History log of /sssd/src/man/sssd-ad.5.xml
Revision Date Author Comments Expand
6e27e8572f671de575d9ac2a34a677d9efc24fbc 15-Nov-2016 Justin Stephenson <jstephen@redhat.com>

MAN: Document different defaults for AD provider Update man pages for any AD provider config options that differ from ldap/krb5 provider back-end defaults Resolves: https://fedorahosted.org/sssd/ticket/3214 Reviewed-by: Jakub Hrozek <jhrozek@redhat.com> Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>

cf5357ae83cc9fe2240038b8bdccec2cb98991fc 03-Nov-2016 Mike Ely <github@taupehat.com>

ad_access_filter search for nested groups Includes instructions and example for AD nested group access Related to https://fedorahosted.org/sssd/ticket/3218 Signed-off-by: Mike Ely <github@taupehat.com> Reviewed-by: Sumit Bose <sbose@redhat.com>

d6342c92c226becbdd254f90a0005b8c00c300dc 17-Aug-2016 Petr Cech <pcech@redhat.com>

AD_PROVIDER: Add ad_enabled_domains option Resolves: https://fedorahosted.org/sssd/ticket/2828 Reviewed-by: Jakub Hrozek <jhrozek@redhat.com> Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>

5597f6eb3674c084ae5a089194d84c8604696a1f 03-Jun-2016 Stephen Gallagher <sgallagh@redhat.com>

GPO: Add "polkit-1" to ad_gpo_map_allow Polkit is an authorization mechanism of its own (similar to sudo). SSSD doesn't need to apply additional authorization decisions atop it, so we'll just accept it as "allow". Resolves: https://bugs.launchpad.net/ubuntu/+source/sssd/+bug/1578415 Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

89376da80b2250b82d256ea85ec349ce29fe5b51 06-May-2016 Stephen Gallagher <sgallagh@redhat.com>

GPO: Add "unity" to ad_gpo_map_interactive Ubuntu systems use "unity" as their screen-locker. Without this in the defaults, people often get locked out of their machines when the screen locks. Resolves: https://bugs.launchpad.net/ubuntu/+source/sssd/+bug/1578415 Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>

293cf52a00c9c67f0ad8f264027f81c020854f66 29-Feb-2016 Stephen Gallagher <sgallagh@redhat.com>

GPO: Add other display managers to interactive logon Gone are the days when all systems used GDM or KDM. We need to support other display managers in the default configuration to avoid issues when enrolled in AD domains. Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>

0e799bc491f636c69657d1678af13d23bf7b7c10 29-Feb-2016 Stephen Gallagher <sgallagh@redhat.com>

GPO: Add Cockpit to the Remote Interactive defaults The Cockpit Project is an administrative console that is gaining in popularity and is a default component on some operating systems (such as Fedora Server). Since it is becoming more common, we should ensure that it is part of the standard mapping. Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>

5f7cd30c865046a7ea69944f7e07c85b4c43465a 19-Jan-2016 Sumit Bose <sbose@redhat.com>

AD: add task to renew the machine account password if needed AD expects its clients to renew the machine account password on a regular basis, be default every 30 days. Even if a client does not renew the password it might not cause issues because AD does not enforce the renewal. But the password age might be used to identify unused machine accounts in large environments which might get disabled or deleted automatically. With this patch SSSD calls an external program to check the age of the machine account password and renew it if needed. Currently 'adcli' is used as external program which is able to renew the password since version 0.8.0. Resolves https://fedorahosted.org/sssd/ticket/1041 Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

f20c082881ba287c5de415b983c1e54fee987b4b 10-Dec-2015 Dan Lavu <dlavu@redhat.com>

Clarify that subdomains always use service discovery Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

2580e0853b7c64b52147bf661abd7c315097caef 27-Nov-2015 Pavel Březina <pbrezina@redhat.com>

man sssd-ad: fix typo Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

03b859510dc13a13a456ca4aa94c0561a0e9684c 26-Nov-2015 Jakub Hrozek <jhrozek@redhat.com>

