summaryrefslogtreecommitdiff
path: root/src/config
AgeCommit message (Collapse)AuthorFilesLines
2013-08-28Add a new option to control subdomain enumerationJakub Hrozek3-0/+4
2013-06-28IPA: Add a server mode optionJakub Hrozek1-0/+1
https://fedorahosted.org/sssd/ticket/1993 SSSD needs to know that it is running on an IPA server and should not look up trusted users and groups with the help of the extdom plugin but do the lookups on its own. For this a new boolean configuration option, is introduced which defaults to false but is set to true during ipa-server-install or during updates of the FreeIPA server if it is not already set.
2013-06-28Add now options ldap_min_id and ldap_max_idSumit Bose2-0/+4
Currently the range for Posix IDs stored in an LDAP server is unbound. This might lead to conflicts in a setup with AD and trusts when the configured domain uses IDs from LDAP. With the two noe options this conflict can be avoided.
2013-06-10A new option krb5_use_kdcinfoJakub Hrozek6-3/+11
https://fedorahosted.org/sssd/ticket/1883 The patch introduces a new Kerberos provider option called krb5_use_kdcinfo. The option is true by default in all providers. When set to false, the SSSD will not create krb5 info files that the locator plugin consumes and the user would have to set up the Kerberos options manually in krb5.conf
2013-06-10back end: add refresh expired records periodic taskPavel Březina3-0/+4
https://fedorahosted.org/sssd/ticket/1713 Add new option refresh_expired_interval.
2013-05-23Add a domain config attribute for realmdStef Walter2-2/+5
realmd needs to be able to tag various domains with basic info when it configures a domain.
2013-05-23Add 'description' attribute to SSSDConfig APIStephen Gallagher2-1/+4
It was mentioned in the manpages, but not accepted by the API
2013-05-23Adding option to disable retrieving large AD groups.Lukas Slebodnik2-0/+2
This commit adds new option ldap_disable_range_retrieval with default value FALSE. If this option is enabled, large groups(>1500) will not be retrieved and behaviour will be similar like was before commit ae8d047122c "LDAP: Handle very large Active Directory groups" https://fedorahosted.org/sssd/ticket/1823
2013-05-07AD: read flat name and SID of the AD domainSumit Bose1-0/+2
For various features either the flat/short/NetBIOS domain name or the domain SID is needed. Since the responders already try to do a subdomain lookup when and known domain name is encountered I added a subdomain lookup to the AD provider which currently only reads the SID from the base DN and the NetBIOS name from a reply of a LDAP ping. The results are written to the cache to have them available even if SSSD is started in offline mode. Looking up trusted domains can be added later. Since all the needed responder code is already available from the corresponding work for the IPA provider this patch fixes https://fedorahosted.org/sssd/ticket/1468
2013-05-03dyndns: new option dyndns_authJakub Hrozek3-0/+4
This options is mostly provided for future expansion. Currently it is undocumented and both IPA and AD dynamic DNS updates default to GSS-TSIG. Allowed values are GSS-TSIG and none.
2013-05-03dyndns: new option dyndns_force_tcpJakub Hrozek3-0/+4
https://fedorahosted.org/sssd/ticket/1831 Adds a new option that can be used to force nsupdate to only use TCP to communicate with the DNS server.
2013-05-03dyndns: New option dyndns_update_ptrJakub Hrozek3-0/+4
https://fedorahosted.org/sssd/ticket/1832 While some servers, such as FreeIPA allow the PTR record to be synchronized when the forward record is updated, other servers, including Active Directory, require that the PTR record is synchronized manually. This patch adds a new option, dyndns_update_ptr that automatically generates appropriate DNS update message for updating the reverse zone. This option is off by default in the IPA provider. Also renames be_nsupdate_create_msg to be_nsupdate_create_fwd_msg
2013-05-03dyndns: new option dyndns_refresh_intervalJakub Hrozek3-0/+4
This new options adds the possibility of updating the DNS entries periodically regardless if they have changed or not. This feature will be useful mainly in AD environments where the Windows clients periodically update their DNS records.
2013-05-03Convert IPA-specific options to be back-end agnosticJakub Hrozek3-0/+14
This patch introduces new options for dynamic DNS updates that are not specific to any back end. The current ipa dyndns options are still usable, just with a deprecation warning.
2013-05-03SUDO: IPA providerLukas Slebodnik2-2/+23
This patch added auto configuration SUDO with ipa provider and compat tree. https://fedorahosted.org/sssd/ticket/1733
2013-05-02DNS sites support - add AD SRV pluginPavel Březina2-0/+2
https://fedorahosted.org/sssd/ticket/1032
2013-04-22Allow usage of enterprise principalsSumit Bose5-3/+10
Enterprise principals are currently most useful for the AD provider and hence enabled here by default while for the other Kerberos based authentication providers they are disabled by default. If additional UPN suffixes are configured for the AD domain the user principal stored in the AD LDAP server might not contain the real Kerberos realm of the AD domain but one of the additional suffixes which might be completely randomly chooses, e.g. are not related to any existing DNS domain. This make it hard for a client to figure out the right KDC to send requests to. To get around this enterprise principals (see http://tools.ietf.org/html/rfc6806 for details) were introduced. Basically a default realm is added to the principal so that the Kerberos client libraries at least know where to send the request to. It is not in the responsibility of the KDC to either handle the request itself, return a client referral if he thinks a different KDC can handle the request or return and error. This feature is also use to allow authentication in AD environments with cross forest trusts. Fixes https://fedorahosted.org/sssd/ticket/1842
2013-04-10DNS sites support - add IPA SRV pluginPavel Březina2-0/+2
https://fedorahosted.org/sssd/ticket/1032
2013-04-03Allow setting krb5_renew_interval with a delimiterAriel Barria3-3/+3
https://fedorahosted.org/sssd/ticket/902 changed the data type the krb5_renew_interval to string. function krb5_string_to_deltat is used to convert and allow delimiters
2013-03-20ldap: Fallback option for rfc2307 schemaSimo Sorce3-0/+3
Add option to fallback to fetch local users if rfc2307is being used. This is useful for cases where people added local users as LDAP members and rely on these group memberships to be maintained on the local host. Disabled by default as it violates identity domain separation. Ticket: https://fedorahosted.org/sssd/ticket/1020
2013-03-19Make the SELinux refresh time configurable.Michal Zidek2-0/+2
Option ipa_selinux_refresh is added to basic ipa options.
