Commit Graph

  • 5a0b01d98a import CS sssd-2.9.4-6.el9_4 imports/c9/sssd-2.9.4-6.el9_4 c9 eabdullin 2024-04-30 19:49:19 +0000
  • 60c231ffe0 import CS sssd-2.9.4-2.el9 imports/c9-beta/sssd-2.9.4-2.el9 c9-beta eabdullin 2024-03-28 11:51:46 +0000
  • 48997cf46f import CS sssd-2.9.4-2.el8 imports/c8-beta/sssd-2.9.4-2.el8 c8-beta eabdullin 2024-03-27 20:32:41 +0000
  • d0b0fe0ac8 - ad: gpo evalute host groups - DP: reduce log level in case a responder asks for unknown domain - ipa: Add `BUILD_PASSKEY` conditional for passkey codepath - LDAP: make groups_by_user_send/recv public - Makefile: Respect `BUILD_PASSKEY` conditional - pam: Conditionalize passkey code - sdap: add set_non_posix parameter - SSS_CLIENT: check if mem-cache fd was hijacked - SSS_CLIENT: check if reponder socket was hijacked - SSS_CLIENT: MC: in case mem-cache file validation fails - sysdb: remove sysdb_computer.[ch] changed/a8/sssd-2.9.1-4.el8_9.5.alma.1 a8 eabdullin 2024-02-21 14:21:27 +0300
  • 5712e8833e Resolves: RHEL-12503 - AD users are unable to log in due to case sensitivity of user because the domain is found as an alias to the email address. Resolves: RHEL-22288 - ssh pubkey stored in ldap/AD no longer works to authenticate via sssd Resolves: RHEL-22194 - gdm smartcard login fails with sssd-2.9.3 in case of multiple identities c9s Alexey Tikhonov 2024-02-12 10:25:10 +0100
  • b46ecc1dfc - Apply 0008-DP-reduce-log-level-in-case-a-responder-asks.patch - Apply 0009-SSS_CLIENT-MC-in-case-mem-cache-file-validation-fails.patch - Apply 0010-SSS_CLIENT-check-if-mem-cache-fd-was-hijacked.patch - Apply 0011-SSS_CLIENT-check-if-reponder-socket-was-hijacked.patch - Apply 0012-LDAP-make-groups_by_user_send-recv-public.patch - Apply 0013-ad-gpo-evalute-host-groups.patch - Apply 0014-sysdb-remove-sysdb_computer.ch.patch - Apply 0015-sdap-add-set_non_posix-parameter.patch - Apply 0016-ipa-Add-BUILD_PASSKEY-conditional-for-passkey-codepath.patch - Apply 0017-pam-Conditionalize-passkey-code.patch - Apply 0018-Makefile-Respect-BUILD_PASSKEY-conditional.patch changed/a9/sssd-2.9.1-4.el9_3.5.alma.1 a9 eabdullin 2024-01-25 14:15:06 +0300
  • 9710a94123 Resolves: RHEL-2632 - Rebase SSSD for RHEL 9.4 Resolves: RHEL-18395 - latest sssd breaks logging in via XDMCP for LDAP/Kerberos users Resolves: RHEL-17498 - New sssd.conf seems not to be backwards compatible (wrt SmartCard auth of local users using 'files provider') [rhel-9] Resolves: RHEL-21079 - SSSD GPO lacks group resolution on hosts [rhel-9] Resolves: RHEL-19211 - Excessive logging to sssd_nss and sssd_be in multi-domain AD forest [rhel-9] Alexey Tikhonov 2024-01-12 21:25:10 +0100
  • c7d052497b - Apply 0007-SSS_CLIENT-replace-__thread-with-pthread_-specific.patch changed/a9/sssd-2.9.1-4.el9_3.1.alma.1 eabdullin 2023-12-13 11:24:22 +0300
