History log of /sssd/src/config/etc/sssd.api.d/sssd-ipa.conf
Revision Date Author Comments Expand
83a796ec8de4bde65b11cc8032675406950641fa 29-Jul-2016 Sumit Bose <sbose@redhat.com>

LDAP: new attribute option ldap_user_email Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

991c9f47fcb24704b880f60ab8ee77cfda056e2c 09-Mar-2016 Pavel Březina <pbrezina@redhat.com>

IPA SUDO: download externalUser attribute This allows configuration with id_provider = proxy and sudo_provider = ipa when someone needs to fetch rules for local users. https://fedorahosted.org/sssd/ticket/2972 Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

3cf7fdfcaedb986f42a6640e26aa057007b64045 24-Feb-2016 Jakub Hrozek <jhrozek@redhat.com>

Add a new option ldap_group_external_member Required for: https://fedorahosted.org/sssd/ticket/2522 Reviewed-by: Sumit Bose <sbose@redhat.com>

8babbeee01e67893af4828ddfc922ecac0be4197 20-Jan-2016 Pavel Reichl <preichl@redhat.com>

IDMAP: Add support for automatic adding of ranges Resolves: https://fedorahosted.org/sssd/ticket/2188 Reviewed-by: Sumit Bose <sbose@redhat.com>

a7d2b4f157194c14bc4a40c74f6416b82befa460 19-Jan-2016 Pavel Březina <pbrezina@redhat.com>

IPA SUDO: Add support for ipaSudoRunAsExt* attributes Reviewed-by: Sumit Bose <sbose@redhat.com>

cc7766c8456653ab5d7dedbf432cb1711a905804 19-Jan-2016 Pavel Březina <pbrezina@redhat.com>

IPA SUDO: Add ipasudocmd mapping Reviewed-by: Sumit Bose <sbose@redhat.com>

ed8650be18af26b7bf389e1246f7e8cdb363f829 19-Jan-2016 Pavel Březina <pbrezina@redhat.com>

IPA SUDO: Add ipasudocmdgrp mapping Reviewed-by: Sumit Bose <sbose@redhat.com>

a2057618f30a3c64bdffb35a2ef3c2ba148c8a03 19-Jan-2016 Pavel Březina <pbrezina@redhat.com>

IPA SUDO: Add ipasudorule mapping Reviewed-by: Sumit Bose <sbose@redhat.com>

b9e74a747b8f1012bba3575f3e4289ef4877d64a 15-Jul-2015 Jakub Hrozek <jhrozek@redhat.com>

LDAP: Add the wildcard_limit option Related: https://fedorahosted.org/sssd/ticket/2553 Adds a new wildcard_limit option that is set by default to 1000 (one page). This option limits the number of entries that can by default be returned by a wildcard search. Reviewed-by: Pavel Březina <pbrezina@redhat.com>

e22e04517b9f9d0c7759dc4768eedfd05908e9b6 19-Jun-2015 Sumit Bose <sbose@redhat.com>

LDAP: add ldap_user_certificate option Related to https://fedorahosted.org/sssd/ticket/2596 Reviewed-by: Pavel Březina <pbrezina@redhat.com>

070bb515321a7de091b884d9e0ab357b7b5ae578 19-Jun-2015 Sumit Bose <sbose@redhat.com>

adding ldap_user_auth_type where missing Reviewed-by: Pavel Březina <pbrezina@redhat.com>

aa8a8318aaa3270e9d9957d0c22dec6342360a37 28-May-2015 Pavel Reichl <preichl@redhat.com>

krb5: new option krb5_map_user New option `krb5_map_user` providing mapping of ID provider names to Kerberos principals. Resolves: https://fedorahosted.org/sssd/ticket/2509 Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

6dff95bdfe437afc0b62b5270d0d84140981c786 24-Mar-2015 Jakub Hrozek <jhrozek@redhat.com>

IPA: Remove the ipa_hbac_treat_deny_as option https://fedorahosted.org/sssd/ticket/2603 Since deny rules are no longer supported on the server, the client should no longer support them either. Remove the option. Reviewed-by: Pavel Březina <pbrezina@redhat.com>

4fa184e2c60b377fd71e0115a618bd68dc73627d 25-Nov-2014 Sumit Bose <sbose@redhat.com>

AD/IPA: add krb5_confd_path configuration option With this new parameter the directory where Kerberos configuration snippets are created can be specified. Fixes https://fedorahosted.org/sssd/ticket/2473 Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

69a88c4757dd24b1857954de7d043af1e5590b7f 06-Nov-2014 Sumit Bose <sbose@redhat.com>

