History log of /sssd-io/src/config/SSSDConfigTest.py
Revision Date Author Comments Expand
d72ac2c58360cd272277b5ddde67bbff53106a74 26-Oct-2017 Jakub Hrozek <jhrozek@redhat.com>

CONFIG: Add a new option auto_private_groups The auto_private_groups option is used to configure the domain->mpg flag which was already set automatically for subdomains, but for some time was not settable by the admin via the configuration file. The new option name, instead of the old magic_private_groups, was chosen purely because this name would hopefully be better understood by admins. The option doesn't do anything yet, it is just added to all the places a new option should be added to. Related: https://pagure.io/SSSD/sssd/issue/1872 Reviewed-by: Fabiano Fidêncio <fidencio@redhat.com> Reviewed-by: Pavel Březina <pbrezina@redhat.com>

895584001760e8188db486bc39f9938624822d35 13-Sep-2017 Lukas Slebodnik <lslebodn@redhat.com>

CONFIG: Fix schema for try_inotify It is read only from "[sssd]" section. Resolves: https://pagure.io/SSSD/sssd/issue/3511 Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

f982039c75ec064894deb676ae53ee57de868590 28-Aug-2017 Fabiano Fidêncio <fidencio@redhat.com>

DESKPROFILE: Introduce the new IPA session provider In order to provide FleetCommander[0] integration, a session provider has been introduced for IPA. The design of this feature and more technical details can be found at [1] and [2], which are the design pages of both freeIPA and SSSD parts. As there's no way to test freeIPA integration with our upstream tests, no test has been provided yet. Is also worth to mention that the name "deskprofile" has been chosen instead of "fleetcmd" in order to match with the freeIPA plugin. It means that, for consistence, all source files, directories created, options added, functions prefixes and so on are following the choice accordingly. [0]: https://wiki.gnome.org/Projects/FleetCommander [1]: https://github.com/abbra/freeipa-desktop-profile/blob/master/plugin/Feature.mediawiki [2]: https://docs.pagure.org/SSSD.sssd/design_pages/fleet_commander_integration.html Resolves: https://pagure.io/SSSD/sssd/issue/2995 Signed-off-by: Fabiano Fidêncio <fidencio@redhat.com> Reviewed-by: Pavel Březina <pbrezina@redhat.com> Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

/sssd-io/Makefile.am /sssd-io/contrib/sssd.spec.in /sssd-io/src/confdb/confdb.h SSSDConfig/__init__.py.in SSSDConfig/sssd_upgrade_config.py SSSDConfigTest.py cfg_rules.ini etc/sssd.api.conf etc/sssd.api.d/sssd-ipa.conf /sssd-io/src/man/sssd-ipa.5.xml /sssd-io/src/man/sssd.conf.5.xml /sssd-io/src/providers/data_provider/dp.h /sssd-io/src/providers/data_provider/dp_target_auth.c /sssd-io/src/providers/data_provider/dp_targets.c /sssd-io/src/providers/ipa/ipa_common.c /sssd-io/src/providers/ipa/ipa_common.h /sssd-io/src/providers/ipa/ipa_deskprofile_config.c /sssd-io/src/providers/ipa/ipa_deskprofile_config.h /sssd-io/src/providers/ipa/ipa_deskprofile_private.h /sssd-io/src/providers/ipa/ipa_deskprofile_rules.c /sssd-io/src/providers/ipa/ipa_deskprofile_rules.h /sssd-io/src/providers/ipa/ipa_deskprofile_rules_util.c /sssd-io/src/providers/ipa/ipa_deskprofile_rules_util.h /sssd-io/src/providers/ipa/ipa_init.c /sssd-io/src/providers/ipa/ipa_opts.c /sssd-io/src/providers/ipa/ipa_session.c /sssd-io/src/providers/ipa/ipa_session.h /sssd-io/src/responder/ifp/ifp_components.c
555f43b491f40e0237b8677565a748b929092bee 27-Jul-2017 Nikolai Kondrashov <Nikolai.Kondrashov@redhat.com>

CONFIG: Add session_recording section Add information on "session_recording" config section, having three options: "scope", "users", and "groups". The section is intended for disabling session recording ("scope = none", default), enabling session recording for all users ("scope = all"), and enabling it for some specific users and/or groups ("scope = some", "users = <users>", "groups = <groups>"). Reviewed-by: Pavel Březina <pbrezina@redhat.com>

fca26b76f23ee4457d6796b19892ed97362b6c8d 29-May-2017 Lukas Slebodnik <lslebodn@redhat.com>

SSSDConfig: Fix saving of debug_level SSSDConfig internally handle debug_level as an integer. But in case of bitmask version of debug_level (>=16) it stored value as a decimal which is confusing e.g. debug_level = 8176 vs. debug_level = 0x1ff0 Resolves: https://pagure.io/SSSD/sssd/issue/3410 Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

6df5b36008fef9c1f6dcf8f31af033a467e744c7 29-May-2017 Lukas Slebodnik <lslebodn@redhat.com>

SSSDConfig: Handle integer parsing more leniently debug_level is usually defined as decimal value <= 10 or as a hexadecimal value which is used as a bitmask Parsing of hexadecimal value was partially fixed by commit 7fac271ccebb84743c39f553eb5ec013cf1d10aa but only for sssd domains. It was not fixed for sssd services. File "/usr/share/authconfig/authinfo.py", line 3142, in writeSSSDPAM pam = self.sssdConfig.get_service('pam') File "/usr/lib/python3.6/site-packages/SSSDConfig/__init__.py", line 1620, in get_service service.set_option(opt['name'], opt['value']) File "/usr/lib/python3.6/site-packages/SSSDConfig/__init__.py", line 932, in set_option (option_schema[0], optionname, type(value))) TypeError: Expected <class 'int'> for debug_level, received <class 'str'> Resolves: https://pagure.io/SSSD/sssd/issue/3410 Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

beab60d88fc07d463f6fb3756c8f3d29bdd78827 26-May-2017 Justin Stephenson <jstephen@redhat.com>

CONFIG: Add subdomain_homedir to config locations Option subdomain_homedir was missing from Python config API an cfg_rules leading to config file validation failures. Add this option into the necessary locations similar to other provider-generic domain options. Resolves: https://pagure.io/SSSD/sssd/issue/3389 Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com> Reviewed-by: Fabiano Fidêncio <fidencio@redhat.com>

6324eaf1fb321c41ca9883966118df6d45259b7e 30-Mar-2017 Jakub Hrozek <jhrozek@redhat.com>

CONFDB: Introduce SSSD domain type to distinguish POSIX and application domains Related to: https://pagure.io/SSSD/sssd/issue/3310 Adds a new option that allows to distinguish domains that do contain POSIX users and groups and those that don't. The POSIX domains are the default. The non-POSIX domains are selected by selecting an "application" type domain. Reviewed-by: Sumit Bose <sbose@redhat.com> Reviewed-by: Pavel Březina <pbrezina@redhat.com>

16385568547351b5d2c562f3081f35f3341f695b 29-Mar-2017 Fabiano Fidêncio <fidencio@redhat.com>

Add domain_resolution_order config option This is the local equivalent of option of ipaDomainResolutionOrder and has precedence over the ones set on IPA side making the precedence order to be like: Local > View > Globally. As done for the IPA side configurations, the domains which were not explicitly set up will be apennded to the final of the domain_resolution_order list in the very same order they're presented in the "domains" option of [sssd] section in the config file. There's no guarantee of order for the subdomains though. It's also important to mention that no expansion magic is performed on our side. It means that if 'example.com' is set it does *not* stand for all its subdomains DNS wise (like 'foo.example.com', 'bar.example.com', etc). Related: https://pagure.io/SSSD/sssd/issue/3001 Signed-off-by: Fabiano Fidêncio <fidencio@redhat.com> Reviewed-by: Sumit Bose <sbose@redhat.com> Reviewed-by: Pavel Březina <pbrezina@redhat.com>

