

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is sssd

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2015-02-22 
17:25:32.0 +0100
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2015-06-17 
16:16:07.0 +0200
@@ -1,0 +2,39 @@
+Sun Jun 14 17:44:20 UTC 2015 - mich...@stroeder.com
+
+- Update to new upstream release 1.12.5
+* The background refresh tasks now supports refreshing users and
+  groups as well. See the refresh_expired_interval parameter in
+  the sssd.conf manpage.
+* A new option subdomain_inherit was added.
+* When an expired account attempts to log in, a configurable
+  error message can be displayed with sufficient pam_verbosity
+  setting. See the pam_account_expired_message option.
+* OpenLDAP ppolicy can be honored even when an alternate login
+  method (such as SSH key) is used. See the ldap_access_order
+  option.
+* A new option :krb5_map_user was added, allowing the admin to
+  map UNIX usernames to Kerberos principals.
+* BUG FIXES:
+* Fixed AD-specific bugs that resulted in the incorrect set of
+  groups being displayed after the initgroups operation.
+* Fixes related to the IPA ID views feature. Setups using this
+  should update sssd on both IPA servers and clients.
+* The AD provider now handles binary GUIDs correctly.
+* A bug that prevented the `ignore_group_members` parameter to be
+  used with the AD provider was fixed.
+* The failover code now reads and honors TTL value for SRV
+  queries as well.
+* Race condition between setting the timeout in the back ends and
+  reading it in the front end during initgroup operation was
+  fixed. This bug affected applications that perform the
+  initgroups(3) operation in multiple processes simultaneously.
+* Setups that only want to use the domain SSSD is connected to,
+  but not the autodiscovered trusted domains by setting
+  `subdomains_provider=none` now work correctly as long as the
+  domain SID is set manually in the config file.
+* In case only allow rules are used, the simple access provider
+  is now able to skip unresolvable groups.
+* The GPO access control code now handles situations where user
+  and computer objects were in different domains.
+
+---

Old:

  sssd-1.12.4.tar.gz
  sssd-1.12.4.tar.gz.asc

New:

  sssd-1.12.5.tar.gz
  sssd-1.12.5.tar.gz.asc



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.uWrMmI/_old  2015-06-17 16:16:09.0 +0200
+++ /var/tmp/diff_new_pack.uWrMmI/_new  2015-06-17 16:16:09.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package sssd
 #
-# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,7 +17,7 @@
 
 
 Name:   sssd
-Version:1.12.4
+Version:1.12.5
 Release:0
 Summary:System Security Services Daemon
 License:GPL-3.0+ and LGPL-3.0+

++ sssd-1.12.4.tar.gz - sssd-1.12.5.tar.gz ++
 110701 lines of diff (skipped)




commit sssd for openSUSE:Factory

2015-02-22 Thread h_root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2015-02-22 17:25:31

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is sssd

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2015-01-10 
23:06:59.0 +0100
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2015-02-22 
17:25:32.0 +0100
@@ -1,0 +2,27 @@
+Thu Feb 19 10:51:22 UTC 2015 - h...@suse.com
+
+- Update to new upstream release 1.12.4 (Changelog highlights following)
+* This is mostly a bug fixing release with only minor enhancements
+  visible to the end user.
+* Contains many fixes and enhancements related to the ID views
+  functionality of FreeIPA servers.
+* Several fixes related to retrieving AD group membership in an
+  IPA-AD trust scenario.
+* Fixes a bug where the GPO access control previously didn't work
+  at all if debugging was enabled in smb.conf.
+* SSSD can now be pinned to a particular AD site instead of
+  autodiscovering the site.
+* A regression that caused setting the SELinux context for IPA users
+  to fail, was fixed.
+* Fixed a potential crash caused by a double-free error when an SSSD
+  service was killed by the monitor process.
+
+---
+Mon Feb 16 10:09:18 UTC 2015 - howard@localhost
+
+- A minor rpmspec cleanup to get rid of five rpmlint warnings
+* Remove mentioning of system-wide dbus configuration file from comments.
+* Remove traditional init script.
+* Remove compatibility for producing packages on older OpenSUSE releases.
+
+---

Old:

  sssd-1.12.3.tar.gz
  sssd-1.12.3.tar.gz.asc

New:

  sssd-1.12.4.tar.gz
  sssd-1.12.4.tar.gz.asc



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.dP0drd/_old  2015-02-22 17:25:33.0 +0100
+++ /var/tmp/diff_new_pack.dP0drd/_new  2015-02-22 17:25:33.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   sssd
-Version:1.12.3
+Version:1.12.4
 Release:0
 Summary:System Security Services Daemon
 License:GPL-3.0+ and LGPL-3.0+
@@ -45,13 +45,7 @@
 BuildRequires:  cifs-utils-devel
 BuildRequires:  cyrus-sasl-devel
 BuildRequires:  docbook-xsl-stylesheets
-%if 0%{?suse_version} = 1320
 BuildRequires:  krb5-devel = 1.12
-%define have_localauth 1
-%else
-BuildRequires:  krb5-devel
-%define have_localauth 0
-%endif
 BuildRequires:  libsmbclient-devel
 BuildRequires:  libtool
 BuildRequires:  libxml2-tools
@@ -291,8 +285,6 @@
 Group:  System/Libraries
 Provides:   libsss_sudo-devel = %version-%release
 Obsoletes:  libsss_sudo-devel  %version-%release
-# No provides: true obsolete.
-Obsoletes:  libsss_sudo1
 Supplements:packageand(sudo:sssd-client)
 
 %description -n libsss_sudo
@@ -374,17 +366,10 @@
$b/%_mandir/{uk/man5,uk/man8};
 install -d $b/%_sysconfdir/sssd;
 install -m600 src/examples/sssd-example.conf $b/%_sysconfdir/sssd/sssd.conf;
-%if 0%{?_unitdir:1}
 install -d $b/%_unitdir;
-# Missing service file in 1.11.5.1
-#install src/sysv/systemd/sssd.service $b/%_unitdir/sssd.service;
 install -m644 %{S:4} $b/%_unitdir/sssd.service;
 rm -Rf $b/%_initddir
 ln -s service $b/%_sbindir/rcsssd
-%else
-install src/sysv/SUSE/sssd $b/%_sysconfdir/init.d/sssd;
-ln -sf ../../etc/init.d/sssd $b/usr/sbin/rcsssd
-%endif
 
 mkdir -p $b/%_sysconfdir/ld.so.conf.d
 cat $b/%_sysconfdir/ld.so.conf.d/sssd-wbclient.conf -EOF
@@ -392,48 +377,32 @@
 EOF
 find $b -type f -name *.la -delete;
 
-%if %suse_version = 1110
-# remove some unsupported languages, sssd does not contain
-# translations for these anyway
-rm -Rf $b/usr/share/locale/{fa_IR,ja_JP,lt_LT,ta_IN,vi_VN}
-%endif
-
 rm -Rf $b/%_sysconfdir/dbus-1 $b/%_datadir/dbus-1
 
 %find_lang %name --all-name
 
-%if 0%{?_unitdir:1}
 %pre
 %service_add_pre sssd.service
-%endif
 
 %post
 # migrate config variable krb5_kdcip to krb5_server (bnc#851048)
 /bin/sed -i -e 's,^krb5_kdcip =,krb5_server =,g' %_sysconfdir/sssd/sssd.conf
 /sbin/ldconfig
-%if 0%{?_unitdir:1}
 %service_add_post sssd.service
-%endif
 
-%if 0%{?_unitdir:1}
 %preun
 %service_del_preun sssd.service
-%endif
 
 %postun
 if [ $1 = 0 ]; then
%_sbindir/pam-config -d --sss || :;
 fi;
 /sbin/ldconfig
-%if 0%{?_unitdir:1}
 # Clear caches, which may have an incompatible format afterwards
 # (especially, downgrades)
 rm -f /var/lib/sss/db/*.ldb
 # del_postun includes a try-restart
 %service_del_postun sssd.service
-%else
-%restart_on_update sssd
-%endif
 %insserv_cleanup
 
 %post   -n libipa_hbac0 -p /sbin/ldconfig
@@ -448,11 +417,7 @@
 %files -f sssd.lang
 %defattr(-,root,root)
 

commit sssd for openSUSE:Factory

2015-01-10 Thread h_root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2015-01-10 23:06:57

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is sssd

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2014-12-17 
19:15:47.0 +0100
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2015-01-10 
23:06:59.0 +0100
@@ -1,0 +2,17 @@
+Thu Jan  8 22:23:42 UTC 2015 - jeng...@inai.de
+
+- Update to new upstream release 1.12.3
+* SSSD now allows the IPA client to move from one ID view to
+  another after SSSD restart.
+* It is possible to apply ID views to IPA domains as well.
+  Previous SSSD versions only allowed views to be applied to AD
+  trusted domains.
+* Overriding SSH public keys is supported in this release.
+* Move semanage related functions to a separate library.
+
+---
+Thu Jan  1 22:01:02 UTC 2015 - meiss...@suse.com
+
+- build with PIE
+
+---

Old:

  sssd-1.12.2.tar.gz
  sssd-1.12.2.tar.gz.asc

New:

  sssd-1.12.3.tar.gz
  sssd-1.12.3.tar.gz.asc



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.reK429/_old  2015-01-10 23:07:00.0 +0100
+++ /var/tmp/diff_new_pack.reK429/_new  2015-01-10 23:07:00.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package sssd
 #
-# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,7 +17,7 @@
 
 
 Name:   sssd
-Version:1.12.2
+Version:1.12.3
 Release:0
 Summary:System Security Services Daemon
 License:GPL-3.0+ and LGPL-3.0+
@@ -346,6 +346,8 @@
 export PATH=$PATH:/usr/sbin
 
 autoreconf -fiv;
+export CFLAGS=%optflags -fPIE
+export LDFLAGS=-pie
 %configure \
 --with-crypto=libcrypto \
 --with-db-path=%dbpath \
@@ -470,6 +472,7 @@
 %_libdir/%name/libsss_child*
 %_libdir/%name/libsss_crypt*
 %_libdir/%name/libsss_debug*
+%_libdir/%name/libsss_semanage*
 %_libdir/%name/libsss_simple*
 %_libdir/%name/libsss_util*
 %dir %_libdir/%name/modules/

++ baselibs.conf ++
--- /var/tmp/diff_new_pack.reK429/_old  2015-01-10 23:07:00.0 +0100
+++ /var/tmp/diff_new_pack.reK429/_new  2015-01-10 23:07:00.0 +0100
@@ -1,4 +1,4 @@
 sssd
-  supplements packageand(sssd:pam-targettype)
-  supplements packageand(sssd:glibc-targettype)
-  -/usr/lib(64)?/*
+   supplements packageand(sssd:pam-targettype)
+   supplements packageand(sssd:glibc-targettype)
+   -/usr/lib(64)?/*

++ sssd-1.12.2.tar.gz - sssd-1.12.3.tar.gz ++
 171501 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit sssd for openSUSE:Factory

2014-12-17 Thread h_root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2014-12-17 19:16:51

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is sssd

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2014-11-04 
17:27:55.0 +0100
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2014-12-17 
19:15:47.0 +0100
@@ -1,0 +2,5 @@
+Mon Nov 10 00:37:00 UTC 2014 - Led led...@gmail.com
+
+- fix bashism in postun script
+
+---



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.xRbNgv/_old  2014-12-17 19:15:50.0 +0100
+++ /var/tmp/diff_new_pack.xRbNgv/_new  2014-12-17 19:15:50.0 +0100
@@ -419,7 +419,7 @@
 %endif
 
 %postun
-if [ $1 == 0 ]; then
+if [ $1 = 0 ]; then
%_sbindir/pam-config -d --sss || :;
 fi;
 /sbin/ldconfig


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit sssd for openSUSE:Factory

2014-11-04 Thread h_root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2014-11-04 17:27:34

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is sssd

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2014-08-25 
11:54:27.0 +0200
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2014-11-04 
17:27:55.0 +0100
@@ -1,0 +2,64 @@
+Thu Oct 30 12:22:06 UTC 2014 - jeng...@inai.de
+
+- Update to new upstream release 1.12.2 (bugfix release, bnc#900159)
+* Fixed a regression where the IPA provider did not fetch User
+  Private Groups correctly
+* An important bug in the GPO access control which resulted in a
+  wrong principal being used, was fixed.
+* Several new options are available for deployments that need to
+  restrict a certain PAM service from connecting to a certain SSSD
+  domain. For more details, see the description of
+  pam_trusted_users and pam_public_domains options in the
+  sssd.conf(5) man page and the domains option in the pam_sss(8)
+  man page.
+* When SSSD is acting as an IPA client in setup with trusted AD
+  domains, it is able to return group members or full group
+  memberships for users from trusted AD domains.
+* Support for the views feature of IPA.
+- Remove 0001-build-call-AC_BUILD_AUX_DIR-before-anything-else.patch
+  (merged upstream)
+
+---
+Sat Oct 11 13:36:48 UTC 2014 - jeng...@inai.de
+
+- Add 0001-build-call-AC_BUILD_AUX_DIR-before-anything-else.patch
+  to workaround bad autoconf invocation
+
+---
+Sat Oct 11 00:16:15 UTC 2014 - crrodrig...@opensuse.org
+
+- 0001-build-detect-endianness-at-configure-time.patch 
+  Correct defective endianness test.
+
+---
+Mon Oct  6 13:25:23 UTC 2014 - jeng...@inai.de
+
+- Update to new upstream release 1.12.1
+* The GPO access control was further enhanced to allow the access
+  control decisions while offline and map the Windows logon
+  rights onto Linux PAM services.
+* The SSSD now ships a plugin for the rpc.idmapd daemon,
+  sss_rpcidmapd(5).
+* A MIT Kerberos localauth plugin was added to SSSD. This plugin
+  helps translating principals to user names in IPA-AD trust
+  scenarios, allowing the krb5.conf configuration to be less
+  complex.
+* A libwbclient plugin implementation is now part of the SSSD.
+  The main purpose is to map Active Directory users and groups
+  identified by their SID to POSIX users and groups for the
+  file-server use-case.
+* Active Directory users ca nnow use their User Logon Name to log
+  in.
+* The sss_cache tool was enhanced to allow invalidating the SSH
+  host keys.
+* Groups without full POSIX information can now be used to enroll
+  group membership (CVE-2014-0249).
+* Detection of transition from offline to online state was
+  improved, resulting in fewer timeouts when SSSD is offline.
+* The Active Directory provider now correctly detects Windows
+  Server 2012 R2. Previous versions would fall back to the slower
+  non-AD path with 2012 R2.
+* Several other bugs related to deployments where SSSD is acting
+  as an AD client were fixed.
+
+---

