summaryrefslogtreecommitdiffstats
path: root/src/man/sssd-ldap.5.xml
Commit message (Collapse)AuthorAgeFilesLines
* Primary server support: new option in ldap providerJan Zeleny2012-08-011-4/+4
| | | | | | This patch adds support for new config option ldap_backup_uri. The description of this option's functionality is included in man page in previous patch.
* sudo ldap provider: support autoconfiguration of hostnamesPavel Březina2012-07-301-3/+3
| | | | | | | | | | | https://fedorahosted.org/sssd/ticket/1420 sudoHost attribute may contain hostname or fqdn of the machine. Sudo itself supports only one hostname and its fqdn - the one that is returned by gethostbyname(). This patch implements autoconfiguration of hostname and fqdn if it has not been set manually by ldap_sudo_hostnames option.
* MAN: Unify "SEE ALSO" sectionsStephen Gallagher2012-07-061-14/+2
|
* sudo: manpage updatedPavel Březina2012-06-291-8/+117
| | | | Removes old options and adds new ones.
* LDAP: Auto-detect support for the ldap match ruleStephen Gallagher2012-06-131-1/+13
| | | | | | | | This patch extends the RootDSE lookup so that we will perform a second request to test whether the match rule syntax can be used. If both groups and initgroups are disabled in the configuration, this lookup request can be skipped.
* LDAP: Add ldap_*_use_matching_rule_in_chain optionsStephen Gallagher2012-06-131-0/+47
|
* MAN: Add manpage for ID mappingStephen Gallagher2012-05-031-0/+21
|
* LDAP: Add objectSID config optionStephen Gallagher2012-05-031-0/+30
|
* Two manual pages fixesMarco Pizzoli2012-04-201-1/+1
|
* Fix erronous reference to the 'allow' access_providerStef Walter2012-04-181-1/+1
| | | | | | | | * Should be 'permit' instead https://fedorahosted.org/sssd/ticket/1295 Signed-off-by: Stephen Gallagher <sgallagh@redhat.com>
* MAN: Add ldap_sasl_minssf to the manpageStephen Gallagher2012-04-181-0/+16
|
* MAN: Improve ldap_disable_paging documentationStephen Gallagher2012-04-181-1/+4
|
* man: document that referral chasing might bring performance penaltyJakub Hrozek2012-04-181-0/+8
| | | | https://fedorahosted.org/sssd/ticket/1265
* LDAP: Add AD 2008r2 schemaStephen Gallagher2012-03-141-1/+4
| | | | https://fedorahosted.org/sssd/ticket/1031
* fix typos in manualYuri Chornoivan2012-02-071-1/+1
|
* Two sssd-ldap manual pages fixesJakub Hrozek2012-02-071-4/+4
| | | | Reported by Marco Pizzoli
* LDAP: Add support for SSH user public keysJan Cholasta2012-02-071-0/+10
|
* Update shadowLastChanged attribute during LDAP password changeJan Zeleny2012-02-061-2/+0
| | | | https://fedorahosted.org/sssd/ticket/1019
* AUTOFS: LDAP providerJakub Hrozek2012-02-051-0/+101
|
* LDAP: Add new options for service mapsStephen Gallagher2012-01-311-0/+70
| | | | | Adds the new service map options to the SSSDConfig API and the manpages.
