import sssd-2.7.2-1.el8

This commit is contained in:
CentOS Sources 2022-07-08 04:10:25 +00:00 committed by Stepan Oksanichenko
parent 34487487c1
commit e3f5aad076
3 changed files with 16 additions and 4 deletions

2
.gitignore vendored
View File

@ -1 +1 @@
SOURCES/sssd-2.7.0.tar.gz
SOURCES/sssd-2.7.2.tar.gz

View File

@ -1 +1 @@
e576040289bfeb357ee1b67da0d9a183f25b5acb SOURCES/sssd-2.7.0.tar.gz
7d08eca39368ed88a8057cdb101003ba0a3405ea SOURCES/sssd-2.7.2.tar.gz

View File

@ -18,8 +18,8 @@
%global enable_systemtap_opt --enable-systemtap
Name: sssd
Version: 2.7.0
Release: 2%{?dist}
Version: 2.7.2
Release: 1%{?dist}
Group: Applications/System
Summary: System Security Services Daemon
License: GPLv3+
@ -941,6 +941,7 @@ done
%{_mandir}/man8/pam_sss.8*
%{_mandir}/man8/pam_sss_gss.8*
%{_mandir}/man8/sssd_krb5_locator_plugin.8*
%{_mandir}/man8/sssd_krb5_localauth_plugin.8*
%files -n libsss_sudo
%defattr(-,root,root,-)
@ -1177,6 +1178,17 @@ fi
%systemd_postun_with_restart sssd.service
%changelog
* Mon Jun 20 2022 Alexey Tikhonov <atikhono@redhat.com> - 2.7.2-1
- Resolves: rhbz#2069379 - Rebase SSSD for RHEL 8.7
- Resolves: rhbz#2098620 - sdap_nested_group_deref_direct_process() triggers internal watchdog for large data sets
- Resolves: rhbz#2098619 - [Improvement] add SSSD support for more than one CRL PEM file name with parameters certificate_verification and crl_file
- Resolves: rhbz#2088817 - pam_sss_gss ceased to work after upgrade to 8.6
- Resolves: rhbz#2098616 - Add idp authentication indicator in man page of sssd.conf
- Resolves: rhbz#2056035 - 'getent hosts' not return hosts if they have more than one CN in LDAP
- Resolves: rhbz#2098615 - Regression "Missing internal domain data." when setting ad_domain to incorrect
- Resolves: rhbz#2098617 - Harden kerberos ticket validation
- Resolves: rhbz#2087744 - Unable to lookup AD user if the AD group contains '@' symbol
* Wed May 18 2022 Alexey Tikhonov <atikhono@redhat.com> - 2.7.0-2
- Resolves: rhbz#2069379 - Rebase SSSD for RHEL 8.7
- Resolves: rhbz#2026799 - SSSD authenticating to LDAP with obfuscated password produces Invalid authtoken type message causing sssd_be to go offline (cross inter_ference of different provider plugins options)