Change logs for sssd source package in Xenial

  • sssd (1.13.4-1ubuntu1.15) xenial; urgency=medium
    
      * d/libsss-sudo.postinst: Add sss entry to nsswitch only on initial install.
        (LP: #1781991)
    
     -- Andreas Hasenack <email address hidden>  Tue, 28 May 2019 10:49:17 -0300
  • sssd (1.13.4-1ubuntu1.14) xenial; urgency=medium
    
      * d/p/GPO_CROND-customization.patch: Set GPO_CROND to cron instead of
        crond for Debian and Ubuntu (LP: #1572908)
    
     -- Victor Tapia <email address hidden>  Mon, 11 Mar 2019 15:30:35 +0100
  • sssd (1.13.4-1ubuntu1.13) xenial; urgency=medium
    
      [Orion Poplawski]
      * Add upstream HBAC patch.  Closes LP: #1722936.
    
      [Andreas Hasenack]
      * d/t/{common-tests,control,ldap-user-group-*-auth,login.exp,util}: add DEP8
        tests from later releases of Ubuntu (LP: #1793882)
    
     -- Andreas Hasenack <email address hidden>  Fri, 08 Feb 2019 15:08:44 -0200
  • sssd (1.13.4-1ubuntu1.12) xenial; urgency=medium
    
      * d/p/add-back-pidfile.patch: Re-add PIDFILE entry to
        /lib/systemd/system/sssd.service (LP: #1777860)
    
     -- Karl Stenerud <email address hidden>  Wed, 31 Oct 2018 15:41:19 +0100
  • sssd (1.13.4-1ubuntu1.11) xenial; urgency=medium
    
      * d/p/fix-ad-passwd-renewal-fd-leak.diff: Fix fd leak triggered by the AD
        machine password renewal task (LP: #1771805).
    
     -- Victor Tapia <email address hidden>  Thu, 17 May 2018 12:49:25 +0200
  • sssd (1.13.4-1ubuntu1.10) xenial-security; urgency=medium
    
      * SECURITY UPDATE: unsanitized input
        - debian/patches/CVE-2017-12173.patch: sanitizes the input
          for sysdb searches by UPN/email, SID and UUID in src/db/sysdb_ops.c
          and add test src/tests/sysdb-tests.c.
        - CVE-2017-12173
    
     -- <email address hidden> (Leonidas S. Barbosa)  Mon, 08 Jan 2018 13:56:02 -0300
  • sssd (1.13.4-1ubuntu1.9) xenial; urgency=medium
    
      * debian/patches/bad-initgroups-results-3045.patch: sdap: Fix
        ldap_rfc_2307_fallback_to_local_users.  Thanks to Michal Židek
        <email address hidden>.  Closes LP: #1684295.
    
     -- Andreas Hasenack <email address hidden>  Mon, 06 Nov 2017 12:15:20 -0200
  • sssd (1.13.4-1ubuntu1.8) xenial; urgency=medium
    
      * d/p/attempt_ptr_update_on_nonzero_return.diff: Continue to send the PTR
        record update in situations where the nsupdate child forward zone updates
        are successful but nsupdate returns non-zero. (LP: #1706284)
    
     -- Keith Ward <email address hidden>  Tue, 25 Jul 2017 11:16:18 +0100
  • sssd (1.13.4-1ubuntu1.7) xenial; urgency=medium
    
      * d/rules, d/sssd-common.install: Fix sssd_krb5_locator_plugin install path.
        (LP: #1664566)
    
     -- Andreas Hasenack <email address hidden>  Fri, 21 Jul 2017 14:17:56 -0300
  • sssd (1.13.4-1ubuntu1.6) xenial; urgency=medium
    
      * Fix regression where SSSD doesn't start on boot if autofs is not
        installed (LP: #1695870):
        - rules: Support new service
        - sssd-common.sssd-autofs.upstart.in: Restart autofs to read direct mounts
        after SSSD and autofs have started (only on startup). This keeps the fix
        for the autofs and SSSD race condition (LP: #1566508)
        - sssd-common.sssd.upstart.in: Remove "starting autofs" to allow SSSD to
        start without autofs.
    
