[El-errata] ELBA-2022-0627 Oracle Linux 7 sssd bug fix and enhancement update (aarch64)

Errata Announcements for Oracle Linux el-errata at oss.oracle.com
Wed Feb 23 17:36:32 UTC 2022


Oracle Linux Bug Fix Advisory ELBA-2022-0627

http://linux.oracle.com/errata/ELBA-2022-0627.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

aarch64:
libipa_hbac-1.16.5-10.0.1.el7_9.12.aarch64.rpm
libsss_autofs-1.16.5-10.0.1.el7_9.12.aarch64.rpm
libsss_certmap-1.16.5-10.0.1.el7_9.12.aarch64.rpm
libsss_idmap-1.16.5-10.0.1.el7_9.12.aarch64.rpm
libsss_nss_idmap-1.16.5-10.0.1.el7_9.12.aarch64.rpm
libsss_simpleifp-1.16.5-10.0.1.el7_9.12.aarch64.rpm
libsss_sudo-1.16.5-10.0.1.el7_9.12.aarch64.rpm
python-libipa_hbac-1.16.5-10.0.1.el7_9.12.aarch64.rpm
python-libsss_nss_idmap-1.16.5-10.0.1.el7_9.12.aarch64.rpm
python-sss-1.16.5-10.0.1.el7_9.12.aarch64.rpm
python-sssdconfig-1.16.5-10.0.1.el7_9.12.noarch.rpm
python-sss-murmur-1.16.5-10.0.1.el7_9.12.aarch64.rpm
sssd-1.16.5-10.0.1.el7_9.12.aarch64.rpm
sssd-ad-1.16.5-10.0.1.el7_9.12.aarch64.rpm
sssd-client-1.16.5-10.0.1.el7_9.12.aarch64.rpm
sssd-common-1.16.5-10.0.1.el7_9.12.aarch64.rpm
sssd-common-pac-1.16.5-10.0.1.el7_9.12.aarch64.rpm
sssd-dbus-1.16.5-10.0.1.el7_9.12.aarch64.rpm
sssd-ipa-1.16.5-10.0.1.el7_9.12.aarch64.rpm
sssd-kcm-1.16.5-10.0.1.el7_9.12.aarch64.rpm
sssd-krb5-1.16.5-10.0.1.el7_9.12.aarch64.rpm
sssd-krb5-common-1.16.5-10.0.1.el7_9.12.aarch64.rpm
sssd-ldap-1.16.5-10.0.1.el7_9.12.aarch64.rpm
sssd-libwbclient-1.16.5-10.0.1.el7_9.12.aarch64.rpm
sssd-polkit-rules-1.16.5-10.0.1.el7_9.12.aarch64.rpm
sssd-proxy-1.16.5-10.0.1.el7_9.12.aarch64.rpm
sssd-tools-1.16.5-10.0.1.el7_9.12.aarch64.rpm
sssd-winbind-idmap-1.16.5-10.0.1.el7_9.12.aarch64.rpm
libipa_hbac-devel-1.16.5-10.0.1.el7_9.12.aarch64.rpm
libsss_certmap-devel-1.16.5-10.0.1.el7_9.12.aarch64.rpm
libsss_idmap-devel-1.16.5-10.0.1.el7_9.12.aarch64.rpm
libsss_nss_idmap-devel-1.16.5-10.0.1.el7_9.12.aarch64.rpm
libsss_simpleifp-devel-1.16.5-10.0.1.el7_9.12.aarch64.rpm
sssd-libwbclient-devel-1.16.5-10.0.1.el7_9.12.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates/sssd-1.16.5-10.0.1.el7_9.12.src.rpm



Description of changes:

[1.16.5-10.0.1]
- Revert Redhat's change of disallowing duplicated incomplete gid
  when "id_provider=ldap" is used, which caused regression in AD
  environment. [Orabug: 29286774] [Doc ID 2605732.1]

[1.16.5-10.12]
- Resolves: rhbz#2006382 - IPA Intermittence fetching groups
- Resolves: rhbz#2006866 - sssd_be segfault due to empty forest root name
- Resolves: rhbz#2031729 - IPA clients fail to resolve override group names.
- Resolves: rhbz#2032867 - AD Domain in the AD Forest Missing after sssd latest update

[1.16.5-10.11]
- Resolves: rhbz#1968316 - SSSD: User authentication failing after server reboot.
- Resolves: rhbz#2000238 - disabled root ad domain causes subdomains to be marked offline
- Resolves: rhbz#1984591 - After sssd update to 1.16.5-10.el7_9.8.x86_64 the customer is facing slow connection/authentication (due to discovery of unexpected AD domains)

[1.16.5-10.10]
- Resolves: rhbz#1973796 - SSSD is NOT able to contact the Global Catalog when local site is down

[1.16.5-10.9]
- Resolves: rhbz#1988463 - Missing search index for `originalADgidNumber` [rhel-7.9.z]
- Resolves: rhbz#1968330 - id lookup is failing intermittently
- Resolves: rhbz#1964415 - Memory leak in the simple access provider
- Resolves: rhbz#1985457 - EMBARGOED CVE-2021-3621 sssd: shell command injection in sssctl [rhel-7.9.z]

[1.16.5-10.8]
- Resolves: rhbz#1910131 - sssd throwing error " Unable to parse name test' [1432158283]: The internal name format cannot be parsed" at debug_level 2 [rhel-7.9.z]
- Resolves: rhbz#1922244 - First smart refresh query contains modifyTimestamp even if the modifyTimestamp is 0. [rhel-7.9.z]
- Resolves: rhbz#1935685 - SSSD not detecting subdomain from AD forest (7.9z)
- Resolves: rhbz#1945552 - IPA missing secondary IPA Posix groups in latest sssd 1.16.5-10.el7_9.7 [rhel-7.9.z]
- Resolves: rhbz#1839972 - Authentication handshake (ldap_install_tls()) fails due to underlying openssl operation failing with EINTR [rhel-7.9.z]

[1.16.5-10.7]
- Resolves: rhbz#1875514 - filter_groups option partially filters the group from 'id' output of the user because gidNumber still appears in 'id' output [rhel-7.9.z]
- Resolves: rhbz#1772513 - SSSD is generating lot of LDAP queries in a very large environment [rhel-7.9.z]
- Resolves: rhbz#1736845 - [RFE] Backporting certificate matching rules for files, AD and LDAP provider [rhel-7.9.z]

[1.16.5-10.6]
- Resolves: rhbz#1899593 - sssd_be segfaults at be_refresh_get_values_ex() due to NULL ptrs in results of sysdb_search_with_ts_attr() [rhel-7.9.z]
- Resolves: rhbz#1888409 - sssd component logging is now too generic in syslog/journal [rhel-7.9.z]
- Resolves: rhbz#1852659 - sssd service is starting even though it is disabled state [rhel-7.9.z]
- Resolves: rhbz#1893443 - User lookups over the InfoPipe responder fail intermittently [rhel-7.9.z]
- Resolves: rhbz#1871288 - krb5_child denies ssh users when pki device detected [rhel-7.9.z]
- Resolves: rhbz#1853703 - Unexpected behavior and issue with filter_users/filter_groups option [rhel-7.9.z]
- Resolves: rhbz#1756240 - [RfE] Implement a new sssd.conf option to disable the filter for AD domain local groups from trusted domains [rhel-7.9.z]
- Resolves: rhbz#1851112 - LDAP bind can fail due to unconfigurable DNS server timeouts that inhibit SSSD failover [rhel-7.9.z]

[1.16.5-10.5]
- Resolves: rhbz#1859554 - Secondary LDAP group go missing from 'id' command on RHEL 7.8 with sssd-1.16.2-37.el7_8.1 [rhel-7.9.z]
  (Previous attempt to fix this issue was incomplete (again))
- just bumping the version to build for proper target

[1.16.5-10.4]
- Resolves: rhbz#1859554 - Secondary LDAP group go missing from 'id' command on RHEL 7.8 with sssd-1.16.2-37.el7_8.1 [rhel-7.9.z]
  (Previous attempt to fix this issue was incomplete (again))

[1.16.5-10.3]
- Resolves: rhbz#1859554 - Secondary LDAP group go missing from 'id' command on RHEL 7.8 with sssd-1.16.2-37.el7_8.1 [rhel-7.9.z]
  (Previous attempt to fix this issue was incomplete)

[1.16.5-10.2]
- Resolves: rhbz#1854317 - sssd crashes after last update to sssd-common-1.16.4-37.el7_8.1 with servers configured with multiple domains [rhel-7.9.z]
- Resolves: rhbz#1859554 - Secondary LDAP group go missing from 'id' command on RHEL 7.8 with sssd-1.16.2-37.el7_8.1 [rhel-7.9.z]
- just bumping the version to build for proper target

[1.16.5-10.1]
- Resolves: rhbz#1854317 - sssd crashes after last update to sssd-common-1.16.4-37.el7_8.1 with servers configured with multiple domains [rhel-7.9.z]
- Resolves: rhbz#1859554 - Secondary LDAP group go missing from 'id' command on RHEL 7.8 with sssd-1.16.2-37.el7_8.1 [rhel-7.9.z]

[1.16.5-10]
- Resolves: rhbz#1804005 - sssd doesn't follow the link order of AD Group Policy Management
- Resolves: rhbz#1773409 - sssd is failing to discover other subdomains in the forest if LDAP entries do not contain AD forest root information
- Resolves: rhbz#1551077 - GDM failure loop when no user mapped for smart card
- Resolves: rhbz#1507683 - GDM password prompt when cert mapped to multiple users and promptusername is False

[1.16.5-9]
- Resolves: rhbz#1796873 - [sssd] RHEL 7.9 Tier 0 Localization

[1.16.5-8]
- Resolves: rhbz#1553784 - Document how to prevent invalid selinux context for default home directories in SSSD-AD direct integration.
- Resolves: rhbz#1836910 - Rhel7.7 server have an issue regarding dyndns update for PTR-records which is done by sssd on active directory DNS servers.
                           It is done in two steps (two different nsupdate messages).

[1.16.5-7]
- Resolves: rhbz#1835813 - sssd boots offline if symlink for /etc/resolv.conf is broken/missing
- Resolves: rhbz#1837545 - Users must be informed better when internal WATCHDOG terminates process.

[1.16.5-6]
- Resolves: rhbz#1819013 - pam_sss reports PAM_CRED_ERR when providing wrong password for an existing IPA user, but this error's description is misleading
- Resolves: rhbz#1800571 - Multiples Kerberos ticket on RHEL 7.7 after lock and unlock screen

[1.16.5-5]
- Resolves: rhbz#1834266 - "off-by-one error" in watchdog implementation

[1.16.5-4]
- Resolves: rhbz#1829806 - [Bug] Reduce logging about flat names
- Resolves: rhbz#1800564 - `sssd.api.conf` and `sssd.api.d` should belong to `python-sssdconfig` package

[1.16.5-3]
- Resolves: rhbz#1683946 - sssd or sssd-ad not updating their dependencies on "yum update" which breaks working setup

[1.16.5-2]
- Resolves: rhbz#1513371 - [abrt] [faf] sssd: raise(): /usr/libexec/sssd/sssd_be[PROXY] killed by 6
- Resolves: rhbz#1568083 - subdomain lookup fails when certmaprule contains DN
- Resolves: rhbz#1781539 - PKINIT with KCM does not work
- Resolves: rhbz#1786341 - SSSD doesn't honour the customized ID view created in IPA
- Resolves: rhbz#1709818 - override_gid did not work for subdomain.
- Resolves: rhbz#1719718 - Validator warning issue : Attribute 'dns_resolver_op_timeout' is not allowed in section 'domain/REMOVED'. Check for typos
- Resolves: rhbz#1787067 - sssd (sssd_be) is consuming 100 CPU, partially due to failing mem-cache
- Resolves: rhbz#1822461 - background refresh task does not refresh updated netgroup entries
- Added missing 'Requires' to resolves some of rpmdiff tool warnings

[1.16.5-1]
- Resolves: rhbz#1796352 - Rebase SSSD for RHEL 7.9

[1.16.4-38]
- Resolves: rhbz#1789349 - id command taking 1+ minute for returning user
                           information
                         - Also updates spec file to not replace
                           /pam.d/sssd-shadowutils on update

[1.16.4-37]
- Resolves: rhbz#1784620 - Force LDAPS over 636 with AD Access Provider
- just bumping the version to fix generated dates in man pages

[1.16.4-36]
- Resolves: rhbz#1784620 - Force LDAPS over 636 with AD Access Provider

[1.16.4-35]
- Resolves: rhbz#1769755 - sssd failover leads to delayed and failed logins

[1.16.4-34]
- Resolves: rhbz#1768404 - automount on RHEL7 gives the message
                           'lookup(sss): setautomntent: No such file or
                           directory'

[1.16.4-33]
- Resolves: rhbz#1734056 - [sssd] RHEL 7.8 Tier 0 Localization

[1.16.4-32]
- Resolves: rhbz#1530741 - Trusted domain user logins succeed after using ipa
                           trustdomain-disable

[1.16.4-31]
- Resolves: rhbz#1746878 - Let IPA client read IPA objects via LDAP and not
                           a extdom plugin when resolving trusted users and
                           groups

[1.16.4-30]
- Resolves: rhbz#1530741 - Trusted domain user logins succeed after using
                           ipa trustdomain-disable

[1.16.4-29]
- Resolves: rhbz#1713352 - Implicit files domain gets activated when no
                           sssd.conf present and sssd is started

[1.16.4-28]
- Resolves: rhbz#1206221 - sssd should not always read entire autofs map from
                           ldap

[1.16.4-27]
- Resolves: rhbz#1657978 - SSSD is not refreshing cached user data for the
                           ipa sub-domain in a IPA/AD trust

[1.16.4-26]
- Resolves: rhbz#1541172 - ad_enabled_domains does not disable old subdomain
                           after a restart until a timer removes it

[1.16.4-25]
- Resolves: rhbz#1738674 - Paging not enabled when fetching external groups,
                           limits the number of external groups to 2000

[1.16.4-24]
- Resolves: rhbz#1650018 - SSSD doesn't clear cache entries for IDs
                           below min_id

[1.16.4-23]
- Resolves: rhbz#1724088 - negative cache does not use values from
                           'filter_users' config option for known domains

[1.16.4-22]
- Resolves: rhbz#1422618 - sssd does not failover to another IPA
                           server if just the KDC service fails
- Just bumping the version to work around "build already exists"

[1.16.4-21]
- Resolves: rhbz#1714952 - [sssd] RHEL 7.7 Tier 0 Localization
- Rebuild japanese gmo file explicitly

[1.16.4-20]
- Resolves: rhbz#1714952 - [sssd] RHEL 7.7 Tier 0 Localization

[1.16.4-19]
- Resolves: rhbz#1707959 - sssd does not properly check GSS-SPNEGO

[1.16.4-18]
- Resolves: rhbz#1710286 - The server error message is not returned if
                           password change fails

[1.16.4-17]
- Resolves: rhbz#1711832 - The files provider does not handle resetOffline
                           properly

[1.16.4-16]
- Resolves: rhbz#1707759 - Error accessing files on samba share randomly

[1.16.4-15]
- Resolves: rhbz#1685581 - Extend cached_auth_timeout to cover subdomains
                           /trusts

[1.16.4-14]
- Resolves: rhbz#1684979 - The HBAC code requires dereference to be enabled
                           and fails otherwise

[1.16.4-12]
- Resolves: rhbz#1576524 - RHEL STIG pointing sssd Packaging issue
                         - This was partially fixed by the rebase, but one
                           spec file change was missing.

