summaryrefslogtreecommitdiffstats
path: root/src/config
Commit message (Collapse)AuthorAgeFilesLines
* Add missing options to sssd.api.confMarko Myllynen2011-09-203-3/+26
|
* DEBUG timestamps offer higher precision - SSSDConfig updatedPavel Březina2011-09-083-0/+3
| | | | https://fedorahosted.org/sssd/ticket/956
* Add option to specify the kerberos replay cache dirStephen Gallagher2011-09-023-0/+3
| | | | | | | Adds a configure option to set the distribution default as well as an sssd.conf option to override it. https://fedorahosted.org/sssd/ticket/980
* Add LDAP provider option to set LDAP_OPT_X_SASL_NOCANONJakub Hrozek2011-08-262-0/+2
| | | | https://fedorahosted.org/sssd/ticket/978
* Add vetoed_shells optionJohn Hodrien2011-07-291-0/+1
| | | | | | | | There may be users in LDAP that have a valid but unwelcome shell set in their account. This adds a blacklist of shells that should always be replaced by the fallback_shell. Signed-off-by: Stephen Gallagher <sgallagh@redhat.com>
* Add LDAP access control based on NDS attributesSumit Bose2011-07-082-0/+6
|
* Add ipa_hbac_treat_deny_as optionStephen Gallagher2011-07-082-0/+2
| | | | | | By default, we will treat the presence of any DENY rule as denying all users. This option will allow the admin to explicitly ignore DENY rules during a transitional period.
* Add ipa_hbac_refresh optionStephen Gallagher2011-07-082-0/+2
| | | | | This option describes the time between refreshes of the HBAC rules on the IPA server.
* Use dereference when processing RFC2307bis nested groupsJakub Hrozek2011-05-203-0/+4
| | | | | | | | Instead of issuing N LDAP requests when processing a group with N users, utilize the dereference functionality to pull down all the members in a single LDAP request. https://fedorahosted.org/sssd/ticket/799
* Add new options to override shell valueJakub Hrozek2011-05-202-0/+4
| | | | https://fedorahosted.org/sssd/ticket/742
* Add a new option to override home directory valueJakub Hrozek2011-05-203-0/+5
| | | | https://fedorahosted.org/sssd/ticket/551
* Add a new option to override primary GID numberJakub Hrozek2011-05-203-0/+4
| | | | https://fedorahosted.org/sssd/ticket/742
* Add "description" option to SSSDConfig APIStephen Gallagher2011-04-272-0/+3
| | | | https://fedorahosted.org/sssd/ticket/850
* Add ldap_page_size configuration optionStephen Gallagher2011-04-272-0/+2
|
* Modify principal selection for keytab authenticationJan Zeleny2011-04-251-0/+1
| | | | | | | | | | | | | | | | Currently we construct the principal as host/fqdn@REALM. The problem with this is that this principal doesn't have to be in the keytab. In that case the provider fails to start. It is better to scan the keytab and find the most suitable principal to use. Only in case no suitable principal is found the backend should fail to start. The second issue solved by this patch is that the realm we are authenticating the machine to can be in general different from the realm our users are part of (in case of cross Kerberos trust). The patch adds new configuration option SDAP_SASL_REALM. https://fedorahosted.org/sssd/ticket/781
* Configuration parsing updatesJan Zeleny2011-04-256-53/+19
| | | | | | | | | | | | These changes are all related to following ticket: https://fedorahosted.org/sssd/ticket/763 Changes in SSSDConfig.py merge old and new domain record instead of just deleting the old and inserting the new one. The old approach let to loss of some information like comments and blank lines in the config file. Changes in API config were performed so our Python scripts (like sss_obfuscate) don't add extra config options to the config file.
* Add host access control supportPierre Ossman2011-03-242-0/+2
| | | | https://fedorahosted.org/sssd/ticket/746
* Add support for krb5 access provider to SSSDConfig APIStephen Gallagher2011-03-172-1/+3
|
* Add ldap_tls_{cert,key,cipher_suite} config optionsTyson Whitehead2011-01-203-0/+9
| | | | Signed-off-by: Stephen Gallagher <sgallagh@redhat.com>
* Add pam_pwd_expiration_warning config optionSumit Bose2011-01-192-0/+2
|
* Add ipa_hbac_search_base config optionSumit Bose2011-01-192-0/+2
|
* Add LDAP expire policy base RHDS/IPA attributeSumit Bose2011-01-192-0/+2
| | | | | The attribute nsAccountLock is used by RHDS, IPA and other directory servers to indicate that the account is locked.
* Add LDAP expire policy based on AD attributesSumit Bose2011-01-192-0/+4
| | | | | | The second bit of userAccountControl is used to determine if the account is enabled or disabled. accountExpires is checked to see if the account is expired.
