c0971b7 Backport a bunch of upstream fixes

Authored and Committed by mzidek 5 years ago
68 files changed. 9567 lines added. 68 lines removed.
0005-sbus-register-filter-on-new-connection.patch
file added
+48
0006-sbus-fix-typo.patch
file added
+26
0007-sbus-check-for-null-message-in-sbus_message_bound.patch
file added
+41
0008-sbus-replace-sbus_message_bound_ref-with-sbus_messag.patch
file added
+336
0009-sbus-add-unit-tests-for-public-sbus_message-module.patch
file added
+663
0010-SELINUX-Always-add-SELinux-user-to-the-semanage-data.patch
file added
+145
0011-intg-flush-the-SSSD-caches-to-sync-with-files.patch
file added
+44
0012-sbus-dectect-python-binary-for-sbus_generate.sh.patch
file added
+87
0013-sudo-respect-case-sensitivity-in-sudo-responder.patch
file added
+68
0014-GPO-Add-gpo_implicit_deny-option.patch
file added
+130
0015-Skip-local-domain-if-not-supported.patch
file added
+41
0016-sysdb-extract-sysdb_ldb_msg_attr_to_certmap_info-cal.patch
file added
+259
0017-sysdb_ldb_msg_attr_to_certmap_info-set-SSS_CERTMAP_M.patch
file added
+39
0018-sysdb-add-attr_map-attribute-to-sysdb_ldb_msg_attr_t.patch
file added
+140
0019-confdb-add-confdb_certmap_to_sysdb.patch
file added
+167
0020-AD-LDAP-read-certificate-mapping-rules-from-config-f.patch
file added
+71
0021-sysdb-sysdb_certmap_add-handle-domains-more-flexible.patch
file added
+32
0022-confdb-add-special-handling-for-rules-for-the-files-.patch
file added
+131
0023-files-add-support-for-Smartcard-authentication.patch
file added
+414
0024-responder-make-sure-SSS_DP_CERT-is-passed-to-files-p.patch
file added
+68
0025-PAM-add-certificate-matching-rules-from-all-domains.patch
file added
+166
0026-doc-add-certificate-mapping-section-to-man-page.patch
file added
+182
0027-intg-user-default-locale.patch
file added
+30
0028-PAM-use-better-PAM-error-code-for-failed-Smartcard-a.patch
file added
+34
0029-test_ca-test-library-only-for-readable.patch
file added
+31
0030-test_ca-set-a-password-PIN-to-nss-databases.patch
file added
+57
0031-getsockopt_wrapper-add-support-for-PAM-clients.patch
file added
+78
0032-intg-add-Smartcard-authentication-tests.patch
file added
+330
0033-proxy-access-provider-directly-not-through-be_ctx.patch
file added
+49
0034-dp-set-be_ctx-provider-as-part-of-dp_init-request.patch
file added
+144
0035-sbus-read-destination-after-sender-is-set.patch
file added
+42
0036-sbus-do-not-try-to-remove-signal-listeners-when-disc.patch
file added
+34
0037-sbus-free-watch_fd-fdevent-explicitly.patch
file added
+29
0038-doc-remove-local-provider-reference-from-manpages.patch
file added
+139
0039-confdb-log-an-error-when-domain-is-misconfigured.patch
file added
+47
0040-be-use-be_is_offline-for-the-main-domain-when-asking.patch
file added
+57
0041-p11-handle-multiple-certs-during-auth-with-OpenSSL.patch
file added
+146
0042-doc-Add-nsswitch.conf-note-to-manpage.patch
file added
+74
0043-MAN-Fix-typo-in-ad_gpo_implicit_deny-default-value.patch
file added
+31
0044-p11_child-add-wait_for_card-option.patch
file added
+470
0045-PAM-add-p11_wait_for_card_timeout-option.patch
file added
+143
0046-pam_sss-make-flags-public.patch
file added
+244
0047-pam_sss-add-try_cert_auth-option.patch
file added
+100
0048-pam_sss-add-option-require_cert_auth.patch
file added
+370
0049-intg-require-SC-tests.patch
file added
+309
0050-p11_child-show-PKCS-11-URI-in-debug-output.patch
file added
+407
0051-p11_child-add-PKCS-11-uri-to-restrict-selection.patch
file added
+238
0052-PAM-add-p11_uri-option.patch
file added
+193
0053-tests-add-PKCS-11-URI-tests.patch
file added
+209
0054-test_config-Test-for-invalid-characker-in-domain.patch
file added
+53
0055-PAM-return-short-name-for-files-provider-users.patch
file added
+147
0056-TESTS-Add-a-test-for-whitespace-trimming-in-netgroup.patch
file added
+181
0057-FILES-The-files-provider-should-not-enumerate.patch
file added
+57
0058-p11_child-add-OCSP-check-ot-the-OpenSSL-version.patch
file added
+489
0059-p11_child-add-crl_file-option-for-the-OpenSSL-build.patch
file added
+279
0060-p11-Fix-two-instances-of-Wmaybe-uninitialized-in-p11.patch
file added
+37
0061-sudo-use-correct-sbus-interface.patch
file added
+31
0062-sudo-fix-error-handling-in-sudosrv_refresh_rules_don.patch
file added
+40
0063-sbus-remove-leftovers-from-previous-implementation.patch
file added
+64
0064-CONFIGURE-Add-minimal-required-version-for-p11-kit.patch
file added
+44
0065-SBUS-Silence-warning-maybe-uninitialized.patch
file added
+46
0066-files-add-session-recording-flag.patch
file added
+136
0067-UTIL-Suppress-Coverity-warning.patch
file added
+43
0068-UTIL-move-and-rename-sysdb_error_to_errno-to-utils.patch
file added
+360
0069-PYSSS-Re-add-the-pysss.getgrouplist-interface.patch
file added
+121
0503-Disable-stopping-idle-socket-activated-responders.patch
file removed
-39
0504-sbus_generate-python-platform-python.patch
file removed
-25
sssd.spec
file modified
+106 -4
    Backport a bunch of upstream fixes
    
