sssd 1.8.6-0ubuntu0.1 source package in Ubuntu

Changelog

sssd (1.8.6-0ubuntu0.1) precise-proposed; urgency=low

  * New upstream bugfix release from the Long Term Maintenance branch.
    (LP: #1086304)
    - Move SELinux processing from session to account PAM stack
      (LP: #1012900)
    - LDAP nested groups: Do not process callback with _post deep in the
      nested structure (LP: #981125)
    - Don't corrupt the credential cache when canonizing principals
      (LP: #985031)
    - Fix race conditions when creating or removing home directories for
      users in local domain. (LP: #1105893)
    - Fix out-of-bounds reads in autofs and ssh responder. (LP: #1105898)
  * sssd.upstart.in: Delete an invisible control character from the pre-start
    script. (LP: #1003845)
  * Replace perl snippet from libnss-sss.post* with sed, drop perl from
    Depends. (LP: #692727)
  * libpam-sss.pam-auth-update*: Add a separate file for the password stack,
    and drop it from the main file. It needs to have a higher priority
    from the rest so that password changes work with both the default install
    and when pam_cracklib is installed.
    (LP: #1086272)
  * rules: Drop remnants of cdbs, use proper paths for configure.
    (LP: #1079938)
 -- Timo Aaltonen <email address hidden>   Wed, 30 Jan 2013 10:47:46 +0200

Upload details

Uploaded by:
Timo Aaltonen
Sponsored by:
Marc Deslauriers
Uploaded to:
Precise
Original maintainer:
Ubuntu Developers
Architectures:
any
Section:
utils
Urgency:
Low Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
sssd_1.8.6.orig.tar.gz 2.1 MiB df3417e7c95e49ee982b6919059a5f181d59fcfbffa1c75106025980fda4c023
sssd_1.8.6-0ubuntu0.1.diff.gz 922.2 KiB 52a0087e903ded6b6f63999d032ece34f57882d5ec59d80661ba497a808c91de
sssd_1.8.6-0ubuntu0.1.dsc 2.7 KiB b93cc43af1146b1360daf006548735d2818a6cb2c59f36b39db24c5290600067

View changes file

Binary packages built by this source

libipa-hbac-dev: FreeIPA HBAC Evaluator library

 Utility library to validate FreeIPA HBAC rules for authorization requests.
 .
 This package contains header files and symlinks to develop programs which will
 use the libipa-hbac library.

libipa-hbac0: FreeIPA HBAC Evaluator library

 Utility library to validate FreeIPA HBAC rules for authorization requests.

libnss-sss: Nss library for the System Security Services Daemon

 Provides a set of daemons to manage access to remote directories and
 authentication mechanisms. It provides an NSS and PAM interface toward
 the system and a pluggable backend system to connect to multiple different
 account sources. It is also the basis to provide client auditing and policy
 services for projects like FreeIPA.
 .
 This package provide the nss library to connect to the sssd daemon.

libpam-sss: Pam module for the System Security Services Daemon

 Provides a set of daemons to manage access to remote directories and
 authentication mechanisms. It provides an NSS and PAM interface toward
 the system and a pluggable backend system to connect to multiple different
 account sources. It is also the basis to provide client auditing and policy
 services for projects like FreeIPA.
 .
 This package provide the pam module to connect to the sssd daemon.

libsss-sudo-dev: Communicator library for sudo -- development files

 Utility library to allow communication between sudo and SSSD for caching
 sudo rules by SSSD.
 .
 This package contains header files and symlinks to develop programs which will
 use the libsss-sudo library.

libsss-sudo0: Communicator library for sudo

 Utility library to allow communication between sudo and SSSD for caching
 sudo rules by SSSD.

python-libipa-hbac: Python bindings for the FreeIPA HBAC Evaluator library

 The libipa_hbac-python contains the bindings so that libipa_hbac can be
 used by Python applications.

python-sss: Python module for the System Security Services Daemon

 Provides a set of daemons to manage access to remote directories and
 authentication mechanisms. It provides an NSS and PAM interface toward
 the system and a pluggable backend system to connect to multiple different
 account sources. It is also the basis to provide client auditing and policy
 services for projects like FreeIPA.
 .
 This package provide a module to access the configuration of the sssd daemon.

sssd: System Security Services Daemon

 Provides a set of daemons to manage access to remote directories and
 authentication mechanisms. It provides an NSS and PAM interface toward
 the system and a pluggable backend system to connect to multiple different
 account sources. It is also the basis to provide client auditing and policy
 services for projects like FreeIPA.
 .
 This package provides the daemon.

sssd-tools: System Security Services Daemon -- tools

 Provides a set of daemons to manage access to remote directories and
 authentication mechanisms. It provides an NSS and PAM interface toward
 the system and a pluggable backend system to connect to multiple different
 account sources. It is also the basis to provide client auditing and policy
 services for projects like FreeIPA.
 .
 This package provides tools to manage users, groups and nested groups when
 using the local id provider.