summaryrefslogtreecommitdiff
path: root/src/config/etc
AgeCommit message (Collapse)AuthorFilesLines
2011-09-20Add missing options to sssd.api.confMarko Myllynen2-1/+10
2011-09-08DEBUG timestamps offer higher precision - SSSDConfig updatedPavel Březina1-0/+1
https://fedorahosted.org/sssd/ticket/956
2011-09-02Add option to specify the kerberos replay cache dirStephen Gallagher1-0/+1
Adds a configure option to set the distribution default as well as an sssd.conf option to override it. https://fedorahosted.org/sssd/ticket/980
2011-08-26Add LDAP provider option to set LDAP_OPT_X_SASL_NOCANONJakub Hrozek1-0/+1
https://fedorahosted.org/sssd/ticket/978
2011-07-08Add LDAP access control based on NDS attributesSumit Bose1-0/+3
2011-07-08Add ipa_hbac_treat_deny_as optionStephen Gallagher1-0/+1
By default, we will treat the presence of any DENY rule as denying all users. This option will allow the admin to explicitly ignore DENY rules during a transitional period.
2011-07-08Add ipa_hbac_refresh optionStephen Gallagher1-0/+1
This option describes the time between refreshes of the HBAC rules on the IPA server.
2011-05-20Use dereference when processing RFC2307bis nested groupsJakub Hrozek2-0/+3
Instead of issuing N LDAP requests when processing a group with N users, utilize the dereference functionality to pull down all the members in a single LDAP request. https://fedorahosted.org/sssd/ticket/799
2011-05-20Add new options to override shell valueJakub Hrozek1-0/+2
https://fedorahosted.org/sssd/ticket/742
2011-05-20Add a new option to override home directory valueJakub Hrozek1-0/+2
https://fedorahosted.org/sssd/ticket/551
2011-05-20Add a new option to override primary GID numberJakub Hrozek1-0/+1
https://fedorahosted.org/sssd/ticket/742
2011-04-27Add "description" option to SSSDConfig APIStephen Gallagher1-0/+1
https://fedorahosted.org/sssd/ticket/850
2011-04-27Add ldap_page_size configuration optionStephen Gallagher1-0/+1
2011-04-25Configuration parsing updatesJan Zeleny4-7/+7
These changes are all related to following ticket: https://fedorahosted.org/sssd/ticket/763 Changes in SSSDConfig.py merge old and new domain record instead of just deleting the old and inserting the new one. The old approach let to loss of some information like comments and blank lines in the config file. Changes in API config were performed so our Python scripts (like sss_obfuscate) don't add extra config options to the config file.
2011-03-24Add host access control supportPierre Ossman1-0/+1
https://fedorahosted.org/sssd/ticket/746
2011-03-17Add support for krb5 access provider to SSSDConfig APIStephen Gallagher1-0/+2
2011-01-20Add ldap_tls_{cert,key,cipher_suite} config optionsTyson Whitehead2-0/+6
Signed-off-by: Stephen Gallagher <sgallagh@redhat.com>
2011-01-19Add pam_pwd_expiration_warning config optionSumit Bose1-0/+1
2011-01-19Add ipa_hbac_search_base config optionSumit Bose1-0/+1
2011-01-19Add LDAP expire policy base RHDS/IPA attributeSumit Bose1-0/+1
The attribute nsAccountLock is used by RHDS, IPA and other directory servers to indicate that the account is locked.
2011-01-19Add LDAP expire policy based on AD attributesSumit Bose1-0/+2
The second bit of userAccountControl is used to determine if the account is enabled or disabled. accountExpires is checked to see if the account is expired.
2011-01-17Do not force a default for debug_levelStephen Gallagher1-1/+1
2011-01-17Add ldap_search_enumeration_timeout config optionSumit Bose1-0/+1
2010-12-22Update the ID cache for any PAM requestStephen Gallagher1-0/+1
Also adds an option to limit how often we check the ID provider, so that conversations with multiple PAM requests won't update the cache multiple times. https://fedorahosted.org/sssd/ticket/749
2010-12-21Add authorizedService supportStephen Gallagher1-0/+1
https://fedorahosted.org/sssd/ticket/670
2010-12-21Update config API filesSumit Bose2-2/+7
Over the time a couple of new config options didn't made it into the config API files. This patch updates the files and removes some duplications.
2010-12-13Add group support to the simple access providerStephen Gallagher1-0/+2
This patch adds simple_allow_groups and simple_deny_groups options to the simple access provider. It makes it possible to grant or deny access based on a user's group memberships within the domain. This patch makes one minor change to previous functionality: now all deny rules will supersede allow rules. Previously, if both simple_allow_users and simple_deny_users were set with the same value, the allow would win. https://fedorahosted.org/sssd/ticket/440
2010-12-07ldap: Use USN entries if available.Simo Sorce2-0/+4
Otherwise fallback to the default modifyTimestamp indicator
2010-12-07Add support for FAST in krb5 providerSumit Bose1-0/+1
2010-12-06Add ldap_chpass_uri config optionSumit Bose1-1/+2
2010-12-06Add new account expired rule to LDAP access providerSumit Bose1-0/+2
Two new options are added to the LDAP access provider to allow a broader range of access control rules to be evaluated. 'ldap_access_order' makes it possible to run more than one rule. To keep compatibility with older versions the default is 'filter'. This patch adds a new rule 'expire'. 'ldap_account_expire_policy' specifies which LDAP attribute should be used to determine if an account is expired or not. Currently only 'shadow' is supported which evaluates the ldap_user_shadow_expire attribute.
