summaryrefslogtreecommitdiff
path: root/src/config/SSSDConfig.py
AgeCommit message (Collapse)AuthorFilesLines
2011-01-20Add ldap_tls_{cert,key,cipher_suite} config optionsTyson Whitehead1-0/+3
Signed-off-by: Stephen Gallagher <sgallagh@redhat.com>
2011-01-19Add pam_pwd_expiration_warning config optionSumit Bose1-0/+1
2011-01-19Add ipa_hbac_search_base config optionSumit Bose1-0/+1
2011-01-19Add LDAP expire policy base RHDS/IPA attributeSumit Bose1-0/+1
The attribute nsAccountLock is used by RHDS, IPA and other directory servers to indicate that the account is locked.
2011-01-19Add LDAP expire policy based on AD attributesSumit Bose1-0/+2
The second bit of userAccountControl is used to determine if the account is enabled or disabled. accountExpires is checked to see if the account is expired.
2011-01-17Add ldap_search_enumeration_timeout config optionSumit Bose1-0/+1
2010-12-22Update the ID cache for any PAM requestStephen Gallagher1-0/+1
Also adds an option to limit how often we check the ID provider, so that conversations with multiple PAM requests won't update the cache multiple times. https://fedorahosted.org/sssd/ticket/749
2010-12-21Add authorizedService supportStephen Gallagher1-0/+1
https://fedorahosted.org/sssd/ticket/670
2010-12-21Update config API filesSumit Bose1-5/+40
Over the time a couple of new config options didn't made it into the config API files. This patch updates the files and removes some duplications.
2010-12-07Add support for FAST in krb5 providerSumit Bose1-0/+1
2010-12-06Add ldap_chpass_uri config optionSumit Bose1-0/+4
2010-12-06Add new account expired rule to LDAP access providerSumit Bose1-0/+2
Two new options are added to the LDAP access provider to allow a broader range of access control rules to be evaluated. 'ldap_access_order' makes it possible to run more than one rule. To keep compatibility with older versions the default is 'filter'. This patch adds a new rule 'expire'. 'ldap_account_expire_policy' specifies which LDAP attribute should be used to determine if an account is expired or not. Currently only 'shadow' is supported which evaluates the ldap_user_shadow_expire attribute.
2010-12-03Add support for automatic Kerberos ticket renewalSumit Bose1-0/+1
2010-12-03Add krb5_lifetime optionSumit Bose1-0/+1
2010-12-03Add krb5_renewable_lifetime optionSumit Bose1-0/+1
2010-11-15Introduce pam_verbosity config optionSumit Bose1-0/+1
Currently we display all PAM messages generated by sssd to the user. But only some of them are important and others are just some useful information. This patch introduces a new option to the PAM responder which controls what kind of messages are displayed. As an example the 'Authenticated with cached credentials' message is used. This message is only displayed if pam_verbosity=1 or if there is an expire date.
2010-10-22Add ldap_deref optionSumit Bose1-0/+1
2010-10-19Option krb5_server is now used to store a list of KDCs instead of krb5_kdcip.Jan Zeleny1-0/+2
For the time being, if krb5_server is not found, still falls back to krb5_kdcip with a warning. If both options are present in config file, krb5_server has a higher priority. Fixes: #543
2010-06-30Add dns_discovery_domain optionJakub Hrozek1-0/+1
The service discovery used to use the SSSD domain name to perform DNS queries. This is not an optimal solution, for example from the point of view of authconfig. This patch introduces a new option "dns_discovery_domain" that allows to set the domain part of a DNS SRV query. If this option is not set, the default behavior is to use the domain part of the machine's hostname. Fixes: #479
2010-06-16Handle (ignore) unknown options in get_domain() and get_service()Stephen Gallagher1-8/+28
We will now eliminate any unknown options and providers to guarantee that the domain is safe for use.