AD: Add autofs provider https://fedorahosted.org/sssd/ticket/1632 Adds the possibility to configure: autofs_provider = ad The AD autofs provider uses the rfc2307 (nis*) attribute maps. This is different (at the moment) from using autofs_provider=ldap with ldap_schema=ad. Reviewed-by: Ondrej Valousek <ondrejv2@fedoraproject.org> Reviewed-by: Pavel Březina <pbrezina@redhat.com>

7c3cc1ee2914bc7b38a992c1af254fc76af5a1ad 14-Aug-2015 Pavel Reichl <preichl@redhat.com>

DYNDNS: Don't use server cmd in nsupdate by default nsupdate command `server` should not be used for the first attempt to udpate DNS. It should be used only in subsequent attempts after the first attempt failed. Resolves: https://fedorahosted.org/sssd/ticket/2495 Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

8145ab51b05aa86b2f1a21b49383f55e50b0a2e3 14-Aug-2015 Jakub Hrozek <jhrozek@redhat.com>

DYNDNS: Add a new option dyndns_server Some environments use a different DNS server than identity server. For these environments, it would be useful to be able to override the DNS server used to perform DNS updates. This patch adds a new option dyndns_server that, if set, would be used to hardcode a DNS server address into the nsupdate message. Reviewed-by: Pavel Reichl <preichl@redhat.com>

0a26e92fb2a4dd9704a0578f90241997e2aed269 24-Jul-2015 Pavel Reichl <preichl@redhat.com>

DYNDNS: special value '*' for dyndns_iface option Option dyndns_iface has now special value '*' which implies that IPs from add interfaces should be sent during DDNS update.

038b9ba28a618e3e553803da632116a040b94034 24-Jul-2015 Pavel Reichl <preichl@redhat.com>

DYNDNS: support mult. interfaces for dyndns_iface opt Resolves: https://fedorahosted.org/sssd/ticket/2549

772464c842968d6e544118ae1aa7c49a7cda2ad6 28-May-2015 Stephen Gallagher <sgallagh@redhat.com>

AD GPO: Change default to "enforcing" When a user enrolls a system against Active Directory, the expectation is that the client will honor the centrally-managed settings. In the past, we avoided changing the default (and left it in permissive mode, to warn admins that the security policy wasn't being honored) in order to avoid breaking existing Active Directory enrollments. However, sufficient time has likely passed for users to become accustomed to using GPOs to manage access-control for their systems. This patch changes the default to enforcing and adds a configure flag for distributions to use if they wish to provide a different default value. Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

ab11b2573a9582fa211ef68713ba50fd28dbb75f 10-Apr-2015 Jakub Hrozek <jhrozek@redhat.com>

MAN: Clarify how are GPO mappings called in GPO editor https://fedorahosted.org/sssd/ticket/2618 Reviewed-by: Pavel Březina <pbrezina@redhat.com>

b22e0da9e644f5eb84ee0c8986979fec3fe7eb56 26-Jan-2015 Pavel Reichl <preichl@redhat.com>

AD: add new option ad_site This option overrides a result of the automatic site discovery. Resolves: https://fedorahosted.org/sssd/ticket/2486 Reviewed-by: Pavel Březina <pbrezina@redhat.com>

702176303382b5a385e90fe68ad2c32bd708ebf1 15-Jan-2015 Pavel Reichl <preichl@redhat.com>

MAN: dyndns_iface supports only one interface Resolves: https://fedorahosted.org/sssd/ticket/2548 Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

b49c6abe12721ee8442be1c1bd6c15443b518ca2 15-Jan-2015 Pavel Reichl <preichl@redhat.com>

GPO: add systemd-user to gpo default permit list Resolves: https://fedorahosted.org/sssd/ticket/2556 Reviewed-by: Stephen Gallagher <sgallagh@redhat.com>

ecf9e7a870945ecfba8eb751d344de3601de9424 14-Jan-2015 Lukas Slebodnik <lslebodn@redhat.com>

MAN: Remove indentation in element programlistening The indentation is automatically in resulting man page. It isn't necessary to add spaces and moreover it can cause unreadable page asi in case of ad_gpo_map examples. Reviewed-by: Roland Mainz <rmainz@redhat.com>

