sssd 1.8.2-0ubuntu1 source package in Ubuntu

Changelog

sssd (1.8.2-0ubuntu1) precise; urgency=low

  * Merge from Debian git, remaining changes:
    - control, rules: Drop libsemanage-dev from build-depends, it's not
      in main and will not be for precise. Configure --with-semanage=no.

sssd (1.8.2-1) UNRELEASED; urgency=low

  * New upstream bugfix release 1.8.2.
    - Several fixes to case-insensitive domain functions
    - Fix for GSSAPI binds when the keytab contains unrelated
      principals
    - Fixed several segfaults
    - Workarounds added for LDAP servers with unreadable RootDSE
    - SSH knownhostproxy will no longer enter an infinite loop
      preventing login
    - The provided SYSV init script now starts SSSD earlier at startup
      and stops it later during shutdown
    - Assorted minor fixes for issues discovered by static analysis
      tools
  * control: Move the dependency of libsasl2-modules-gssapi-mit to
    Recommends.
  * control: sssd works with Heimdal gssapi modules too, add
    libsasl2-modules-gssapi-mit as an option for the Recommends.
    (LP: #966146)
  * libpam-sss.pam-auth-update: Drop the dependency to 128, since pam_sss
    should always be below pam_unix. (LP: #957486)
  * sssd.postrm: Try to remove /etc/sssd only if it exists.
    (Closes: #666226)
 -- Timo Aaltonen <email address hidden>   Wed, 11 Apr 2012 11:48:56 +0300

Upload details

Uploaded by:
Timo Aaltonen
Uploaded to:
Precise
Original maintainer:
Ubuntu Core Developers
Architectures:
any
Section:
utils
Urgency:
Low Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Precise release universe utils

Downloads

File Size SHA-256 Checksum
sssd_1.8.2.orig.tar.gz 2.0 MiB 59231dbe76f53b4d2ae026419940c5afceb3307a221648226bc661ce8b871575
sssd_1.8.2-0ubuntu1.diff.gz 675.4 KiB be5ebdeae3f546cc928694bf9b4cd3df1928fe2ab2e363f36e9e324734e23b97
sssd_1.8.2-0ubuntu1.dsc 2.7 KiB 4def3791ff64cd90fdd3280d54d59aa9b1afdb725ba48bea831f6b29ece20537

Available diffs

View changes file

Binary packages built by this source

libipa-hbac-dev: FreeIPA HBAC Evaluator library

 Utility library to validate FreeIPA HBAC rules for authorization requests.
 .
 This package contains header files and symlinks to develop programs which will
 use the libipa-hbac library.

libipa-hbac0: No summary available for libipa-hbac0 in ubuntu quantal.

No description available for libipa-hbac0 in ubuntu quantal.

libnss-sss: No summary available for libnss-sss in ubuntu quantal.

No description available for libnss-sss in ubuntu quantal.

libpam-sss: Pam module for the System Security Services Daemon

 Provides a set of daemons to manage access to remote directories and
 authentication mechanisms. It provides an NSS and PAM interface toward
 the system and a pluggable backend system to connect to multiple different
 account sources. It is also the basis to provide client auditing and policy
 services for projects like FreeIPA.
 .
 This package provide the pam module to connect to the sssd daemon.

libsss-sudo-dev: Communicator library for sudo -- development files

 Utility library to allow communication between sudo and SSSD for caching
 sudo rules by SSSD.
 .
 This package contains header files and symlinks to develop programs which will
 use the libsss-sudo library.

libsss-sudo0: Communicator library for sudo

 Utility library to allow communication between sudo and SSSD for caching
 sudo rules by SSSD.

python-libipa-hbac: No summary available for python-libipa-hbac in ubuntu quantal.

No description available for python-libipa-hbac in ubuntu quantal.

python-sss: Python module for the System Security Services Daemon

 Provides a set of daemons to manage access to remote directories and
 authentication mechanisms. It provides an NSS and PAM interface toward
 the system and a pluggable backend system to connect to multiple different
 account sources. It is also the basis to provide client auditing and policy
 services for projects like FreeIPA.
 .
 This package provide a module to access the configuration of the sssd daemon.

sssd: System Security Services Daemon

 Provides a set of daemons to manage access to remote directories and
 authentication mechanisms. It provides an NSS and PAM interface toward
 the system and a pluggable backend system to connect to multiple different
 account sources. It is also the basis to provide client auditing and policy
 services for projects like FreeIPA.
 .
 This package provides the daemon.

sssd-tools: System Security Services Daemon -- tools

 Provides a set of daemons to manage access to remote directories and
 authentication mechanisms. It provides an NSS and PAM interface toward
 the system and a pluggable backend system to connect to multiple different
 account sources. It is also the basis to provide client auditing and policy
 services for projects like FreeIPA.
 .
 This package provides tools to manage users, groups and nested groups when
 using the local id provider.