[1.16.4-12]
- Resolves: rhbz#1524566 - FIPS mode breaks using pysss.so (sss_obfuscate)

[1.16.4-11]
- Resolves: rhbz#1350012 - kinit / sssd kerberos fail over
- Resolves: rhbz#720688 - [RFE] return multiple server addresses to the
                          Kerberos locator plugin

[1.16.4-10]
- Resolves: rhbz#1402056 - [RFE] Make 2FA prompting configurable

[1.16.4-9]
- Resolves: rhbz#1666819 - SSSD can trigger a NSS lookup when parsing the
                           filter_users/groups lists on startup, this can
                           block the startup

[1.16.4-8]
- Resolves: rhbz#1645461 - Slow ldb search causes blocking during startup
                           which might cause the registration to time out

[1.16.4-7]
- Resolves: rhbz#1685581 - Extend cached_auth_timeout to cover
                           subdomains / trusts

[1.16.4-6]
- Resolves: rhbz#1671138 - User is unable to perform sudo as a user on IPA
                           Server, even though `sudo -l` shows permissions
                           to do so

[1.16.4-5]
- Resolves: rhbz#1657806 - [RFE]: Optionally disable generating auto private
                           groups for subdomains of an AD provider

[1.16.4-4]
- Resolves: rhbz#1641131 - [RFE] Need an option in SSSD so that it will skip
                           GPOs that have groupPolicyContainers, unreadable
                           by SSSD.
- Resolves: rhbz#1660874 - CVE-2018-16838 sssd: improper implementation of
                           GPOs due to too restrictive permissions [rhel-7]

[1.16.4-3]
- Resolves: rhbz#1631656 - KCM: kinit: Matching credential not found while
                           getting default ccache

[1.16.4-2]
- Resolves: rhbz#1406678 - sssd service is starting before network service
- Resolves: rhbz#1616853 - SSSD always boots in Offline mode

[1.16.4-1]
- Resolves: rhbz#1658994 - Rebase SSSD to 1.16.x

[1.16.2-17]
- Resolves: rhbz#1603311 - Enable generating user private groups only for
                           users with uid == gid where gid does not
                           correspond to a real LDAP group

[1.16.2-16]
- Resolves: rhbz#1602172 - SSSD's LDAP authentication provider does not work
                           if ID provider is authenticated with GSSAPI

[1.16.2-15]
- Resolves: rhbz#1622109 -  SSSD not fetching all sudo rules from AD

[1.16.2-14]
- Resolves: rhbz#1619706 - sssd only sets the SELinux login context if it
                           differs from the default

[1.16.2-13]
- Resolves: rhbz#1593756 - sssd needs to require a newer version of
                           libtalloc and libtevent to avoid an issue
                           in GPO processing

[1.16.2-12]
- Resolves: rhbz#1610667 - sssd_ssh leaks file descriptors when more than one certificate is converted into an SSH key
- Resolves: rhbz#1583360 - The IPA selinux provider can return an error if SELinux is completely disabled

[1.16.2-11]
- Resolves: rhbz#1602781 - Local users failed to login with same password

[1.16.2-10]
- Resolves: rhbz#1586127 - Spurious check in the sssd nss memcache can cause the memory cache to be skipped

[1.16.2-9]
- Resolves: rhbz#1522928 - sssd doesn't allow user with expired password

[1.16.2-8]
- Resolves: rhbz#1607313 - When sssd is running as non-root user, the sudo pipe is created as sssd:sssd but then the private pipe ownership fails

[1.16.2-7]
- Resolves: rhbz#1600822 - SSSD bails out saving desktop profiles in case an invalid profile is found

[1.16.2-6]
- Resolves: rhbz#1582975 - The search filter for detecting POSIX attributes in global catalog is too broad and can cause a high load on the servers

[1.16.2-5]
- Resolves: rhbz#1583725 - SSSD AD uses LDAP filter to detect POSIX attributes stored in AD GC also for regular AD DC queries
- Resolves: rhbz#1416528 - sssd in cross realm trust configuration should be able to use AD KDCs from a client site defined in sssd.conf or a snippet
- Resolves: rhbz#1592964 - Groups go missing with PAC enabled in sssd

[1.16.2-4]
- Resolves: rhbz#1590603 - EMBARGOED CVE-2018-10852 sssd: information leak from the sssd-sudo responder [rhel-7]
- Resolves: rhbz#1450778 - Full information regarding priority of lookup of principal in keytab not in man page

[1.16.2-3]
- Resolves: rhbz#1494690 - kdcinfo files are not created for subdomains of a directly joined AD client
- Resolves: rhbz#1583343 - Login with sshkeys stored in ipa not working after update to RHEL-7.5
- Resolves: rhbz#1527662 - Handle conflicting e-mail addresses more gracefully
- Resolves: rhbz#1509691 - Document how to change the regular expression for SSSD so that group names with an @-sign can be parsed

[1.16.2-2]
- Related: rhbz#1558498 - Rebase sssd to the latests upstream release of the 1.16 branch

[1.16.2-1]
- Resolves: rhbz#1558498 - Rebase sssd to the latests upstream release of the 1.16 branch
- Resolves: rhbz#1523019 - Reset password with two factor authentication fails
- Resolves: rhbz#1534749 - Requesting an AD user's private group and then the user itself returns an emty homedir
- Resolves: rhbz#1537272 - SSH public key authentication keeps working after keys are removed from ID view
- Resolves: rhbz#1537279 - Certificate is not removed from cache when it's removed from the override
- Resolves: rhbz#1562025 - externalUser sudo attribute must be fully-qualified
- Resolves: rhbz#1577335 - /usr/libexec/sssd/sssd_autofs SIGABRT crash daily
- Resolves: rhbz#1508530 - How should sudo behave without sudoHost attribute?
- Resolves: rhbz#1546754 - The man page of sss_ssh_authorizedkeys can be enhanced to better explain how the keys are retrieved and how X.509 certificates can be used
- Resolves: rhbz#1572790 - getgrgid/getpwuid fails in setups with multiple domains if the first domain uses mid_id/max_id
- Resolves: rhbz#1561562 - sssd not honoring dyndns_server if the DNS update process is terminated with a signal
- Resolves: rhbz#1583251 - home dir disappear in sssd cache on the IPA master for AD users
- Resolves: rhbz#1514061 - ID override GID from Default Trust View is not properly resolved in case domain resolution order is set
- Resolves: rhbz#1571466 - Utilizing domain_resolution_order in sssd.conf breaks SELinux user map
- Resolves: rhbz#1571526 - SSSD with ID provider 'ad' should give a warning in case the ldap schema is manually changed to something different than 'ad'.

[1.16.0-25]
- Resolves: rhbz#1547782 - The SSSD IPA provider allocates information about external groups on a long lived memory context, causing memory growth of the sssd_be process

[1.16.0-24]
- Related: rhbz#1578291 - Samba can not register sss idmap module because it's using an outdated SMB_IDMAP_INTERFACE_VERSION

[1.16.0-23]
- Resolves: rhbz#1578291 - Samba can not register sss idmap module because it's using an outdated SMB_IDMAP_INTERFACE_VERSION

[1.16.0-22]
- Resolves: rhbz#1516266 - Give a more detailed debug and system-log message if krb5_init_context() failed
- Resolves: rhbz#1503802 - Smartcard authentication fails if SSSD is offline and 'krb5_store_password_if_offline = True'
- Resolves: rhbz#1385665 - Incorrect error code returned from krb5_child (updated)
- Resolves: rhbz#1547234 - SSSD's GPO code ignores ad_site option
- Resolves: rhbz#1459348 - extend sss-certmap man page regarding priority processing
- Resolves: rhbz#1220767 - Group renaming issue when "id_provider = ldap" is set
- Resolves: rhbz#1538555 - crash in nss_protocol_fill_netgrent. sssd_nss[19234]: segfault at 80 ip 000055612688c2a0 sp 00007ffddf9b9cd0 error 4 in sssd_nss[55612687e000+39000]

[1.16.0-21]
- Resolves: rhbz#1565774 - After updating to RHEL 7.5 failing to clear the sssd cache

[1.16.0-20]
- Resolves: rhbz#1566782 - memory management issue in the sssd_nss_ex interface can cause the ns-slapd process on IPA server to crash

[1.16.0-19]
- Related: rhbzrhbz#1544943 - sssd goes offline when renewing expired ticket

[1.16.0-18]
- Resolves: rhbz#1543348 - sssd_be consumes more memory on RHEL 7.4 systems.
- Resolves: rhbz#1544943 - sssd goes offline when renewing expired ticket

[1.16.0-17]
- Resolves: rhbz#1523282 - sssd used wrong search base with wrong AD
                           server

[1.16.0-16]
- Resolves: rhbz#1538643 - SSSD crashes when retrieving a Desktop Profile
                           with no specific host/hostgroup set
- Related: rhbz#1441908 - SELINUX: Use getseuserbyname to get IPA seuser
- Related: rhbz#1327705 - [RFE] Automatic creation of user private groups
                          on RHEL clients joined to AD via sssd [RHEL 7]

[1.16.0-15]
- Resolves: rhbz#1517971 - AD Domain goes offline immediately during
                           subdomain initialization - IPA AD Trust
- Related: rhbz#1482555 - sysdb index improvements - missing ghost
                          attribute indexing, unneeded objectclass index
                          etc..
- Related: rhbz#1327705 - [RFE] Automatic creation of user private groups
                          on RHEL clients joined to AD via sssd [RHEL 7]
- Resolves: rhbz#1527149 - AD provider - AD BUILTIN groups are cached with
                           gidNumber = 0
- Related: rhbz#1461899 - Loading enterprise principals doesn't work with
                          a primed cache
- Related: rhbz#1473571 - ipa-extdom-extop plugin can exhaust DS worker
                          threads

[1.16.0-14]
- Resolves: rhbz#1525644 - dbus-send unable to find user by CAC cert

[1.16.0-13]
- Resolves: rhbz#1523010 - IPA user able to authenticate with revoked cert
                           on smart card

[1.16.0-12]
- Resolves: rhbz#1512027 - NSS by-id requests are not checked against
                           max_id/min_id ranges before triggering the
                           backend

[1.16.0-11]
- Related: rhbz#1507614 - Improve Smartcard integration if multiple
                          certificates or multiple mapped identities are
                          available
- Resolves: rhbz#1523010 - IPA user able to authenticate with revoked
                           cert on smart card
- Resolves: rhbz#1520984 - getent output is not showing home directory
                           for IPA AD trusted user
- Related: rhbz#1473571 - ipa-extdom-extop plugin can exhaust DS worker
                          threads

[1.16.0-10]
- Resolves: rhbz#1421194 - SSSD doesn't use AD global catalog for
                           gidnumber lookup, resulting in unacceptable
                           delay for large forests

[1.16.0-9]
- Resolves: rhbz#1482231 - sssd_nss consumes more memory until
                           restarted or machine swaps
- Resolves: rhbz#1512508 - SSSD fails to fetch group information after
                           switching IPA client to a non-default view

[1.16.0-8]
- Resolves: rhbz#1490120 - SSSD complaining about corrupted mmap cache
                           and logging error in /var/log/messages and
                           /var/log/sssd/sssd_nss.log

[1.16.0-7]
- Resolves: rhbz#1272214 - [RFE] Create a local per system report about
                           who can access that IDM client (attestation)
- Resolves: rhbz#1482555 - sysdb index improvements - missing ghost
                           attribute indexing, unneeded objectclass index
                           etc..
- Resolves: rhbz#888739 -  Enumerating large number of users makes sssd_be
                           hog the cpu for a long time.
- Resolves: rhbz#1373547 - SSSD performance issue with malloc and brk
                           calls
- Resolves: rhbz#1472255 - Improve SSSD performance in the 7.5 release

[1.16.0-6]
- Related: rhbz#1460724 - SYSLOG_IDENTIFIER is different
- Related: rhbz#1432010 - SSSD ships a drop-in configuration snippet in
                          /etc/systemd/system
- Related: rhbz#1507614 - Improve Smartcard integration if multiple
                          certificates or multiple mapped identities are
                          available

[1.16.0-5]
- Resolves: rhbz#1507614 - Improve Smartcard integration if multiple
                           certificates or multiple mapped identities are
                           available
- Related: rhbz#1499659 - CVE-2017-12173 sssd: unsanitized input when
                          searching in local cache database [rhel-7.5]
- Resolves: rhbz#1408294 - SSSD authentication fails when two IPA
                           accounts share an email address without a
                           clear way to debug the problem
- Resolves: rhbz#1502686 - crash - /usr/libexec/sssd/sssd_nss in
                           nss_setnetgrent_timeout

[1.16.0-4]
- Related: rhbz#1460724 - SYSLOG_IDENTIFIER is different
- Related: rhbz#1459609 - When sssd is configured with id_provider proxy
                          and auth_provider ldap, login fails if the LDAP
                          server is not allowing anonymous binds.

[1.16.0-3]
- Resolves: rhbz#1473571 - ipa-extdom-extop plugin can exhaust DS worker
                           threads

[1.16.0-2]
- Resolves: rhbz#1484376 - [RFE] Add a configuration option to SSSD to
                           disable the memory cache
- Resolves: rhbz#1327705 - Automatic creation of user private groups on
                           RHEL clients joined to AD via sssd [RHEL 7]
- Resolves: rhbz#1505277 - Race condition between refreshing the cr_domain
                           list and a request that is using the list can
                           cause a segfault is sssd_nss
- Resolves: rhbz#1462343 - document information on why SSSD does not use
                           host-based security filtering when processing
                           AD GPOs
- Resolves: rhbz#1498734 - sssd_be stuck in an infinite loop after
                           completing full refresh of sudo rules
- Resolves: rhbz#1400614 - [RFE] sssd should remember DNS sites from
                           first search
- Resolves: rhbz#1460724 - SYSLOG_IDENTIFIER is different
- Resolves: rhbz#1459609 - When sssd is configured with id_provider proxy
                           and auth_provider ldap, login fails if the LDAP
                           server is not allowing anonymous binds.

