summaryrefslogtreecommitdiff
path: root/src/config
AgeCommit message (Collapse)AuthorFilesLines
2010-08-19Rewrite toplevel MakefileStephen Gallagher1-1/+1
There is no longer a need to have nested Makefiles and configure scripts. This patch combines the src/ Makefile and configure.ac into the root.
2010-06-30Add dns_discovery_domain optionJakub Hrozek4-1/+29
The service discovery used to use the SSSD domain name to perform DNS queries. This is not an optimal solution, for example from the point of view of authconfig. This patch introduces a new option "dns_discovery_domain" that allows to set the domain part of a DNS SRV query. If this option is not set, the default behavior is to use the domain part of the machine's hostname. Fixes: #479
2010-06-16Remove references to the DP service from the SSSDConfig API testsStephen Gallagher2-6/+0
2010-06-16Handle (ignore) unknown options in get_domain() and get_service()Stephen Gallagher3-10/+72
We will now eliminate any unknown options and providers to guarantee that the domain is safe for use.
2010-06-14Remove krb5_changepw_principal optionJakub Hrozek4-5/+3
Fixes: #531
2010-06-09Change default min_id to 1Stephen Gallagher2-5/+4
Also update manpage for min_id/max_id to be more clear about how it relates to primary GID.
2010-05-27Add ldap_access_filter optionStephen Gallagher3-1/+7
This option (applicable to access_provider=ldap) allows the admin to set an additional LDAP search filter that must match in order for a user to be granted access to the system. Common examples for this would be limiting access to users by in a particular group, for example: ldap_access_filter = memberOf=cn=access_group,ou=Groups,dc=example,dc=com
2010-05-26Add support for delayed kinit if offlineSumit Bose3-0/+5
If the configuration option krb5_store_password_if_offline is set to true and the backend is offline the plain text user password is stored and used to request a TGT if the backend becomes online. If available the Linux kernel key retention service is used.
2010-05-16Add ldap_krb5_ticket_lifetime optionSumit Bose1-0/+1
2010-05-16Add dynamic DNS updates to FreeIPAStephen Gallagher2-0/+4
This adds two new options: ipa_dyndns_update: Boolean value to select whether this client should automatically update its IP address in FreeIPA DNS. ipa_dyndns_iface: Choose an interface manually to use for updating dynamic DNS. Default is to use the interface associated with the LDAP connection to FreeIPA. This patch supports A and AAAA records. It relies on the presence of the nsupdate tool from the bind-utils package to perform the actual update step. The location of this utility is set at build time, but its availability is determined at runtime (so clients that do not require dynamic update capability do not need to meet this dependency).
2010-05-16SSSDConfigAPI fixesJakub Hrozek4-6/+10
* add forgotten ldap_dns_service option * sync IPA and LDAP options (ldap_pwd_policy and ldap_tls_cacertdir) * ldap_uri is no longer mandatory for LDAP provider - the default is to use service discovery with no address set now. Ditto for krb5_kdcip and ipa_server
2010-05-07Revert "Add dynamic DNS updates to FreeIPA"Stephen Gallagher2-4/+0
This reverts commit 973b7c27c0b294b8b2f120296f64c6a3a36e44b7. While this patch applied cleanly, it was uncompilable. Reverting until it can be properly merged.
2010-05-07Add dynamic DNS updates to FreeIPAStephen Gallagher2-0/+4
This adds two new options: ipa_dyndns_update: Boolean value to select whether this client should automatically update its IP address in FreeIPA DNS. ipa_dyndns_iface: Choose an interface manually to use for updating dynamic DNS. Default is to use the interface associated with the LDAP connection to FreeIPA. This patch supports A and AAAA records. It relies on the presence of the nsupdate tool from the bind-utils package to perform the actual update step. The location of this utility is set at build time, but its availability is determined at runtime (so clients that do not require dynamic update capability do not need to meet this dependency).
2010-05-07Make krb5_kpasswd available for any krb5 providerStephen Gallagher3-1/+5
Previously, the option krb5_kpasswd was only available if 'chpass_provider = krb5' was specified explicitly. Now it will be available also if 'auth_provider = krb5'. This option was also missing from the IPA options, so I have added it there as well
2010-04-30Add dns_resolver_timeout optionStephen Gallagher3-0/+4
We had a hard-coded timeout of five seconds for DNS lookups in the async resolver. This patch adds an option 'dns_resolver_timeout' to specify this value (Default: 5)
2010-03-31Do not revert options to defaults in SSSDConfig.get_domain()Stephen Gallagher1-1/+1
There was a faulty check in get_domain() that led to the *_provider options being re-added, sometimes after options related to them had already been set. If those options had a default value, they would be overwritten by the default. Fixes: https://fedorahosted.org/sssd/ticket/441
2010-03-31Add regression test for https://fedorahosted.org/sssd/ticket/441Stephen Gallagher2-0/+6
2010-03-31Fix typo in ldap_id_use_start_tls option descriptionStephen Gallagher1-1/+1
2010-03-22Ensure the SSSDConfig creates sssd.conf with the correct modeStephen Gallagher2-4/+87
2010-03-18Add translated help text for ldap_tls_cacertdirStephen Gallagher1-1/+2
2010-03-18Add missing ldap_tls_cacertdir option to SSSDConfig APIStephen Gallagher1-0/+1
2010-03-12Add krb5_kpasswd optionSumit Bose3-1/+4
2010-03-08Add simple access providerSumit Bose3-0/+10
2010-03-08Make filter_users and filter_groups also per-domainJakub Hrozek2-0/+6
Fixes: #290
2010-02-23Better cleanup task handlingJakub Hrozek3-0/+4
Implements a different mechanism for cleanup task. Instead of just deleting expired entries, this patch adds a new option account_cache_expiration for domains. If an entry is expired and the last login was more days in the past that account_cache_expiration, the entry is deleted. Groups are deleted if they are expired and and no user references them (no user has memberof: attribute pointing at that group). The parameter account_cache_expiration is not LDAP-specific, so that other future backends might use the same timeout setting. Fixes: #391
2010-02-22Restrict family lookupsJakub Hrozek3-0/+4
Adds a new option that tells resolver which address family to prefer or use exclusively. Fixes: #404
2010-02-18Rename server/ directory to src/Stephen Gallagher17-0/+4633
Also update BUILD.txt