Revert "LDAP: Remove unused option ldap_group_uuid" This reverts commit b5242c146cc0ca96e2b898a74fb060efda15bc77. Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>

1dfa1e2968ce2031deb6da7c28b09ce1b5ba56f2 06-Nov-2014 Sumit Bose <sbose@redhat.com>

Revert "LDAP: Remove unused option ldap_user_uuid" This reverts commit dfb2960ab251f609466fa660449703835c97f99a. Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>

08ab0d4ede41a1749e0bc26f78a37a4d10c20db8 16-Oct-2014 Sumit Bose <sbose@redhat.com>

IPA: add view support and get view name Related to https://fedorahosted.org/sssd/ticket/2375 Reviewed-by: Pavel Březina <pbrezina@redhat.com>

5668d294a39326f7024cbf24333e33ee970caf2d 27-Aug-2014 Pavel Reichl <preichl@redhat.com>

SDAP: new option - DN to ppolicy on LDAP To check value of pwdLockout attribute on LDAP server, DN of ppolicy must be set. Resolves: https://fedorahosted.org/sssd/ticket/2364 Reviewed-by: Pavel Březina <pbrezina@redhat.com>

dfb2960ab251f609466fa660449703835c97f99a 25-Jul-2014 Lukas Slebodnik <lslebodn@redhat.com>

LDAP: Remove unused option ldap_user_uuid There is problem with OpenLDAP server and dereferencing of attributes that is not in the schema of the server? sh-4.2$ ldapsearch -x -LLL -h openldap.server.test -b 'dc=example,dc=com' \ -E 'deref=member:uid,dummy_attr' cn=ref_grp Protocol error (2) Additional information: Dereference control: attribute decoding error sh-4.2$ echo $? 2 The attribute nsUniqueID is a 389-only, non-standard attribute. It is an operational attribute that is not in the rfc2307bis nor inetOrgPerson nor posixAccount schema. It was a default value of option ldap_user_uuid, but it was not use anywhere. Resolves: https://fedorahosted.org/sssd/ticket/2383 Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

b5242c146cc0ca96e2b898a74fb060efda15bc77 25-Jul-2014 Lukas Slebodnik <lslebodn@redhat.com>

LDAP: Remove unused option ldap_group_uuid Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

7c30e60c525ea798aaab142766ff00eef4b5df3b 15-Jul-2014 Pavel Březina <pbrezina@redhat.com>

sudo: fetch sudoRunAs attribute This attribute was used in pre 1.7 versions of sudo and it is now deprecated by sudoRunAsUser and sudoRunAsGroup. However, some users still use this attribute so we need to support it to ensure backward compatibility. This patch makes sure that this attribute is downloaded if present and provided to sudo. Sudo than decides how to handle it. The new mapping option is not present in a man page since this attribute is deprecated in sudo for a very long time. Resolves: https://fedorahosted.org/sssd/ticket/2212 Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

69994add9cd4e57d40b3b7a0b1783ef2d0aa974c 02-Jun-2014 Pavel Reichl <preichl@redhat.com>

SDAP: Add option to disable use of Token-Groups Disabling use of Token-Groups is mandatory if expansion of nested groups is not desired (ldap_group_nesting_level = 0) for AD provider. Resolves: https://fedorahosted.org/sssd/ticket/2294 Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com> Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

d2969c6b23c722445bd699c830adb7601ba1cdc6 02-May-2014 Sumit Bose <sbose@redhat.com>

Make LDAP extra attributes available to IPA and AD https://fedorahosted.org/sssd/ticket/2073 Reviewed-by: Simo Sorce <simo@redhat.com> Reviewed-by: Pavel Březina <pbrezina@redhat.com>

022456e93c9b175ce3774afe524e3926f41ba80f 19-Dec-2013 Sumit Bose <sbose@redhat.com>

Add new option ldap_group_type

407123c67114bf010cdad4418f291f9fb3762f4a 12-Nov-2013 Cove Schneider <cove@ilm.com>

Add ldap_autofs_map_master_name option

0249e8d37920f59fd70bdafa4f6706a05ae523c1 28-Jun-2013 Jakub Hrozek <jhrozek@redhat.com>

IPA: Add a server mode option https://fedorahosted.org/sssd/ticket/1993 SSSD needs to know that it is running on an IPA server and should not look up trusted users and groups with the help of the extdom plugin but do the lookups on its own. For this a new boolean configuration option, is introduced which defaults to false but is set to true during ipa-server-install or during updates of the FreeIPA server if it is not already set.

