[packages/sssd] - updated to 1.12.0 - updated heimdal patch

qboosh qboosh at pld-linux.org
Wed Jul 16 21:56:35 CEST 2014


commit 3278078b12e86cace373060b9b979e5ec8257824
Author: Jakub Bogusz <qboosh at pld-linux.org>
Date:   Wed Jul 16 22:01:32 2014 +0200

    - updated to 1.12.0
    - updated heimdal patch

 sssd-heimdal.patch | 170 +++++++++++++----------------------------------------
 sssd-systemd.patch |  12 ++--
 sssd.spec          |  59 +++++++++++++++++--
 3 files changed, 101 insertions(+), 140 deletions(-)
---
diff --git a/sssd.spec b/sssd.spec
index 0e23728..9e5e146 100644
--- a/sssd.spec
+++ b/sssd.spec
@@ -6,23 +6,25 @@
 Summary:	System Security Services Daemon
 Summary(pl.UTF-8):	System Security Services Daemon - demon usług bezpieczeństwa systemu
 Name:		sssd
-Version:	1.11.6
+Version:	1.12.0
 Release:	0.1
 License:	GPL v3+
 Group:		Applications/System
 Source0:	https://fedorahosted.org/released/sssd/%{name}-%{version}.tar.gz
-# Source0-md5:	e4684e81171a8799fe4839b697c7e740
+# Source0-md5:	f313613db186d478e9b40e10506c8838
 Source1:	%{name}.init
 Patch0:		%{name}-python-config.patch
 Patch1:		%{name}-heimdal.patch
 Patch2:		%{name}-systemd.patch
 URL:		https://fedorahosted.org/sssd/
+BuildRequires:	augeas-devel >= 1.0.0
 BuildRequires:	autoconf >= 2.59
 BuildRequires:	automake
 # nsupdate utility
 BuildRequires:	bind-utils
 BuildRequires:	c-ares-devel
 BuildRequires:	check-devel >= 0.9.5
+BuildRequires:	cifs-utils-devel
 BuildRequires:	cmocka-devel
 BuildRequires:	cyrus-sasl-devel >= 2
 BuildRequires:	dbus-devel >= 1.0.0
@@ -51,7 +53,7 @@ BuildRequires:	pam-devel
 BuildRequires:	pcre-devel >= 7
 BuildRequires:	po4a
 BuildRequires:	popt-devel
-BuildRequires:	python-devel >= 2.4
+BuildRequires:	python-devel >= 1:2.4
 BuildRequires:	rpmbuild(macros) >= 1.228
 # pkgconfig(ndr_nbt)
 BuildRequires:	samba-devel >= 4
@@ -239,10 +241,37 @@ used by Python applications.
 Ten pakiet zawiera wiązania umożliwiające korzystanie z biblioteki
 libsss_nss_idmap w aplikacjach Pythona.
 
+%package -n libsss_simpleifp
+Summary:	A library that simplifies work with the InfoPipe responder
+Summary(pl.UTF-8):	Biblioteka upraszczająca pracę z responderem InfoPipe
+Group:		Libraries
+Requires:	dbus-libs >= 1.0.0
+Requires:	libdhash >= 0.4.2
+
+%description -n libsss_simpleifp
+A library that simplifies work with the InfoPipe responder.
+
+%description -n libsss_simpleifp -l pl.UTF-8
+Biblioteka upraszczająca pracę z responderem InfoPipe.
+
+%package -n libsss_simpleifp-devel
+Summary:	Header files for libsss_simpleifp library
+Summary(pl.UTF-8):	Pliki nagłówkowe biblioteki libsss_simpleifp
+Group:		Development/Libraries
+Requires:	dbus-devel >= 1.0.0
+Requires:	libdhash-devel >= 0.4.2
+Requires:	libsss_simpleifp = %{version}-%{release}
+
+%description -n libsss_simpleifp-devel
+Header files for libsss_simpleifp library.
+
+%description -n libsss_simpleifp-devel -l pl.UTF-8
+Pliki nagłówkowe biblioteki libsss_simpleifp.
+
 %prep
 %setup -q
 %patch0 -p1
-%patch1 -p1
+%patch1 -p1 -b .orig
 %patch2 -p1
 
