Change logs for sssd source package in Natty

  • sssd (1.2.1-4.1ubuntu3) natty; urgency=low
    
      * Build-depend on multiarch cdbs and debhelper so we can install our krb5
        plugin to the multiarch path where libkrb5 will look for it; and depend
        on libkrb5-3 (>= 1.8.3+dfsg-5ubuntu2).
      * While we're at it, build for full multiarch and declare our nss and pam
        packages multi-arch: same, with appropriate dependencies on
        multiarch-support (for nss) and libpam0g (for pam).
     -- Steve Langasek <email address hidden>   Sat, 19 Mar 2011 11:19:17 +0000
  • sssd (1.2.1-4.1ubuntu2) natty; urgency=low
    
      * No changes upload for libldb0 -> libldb1 transition
     -- Fabrice Coutadeur <email address hidden>   Wed, 23 Feb 2011 20:47:41 +0100
  • sssd (1.2.1-4.1ubuntu1) natty; urgency=low
    
      * debian/sssd.install:
        The ldb module directory is now /usr/lib/ldb/modules/ldb.
        (lp: #658909).
    
    sssd (1.2.1-4.1) unstable; urgency=medium
    
      * Non-maintainer upload by the Security Team
      * Fix CVE-2010-4341 (Closes: #610032)
     -- Michael Bienia <email address hidden>   Fri, 28 Jan 2011 15:23:15 +0100
  • sssd (1.2.1-4build1) natty; urgency=low
    
      * Rebuild with python 2.7 as the python default.
     -- Matthias Klose <email address hidden>   Wed, 08 Dec 2010 15:11:05 +0000
  • sssd (1.2.1-4) unstable; urgency=low
    
      * Add patch from Stephen Gallagher to ensure LDAP authentication
        never accept a zero length password (Closes: #594413).  Solves
        CVE-2010-2940.
    
    sssd (1.2.1-3) unstable; urgency=low
    
      [ Petter Reinholdtsen ]
      * Look for /etc/default/sssd, not /etc/defaults/sssd in init.d
        script (Closes: #588252).
      * Make sssd.conf generation more robust, and make sure missing SRV
        records are ignored and not handled as host names.
      * Add code in generate-config to look up Kerberos realm using
        _kerberos TXT record in DNS if it exist.
      * Recommend bind9-host used by generate-config for SRV and TXT
        lookups.
    
      [ Morten Werner Forsbring ]
      * Check if /etc/default/sssd is a file and executable, not a directory,
        before sourcing in init-script. Thanks to lintian.
    
    sssd (1.2.1-2) unstable; urgency=low
    
      * Make sure init.d script sources /etc/default/sssd (Closes: #588252).
      * Drop /etc/default/sssd from package, to avoid conffile question
        from dpkg during upgrades.
      * Make sure to only remove obsolete sssd conffiles on upgrades, not
        on first time installation.
      * Add new script generate-config and call it from the sssd postinst
        during first time installation to try to generate the sssd.conf
        file dynamically for LDAP and Kerberos using DNS entries, and fall
        back to the static example configuration if this fail.
      * Let sssd suggest libnss-sss and libpam-sss, to make those
        installing sssd aware of the other packages.
      * Add netgroup to nsswitch.conf entries added at first time
        installation, to make sure those installing now get working
        netgroups when sssd get netgroup support
      * Let sssd recommend ldap-utils as ldapsearch is used for generating
        the configuration.
     -- Michael Bienia <email address hidden>   Wed, 25 Aug 2010 22:33:40 +0200