summaryrefslogtreecommitdiffstats
path: root/src/confdb/confdb.h
Commit message (Collapse)AuthorAgeFilesLines
* Renamed session provider to selinux providerJan Zeleny2012-07-271-1/+1
|
* NSS: Add override_shell optionStephen Gallagher2012-07-201-0/+2
| | | | | | | | | If override_shell is specified in the [nss] section, all users managed by SSSD will have their shell set to this value. If it is specified in the [domain/DOMAINNAME] section, it will apply to only that domain (and override the [nss] value, if any). https://fedorahosted.org/sssd/ticket/1087
* pac responder: limit access by checking UIDsSumit Bose2012-07-101-0/+1
| | | | | | | | | | | | A check for allowed UIDs is added in the common responder code directly after accept(). If the platform does not support reading the UID of the peer but allowed UIDs are configured, access is denied. Currently only the PAC responder sets the allowed UIDs for a socket. The default is that only root is allowed to access the socket of the PAC responder. Fixes: https://fedorahosted.org/sssd/ticket/1382
* CONFDB: Add the ability to set a boolean value in the confdbStephen Gallagher2012-07-061-0/+5
|
* confdb: add entry_cache_sudo_timeout optionPavel Březina2012-06-291-0/+2
|
* Set default for subdomain_homedirSumit Bose2012-06-251-0/+1
|
* PAC responder: add basic infrastructureSumit Bose2012-06-211-0/+3
| | | | | This adds only the basic outline of the PAC responder, it won't support any operations, it will just start and initialize itself.
* Make the client idle timeout configurableStephen Gallagher2012-06-181-0/+2
|
* Make re_expression and full_name_format per domain optionsStef Walter2012-06-121-2/+5
| | | | | | | | | | | * Allows different user/domain qualified names for different domains. For example Domain\User or user@domain. * The global re_expression and full_name_format options remain as defaults for the domains. * Subdomains get the re_expression and full_name_format of their parent domain. https://bugzilla.redhat.com/show_bug.cgi?id=811663
* Allow fast memcache timeout to be configurableJan Zeleny2012-06-101-0/+1
| | | | https://fedorahosted.org/sssd/ticket/1318
* NSS: Add default_shell optionStephen Gallagher2012-05-091-0/+1
| | | | | | | This option will allow administrators to set a default shell to be used if a user does not have one set in the identity provider. https://fedorahosted.org/sssd/ticket/1289
* NSS: Add fallback_homedir optionStephen Gallagher2012-05-091-0/+2
| | | | | | | | This option is similar to override_homedir, except that it will take effect only for users that do not have an explicit home directory specified in LDAP. https://fedorahosted.org/sssd/ticket/1250
* Modify behavior of pam_pwd_expiration_warningJan Zeleny2012-05-041-0/+3
| | | | | | | | | | | | | | | | | | New option pwd_expiration_warning is introduced which can be set per domain and can override the value specified by the original pam_pwd_expiration_warning. If the value of expiration warning is set to zero, the filter isn't apllied at all - if backend server returns the warning, it will be automatically displayed. Default value for Kerberos: 7 days Default value for LDAP: don't apply the filter Technical note: default value when creating the domain is -1. This is important so we can distinguish between "no value set" and 0. Without this possibility it would be impossible to set different values for LDAP and Kerberos provider.