 %build
@@ -304,6 +333,7 @@ cp -p src/examples/rwtab $RPM_BUILD_ROOT%{_sysconfdir}/rwtab.d/sssd
 	$RPM_BUILD_ROOT/%{_lib}/libnss_sss.la \
 	$RPM_BUILD_ROOT/%{_lib}/security/pam_sss.la \
 	$RPM_BUILD_ROOT%{ldb_modulesdir}/memberof.la \
+	$RPM_BUILD_ROOT%{_libdir}/cifs-utils/*.la \
 	$RPM_BUILD_ROOT%{_libdir}/krb5/plugins/libkrb5/sss*.la \
 	$RPM_BUILD_ROOT%{_libdir}/sssd/libsss_*.la \
 	$RPM_BUILD_ROOT%{_libdir}/sssd/modules/libsss_*.la \
@@ -357,6 +387,9 @@ fi
 %post	-n libsss_nss_idmap -p /sbin/ldconfig
 %postun	-n libsss_nss_idmap -p /sbin/ldconfig
 
+%post	-n libsss_simpleifp -p /sbin/ldconfig
+%postun	-n libsss_simpleifp -p /sbin/ldconfig
+
 %files -f sssd.lang
 %defattr(644,root,root,755)
 %attr(755,root,root) %{_bindir}/sss_ssh_authorizedkeys
@@ -366,7 +399,9 @@ fi
 %attr(755,root,root) %{_libdir}/libsss_sudo.so
 %dir %{_libdir}/sssd
 # internal shared libraries
+%attr(755,root,root) %{_libdir}/sssd/libsss_ad_common.so
 %attr(755,root,root) %{_libdir}/sssd/libsss_child.so
+%attr(755,root,root) %{_libdir}/sssd/libsss_config.so
 %attr(755,root,root) %{_libdir}/sssd/libsss_crypt.so
 %attr(755,root,root) %{_libdir}/sssd/libsss_debug.so
 %attr(755,root,root) %{_libdir}/sssd/libsss_ldap_common.so
@@ -384,9 +419,11 @@ fi
 %if "%{_libdir}" != "%{_libexecdir}"
 %dir %{_libexecdir}/sssd
 %endif
+%attr(755,root,root) %{_libexecdir}/sssd/gpo_child
 %attr(755,root,root) %{_libexecdir}/sssd/krb5_child
 %attr(755,root,root) %{_libexecdir}/sssd/ldap_child
 %attr(755,root,root) %{_libexecdir}/sssd/proxy_child
+%attr(755,root,root) %{_libexecdir}/sssd/sss_signal
 %attr(755,root,root) %{_libexecdir}/sssd/sssd_autofs
 %attr(755,root,root) %{_libexecdir}/sssd/sssd_be
 %attr(755,root,root) %{_libexecdir}/sssd/sssd_ifp
@@ -418,6 +455,7 @@ fi
 %attr(754,root,root) /etc/rc.d/init.d/sssd
 %{systemdunitdir}/sssd.service
 /etc/dbus-1/system.d/org.freedesktop.sssd.infopipe.conf
+%{_datadir}/dbus-1/system-services/org.freedesktop.sssd.infopipe.service
 %{_mandir}/man1/sss_ssh_authorizedkeys.1*
 %{_mandir}/man1/sss_ssh_knownhostsproxy.1*
 %{_mandir}/man5/sssd.conf.5*
@@ -440,6 +478,7 @@ fi
 %defattr(644,root,root,755)
 %attr(755,root,root) /%{_lib}/libnss_sss.so.2
 %attr(755,root,root) /%{_lib}/security/pam_sss.so
+%attr(755,root,root) %{_libdir}/cifs-utils/cifs_idmap_sss.so
 # FIXME: is it proper path for heimdal? where to package parent dirs?
 #%attr(755,root,root) %{_libdir}/krb5/plugins/libkrb5/sssd_krb5_locator_plugin.so
 %{_mandir}/man8/pam_sss.8*
@@ -508,3 +547,15 @@ fi
 %files -n python-libsss_nss_idmap
 %defattr(644,root,root,755)
 %attr(755,root,root) %{py_sitedir}/pysss_nss_idmap.so
+
+%files -n libsss_simpleifp
+%defattr(644,root,root,755)
+%attr(755,root,root) %{_libdir}/libsss_simpleifp.so.*.*.*
+%attr(755,root,root) %ghost %{_libdir}/libsss_simpleifp.so.0
+
+%files -n libsss_simpleifp-devel
+%defattr(644,root,root,755)
+%attr(755,root,root) %{_libdir}/libsss_simpleifp.so
+%{_includedir}/sss_sifp.h
+%{_includedir}/sss_sifp_dbus.h
+%{_pkgconfigdir}/sss_simpleifp.pc
diff --git a/sssd-heimdal.patch b/sssd-heimdal.patch
index 759d434..08c7091 100644
--- a/sssd-heimdal.patch
+++ b/sssd-heimdal.patch
