Fedora 17 Update: sssd-1.8.5-3.fc17

updates at fedoraproject.org updates at fedoraproject.org
Tue Nov 6 07:53:05 UTC 2012


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2012-17049
2012-10-28 00:07:39
--------------------------------------------------------------------------------

Name        : sssd
Product     : Fedora 17
Version     : 1.8.5
Release     : 3.fc17
URL         : http://fedorahosted.org/sssd/
Summary     : System Security Services Daemon
Description :
Provides a set of daemons to manage access to remote directories and
authentication mechanisms. It provides an NSS and PAM interface toward
the system and a pluggable backend system to connect to multiple different
account sources. It is also the basis to provide client auditing and policy
services for projects like FreeIPA.

--------------------------------------------------------------------------------
Update Information:

Fixes #847845
--------------------------------------------------------------------------------
ChangeLog:

* Sun Oct  7 2012 Jakub Hrozek <jhrozek at redhat.com> - 1.8.5-3
- Add autofs related options to the configAPI
- Resolves: #847845
* Sun Oct  7 2012 Jakub Hrozek <jhrozek at redhat.com> - 1.8.5-2
- Include the tarball in the sources
* Sun Oct  7 2012 Jakub Hrozek <jhrozek at redhat.com> - 1.8.5-1
- New upstream release 1.8.5
* Wed Jun 20 2012 Stephen Gallagher <sgallagh at redhat.com> - 1.8.4-14
- Switch unicode library from libunistring to Glib
- Drop unnecessary explicit Requires on keyutils
- Guarantee that versioned Requires include the correct architecture
- Rebuild against newer libldb
* Wed Jun 13 2012 Stephen Gallagher <sgallagh at redhat.com> - 1.8.4-13
- Fix several issues with the SSH key integration
- Fix for multilib issuss with libipa_hbac-devel and libsss_sudo-devel
- Resolves: rhbz#831411 - libipa_hbac-devel and libsss_sudo-devel multilib
                          conflicts
* Wed May 30 2012 Stephen Gallagher <sgallagh at redhat.com> - 1.8.4-12
- New upstream release 1.8.4
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.8.4
- Fix a bug causing AD servers not to fail over properly when the KDC on the
  primary server is down
- Fix an endianness bug on big-endian systems when looking up services
- Fix a segfault dealing with nested groups
- Make the nowait cache updates work for netgroups
- Fix a regression that broke domains with use_fully_qualified_names = True
- Correct package dependency versions to match installed arch
* Thu May  3 2012 Stephen Gallagher <sgallagh at redhat.com> - 1.8.3-11
- New upstream release 1.8.3
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.8.3
- Numerous manpage and translation updates
- LDAP: Handle situations where the RootDSE isn't available anonymously
- LDAP: Fix regression for users using non-standard LDAP attributes for user
  information
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #847845 - ldap_autofs_* options missing from /usr/share/sssd/sssd.api.d/sssd-ldap.conf
        https://bugzilla.redhat.com/show_bug.cgi?id=847845
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update sssd' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list