Old:

  sssd-1.12.0.tar.gz
  sssd-1.12.0.tar.gz.asc

New:

  sssd-1.12.2.tar.gz
  sssd-1.12.2.tar.gz.asc



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.qfWRhq/_old  2014-11-04 17:27:58.0 +0100
+++ /var/tmp/diff_new_pack.qfWRhq/_new  2014-11-04 17:27:58.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   sssd
-Version:1.12.0
+Version:1.12.2
 Release:0
 Summary:System Security Services Daemon
 License:GPL-3.0+ and LGPL-3.0+
@@ -39,23 +39,29 @@
 %define pipepath   %sssdstatedir/pipes
 %define pubconfpath%sssdstatedir/pubconf
 
-%if %suse_version = 1110
-# SLES11 doesn't know the python_* macros
-%define python_sitelib %py_sitedir
-%define python_sitearch%py_sitedir
-%endif
-
 BuildRequires:  autoconf = 2.59
 BuildRequires:  automake
 BuildRequires:  bind-utils
 BuildRequires:  cifs-utils-devel
 BuildRequires:  cyrus-sasl-devel
 BuildRequires:  docbook-xsl-stylesheets
+%if 0%{?suse_version} = 1320
+BuildRequires:  krb5-devel = 1.12
+%define have_localauth 1
+%else
 BuildRequires:  krb5-devel
+%define have_localauth 0
+%endif
 BuildRequires:  libsmbclient-devel
 BuildRequires:  libtool
+BuildRequires:  libxml2-tools
+BuildRequires:  libxslt-tools
+BuildRequires:  nscd
+BuildRequires:  openldap2-devel
+BuildRequires:  pam-devel
+BuildRequires:  

commit sssd for openSUSE:Factory

2014-08-25 Thread h_root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2014-08-25 11:54:26

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is sssd

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2014-08-15 
09:58:23.0 +0200
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2014-08-25 
11:54:27.0 +0200
@@ -1,0 +2,6 @@
+Fri Aug 22 15:44:14 UTC 2014 - lchiqui...@suse.com
+
+- The utility sss_obfuscate uses the Python module pysss, so add a
+  dependency on python-sssd-config to sssd-tools (bnc#890242)
+
+---



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.5SEF4F/_old  2014-08-25 11:54:28.0 +0200
+++ /var/tmp/diff_new_pack.5SEF4F/_new  2014-08-25 11:54:28.0 +0200
@@ -196,6 +196,7 @@
 Summary:Commandline tools for sssd
 License:GPL-3.0+ and LGPL-3.0+
 Group:  System/Management
+Requires:   python-sssd-config = %version
 Requires:   sssd = %version
 
 %description tools


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit sssd for openSUSE:Factory

2014-06-24 Thread h_root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2014-06-25 06:58:07

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is sssd

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2014-06-02 
07:00:18.0 +0200
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2014-06-25 
06:58:14.0 +0200
@@ -1,0 +2,5 @@
+Thu Jun 12 14:18:30 UTC 2014 - ckornac...@suse.com
+
+- fix %postun to not erroneously remove sss pam module
+
+---



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.Ayvben/_old  2014-06-25 06:58:15.0 +0200
+++ /var/tmp/diff_new_pack.Ayvben/_new  2014-06-25 06:58:15.0 +0200
@@ -29,6 +29,7 @@
 Source2:https://fedorahosted.org/released/sssd/sssd-%version.tar.gz.asc
 Source3:baselibs.conf
 Source4:sssd.service
+Source5:%name.keyring
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Patch1: 0001-build-detect-endianness-at-configure-time.patch
 Patch2: 0001-BUILD-Link-libsss_ldap_common.so-to-libsss_idmap.so.patch
@@ -371,13 +372,13 @@
 %endif
 
 %postun
+if [ $1 == 0 ]; then
+   %_sbindir/pam-config -d --sss || :;
+fi;
 /sbin/ldconfig
 %if 0%{?_unitdir:1}
 %service_del_postun sssd.service
 %endif
-if [ $1 == 0 ]; then
-   %_sbindir/pam-config -d --sss || :;
-fi;
 
 %post   -n libipa_hbac0 -p /sbin/ldconfig
 %postun -n libipa_hbac0 -p /sbin/ldconfig


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit sssd for openSUSE:Factory

2014-06-01 Thread h_root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2014-06-02 07:00:11

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is sssd

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2014-05-14 
10:50:34.0 +0200
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2014-06-02 
07:00:18.0 +0200
@@ -1,0 +2,13 @@
+Tue May 27 16:56:42 UTC 2014 - crrodrig...@opensuse.org
+
+- Switch to libnl-3 so we can get rid of libnl-1. 
+
+---
+Sat May 24 14:36:43 UTC 2014 - jeng...@inai.de
+
+- Redo 0001-build-detect-endianness-at-configure-time.patch to be -p1
+- Add 0001-BUILD-Link-libsss_ldap_common.so-to-libsss_idmap.so.patch
+  to resolve runtime loading problems
+  (http://lists.opensuse.org/opensuse-factory/2014-05/msg00181.html )
+
+---

New:

  0001-BUILD-Link-libsss_ldap_common.so-to-libsss_idmap.so.patch



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.WYNctn/_old  2014-06-02 07:00:19.0 +0200
+++ /var/tmp/diff_new_pack.WYNctn/_new  2014-06-02 07:00:19.0 +0200
@@ -31,6 +31,7 @@
 Source4:sssd.service
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Patch1: 0001-build-detect-endianness-at-configure-time.patch
+Patch2: 0001-BUILD-Link-libsss_ldap_common.so-to-libsss_idmap.so.patch
 
 %define servicenamesssd
 %define sssdstatedir   %_localstatedir/lib/sss
@@ -60,7 +61,8 @@
 BuildRequires:  pkgconfig(ini_config) = 0.6.1
 BuildRequires:  pkgconfig(ldb) = 0.9.2
 BuildRequires:  pkgconfig(libcares)
-BuildRequires:  pkgconfig(libnl-1) = 1.1
+BuildRequires:  pkgconfig(libnl-3.0) = 3.0
+BuildRequires:  pkgconfig(libnl-route-3.0) = 3.0
 BuildRequires:  pkgconfig(libpcre) = 7
 BuildRequires:  pkgconfig(ndr_nbt)
 BuildRequires:  pkgconfig(openssl)
@@ -286,7 +288,7 @@
 %prep
 %{?gpg_verify: %gpg_verify %{S:2}}
 %setup -q
-%patch1 -p0
+%patch -P 1 -P 2 -p1
 
 %build
 %if 0%{?suse_version}  1210

++ 0001-BUILD-Link-libsss_ldap_common.so-to-libsss_idmap.so.patch ++
From 7fc27c7a3ccbb6aecb8cf4a4a5f91962028cb897 Mon Sep 17 00:00:00 2001
From: Lukas Slebodnik lsleb...@redhat.com
Date: Mon, 17 Mar 2014 09:07:56 +0100
Subject: [PATCH] BUILD: Link libsss_ldap_common.so to libsss_idmap.so

Library libsss_ldap.so does not directly use functions from library
libsss_idmap.so. It only call function sdap_idmap_init (from file sdap_idmap.c)
which is in library libsss_ldap_common.so

sh-4.2$ nm -D --undefined-only /usr/lib64/sssd/libsss_ldap.so | grep idmap
 U sdap_idmap_init

On the other hand, libsss_ldap_common.so uses functions from libsss_idmap
but it was not linked to libsss_idmap.so.

sh-4.2$ objdump -p /usr/lib64/sssd/libsss_ldap_common.so | grep idmap
sh-4.2$ echo $?
1

Reviewed-by: Jakub Hrozek jhro...@redhat.com
Reviewed-by: Simo Sorce s...@redhat.com
---
 Makefile.am |5 +++--
 1 file changed, 3 insertions(+), 2 deletions(-)

Index: sssd-1.11.5.1/Makefile.am
===
--- sssd-1.11.5.1.orig/Makefile.am
+++ sssd-1.11.5.1/Makefile.am
@@ -1618,6 +1618,8 @@ libsss_ldap_common_la_SOURCES = \
 src/providers/ldap/sdap_dyndns.c \
 src/providers/ldap/sdap_refresh.c \
 src/providers/ldap/sdap.c
+libsss_ldap_common_la_LIBADD = \
+libsss_idmap.la
 libsss_ldap_common_la_LDFLAGS = \
 -avoid-version
 
@@ -1675,8 +1677,7 @@ libsss_ldap_la_LIBADD = \
 $(OPENLDAP_LIBS) \
 $(DHASH_LIBS) \
 $(KRB5_LIBS) \
-libsss_ldap_common.la \
-libsss_idmap.la
+libsss_ldap_common.la
 libsss_ldap_la_LDFLAGS = \
 -avoid-version \
 -module
++ 0001-build-detect-endianness-at-configure-time.patch ++
--- /var/tmp/diff_new_pack.WYNctn/_old  2014-06-02 07:00:19.0 +0200
+++ /var/tmp/diff_new_pack.WYNctn/_new  2014-06-02 07:00:19.0 +0200
@@ -8,14 +8,14 @@
 
 Signed-off-by: David Disseldorp dd...@samba.org
 ---
- configure.ac | 7 +++
+ configure.ac |7 +++
  1 file changed, 7 insertions(+)
 
-diff --git configure.ac configure.ac
-index eb7e376..3ed8e69 100644
 configure.ac
-+++ configure.ac
-@@ -309,6 +309,13 @@ AM_CHECK_CMOCKA
+Index: sssd-1.11.5.1/configure.ac
+===
+--- sssd-1.11.5.1.orig/configure.ac
 sssd-1.11.5.1/configure.ac
+@@ -301,6 +301,13 @@ AM_CHECK_CMOCKA
  
  AM_CONDITIONAL([HAVE_DEVSHM], [test -d /dev/shm])
  
@@ -29,6 +29,3 @@
  abs_build_dir=`pwd`
  AC_DEFINE_UNQUOTED([ABS_BUILD_DIR], [$abs_build_dir], [Absolute path to the 
build 

commit sssd for openSUSE:Factory

2014-05-14 Thread h_root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2014-05-14 10:50:28

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is sssd

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2014-05-02 
09:51:54.0 +0200
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2014-05-14 
10:50:34.0 +0200
@@ -1,0 +2,13 @@
+Tue May 13 11:11:59 UTC 2014 - vark...@suse.com
+
+- bnc#877457 - 78 Configuration file /usr/lib/systemd/system/sssd.service is 
marked executable.
+  Please remove executable permission bits.
+
+---
+Tue May  6 14:01:29 UTC 2014 - dd...@suse.com
+
+- Detect endianness at configure time, for use by Samba's byteorder.h header;
+  (bnc#876544).
+  + 0001-build-detect-endianness-at-configure-time.patch
+
+---

New:

  0001-build-detect-endianness-at-configure-time.patch



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.p2kGnT/_old  2014-05-14 10:50:36.0 +0200
+++ /var/tmp/diff_new_pack.p2kGnT/_new  2014-05-14 10:50:36.0 +0200
@@ -30,6 +30,7 @@
 Source3:baselibs.conf
 Source4:sssd.service
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
+Patch1: 0001-build-detect-endianness-at-configure-time.patch
 
 %define servicenamesssd
 %define sssdstatedir   %_localstatedir/lib/sss
@@ -285,6 +286,7 @@
 %prep
 %{?gpg_verify: %gpg_verify %{S:2}}
 %setup -q
+%patch1 -p0
 
 %build
 %if 0%{?suse_version}  1210
@@ -330,7 +332,7 @@
 install -d $b/%_unitdir;
 # Missing service file in 1.11.5.1
 #install src/sysv/systemd/sssd.service $b/%_unitdir/sssd.service;
-install %{S:4} $b/%_unitdir/sssd.service;
+install -m644 %{S:4} $b/%_unitdir/sssd.service;
 rm -Rf $b/%_initddir
 %else
 install src/sysv/SUSE/sssd $b/%_sysconfdir/init.d/sssd;

++ 0001-build-detect-endianness-at-configure-time.patch ++
From 303d096f920801f7b06a7ad406ea83b4cd0219da Mon Sep 17 00:00:00 2001
From: David Disseldorp dd...@samba.org
Date: Tue, 6 May 2014 15:56:42 +0200
Subject: [PATCH] build: detect endianness at configure time

WORDS_BIGENDIAN, HAVE_BIG_ENDIAN and HAVE_LITTLE_ENDIAN are needed by
Samba. See Samba's byteorder.h header for an example.

