summaryrefslogtreecommitdiff
path: root/src/config/etc/sssd.api.d/sssd-ipa.conf
AgeCommit message (Collapse)AuthorFilesLines
2013-06-28IPA: Add a server mode optionJakub Hrozek1-0/+1
https://fedorahosted.org/sssd/ticket/1993 SSSD needs to know that it is running on an IPA server and should not look up trusted users and groups with the help of the extdom plugin but do the lookups on its own. For this a new boolean configuration option, is introduced which defaults to false but is set to true during ipa-server-install or during updates of the FreeIPA server if it is not already set.
2013-06-10A new option krb5_use_kdcinfoJakub Hrozek1-0/+1
https://fedorahosted.org/sssd/ticket/1883 The patch introduces a new Kerberos provider option called krb5_use_kdcinfo. The option is true by default in all providers. When set to false, the SSSD will not create krb5 info files that the locator plugin consumes and the user would have to set up the Kerberos options manually in krb5.conf
2013-05-03SUDO: IPA providerLukas Slebodnik1-0/+21
This patch added auto configuration SUDO with ipa provider and compat tree. https://fedorahosted.org/sssd/ticket/1733
2013-04-22Allow usage of enterprise principalsSumit Bose1-0/+1
Enterprise principals are currently most useful for the AD provider and hence enabled here by default while for the other Kerberos based authentication providers they are disabled by default. If additional UPN suffixes are configured for the AD domain the user principal stored in the AD LDAP server might not contain the real Kerberos realm of the AD domain but one of the additional suffixes which might be completely randomly chooses, e.g. are not related to any existing DNS domain. This make it hard for a client to figure out the right KDC to send requests to. To get around this enterprise principals (see http://tools.ietf.org/html/rfc6806 for details) were introduced. Basically a default realm is added to the principal so that the Kerberos client libraries at least know where to send the request to. It is not in the responsibility of the KDC to either handle the request itself, return a client referral if he thinks a different KDC can handle the request or return and error. This feature is also use to allow authentication in AD environments with cross forest trusts. Fixes https://fedorahosted.org/sssd/ticket/1842
2013-04-10DNS sites support - add IPA SRV pluginPavel Březina1-0/+1
https://fedorahosted.org/sssd/ticket/1032
2013-04-03Allow setting krb5_renew_interval with a delimiterAriel Barria1-1/+1
https://fedorahosted.org/sssd/ticket/902 changed the data type the krb5_renew_interval to string. function krb5_string_to_deltat is used to convert and allow delimiters
2013-03-20ldap: Fallback option for rfc2307 schemaSimo Sorce1-0/+1
Add option to fallback to fetch local users if rfc2307is being used. This is useful for cases where people added local users as LDAP members and rely on these group memberships to be maintained on the local host. Disabled by default as it violates identity domain separation. Ticket: https://fedorahosted.org/sssd/ticket/1020
2013-03-19Make the SELinux refresh time configurable.Michal Zidek1-0/+1
Option ipa_selinux_refresh is added to basic ipa options.
2012-10-16Make TTL configurable for dynamic dns updatesJames Hogarth1-0/+1
2012-08-13Add autofs-related options to configAPIJakub Hrozek1-0/+6
https://fedorahosted.org/sssd/ticket/1478
2012-08-01Primary server support: new option in IPA providerJan Zeleny1-0/+1
This patch adds support for new config option ipa_backup_server. The description of this option's functionality is included in man page in one of previous patches.
2012-08-01Primary server support: new options in krb5 providerJan Zeleny1-0/+2
This patch adds support for new config options krb5_backup_server and krb5_backup_kpasswd. The description of this option's functionality is included in man page in one of previous patches.
2012-08-01Primary server support: new option in ldap providerJan Zeleny1-0/+1
This patch adds support for new config option ldap_backup_uri. The description of this option's functionality is included in man page in previous patch.
2012-07-23add hostid and subdomains sections in sssd-ipa.confPavel Březina1-1/+5
https://fedorahosted.org/sssd/ticket/1368
2012-06-21Add support for ID rangesSumit Bose1-0/+1
2012-06-13LDAP: Add ldap_*_use_matching_rule_in_chain optionsStephen Gallagher1-0/+2
2012-06-10IPA subdomains - ask for information about master domainJan Zeleny1-0/+1
The query is performed only if there is missing information in the cache. That means this should be done only once after restart when cache doesn't exist. All subsequent requests for subdomains won't include the request for master domain.