8bb6680637ead03e24a38d15ec5265d11a920a1d 14-Mar-2017 Fabiano Fidêncio <fidencio@redhat.com>

CACHE_REQ: Check the caches first This patch introduces a new configurable option to define whether the responder should query all domains' caches before querying the Data Providers. This new option is called cache_first and, by default, it's disabled, meaning that, for each provider, the responder may contact the cache and the data provider in the same iteration. Co-Author: Pavel Březina <pbrezina@redhat.com> Related: https://pagure.io/SSSD/sssd/issue/3001 Signed-off-by: Fabiano Fidêncio <fidencio@redhat.com> Reviewed-by: Pavel Březina <pbrezina@redhat.com>

78bb3676fe8326e0fe2b60daad8bf524e4625d4e 27-Feb-2017 Jakub Hrozek <jhrozek@redhat.com>

MONITOR: Enable an implicit files domain if one is not configured If SSSD is compiled with --enable-files-domain, the loading of the domains changes such that: * if no domain with id_provider=files exists in the config file, an implicit SSSD files domain is added * this domain is always first in the list The administrator is free to create a files domain in the config file himself and either place it at the end of the list or not enable it at all. Resolves: https://pagure.io/SSSD/sssd/issue/3112 Reviewed-by: Pavel Březina <pbrezina@redhat.com>

151a6de4793e0045a7085d4d72b975947662e566 23-Jan-2017 Fabiano Fidêncio <fidencio@redhat.com>

RESPONDER: Shutdown {dbus,socket}-activated responders in case they're idle This commit introduces a new option for the responders called responder_idle_timeout, which specifies the number of seconds that the responder process can be up without being used. The default value is 300 seconds (5 minutes) and can be configured per responder, being 60 seconds the minimum acceptable value. Is important to note that setting "responder_idle_timeout = 0" disables the responder timeout, which makes sense for the responders that always will be running. The shutdown timeout is activated per responder in case the responder has been {dbus,socket}-activated. In case of any commnunication with the responder the timeout is reset thereby ensuring we won't shutdown a responder that is not idle. Setting the responder's last request time is done slightly differently for socket-activated and dbus-activated responders. In both cases it's updated in any internal communication in sbus_message_handler(), but for the socket-activated responders it's also updated when the responder's socket is used. Currently it works properly with all responders but the secrets one, which has a different logic and must be treated separately in case some change is required there. Is worth to mention that this commit does not affect the responders explicitly configured in the "services" line of sssd.conf. Related: https://fedorahosted.org/sssd/ticket/3245 Signed-off-by: Fabiano Fidêncio <fidencio@redhat.com> Reviewed-by: Pavel Březina <pbrezina@redhat.com> Reviewed-by: Jakub Hrozek <jhrozek@redhat.com> Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>

47aea8d2fc19fedb0a774f2e72c02ac2c87d1723 03-Oct-2016 Fabiano Fidêncio <fidencio@redhat.com>

CONFIG: Add secrets provider options Related: https://fedorahosted.org/sssd/ticket/3207 Signed-off-by: Fabiano Fidêncio <fidencio@redhat.com> Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

1773fdad2730f3f910782781fa286f402ce36cca 22-Sep-2016 Lukas Slebodnik <lslebodn@redhat.com>

SSSDConfig: Do not fail with nonexisting domains/services dict.keys() returns iterator in python3 and not list Chaging data in dictionary while using iterator fails with "RuntimeError: dictionary changed size during iteration" https://fedorahosted.org/sssd/ticket/3107 Reviewed-by: Michal Židek <mzidek@redhat.com>

081c6d8c7c8e75487d1c4e42862964be1e85b575 12-Sep-2016 Justin Stephenson <jstephen@redhat.com>

MONITOR: Add disable_netlink option Adding a new monitor boolean option to disable netlink support. This will give users more control over sssd state changes without having to modify systemd unit files. Resolves: https://fedorahosted.org/sssd/ticket/3142 Reviewed-by: Petr Cech <pcech@redhat.com> Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

5b0735876aa66464b24cb7736a74fafd8ec82128 31-Aug-2016 Fabiano Fidêncio <fidencio@redhat.com>

MONITOR: Remove leftovers from kill_service Seems that wen I sent the v2 of ac35fe74 I attached the wrong pacth that ended up being pushed. The patch was incomplete as there are still some leftovers. The .po and sssd-docs.pot were not touched as I do believe they are autogenerated from Zanata. Related: https://fedorahosted.org/sssd/ticket/3052 Signed-off-by: Fabiano Fidêncio <fidencio@redhat.com> Reviewed-by: Petr Čech <pcech@redhat.com>

e04df9feca0c9877c69aa46450d04c556bcb23ad 31-Aug-2016 Fabiano Fidêncio <fidencio@redhat.com>

MONITOR: Remove leftovers from diag_cmd Seems that when I sent the v2 of 7579cf99 I attached the wrong patch that ended up being pushed. That patch was incomplete as there are still some leftovers. Related: https://fedorahosted.org/sssd/ticket/3051 Signed-off-by: Fabiano Fidêncio <fidencio@redhat.com> Reviewed-by: Petr Čech <pcech@redhat.com>

d940593e647731c0caec1fd04cf16a1b23578f32 23-Aug-2016 Jakub Hrozek <jhrozek@redhat.com>

CONFIG: session_provider does not exist anymore The session_provider used to exist a long time ago when we used to set the SELinux context from it, but the provider had been removed for a long time. We just forgot to remove the value from the config API and the validator. Reviewed-by: Fabiano Fidêncio <fidencio@redhat.com>

dec00197181ee8f7efbfbdadd73629f66f80f1ff 23-Aug-2016 Jakub Hrozek <jhrozek@redhat.com>

CONFIG: selinux_provider is a valid provider type We should not warn about it in the validator and should allow selinux_provider from the config API. Reviewed-by: Fabiano Fidêncio <fidencio@redhat.com>

6d19051c50c10fc4de056ebb385c63ec0ed221cb 12-Aug-2016 Jakub Hrozek <jhrozek@redhat.com>

CONFIG: re_expression is an allowed option for all domains Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>

cc4d1af16820b15595b60c3df15220fb852eb897 12-Aug-2016 Jakub Hrozek <jhrozek@redhat.com>

CONFIG: full_name_format is an allowed option for all domains Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>

aeab20358006d728a284f969f92f3890498cd651 12-Jul-2016 Michal Židek <mzidek@redhat.com>

config: Add config_file_version to schema Resolves: https://fedorahosted.org/sssd/ticket/3068 Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>

fc04d11c2fdde0bfe280c6030df2b1d6bf15ce63 12-Jul-2016 Michal Židek <mzidek@redhat.com>

config: override_space is monitor's option We read override_space from [sssd] not [nss] section. Resolves: https://fedorahosted.org/sssd/ticket/3068 Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>

131684b9107a3fc07906013d16b35975531f2864 16-Jun-2016 Stephen Gallagher <sgallagh@redhat.com>

DEBUG: Add `debug` alias for debug_level Our users constantly make the mistake of typing `debug = 9` in the sssd.conf instead of `debug_level = 9` as would be correct. This happens frequently-enough that we should just alias it rather than continue to have people make mistakes. Resolves: https://fedorahosted.org/sssd/ticket/2999 Reviewed-by: Pavel Březina <pbrezina@redhat.com> Reviewed-by: Petr Cech <pcech@redhat.com>

03b859510dc13a13a456ca4aa94c0561a0e9684c 26-Nov-2015 Jakub Hrozek <jhrozek@redhat.com>

AD: Add autofs provider https://fedorahosted.org/sssd/ticket/1632 Adds the possibility to configure: autofs_provider = ad The AD autofs provider uses the rfc2307 (nis*) attribute maps. This is different (at the moment) from using autofs_provider=ldap with ldap_schema=ad. Reviewed-by: Ondrej Valousek <ondrejv2@fedoraproject.org> Reviewed-by: Pavel Březina <pbrezina@redhat.com>

