summaryrefslogtreecommitdiffstats
path: root/src/config/SSSDConfigTest.py
Commit message (Collapse)AuthorAgeFilesLines
* A new option krb5_use_kdcinfoJakub Hrozek2013-06-101-3/+6
| | | | | | | | | | https://fedorahosted.org/sssd/ticket/1883 The patch introduces a new Kerberos provider option called krb5_use_kdcinfo. The option is true by default in all providers. When set to false, the SSSD will not create krb5 info files that the locator plugin consumes and the user would have to set up the Kerberos options manually in krb5.conf
* back end: add refresh expired records periodic taskPavel Březina2013-06-101-0/+2
| | | | | | https://fedorahosted.org/sssd/ticket/1713 Add new option refresh_expired_interval.
* Add a domain config attribute for realmdStef Walter2013-05-231-2/+4
| | | | | realmd needs to be able to tag various domains with basic info when it configures a domain.
* Add 'description' attribute to SSSDConfig APIStephen Gallagher2013-05-231-1/+2
| | | | It was mentioned in the manpages, but not accepted by the API
* dyndns: new option dyndns_authJakub Hrozek2013-05-031-0/+2
| | | | | | This options is mostly provided for future expansion. Currently it is undocumented and both IPA and AD dynamic DNS updates default to GSS-TSIG. Allowed values are GSS-TSIG and none.
* dyndns: new option dyndns_force_tcpJakub Hrozek2013-05-031-0/+2
| | | | | | | https://fedorahosted.org/sssd/ticket/1831 Adds a new option that can be used to force nsupdate to only use TCP to communicate with the DNS server.
* dyndns: New option dyndns_update_ptrJakub Hrozek2013-05-031-0/+2
| | | | | | | | | | | | | | | | https://fedorahosted.org/sssd/ticket/1832 While some servers, such as FreeIPA allow the PTR record to be synchronized when the forward record is updated, other servers, including Active Directory, require that the PTR record is synchronized manually. This patch adds a new option, dyndns_update_ptr that automatically generates appropriate DNS update message for updating the reverse zone. This option is off by default in the IPA provider. Also renames be_nsupdate_create_msg to be_nsupdate_create_fwd_msg
* dyndns: new option dyndns_refresh_intervalJakub Hrozek2013-05-031-0/+2
| | | | | | | This new options adds the possibility of updating the DNS entries periodically regardless if they have changed or not. This feature will be useful mainly in AD environments where the Windows clients periodically update their DNS records.
* Convert IPA-specific options to be back-end agnosticJakub Hrozek2013-05-031-0/+6
| | | | | | This patch introduces new options for dynamic DNS updates that are not specific to any back end. The current ipa dyndns options are still usable, just with a deprecation warning.
* SUDO: IPA providerLukas Slebodnik2013-05-031-2/+2
| | | | | | This patch added auto configuration SUDO with ipa provider and compat tree. https://fedorahosted.org/sssd/ticket/1733
* Allow usage of enterprise principalsSumit Bose2013-04-221-3/+6
| | | | | | | | | | | | | | | | | | | | | | | | Enterprise principals are currently most useful for the AD provider and hence enabled here by default while for the other Kerberos based authentication providers they are disabled by default. If additional UPN suffixes are configured for the AD domain the user principal stored in the AD LDAP server might not contain the real Kerberos realm of the AD domain but one of the additional suffixes which might be completely randomly chooses, e.g. are not related to any existing DNS domain. This make it hard for a client to figure out the right KDC to send requests to. To get around this enterprise principals (see http://tools.ietf.org/html/rfc6806 for details) were introduced. Basically a default realm is added to the principal so that the Kerberos client libraries at least know where to send the request to. It is not in the responsibility of the KDC to either handle the request itself, return a client referral if he thinks a different KDC can handle the request or return and error. This feature is also use to allow authentication in AD environments with cross forest trusts. Fixes https://fedorahosted.org/sssd/ticket/1842
* Add ignore_group_members option.Paul B. Henson2012-11-151-0/+2
| | | | https://fedorahosted.org/sssd/ticket/1376
* SSSDConfig: Locate the force_timeout option in the correct sectionsStephen Gallagher2012-11-081-0/+2
|
* authconfig: allow chpass_provider = proxyPavel Březina2012-10-301-1/+1
| | | | https://fedorahosted.org/sssd/ticket/1611
* Allow setting the default_shell option per-domain as wellJakub Hrozek2012-10-181-0/+2
| | | | https://fedorahosted.org/sssd/ticket/1583
* Add new option default_domain_suffixSumit Bose2012-10-011-0/+4
|
* SSSDConfig: Fix nonfunctional SSSDDomain.remove_provider()Stephen Gallagher2012-08-051-0/+5
| | | | | | Also adds a regression test to the unit test suite. https://fedorahosted.org/sssd/ticket/1388
* Primary server support: new options in krb5 providerJan Zeleny2012-08-011-0/+6
| | | | | | This patch adds support for new config options krb5_backup_server and krb5_backup_kpasswd. The description of this option's functionality is included in man page in one of previous patches.
