[ubuntu/quantal] sssd 1.8.3-0ubuntu1 (Accepted)

Timo Aaltonen tjaalton at ubuntu.com
Thu May 24 11:25:49 UTC 2012


sssd (1.8.3-0ubuntu1) quantal; urgency=low

  * Merge from Debian git, remaining changes:
    - control, rules: Drop libsemanage-dev from build-depends, it's not
      in main. Configure --with-semanage=no.

sssd (1.8.3-1) UNRELEASED; urgency=low

  * New upstream bugfix release 1.8.2.
    - Several fixes to case-insensitive domain functions
    - Fix for GSSAPI binds when the keytab contains unrelated
      principals
    - Fixed several segfaults
    - Workarounds added for LDAP servers with unreadable RootDSE
    - SSH knownhostproxy will no longer enter an infinite loop
      preventing login
    - The provided SYSV init script now starts SSSD earlier at startup
      and stops it later during shutdown
    - Assorted minor fixes for issues discovered by static analysis
      tools
  * New upstream bugfix release 1.8.3.
    - Numerous manpage and translation updates
    - LDAP: Handle situations where the RootDSE isn't available anonymously
    - LDAP: Fix regression for users using non-standard LDAP attributes for
      user information
  * control: Move the dependency of libsasl2-modules-gssapi-mit to
    Recommends.
  * control: sssd works with Heimdal gssapi modules too, add
    libsasl2-modules-gssapi-mit as an option for the Recommends.
    (LP: #966146)
  * libpam-sss.pam-auth-update:
    - Drop the dependency to 128, since pam_sss should always be below
      pam_unix. (LP: #957486)
    - Drop 'use_authtok' from the password stack, since it only works when
      pam_cracklib is installed. This will allow password changes on the
      default install.
  * sssd.postrm: Try to remove /etc/sssd only if it exists.
    (Closes: #666226)
  * Add disabled by default Apparmor profile (LP: #933342)
    - debian/sssd.upstart.in: load the profile during pre-start
    - add debian/apparmor-profile, install to /etc/apparmor.d
    - debian/rules: use dh_apparmor to install profile before sssd is
      restarted
    - debian/control: sssd Suggests apparmor (>= 2.3)
    - debian/control: Add dh-apparmor to build-depends
    - debian/sssd.preinst: disable profile on clean install or upgrades
      from earlier than when we shipped the profile
  * rules: Mangle the date stamp on pam_sss.8 so that the compressed file is
    identical across all archs. (Closes: #670019)
  * control: Add build-depends on libnl-dev to enable Netlink support.
  * control: Add build-depends on libkeyutil-dev to enable support for
    kernel keyring manipulation.
  * sssd.logrotate: Rotate logs weekly, keep four previous rotations.
    (Closes: #672984)
  * Pull patches from the stable branch to fix an issue that results in broken
    credential cache (LP: #985031)
    - patches/fix-upstream-1298.diff
      If canon'ing principals, write ccache with updated default principal
    - patches/fix-upstream-1297.diff
      Limit krb5_get_init_creds_keytab() to etypes in keytab
    - patches/fix-upstream-1330.diff
      KRB5: Avoid NULL-dereference with empty keytab
  * patches/fix-upstream-1343.diff
    - LDAP nested groups: Do not process callback with _post deep in the nested
      structure (LP: #981125)
  * sssd.upstart.in: Delete an invisible control character from the pre-start
    script. (LP: #1003845)