544a20de7667f05c1a406c4dea0706b0ab507430 26-Nov-2015 Sumit Bose <sbose@redhat.com>

p11: enable ocsp checks This patch enables the Online Certificate Status Protocol in NSS and adds an option to disable it if needed. To make further tuning of certificate verification more easy it is not an option on its own but an option to the new certificate_verification configuration option. Resolves https://fedorahosted.org/sssd/ticket/2812 Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

89530c830ded58c6140cdb34c9de07bf77bb5bc0 13-Nov-2015 Jakub Hrozek <jhrozek@redhat.com>

SSSD: Add a new option diag_cmd This option is an optional one that is run when a sbus ping times out and before a SIGKILL signal is sent. It is undocumented by default. diag_cmd (string): A command that should be run for diagnostic purpose when an sbus timeout fails. The option value may contain %p which would be expanded for the process ID of the process that timed out Example: pstack %p This setting would print the stackstrace of the service whose ping timed out. Default: not set. Reviewed-by: Petr Cech <pcech@redhat.com>

7388fc91bd6c22705e60632346ec815f4a4963f1 19-Oct-2015 Lukas Slebodnik <lslebodn@redhat.com>

SSSDConfigTest: Test real config without config_file_version src/config/testconfigs/sssd-valid.conf explicitly contains config_file_version. Recently we changed the default value to 2 and therefore it needn't be listed in configuration file. This patch test real sssd.conf without config_file_version. Reviewed-by: Michal Židek <mzidek@redhat.com>

87ef67286b64af98d32a3a5abcd28a9c2886f751 19-Oct-2015 Lukas Slebodnik <lslebodn@redhat.com>

SSSDConfigTest: Try load saved config Python module SSSDConfig should be able to save configuration file and later load the same configuration file without problem. Unit test for: https://fedorahosted.org/sssd/ticket/2837 Reviewed-by: Michal Židek <mzidek@redhat.com>

6a044fa43d53638c1d0b874d43f58c0428820362 19-Oct-2015 Michal Židek <mzidek@redhat.com>

SSSDConfig: Do not raise exception if config_file_version is missing Ticket: https://fedorahosted.org/sssd/ticket/2837 Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>

175613be0cfb0890174d12d941e634d833b63dd9 03-Sep-2015 Michal Židek <mzidek@redhat.com>

CONFDB: Assume config file version 2 if missing Default to config file version 2 if the version is not specified explicitly. Ticket: https://fedorahosted.org/sssd/ticket/2688 Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>

8145ab51b05aa86b2f1a21b49383f55e50b0a2e3 14-Aug-2015 Jakub Hrozek <jhrozek@redhat.com>

DYNDNS: Add a new option dyndns_server Some environments use a different DNS server than identity server. For these environments, it would be useful to be able to override the DNS server used to perform DNS updates. This patch adds a new option dyndns_server that, if set, would be used to hardcode a DNS server address into the nsupdate message. Reviewed-by: Pavel Reichl <preichl@redhat.com>

2ab9822a792e26e9ddb47cbb6bc788a0727c8556 04-Aug-2015 Lukas Slebodnik <lslebodn@redhat.com>

SSSDConfig: Return correct types in python3 In Python 3, dict.keys() returns a view rather than a list. Since dict keys aren't in any particular order, indexing them doesn't make sense. Resolves: https://fedorahosted.org/sssd/ticket/2699 Reviewed-by: Christian Heimes <cheimes@redhat.com>

0aa18cc0bf3447ca734476926724f1632e160807 06-Jul-2015 Pavel Reichl <preichl@redhat.com>

PAM: authenticate agains cache Enable authenticating users from cache even when SSSD is in online mode. Introduce new option `cached_auth_timeout`. Resolves: https://fedorahosted.org/sssd/ticket/1807 Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

1711cbfd2e36d44af1ae50e3a2beeec3a1f0b5e8 05-Jun-2015 Jakub Hrozek <jhrozek@redhat.com>

confdb: Add new option subdomain_inherit Adds a new option subdomain_inherit that would allow administrators to pick and choose which option to pass to subdomains. This option is required for: https://fedorahosted.org/sssd/ticket/2644 as a short-term fix. The proper solution is described in: https://fedorahosted.org/sssd/ticket/2599 Reviewed-by: Pavel Reichl <preichl@redhat.com>

aa8a8318aaa3270e9d9957d0c22dec6342360a37 28-May-2015 Pavel Reichl <preichl@redhat.com>

krb5: new option krb5_map_user New option `krb5_map_user` providing mapping of ID provider names to Kerberos principals. Resolves: https://fedorahosted.org/sssd/ticket/2509 Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

62b20154899f847e760d6dfbae6a32fb45b448de 26-May-2015 Lukas Slebodnik <lslebodn@redhat.com>

SSSDConfigTest: Use unique temporary directory Test SSSDConfigTest is executed twice with make check if python2 and python3 are available. Tests are executed in parallel with new automake and therefore it caused sometimes failures e.g. ERROR: testModifyExistingConfig (__main__.SSSDConfigTestValid) ---------------------------------------------------------------------- Traceback (most recent call last): File "/tmp/sssd/src/config/SSSDConfigTest.py", line 215, in testModifyExistingConfig mode = os.stat(of)[ST_MODE] FileNotFoundError: [Errno 2] No such file or directory: '/tmp/testModifyExistingConfig.conf' Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

932c3e22e3c59a9c33f30dcc09e6bef257e14320 08-May-2015 Sumit Bose <sbose@redhat.com>

Add cache_credentials_minimal_first_factor_length config option Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>

e8058322725ba050014777ee2484f7e833ab1e3a 13-Feb-2015 Lukas Slebodnik <lslebodn@redhat.com>

Remove strict requirements of python2 * fix hashbangs * remove strict requirements of python2 in build system Resolves: https://fedorahosted.org/sssd/ticket/2017 Reviewed-by: Petr Viktorin <pviktori@redhat.com>

a71004c112cd5d61d3a9e37a4cfc5760dc9a1cec 13-Feb-2015 Lukas Slebodnik <lslebodn@redhat.com>

SSSDConfig: Port missing parts to python3 * fix incompatible imports * fix translation.[u]?gettext * fix dict method has_key * fix octal literals PEP 3127 * long is not defined in python3 Resolves: https://fedorahosted.org/sssd/ticket/2017 Reviewed-by: Petr Viktorin <pviktori@redhat.com>

341a00311680a440d7f979f06c34c70d86c9367a 13-Jan-2015 Bohuslav Kabrda <bkabrda@redhat.com>

Python3 support in SSSD https://fedorahosted.org/sssd/ticket/2017

a10ac1d0a7210def232205a48c53a075930e82f6 22-Oct-2014 Jakub Hrozek <jhrozek@redhat.com>

SSSD: Load a user to run a service as from configuration Related: https://fedorahosted.org/sssd/ticket/2370 Adds a option, user to run as, that is specified in the [sssd] section. When this option is specified, SSSD will run as this user and his private group. When these are not specified, SSSD will run as the configure-time user and group (usually root). Currently all services and providers are started as root. There is a temporary svc_supported_as_nonroot() function that returns true for a service if that service runs and was tested as nonroot and false otherwise. Currently this function always returns false, but will be amended in future patches. Reviewed-by: Pavel Reichl <preichl@redhat.com> Reviewed-by: Simo Sorce <simo@redhat.com>

3ac7c4fe618ede980a4df8d90341ef1fd0f1f62f 05-Sep-2014 William B <william@adelaide.edu.au>