  • 3be8b07c4d - sss_iface: do not add cli_id to chain key - mc: recover from invalid memory cache size - MC: a couple of additions to 'recover from invalid memory cache size' patch changed/a8/sssd-2.9.1-4.el8_9.alma.1 eabdullin 2023-11-15 11:49:56 +0300
  • e945aa7449 Merge branch 'c8' into a8 eabdullin 2023-11-15 11:37:51 +0300
  • 9a403b1a7e import CS sssd-2.9.1-2.el8 c8 imports/c8/sssd-2.9.1-2.el8_9 eabdullin 2023-11-15 08:26:28 +0000
  • c6ead80a96 Resolves: RHEL-2632 - Rebase SSSD for RHEL 9.4 Alexey Tikhonov 2023-11-13 18:23:42 +0100
  • 98fa4310c5 Resolves: RHEL-2632 - Rebase SSSD for RHEL 9.4 Resolves: RHEL-14427 - Expected cn in RDN, got uid Resolves: RHEL-12229 - HANA validation on RHEL 9.2 issue possibly related to libc/nss_sss behaviour Resolves: RHEL-3925 - SSSD goes offline when, while reading a single user, misses a required attribute (i.e. SID) Resolves: RHEL-2319 - Passkey authentication for centrally managed users Resolves: RHEL-4146 - Incorrect handling of reverse IPv6 update results in update failure Resolves: RHEL-4971 - sssd-kcm does not appear to expire Kerberos tickets (RFE: sssd_kcm should have the option to automatically delete the expired tickets) Alexey Tikhonov 2023-11-13 16:10:41 +0100
  • 742312a8a9 - Apply 0003-mc-recover-from-invalid-memory-cache-size.patch - Apply 0004-sss_iface-do-not-add-cli_id-to-chain-key.patch - Apply 0005-Accept-krb5-1.21-for-building-the-PAC-plugin.patch - Apply 0006-MC-a-couple-of-additions-to-recover-from-invalid-memory.patch changed/a9/sssd-2.9.1-4.el9_3.alma.1 eabdullin 2023-11-08 11:28:21 +0300
  • 8a58df9b66 Merge branch 'c9' into a9 eabdullin 2023-11-08 11:16:18 +0300
  • c31b9d577e import CS sssd-2.9.1-2.el9_3 imports/c9/sssd-2.9.1-2.el9_3 eabdullin 2023-11-08 08:15:06 +0000
  • 2f5a668e6a Resolves: RHEL-2319 - Passkey authentication for centrally managed users Alexey Tikhonov 2023-10-05 14:24:57 +0200
  • 6406e3d219 import CS sssd-2.9.1-2.el8 imports/c8-beta/sssd-2.9.1-2.el8 eabdullin 2023-09-27 14:14:10 +0000
  • 3e2c9b5b4d import CS sssd-2.9.1-2.el9 imports/c9-beta/sssd-2.9.1-2.el9 eabdullin 2023-09-21 20:30:23 +0000
  • 8083cf0ccf Resolves: RHEL-2632 - Rebase SSSD for RHEL 9.4 Resolves: RHEL-2319 - Passkey authentication for centrally managed users Resolves: rhbz#2234829 - SSSD runs multiples lookup search for each NFS request (SBUS req chaining stopped working) Resolves: rhbz#2236119 - dbus and crond getting terminated with SIGBUS in sss_client code Alexey Tikhonov 2023-09-08 19:00:48 +0200
  • 5ddcf41b6f - Apply 0005-watchdog-add-arm_watchdog-and-disarm_watchdog-calls 0006-sbus-arm-watchdog-for-sbus_connect_init_send 0007-sysdb-fix-string-comparison-when-checking-for-overrides patches changed/a8/sssd-2.8.2-3.el8_8.alma eabdullin 2023-08-08 16:47:27 +0300
  • fb25bfdf12 - Apply 0004-watchdog-add-arm_watchdog-and-disarm_watchdog-calls 0005-sbus-arm-watchdog-for-sbus_connect_init_send 0006-sysdb-fix-string-comparison-when-checking-for-overrides patches changed/a9/sssd-2.8.2-3.el9_2.alma eabdullin 2023-08-03 13:36:32 +0300
