summaryrefslogtreecommitdiff
path: root/src/config/etc
AgeCommit message (Collapse)AuthorFilesLines
2010-05-07Make krb5_kpasswd available for any krb5 providerStephen Gallagher2-1/+2
Previously, the option krb5_kpasswd was only available if 'chpass_provider = krb5' was specified explicitly. Now it will be available also if 'auth_provider = krb5'. This option was also missing from the IPA options, so I have added it there as well
2010-04-30Add dns_resolver_timeout optionStephen Gallagher1-0/+1
We had a hard-coded timeout of five seconds for DNS lookups in the async resolver. This patch adds an option 'dns_resolver_timeout' to specify this value (Default: 5)
2010-03-18Add missing ldap_tls_cacertdir option to SSSDConfig APIStephen Gallagher1-0/+1
2010-03-12Add krb5_kpasswd optionSumit Bose1-0/+1
2010-03-08Add simple access providerSumit Bose1-0/+5
2010-03-08Make filter_users and filter_groups also per-domainJakub Hrozek1-0/+2
Fixes: #290
2010-02-23Better cleanup task handlingJakub Hrozek1-0/+1
Implements a different mechanism for cleanup task. Instead of just deleting expired entries, this patch adds a new option account_cache_expiration for domains. If an entry is expired and the last login was more days in the past that account_cache_expiration, the entry is deleted. Groups are deleted if they are expired and and no user references them (no user has memberof: attribute pointing at that group). The parameter account_cache_expiration is not LDAP-specific, so that other future backends might use the same timeout setting. Fixes: #391
2010-02-22Restrict family lookupsJakub Hrozek1-0/+1
Adds a new option that tells resolver which address family to prefer or use exclusively. Fixes: #404
2010-02-18Rename server/ directory to src/Stephen Gallagher6-0/+241
Also update BUILD.txt