14452cd066b51e32ca0ebad6c45ae909a1debe57 10-Jun-2013 Jakub Hrozek <jhrozek@redhat.com>

A new option krb5_use_kdcinfo https://fedorahosted.org/sssd/ticket/1883 The patch introduces a new Kerberos provider option called krb5_use_kdcinfo. The option is true by default in all providers. When set to false, the SSSD will not create krb5 info files that the locator plugin consumes and the user would have to set up the Kerberos options manually in krb5.conf

b24e4bec819b29f1ec8e77083d4e7610c5dd9c77 03-May-2013 Lukas Slebodnik <lslebodn@redhat.com>

SUDO: IPA provider This patch added auto configuration SUDO with ipa provider and compat tree. https://fedorahosted.org/sssd/ticket/1733

edaa983d094c239c3e1ba667bcd20ed3934be3b8 22-Apr-2013 Sumit Bose <sbose@redhat.com>

Allow usage of enterprise principals Enterprise principals are currently most useful for the AD provider and hence enabled here by default while for the other Kerberos based authentication providers they are disabled by default. If additional UPN suffixes are configured for the AD domain the user principal stored in the AD LDAP server might not contain the real Kerberos realm of the AD domain but one of the additional suffixes which might be completely randomly chooses, e.g. are not related to any existing DNS domain. This make it hard for a client to figure out the right KDC to send requests to. To get around this enterprise principals (see http://tools.ietf.org/html/rfc6806 for details) were introduced. Basically a default realm is added to the principal so that the Kerberos client libraries at least know where to send the request to. It is not in the responsibility of the KDC to either handle the request itself, return a client referral if he thinks a different KDC can handle the request or return and error. This feature is also use to allow authentication in AD environments with cross forest trusts. Fixes https://fedorahosted.org/sssd/ticket/1842

88275cccddf39892e01682b39b02292eb74729bd 10-Apr-2013 Pavel Březina <pbrezina@redhat.com>

DNS sites support - add IPA SRV plugin https://fedorahosted.org/sssd/ticket/1032

1b171c456ff901ab622e44bcfd213f7de86fd787 03-Apr-2013 Ariel Barria <olivares73@hotmail.com>

Allow setting krb5_renew_interval with a delimiter https://fedorahosted.org/sssd/ticket/902 changed the data type the krb5_renew_interval to string. function krb5_string_to_deltat is used to convert and allow delimiters

fae99bfe4bfc8b4a12e9c2a0ad01b3684c22f934 20-Mar-2013 Simo Sorce <simo@redhat.com>

ldap: Fallback option for rfc2307 schema Add option to fallback to fetch local users if rfc2307is being used. This is useful for cases where people added local users as LDAP members and rely on these group memberships to be maintained on the local host. Disabled by default as it violates identity domain separation. Ticket: https://fedorahosted.org/sssd/ticket/1020

ba4378f49914e65a7d687a872d9b938173841154 19-Mar-2013 Michal Zidek <mzidek@redhat.com>

Make the SELinux refresh time configurable. Option ipa_selinux_refresh is added to basic ipa options.

4fb12db7504920d12ea7db71f312334c877bff7c 16-Oct-2012 James Hogarth <james.hogarth@gmail.com>

Make TTL configurable for dynamic dns updates

ee2aa1814aaaaed7c6eaaa099cdb40de9bf0be65 13-Aug-2012 Jakub Hrozek <jhrozek@redhat.com>

Add autofs-related options to configAPI https://fedorahosted.org/sssd/ticket/1478

46118ee53dc0d25e449cd7e37e624a4c62b78ee2 01-Aug-2012 Jan Zeleny <jzeleny@redhat.com>

Primary server support: new option in IPA provider This patch adds support for new config option ipa_backup_server. The description of this option's functionality is included in man page in one of previous patches.

07b7b76d7cd494cbd26263503ba2732c21819941 01-Aug-2012 Jan Zeleny <jzeleny@redhat.com>

Primary server support: new options in krb5 provider This patch adds support for new config options krb5_backup_server and krb5_backup_kpasswd. The description of this option's functionality is included in man page in one of previous patches.

f6cd1236c27817b97db002094b76648d92b55f82 01-Aug-2012 Jan Zeleny <jzeleny@redhat.com>

Primary server support: new option in ldap provider This patch adds support for new config option ldap_backup_uri. The description of this option's functionality is included in man page in previous patch.

