Skip site navigation (1)Skip section navigation (2)
Date:      Sat, 26 Oct 2013 19:42:17 +0000 (UTC)
From:      William Grzybowski <wg@FreeBSD.org>
To:        ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org
Subject:   svn commit: r331729 - in head/security/sssd: . files
Message-ID:  <201310261942.r9QJgHWw007163@svn.freebsd.org>

next in thread | raw e-mail | index | archive | help
Author: wg
Date: Sat Oct 26 19:42:17 2013
New Revision: 331729
URL: http://svnweb.freebsd.org/changeset/ports/331729

Log:
  security/sssd: update to 1.9.5
  
  - Update to 1.9.5 [1]
  - Allow staging
  - Convert lib depends to new format
  - Use correct autotools
  
  PR:		ports/181566
  Submitted by:	Lukas Slebodnik <lukas.slebodnik intrak.sk>
  Approved by:	maintainer (timeout)

Added:
  head/security/sssd/files/patch-configure.ac   (contents, props changed)
  head/security/sssd/files/patch-src__lib__idmap__sss_idmap_conv.c   (contents, props changed)
  head/security/sssd/files/patch-src__providers__ad__ad_access.c   (contents, props changed)
  head/security/sssd/files/patch-src__providers__ad__ad_common.c   (contents, props changed)
  head/security/sssd/files/patch-src__providers__ipa__ipa_hbac.h   (contents, props changed)
  head/security/sssd/files/patch-src__providers__ldap__sdap_async_sudo_hostinfo.c   (contents, props changed)
  head/security/sssd/files/patch-src__sss_client__pam_sss.c   (contents, props changed)
  head/security/sssd/files/patch-src__util__murmurhash3.c   (contents, props changed)
  head/security/sssd/files/patch-src__util__util.h   (contents, props changed)
  head/security/sssd/files/pkg-message.in   (contents, props changed)
Deleted:
  head/security/sssd/files/patch-src__providers__krb5__krb5_child.c
  head/security/sssd/files/patch-src__providers__krb5__krb5_utils.c
  head/security/sssd/files/patch-src__util__sss_krb5.c
  head/security/sssd/files/patch-src__util__sss_krb5.h
  head/security/sssd/pkg-message
Modified:
  head/security/sssd/Makefile   (contents, props changed)
  head/security/sssd/distinfo
  head/security/sssd/files/patch-Makefile.am
  head/security/sssd/files/patch-src__confdb__confdb.c
  head/security/sssd/files/patch-src__monitor__monitor.c
  head/security/sssd/files/patch-src__providers__data_provider_be.c
  head/security/sssd/files/patch-src__providers__fail_over.c
  head/security/sssd/files/patch-src__providers__ipa__ipa_common.c
  head/security/sssd/files/patch-src__providers__ldap__ldap_auth.c
  head/security/sssd/files/patch-src__providers__ldap__ldap_child.c
  head/security/sssd/files/patch-src__providers__ldap__ldap_common.c
  head/security/sssd/files/patch-src__providers__ldap__sdap_access.c
  head/security/sssd/files/patch-src__providers__proxy__proxy_init.c
  head/security/sssd/files/patch-src__resolv__async_resolv.c
  head/security/sssd/files/patch-src__responder__common__responder_common.c
  head/security/sssd/files/patch-src__responder__common__responder_dp.c
  head/security/sssd/files/patch-src__responder__common__responder_packet.c
  head/security/sssd/files/patch-src__sss_client__common.c
  head/security/sssd/files/patch-src__sss_client__nss_group.c
  head/security/sssd/files/patch-src__sss_client__pam_test_client.c
  head/security/sssd/files/patch-src__sss_client__sss_nss.exports
  head/security/sssd/files/patch-src__util__crypto__libcrypto__crypto_sha512crypt.c
  head/security/sssd/files/patch-src__util__crypto__nss__nss_sha512crypt.c
  head/security/sssd/files/patch-src__util__find_uid.c
  head/security/sssd/files/patch-src__util__server.c
  head/security/sssd/files/patch-src__util__sss_ldap.c
  head/security/sssd/files/patch-src__util__util.c
  head/security/sssd/files/sssd.in
  head/security/sssd/pkg-plist

Modified: head/security/sssd/Makefile
==============================================================================
--- head/security/sssd/Makefile	Sat Oct 26 19:40:04 2013	(r331728)
+++ head/security/sssd/Makefile	Sat Oct 26 19:42:17 2013	(r331729)
@@ -1,69 +1,65 @@
-# Created by: Andrew Elble <aweits@rit.edu>
+# Created by: Lukas Slebodnik <lukas.slebodnik@intrak.sk>
 # $FreeBSD$
 
 PORTNAME=	sssd
-DISTVERSION=	1.6.1
-PORTREVISION=	5
+DISTVERSION=	1.9.5
 CATEGORIES=	security
-MASTER_SITES=	https://fedorahosted.org/released/${PORTNAME}/
+MASTER_SITES=   https://fedorahosted.org/released/${PORTNAME}/ \
+		http://mirrors.rit.edu/zi/
 
 MAINTAINER=	aweits@rit.edu
 COMMENT=	System Security Services Daemon
 
 LICENSE=	GPLv3
 
-LIB_DEPENDS=	popt.0:${PORTSDIR}/devel/popt \
-		talloc.2:${PORTSDIR}/devel/talloc \
-		tevent.0:${PORTSDIR}/devel/tevent \
-		xslt.2:${PORTSDIR}/textproc/libxslt \
-		tdb.1:${PORTSDIR}/databases/tdb \
-		ldb:${PORTSDIR}/databases/ldb \
-		cares:${PORTSDIR}/dns/c-ares \
-		dbus:${PORTSDIR}/devel/dbus \
-		dhash.1:${PORTSDIR}/devel/ding-libs \
-		pcre.3:${PORTSDIR}/devel/pcre \
-		unistring.1:${PORTSDIR}/devel/libunistring \
-		nss3.1:${PORTSDIR}/security/nss \
-		sasl2:${PORTSDIR}/security/cyrus-sasl2 \
-		xml2:${PORTSDIR}/textproc/libxml2
+LIB_DEPENDS=	libpopt.so:${PORTSDIR}/devel/popt \
+		libtalloc.so:${PORTSDIR}/devel/talloc \
+		libtevent.so:${PORTSDIR}/devel/tevent \
+		libxslt.so:${PORTSDIR}/textproc/libxslt \
+		libtdb.so:${PORTSDIR}/databases/tdb \
+		libldb.so:${PORTSDIR}/databases/ldb \
+		libcares.so:${PORTSDIR}/dns/c-ares \
+		libdbus-1.so:${PORTSDIR}/devel/dbus \
+		libdhash.so:${PORTSDIR}/devel/ding-libs \
+		libpcre.so:${PORTSDIR}/devel/pcre \
+		libunistring.so:${PORTSDIR}/devel/libunistring \
+		libnss3.so:${PORTSDIR}/security/nss \
+		libsasl2.so:${PORTSDIR}/security/cyrus-sasl2 \
+		libkrb5.so:${PORTSDIR}/security/krb5 \
+		libldap.so:${PORTSDIR}/net/openldap24-sasl-client \
+		libinotify.so:${PORTSDIR}/devel/libinotify
 BUILD_DEPENDS=	xmlcatalog:${PORTSDIR}/textproc/libxml2 \
-		docbook-xsl>=0:${PORTSDIR}/textproc/docbook-xsl
-RUN_DEPENDS=	xmlcatmgr:${PORTSDIR}/textproc/xmlcatmgr
+		docbook-xsl>=1:${PORTSDIR}/textproc/docbook-xsl \
+		xmlcatmgr:${PORTSDIR}/textproc/xmlcatmgr \
+		krb5>=1.10:${PORTSDIR}/security/krb5
 