Signed-off-by: David Disseldorp dd...@samba.org
---
 configure.ac | 7 +++
 1 file changed, 7 insertions(+)

diff --git configure.ac configure.ac
index eb7e376..3ed8e69 100644
--- configure.ac
+++ configure.ac
@@ -309,6 +309,13 @@ AM_CHECK_CMOCKA
 
 AM_CONDITIONAL([HAVE_DEVSHM], [test -d /dev/shm])
 
+AC_C_BIGENDIAN
+if test x$WORDS_BIGENDIAN != x; then
+AC_DEFINE(HAVE_BIG_ENDIAN, 1, [whether platform is big endian])
+else
+AC_DEFINE(HAVE_LITTLE_ENDIAN, 1, [whether platform is little endian])
+fi
+
 abs_build_dir=`pwd`
 AC_DEFINE_UNQUOTED([ABS_BUILD_DIR], [$abs_build_dir], [Absolute path to the 
build directory])
 AC_SUBST([abs_builddir], $abs_build_dir)
-- 
1.8.4.5


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit sssd for openSUSE:Factory

2014-05-02 Thread h_root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2014-05-02 09:51:48

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is sssd

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2014-03-18 
16:21:22.0 +0100
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2014-05-02 
09:51:54.0 +0200
@@ -1,0 +2,30 @@
+Tue Apr 29 10:00:57 UTC 2014 - vark...@suse.com
+
+- Update to new upstream release 1.11.5.1
+  * sssd crashes after upgrade from 1.11.4 to 1.11.5 when using a samba4 domain
+  * SSSD pam module accepts usernames with leading spaces
+  * [RFE] Expose the list of trusted domains to IPA
+  * If both IPA and LDAP are set up with enumeration on, two enum tasks are 
running
+  * sssd.conf man pages don't list a configuration option.
+  * Make SSSD compilable on systems with non-standard paths to krb5 includes
+  * [freebsd] pam_sss: add ignore_unknown_user option
+  * MAN: Remove misleading memberof example from ldap_access_filter example
+  * not retrieving homedirs of AD users with posix attributes
+  * Document that `sssd` cache needs to be cleared manually, if ID mapping 
configuration changes
+  * Check IPA idranges before saving them to the cache
+  * Evaluate usage of sudo LDAP provider together with the AD provider
+  * Setting int option to 0 yields the default value
+  * ipa-server-mode: Use lower-case user name component in home dir path
+  * SSSD Does not cache SELinux map from FreeIPA correctly
+  * IPA SELinux code looks for the host in the wrong sysdb subdir when a 
trusted user logs in
+  * sssd fails to handle expired passwords when OTP is used
+  * Add another Kerberos error code to trigger IPA password migration
+  * Double OK when starting the service
+  * SSSD should create the SELinux mapping file with format expected by 
pam_selinux
+  * Valgrind: Invalid read of int while processing netgroup
+  * other subdomains are unavailable when joined to a subdomain in the ad 
forest
+  * Error during password change
+  * configure time variables not expanded when running ./configure
+  * RHEL7 IPA selinuxusermap hbac rule not always matching
+
+---

Old:

  sssd-1.11.4.tar.gz
  sssd-1.11.4.tar.gz.asc

New:

  sssd-1.11.5.1.tar.gz
  sssd-1.11.5.1.tar.gz.asc
  sssd.service



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.bXHoU5/_old  2014-05-02 09:51:55.0 +0200
+++ /var/tmp/diff_new_pack.bXHoU5/_new  2014-05-02 09:51:55.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   sssd
-Version:1.11.4
+Version:1.11.5.1
 Release:0
 Summary:System Security Services Daemon
 License:GPL-3.0+ and LGPL-3.0+
@@ -28,6 +28,7 @@
 Source: https://fedorahosted.org/released/sssd/sssd-%version.tar.gz
 Source2:https://fedorahosted.org/released/sssd/sssd-%version.tar.gz.asc
 Source3:baselibs.conf
+Source4:sssd.service
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %define servicenamesssd
@@ -327,7 +328,9 @@
 install -m600 src/examples/sssd-example.conf $b/%_sysconfdir/sssd/sssd.conf;
 %if 0%{?_unitdir:1}
 install -d $b/%_unitdir;
-install src/sysv/systemd/sssd.service $b/%_unitdir/sssd.service;
+# Missing service file in 1.11.5.1
+#install src/sysv/systemd/sssd.service $b/%_unitdir/sssd.service;
+install %{S:4} $b/%_unitdir/sssd.service;
 rm -Rf $b/%_initddir
 %else
 install src/sysv/SUSE/sssd $b/%_sysconfdir/init.d/sssd;

++ sssd-1.11.4.tar.gz - sssd-1.11.5.1.tar.gz ++
 46281 lines of diff (skipped)

++ sssd.service ++
[Unit]
Description=System Security Services Daemon
# SSSD will not be started until syslog is
After=syslog.target

[Service]
EnvironmentFile=-/etc/sysconfig/sssd
ExecStart=/usr/sbin/sssd -D -f
# These two should be used with traditional UNIX forking daemons
# consult systemd.service(5) for more details
Type=forking
PIDFile=/var/run/sssd.pid

[Install]
WantedBy=multi-user.target
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit sssd for openSUSE:Factory

2014-03-18 Thread h_root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2014-03-18 16:21:16

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is sssd

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2013-12-31 
10:58:28.0 +0100
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2014-03-18 
16:21:22.0 +0100
@@ -1,0 +2,15 @@
+Fri Mar  7 15:18:34 UTC 2014 - jeng...@inai.de
+
+- Update to new upstream release 1.11.4
+* The simple access provider supports specifying users and groups
+  using their NetBIOS domain name (such as DOMAIN\username)
+* Support for enumerating users and groups from trusted AD domains
+  was added to the AD provider
+* The Active Directory site discovery was made more robust for
+  configurations which use multiple trusted domains
+* Several bugs in the LDAP provider that affected setups which
+  mapped Windows SIDs to POSIX IDs were fixed
+* The SSSD is now able to use One Time Password (OTP)
+  authentication configured on an IPA server.
+
+---

Old:

  sssd-1.11.3.tar.gz
  sssd-1.11.3.tar.gz.asc

New:

  sssd-1.11.4.tar.gz
  sssd-1.11.4.tar.gz.asc



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.Ys2tqj/_old  2014-03-18 16:21:23.0 +0100
+++ /var/tmp/diff_new_pack.Ys2tqj/_new  2014-03-18 16:21:23.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package sssd
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,7 +17,7 @@
 
 
 Name:   sssd
-Version:1.11.3
+Version:1.11.4
 Release:0
 Summary:System Security Services Daemon
 License:GPL-3.0+ and LGPL-3.0+

++ sssd-1.11.3.tar.gz - sssd-1.11.4.tar.gz ++
 47506 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit sssd for openSUSE:Factory

2013-12-31 Thread h_root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2013-12-31 10:58:27

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is sssd

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2013-12-19 
12:37:24.0 +0100
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2013-12-31 
10:58:28.0 +0100
@@ -1,0 +2,19 @@
+Fri Dec 20 21:54:58 UTC 2013 - jeng...@inai.de
+
+- Update to new upstream release 1.11.3
+* The AD provider is able to resolve group memberships for groups
+  with Global and Universal scope
+* The initgroups (get groups for user) operation for users from
+  trusted AD domains was made more reliable by reading the required
+  tokenGroups attribute from LDAP instead of Global Catalog
+* A new option ad_enable_gc was added to the AD provider. This
+  option allows the administrator to force SSSD to talk to LDAP
+  port only and never try the Global Catalog
+* The AD provider is now able to leverage the tokenGroups attribute
+  even when POSIX attributes are used, providing better performance
+  during logins.
+* A memory leak in the NSS responder that affected long-lived
+  clients that requested netgroup data was fixed
+- Remove sssd-ldflags.diff (merged upstream)
+
+---

Old:

  sssd-1.11.2.tar.gz
  sssd-1.11.2.tar.gz.asc
  sssd-ldflags.diff

New:

  sssd-1.11.3.tar.gz
  sssd-1.11.3.tar.gz.asc



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.8Jpk6T/_old  2013-12-31 10:58:30.0 +0100
+++ /var/tmp/diff_new_pack.8Jpk6T/_new  2013-12-31 10:58:30.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   sssd
-Version:1.11.2
+Version:1.11.3
 Release:0
 Summary:System Security Services Daemon
 License:GPL-3.0+ and LGPL-3.0+
@@ -28,7 +28,6 @@
 Source: https://fedorahosted.org/released/sssd/sssd-%version.tar.gz
 Source2:https://fedorahosted.org/released/sssd/sssd-%version.tar.gz.asc
 Source3:baselibs.conf
-Patch1: sssd-ldflags.diff
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %define servicenamesssd
@@ -285,7 +284,6 @@
 %prep
 %{?gpg_verify: %gpg_verify %{S:2}}
 %setup -q
-%patch -P 1 -p1
 
 %build
 %if 0%{?suse_version}  1210
@@ -360,16 +358,13 @@
 %service_add_post sssd.service
 %endif
 
-%preun
-%stop_on_removal sssd
 %if 0%{?_unitdir:1}
+%preun
 %service_del_preun sssd.service
 %endif
 
 %postun
 /sbin/ldconfig
-%restart_on_update sssd
-%insserv_cleanup
 %if 0%{?_unitdir:1}
 %service_del_postun sssd.service
 %endif

++ sssd-1.11.2.tar.gz - sssd-1.11.3.tar.gz ++
 52386 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit sssd for openSUSE:Factory

2013-12-19 Thread h_root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2013-12-19 12:37:19

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is sssd

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2013-12-02 
15:09:07.0 +0100
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2013-12-19 
12:37:24.0 +0100
@@ -1,0 +2,5 @@
+Thu Nov 28 16:51:39 UTC 2013 - ckornac...@suse.com
+
+- Migrate deprecated krb5_kdcip variable to krb5_server (bnc#851048) 
+
+---



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.ooh4rf/_old  2013-12-19 12:37:25.0 +0100
+++ /var/tmp/diff_new_pack.ooh4rf/_new  2013-12-19 12:37:25.0 +0100
@@ -352,6 +352,9 @@
 %endif
 
 %post
+# migrate config variable krb5_kdcip to krb5_server (bnc#851048)
+/bin/sed -i -e 's,^krb5_kdcip =,krb5_server =,g' %_sysconfdir/sssd/sssd.conf
+
 /sbin/ldconfig
 %if 0%{?_unitdir:1}
 %service_add_post sssd.service


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit sssd for openSUSE:Factory

2013-12-02 Thread h_root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2013-12-02 15:09:06

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is sssd

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2013-06-17 
10:24:01.0 +0200
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2013-12-02 
15:09:07.0 +0100
@@ -1,0 +2,25 @@
+Fri Nov  1 22:12:03 UTC 2013 - jeng...@inai.de
+
+- Update to new upstream release 1.11.2
+* A new option ad_access_filter was added. This option allows the
+  administrator to easily configure LDAP search filter that the users
+  logging in must match in order to be granted access.
+* The Kerberos provider will no longer try to create public
+  directories when evaluating the krb5_ccachedir option.
+- Remove 0005-implicit-decl.diff (merged upstream)
+
+---
+Tue Sep  3 21:12:37 UTC 2013 - jeng...@inai.de
+
+- Update to new upstream release 1.11.0
+* The sudo integration was made more robust. SSSD is now able to
+  gracefully handle situations where it is not able to resolve the
+  client host name or sudo rules have multiple name attributes.
+* Several nested group membership bugs were fixed
+* The PAC responder was made more robust and efficient, modifying
+  existing cache entries instead of always recreating them.
+* The Kerberos provider now supports the new KEYRING ccache type.
+- Remove sssd-no-ldb-check.diff, now implemented through a
+  configure argument --disable-ldb-version-check
+
+---

Old:

  0005-implicit-decl.diff
  sssd-1.9.5.tar.gz
  sssd-1.9.5.tar.gz.asc
  sssd-no-ldb-check.diff

New:

  sssd-1.11.2.tar.gz
  sssd-1.11.2.tar.gz.asc



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.BXWLmD/_old  2013-12-02 15:09:08.0 +0100
+++ /var/tmp/diff_new_pack.BXWLmD/_new  2013-12-02 15:09:08.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   sssd
-Version:1.9.5
+Version:1.11.2
 Release:0
 Summary:System Security Services Daemon
 License:GPL-3.0+ and LGPL-3.0+
@@ -28,9 +28,7 @@
 Source: https://fedorahosted.org/released/sssd/sssd-%version.tar.gz
 Source2:https://fedorahosted.org/released/sssd/sssd-%version.tar.gz.asc
 Source3:baselibs.conf
-Patch1: 0005-implicit-decl.diff
-Patch2: sssd-ldflags.diff
-Patch3: sssd-no-ldb-check.diff
+Patch1: sssd-ldflags.diff
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %define servicename sssd
@@ -39,8 +37,8 @@
 %define pipepath %sssdstatedir/pipes
 %define pubconfpath %sssdstatedir/pubconf
 
-# SLES11 doesn't know the python_* macros
 %if %suse_version = 1110
+# SLES11 doesn't know the python_* macros
 %define python_sitelib %py_sitedir
 %define python_sitearch %py_sitedir
 %endif
@@ -63,6 +61,7 @@
 BuildRequires:  pkgconfig(libcares)
 BuildRequires:  pkgconfig(libnl-1) = 1.1
 BuildRequires:  pkgconfig(libpcre) = 7
+BuildRequires:  pkgconfig(ndr_nbt)
 BuildRequires:  pkgconfig(openssl)
 BuildRequires:  pkgconfig(popt)
 BuildRequires:  pkgconfig(python)
@@ -85,7 +84,9 @@
 BuildRequires:  pcre-devel = 7
 BuildRequires:  popt-devel
 BuildRequires:  python-devel
+BuildRequires:  samba-devel = 4
 %endif
+BuildRequires:  samba-libs = 4
 %if 0%{?suse_version} = 1220
 BuildRequires:  libxml2-tools
 BuildRequires:  libxslt-tools
@@ -104,6 +105,7 @@
 %if %suse_version = 1230
 BuildRequires:  gpg-offline
 %endif
+Requires:   sssd-ldap = %version-%release
 Requires(postun): pam-config
 
 %description
@@ -113,15 +115,67 @@
 account sources. It is also the basis to provide client auditing and policy
 services for projects like FreeIPA.
 
