History log of /sssd/src/man/sssd-ldap.5.xml
Revision Date Author Comments Expand
a5b4f865aae08d978e7bbbe1ff5c4b93ac41aa85 07-Oct-2016 Michal Židek <mzidek@redhat.com>

MAN: Wrong defaults for AD provider ldap_user_name and ldap_group_name have different defalts then what the man page states. Resolves: https://fedorahosted.org/sssd/ticket/3022 Reviewed-by: Sumit Bose <sbose@redhat.com>

6f59bb822d1e54e178207be45e382f4ee173c434 01-Sep-2016 Jakub Hrozek <jhrozek@redhat.com>

MAN: Document the ldap_user_primary_group option Reviewed-by: Pavel Březina <pbrezina@redhat.com>

83a796ec8de4bde65b11cc8032675406950641fa 29-Jul-2016 Sumit Bose <sbose@redhat.com>

LDAP: new attribute option ldap_user_email Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

999d6066c7a96f102b692d31435d76114478e874 06-Jul-2016 Jakub Hrozek <jhrozek@redhat.com>

LDAP: Change the default rfc2307 autofs attribute mappings Resolves: https://fedorahosted.org/sssd/ticket/2858 The default attribute mappings we used to have: ldap_autofs_map_object_class automountMap ldap_autofs_map_name ou ldap_autofs_entry_object_class automount ldap_autofs_entry_key cn ldap_autofs_entry_value automountInformation Was wrong. Instead, this patch switches to: ldap_autofs_map_object_class nisMap ldap_autofs_map_name nisMapName ldap_autofs_entry_object_class nisObject ldap_autofs_entry_key cn ldap_autofs_entry_value nisMapEntry Which are attributes that are available with servers running the default rfc2307 schema. In addition, this patch adds a syslog and DEBUG message that warns administrators to double-check their configuration. We don't warn when the autofs provider is set to AD, because that one is already correct. Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>

3cf7fdfcaedb986f42a6640e26aa057007b64045 24-Feb-2016 Jakub Hrozek <jhrozek@redhat.com>

Add a new option ldap_group_external_member Required for: https://fedorahosted.org/sssd/ticket/2522 Reviewed-by: Sumit Bose <sbose@redhat.com>

773153893431bb9344259ba161d57e97f359678c 11-Dec-2015 Jakub Hrozek <jhrozek@redhat.com>

MAN: Clarify when should TGs be disabled for group nesting restriction Resolves: https://fedorahosted.org/sssd/ticket/2796 Reviewed-by: Michal Židek <mzidek@redhat.com> Reviewed-by: Striker Leggette <striker@redhat.com>

619e21ed9c7a71e35e53f38867b53ed974f1d36a 14-Aug-2015 Jakub Hrozek <jhrozek@redhat.com>

IPA: Change the default of ldap_user_certificate to userCertificate;binary This is safe from ldb point of view, because ldb gurantees the data is NULL-terminated. We must be careful before we save the data, though. Resolves: https://fedorahosted.org/sssd/ticket/2742 Reviewed-by: Pavel Březina <pbrezina@redhat.com>

e6b6719ec159d3a4c1f82a59489fb9daa26416c2 22-Jul-2015 Robin McCorkell <rmccorkell@karoshi.org.uk>

man: List alternative schema defaults for LDAP AutoFS parameters ldap_autofs_map_name and ldap_autofs_entry_key have their rfc2307bis defaults listed alongside the rfc2307 defaults. ldap_autofs_entry_object_class has a fixed description and default This patch replaces the other one I posted, implementing the alternative schema defaults Jakub suggested. Regards, Robin McCorkell Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

b9e74a747b8f1012bba3575f3e4289ef4877d64a 15-Jul-2015 Jakub Hrozek <jhrozek@redhat.com>

LDAP: Add the wildcard_limit option Related: https://fedorahosted.org/sssd/ticket/2553 Adds a new wildcard_limit option that is set by default to 1000 (one page). This option limits the number of entries that can by default be returned by a wildcard search. Reviewed-by: Pavel Březina <pbrezina@redhat.com>

e22e04517b9f9d0c7759dc4768eedfd05908e9b6 19-Jun-2015 Sumit Bose <sbose@redhat.com>

LDAP: add ldap_user_certificate option Related to https://fedorahosted.org/sssd/ticket/2596 Reviewed-by: Pavel Březina <pbrezina@redhat.com>

