Пакет sssd: Информация

    Исходный пакет: sssd
    Версия: 2.9.4-alt1
    Собран:  20 февраля 2024 г. 20:56 в задании #335987
    Категория: Система/Серверы
    Сообщить об ошибке в пакете
    Домашняя страница: https://pagure.io/SSSD/sssd

    Лицензия: GPLv3+
    О пакете: System Security Services Daemon
    Описание: 
    Provides a set of daemons to manage access to remote directories and
    authentication mechanisms. It provides an NSS and PAM interface toward
    the system and a pluggable backend system to connect to multiple different
    account sources. It is also the basis to provide client auditing and policy
    services for projects like FreeIPA.
    
    The sssd subpackage is a meta-package that contains the deamon as well as all
    the existing back ends.

    Список rpm-пакетов, предоставляемых данным srpm-пакетом:
    libipa_hbac (x86_64, ppc64le, i586, armh, aarch64)
    libipa_hbac-debuginfo (x86_64, ppc64le, i586, armh, aarch64)
    libipa_hbac-devel (x86_64, ppc64le, i586, armh, aarch64)
    libsss_autofs (x86_64, ppc64le, i586, armh, aarch64)
    libsss_autofs-debuginfo (x86_64, ppc64le, i586, armh, aarch64)
    libsss_certmap (x86_64, ppc64le, i586, armh, aarch64)
    libsss_certmap-debuginfo (x86_64, ppc64le, i586, armh, aarch64)
    libsss_certmap-devel (x86_64, ppc64le, i586, armh, aarch64)
    libsss_idmap (x86_64, ppc64le, i586, armh, aarch64)
    libsss_idmap-debuginfo (x86_64, ppc64le, i586, armh, aarch64)
    libsss_idmap-devel (x86_64, ppc64le, i586, armh, aarch64)
    libsss_nss_idmap (x86_64, ppc64le, i586, armh, aarch64)
    libsss_nss_idmap-debuginfo (x86_64, ppc64le, i586, armh, aarch64)
    libsss_nss_idmap-devel (x86_64, ppc64le, i586, armh, aarch64)
    libsss_sudo (x86_64, ppc64le, i586, armh, aarch64)
    libsss_sudo-debuginfo (x86_64, ppc64le, i586, armh, aarch64)
    python3-module-ipa_hbac (x86_64, ppc64le, i586, armh, aarch64)
    python3-module-ipa_hbac-debuginfo (x86_64, ppc64le, i586, armh, aarch64)
    python3-module-sss (x86_64, ppc64le, i586, armh, aarch64)
    python3-module-sss-debuginfo (x86_64, ppc64le, i586, armh, aarch64)
    python3-module-sss-murmur (x86_64, ppc64le, i586, armh, aarch64)
    python3-module-sss-murmur-debuginfo (x86_64, ppc64le, i586, armh, aarch64)
    python3-module-sss_nss_idmap (x86_64, ppc64le, i586, armh, aarch64)
    python3-module-sss_nss_idmap-debuginfo (x86_64, ppc64le, i586, armh, aarch64)
    python3-module-sssd (x86_64, ppc64le, i586, armh, aarch64)
    python3-module-sssdconfig (noarch)
    sssd (x86_64, ppc64le, i586, armh, aarch64)
    sssd-ad (x86_64, ppc64le, i586, armh, aarch64)
    sssd-ad-debuginfo (x86_64, ppc64le, i586, armh, aarch64)
    sssd-client (x86_64, ppc64le, i586, armh, aarch64)
    sssd-client-debuginfo (x86_64, ppc64le, i586, armh, aarch64)
    sssd-dbus (x86_64, ppc64le, i586, armh, aarch64)
    sssd-dbus-debuginfo (x86_64, ppc64le, i586, armh, aarch64)
    sssd-debuginfo (x86_64, ppc64le, i586, armh, aarch64)
    sssd-idp (x86_64, ppc64le, i586, armh, aarch64)
    sssd-idp-debuginfo (x86_64, ppc64le, i586, armh, aarch64)
    sssd-ipa (x86_64, ppc64le, i586, armh, aarch64)
    sssd-ipa-debuginfo (x86_64, ppc64le, i586, armh, aarch64)
    sssd-kcm (x86_64, ppc64le, i586, armh, aarch64)
    sssd-kcm-debuginfo (x86_64, ppc64le, i586, armh, aarch64)
    sssd-krb5 (x86_64, ppc64le, i586, armh, aarch64)
    sssd-krb5-common (x86_64, ppc64le, i586, armh, aarch64)
    sssd-krb5-common-debuginfo (x86_64, ppc64le, i586, armh, aarch64)
    sssd-krb5-debuginfo (x86_64, ppc64le, i586, armh, aarch64)
    sssd-ldap (x86_64, ppc64le, i586, armh, aarch64)
    sssd-ldap-debuginfo (x86_64, ppc64le, i586, armh, aarch64)
    sssd-nfs-idmap (x86_64, ppc64le, i586, armh, aarch64)
    sssd-nfs-idmap-debuginfo (x86_64, ppc64le, i586, armh, aarch64)
    sssd-pac (x86_64, ppc64le, i586, armh, aarch64)
    sssd-pac-debuginfo (x86_64, ppc64le, i586, armh, aarch64)
    sssd-passkey (x86_64, ppc64le, i586, armh, aarch64)
    sssd-passkey-debuginfo (x86_64, ppc64le, i586, armh, aarch64)
    sssd-proxy (x86_64, ppc64le, i586, armh, aarch64)
    sssd-proxy-debuginfo (x86_64, ppc64le, i586, armh, aarch64)
    sssd-tools (x86_64, ppc64le, i586, armh, aarch64)
    sssd-tools-debuginfo (x86_64, ppc64le, i586, armh, aarch64)
    sssd-winbind-idmap (x86_64, ppc64le, i586, armh, aarch64)
    sssd-winbind-idmap-debuginfo (x86_64, ppc64le, i586, armh, aarch64)

