summaryrefslogtreecommitdiffstats
path: root/src/config/SSSDConfig.py
Commit message (Collapse)AuthorAgeFilesLines
* Handle (ignore) unknown options in get_domain() and get_service()Stephen Gallagher2010-06-161-8/+28
| | | | | We will now eliminate any unknown options and providers to guarantee that the domain is safe for use.
* Remove krb5_changepw_principal optionJakub Hrozek2010-06-141-1/+0
| | | | Fixes: #531
* Add ldap_access_filter optionStephen Gallagher2010-05-271-0/+3
| | | | | | | | | | This option (applicable to access_provider=ldap) allows the admin to set an additional LDAP search filter that must match in order for a user to be granted access to the system. Common examples for this would be limiting access to users by in a particular group, for example: ldap_access_filter = memberOf=cn=access_group,ou=Groups,dc=example,dc=com
* Add support for delayed kinit if offlineSumit Bose2010-05-261-0/+1
| | | | | | | If the configuration option krb5_store_password_if_offline is set to true and the backend is offline the plain text user password is stored and used to request a TGT if the backend becomes online. If available the Linux kernel key retention service is used.
* Add ldap_krb5_ticket_lifetime optionSumit Bose2010-05-161-0/+1
|
* Add dynamic DNS updates to FreeIPAStephen Gallagher2010-05-161-0/+2
| | | | | | | | | | | | | | | | | | This adds two new options: ipa_dyndns_update: Boolean value to select whether this client should automatically update its IP address in FreeIPA DNS. ipa_dyndns_iface: Choose an interface manually to use for updating dynamic DNS. Default is to use the interface associated with the LDAP connection to FreeIPA. This patch supports A and AAAA records. It relies on the presence of the nsupdate tool from the bind-utils package to perform the actual update step. The location of this utility is set at build time, but its availability is determined at runtime (so clients that do not require dynamic update capability do not need to meet this dependency).
* Revert "Add dynamic DNS updates to FreeIPA"Stephen Gallagher2010-05-071-2/+0
| | | | | | | This reverts commit 973b7c27c0b294b8b2f120296f64c6a3a36e44b7. While this patch applied cleanly, it was uncompilable. Reverting until it can be properly merged.
* Add dynamic DNS updates to FreeIPAStephen Gallagher2010-05-071-0/+2
| | | | | | | | | | | | | | | | | | This adds two new options: ipa_dyndns_update: Boolean value to select whether this client should automatically update its IP address in FreeIPA DNS. ipa_dyndns_iface: Choose an interface manually to use for updating dynamic DNS. Default is to use the interface associated with the LDAP connection to FreeIPA. This patch supports A and AAAA records. It relies on the presence of the nsupdate tool from the bind-utils package to perform the actual update step. The location of this utility is set at build time, but its availability is determined at runtime (so clients that do not require dynamic update capability do not need to meet this dependency).
* Add dns_resolver_timeout optionStephen Gallagher2010-04-301-0/+1
| | | | | | We had a hard-coded timeout of five seconds for DNS lookups in the async resolver. This patch adds an option 'dns_resolver_timeout' to specify this value (Default: 5)
* Do not revert options to defaults in SSSDConfig.get_domain()Stephen Gallagher2010-03-311-1/+1
| | | | | | | | | There was a faulty check in get_domain() that led to the *_provider options being re-added, sometimes after options related to them had already been set. If those options had a default value, they would be overwritten by the default. Fixes: https://fedorahosted.org/sssd/ticket/441
* Fix typo in ldap_id_use_start_tls option descriptionStephen Gallagher2010-03-311-1/+1
|
* Ensure the SSSDConfig creates sssd.conf with the correct modeStephen Gallagher2010-03-221-0/+2
|
* Add translated help text for ldap_tls_cacertdirStephen Gallagher2010-03-181-1/+2
|
* Add krb5_kpasswd optionSumit Bose2010-03-121-0/+1
|
* Add simple access providerSumit Bose2010-03-081-0/+4
|
* Better cleanup task handlingJakub Hrozek2010-02-231-0/+1
| | | | | | | | | | | | | | | | Implements a different mechanism for cleanup task. Instead of just deleting expired entries, this patch adds a new option account_cache_expiration for domains. If an entry is expired and the last login was more days in the past that account_cache_expiration, the entry is deleted. Groups are deleted if they are expired and and no user references them (no user has memberof: attribute pointing at that group). The parameter account_cache_expiration is not LDAP-specific, so that other future backends might use the same timeout setting. Fixes: #391
* Restrict family lookupsJakub Hrozek2010-02-221-0/+1
| | | | | | | Adds a new option that tells resolver which address family to prefer or use exclusively. Fixes: #404
* Rename server/ directory to src/Stephen Gallagher2010-02-181-0/+1664
Also update BUILD.txt