01fa6711add8c52aa1a8474cf34af67d1e555c91 16-Dec-2014 Dan Lavu <side_control@runlevelone.net>

MAN: Clarify ad_gpo_map* options Resolves: https://fedorahosted.org/sssd/ticket/2515

4fa184e2c60b377fd71e0115a618bd68dc73627d 25-Nov-2014 Sumit Bose <sbose@redhat.com>

AD/IPA: add krb5_confd_path configuration option With this new parameter the directory where Kerberos configuration snippets are created can be specified. Fixes https://fedorahosted.org/sssd/ticket/2473 Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

f2b40ec8a4158fec75873828e4980965abbe7f66 08-Sep-2014 Yassir Elley <yelley@redhat.com>

AD-GPO: config changes for gpo_map_* options Reviewed-by: Sumit Bose <sbose@redhat.com> Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>

ff4b603cc14ea6ea15caaf89a03e927920124af4 31-Jul-2014 Yassir Elley <yelley@redhat.com>

AD-GPO: add ad_gpo_cache_timeout option Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

b3f56d9e4bd065590383eb1f812a3b77e3c56f24 14-Jul-2014 Jakub Hrozek <jhrozek@redhat.com>

MAN: Document that each provider type uses its own set of options https://fedorahosted.org/sssd/ticket/2281 Many users were configuring the combination of id_provider=ad access_provider=ldap expecting that the access_provider would use the same serves the id_provider does. That's not the case, each provider type must be configured separately. Reviewed-by: Stephen Gallagher <sgallagh@redhat.com>

ae0a5011e2644eaa482ea1b9e1451eff05c676b9 02-Jun-2014 Lukas Slebodnik <lslebodn@redhat.com>

NSS: Add option to expand homedir template format LDAP server can contain template for home directory instead of plain string. This patch adds new expand option "%H", which will be replaced with value from configuration option homedir_substring (from sssd.conf) Resolves: https://fedorahosted.org/sssd/ticket/1853

60cab26b12df9a2153823972cde0c38ca86e01b9 13-May-2014 Yassir Elley <yelley@redhat.com>

Implemented LDAP component of GPO-based access control Reviewed-by: Sumit Bose <sbose@redhat.com> Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

7a7fe9ace6990f20bddccfbb8fbbe91204df979e 17-Apr-2014 Yassir Elley <yelley@redhat.com>

ad_access_filter man page typo Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>

fdaaf2525e333af04ee9b48429b6766b5fd6cab6 11-Mar-2014 Jakub Hrozek <jhrozek@redhat.com>

MAN: Clarify the GC support a bit It should be noted that disabling GC does *not* disable lookups from trusted domains. Disabling GC might be a a good way for admins who wish to use POSIX attributes in trusted domains and the man page should hint this option. Reviewed-by: Pavel Březina <pbrezina@redhat.com>

61804568ce5ede3b1a699cda17c033dd6c23f0e3 02-Mar-2014 Sumit Bose <sbose@redhat.com>

SUDO: AD provider This patch adds the sudo target to the AD provider. The main reason is to cover different default settings in the LDAP and AD provider. E.g. the default for ldap_id_mapping is True in the AD provider and False in the LDAP provider. If ldap_id_mapping was not set explicitly in the config file both components worked with different setting. Fixes https://fedorahosted.org/sssd/ticket/2256 Reviewed-by: Jakub Hrozek <jhrozek@redhat.com> Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com> Reviewed-by: Pavel Březina <pbrezina@redhat.com>

ba4a81e933deebb416603369b447ead6ebaa040d 19-Dec-2013 Jakub Hrozek <jhrozek@redhat.com>

AD: Add a new option to turn off GC lookups SSSD now defaults to using GC by default. For some environments, for instance those that don't or can't replicate the POSIX attributes to Global Catalog, this might not be desirable. This patch introduces a new option ad_enable_gc, that is enabled by default. Setting this option to false makes the SSSD contact only the LDAP port of AD DCs.