7e1cc90d985b96aae385af9a39b2d07753fbd7e4 23-Jul-2012 Pavel Březina <pbrezina@redhat.com>

add hostid and subdomains sections in sssd-ipa.conf https://fedorahosted.org/sssd/ticket/1368

386a66b1aa18a176e6a06fa126556c9590c373b6 21-Jun-2012 Sumit Bose <sbose@redhat.com>

Add support for ID ranges

3963d3fa9e3099bc02d612b5051d8b769d6e3a75 13-Jun-2012 Stephen Gallagher <sgallagh@redhat.com>

LDAP: Add ldap_*_use_matching_rule_in_chain options

84c611c1b7c04cc7735ab54d4e5f48284b79e6fb 10-Jun-2012 Jan Zeleny <jzeleny@redhat.com>

IPA subdomains - ask for information about master domain The query is performed only if there is missing information in the cache. That means this should be done only once after restart when cache doesn't exist. All subsequent requests for subdomains won't include the request for master domain.

532eb49e129bedf57cdbd0a66f39ad228b8f2482 03-May-2012 Stephen Gallagher <sgallagh@redhat.com>

LDAP: Map the user's primaryGroupID

4f3fd1fb264a7eaf3a9d062d49e071b0d17e4deb 03-May-2012 Stephen Gallagher <sgallagh@redhat.com>

LDAP: Allow setting a default domain for id-mapping slice 0

2fd5864ac8eb2c4cfa0fafe7c0431a74f2ebe1fb 03-May-2012 Stephen Gallagher <sgallagh@redhat.com>

LDAP: Add autorid compatibility mode

13c88d62a09c152983abc99d989bb077fa987acb 03-May-2012 Stephen Gallagher <sgallagh@redhat.com>

LDAP: Add ID mapping range settings

d38cd6a211d3b68036ceb7bc875f832433afd035 03-May-2012 Stephen Gallagher <sgallagh@redhat.com>

LDAP: Add id-mapping option

4f07a5ba197b902afd3a785baf6bd9967f50dfd2 03-May-2012 Stephen Gallagher <sgallagh@redhat.com>

LDAP: Add objectSID config option

81165faf5d951aca69f410713730c26ff048ec44 24-Apr-2012 Sumit Bose <sbose@redhat.com>

IPA: Add get-domains target

ce162d4a207d8f63a31587e84e86ad4bea986cf2 24-Feb-2012 Jan Zeleny <jzeleny@redhat.com>

SELinux related attributes added to config API

fdab7bbf8933351f6254438c30ff361cd748b15a 24-Feb-2012 Jan Zeleny <jzeleny@redhat.com>

IPA hosts refactoring

620033ce66f4827be9d508c77483fab0270d9869 07-Feb-2012 Jakub Hrozek <jhrozek@redhat.com>

AUTOFS: IPA provider

1a7d1977037864e52858058777af8ff8401547dd 07-Feb-2012 Jan Cholasta <jcholast@redhat.com>

IPA: Add host info handler

af5a58fc3811af8521721f731d8234d983042cea 07-Feb-2012 Jan Cholasta <jcholast@redhat.com>

LDAP: Add support for SSH user public keys

3bfcc41589b0b7c09f8ebba1c835f9944d85ceb9 31-Jan-2012 Stephen Gallagher <sgallagh@redhat.com>

LDAP: Add new options for service maps Adds the new service map options to the SSSDConfig API and the manpages.

8270b1b8505e4bce5ec065daa8fcdf985e1fc9f5 18-Jan-2012 Stephen Gallagher <sgallagh@redhat.com>

LDAP: Add option to disable paging control Fixes https://fedorahosted.org/sssd/ticket/967

83280d4e8bb021098dab75fc0ab8f88c4c8265f7 13-Dec-2011 Stephen Gallagher <sgallagh@redhat.com>

Fix typo in IPA SSSDConfig file

440d7fb430f83b3547f98f79c67a232ab2220296 12-Dec-2011 Stephen Gallagher <sgallagh@redhat.com>

Add sdap_connection_expire_timeout option https://fedorahosted.org/sssd/ticket/1036

8c60644bd8f2d739ff7a58b3717929254d09dfbe 08-Dec-2011 Jan Zeleny <jzeleny@redhat.com>

Add ldap_sasl_minssf option https://fedorahosted.org/sssd/ticket/1075

6fb75e297bf7fc83e3db1f5ae8560624656ef319 29-Nov-2011 Jan Zeleny <jzeleny@redhat.com>

Add ipa_hbac_support_srchost option to IPA provider don't fetch all host groups if this option is false https://fedorahosted.org/sssd/ticket/1078

