summaryrefslogtreecommitdiffstats
path: root/src/config/SSSDConfigTest.py
Commit message (Collapse)AuthorAgeFilesLines
* AUTOFS: IPA providerJakub Hrozek2012-02-071-2/+2
|
* DP: Add host info handlerJan Cholasta2012-02-071-2/+4
|
* Add session target in data providerJan Zeleny2012-02-061-2/+4
|
* AUTOFS: responderJakub Hrozek2012-02-051-4/+10
|
* ConfigAPI: add sudo to known servicesJakub Hrozek2012-02-041-2/+4
| | | | | | | https://fedorahosted.org/sssd/ticket/1144 Squashed patch from Jan Zeleny: Add SUDO provider to the list of available providers in SSSDConfig.py
* NSS: Add individual timeouts for entry typesStephen Gallagher2012-02-041-0/+8
| | | | https://fedorahosted.org/sssd/ticket/1016
* SUDO Integration review issuesPavel Březina2012-01-171-3/+5
|
* Use the case sensitivity flag in respondersJakub Hrozek2011-12-161-0/+2
|
* Add support to request canonicalization on krb AS requestsJan Zeleny2011-11-021-3/+6
| | | | https://fedorahosted.org/sssd/ticket/957
* Added krb5_fast_principal to SSSDConfig APIJan Zeleny2011-10-311-3/+6
|
* Add missing options to sssd.api.confMarko Myllynen2011-09-201-2/+16
|
* DEBUG timestamps offer higher precision - SSSDConfig updatedPavel Březina2011-09-081-0/+1
| | | | https://fedorahosted.org/sssd/ticket/956
* Add option to specify the kerberos replay cache dirStephen Gallagher2011-09-021-0/+1
| | | | | | | Adds a configure option to set the distribution default as well as an sssd.conf option to override it. https://fedorahosted.org/sssd/ticket/980
* Add a new option to override home directory valueJakub Hrozek2011-05-201-0/+2
| | | | https://fedorahosted.org/sssd/ticket/551
* Add a new option to override primary GID numberJakub Hrozek2011-05-201-0/+2
| | | | https://fedorahosted.org/sssd/ticket/742
* Add "description" option to SSSDConfig APIStephen Gallagher2011-04-271-0/+2
| | | | https://fedorahosted.org/sssd/ticket/850
* Configuration parsing updatesJan Zeleny2011-04-251-32/+1
| | | | | | | | | | | | These changes are all related to following ticket: https://fedorahosted.org/sssd/ticket/763 Changes in SSSDConfig.py merge old and new domain record instead of just deleting the old and inserting the new one. The old approach let to loss of some information like comments and blank lines in the config file. Changes in API config were performed so our Python scripts (like sss_obfuscate) don't add extra config options to the config file.
* Add support for krb5 access provider to SSSDConfig APIStephen Gallagher2011-03-171-1/+1
|
* Do not force a default for debug_levelStephen Gallagher2011-01-171-3/+0
|
* Add support for FAST in krb5 providerSumit Bose2010-12-071-3/+6
|
* Add support for automatic Kerberos ticket renewalSumit Bose2010-12-031-3/+6
|
* Add krb5_lifetime optionSumit Bose2010-12-031-3/+6
|
* Add krb5_renewable_lifetime optionSumit Bose2010-12-031-3/+6
|
* Option krb5_server is now used to store a list of KDCs instead of krb5_kdcip.Jan Zeleny2010-10-191-2/+6
| | | | | | | | For the time being, if krb5_server is not found, still falls back to krb5_kdcip with a warning. If both options are present in config file, krb5_server has a higher priority. Fixes: #543
* Rewrite toplevel MakefileStephen Gallagher2010-08-191-1/+1
| | | | | | There is no longer a need to have nested Makefiles and configure scripts. This patch combines the src/ Makefile and configure.ac into the root.
