sssd 1.11.8-0ubuntu0.5 source package in Ubuntu

Changelog

sssd (1.11.8-0ubuntu0.5) trusty; urgency=medium

  * d/p/BUILD-Fix-linking-with-librt.patch: Upstream fix for FTBS on
    ppc64el/arm64 after the implementation of timer functions in watchdog
    (LP: #1641875).

 -- Victor Tapia <email address hidden>  Tue, 28 Feb 2017 10:20:19 +0100

Upload details

Uploaded by:
Victor Tapia
Sponsored by:
Louis Bouchard
Uploaded to:
Trusty
Original maintainer:
Ubuntu Developers
Architectures:
any
Section:
utils
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
sssd_1.11.8.orig.tar.gz 3.5 MiB c5648e3c3e8eac550491f66b84da6d524726390b560698dd1bece1ac31200f07
sssd_1.11.8-0ubuntu0.5.diff.gz 206.4 KiB 8eb162c2aff19bff4e5bba373c6f26527892e9afb3a563661b0c0bdd69f67147
sssd_1.11.8-0ubuntu0.5.dsc 3.6 KiB 1797352bdc4577c991caf2e2a6f0ed327b348affa8326c137957eec5cab45783

View changes file

Binary packages built by this source

libipa-hbac-dev: FreeIPA HBAC Evaluator library

 Utility library to validate FreeIPA HBAC rules for authorization requests.
 .
 This package contains header files and symlinks to develop programs which will
 use the libipa-hbac library.

libipa-hbac0: FreeIPA HBAC Evaluator library

 Utility library to validate FreeIPA HBAC rules for authorization requests.

libipa-hbac0-dbgsym: debug symbols for package libipa-hbac0

 Utility library to validate FreeIPA HBAC rules for authorization requests.

libnss-sss: Nss library for the System Security Services Daemon

 Provides a set of daemons to manage access to remote directories and
 authentication mechanisms. It provides an NSS and PAM interface toward
 the system and a pluggable backend system to connect to multiple different
 account sources. It is also the basis to provide client auditing and policy
 services for projects like FreeIPA.
 .
 This package provide the nss library to connect to the sssd daemon.

libnss-sss-dbgsym: debug symbols for package libnss-sss

 Provides a set of daemons to manage access to remote directories and
 authentication mechanisms. It provides an NSS and PAM interface toward
 the system and a pluggable backend system to connect to multiple different
 account sources. It is also the basis to provide client auditing and policy
 services for projects like FreeIPA.
 .
 This package provide the nss library to connect to the sssd daemon.

libpam-sss: Pam module for the System Security Services Daemon

 Provides a set of daemons to manage access to remote directories and
 authentication mechanisms. It provides an NSS and PAM interface toward
 the system and a pluggable backend system to connect to multiple different
 account sources. It is also the basis to provide client auditing and policy
 services for projects like FreeIPA.
 .
 This package provide the pam module to connect to the sssd daemon.

libpam-sss-dbgsym: debug symbols for package libpam-sss

 Provides a set of daemons to manage access to remote directories and
 authentication mechanisms. It provides an NSS and PAM interface toward
 the system and a pluggable backend system to connect to multiple different
 account sources. It is also the basis to provide client auditing and policy
 services for projects like FreeIPA.
 .
 This package provide the pam module to connect to the sssd daemon.

libsss-idmap-dev: ID mapping library for SSSD -- development files

 Utility library to convert SIDs to Unix uids and gids.
 .
 This package contains header files and symlinks to develop programs which will
 use the libsss-idmap library.

libsss-idmap0: ID mapping library for SSSD

 Utility library to convert SIDs to Unix uids and gids.

libsss-idmap0-dbgsym: debug symbols for package libsss-idmap0

 Utility library to convert SIDs to Unix uids and gids.

libsss-nss-idmap-dev: SID based lookups library for SSSD -- development files

 Utility library for SID based lookups.
 .
 This package contains header files and symlinks to develop programs which will
 use the libsss-nss-idmap library.

libsss-nss-idmap0: SID based lookups library for SSSD

 Utility library for SID based lookups.

libsss-nss-idmap0-dbgsym: debug symbols for package libsss-nss-idmap0

 Utility library for SID based lookups.

libsss-sudo: Communicator library for sudo

 Utility library to allow communication between sudo and SSSD for caching
 sudo rules by SSSD.

libsss-sudo-dbgsym: debug symbols for package libsss-sudo

 Utility library to allow communication between sudo and SSSD for caching
 sudo rules by SSSD.

python-libipa-hbac: Python bindings for the FreeIPA HBAC Evaluator library

 The libipa_hbac-python contains the bindings so that libipa_hbac can be
 used by Python applications.

python-libipa-hbac-dbgsym: debug symbols for package python-libipa-hbac

 The libipa_hbac-python contains the bindings so that libipa_hbac can be
 used by Python applications.

python-libsss-nss-idmap: Python bindings for the SID lookups library

 This package contains the bindings for libnss_sss_idmap to be used by
 Python applications.

python-libsss-nss-idmap-dbgsym: debug symbols for package python-libsss-nss-idmap

 This package contains the bindings for libnss_sss_idmap to be used by
 Python applications.

python-sss: Python module for the System Security Services Daemon

 Provides a set of daemons to manage access to remote directories and
 authentication mechanisms. It provides an NSS and PAM interface toward
 the system and a pluggable backend system to connect to multiple different
 account sources. It is also the basis to provide client auditing and policy
 services for projects like FreeIPA.
 .
 This package provide a module to access the configuration of the sssd daemon.