 GNU_CONFIGURE=	yes
 CONFIGURE_ARGS=	--with-selinux=no --with-semanage=no \
-		--with-ldb-lib-dir=${LOCALBASE}/lib/ldb \
+		--with-ldb-lib-dir=${LOCALBASE}/lib/shared-modules/ldb/ \
 		--with-xml-catalog-path=${LOCALBASE}/share/xml/catalog \
-		--with-libnl=no --with-init-dir=no \
-		--docdir=${WRKDIR}/docs --with-pid-path=/var/run \
+		--with-libnl=no --with-init-dir=no --datadir=${DATADIR} \
+		--docdir=${DOCSDIR} --with-pid-path=/var/run \
 		--localstatedir=/var --enable-pammoddir=${PREFIX}/lib \
 		--with-db-path=/var/db/sss --with-pipe-path=/var/run/sss \
-		--with-pubconf-path=/var/run/sss
-CFLAGS+=	-L${LOCALBASE}/lib -fstack-protector-all
+		--with-pubconf-path=/var/run/sss --with-mcache-path=/var/db/sss_mc \
+		--with-unicode-lib=libunistring --with-autofs=no
+CFLAGS+=	-L${LOCALBASE}/lib -fstack-protector-all -Wno-format
+LDFLAGS+=	-linotify
 PLIST_SUB=	PYTHON_VER=${PYTHON_VER}
-#DEBUG_FLAGS=	-g
+#DEBUG_FLAGS=  -g
+MAKE_ENV+=	LINGUAS="bg de eu es fr hu id it ja nb nl pl pt ru sv tg tr uk zh_CN zh_TW"
+SUB_FILES=	pkg-message
 
-USE_AUTOTOOLS=	autoconf automake
-AUTOMAKE_ARGS=	--add-missing
+USE_AUTOTOOLS=	autoconf automake aclocal
+AUTOMAKE_ARGS= --add-missing
 USE_LDCONFIG=	yes
 USE_PYTHON=	yes
 USE_OPENLDAP=	yes
-USES=		gettext iconv gmake pkgconfig
-USE_PYTHON=	yes
+USES=		gettext gmake iconv pkgconfig
 
 USE_RC_SUBR=	${PORTNAME}
-MANLANG=	"" cs es nl uk
-MAN5_EN=	sssd-ipa.5 sssd-krb5.5 sssd-ldap.5 sssd-simple.5 sssd.conf.5
-MAN8_CS=	sss_groupdel.8
-MAN8_EN=	pam_sss.8 sss_cache.8 sss_groupadd.8 sss_groupdel.8 \
-		sss_groupmod.8 sss_groupshow.8 sss_obfuscate.8 sss_useradd.8 \
-		sss_userdel.8 sss_usermod.8 sssd.8 sssd_krb5_locator_plugin.8
-MAN8_ES=	sss_groupmod.8
-MAN8_NL=	sss_groupmod.8
-MAN8_UK=	sss_groupadd.8 sss_groupdel.8 sss_groupmod.8 sss_groupshow.8 \
-		sss_userdel.8 sss_usermod.8
+PORTDATA=	*
 
-NO_STAGE=	yes
 .include <bsd.port.pre.mk>
 
 .if ${OSVERSION} < 800107
@@ -73,43 +69,45 @@ IGNORE=		is not supported prior to 8.0-R
 BROKEN=		Does not link on ia64, powerpc, or sparc64
 .endif
 
-AUTOTOOLSFILES=	aclocal.m4
-
 post-patch:
-	@${REINPLACE_CMD} -e 's|1.11.1|%%AUTOMAKE_APIVER%%|g' ${WRKSRC}/aclocal.m4
 	@${REINPLACE_CMD} -e 's|SIGCLD|SIGCHLD|g' ${WRKSRC}/src/util/signal.c
-	@${REINPLACE_CMD} -e '/#define SIZE_T_MAX ((size_t) -1)/d' ${WRKSRC}/src/util/util.h
-	@${REINPLACE_CMD} -e '/pam_misc/d' ${WRKSRC}/src/sss_client/pam_test_client.c
-	@${REINPLACE_CMD} -e '/ETIME/d' ${WRKSRC}/src/sss_client/common.c
-	@${REINPLACE_CMD} -e 's| -lpam_misc||g' ${WRKSRC}/Makefile.am ${WRKSRC}/Makefile.in
-	@${REINPLACE_CMD} -e 's|security/pam_misc.h||g' ${WRKSRC}/configure* ${WRKSRC}/src/external/pam.m4
-	@${REINPLACE_CMD} -e 's|NSS_STATUS_NOTFOUND|NS_NOTFOUND|g' ${WRKSRC}/src/sss_client/common.c
-	@${REINPLACE_CMD} -e 's|NSS_STATUS_UNAVAIL|NS_UNAVAIL|g' ${WRKSRC}/src/sss_client/common.c
-	@${REINPLACE_CMD} -e 's|NSS_STATUS_TRYAGAIN|NS_TRYAGAIN|g' ${WRKSRC}/src/sss_client/common.c
-	@${REINPLACE_CMD} -e 's|NSS_STATUS_SUCCESS|NS_SUCCESS|g' ${WRKSRC}/src/sss_client/common.c
-	@${REINPLACE_CMD} -e 's|security/pam_ext.h|security/pam_appl.h|g' ${WRKSRC}/src/sss_client/pam_sss.c
-	@${REINPLACE_CMD} -e 's|security/_pam_macros.h|pam_macros.h|g' ${WRKSRC}/src/sss_client/sss_pam_macros.h
-	@${REINPLACE_CMD} -e 's|#include <security/pam_modutil.h>||g' ${WRKSRC}/src/sss_client/pam_sss.c
-	@${REINPLACE_CMD} -e 's|PAM_BAD_ITEM|PAM_USER_UNKNOWN|g' ${WRKSRC}/src/sss_client/pam_sss.c
-	@${REINPLACE_CMD} -e 's|pam_vsyslog(pamh,|vsyslog(|g' ${WRKSRC}/src/sss_client/pam_sss.c
-	@${REINPLACE_CMD} -e 's|pam_modutil_getlogin(pamh)|getlogin()|g' ${WRKSRC}/src/sss_client/pam_sss.c
-	@${REINPLACE_CMD} -e '/..MAKE. ..AM_MAKEFLAGS. install-data-hook/d' ${WRKSRC}/Makefile.in
-	@${REINPLACE_CMD} -e 's|install-data-hook install-dist_initSCRIPTS|install-dist_initSCRIPTS|g' \
+	@${REINPLACE_CMD} -e '/#define SIZE_T_MAX ((size_t) -1)/d' \
+	    	${WRKSRC}/src/util/util.h
+	@${REINPLACE_CMD} -e '/pam_misc/d' \
+	    	${WRKSRC}/src/sss_client/pam_test_client.c
+	@${REINPLACE_CMD} -e 's|security/pam_misc.h||g' \
+	    	${WRKSRC}/configure* ${WRKSRC}/src/external/pam.m4
+	@${REINPLACE_CMD} -e 's|NSS_STATUS_NOTFOUND|NS_NOTFOUND|g' \
+		-e 's|NSS_STATUS_UNAVAIL|NS_UNAVAIL|g' \
+		-e 's|NSS_STATUS_TRYAGAIN|NS_TRYAGAIN|g' \
+		-e '/ETIME/d' \
+		-e 's|NSS_STATUS_SUCCESS|NS_SUCCESS|g' \
+		${WRKSRC}/src/sss_client/common.c
+	@${REINPLACE_CMD} -e 's|security/_pam_macros.h|pam_macros.h|g' \
+	    	${WRKSRC}/src/sss_client/sss_pam_macros.h
+	@${REINPLACE_CMD} -e 's|#include <security/pam_modutil.h>||g' \
+		-e 's|PAM_BAD_ITEM|PAM_USER_UNKNOWN|g' \
+		-e 's|security/pam_ext.h|security/pam_appl.h|g' \
+		-e 's|pam_modutil_getlogin(pamh)|getlogin()|g' \
+		-e 's|pam_vsyslog(pamh,|vsyslog(|g' \
+		${WRKSRC}/src/sss_client/pam_sss.c
+	@${REINPLACE_CMD} -e '/..MAKE. ..AM_MAKEFLAGS. install-data-hook/d' \
+	    	${WRKSRC}/Makefile.in
+	@${REINPLACE_CMD} -e 's|libdir)/pkgconfig|prefix)/libdata/pkgconfig|' \
+		-e 's|install-data-hook install-dist_initSCRIPTS|install-dist_initSCRIPTS|g' \
+		-e 's|install-data-hook|notinstall-data-hook|g' \
+		-e 's| -lpam_misc||g' \
 		${WRKSRC}/Makefile.in ${WRKSRC}/Makefile.am
-	@${REINPLACE_CMD} -e 's|install-data-hook|notinstall-data-hook|g' ${WRKSRC}/Makefile.in \
-		${WRKSRC}/Makefile.am
-	@${REINPLACE_CMD} -e 's|libdir)/pkgconfig|prefix)/libdata/pkgconfig|' ${WRKSRC}/Makefile.in \
-		${WRKSRC}/Makefile.am
-	@${REINPLACE_CMD} -e 's|/etc/sssd/|${ETCDIR}/|g' ${WRKSRC}/src/man/*xml
-	@${REINPLACE_CMD} -e 's|/etc/openldap/|${PREFIX}/etc/openldap/|g' ${WRKSRC}/src/man/*xml
+	@${REINPLACE_CMD} -e 's|/etc/sssd/|${ETCDIR}/|g' \
+		-e 's|/etc/openldap/|${LOCALBASE}/etc/openldap/|g' \
+		${WRKSRC}/src/man/*xml
 	@${CP} ${FILESDIR}/pam_macros.h ${WRKSRC}/pam_macros.h
 	@${CP} ${FILESDIR}/bsdnss.c ${WRKSRC}/src/sss_client/bsdnss.c
 