[1.16.0-1]
- Resolves: rhbz#1469791 - Rebase SSSD to version 1.16+
- Resolves: rhbz#1132264 - Allow sssd to retrieve sudo rules of local
                           users whose sudo rules stored in ldap server
- Resolves: rhbz#1301740 - sssd can be marked offline if a trusted domain
                           is not reachable
- Resolves: rhbz#1399262 - Use TCP for kerberos with AD by default
- Resolves: rhbz#1416150 - RFE: Log to syslog when sssd cannot contact
                           servers, goes offline
- Resolves: rhbz#1441908 - SELINUX: Use getseuserbyname to get IPA seuser
- Resolves: rhbz#1454559 - python-sssdconfig doesn't parse hexadecimal debug
                           _level, resulting in set_option():
                           /usr/lib/python2.7/site-packages/SSSDConfig/__init__.py
                           killed by TypeError
- Resolves: rhbz#1456968 - MAN: document that attribute 'provider' is not
                           allowed in section 'secrets'
- Resolves: rhbz#1460689 - KCM/secrets: Storing many secrets in a rapid
                           succession segfaults the secrets responder
- Resolves: rhbz#1464049 - Idle nss file descriptors should be closed
- Resolves: rhbz#1468610 - sssd_be is utilizing more CPU during sudo rules
                           refresh
- Resolves: rhbz#1474711 - Querying the AD domain for external domain's ID can
                           mark the AD domain offline
- Resolves: rhbz#1479398 - samba shares with sssd authentication broken on 7.4
- Resolves: rhbz#1479983 - id root triggers an LDAP lookup
- Resolves: rhbz#1489895 - Issues with certificate mapping rules
- Resolves: rhbz#1490501 - sssd incorrectly checks 'try_inotify' thinking it is
                           the wrong section
- Resolves: rhbz#1490913 - MAN: Document that full_name_format must be set if
                           the output of trusted domains user resolution should
                           be shortnames only
- Resolves: rhbz#1499659 - CVE-2017-12173 sssd: unsanitized input when
                           searching in local cache database [rhel-7.5]
- Resolves: rhbz#1461899 - Loading enterprise principals doesn't work with a
                           primed cache
- Resolves: rhbz#1482674 - SUDO doesn't work for IPA users on IPA clients after
                           applying ID Views for them in IPA server
- Resolves: rhbz#1486053 - Accessing IdM kerberos ticket fails while id mapping
                           is applied
- Resolves: rhbz#1486786 - sssd going in offline mode due to sudo search filter.
- Resolves: rhbz#1500087 - SSSD creates bad override search filter due to AD
                           Trust object with parenthesis
- Resolves: rhbz#1502713 - SSSD can crash due to ABI changes in libldb >= 1.2.0
                           (1.1.30)
- Resolves: rhbz#1461462 - sssd_client: add mutex protected call to the PAC
                           responder
- Resolves: rhbz#1489666 - Combination sssd-ad and postfix recieve incorrect
                           mail with asterisks or spaces
- Resolves: rhbz#1525052 - sssd_krb5_localauth_plugin fails to fallback to otheri
                           localname rules

[1.15.2-51]
- Require the 7.5 libldb version which broke ABI
- Related: rhbz#1469791 - Rebase SSSD to version 1.16+

[1.15.2-50]
- Resolves: rhbz#1457926 - Wrong search base used when SSSD is directly
                           connected to AD child domain

[1.15.2-49]
- Resolves: rhbz#1450107 - SSSD doesn't handle conflicts between users
                           from trusted domains with the same name when
                           shortname user resolution is enabled

[1.15.2-48]
- Resolves: rhbz#1459846 - krb5: properly handle 'password expired'
                           information retured by the KDC during
                           PKINIT/Smartcard authentication

[1.15.2-47]
- Resolves: rhbz#1430415 - ldap_purge_cache_timeout in RHEL7.3 invalidate
                           most of the entries once the cleanup task kicks in

[1.15.2-46]
- Resolves: rhbz#1455254 - Make domain available as user attribute

[1.15.2-45]
- Resolves: rhbz#1449731 - IPA client cannot change AD Trusted User password

[1.15.2-44]
- Resolves: rhbz#1457927 - getent failed to fetch netgroup information
                           after changing default_domain_suffix to
                           ADdomin in /etc/sssd/sssd.conf

[1.15.2-43]
- Resolves: rhbz#1440132 - fiter_users and filter_groups stop working
                           properly in v 1.15

[1.15.2-42]
- Resolves: rhbz#1449728 - LDAP to IPA migration doesn't work in master

[1.15.2-41]
- Resolves: rhbz#1445445 - Smart card login fails if same cert mapped to
                           IdM user and AD user

[1.15.2-40]
- Resolves: rhbz#1449729 - org.freedesktop.sssd.infopipe.GetUserGroups
                           does not resolve groups into names with AD

[1.15.2-39]
- Resolves: rhbz#1450094 - Properly support IPA's promptusername config
                           option

[1.15.2-38]
- Resolves: rhbz#1457644 - Segfault in access_provider = krb5 is set in
                           sssd.conf due to an off-by-one error when
                           constructing the child send buffer
- Resolves: rhbz#1456531 - Option name typos are not detected with validator
                           function of sssctl config-check command in domain
                           sections

[1.15.2-37]
- Resolves: rhbz#1428906 - sssd intermittently failing to resolve groups
                           for an AD user in IPA-AD trust environment.

[1.15.2-36]
- Resolves: rhbz#1389796 - Smartcard authentication with UPN as logon name
                           might fail
- Fix Coverity issues in patches for rhbz#1445445

[1.15.2-35]
- Resolves: rhbz#1445445 - Smart card login fails if same cert mapped to
                           IdM user and AD user

[1.15.2-34]
- Resolves: rhbz#1446302 - crash in sssd-kcm due to a race-condition
                           between two concurrent requests

[1.15.2-33]
- Resolves: rhbz#1389796 - Smartcard authentication with UPN as logon name might fail

[1.15.2-32]
- Resolves: rhbz#1306707 - Need better debug message when krb5_child
                           returns an unhandled error, leading to a
                           System Error PAM code

[1.15.2-31]
- Resolves: rhbz#1446535 - Group resolution does not work in subdomain
                           without ad_server option

[1.15.2-30]
- Resolves: rhbz#1449726 - sss_nss_getlistbycert() does not return results from
                           multiple domains
- Resolves: rhbz#1447098 - sssd unable to search dbus for ipa user by
                           certificate
- Additional patch for rhbz#1440132

[1.15.2-29]
- Reapply patch by Lukas Slebodnik to fix upgrade issues with libwbclient
- Resolves: rhbz#1439457 - SSSD does not start after upgrade from 7.3 to 7.4
- Resolves: rhbz#1449107 - error: %pre(sssd-common-1.15.2-26.el7.x86_64)
                           scriptlet failed, exit status 3

[1.15.2-28]
- Resolves: rhbz#1440132 - fiter_users and filter_groups stop working
                           properly in v 1.15
- Also apply an additional patch for rhbz#1441545

[1.15.2-25]
- Resolves: rhbz#1445445 - Smart card login fails if same cert mapped to
                           IdM user and AD user

[1.15.2-24]
- Resolves: rhbz#1434992 - Wrong pam return code for user from subdomain
                           with ad_access_filter

[1.15.2-23]
- Resolves: rhbz#1430494 - expect sss_ssh_authorizedkeys and
                           sss_ssh_knownhostsproxy manuals to be packaged
                           into sssd-common package

[1.15.2-22]
- Resolves: rhbz#1427749 - SSSD in server mode iterates over all domains
                           for group-by-GID requests, causing unnecessary
                           searches

[1.15.2-21]
- Resolves: rhbz#1446139 - Infopipe method ListByCertificate does not
                           return the users with overrides

[1.15.2-20]
- Resolves: rhbz#1441545 - With multiple subdomain sections id command
                           output for user is not displayed for both domains

[1.15.2-19]
- Resolves: rhbz#1428866 - Using ad_enabled_domains configuration option
                           in sssd.conf causes nameservice lookups to fail.

[1.15.2-18]
- Remove an unused variable from the sssd-secrets responder
- Related: rhbz#1398701 - [sssd-secrets] https proxy talks plain http
- Improve two DEBUG messages in the client trust code to aid troubleshooting
- Fix standalone application domains
- Related: rhbz#1425891 - Support delivering non-POSIX users and groups
                          through the IFP and PAM interfaces

[1.15.2-17]
- Allow completely server-side unqualified name resolution if the domain order is set,
  do not require any client-side changes
- Related: rhbz#1330196 - [RFE] Short name input format with SSSD for users from
                          all domains when domain autodiscovery is used or when
                          IPA client resolves trusted AD domain users

[1.15.2-16]
- Resolves: rhbz#1402532 - D-Bus interface of sssd is giving inappropriate
                           group information for trusted AD users

[1.15.2-15]
- Resolves: rhbz#1431858 - Wrong principal found with ad provider and long
                           host name

[1.15.2-14]
- Resolves: rhbz#1415167 - pam_acct_mgmt with pam_sss.so fails in
                           unprivileged container unless
                           selinux_provider = none is used

[1.15.2-13]
- Resolves: rhbz#1438388 - [abrt] [faf] sssd: unknown function():
                           /usr/libexec/sssd/sssd_pam killed by 6

[1.15.2-12]
- Resolves: rhbz#1432112 - sssctl config-check does not give any error
                           when default configuration file is not present

[1.15.2-11]
- Resolves: rhbz#1438374 - [abrt] [faf] sssd: vfprintf():
                           /usr/libexec/sssd/sssd_be killed by 11

[1.15.2-10]
- Resolves: rhbz#1427195 - sssd_nss consumes more memory until restarted
                           or machine swaps

[1.15.2-9]
- Resolves: rhbz#1414023 - Create troubleshooting tool to determine if a
                           failure is in SSSD or not when using layered
                           products like RH-SSO/CFME etc

[1.15.2-8]
- Resolves: rhbz#1398701 - [sssd-secrets] https proxy talks plain http

[1.15.2-7]
- Fix off-by-one error in the KCM responder
- Related: rhbz#1396012 - [RFE] KCM ccache daemon in SSSD

[1.15.2-6]
- Resolves: rhbz#1425891 - Support delivering non-POSIX users and groups
                           through the IFP and PAM interfaces

[1.15.2-5]
- Resolves: rhbz#1434991 - Issue processing ssh keys from certificates in
                           ssh respoder

[1.15.2-4]
- Resolves: rhbz#1330196 - [RFE] Short name input format with SSSD for
                           users from all domains when domain autodiscovery
                           is used or when IPA client resolves trusted AD
                           domain users
- Also backport some buildtime fixes for the KCM responder
- Related: rhbz#1396012 - [RFE] KCM ccache daemon in SSSD

[1.15.2-3]
- Resolves: rhbz#1396012 - [RFE] KCM ccache daemon in SSSD

[1.15.2-2]
- Resolves: rhbz#1340711 - [RFE] Use one smartcard and certificate for
                           authentication to distinct logon accounts

[1.15.2-1]
- Update to upstream 1.15.2
- https://docs.pagure.org/SSSD.sssd/users/relnotes/notes_1_15_2.html
- Resolves: rhbz#1418728 - IPA - sudo does not handle associated conflict
                           entries
- Resolves: rhbz#1386748 - sssd doesn't update PTR records if A/PTR zones
                           are configured as non-secure and secure
- Resolves: rhbz#1214491 - [RFE] Make it possible to configure AD subdomain
                           in the SSSD server mode

[1.15.1-2]
- Drop "NOUPSTREAM: Bundle http-parser" patch
  Related: rhbz#1393819 - New package: http-parser

[1.15.1-1]
- Update to upstream 1.15.1
- https://docs.pagure.org/SSSD.sssd/users/relnotes/notes_1_15_1.html
- Resolves: rhbz#1327085 - Don't prompt for password if there is already
                           one on the stack
- Resolves: rhbz#1378722 - [RFE] Make GETSIDBYNAME and GETORIGBYNAME
                           request aware of UPNs and aliases
- Resolves: rhbz#1405075 - [RFE] Add PKINIT support to SSSD Kerberos provider
- Resolves: rhbz#1416526 - Need correction in sssd-krb5 man page
- Resolves: rhbz#1418752 - pam_sss crashes in do_pam_conversation if no
                           conversation function is provided by the
                           client app
- Resolves: rhbz#1419356 - Fails to accept any sudo rules if there are
                           two user entries in an ldap role with the same
                           sudo user
- Resolves: rhbz#1421622 - SSSD - Users/Groups are cached as mixed-case
                           resulting in users unable to sign in

[1.15.0-2]
- Fix several packaging issues, notably the p11_child is no longer setuid
  and the libwbclient used a wrong version number in the symlink

[1.15.0-1]
- Update to upstream 1.15.0
- Resolves: rhbz#1393824 - Rebase SSSD to version 1.15
- Resolves: rhbz#1407960 - wbcLookupSid() fails in pdomain is NULL
- Resolves: rhbz#1406437 - sssctl netgroup-show Cannot allocate memory
- Resolves: rhbz#1400422 - Use-after free in resolver in case the fd is
                           writeable and readable at the same time
- Resolves: rhbz#1393085 - bz - ldap group names don't resolve after
                           upgrading sssd to 1.14.0 if ldap_nesting_level is set to 0
- Resolves: rhbz#1392444 - sssd_be keeps crashing
- Resolves: rhbz#1392441 - sssd fails to start after upgrading to RHEL 7.3
- Resolves: rhbz#1382602 - autofs map resolution doesn't work offline
- Resolves: rhbz#1380436 - sudo: ignore case on case insensitive domains
- Resolves: rhbz#1378251 - Typo In SSSD-AD Man Page
- Resolves: rhbz#1373427 - Clock skew makes SSSD return System Error
- Resolves: rhbz#1306707 - Need better handling of "Server not found in
                           Kerberos database"
- Resolves: rhbz#1297462 - Don't include 'enable_only=sssd' in the localauth
                           plugin config

[1.14.0-46]
- Resolves: rhbz#1382598 - IPA: Uninitialized variable during subdomain check

[1.14.0-45]
- Resolves: rhbz#1378911 - No supplementary groups are resolved for users
                           in nested OUs when domain stanza differs from AD
                           domain

[1.14.0-44]
- Resolves: rhbz#1372075 - AD provider: SSSD does not retrieve a domain-local
                           group with the AD provider when following AGGUDLP
                           group structure across domains

[1.14.0-43]
- Resolves: rhbz#1376831 - sssd-common is missing dependency on sssd-sudo

[1.14.0-42]
- Resolves: rhbz#1371631 - login using gdm calls for gdm-smartcard when
                           smartcard authentication is not enabled

[1.14.0-41]
- Resolves: rhbz#1373420 - sss_override fails to export

[1.14.0-40]
- Resolves: rhbz#1375299 - sss_groupshow <user> fails with error "No such
                           group in local domain. Printing groups only
                           allowed in local domain"

[1.14.0-39]
- Resolves: rhbz#1375182 - SSSD goes offline when the LDAP server returns
                           sizelimit exceeded