  • 26c81cdfa6 Resolves: rhbz#2218858 - [sssd] SSSD enters failed state after heavy load in the system Alexey Tikhonov 2023-07-10 18:16:53 +0200
  • efb42d7981 Resolves: rhbz#2167837 - Rebase SSSD for RHEL 9.3 Resolves: rhbz#2196816 - [RHEL9] [sssd] User lookup on IPA client fails with 's2n get_fqlist request failed' Resolves: rhbz#2162552 - sssd client caches old data after removing netgroup member on IDM Resolves: rhbz#2189542 - [sssd] RHEL 9.3 Tier 0 Localization Resolves: rhbz#2133854 - [RHEL9] In some cases when `sdap_add_incomplete_groups()` is called with `ignore_group_members = true`, groups should be treated as complete Resolves: rhbz#1765354 - [RFE] - Show password expiration warning when IdM users login with SSH keys Alexey Tikhonov 2023-06-23 17:08:46 +0200
  • efc5d15ac2 Related: rhbz#2190415 - Rebase Samba to the latest 4.18.x release Rebuild against rebased Samba libs. Alexey Tikhonov 2023-06-06 15:24:27 +0200
  • 091a17c5ca Related: rhbz#2190415 - Rebase Samba to the latest 4.18.x release Rebuild against rebased Samba libs. Alexey Tikhonov 2023-05-30 16:13:13 +0200
  • 2d39376072 Resolves: rhbz#2167837 - Rebase SSSD for RHEL 9.3 Alexey Tikhonov 2023-05-25 11:02:30 +0200
  • dacb66a14f Jvavra c9s patch 35826 - remove tier0 from osci jvavra 2023-05-19 08:59:57 +0000
  • 87cae3c020 import sssd-2.8.2-2.el8 imports/c8/sssd-2.8.2-2.el8 CentOS Sources 2023-05-16 06:15:10 +0000
  • 6849c706fc Resolves: rhbz#2167837 - Rebase SSSD for RHEL 9.3 Resolves: rhbz#1765354 - [RFE] - Show password expiration warning when IdM users login with SSH keys Resolves: rhbz#1913839 - filter_groups doesn't filter GID from 'id' output: AD + 'ldap_id_mapping = True' corner case Resolves: rhbz#2100789 - [Improvement] sssctl config-check command does not show an error when we don't have id_provider in the domain section Resolves: rhbz#2152177 - [RFE] Add support for ldapi:// URLs Resolves: rhbz#2164852 - man page entry should make clear that a nested group needs a name Resolves: rhbz#2166627 - Improvement: sss_client: add 'getsidbyusername()' and 'getsidbygroupname()' and corresponding python bindings Resolves: rhbz#2166943 - kinit switches KCM away from the newly issued ticket Resolves: rhbz#2167728 - [sssd] Auth fails if client cannot speak to forest root domain (ldap_sasl_interactive_bind_s failed) Alexey Tikhonov 2023-05-15 15:55:07 +0200
  • d24f6f093a import sssd-2.8.2-2.el9 imports/c9/sssd-2.8.2-2.el9 CentOS Sources 2023-05-09 05:37:54 +0000
  • af32b90959 import sssd-2.8.2-2.el9 imports/c9-beta/sssd-2.8.2-2.el9 CentOS Sources 2023-03-28 09:28:56 +0000
  • 81a4a1ae5e import sssd-2.8.2-2.el8 imports/c8-beta/sssd-2.8.2-2.el8 CentOS Sources 2023-03-28 09:10:22 +0000
  • d9b3df006c import sssd-2.8.2-2.el8 imports/c8s/sssd-2.8.2-2.el8 c8s CentOS Sources 2023-02-18 02:11:58 +0000
  • 910e803a69 import sssd-2.7.3-4.el9_1.3 imports/c9/sssd-2.7.3-4.el9_1.3 CentOS Sources 2023-01-23 09:34:52 -0500