-%package ipa-provider
-Summary:FreeIPA provider plugin for sssd
-License:GPL-3.0+ and LGPL-3.0+
+%package ad
+Summary:The ActiveDirectory backend plugin for sssd
+License:GPL-3.0+
 Group:  System/Daemons
-Requires:   sssd = %version
+Requires:   %name-krb5-common = %version
 
-%description ipa-provider
-This package provide the FreeIPA provider plugin for the System Security
-Services Daemon (sssd).
+%description ad
+Provides the Active Directory back end that the SSSD can utilize to
+fetch identity data from and authenticate against an Active Directory
+server.
+
+%package ipa
+Summary:FreeIPA backend plugin for sssd
+License:GPL-3.0+
+Group:  System/Daemons
+Requires:   %name = %version
+Requires:   %name-krb5-common = %version-%release
+Obsoletes:  %name-ipa-provider  %version-%release
+Provides:   

commit sssd for openSUSE:Factory

2013-06-17 Thread h_root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2013-06-17 10:24:00

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is sssd

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2013-05-13 
15:39:42.0 +0200
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2013-06-17 
10:24:01.0 +0200
@@ -1,0 +2,5 @@
+Sun Jun 16 16:11:42 UTC 2013 - jeng...@inai.de
+
+- Explicitly formulate SASL BuildRequires
+
+---



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.w5DGUj/_old  2013-06-17 10:24:02.0 +0200
+++ /var/tmp/diff_new_pack.w5DGUj/_new  2013-06-17 10:24:02.0 +0200
@@ -48,6 +48,7 @@
 BuildRequires:  autoconf = 2.59
 BuildRequires:  automake
 BuildRequires:  bind-utils
+BuildRequires:  cyrus-sasl-devel
 BuildRequires:  docbook-xsl-stylesheets
 BuildRequires:  krb5-devel
 BuildRequires:  libtool


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit sssd for openSUSE:Factory

2013-05-13 Thread h_root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2013-05-13 15:39:41

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is sssd

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2013-04-16 
06:58:46.0 +0200
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2013-05-13 
15:39:42.0 +0200
@@ -1,0 +2,24 @@
+Thu May  2 09:20:49 UTC 2013 - jeng...@inai.de
+
+- Update to new upstream release 1.9.5
+* Includes a fix for CVE-2013-0287: A simple access provider flaw
+  prevents intended ACL use when SSSD is configured as an Active
+  Directory client.
+* Fixed spurious password expiration warning that was printed on
+  login with the Kerberos back end.
+* A new option ldap_rfc2307_fallback_to_local_users was added. If
+  this option is set to true, SSSD is be able to resolve local
+  group members of LDAP groups.
+* Fixed an indexing bug that prevented the contents of autofs maps
+  from being returned to the automounter deamon in case the map
+  contained a large number of entries.
+* Several fixes for safer handling of Kerberos credential caches
+  for cases where the ccache is set to be stored in a DIR: type.
+- Remove Provide-a-be_get_account_info_send-function.patch,
+  Add-unit-tests-for-simple-access-test-by-groups.patch,
+  Do-not-compile-main-in-DP-if-UNIT_TESTING-is-defined.patch,
+  Resolve-GIDs-in-the-simple-access-provider.patch
+  (CVE-2013-0287 material is in upstream),
+  sssd-sysdb-binary-attrs.diff (merged upstream)
+
+---

Old:

  Add-unit-tests-for-simple-access-test-by-groups.patch
  Do-not-compile-main-in-DP-if-UNIT_TESTING-is-defined.patch
  Provide-a-be_get_account_info_send-function.patch
  Resolve-GIDs-in-the-simple-access-provider.patch
  sssd-1.9.4.tar.gz
  sssd-1.9.4.tar.gz.asc
  sssd-sysdb-binary-attrs.diff

New:

  sssd-1.9.5.tar.gz
  sssd-1.9.5.tar.gz.asc



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.fcWSs1/_old  2013-05-13 15:39:44.0 +0200
+++ /var/tmp/diff_new_pack.fcWSs1/_new  2013-05-13 15:39:44.0 +0200
@@ -17,13 +17,12 @@
 
 
 Name:   sssd
-Version:1.9.4
+Version:1.9.5
 Release:0
 Summary:System Security Services Daemon
 License:GPL-3.0+ and LGPL-3.0+
 Group:  System/Daemons
 Url:https://fedorahosted.org/sssd/
-Requires(postun): pam-config
 
 #Git-Clone:git://git.fedorahosted.org/sssd
 Source: https://fedorahosted.org/released/sssd/sssd-%version.tar.gz
@@ -32,13 +31,6 @@
 Patch1: 0005-implicit-decl.diff
 Patch2: sssd-ldflags.diff
 Patch3: sssd-no-ldb-check.diff
-Patch4: sssd-sysdb-binary-attrs.diff
-# Fixes for CVE-2013-0287 (will be part of 1.9.5) when released
-Patch5: Provide-a-be_get_account_info_send-function.patch
-Patch6: Add-unit-tests-for-simple-access-test-by-groups.patch
-Patch7: Do-not-compile-main-in-DP-if-UNIT_TESTING-is-defined.patch
-Patch8: Resolve-GIDs-in-the-simple-access-provider.patch
-# End Fixed for CVE-2013-0287
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %define servicename sssd
@@ -111,6 +103,7 @@
 %if %suse_version = 1230
 BuildRequires:  gpg-offline
 %endif
+Requires(postun): pam-config
 
 %description
 Provides a set of daemons to manage access to remote directories and
@@ -210,7 +203,7 @@
 %prep
 %{?gpg_verify: %gpg_verify %{S:2}}
 %setup -q
-%patch -P 1 -P 2 -P 3 -P 4 -P 5 -P 6 -P 7 -P 8 -p1
+%patch -P 1 -P 2 -P 3 -p1
 
 %build
 %if 0%{?suse_version}  1210

++ sssd-1.9.4.tar.gz - sssd-1.9.5.tar.gz ++
 60229 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit sssd for openSUSE:Factory

2013-04-15 Thread h_root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2013-04-16 06:58:44

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is sssd, Maintainer is rha...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2013-03-21 
10:40:30.0 +0100
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2013-04-16 
06:58:46.0 +0200
@@ -1,0 +2,5 @@
+Fri Apr  5 16:35:07 UTC 2013 - jeng...@inai.de
+
+- Implement signature verification
+
+---

Old:

  sssd-1.9.4.tar.xz

New:

  sssd-1.9.4.tar.gz
  sssd-1.9.4.tar.gz.asc
  sssd.keyring



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.4fPJsi/_old  2013-04-16 06:58:48.0 +0200
+++ /var/tmp/diff_new_pack.4fPJsi/_new  2013-04-16 06:58:48.0 +0200
@@ -26,7 +26,8 @@
 Requires(postun): pam-config
 
 #Git-Clone:git://git.fedorahosted.org/sssd
-Source: %name-%version.tar.xz
+Source: https://fedorahosted.org/released/sssd/sssd-%version.tar.gz
+Source2:https://fedorahosted.org/released/sssd/sssd-%version.tar.gz.asc
 Source3:baselibs.conf
 Patch1: 0005-implicit-decl.diff
 Patch2: sssd-ldflags.diff
@@ -107,7 +108,9 @@
 BuildRequires:  systemd
 %{?systemd_requires}
 %endif
-BuildRequires:  xz
+%if %suse_version = 1230
+BuildRequires:  gpg-offline
+%endif
 
 %description
 Provides a set of daemons to manage access to remote directories and
@@ -205,6 +208,7 @@
 Security Services Daemon (sssd).
 
 %prep
+%{?gpg_verify: %gpg_verify %{S:2}}
 %setup -q
 %patch -P 1 -P 2 -P 3 -P 4 -P 5 -P 6 -P 7 -P 8 -p1
 

++ sssd.keyring ++
pub   1024D/32E7BC25 2007-02-02
uid  Jakub Hrozek jhro...@redhat.com
sub   2048g/132DCA21 2007-02-02

-BEGIN PGP PUBLIC KEY BLOCK-
Version: GnuPG v2.0.19 (GNU/Linux)
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=nO6v
-END PGP PUBLIC KEY BLOCK-
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit sssd for openSUSE:Factory

2013-03-04 Thread h_root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2013-03-05 06:50:14

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is sssd, Maintainer is rha...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2013-02-08 
23:26:10.0 +0100
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2013-03-05 
06:50:15.0 +0100
@@ -1,0 +2,9 @@
+Tue Feb 26 08:29:43 UTC 2013 - jeng...@inai.de
+
+- Resolve user retrieval problems when encountering binary data
+  in LDAP attributes (bnc#806078),
+  added sssd-sysdb-binary-attrs.diff
+- Added sssd-no-ldb-check.diff so that SSSD continues to start
+  even after an LDB update.
+
+---

New:

  sssd-no-ldb-check.diff
  sssd-sysdb-binary-attrs.diff



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.wxdyba/_old  2013-03-05 06:50:17.0 +0100
+++ /var/tmp/diff_new_pack.wxdyba/_new  2013-03-05 06:50:17.0 +0100
@@ -30,6 +30,8 @@
 Source3:baselibs.conf
 Patch1: 0005-implicit-decl.diff
 Patch2: sssd-ldflags.diff
+Patch3: sssd-no-ldb-check.diff
+Patch4: sssd-sysdb-binary-attrs.diff
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %define servicename sssd
@@ -198,7 +200,7 @@
 
 %prep
 %setup -q
-%patch -P 1 -P 2 -p1
+%patch -P 1 -P 2 -P 3 -P 4 -p1
 
 %build
 %if 0%{?suse_version}  1210

++ sssd-no-ldb-check.diff ++
From: Jan Engelhardt jeng...@inai.de
Date: 2013-02-21 09:09:59.418801298 +0100
Upstream: no

Whenever ldb has a version number update, memberof.so aborts sssd
loading. Arguably, LDB has not made any ABI stability promises
says
http://lists.fedorahosted.org/pipermail/sssd-devel/2013-February/013686.html
but they are at least trying to, by keeping some versioned symbols.
So, let's try this here for openSUSE.

---
 src/ldb_modules/memberof.c |3 ---
 1 file changed, 3 deletions(-)

Index: sssd-1.9.4/src/ldb_modules/memberof.c
===
--- sssd-1.9.4.orig/src/ldb_modules/memberof.c
+++ sssd-1.9.4/src/ldb_modules/memberof.c
@@ -4570,8 +4570,5 @@ const struct ldb_module_ops ldb_memberof
 
 int ldb_init_module(const char *version)
 {
-#ifdef LDB_MODULE_CHECK_VERSION
-LDB_MODULE_CHECK_VERSION(version);
-#endif
 return ldb_register_module(ldb_memberof_module_ops);
 }
++ sssd-sysdb-binary-attrs.diff ++
From 3229c2107e4645240cfc4aa5d262e5330c356a49 Mon Sep 17 00:00:00 2001
From: Jan Engelhardt jeng...@inai.de
Date: Thu, 21 Feb 2013 13:12:25 +0100
Subject: [PATCH] sysdb: try dealing with binary-content attributes

I have here a LDAP user entry which has this attribute

loginAllowedTimeMap::
 AP///38AAP///38AAP///38AAP///38AAP///38A

In the function sysdb_attrs_add_string(), called from
sdap_attrs_add_ldap_attr(), strlen() is called on this blob, which is
the wrong thing to do. The result of strlen is then used to populate
the .v_length member of a struct ldb_val - and this will set it to
zero in this case. (There is also the problem that there may not be
a '\0' at all in the blob.)

Subsequently, .v_length being 0 makes ldb_modify(), called from
sysdb_set_entry_attr(), return LDB_ERR_INVALID_ATTRIBUTE_SYNTAX. End
result is that users do not get stored in the sysdb, and programs like
`id` or `getent ...` show incomplete information.

The bug was encountered with sssd-1.8.5. sssd-1.5.11 seemed to behave
fine, but that may not mean that is the absolute lower boundary of
introduction of the problem.
---
 src/db/sysdb.c  |   10 ++
 src/db/sysdb.h  |2 ++
 src/providers/ldap/sdap.c   |7 +++
 src/providers/ldap/sdap_async.c |4 ++--
 4 files changed, 17 insertions(+), 6 deletions(-)

diff --git a/src/db/sysdb.c b/src/db/sysdb.c
index e7524f4..7c34791 100644
--- a/src/db/sysdb.c
+++ b/src/db/sysdb.c
@@ -512,6 +512,16 @@ int sysdb_attrs_add_string(struct sysdb_attrs *attrs,
 return sysdb_attrs_add_val(attrs, name, v);
 }
 
+int sysdb_attrs_add_mem(struct sysdb_attrs *attrs, const char *name,
+const void *mem, size_t size)
+{
+   struct ldb_val v;
+
+   v.data   = discard_const(mem);
+   v.length = size;
+   return sysdb_attrs_add_val(attrs, name, v);
+}
+
 int sysdb_attrs_add_bool(struct sysdb_attrs *attrs,
  const char *name, bool value)
 {
diff --git a/src/db/sysdb.h b/src/db/sysdb.h
index fff97a8..23cbbb0 100644
--- a/src/db/sysdb.h
+++ b/src/db/sysdb.h
@@ -250,6 +250,8 @@ int sysdb_attrs_add_val(struct sysdb_attrs 

commit sssd for openSUSE:Factory

2013-02-08 Thread h_root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2013-02-08 14:45:16

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is sssd, Maintainer is rha...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2013-02-08 
07:18:04.0 +0100
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2013-02-08 
23:26:10.0 +0100
@@ -1,0 +2,5 @@
+Fri Feb  8 10:31:52 UTC 2013 - rha...@suse.com
+
+- fix package name in baselibs.conf (bnc#796423)
+
+---



Other differences:
--
++ baselibs.conf ++
--- /var/tmp/diff_new_pack.1L7Ec4/_old  2013-02-08 23:26:14.0 +0100
+++ /var/tmp/diff_new_pack.1L7Ec4/_new  2013-02-08 23:26:14.0 +0100
@@ -1,4 +1,4 @@
-sssd-client
+sssd
   supplements packageand(sssd:pam-targettype)
   supplements packageand(sssd:glibc-targettype)
   -/usr/lib(64)?/*


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit sssd for openSUSE:Factory

2013-02-07 Thread h_root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2013-02-08 07:18:02

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is sssd, Maintainer is rha...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2012-12-17 
09:39:00.0 +0100
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2013-02-08 
07:18:04.0 +0100
@@ -1,0 +2,24 @@
+Thu Jan 31 16:34:47 UTC 2013 - rha...@suse.com
+
+- update to 1.9.4 (bnc#801036):
+  * A security bug assigned CVE-2013-0219 was fixed - TOCTOU race
+conditions when creating or removing home directories for users
+in local domain
+  * A security bug assigned CVE-2013-0220 was fixed - out-of-bounds
+reads in autofs and ssh responder
+  * The sssd_pam responder processes pending requests after
+reconnect
+  * A serious memory leak in the NSS responder was fixed
+  * Requests that were processing group entries with DNs pointing
+out of any configured search bases were not terminated
+correctly, causing long timeouts
+  * Kerberos tickets are correctly renewed even after SSSD daemon
+restart
+  * Multiple fixes related to SUDO integration, in particular
+fixing functionality when the sssd back end process was
+changing its online/offline status
+  * The pwd_exp_warning option was fixed to function as documented
+in the manual page
+- refreshed sssd-ldflags.diff to apply cleanly
+
+---

Old:

  sssd-1.9.3.tar.xz

New:

  sssd-1.9.4.tar.xz



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.8nP0gh/_old  2013-02-08 07:18:05.0 +0100
+++ /var/tmp/diff_new_pack.8nP0gh/_new  2013-02-08 07:18:05.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package sssd
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,7 +17,7 @@
 