 post-install:
-	${INSTALL_DATA} ${WRKSRC}/src/examples/sssd.conf ${ETCDIR}/sssd.conf.sample
-	(cd ${PREFIX}/lib && ${LN} -s nss_sss.so.2 nss_sss.so.1)
-	(cd ${PREFIX}/lib && ${LN} -s pam_sss.so pam_sss.so.5)
-	@${RM} -f ${PREFIX}/lib/ldb/memberof.la
-	@${CAT} ${PKGMESSAGE}
+	${INSTALL_DATA} ${WRKSRC}/src/examples/sssd-example.conf ${STAGEDIR}${ETCDIR}/sssd.conf.sample
+	(cd ${STAGEDIR}${PREFIX}/lib && ${LN} -s nss_sss.so.2 nss_sss.so.1)
+	(cd ${STAGEDIR}${PREFIX}/lib && ${LN} -s pam_sss.so pam_sss.so.5)
+	@${RM} -f ${STAGEDIR}${PREFIX}/lib/ldb/memberof.la
 
 .include <bsd.port.post.mk>

Modified: head/security/sssd/distinfo
==============================================================================
--- head/security/sssd/distinfo	Sat Oct 26 19:40:04 2013	(r331728)
+++ head/security/sssd/distinfo	Sat Oct 26 19:42:17 2013	(r331729)
@@ -1,2 +1,2 @@
-SHA256 (sssd-1.6.1.tar.gz) = ba30d8cf7eae1fd66053b4f11e8e5b98bc6db113cf6d2f33e429f2e21d90ade9
-SIZE (sssd-1.6.1.tar.gz) = 1406047
+SHA256 (sssd-1.9.5.tar.gz) = a377c436901e92d689de811d48e37d88764460e889e47bfddd90626f0a8a015c
+SIZE (sssd-1.9.5.tar.gz) = 3106988

Modified: head/security/sssd/files/patch-Makefile.am
==============================================================================
--- head/security/sssd/files/patch-Makefile.am	Sat Oct 26 19:40:04 2013	(r331728)
+++ head/security/sssd/files/patch-Makefile.am	Sat Oct 26 19:42:17 2013	(r331729)
@@ -1,22 +1,43 @@
---- ./Makefile.am.orig	2011-08-29 11:39:05.000000000 -0400
-+++ ./Makefile.am	2011-10-13 12:13:42.000000000 -0400
-@@ -33,7 +33,7 @@
- systemdunitdir = @systemdunitdir@
- logpath = @logpath@
- pubconfpath = @pubconfpath@
--pkgconfigdir = $(libdir)/pkgconfig
-+pkgconfigdir = $(prefix)/libdata/pkgconfig
- 
- AM_CFLAGS =
- if WANT_AUX_INFO
-@@ -753,21 +753,22 @@
+From 2f2d2045b64edf63bbfb845095dbfaf754dc5ad3 Mon Sep 17 00:00:00 2001
+From: Lukas Slebodnik <lukas.slebodnik@intrak.sk>
+Date: Sat, 4 May 2013 16:08:11 +0200
+Subject: [PATCH 01/34] patch-Makefile.am
+
+---
+ Makefile.am | 15 ++++++++-------
+ 1 file changed, 8 insertions(+), 7 deletions(-)
+
+diff --git Makefile.am Makefile.am
+index f0ee88b..10e1e73 100644
+--- Makefile.am
++++ Makefile.am
+@@ -649,7 +649,6 @@ sssd_be_SOURCES = \
+     src/providers/data_provider_callbacks.c \
+     $(SSSD_FAILOVER_OBJ)
+ sssd_be_LDADD = \
+-    -ldl \
+     $(SSSD_LIBS) \
+     $(CARES_LIBS) \
+     libsss_util.la
+@@ -772,7 +771,7 @@ sss_sudo_cli_SOURCES = \
+     src/sss_client/sudo/sss_sudo_response.c \
+     src/sss_client/sudo_testcli/sudo_testcli.c
+ sss_sudo_cli_CFLAGS = $(AM_CFLAGS)
+-sss_sudo_cli_LDFLAGS = $(CLIENT_LIBS)
++sss_sudo_cli_LDFLAGS = $(CLIENT_LIBS) -lintl
+ endif
+ 
+ if BUILD_SSH
+@@ -1159,7 +1158,7 @@ noinst_PROGRAMS += autofs_test_client
+ endif
  
- noinst_PROGRAMS = pam_test_client
  pam_test_client_SOURCES = src/sss_client/pam_test_client.c
 -pam_test_client_LDFLAGS = -lpam -lpam_misc
 +pam_test_client_LDFLAGS = -lpam
  