2010-12-03Add support for automatic Kerberos ticket renewalSumit Bose1-0/+1
2010-12-03Add krb5_lifetime optionSumit Bose1-0/+1
2010-12-03Add krb5_renewable_lifetime optionSumit Bose1-0/+1
2010-11-15Introduce pam_verbosity config optionSumit Bose1-0/+1
Currently we display all PAM messages generated by sssd to the user. But only some of them are important and others are just some useful information. This patch introduces a new option to the PAM responder which controls what kind of messages are displayed. As an example the 'Authenticated with cached credentials' message is used. This message is only displayed if pam_verbosity=1 or if there is an expire date.
2010-11-04Make ldap_search_base a non-mandatory optionSumit Bose1-1/+1
2010-10-22Add ldap_deref optionSumit Bose2-0/+2
2010-10-19Option krb5_server is now used to store a list of KDCs instead of krb5_kdcip.Jan Zeleny3-0/+3
For the time being, if krb5_server is not found, still falls back to krb5_kdcip with a warning. If both options are present in config file, krb5_server has a higher priority. Fixes: #543
2010-10-18Add option to limit nested groupsSimo Sorce2-0/+2
2010-10-13Add infrastructure to LDAP provider for netgroup supportSumit Bose2-0/+15
2010-06-30Add dns_discovery_domain optionJakub Hrozek1-0/+1
The service discovery used to use the SSSD domain name to perform DNS queries. This is not an optimal solution, for example from the point of view of authconfig. This patch introduces a new option "dns_discovery_domain" that allows to set the domain part of a DNS SRV query. If this option is not set, the default behavior is to use the domain part of the machine's hostname. Fixes: #479
2010-06-14Remove krb5_changepw_principal optionJakub Hrozek2-2/+2
Fixes: #531
2010-06-09Change default min_id to 1Stephen Gallagher1-1/+1
Also update manpage for min_id/max_id to be more clear about how it relates to primary GID.
2010-05-27Add ldap_access_filter optionStephen Gallagher1-0/+3
This option (applicable to access_provider=ldap) allows the admin to set an additional LDAP search filter that must match in order for a user to be granted access to the system. Common examples for this would be limiting access to users by in a particular group, for example: ldap_access_filter = memberOf=cn=access_group,ou=Groups,dc=example,dc=com
2010-05-26Add support for delayed kinit if offlineSumit Bose1-0/+1
If the configuration option krb5_store_password_if_offline is set to true and the backend is offline the plain text user password is stored and used to request a TGT if the backend becomes online. If available the Linux kernel key retention service is used.
2010-05-16Add dynamic DNS updates to FreeIPAStephen Gallagher1-0/+2
This adds two new options: ipa_dyndns_update: Boolean value to select whether this client should automatically update its IP address in FreeIPA DNS. ipa_dyndns_iface: Choose an interface manually to use for updating dynamic DNS. Default is to use the interface associated with the LDAP connection to FreeIPA. This patch supports A and AAAA records. It relies on the presence of the nsupdate tool from the bind-utils package to perform the actual update step. The location of this utility is set at build time, but its availability is determined at runtime (so clients that do not require dynamic update capability do not need to meet this dependency).
2010-05-16SSSDConfigAPI fixesJakub Hrozek3-3/+9
* add forgotten ldap_dns_service option * sync IPA and LDAP options (ldap_pwd_policy and ldap_tls_cacertdir) * ldap_uri is no longer mandatory for LDAP provider - the default is to use service discovery with no address set now. Ditto for krb5_kdcip and ipa_server
2010-05-07Revert "Add dynamic DNS updates to FreeIPA"Stephen Gallagher1-2/+0
This reverts commit 973b7c27c0b294b8b2f120296f64c6a3a36e44b7. While this patch applied cleanly, it was uncompilable. Reverting until it can be properly merged.
2010-05-07Add dynamic DNS updates to FreeIPAStephen Gallagher1-0/+2
This adds two new options: ipa_dyndns_update: Boolean value to select whether this client should automatically update its IP address in FreeIPA DNS. ipa_dyndns_iface: Choose an interface manually to use for updating dynamic DNS. Default is to use the interface associated with the LDAP connection to FreeIPA. This patch supports A and AAAA records. It relies on the presence of the nsupdate tool from the bind-utils package to perform the actual update step. The location of this utility is set at build time, but its availability is determined at runtime (so clients that do not require dynamic update capability do not need to meet this dependency).
2010-05-07Make krb5_kpasswd available for any krb5 providerStephen Gallagher2-1/+2
Previously, the option krb5_kpasswd was only available if 'chpass_provider = krb5' was specified explicitly. Now it will be available also if 'auth_provider = krb5'. This option was also missing from the IPA options, so I have added it there as well