summaryrefslogtreecommitdiffstats
path: root/src/config/SSSDConfigTest.py
Commit message (Collapse)AuthorAgeFilesLines
* SSSDConfig: Locate the force_timeout option in the correct sectionsStephen Gallagher2012-11-111-0/+2
|
* authconfig: allow chpass_provider = proxyPavel Březina2012-11-051-1/+1
| | | | https://fedorahosted.org/sssd/ticket/1611
* Add new option default_domain_suffixSumit Bose2012-10-011-0/+4
|
* SSSDConfig: Fix nonfunctional SSSDDomain.remove_provider()Stephen Gallagher2012-08-051-0/+5
| | | | | | Also adds a regression test to the unit test suite. https://fedorahosted.org/sssd/ticket/1388
* Primary server support: new options in krb5 providerJan Zeleny2012-08-011-0/+6
| | | | | | This patch adds support for new config options krb5_backup_server and krb5_backup_kpasswd. The description of this option's functionality is included in man page in one of previous patches.
* Fix SSSDConfigTestJakub Hrozek2012-07-241-1/+2
|
* NSS: Add override_shell optionStephen Gallagher2012-07-201-0/+2
| | | | | | | | | If override_shell is specified in the [nss] section, all users managed by SSSD will have their shell set to this value. If it is specified in the [domain/DOMAINNAME] section, it will apply to only that domain (and override the [nss] value, if any). https://fedorahosted.org/sssd/ticket/1087
* pac responder: limit access by checking UIDsSumit Bose2012-07-101-2/+4
| | | | | | | | | | | | A check for allowed UIDs is added in the common responder code directly after accept(). If the platform does not support reading the UID of the peer but allowed UIDs are configured, access is denied. Currently only the PAC responder sets the allowed UIDs for a socket. The default is that only root is allowed to access the socket of the PAC responder. Fixes: https://fedorahosted.org/sssd/ticket/1382
* AD: Add manpages and SSSDConfig entriesStephen Gallagher2012-07-061-1/+2
|
* Fix SSSDConfigTest for separate build directoriesSumit Bose2012-07-061-8/+9
|
* confdb: add entry_cache_sudo_timeout optionPavel Březina2012-06-291-0/+2
|
* Make the client idle timeout configurableStephen Gallagher2012-06-181-1/+2
|
* NSS: Add fallback_homedir optionStephen Gallagher2012-05-091-0/+2
| | | | | | | | This option is similar to override_homedir, except that it will take effect only for users that do not have an explicit home directory specified in LDAP. https://fedorahosted.org/sssd/ticket/1250
* SSSDConfigAPI: Fix missing option in testsStephen Gallagher2012-05-041-0/+2
|
* data provider: added subdomainsSumit Bose2012-04-241-2/+4
|
* Make the monitor SIGKILL time configurableJakub Hrozek2012-04-201-0/+1
| | | | https://fedorahosted.org/sssd/ticket/1119
* SELinux related attributes added to config APIJan Zeleny2012-02-241-1/+1
|
* RESPONDERS: Make the fd_limit setting configurableStephen Gallagher2012-02-171-1/+2
| | | | | | | | | | This code will now attempt first to see if it has privilege to set the value as specified, and if not it will fall back to the previous behavior. So on systems with the CAP_SYS_RESOURCE capability granted to SSSD, it will be able to ignore the limits.conf hard limit. https://fedorahosted.org/sssd/ticket/1197
* Add ssh service to sssd.api.confJan Cholasta2012-02-101-2/+4
|
* Add methods for activating and deactivating services to SSSDConfigJan Cholasta2012-02-101-0/+123
|
* AUTOFS: IPA providerJakub Hrozek2012-02-071-2/+2
|
* DP: Add host info handlerJan Cholasta2012-02-071-2/+4
|
* Add session target in data providerJan Zeleny2012-02-061-2/+4
|
* AUTOFS: responderJakub Hrozek2012-02-051-4/+10
|
* ConfigAPI: add sudo to known servicesJakub Hrozek2012-02-041-2/+4
| | | | | | | https://fedorahosted.org/sssd/ticket/1144 Squashed patch from Jan Zeleny: Add SUDO provider to the list of available providers in SSSDConfig.py