- ####################
+ if BUILD_AUTOFS
+ autofs_test_client_SOURCES = src/sss_client/autofs/autofs_test_client.c \
+@@ -1173,9 +1172,10 @@ endif
  # Client Libraries #
  ####################
  
@@ -29,33 +50,32 @@
      src/sss_client/nss_passwd.c \
      src/sss_client/nss_group.c \
      src/sss_client/nss_netgroup.c \
-     src/sss_client/sss_cli.h \
-     src/sss_client/nss_compat.h
+@@ -1187,7 +1187,7 @@ libnss_sss_la_SOURCES = \
+     src/sss_client/nss_mc_passwd.c \
+     src/sss_client/nss_mc_group.c \
+     src/sss_client/nss_mc.h
 -libnss_sss_la_LDFLAGS = \
 +nss_sss_la_LDFLAGS = \
+     $(CLIENT_LIBS) \
      -module \
      -version-info 2:0:0 \
-     -Wl,--version-script,$(srcdir)/src/sss_client/sss_nss.exports
-@@ -780,6 +781,7 @@
-     src/sss_client/sss_pam_macros.h
+@@ -1203,6 +1203,7 @@ pam_sss_la_SOURCES = \
  
  pam_sss_la_LDFLAGS = \
+     $(CLIENT_LIBS) \
 +    -lintl \
      -lpam \
      -module \
      -avoid-version \
-@@ -1122,10 +1124,10 @@
+@@ -1727,7 +1728,7 @@ else
  	mkdir -p $(DESTDIR)$(initdir)
  endif
  
 -install-data-hook:
--	rm $(DESTDIR)/$(nsslibdir)/libnss_sss.so.2 \
--       $(DESTDIR)/$(nsslibdir)/libnss_sss.so
--	mv $(DESTDIR)/$(nsslibdir)/libnss_sss.so.2.0.0 $(DESTDIR)/$(nsslibdir)/libnss_sss.so.2
-+notnotnotnotnotnotnotnotnotnotnotnotnotnotnotnotnotinstall-data-hook:
-+	rm $(DESTDIR)/$(nsslibdir)/nss_sss.so.2 \
-+       $(DESTDIR)/$(nsslibdir)/nss_sss.so
-+	mv $(DESTDIR)/$(nsslibdir)/nss_sss.so.2.0.0 $(DESTDIR)/$(nsslibdir)/nss_sss.so.2
- 
- uninstall-hook:
- 	if [ -f $(abs_builddir)/src/config/.files ]; then \
++nopenopeinstall-data-hook:
+ 	rm $(DESTDIR)/$(nsslibdir)/libnss_sss.so.2 \
+        $(DESTDIR)/$(nsslibdir)/libnss_sss.so
+ 	mv $(DESTDIR)/$(nsslibdir)/libnss_sss.so.2.0.0 $(DESTDIR)/$(nsslibdir)/libnss_sss.so.2
+-- 
+1.8.0
+

Added: head/security/sssd/files/patch-configure.ac
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ head/security/sssd/files/patch-configure.ac	Sat Oct 26 19:42:17 2013	(r331729)
@@ -0,0 +1,24 @@
+From 281379e22034335ebcc64b1759564310cad91bce Mon Sep 17 00:00:00 2001
+From: Lukas Slebodnik <lukas.slebodnik@intrak.sk>
+Date: Sat, 4 May 2013 16:08:11 +0200
+Subject: [PATCH 02/34] patch-configure.ac
+
+---
+ configure.ac | 1 +
+ 1 file changed, 1 insertion(+)
+
+diff --git configure.ac configure.ac
+index 70671ae..0668884 100644
+--- configure.ac
++++ configure.ac
+@@ -18,6 +18,7 @@ AM_INIT_AUTOMAKE([-Wall foreign subdir-objects tar-pax])
+ AM_PROG_CC_C_O
+ AC_DISABLE_STATIC
+ AC_PROG_INSTALL
++AM_PROG_AR
+ AC_PROG_LIBTOOL
+ AC_CONFIG_MACRO_DIR([m4])
+ AM_GNU_GETTEXT([external])
+-- 
+1.8.0
+

Modified: head/security/sssd/files/patch-src__confdb__confdb.c
==============================================================================
--- head/security/sssd/files/patch-src__confdb__confdb.c	Sat Oct 26 19:40:04 2013	(r331728)
+++ head/security/sssd/files/patch-src__confdb__confdb.c	Sat Oct 26 19:42:17 2013	(r331729)
@@ -1,5 +1,16 @@
---- ./src/confdb/confdb.c.orig	2011-08-29 11:39:05.000000000 -0400
-+++ ./src/confdb/confdb.c	2011-10-13 12:15:03.000000000 -0400
+From 18614fe436d525826e260e7a0e8334c41bd2ce37 Mon Sep 17 00:00:00 2001
+From: Lukas Slebodnik <lukas.slebodnik@intrak.sk>
+Date: Sat, 4 May 2013 16:08:11 +0200
+Subject: [PATCH 03/34] patch-src__confdb__confdb.c
+
+---
+ src/confdb/confdb.c | 5 +++++
+ 1 file changed, 5 insertions(+)
+
+diff --git src/confdb/confdb.c src/confdb/confdb.c
+index d70dc36..9ee1f8c 100644
+--- src/confdb/confdb.c
++++ src/confdb/confdb.c
 @@ -28,6 +28,11 @@
  #include "util/strtonum.h"
  #include "db/sysdb.h"
@@ -12,3 +23,6 @@
  #define CONFDB_ZERO_CHECK_OR_JUMP(var, ret, err, label) do { \
      if (!var) { \
          ret = err; \
+-- 
+1.8.0
+

Added: head/security/sssd/files/patch-src__lib__idmap__sss_idmap_conv.c
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ head/security/sssd/files/patch-src__lib__idmap__sss_idmap_conv.c	Sat Oct 26 19:42:17 2013	(r331729)
@@ -0,0 +1,24 @@
+From 194aa2e2960a2a67f9c0beb771635b8392e6e337 Mon Sep 17 00:00:00 2001
+From: Lukas Slebodnik <lukas.slebodnik@intrak.sk>
+Date: Sat, 27 Jul 2013 15:25:53 +0200
+Subject: [PATCH 34/34] patch-src__lib__idmap__sss_idmap_conv.c
+
+---
+ src/lib/idmap/sss_idmap_conv.c | 1 +
+ 1 file changed, 1 insertion(+)
+
+diff --git src/lib/idmap/sss_idmap_conv.c src/lib/idmap/sss_idmap_conv.c
+index a336042..ac07746 100644
+--- src/lib/idmap/sss_idmap_conv.c
++++ src/lib/idmap/sss_idmap_conv.c
+@@ -26,6 +26,7 @@
+ #include <stdio.h>
+ #include <errno.h>
+ #include <ctype.h>
++#include <sys/endian.h>
+ 
+ #include "lib/idmap/sss_idmap.h"
+ #include "lib/idmap/sss_idmap_private.h"
+-- 
+1.8.0
+

