summaryrefslogtreecommitdiffstats
path: root/src/config/etc/sssd.api.d/sssd-ipa.conf
Commit message (Collapse)AuthorAgeFilesLines
* IPA: Add a server mode optionJakub Hrozek2013-06-281-0/+1
| | | | | | | | | | | https://fedorahosted.org/sssd/ticket/1993 SSSD needs to know that it is running on an IPA server and should not look up trusted users and groups with the help of the extdom plugin but do the lookups on its own. For this a new boolean configuration option, is introduced which defaults to false but is set to true during ipa-server-install or during updates of the FreeIPA server if it is not already set.
* A new option krb5_use_kdcinfoJakub Hrozek2013-06-101-0/+1
| | | | | | | | | | https://fedorahosted.org/sssd/ticket/1883 The patch introduces a new Kerberos provider option called krb5_use_kdcinfo. The option is true by default in all providers. When set to false, the SSSD will not create krb5 info files that the locator plugin consumes and the user would have to set up the Kerberos options manually in krb5.conf
* SUDO: IPA providerLukas Slebodnik2013-05-031-0/+21
| | | | | | This patch added auto configuration SUDO with ipa provider and compat tree. https://fedorahosted.org/sssd/ticket/1733
* Allow usage of enterprise principalsSumit Bose2013-04-221-0/+1
| | | | | | | | | | | | | | | | | | | | | | | | Enterprise principals are currently most useful for the AD provider and hence enabled here by default while for the other Kerberos based authentication providers they are disabled by default. If additional UPN suffixes are configured for the AD domain the user principal stored in the AD LDAP server might not contain the real Kerberos realm of the AD domain but one of the additional suffixes which might be completely randomly chooses, e.g. are not related to any existing DNS domain. This make it hard for a client to figure out the right KDC to send requests to. To get around this enterprise principals (see http://tools.ietf.org/html/rfc6806 for details) were introduced. Basically a default realm is added to the principal so that the Kerberos client libraries at least know where to send the request to. It is not in the responsibility of the KDC to either handle the request itself, return a client referral if he thinks a different KDC can handle the request or return and error. This feature is also use to allow authentication in AD environments with cross forest trusts. Fixes https://fedorahosted.org/sssd/ticket/1842
* DNS sites support - add IPA SRV pluginPavel Březina2013-04-101-0/+1
| | | | https://fedorahosted.org/sssd/ticket/1032
* Allow setting krb5_renew_interval with a delimiterAriel Barria2013-04-031-1/+1
| | | | | | | https://fedorahosted.org/sssd/ticket/902 changed the data type the krb5_renew_interval to string. function krb5_string_to_deltat is used to convert and allow delimiters
* ldap: Fallback option for rfc2307 schemaSimo Sorce2013-03-201-0/+1
| | | | | | | | | | | Add option to fallback to fetch local users if rfc2307is being used. This is useful for cases where people added local users as LDAP members and rely on these group memberships to be maintained on the local host. Disabled by default as it violates identity domain separation. Ticket: https://fedorahosted.org/sssd/ticket/1020
* Make the SELinux refresh time configurable.Michal Zidek2013-03-191-0/+1
| | | | Option ipa_selinux_refresh is added to basic ipa options.
* Make TTL configurable for dynamic dns updatesJames Hogarth2012-10-161-0/+1
|
* Add autofs-related options to configAPIJakub Hrozek2012-08-131-0/+6
| | | | https://fedorahosted.org/sssd/ticket/1478
* Primary server support: new option in IPA providerJan Zeleny2012-08-011-0/+1
| | | | | | This patch adds support for new config option ipa_backup_server. The description of this option's functionality is included in man page in one of previous patches.
* Primary server support: new options in krb5 providerJan Zeleny2012-08-011-0/+2
| | | | | | This patch adds support for new config options krb5_backup_server and krb5_backup_kpasswd. The description of this option's functionality is included in man page in one of previous patches.
* Primary server support: new option in ldap providerJan Zeleny2012-08-011-0/+1
| | | | | | This patch adds support for new config option ldap_backup_uri. The description of this option's functionality is included in man page in previous patch.
* add hostid and subdomains sections in sssd-ipa.confPavel Březina2012-07-231-1/+5
| | | | https://fedorahosted.org/sssd/ticket/1368
* Add support for ID rangesSumit Bose2012-06-211-0/+1
|
* LDAP: Add ldap_*_use_matching_rule_in_chain optionsStephen Gallagher2012-06-131-0/+2
|
* IPA subdomains - ask for information about master domainJan Zeleny2012-06-101-0/+1
| | | | | | | The query is performed only if there is missing information in the cache. That means this should be done only once after restart when cache doesn't exist. All subsequent requests for subdomains won't include the request for master domain.