@@ -1,98 +1,3 @@
---- sssd-1.11.6/Makefile.am.orig	2014-06-03 16:31:33.000000000 +0200
-+++ sssd-1.11.6/Makefile.am	2014-06-18 20:59:38.947444057 +0200
-@@ -1550,8 +1550,6 @@ test_utils_LDADD = \
- test_search_bases_SOURCES = \
-     $(sssd_be_SOURCES) \
-     src/util/sss_ldap.c \
--    src/util/sss_krb5.c \
--    src/util/find_uid.c \
-     src/util/user_info_msg.c \
-     src/tests/cmocka/test_search_bases.c
- test_search_bases_CFLAGS = \
-@@ -1574,8 +1572,6 @@ test_search_bases_LDADD = \
- ad_access_filter_tests_SOURCES = \
-     $(sssd_be_SOURCES) \
-     src/util/sss_ldap.c \
--    src/util/sss_krb5.c \
--    src/util/find_uid.c \
-     src/util/user_info_msg.c \
-     src/providers/ad/ad_common.c \
-     src/tests/cmocka/test_ad_access_filter.c
-@@ -1599,8 +1595,6 @@ ad_access_filter_tests_LDADD = \
- ad_common_tests_SOURCES = \
-     $(sssd_be_SOURCES) \
-     src/util/sss_ldap.c \
--    src/util/sss_krb5.c \
--    src/util/find_uid.c \
-     src/util/user_info_msg.c \
-     src/tests/cmocka/test_ad_common.c
- ad_common_tests_CFLAGS = \
-@@ -1830,12 +1824,18 @@ libsss_krb5_common_la_SOURCES = \
-     src/providers/krb5/krb5_auth.c \
-     src/providers/krb5/krb5_access.c \
-     src/providers/krb5/krb5_child_handler.c \
--    src/providers/krb5/krb5_init_shared.c
-+    src/providers/krb5/krb5_init_shared.c \
-+    src/util/sss_krb5.c \
-+    src/util/find_uid.c
- libsss_krb5_common_la_LIBADD = \
--    $(KEYUTILS_LIBS)
-+    $(KEYUTILS_LIBS) \
-+    $(SYSTEMD_LOGIN_LIBS) \
-+    $(KRB5_LIBS) \
-+    libsss_debug.la
- libsss_krb5_common_la_LDFLAGS = \
-     -avoid-version
- libsss_krb5_common_la_CFLAGS = \
-+    $(SYSTEMD_LOGIN_CFLAGS) \
-     $(KRB5_CFLAGS)
- 
- libsss_ldap_la_SOURCES = \
-@@ -1889,9 +1889,7 @@ libsss_simple_la_LDFLAGS = \
-     -module
- 
- libsss_krb5_la_SOURCES = \
--    src/providers/krb5/krb5_init.c \
--    src/util/find_uid.c \
--    src/util/sss_krb5.c
-+    src/providers/krb5/krb5_init.c
- libsss_krb5_la_CFLAGS = \
-     $(AM_CFLAGS) \
-     $(DHASH_CFLAGS) \
-@@ -1937,12 +1935,10 @@ libsss_ipa_la_SOURCES = \
-     src/providers/ad/ad_srv.c \
-     src/providers/ad/ad_domain_info.c \
-     src/util/user_info_msg.c \
--    src/util/find_uid.c \
--    src/util/sss_ldap.c \
--    src/util/sss_krb5.c
-+    src/util/sss_ldap.c
- libsss_ipa_la_CFLAGS = \
-     $(AM_CFLAGS) \
--    $(LDAP_CFLAGS) \
-+    $(OPENLDAP_CFLAGS) \
-     $(DHASH_CFLAGS) \
-     $(NDR_NBT_CFLAGS) \
-     $(KRB5_CFLAGS)
-@@ -1988,9 +1984,7 @@ libsss_ad_la_SOURCES = \
-     src/providers/ad/ad_subdomains.h \
-     src/providers/ad/ad_domain_info.c \
-     src/providers/ad/ad_domain_info.h \
--    src/util/find_uid.c \
-     src/util/user_info_msg.c \
--    src/util/sss_krb5.c \
-     src/util/sss_ldap.c
- 
- if BUILD_SUDO
-@@ -2000,7 +1994,7 @@ endif
- 
- libsss_ad_la_CFLAGS = \
-     $(AM_CFLAGS) \
--    $(LDAP_CFLAGS) \
-+    $(OPENLDAP_CFLAGS) \
-     $(SASL_CFLAGS) \
-     $(DHASH_CFLAGS) \
-     $(KRB5_CFLAGS) \
 diff --git a/src/external/krb5.m4 b/src/external/krb5.m4
 index 1a50bf1..54c5883 100644
 --- a/src/external/krb5.m4
@@ -268,8 +173,8 @@ index 725687d..586c7dd 100644
  