* Add dns_discovery_domain optionJakub Hrozek2010-06-301-0/+2
| | | | | | | | | | | | The service discovery used to use the SSSD domain name to perform DNS queries. This is not an optimal solution, for example from the point of view of authconfig. This patch introduces a new option "dns_discovery_domain" that allows to set the domain part of a DNS SRV query. If this option is not set, the default behavior is to use the domain part of the machine's hostname. Fixes: #479
* Remove references to the DP service from the SSSDConfig API testsStephen Gallagher2010-06-161-2/+0
|
* Handle (ignore) unknown options in get_domain() and get_service()Stephen Gallagher2010-06-161-2/+27
| | | | | We will now eliminate any unknown options and providers to guarantee that the domain is safe for use.
* Remove krb5_changepw_principal optionJakub Hrozek2010-06-141-2/+1
| | | | Fixes: #531
* Change default min_id to 1Stephen Gallagher2010-06-091-4/+3
| | | | | Also update manpage for min_id/max_id to be more clear about how it relates to primary GID.
* Add ldap_access_filter optionStephen Gallagher2010-05-271-1/+1
| | | | | | | | | | This option (applicable to access_provider=ldap) allows the admin to set an additional LDAP search filter that must match in order for a user to be granted access to the system. Common examples for this would be limiting access to users by in a particular group, for example: ldap_access_filter = memberOf=cn=access_group,ou=Groups,dc=example,dc=com
* Add support for delayed kinit if offlineSumit Bose2010-05-261-0/+3
| | | | | | | If the configuration option krb5_store_password_if_offline is set to true and the backend is offline the plain text user password is stored and used to request a TGT if the backend becomes online. If available the Linux kernel key retention service is used.
* SSSDConfigAPI fixesJakub Hrozek2010-05-161-3/+1
| | | | | | | | * add forgotten ldap_dns_service option * sync IPA and LDAP options (ldap_pwd_policy and ldap_tls_cacertdir) * ldap_uri is no longer mandatory for LDAP provider - the default is to use service discovery with no address set now. Ditto for krb5_kdcip and ipa_server
* Make krb5_kpasswd available for any krb5 providerStephen Gallagher2010-05-071-0/+3
| | | | | | | | | Previously, the option krb5_kpasswd was only available if 'chpass_provider = krb5' was specified explicitly. Now it will be available also if 'auth_provider = krb5'. This option was also missing from the IPA options, so I have added it there as well
* Add dns_resolver_timeout optionStephen Gallagher2010-04-301-0/+2
| | | | | | We had a hard-coded timeout of five seconds for DNS lookups in the async resolver. This patch adds an option 'dns_resolver_timeout' to specify this value (Default: 5)
* Add regression test for https://fedorahosted.org/sssd/ticket/441Stephen Gallagher2010-03-311-0/+5
|
* Ensure the SSSDConfig creates sssd.conf with the correct modeStephen Gallagher2010-03-221-4/+85
|
* Add krb5_kpasswd optionSumit Bose2010-03-121-1/+2
|
* Add simple access providerSumit Bose2010-03-081-0/+1
|
* Make filter_users and filter_groups also per-domainJakub Hrozek2010-03-081-0/+4
| | | | Fixes: #290
* Better cleanup task handlingJakub Hrozek2010-02-231-0/+2
| | | | | | | | | | | | | | | | Implements a different mechanism for cleanup task. Instead of just deleting expired entries, this patch adds a new option account_cache_expiration for domains. If an entry is expired and the last login was more days in the past that account_cache_expiration, the entry is deleted. Groups are deleted if they are expired and and no user references them (no user has memberof: attribute pointing at that group). The parameter account_cache_expiration is not LDAP-specific, so that other future backends might use the same timeout setting. Fixes: #391
* Restrict family lookupsJakub Hrozek2010-02-221-0/+2
| | | | | | | Adds a new option that tells resolver which address family to prefer or use exclusively. Fixes: #404
* Rename server/ directory to src/Stephen Gallagher2010-02-181-0/+1521
Also update BUILD.txt