SSS_CACHE: Allow sss_cache tool to flush SSH hosts cache Resolves: https://fedorahosted.org/sssd/ticket/2358 Signed-off-by: Jan Cholasta <jcholast@redhat.com> Reviewed-by: Jan Cholasta <jcholast@redhat.com> Reviewed-by: Pavel Reichl <preichl@redhat.com>

73b68aa708e1ffa0e0ab5b021fa93ff3a0f484b1 18-Jun-2014 Lukas Slebodnik <lslebodn@redhat.com>

Use python2 in shebang for python scripts. https://fedorahosted.org/sssd/ticket/2356 The python scripts are not tested with python3 and /usr/bin/python can be symbolic link to python3 on some distributions. Reviewed-by: Sumit Bose <sbose@redhat.com>

ae0a5011e2644eaa482ea1b9e1451eff05c676b9 02-Jun-2014 Lukas Slebodnik <lslebodn@redhat.com>

NSS: Add option to expand homedir template format LDAP server can contain template for home directory instead of plain string. This patch adds new expand option "%H", which will be replaced with value from configuration option homedir_substring (from sssd.conf) Resolves: https://fedorahosted.org/sssd/ticket/1853

3660f49f81e4db07be66fe0887af9d62065f1f2c 13-May-2014 Jakub Hrozek <jhrozek@redhat.com>

IFP: use a list of allowed_uids for authentication Similar to the PAC responder, the InfoPipe uses a list of UIDs that are allowed to communicate with the IFP responder. Reviewed-by: Pavel Březina <pbrezina@redhat.com> Reviewed-by: Stef Walter <stefw@redhat.com>

d206ccb0362396b9de326ab1c43ed3af9d8b60a3 02-Mar-2014 Sumit Bose <sbose@redhat.com>

config API: prepend source dir search path for tests Instead of appending the search patch in the source directory should be prepended. Otherwise the test might find files installed in the default paths of the system first. As a result the compiled python files in the build directory must be remove in the clean target to make 'make distcheck' pass. Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

61804568ce5ede3b1a699cda17c033dd6c23f0e3 02-Mar-2014 Sumit Bose <sbose@redhat.com>

SUDO: AD provider This patch adds the sudo target to the AD provider. The main reason is to cover different default settings in the LDAP and AD provider. E.g. the default for ldap_id_mapping is True in the AD provider and False in the LDAP provider. If ldap_id_mapping was not set explicitly in the config file both components worked with different setting. Fixes https://fedorahosted.org/sssd/ticket/2256 Reviewed-by: Jakub Hrozek <jhrozek@redhat.com> Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com> Reviewed-by: Pavel Březina <pbrezina@redhat.com>

b564424a77c7c3b361c944e0623023d0cfea2c9f 02-Mar-2014 Sumit Bose <sbose@redhat.com>

config API: add missing subdomain target to AD provider test Reviewed-by: Jakub Hrozek <jhrozek@redhat.com> Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com> Reviewed-by: Pavel Březina <pbrezina@redhat.com>

4fcc27c0474b1879119cb04de4ed209711df231e 07-Nov-2013 Michal Zidek <mzidek@redhat.com>

confdb: Make offline timeout configurable Added and documented option offline_timeout. Resolves: https://fedorahosted.org/sssd/ticket/1718

cd4cc8d8829f1ea5257bf874b91980368114275f 25-Oct-2013 Pavel Březina <pbrezina@redhat.com>

dp: make subdomains refresh interval configurable This patch makes the refresh of available subdomains configurable. New option: subdomain_refresh_interval (undocumented) Resolves: https://fedorahosted.org/sssd/ticket/1968

33c865412732554ef255e93c4e7a58b0bce963c6 28-Aug-2013 Jakub Hrozek <jhrozek@redhat.com>

Add a new option to control subdomain enumeration

14452cd066b51e32ca0ebad6c45ae909a1debe57 10-Jun-2013 Jakub Hrozek <jhrozek@redhat.com>

A new option krb5_use_kdcinfo https://fedorahosted.org/sssd/ticket/1883 The patch introduces a new Kerberos provider option called krb5_use_kdcinfo. The option is true by default in all providers. When set to false, the SSSD will not create krb5 info files that the locator plugin consumes and the user would have to set up the Kerberos options manually in krb5.conf

0cf0e2d758d09e9b314ba72ce6638df10b258462 10-Jun-2013 Pavel Březina <pbrezina@redhat.com>

back end: add refresh expired records periodic task https://fedorahosted.org/sssd/ticket/1713 Add new option refresh_expired_interval.

21d89c38f22bf3b0c013b72988484c73db6ccecb 23-May-2013 Stef Walter <stefw@redhat.com>

Add a domain config attribute for realmd realmd needs to be able to tag various domains with basic info when it configures a domain.

7c100872c56b3bc0bd820e600fefbcfedf179283 23-May-2013 Stephen Gallagher <sgallagh@redhat.com>

Add 'description' attribute to SSSDConfig API It was mentioned in the manpages, but not accepted by the API

e15a9f81eb33066937710d7dee6976a3646d119c 03-May-2013 Jakub Hrozek <jhrozek@redhat.com>

dyndns: new option dyndns_auth This options is mostly provided for future expansion. Currently it is undocumented and both IPA and AD dynamic DNS updates default to GSS-TSIG. Allowed values are GSS-TSIG and none.

e45b81abe0aafa8a04bd64ac31a2fac63ce675b7 03-May-2013 Jakub Hrozek <jhrozek@redhat.com>

dyndns: new option dyndns_force_tcp https://fedorahosted.org/sssd/ticket/1831 Adds a new option that can be used to force nsupdate to only use TCP to communicate with the DNS server.

38ebc764eeb7693e0c4f0894d6687e54fbba871b 03-May-2013 Jakub Hrozek <jhrozek@redhat.com>

dyndns: New option dyndns_update_ptr https://fedorahosted.org/sssd/ticket/1832 While some servers, such as FreeIPA allow the PTR record to be synchronized when the forward record is updated, other servers, including Active Directory, require that the PTR record is synchronized manually. This patch adds a new option, dyndns_update_ptr that automatically generates appropriate DNS update message for updating the reverse zone. This option is off by default in the IPA provider. Also renames be_nsupdate_create_msg to be_nsupdate_create_fwd_msg

5a4239490c7fb7d732180a9d40f27f0247c56631 03-May-2013 Jakub Hrozek <jhrozek@redhat.com>

dyndns: new option dyndns_refresh_interval This new options adds the possibility of updating the DNS entries periodically regardless if they have changed or not. This feature will be useful mainly in AD environments where the Windows clients periodically update their DNS records.

04868f1573f4b26ef34610b6d7069172f93bd8ab 03-May-2013 Jakub Hrozek <jhrozek@redhat.com>

Convert IPA-specific options to be back-end agnostic This patch introduces new options for dynamic DNS updates that are not specific to any back end. The current ipa dyndns options are still usable, just with a deprecation warning.

b24e4bec819b29f1ec8e77083d4e7610c5dd9c77 03-May-2013 Lukas Slebodnik <lslebodn@redhat.com>

SUDO: IPA provider This patch added auto configuration SUDO with ipa provider and compat tree. https://fedorahosted.org/sssd/ticket/1733

edaa983d094c239c3e1ba667bcd20ed3934be3b8 22-Apr-2013 Sumit Bose <sbose@redhat.com>

Allow usage of enterprise principals Enterprise principals are currently most useful for the AD provider and hence enabled here by default while for the other Kerberos based authentication providers they are disabled by default. If additional UPN suffixes are configured for the AD domain the user principal stored in the AD LDAP server might not contain the real Kerberos realm of the AD domain but one of the additional suffixes which might be completely randomly chooses, e.g. are not related to any existing DNS domain. This make it hard for a client to figure out the right KDC to send requests to. To get around this enterprise principals (see http://tools.ietf.org/html/rfc6806 for details) were introduced. Basically a default realm is added to the principal so that the Kerberos client libraries at least know where to send the request to. It is not in the responsibility of the KDC to either handle the request itself, return a client referral if he thinks a different KDC can handle the request or return and error. This feature is also use to allow authentication in AD environments with cross forest trusts. Fixes https://fedorahosted.org/sssd/ticket/1842

