summaryrefslogtreecommitdiffstats
path: root/src/config/etc/sssd.api.d
Commit message (Collapse)AuthorAgeFilesLines
* LDAP: Add support for SSH user public keysJan Cholasta2012-02-072-0/+2
|
* LDAP: Add new options for service mapsStephen Gallagher2012-01-312-1/+12
| | | | | Adds the new service map options to the SSSDConfig API and the manpages.
* LDAP: Add option to disable paging controlStephen Gallagher2012-01-182-0/+2
| | | | Fixes https://fedorahosted.org/sssd/ticket/967
* SUDO Integration - periodical update of rules in data providerPavel Březina2012-01-171-0/+2
| | | | | | | | https://fedorahosted.org/sssd/ticket/1110 Adds new configuration options: - ldap_sudo_refresh_enabled - enable/disable periodical updates - ldap_sudo_refresh_timeout - rules timeout (refresh period)
* SUDO Integration review issuesPavel Březina2012-01-171-0/+14
|
* Fix typo in IPA SSSDConfig fileStephen Gallagher2011-12-131-1/+1
|
* Add sdap_connection_expire_timeout optionStephen Gallagher2011-12-122-0/+2
| | | | https://fedorahosted.org/sssd/ticket/1036
* Add ldap_sasl_minssf optionJan Zeleny2011-12-082-0/+2
| | | | https://fedorahosted.org/sssd/ticket/1075
* Add ipa_hbac_support_srchost option to IPA providerJan Zeleny2011-11-291-0/+1
| | | | | don't fetch all host groups if this option is false https://fedorahosted.org/sssd/ticket/1078
* Added and modified options for IPA netgroupsJan Zeleny2011-11-231-6/+12
|
* Support to request canonicalization in LDAP/IPA providerJan Zeleny2011-11-022-0/+2
| | | | https://fedorahosted.org/sssd/ticket/957
* Add support to request canonicalization on krb AS requestsJan Zeleny2011-11-021-0/+1
| | | | https://fedorahosted.org/sssd/ticket/957
* Added krb5_fast_principal to SSSDConfig APIJan Zeleny2011-10-312-0/+2
|
* Add missing options to sssd.api.confMarko Myllynen2011-09-201-0/+6
|
* Add LDAP provider option to set LDAP_OPT_X_SASL_NOCANONJakub Hrozek2011-08-261-0/+1
| | | | https://fedorahosted.org/sssd/ticket/978
* Add LDAP access control based on NDS attributesSumit Bose2011-07-081-0/+3
|
* Add ipa_hbac_treat_deny_as optionStephen Gallagher2011-07-081-0/+1
| | | | | | By default, we will treat the presence of any DENY rule as denying all users. This option will allow the admin to explicitly ignore DENY rules during a transitional period.
* Add ipa_hbac_refresh optionStephen Gallagher2011-07-081-0/+1
| | | | | This option describes the time between refreshes of the HBAC rules on the IPA server.
* Use dereference when processing RFC2307bis nested groupsJakub Hrozek2011-05-202-0/+3
| | | | | | | | Instead of issuing N LDAP requests when processing a group with N users, utilize the dereference functionality to pull down all the members in a single LDAP request. https://fedorahosted.org/sssd/ticket/799
* Add ldap_page_size configuration optionStephen Gallagher2011-04-271-0/+1
|
* Configuration parsing updatesJan Zeleny2011-04-253-5/+5
| | | | | | | | | | | | These changes are all related to following ticket: https://fedorahosted.org/sssd/ticket/763 Changes in SSSDConfig.py merge old and new domain record instead of just deleting the old and inserting the new one. The old approach let to loss of some information like comments and blank lines in the config file. Changes in API config were performed so our Python scripts (like sss_obfuscate) don't add extra config options to the config file.
* Add host access control supportPierre Ossman2011-03-241-0/+1
| | | | https://fedorahosted.org/sssd/ticket/746
* Add support for krb5 access provider to SSSDConfig APIStephen Gallagher2011-03-171-0/+2
|
* Add ldap_tls_{cert,key,cipher_suite} config optionsTyson Whitehead2011-01-202-0/+6
| | | | Signed-off-by: Stephen Gallagher <sgallagh@redhat.com>
* Add ipa_hbac_search_base config optionSumit Bose2011-01-191-0/+1
|
* Add LDAP expire policy base RHDS/IPA attributeSumit Bose2011-01-191-0/+1
| | | | | The attribute nsAccountLock is used by RHDS, IPA and other directory servers to indicate that the account is locked.
* Add LDAP expire policy based on AD attributesSumit Bose2011-01-191-0/+2
| | | | | | The second bit of userAccountControl is used to determine if the account is enabled or disabled. accountExpires is checked to see if the account is expired.
* Add ldap_search_enumeration_timeout config optionSumit Bose2011-01-171-0/+1
|
* Add authorizedService supportStephen Gallagher2010-12-211-0/+1
| | | | https://fedorahosted.org/sssd/ticket/670
* Update config API filesSumit Bose2010-12-212-2/+7
| | | | | | Over the time a couple of new config options didn't made it into the config API files. This patch updates the files and removes some duplications.
