summaryrefslogtreecommitdiff
path: root/src/man
AgeCommit message (Collapse)AuthorFilesLines
2010-12-01Allow protocol fallback for SRV queriesJakub Hrozek3-0/+17
https://fedorahosted.org/sssd/ticket/691
2010-11-22Add SIGUSR2 to reset offline statusSumit Bose1-0/+9
2010-11-22Add signal documentation to sssd(8)Stephen Gallagher1-0/+35
https://fedorahosted.org/sssd/ticket/665
2010-11-19Fix man pageSumit Bose1-2/+2
Currently sssd does not support authentication via GSSAPI. I think it is not necessary to support it, because if GSSAPI is possible Kerberos should be use for authentication.
2010-11-15Introduce pam_verbosity config optionSumit Bose1-0/+31
Currently we display all PAM messages generated by sssd to the user. But only some of them are important and others are just some useful information. This patch introduces a new option to the PAM responder which controls what kind of messages are displayed. As an example the 'Authenticated with cached credentials' message is used. This message is only displayed if pam_verbosity=1 or if there is an expire date.
2010-11-15Properly document ldap_purge_cache_timeoutStephen Gallagher1-0/+19
Also allow it to be disabled entirely
2010-11-05Review comments for namingContexts patchesSumit Bose1-9/+3
2010-11-04Make ldap_search_base a non-mandatory optionSumit Bose1-3/+20
2010-11-04Call krb5_child to check access permissionsSumit Bose1-0/+8
2010-10-22Add ldap_deref optionSumit Bose1-0/+35
2010-10-19Option krb5_server is now used to store a list of KDCs instead of krb5_kdcip.Jan Zeleny2-3/+9
For the time being, if krb5_server is not found, still falls back to krb5_kdcip with a warning. If both options are present in config file, krb5_server has a higher priority. Fixes: #543
2010-10-18Move all references to ldap_<entity>_search_base to "advanced" sectionJan Zeleny1-42/+52
The <entity> can be one of user, group or netgroup. The references were removed from example configuration and they were moved from section Configuration options to section Advanced options. Ticket: #607
2010-10-18Add option to limit nested groupsSimo Sorce1-0/+16
2010-10-13Add infrastructure to LDAP provider for netgroup supportSumit Bose1-0/+91
2010-10-13Add KDC to the list of LDAP optionsJakub Hrozek1-0/+18
2010-10-13Man pages should mention supported providersJan Zeleny4-13/+28
Each back end can support id, auth or access provider, but each back end supports different subset of these. Man pages should describe which providers are supported by each back end. Ticket: #615
2010-09-08Deobfuscate password in back endsJakub Hrozek1-1/+10
When obfuscated password is used in config file, the LDAP backend converts it back to clear text and uses it to authenticate to the server.
2010-09-08sss_obfuscate toolJakub Hrozek1-0/+113
A tool to add obfuscated passwords into the SSSD config file
2010-09-07Reviewed sssd-ldap man pageJan Zeleny1-7/+207
Some config options updated, newly documented 12 new options.
2010-07-09Add try_inotify optionStephen Gallagher1-0/+28
There are some special cases where inotify cannot be used, even if the host OS claims that it is supported. In these cases, it should be possible to explicitly disable the use of inotify. https://fedorahosted.org/sssd/ticket/484
2010-06-30Add dns_discovery_domain optionJakub Hrozek2-2/+20
The service discovery used to use the SSSD domain name to perform DNS queries. This is not an optimal solution, for example from the point of view of authconfig. This patch introduces a new option "dns_discovery_domain" that allows to set the domain part of a DNS SRV query. If this option is not set, the default behavior is to use the domain part of the machine's hostname. Fixes: #479
2010-06-16Standardize on correct spelling of "principal" for krb5Stephen Gallagher1-1/+1
https://fedorahosted.org/sssd/ticket/542
2010-06-14Remove the -g option from useraddJakub Hrozek1-13/+0
The local domain has the magic private groups option set unconditionally. Therefore, it does not make any sense to let user configure the primary GID. As a side-effect, this fixes #522.
2010-06-14Remove krb5_changepw_principal optionJakub Hrozek1-15/+0
Fixes: #531
2010-06-09Change default min_id to 1Stephen Gallagher1-3/+11
Also update manpage for min_id/max_id to be more clear about how it relates to primary GID.
2010-06-06Man page fixesJakub Hrozek2-2/+6
Fixes: #496
2010-05-27Add ldap_access_filter optionStephen Gallagher1-0/+39
This option (applicable to access_provider=ldap) allows the admin to set an additional LDAP search filter that must match in order for a user to be granted access to the system. Common examples for this would be limiting access to users by in a particular group, for example: ldap_access_filter = memberOf=cn=access_group,ou=Groups,dc=example,dc=com
2010-05-26Add support for delayed kinit if offlineSumit Bose1-0/+18
If the configuration option krb5_store_password_if_offline is set to true and the backend is offline the plain text user password is stored and used to request a TGT if the backend becomes online. If available the Linux kernel key retention service is used.