  • 7a5851d647 Resolves: rhbz#2160001 - Reference to 'sssd-ldap-attributes' man page is missing in 'sssd-ldap', etc man pages Resolves: rhbz#2143159 - automount killed by SIGSEGV Alexey Tikhonov 2023-01-16 14:02:21 +0100
  • bbe71de11d import sssd-2.7.3-4.el8_7.3 imports/c8/sssd-2.7.3-4.el8_7.3 CentOS Sources 2023-01-12 03:28:57 -0500
  • c9667aa30b import sssd-2.8.2-1.el8 imports/c8s/sssd-2.8.2-1.el8 CentOS Sources 2022-12-24 06:09:22 +0000
  • 6d6ccdb21b Resolves: rhbz#2127510 - Rebase SSSD for RHEL 9.2 Resolves: rhbz#1608496 - sssd failing to register dynamic DNS addresses against an AD server due to unnecessary DNS search Resolves: rhbz#2110091 - SSSD doesn't handle changes in 'resolv.conf' properly (when started right before network service) Resolves: rhbz#2136791 - Lower the severity of the log message for SSSD so that it is not shown at the default debug level. Resolves: rhbz#2139684 - [sssd] RHEL 9.2 Tier 0 Localization Resolves: rhbz#2139837 - Analyzer: Optimize and remove duplicate messages in verbose list Resolves: rhbz#2142794 - SSSD: `sssctl analyze` command shouldn't require 'root' privileged Resolves: rhbz#2144893 - changing password with ldap_password_policy = shadow does not take effect immediately Resolves: rhbz#2148737 - UPN check cannot be disabled explicitly but requires krb5_validate = false' as a work-around Alexey Tikhonov 2022-12-16 22:22:42 +0100
  • d4a7de2177 import sssd-2.8.1-1.el8 imports/c8s/sssd-2.8.1-1.el8 CentOS Sources 2022-12-08 12:14:02 +0000
  • fb77a43c20 import sssd-2.7.3-4.el9_1.1 imports/c9/sssd-2.7.3-4.el9_1.1 CentOS Sources 2022-11-15 10:42:36 -0500
  • f7c972d931 import sssd-2.7.3-4.el9 imports/c9/sssd-2.7.3-4.el9 CentOS Sources 2022-11-15 01:53:14 -0500
  • 3622a8ee22 import sssd-2.7.3-5.el8 imports/c8s/sssd-2.7.3-5.el8 CentOS Sources 2022-11-15 04:16:56 +0000
  • 3b446ac03c import sssd-2.7.3-4.el8_7.1 imports/c8/sssd-2.7.3-4.el8_7.1 CentOS Sources 2022-11-08 06:42:14 -0500
  • 6559c78444 import sssd-2.7.3-4.el8 imports/c8/sssd-2.7.3-4.el8 CentOS Sources 2022-11-08 02:01:19 -0500
  • 70d23470fd tests: modify pb to move results to always run Scott Poore 2022-11-04 11:09:58 -0500
  • 5974ce9186 Resolves: rhbz#2127510 - Rebase SSSD for RHEL 9.2 Resolves: rhbz#1507035 - [RFE] SSSD does not support to change the user’s password when option ldap_pwd_policy equals to shadow in sssd.conf file Resolves: rhbz#1766490 - Use negative cache better and domain checks for lookup by SIDs Resolves: rhbz#1964121 - RFE: Add an option to sssd config to convert home directories to lowercase (or add a new template for the 'override_homedir' option) Resolves: rhbz#2074307 - reduce debug level in case well_known_sid_to_name() fails Resolves: rhbz#2096031 - SSSD: sdap_handle_id_collision_for_incomplete_groups debug message missing a new line Resolves: rhbz#2103325 - Supported AD group types should