summaryrefslogtreecommitdiffstats
path: root/src/config/etc/sssd.api.d/sssd-ipa.conf
Commit message (Collapse)AuthorAgeFilesLines
...
* Add ipa_hbac_treat_deny_as optionStephen Gallagher2011-07-081-0/+1
| | | | | | By default, we will treat the presence of any DENY rule as denying all users. This option will allow the admin to explicitly ignore DENY rules during a transitional period.
* Add ipa_hbac_refresh optionStephen Gallagher2011-07-081-0/+1
| | | | | This option describes the time between refreshes of the HBAC rules on the IPA server.
* Use dereference when processing RFC2307bis nested groupsJakub Hrozek2011-05-201-0/+2
| | | | | | | | Instead of issuing N LDAP requests when processing a group with N users, utilize the dereference functionality to pull down all the members in a single LDAP request. https://fedorahosted.org/sssd/ticket/799
* Configuration parsing updatesJan Zeleny2011-04-251-1/+1
| | | | | | | | | | | | These changes are all related to following ticket: https://fedorahosted.org/sssd/ticket/763 Changes in SSSDConfig.py merge old and new domain record instead of just deleting the old and inserting the new one. The old approach let to loss of some information like comments and blank lines in the config file. Changes in API config were performed so our Python scripts (like sss_obfuscate) don't add extra config options to the config file.
* Add ldap_tls_{cert,key,cipher_suite} config optionsTyson Whitehead2011-01-201-0/+3
| | | | Signed-off-by: Stephen Gallagher <sgallagh@redhat.com>
* Add ipa_hbac_search_base config optionSumit Bose2011-01-191-0/+1
|
* Update config API filesSumit Bose2010-12-211-1/+6
| | | | | | Over the time a couple of new config options didn't made it into the config API files. This patch updates the files and removes some duplications.
* ldap: Use USN entries if available.Simo Sorce2010-12-071-0/+2
| | | | Otherwise fallback to the default modifyTimestamp indicator
* Add ldap_deref optionSumit Bose2010-10-221-0/+1
|
* Option krb5_server is now used to store a list of KDCs instead of krb5_kdcip.Jan Zeleny2010-10-191-0/+1
| | | | | | | | For the time being, if krb5_server is not found, still falls back to krb5_kdcip with a warning. If both options are present in config file, krb5_server has a higher priority. Fixes: #543
* Add option to limit nested groupsSimo Sorce2010-10-181-0/+1
|
* Add infrastructure to LDAP provider for netgroup supportSumit Bose2010-10-131-0/+7
|
* Remove krb5_changepw_principal optionJakub Hrozek2010-06-141-1/+1
| | | | Fixes: #531
* Add dynamic DNS updates to FreeIPAStephen Gallagher2010-05-161-0/+2
| | | | | | | | | | | | | | | | | | This adds two new options: ipa_dyndns_update: Boolean value to select whether this client should automatically update its IP address in FreeIPA DNS. ipa_dyndns_iface: Choose an interface manually to use for updating dynamic DNS. Default is to use the interface associated with the LDAP connection to FreeIPA. This patch supports A and AAAA records. It relies on the presence of the nsupdate tool from the bind-utils package to perform the actual update step. The location of this utility is set at build time, but its availability is determined at runtime (so clients that do not require dynamic update capability do not need to meet this dependency).
* SSSDConfigAPI fixesJakub Hrozek2010-05-161-1/+5
| | | | | | | | * add forgotten ldap_dns_service option * sync IPA and LDAP options (ldap_pwd_policy and ldap_tls_cacertdir) * ldap_uri is no longer mandatory for LDAP provider - the default is to use service discovery with no address set now. Ditto for krb5_kdcip and ipa_server
* Revert "Add dynamic DNS updates to FreeIPA"Stephen Gallagher2010-05-071-2/+0
| | | | | | | This reverts commit 973b7c27c0b294b8b2f120296f64c6a3a36e44b7. While this patch applied cleanly, it was uncompilable. Reverting until it can be properly merged.
* Add dynamic DNS updates to FreeIPAStephen Gallagher2010-05-071-0/+2
| | | | | | | | | | | | | | | | | | This adds two new options: ipa_dyndns_update: Boolean value to select whether this client should automatically update its IP address in FreeIPA DNS. ipa_dyndns_iface: Choose an interface manually to use for updating dynamic DNS. Default is to use the interface associated with the LDAP connection to FreeIPA. This patch supports A and AAAA records. It relies on the presence of the nsupdate tool from the bind-utils package to perform the actual update step. The location of this utility is set at build time, but its availability is determined at runtime (so clients that do not require dynamic update capability do not need to meet this dependency).
* Make krb5_kpasswd available for any krb5 providerStephen Gallagher2010-05-071-0/+1
| | | | | | | | | Previously, the option krb5_kpasswd was only available if 'chpass_provider = krb5' was specified explicitly. Now it will be available also if 'auth_provider = krb5'. This option was also missing from the IPA options, so I have added it there as well
* Rename server/ directory to src/Stephen Gallagher2010-02-181-0/+77
Also update BUILD.txt