From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Date: Tue, 27 Dec 2016 04:47:16 +0000 From: QA Team Robot To: sisyphus-cybertalk@lists.altlinux.org Message-ID: <20161227044716.GA27717@gyle.altlinux.org> Mail-Followup-To: sisyphus-cybertalk@lists.altlinux.org MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Subject: [cyber] I: p7/branch packages: +2 (14999) X-BeenThere: sisyphus-cybertalk@lists.altlinux.org X-Mailman-Version: 2.1.12 Precedence: list Reply-To: devel@lists.altlinux.org List-Id: ALT Linux Sisyphus cybertalk List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 27 Dec 2016 04:47:17 -0000 Archived-At: List-Archive: 2 UPDATED packages alterator-auth - Alterator module for system wide auth settings * Mon Dec 26 2016 Andrey Cherepanov 0.30.0-alt1 - Edit existing Kerberos configuration instead of use winbind to retrieve Kerberos config (ALT #32342, #32937) - Set winbind enum users and groups to `no` to prevent lags in large networks - Check task-auth-ad package installed instead of winbind service to get complete list of requirements - Map domain groups to local Unix groups - Add gvfs stuff to task-auth-ad for shares mount - Set time sync from dc for client - Adapt LightDM for too many domain users: remove user list and language chooser (such as Windows login screen) * Fri Nov 18 2016 Andrey Cherepanov 0.29.7-alt1 - Wait 10 seconds for winbind to create krb5.conf file (ALT #32759) * Fri Oct 14 2016 Andrey Cherepanov 0.29.6-alt1 - Support offline login and set more usable parameters for pam_winbind - Register machine in domain DNS during Active Directory join - Show real error from system-auth if it exists - Fix domain name detection in resolvconf - Add bind-utils for troubleshooting * Mon Aug 01 2016 Andrey Cherepanov 0.29.5-alt2 openfire - Openfire XMPP Server [86M] * Mon Dec 26 2016 Alexei Takaseev 4.1.0-alt0.M70P.1 - 4.1.0 * Fri Dec 02 2016 Alexei Takaseev 4.0.4-alt0.M70P.1 Total 14999 source packages.