2012-05-03LDAP: Map the user's primaryGroupIDStephen Gallagher1-0/+1
2012-05-03LDAP: Allow setting a default domain for id-mapping slice 0Stephen Gallagher1-0/+2
2012-05-03LDAP: Add autorid compatibility modeStephen Gallagher1-0/+1
2012-05-03LDAP: Add ID mapping range settingsStephen Gallagher1-0/+3
2012-05-03LDAP: Add id-mapping optionStephen Gallagher1-0/+1
2012-05-03LDAP: Add objectSID config optionStephen Gallagher1-0/+2
2012-04-24IPA: Add get-domains targetSumit Bose1-0/+1
2012-02-24SELinux related attributes added to config APIJan Zeleny1-0/+10
2012-02-24IPA hosts refactoringJan Zeleny1-0/+20
2012-02-07AUTOFS: IPA providerJakub Hrozek1-0/+3
2012-02-07IPA: Add host info handlerJan Cholasta1-0/+1
2012-02-07LDAP: Add support for SSH user public keysJan Cholasta1-0/+1
2012-01-31LDAP: Add new options for service mapsStephen Gallagher1-0/+6
Adds the new service map options to the SSSDConfig API and the manpages.
2012-01-18LDAP: Add option to disable paging controlStephen Gallagher1-0/+1
Fixes https://fedorahosted.org/sssd/ticket/967
2011-12-13Fix typo in IPA SSSDConfig fileStephen Gallagher1-1/+1
2011-12-12Add sdap_connection_expire_timeout optionStephen Gallagher1-0/+1
https://fedorahosted.org/sssd/ticket/1036
2011-12-08Add ldap_sasl_minssf optionJan Zeleny1-0/+1
https://fedorahosted.org/sssd/ticket/1075
2011-11-29Add ipa_hbac_support_srchost option to IPA providerJan Zeleny1-0/+1
don't fetch all host groups if this option is false https://fedorahosted.org/sssd/ticket/1078
2011-11-23Added and modified options for IPA netgroupsJan Zeleny1-6/+12
2011-11-02Support to request canonicalization in LDAP/IPA providerJan Zeleny1-0/+1
https://fedorahosted.org/sssd/ticket/957
2011-10-31Added krb5_fast_principal to SSSDConfig APIJan Zeleny1-0/+1
2011-07-08Add ipa_hbac_treat_deny_as optionStephen Gallagher1-0/+1
By default, we will treat the presence of any DENY rule as denying all users. This option will allow the admin to explicitly ignore DENY rules during a transitional period.
2011-07-08Add ipa_hbac_refresh optionStephen Gallagher1-0/+1
This option describes the time between refreshes of the HBAC rules on the IPA server.
2011-05-20Use dereference when processing RFC2307bis nested groupsJakub Hrozek1-0/+2
Instead of issuing N LDAP requests when processing a group with N users, utilize the dereference functionality to pull down all the members in a single LDAP request. https://fedorahosted.org/sssd/ticket/799
2011-04-25Configuration parsing updatesJan Zeleny1-1/+1
These changes are all related to following ticket: https://fedorahosted.org/sssd/ticket/763 Changes in SSSDConfig.py merge old and new domain record instead of just deleting the old and inserting the new one. The old approach let to loss of some information like comments and blank lines in the config file. Changes in API config were performed so our Python scripts (like sss_obfuscate) don't add extra config options to the config file.
2011-01-20Add ldap_tls_{cert,key,cipher_suite} config optionsTyson Whitehead1-0/+3
Signed-off-by: Stephen Gallagher <sgallagh@redhat.com>
2011-01-19Add ipa_hbac_search_base config optionSumit Bose1-0/+1
2010-12-21Update config API filesSumit Bose1-1/+6
Over the time a couple of new config options didn't made it into the config API files. This patch updates the files and removes some duplications.
2010-12-07ldap: Use USN entries if available.Simo Sorce1-0/+2
Otherwise fallback to the default modifyTimestamp indicator
2010-10-22Add ldap_deref optionSumit Bose1-0/+1
2010-10-19Option krb5_server is now used to store a list of KDCs instead of krb5_kdcip.Jan Zeleny1-0/+1
For the time being, if krb5_server is not found, still falls back to krb5_kdcip with a warning. If both options are present in config file, krb5_server has a higher priority. Fixes: #543
2010-10-18Add option to limit nested groupsSimo Sorce1-0/+1
2010-10-13Add infrastructure to LDAP provider for netgroup supportSumit Bose1-0/+7