108a49f0e816d95cf75a1e964f63b397e53c8b56 14-May-2015 Pavel Reichl <preichl@redhat.com>

LDAP: warn about lockout option being deprecated Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

601d193feba2d9859661b979c2a0d1d479d5cee8 12-May-2015 Jakub Hrozek <jhrozek@redhat.com>

LDAP: disable the cleanup task by default Resolves: https://fedorahosted.org/sssd/ticket/2627 The cleanup task was designed to keep the cache size within certain limits. This is how it roughly works now: - find users who have never logged in by default. If account_cache_expiration is set, find users who loggged in later than account_cache_expiration - delete the matching set of users - find groups that have no members - delete the matching set of groups So unless account_cache_expiration is set to something sensible, only empty groups and expired users who never logged in are removed and that's quite a corner case. The above effectivelly walks the whole database, especially the groups step is quite slow with a huge database. The whole cleanup task also runs in a single sysdb transaction, which means all other transactions are blocked while the cleanup task crunches the database. Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>

1426ee8756a1df4ec0651417dce92e1dcc8a246d 27-Mar-2015 Pavel Reichl <preichl@redhat.com>

MAN: Update ppolicy description Resolves: https://fedorahosted.org/sssd/ticket/2612 Reviewed-by: Stephen Gallagher <sgallagh@redhat.com>

7a62712d6961d4afcb6b4a4fd7e92c6738f73b6e 23-Mar-2015 Jakub Hrozek <jhrozek@redhat.com>

SDAP: Make StartTLS bind configurable with ldap_opt_timeout Related: https://fedorahosted.org/sssd/ticket/1501 Reviewed-by: Pavel Reichl <preichl@redhat.com>

f0072e2b102f3b553533402d4ae42b1989b0370e 23-Mar-2015 Jakub Hrozek <jhrozek@redhat.com>

SDAP: Make password change timeout configurable with ldap_opt_timeout Related: https://fedorahosted.org/sssd/ticket/1501 Reviewed-by: Pavel Reichl <preichl@redhat.com>

b123a618dd8837f8a2db385542f0d7f3d7679d9b 23-Mar-2015 Jakub Hrozek <jhrozek@redhat.com>

SDAP: Make simple bind timeout configurable Resolves: https://fedorahosted.org/sssd/ticket/1501 Reuse the value of sdap_opt_timeout to set a longer bind timeout for user authentication, ID connection authentication and authentication during IPA migration mode. Reviewed-by: Pavel Reichl <preichl@redhat.com>

13ec767e6ca3e435e119f1f07bda10eb213383f6 05-Mar-2015 Pavel Reichl <preichl@redhat.com>

SDAP: Lock out ssh keys when account naturally expires Resolves: https://fedorahosted.org/sssd/ticket/2534 Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com> Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

c9b0071bfcb8eb8c71e40248de46d23aceecc0f3 03-Mar-2015 Pavel Reichl <preichl@redhat.com>

SDAP: enable change phase of pw expire policy check Implement new option which does checking password expiration policy in accounting phase. This allows SSSD to issue shadow expiration warning even if alternate authentication method is used. Resolves: https://fedorahosted.org/sssd/ticket/2167 Reviewed-by: Sumit Bose <sbose@redhat.com>

ecf9e7a870945ecfba8eb751d344de3601de9424 14-Jan-2015 Lukas Slebodnik <lslebodn@redhat.com>

MAN: Remove indentation in element programlistening The indentation is automatically in resulting man page. It isn't necessary to add spaces and moreover it can cause unreadable page asi in case of ad_gpo_map examples. Reviewed-by: Roland Mainz <rmainz@redhat.com>

ba68d2bd193ba3c7d1fe594856c99b637c640a3b 08-Jan-2015 Jakub Hrozek <jhrozek@redhat.com>

MAN: Fix a typo Reviewed-by: Nikolai Kondrashov <Nikolai.Kondrashov@redhat.com>

02011187307ce97d1f41810288b617682a1f311a 19-Nov-2014 Dan Lavu <dlavu@redhat.com>

MAN: page edit for ldap_use_tokengroups Resolves: https://fedorahosted.org/sssd/ticket/2448 Reviewed-by: Jakub Hrozek <jhrozek@redhat.com> Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>

5febf5ed0cfb4ba7665d8c3e36ee6941988da773 12-Nov-2014 Lukas Slebodnik <lslebodn@redhat.com>