[1.14.0-38]
- Resolves: rhbz#1372753 - Access denied for user when access_provider =
                           krb5 is set in sssd.conf

[1.14.0-37]
- Resolves: rhbz#1373444 - unable to create group in sssd cache
- Resolves: rhbz#1373577 - unable to add local user in sssd to a group in sssd

[1.14.0-36]
- Resolves: rhbz#1369118 - Don't enable the default shadowtils domain in RHEL

[1.14.0-35]
- Fix permissions for the private pipe directory
- Resolves: rhbz#1362716 - selinux avc denial for vsftp login as ipa user

[1.14.0-34]
- Resolves: rhbz#1371977 - resolving IPA nested user groups is broken in 1.14

[1.14.0-33]
- Resolves: rhbz#1368496 - sssd is not able to authenticate with alias

[1.14.0-32]
- Resolves: rhbz#1371152 - SSSD qualifies principal twice in IPA-AD trust
                           if the principal attribute doesn't exist on the
                           AD side

[1.14.0-31]
- Apply forgotten patch
- Resolves: rhbz#1368496 - sssd is not able to authenticate with alias
- Resolves: rhbz#1366470 - sssd: throw away the timestamp cache if
                           re-initializing the persistent cache
- Fix deleting non-existent secret
- Related: rhbz#1311056 - Add a Secrets as a Service component

[1.14.0-30]
- Resolves: rhbz#1362716 - selinux avc denial for vsftp login as ipa user

[1.14.0-29]
- Resolves: rhbz#1368496 - sssd is not able to authenticate with alias

[1.14.0-28]
- Resolves: rhbz#1364033 - sssd exits if clock is adjusted backwards
                           after boot

[1.14.0-27]
- Resolves: rhbz#1362023 - SSSD fails to start when ldap_user_extra_attrs
                           contains mail

[1.14.0-26]
- Resolves: rhbz#1368324 - libsss_autofs.so is packaged in two packages
                           sssd-common and libsss_autofs

[1.14.0-25]
- Fix RPM scriptlet plumbing for the sssd-secrets responder
- Related: rhbz#1311056 - Add a Secrets as a Service component

[1.14.0-24]
- Add socket-activation plumbing for the sssd-secrets responder
- Related: rhbz#1311056 - Add a Secrets as a Service component

[1.14.0-23]
- Own the secrets directory
- Related: rhbz#1311056 - Add a Secrets as a Service component

[1.14.0-22]
- Resolves: rhbz#1268874 - Add an option to disable checking for trusted
                           domains in the subdomains provider

[1.14.0-21]
- Resolves: rhbz#1271280 - sssd stores and returns incorrect information
                           about empty netgroup (ldap-server: 389-ds)

[1.14.0-20]
- Resolves: rhbz#1290500 - [feat] command to manually list
                           fo_add_server_to_list information

[1.14.0-19]
- Add several small fixes related to the config API
- Related: rhbz#1072458 - [RFE] SSSD configuration file test tool (sssd_check)

[1.14.0-18]
- Resolves: rhbz#1349900 - gpo search errors out and gpo_cache file is
                           never created

[1.14.0-17]
- Fix regressions in the simple access provider
- Resolves: rhbz#1360806 - sssd does not start if sub-domain user is used
                           with simple access provider
- Apply a number of specfile patches to better match the upstream spefile
- Related: rhbz#1290381 - Rebase SSSD to 1.14.x in RHEL-7.3

[1.14.0-16]
- Cherry-pick patches from upstream that fix several regressions
- Avoid checking local users in all cases
- Resolves: rhbz#1353951 - sssd_pam leaks file descriptors

[1.14.0-15]
- Resolves: rhbz#1364118 - [abrt] [faf] sssd: unknown function():
                           /usr/libexec/sssd/sssd_nss killed by 11
- Resolves: rhbz#1361563 - Wrong pam error code returned for password
                           change in offline mode

[1.14.0-14]
- Resolves: rhbz#1309745 - Support multiple principals for IPA users

[1.14.0-13]
- Resolves: rhbz#1304992 - Handle overriden name of members in the
                           memberUid attribute

[1.14.0-12]
- handle unresolvable sites more gracefully
- Resolves: rhbz#1346011 - sssd is looking at a server in the GC of a
                           subdomain, not the root domain.
- fix compilation warnings in unit tests

[1.14.0-11]
- fix capaths output
- Resolves: rhbz#1344940 - GSSAPI error causes failures for child domain
                           user logins across IPA - AD trust
- also fix Coverity issues in the secrets responder and suppress noisy
  debug messages when setting the timestamp cache

[1.14.0-10]
- Resolves: rhbz#1356577 - sssctl: Time stamps without time zone information

[1.14.0-9]
- Resolves: rhbz#1354414 - New or modified ID-View User overrides are not
                           visible unless rm -f /var/lib/sss/db/*cache*

[1.14.0-8]
- Resolves: rhbz#1211631 - [RFE] Support of UPN for IdM trusted domains

[1.14.0-7]
- Resolves: rhbz#1350520 - [abrt] sssd-common: ipa_dyndns_update_send():
                           sssd_be killed by SIGSEGV

[1.14.0-6]
- Resolves: rhbz#1349882 - sssd does not work under non-root user
- Also cherry-pick a few patches from upstream to fix config schema
- Related: rhbz#1072458 - [RFE] SSSD configuration file test tool (sssd_check)

[1.14.0-5]
- Sync a few minor patches from upstream
- Fix sssctl manpage
- Fix nss-tests unit test on big-endian machines
- Fix several issues in the config schema
- Related: rhbz#1072458 - [RFE] SSSD configuration file test tool (sssd_check)

[1.14.0-4]
- Bundle http-parser
- Resolves: rhbz#1311056 - Add a Secrets as a Service component

[1.14.0-3]
- Sync a few minor patches from upstream
- Fix a failover issue
- Resolves: rhbz#1334749 - sssd fails to mark a connection as bad on
                           searches that time out

[1.14.0-2]
- Explicitly BuildRequire newer ding-libs
- Resolves: rhbz#1072458 - [RFE] SSSD configuration file test tool (sssd_check)

[1.14.0-1]
- New upstream release 1.14.0
- Resolves: rhbz#1290381 - Rebase SSSD to 1.14.x in RHEL-7.3
- Resolves: rhbz#835492 - [RFE] SSSD admin tool request - force reload
- Resolves: rhbz#1072458 - [RFE] SSSD configuration file test tool (sssd_check)
- Resolves: rhbz#1278691 - Please fix rfc2307 autofs schema defaults
- Resolves: rhbz#1287209 - default_domain_suffix Appended to User Name
- Resolves: rhbz#1300663 - Improve sudo protocol to support configurations
                           with default_domain_suffix
- Resolves: rhbz#1312275 - Support authentication indicators from IPA

[1.14.0beta1-2]
- Resolves: rhbz#1290381 - Rebase SSSD to 1.14.x in RHEL-7.3
- Resolves: rhbz#790113 - [RFE] "include" directive in sssd.conf
- Resolves: rhbz#874985 - [RFE] AD provider support for automount lookups
- Resolves: rhbz#879333 - [RFE] SSSD admin tool request - status overview
- Resolves: rhbz#1140022 - [RFE]Allow sssd to add a new option that would
                           specify which server to update DNS with
- Resolves: rhbz#1290380 - RFE: Improve SSSD performance in large
                           environments
- Resolves: rhbz#883886 - sssd: incorrect checks on length values during
                          packet decoding
- Resolves: rhbz#988207 - sssd does not detail which line in configuration
                          is invalid
- Resolves: rhbz#1007969 - sssd_cache does not remove have an option to
                           remove the sssd database
- Resolves: rhbz#1103249 - PAC responder needs much time to process large
                           group lists
- Resolves: rhbz#1118257 - Users in ipa groups, added to netgroups are
                           not resovable
- Resolves: rhbz#1269018 - Too much logging from sssd_be
- Resolves: rhbz#1293695 - sssd mixup nested group from AD trusted domains
- Resolves: rhbz#1308935 - After removing certificate from user in IPA
                           and even after sss_cache, FindByCertificate
                           still finds the user
- Resolves: rhbz#1315766 - SSSD PAM module does not support multiple
                           password prompts (e.g. Password + Token) with sudo
- Resolves: rhbz#1316164 - SSSD fails to process GPO from Active Directory
- Resolves: rhbz#1322458 - sssd_be[11010]: segfault at 0 ip 00007ff889ff61bb
                           sp 00007ffc7d66a3b0 error 4 in
                           libsss_ipa.so[7ff889fcf000+5d000]

[1.14.0alpha-1]
- Resolves: rhbz#1290381 - Rebase SSSD to 1.14.x in RHEL-7.3
- The rebase includes fixes for the following bugzillas:
- Resolves: rhbz#789477 - [RFE] SUDO: Support the IPA schema
- Resolves: rhbz#1059972 - RFE: SSSD: Automatically assign new slices for
                           any AD domain
- Resolves: rhbz#1233200 - man sssd.conf should clarify details about
                           subdomain_inherit option.
- Resolves: rhbz#1238144 - Need better libhbac debuging added to sssd
- Resolves: rhbz#1265366 - sss_override segfaults when accidentally adding
                           --help flag to some commands
- Resolves: rhbz#1269512 - sss_override: memory violation
- Resolves: rhbz#1278566 - crash in sssd when non-Englsh locale is used
                           and pam_strerror prints non-ASCII characters
- Resolves: rhbz#1283686 - groups get deleted from the cache
- Resolves: rhbz#1290378 - Smart Cards: Certificate in the ID View
- Resolves: rhbz#1292238 - extreme memory usage in libnfsidmap sss.so
                           plug-in when resolving groups with many members
- Resolves: rhbz#1292456 - sssd_be AD segfaults on missing A record
- Resolves: rhbz#1294670 - Local users with local sudo rules causes
                           LDAP queries
- Resolves: rhbz#1296618 - Properly remove OriginalMemberOf attribute in
                           SSSD cache if user has no secondary groups anymore
- Resolves: rhbz#1299553 - Cannot retrieve users after upgrade from 1.12
                           to 1.13
- Resolves: rhbz#1302821 - Cannot start sssd after switching to non-root
- Resolves: rhbz#1310877 - [RFE] Support Automatic Renewing of Kerberos
                           Host Keytabs
- Resolves: rhbz#1313014 - sssd is not closing sockets properly
- Resolves: rhbz#1318996 - SSSD does not fail over to next GC
- Resolves: rhbz#1327270 - local overrides: issues with sub-domain users
                           and mixed case names
- Resolves: rhbz#1342547 - sssd-libwbclient: wbcSidsToUnixIds should not
                           fail on lookup errors

[1.13.0-50]
- Build the PAC plugin with krb5-1.14
- Related: rhbz#1336688 - sssd tries to resolve global catalog servers
                          from AD forest sub-domains in AD-IPA trust setup

[1.13.0-49]
- Resolves: rhbz#1336688 - sssd tries to resolve global catalog servers
                           from AD forest sub-domains in AD-IPA trust setup

[1.13.0-48]
- Resolves: rhbz#1290853 - [sssd] Trusted (AD) user's info stays in sssd
                           cache for much more than expected.

[1.13.0-47]
- Resolves: rhbz#1336706 - sssd_nss memory usage keeps growing when trying
                           to retrieve non-existing netgroups

[1.13.0-46]
- Resolves: rhbz#1296902 - In IPA-AD trust environment access is granted
                           to AD user even if the user is disabled on AD.

[1.13.0-45]
- Resolves: rhbz#1334159 - IPA provider crashes if a netgroup from a
                           trusted domain is requested

[1.13.0-44]
- Resolves: rhbz#1308913 - sssd be memory leak in sssd's memberof plugin
- More patches from upstream related to the memory leak

[1.13.0-43]
- Resolves: rhbz#1308913 - sssd be memory leak in sssd's memberof plugin

[1.13.0-42]
- Resolves: rhbz#1300740 - [RFE] IPA: resolve external group memberships
                           of IPA groups during getgrnam and getgrgid

[1.13.0-41]
- Resolves: rhbz#1284814  - sssd: [sysdb_add_user] (0x0400): Error: 17

[1.13.0-40]
- Resolves: rhbz#1270827 - local overrides: don't contact server with
                           overridden name/id

[1.13.0-39]
- Resolves: rhbz#1267837 - sssd_be crashed in ipa_srv_ad_acct_lookup_step

[1.13.0-38]
- Resolves: rhbz#1267176 - Memory leak / possible DoS with krb auth.

[1.13.0-37]
- Resolves: rhbz#1267836 - PAM responder crashed if user was not set

[1.13.0-36]
- Resolves: rhbz#1266107 - AD: Conditional jump or move depends on
                           uninitialised value

[1.13.0-35]
- Resolves: rhbz#1250135 - Detect re-established trusts in the IPA
                           subdomain code

[1.13.0-34]
- Fix a Coverity warning in dyndns code
- Resolves: rhbz#1261155 - nsupdate exits on first GSSAPI error instead
                           of processing other commands

[1.13.0-33]
- Resolves: rhbz#1261155 - nsupdate exits on first GSSAPI error instead
                           of processing other commands

[1.13.0-32]
- Resolves: rhbz#1263735 - Could not resolve AD user from root domain

[1.13.0-31]
- Remove -d from sss_override manpage
- Related: rhbz#1259512 - sss_override : The local override user is not found

[1.13.0-30]
- Patches required for better handling of failover with one-way trusts
- Related: rhbz#1250135 - Detect re-established trusts in the IPA subdomain
                          code

[1.13.0-29]
- Resolves: rhbz#1263587 - sss_override --name doesn't work with RFC2307
                           and ghost users

[1.13.0-28]
- Resolves: rhbz#1259512 - sss_override : The local override user is not found

[1.13.0-27]
- Resolves: rhbz#1260027 - sssd_be memory leak with sssd-ad in GPO code

[1.13.0-26]
- Resolves: rhbz#1256398 - sssd cannot resolve user names containing
                           backslash with ldap provider

[1.13.0-25]
- Resolves: rhbz#1254189 - sss_override contains an extra parameter --debug
                           but is not listed in the man page or in
                           the arguments help

[1.13.0-24]
- Resolves: rhbz#1254518 - Fix crash in nss responder

[1.13.0-23]
- Support import/export for local overrides
- Support FQDNs for local overrides
- Resolves: rhbz#1254184 - sss_override does not work correctly when
                           'use_fully_qualified_names = True'

[1.13.0-22]
- Resolves: rhbz#1244950 - Add index for 'objectSIDString' and maybe to
                           other cache attributes

[1.13.0-21]
- Resolves: rhbz#1250415 - sssd: p11_child hardening

[1.13.0-20]
- Related: rhbz#1250135 - Detect re-established trusts in the IPA
                          subdomain code

[1.13.0-19]
- Resolves: rhbz#1202724 - [RFE] Add a way to lookup users based on CAC
                           identity certificates

[1.13.0-18]
- Resolves: rhbz#1232950 - [IPA/IdM] sudoOrder not honored as expected