Date: Thu, 24 May 2012 14:02:36 +0300
Changed-By: Timo Aaltonen <tjaalton at ubuntu.com>
Maintainer: Ubuntu Core Developers <ubuntu-devel at lists.ubuntu.com>
https://launchpad.net/ubuntu/quantal/+source/sssd/1.8.3-0ubuntu1
-------------- next part --------------
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Thu, 24 May 2012 14:02:36 +0300
Source: sssd
Binary: sssd sssd-tools libnss-sss libpam-sss libipa-hbac0 libipa-hbac-dev libsss-sudo0 libsss-sudo-dev python-libipa-hbac python-sss
Architecture: source
Version: 1.8.3-0ubuntu1
Distribution: quantal
Urgency: low
Maintainer: Ubuntu Core Developers <ubuntu-devel at lists.ubuntu.com>
Changed-By: Timo Aaltonen <tjaalton at ubuntu.com>
Description: 
 libipa-hbac-dev - FreeIPA HBAC Evaluator library
 libipa-hbac0 - FreeIPA HBAC Evaluator library
 libnss-sss - Nss library for the System Security Services Daemon
 libpam-sss - Pam module for the System Security Services Daemon
 libsss-sudo-dev - Communicator library for sudo -- development files
 libsss-sudo0 - Communicator library for sudo
 python-libipa-hbac - Python bindings for the FreeIPA HBAC Evaluator library
 python-sss - Python module for the System Security Services Daemon
 sssd       - System Security Services Daemon
 sssd-tools - System Security Services Daemon -- tools
Closes: 666226 670019 672984
Launchpad-Bugs-Fixed: 933342 957486 966146 981125 985031 1003845
Changes: 
 sssd (1.8.3-0ubuntu1) quantal; urgency=low
 .
   * Merge from Debian git, remaining changes:
     - control, rules: Drop libsemanage-dev from build-depends, it's not
       in main. Configure --with-semanage=no.
 .
 sssd (1.8.3-1) UNRELEASED; urgency=low
 .
   * New upstream bugfix release 1.8.2.
     - Several fixes to case-insensitive domain functions
     - Fix for GSSAPI binds when the keytab contains unrelated
       principals
     - Fixed several segfaults
     - Workarounds added for LDAP servers with unreadable RootDSE
     - SSH knownhostproxy will no longer enter an infinite loop
       preventing login
     - The provided SYSV init script now starts SSSD earlier at startup
       and stops it later during shutdown
     - Assorted minor fixes for issues discovered by static analysis
       tools
   * New upstream bugfix release 1.8.3.
     - Numerous manpage and translation updates
     - LDAP: Handle situations where the RootDSE isn't available anonymously
     - LDAP: Fix regression for users using non-standard LDAP attributes for
       user information
   * control: Move the dependency of libsasl2-modules-gssapi-mit to
     Recommends.
   * control: sssd works with Heimdal gssapi modules too, add
     libsasl2-modules-gssapi-mit as an option for the Recommends.
     (LP: #966146)
   * libpam-sss.pam-auth-update:
     - Drop the dependency to 128, since pam_sss should always be below
       pam_unix. (LP: #957486)
     - Drop 'use_authtok' from the password stack, since it only works when
       pam_cracklib is installed. This will allow password changes on the
       default install.
   * sssd.postrm: Try to remove /etc/sssd only if it exists.
     (Closes: #666226)
   * Add disabled by default Apparmor profile (LP: #933342)
     - debian/sssd.upstart.in: load the profile during pre-start
     - add debian/apparmor-profile, install to /etc/apparmor.d
     - debian/rules: use dh_apparmor to install profile before sssd is
       restarted
     - debian/control: sssd Suggests apparmor (>= 2.3)
     - debian/control: Add dh-apparmor to build-depends
     - debian/sssd.preinst: disable profile on clean install or upgrades
       from earlier than when we shipped the profile
   * rules: Mangle the date stamp on pam_sss.8 so that the compressed file is
     identical across all archs. (Closes: #670019)
   * control: Add build-depends on libnl-dev to enable Netlink support.
   * control: Add build-depends on libkeyutil-dev to enable support for
     kernel keyring manipulation.
   * sssd.logrotate: Rotate logs weekly, keep four previous rotations.
     (Closes: #672984)
   * Pull patches from the stable branch to fix an issue that results in broken
     credential cache (LP: #985031)
     - patches/fix-upstream-1298.diff
       If canon'ing principals, write ccache with updated default principal
     - patches/fix-upstream-1297.diff
       Limit krb5_get_init_creds_keytab() to etypes in keytab
     - patches/fix-upstream-1330.diff
       KRB5: Avoid NULL-dereference with empty keytab
   * patches/fix-upstream-1343.diff
     - LDAP nested groups: Do not process callback with _post deep in the nested
       structure (LP: #981125)
   * sssd.upstart.in: Delete an invisible control character from the pre-start
     script. (LP: #1003845)
Checksums-Sha1: 
 e375ef0a9f294908cb6db65f36c39b30b4ec8a00 2811 sssd_1.8.3-0ubuntu1.dsc
 323319ca8cf0f43195f62108db6ae11f100f8daf 2156262 sssd_1.8.3.orig.tar.gz
 2a890933f97133805e0877d9f667f828d076e9f9 29712 sssd_1.8.3-0ubuntu1.diff.gz
Checksums-Sha256: 
 7d67cf0e2e7b4c44b8e535c9f61e077d0e8e2c35da6ee9d1e7a890c0f36cc17f 2811 sssd_1.8.3-0ubuntu1.dsc
 75ca9465db5816804fe58e250450cb08867e1d1d8557c21ca731230cd80747e3 2156262 sssd_1.8.3.orig.tar.gz
 edfa216e6a8b3b7c51172544a2e705fb36d7f75ec58a791d0989e3b882a0dca7 29712 sssd_1.8.3-0ubuntu1.diff.gz
Files: 
 6b7a3eb68259f69e5ac07a8a8bc318ff 2811 utils extra sssd_1.8.3-0ubuntu1.dsc
 e09410d6bfe0a2bf8a4ce7ab95c005db 2156262 utils extra sssd_1.8.3.orig.tar.gz
 a8bbb46f262eb8e5dd8f95eef232a2e6 29712 utils extra sssd_1.8.3-0ubuntu1.diff.gz
Original-Maintainer: Debian SSSD Team <pkg-sssd-devel at lists.alioth.debian.org>

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
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=AT6S
-----END PGP SIGNATURE-----


More information about the Quantal-changes mailing list