59f136cd254d1acf2991c97221eb08803784777d 15-Nov-2012 Paul B. Henson <henson@acm.org>

Add ignore_group_members option. https://fedorahosted.org/sssd/ticket/1376

9ab30382e69fbe7b3a8f0183d3c017b41a43c54d 08-Nov-2012 Stephen Gallagher <sgallagh@redhat.com>

SSSDConfig: Locate the force_timeout option in the correct sections

f46bf56b98d056ba44b267f033e58149b44ea519 30-Oct-2012 Pavel Březina <pbrezina@redhat.com>

authconfig: allow chpass_provider = proxy https://fedorahosted.org/sssd/ticket/1611

66318dfe1e7138ff3fc780c4b3f0b29c4b2d8712 18-Oct-2012 Jakub Hrozek <jhrozek@redhat.com>

Allow setting the default_shell option per-domain as well https://fedorahosted.org/sssd/ticket/1583

1542b85f13d72329685bdd97aa879c36d11f81be 01-Oct-2012 Sumit Bose <sbose@redhat.com>

Add new option default_domain_suffix

bf960d6a15feffff26dff782a876cb0b6e7dd935 05-Aug-2012 Stephen Gallagher <sgallagh@redhat.com>

SSSDConfig: Fix nonfunctional SSSDDomain.remove_provider() Also adds a regression test to the unit test suite. https://fedorahosted.org/sssd/ticket/1388

07b7b76d7cd494cbd26263503ba2732c21819941 01-Aug-2012 Jan Zeleny <jzeleny@redhat.com>

Primary server support: new options in krb5 provider This patch adds support for new config options krb5_backup_server and krb5_backup_kpasswd. The description of this option's functionality is included in man page in one of previous patches.

198ee7c264bd8a473ecd0c343830b7952a51e90e 24-Jul-2012 Jakub Hrozek <jhrozek@redhat.com>

Fix SSSDConfigTest

695bca9d2f73096254308e0883fcc74b2631850e 20-Jul-2012 Stephen Gallagher <sgallagh@redhat.com>

NSS: Add override_shell option If override_shell is specified in the [nss] section, all users managed by SSSD will have their shell set to this value. If it is specified in the [domain/DOMAINNAME] section, it will apply to only that domain (and override the [nss] value, if any). https://fedorahosted.org/sssd/ticket/1087

2d257ccf620ce1b611f89cec8f0a94c88c2f2881 10-Jul-2012 Sumit Bose <sbose@redhat.com>

pac responder: limit access by checking UIDs A check for allowed UIDs is added in the common responder code directly after accept(). If the platform does not support reading the UID of the peer but allowed UIDs are configured, access is denied. Currently only the PAC responder sets the allowed UIDs for a socket. The default is that only root is allowed to access the socket of the PAC responder. Fixes: https://fedorahosted.org/sssd/ticket/1382

03532fb1cbb7e8c1d5cf2e93aa3719f926631cab 06-Jul-2012 Stephen Gallagher <sgallagh@redhat.com>

AD: Add manpages and SSSDConfig entries

f4e497df7dab24d2a6f256559433d2eebbe5e46c 06-Jul-2012 Sumit Bose <sbose@redhat.com>

Fix SSSDConfigTest for separate build directories

da9fd6373b94a49b748542ab568997b9e2421972 29-Jun-2012 Pavel Březina <pbrezina@redhat.com>

confdb: add entry_cache_sudo_timeout option

bb79e7559dae451a14150377099e32d6b5159a6c 18-Jun-2012 Stephen Gallagher <sgallagh@redhat.com>

Make the client idle timeout configurable

f6dbb235373b122ae15643ef5dbbe821ee1307d9 10-May-2012 Stephen Gallagher <sgallagh@redhat.com>

NSS: Add fallback_homedir option This option is similar to override_homedir, except that it will take effect only for users that do not have an explicit home directory specified in LDAP. https://fedorahosted.org/sssd/ticket/1250

077ec9ac6dfef339c16ecc9c2f60cd77e62c9272 04-May-2012 Stephen Gallagher <sgallagh@redhat.com>

SSSDConfigAPI: Fix missing option in tests

fe1ac2443811a7125f2ddd0382a3f437f20377de 24-Apr-2012 Sumit Bose <sbose@redhat.com>

data provider: added subdomains

b83e43eb88879c7fb3114aafcc525356ff7d4235 20-Apr-2012 Jakub Hrozek <jhrozek@redhat.com>

Make the monitor SIGKILL time configurable https://fedorahosted.org/sssd/ticket/1119

ce162d4a207d8f63a31587e84e86ad4bea986cf2 24-Feb-2012 Jan Zeleny <jzeleny@redhat.com>

SELinux related attributes added to config API

457927f4210a0c41289521d55617b6d6bb6a46e0 17-Feb-2012 Stephen Gallagher <sgallagh@redhat.com>

RESPONDERS: Make the fd_limit setting configurable This code will now attempt first to see if it has privilege to set the value as specified, and if not it will fall back to the previous behavior. So on systems with the CAP_SYS_RESOURCE capability granted to SSSD, it will be able to ignore the limits.conf hard limit. https://fedorahosted.org/sssd/ticket/1197

04d27ffd7c52f7519b25ff8b8896a901c0439898 10-Feb-2012 Jan Cholasta <jcholast@redhat.com>

Add ssh service to sssd.api.conf

38f98a00917c97f0b9df2be134327b6513e6c68f 10-Feb-2012 Jan Cholasta <jcholast@redhat.com>

Add methods for activating and deactivating services to SSSDConfig

620033ce66f4827be9d508c77483fab0270d9869 07-Feb-2012 Jakub Hrozek <jhrozek@redhat.com>

AUTOFS: IPA provider

74505b09d056883741e90cac45838c844365cae5 07-Feb-2012 Jan Cholasta <jcholast@redhat.com>

DP: Add host info handler

2d0550acbe07024d034fb616c1ec5b81929c4844 06-Feb-2012 Jan Zeleny <jzeleny@redhat.com>

Add session target in data provider

9e80079370ff3b943832adc3c5ef430e64be0a0c 06-Feb-2012 Jakub Hrozek <jhrozek@redhat.com>

AUTOFS: responder

7312d03a87ae9713c46c275aff0102f79f5237ed 04-Feb-2012 Jakub Hrozek <jhrozek@redhat.com>

ConfigAPI: add sudo to known services https://fedorahosted.org/sssd/ticket/1144 Squashed patch from Jan Zeleny: Add SUDO provider to the list of available providers in SSSDConfig.py

bd92e8ee315d4da9350b9ef0358c88a7b54aeebe 04-Feb-2012 Stephen Gallagher <sgallagh@redhat.com>

NSS: Add individual timeouts for entry types https://fedorahosted.org/sssd/ticket/1016

/sssd-io/src/confdb/confdb.c /sssd-io/src/confdb/confdb.h SSSDConfig.py SSSDConfigTest.py etc/sssd.api.conf /sssd-io/src/man/sssd.conf.5.xml /sssd-io/src/providers/ipa/ipa_common.c /sssd-io/src/providers/ipa/ipa_common.h /sssd-io/src/providers/ipa/ipa_id.c /sssd-io/src/providers/ipa/ipa_id.h /sssd-io/src/providers/ipa/ipa_netgroups.c /sssd-io/src/providers/ldap/ldap_common.c /sssd-io/src/providers/ldap/sdap.h /sssd-io/src/providers/ldap/sdap_async_groups.c /sssd-io/src/providers/ldap/sdap_async_netgroups.c /sssd-io/src/providers/ldap/sdap_async_services.c /sssd-io/src/providers/ldap/sdap_async_users.c /sssd-io/src/providers/proxy/proxy.h /sssd-io/src/providers/proxy/proxy_id.c /sssd-io/src/providers/proxy/proxy_init.c /sssd-io/src/providers/proxy/proxy_netgroup.c /sssd-io/src/providers/proxy/proxy_services.c /sssd-io/src/responder/nss/nsssrv_netgroup.c
f643754db81eeade60485bbe3d80324d889cc4f3 17-Jan-2012 Pavel Březina <pbrezina@redhat.com>