[1.13.0-17]
- Fix wildcard_limit=0
- Resolves: rhbz#1206571 - [RFE] Expose D-BUS interface

[1.13.0-16]
- Fix race condition in invalidating the memory cache
- Related: rhbz#1206575 - [RFE] The fast memory cache should cache initgroups

[1.13.0-15]
- Resolves: rhbz#1249015 - KDC proxy not working with SSSD krb5_use_kdcinfo
                           enabled

[1.13.0-14]
- Bump release number
- Related: rhbz#1246489 - sss_obfuscate fails with "ImportError: No module
                          named pysss"

[1.13.0-13]
- Fix missing dependency of sssd-tools
- Resolves: rhbz#1246489 - sss_obfuscate fails with "ImportError: No module
                           named pysss"

[1.13.0-12]
- More memory cache related fixes
- Related: rhbz#1206575 - [RFE] The fast memory cache should cache initgroups

[1.13.0-11]
- Remove binary blob from SC patches as patch(1) can't handle those
- Related: rhbz#854396 - [RFE] Support for smart cards

[1.13.0-10]
- Resolves: rhbz#1244949 - getgrgid for user's UID on a trust client
                           prevents getpw*

[1.13.0-9]
- Fix memory cache integration tests
- Resolves: rhbz#1206575 - [RFE] The fast memory cache should cache initgroups
- Resolves: rhbz#854396 - [RFE] Support for smart cards

[1.13.0-8]
- Remove OTP from PAM stack correctly
- Related: rhbz#1200873 - [RFE] Allow smart multi step prompting when
                          user logs in with password and token code from IPA
- Handle sssd-owned keytabs when sssd runs as root
- Related: rhbz#1205144 - RFE: Support one-way trusts for IPA

[1.13.0-7]
- Resolves: rhbz#1183747 - [FEAT] UID and GID mapping on individual clients

[1.13.0-6]
- Resolves: rhbz#1206565 - [RFE] Add dualstack and multihomed support
- Resolves: rhbz#1187146 - If v4 address exists, will not create nonexistant
                           v6 in ipa domain

[1.13.0-5]
- Resolves: rhbz#1242942 - well-known SID check is broken for NetBIOS prefixes

[1.13.0-4]
- Resolves: rhbz#1234722 - sssd ad provider fails to start in rhel7.2

[1.13.0-3]
- Add support for InfoPipe wildcard requests
- Resolves: rhbz#1206571 - [RFE] Expose D-BUS interface

[1.13.0-2]
- Also package the initgr memcache
- Related: rhbz#1205554 - Rebase SSSD to 1.13.x

[1.13.0-1]
- Rebase to 1.13.0 upstream
- Related: rhbz#1205554 - Rebase SSSD to 1.13.x
- Resolves: rhbz#910187 - [RFE] authenticate against cache in SSSD
- Resolves: rhbz#1206575 - [RFE] The fast memory cache should cache initgroups

[1.13.0.3alpha]
- Don't default to SSSD user
- Related: rhbz#1205554 - Rebase SSSD to 1.13.x

[1.13.0.2alpha]
- Related: rhbz#1205554 - Rebase SSSD to 1.13.x
- GPO default should be permissve

[1.13.0.1alpha]
- Resolves: rhbz#1205554 - Rebase SSSD to 1.13.x
- Relax the libldb requirement
- Resolves: rhbz#1221992 - sssd_be segfault at 0 ip sp error 6 in
                           libtevent.so.0.9.21
- Resolves: rhbz#1221839 - SSSD group enumeration inconsistent due to
                           binary SIDs
- Resolves: rhbz#1219285 - Unable to resolve group memberships for AD
                           users when using sssd-1.12.2-58.el7_1.6.x86_64
                           client in combination with
                           ipa-server-3.0.0-42.el6.x86_64 with AD Trust
- Resolves: rhbz#1217559 - [RFE] Support GPOs from different domain controllers
- Resolves: rhbz#1217350 - ignore_group_members doesn't work for subdomains
- Resolves: rhbz#1217127 - Override for IPA users with login does not list
                           user all groups
- Resolves: rhbz#1216285 - autofs provider fails when default_domain_suffix
                           and use_fully_qualified_names set
- Resolves: rhbz#1214719 - Group resolution is inconsistent with group
                           overrides
- Resolves: rhbz#1214718 - Overridde with --login fails trusted adusers
                           group membership resolution
- Resolves: rhbz#1214716 - idoverridegroup for ipa group with --group-name
                           does not work
- Resolves: rhbz#1214337 - Overrides with --login work in second attempt
- Resolves: rhbz#1212489 - Disable the cleanup task by default
- Resolves: rhbz#1211830 - external users do not resolve with
                           "default_domain_suffix" set in IPA server sssd.conf
- Resolves: rhbz#1210854 - Only set the selinux context if the context
                           differs from the local one
- Resolves: rhbz#1209483 - When using id_provider=proxy with
                           auth_provider=ldap, it does not work as expected
- Resolves: rhbz#1209374 - Man sssd-ad(5) lists Group Policy Management
                           Editor naming for some policies but not for all
- Resolves: rhbz#1208507 - sysdb sudo search doesn't escape special characters
- Resolves: rhbz#1206571 - [RFE] Expose D-BUS interface
- Resolves: rhbz#1206566 - SSSD does not update Dynamic DNS records if
                           the IPA domain differs from machine hostname's
                           domain
- Resolves: rhbz#1206189 - [bug] sssd always appends default_domain_suffix
                           when checking for host keys
- Resolves: rhbz#1204203 - sssd crashes intermittently
- Resolves: rhbz#1203945 - [FJ7.0 Bug]: getgrent returns error because
                           sss is written in nsswitch.conf as default
- Resolves: rhbz#1203642 - GPO access control looks for computer object
                           in user's domain only
- Resolves: rhbz#1202245 - SSSD's HBAC processing is not permissive enough
                           with broken replication entries
- Resolves: rhbz#1201271 - sssd_nss segfaults if initgroups request is by
                           UPN and doesn't find anything
- Resolves: rhbz#1200873 - [RFE] Allow smart multi step prompting when
                           user logs in with password and token code from IPA
- Resolves: rhbz#1199541 - Read and use the TTL value when resolving a
                           SRV query
- Resolves: rhbz#1199533 - [RFE] Implement background refresh for users,
                           groups or other cache objects
- Resolves: rhbz#1199445 - Does sssd-ad use the most suitable attribute
                           for group name?
- Resolves: rhbz#1198477 - ccname_file_dummy is not unlinked on error
- Resolves: rhbz#1187103 - [RFE] User's home directories are not taken
                           from AD when there is an IPA trust with AD
- Resolves: rhbz#1185536 - In ipa-ad trust, with 'default_domain_suffix' set
                           to AD domain, IPA user are not able to log unless
                           use_fully_qualified_names is set
- Resolves: rhbz#1175760 - [RFE] Have OpenLDAP lock out ssh keys when
                           account naturally expires
- Resolves: rhbz#1163806 - [RFE]ad provider dns_discovery_domain option:
                           kerberos discovery is not using this option
- Resolves: rhbz#1205160 - Complain loudly if backend doesn't start due
                           to missing or invalid keytab

[1.12.2-61]
- Resolves: rhbz#1226119 - Properly handle AD's binary objectGUID

[1.12.2-60]
- Filter out domain-local groups during AD initgroups operation
- Related: rhbz#1201840 - SSSD downloads too much information when fetching
                          information about groups

[1.12.2-59]
- Resolves: rhbz#1201840 - SSSD downloads too much information when fetching
                           information about groups

[1.12.2-58.6]
- Initialize variable in the views code in one success and one failure path
- Resolves: rhbz#1202170 - sssd_be segfault on IPA(when auth with AD
                           trusted domain) client at
                           src/providers/ipa/ipa_s2n_exop.c:1605

[1.12.2-58.5]
- Resolves: rhbz#1202170 - sssd_be segfault on IPA(when auth with AD
                           trusted domain) client at
                           src/providers/ipa/ipa_s2n_exop.c:1605

[1.12.2-58.4]
- Handle case where there is no default and no rules
- Resolves: rhbz#1192314 - With empty ipaselinuxusermapdefault security
                           context on client is staff_u

[1.12.2-58.3]
- Set a pointer in ldap_child to NULL to avoid warnings
- Related: rhbz#1198759 - ccname_file_dummy is not unlinked on error

[1.12.2-58.2]
- Resolves: rhbz#1199143 - With empty ipaselinuxusermapdefault security
                           context on client is staff_u

[1.12.2-58.1]
- Resolves: rhbz#1198759 - ccname_file_dummy is not unlinked on error

[1.12.2-57]
- Run the restart in sssd-common posttrans
- Explicitly require libwbclient
- Resolves: rhbz#1187113 - sssd deamon was not running after RHEL 7.1 upgrade

[1.12.2-56]
- Resolves: rhbz#1187113 - sssd deamon was not running after RHEL 7.1 upgrade

[1.12.2-55]
- Fix endianess bug in fill_id()
- Related: rhbz#1109331 - [RFE] Allow SSSD to be used with smbd shares

[1.12.2-54]
- Resolves: rhbz#1168904 - gid is overridden by uid in default trust view

[1.12.2-53]
- Resolves: rhbz#1187192 - IPA initgroups don't work correctly in
                           non-default view

[1.12.2-52]
- Resolves: rhbz#1184982 - Need to set different umask in selinux_child

[1.12.2-51]
- Bump the release number
- Related: rhbz#1184140 - Users saved throug extop don't have the
                          originalMemberOf attribute

[1.12.2-50]
- Add a patch dependency
- Related: rhbz#1184140 - Users saved throug extop don't have the
                          originalMemberOf attribute

[1.12.2-49]
- Process ghost members only once
- Fix processing of universal groups with members from different domains
- Related: rhbz#1168904 - gid is overridden by uid in default trust view

[1.12.2-48]
- Related: rhbz#1184140 - Users saved throug extop don't have the
                          originalMemberOf attribute

[1.12.2-47]
- Resolves: rhbz#1185188 - Uncached SIDs cannot be resolved

[1.12.2-46]
- Handle GID override in MPG domains
- Handle views with mixed-case domains
- Related: rhbz#1168904 - gid is overridden by uid in default trust view

[1.12.2-45]
- Open socket to the PAC responder in krb5_child before dropping root
- Related: rhbz#1184140 - Users saved throug extop don't have the
                          originalMemberOf attribute

[1.12.2-44]
- Resolves: rhbz#1184140 - Users saved throug extop don't have the
                           originalMemberOf attribute

[1.12.2-43]
- Resolves: rhbz#1182183 - pam_sss(sshd:auth): authentication failure with
                           user from AD

[1.12.2-42]
- Resolves: rhbz#889206 - On clock skew sssd returns system error

[1.12.2-41]
- Related: rhbz#1168904 - gid is overridden by uid in default trust view

[1.12.2-40]
- Resolves: rhbz#1177140 - gpo_child fails if "log level" is enabled in smb.conf
- Related: rhbz#1168904 - gid is overridden by uid in default trust view

[1.12.2-39]
- Resolves: rhbz#1175408 - SSSD should not fail authentication when only allow
                           rules are used
- Resolves: rhbz#1175705 - sssd-libwbclient conflicts with Samba's and causes
                           crash in wbinfo
                           - in addition to the patch libwbclient.so is
                             filtered out of the Provides list of the package

[1.12.2-38]
- Resolves: rhbz#1171215 - Crash in function get_object_from_cache
- Resolves: rhbz#1171383 - getent fails for posix group with AD users after
                           login
- Resolves: rhbz#1171382 - getent of AD universal group fails after group users
                           login
- Resolves: rhbz#1170300 - Access is not rejected for disabled domain
- Resolves: rhbz#1162486 - Error processing external groups with
                           getgrnam/getgrgid in the server mode
- Resolves: rhbz#1168904 - gid is overridden by uid in default trust view

[1.12.2-37]
- Resolves: rhbz#1169459 - sssd-ad: The man page description to enable GPO HBAC
                           Policies are unclear
- Related: rhbz#1113783 - sssd should run under unprivileged user

[1.12.2-35]
- Rebuild to add several forgotten Patch entries
- Resolves: rhbz#1173482 - MAN: Document that only user names are checked
                           for pam_trusted_users
- Resolves: rhbz#1167324 - pam_sss domains option: User auth should fail
                           when domains=<emtpy value>

[1.12.2-35]
- Remove Coverity warnings in krb5_child code
- Related: rhbz#1113783 - sssd should run under unprivileged user

[1.12.2-34]
- Resolves: rhbz#1173482 - MAN: Document that only user names are checked
                           for pam_trusted_users
- Resolves: rhbz#1167324 - pam_sss domains option: User auth should fail
                           when domains=<emtpy value>

[1.12.2-33]
- Don't error out on chpass with OTPs
- Related: rhbz#1109756 - Rebase SSSD to 1.12

[1.12.2-32]
- Resolves: rhbz#1124320 - [FJ7.0 Bug]: getgrent returns error because sss
                           is written in nsswitch.conf as default.

[1.12.2-31]
- Resolves: rhbz#1169739 - selinuxusermap rule does not apply to trusted
                           AD users
- Enable running unit tests without cmocka
- Related: rhbz#1113783 - sssd should run under unprivileged user

[1.12.2-30]
- krb5_child and ldap_child do not call Kerberos calls as root
- Related: rhbz#1113783 - sssd should run under unprivileged user

[1.12.2-29]
- Resolves: rhbz#1168735 - The Kerberos provider is not properly views-aware

[1.12.2-28]
- Fix typo in libwbclient-devel alternatives invocation
- Related: rhbz#1109331 - [RFE] Allow SSSD to be used with smbd shares

[1.12.2-27]
- Resolves: rhbz#1166727 - pam_sss domains option: Untrusted users from
                           the same domain are allowed to auth.

[1.12.2-26]
- Handle migrating clients between views
- Related: rhbz#891984 - [RFE] ID Views: Support migration from the sync
                         solution to the trust solution

[1.12.2-25]
- Use alternatives for libwbclient
- Related: rhbz#1109331 - [RFE] Allow SSSD to be used with smbd shares

[1.12.2-24]
- Resolves: rhbz#1165794 - sssd does not work with custom value of option
                           re_expression

[1.12.2-23]
- Add an option that describes where to put generated krb5 files to
- Related: rhbz#1135043 - [RFE] Implement localauth plugin for MIT krb5 1.12

[1.12.2-22]
- Handle IPA group names returned from the extop plugin
- Related: rhbz#891984 - [RFE] ID Views: Support migration from the sync
                         solution to the trust solution

[1.12.2-21]
- Resolves: rhbz#1165792 - automount segfaults in sss_nss_check_header

[1.12.2-20]
- Resolves: rhbz#1163742 - "debug_timestamps = false" and "debug_microseconds
                           = true" do not work after enabling journald
                           with sssd.

