summaryrefslogtreecommitdiffstats
path: root/src/config/SSSDConfig.py
Commit message (Collapse)AuthorAgeFilesLines
* Add option to specify the kerberos replay cache dirStephen Gallagher2011-09-071-0/+1
| | | | | | | Adds a configure option to set the distribution default as well as an sssd.conf option to override it. https://fedorahosted.org/sssd/ticket/980
* Add LDAP provider option to set LDAP_OPT_X_SASL_NOCANONJakub Hrozek2011-08-291-0/+1
| | | | https://fedorahosted.org/sssd/ticket/978
* Add vetoed_shells optionsssd-1.5.1-47.el6John Hodrien2011-08-081-0/+1
| | | | | | | | | | | | There may be users in LDAP that have a valid but unwelcome shell set in their account. This adds a blacklist of shells that should always be replaced by the fallback_shell. Signed-off-by: Stephen Gallagher <sgallagh@redhat.com> Prevent segfault if vetoed_shells are specified without allowed_shells https://fedorahosted.org/sssd/ticket/954
* Rewrite HBAC rule evaluatorStephen Gallagher2011-08-041-0/+2
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Add helper function msgs2attrs_array This function converts a list of ldb_messages into a list of sysdb_attrs. Conflicts: src/providers/ldap/ldap_common.c src/providers/ldap/ldap_common.h Add HBAC evaluator and tests Add helper functions for looking up HBAC rule components Remove old HBAC implementation Add new HBAC lookup and evaluation routines Conflicts: Makefile.am Add ipa_hbac_refresh option This option describes the time between refreshes of the HBAC rules on the IPA server. Add ipa_hbac_treat_deny_as option By default, we will treat the presence of any DENY rule as denying all users. This option will allow the admin to explicitly ignore DENY rules during a transitional period. Treat NULL or empty rhost as unknown Previously, we were assuming this meant it was coming from the localhost, but this is not a safe assumption. We will now treat it as unknown and it will fail to match any rule that requires a specified srchost or group of srchosts. libipa_hbac: Support case-insensitive comparisons with UTF8 UTF8 HBAC test Fix memory leak in ipa_hbac_evaluate_rules https://fedorahosted.org/sssd/ticket/933 Fix incorrect NULL check in ipa_hbac_common.c https://fedorahosted.org/sssd/ticket/936 Require matched version and release for libipa_hbac Add rule validator to libipa_hbac https://fedorahosted.org/sssd/ticket/943
* Support overriding attribute values locallyJakub Hrozek2011-06-021-0/+4
| | | | | | | | | | | | | | | | | | Add a new option to override primary GID number https://fedorahosted.org/sssd/ticket/742 Add a new option to override home directory value https://fedorahosted.org/sssd/ticket/551 Add new options to override shell value https://fedorahosted.org/sssd/ticket/742 Conflicts: src/conf_macros.m4
* Enable paging support for LDAPStephen Gallagher2011-05-241-0/+1
|
* Add ldap_tls_{cert,key,cipher_suite} config optionsTyson Whitehead2011-01-201-0/+3
| | | | Signed-off-by: Stephen Gallagher <sgallagh@redhat.com>
* Add pam_pwd_expiration_warning config optionSumit Bose2011-01-191-0/+1
|
* Add ipa_hbac_search_base config optionSumit Bose2011-01-191-0/+1
|
* Add LDAP expire policy base RHDS/IPA attributeSumit Bose2011-01-191-0/+1
| | | | | The attribute nsAccountLock is used by RHDS, IPA and other directory servers to indicate that the account is locked.
* Add LDAP expire policy based on AD attributesSumit Bose2011-01-191-0/+2
| | | | | | The second bit of userAccountControl is used to determine if the account is enabled or disabled. accountExpires is checked to see if the account is expired.
* Add ldap_search_enumeration_timeout config optionSumit Bose2011-01-171-0/+1
|
* Update the ID cache for any PAM requestStephen Gallagher2010-12-221-0/+1
| | | | | | | | Also adds an option to limit how often we check the ID provider, so that conversations with multiple PAM requests won't update the cache multiple times. https://fedorahosted.org/sssd/ticket/749
* Add authorizedService supportStephen Gallagher2010-12-211-0/+1
| | | | https://fedorahosted.org/sssd/ticket/670
* Update config API filesSumit Bose2010-12-211-5/+40
| | | | | | Over the time a couple of new config options didn't made it into the config API files. This patch updates the files and removes some duplications.
* Add support for FAST in krb5 providerSumit Bose2010-12-071-0/+1
|
* Add ldap_chpass_uri config optionSumit Bose2010-12-061-0/+4
|
* Add new account expired rule to LDAP access providerSumit Bose2010-12-061-0/+2
| | | | | | | | | | | | | | Two new options are added to the LDAP access provider to allow a broader range of access control rules to be evaluated. 'ldap_access_order' makes it possible to run more than one rule. To keep compatibility with older versions the default is 'filter'. This patch adds a new rule 'expire'. 'ldap_account_expire_policy' specifies which LDAP attribute should be used to determine if an account is expired or not. Currently only 'shadow' is supported which evaluates the ldap_user_shadow_expire attribute.
* Add support for automatic Kerberos ticket renewalSumit Bose2010-12-031-0/+1
|
* Add krb5_lifetime optionSumit Bose2010-12-031-0/+1
|
* Add krb5_renewable_lifetime optionSumit Bose2010-12-031-0/+1
|
* Introduce pam_verbosity config optionSumit Bose2010-11-151-0/+1
| | | | | | | | | | | Currently we display all PAM messages generated by sssd to the user. But only some of them are important and others are just some useful information. This patch introduces a new option to the PAM responder which controls what kind of messages are displayed. As an example the 'Authenticated with cached credentials' message is used. This message is only displayed if pam_verbosity=1 or if there is an expire date.