Modified: head/security/sssd/files/patch-src__monitor__monitor.c
==============================================================================
--- head/security/sssd/files/patch-src__monitor__monitor.c	Sat Oct 26 19:40:04 2013	(r331728)
+++ head/security/sssd/files/patch-src__monitor__monitor.c	Sat Oct 26 19:42:17 2013	(r331729)
@@ -1,24 +1,40 @@
---- ./src/monitor/monitor.c.orig	2011-08-29 11:39:05.000000000 -0400
-+++ ./src/monitor/monitor.c	2011-10-13 12:15:03.000000000 -0400
-@@ -57,6 +57,10 @@
- 
- int cmdline_debug_level;
+From 628c783aa78c576f10087e3e4812904b90d218b0 Mon Sep 17 00:00:00 2001
+From: Lukas Slebodnik <lukas.slebodnik@intrak.sk>
+Date: Sat, 4 May 2013 16:08:11 +0200
+Subject: [PATCH 04/34] patch-src__monitor__monitor.c
+
+---
+ src/monitor/monitor.c | 10 +++++-----
+ 1 file changed, 5 insertions(+), 5 deletions(-)
+
+diff --git src/monitor/monitor.c src/monitor/monitor.c
+index 8612524..3d3cab8 100644
+--- src/monitor/monitor.c
++++ src/monitor/monitor.c
+@@ -90,6 +90,11 @@ int cmdline_debug_level;
+ int cmdline_debug_timestamps;
+ int cmdline_debug_microseconds;
  
 +errno_t monitor_config_file_fallback(TALLOC_CTX *mem_ctx,
 +                                     struct mt_ctx *ctx,
 +                                     const char *file,
-+                                     monitor_reconf_fn fn);
++                                     monitor_reconf_fn fn,
++                                     bool ignore_missing);
  struct svc_spy;
  
- struct mt_svc {
-@@ -1606,10 +1610,6 @@
+ enum mt_svc_type {
+@@ -1792,11 +1797,6 @@ done:
      talloc_free(tmp_ctx);
  }
  
 -errno_t monitor_config_file_fallback(TALLOC_CTX *mem_ctx,
 -                                     struct mt_ctx *ctx,
 -                                     const char *file,
--                                     monitor_reconf_fn fn);
+-                                     monitor_reconf_fn fn,
+-                                     bool ignore_missing);
  static void rewatch_config_file(struct tevent_context *ev,
                                  struct tevent_timer *te,
                                  struct timeval t, void *ptr)
+-- 
+1.8.0
+

Added: head/security/sssd/files/patch-src__providers__ad__ad_access.c
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ head/security/sssd/files/patch-src__providers__ad__ad_access.c	Sat Oct 26 19:42:17 2013	(r331729)
@@ -0,0 +1,24 @@
+From 630e5b96040869f6ce24ac1d10bb370e819795e7 Mon Sep 17 00:00:00 2001
+From: Lukas Slebodnik <lukas.slebodnik@intrak.sk>
+Date: Sat, 27 Jul 2013 15:04:27 +0200
+Subject: [PATCH 33/34] patch-src__providers__ad__ad_access.c
+
+---
+ src/providers/ad/ad_access.c | 1 +
+ 1 file changed, 1 insertion(+)
+
+diff --git src/providers/ad/ad_access.c src/providers/ad/ad_access.c
+index 314cdcf..ca0fb8b 100644
+--- src/providers/ad/ad_access.c
++++ src/providers/ad/ad_access.c
+@@ -21,6 +21,7 @@
+ */
+ 
+ #include <security/pam_modules.h>
++#include <security/pam_appl.h>
+ #include "src/util/util.h"
+ #include "src/providers/data_provider.h"
+ #include "src/providers/dp_backend.h"
+-- 
+1.8.0
+

Added: head/security/sssd/files/patch-src__providers__ad__ad_common.c
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ head/security/sssd/files/patch-src__providers__ad__ad_common.c	Sat Oct 26 19:42:17 2013	(r331729)
@@ -0,0 +1,43 @@
+From 7223f18bd8ea22ed801a115934a2fe8dc0c0cdb8 Mon Sep 17 00:00:00 2001
+From: Lukas Slebodnik <lukas.slebodnik@intrak.sk>
+Date: Sat, 27 Jul 2013 15:03:49 +0200
+Subject: [PATCH 32/34] patch-src__providers__ad__ad_common.c
+
+---
+ src/providers/ad/ad_common.c | 6 +++---
+ 1 file changed, 3 insertions(+), 3 deletions(-)
+
+diff --git src/providers/ad/ad_common.c src/providers/ad/ad_common.c
+index 8600dab..d628385 100644
+--- src/providers/ad/ad_common.c
++++ src/providers/ad/ad_common.c
+@@ -38,7 +38,7 @@ ad_get_common_options(TALLOC_CTX *mem_ctx,
+     char *server;
+     char *realm;
+     char *ad_hostname;
+-    char hostname[HOST_NAME_MAX + 1];
++    char hostname[_POSIX_HOST_NAME_MAX + 1];
+ 
+     opts = talloc_zero(mem_ctx, struct ad_options);
+     if (!opts) return ENOMEM;
+@@ -75,7 +75,7 @@ ad_get_common_options(TALLOC_CTX *mem_ctx,
+      */
+     ad_hostname = dp_opt_get_string(opts->basic, AD_HOSTNAME);
+     if (ad_hostname == NULL) {
+-        gret = gethostname(hostname, HOST_NAME_MAX);
++        gret = gethostname(hostname, _POSIX_HOST_NAME_MAX);
+         if (gret != 0) {
+             ret = errno;
+             DEBUG(SSSDBG_FATAL_FAILURE,
+@@ -83,7 +83,7 @@ ad_get_common_options(TALLOC_CTX *mem_ctx,
+                    strerror(ret)));
+             goto done;
+         }
+-        hostname[HOST_NAME_MAX] = '\0';
++        hostname[_POSIX_HOST_NAME_MAX] = '\0';
+         DEBUG(SSSDBG_CONF_SETTINGS,
+               ("Setting ad_hostname to [%s].\n", hostname));
+         ret = dp_opt_set_string(opts->basic, AD_HOSTNAME, hostname);
+-- 
+1.8.0
+

Modified: head/security/sssd/files/patch-src__providers__data_provider_be.c
==============================================================================
--- head/security/sssd/files/patch-src__providers__data_provider_be.c	Sat Oct 26 19:40:04 2013	(r331728)
+++ head/security/sssd/files/patch-src__providers__data_provider_be.c	Sat Oct 26 19:42:17 2013	(r331729)
@@ -1,15 +1,17 @@
---- ./src/providers/data_provider_be.c.orig	2011-08-29 11:39:05.000000000 -0400
-+++ ./src/providers/data_provider_be.c	2011-10-13 12:15:03.000000000 -0400
-@@ -512,7 +512,7 @@
-         return EIO;
-     }
- 
--    pd->pam_status = PAM_SYSTEM_ERR;
-+    pd->pam_status = PAM_SERVICE_ERR;
-     pd->domain = talloc_strdup(pd, becli->bectx->domain->name);
-     if (pd->domain == NULL) {
-         talloc_free(be_req);
-@@ -1013,7 +1013,7 @@
+From f6d110d1f78a78ee957f7fce975d09fc698e0949 Mon Sep 17 00:00:00 2001
+From: Lukas Slebodnik <lukas.slebodnik@intrak.sk>
+Date: Sat, 4 May 2013 16:08:11 +0200
+Subject: [PATCH 05/34] patch-src__providers__data_provider_be.c
+
+---
+ src/providers/data_provider_be.c | 4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
+
+diff --git src/providers/data_provider_be.c src/providers/data_provider_be.c
+index 33590ae..1a25959 100644
+--- src/providers/data_provider_be.c
++++ src/providers/data_provider_be.c
+@@ -2316,7 +2316,7 @@ static int load_backend_module(struct be_ctx *ctx,
          if (!handle) {
              DEBUG(0, ("Unable to load %s module with path (%s), error: %s\n",
                        mod_name, path, dlerror()));
@@ -18,7 +20,7 @@
              goto done;
          }
  