[1.12.2-19]
- Resolves: rhbz#1153593 - Manpage description of case_sensitive=preserving
                          is incomplete

[1.12.2-18]
- Support views for IPA users
- Related: rhbz#891984 - [RFE] ID Views: Support migration from the sync
                         solution to the trust solution

[1.12.2-17]
- Update man page to clarify TGs should be disabled with a custom search base
- Related: rhbz#1161741 - TokenGroups for LDAP provider breaks in corner cases

[1.12.2-16]
- Use upstreamed patches for the rootless sssd
- Related: rhbz#1113783 - sssd should run under unprivileged user

[1.12.2-15]
- Resolves: rhbz#1153603 - Proxy Provider: Fails to lookup case sensitive
                           users and groups with case_sensitive=preserving

[1.12.2-14]
- Resolves: rhbz#1161741 - TokenGroups for LDAP provider breaks in corner cases

[1.12.2-13]
- Resolves: rhbz#1162480 - dereferencing failure against openldap server

[1.12.2-12]
- Move adding the user from pretrans to pre, copy adding the user to
  sssd-krb5-common and sssd-ipa as well in order to work around yum
  ordering issue
- Related: rhbz#1113783 - sssd should run under unprivileged user

[1.12.2-11]
- Resolves: rhbz#1113783 - sssd should run under unprivileged user

[1.12.2-10]
- Fix two regressions in the new selinux_child process
- Related: rhbz#1113783 - sssd should run under unprivileged user
- Resolves: rhbz#1132365 - Remove password from the PAM stack if OTP is used

[1.12.2-9]
- Include the ldap_child and selinux_child patches for rootless sssd
- Related: rhbz#1113783 - sssd should run under unprivileged user

[1.12.2-8]
- Support overriding SSH public keys with views
- Support extended attributes via the extop plugin
- Related: rhbz#1109756 - Rebase SSSD to 1.12
- Resolves: rhbz#1137010 - disable midpoint refresh for netgroups if ptask
                           refresh is enabled

[1.12.2-7]
- Resolves: rhbz#1153518 - service lookups returned in lowercase with
                           case_sensitive=preserving
- Resolves: rhbz#1158809 - Enumeration shows only a single group multiple
                           times

[1.12.2-6]
- Include the responder and packaging patches for rootless sssd
- Related: rhbz#1113783 - sssd should run under unprivileged user

[1.12.2-5]
- Amend the sssd-ldap man page with info about lockout setup
- Related: rhbz#1109756 - Rebase SSSD to 1.12
- Resolves: rhbz#1137014 - Shell fallback mechanism in SSSD
- Resolves: rhbz#790854 - 4 functions with reference leaks within sssd (src/python/pyhbac.c)

[1.12.2-4]
- Fix regressions caused by views patches when SSSD is connected to a
  pre-4.0 IPA server
- Related: rhbz#1109756 - Rebase SSSD to 1.12

[1.12.2-3]
- Add the low-level server changes for running as unprivileged user
- Package the libsss_semange library needed for SELinux label changes
- Related: rhbz#1113783 - sssd should run under unprivileged user
- Resolves: rhbz#1113784 - sssd should audit selinux user map changes

[1.12.2-2]
- Use libsemanage for SELinux label changes
- Resolves: rhbz#1113784 - sssd should audit selinux user map changes

[1.12.2-1]
- Rebase SSSD to 1.12.2
- Related: rhbz#1109756 - Rebase SSSD to 1.12

[1.12.1-2]
- Sync with upstream
- Related: rhbz#1109756 - Rebase SSSD to 1.12

[1.12.1-1]
- Rebuild against ding-libs with fixed SONAME
- Related: rhbz#1109756 - Rebase SSSD to 1.12

[1.12.1-1]
- Rebase SSSD to 1.12.1
- Related: rhbz#1109756 - Rebase SSSD to 1.12

[1.12.0-3]
- Require ldb 2.1.17
- Related: rhbz#1133914 - Rebase libldb to version 1.1.17 or newer

[1.12.0-2]
- Fix fully qualified IFP lookups
- Related: rhbz#1109756 - Rebase SSSD to 1.12

[1.12.0-1]
- Rebase SSSD to 1.12.0
- Related: rhbz#1109756 - Rebase SSSD to 1.12

[1.11.2-70]
- Squash in upstream review comments about the PAC patch
- Related: rhbz#1097286 - Expanding home directory fails when the request
                          comes from the PAC responder

[1.11.2-69]
- Backport a patch to allow krb5-utils-test to run as root
- Related: rhbz#1097286 - Expanding home directory fails when the request
                          comes from the PAC responder

[1.11.2-68]
- Resolves: rhbz#1097286 - Expanding home directory fails when the request
                           comes from the PAC responder

[1.11.2-67]
- Fix a DEBUG message, backport two related fixes
- Related: rhbz#1090653 - segfault in sssd_be when second domain tree
                           users are queried while joined to child domain

[1.11.2-66]
- Resolves: rhbz#1090653 - segfault in sssd_be when second domain tree
                           users are queried while joined to child domain

[1.11.2-65]
- Resolves: rhbz#1082191 - RHEL7 IPA selinuxusermap hbac rule not always
                           matching

[1.11.2-64]
- Resolves: rhbz#1077328 - other subdomains are unavailable when joined
                           to a subdomain in the ad forest

[1.11.2-63]
- Resolves: rhbz#1078877 - Valgrind: Invalid read of int while processing
                           netgroup

[1.11.2-62]
- Resolves: rhbz#1075092 - Password change w/ OTP generates error on success

[1.11.2-61]
- Resolves: rhbz#1078840 -  Error during password change

[1.11.2-60]
- Resolves: rhbz#1075663 - SSSD should create the SELinux mapping file
                           with format expected by pam_selinux

[1.11.2-59]
- Related: rhbz#1075621 - Add another Kerberos error code to trigger IPA
                          password migration

[1.11.2-58]
- Related: rhbz#1073635 - IPA SELinux code looks for the host in the wrong
                          sysdb subdir when a trusted user logs in

[1.11.2-57]
- Related: rhbz#1066096 - not retrieving homedirs of AD users with
                          posix attributes

[1.11.2-56]
- Related: rhbz#1072995 -  AD group inconsistency when using AD provider
                           in sssd-1.11-40

[1.11.2-55]
- Resolves: rhbz#1073631 - sssd fails to handle expired passwords
                           when OTP is used

[1.11.2-54]
- Resolves: rhbz#1072067 - SSSD Does not cache SELinux map from FreeIPA
                           correctly

[1.11.2-53]
- Resolves: rhbz#1071903 - ipa-server-mode: Use lower-case user name
                           component in home dir path

[1.11.2-52]
- Resolves: rhbz#1068725 - Evaluate usage of sudo LDAP provider together
                           with the AD provider

[1.11.2-51]
- Fix idmap documentation
- Bump idmap version info
- Related: rhbz#1067361 - Check IPA idranges before saving them to the cache

[1.11.2-50]
- Pull some follow up man page fixes from upstream
- Related: rhbz#1060389 - Document that `sssd` cache needs to be cleared
                          manually, if ID mapping configuration changes
- Related: rhbz#1064908 - MAN: Remove misleading memberof example from
                          ldap_access_filter example

[1.11.2-49]
- Resolves: rhbz#1060389 - Document that `sssd` cache needs to be cleared
                           manually, if ID mapping configuration changes

[1.11.2-48]
- Resolves: rhbz#1064908 - MAN: Remove misleading memberof example from
                           ldap_access_filter example

[1.11.2-47]
- Resolves: rhbz#1068723 - Setting int option to 0 yields the default value

[1.11.2-46]
- Resolves: rhbz#1067361 - Check IPA idranges before saving them to the cache

[1.11.2-45]
- Resolves: rhbz#1067476 - SSSD pam module accepts usernames with leading
                           spaces

[1.11.2-44]
- Resolves: rhbz#1033069 - Configuring two different provider types might
                           start two parallel enumeration tasks

[1.11.2-43]
- Resolves: rhbz#1068640 - 'IPA: Don't call tevent_req_post outside _send'
                           should be added to RHEL7

[1.11.2-42]
- Resolves: rhbz#1063977 - SSSD needs to enable FAST by default

[1.11.2-41]
- Resolves: rhbz#1064582 - sss_cache does not reset the SYSDB_INITGR_EXPIRE
                           attribute when expiring users

[1.11.2-40]
- Resolves: rhbz#1033081 - Implement heuristics to detect if POSIX attributes
                           have been replicated to the Global Catalog or not

[1.11.2-39]
- Resolves: rhbz#872177 - [RFE] subdomain homedir template should be
                          configurable/use flatname by default

[1.11.2-38]
- Resolves: rhbz#1059753 - Warn with a user-friendly error message when
                           permissions on sssd.conf are incorrect

[1.11.2-37]
- Resolves: rhbz#1037653 - Enabling ldap_id_mapping doesn't exclude
                           uidNumber in filter

[1.11.2-36]
- Resolves: rhbz#1059253 - Man page states default_shell option supersedes
                           other shell options but in fact override_shell does.
- Use the right domain for AD site resolution
- Related: rhbz#743503 -  [RFE] sssd should support DNS sites

[1.11.2-35]
- Resolves: rhbz#1028039 - AD Enumeration reads data from LDAP while
                           regular lookups connect to GC

[1.11.2-34]
- Resolves: rhbz#877438 - sudoNotBefore/sudoNotAfter not supported by sssd
                          sudoers plugin

[1.11.2-33]
- Mass rebuild 2014-01-24

[1.11.2-32]
- Resolves: rhbz#1054639 - sssd_be aborts a request if it doesn't match
                           any configured idmap domain

[1.11.2-31]
- Resolves: rhbz#1054899 - explicitly suggest krb5_auth_timeout in a loud
                           DEBUG message in case Kerberos authentication
                           times out

[1.11.2-30]
- Resolves: rhbz#1037653 - Enabling ldap_id_mapping doesn't exclude
                           uidNumber in filter

[1.11.2-29]
- Resolves: rhbz#1051360 - [FJ7.0 Bug]: [REG] sssd_be crashes when
                           ldap_search_base cannot be parsed.
- Fix a typo in the man page
- Related: rhbz#1034920 - RHEL7 sssd not setting IPA AD trusted user homedir

[1.11.2-28]
- Resolves: rhbz#1054639 - sssd_be aborts a request if it doesn't match
                           any configured idmap domain
- Fix return value when searching for AD domain flat names
- Resolves: rhbz#1048102 - Access denied for users from gc domain when
                           using format DOMAIN\user

[1.11.2-27]
- Resolves: rhbz#1034920 - RHEL7 sssd not setting IPA AD trusted user homedir

[1.11.2-26]
- Resolves: rhbz#1048102 - Access denied for users from gc domain when
                           using format DOMAIN\user

[1.11.2-25]
- Resolves: rhbz#1053106 - sssd ad trusted sub domain do not inherit
                           fallbacks and overrides settings

[1.11.2-24]
- Resolves: rhbz#1051016 - FAST does not work in SSSD 1.11.2 in Fedora 20

[1.11.2-23]
- Resolves: rhbz#1033133 - "System Error" when invalid ad_access_filter
                            is used

[1.11.2-22]
- Resolves: rhbz#1032983 - sssd_be crashes when ad_access_filter uses
                           FOREST keyword.
- Fix two memory leaks in the PAC responder (Related: rhbz#991065)

[1.11.2-21]
- Resolves: rhbz#1048184 - Group lookup does not return member with multiple
                           names after user lookup

[1.11.2-20]
- Resolves: rhbz#1049533 - Group membership lookup issue

[1.11.2-19]
- Mass rebuild 2013-12-27

[1.11.2-18]
- Resolves: rhbz#894068 - sss_cache doesn't support subdomains

[1.11.2-17]
- Re-initialize subdomains after provider startup
- Related: rhbz#1038637 - If SSSD starts offline, subdomains list is
                          never read

[1.11.2-16]
- The AD provider is able to resolve group memberships for groups with
  Global and Universal scope
- Related: rhbz#1033096 - tokenGroups do not work reliable with Global
                          Catalog

[1.11.2-15]
- Resolves: rhbz#1033096 - tokenGroups do not work reliable with Global
                           Catalog
- Resolves: rhbz#1030483 - Individual group search returned multiple
                           results in GC lookups

[1.11.2-14]
- Resolves: rhbz#1040969 - sssd_nss grows memory footprint when netgroups
                           are requested

[1.11.2-13]
- Resolves: rhbz#1023409 - Valgrind sssd "Syscall param
                           socketcall.sendto(msg) points to uninitialised
                           byte(s)"

[1.11.2-12]
- Resolves: rhbz#1037936 - sssd_be crashes occasionally

[1.11.2-11]
- Resolves: rhbz#1038637 - If SSSD starts offline, subdomains list is
                           never read

[1.11.2-10]
- Resolves: rhbz#1029631 - sssd_be crashes on manually adding a cleartext
                           password to ldap_default_authtok

[1.11.2-9]
- Resolves: rhbz#1036758 - SSSD: Allow for custom attributes in RDN when
                           using id_provider = proxy

[1.11.2-8]
- Resolves: rhbz#1034050 - Errors in domain log when saving user to sysdb

[1.11.2-7]
- Resolves: rhbz#1036157 - sssd can't retrieve auto.master when using the
                           "default_domain_suffix" option in

[1.11.2-6]
- Resolves: rhbz#1028057 - Improve detection of the right domain when
                           processing group with members from several domains

[1.11.2-5]
- Resolves: rhbz#1033084 - sssd_be segfaults if empty grop is resolved
                           using ad_matching_rule

[1.11.2-4]
- Resolves: rhbz#1031562 - Incorrect mention of access_filter in sssd-ad
                           manpage

[1.11.2-3]
- Resolves: rhbz#991549 - sssd fails to retrieve netgroups with multiple
                          CN attributes

[1.11.2-2]
- Skip netgroups that don't provide well-formed triplets
- Related: rhbz#991549 -  sssd fails to retrieve netgroups with multiple
                          CN attributes

[1.11.2-1]
- New upstream release 1.11.2
- Remove upstreamed patches
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.11.2
- Resolves: rhbz#991065

[1.11.1-2]
- Resolves: rhbz#1019882 - RHEL7 ipa ad trusted user lookups failed with
                           sssd_be crash
- Resolves: rhbz#1002597 - ad: unable to resolve membership when user is
                           from different domain than group

[1.11.1-1]
- New upstream release 1.11.1
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.11.1
- Resolves: rhbz#991065 - Rebase SSSD to 1.11.0

[1.11.0-1]
- New upstream release 1.11.0
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.11.0
- Resolves: rhbz#991065

[1.11.0.1beta2]
- New upstream release 1.11 beta 2
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.11.0beta2
- Related: rhbz#991065

[1.10.1-5]
- Resolves: #906427 - Do not use %{_lib} in specfile for the nss and
                      pam libraries

[1.10.1-4]
- Resolves: #983587 - sss_debuglevel did not increase verbosity in
                      sssd_pac.log