2010-05-20Add enumerate details to the manpage and examplesStephen Gallagher1-1/+19
2010-05-16Add ldap_krb5_ticket_lifetime optionSumit Bose1-0/+13
2010-05-16Add dynamic DNS updates to FreeIPAStephen Gallagher1-0/+28
This adds two new options: ipa_dyndns_update: Boolean value to select whether this client should automatically update its IP address in FreeIPA DNS. ipa_dyndns_iface: Choose an interface manually to use for updating dynamic DNS. Default is to use the interface associated with the LDAP connection to FreeIPA. This patch supports A and AAAA records. It relies on the presence of the nsupdate tool from the bind-utils package to perform the actual update step. The location of this utility is set at build time, but its availability is determined at runtime (so clients that do not require dynamic update capability do not need to meet this dependency).
2010-05-07Revert "Add dynamic DNS updates to FreeIPA"Stephen Gallagher1-28/+0
This reverts commit 973b7c27c0b294b8b2f120296f64c6a3a36e44b7. While this patch applied cleanly, it was uncompilable. Reverting until it can be properly merged.
2010-05-07Add dynamic DNS updates to FreeIPAStephen Gallagher1-0/+28
This adds two new options: ipa_dyndns_update: Boolean value to select whether this client should automatically update its IP address in FreeIPA DNS. ipa_dyndns_iface: Choose an interface manually to use for updating dynamic DNS. Default is to use the interface associated with the LDAP connection to FreeIPA. This patch supports A and AAAA records. It relies on the presence of the nsupdate tool from the bind-utils package to perform the actual update step. The location of this utility is set at build time, but its availability is determined at runtime (so clients that do not require dynamic update capability do not need to meet this dependency).
2010-05-07Use service discovery in backendsJakub Hrozek4-3/+62
Integrate the failover improvements with our back ends. The DNS domain used in the SRV query is always the SSSD domain name. Please note that this patch changes the default value of ldap_uri from "ldap://localhost" to "NULL" in order to use service discovery with no server set.
2010-05-07Add retry option to pam_sssSumit Bose1-0/+17
2010-04-30Add dns_resolver_timeout optionStephen Gallagher1-0/+15
We had a hard-coded timeout of five seconds for DNS lookups in the async resolver. This patch adds an option 'dns_resolver_timeout' to specify this value (Default: 5)
2010-04-26Display a message if a password reset by root failsSumit Bose1-0/+22
2010-04-08SELinux login managementJakub Hrozek2-0/+23
Adds a new option -Z to sss_useradd and sss_usermod. This option allows user to specify the SELinux login context for the user. On deleting the user with sss_userdel, the login mapping is deleted, so subsequent adding of the same user would result in the default login context unless -Z is specified again. MLS security is not supported as of this patch.
2010-04-06Make sss_userdel check for logged in usersJakub Hrozek1-0/+11
sss_userdel now warns if the deleted user was logged in at the time of deletion. Also adds a new parameter --kick to userdel that kills all user processes before actually deleting ther user. Fixes: #229
2010-04-06Add userdel_cmd paramJakub Hrozek1-0/+14
Fixes: #231
2010-03-12Add krb5_kpasswd optionSumit Bose1-1/+22
2010-03-11Add expandable sequences to krb5_ccachedirSumit Bose1-1/+11
As with krb5_ccname_template sequences like %u can be used in the krb5_ccachedir parameter which are expanded at runtime. If the directory does not exist, it will be created. Depending on the used sequences it is created as a public or private directory.
2010-03-08Add simple access providerSumit Bose2-0/+131
2010-03-08Make filter_users and filter_groups also per-domainJakub Hrozek1-1/+3
Fixes: #290
2010-03-08groupshow: only show all parents in recursive modeJakub Hrozek1-0/+2
2010-02-25Fix check for values of expiration limitsJakub Hrozek1-2/+2
There were inconsistencies between what sssd.conf manpage said and what the code enforces.
2010-02-23Better cleanup task handlingJakub Hrozek1-0/+15
Implements a different mechanism for cleanup task. Instead of just deleting expired entries, this patch adds a new option account_cache_expiration for domains. If an entry is expired and the last login was more days in the past that account_cache_expiration, the entry is deleted. Groups are deleted if they are expired and and no user references them (no user has memberof: attribute pointing at that group). The parameter account_cache_expiration is not LDAP-specific, so that other future backends might use the same timeout setting. Fixes: #391
2010-02-23Revert "Change default for enumeration to TRUE"Stephen Gallagher1-1/+1
This reverts commit 75a9f18ad8ac6e885ac34cdeebc4d8f8734713f8.
2010-02-23Do not check entries during cleanup taskJakub Hrozek1-1/+1
Do not attempt to validate expired entries in cache, just delete them. Also increase the cache timeouts. Fixes: #331
2010-02-22Restrict family lookupsJakub Hrozek1-0/+28
Adds a new option that tells resolver which address family to prefer or use exclusively. Fixes: #404