 
 Name:   sssd
-Version:1.9.3
+Version:1.9.4
 Release:0
 Summary:System Security Services Daemon
 License:GPL-3.0+ and LGPL-3.0+

++ sssd-ldflags.diff ++
--- /var/tmp/diff_new_pack.8nP0gh/_old  2013-02-08 07:18:05.0 +0100
+++ /var/tmp/diff_new_pack.8nP0gh/_new  2013-02-08 07:18:05.0 +0100
@@ -16,11 +16,11 @@
  Makefile.am |   36 +---
  1 file changed, 21 insertions(+), 15 deletions(-)
 
-Index: sssd-1.9.3/Makefile.am
+Index: sssd-1.9.4/Makefile.am
 ===
 sssd-1.9.3.orig/Makefile.am
-+++ sssd-1.9.3/Makefile.am
-@@ -531,7 +531,8 @@ libipa_hbac_la_SOURCES = \
+--- sssd-1.9.4.orig/Makefile.am
 sssd-1.9.4/Makefile.am
+@@ -537,7 +537,8 @@ libipa_hbac_la_SOURCES = \
  src/providers/ipa/hbac_evaluator.c \
  src/util/sss_utf8.c
  libipa_hbac_la_LDFLAGS = \
@@ -30,7 +30,7 @@
  $(UNICODE_LIBS)
  
  dist_pkgconfig_DATA += src/lib/idmap/sss_idmap.pc
-@@ -645,11 +646,11 @@ sssd_be_LDADD = \
+@@ -651,11 +652,11 @@ sssd_be_LDADD = \
  -ldl \
  $(SSSD_LIBS) \
  $(CARES_LIBS) \
@@ -44,7 +44,7 @@
  
  if BUILD_PYTHON_BINDINGS
  sss_obfuscate_pythondir = $(sbindir)
-@@ -750,7 +751,7 @@ sss_sudo_cli_SOURCES = \
+@@ -771,7 +772,7 @@ sss_sudo_cli_SOURCES = \
  src/sss_client/sudo/sss_sudo_response.c \
  src/sss_client/sudo_testcli/sudo_testcli.c
  sss_sudo_cli_CFLAGS = $(AM_CFLAGS)
@@ -53,7 +53,7 @@
  endif
  
  if BUILD_SSH
-@@ -760,8 +761,8 @@ sss_ssh_authorizedkeys_SOURCES = \
+@@ -781,8 +782,8 @@ sss_ssh_authorizedkeys_SOURCES = \
  src/sss_client/ssh/sss_ssh_authorizedkeys.c
  sss_ssh_authorizedkeys_CFLAGS = $(AM_CFLAGS)
  sss_ssh_authorizedkeys_LDADD = \
@@ -63,7 +63,7 @@
  
  sss_ssh_knownhostsproxy_SOURCES = \
  src/sss_client/common.c \
-@@ -769,8 +770,8 @@ sss_ssh_knownhostsproxy_SOURCES = \
+@@ -790,8 +791,8 @@ sss_ssh_knownhostsproxy_SOURCES = \
  src/sss_client/ssh/sss_ssh_knownhostsproxy.c
  sss_ssh_knownhostsproxy_CFLAGS = $(AM_CFLAGS)
  sss_ssh_knownhostsproxy_LDADD = \
@@ -73,7 +73,7 @@
  endif
  
  #
-@@ -1127,14 +1128,14 @@ noinst_PROGRAMS += autofs_test_client
+@@ -1149,14 +1150,14 @@ noinst_PROGRAMS += autofs_test_client
  endif
  
  pam_test_client_SOURCES = src/sss_client/pam_test_client.c
@@ -90,7 +90,7 @@
  endif
  
  
-@@ -1156,10 +1157,11 @@ libnss_sss_la_SOURCES = \
+@@ -1178,10 +1179,11 @@ libnss_sss_la_SOURCES = \
  

commit sssd for openSUSE:Factory

2012-12-17 Thread h_root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2012-12-17 09:38:59

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is sssd, Maintainer is rha...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2012-09-17 
14:10:58.0 +0200
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2012-12-17 
09:39:00.0 +0100
@@ -1,0 +2,50 @@
+Mon Dec 10 09:55:35 UTC 2012 - rha...@suse.com
+
+- Removed left-over Requires for no longer existing sssd-client
+  subpackage.
+- New patch: sssd-ldflags.diff to fix link failures due to erroneous
+  LDFLAGS usage
+
+---
+Thu Dec  6 10:38:59 UTC 2012 - rha...@suse.com
+
+- Switch back to using libcrypto instead of mozilla-nss as it seems
+  to be supported upstream again, cf.
+  https://lists.fedorahosted.org/pipermail/sssd-devel/2012-June/010202.html
+- Cleanup PAM configuration after uninstalling sssd (bnc#788328)
+
+---
+Thu Dec  6 09:05:29 UTC 2012 - jeng...@inai.de
+
+- Update to new upstream release 1.9.3
+* Many fixes related to deployments where the SSSD is running as
+  a client of IPA server with trust relation established with an
+  Active Directory server
+* Multiple fixes related to correct reporting of group
+  memberships, especially in setups that use nested groups
+* Fixed a bug that prevented upgrade from the 1.8 series if the
+  cache contained nested groups before the upgrade
+* Restarting the responders is more robust for cases where the
+  machine is under heavy load during back end restart
+* The default_shell option can now be also set per-domain in
+  addition to global setting.
+
+---
+Sat Nov 10 00:27:06 UTC 2012 - jeng...@inai.de
+
+- Update to new upstream release 1.9.2
+* Users or groups from trusted domains can be retrieved by UID or
+  GID as well
+* Several fixes that mitigate file descriptor leak during logins
+* SSH host keys are also removed from the cache after being
+  removed from the server
+* Fix intermittent crash in responders if the responder was
+  shutting down while requests were still pending
+* Catch an error condition that might have caused a tight loop in
+  the sssd_nss process while refreshing expired enumeration request
+* Fixed memory hierarchy of subdomains discovery requests that
+  caused use-after-free access bugs
+* The krb5_child and ldap_child processes can print libkrb5 tracing
+  information in the debug logs 
+
+---

Old:

  sssd-1.8.93.tar.xz

New:

  sssd-1.9.3.tar.xz
  sssd-ldflags.diff



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.2MyBtF/_old  2012-12-17 09:39:03.0 +0100
+++ /var/tmp/diff_new_pack.2MyBtF/_new  2012-12-17 09:39:03.0 +0100
@@ -17,25 +17,26 @@
 
 
 Name:   sssd
-Version:1.8.93
+Version:1.9.3
 Release:0
 Summary:System Security Services Daemon
 License:GPL-3.0+ and LGPL-3.0+
 Group:  System/Daemons
 Url:https://fedorahosted.org/sssd/
+Requires(postun): pam-config
 
 #Git-Clone:git://git.fedorahosted.org/sssd
 Source: %name-%version.tar.xz
 Source3:baselibs.conf
-Patch5: 0005-implicit-decl.diff
+Patch1: 0005-implicit-decl.diff
+Patch2: sssd-ldflags.diff
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
-BuildRequires:  xz
 
 %define servicename sssd
-%define sssdstatedir %{_localstatedir}/lib/sss
-%define dbpath %{sssdstatedir}/db
-%define pipepath %{sssdstatedir}/pipes
-%define pubconfpath %{sssdstatedir}/pubconf
+%define sssdstatedir %_localstatedir/lib/sss
+%define dbpath %sssdstatedir/db
+%define pipepath %sssdstatedir/pipes
+%define pubconfpath %sssdstatedir/pubconf
 
 # SLES11 doesn't know the python_* macros
 %if %suse_version = 1110
@@ -43,10 +44,12 @@
 %define python_sitearch %py_sitedir
 %endif
 
-#BuildRequires:autoconf = 2.59, automake, libtool
+BuildRequires:  autoconf = 2.59
+BuildRequires:  automake
 BuildRequires:  bind-utils
 BuildRequires:  docbook-xsl-stylesheets
 BuildRequires:  krb5-devel
+BuildRequires:  libtool
 BuildRequires:  pkgconfig = 0.21
 %if 0%{?suse_version} = 1210
 BuildRequires:  pkgconfig(collection) = 0.5.1
@@ -58,7 +61,7 @@
 BuildRequires:  pkgconfig(libcares)
 BuildRequires:  pkgconfig(libnl-1) = 1.1
 BuildRequires:  pkgconfig(libpcre) = 7
-BuildRequires:  pkgconfig(nss)
+BuildRequires:  pkgconfig(openssl)
 BuildRequires:  pkgconfig(popt)
 

commit sssd for openSUSE:Factory

2012-09-17 Thread h_root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2012-09-17 14:10:56

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is sssd, Maintainer is rha...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2012-05-14 
16:22:08.0 +0200
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2012-09-17 
14:10:58.0 +0200
@@ -1,0 +2,16 @@
+Wed Jun 27 12:32:05 UTC 2012 - jeng...@inai.de
+
+- Update to new upstream release 1.8.93 (1.9.0~beta3)
+* Add native support for autofs to the IPA provider
+* Support for id mapping when connecting to Active Directory
+* Support for handling very large ( 1500 users) groups in
+  Active Directory
+* Add a new fast in-memory cache to speed up lookups of cached data
+  on repeated requests
+* Add support for the Kerberos DIR cache for storing multiple TGTs
+  automatically
+* Add a new PAC responder for dealing with cross-realm Kerberos
+  trusts
+* Terminate idle connections to the NSS and PAM responders
+
+---

Old:

  0003-Allow-LDAP-to-decide-when-an-expiration-warning-is-w.patch
  libdl.diff
  sssd-1.8.3.tar.gz
  sssd-1.8.3.tar.gz.asc

New:

  sssd-1.8.93.tar.xz



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.hfB4Xs/_old  2012-09-17 14:10:59.0 +0200
+++ /var/tmp/diff_new_pack.hfB4Xs/_new  2012-09-17 14:10:59.0 +0200
@@ -17,20 +17,19 @@
 
 
 Name:   sssd
-Version:1.8.3
+Version:1.8.93
 Release:0
 Summary:System Security Services Daemon
 License:GPL-3.0+ and LGPL-3.0+
 Group:  System/Daemons
 Url:https://fedorahosted.org/sssd/
 
-Source: https://fedorahosted.org/released/sssd/%name-%version.tar.gz
-Source2:
https://fedorahosted.org/released/sssd/%name-%version.tar.gz.asc
+#Git-Clone:git://git.fedorahosted.org/sssd
+Source: %name-%version.tar.xz
 Source3:baselibs.conf
-Patch3: 0003-Allow-LDAP-to-decide-when-an-expiration-warning-is-w.patch
 Patch5: 0005-implicit-decl.diff
-Patch6: libdl.diff
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
+BuildRequires:  xz
 
 %define servicename sssd
 %define sssdstatedir %{_localstatedir}/lib/sss
@@ -44,11 +43,16 @@
 %define python_sitearch %py_sitedir
 %endif
 
-### Build Dependencies ###
+#BuildRequires:autoconf = 2.59, automake, libtool
+BuildRequires:  bind-utils
+BuildRequires:  docbook-xsl-stylesheets
+BuildRequires:  krb5-devel
+BuildRequires:  pkgconfig = 0.21
 %if 0%{?suse_version} = 1210
 BuildRequires:  pkgconfig(collection) = 0.5.1
-BuildRequires:  pkgconfig(dbus-1)
+BuildRequires:  pkgconfig(dbus-1) = 1.0.0
 BuildRequires:  pkgconfig(dhash) = 0.4.2
+BuildRequires:  pkgconfig(glib-2.0)
 BuildRequires:  pkgconfig(ini_config) = 0.6.1
 BuildRequires:  pkgconfig(ldb) = 0.9.2
 BuildRequires:  pkgconfig(libcares)
@@ -61,7 +65,8 @@
 BuildRequires:  pkgconfig(tdb) = 1.1.3
 BuildRequires:  pkgconfig(tevent)
 %else
-BuildRequires:  dbus-1-devel
+BuildRequires:  dbus-1-devel = 1.0.0
+BuildRequires:  glib2-devel
 BuildRequires:  libcares-devel
 BuildRequires:  libcollection-devel = 0.5.1
 BuildRequires:  libdhash-devel = 0.4.2
@@ -76,18 +81,6 @@
 BuildRequires:  popt-devel
 BuildRequires:  python-devel
 %endif
-BuildRequires:  autoconf
-BuildRequires:  automake
-BuildRequires:  bind-utils
-BuildRequires:  docbook-xsl-stylesheets
-BuildRequires:  krb5-devel
-BuildRequires:  libtool
-%if 0%{?suse_version} = 1140
-BuildRequires:  libunistring-devel
-%else
-# SLES 11 SP2 does not have libunistring
-BuildRequires:  glib2-devel
-%endif
 %if 0%{?suse_version} = 1220
 BuildRequires:  libxml2-tools
 BuildRequires:  libxslt-tools
@@ -150,6 +143,23 @@
 Utility library to validate FreeIPA HBAC rules for authorization
 requests.
 