be explained in the docs Resolves: rhbz#2111388 - authenticating against external IdP services okta (native app) with OAuth client secret failed Resolves: rhbz#2115171 - SSSD: duplicate dns_resolver_* option in man sssd.conf Resolves: rhbz#2127492 - sssd timezone issues sudonotafter Resolves: rhbz#2128840 - [RFE] provide dbus method to find users by attr Resolves: rhbz#2128883 - Cannot SSH with AD user to ipa-client (`krb5_validate` and `pac_check` settings conflict) Resolves: rhbz#2136791 - Lower the severity of the log message for SSSD so that it is not shown at the default debug level. Resolves: rhbz#2139837 - Analyzer: Optimize and remove duplicate messages in verbose list Alexey Tikhonov 2022-11-04 13:08:07 +0100
  • 124fcfaf17 import sssd-2.7.3-3.el9 imports/c9-beta/sssd-2.7.3-3.el9 CentOS Sources 2022-09-27 10:24:44 -0400
  • d921fb0894 import sssd-2.7.3-4.el8 imports/c8-beta/sssd-2.7.3-4.el8 CentOS Sources 2022-09-27 16:20:28 -0400
  • 836524987d import sssd-2.7.3-4.el8 imports/c8s/sssd-2.7.3-4.el8 CentOS Sources 2022-09-02 12:14:19 +0000
  • 24837d953f Related: rhbz#1978119 - [Improvement] avoid interlocking among threads that use `libsss_nss_idmap` API (or other sss_client libs) Alexey Tikhonov 2022-08-26 18:36:13 +0200
  • a5d9962757 import sssd-2.7.3-3.el8 imports/c8s/sssd-2.7.3-3.el8 CentOS Sources 2022-08-26 16:16:22 +0000
  • d544103a96 Resolves: rhbz#2116389 - rpc.gssd crash when access a same file on krb5 nfs mount with multiple uids simultaneously since sssd-2.7.3-2.el9 Resolves: rhbz#2119373 - sssctl analyze --logdir option requires sssd to be configured Resolves: rhbz#2120657 - Incorrect request ID tracking from responder to backend Alexey Tikhonov 2022-08-23 18:25:46 +0200
  • 5e58104951 import sssd-2.7.3-2.el8 imports/c8s/sssd-2.7.3-2.el8 CentOS Sources 2022-08-19 20:08:33 +0000
  • 0bcf677ee4 Resolves: rhbz#2106660 - [regression] sssd goes offline with forced ldaps configuration Resolves: rhbz#2109451 - virsh command will hang after the host run several auto test cases Resolves: rhbz#2098654 - cache_req_data_set_hybrid_lookup: cache_req_data should never be NULL Resolves: rhbz#2106685 - [regression] sssctl analyze fails to parse PAM related sssd logs Alexey Tikhonov 2022-08-08 15:19:57 +0200
  • 7f9ee144ce import sssd-2.7.3-1.el8 imports/c8s/sssd-2.7.3-1.el8 CentOS Sources 2022-07-22 10:15:48 +0000
  • e3f5aad076 import sssd-2.7.2-1.el8 imports/c8s/sssd-2.7.2-1.el8 CentOS Sources 2022-07-08 04:10:25 +0000
  • 1b653c21ec Resolves: rhbz#2069376 - Rebase SSSD for RHEL 9.1 Resolves: rhbz#1936551 - [Improvement] Provide user feedback when login fails due to blocked PIN Resolves: rhbz#1978119 - [Improvement] avoid interlocking among threads that use `libsss_nss_idmap` API (or other sss_client libs) Resolves: rhbz#2062665 - [sssd] RHEL 9.1 Tier 0 Localization Alexey Tikhonov 2022-07-05 11:07:29 +0200
