Fedora 21 Update: sssd-1.12.4-2.fc21

updates at fedoraproject.org updates at fedoraproject.org
Sun Apr 5 14:33:46 UTC 2015


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2015-4602
2015-03-26 16:40:39
--------------------------------------------------------------------------------

Name        : sssd
Product     : Fedora 21
Version     : 1.12.4
Release     : 2.fc21
URL         : http://fedorahosted.org/sssd/
Summary     : System Security Services Daemon
Description :
Provides a set of daemons to manage access to remote directories and
authentication mechanisms. It provides an NSS and PAM interface toward
the system and a plug-gable back-end system to connect to multiple different
account sources. It is also the basis to provide client auditing and policy
services for projects like FreeIPA.

The sssd sub-package is a meta-package that contains the daemon as well as all
the existing back ends.

--------------------------------------------------------------------------------
Update Information:

Fix regressions with ipa and SELinux and additional fix for rhbz#1175511
--------------------------------------------------------------------------------
ChangeLog:

* Mon Mar 23 2015 Lukas Slebodnik <lslebodn at redhat.com> - 1.12.4-2
- Fix regressions with ipa and SELinux
- Resolves: upstream #2587 - With empty ipaselinuxusermapdefault security
                             context on client is staff_u
- Additional fix for rhbz#1175511
* Wed Feb 18 2015 Lukas Slebodnik <lslebodn at redhat.com> - 1.12.4-1
- New upstream release 1.12.4
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.12.4
* Thu Feb 12 2015 Lukas Slebodnik <lslebodn at redhat.com> - 1.12.3-5
- Fix double free in monitor
- Resolves: rhbz#1186887 [abrt] sssd-common: talloc_abort():
                        sssd killed by SIGABRT
* Thu Jan 22 2015 Lukas Slebodnik <lslebodn at redhat.com> - 1.12.3-4
- Decrease priority of sssd-libwbclient 20 -> 5
- It should be lower than priority of samba veriosn of libwbclient.
- https://bugzilla.redhat.com/show_bug.cgi?id=1175511#c18
* Mon Jan 19 2015 Lukas Slebodnik <lslebodn at redhat.com> - 1.12.3-3
- Apply a number of patches from upstream to fix issues found 1.12.3
- Resolves: rhbz#1176373 - dyndns_iface does not accept multiple
                           interfaces, or isn't documented to be able to
- Resolves: rhbz#988068 - getpwnam_r fails for non-existing users when sssd is
                          not running
- Resolves: upstream #2557  authentication failure with user from AD
* Fri Jan  9 2015 Lukas Slebodnik <lslebodn at redhat.com> - 1.12.3-2
- Resolves: rhbz#1164156 - libsss_simpleifp should pull sssd-dbus
- Resolves: rhbz#1179379 - gzip: stdin: file size changed while
                           zipping when rotating logfile
* Thu Jan  8 2015 Lukas Slebodnik <lslebodn at redhat.com> - 1.12.3-1
- New upstream release 1.12.3
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.12.3
- Fix spelling errors in description (fedpkg lint)
* Fri Dec 19 2014 Sumit Bose <sbose at redhat.com> - 1.12.2-6
- Resolves: rhbz#1175511 - sssd-libwbclient conflicts with Samba's and causes
                           crash in wbinfo
                           - in addition to the patch libwbclient.so is
                             filtered out of the Provides list of the package
* Wed Dec 17 2014 Lukas Slebodnik <lslebodn at redhat.com> - 1.12.2-5
- Fix regressions and bugs in sssd upstream 1.12.2
- https://fedorahosted.org/sssd/ticket/{id}
- Regressions: #2471, #2475, #2483, #2487, #2529, #2535
- Bugs: #2287, #2445
* Wed Nov 26 2014 Jakub Hrozek <jhrozek at redhat.com> - 1.12.2-4
- Fix typo in libwbclient-devel %preun
* Tue Nov 25 2014 Jakub Hrozek <jhrozek at redhat.com> - 1.12.2-3
- Use alternatives for libwbclient
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1175511 - sssd-libwbclient conflicts with Samba's and causes crash in wbinfo
        https://bugzilla.redhat.com/show_bug.cgi?id=1175511
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use
su -c 'yum update sssd' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list