2012-11-22Fix errors reported by rpmlintJan Cholasta2-3/+1
2012-11-15Add ignore_group_members option.Paul B. Henson3-0/+4
https://fedorahosted.org/sssd/ticket/1376
2012-11-08SSSDConfig: Locate the force_timeout option in the correct sectionsStephen Gallagher2-1/+4
2012-10-30authconfig: allow chpass_provider = proxyPavel Březina2-1/+4
https://fedorahosted.org/sssd/ticket/1611
2012-10-18Allow setting the default_shell option per-domain as wellJakub Hrozek2-0/+3
https://fedorahosted.org/sssd/ticket/1583
2012-10-16Make TTL configurable for dynamic dns updatesJames Hogarth2-0/+2
2012-10-05SSH: Expire hosts in known_hostsJan Cholasta2-0/+2
2012-10-01Document ldap_chpass_update_last_changeJakub Hrozek2-0/+2
Add the option to the manual page and the configAPI https://fedorahosted.org/sssd/ticket/1494
2012-10-01Add new option default_domain_suffixSumit Bose3-0/+6
2012-08-13Add autofs-related options to configAPIJakub Hrozek2-1/+12
https://fedorahosted.org/sssd/ticket/1478
2012-08-05SSSDConfig: Fix nonfunctional SSSDDomain.remove_provider()Stephen Gallagher2-0/+10
Also adds a regression test to the unit test suite. https://fedorahosted.org/sssd/ticket/1388
2012-08-01Primary server support: new option in AD providerJan Zeleny2-0/+2
This patch adds support for new config option ad_backup_server. The description of this option's functionality is included in man page in one of previous patches.
2012-08-01Primary server support: new option in IPA providerJan Zeleny2-0/+2
This patch adds support for new config option ipa_backup_server. The description of this option's functionality is included in man page in one of previous patches.
2012-08-01Primary server support: new options in krb5 providerJan Zeleny5-0/+14
This patch adds support for new config options krb5_backup_server and krb5_backup_kpasswd. The description of this option's functionality is included in man page in one of previous patches.
2012-08-01Primary server support: new option in ldap providerJan Zeleny4-0/+6
This patch adds support for new config option ldap_backup_uri. The description of this option's functionality is included in man page in previous patch.
2012-07-24Fix SSSDConfigTestJakub Hrozek1-1/+2
2012-07-23add hostid and subdomains sections in sssd-ipa.confPavel Březina1-1/+5
https://fedorahosted.org/sssd/ticket/1368
2012-07-20NSS: Add override_shell optionStephen Gallagher3-0/+5
If override_shell is specified in the [nss] section, all users managed by SSSD will have their shell set to this value. If it is specified in the [domain/DOMAINNAME] section, it will apply to only that domain (and override the [nss] value, if any). https://fedorahosted.org/sssd/ticket/1087
2012-07-10pac responder: limit access by checking UIDsSumit Bose3-2/+11
A check for allowed UIDs is added in the common responder code directly after accept(). If the platform does not support reading the UID of the peer but allowed UIDs are configured, access is denied. Currently only the PAC responder sets the allowed UIDs for a socket. The default is that only root is allowed to access the socket of the PAC responder. Fixes: https://fedorahosted.org/sssd/ticket/1382
2012-07-06AD: Add manpages and SSSDConfig entriesStephen Gallagher3-1/+128
2012-07-06Fix SSSDConfigTest for separate build directoriesSumit Bose1-8/+9
2012-06-29sudo: add host info optionsPavel Březina2-0/+10
Adds some option that allows to manually configure a host filter. ldap_sudo_use_host_filter - if false, we will download all rules regardless their sudoHost attribute ldap_sudo_hostnames - list hostnames and/or fqdn that should be downloaded, separated with spaces ldap_sudo_ip - list of IPv4/6 address and/or network that should be downloaded, separated with spaces ldap_sudo_include_netgroups - include rules that contains netgroup in sudoHost ldap_sudo_include_regexp - include rules that contains regular expression in sudoHost
2012-06-29sudo: clean upPavel Březina2-2/+0
2012-06-29sudo provider: add ldap_sudo_smart_refresh_intervalPavel Březina2-0/+2
2012-06-29sudo provider: remove old timerPavel Březina2-4/+0
2012-06-29sudo provider: add ldap_sudo_full_refresh_intervalPavel Březina2-0/+2
2012-06-29confdb: add entry_cache_sudo_timeout optionPavel Březina3-0/+4
2012-06-21Add support for ID rangesSumit Bose2-0/+2
2012-06-18Make the client idle timeout configurableStephen Gallagher3-1/+4