  • 988112bf90 import sssd-2.6.2-4.el9_0.1 imports/c9/sssd-2.6.2-4.el9_0.1 CentOS Sources 2022-06-28 04:28:47 -0400
  • c7a1fcfb51 import sssd-2.6.2-4.el8_6.1 imports/c8/sssd-2.6.2-4.el8_6.1 CentOS Sources 2022-06-28 06:55:09 -0400
  • 4a2d3451f2 Resolves: rhbz#2073095 - Harden kerberos ticket validation (additional patch) Resolves: rhbz#2061795 - Unable to lookup AD user if the AD group contains '@' symbol (additional patch) Alexey Tikhonov 2022-06-13 12:45:54 +0200
  • 61baec62c2 Resolves: rhbz#2069376 - Rebase SSSD for RHEL 9.1 Resolves: rhbz#1893192 - sdap_nested_group_deref_direct_process() triggers internal watchdog for large data sets Resolves: rhbz#1927553 - [Improvement] add SSSD support for more than one CRL PEM file name with parameters certificate_verification and crl_file Resolves: rhbz#2089216 - pam_sss_gss ceased to work after upgrade to 8.6 Resolves: rhbz#2090776 - Add idp authentication indicator in man page of sssd.conf Resolves: rhbz#1927195 - sssd runs out of proxy child slots and doesn't clear the counter for Active requests Resolves: rhbz#2073095 - Harden kerberos ticket validation Resolves: rhbz#2082455 - 'getent hosts' not return hosts if they have more than one CN in LDAP Resolves: rhbz#2087581 - Regression "Missing internal domain data." when setting ad_domain to incorrect Alexey Tikhonov 2022-06-04 12:23:59 +0200
  • 34487487c1 import sssd-2.7.0-2.el8 imports/c8s/sssd-2.7.0-2.el8 CentOS Sources 2022-06-03 22:12:30 +0000
  • b23640c607 import sssd-2.6.2-4.el9_0 imports/c9/sssd-2.6.2-4.el9_0 CentOS Sources 2022-05-17 18:34:48 -0400
  • 7d20a9de66 import sssd-2.6.2-2.el9 imports/c9/sssd-2.6.2-2.el9 CentOS Sources 2022-05-17 06:30:04 -0400
  • ea39f4d1e1 Resolves: rhbz#2065693 - [RHEL9] Ship new sub-package called sssd-idp into sssd Alexey Tikhonov 2022-05-11 18:01:11 +0200
  • 960c1714b8 import sssd-2.6.2-4.el8_6 imports/c8/sssd-2.6.2-4.el8_6 CentOS Sources 2022-05-10 11:01:33 -0400
  • 562beb1a29 import sssd-2.6.2-3.el8 imports/c8/sssd-2.6.2-3.el8 CentOS Sources 2022-05-10 03:18:31 -0400
  • f90ae3e47e Resolves: rhbz#2069376 - Rebase SSSD for RHEL 9.1 Test settings changes are required for gating. Alexey Tikhonov 2022-05-10 09:02:45 +0200
  • c745d2f717 Resolves: rhbz#2069376 - Rebase SSSD for RHEL 9.1 Resolves: rhbz#2072640 - sssd_nss exiting (due to missing 'sssd' local user) making SSSD service to restart in a loop Resolves: rhbz#2070189 - sssd error triggers backtrace : [write_krb5info_file_from_fo_server] (0x0020): [RID#73501] There is no server that can be written into kdc info file. Resolves: rhbz#2070138 - SSSD authenticating to LDAP with obfuscated password produces Invalid authtoken type message causing sssd_be to go offline (cross inter_ference of different provider plugins options) Resolves: rhbz#2065693 - [RHEL9] Ship new sub-package called sssd-idp into sssd Resolves: rhbz#2065098 - Use right sdap_domain in ad_domain_info_send Resolves: rhbz#2062716 - [Improvement] Add