544de543ee88961272e9b9c5baa2c0d296162965 23-Nov-2011 Jan Zeleny <jzeleny@redhat.com>

Added and modified options for IPA netgroups

ed80a7f8ff76089bdcfae7007dbdef42d05e2cc8 02-Nov-2011 Jan Zeleny <jzeleny@redhat.com>

Support to request canonicalization in LDAP/IPA provider https://fedorahosted.org/sssd/ticket/957

aca230b70b7f9b13edc44d328178433192c965e7 31-Oct-2011 Jan Zeleny <jzeleny@redhat.com>

Added krb5_fast_principal to SSSDConfig API

98fc4cbc838615a88b9725a13ab7491e89cbac32 08-Jul-2011 Stephen Gallagher <sgallagh@redhat.com>

Add ipa_hbac_treat_deny_as option By default, we will treat the presence of any DENY rule as denying all users. This option will allow the admin to explicitly ignore DENY rules during a transitional period.

1360b4f4d6e948023daeda8787f575e7f8117444 08-Jul-2011 Stephen Gallagher <sgallagh@redhat.com>

Add ipa_hbac_refresh option This option describes the time between refreshes of the HBAC rules on the IPA server.

7bdaf2a712d73763e7c3d25f6bb544b18f7028eb 20-May-2011 Jakub Hrozek <jhrozek@redhat.com>

Use dereference when processing RFC2307bis nested groups Instead of issuing N LDAP requests when processing a group with N users, utilize the dereference functionality to pull down all the members in a single LDAP request. https://fedorahosted.org/sssd/ticket/799

0e5879c0e3f83b0bbaff79d9c97f672055b61c4f 25-Apr-2011 Jan Zeleny <jzeleny@redhat.com>

Configuration parsing updates These changes are all related to following ticket: https://fedorahosted.org/sssd/ticket/763 Changes in SSSDConfig.py merge old and new domain record instead of just deleting the old and inserting the new one. The old approach let to loss of some information like comments and blank lines in the config file. Changes in API config were performed so our Python scripts (like sss_obfuscate) don't add extra config options to the config file.

3c13b616108d4c0a413380ba72189947898eee57 20-Jan-2011 Tyson Whitehead <twhitehead@gmail.com>

Add ldap_tls_{cert,key,cipher_suite} config options Signed-off-by: Stephen Gallagher <sgallagh@redhat.com>

56789cfa13f85071f5fb37575fa1f1071f587efc 19-Jan-2011 Sumit Bose <sbose@redhat.com>

Add ipa_hbac_search_base config option

22310aadc8733e87153d6519aff0aed7dea44e79 21-Dec-2010 Sumit Bose <sbose@redhat.com>

Update config API files Over the time a couple of new config options didn't made it into the config API files. This patch updates the files and removes some duplications.

85abff7f43e8006de2c2fa35612884d377b9a036 07-Dec-2010 Simo Sorce <ssorce@redhat.com>

ldap: Use USN entries if available. Otherwise fallback to the default modifyTimestamp indicator

4534c103b193b74452ea81bf12ffaceb1901728a 22-Oct-2010 Sumit Bose <sbose@redhat.com>

Add ldap_deref option

7051a30300d12163e890e4ec4b9a765567679a8b 19-Oct-2010 Jan Zeleny <jzeleny@redhat.com>

Option krb5_server is now used to store a list of KDCs instead of krb5_kdcip. For the time being, if krb5_server is not found, still falls back to krb5_kdcip with a warning. If both options are present in config file, krb5_server has a higher priority. Fixes: #543

9932622f615a783f276a83389a37e65ffcdfc5da 18-Oct-2010 Simo Sorce <ssorce@redhat.com>

Add option to limit nested groups

d9ed57c641b91c9c499a53329d606d5061ed47d1 13-Oct-2010 Sumit Bose <sbose@redhat.com>

Add infrastructure to LDAP provider for netgroup support

f520e7a2f4fe29747f25118621e20b0d89d296fc 14-Jun-2010 Jakub Hrozek <jhrozek@redhat.com>

Remove krb5_changepw_principal option Fixes: #531

48a038d077ed2de18a5211e010c18ab680107293 16-May-2010 Stephen Gallagher <sgallagh@redhat.com>