* NSS: Add individual timeouts for entry typesStephen Gallagher2012-02-041-0/+8
| | | | https://fedorahosted.org/sssd/ticket/1016
* SUDO Integration review issuesPavel Březina2012-01-171-3/+5
|
* Use the case sensitivity flag in respondersJakub Hrozek2011-12-161-0/+2
|
* Add support to request canonicalization on krb AS requestsJan Zeleny2011-11-021-3/+6
| | | | https://fedorahosted.org/sssd/ticket/957
* Added krb5_fast_principal to SSSDConfig APIJan Zeleny2011-10-311-3/+6
|
* Add missing options to sssd.api.confMarko Myllynen2011-09-201-2/+16
|
* DEBUG timestamps offer higher precision - SSSDConfig updatedPavel Březina2011-09-081-0/+1
| | | | https://fedorahosted.org/sssd/ticket/956
* Add option to specify the kerberos replay cache dirStephen Gallagher2011-09-021-0/+1
| | | | | | | Adds a configure option to set the distribution default as well as an sssd.conf option to override it. https://fedorahosted.org/sssd/ticket/980
* Add a new option to override home directory valueJakub Hrozek2011-05-201-0/+2
| | | | https://fedorahosted.org/sssd/ticket/551
* Add a new option to override primary GID numberJakub Hrozek2011-05-201-0/+2
| | | | https://fedorahosted.org/sssd/ticket/742
* Add "description" option to SSSDConfig APIStephen Gallagher2011-04-271-0/+2
| | | | https://fedorahosted.org/sssd/ticket/850
* Configuration parsing updatesJan Zeleny2011-04-251-32/+1
| | | | | | | | | | | | These changes are all related to following ticket: https://fedorahosted.org/sssd/ticket/763 Changes in SSSDConfig.py merge old and new domain record instead of just deleting the old and inserting the new one. The old approach let to loss of some information like comments and blank lines in the config file. Changes in API config were performed so our Python scripts (like sss_obfuscate) don't add extra config options to the config file.
* Add support for krb5 access provider to SSSDConfig APIStephen Gallagher2011-03-171-1/+1
|
* Do not force a default for debug_levelStephen Gallagher2011-01-171-3/+0
|
* Add support for FAST in krb5 providerSumit Bose2010-12-071-3/+6
|
* Add support for automatic Kerberos ticket renewalSumit Bose2010-12-031-3/+6
|
* Add krb5_lifetime optionSumit Bose2010-12-031-3/+6
|
* Add krb5_renewable_lifetime optionSumit Bose2010-12-031-3/+6
|
* Option krb5_server is now used to store a list of KDCs instead of krb5_kdcip.Jan Zeleny2010-10-191-2/+6
| | | | | | | | For the time being, if krb5_server is not found, still falls back to krb5_kdcip with a warning. If both options are present in config file, krb5_server has a higher priority. Fixes: #543
* Rewrite toplevel MakefileStephen Gallagher2010-08-191-1/+1
| | | | | | There is no longer a need to have nested Makefiles and configure scripts. This patch combines the src/ Makefile and configure.ac into the root.
* Add dns_discovery_domain optionJakub Hrozek2010-06-301-0/+2
| | | | | | | | | | | | The service discovery used to use the SSSD domain name to perform DNS queries. This is not an optimal solution, for example from the point of view of authconfig. This patch introduces a new option "dns_discovery_domain" that allows to set the domain part of a DNS SRV query. If this option is not set, the default behavior is to use the domain part of the machine's hostname. Fixes: #479
* Remove references to the DP service from the SSSDConfig API testsStephen Gallagher2010-06-161-2/+0
|
* Handle (ignore) unknown options in get_domain() and get_service()Stephen Gallagher2010-06-161-2/+27
| | | | | We will now eliminate any unknown options and providers to guarantee that the domain is safe for use.
* Remove krb5_changepw_principal optionJakub Hrozek2010-06-141-2/+1
| | | | Fixes: #531
* Change default min_id to 1Stephen Gallagher2010-06-091-4/+3
| | | | | Also update manpage for min_id/max_id to be more clear about how it relates to primary GID.