user and group version of sss_nss_getorigbyname() Resolves: rhbz#2061795 - Unable to lookup AD user if the AD group contains '@' symbol Resolves: rhbz#2056482 - [RFE] Add sssd internal krb5 plugin for authentication against external IdP via OAuth2 Resolves: rhbz#1937895 - SSSD update prompts for smartcard pin twice - After update to 7.9 Resolves: rhbz#1925559 - [RFE] Implement time logging for the LDAP queries and warning of high queries time Resolves: rhbz#1915564 - sssd does not enforce smartcard auth for kde screen locker Resolves: rhbz#1859751 - [RFE] Allow SSSD to use anonymous pkinit for FAST Resolves: rhbz#1749279 - 2FA prompting setting ineffective Resolves: rhbz#1661055 - sssd fails GPO-based access if AD have setup with Japanese language Resolves: rhbz#1245367 - [RFE] Implement memory cache for SID requests to improve performance Alexey Tikhonov 2022-05-09 13:02:32 +0200
  • f4724209ba import sssd-2.6.2-3.el8 imports/c8-beta/sssd-2.6.2-3.el8 CentOS Sources 2022-03-29 14:36:28 -0400
  • 42121f97b8 import sssd-2.6.2-2.el9 imports/c9-beta/sssd-2.6.2-2.el9 CentOS Sources 2022-03-01 07:55:00 -0500
  • 920798981e import sssd-2.6.2-3.el8 imports/c8s/sssd-2.6.2-3.el8 CentOS Sources 2022-03-14 02:53:45 +0000
  • 4d5a159fd8 import sssd-2.5.2-2.el8_5.4 imports/c8/sssd-2.5.2-2.el8_5.4 CentOS Sources 2022-02-01 15:14:45 -0500
  • 4cdadec076 Resolves: rhbz#2035244 - AD Domain in the AD Forest Missing after sssd latest update Resolves: rhbz#2041560 - sssd does not use kerberos port that is set. Alexey Tikhonov 2022-01-17 20:04:23 +0100
  • 10810c57cc import sssd-2.6.1-1.el9 imports/c9-beta/sssd-2.6.1-1.el9 CentOS Sources 2022-01-11 13:29:47 -0500
  • 6a5a87a373 Resolves: rhbz#2011224 - Rebase SSSD for RHEL 9.0-GA Resolves: rhbz#2017390 - [sssd] RHEL 9.0 GA Tier 0 Localization Resolves: rhbz#2013263 - [RHEL9] Add ability to parse child log files Resolves: rhbz#2013262 - [RHEL9] Add tevent chain ID logic into responders Resolves: rhbz#1992432 - Add client certificate validation D-Bus API Resolves: rhbz#1940517 - [RFE] Health and Support Analyzer: Add sssctl sub-command to select and display a single request from the logs Alexey Tikhonov 2022-01-03 21:21:29 +0100
  • 584a059982 import sssd-2.5.2-2.el8_5.3 imports/c8/sssd-2.5.2-2.el8_5.3 CentOS Sources 2021-12-21 04:09:22 -0500
  • 49efc2ca42 import sssd-2.6.1-2.el8 imports/c8s/sssd-2.6.1-2.el8 CentOS Sources 2021-12-17 16:35:31 +0000
  • 0234b8517f import sssd-2.5.2-5.el9 imports/c9-beta/sssd-2.5.2-5.el9 CentOS Sources 2021-11-03 23:08:14 -0400