Add dynamic DNS updates to FreeIPA This adds two new options: ipa_dyndns_update: Boolean value to select whether this client should automatically update its IP address in FreeIPA DNS. ipa_dyndns_iface: Choose an interface manually to use for updating dynamic DNS. Default is to use the interface associated with the LDAP connection to FreeIPA. This patch supports A and AAAA records. It relies on the presence of the nsupdate tool from the bind-utils package to perform the actual update step. The location of this utility is set at build time, but its availability is determined at runtime (so clients that do not require dynamic update capability do not need to meet this dependency).

ec93a5f5d677b006923cc3691e79735f9e40be33 16-May-2010 Jakub Hrozek <jhrozek@redhat.com>

SSSDConfigAPI fixes * add forgotten ldap_dns_service option * sync IPA and LDAP options (ldap_pwd_policy and ldap_tls_cacertdir) * ldap_uri is no longer mandatory for LDAP provider - the default is to use service discovery with no address set now. Ditto for krb5_kdcip and ipa_server

57614e56dd272db0f71abc442b1515d79fd16169 07-May-2010 Stephen Gallagher <sgallagh@redhat.com>

Revert "Add dynamic DNS updates to FreeIPA" This reverts commit 973b7c27c0b294b8b2f120296f64c6a3a36e44b7. While this patch applied cleanly, it was uncompilable. Reverting until it can be properly merged.

973b7c27c0b294b8b2f120296f64c6a3a36e44b7 07-May-2010 Stephen Gallagher <sgallagh@redhat.com>

Add dynamic DNS updates to FreeIPA This adds two new options: ipa_dyndns_update: Boolean value to select whether this client should automatically update its IP address in FreeIPA DNS. ipa_dyndns_iface: Choose an interface manually to use for updating dynamic DNS. Default is to use the interface associated with the LDAP connection to FreeIPA. This patch supports A and AAAA records. It relies on the presence of the nsupdate tool from the bind-utils package to perform the actual update step. The location of this utility is set at build time, but its availability is determined at runtime (so clients that do not require dynamic update capability do not need to meet this dependency).

19c62f37ad3b974eed383c602d2dd5171a23c6c6 07-May-2010 Stephen Gallagher <sgallagh@redhat.com>

Make krb5_kpasswd available for any krb5 provider Previously, the option krb5_kpasswd was only available if 'chpass_provider = krb5' was specified explicitly. Now it will be available also if 'auth_provider = krb5'. This option was also missing from the IPA options, so I have added it there as well

1c48b5a62f73234ed26bb20f0ab345ab61cda0ab 18-Feb-2010 Stephen Gallagher <sgallagh@redhat.com>