19d56eacc786d83fcea1805743370c53098ef552 27-Nov-2013 Jakub Hrozek <jhrozek@redhat.com>

AD: Fix a typo in the man page https://fedorahosted.org/sssd/ticket/2154

1ce58f139699dd26b8888f4131c996263b6a80a5 25-Oct-2013 Jakub Hrozek <jhrozek@redhat.com>

AD: Add extended access filter https://fedorahosted.org/sssd/ticket/2082 Adds a new option that allows the admin to specify a LDAP access filter that can be applied globally, per-domain or per-forest.

8a05fd320a44636d120a18eb7e9956c7b35b3138 25-Oct-2013 Jakub Hrozek <jhrozek@redhat.com>

AD: Add a new option ad_access_filter This patch just adds the option, it doesn't do anything useful yet. Related: https://fedorahosted.org/sssd/ticket/2082

65a8e6e655c22027d3e02ea697972111f2a33e33 11-Oct-2013 Jakub Hrozek <jhrozek@redhat.com>

MAN: Fix refsect-id The refsect id was copied from sssd.conf(5) and was wrong. Fixing the refsect might help us if we ever generate other formats from XML and certainly wouldn't hurt.

4343b618051d295cbb1a805a85feb117a91c6945 27-Sep-2013 Jakub Hrozek <jhrozek@redhat.com>

MAN: Document that POSIX attributes must be replicated to GC Currently the AD provider relies on the presence of the POSIX attributes in the Global Catalog. This patch mentiones the fact in the sssd-ad(5) manual page.

7b58d637c20f87e1e49ffc1d49a4de8b25ef06bb 20-Sep-2013 Jakub Hrozek <jhrozek@redhat.com>

MAN: Fix provider man page subtitle

728a1812b7c5f70febb522342c5b357da598acfe 24-Aug-2013 Jakub Hrozek <jhrozek@redhat.com>

MAN: AD provider only supports trusted domains from the same forest Resolves: https://fedorahosted.org/sssd/ticket/2044

02ec52b73c1714b877b0b7bc43fbc8d36ad8ca40 17-Jul-2013 Jakub Hrozek <jhrozek@redhat.com>

MAN: IP addresss does not work when used for ad_server https://fedorahosted.org/sssd/ticket/1998 Currently using IP address as value of ad_server is not supported, so the man pages should not mention that as an option.

8cc00c355862f5573f884efe828aa4c0f855376a 17-Jul-2013 Jakub Hrozek <jhrozek@redhat.com>

MAN: clarify the default access provider for AD https://fedorahosted.org/sssd/ticket/1965 After we added a section that clarified what access_provider=ad did, some users were confused and thought that "ad" was also the default access provider if "id_provider=ad" was specified.

593c4a91596640eafe798e8aac700d0f3ce7ba37 30-May-2013 Ondrej Kos <okos@redhat.com>

MAN: state default dyndns interface https://fedorahosted.org/sssd/ticket/1924

de4ce3477497c20416c6397adb520bb60f3c6d28 14-May-2013 Jakub Hrozek <jhrozek@redhat.com>

man: Clarify the AD site discovery documentation https://fedorahosted.org/sssd/ticket/1909

31c1f3a2e699fad82258aab83d756e1e7ca923a2 13-May-2013 Jakub Hrozek <jhrozek@redhat.com>

man: Clarify that AD dyndns updates are secured using GSS-TSIG https://fedorahosted.org/sssd/ticket/1910

ad1be6fd04234f61f108773ff39aa7485abda47c 13-May-2013 Jakub Hrozek <jhrozek@redhat.com>

Enable the AD dynamic DNS updates by default https://fedorahosted.org/sssd/ticket/1915

65e454c64dbeb4b74e0cc4ad952a54861dc0c3e4 13-May-2013 Jakub Hrozek <jhrozek@redhat.com>

Fix a typo in sssd-ad man page s/IPA/AD/

4cdaf239d4504966bed8ecd5e3fa07def74c7302 07-May-2013 Sumit Bose <sbose@redhat.com>

