applications/system

sssd - System Security Services Daemon

Website: http://fedorahosted.org/sssd/
License: GPLv3+
Vendor: Scientific Linux
Description:
Provides a set of daemons to manage access to remote directories and
authentication mechanisms. It provides an NSS and PAM interface toward
the system and a pluggable backend system to connect to multiple different
account sources. It is also the basis to provide client auditing and policy
services for projects like FreeIPA.

The sssd subpackage is a meta-package that contains the deamon as well as all
the existing back ends.

Packages

sssd-1.14.0-43.el7.x86_64 [103 KiB] Changelog by Jakub Hrozek (2016-09-20):
- Resolves: rhbz#1376831 - sssd-common is missing dependency on sssd-sudo
sssd-1.13.0-40.el7_2.12.x86_64 [91 KiB] Changelog by Jakub Hrozek (2016-07-14):
- Resolves: rhbz#1356433 - ldap_group_external_member is no set for the
                           IPA provider
sssd-1.13.0-40.el7.x86_64 [89 KiB] Changelog by Jakub Hrozek (2015-10-14):
- Resolves: rhbz#1270827 - local overrides: don't contact server with
                           overridden name/id
sssd-1.12.2-58.el7.x86_64 [76 KiB] Changelog by Jakub Hrozek (2015-02-03):
- Run the restart in sssd-common posttrans
- Explicitly require libwbclient
- Resolves: rhbz#1187113 - sssd deamon was not running after RHEL 7.1 upgrade

Listing created by Repoview-0.6.6-1.el6