SUDO Integration review issues

b3b42c49656e192787a983aaa8b9ec744ba4cb9d 16-Dec-2011 Jakub Hrozek <jhrozek@redhat.com>

Use the case sensitivity flag in responders

7dfc7617085c403d30debe9f08d4c9bcca322744 02-Nov-2011 Jan Zeleny <jzeleny@redhat.com>

Add support to request canonicalization on krb AS requests https://fedorahosted.org/sssd/ticket/957

aca230b70b7f9b13edc44d328178433192c965e7 31-Oct-2011 Jan Zeleny <jzeleny@redhat.com>

Added krb5_fast_principal to SSSDConfig API

307b13bf91a8f70fe81949dfc3548ed2796e890a 20-Sep-2011 Marko Myllynen <myllynen@redhat.com>

Add missing options to sssd.api.conf

a769f9bb2293cbb972da6a4f5604ed1fb7252e7b 08-Sep-2011 Pavel Březina <pbrezina@redhat.com>

DEBUG timestamps offer higher precision - SSSDConfig updated https://fedorahosted.org/sssd/ticket/956

4b6a0d0b3d42e5fdb457f47d9adfa5e66b160256 02-Sep-2011 Stephen Gallagher <sgallagh@redhat.com>

Add option to specify the kerberos replay cache dir Adds a configure option to set the distribution default as well as an sssd.conf option to override it. https://fedorahosted.org/sssd/ticket/980

d9d716b547d256c03df97b0ff8282349a0f365ad 20-May-2011 Jakub Hrozek <jhrozek@redhat.com>

Add a new option to override home directory value https://fedorahosted.org/sssd/ticket/551

54af51d2129d29258108a6dbf072a82c930bf399 20-May-2011 Jakub Hrozek <jhrozek@redhat.com>

Add a new option to override primary GID number https://fedorahosted.org/sssd/ticket/742

f373ef3a3901d30d8460a178714b700afb687d2c 27-Apr-2011 Stephen Gallagher <sgallagh@redhat.com>

Add "description" option to SSSDConfig API https://fedorahosted.org/sssd/ticket/850

0e5879c0e3f83b0bbaff79d9c97f672055b61c4f 25-Apr-2011 Jan Zeleny <jzeleny@redhat.com>

Configuration parsing updates These changes are all related to following ticket: https://fedorahosted.org/sssd/ticket/763 Changes in SSSDConfig.py merge old and new domain record instead of just deleting the old and inserting the new one. The old approach let to loss of some information like comments and blank lines in the config file. Changes in API config were performed so our Python scripts (like sss_obfuscate) don't add extra config options to the config file.

6d5c99032baa803e6222591f0683f435f16bc1e1 17-Mar-2011 Stephen Gallagher <sgallagh@redhat.com>

Add support for krb5 access provider to SSSDConfig API

2be33d8ea8ec8128d52359ed01f52c9df252a70c 17-Jan-2011 Stephen Gallagher <sgallagh@redhat.com>

Do not force a default for debug_level

5843ad321944a028f6dee7e1fd4f9381c4953d07 07-Dec-2010 Sumit Bose <sbose@redhat.com>

Add support for FAST in krb5 provider

f3f9ce8024d7610439d6c70ddafab1ab025cf8a8 03-Dec-2010 Sumit Bose <sbose@redhat.com>

Add support for automatic Kerberos ticket renewal

c7d73cf51642c7f89c1f21e54b8ce1b262bef899 03-Dec-2010 Sumit Bose <sbose@redhat.com>

Add krb5_lifetime option

c8b8901b05da9e31dba320f305ec20301e928cfb 03-Dec-2010 Sumit Bose <sbose@redhat.com>

Add krb5_renewable_lifetime option

7051a30300d12163e890e4ec4b9a765567679a8b 19-Oct-2010 Jan Zeleny <jzeleny@redhat.com>

Option krb5_server is now used to store a list of KDCs instead of krb5_kdcip. For the time being, if krb5_server is not found, still falls back to krb5_kdcip with a warning. If both options are present in config file, krb5_server has a higher priority. Fixes: #543

551aa6c36797ed720487f5974dcadabf19e6ff9f 19-Aug-2010 Stephen Gallagher <sgallagh@redhat.com>

Rewrite toplevel Makefile There is no longer a need to have nested Makefiles and configure scripts. This patch combines the src/ Makefile and configure.ac into the root.

780ffc9f6d5e1fcd4df3d390b56cb98878223cc0 30-Jun-2010 Jakub Hrozek <jhrozek@redhat.com>

Add dns_discovery_domain option The service discovery used to use the SSSD domain name to perform DNS queries. This is not an optimal solution, for example from the point of view of authconfig. This patch introduces a new option "dns_discovery_domain" that allows to set the domain part of a DNS SRV query. If this option is not set, the default behavior is to use the domain part of the machine's hostname. Fixes: #479

b45080c6697297bc85edc6d492dbaab45cb7c4f0 16-Jun-2010 Stephen Gallagher <sgallagh@redhat.com>

Remove references to the DP service from the SSSDConfig API tests

7d0c90f7aa0fa1e03610f754ab73c6d41d7e2087 16-Jun-2010 Stephen Gallagher <sgallagh@redhat.com>

Handle (ignore) unknown options in get_domain() and get_service() We will now eliminate any unknown options and providers to guarantee that the domain is safe for use.

f520e7a2f4fe29747f25118621e20b0d89d296fc 14-Jun-2010 Jakub Hrozek <jhrozek@redhat.com>

Remove krb5_changepw_principal option Fixes: #531

855abda5ed5a0dcae499632ed5ead1d4cd293b48 09-Jun-2010 Stephen Gallagher <sgallagh@redhat.com>

Change default min_id to 1 Also update manpage for min_id/max_id to be more clear about how it relates to primary GID.

35480afaefafb77b28d35b29039989ab888aafe9 27-May-2010 Stephen Gallagher <sgallagh@redhat.com>

Add ldap_access_filter option This option (applicable to access_provider=ldap) allows the admin to set an additional LDAP search filter that must match in order for a user to be granted access to the system. Common examples for this would be limiting access to users by in a particular group, for example: ldap_access_filter = memberOf=cn=access_group,ou=Groups,dc=example,dc=com

02e38eae1b9cb5df2036a707dafd86f6047c17de 26-May-2010 Sumit Bose <sbose@redhat.com>

Add support for delayed kinit if offline If the configuration option krb5_store_password_if_offline is set to true and the backend is offline the plain text user password is stored and used to request a TGT if the backend becomes online. If available the Linux kernel key retention service is used.