-@@ -1033,7 +1033,7 @@
+@@ -2336,7 +2336,7 @@ static int load_backend_module(struct be_ctx *ctx,
          } else {
              DEBUG(0, ("Unable to load init fn %s from module %s, error: %s\n",
                        mod_init_fn_name, mod_name, dlerror()));
@@ -27,3 +29,6 @@
          }
          goto done;
      }
+-- 
+1.8.0
+

Modified: head/security/sssd/files/patch-src__providers__fail_over.c
==============================================================================
--- head/security/sssd/files/patch-src__providers__fail_over.c	Sat Oct 26 19:40:04 2013	(r331728)
+++ head/security/sssd/files/patch-src__providers__fail_over.c	Sat Oct 26 19:42:17 2013	(r331729)
@@ -1,6 +1,17 @@
---- ./src/providers/fail_over.c.orig	2011-08-29 11:39:05.000000000 -0400
-+++ ./src/providers/fail_over.c	2011-10-13 12:15:03.000000000 -0400
-@@ -1191,7 +1191,7 @@
+From 9c10da92d16e5daa9589ca0e3e5f43f399844071 Mon Sep 17 00:00:00 2001
+From: Lukas Slebodnik <lukas.slebodnik@intrak.sk>
+Date: Sat, 4 May 2013 16:08:11 +0200
+Subject: [PATCH 06/34] patch-src__providers__fail_over.c
+
+---
+ src/providers/fail_over.c | 6 +++---
+ 1 file changed, 3 insertions(+), 3 deletions(-)
+
+diff --git src/providers/fail_over.c src/providers/fail_over.c
+index e7c4417..120022a 100644
+--- src/providers/fail_over.c
++++ src/providers/fail_over.c
+@@ -1320,7 +1320,7 @@ resolve_srv_recv(struct tevent_req *req, struct fo_server **server)
   *******************************************************************/
  struct resolve_get_domain_state {
      char *fqdn;
@@ -9,7 +20,7 @@
  };
  
  static void resolve_get_domain_done(struct tevent_req *subreq);
-@@ -1211,13 +1211,13 @@
+@@ -1340,13 +1340,13 @@ resolve_get_domain_send(TALLOC_CTX *mem_ctx,
          return NULL;
      }
  
@@ -25,3 +36,6 @@
      DEBUG(7, ("Host name is: %s\n", state->hostname));
  
      subreq = resolv_gethostbyname_send(state, ev, resolv,
+-- 
+1.8.0
+

Modified: head/security/sssd/files/patch-src__providers__ipa__ipa_common.c
==============================================================================
--- head/security/sssd/files/patch-src__providers__ipa__ipa_common.c	Sat Oct 26 19:40:04 2013	(r331728)
+++ head/security/sssd/files/patch-src__providers__ipa__ipa_common.c	Sat Oct 26 19:42:17 2013	(r331729)
@@ -1,15 +1,26 @@
---- ./src/providers/ipa/ipa_common.c.orig	2011-08-29 11:39:05.000000000 -0400
-+++ ./src/providers/ipa/ipa_common.c	2011-10-13 12:15:03.000000000 -0400
-@@ -191,7 +191,7 @@
+From acb17ace2b204146e4b821fd7d5e27de5d8ee588 Mon Sep 17 00:00:00 2001
+From: Lukas Slebodnik <lukas.slebodnik@intrak.sk>
+Date: Sat, 4 May 2013 16:08:11 +0200
+Subject: [PATCH 07/34] patch-src__providers__ipa__ipa_common.c
+
+---
+ src/providers/ipa/ipa_common.c | 6 +++---
+ 1 file changed, 3 insertions(+), 3 deletions(-)
+
+diff --git src/providers/ipa/ipa_common.c src/providers/ipa/ipa_common.c
+index eb384a1..d7d8052 100644
+--- src/providers/ipa/ipa_common.c
++++ src/providers/ipa/ipa_common.c
+@@ -47,7 +47,7 @@ int ipa_get_options(TALLOC_CTX *memctx,
+     char *realm;
      char *ipa_hostname;
      int ret;
-     int i;
 -    char hostname[HOST_NAME_MAX + 1];
 +    char hostname[_POSIX_HOST_NAME_MAX + 1];
  
      opts = talloc_zero(memctx, struct ipa_options);
      if (!opts) return ENOMEM;
-@@ -220,14 +220,14 @@
+@@ -76,14 +76,14 @@ int ipa_get_options(TALLOC_CTX *memctx,
  
      ipa_hostname = dp_opt_get_string(opts->basic, IPA_HOSTNAME);
      if (ipa_hostname == NULL) {
@@ -26,3 +37,6 @@
          DEBUG(9, ("Setting ipa_hostname to [%s].\n", hostname));
          ret = dp_opt_set_string(opts->basic, IPA_HOSTNAME, hostname);
          if (ret != EOK) {
+-- 
+1.8.0
+

Added: head/security/sssd/files/patch-src__providers__ipa__ipa_hbac.h
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ head/security/sssd/files/patch-src__providers__ipa__ipa_hbac.h	Sat Oct 26 19:42:17 2013	(r331729)
@@ -0,0 +1,24 @@
+From 08d2bd8bcd975f1bbd2ea3671ba42f022779d3a8 Mon Sep 17 00:00:00 2001
+From: Lukas Slebodnik <lukas.slebodnik@intrak.sk>
+Date: Sat, 4 May 2013 16:08:11 +0200
+Subject: [PATCH 08/34] patch-src__providers__ipa__ipa_hbac.h
+
+---
+ src/providers/ipa/ipa_hbac.h | 1 +
+ 1 file changed, 1 insertion(+)
+
+diff --git src/providers/ipa/ipa_hbac.h src/providers/ipa/ipa_hbac.h
+index 02077e3..b1d8efa 100644
+--- src/providers/ipa/ipa_hbac.h
++++ src/providers/ipa/ipa_hbac.h
+@@ -39,6 +39,7 @@
+ 
+ #include <stdint.h>
+ #include <stdbool.h>
++#include <time.h>
+ 
+ /** Result of HBAC evaluation */
+ enum hbac_eval_result {
+-- 
+1.8.0
+

Modified: head/security/sssd/files/patch-src__providers__ldap__ldap_auth.c
==============================================================================
--- head/security/sssd/files/patch-src__providers__ldap__ldap_auth.c	Sat Oct 26 19:40:04 2013	(r331728)
+++ head/security/sssd/files/patch-src__providers__ldap__ldap_auth.c	Sat Oct 26 19:42:17 2013	(r331729)
@@ -1,5 +1,16 @@
---- ./src/providers/ldap/ldap_auth.c.orig	2011-08-29 11:39:05.000000000 -0400
-+++ ./src/providers/ldap/ldap_auth.c	2011-10-13 12:15:03.000000000 -0400
+From ad4b85556ddea5d5d2d6bcc5f00a8492b0b15c46 Mon Sep 17 00:00:00 2001
+From: Lukas Slebodnik <lukas.slebodnik@intrak.sk>
+Date: Sat, 4 May 2013 16:08:11 +0200
+Subject: [PATCH 09/34] patch-src__providers__ldap__ldap_auth.c
+
+---
+ src/providers/ldap/ldap_auth.c | 60 ++++++++++++++++++++++++++----------------
+ 1 file changed, 37 insertions(+), 23 deletions(-)
+
+diff --git src/providers/ldap/ldap_auth.c src/providers/ldap/ldap_auth.c
+index b0dd30c..6b1ad83 100644
+--- src/providers/ldap/ldap_auth.c
++++ src/providers/ldap/ldap_auth.c
 @@ -37,7 +37,6 @@
  #include <sys/time.h>
  #include <strings.h>
@@ -8,15 +19,7 @@
  #include <security/pam_modules.h>
  
