sssd 1.11.4-1ubuntu1 source package in Ubuntu

Changelog

sssd (1.11.4-1ubuntu1) trusty; urgency=medium

  * control: Disable cmocka tests, FTBFS on LP.
 -- Timo Aaltonen <email address hidden>   Mon, 31 Mar 2014 15:06:03 +0300

Upload details

Uploaded by:
Timo Aaltonen
Uploaded to:
Trusty
Original maintainer:
Ubuntu Core Developers
Architectures:
any
Section:
utils
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
sssd_1.11.4.orig.tar.gz 3.3 MiB 5bd2642f9f9cdca8eb9243e59bfdfcf7d7d6a60dac01eea7926450b1d59e09f3
sssd_1.11.4-1ubuntu1.diff.gz 41.5 KiB b82ec0a49af16c0d83e21a21f50daad9d87958dd2d4792a3826a49693dbbce06
sssd_1.11.4-1ubuntu1.dsc 3.4 KiB 97f6d6ca495a6cbee76f01732b4ae5860f990869595afaacd255314d3ac9112b

View changes file

Binary packages built by this source

libipa-hbac-dev: FreeIPA HBAC Evaluator library

 Utility library to validate FreeIPA HBAC rules for authorization requests.
 .
 This package contains header files and symlinks to develop programs which will
 use the libipa-hbac library.

libipa-hbac0: FreeIPA HBAC Evaluator library

 Utility library to validate FreeIPA HBAC rules for authorization requests.

libnss-sss: Nss library for the System Security Services Daemon

 Provides a set of daemons to manage access to remote directories and
 authentication mechanisms. It provides an NSS and PAM interface toward
 the system and a pluggable backend system to connect to multiple different
 account sources. It is also the basis to provide client auditing and policy
 services for projects like FreeIPA.
 .
 This package provide the nss library to connect to the sssd daemon.

libpam-sss: Pam module for the System Security Services Daemon

 Provides a set of daemons to manage access to remote directories and
 authentication mechanisms. It provides an NSS and PAM interface toward
 the system and a pluggable backend system to connect to multiple different
 account sources. It is also the basis to provide client auditing and policy
 services for projects like FreeIPA.
 .
 This package provide the pam module to connect to the sssd daemon.

libsss-idmap-dev: ID mapping library for SSSD -- development files

 Utility library to convert SIDs to Unix uids and gids.
 .
 This package contains header files and symlinks to develop programs which will
 use the libsss-idmap library.

libsss-idmap0: ID mapping library for SSSD

 Utility library to convert SIDs to Unix uids and gids.

libsss-nss-idmap-dev: SID based lookups library for SSSD -- development files

 Utility library for SID based lookups.
 .
 This package contains header files and symlinks to develop programs which will
 use the libsss-nss-idmap library.

libsss-nss-idmap0: SID based lookups library for SSSD

 Utility library for SID based lookups.

libsss-sudo: Communicator library for sudo

 Utility library to allow communication between sudo and SSSD for caching
 sudo rules by SSSD.

python-libipa-hbac: Python bindings for the FreeIPA HBAC Evaluator library

 The libipa_hbac-python contains the bindings so that libipa_hbac can be
 used by Python applications.

python-libsss-nss-idmap: Python bindings for the SID lookups library

 This package contains the bindings for libnss_sss_idmap to be used by
 Python applications.

python-sss: Python module for the System Security Services Daemon

 Provides a set of daemons to manage access to remote directories and
 authentication mechanisms. It provides an NSS and PAM interface toward
 the system and a pluggable backend system to connect to multiple different
 account sources. It is also the basis to provide client auditing and policy
 services for projects like FreeIPA.
 .
 This package provide a module to access the configuration of the sssd daemon.

sssd: System Security Services Daemon -- metapackage

 Provides a set of daemons to manage access to remote directories and
 authentication mechanisms. It provides an NSS and PAM interface toward
 the system and a pluggable backend system to connect to multiple different
 account sources. It is also the basis to provide client auditing and policy
 services for projects like FreeIPA.
 .
 This package is a metapackage which installs the daemon and existing
 authentication back ends.

sssd-ad: System Security Services Daemon -- Active Directory back end

 Provides the Active Directory back end that the SSSD can utilize to fetch
 identity data from and authenticate against an Active Directory server.

sssd-ad-common: System Security Services Daemon -- PAC responder

 Provides the PAC responder that the AD and IPA backends can use for
 fetching additional attributes from the kerberos ticket.

sssd-common: System Security Services Daemon -- common files

 Provides a set of daemons to manage access to remote directories and
 authentication mechanisms. It provides an NSS and PAM interface toward
 the system and a pluggable backend system to connect to multiple different
 account sources. It is also the basis to provide client auditing and policy
 services for projects like FreeIPA.
 .
 This package provides the daemon and other common files needed by the
 authentication back ends.

sssd-ipa: System Security Services Daemon -- IPA back end

 Provides the IPA back end that the SSSD can utilize to fetch identity data
 from and authenticate against an IPA server.

sssd-krb5: System Security Services Daemon -- Kerberos back end

 Provides the Kerberos back end that the SSSD can utilize authenticate
 against a Kerberos server.

sssd-krb5-common: System Security Services Daemon -- Kerberos helpers

 Provides helper processes that the LDAP and Kerberos back ends can use for
 Kerberos user or host authentication.

sssd-ldap: System Security Services Daemon -- LDAP back end

 Provides the LDAP back end that the SSSD can utilize to fetch identity data
 from and authenticate against an LDAP server.

sssd-proxy: System Security Services Daemon -- proxy back end

 Provides the proxy back end which can be used to wrap an existing NSS and/or
 PAM modules to leverage SSSD caching.

sssd-tools: System Security Services Daemon -- tools

 Provides a set of daemons to manage access to remote directories and
 authentication mechanisms. It provides an NSS and PAM interface toward
 the system and a pluggable backend system to connect to multiple different
 account sources. It is also the basis to provide client auditing and policy
 services for projects like FreeIPA.
 .
 This package provides tools to manage users, groups and nested groups when
 using the local id provider.