/sssd-io/contrib/sssd.spec.in /sssd-io/src/Makefile.am SSSDConfig.py SSSDConfigTest.py etc/sssd.api.d/sssd-krb5.conf /sssd-io/src/configure.ac /sssd-io/src/db/sysdb.h /sssd-io/src/db/sysdb_ops.c /sssd-io/src/external/libkeyutils.m4 /sssd-io/src/man/sssd-krb5.5.xml /sssd-io/src/providers/data_provider.h /sssd-io/src/providers/dp_pam_data_util.c /sssd-io/src/providers/ipa/ipa_common.c /sssd-io/src/providers/ipa/ipa_common.h /sssd-io/src/providers/ipa/ipa_init.c /sssd-io/src/providers/krb5/krb5_auth.c /sssd-io/src/providers/krb5/krb5_auth.h /sssd-io/src/providers/krb5/krb5_common.c /sssd-io/src/providers/krb5/krb5_common.h /sssd-io/src/providers/krb5/krb5_delayed_online_authentication.c /sssd-io/src/providers/krb5/krb5_init.c /sssd-io/src/responder/pam/pamsrv_cmd.c /sssd-io/src/tests/sysdb-tests.c
ec93a5f5d677b006923cc3691e79735f9e40be33 16-May-2010 Jakub Hrozek <jhrozek@redhat.com>

SSSDConfigAPI fixes * add forgotten ldap_dns_service option * sync IPA and LDAP options (ldap_pwd_policy and ldap_tls_cacertdir) * ldap_uri is no longer mandatory for LDAP provider - the default is to use service discovery with no address set now. Ditto for krb5_kdcip and ipa_server

19c62f37ad3b974eed383c602d2dd5171a23c6c6 07-May-2010 Stephen Gallagher <sgallagh@redhat.com>

Make krb5_kpasswd available for any krb5 provider Previously, the option krb5_kpasswd was only available if 'chpass_provider = krb5' was specified explicitly. Now it will be available also if 'auth_provider = krb5'. This option was also missing from the IPA options, so I have added it there as well

83bc461f812b3c3df260b5f75d84b34bb1135062 30-Apr-2010 Stephen Gallagher <sgallagh@redhat.com>

Add dns_resolver_timeout option We had a hard-coded timeout of five seconds for DNS lookups in the async resolver. This patch adds an option 'dns_resolver_timeout' to specify this value (Default: 5)

b8fa8a206e380b1aeac1a8ea086f6c38cdb97b5e 31-Mar-2010 Stephen Gallagher <sgallagh@redhat.com>

Add regression test for https://fedorahosted.org/sssd/ticket/441

369975ab6d7c45916e0e2739eb5449879c32b6f8 22-Mar-2010 Stephen Gallagher <sgallagh@redhat.com>

Ensure the SSSDConfig creates sssd.conf with the correct mode

5096bb4c2242b426aa6f5ea2cb82223e0b81a345 12-Mar-2010 Sumit Bose <sbose@redhat.com>

Add krb5_kpasswd option

16ac0d6e148b1e07e579d47de1da7ac541447bd2 08-Mar-2010 Sumit Bose <sbose@redhat.com>

Add simple access provider

e6eb4d9e389a0ddf8c0b0f0f65055e14c448592a 08-Mar-2010 Jakub Hrozek <jhrozek@redhat.com>

Make filter_users and filter_groups also per-domain Fixes: #290

af81aaa57f82eab78647113c391bd84247f96150 23-Feb-2010 Jakub Hrozek <jhrozek@redhat.com>

Better cleanup task handling Implements a different mechanism for cleanup task. Instead of just deleting expired entries, this patch adds a new option account_cache_expiration for domains. If an entry is expired and the last login was more days in the past that account_cache_expiration, the entry is deleted. Groups are deleted if they are expired and and no user references them (no user has memberof: attribute pointing at that group). The parameter account_cache_expiration is not LDAP-specific, so that other future backends might use the same timeout setting. Fixes: #391

e0bb119bdc1549d731f371202428c0cb667d3388 22-Feb-2010 Jakub Hrozek <jhrozek@redhat.com>

Restrict family lookups Adds a new option that tells resolver which address family to prefer or use exclusively. Fixes: #404

1c48b5a62f73234ed26bb20f0ab345ab61cda0ab 18-Feb-2010 Stephen Gallagher <sgallagh@redhat.com>