  #include "util/util.h"
-@@ -46,6 +45,7 @@
- #include "providers/ldap/ldap_common.h"
- #include "providers/ldap/sdap_async.h"
- 
-+
- /* MIT Kerberos has the same hardcoded warning interval of 7 days. Due to the
-  * fact that using the expiration time of a Kerberos password with LDAP
-  * authentication is presumably a rare case a separate config option is not
-@@ -59,6 +59,22 @@
+@@ -56,6 +55,22 @@ enum pwexpire {
      PWEXPIRE_SHADOW
  };
  
@@ -39,7 +42,7 @@
  static errno_t add_expired_warning(struct pam_data *pd, long exp_time)
  {
      int ret;
-@@ -111,17 +127,16 @@
+@@ -110,17 +125,16 @@ static errno_t check_pwexpire_kerberos(const char *expire_date, time_t now,
          return EINVAL;
      }
  
@@ -61,7 +64,7 @@
  
      if (difftime(now, expire_time) > 0.0) {
          DEBUG(4, ("Kerberos password expired.\n"));
-@@ -742,7 +757,7 @@
+@@ -762,7 +776,7 @@ void sdap_pam_chpass_handler(struct be_req *breq)
  
      DEBUG(2, ("starting password change request for user [%s].\n", pd->user));
  
@@ -70,7 +73,7 @@
  
      if (pd->cmd != SSS_PAM_CHAUTHTOK && pd->cmd != SSS_PAM_CHAUTHTOK_PRELIM) {
          DEBUG(2, ("chpass target was called by wrong pam command.\n"));
-@@ -799,7 +814,7 @@
+@@ -821,7 +835,7 @@ static void sdap_auth4chpass_done(struct tevent_req *req)
                      &pw_expire_type, &pw_expire_data);
      talloc_zfree(req);
      if (ret) {
@@ -79,7 +82,7 @@
          goto done;
      }
  
-@@ -819,7 +834,7 @@
+@@ -841,7 +855,7 @@ static void sdap_auth4chpass_done(struct tevent_req *req)
                                              &result);
                  if (ret != EOK) {
                      DEBUG(1, ("check_pwexpire_shadow failed.\n"));
@@ -88,8 +91,8 @@
                      goto done;
                  }
                  break;
-@@ -828,14 +843,14 @@
-                                               &result);
+@@ -850,14 +864,14 @@ static void sdap_auth4chpass_done(struct tevent_req *req)
+                                               state->breq->domain->pwd_expiration_warning);
                  if (ret != EOK) {
                      DEBUG(1, ("check_pwexpire_kerberos failed.\n"));
 -                    state->pd->pam_status = PAM_SYSTEM_ERR;
@@ -105,7 +108,7 @@
                      goto done;
                  }
                  break;
-@@ -844,7 +859,7 @@
+@@ -866,7 +880,7 @@ static void sdap_auth4chpass_done(struct tevent_req *req)
                  break;
              default:
                  DEBUG(1, ("Unknow pasword expiration type.\n"));
@@ -114,7 +117,7 @@
                      goto done;
          }
      }
-@@ -884,7 +899,7 @@
+@@ -906,7 +920,7 @@ static void sdap_auth4chpass_done(struct tevent_req *req)
          dp_err = DP_ERR_OFFLINE;
          break;
      default:
@@ -123,16 +126,34 @@
      }
  
  done:
-@@ -905,7 +920,7 @@
+@@ -929,7 +943,7 @@ static void sdap_pam_chpass_done(struct tevent_req *req)
      ret = sdap_exop_modify_passwd_recv(req, state, &result, &user_error_message);
      talloc_zfree(req);
-     if (ret) {
+     if (ret && ret != EIO) {
+-        state->pd->pam_status = PAM_SYSTEM_ERR;
++        state->pd->pam_status = PAM_SERVICE_ERR;
+         goto done;
+     }
+ 
+@@ -970,7 +984,7 @@ static void sdap_pam_chpass_done(struct tevent_req *req)
+                                               state->dn,
+                                               lastchanged_name);
+         if (subreq == NULL) {
+-            state->pd->pam_status = PAM_SYSTEM_ERR;
++            state->pd->pam_status = PAM_SERVICE_ERR;
+             goto done;
+         }
+ 
+@@ -991,7 +1005,7 @@ static void sdap_lastchange_done(struct tevent_req *req)
+ 
+     ret = sdap_modify_shadow_lastchange_recv(req);
+     if (ret != EOK) {
 -        state->pd->pam_status = PAM_SYSTEM_ERR;
 +        state->pd->pam_status = PAM_SERVICE_ERR;
          goto done;
      }
  
-@@ -964,7 +979,7 @@
+@@ -1032,7 +1046,7 @@ void sdap_pam_auth_handler(struct be_req *breq)
          goto done;
      }
  
@@ -141,7 +162,7 @@
  
      switch (pd->cmd) {
      case SSS_PAM_AUTHENTICATE:
-@@ -1021,7 +1036,7 @@
+@@ -1090,7 +1104,7 @@ static void sdap_pam_auth_done(struct tevent_req *req)
                      &pw_expire_type, &pw_expire_data);
      talloc_zfree(req);
      if (ret != EOK) {
@@ -150,7 +171,7 @@
          dp_err = DP_ERR_FATAL;
          goto done;
      }
-@@ -1033,7 +1048,7 @@
+@@ -1102,7 +1116,7 @@ static void sdap_pam_auth_done(struct tevent_req *req)
                                              state->pd, &result);
                  if (ret != EOK) {
                      DEBUG(1, ("check_pwexpire_shadow failed.\n"));
@@ -159,8 +180,8 @@
                      goto done;
                  }
                  break;
-@@ -1042,7 +1057,7 @@
-                                               state->pd, &result);
+@@ -1112,7 +1126,7 @@ static void sdap_pam_auth_done(struct tevent_req *req)
+                                               be_ctx->domain->pwd_expiration_warning);
                  if (ret != EOK) {
                      DEBUG(1, ("check_pwexpire_kerberos failed.\n"));
 -                    state->pd->pam_status = PAM_SYSTEM_ERR;
@@ -168,8 +189,8 @@
                      goto done;
                  }
                  break;
-@@ -1050,7 +1065,7 @@
-                 ret = check_pwexpire_ldap(state->pd, pw_expire_data, &result);
+@@ -1121,7 +1135,7 @@ static void sdap_pam_auth_done(struct tevent_req *req)
+                                           be_ctx->domain->pwd_expiration_warning);
                  if (ret != EOK) {
                      DEBUG(1, ("check_pwexpire_ldap failed.\n"));
 -                    state->pd->pam_status = PAM_SYSTEM_ERR;
@@ -177,7 +198,7 @@
                      goto done;
                  }
                  break;
-@@ -1058,7 +1073,7 @@
+@@ -1129,7 +1143,7 @@ static void sdap_pam_auth_done(struct tevent_req *req)
                  break;
              default:
                  DEBUG(1, ("Unknow pasword expiration type.\n"));
@@ -186,7 +207,7 @@
                      goto done;
          }
      }
-@@ -1080,7 +1095,7 @@
+@@ -1151,7 +1165,7 @@ static void sdap_pam_auth_done(struct tevent_req *req)
          state->pd->pam_status = PAM_NEW_AUTHTOK_REQD;
          break;
      default:
@@ -195,3 +216,6 @@
          dp_err = DP_ERR_FATAL;
      }
  