AD: read flat name and SID of the AD domain For various features either the flat/short/NetBIOS domain name or the domain SID is needed. Since the responders already try to do a subdomain lookup when and known domain name is encountered I added a subdomain lookup to the AD provider which currently only reads the SID from the base DN and the NetBIOS name from a reply of a LDAP ping. The results are written to the cache to have them available even if SSSD is started in offline mode. Looking up trusted domains can be added later. Since all the needed responder code is already available from the corresponding work for the IPA provider this patch fixes https://fedorahosted.org/sssd/ticket/1468

74e95cfd9d3939dfe9417d79d2f6fc79b361405f 03-May-2013 Jakub Hrozek <jhrozek@redhat.com>

Active Directory dynamic DNS updates https://fedorahosted.org/sssd/ticket/1504 Implements dynamic DNS updates for the AD provider. By default, the updates also update the reverse zone and run periodically every 24 hours.

a679f0167b646cffdae86546ed77e105576991b0 02-May-2013 Pavel Březina <pbrezina@redhat.com>

DNS sites support - add AD SRV plugin https://fedorahosted.org/sssd/ticket/1032

c7a4383b3b5549d0627c21bb02bd5f0bd46a3531 26-Apr-2013 Jakub Hrozek <jhrozek@redhat.com>

Document that the AD provider is case-insensitive https://fedorahosted.org/sssd/ticket/1867

edaa983d094c239c3e1ba667bcd20ed3934be3b8 22-Apr-2013 Sumit Bose <sbose@redhat.com>

Allow usage of enterprise principals Enterprise principals are currently most useful for the AD provider and hence enabled here by default while for the other Kerberos based authentication providers they are disabled by default. If additional UPN suffixes are configured for the AD domain the user principal stored in the AD LDAP server might not contain the real Kerberos realm of the AD domain but one of the additional suffixes which might be completely randomly chooses, e.g. are not related to any existing DNS domain. This make it hard for a client to figure out the right KDC to send requests to. To get around this enterprise principals (see http://tools.ietf.org/html/rfc6806 for details) were introduced. Basically a default realm is added to the principal so that the Kerberos client libraries at least know where to send the request to. It is not in the responsibility of the KDC to either handle the request itself, return a client referral if he thinks a different KDC can handle the request or return and error. This feature is also use to allow authentication in AD environments with cross forest trusts. Fixes https://fedorahosted.org/sssd/ticket/1842

591b0325f5d6f70ae71e61a8c563b437acfb1884 10-Apr-2013 Jakub Hrozek <jhrozek@redhat.com>

Put the override_homedir into an included xml file The description was duplicated on two places, leading to errors where one was amended but the other was not.

d231e95b0a5e1bd377f67e041e8b502a79fdc605 21-Mar-2013 Jakub Hrozek <jhrozek@redhat.com>

Document what does access_provider=ad do https://fedorahosted.org/sssd/ticket/1841

66318dfe1e7138ff3fc780c4b3f0b29c4b2d8712 18-Oct-2012 Jakub Hrozek <jhrozek@redhat.com>

Allow setting the default_shell option per-domain as well https://fedorahosted.org/sssd/ticket/1583

c0d9babd59c81c12ca182ab3a72176d4fae494a4 03-Aug-2012 Yuri Chornoivan <yurchor@ukr.net>

Fix various typos in documentation.

294e9a5521d327c5cdc49beeb9cb9e703b3134f1 01-Aug-2012 Jan Zeleny <jzeleny@redhat.com>

Primary server support: new option in AD provider This patch adds support for new config option ad_backup_server. The description of this option's functionality is included in man page in one of previous patches.

5f879ab8b6c1cefbc63e1c2303f79b09b6246ca3 20-Jul-2012 Stephen Gallagher <sgallagh@redhat.com>

MAN: Improvements to the AD provider manpage Add information about ID mapping (including how to disable it) as well as information on how to handle homedir and shell. https://fedorahosted.org/sssd/ticket/1433

03532fb1cbb7e8c1d5cf2e93aa3719f926631cab 06-Jul-2012 Stephen Gallagher <sgallagh@redhat.com>

AD: Add manpages and SSSDConfig entries