  • 5309d21cac Resolves: rhbz#2011224 - Rebase SSSD for RHEL 9.0-GA Resolves: rhbz#1966201 - sssd: incorrect checks on length values during packet decoding in unpack_authtok() Resolves: rhbz#977803 - incorrect checks of `strto*()` string to number convertion functions Resolves: rhbz#1992432 - Add client certificate validation D-Bus API Resolves: rhbz#1992973 - Lookup with fully-qualified name does not work with 'cache_first = True' Resolves: rhbz#1996151 - Add support for CKM_RSA_PKCS in smart card authentication. Resolves: rhbz#1998459 - 2.5.x based SSSD adds more AD domains than it should based on the configuration file (not trusted and from a different forest) Resolves: rhbz#2000476 - disabled root ad domain causes subdomains to be marked offline Resolves: rhbz#2014249 - Consistency in defaults between OpenSSH and SSSD Resolves: rhbz#2029419 - 'exclude_groups' option provided in SSSD for session recording (tlog) doesn't work as expected Alexey Tikhonov 2021-12-06 21:00:02 +0100
  • d963a6f456 import sssd-2.5.2-2.el8_5.2 imports/c8s/sssd-2.5.2-2.el8_5.2 CentOS Sources 2021-12-04 06:57:59 +0000
  • 5e7d1b50a8 import sssd-2.5.2-2.el8_5.1 imports/c8/sssd-2.5.2-2.el8_5.1 CentOS Sources 2021-11-09 14:29:53 -0500
  • a0d945afc7 import sssd-2.5.2-2.el8 imports/c8/sssd-2.5.2-2.el8 CentOS Sources 2021-11-09 05:06:44 -0500
  • ad123f85d7 import sssd-2.5.2-2.el8 imports/c8-beta/sssd-2.5.2-2.el8 CentOS Sources 2021-10-06 12:00:28 -0400
  • 549f5a3974 import sssd-2.4.0-8.el8 imports/c8-beta/sssd-2.4.0-8.el8 CentOS Sources 2021-03-30 07:25:29 -0400
  • 02134115c0 import sssd-2.3.0-2.el8 imports/c8-beta/sssd-2.3.0-2.el8 CentOS Sources 2020-07-28 02:47:18 -0400
  • fe0e7f4858 import sssd-2.2.3-6.el8 imports/c8-beta/sssd-2.2.3-6.el8 CentOS Sources 2020-01-21 14:41:03 -0500
  • 1a63ff8815 import sssd-2.2.0-1.el8 imports/c8-beta/sssd-2.2.0-1.el8 CentOS Sources 2019-08-02 15:08:15 -0400
  • d0ab9d6745 import sssd-2.5.2-2.el8 imports/c8s/sssd-2.5.2-2.el8 CentOS Sources 2021-08-09 18:27:43 +0000
  • 7915a33e06 import sssd-2.5.2-1.el8 imports/c8s/sssd-2.5.2-1.el8 CentOS Sources 2021-07-22 16:21:25 +0000
  • 40a7bf0075 import sssd-2.5.1-2.el8 imports/c8s/sssd-2.5.1-2.el8 CentOS Sources 2021-07-03 06:10:37 +0000
  • 006d2c1ac9 import sssd-2.5.1-1.el8 imports/c8s/sssd-2.5.1-1.el8 CentOS Sources 2021-06-28 14:18:49 +0000
  • 6e9e642b39 import sssd-2.5.0-1.el8 imports/c8s/sssd-2.5.0-1.el8 CentOS Sources 2021-06-09 04:19:05 +0000
  • 904b49bb5c import sssd-2.4.0-9.el8_4.2 imports/c8/sssd-2.4.0-9.el8_4.2 CentOS Sources 2021-08-16 04:01:34 -0400
  • f6c0b6929b import sssd-2.4.0-9.el8_4.1 imports/c8/sssd-2.4.0-9.el8_4.1 CentOS Sources 2021-06-29 09:46:29 -0400
  • 9e8c2ec9f3 import sssd-2.4.0-9.el8 imports/c8/sssd-2.4.0-9.el8 CentOS Sources 2021-05-18 02:40:06 -0400
  • f61586ecc1 import sssd-2.3.0-9.el8 imports/c8/sssd-2.3.0-9.el8 CentOS Sources 2020-11-03 06:51:17 -0500
  • 20a068d984 import sssd-2.2.3-20.el8 imports/c8/sssd-2.2.3-20.el8 CentOS Sources 2020-04-28 05:34:45 -0400
  • 4fc9503558 Resolves: rhbz#1909755 - Suppress log message "[sssd] [service_signal_done] (0x0010): Unable to signal service [2]: No such file or directory" during logrote Resolves: rhbz#1962123 - [sssd] RHEL 9.0 Beta Tier 0 Localization Alexey Tikhonov 2021-08-16 19:55:25 +0200