* Add ldap_deref optionSumit Bose2010-10-221-0/+1
|
* Option krb5_server is now used to store a list of KDCs instead of krb5_kdcip.Jan Zeleny2010-10-191-0/+2
| | | | | | | | For the time being, if krb5_server is not found, still falls back to krb5_kdcip with a warning. If both options are present in config file, krb5_server has a higher priority. Fixes: #543
* Add dns_discovery_domain optionJakub Hrozek2010-06-301-0/+1
| | | | | | | | | | | | The service discovery used to use the SSSD domain name to perform DNS queries. This is not an optimal solution, for example from the point of view of authconfig. This patch introduces a new option "dns_discovery_domain" that allows to set the domain part of a DNS SRV query. If this option is not set, the default behavior is to use the domain part of the machine's hostname. Fixes: #479
* Handle (ignore) unknown options in get_domain() and get_service()Stephen Gallagher2010-06-161-8/+28
| | | | | We will now eliminate any unknown options and providers to guarantee that the domain is safe for use.
* Remove krb5_changepw_principal optionJakub Hrozek2010-06-141-1/+0
| | | | Fixes: #531
* Add ldap_access_filter optionStephen Gallagher2010-05-271-0/+3
| | | | | | | | | | This option (applicable to access_provider=ldap) allows the admin to set an additional LDAP search filter that must match in order for a user to be granted access to the system. Common examples for this would be limiting access to users by in a particular group, for example: ldap_access_filter = memberOf=cn=access_group,ou=Groups,dc=example,dc=com
* Add support for delayed kinit if offlineSumit Bose2010-05-261-0/+1
| | | | | | | If the configuration option krb5_store_password_if_offline is set to true and the backend is offline the plain text user password is stored and used to request a TGT if the backend becomes online. If available the Linux kernel key retention service is used.
* Add ldap_krb5_ticket_lifetime optionSumit Bose2010-05-161-0/+1
|
* Add dynamic DNS updates to FreeIPAStephen Gallagher2010-05-161-0/+2
| | | | | | | | | | | | | | | | | | This adds two new options: ipa_dyndns_update: Boolean value to select whether this client should automatically update its IP address in FreeIPA DNS. ipa_dyndns_iface: Choose an interface manually to use for updating dynamic DNS. Default is to use the interface associated with the LDAP connection to FreeIPA. This patch supports A and AAAA records. It relies on the presence of the nsupdate tool from the bind-utils package to perform the actual update step. The location of this utility is set at build time, but its availability is determined at runtime (so clients that do not require dynamic update capability do not need to meet this dependency).
* Revert "Add dynamic DNS updates to FreeIPA"Stephen Gallagher2010-05-071-2/+0
| | | | | | | This reverts commit 973b7c27c0b294b8b2f120296f64c6a3a36e44b7. While this patch applied cleanly, it was uncompilable. Reverting until it can be properly merged.
* Add dynamic DNS updates to FreeIPAStephen Gallagher2010-05-071-0/+2
| | | | | | | | | | | | | | | | | | This adds two new options: ipa_dyndns_update: Boolean value to select whether this client should automatically update its IP address in FreeIPA DNS. ipa_dyndns_iface: Choose an interface manually to use for updating dynamic DNS. Default is to use the interface associated with the LDAP connection to FreeIPA. This patch supports A and AAAA records. It relies on the presence of the nsupdate tool from the bind-utils package to perform the actual update step. The location of this utility is set at build time, but its availability is determined at runtime (so clients that do not require dynamic update capability do not need to meet this dependency).
* Add dns_resolver_timeout optionStephen Gallagher2010-04-301-0/+1
| | | | | | We had a hard-coded timeout of five seconds for DNS lookups in the async resolver. This patch adds an option 'dns_resolver_timeout' to specify this value (Default: 5)
* Do not revert options to defaults in SSSDConfig.get_domain()Stephen Gallagher2010-03-311-1/+1
| | | | | | | | | There was a faulty check in get_domain() that led to the *_provider options being re-added, sometimes after options related to them had already been set. If those options had a default value, they would be overwritten by the default. Fixes: https://fedorahosted.org/sssd/ticket/441
* Fix typo in ldap_id_use_start_tls option descriptionStephen Gallagher2010-03-311-1/+1
|
* Ensure the SSSDConfig creates sssd.conf with the correct modeStephen Gallagher2010-03-221-0/+2
|
* Add translated help text for ldap_tls_cacertdirStephen Gallagher2010-03-181-1/+2
|
* Add krb5_kpasswd optionSumit Bose2010-03-121-0/+1
|
* Add simple access providerSumit Bose2010-03-081-0/+4
|
* Better cleanup task handlingJakub Hrozek2010-02-231-0/+1
| | | | | | | | | | | | | | | | Implements a different mechanism for cleanup task. Instead of just deleting expired entries, this patch adds a new option account_cache_expiration for domains. If an entry is expired and the last login was more days in the past that account_cache_expiration, the entry is deleted. Groups are deleted if they are expired and and no user references them (no user has memberof: attribute pointing at that group). The parameter account_cache_expiration is not LDAP-specific, so that other future backends might use the same timeout setting. Fixes: #391
* Restrict family lookupsJakub Hrozek2010-02-221-0/+1
| | | | | | | Adds a new option that tells resolver which address family to prefer or use exclusively. Fixes: #404
* Rename server/ directory to src/Stephen Gallagher2010-02-181-0/+1664
Also update BUILD.txt