system environment/base

authconfig - Command line tool for setting up authentication from network services

Website: https://fedorahosted.org/authconfig
License: GPLv2+
Vendor: AnNyung Packaging Team
Description:
Authconfig is a command line utility which can configure a workstation
to use shadow (more secure) passwords.  Authconfig can also configure a
system to be a client for certain networked user information and
authentication schemes.

Packages

authconfig-6.2.8-30.an3.src [1.4 MiB] Changelog by JoungKyun.Kim (2017-08-20):
- change minclass to 2 from 3 on Password complexity
- applied 7.4 update
  . do not use /usr and LIBDIR together (#1455233)
  . update translations (#1449625)
  . ignore PAM_IGNORE for pam_succeed_if so application do not fail in pam_setcred() (#1450425)
  . faillock: change preauth phase to required and fix arguments handling (#1334449)
  . faillock: add preauth phase so the account is actually blocked (#1334449)
  . sssd: do not write SSSD PAM if there is no sssd.conf present (#1443949)
  . sssd: do not ask for password with smartcards (#1441374)
  . sssd: catch NoServiceError exception (#1441549)
  . Add pam_faillock support (#1334449)
  . Add SSSD Smartcard support (#1378943)
  . Enable SSSD authentication also for local users (#1329598)
  . Note that SSSD configuration may change with --updateall (#1339434)
  . change pam module location from /lib[64] to /usr/lib[64] (#1414494)
  . overwrite nsswitch.conf if inconsistent configuration of initgroups
    is present in it
  . do not overwrite kerberos settings from sssd.conf with empty data
    from krb5.conf
  . updated translations from Zanata
  . add trigger to change pam configuration to use pam_oddjob_mkhomedir
    instead of pam_mkhomedir if oddjob-mkhomedir is installed
  . remove unusable --winbindtemplateprimarygroup option (#1242878)
  . handle inconsistency when missing realm in krb5.conf
  . sort the /etc/sysconfig/authconfig on write (#1320943)
  . avoid unnecessary update of nsswitch.conf
  . add support for myhostname nsswitch module (#1329943)
- security issues
  . fix typo in the patch for CVE-2017-7488 (#1441604)
  . CVE-2017-7488 authconfig: Information leak when SSSD is used for authentication against remote server (#1441604)
authconfig-6.2.8-10.an3.src [759 KiB] Changelog by Tomáš Mráz (2015-07-03):
- fix title of IPA domain join window (#1166119)
- add --unattended to IPA uninstall command (#1166131)
- do not mistake comment for krb5 realm name (#1184639)
- do not traceback with incorrect locales (#1187020)
- correct the package needed for winbind (#1190226)
- install empty /etc/sysconfig/authconfig file (#1194698)
- let SSSD prompt non-local users for passwords (#1204864)
- add includedir /var/lib/sss/pubconf/krb5.include.d/ to krb5.conf (#1207552)
- pass the password provided by --winbindjoin to net join (#1225089)
authconfig-6.2.8-9.an3.src [754 KiB] Changelog by JoungKyun.Kim (2014-10-20):
- system-auth에 nodelay 옵션 추가
- desktop 파일 제거
- ISMS 인증 patch 적용
  . 암호 설정 시, 8자 이상, 대문자/소문자/숫자/특수문자중 3개의 조건 필요
  . 이전 암호 4개를 기억
  . 5회 로그인 실패시 120초간 계정 잠금
- authconfig-gtk 의존성 에러 수정
- enable-sssd 또는 enable-sssdauth 옵션 사용시 sssd stop 되는 문제 수정
authconfig-6.2.8-8.an3.src [747 KiB] Changelog by JoungKyun.Kim (2014-10-20):
- system-auth에 nodelay 옵션 추가
- desktop 파일 제거
- ISMS 인증 patch 적용
  . 암호 설정 시, 8자 이상, 대문자/소문자/숫자/특수문자중 3개의 조건 필요
  . 이전 암호 4개를 기억
  . 5회 로그인 실패시 120초간 계정 잠금
- authconfig-gtk 의존성 에러 수정
- enable-sssd 또는 enable-sssdauth 옵션 사용시 sssd stop 되는 문제 수정

Listing created by Repoview-0.6.6-4.el7