* SSH: Add support for hashed known_hostsJan Cholasta2012-04-241-0/+2
| | | | https://fedorahosted.org/sssd/ticket/1203
* New config option for subdomainsJan Zeleny2012-04-241-0/+2
| | | | | subdomain_homedir - if set, it contains default value, can be overriden in further processing
* data provider: added subdomainsSumit Bose2012-04-241-0/+1
|
* Responder part of the subdomain retrieval workJan Zeleny2012-04-241-0/+6
|
* Add conn_name to allow different names for domains and connectionsJan Zeleny2012-04-241-0/+1
|
* Add some utility functions for subdomainsJan Zeleny2012-04-241-0/+1
|
* Sysdb routines for subdomainsJan Zeleny2012-04-241-0/+3
|
* Make the monitor SIGKILL time configurableJakub Hrozek2012-04-201-0/+1
| | | | https://fedorahosted.org/sssd/ticket/1119
* proxy: new option proxy_fast_aliasJakub Hrozek2012-04-201-0/+1
|
* Keep sysdb context in domain info structSumit Bose2012-02-291-0/+2
|
* Don't give memory context in confdb where not neededJan Zeleny2012-02-211-2/+2
|
* Include the fd_limit configuration optionJakub Hrozek2012-02-181-0/+1
|
* SSH: ResponderJan Cholasta2012-02-071-0/+3
|
* DP: Add host info handlerJan Cholasta2012-02-071-0/+1
|
* Add session target in data providerJan Zeleny2012-02-061-0/+1
|
* AUTOFS: responderJakub Hrozek2012-02-051-0/+6
|
* AUTOFS: Data Provider requestJakub Hrozek2012-02-051-0/+1
|
* SUDO Integration - responder 'sudo_timed' optionPavel Březina2012-02-041-0/+2
| | | | https://fedorahosted.org/sssd/ticket/1116
* SUDO Integration - in-memory cache in responderPavel Březina2012-02-041-0/+2
| | | | | | New sudo responder option: cache_timeout https://fedorahosted.org/sssd/ticket/1111
* NSS: Add individual timeouts for entry typesStephen Gallagher2012-02-041-1/+9
| | | | https://fedorahosted.org/sssd/ticket/1016
* Failover: Introduce a per-service timeoutJakub Hrozek2011-12-201-0/+1
| | | | https://fedorahosted.org/sssd/ticket/976
* SUDO Integration - responderPavel Březina2011-12-161-0/+3
|
* SUDO integration - data provider backend handlerPavel Březina2011-12-161-0/+1
|
* Use the case sensitivity flag in respondersJakub Hrozek2011-12-161-0/+2
|
* DEBUG timestamps offer higher precisionPavel Březina2011-09-081-0/+1
| | | | | | | https://fedorahosted.org/sssd/ticket/956 Added: --debug-microseconds=0/1 Added: debug_microseconds to sssd.conf
* Add option to specify the kerberos replay cache dirStephen Gallagher2011-09-021-0/+1
| | | | | | | Adds a configure option to set the distribution default as well as an sssd.conf option to override it. https://fedorahosted.org/sssd/ticket/980
* Add vetoed_shells optionJohn Hodrien2011-07-291-0/+1
| | | | | | | | There may be users in LDAP that have a valid but unwelcome shell set in their account. This adds a blacklist of shells that should always be replaced by the fallback_shell. Signed-off-by: Stephen Gallagher <sgallagh@redhat.com>
* Add new options to override shell valueJakub Hrozek2011-05-201-0/+3
| | | | https://fedorahosted.org/sssd/ticket/742
* Add a new option to override home directory valueJakub Hrozek2011-05-201-0/+2
| | | | https://fedorahosted.org/sssd/ticket/551
* Add a new option to override primary GID numberJakub Hrozek2011-05-201-0/+3
| | | | https://fedorahosted.org/sssd/ticket/742
* Add pam_pwd_expiration_warning config optionSumit Bose2011-01-191-0/+1
|
* Update the ID cache for any PAM requestStephen Gallagher2010-12-221-0/+1
| | | | | | | | Also adds an option to limit how often we check the ID provider, so that conversations with multiple PAM requests won't update the cache multiple times. https://fedorahosted.org/sssd/ticket/749
* Introduce pam_verbosity config optionSumit Bose2010-11-151-0/+1
| | | | | | | | | | | Currently we display all PAM messages generated by sssd to the user. But only some of them are important and others are just some useful information. This patch introduces a new option to the PAM responder which controls what kind of messages are displayed. As an example the 'Authenticated with cached credentials' message is used. This message is only displayed if pam_verbosity=1 or if there is an expire date.
* Store entry_cache_timeout in sss_domain_info objectStephen Gallagher2010-10-131-0/+2
| | | | | | This is useful so that the NSS responder can identify an domain's entry timeout for expiring the memory cache for a lookup such as with netgroups.
* Use a different min_id for local domainJakub Hrozek2010-09-151-0/+1
| | | | | When we changed the default min_id to be 1, we forgot about the local domain. It makes sense to keep the minimum id larger there.
* Add try_inotify optionStephen Gallagher2010-07-091-0/+1
| | | | | | | | There are some special cases where inotify cannot be used, even if the host OS claims that it is supported. In these cases, it should be possible to explicitly disable the use of inotify. https://fedorahosted.org/sssd/ticket/484
* Add dns_discovery_domain optionJakub Hrozek2010-06-301-0/+1
| | | | | | | | | | | | The service discovery used to use the SSSD domain name to perform DNS queries. This is not an optimal solution, for example from the point of view of authconfig. This patch introduces a new option "dns_discovery_domain" that allows to set the domain part of a DNS SRV query. If this option is not set, the default behavior is to use the domain part of the machine's hostname. Fixes: #479