summaryrefslogtreecommitdiff
path: root/src/config
AgeCommit message (Collapse)AuthorFilesLines
2012-02-05AUTOFS: responderJakub Hrozek3-4/+20
2012-02-05AUTOFS: Data Provider requestJakub Hrozek1-0/+1
2012-02-04ConfigAPI: add sudo to known servicesJakub Hrozek3-2/+14
https://fedorahosted.org/sssd/ticket/1144 Squashed patch from Jan Zeleny: Add SUDO provider to the list of available providers in SSSDConfig.py
2012-02-04NSS: Add individual timeouts for entry typesStephen Gallagher3-0/+17
https://fedorahosted.org/sssd/ticket/1016
2012-01-31LDAP: Add new options for service mapsStephen Gallagher3-1/+19
Adds the new service map options to the SSSDConfig API and the manpages.
2012-01-30SSSDConfigAPI: Move sssd.api.* to /usr/share/sssdStephen Gallagher1-4/+4
https://fedorahosted.org/sssd/ticket/1158
2012-01-18LDAP: Add option to disable paging controlStephen Gallagher3-0/+4
Fixes https://fedorahosted.org/sssd/ticket/967
2012-01-17SUDO Integration - periodical update of rules in data providerPavel Březina2-0/+4
https://fedorahosted.org/sssd/ticket/1110 Adds new configuration options: - ldap_sudo_refresh_enabled - enable/disable periodical updates - ldap_sudo_refresh_timeout - rules timeout (refresh period)
2012-01-17SUDO Integration review issuesPavel Březina4-3/+34
2011-12-16Use the case sensitivity flag in respondersJakub Hrozek3-0/+4
2011-12-13Fix typo in IPA SSSDConfig fileStephen Gallagher1-1/+1
2011-12-12Add sdap_connection_expire_timeout optionStephen Gallagher3-0/+4
https://fedorahosted.org/sssd/ticket/1036
2011-12-08Add ldap_sasl_minssf optionJan Zeleny3-0/+3
https://fedorahosted.org/sssd/ticket/1075
2011-11-29Add ipa_hbac_support_srchost option to IPA providerJan Zeleny2-0/+2
don't fetch all host groups if this option is false https://fedorahosted.org/sssd/ticket/1078
2011-11-23Added and modified options for IPA netgroupsJan Zeleny1-6/+12
2011-11-10configAPI: Fix removing in old domain when saving a new domainJakub Hrozek1-2/+2
2011-11-02Support to request canonicalization in LDAP/IPA providerJan Zeleny2-0/+2
https://fedorahosted.org/sssd/ticket/957
2011-11-02Add support to request canonicalization on krb AS requestsJan Zeleny3-3/+8
https://fedorahosted.org/sssd/ticket/957
2011-10-31Added krb5_fast_principal to SSSDConfig APIJan Zeleny4-3/+9
2011-10-25SSSDConfig: Handle integer parsing more lenientlyStephen Gallagher2-1/+4
Allow the base to be auto-detected rather than limited to base 10 Add hexadecimal integer test
2011-09-20Add missing options to sssd.api.confMarko Myllynen3-3/+26
2011-09-08DEBUG timestamps offer higher precision - SSSDConfig updatedPavel Březina3-0/+3
https://fedorahosted.org/sssd/ticket/956
2011-09-02Add option to specify the kerberos replay cache dirStephen Gallagher3-0/+3
Adds a configure option to set the distribution default as well as an sssd.conf option to override it. https://fedorahosted.org/sssd/ticket/980
2011-08-26Add LDAP provider option to set LDAP_OPT_X_SASL_NOCANONJakub Hrozek2-0/+2
https://fedorahosted.org/sssd/ticket/978
2011-07-29Add vetoed_shells optionJohn Hodrien1-0/+1
There may be users in LDAP that have a valid but unwelcome shell set in their account. This adds a blacklist of shells that should always be replaced by the fallback_shell. Signed-off-by: Stephen Gallagher <sgallagh@redhat.com>
2011-07-08Add LDAP access control based on NDS attributesSumit Bose2-0/+6
2011-07-08Add ipa_hbac_treat_deny_as optionStephen Gallagher2-0/+2
By default, we will treat the presence of any DENY rule as denying all users. This option will allow the admin to explicitly ignore DENY rules during a transitional period.