      /* Set flag that controls whether we want to write the
       * kdcinfo files at all
---- sssd-1.11.6/src/providers/krb5/krb5_child.c.orig	2014-06-03 16:31:33.000000000 +0200
-+++ sssd-1.11.6/src/providers/krb5/krb5_child.c	2014-06-18 22:16:37.020681134 +0200
+--- sssd-1.12.0/src/providers/krb5/krb5_child.c.orig	2014-07-09 19:44:02.000000000 +0200
++++ sssd-1.12.0/src/providers/krb5/krb5_child.c	2014-07-15 22:14:25.585419861 +0200
 @@ -117,7 +117,7 @@ static krb5_error_code set_lifetime_opti
      return 0;
  }
@@ -279,7 +184,7 @@ index 725687d..586c7dd 100644
  {
      int canonicalize = 0;
      char *tmp_str;
-@@ -128,24 +128,24 @@ static void set_canonicalize_option(krb5
+@@ -128,23 +128,23 @@ static void set_canonicalize_option(krb5
      }
      DEBUG(SSSDBG_CONF_SETTINGS, "%s is set to [%s]\n",
            SSSD_KRB5_CANONICALIZE, tmp_str ? tmp_str : "not set");
@@ -287,8 +192,8 @@ index 725687d..586c7dd 100644
 +    sss_krb5_get_init_creds_opt_set_canonicalize(ctx, opts, canonicalize);
  }
  