+%package -n libsss_idmap0
+Summary:FreeIPA ID mapping library
+License:LGPL-3.0+
+Group:  System/Libraries
+
+%description -n libsss_idmap0
+A utility library for FreeIPA to map Windows SIDs to Unix user/group IDs.
+
+%package -n libsss_idmap-devel
+Summary:Development files for the FreeIPA idmap library
+License:LGPL-3.0+
+Group:  Development/Libraries/C and C++
+Requires:   libsss_idmap0 = %version
+
+%description -n libsss_idmap-devel
+A utility library for FreeIPA to map Windows SIDs to Unix user/group IDs.
+
 %package -n python-ipa_hbac
 Summary:Python bindings for the FreeIPA HBAC Evaluator library
 License:GPL-3.0+ and LGPL-3.0+
@@ -172,10 +182,9 @@
 
 %prep
 %setup -q
-%patch -P 3 -P 5 -P 6 -p1
+%patch -P 5 -p1
 

commit sssd for openSUSE:Factory

2012-05-14 Thread h_root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2012-05-14 16:21:59

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is sssd, Maintainer is rha...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2012-04-23 
09:18:31.0 +0200
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2012-05-14 
16:22:08.0 +0200
@@ -1,0 +2,11 @@
+Thu May 10 04:22:47 UTC 2012 - jeng...@inai.de
+
+- Update to new upstream release 1.8.3
+* LDAP: Handle situations where the RootDSE is not available
+  anonymously
+* LDAP: Fix regression for users using non-standard LDAP attributes
+  for user information
+- Switch from openssl to mozilla-nss, as this is the officially
+  supported crypto integration
+
+---

Old:

  0004-avoid-hard-crypto-dep.diff
  sssd-1.8.2.tar.gz

New:

  libdl.diff
  sssd-1.8.3.tar.gz
  sssd-1.8.3.tar.gz.asc



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.UG5sYy/_old  2012-05-14 16:22:10.0 +0200
+++ /var/tmp/diff_new_pack.UG5sYy/_new  2012-05-14 16:22:10.0 +0200
@@ -17,18 +17,19 @@
 
 
 Name:   sssd
-Version:1.8.2
+Version:1.8.3
 Release:0
 Summary:System Security Services Daemon
 License:GPL-3.0+ and LGPL-3.0+
 Group:  System/Daemons
 Url:https://fedorahosted.org/sssd/
 
-Source0:%{name}-%{version}.tar.gz
-Source1:baselibs.conf
+Source: https://fedorahosted.org/released/sssd/%name-%version.tar.gz
+Source2:
https://fedorahosted.org/released/sssd/%name-%version.tar.gz.asc
+Source3:baselibs.conf
 Patch3: 0003-Allow-LDAP-to-decide-when-an-expiration-warning-is-w.patch
-Patch4: 0004-avoid-hard-crypto-dep.diff
 Patch5: 0005-implicit-decl.diff
+Patch6: libdl.diff
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %define servicename sssd
@@ -51,9 +52,9 @@
 BuildRequires:  pkgconfig(ini_config) = 0.6.1
 BuildRequires:  pkgconfig(ldb) = 0.9.2
 BuildRequires:  pkgconfig(libcares)
-BuildRequires:  pkgconfig(libcrypto)
 BuildRequires:  pkgconfig(libnl-1) = 1.1
 BuildRequires:  pkgconfig(libpcre) = 7
+BuildRequires:  pkgconfig(nss)
 BuildRequires:  pkgconfig(popt)
 BuildRequires:  pkgconfig(python)
 BuildRequires:  pkgconfig(talloc)
@@ -67,10 +68,10 @@
 BuildRequires:  libini_config-devel = 0.6.1
 BuildRequires:  libldb-devel = 0.9.2
 BuildRequires:  libnl-devel = 1.1
-BuildRequires:  libopenssl-devel
 BuildRequires:  libtalloc-devel
 BuildRequires:  libtdb-devel = 1.1.3
 BuildRequires:  libtevent-devel
+BuildRequires:  mozilla-nss-devel
 BuildRequires:  pcre-devel = 7
 BuildRequires:  popt-devel
 BuildRequires:  python-devel
@@ -171,7 +172,7 @@
 
 %prep
 %setup -q
-%patch -P 3 -P 4 -P 5 -p1
+%patch -P 3 -P 5 -P 6 -p1
 
 %build
 autoreconf

++ libdl.diff ++
From: Jan Engelhardt jeng...@inai.de
Date: 2012-05-11 19:34:50.087905211 +0200

build: resolve link failure

libtool: link: gcc -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith 
-Wcast-qual -Wcast-align -Wwrite-strings -Werror-implicit-function-declaration 
-fno-strict-aliasing -fmessage-length=0 -O2 -Wall -D_FORTIFY_SOURCE=2 
-fstack-protector -funwind-tables -fasynchronous-unwind-tables -g 
-D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE 
-Wl,--version-script -Wl,./src/providers/sssd_be.exports -o sssd_be 
src/providers/data_provider_be.o src/providers/data_provider_fo.o 
src/providers/data_provider_opts.o src/providers/data_provider_callbacks.o 
src/providers/fail_over.o src/resolv/async_resolv.o -Wl,--export-dynamic  -lpam 
-lcares ./.libs/libsss_util.a -ltevent -ltalloc -lpopt -lldb -ldbus-1 -lpcre 
-lini_config -lcollection -ldhash -llber -lldap -ltdb -lunistring -lcrypto
/usr/lib64/gcc/x86_64-suse-linux/4.7/../../../../x86_64-suse-linux/bin/ld: 
src/providers/data_provider_be.o: undefined reference to symbol 
'dlsym@@GLIBC_2.2.5'
/usr/lib64/gcc/x86_64-suse-linux/4.7/../../../../x86_64-suse-linux/bin/ld: 
note: 'dlsym@@GLIBC_2.2.5' is defined in DSO /lib64/libdl.so.2 so try adding it 
to the linker command line
/lib64/libdl.so.2: could not read symbols: Invalid operation
collect2: error: ld returned 1 exit status
make[2]: *** [sssd_be] Error 1

---
 Makefile.am |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Index: sssd-1.8.3/Makefile.am
===
--- sssd-1.8.3.orig/Makefile.am
+++ sssd-1.8.3/Makefile.am
@@ -547,7 +547,7 @@ sssd_be_SOURCES = \
 src/providers/data_provider_callbacks.c \
 $(SSSD_FAILOVER_OBJ)
 

commit sssd for openSUSE:Factory

2012-04-23 Thread h_root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2012-04-23 09:18:24

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is sssd, Maintainer is rha...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2012-03-20 
11:35:56.0 +0100
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2012-04-23 
09:18:31.0 +0200
@@ -1,0 +2,23 @@
+Fri Apr 13 13:03:44 PDT 2012 - ben.ke...@gmail.com
+
+- Fix build error on SLES 11 builds
+
+---
+Mon Apr  9 21:45:45 PDT 2012 - ben.ke...@gmail.com
+
+- Add suse_version condition for glib over libunistring for
+  SLES 11 SP2. 
+- Update to new upstream release 1.8.2
+* Fix for GSSAPI binds when the keytab contains unrelated
+  principals
+* Workarounds added for LDAP servers with unreadable RootDSE
+
+---
+Wed Apr  4 16:13:33 PDT 2012 - ben.ke...@gmail.com
+
+- Update to new upstream release 1.8.1
+* Resolve issue where we could enter an infinite loop trying to
+  connect to an auth server
+
+---
+

Old:

  sssd-1.8.0.tar.bz2

New:

  sssd-1.8.2.tar.gz



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.vQco1E/_old  2012-04-23 09:18:32.0 +0200
+++ /var/tmp/diff_new_pack.vQco1E/_new  2012-04-23 09:18:32.0 +0200
@@ -14,22 +14,22 @@
 
 # Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
+
+
 Name:   sssd
-Version:1.8.0
+Version:1.8.2
 Release:0
 Summary:System Security Services Daemon
 License:GPL-3.0+ and LGPL-3.0+
 Group:  System/Daemons
 Url:https://fedorahosted.org/sssd/
-Source0:%{name}-%{version}.tar.bz2
+
+Source0:%{name}-%{version}.tar.gz
 Source1:baselibs.conf
 Patch3: 0003-Allow-LDAP-to-decide-when-an-expiration-warning-is-w.patch
 Patch4: 0004-avoid-hard-crypto-dep.diff
 Patch5: 0005-implicit-decl.diff
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
-%if %suse_version = 1210
-%{?systemd_requires}
-%endif
 
 %define servicename sssd
 %define sssdstatedir %{_localstatedir}/lib/sss
@@ -81,16 +81,26 @@
 BuildRequires:  docbook-xsl-stylesheets
 BuildRequires:  krb5-devel
 BuildRequires:  libtool
+%if 0%{?suse_version} = 1140
 BuildRequires:  libunistring-devel
-# wants: xmllint, xsltproc
+%else
+# SLES 11 SP2 does not have libunistring
+BuildRequires:  glib2-devel
+%endif
+%if 0%{?suse_version} = 1220
+BuildRequires:  libxml2-tools
+BuildRequires:  libxslt-tools
+%else
 BuildRequires:  libxml2
 BuildRequires:  libxslt
+%endif
 BuildRequires:  nscd
 BuildRequires:  openldap2-devel
 BuildRequires:  pam-devel
 BuildRequires:  pkg-config
 %if %suse_version = 1210
 BuildRequires:  systemd
+%{?systemd_requires}
 %endif
 
 %description
@@ -187,17 +197,31 @@
 --with-ldb-lib-dir=$LDB_DIR \
 --with-selinux=no \
 --with-os=suse \
+%if 0%{?sles_version} == 11
+--with-unicode-lib=glib2 \
+%endif
 --with-semanage=no
-make %{?_smp_mflags}
+
+make %{?_smp_mflags} all
 
 %install
 make install DESTDIR=$RPM_BUILD_ROOT
 
 # Copy default sssd.conf file
+install -d %{buildroot}%{_mandir}/cs
+install -d %{buildroot}%{_mandir}/cs/man8
+install -d %{buildroot}%{_mandir}/nl
+install -d %{buildroot}%{_mandir}/nl/man8
+install -d %{buildroot}%{_mandir}/pt
+install -d %{buildroot}%{_mandir}/pt/man8
+install -d %{buildroot}%{_mandir}/uk
+install -d %{buildroot}%{_mandir}/uk/man1
+install -d %{buildroot}%{_mandir}/uk/man5
+install -d %{buildroot}%{_mandir}/uk/man8
 install -d $RPM_BUILD_ROOT/%{_sysconfdir}/sssd
 install -m600 src/examples/sssd-example.conf 
$RPM_BUILD_ROOT%{_sysconfdir}/sssd/sssd.conf
 install src/sysv/SUSE/sssd $RPM_BUILD_ROOT%{_sysconfdir}/init.d/sssd
-%if %suse_version = 1210
+%if 0%{?_unitdir:1}
 install -d $RPM_BUILD_ROOT/%{_unitdir}
 install src/sysv/systemd/sssd.service $RPM_BUILD_ROOT/%{_unitdir}/sssd.service
 %endif
@@ -219,21 +243,20 @@
 
 %find_lang %{name} --all-name
 
-%if %suse_version = 1210
-
+%if 0%{?_unitdir:1}
 %pre
 %service_add_pre sssd.service
 %endif
 
 %post
 /sbin/ldconfig
-%if %suse_version = 1210
+%if 0%{?_unitdir:1}
 %service_add_post sssd.service
 %endif
 
 %preun
 %stop_on_removal sssd
-%if %suse_version = 1210
+%if 0%{?_unitdir:1}
 %service_del_preun sssd.service
 %endif
 
@@ -241,7 +264,7 @@
 /sbin/ldconfig
 %restart_on_update sssd
 %insserv_cleanup
-%if %suse_version = 1210
+%if 0%{?_unitdir:1}
 %service_del_postun sssd.service
 %endif
 
@@ -253,13 +276,31 @@
 

commit sssd for openSUSE:Factory

2012-03-20 Thread h_root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2012-03-20 11:35:54

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is sssd, Maintainer is rha...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/sssd/sssd.changes2011-10-21 
16:41:10.0 +0200
+++ /work/SRC/openSUSE:Factory/.sssd.new/sssd.changes   2012-03-20 
11:35:56.0 +0100
@@ -1,0 +2,13 @@
+Sun Mar 11 18:36:44 UTC 2012 - jeng...@medozas.de
+
+- Update to new upstream release 1.8.0
+* Support for the service map in NSS
+* Support for setting default SELinux user context from FreeIPA
+* Support for retrieving SSH user and host keys from LDAP
+* Support for caching autofs LDAP requests
+* Support for caching SUDO rules
+* Include the IPA AutoFS provider
+* Fixed several memory-corruption bugs
+* Fixed a regression in the proxy provider
+
+---

Old:

  0001-sss_client-avoid-leaking-file-descriptors.patch
  0002-Request-password-control-unconditionally-during-bind.patch
  sssd-1.5.11.tar.bz2

New:

  0004-avoid-hard-crypto-dep.diff
  0005-implicit-decl.diff
  sssd-1.8.0.tar.bz2



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.LE14Kx/_old  2012-03-20 11:35:58.0 +0100
+++ /var/tmp/diff_new_pack.LE14Kx/_new  2012-03-20 11:35:58.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package sssd
 #
-# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -14,23 +14,20 @@
 
 # Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
-
-
-
 Name:   sssd
-Version:1.5.11
-Release:2
-Group:  System/Daemons
+Version:1.8.0
+Release:0
 Summary:System Security Services Daemon
 License:GPL-3.0+ and LGPL-3.0+
+Group:  System/Daemons
 Url:https://fedorahosted.org/sssd/
 Source0:%{name}-%{version}.tar.bz2
 Source1:baselibs.conf
-Patch1: 0001-sss_client-avoid-leaking-file-descriptors.patch
-Patch2: 0002-Request-password-control-unconditionally-during-bind.patch
 Patch3: 0003-Allow-LDAP-to-decide-when-an-expiration-warning-is-w.patch
+Patch4: 0004-avoid-hard-crypto-dep.diff
+Patch5: 0005-implicit-decl.diff
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
-%if %suse_version  1140
+%if %suse_version = 1210
 %{?systemd_requires}
 %endif
 