Rename server/ directory to src/ Also update BUILD.txt

/sssd-io/BUILD.txt /sssd-io/Makefile.am /sssd-io/configure.ac /sssd-io/contrib/sssd.spec.in /sssd-io/src/Makefile.am /sssd-io/src/build_macros.m4 /sssd-io/src/conf_macros.m4 /sssd-io/src/confdb/confdb.c /sssd-io/src/confdb/confdb.h /sssd-io/src/confdb/confdb_private.h /sssd-io/src/confdb/confdb_setup.c /sssd-io/src/confdb/confdb_setup.h SSSDConfig.py SSSDConfigTest.py etc/sssd.api.conf etc/sssd.api.d/sssd-ipa.conf etc/sssd.api.d/sssd-krb5.conf etc/sssd.api.d/sssd-ldap.conf etc/sssd.api.d/sssd-local.conf etc/sssd.api.d/sssd-proxy.conf ipachangeconf.py setup.py testconfigs/noparse.api.conf testconfigs/sssd-badversion.conf testconfigs/sssd-invalid-badbool.conf testconfigs/sssd-invalid.conf testconfigs/sssd-noversion.conf testconfigs/sssd-valid.conf upgrade_config.py /sssd-io/src/configure.ac /sssd-io/src/db/sysdb.c /sssd-io/src/db/sysdb.h /sssd-io/src/db/sysdb_ops.c /sssd-io/src/db/sysdb_private.h /sssd-io/src/db/sysdb_search.c /sssd-io/src/doxy.config.in /sssd-io/src/examples/sssd.conf /sssd-io/src/examples/sssdproxytest /sssd-io/src/examples/sudo /sssd-io/src/external/crypto.m4 /sssd-io/src/external/docbook.m4 /sssd-io/src/external/krb5.m4 /sssd-io/src/external/ldap.m4 /sssd-io/src/external/libcares.m4 /sssd-io/src/external/libcollection.m4 /sssd-io/src/external/libdhash.m4 /sssd-io/src/external/libini_config.m4 /sssd-io/src/external/libldb.m4 /sssd-io/src/external/libpcre.m4 /sssd-io/src/external/libpopt.m4 /sssd-io/src/external/libtalloc.m4 /sssd-io/src/external/libtdb.m4 /sssd-io/src/external/libtevent.m4 /sssd-io/src/external/pam.m4 /sssd-io/src/external/pkg.m4 /sssd-io/src/external/platform.m4 /sssd-io/src/external/python.m4 /sssd-io/src/external/selinux.m4 /sssd-io/src/external/sizes.m4 /sssd-io/src/krb5_plugin/sssd_krb5_locator_plugin.c /sssd-io/src/ldb_modules/memberof.c /sssd-io/src/m4/.dir /sssd-io/src/man/include/failover.xml /sssd-io/src/man/include/param_help.xml /sssd-io/src/man/include/upstream.xml /sssd-io/src/man/sss_groupadd.8.xml /sssd-io/src/man/sss_groupdel.8.xml /sssd-io/src/man/sss_groupmod.8.xml /sssd-io/src/man/sss_groupshow.8.xml /sssd-io/src/man/sss_useradd.8.xml /sssd-io/src/man/sss_userdel.8.xml /sssd-io/src/man/sss_usermod.8.xml /sssd-io/src/man/sssd-ipa.5.xml /sssd-io/src/man/sssd-krb5.5.xml /sssd-io/src/man/sssd-ldap.5.xml /sssd-io/src/man/sssd.8.xml /sssd-io/src/man/sssd.conf.5.xml /sssd-io/src/man/sssd_krb5_locator_plugin.8.xml /sssd-io/src/monitor/monitor.c /sssd-io/src/monitor/monitor.h /sssd-io/src/monitor/monitor_interfaces.h /sssd-io/src/monitor/monitor_sbus.c /sssd-io/src/po/LINGUAS /sssd-io/src/po/Makevars /sssd-io/src/po/POTFILES.in /sssd-io/src/po/de.po /sssd-io/src/po/es.po /sssd-io/src/po/fr.po /sssd-io/src/po/it.po /sssd-io/src/po/ja.po /sssd-io/src/po/nl.po /sssd-io/src/po/pl.po /sssd-io/src/po/pt.po /sssd-io/src/po/sss_daemon.pot /sssd-io/src/po/sv.po /sssd-io/src/providers/child_common.c /sssd-io/src/providers/child_common.h /sssd-io/src/providers/data_provider.h /sssd-io/src/providers/data_provider_be.c /sssd-io/src/providers/data_provider_fo.c /sssd-io/src/providers/data_provider_opts.c /sssd-io/src/providers/dp_auth_util.c /sssd-io/src/providers/dp_backend.h /sssd-io/src/providers/dp_sbus.c /sssd-io/src/providers/fail_over.c /sssd-io/src/providers/fail_over.h /sssd-io/src/providers/ipa/ipa_access.c /sssd-io/src/providers/ipa/ipa_access.h /sssd-io/src/providers/ipa/ipa_auth.c /sssd-io/src/providers/ipa/ipa_auth.h /sssd-io/src/providers/ipa/ipa_common.c /sssd-io/src/providers/ipa/ipa_common.h /sssd-io/src/providers/ipa/ipa_init.c /sssd-io/src/providers/ipa/ipa_timerules.c /sssd-io/src/providers/ipa/ipa_timerules.h /sssd-io/src/providers/krb5/krb5_auth.c /sssd-io/src/providers/krb5/krb5_auth.h /sssd-io/src/providers/krb5/krb5_become_user.c /sssd-io/src/providers/krb5/krb5_child.c /sssd-io/src/providers/krb5/krb5_common.c /sssd-io/src/providers/krb5/krb5_common.h /sssd-io/src/providers/krb5/krb5_init.c /sssd-io/src/providers/krb5/krb5_utils.c /sssd-io/src/providers/krb5/krb5_utils.h /sssd-io/src/providers/ldap/ldap_auth.c /sssd-io/src/providers/ldap/ldap_child.c /sssd-io/src/providers/ldap/ldap_common.c /sssd-io/src/providers/ldap/ldap_common.h /sssd-io/src/providers/ldap/ldap_id.c /sssd-io/src/providers/ldap/ldap_id_cleanup.c /sssd-io/src/providers/ldap/ldap_id_enum.c /sssd-io/src/providers/ldap/ldap_init.c /sssd-io/src/providers/ldap/sdap.c /sssd-io/src/providers/ldap/sdap.h /sssd-io/src/providers/ldap/sdap_async.c /sssd-io/src/providers/ldap/sdap_async.h /sssd-io/src/providers/ldap/sdap_async_accounts.c /sssd-io/src/providers/ldap/sdap_async_connection.c /sssd-io/src/providers/ldap/sdap_async_private.h /sssd-io/src/providers/ldap/sdap_child_helpers.c /sssd-io/src/providers/providers.h /sssd-io/src/providers/proxy.c /sssd-io/src/providers/sssd_be.exports /sssd-io/src/python/pysss.c /sssd-io/src/resolv/ares/ares_data.c /sssd-io/src/resolv/ares/ares_data.h /sssd-io/src/resolv/ares/ares_dns.h /sssd-io/src/resolv/ares/ares_parse_srv_reply.c /sssd-io/src/resolv/ares/ares_parse_srv_reply.h /sssd-io/src/resolv/ares/ares_parse_txt_reply.c /sssd-io/src/resolv/ares/ares_parse_txt_reply.h /sssd-io/src/resolv/async_resolv.c /sssd-io/src/resolv/async_resolv.h /sssd-io/src/responder/common/responder.h /sssd-io/src/responder/common/responder_cmd.c /sssd-io/src/responder/common/responder_common.c /sssd-io/src/responder/common/responder_dp.c /sssd-io/src/responder/common/responder_packet.c /sssd-io/src/responder/common/responder_packet.h /sssd-io/src/responder/nss/nsssrv.c /sssd-io/src/responder/nss/nsssrv.h /sssd-io/src/responder/nss/nsssrv_cmd.c /sssd-io/src/responder/nss/nsssrv_nc.c /sssd-io/src/responder/nss/nsssrv_nc.h /sssd-io/src/responder/pam/pam_LOCAL_domain.c /sssd-io/src/responder/pam/pamsrv.c /sssd-io/src/responder/pam/pamsrv.h /sssd-io/src/responder/pam/pamsrv_cmd.c /sssd-io/src/responder/pam/pamsrv_dp.c /sssd-io/src/sbus/sbus_client.c /sssd-io/src/sbus/sbus_client.h /sssd-io/src/sbus/sssd_dbus.h /sssd-io/src/sbus/sssd_dbus_common.c /sssd-io/src/sbus/sssd_dbus_connection.c /sssd-io/src/sbus/sssd_dbus_private.h /sssd-io/src/sbus/sssd_dbus_server.c /sssd-io/src/sss_client/common.c /sssd-io/src/sss_client/group.c /sssd-io/src/sss_client/man/pam_sss.8.xml /sssd-io/src/sss_client/pam_sss.c /sssd-io/src/sss_client/pam_test_client.c /sssd-io/src/sss_client/passwd.c /sssd-io/src/sss_client/protos.h /sssd-io/src/sss_client/sss_cli.h /sssd-io/src/sss_client/sss_nss.exports /sssd-io/src/sss_client/sss_pam.exports /sssd-io/src/sss_client/sss_pam_macros.h /sssd-io/src/sysv/SUSE/sssd /sssd-io/src/sysv/sssd /sssd-io/src/tests/auth-tests.c /sssd-io/src/tests/check_and_open-tests.c /sssd-io/src/tests/common.c /sssd-io/src/tests/common.h /sssd-io/src/tests/fail_over-tests.c /sssd-io/src/tests/files-tests.c /sssd-io/src/tests/find_uid-tests.c /sssd-io/src/tests/ipa_ldap_opt-tests.c /sssd-io/src/tests/ipa_timerules-tests.c /sssd-io/src/tests/krb5_utils-tests.c /sssd-io/src/tests/python-test.py /sssd-io/src/tests/refcount-tests.c /sssd-io/src/tests/resolv-tests.c /sssd-io/src/tests/stress-tests.c /sssd-io/src/tests/strtonum-tests.c /sssd-io/src/tests/sysdb-tests.c /sssd-io/src/tools/files.c /sssd-io/src/tools/sss_groupadd.c /sssd-io/src/tools/sss_groupdel.c /sssd-io/src/tools/sss_groupmod.c /sssd-io/src/tools/sss_groupshow.c /sssd-io/src/tools/sss_sync_ops.c /sssd-io/src/tools/sss_sync_ops.h /sssd-io/src/tools/sss_useradd.c /sssd-io/src/tools/sss_userdel.c /sssd-io/src/tools/sss_usermod.c /sssd-io/src/tools/tools_util.c /sssd-io/src/tools/tools_util.h /sssd-io/src/util/backup_file.c /sssd-io/src/util/check_and_open.c /sssd-io/src/util/crypto_sha512crypt.c /sssd-io/src/util/debug.c /sssd-io/src/util/dlinklist.h /sssd-io/src/util/find_uid.c /sssd-io/src/util/find_uid.h /sssd-io/src/util/memory.c /sssd-io/src/util/nss_sha512crypt.c /sssd-io/src/util/refcount.c /sssd-io/src/util/refcount.h /sssd-io/src/util/server.c /sssd-io/src/util/sha512crypt.h /sssd-io/src/util/signal.c /sssd-io/src/util/signal.m4 /sssd-io/src/util/sss_krb5.c /sssd-io/src/util/sss_krb5.h /sssd-io/src/util/sss_ldap.c /sssd-io/src/util/sss_ldap.h /sssd-io/src/util/strtonum.c /sssd-io/src/util/strtonum.h /sssd-io/src/util/user_info_msg.c /sssd-io/src/util/user_info_msg.h /sssd-io/src/util/usertools.c /sssd-io/src/util/util.c /sssd-io/src/util/util.h