python-sss-dbgsym: debug symbols for package python-sss

 Provides a set of daemons to manage access to remote directories and
 authentication mechanisms. It provides an NSS and PAM interface toward
 the system and a pluggable backend system to connect to multiple different
 account sources. It is also the basis to provide client auditing and policy
 services for projects like FreeIPA.
 .
 This package provide a module to access the configuration of the sssd daemon.

sssd: System Security Services Daemon -- metapackage

 Provides a set of daemons to manage access to remote directories and
 authentication mechanisms. It provides an NSS and PAM interface toward
 the system and a pluggable backend system to connect to multiple different
 account sources. It is also the basis to provide client auditing and policy
 services for projects like FreeIPA.
 .
 This package is a metapackage which installs the daemon and existing
 authentication back ends.

sssd-ad: System Security Services Daemon -- Active Directory back end

 Provides the Active Directory back end that the SSSD can utilize to fetch
 identity data from and authenticate against an Active Directory server.

sssd-ad-common: System Security Services Daemon -- PAC responder

 Provides the PAC responder that the AD and IPA backends can use for
 fetching additional attributes from the kerberos ticket.

sssd-ad-common-dbgsym: debug symbols for package sssd-ad-common

 Provides the PAC responder that the AD and IPA backends can use for
 fetching additional attributes from the kerberos ticket.

sssd-ad-dbgsym: debug symbols for package sssd-ad

 Provides the Active Directory back end that the SSSD can utilize to fetch
 identity data from and authenticate against an Active Directory server.

sssd-common: System Security Services Daemon -- common files

 Provides a set of daemons to manage access to remote directories and
 authentication mechanisms. It provides an NSS and PAM interface toward
 the system and a pluggable backend system to connect to multiple different
 account sources. It is also the basis to provide client auditing and policy
 services for projects like FreeIPA.
 .
 This package provides the daemon and other common files needed by the
 authentication back ends.

sssd-common-dbgsym: debug symbols for package sssd-common

 Provides a set of daemons to manage access to remote directories and
 authentication mechanisms. It provides an NSS and PAM interface toward
 the system and a pluggable backend system to connect to multiple different
 account sources. It is also the basis to provide client auditing and policy
 services for projects like FreeIPA.
 .
 This package provides the daemon and other common files needed by the
 authentication back ends.

sssd-dbus: System Security Services Daemon -- D-Bus responder

 Provides the D-Bus responder called InfoPipe, that allows the information
 from the SSSD to be transmitted over the system bus.

sssd-dbus-dbgsym: debug symbols for package sssd-dbus

 Provides the D-Bus responder called InfoPipe, that allows the information
 from the SSSD to be transmitted over the system bus.

sssd-ipa: System Security Services Daemon -- IPA back end

 Provides the IPA back end that the SSSD can utilize to fetch identity data
 from and authenticate against an IPA server.

sssd-ipa-dbgsym: debug symbols for package sssd-ipa

 Provides the IPA back end that the SSSD can utilize to fetch identity data
 from and authenticate against an IPA server.

sssd-krb5: System Security Services Daemon -- Kerberos back end

 Provides the Kerberos back end that the SSSD can utilize authenticate
 against a Kerberos server.

sssd-krb5-common: System Security Services Daemon -- Kerberos helpers

 Provides helper processes that the LDAP and Kerberos back ends can use for
 Kerberos user or host authentication.

sssd-krb5-common-dbgsym: debug symbols for package sssd-krb5-common

 Provides helper processes that the LDAP and Kerberos back ends can use for
 Kerberos user or host authentication.

sssd-krb5-dbgsym: debug symbols for package sssd-krb5

 Provides the Kerberos back end that the SSSD can utilize authenticate
 against a Kerberos server.

sssd-ldap: System Security Services Daemon -- LDAP back end

 Provides the LDAP back end that the SSSD can utilize to fetch identity data
 from and authenticate against an LDAP server.

sssd-ldap-dbgsym: debug symbols for package sssd-ldap

 Provides the LDAP back end that the SSSD can utilize to fetch identity data
 from and authenticate against an LDAP server.

sssd-proxy: System Security Services Daemon -- proxy back end

 Provides the proxy back end which can be used to wrap an existing NSS and/or
 PAM modules to leverage SSSD caching.

sssd-proxy-dbgsym: debug symbols for package sssd-proxy

 Provides the proxy back end which can be used to wrap an existing NSS and/or
 PAM modules to leverage SSSD caching.

sssd-tools: System Security Services Daemon -- tools

 Provides a set of daemons to manage access to remote directories and
 authentication mechanisms. It provides an NSS and PAM interface toward
 the system and a pluggable backend system to connect to multiple different
 account sources. It is also the basis to provide client auditing and policy
 services for projects like FreeIPA.
 .
 This package provides tools to manage users, groups and nested groups when
 using the local id provider.

sssd-tools-dbgsym: debug symbols for package sssd-tools

 Provides a set of daemons to manage access to remote directories and
 authentication mechanisms. It provides an NSS and PAM interface toward
 the system and a pluggable backend system to connect to multiple different
 account sources. It is also the basis to provide client auditing and policy
 services for projects like FreeIPA.
 .
 This package provides tools to manage users, groups and nested groups when
 using the local id provider.