    Сопровождающий: Evgeny Sinelnikov


      1. /dev/pts
      2. /proc
      3. adcli
      4. bind-utils
      5. cifs-utils-devel
      6. glib2-devel
      7. gnutls-utils
      8. diffstat
      9. docbook-dtds
      10. docbook-style-xsl
      11. doxygen
      12. findutils
      13. libcares-devel
      14. libcheck-devel
      15. libcmocka-devel >= 1.0.0
      16. libcollection-devel >= 0.5.1
      17. libcurl-devel
      18. libdbus-devel
      19. libdhash-devel >= 0.4.2
      20. libfido2-devel
      21. libgnutls-devel
      22. libhttp-parser-devel
      23. libini_config-devel >= 1.3.0
      24. libjansson-devel
      25. libjose-devel
      26. libkeyutils-devel
      27. libkrb5-devel
      28. libldap-devel
      29. libldb-devel >= 1.3.3
      30. libnfsidmap-devel >= 1:2.2.1-alt1
      31. libnl-devel
      32. libnspr-devel
      33. libnss-devel
      34. libp11-kit-devel
      35. libpam-devel
      36. libpcre2-devel
      37. libpopt-devel
      38. libsmbclient-devel
      39. libssl-devel
      40. nscd
      41. nss-utils
      42. nss_wrapper
      43. libxml2-devel
      44. openssh
      45. libsasl2-devel
      46. libselinux-devel
      47. libsystemd-devel
      48. libxslt
      49. openssl
      50. pam_wrapper
      51. libsemanage-devel
      52. libtalloc-devel
      53. libtdb-devel >= 1.1.3
      54. uid_wrapper
      55. po4a
      56. libtevent-devel
      57. rpm-build-python3
      58. xml-utils
      59. samba-devel
      60. samba-winbind
      61. python3-devel
      62. libunistring-devel
      63. softhsm
      64. libuuid-devel
      65. xsltproc

    Последнее изменение


    17 января 2024 г. Evgeny Sinelnikov 2.9.4-alt1
    - Update to latest 2.9 major release in long-term maintenance (LTM) phase.
    - Fixes from upstream:
      + A crash when PAM passkey processing incorrectly handles non-passkey data.
      + A workaround was implemented to handle gracefully misbehaving applications
        that destroy internal state of SSSD client librarires.
      + An error when rotating KCM's logs was fixed.
      + Group membership handling when members are coming from different forest
        domains and using ldap token groups is prohibited.
      + Files provider was erroneously taking into consideration local_auth_policy
        config option, thus breaking smartcard authentication of local user in
        setups that didn't explicitly specify this option.
    20 ноября 2023 г. Evgeny Sinelnikov 2.9.3-alt1
    - Update to latest 2.9 major release.
      + KCM: provide mechanism to purge expired credentials.
      + Default hardening - id_provider channel defaults unencrypted with starttls.
      + sssd-sudo missing debug statement in its .service file.
      + SSSD goes offline during initgroups of trusted user if a group is
        missing SID.
      + Incorrect handling of reverse IPv6 update results in update failure.
      + sssd-2.9.2 breaks smart card authentication (on el8).
    - The proxy provider is now able to handle certificate mapping and matching
      rules and users handled by the proxy provider can be configured for local
      Smartcard authentication.
    - Passkey doesn't fail when using FreeIPA server-side authentication and
      require-user-verification=false.
    - When adding a new credential to KCM and the user has already reached their
      limit, the oldest expired credential will be removed to free some space.
    6 октября 2023 г. Evgeny Sinelnikov 2.9.2-alt1
    - Update to latest 2.9 major release.
    - sss_simpleifp library removed due it deprecated.
    - "Files provider" removed due it deprecated, using "Proxy provider" with
      proxy_lib_name = files instead.
    - New passkey functionality, which will allow the use of FIDO2 compliant devices
      to authenticate a centrally managed user locally.
    - Default value of cache_first option was changed to true.
    - sssctl cert-show and cert-show cert-eval-rule can now be run as non-root user.
    - certmap: Handle type change of x400Address (due to CVE-2023-0286).
    - New option local_auth_policy is added to control which offline authentication
      methods will be enabled by SSSD.
    - SSSD can be configured not to perform a DNS search during DNS name resolution.
      This behavior is governed by the new dns_resolver_use_search_list in the
      domain section. Default value is true (follows the system settings).