* Include sudo manual pages only conditionallyJakub Hrozek2012-01-301-6/+25
|
* SUDO Integration - manual pagePavel Březina2012-01-301-0/+188
| | | | https://fedorahosted.org/sssd/ticket/1109
* LDAP: Add option to disable paging controlStephen Gallagher2012-01-181-0/+24
| | | | Fixes https://fedorahosted.org/sssd/ticket/967
* Support search bases in RFC2307bis enumerationPavel Březina2011-12-141-0/+7
| | | | https://fedorahosted.org/sssd/ticket/960
* Add sdap_connection_expire_timeout optionStephen Gallagher2011-12-121-0/+17
| | | | https://fedorahosted.org/sssd/ticket/1036
* Added and modified options for IPA netgroupsJan Zeleny2011-11-231-0/+22
|
* Fix typos in manual pagesYuri Chornoivan2011-11-101-1/+1
|
* Support to request canonicalization in LDAP/IPA providerJan Zeleny2011-11-021-0/+15
| | | | https://fedorahosted.org/sssd/ticket/957
* LDAP: Update manpages with multiple search base informationStephen Gallagher2011-11-021-1/+56
|
* man page fix (lists are comma-separated)Jan Zeleny2011-10-131-2/+2
| | | | https://fedorahosted.org/sssd/ticket/1024
* Allow turning dereference off by setting the threshold to 0Jakub Hrozek2011-09-061-0/+4
|
* Add LDAP provider option to set LDAP_OPT_X_SASL_NOCANONJakub Hrozek2011-08-261-0/+14
| | | | https://fedorahosted.org/sssd/ticket/978
* Add LDAP access control based on NDS attributesSumit Bose2011-07-081-0/+50
|
* Changing default to Default for consistencyKaushik Banerjee2011-05-311-1/+1
|
* Add more detail to ldap_uri manpage entryStephen Gallagher2011-05-271-1/+13
|
* Make "password" the default for ldap_default_authtok_typeStephen Gallagher2011-05-241-0/+3
|
* Use dereference when processing RFC2307bis nested groupsJakub Hrozek2011-05-201-0/+23
| | | | | | | | Instead of issuing N LDAP requests when processing a group with N users, utilize the dereference functionality to pull down all the members in a single LDAP request. https://fedorahosted.org/sssd/ticket/799
* Add ldap_page_size configuration optionStephen Gallagher2011-04-271-0/+14
|
* Add user and group search LDAP filter optionsJakub Hrozek2011-04-191-0/+37
| | | | https://fedorahosted.org/sssd/ticket/647
* Add host access control supportPierre Ossman2011-03-241-0/+24
| | | | https://fedorahosted.org/sssd/ticket/746
* Add ldap_tls_{cert,key,cipher_suite} config optionsTyson Whitehead2011-01-201-0/+41
| | | | Signed-off-by: Stephen Gallagher <sgallagh@redhat.com>
* Add LDAP expire policy base RHDS/IPA attributeSumit Bose2011-01-191-0/+20
| | | | | The attribute nsAccountLock is used by RHDS, IPA and other directory servers to indicate that the account is locked.
* Add LDAP expire policy based on AD attributesSumit Bose2011-01-191-0/+35
| | | | | | The second bit of userAccountControl is used to determine if the account is enabled or disabled. accountExpires is checked to see if the account is expired.
* Add ldap_search_enumeration_timeout config optionSumit Bose2011-01-171-5/+23
|
* Add authorizedService supportStephen Gallagher2010-12-211-0/+26
| | | | https://fedorahosted.org/sssd/ticket/670
* Replace krb5_kdcip by krb5_server in LDAP providerSumit Bose2010-12-071-1/+7
|
* Add ldap_chpass_uri config optionSumit Bose2010-12-061-0/+34
|
* Add new account expired rule to LDAP access providerSumit Bose2010-12-061-1/+54
| | | | | | | | | | | | | | Two new options are added to the LDAP access provider to allow a broader range of access control rules to be evaluated. 'ldap_access_order' makes it possible to run more than one rule. To keep compatibility with older versions the default is 'filter'. This patch adds a new rule 'expire'. 'ldap_account_expire_policy' specifies which LDAP attribute should be used to determine if an account is expired or not. Currently only 'shadow' is supported which evaluates the ldap_user_shadow_expire attribute.
* Allow protocol fallback for SRV queriesJakub Hrozek2010-12-011-0/+5
| | | | https://fedorahosted.org/sssd/ticket/691
* Fix man pageSumit Bose2010-11-191-2/+2
| | | | | | Currently sssd does not support authentication via GSSAPI. I think it is not necessary to support it, because if GSSAPI is possible Kerberos should be use for authentication.