- static void set_changepw_options(krb5_context ctx,
-                                  krb5_get_init_creds_opt *options)
+-static void set_changepw_options(krb5_get_init_creds_opt *options)
++static void set_changepw_options(krb5_context ctx, krb5_get_init_creds_opt *options)
  {
 -    sss_krb5_get_init_creds_opt_set_canonicalize(options, 0);
 +    sss_krb5_get_init_creds_opt_set_canonicalize(ctx, options, 0);
@@ -308,7 +213,7 @@ index 725687d..586c7dd 100644
  
      /* Currently we do not set forwardable and proxiable explicitly, the flags
       * must be removed so that libkrb5 can take the defaults from krb5.conf */
-@@ -159,6 +159,7 @@ static void revert_changepw_options(krb5
+@@ -158,6 +158,7 @@ static void revert_changepw_options(krb5
  }
  
  
@@ -316,7 +221,7 @@ index 725687d..586c7dd 100644
  static errno_t sss_send_pac(krb5_authdata **pac_authdata)
  {
      struct sss_cli_req_data sss_data;
-@@ -178,6 +179,7 @@ static errno_t sss_send_pac(krb5_authdat
+@@ -177,6 +178,7 @@ static errno_t sss_send_pac(krb5_authdat
  
      return EOK;
  }
@@ -324,7 +229,7 @@ index 725687d..586c7dd 100644
  
  static void sss_krb5_expire_callback_func(krb5_context context, void *data,
                                            krb5_timestamp password_expiration,
-@@ -469,7 +471,8 @@ static krb5_error_code create_empty_cred
+@@ -468,7 +470,8 @@ static krb5_error_code create_empty_cred
  {
      krb5_error_code kerr;
      krb5_creds *cred = NULL;
@@ -334,7 +239,7 @@ index 725687d..586c7dd 100644
  
      cred = calloc(sizeof(krb5_creds), 1);
      if (cred == NULL) {
-@@ -483,12 +486,12 @@ static krb5_error_code create_empty_cred
+@@ -482,12 +485,12 @@ static krb5_error_code create_empty_cred
          goto done;
      }
  
@@ -350,7 +255,7 @@ index 725687d..586c7dd 100644
      if (kerr != 0) {
          DEBUG(SSSDBG_CRIT_FAILURE, "krb5_build_principal_ext failed.\n");
          goto done;
-@@ -747,7 +750,8 @@ static errno_t add_ticket_times_and_upn_
+@@ -746,7 +749,8 @@ static errno_t add_ticket_times_and_upn_
          goto done;
      }
  
@@ -360,7 +265,7 @@ index 725687d..586c7dd 100644
      if (kerr != 0) {
          DEBUG(SSSDBG_OP_FAILURE, "krb5_unparse_name failed.\n");
          goto done;
-@@ -755,7 +759,7 @@ static errno_t add_ticket_times_and_upn_
+@@ -754,7 +758,7 @@ static errno_t add_ticket_times_and_upn_
  
      ret = pam_add_response(kr->pd, SSS_KRB5_INFO_UPN, upn_len,
                             (uint8_t *) upn);
@@ -369,7 +274,7 @@ index 725687d..586c7dd 100644
      if (ret != EOK) {
          DEBUG(SSSDBG_CRIT_FAILURE, "pack_response_packet failed.\n");
          goto done;
-@@ -777,7 +781,9 @@ static krb5_error_code validate_tgt(stru
+@@ -776,7 +780,9 @@ static krb5_error_code validate_tgt(stru
      krb5_principal validation_princ = NULL;
      bool realm_entry_found = false;
      krb5_ccache validation_ccache = NULL;
@@ -379,7 +284,7 @@ index 725687d..586c7dd 100644
  
      memset(&keytab, 0, sizeof(keytab));
      kerr = krb5_kt_resolve(kr->ctx, kr->keytab, &keytab);
-@@ -871,6 +877,7 @@ static krb5_error_code validate_tgt(stru
+@@ -870,6 +876,7 @@ static krb5_error_code validate_tgt(stru
          goto done;
      }
  