* Do not force a default for debug_levelStephen Gallagher2011-01-172-4/+1
|
* Add ldap_search_enumeration_timeout config optionSumit Bose2011-01-172-0/+2
|
* Update the ID cache for any PAM requestStephen Gallagher2010-12-222-0/+2
| | | | | | | | Also adds an option to limit how often we check the ID provider, so that conversations with multiple PAM requests won't update the cache multiple times. https://fedorahosted.org/sssd/ticket/749
* Add authorizedService supportStephen Gallagher2010-12-212-0/+2
| | | | https://fedorahosted.org/sssd/ticket/670
* Update config API filesSumit Bose2010-12-213-7/+47
| | | | | | Over the time a couple of new config options didn't made it into the config API files. This patch updates the files and removes some duplications.
* Add group support to the simple access providerStephen Gallagher2010-12-131-0/+2
| | | | | | | | | | | | | This patch adds simple_allow_groups and simple_deny_groups options to the simple access provider. It makes it possible to grant or deny access based on a user's group memberships within the domain. This patch makes one minor change to previous functionality: now all deny rules will supersede allow rules. Previously, if both simple_allow_users and simple_deny_users were set with the same value, the allow would win. https://fedorahosted.org/sssd/ticket/440
* ldap: Use USN entries if available.Simo Sorce2010-12-072-0/+4
| | | | Otherwise fallback to the default modifyTimestamp indicator
* Add support for FAST in krb5 providerSumit Bose2010-12-073-3/+8
|
* Add ldap_chpass_uri config optionSumit Bose2010-12-062-1/+6
|
* Add new account expired rule to LDAP access providerSumit Bose2010-12-062-0/+4
| | | | | | | | | | | | | | Two new options are added to the LDAP access provider to allow a broader range of access control rules to be evaluated. 'ldap_access_order' makes it possible to run more than one rule. To keep compatibility with older versions the default is 'filter'. This patch adds a new rule 'expire'. 'ldap_account_expire_policy' specifies which LDAP attribute should be used to determine if an account is expired or not. Currently only 'shadow' is supported which evaluates the ldap_user_shadow_expire attribute.
* Add support for automatic Kerberos ticket renewalSumit Bose2010-12-033-3/+8
|
* Add krb5_lifetime optionSumit Bose2010-12-033-3/+8
|
* Add krb5_renewable_lifetime optionSumit Bose2010-12-033-3/+8
|
* Introduce pam_verbosity config optionSumit Bose2010-11-152-0/+2
| | | | | | | | | | | Currently we display all PAM messages generated by sssd to the user. But only some of them are important and others are just some useful information. This patch introduces a new option to the PAM responder which controls what kind of messages are displayed. As an example the 'Authenticated with cached credentials' message is used. This message is only displayed if pam_verbosity=1 or if there is an expire date.
* Make ldap_search_base a non-mandatory optionSumit Bose2010-11-041-1/+1
|
* Add ldap_deref optionSumit Bose2010-10-223-0/+3
|
* Option krb5_server is now used to store a list of KDCs instead of krb5_kdcip.Jan Zeleny2010-10-196-4/+13
| | | | | | | | For the time being, if krb5_server is not found, still falls back to krb5_kdcip with a warning. If both options are present in config file, krb5_server has a higher priority. Fixes: #543
* Add option to limit nested groupsSimo Sorce2010-10-182-0/+2
|
* Rename upgrade_config.py and build it properlyStephen Gallagher2010-10-132-0/+1
| | | | | | | | Previously, we were just copying the script into the libexec dir during installation. However, this causes problems for packaging multilib on several distributions. https://fedorahosted.org/sssd/ticket/641
* Add infrastructure to LDAP provider for netgroup supportSumit Bose2010-10-133-0/+22
|
* Rewrite toplevel MakefileStephen Gallagher2010-08-191-1/+1
| | | | | | There is no longer a need to have nested Makefiles and configure scripts. This patch combines the src/ Makefile and configure.ac into the root.
* Add dns_discovery_domain optionJakub Hrozek2010-06-304-1/+29
| | | | | | | | | | | | The service discovery used to use the SSSD domain name to perform DNS queries. This is not an optimal solution, for example from the point of view of authconfig. This patch introduces a new option "dns_discovery_domain" that allows to set the domain part of a DNS SRV query. If this option is not set, the default behavior is to use the domain part of the machine's hostname. Fixes: #479
* Remove references to the DP service from the SSSDConfig API testsStephen Gallagher2010-06-162-6/+0
|
* Handle (ignore) unknown options in get_domain() and get_service()Stephen Gallagher2010-06-163-10/+72
| | | | | We will now eliminate any unknown options and providers to guarantee that the domain is safe for use.
* Remove krb5_changepw_principal optionJakub Hrozek2010-06-144-5/+3
| | | | Fixes: #531
* Change default min_id to 1Stephen Gallagher2010-06-092-5/+4
| | | | | Also update manpage for min_id/max_id to be more clear about how it relates to primary GID.
* Add ldap_access_filter optionStephen Gallagher2010-05-273-1/+7
| | | | | | | | | | This option (applicable to access_provider=ldap) allows the admin to set an additional LDAP search filter that must match in order for a user to be granted access to the system. Common examples for this would be limiting access to users by in a particular group, for example: ldap_access_filter = memberOf=cn=access_group,ou=Groups,dc=example,dc=com