* Fix SSSDConfigTestJakub Hrozek2012-07-241-1/+2
|
* NSS: Add override_shell optionStephen Gallagher2012-07-201-0/+2
| | | | | | | | | If override_shell is specified in the [nss] section, all users managed by SSSD will have their shell set to this value. If it is specified in the [domain/DOMAINNAME] section, it will apply to only that domain (and override the [nss] value, if any). https://fedorahosted.org/sssd/ticket/1087
* pac responder: limit access by checking UIDsSumit Bose2012-07-101-2/+4
| | | | | | | | | | | | A check for allowed UIDs is added in the common responder code directly after accept(). If the platform does not support reading the UID of the peer but allowed UIDs are configured, access is denied. Currently only the PAC responder sets the allowed UIDs for a socket. The default is that only root is allowed to access the socket of the PAC responder. Fixes: https://fedorahosted.org/sssd/ticket/1382
* AD: Add manpages and SSSDConfig entriesStephen Gallagher2012-07-061-1/+2
|
* Fix SSSDConfigTest for separate build directoriesSumit Bose2012-07-061-8/+9
|
* confdb: add entry_cache_sudo_timeout optionPavel Březina2012-06-291-0/+2
|
* Make the client idle timeout configurableStephen Gallagher2012-06-181-1/+2
|
* NSS: Add fallback_homedir optionStephen Gallagher2012-05-091-0/+2
| | | | | | | | This option is similar to override_homedir, except that it will take effect only for users that do not have an explicit home directory specified in LDAP. https://fedorahosted.org/sssd/ticket/1250
* SSSDConfigAPI: Fix missing option in testsStephen Gallagher2012-05-041-0/+2
|
* data provider: added subdomainsSumit Bose2012-04-241-2/+4
|
* Make the monitor SIGKILL time configurableJakub Hrozek2012-04-201-0/+1
| | | | https://fedorahosted.org/sssd/ticket/1119
* SELinux related attributes added to config APIJan Zeleny2012-02-241-1/+1
|
* RESPONDERS: Make the fd_limit setting configurableStephen Gallagher2012-02-171-1/+2
| | | | | | | | | | This code will now attempt first to see if it has privilege to set the value as specified, and if not it will fall back to the previous behavior. So on systems with the CAP_SYS_RESOURCE capability granted to SSSD, it will be able to ignore the limits.conf hard limit. https://fedorahosted.org/sssd/ticket/1197
* Add ssh service to sssd.api.confJan Cholasta2012-02-101-2/+4
|
* Add methods for activating and deactivating services to SSSDConfigJan Cholasta2012-02-101-0/+123
|
* AUTOFS: IPA providerJakub Hrozek2012-02-071-2/+2
|
* DP: Add host info handlerJan Cholasta2012-02-071-2/+4
|
* Add session target in data providerJan Zeleny2012-02-061-2/+4
|
* AUTOFS: responderJakub Hrozek2012-02-051-4/+10
|
* ConfigAPI: add sudo to known servicesJakub Hrozek2012-02-041-2/+4
| | | | | | | https://fedorahosted.org/sssd/ticket/1144 Squashed patch from Jan Zeleny: Add SUDO provider to the list of available providers in SSSDConfig.py
* NSS: Add individual timeouts for entry typesStephen Gallagher2012-02-041-0/+8
| | | | https://fedorahosted.org/sssd/ticket/1016
* SUDO Integration review issuesPavel Březina2012-01-171-3/+5
|
* Use the case sensitivity flag in respondersJakub Hrozek2011-12-161-0/+2
|
* Add support to request canonicalization on krb AS requestsJan Zeleny2011-11-021-3/+6
| | | | https://fedorahosted.org/sssd/ticket/957
* Added krb5_fast_principal to SSSDConfig APIJan Zeleny2011-10-311-3/+6
|
* Add missing options to sssd.api.confMarko Myllynen2011-09-201-2/+16
|
* DEBUG timestamps offer higher precision - SSSDConfig updatedPavel Březina2011-09-081-0/+1
| | | | https://fedorahosted.org/sssd/ticket/956
* Add option to specify the kerberos replay cache dirStephen Gallagher2011-09-021-0/+1
| | | | | | | Adds a configure option to set the distribution default as well as an sssd.conf option to override it. https://fedorahosted.org/sssd/ticket/980
* Add a new option to override home directory valueJakub Hrozek2011-05-201-0/+2
| | | | https://fedorahosted.org/sssd/ticket/551
* Add a new option to override primary GID numberJakub Hrozek2011-05-201-0/+2
| | | | https://fedorahosted.org/sssd/ticket/742
* Add "description" option to SSSDConfig APIStephen Gallagher2011-04-271-0/+2
| | | | https://fedorahosted.org/sssd/ticket/850
* Configuration parsing updatesJan Zeleny2011-04-251-32/+1
| | | | | | | | | | | | These changes are all related to following ticket: https://fedorahosted.org/sssd/ticket/763 Changes in SSSDConfig.py merge old and new domain record instead of just deleting the old and inserting the new one. The old approach let to loss of some information like comments and blank lines in the config file. Changes in API config were performed so our Python scripts (like sss_obfuscate) don't add extra config options to the config file.