2010-06-14Remove krb5_changepw_principal optionJakub Hrozek1-1/+0
Fixes: #531
2010-05-27Add ldap_access_filter optionStephen Gallagher1-0/+3
This option (applicable to access_provider=ldap) allows the admin to set an additional LDAP search filter that must match in order for a user to be granted access to the system. Common examples for this would be limiting access to users by in a particular group, for example: ldap_access_filter = memberOf=cn=access_group,ou=Groups,dc=example,dc=com
2010-05-26Add support for delayed kinit if offlineSumit Bose1-0/+1
If the configuration option krb5_store_password_if_offline is set to true and the backend is offline the plain text user password is stored and used to request a TGT if the backend becomes online. If available the Linux kernel key retention service is used.
2010-05-16Add ldap_krb5_ticket_lifetime optionSumit Bose1-0/+1
2010-05-16Add dynamic DNS updates to FreeIPAStephen Gallagher1-0/+2
This adds two new options: ipa_dyndns_update: Boolean value to select whether this client should automatically update its IP address in FreeIPA DNS. ipa_dyndns_iface: Choose an interface manually to use for updating dynamic DNS. Default is to use the interface associated with the LDAP connection to FreeIPA. This patch supports A and AAAA records. It relies on the presence of the nsupdate tool from the bind-utils package to perform the actual update step. The location of this utility is set at build time, but its availability is determined at runtime (so clients that do not require dynamic update capability do not need to meet this dependency).
2010-05-07Revert "Add dynamic DNS updates to FreeIPA"Stephen Gallagher1-2/+0
This reverts commit 973b7c27c0b294b8b2f120296f64c6a3a36e44b7. While this patch applied cleanly, it was uncompilable. Reverting until it can be properly merged.
2010-05-07Add dynamic DNS updates to FreeIPAStephen Gallagher1-0/+2
This adds two new options: ipa_dyndns_update: Boolean value to select whether this client should automatically update its IP address in FreeIPA DNS. ipa_dyndns_iface: Choose an interface manually to use for updating dynamic DNS. Default is to use the interface associated with the LDAP connection to FreeIPA. This patch supports A and AAAA records. It relies on the presence of the nsupdate tool from the bind-utils package to perform the actual update step. The location of this utility is set at build time, but its availability is determined at runtime (so clients that do not require dynamic update capability do not need to meet this dependency).
2010-04-30Add dns_resolver_timeout optionStephen Gallagher1-0/+1
We had a hard-coded timeout of five seconds for DNS lookups in the async resolver. This patch adds an option 'dns_resolver_timeout' to specify this value (Default: 5)
2010-03-31Do not revert options to defaults in SSSDConfig.get_domain()Stephen Gallagher1-1/+1
There was a faulty check in get_domain() that led to the *_provider options being re-added, sometimes after options related to them had already been set. If those options had a default value, they would be overwritten by the default. Fixes: https://fedorahosted.org/sssd/ticket/441
2010-03-31Fix typo in ldap_id_use_start_tls option descriptionStephen Gallagher1-1/+1
2010-03-22Ensure the SSSDConfig creates sssd.conf with the correct modeStephen Gallagher1-0/+2
2010-03-18Add translated help text for ldap_tls_cacertdirStephen Gallagher1-1/+2
2010-03-12Add krb5_kpasswd optionSumit Bose1-0/+1
2010-03-08Add simple access providerSumit Bose1-0/+4
2010-02-23Better cleanup task handlingJakub Hrozek1-0/+1
Implements a different mechanism for cleanup task. Instead of just deleting expired entries, this patch adds a new option account_cache_expiration for domains. If an entry is expired and the last login was more days in the past that account_cache_expiration, the entry is deleted. Groups are deleted if they are expired and and no user references them (no user has memberof: attribute pointing at that group). The parameter account_cache_expiration is not LDAP-specific, so that other future backends might use the same timeout setting. Fixes: #391
2010-02-22Restrict family lookupsJakub Hrozek1-0/+1
Adds a new option that tells resolver which address family to prefer or use exclusively. Fixes: #404
2010-02-18Rename server/ directory to src/Stephen Gallagher1-0/+1664
Also update BUILD.txt