@@ -387,7 +292,7 @@ index 725687d..586c7dd 100644
      /* Try to find and send the PAC to the PAC responder.
       * Failures are not critical. */
      if (kr->send_pac) {
-@@ -893,6 +900,7 @@ static krb5_error_code validate_tgt(stru
+@@ -892,6 +899,7 @@ static krb5_error_code validate_tgt(stru
              kerr = 0;
          }
      }
@@ -395,7 +300,7 @@ index 725687d..586c7dd 100644
  
  done:
      if (validation_ccache != NULL) {
-@@ -928,7 +936,7 @@ static krb5_error_code get_and_save_tgt_
+@@ -927,7 +935,7 @@ static krb5_error_code get_and_save_tgt_
      krb5_get_init_creds_opt_set_address_list(&options, NULL);
      krb5_get_init_creds_opt_set_forwardable(&options, 0);
      krb5_get_init_creds_opt_set_proxiable(&options, 0);
@@ -404,7 +309,16 @@ index 725687d..586c7dd 100644
  
      kerr = krb5_get_init_creds_keytab(ctx, &creds, princ, keytab, 0, NULL,
                                        &options);
-@@ -1157,9 +1165,9 @@ static errno_t changepw_child(struct krb
+@@ -1110,7 +1118,7 @@ static errno_t changepw_child(struct krb
+         prompter = sss_krb5_prompter;
+     }
+ 
+-    set_changepw_options(kr->options);
++    set_changepw_options(kr->ctx, kr->options);
+     sss_krb5_princ_realm(kr->ctx, kr->princ, &realm_name, &realm_length);
+ 
+     DEBUG(SSSDBG_TRACE_FUNC,
+@@ -1158,9 +1166,9 @@ static errno_t changepw_child(struct krb
  
      memset(&result_code_string, 0, sizeof(krb5_data));
      memset(&result_string, 0, sizeof(krb5_data));
@@ -417,7 +331,7 @@ index 725687d..586c7dd 100644
  
      if (kerr == KRB5_KDC_UNREACH) {
          return ERR_NETWORK_IO;
-@@ -1173,7 +1181,7 @@ static errno_t changepw_child(struct krb
+@@ -1174,7 +1182,7 @@ static errno_t changepw_child(struct krb
          if (result_code_string.length > 0) {
              DEBUG(SSSDBG_CRIT_FAILURE,
                    "krb5_change_password failed [%d][%.*s].\n", result_code,
@@ -426,7 +340,7 @@ index 725687d..586c7dd 100644
              user_error_message = talloc_strndup(kr->pd, result_code_string.data,
                                                  result_code_string.length);
              if (user_error_message == NULL) {
-@@ -1181,10 +1189,10 @@ static errno_t changepw_child(struct krb
+@@ -1182,10 +1190,10 @@ static errno_t changepw_child(struct krb
              }
          }
  
@@ -439,7 +353,7 @@ index 725687d..586c7dd 100644
              talloc_free(user_error_message);
              user_error_message = talloc_strndup(kr->pd, result_string.data,
                                                  result_string.length);
-@@ -1227,7 +1235,7 @@ static errno_t changepw_child(struct krb
+@@ -1228,7 +1236,7 @@ static errno_t changepw_child(struct krb
  
      /* We changed some of the gic options for the password change, now we have
       * to change them back to get a fresh TGT. */
@@ -448,7 +362,16 @@ index 725687d..586c7dd 100644
  
      kerr = get_and_save_tgt(kr, newpassword);
  