[1.10.1-3]
- Resolves: #983580 - Netgroups should ignore the 'use_fully_qualified_names'
                      setting

[1.10.1-2]
- Apply several important fixes from upstream 1.10 branch
- Related: #966757 - SSSD failover doesn't work if the first DNS server
                     in resolv.conf is unavailable

[1.10.1-1]
- New upstream release 1.10.1
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.10.1

[1.10.0-18]
- Remove libcmocka dependency

[1.10.0-17]
- sssd-tools should require sssd-common, not sssd

[1.10.0-16]
- Move sssd_pac to the sssd-ipa and sssd-ad subpackages
- Trim out RHEL5-specific macros since we don't build on RHEL 5
- Trim out macros for Fedora older than F18
- Update libldb requirement to 1.1.16
- Trim RPM changelog down to the last year

[1.10.0-15]
- Move sssd_pac to the sssd-krb5 subpackage

[1.10.0-14]
- Fix Obsoletes: to account for dist tag
- Convert post and pre scripts to run on the sssd-common subpackage
- Remove old conversion from SYSV

[1.10.0-13]
- New upstream release 1.10
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.10.0

[1.10.0-12.beta2]
- the cmocka toolkit exists only on selected arches

[1.10.0-11.beta2]
- Apply a number of patches from upstream to fix issues found post-beta,
  in particular:
  -- segfault with a high DEBUG level
  -- Fix IPA password migration (upstream #1873)
  -- Fix fail over when retrying SRV resolution (upstream #1886)

[1.10.0-10.beta2]
- Only BuildRequire libcmocka on Fedora

[1.10.0-9.beta2]
- Fix typo in Requires that prevented an upgrade (#973916)
- Use a hardcoded version in Conflicts, not less-than-current

[1.10.0-8.beta2]
- New upstream release 1.10 beta2
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.10.0beta2
- BuildRequire libcmocka-devel in order to run all upstream tests during build
- BuildRequire libnl3 instead of libnl1
- No longer BuildRequire initscripts, we no longer use /sbin/service
- Remove explicit krb5-libs >= 1.10 requires; this platform doensn't carry any
  older krb5-libs version

[1.10.0-7.beta1]
- Enable hardened build for RHEL7

[1.10.0-6.beta1]
- Apply a couple of patches from upstream git that resolve crashes when
  ID mapping object was not initialized properly but needed later

[1.10.0-5.beta1]
- Resolves: rhbz#961357 - Missing dyndns_update entry in sssd.conf during
                          realm join
- Resolves: rhbz#961278 - Login failure: Enterprise Principal enabled by
                          default for AD Provider
- Resolves: rhbz#961251 - sssd does not create user's krb5 ccache dir/file
                          parent directory when logging in

[1.10.0-4.beta1]
- Explicitly Require libini_config >= 1.0.0.1 to work around a SONAME bug
  in ding-libs
- Fix SSH integration with fully-qualified domains
- Add the ability to dynamically discover the NetBIOS name

[1.10.0-3.beta1]
- New upstream release 1.10 beta1
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.10.0beta1

[1.10.0-2.alpha1]
- Add a patch to fix krb5 ccache creation issue with krb5 1.11

[1.10.0-1.alpha1]
- New upstream release 1.10 alpha1
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.10.0alpha1

[1.9.4-9]
- Split internal helper libraries into a shared object
- Significantly reduce disk-space usage

[1.9.4-8]
- Fix the Kerberos password expiration warning (#912223)

[1.9.4-7]
- Do not write out dots in the domain-realm mapping file (#905650)

[1.9.4-6]
- Include upstream patch to build with krb5-1.11

[1.9.4-5]
- Rebuild against new libldb

[1.9.4-4]
- Fix build with new automake versions

[1.9.4-3]
- Recreate Kerberos ccache directory if it's missing
- Resolves: rhbz#853558 - [sssd[krb5_child[PID]]]: Credential cache
                          directory /run/user/UID/ccdir does not exist

[1.9.4-2]
- Fix changelog dates to make F19 rpmbuild happy

[1.9.4-1]
- New upstream release 1.9.4

[1.9.3-1]
- New upstream release 1.9.3

[1.9.2-5]
- Resolve groups from AD correctly

[1.9.2-4]
- Check the validity of naming context

[1.9.2-3]
- Move the sss_cache tool to the main package

[1.9.2-2]
- Include the 1.9.2 tarball

[1.9.2-1]
- New upstream release 1.9.2

[1.9.1-1]
- New upstream release 1.9.1

[1.9.0-24]
- require the latest libldb

[1.9.0-24]
- Use mcpath insted of mcachepath macro to be consistent with
  upsteam spec file

[1.9.0-23]
- New upstream release 1.9.0

[1.9.0-22.rc1]
- New upstream release 1.9.0 rc1

[1.9.0-21.beta7]
- New upstream release 1.9.0 beta7
- obsoletes patches #1-#3

[1.9.0-20.beta6]
- Rebuild against libldb 1.12

[1.9.0-19.beta6]
- Rebuild against libldb 1.11

[1.9.0-18.beta6]
- Change the default ccache location to DIR:/run/user/${UID}/krb5cc
  and patch man page accordingly
- Resolves: rhbz#851304

[1.9.0-17.beta6]
- Rebuild against libldb 1.10

[1.9.0-16.beta6]
- Only create the SELinux login file if there are SELinux mappings on
  the IPA server

[1.9.0-14.beta6]
- Don't discard HBAC rule processing result if SELinux is on
  Resolves: rhbz#846792 (CVE-2012-3462)

[1.9.0-13.beta6]
- New upstream release 1.9.0 beta 6
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.9.0beta6
- A new option, override_shell was added. If this option is set, all users
  managed by SSSD will have their shell set to its value.
- Fixes for the support for setting default SELinux user context from FreeIPA.
- Fixed a regression introduced in beta 5 that broke LDAP SASL binds
- The SSSD supports the concept of a Primary Server and a Back Up Server in
  failover
- A new command-line tool sss_seed is available to help prime the cache with
  a user record when deploying a new machine
- SSSD is now able to discover and save the domain-realm mappings
  between an IPA server and a trusted Active Directory server.
- Packaging changes to fix ldconfig usage in subpackages (#843995)
- Rebuild against libldb 1.1.9

[1.9.0-13.beta5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild

[1.9.0-12.beta5]
- New upstream release 1.9.0 beta 5
- Obsoletes the patch for missing DP_OPTION_TERMINATOR in AD provider options
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.9.0beta5
- Many fixes for the support for setting default SELinux user context from
  FreeIPA, most notably fixed the specificity evaluation
- Fixed an incorrect default in the krb5_canonicalize option of the AD
  provider which was preventing password change operation
- The shadowLastChange attribute value is now correctly updated with the
  number of days since the Epoch, not seconds

[1.9.0-11.beta4]
- Fix broken ARM build
- Add missing DP_OPTION_TERMINATOR in AD provider options

[1.9.0-10.beta4]
- Own several directories create during make install (#839782)

[1.9.0-9.beta4]
- New upstream release 1.9.0 beta 4
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.9.0beta4
- Add a new AD provider to improve integration with Active Directory 2008 R2
  or later servers
- SUDO integration was completely rewritten. The new implementation works
  with multiple domains and uses an improved refresh mechanism to download
  only the necessary rules
- The IPA authentication provider now supports subdomains
- Fixed regression for setups that were setting default_tkt_enctypes
  manually by reverting a previous workaround.

[1.9.0-8.beta3]
- New upstream release 1.9.0 beta 3
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.9.0beta3
- Add a new PAC responder for dealing with cross-realm Kerberos trusts
- Terminate idle connections to the NSS and PAM responders

[1.9.0-7.beta2]
- Switch unicode library from libunistring to Glib
- Drop unnecessary explicit Requires on keyutils
- Guarantee that versioned Requires include the correct architecture

[1.9.0-6.beta2]
- Fix accidental disabling of the DIR cache support

[1.9.0-5.beta2]
- New upstream release 1.9.0 beta 2
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.9.0beta2
- Add support for the Kerberos DIR cache for storing multiple TGTs
  automatically
- Major performance enhancement when storing large groups in the cache
- Major performance enhancement when performing initgroups() against Active
  Directory
- SSSDConfig data file default locations can now be set during configure for
  easier packaging

[1.9.0-4.beta1]
- Fix regression in endianness patch

[1.9.0-3.beta1]
- Rebuild SSSD against ding-libs 0.3.0beta1
- Fix endianness bug in service map protocol

[1.9.0-2.beta1]
- Fix several regressions since 1.5.x
- Ensure that the RPM creates the /var/lib/sss/mc directory
- Add support for Netscape password warning expiration control
- Rebuild against libldb 1.1.6

[1.9.0-1.beta1]
- New upstream release 1.9.0 beta 1
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.9.0beta1
- Add native support for autofs to the IPA provider
- Support for ID-mapping when connecting to Active Directory
- Support for handling very large (> 1500 users) groups in Active Directory
- Support for sub-domains (will be used for dealing with trust relationships)
- Add a new fast in-memory cache to speed up lookups of cached data on
  repeated requests

[1.8.3-11]
- New upstream release 1.8.3
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.8.3
- Numerous manpage and translation updates
- LDAP: Handle situations where the RootDSE isn't available anonymously
- LDAP: Fix regression for users using non-standard LDAP attributes for user
  information

[1.8.2-10]
- New upstream release 1.8.2
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.8.2
- Several fixes to case-insensitive domain functions
- Fix for GSSAPI binds when the keytab contains unrelated principals
- Fixed several segfaults
- Workarounds added for LDAP servers with unreadable RootDSE
- SSH knownhostproxy will no longer enter an infinite loop preventing login
- The provided SYSV init script now starts SSSD earlier at startup and stops
  it later during shutdown
- Assorted minor fixes for issues discovered by static analysis tools

[1.8.1-9]
- Don't duplicate libsss_autofs.so in two packages
- Set explicit package contents instead of globbing

[1.8.1-8]
- Fix uninitialized value bug causing crashes throughout the code
- Resolves: rhbz#804783 - [abrt] Segfault during LDAP 'services' lookup

[1.8.1-7]
- New upstream release 1.8.1
- Resolve issue where we could enter an infinite loop trying to connect to an
  auth server
- Fix serious issue with complex (3+ levels) nested groups
- Fix netgroup support for case-insensitivity and aliases
- Fix serious issue with lookup bundling resulting in requests never
  completing
- IPA provider will now check the value of nsAccountLock during pam_acct_mgmt
  in addition to pam_authenticate
- Fix several regressions in the proxy provider
- Resolves: rhbz#743133 - Performance regression with Kerberos authentication
                          against AD
- Resolves: rhbz#799031 - --debug option for sss_debuglevel doesn't work

[1.8.0-6]
- New upstream release 1.8.0
- Support for the service map in NSS
- Support for setting default SELinux user context from FreeIPA
- Support for retrieving SSH user and host keys from LDAP (Experimental)
- Support for caching autofs LDAP requests (Experimental)
- Support for caching SUDO rules (Experimental)
- Include the IPA AutoFS provider
- Fixed several memory-corruption bugs
- Fixed a regression in group enumeration since 1.7.0
- Fixed a regression in the proxy provider
- Resolves: rhbz#741981 - Separate Cache Timeouts for SSSD
- Resolves: rhbz#797968 - sssd_be: The requested tar get is not configured is
                          logged at each login
- Resolves: rhbz#754114 - [abrt] sssd-1.6.3-1.fc16: ping_check: Process
                          /usr/sbin/sssd was killed by signal 11 (SIGSEGV)
- Resolves: rhbz#743133 - Performance regression with Kerberos authentication
                          against AD
- Resolves: rhbz#773706 - SSSD fails during autodetection of search bases for
                          new LDAP features
- Resolves: rhbz#786957 - sssd and kerberos should change the default location for create the Credential Cashes to /run/usr/USERNAME/krb5cc

[1.8.0-5.beta3]
- Change default kerberos credential cache location to /run/user/<username>

[1.8.0-4.beta3]
- New upstream release 1.8.0 beta 3
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.8.0beta3
- Fixed a regression in group enumeration since 1.7.0
- Fixed several memory-corruption bugs
- Finalized the ABI for the autofs support
- Fixed a regression in the proxy provider

[1.8.0-3.beta2]
- Rebuild against PCRE 8.30

[1.8.0-1.beta2]
- New upstream release
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.8.0beta2
- Fix two minor manpage bugs
- Include the IPA AutoFS provider

[1.8.0-1.beta1]
- New upstream release
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.8.0beta1
- Support for the service map in NSS
- Support for setting default SELinux user context from FreeIPA
- Support for retrieving SSH user and host keys from LDAP (Experimental)
- Support for caching autofs LDAP requests (Experimental)
- Support for caching SUDO rules (Experimental)

[1.7.0-5]
- Resolves: rhbz#773706 - SSSD fails during autodetection of search bases for
                          new LDAP features - fix netgroups and sudo as well

[1.7.0-4]
- Fixes a serious memory hierarchy bug causing unpredictable behavior in the
  LDAP provider.

[1.7.0-3]
- Resolves: rhbz#773706 - SSSD fails during autodetection of search bases for
                          new LDAP features

[1.7.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild

[1.7.0-1]
- New upstream release 1.7.0
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.7.0
- Support for case-insensitive domains
- Support for multiple search bases in the LDAP provider
- Support for the native FreeIPA netgroup implementation
- Reliability improvements to the process monitor
- New DEBUG facility with more consistent log levels
- New tool to change debug log levels without restarting SSSD
- SSSD will now disconnect from LDAP server when idle
- FreeIPA HBAC rules can choose to ignore srchost options for significant
  performance gains
- Assorted performance improvements in the LDAP provider

[1.6.4-1]
- New upstream release 1.6.4
- Rolls up previous patches applied to the 1.6.3 tarball
- Fixes a rare issue causing crashes in the failover logic
- Fixes an issue where SSSD would return the wrong PAM error code for users
  that it does not recognize.

[1.6.3-5]
- Rebuild against libldb 1.1.4

[1.6.3-4]
- Resolves: rhbz#753639 - sssd_nss crashes when passed invalid UTF-8 for the
                          username in getpwnam()
- Resolves: rhbz#758425 - LDAP failover not working if server refuses
                          connections

[1.6.3-3]
- Rebuild for libldb 1.1.3

[1.6.3-2]
- Resolves: rhbz#752495 - Crash when apply settings

[1.6.3-1]
- New upstream release 1.6.3
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.6.3
- Fixes a major cache performance issue introduced in 1.6.2
- Fixes a potential infinite-loop with certain LDAP layouts

[1.6.2-5]
- Rebuilt for glibc bug#747377

[1.6.2-4]
- Change selinux policy requirement to Conflicts: with the old version,
  rather than Requires: the supported version.

[1.6.2-3]
- Add explicit requirement on selinux-policy version to address new SBUS
  symlinks.