Rename server/ directory to src/ Also update BUILD.txt

/sssd/BUILD.txt /sssd/Makefile.am /sssd/configure.ac /sssd/contrib/sssd.spec.in /sssd/src/Makefile.am /sssd/src/build_macros.m4 /sssd/src/conf_macros.m4 /sssd/src/confdb/confdb.c /sssd/src/confdb/confdb.h /sssd/src/confdb/confdb_private.h /sssd/src/confdb/confdb_setup.c /sssd/src/confdb/confdb_setup.h /sssd/src/config/SSSDConfig.py /sssd/src/config/SSSDConfigTest.py /sssd/src/config/etc/sssd.api.conf sssd-ipa.conf sssd-krb5.conf sssd-ldap.conf sssd-local.conf sssd-proxy.conf /sssd/src/config/ipachangeconf.py /sssd/src/config/setup.py /sssd/src/config/testconfigs/noparse.api.conf /sssd/src/config/testconfigs/sssd-badversion.conf /sssd/src/config/testconfigs/sssd-invalid-badbool.conf /sssd/src/config/testconfigs/sssd-invalid.conf /sssd/src/config/testconfigs/sssd-noversion.conf /sssd/src/config/testconfigs/sssd-valid.conf /sssd/src/config/upgrade_config.py /sssd/src/configure.ac /sssd/src/db/sysdb.c /sssd/src/db/sysdb.h /sssd/src/db/sysdb_ops.c /sssd/src/db/sysdb_private.h /sssd/src/db/sysdb_search.c /sssd/src/doxy.config.in /sssd/src/examples/sssd.conf /sssd/src/examples/sssdproxytest /sssd/src/examples/sudo /sssd/src/external/crypto.m4 /sssd/src/external/docbook.m4 /sssd/src/external/krb5.m4 /sssd/src/external/ldap.m4 /sssd/src/external/libcares.m4 /sssd/src/external/libcollection.m4 /sssd/src/external/libdhash.m4 /sssd/src/external/libini_config.m4 /sssd/src/external/libldb.m4 /sssd/src/external/libpcre.m4 /sssd/src/external/libpopt.m4 /sssd/src/external/libtalloc.m4 /sssd/src/external/libtdb.m4 /sssd/src/external/libtevent.m4 /sssd/src/external/pam.m4 /sssd/src/external/pkg.m4 /sssd/src/external/platform.m4 /sssd/src/external/python.m4 /sssd/src/external/selinux.m4 /sssd/src/external/sizes.m4 /sssd/src/krb5_plugin/sssd_krb5_locator_plugin.c /sssd/src/ldb_modules/memberof.c /sssd/src/m4/.dir /sssd/src/man/include/failover.xml /sssd/src/man/include/param_help.xml /sssd/src/man/include/upstream.xml /sssd/src/man/sss_groupadd.8.xml /sssd/src/man/sss_groupdel.8.xml /sssd/src/man/sss_groupmod.8.xml /sssd/src/man/sss_groupshow.8.xml /sssd/src/man/sss_useradd.8.xml /sssd/src/man/sss_userdel.8.xml /sssd/src/man/sss_usermod.8.xml /sssd/src/man/sssd-ipa.5.xml /sssd/src/man/sssd-krb5.5.xml /sssd/src/man/sssd-ldap.5.xml /sssd/src/man/sssd.8.xml /sssd/src/man/sssd.conf.5.xml /sssd/src/man/sssd_krb5_locator_plugin.8.xml /sssd/src/monitor/monitor.c /sssd/src/monitor/monitor.h /sssd/src/monitor/monitor_interfaces.h /sssd/src/monitor/monitor_sbus.c /sssd/src/po/LINGUAS /sssd/src/po/Makevars /sssd/src/po/POTFILES.in /sssd/src/po/de.po /sssd/src/po/es.po /sssd/src/po/fr.po /sssd/src/po/it.po /sssd/src/po/ja.po /sssd/src/po/nl.po /sssd/src/po/pl.po /sssd/src/po/pt.po /sssd/src/po/sss_daemon.pot /sssd/src/po/sv.po /sssd/src/providers/child_common.c /sssd/src/providers/child_common.h /sssd/src/providers/data_provider.h /sssd/src/providers/data_provider_be.c /sssd/src/providers/data_provider_fo.c /sssd/src/providers/data_provider_opts.c /sssd/src/providers/dp_auth_util.c /sssd/src/providers/dp_backend.h /sssd/src/providers/dp_sbus.c /sssd/src/providers/fail_over.c /sssd/src/providers/fail_over.h /sssd/src/providers/ipa/ipa_access.c /sssd/src/providers/ipa/ipa_access.h /sssd/src/providers/ipa/ipa_auth.c /sssd/src/providers/ipa/ipa_auth.h /sssd/src/providers/ipa/ipa_common.c /sssd/src/providers/ipa/ipa_common.h /sssd/src/providers/ipa/ipa_init.c /sssd/src/providers/ipa/ipa_timerules.c /sssd/src/providers/ipa/ipa_timerules.h /sssd/src/providers/krb5/krb5_auth.c /sssd/src/providers/krb5/krb5_auth.h /sssd/src/providers/krb5/krb5_become_user.c /sssd/src/providers/krb5/krb5_child.c /sssd/src/providers/krb5/krb5_common.c /sssd/src/providers/krb5/krb5_common.h /sssd/src/providers/krb5/krb5_init.c /sssd/src/providers/krb5/krb5_utils.c /sssd/src/providers/krb5/krb5_utils.h /sssd/src/providers/ldap/ldap_auth.c /sssd/src/providers/ldap/ldap_child.c /sssd/src/providers/ldap/ldap_common.c /sssd/src/providers/ldap/ldap_common.h /sssd/src/providers/ldap/ldap_id.c /sssd/src/providers/ldap/ldap_id_cleanup.c /sssd/src/providers/ldap/ldap_id_enum.c /sssd/src/providers/ldap/ldap_init.c /sssd/src/providers/ldap/sdap.c /sssd/src/providers/ldap/sdap.h /sssd/src/providers/ldap/sdap_async.c /sssd/src/providers/ldap/sdap_async.h /sssd/src/providers/ldap/sdap_async_accounts.c /sssd/src/providers/ldap/sdap_async_connection.c /sssd/src/providers/ldap/sdap_async_private.h /sssd/src/providers/ldap/sdap_child_helpers.c /sssd/src/providers/providers.h /sssd/src/providers/proxy.c /sssd/src/providers/sssd_be.exports /sssd/src/python/pysss.c /sssd/src/resolv/ares/ares_data.c /sssd/src/resolv/ares/ares_data.h /sssd/src/resolv/ares/ares_dns.h /sssd/src/resolv/ares/ares_parse_srv_reply.c /sssd/src/resolv/ares/ares_parse_srv_reply.h /sssd/src/resolv/ares/ares_parse_txt_reply.c /sssd/src/resolv/ares/ares_parse_txt_reply.h /sssd/src/resolv/async_resolv.c /sssd/src/resolv/async_resolv.h /sssd/src/responder/common/responder.h /sssd/src/responder/common/responder_cmd.c /sssd/src/responder/common/responder_common.c /sssd/src/responder/common/responder_dp.c /sssd/src/responder/common/responder_packet.c /sssd/src/responder/common/responder_packet.h /sssd/src/responder/nss/nsssrv.c /sssd/src/responder/nss/nsssrv.h /sssd/src/responder/nss/nsssrv_cmd.c /sssd/src/responder/nss/nsssrv_nc.c /sssd/src/responder/nss/nsssrv_nc.h /sssd/src/responder/pam/pam_LOCAL_domain.c /sssd/src/responder/pam/pamsrv.c /sssd/src/responder/pam/pamsrv.h /sssd/src/responder/pam/pamsrv_cmd.c /sssd/src/responder/pam/pamsrv_dp.c /sssd/src/sbus/sbus_client.c /sssd/src/sbus/sbus_client.h /sssd/src/sbus/sssd_dbus.h /sssd/src/sbus/sssd_dbus_common.c /sssd/src/sbus/sssd_dbus_connection.c /sssd/src/sbus/sssd_dbus_private.h /sssd/src/sbus/sssd_dbus_server.c /sssd/src/sss_client/common.c /sssd/src/sss_client/group.c /sssd/src/sss_client/man/pam_sss.8.xml /sssd/src/sss_client/pam_sss.c /sssd/src/sss_client/pam_test_client.c /sssd/src/sss_client/passwd.c /sssd/src/sss_client/protos.h /sssd/src/sss_client/sss_cli.h /sssd/src/sss_client/sss_nss.exports /sssd/src/sss_client/sss_pam.exports /sssd/src/sss_client/sss_pam_macros.h /sssd/src/sysv/SUSE/sssd /sssd/src/sysv/sssd /sssd/src/tests/auth-tests.c /sssd/src/tests/check_and_open-tests.c /sssd/src/tests/common.c /sssd/src/tests/common.h /sssd/src/tests/fail_over-tests.c /sssd/src/tests/files-tests.c /sssd/src/tests/find_uid-tests.c /sssd/src/tests/ipa_ldap_opt-tests.c /sssd/src/tests/ipa_timerules-tests.c /sssd/src/tests/krb5_utils-tests.c /sssd/src/tests/python-test.py /sssd/src/tests/refcount-tests.c /sssd/src/tests/resolv-tests.c /sssd/src/tests/stress-tests.c /sssd/src/tests/strtonum-tests.c /sssd/src/tests/sysdb-tests.c /sssd/src/tools/files.c /sssd/src/tools/sss_groupadd.c /sssd/src/tools/sss_groupdel.c /sssd/src/tools/sss_groupmod.c /sssd/src/tools/sss_groupshow.c /sssd/src/tools/sss_sync_ops.c /sssd/src/tools/sss_sync_ops.h /sssd/src/tools/sss_useradd.c /sssd/src/tools/sss_userdel.c /sssd/src/tools/sss_usermod.c /sssd/src/tools/tools_util.c /sssd/src/tools/tools_util.h /sssd/src/util/backup_file.c /sssd/src/util/check_and_open.c /sssd/src/util/crypto_sha512crypt.c /sssd/src/util/debug.c /sssd/src/util/dlinklist.h /sssd/src/util/find_uid.c /sssd/src/util/find_uid.h /sssd/src/util/memory.c /sssd/src/util/nss_sha512crypt.c /sssd/src/util/refcount.c /sssd/src/util/refcount.h /sssd/src/util/server.c /sssd/src/util/sha512crypt.h /sssd/src/util/signal.c /sssd/src/util/signal.m4 /sssd/src/util/sss_krb5.c /sssd/src/util/sss_krb5.h /sssd/src/util/sss_ldap.c /sssd/src/util/sss_ldap.h /sssd/src/util/strtonum.c /sssd/src/util/strtonum.h /sssd/src/util/user_info_msg.c /sssd/src/util/user_info_msg.h /sssd/src/util/usertools.c /sssd/src/util/util.c /sssd/src/util/util.h