@@ -47,38 +44,53 @@
 %endif
 
 ### Build Dependencies ###
+%if 0%{?suse_version} = 1210
+BuildRequires:  pkgconfig(collection) = 0.5.1
+BuildRequires:  pkgconfig(dbus-1)
+BuildRequires:  pkgconfig(dhash) = 0.4.2
+BuildRequires:  pkgconfig(ini_config) = 0.6.1
+BuildRequires:  pkgconfig(ldb) = 0.9.2
+BuildRequires:  pkgconfig(libcares)
+BuildRequires:  pkgconfig(libcrypto)
+BuildRequires:  pkgconfig(libnl-1) = 1.1
+BuildRequires:  pkgconfig(libpcre) = 7
+BuildRequires:  pkgconfig(popt)
+BuildRequires:  pkgconfig(python)
+BuildRequires:  pkgconfig(talloc)
+BuildRequires:  pkgconfig(tdb) = 1.1.3
+BuildRequires:  pkgconfig(tevent)
+%else
+BuildRequires:  dbus-1-devel
+BuildRequires:  libcares-devel
+BuildRequires:  libcollection-devel = 0.5.1
+BuildRequires:  libdhash-devel = 0.4.2
+BuildRequires:  libini_config-devel = 0.6.1
+BuildRequires:  libldb-devel = 0.9.2
+BuildRequires:  libnl-devel = 1.1
+BuildRequires:  libopenssl-devel
+BuildRequires:  libtalloc-devel
+BuildRequires:  libtdb-devel = 1.1.3
+BuildRequires:  libtevent-devel
+BuildRequires:  pcre-devel = 7
+BuildRequires:  popt-devel
+BuildRequires:  python-devel
+%endif
 BuildRequires:  autoconf
 BuildRequires:  automake
+BuildRequires:  bind-utils
+BuildRequires:  docbook-xsl-stylesheets
+BuildRequires:  krb5-devel
 BuildRequires:  libtool
-BuildRequires:  m4
-BuildRequires:  popt-devel
-BuildRequires:  libtalloc-devel
-BuildRequires:  libtevent-devel
-BuildRequires:  libtdb-devel
-BuildRequires:  libldb-devel
-BuildRequires:  libxslt
+BuildRequires:  libunistring-devel
+# wants: xmllint, xsltproc
 BuildRequires:  libxml2
-BuildRequires:  libcares-devel
-BuildRequires:  dbus-1-devel
+BuildRequires:  libxslt
+BuildRequires:  nscd
 BuildRequires:  openldap2-devel
 BuildRequires:  pam-devel
 BuildRequires:  pkg-config
-BuildRequires:  pcre-devel
-BuildRequires:  docbook-xsl-stylesheets
-BuildRequires:  krb5-devel
-BuildRequires:  python-devel
-BuildRequires:  bind-utils
-BuildRequires:  nscd
-BuildRequires:  libpath_utils-devel

commit sssd for openSUSE:Factory

2011-12-06 Thread h_root
Hello community,

here is the log from the commit of package sssd for openSUSE:Factory checked in 
at 2011-12-06 19:05:47

Comparing /work/SRC/openSUSE:Factory/sssd (Old)
 and  /work/SRC/openSUSE:Factory/.sssd.new (New)


Package is sssd, Maintainer is rha...@suse.com

Changes:




Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.Q2tVFc/_old  2011-12-06 19:38:50.0 +0100
+++ /var/tmp/diff_new_pack.Q2tVFc/_new  2011-12-06 19:38:50.0 +0100
@@ -22,7 +22,7 @@
 Release:2
 Group:  System/Daemons
 Summary:System Security Services Daemon
-License:GPLv3+ and LGPLv3+
+License:GPL-3.0+ and LGPL-3.0+
 Url:https://fedorahosted.org/sssd/
 Source0:%{name}-%{version}.tar.bz2
 Source1:baselibs.conf
@@ -89,7 +89,7 @@
 services for projects like FreeIPA.
 
 %package ipa-provider
-License:GPLv3+ and LGPLv3+
+License:GPL-3.0+ and LGPL-3.0+
 Summary:FreeIPA provider plugin for sssd
 Group:  System/Daemons
 Requires:   sssd = %{version}
@@ -99,7 +99,7 @@
 Services Daemon (sssd).
 
 %package tools
-License:GPLv3+ and LGPLv3+
+License:GPL-3.0+ and LGPL-3.0+
 Summary:Commandline tools for sssd
 Group:  System/Management
 Requires:   sssd = %{version}
@@ -109,7 +109,7 @@
 the local id provider of the System Security Services Daemon (sssd).
 
 %package -n python-sssd-config
-License:GPLv3+ and LGPLv3+
+License:GPL-3.0+ and LGPL-3.0+
 Summary:Python API for configuring sssd
 Group:  Development/Libraries/Python
 %{py_requires}

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit sssd for openSUSE:Factory

2011-09-23 Thread h_root

Hello community,

here is the log from the commit of package sssd for openSUSE:Factory
checked in at Fri Sep 23 10:34:18 CEST 2011.




--- sssd/sssd.changes   2011-08-02 10:58:59.0 +0200
+++ /mounts/work_src_done/STABLE/sssd/sssd.changes  2011-09-19 
19:08:40.0 +0200
@@ -1,0 +2,6 @@
+Mon Sep 19 17:07:24 UTC 2011 - jeng...@medozas.de
+
+- Resolve have choice for libnl-devel:
+  libnl-1_1-devel libnl3-devel
+
+---

calling whatdependson for head-i586




Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.rfpIwF/_old  2011-09-23 10:34:13.0 +0200
+++ /var/tmp/diff_new_pack.rfpIwF/_new  2011-09-23 10:34:13.0 +0200
@@ -56,7 +56,7 @@
 BuildRequires:  libxslt
 BuildRequires:  libxml2
 BuildRequires:  libcares-devel
-BuildRequires:  libnl-devel
+BuildRequires:  libnl-1_1-devel
 BuildRequires:  dbus-1-devel
 BuildRequires:  openldap2-devel
 BuildRequires:  pam-devel






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit sssd for openSUSE:Factory

2011-08-02 Thread h_root

Hello community,

here is the log from the commit of package sssd for openSUSE:Factory
checked in at Tue Aug 2 13:56:18 CEST 2011.




--- sssd/sssd.changes   2011-07-28 12:10:17.0 +0200
+++ /mounts/work_src_done/STABLE/sssd/sssd.changes  2011-08-02 
10:58:59.0 +0200
@@ -1,0 +2,14 @@
+Tue Aug  2 08:46:53 UTC 2011 - rha...@suse.de
+
+- Fixed typos in configure args
+- Cherry-picked password policy fixes from 1.5 branch (bnc#705768)
+- switched to fd-leak fix cherry-picked from 1.5 branch
+- Add /usr/sbin to the search path to make configure find nscd
+  (bnc#709747)
+
+---
+Fri Jul 29 10:39:51 UTC 2011 - jeng...@medozas.de
+
+- Add patches to fix an fd leak in sssd_pam
+
+---

calling whatdependson for head-i586


New:

  0001-sss_client-avoid-leaking-file-descriptors.patch
  0002-Request-password-control-unconditionally-during-bind.patch
  0003-Allow-LDAP-to-decide-when-an-expiration-warning-is-w.patch



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.kmJjM4/_old  2011-08-02 13:54:11.0 +0200
+++ /var/tmp/diff_new_pack.kmJjM4/_new  2011-08-02 13:54:11.0 +0200
@@ -19,13 +19,16 @@
 
 Name:   sssd
 Version:1.5.11
-Release:1
+Release:2
 Group:  System/Daemons
 Summary:System Security Services Daemon
 License:GPLv3+ and LGPLv3+
 Url:https://fedorahosted.org/sssd/
 Source0:%{name}-%{version}.tar.bz2
 Source1:baselibs.conf
+Patch1: 0001-sss_client-avoid-leaking-file-descriptors.patch
+Patch2: 0002-Request-password-control-unconditionally-during-bind.patch
+Patch3: 0003-Allow-LDAP-to-decide-when-an-expiration-warning-is-w.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %define servicename sssd
@@ -109,23 +112,27 @@
 
 %prep
 %setup -q
+%patch -P 1 -P 2 -P 3 -p1
 
 %build
 autoreconf
 export LDB_LIBS=-lldb
 export LDB_CFLAGS=-I/usr/include
+
+# help configure find nscd
+export PATH=$PATH:/usr/sbin/
+
 %configure \
---without-tests \
 --with-db-path=%{dbpath} \
 --with-pipe-path=%{pipepath} \
 --with-pubconf-path=%{pubconfpath} \
 --with-init-dir=%{_initrddir} \
 --enable-nsslibdir=/%{_lib} \
 --enable-pammoddir=/%{_lib}/security \
---enable-cryptp=yes \
+--enable-crypto=yes \
 --with-ldb-lib-dir=%{_libdir}/ldb \
 --with-selinux=no \
---with-so=suse \
+--with-os=suse \
 --with-semanage=no
 make %{?_smp_mflags}
 

++ 0001-sss_client-avoid-leaking-file-descriptors.patch ++
From 151681511c4519463c2fe10c656db29a12c01821 Mon Sep 17 00:00:00 2001
From: Simo Sorce sso...@redhat.com
Date: Thu, 28 Jul 2011 15:15:26 -0400
Subject: sss_client: avoid leaking file descriptors

If a pam or nss module is dlcolse()d and unloaded we were leaking
the file descriptor used to communicate to sssd in the process.

Make sure the fucntion used to close the socket file descriptor is
called on dlclose()

Silence autoconf 2.28 warnings (Patch by Jakub Hrozek)

diff --git a/configure.ac b/configure.ac
index 84b83eb..c0b7f8f 100644
--- a/configure.ac
+++ b/configure.ac
@@ -170,6 +170,18 @@ AC_CHECK_HEADERS([sys/inotify.h])
 
 AC_CHECK_HEADERS([sasl/sasl.h],,AC_MSG_ERROR([Could not find SASL headers]))
 
+AC_CACHE_CHECK([whether compiler supports __attribute__((destructor))],
+   sss_client_cv_attribute_destructor,
+   [AC_COMPILE_IFELSE(
+[AC_LANG_SOURCE([__attribute__((destructor)) static void 
cleanup(void) { }])],
+sss_client_cv_attribute_destructor=yes)
+   ])
+
+if test x$sss_client_cv_attribute_destructor = xyes ; then
+   AC_DEFINE(HAVE_FUNCTION_ATTRIBUTE_DESTRUCTOR, 1,
+ [whether compiler supports __attribute__((destructor))])
+fi
+
 PKG_CHECK_MODULES([CHECK], [check = 0.9.5], [have_check=1], [have_check=])
 if test x$have_check = x; then
 AC_MSG_WARN([Without the 'CHECK' libraries, you will be unable to run all 
tests in the 'make check' suite])
diff --git a/src/sss_client/common.c b/src/sss_client/common.c
index c17629a..5f6af41 100644
--- a/src/sss_client/common.c
+++ b/src/sss_client/common.c
@@ -55,6 +55,9 @@
 int sss_cli_sd = -1; /* the sss client socket descriptor */
 struct stat sss_cli_sb; /* the sss client stat buffer */
 
+#if HAVE_FUNCTION_ATTRIBUTE_DESTRUCTOR
+__attribute__((destructor))
+#endif
 static void sss_cli_close_socket(void)
 {
 if (sss_cli_sd != -1) {
-- 
1.7.3.4

++ 0002-Request-password-control-unconditionally-during-bind.patch ++
From 587b013d0b6f8a9411617b5faac2750d2e4b7a5d Mon Sep 17 00:00:00 2001
From: Jakub Hrozek jhro...@redhat.com
Date: Mon, 1 Aug 2011 15:22:53 +0200
Subject: Request password control unconditionally during bind


commit sssd for openSUSE:Factory

2011-07-28 Thread h_root

Hello community,

here is the log from the commit of package sssd for openSUSE:Factory
checked in at Thu Jul 28 16:52:45 CEST 2011.




--- sssd/sssd.changes   2011-06-07 11:06:43.0 +0200
+++ /mounts/work_src_done/STABLE/sssd/sssd.changes  2011-07-28 
12:10:17.0 +0200
@@ -1,0 +2,14 @@
+Thu Jul 28 10:03:32 UTC 2011 - jeng...@medozas.de
+
+- Update to new upstream release 1.5.11
+* Support for overriding home directory, shell and primary GID
+  locally
+* Properly honor TTL values from SRV record lookups
+* Support non-POSIX groups in nested group chains (for RFC2307bis
+  LDAP servers)
+* Properly escape IPv6 addresses in the failover code
+* Do not crash if inotify fails (e.g. resource exhaustion)
+- Remove redundant %clean section; delete .la files more
+  efficiently
+
+---

calling whatdependson for head-i586


Old:

  sssd-1.5.8.tar.bz2

New:

  sssd-1.5.11.tar.bz2



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.7Q4CGn/_old  2011-07-28 16:52:04.0 +0200
+++ /var/tmp/diff_new_pack.7Q4CGn/_new  2011-07-28 16:52:04.0 +0200
@@ -18,7 +18,7 @@
 
 
 Name:   sssd
-Version:1.5.8
+Version:1.5.11
 Release:1
 Group:  System/Daemons
 Summary:System Security Services Daemon
@@ -130,8 +130,6 @@
 make %{?_smp_mflags}
 
 %install
-rm -rf $RPM_BUILD_ROOT
-
 make install DESTDIR=$RPM_BUILD_ROOT
 
 # Copy default sssd.conf file
@@ -143,18 +141,7 @@
 ln -sf ../../etc/init.d/sssd $RPM_BUILD_ROOT/usr/sbin/rcsssd
 
 # Remove .la files created by libtool
-rm -f \
-$RPM_BUILD_ROOT/%{_lib}/libnss_sss.la \
-$RPM_BUILD_ROOT/%{_lib}/security/pam_sss.la \
-$RPM_BUILD_ROOT/%{_libdir}/*.la \
-$RPM_BUILD_ROOT/%{_libdir}/ldb/memberof.la \
-$RPM_BUILD_ROOT/%{_libdir}/python*/site-packages/pysss.la \
-$RPM_BUILD_ROOT/%{_libdir}/sssd/libsss_ldap.la \
-$RPM_BUILD_ROOT/%{_libdir}/sssd/libsss_proxy.la \
-$RPM_BUILD_ROOT/%{_libdir}/sssd/libsss_krb5.la \
-$RPM_BUILD_ROOT/%{_libdir}/sssd/libsss_ipa.la \
-$RPM_BUILD_ROOT/%{_libdir}/sssd/libsss_simple.la \
-$RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/libkrb5/sssd_krb5_locator_plugin.la
+find %buildroot -type f -name *.la -delete;
 
 %if %suse_version = 1110
 # remove some unsupported languages, sssd does not contain
@@ -218,13 +205,10 @@
 %config %{_sysconfdir}/sssd/sssd.api.d/sssd-simple.conf
 /%{_lib}/libnss_sss.so.2
 /%{_lib}/security/pam_sss.so
-%dir %{_mandir}/uk
-%dir %{_mandir}/uk/man5
 %{_mandir}/man5/sssd-krb5.*
 %{_mandir}/man5/sssd-ldap.*
 %{_mandir}/man5/sssd-simple.*
 %{_mandir}/man5/sssd.conf.*
-%{_mandir}/uk/man5/sssd.conf.*
 
 %files tools
 %defattr(-,root,root,-)

++ sssd-1.5.8.tar.bz2 - sssd-1.5.11.tar.bz2 ++
 109385 lines of diff (skipped)






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit sssd for openSUSE:Factory

2011-06-20 Thread h_root

Hello community,

here is the log from the commit of package sssd for openSUSE:Factory
checked in at Mon Jun 20 11:12:18 CEST 2011.