    - Resolves: upstream#3821 - crash related to sbus_router_destructor()
    - Resolves: upstream#3810 - sbus2: fix memory leak in sbus_message_bound_ref
    - Resolves: upstream#3819 - sssd only sets the SELinux login context if it
                                differs from the default
    - Resolves: upstream#3807 - The sbus codegen script relies on "python" which
                                might not be available on all distributions
    - Resolves: upstream#3820 - sudo: search with lower cased name for case
                                insensitive domains
    - Resolves: upstream#3701 - [RFE] Allow changing default behavior of SSSD from
                                an allow-any default to a deny-any default when it
                                can't find any GPOs to apply to a user login.
    - Resolves: upstream#3828 - Invalid domain provider causes SSSD to abort
                                startup
    - Resolves: upstream#3500 - Make sure sssd is a replacement for pam_pkcs11
                                also for local account authentication
    - Resolves: upstream#3812 - sssd 2.0.0 segfaults on startup
    - Resolves: upstream#3826 - Remove references of sss_user/group/add/del
                                commands in man pages since local provider is
                                deprecated
    - Resolves: upstream#3827 - SSSD should log to syslog if a domain is not
                                started due to a misconfiguration
    - Resolves: upstream#3830 - Printing incorrect information about domain with
                                sssctl utility
    - Resolves: upstream#3489 - p11_child should work wit openssl1.0+
    - Resolves: upstream#3750 - [RFE] man 5 sssd-files should mention necessary
                                changes in nsswitch.conf
    - Resovles: upstream#3650 - RFE: Require smartcard authentication
    - Resolves: upstream#3334 - sssctl config-check does not check any special
                                characters in domain name of domain section
    - Resolves: upstream#3849 - Files: The files provider always enumerates
                                which causes duplicate when running getent passwd
    - Related: upstream#3855 - session not recording for local user when groups
                               defined
    - Resolves: upstream#3802 - Reuse sysdb_error_to_errno() outside sysdb
    - Related: upstream#3493 - Remove the pysss.local interface
    
        
file modified
+106 -4