[1.6.2-2]
- Remove %files reference to sss_debuglevel copied from wrong upstreeam
  spec file.

[1.6.2-1]
- Improved handling of users and groups with multi-valued name attributes
  (aliases)
- Performance enhancements
    Initgroups on RFC2307bis/FreeIPA
    HBAC rule processing
- Improved process-hang detection and restarting
- Enabled the midpoint cache refresh by default (fewer cache misses on
  commonly-used entries)
- Cleaned up the example configuration
- New tool to change debug level on the fly

[1.6.1-1]
- New upstream release 1.6.1
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.6.1
- Fixes a serious issue with LDAP connections when the communication is
  dropped (e.g. VPN disconnection, waking from sleep)
- SSSD is now less strict when dealing with users/groups with multiple names
  when a definitive primary name cannot be determined
- The LDAP provider will no longer attempt to canonicalize by default when
  using SASL. An option to re-enable this has been provided.
- Fixes for non-standard LDAP attribute names (e.g. those used by Active
  Directory)
- Three HBAC regressions have been fixed.
- Fix for an infinite loop in the deref code

[1.6.0-2]
- Build with _hardened_build macro

[1.6.0-1]
- New upstream release 1.6.0
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.6.0
- Add host access control support for LDAP (similar to pam_host_attr)
- Finer-grained control on principals used with Kerberos (such as for FAST or
- validation)
- Added a new tool sss_cache to allow selective expiring of cached entries
- Added support for LDAP DEREF and ASQ controls
- Added access control features for Novell Directory Server
- FreeIPA dynamic DNS update now checks first to see if an update is needed
- Complete rewrite of the HBAC library
- New libraries: libipa_hbac and libipa_hbac-python

[1.5.11-2]
- New upstream release 1.5.11
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.5.11
- Fix a serious regression that prevented SSSD from working with ldaps:// URIs
- IPA Provider: Fix a bug with dynamic DNS that resulted in the wrong IPv6
- address being saved to the AAAA record

[1.5.10-1]
- New upstream release 1.5.10
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.5.10
- Fixed a regression introduced in 1.5.9 that could result in blocking calls
- to LDAP

[1.5.9-1]
- New upstream release 1.5.9
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.5.9
- Support for overriding home directory, shell and primary GID locally
- Properly honor TTL values from SRV record lookups
- Support non-POSIX groups in nested group chains (for RFC2307bis LDAP
- servers)
- Properly escape IPv6 addresses in the failover code
- Do not crash if inotify fails (e.g. resource exhaustion)
- Don't add multiple TGT renewal callbacks (too many log messages)

[1.5.8-1]
- New upstream release 1.5.8
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.5.8
- Support for the LDAP paging control
- Support for multiple DNS servers for name resolution
- Fixes for several group membership bugs
- Fixes for rare crash bugs

[1.5.7-3]
- Resolves: rhbz#706740 - Orphaned links on rc0.d-rc6.d
- Make sure to properly convert to systemd if upgrading from newer
- updates for Fedora 14

[1.5.7-2]
- Fix segfault in TGT renewal

[1.5.7-1]
- Resolves: rhbz#700891 - CVE-2011-1758 sssd: automatic TGT renewal overwrites
-                         cached password with predicatable filename

[1.5.6.1-1]
- Re-add manpage translations

[1.5.6-1]
- New upstream release 1.5.6
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.5.6
- Fixed a serious memory leak in the memberOf plugin
- Fixed a regression with the negative cache that caused it to be essentially
- nonfunctional
- Fixed an issue where the user's full name would sometimes be removed from
- the cache
- Fixed an issue with password changes in the kerberos provider not working
- with kpasswd

[1.5.5-5]
- Resolves: rhbz#697057 - kpasswd fails when using sssd and
-                         kadmin server != kdc server
- Upgrades from SysV should now maintain enabled/disabled status

[1.5.5-4]
- Fix %postun

[1.5.5-3]
- Fix systemd conversion. Upgrades from SysV to systemd weren't properly
- enabling the systemd service.
- Fix a serious memory leak in the memberOf plugin
- Fix an issue where the user's full name would sometimes be removed
- from the cache

[1.5.5-2]
- Install systemd unit file instead of sysv init script

[1.5.5-1]
- New upstream release 1.5.5
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.5.5
- Fixes for several crash bugs
- LDAP group lookups will no longer abort if there is a zero-length member
- attribute
- Add automatic fallback to 'cn' if the 'gecos' attribute does not exist

[1.5.4-1]
- New upstream release 1.5.4
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.5.4
- Fixes for Active Directory when not all users and groups have POSIX attributes
- Fixes for handling users and groups that have name aliases (aliases are ignored)
- Fix group memberships after initgroups in the IPA provider

[1.5.3-2]
- Resolves: rhbz#683267 - sssd 1.5.1-9 breaks AD authentication

[1.5.3-1]
- New upstream release 1.5.3
- Support for libldb >= 1.0.0

[1.5.2-1]
- New upstream release 1.5.2
- https://fedorahosted.org/sssd/wiki/Releases/Notes-1.5.2
- Fixes for support of FreeIPA v2
- Fixes for failover if DNS entries change
- Improved sss_obfuscate tool with better interactive mode
- Fix several crash bugs
- Don't attempt to use START_TLS over SSL. Some LDAP servers can't handle this
- Delete users from the local cache if initgroups calls return 'no such user'
- (previously only worked for getpwnam/getpwuid)
- Use new Transifex.net translations
- Better support for automatic TGT renewal (now survives restart)
- Netgroup fixes

[1.5.1-9]
- Rebuild sssd against libldb 1.0.2 so the memberof module loads again.
- Related: rhbz#677425

[1.5.1-8]
- Resolves: rhbz#677768 - name service caches names, so id command shows
-                         recently deleted users

[1.5.1-7]
- Ensure that SSSD builds against libldb-1.0.0 on F15 and later
- Remove .la for memberOf

[1.5.1-6]
- Fix memberOf install path

[1.5.1-5]
- Add support for libldb 1.0.0

[1.5.1-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild

[1.5.1-3]
- Fix nested group member filter sanitization for RFC2307bis
- Put translated tool manpages into the sssd-tools subpackage

[1.5.1-2]
- Restore Requires: cyrus-sasl-gssapi as it is not auto-detected during
- rpmbuild

[1.5.1-1]
- New upstream release 1.5.1
- Addresses CVE-2010-4341 - DoS in sssd PAM responder can prevent logins
- Vast performance improvements when enumerate = true
- All PAM actions will now perform a forced initgroups lookup instead of just
- a user information lookup
-   This guarantees that all group information is available to other
-   providers, such as the simple provider.
- For backwards-compatibility, DNS lookups will also fall back to trying the
- SSSD domain name as a DNS discovery domain.
- Support for more password expiration policies in LDAP
-    389 Directory Server
-    FreeIPA
-    ActiveDirectory
- Support for ldap_tls_{cert,key,cipher_suite} config options
-Assorted bugfixes

[1.5.0-2]
- CVE-2010-4341 - DoS in sssd PAM responder can prevent logins

[1.5.0-1]
- New upstream release 1.5.0
- Fixed issues with LDAP search filters that needed to be escaped
- Add Kerberos FAST support on platforms that support it
- Reduced verbosity of PAM_TEXT_INFO messages for cached credentials
- Added a Kerberos access provider to honor .k5login
- Addressed several thread-safety issues in the sss_client code
- Improved support for delayed online Kerberos auth
- Significantly reduced time between connecting to the network/VPN and
- acquiring a TGT
- Added feature for automatic Kerberos ticket renewal
- Provides the kerberos ticket for long-lived processes or cron jobs
- even when the user logs out
- Added several new features to the LDAP access provider
- Support for 'shadow' access control
- Support for authorizedService access control
- Ability to mix-and-match LDAP access control features
- Added an option for a separate password-change LDAP server for those
- platforms where LDAP referrals are not supported
- Added support for manpage translations

[1.4.1-3]
- Solve a shutdown race-condition that sometimes left processes running
- Resolves: rhbz#606887 - SSSD stops on upgrade

[1.4.1-2]
- Log startup errors to the syslog
- Allow cache cleanup to be disabled in sssd.conf

[1.4.1-1]
- New upstream release 1.4.1
- Add support for netgroups to the proxy provider
- Fixes a minor bug with UIDs/GIDs >= 2^31
- Fixes a segfault in the kerberos provider
- Fixes a segfault in the NSS responder if a data provider crashes
- Correctly use sdap_netgroup_search_base

[1.4.0-2]
- Fix incorrect tarball URL

[1.4.0-1]
- New upstream release 1.4.0
- Added support for netgroups to the LDAP provider
- Performance improvements made to group processing of RFC2307 LDAP servers
- Fixed nested group issues with RFC2307bis LDAP servers without a memberOf plugin
- Build-system improvements to support Gentoo
- Split out several libraries into the ding-libs tarball
- Manpage reviewed and updated

[1.3.0-35]
- Fix pre and post script requirements

[1.3.0-34]
- Resolves: rhbz#606887 - sssd stops on upgrade

[1.3.0-33]
- Resolves: rhbz#626205 - Unable to unlock screen

[1.3.0-32]
- Resolves: rhbz#637955 - libini_config-devel needs libcollection-devel but
-                         doesn't require it

[1.3.0-31]
- Resolves: rhbz#632615 - the krb5 locator plugin isn't packaged for multilib

[1.3.0-30]
- Resolves: CVE-2010-2940 - sssd allows null password entry to authenticate
-                           against LDAP

[1.2.91-21]
- Rebuilt for https://fedoraproject.org/wiki/Features/Python_2.7/MassRebuild

[1.2.91-20]
- New upstream version 1.2.91 (1.3.0rc1)
- Improved LDAP failover
- Synchronous sysdb API (provides performance enhancements)
- Better online reconnection detection

[1.2.1-15]
- New stable upstream version 1.2.1
- Resolves: rhbz#595529 - spec file should eschew %define in favor of
-                         %global
- Resolves: rhbz#593644 - Empty list of simple_allow_users causes sssd service
-                         to fail while restart.
- Resolves: rhbz#599026 - Makefile typo causes SSSD not to use the kernel
-                         keyring
- Resolves: rhbz#599724 - sssd is broken on Rawhide

[1.2.0-12]
- New stable upstream version 1.2.0
- Support ServiceGroups for FreeIPA v2 HBAC rules
- Fix long-standing issue with auth_provider = proxy
- Better logging for TLS issues in LDAP

[1.1.92-11]
- New LDAP access provider allows for filtering user access by LDAP attribute
- Reduced default timeout for detecting offline status with LDAP
- GSSAPI ticket lifetime made configurable
- Better offline->online transition support in Kerberos

[1.1.91-10]
- Release new upstream version 1.1.91
- Enhancements when using SSSD with FreeIPA v2
- Support for deferred kinit
- Support for DNS SRV records for failover

[1.1.1-3]
- Bump up release number to avoid library sub-packages version issues with
  previous releases.

[1.1.1-1]
- New upstream release 1.1.1
- Fixed the IPA provider (which was segfaulting at start)
- Fixed a bug in the SSSDConfig API causing some options to revert to
- their defaults
- This impacted the Authconfig UI
- Ensure that SASL binds to LDAP auto-retry when interrupted by a signal

[1.1.0-2]
- Release SSSD 1.1.0 final
- Fix two potential segfaults
- Fix memory leak in monitor
- Better error message for unusable confdb

[1.1.0-1.pre20100317git0ea7f19]
- Release candidate for SSSD 1.1
- Add simple access provider
- Create subpackages for libcollection, libini_config, libdhash and librefarray
- Support IPv6
- Support LDAP referrals
- Fix cache issues
- Better feedback from PAM when offline

[1.0.5-2]
- Rebuild against new libtevent

[1.0.5-1]
- Fix licenses in sources and on RPMs

[1.0.4-1]
- Fix regression on 64-bit platforms

[1.0.3-1]
- Fixes link error on platforms that do not do implicit linking
- Fixes double-free segfault in PAM
- Fixes double-free error in async resolver
- Fixes support for TCP-based DNS lookups in async resolver
- Fixes memory alignment issues on ARM processors
- Manpage fixes

[1.0.2-1]
- Fixes a bug in the failover code that prevented the SSSD from detecting when it went back online
- Fixes a bug causing long (sometimes multiple-minute) waits for NSS requests
- Several segfault bugfixes

[1.0.1-1]
- Fix CVE-2010-0014

[1.0.0-2]
- Patch SSSDConfig API to address
- https://bugzilla.redhat.com/show_bug.cgi?id=549482

[1.0.0-1]
- New upstream stable release 1.0.0

[0.99.1-1]
- New upstream bugfix release 0.99.1

[0.99.0-1]
- New upstream release 0.99.0

[0.7.1-1]
- Fix segfault in sssd_pam when cache_credentials was enabled
- Update the sample configuration
- Fix upgrade issues caused by data provider service removal

[0.7.0-2]
- Fix upgrade issues from old (pre-0.5.0) releases of SSSD

[0.7.0-1]
- New upstream release 0.7.0

[0.6.1-2]
- Fix missing file permissions for sssd-clients

[0.6.1-1]
- Add SSSDConfig API
- Update polish translation for 0.6.0
- Fix long timeout on ldap operation
- Make dp requests more robust

[0.6.0-1]
- Ensure that the configuration upgrade script always writes the config
  file with 0600 permissions
- Eliminate an infinite loop in group enumerations

[0.6.0-0]
- New upstream release 0.6.0

[0.5.0-0]
- New upstream release 0.5.0

[0.4.1-4]
- Fix for CVE-2009-2410 - Native SSSD users with no password set could log in
  without a password. (Patch by Stephen Gallagher)

[0.4.1-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild

[0.4.1-2]
- Fix a couple of segfaults that may happen on reload

[0.4.1-1]
- add missing configure check that broke stopping the daemon
- also fix default config to add a missing required option

[0.4.1-0]
- latest upstream release.
- also add a patch that fixes debugging output (potential segfault)

[0.3.2-2]
- release out of the official 0.3.2 tarball

[0.3.2-1]
- bugfix release 0.3.2
- includes previous release patches
- change permissions of the /etc/sssd/sssd.conf to 0600

[0.3.1-2]
- Add last minute bug fixes, found in testing the package

[0.3.1-1]
- Version 0.3.1
- includes previous release patches

[0.3.0-2]
- Try to fix build adding automake as an explicit BuildRequire
- Add also a couple of last minute patches from upstream

[0.3.0-1]
- Version 0.3.0
- Provides file based configuration and lots of improvements

[0.2.1-1]
- Version 0.2.1

[0.2.0-1]
- Version 0.2.0

[0.1.0-5.20090309git691c9b3]
- package git snapshot

[0.1.0-4]
- fixed items found during review
- added initscript

[0.1.0-3]
- added sss_client

[0.1.0-2]
- Small cleanup and fixes in the spec file

[0.1.0-1]
- Initial release (based on version 0.1.0 upstream code)




More information about the El-errata mailing list