Fedora 15 Update: sssd-1.5.11-2.fc15

updates at fedoraproject.org updates at fedoraproject.org
Tue Jul 26 03:33:25 UTC 2011


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2011-8923
2011-07-01 18:25:04
--------------------------------------------------------------------------------

Name        : sssd
Product     : Fedora 15
Version     : 1.5.11
Release     : 2.fc15
URL         : http://fedorahosted.org/sssd/
Summary     : System Security Services Daemon
Description :
Provides a set of daemons to manage access to remote directories and
authentication mechanisms. It provides an NSS and PAM interface toward
the system and a pluggable backend system to connect to multiple different
account sources. It is also the basis to provide client auditing and policy
services for projects like FreeIPA.

--------------------------------------------------------------------------------
Update Information:

* New Features
 * Support for overriding home directory, shell and primary GID locally
 * Properly honor TTL values from SRV record lookups
 * Support non-POSIX groups in nested group chains (for RFC2307bis LDAP servers)

* Important Bugfixes
 * Properly escape IPv6 addresses in the failover code
 * Do not crash if inotify fails (e.g. resource exhaustion)
 * Don't add multiple TGT renewal callbacks (too many log messages)
 * Fix a serious regression that prevented SSSD from working with ldaps:// URIs
 * IPA Provider: Fix a bug with dynamic DNS that resulted in the wrong IPv6 address being saved to the AAAA record.
--------------------------------------------------------------------------------
ChangeLog:

* Tue Jul  5 2011 Stephen Gallagher <sgallagh at redhat.com> - 1.5.11-2
- New upstream release 1.5.11
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.5.11
- Fix a serious regression that prevented SSSD from working with ldaps:// URIs
- IPA Provider: Fix a bug with dynamic DNS that resulted in the wrong IPv6
- address being saved to the AAAA record
* Fri Jul  1 2011 Stephen Gallagher <sgallagh at redhat.com> - 1.5.10-1
- New upstream release 1.5.10
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.5.10
- Fixed a regression introduced in 1.5.9 that could result in blocking calls
- to LDAP
* Thu Jun 30 2011 Stephen Gallagher <sgallagh at redhat.com> - 1.5.9-1
- New upstream release 1.5.9
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.5.9
- Support for overriding home directory, shell and primary GID locally
- Properly honor TTL values from SRV record lookups
- Support non-POSIX groups in nested group chains (for RFC2307bis LDAP
- servers)
- Properly escape IPv6 addresses in the failover code
- Do not crash if inotify fails (e.g. resource exhaustion)
- Don't add multiple TGT renewal callbacks (too many log messages)
* Fri May 27 2011 Stephen Gallagher <sgallagh at redhat.com> - 1.5.8-1
- New upstream release 1.5.8
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.5.8
- Support for the LDAP paging control
- Support for multiple DNS servers for name resolution
- Fixes for several group membership bugs
- Fixes for rare crash bugs
* Mon May 23 2011 Stephen Gallagher <sgallagh at redhat.com> - 1.5.7-3
- Resolves: rhbz#706740 - Orphaned links on rc0.d-rc6.d
- Make sure to properly convert to systemd if upgrading from newer
- updates for Fedora 14
* Mon May  2 2011 Stephen Gallagher <sgallagh at redhat.com> - 1.5.7-2
- Fix segfault in TGT renewal
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #718436 - SSSD calls system() to flush NSCD caching services.
        https://bugzilla.redhat.com/show_bug.cgi?id=718436
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update sssd' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list