2011-07-08Add ipa_hbac_refresh optionStephen Gallagher2-0/+2
This option describes the time between refreshes of the HBAC rules on the IPA server.
2011-05-20Use dereference when processing RFC2307bis nested groupsJakub Hrozek3-0/+4
Instead of issuing N LDAP requests when processing a group with N users, utilize the dereference functionality to pull down all the members in a single LDAP request. https://fedorahosted.org/sssd/ticket/799
2011-05-20Add new options to override shell valueJakub Hrozek2-0/+4
https://fedorahosted.org/sssd/ticket/742
2011-05-20Add a new option to override home directory valueJakub Hrozek3-0/+5
https://fedorahosted.org/sssd/ticket/551
2011-05-20Add a new option to override primary GID numberJakub Hrozek3-0/+4
https://fedorahosted.org/sssd/ticket/742
2011-04-27Add "description" option to SSSDConfig APIStephen Gallagher2-0/+3
https://fedorahosted.org/sssd/ticket/850
2011-04-27Add ldap_page_size configuration optionStephen Gallagher2-0/+2
2011-04-25Modify principal selection for keytab authenticationJan Zeleny1-0/+1
Currently we construct the principal as host/fqdn@REALM. The problem with this is that this principal doesn't have to be in the keytab. In that case the provider fails to start. It is better to scan the keytab and find the most suitable principal to use. Only in case no suitable principal is found the backend should fail to start. The second issue solved by this patch is that the realm we are authenticating the machine to can be in general different from the realm our users are part of (in case of cross Kerberos trust). The patch adds new configuration option SDAP_SASL_REALM. https://fedorahosted.org/sssd/ticket/781
2011-04-25Configuration parsing updatesJan Zeleny6-53/+19
These changes are all related to following ticket: https://fedorahosted.org/sssd/ticket/763 Changes in SSSDConfig.py merge old and new domain record instead of just deleting the old and inserting the new one. The old approach let to loss of some information like comments and blank lines in the config file. Changes in API config were performed so our Python scripts (like sss_obfuscate) don't add extra config options to the config file.
2011-03-24Add host access control supportPierre Ossman2-0/+2
https://fedorahosted.org/sssd/ticket/746
2011-03-17Add support for krb5 access provider to SSSDConfig APIStephen Gallagher2-1/+3
2011-01-20Add ldap_tls_{cert,key,cipher_suite} config optionsTyson Whitehead3-0/+9
Signed-off-by: Stephen Gallagher <sgallagh@redhat.com>
2011-01-19Add pam_pwd_expiration_warning config optionSumit Bose2-0/+2
2011-01-19Add ipa_hbac_search_base config optionSumit Bose2-0/+2
2011-01-19Add LDAP expire policy base RHDS/IPA attributeSumit Bose2-0/+2
The attribute nsAccountLock is used by RHDS, IPA and other directory servers to indicate that the account is locked.
2011-01-19Add LDAP expire policy based on AD attributesSumit Bose2-0/+4
The second bit of userAccountControl is used to determine if the account is enabled or disabled. accountExpires is checked to see if the account is expired.
2011-01-17Do not force a default for debug_levelStephen Gallagher2-4/+1
2011-01-17Add ldap_search_enumeration_timeout config optionSumit Bose2-0/+2
2010-12-22Update the ID cache for any PAM requestStephen Gallagher2-0/+2
Also adds an option to limit how often we check the ID provider, so that conversations with multiple PAM requests won't update the cache multiple times. https://fedorahosted.org/sssd/ticket/749
2010-12-21Add authorizedService supportStephen Gallagher2-0/+2
https://fedorahosted.org/sssd/ticket/670
2010-12-21Update config API filesSumit Bose3-7/+47
Over the time a couple of new config options didn't made it into the config API files. This patch updates the files and removes some duplications.
2010-12-13Add group support to the simple access providerStephen Gallagher1-0/+2
This patch adds simple_allow_groups and simple_deny_groups options to the simple access provider. It makes it possible to grant or deny access based on a user's group memberships within the domain. This patch makes one minor change to previous functionality: now all deny rules will supersede allow rules. Previously, if both simple_allow_users and simple_deny_users were set with the same value, the allow would win. https://fedorahosted.org/sssd/ticket/440
2010-12-07ldap: Use USN entries if available.Simo Sorce2-0/+4
Otherwise fallback to the default modifyTimestamp indicator