* LDAP: Map the user's primaryGroupIDStephen Gallagher2012-05-031-0/+1
|
* LDAP: Allow setting a default domain for id-mapping slice 0Stephen Gallagher2012-05-031-0/+2
|
* LDAP: Add autorid compatibility modeStephen Gallagher2012-05-031-0/+1
|
* LDAP: Add ID mapping range settingsStephen Gallagher2012-05-031-0/+3
|
* LDAP: Add id-mapping optionStephen Gallagher2012-05-031-0/+1
|
* LDAP: Add objectSID config optionStephen Gallagher2012-05-031-0/+2
|
* IPA: Add get-domains targetSumit Bose2012-04-241-0/+1
|
* SELinux related attributes added to config APIJan Zeleny2012-02-241-0/+10
|
* IPA hosts refactoringJan Zeleny2012-02-241-0/+20
|
* AUTOFS: IPA providerJakub Hrozek2012-02-071-0/+3
|
* IPA: Add host info handlerJan Cholasta2012-02-071-0/+1
|
* LDAP: Add support for SSH user public keysJan Cholasta2012-02-071-0/+1
|
* LDAP: Add new options for service mapsStephen Gallagher2012-01-311-0/+6
| | | | | Adds the new service map options to the SSSDConfig API and the manpages.
* LDAP: Add option to disable paging controlStephen Gallagher2012-01-181-0/+1
| | | | Fixes https://fedorahosted.org/sssd/ticket/967
* Fix typo in IPA SSSDConfig fileStephen Gallagher2011-12-131-1/+1
|
* Add sdap_connection_expire_timeout optionStephen Gallagher2011-12-121-0/+1
| | | | https://fedorahosted.org/sssd/ticket/1036
* Add ldap_sasl_minssf optionJan Zeleny2011-12-081-0/+1
| | | | https://fedorahosted.org/sssd/ticket/1075
* Add ipa_hbac_support_srchost option to IPA providerJan Zeleny2011-11-291-0/+1
| | | | | don't fetch all host groups if this option is false https://fedorahosted.org/sssd/ticket/1078
* Added and modified options for IPA netgroupsJan Zeleny2011-11-231-6/+12
|
* Support to request canonicalization in LDAP/IPA providerJan Zeleny2011-11-021-0/+1
| | | | https://fedorahosted.org/sssd/ticket/957
* Added krb5_fast_principal to SSSDConfig APIJan Zeleny2011-10-311-0/+1
|
* Add ipa_hbac_treat_deny_as optionStephen Gallagher2011-07-081-0/+1
| | | | | | By default, we will treat the presence of any DENY rule as denying all users. This option will allow the admin to explicitly ignore DENY rules during a transitional period.
* Add ipa_hbac_refresh optionStephen Gallagher2011-07-081-0/+1
| | | | | This option describes the time between refreshes of the HBAC rules on the IPA server.
* Use dereference when processing RFC2307bis nested groupsJakub Hrozek2011-05-201-0/+2
| | | | | | | | Instead of issuing N LDAP requests when processing a group with N users, utilize the dereference functionality to pull down all the members in a single LDAP request. https://fedorahosted.org/sssd/ticket/799
* Configuration parsing updatesJan Zeleny2011-04-251-1/+1
| | | | | | | | | | | | These changes are all related to following ticket: https://fedorahosted.org/sssd/ticket/763 Changes in SSSDConfig.py merge old and new domain record instead of just deleting the old and inserting the new one. The old approach let to loss of some information like comments and blank lines in the config file. Changes in API config were performed so our Python scripts (like sss_obfuscate) don't add extra config options to the config file.
* Add ldap_tls_{cert,key,cipher_suite} config optionsTyson Whitehead2011-01-201-0/+3
| | | | Signed-off-by: Stephen Gallagher <sgallagh@redhat.com>
* Add ipa_hbac_search_base config optionSumit Bose2011-01-191-0/+1
|
* Update config API filesSumit Bose2010-12-211-1/+6
| | | | | | Over the time a couple of new config options didn't made it into the config API files. This patch updates the files and removes some duplications.
* ldap: Use USN entries if available.Simo Sorce2010-12-071-0/+2
| | | | Otherwise fallback to the default modifyTimestamp indicator
* Add ldap_deref optionSumit Bose2010-10-221-0/+1
|
* Option krb5_server is now used to store a list of KDCs instead of krb5_kdcip.Jan Zeleny2010-10-191-0/+1
| | | | | | | | For the time being, if krb5_server is not found, still falls back to krb5_kdcip with a warning. If both options are present in config file, krb5_server has a higher priority. Fixes: #543
* Add option to limit nested groupsSimo Sorce2010-10-181-0/+1
|
* Add infrastructure to LDAP provider for netgroup supportSumit Bose2010-10-131-0/+7
|