-@@ -1765,7 +1773,8 @@ static errno_t k5c_recv_data(struct krb5
+@@ -1288,7 +1296,7 @@ static errno_t tgt_req_child(struct krb5
+               "Failed to unset expire callback, continue ...\n");
+     }
+ 
+-    set_changepw_options(kr->options);
++    set_changepw_options(kr->ctx, kr->options);
+     kerr = krb5_get_init_creds_password(kr->ctx, kr->creds, kr->princ,
+                                         discard_const(password),
+                                         sss_krb5_prompter, kr, 0,
+@@ -1766,7 +1774,8 @@ static errno_t k5c_recv_data(struct krb5
  static int k5c_setup_fast(struct krb5_req *kr, bool demand)
  {
      krb5_principal fast_princ_struct;
@@ -458,7 +381,7 @@ index 725687d..586c7dd 100644
      char *fast_principal_realm;
      char *fast_principal;
      krb5_error_code kerr;
-@@ -1793,8 +1802,11 @@ static int k5c_setup_fast(struct krb5_re
+@@ -1794,8 +1803,11 @@ static int k5c_setup_fast(struct krb5_re
              return KRB5KRB_ERR_GENERIC;
          }
          free(tmp_str);
@@ -472,7 +395,7 @@ index 725687d..586c7dd 100644
          if (!fast_principal_realm) {
              DEBUG(SSSDBG_CRIT_FAILURE, "talloc_asprintf failed.\n");
              return ENOMEM;
-@@ -1928,7 +1940,7 @@ static int k5c_setup(struct krb5_req *kr
+@@ -1929,7 +1941,7 @@ static int k5c_setup(struct krb5_req *kr
      }
  
      if (!offline) {
@@ -719,19 +642,6 @@ index 725687d..586c7dd 100644
      if (ret != EOK) {
          DEBUG(SSSDBG_FATAL_FAILURE, "Failed to install sigterm handler\n");
          goto done;
-diff --git a/src/tests/dlopen-tests.c b/src/tests/dlopen-tests.c
-index dd4cc75..9c09e33 100644
---- a/src/tests/dlopen-tests.c
-+++ b/src/tests/dlopen-tests.c
-@@ -80,6 +80,8 @@ struct so {
-                          LIBPFX"libsss_ipa.so", NULL } },
-     { "libsss_krb5.so", { LIBPFX"libdlopen_test_providers.so",
-                           LIBPFX"libsss_krb5.so", NULL } },
-+    { "libsss_krb5_common.so", { LIBPFX"libdlopen_test_providers.so",
-+                                 LIBPFX"libsss_krb5_common.so", NULL } },
-     { "libsss_ldap.so", { LIBPFX"libdlopen_test_providers.so",
-                           LIBPFX"libsss_ldap.so", NULL } },
-     { "libsss_proxy.so", { LIBPFX"libdlopen_test_providers.so",
 diff --git a/src/tests/krb5_child-test.c b/src/tests/krb5_child-test.c
 index 0c6b68b..102827e 100644
 --- a/src/tests/krb5_child-test.c
diff --git a/sssd-systemd.patch b/sssd-systemd.patch
index 83237fa..ed7c55b 100644
--- a/sssd-systemd.patch
+++ b/sssd-systemd.patch
@@ -19,12 +19,12 @@
    AC_MSG_NOTICE([Will use init script type: $initscript])
    ])
  
---- sssd-1.11.6/Makefile.am.orig	2014-06-19 17:11:18.599262100 +0200
-+++ sssd-1.11.6/Makefile.am	2014-06-19 17:20:54.085916775 +0200
-@@ -2181,7 +2181,8 @@
- if HAVE_SYSTEMD_UNIT
-     systemdunit_DATA += \
-         src/sysv/systemd/sssd.service
+--- sssd-1.12.0/Makefile.am.orig	2014-07-15 20:47:04.758973132 +0200
++++ sssd-1.12.0/Makefile.am	2014-07-15 20:55:56.852284135 +0200
+@@ -2532,7 +2532,8 @@
+     systemdconf_DATA += \
+         src/sysv/systemd/journal.conf
+ endif
 -else
 +endif
 +if HAVE_SYSV
================================================================

---- gitweb:

http://git.pld-linux.org/gitweb.cgi/packages/sssd.git/commitdiff/3278078b12e86cace373060b9b979e5ec8257824



More information about the pld-cvs-commit mailing list