     -- Victor Tapia <email address hidden>  Mon, 05 Jun 2017 12:41:12 +0200
  • sssd (1.13.4-1ubuntu1.5) xenial; urgency=medium
    
      * d/p/pidfile-creation.diff: Delay the pidfile creation until the
        responders are up (LP: #1566508)
      * d/p/sanitize_newline.diff: Sanitize newline and carriage return
        characters before LDAP queries. (LP: #1669712)
    
     -- Victor Tapia <email address hidden>  Tue, 24 Mar 2017 11:20:32 +0100
  • sssd (1.13.4-1ubuntu1.4) xenial; urgency=medium
    
      * d/p/pidfile-creation.diff: Delay the pidfile creation until the
        responders are up (LP: #1566508)
      * d/p/sanitize_newline.diff: Sanitize newline and carriage return
        characters before LDAP queries. (LP: #1669712)
    
     -- Victor Tapia <email address hidden>  Tue, 24 Mar 2017 11:20:32 +0100
  • sssd (1.13.4-1ubuntu1.3) xenial; urgency=medium
    
      * d/p/pidfile-creation.diff: Delay the pidfile creation until the
        responders are up (LP: #1566508)
    
     -- Victor Tapia <email address hidden>  Tue, 07 Mar 2017 11:20:32 +0100
  • sssd (1.13.4-1ubuntu1.2) xenial; urgency=medium
    
      * d/p/restart_providers_on_timeshift.patch: Implement watchdog and
        use SIGUSR2 after watchdog detects time shift to execute pending
        scheduled tasks that could be stuck (LP: #1641875)
    
     -- Victor Tapia <email address hidden>  Thu, 23 Feb 2017 11:46:31 +0100
  • sssd (1.13.4-1ubuntu1.1) xenial; urgency=medium
    
      * Sync 1.13.4-3 changes from debian/yakkety.
    
    sssd (1.13.4-3) unstable; urgency=medium
    
      * common: Add /var/lib/sss/gpo_cache. (LP: #1579092)
      * gpo-add-unity-to-ad-gpo-map-interactive.diff: Allow logging in from
        unity lockscreen. (LP: #1578415)
    
     -- Timo Aaltonen <email address hidden>  Mon, 18 Jul 2016 05:55:56 +0300
  • sssd (1.13.4-1ubuntu1) xenial; urgency=medium
    
      * Sync 1.13.4-2 changes from debian.
    
    sssd (1.13.4-2) unstable; urgency=medium
    
      * ipa-terminate-if-view-name-fails.diff: Fix support for older IPA
        servers. (LP: #1572582)
    
     -- Timo Aaltonen <email address hidden>  Wed, 20 Apr 2016 19:46:16 +0300
  • sssd (1.13.4-1) unstable; urgency=medium
    
      * New upstream release.
      * apparmor-profile: Fixed and tidied.
    
     -- Timo Aaltonen <email address hidden>  Wed, 30 Mar 2016 19:31:33 +0300
  • sssd (1.13.3-1) unstable; urgency=medium
    
      * New upstream release.
    
     -- Timo Aaltonen <email address hidden>  Thu, 17 Dec 2015 13:27:11 +0200
  • sssd (1.13.2-1) unstable; urgency=medium
    
      * New upstream release.
      * patches: Removed fix-obsolete-target.diff, fix-python-modules.diff,
        both upstream now.
    
     -- Timo Aaltonen <email address hidden>  Thu, 03 Dec 2015 21:14:29 +0200
  • sssd (1.13.1-2) unstable; urgency=medium
    
      * apparmor: Fix access to krb5.include.d. (LP: #1489378)
      * {krb5-common,proxy}.postinst: Chmod the correct files. (Closes:
        #801537, #801538)
    
     -- Timo Aaltonen <email address hidden>  Tue, 13 Oct 2015 16:55:47 +0300
  • sssd (1.12.5-2) unstable; urgency=medium
    
      * sssd-common.postinst: Remove duplicate logrotate file on update.
        (LP: #1249772)
      * control, libsystemd.diff: Transition to libsystemd, thanks Michael
        Biebl! (Closes: #791909)
    
     -- Timo Aaltonen <email address hidden>  Tue, 21 Jul 2015 15:04:25 +0300