* Add group support to the simple access providerStephen Gallagher2010-12-131-0/+2
| | | | | | | | | | | | | This patch adds simple_allow_groups and simple_deny_groups options to the simple access provider. It makes it possible to grant or deny access based on a user's group memberships within the domain. This patch makes one minor change to previous functionality: now all deny rules will supersede allow rules. Previously, if both simple_allow_users and simple_deny_users were set with the same value, the allow would win. https://fedorahosted.org/sssd/ticket/440
* ldap: Use USN entries if available.Simo Sorce2010-12-072-0/+4
| | | | Otherwise fallback to the default modifyTimestamp indicator
* Add support for FAST in krb5 providerSumit Bose2010-12-071-0/+1
|
* Add ldap_chpass_uri config optionSumit Bose2010-12-061-1/+2
|
* Add new account expired rule to LDAP access providerSumit Bose2010-12-061-0/+2
| | | | | | | | | | | | | | Two new options are added to the LDAP access provider to allow a broader range of access control rules to be evaluated. 'ldap_access_order' makes it possible to run more than one rule. To keep compatibility with older versions the default is 'filter'. This patch adds a new rule 'expire'. 'ldap_account_expire_policy' specifies which LDAP attribute should be used to determine if an account is expired or not. Currently only 'shadow' is supported which evaluates the ldap_user_shadow_expire attribute.
* Add support for automatic Kerberos ticket renewalSumit Bose2010-12-031-0/+1
|
* Add krb5_lifetime optionSumit Bose2010-12-031-0/+1
|
* Add krb5_renewable_lifetime optionSumit Bose2010-12-031-0/+1
|
* Make ldap_search_base a non-mandatory optionSumit Bose2010-11-041-1/+1
|
* Add ldap_deref optionSumit Bose2010-10-222-0/+2
|
* Option krb5_server is now used to store a list of KDCs instead of krb5_kdcip.Jan Zeleny2010-10-193-0/+3
| | | | | | | | For the time being, if krb5_server is not found, still falls back to krb5_kdcip with a warning. If both options are present in config file, krb5_server has a higher priority. Fixes: #543
* Add option to limit nested groupsSimo Sorce2010-10-182-0/+2
|
* Add infrastructure to LDAP provider for netgroup supportSumit Bose2010-10-132-0/+15
|
* Remove krb5_changepw_principal optionJakub Hrozek2010-06-142-2/+2
| | | | Fixes: #531
* Add ldap_access_filter optionStephen Gallagher2010-05-271-0/+3
| | | | | | | | | | This option (applicable to access_provider=ldap) allows the admin to set an additional LDAP search filter that must match in order for a user to be granted access to the system. Common examples for this would be limiting access to users by in a particular group, for example: ldap_access_filter = memberOf=cn=access_group,ou=Groups,dc=example,dc=com
* Add support for delayed kinit if offlineSumit Bose2010-05-261-0/+1
| | | | | | | If the configuration option krb5_store_password_if_offline is set to true and the backend is offline the plain text user password is stored and used to request a TGT if the backend becomes online. If available the Linux kernel key retention service is used.
* Add dynamic DNS updates to FreeIPAStephen Gallagher2010-05-161-0/+2
| | | | | | | | | | | | | | | | | | This adds two new options: ipa_dyndns_update: Boolean value to select whether this client should automatically update its IP address in FreeIPA DNS. ipa_dyndns_iface: Choose an interface manually to use for updating dynamic DNS. Default is to use the interface associated with the LDAP connection to FreeIPA. This patch supports A and AAAA records. It relies on the presence of the nsupdate tool from the bind-utils package to perform the actual update step. The location of this utility is set at build time, but its availability is determined at runtime (so clients that do not require dynamic update capability do not need to meet this dependency).
* SSSDConfigAPI fixesJakub Hrozek2010-05-163-3/+9
| | | | | | | | * add forgotten ldap_dns_service option * sync IPA and LDAP options (ldap_pwd_policy and ldap_tls_cacertdir) * ldap_uri is no longer mandatory for LDAP provider - the default is to use service discovery with no address set now. Ditto for krb5_kdcip and ipa_server
* Revert "Add dynamic DNS updates to FreeIPA"Stephen Gallagher2010-05-071-2/+0
| | | | | | | This reverts commit 973b7c27c0b294b8b2f120296f64c6a3a36e44b7. While this patch applied cleanly, it was uncompilable. Reverting until it can be properly merged.
* Add dynamic DNS updates to FreeIPAStephen Gallagher2010-05-071-0/+2
| | | | | | | | | | | | | | | | | | This adds two new options: ipa_dyndns_update: Boolean value to select whether this client should automatically update its IP address in FreeIPA DNS. ipa_dyndns_iface: Choose an interface manually to use for updating dynamic DNS. Default is to use the interface associated with the LDAP connection to FreeIPA. This patch supports A and AAAA records. It relies on the presence of the nsupdate tool from the bind-utils package to perform the actual update step. The location of this utility is set at build time, but its availability is determined at runtime (so clients that do not require dynamic update capability do not need to meet this dependency).