--- sssd/sssd.changes   2011-05-04 11:23:29.0 +0200
+++ /mounts/work_src_done/STABLE/sssd/sssd.changes  2011-06-07 
11:06:43.0 +0200
@@ -1,0 +2,9 @@
+Tue Jun  7 08:59:04 UTC 2011 - rha...@suse.de
+
+- Update to 1.5.8:
+  * Support for the LDAP paging control
+  * Support for multiple DNS servers for name resolution
+  * Fixes for several group membership bugs
+  * Fixes for rare crash bugs
+
+---

calling whatdependson for head-i586


Old:

  sssd-1.5.7.tar.bz2

New:

  sssd-1.5.8.tar.bz2



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.79jO7Y/_old  2011-06-20 11:11:00.0 +0200
+++ /var/tmp/diff_new_pack.79jO7Y/_new  2011-06-20 11:11:00.0 +0200
@@ -18,7 +18,7 @@
 
 
 Name:   sssd
-Version:1.5.7
+Version:1.5.8
 Release:1
 Group:  System/Daemons
 Summary:System Security Services Daemon

++ sssd-1.5.7.tar.bz2 - sssd-1.5.8.tar.bz2 ++
 123124 lines of diff (skipped)






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit sssd for openSUSE:Factory

2011-05-04 Thread h_root

Hello community,

here is the log from the commit of package sssd for openSUSE:Factory
checked in at Wed May 4 14:46:16 CEST 2011.




--- sssd/sssd.changes   2011-04-14 13:36:26.0 +0200
+++ /mounts/work_src_done/STABLE/sssd/sssd.changes  2011-05-04 
11:23:29.0 +0200
@@ -1,0 +2,19 @@
+Wed May  4 09:22:20 UTC 2011 - rha...@suse.de
+
+- Update to 1.5.7
+  * A flaw was found in the handling of cached passwords when
+kerberos renewal tickets is enabled.  Due to a bug, the cached
+password was overwritten with a (moderately) predictable
+filename, which could allow a user to authenticate as someone
+else if they knew the name of the cache file (bnc#691135,
+CVE-2011-1758)
+- Changes in 1.5.6:
+  * Fixed a serious memory leak in the memberOf plugin
+  * Fixed a regression with the negative cache that caused it to be
+essentially nonfunctional
+  * Fixed an issue where the user's full name would sometimes be
+removed from the cache
+  * Fixed an issue with password changes in the kerberos provider
+not working with kpasswd
+
+---

calling whatdependson for head-i586


Old:

  sssd-1.5.5.tar.bz2

New:

  sssd-1.5.7.tar.bz2



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.QtaHON/_old  2011-05-04 14:45:45.0 +0200
+++ /var/tmp/diff_new_pack.QtaHON/_new  2011-05-04 14:45:45.0 +0200
@@ -18,7 +18,7 @@
 
 
 Name:   sssd
-Version:1.5.5
+Version:1.5.7
 Release:1
 Group:  System/Daemons
 Summary:System Security Services Daemon

++ sssd-1.5.5.tar.bz2 - sssd-1.5.7.tar.bz2 ++
 10420 lines of diff (skipped)






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit sssd for openSUSE:Factory

2011-04-14 Thread h_root

Hello community,

here is the log from the commit of package sssd for openSUSE:Factory
checked in at Thu Apr 14 15:05:04 CEST 2011.




--- sssd/sssd.changes   2011-03-29 17:12:36.0 +0200
+++ sssd/sssd.changes   2011-04-14 13:36:26.0 +0200
@@ -1,0 +2,15 @@
+Thu Apr 14 11:31:38 UTC 2011 - rha...@suse.de
+
+- Update to 1.5.5
+ * Fixes for several crash bugs
+ * LDAP group lookups will no longer abort if there is a
+   zero-length member attribute
+ * Add automatic fallback to 'cn' if the 'gecos' attribute does not
+   exist
+
+---
+Wed Mar 30 09:47:23 UTC 2011 - rha...@suse.de
+
+- Should build in SLE-11-SP1 now
+
+---

calling whatdependson for head-i586


Old:

  sssd-1.5.4.tar.bz2

New:

  sssd-1.5.5.tar.bz2



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.3VP4PF/_old  2011-04-14 15:04:13.0 +0200
+++ /var/tmp/diff_new_pack.3VP4PF/_new  2011-04-14 15:04:13.0 +0200
@@ -18,7 +18,7 @@
 
 
 Name:   sssd
-Version:1.5.4
+Version:1.5.5
 Release:1
 Group:  System/Daemons
 Summary:System Security Services Daemon
@@ -34,6 +34,12 @@
 %define pipepath %{sssdstatedir}/pipes
 %define pubconfpath %{sssdstatedir}/pubconf
 
+# SLES11 doesn't know the python_* macros
+%if %suse_version = 1110
+%define python_sitelib %py_sitedir
+%define python_sitearch %py_sitedir
+%endif
+
 ### Build Dependencies ###
 BuildRequires:  autoconf
 BuildRequires:  automake
@@ -149,6 +155,18 @@
 $RPM_BUILD_ROOT/%{_libdir}/sssd/libsss_ipa.la \
 $RPM_BUILD_ROOT/%{_libdir}/sssd/libsss_simple.la \
 $RPM_BUILD_ROOT/%{_libdir}/krb5/plugins/libkrb5/sssd_krb5_locator_plugin.la
+
+%if %suse_version = 1110
+# remove some unsupported languages, sssd does not contain
+# translations for these anyway
+rm -rf \
+$RPM_BUILD_ROOT/usr/share/locale/fa_IR \
+$RPM_BUILD_ROOT/usr/share/locale/ja_JP \
+$RPM_BUILD_ROOT/usr/share/locale/lt_LT \
+$RPM_BUILD_ROOT/usr/share/locale/ta_IN \
+$RPM_BUILD_ROOT/usr/share/locale/vi_VN
+%endif
+
 %find_lang %{name} --all-name
 
 %clean

++ sssd-1.5.4.tar.bz2 - sssd-1.5.5.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/sssd-1.5.4/configure new/sssd-1.5.5/configure
--- old/sssd-1.5.4/configure2011-03-24 19:56:34.0 +0100
+++ new/sssd-1.5.5/configure2011-04-12 16:49:33.0 +0200
@@ -1,6 +1,6 @@
 #! /bin/sh
 # Guess values for system-dependent variables and create Makefiles.
-# Generated by GNU Autoconf 2.66 for sssd 1.5.4.
+# Generated by GNU Autoconf 2.66 for sssd 1.5.5.
 #
 # Report bugs to sssd-de...@lists.fedorahosted.org.
 #
@@ -562,8 +562,8 @@
 # Identity of this package.
 PACKAGE_NAME='sssd'
 PACKAGE_TARNAME='sssd'
-PACKAGE_VERSION='1.5.4'
-PACKAGE_STRING='sssd 1.5.4'
+PACKAGE_VERSION='1.5.5'
+PACKAGE_STRING='sssd 1.5.5'
 PACKAGE_BUGREPORT='sssd-de...@lists.fedorahosted.org'
 PACKAGE_URL=''
 
@@ -1474,7 +1474,7 @@
   # Omit some internal or obsolete options to make the list less imposing.
   # This message is too long to be a string in the A/UX 3.1 sh.
   cat _ACEOF
-\`configure' configures sssd 1.5.4 to adapt to many kinds of systems.
+\`configure' configures sssd 1.5.5 to adapt to many kinds of systems.
 
 Usage: $0 [OPTION]... [VAR=VALUE]...
 
@@ -1544,7 +1544,7 @@
 
 if test -n $ac_init_help; then
   case $ac_init_help in
- short | recursive ) echo Configuration of sssd 1.5.4:;;
+ short | recursive ) echo Configuration of sssd 1.5.5:;;
esac
   cat \_ACEOF
 
@@ -1760,7 +1760,7 @@
 test -n $ac_init_help  exit $ac_status
 if $ac_init_version; then
   cat \_ACEOF
-sssd configure 1.5.4
+sssd configure 1.5.5
 generated by GNU Autoconf 2.66
 
 Copyright (C) 2010 Free Software Foundation, Inc.
@@ -2418,7 +2418,7 @@
 This file contains any messages produced by compilers while
 running configure, to aid debugging if configure makes a mistake.
 
-It was created by sssd $as_me 1.5.4, which was
+It was created by sssd $as_me 1.5.5, which was
 generated by GNU Autoconf 2.66.  Invocation command line was
 
   $ $0 $@
@@ -3238,7 +3238,7 @@
 
 # Define the identity of the package.
  PACKAGE='sssd'
- VERSION='1.5.4'
+ VERSION='1.5.5'
 
 
 cat confdefs.h _ACEOF
@@ -18029,7 +18029,7 @@
 # report actual input values of CONFIG_FILES etc. instead of their
 # values after options handling.
 ac_log=
-This file was extended by sssd $as_me 1.5.4, which was
+This file was extended by sssd $as_me 1.5.5, which was
 generated by GNU Autoconf 2.66.  Invocation command line was
 
   CONFIG_FILES= $CONFIG_FILES
@@ -18095,7 +18095,7 @@
 cat $CONFIG_STATUS _ACEOF || ac_write_fail=1
 ac_cs_config=`$as_echo $ac_configure_args | sed 's/^ //; 
s/[\\\`\$]//g'`
 ac_cs_version=\\
-sssd 

commit sssd for openSUSE:Factory

2011-03-30 Thread h_root

Hello community,

here is the log from the commit of package sssd for openSUSE:Factory
checked in at Wed Mar 30 09:30:26 CEST 2011.




--- sssd/sssd.changes   2011-03-24 16:46:34.0 +0100
+++ /mounts/work_src_done/STABLE/sssd/sssd.changes  2011-03-29 
17:12:36.0 +0200
@@ -1,0 +2,10 @@
+Tue Mar 29 13:23:57 UTC 2011 - rha...@suse.de
+
+- Updated to 1.5.4
+  * Fixes for Active Directory when not all users and groups have
+POSIX attributes
+  * Fixes for handling users and groups that have name aliases
+(aliases are ignored)
+  * Fix group memberships after initgroups in the IPA provider
+
+---

calling whatdependson for head-i586


Old:

  sssd-1.5.3.tar.bz2

New:

  sssd-1.5.4.tar.bz2



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.pCGrbo/_old  2011-03-30 09:30:10.0 +0200
+++ /var/tmp/diff_new_pack.pCGrbo/_new  2011-03-30 09:30:10.0 +0200
@@ -18,7 +18,7 @@
 
 
 Name:   sssd
-Version:1.5.3
+Version:1.5.4
 Release:1
 Group:  System/Daemons
 Summary:System Security Services Daemon

++ sssd-1.5.3.tar.bz2 - sssd-1.5.4.tar.bz2 ++
 296224 lines of diff (skipped)






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit sssd for openSUSE:Factory

2011-03-24 Thread h_root

Hello community,

here is the log from the commit of package sssd for openSUSE:Factory
checked in at Thu Mar 24 17:36:37 CET 2011.




--- sssd/sssd.changes   2011-03-08 14:47:35.0 +0100
+++ /mounts/work_src_done/STABLE/sssd/sssd.changes  2011-03-24 
16:46:34.0 +0100
@@ -1,0 +2,20 @@
+Thu Mar 24 15:42:02 UTC 2011 - rha...@suse.de
+
+- Updated to 1.5.3
+  * Support for libldb = 1.0.0
+  * Proper detection of manpage translations
+  * Changes between 1.5.1 and 1.5.2
+* Fixes for support of FreeIPA v2
+* Fixes for failover if DNS entries change
+* Improved sss_obfuscate tool with better interactive mode
+* Fix several crash bugs
+* Don't attempt to use START_TLS over SSL. Some LDAP servers
+  can't handle this
+* Delete users from the local cache if initgroups calls return
+  'no such user' (previously only worked for getpwnam/getpwuid)
+* Use new Transifex.net translations
+* Better support for automatic TGT renewal (now survives
+  restart)
+* Netgroup fixes
+
+---

calling whatdependson for head-i586


Old:

  sssd-1.5.1.tar.bz2

New:

  sssd-1.5.3.tar.bz2



Other differences:
--
++ sssd.spec ++
--- /var/tmp/diff_new_pack.kaQYpg/_old  2011-03-24 17:36:18.0 +0100
+++ /var/tmp/diff_new_pack.kaQYpg/_new  2011-03-24 17:36:18.0 +0100
@@ -18,7 +18,7 @@
 
 
 Name:   sssd
-Version:1.5.1
+Version:1.5.3
 Release:1
 Group:  System/Daemons
 Summary:System Security Services Daemon
@@ -200,10 +200,13 @@
 %config %{_sysconfdir}/sssd/sssd.api.d/sssd-simple.conf
 /%{_lib}/libnss_sss.so.2
 /%{_lib}/security/pam_sss.so
+%dir %{_mandir}/uk
+%dir %{_mandir}/uk/man5
 %{_mandir}/man5/sssd-krb5.*
 %{_mandir}/man5/sssd-ldap.*
 %{_mandir}/man5/sssd-simple.*
 %{_mandir}/man5/sssd.conf.*
+%{_mandir}/uk/man5/sssd.conf.*
 
 %files tools
 %defattr(-,root,root,-)
@@ -211,9 +214,15 @@
 %dir %{_mandir}/cs/man8
 %dir %{_mandir}/uk
 %dir %{_mandir}/uk/man8
+%dir %{_mandir}/es
+%dir %{_mandir}/es/man8
+%dir %{_mandir}/nl
+%dir %{_mandir}/nl/man8
 %{_mandir}/man8/*
 %{_mandir}/cs/man8/*
 %{_mandir}/uk/man8/*
+%{_mandir}/es/man8/*
+%{_mandir}/nl/man8/*
 %{_sbindir}/sss_useradd
 %{_sbindir}/sss_userdel
 %{_sbindir}/sss_usermod

++ sssd-1.5.1.tar.bz2 - sssd-1.5.3.tar.bz2 ++
 18403 lines of diff (skipped)






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org