+-- 
+1.8.0
+

Modified: head/security/sssd/files/patch-src__providers__ldap__ldap_child.c
==============================================================================
--- head/security/sssd/files/patch-src__providers__ldap__ldap_child.c	Sat Oct 26 19:40:04 2013	(r331728)
+++ head/security/sssd/files/patch-src__providers__ldap__ldap_child.c	Sat Oct 26 19:42:17 2013	(r331729)
@@ -1,6 +1,17 @@
---- ./src/providers/ldap/ldap_child.c.orig	2011-08-29 11:39:05.000000000 -0400
-+++ ./src/providers/ldap/ldap_child.c	2011-10-13 12:15:03.000000000 -0400
-@@ -165,7 +165,7 @@
+From 144bf96dbd929248159bf932c1d3b5bccf451bee Mon Sep 17 00:00:00 2001
+From: Lukas Slebodnik <lukas.slebodnik@intrak.sk>
+Date: Sat, 4 May 2013 16:08:11 +0200
+Subject: [PATCH 10/34] patch-src__providers__ldap__ldap_child.c
+
+---
+ src/providers/ldap/ldap_child.c | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git src/providers/ldap/ldap_child.c src/providers/ldap/ldap_child.c
+index f35d946..9a45cf5 100644
+--- src/providers/ldap/ldap_child.c
++++ src/providers/ldap/ldap_child.c
+@@ -206,7 +206,7 @@ static krb5_error_code ldap_child_get_tgt_sync(TALLOC_CTX *memctx,
          }
  
          realm_name = talloc_strdup(memctx, default_realm);
@@ -9,35 +20,6 @@
          if (!realm_name) {
              krberr = KRB5KRB_ERR_GENERIC;
              goto done;
-@@ -279,20 +279,20 @@
-         goto done;
-     }
- 
--    krberr = krb5_get_time_offsets(context, &kdc_time_offset, &kdc_time_offset_usec);
--    if (krberr) {
--        DEBUG(2, ("Failed to get KDC time offset: %s\n",
--                  sss_krb5_get_error_message(context, krberr)));
--        kdc_time_offset = 0;
--    } else {
--        if (kdc_time_offset_usec > 0) {
--            kdc_time_offset++;
--        }
--    }
-+    //    krberr = krb5_get_time_offsets(context, &kdc_time_offset, &kdc_time_offset_usec);
-+    //    if (krberr) {
-+    //        DEBUG(2, ("Failed to get KDC time offset: %s\n",
-+    //                  sss_krb5_get_error_message(context, krberr)));
-+    //        kdc_time_offset = 0;
-+    //    } else {
-+    //        if (kdc_time_offset_usec > 0) {
-+    //            kdc_time_offset++;
-+    //        }
-+    //    }
- 
-     krberr = 0;
-     *ccname_out = ccname;
--    *expire_time_out = my_creds.times.endtime - kdc_time_offset;
-+    *expire_time_out = my_creds.times.endtime;
- 
- done:
-     if (keytab) krb5_kt_close(context, keytab);
+-- 
+1.8.0
+

Modified: head/security/sssd/files/patch-src__providers__ldap__ldap_common.c
==============================================================================
--- head/security/sssd/files/patch-src__providers__ldap__ldap_common.c	Sat Oct 26 19:40:04 2013	(r331728)
+++ head/security/sssd/files/patch-src__providers__ldap__ldap_common.c	Sat Oct 26 19:42:17 2013	(r331729)
@@ -1,6 +1,17 @@
---- ./src/providers/ldap/ldap_common.c.orig	2011-08-29 11:39:05.000000000 -0400
-+++ ./src/providers/ldap/ldap_common.c	2011-10-13 12:15:03.000000000 -0400
-@@ -749,7 +749,7 @@
+From 5becc163a7101c94c84c4b7e330b62eb137c3bd7 Mon Sep 17 00:00:00 2001
+From: Lukas Slebodnik <lukas.slebodnik@intrak.sk>
+Date: Sat, 4 May 2013 16:08:11 +0200
+Subject: [PATCH 11/34] patch-src__providers__ldap__ldap_common.c
+
+---
+ src/providers/ldap/ldap_common.c | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git src/providers/ldap/ldap_common.c src/providers/ldap/ldap_common.c
+index f8b921a..84e51ae 100644
+--- src/providers/ldap/ldap_common.c
++++ src/providers/ldap/ldap_common.c
+@@ -1109,7 +1109,7 @@ sdap_gssapi_get_default_realm(TALLOC_CTX *mem_ctx)
      }
  
      realm = talloc_strdup(mem_ctx, krb5_realm);
@@ -9,3 +20,6 @@
      if (!realm) {
          DEBUG(0, ("Out of memory\n"));
          goto done;
+-- 
+1.8.0
+

Modified: head/security/sssd/files/patch-src__providers__ldap__sdap_access.c
==============================================================================
--- head/security/sssd/files/patch-src__providers__ldap__sdap_access.c	Sat Oct 26 19:40:04 2013	(r331728)
+++ head/security/sssd/files/patch-src__providers__ldap__sdap_access.c	Sat Oct 26 19:42:17 2013	(r331729)
@@ -1,5 +1,16 @@
---- ./src/providers/ldap/sdap_access.c.orig	2011-08-29 11:39:05.000000000 -0400
-+++ ./src/providers/ldap/sdap_access.c	2011-10-13 12:15:03.000000000 -0400
+From cebca2806d06fce5a5c610a39044a5a4039f71ef Mon Sep 17 00:00:00 2001
+From: Lukas Slebodnik <lukas.slebodnik@intrak.sk>
+Date: Sat, 4 May 2013 16:08:11 +0200
+Subject: [PATCH 12/34] patch-src__providers__ldap__sdap_access.c
+
+---
+ src/providers/ldap/sdap_access.c | 43 +++++++++++++++++++---------------------
+ 1 file changed, 20 insertions(+), 23 deletions(-)
+
+diff --git src/providers/ldap/sdap_access.c src/providers/ldap/sdap_access.c
+index b198e04..37eae45 100644
+--- src/providers/ldap/sdap_access.c
++++ src/providers/ldap/sdap_access.c
 @@ -22,9 +22,7 @@
      along with this program.  If not, see <http://www.gnu.org/licenses/>.
  */
@@ -10,7 +21,7 @@
  #include <sys/param.h>
  #include <security/pam_modules.h>
  #include <talloc.h>
-@@ -119,7 +117,7 @@
+@@ -109,7 +107,7 @@ void sdap_pam_access_handler(struct be_req *breq)
                             pd);
      if (req == NULL) {
          DEBUG(1, ("Unable to start sdap_access request\n"));
@@ -19,16 +30,16 @@
          return;
      }
  
-@@ -157,7 +155,7 @@
+@@ -149,7 +147,7 @@ sdap_access_send(TALLOC_CTX *mem_ctx,
  
-     state->be_ctx = be_ctx;

*** DIFF OUTPUT TRUNCATED AT 1000 LINES ***



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?201310261942.r9QJgHWw007163>