LDAP: Disable token groups by default We tried to speed up processing of initgroup lookups with tokenGroups even for the LDAP provider (if remote server is Active Directory), but it turns out that there are too many corner cases that we didn't catch during development that break. For instance, groups from other trusted domains might appear in TG and the LDAP provider isn't equipped to handle them. Overall, users who wish to use the added speed benefits of tokenGroups are advised to use the AD provider. Resolves: https://fedorahosted.org/sssd/ticket/2483 Reviewed-by: Michal Židek <mzidek@redhat.com>

30c964ac455a9c26cdc391e849505b4312f733ae 10-Nov-2014 Lukas Slebodnik <lslebodn@redhat.com>

Revert "LDAP: Change defaults for ldap_user/group_objectsid" This reverts commit f834f712548db811695ea0fd6d6b31d3bd03e2a3. OpenLDAP server cannot dereference unknown attributes. The attribute objectSID isn't in any standard objectclass on OpenLDAP server. This is a reason why objectSID cannot be set by default in rfc2307 map and rfc2307bis map. It is the same problem as using non standard attribute "nsUniqueId" in ticket https://fedorahosted.org/sssd/ticket/2383 Reviewed-by: Michal Židek <mzidek@redhat.com>

4c713fb79bfdef602021be890ee687fc3743ebb9 06-Nov-2014 Sumit Bose <sbose@redhat.com>

Fix uuid defaults Recently the uuid attributes for user and groups were removed because it was found that there are not used at all and that some of them where causing issues (https://fedorahosted.org/sssd/ticket/2383). The new views/overrides feature of FreeIPA uses the ipaUniqueID attribute to relate overrides with the original IPA objects. The previous two patches revert the removal of the uuid attributes from users and groups with this patch set the default value of these attributes to ipaUniqueID from the IPA provider, to objectGUID for the AD provider and leaves them unset for the general LDAP case to avoid issues like the one from ticket #2383. Related to https://fedorahosted.org/sssd/ticket/2481 Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>

69a88c4757dd24b1857954de7d043af1e5590b7f 06-Nov-2014 Sumit Bose <sbose@redhat.com>

Revert "LDAP: Remove unused option ldap_group_uuid" This reverts commit b5242c146cc0ca96e2b898a74fb060efda15bc77. Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>

1dfa1e2968ce2031deb6da7c28b09ce1b5ba56f2 06-Nov-2014 Sumit Bose <sbose@redhat.com>

Revert "LDAP: Remove unused option ldap_user_uuid" This reverts commit dfb2960ab251f609466fa660449703835c97f99a. Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>

03b02ec99ea4be8e6f41c70dbe91d7175d5b63ea 22-Oct-2014 Dan Lavu <dlavu@redhat.com>

MAN PAGE: modified sssd-ldap.5.xml for sssd ticket #2451 https://fedorahosted.org/sssd/ticket/2451 Added a configuration example at the bottom for 'ldap_access_order = lockout'. Also added a line to note that 'ldap_access_provider = ldap' must be specified for this feature to work. Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

f834f712548db811695ea0fd6d6b31d3bd03e2a3 16-Oct-2014 Michal Zidek <mzidek@redhat.com>

LDAP: Change defaults for ldap_user/group_objectsid Fixes: https://fedorahosted.org/sssd/ticket/2361 Reviewed-by: Pavel Reichl <preichl@redhat.com>

0253df73a348344fc0ae4a9302374feefa6c9452 01-Sep-2014 Lukas Slebodnik <lslebodn@redhat.com>

MAN: Fix a conversion of seconds to hours Resolves: https://fedorahosted.org/sssd/ticket/2423 Reviewed-by: Pavel Reichl <preichl@redhat.com>

9cd7a75654c64ce9ba320e0fee60e194dca437c1 01-Sep-2014 Jan Cholasta <jcholast@redhat.com>

SDAP: Set default value of ldap_user_ssh_public_key to "sshPublicKey" https://fedorahosted.org/sssd/ticket/1560 Reviewed-by: Pavel Reichl <preichl@redhat.com>

e87f92f04f297fbdb0ae916945513a67b8a63044 27-Aug-2014 Pavel Reichl <preichl@redhat.com>

MAN: options 'lockout' and 'ldap_pwdlockout_dn' Resolves: https://fedorahosted.org/sssd/ticket/2364 Reviewed-by: Pavel Březina <pbrezina@redhat.com>

dfb2960ab251f609466fa660449703835c97f99a 25-Jul-2014 Lukas Slebodnik <lslebodn@redhat.com>

LDAP: Remove unused option ldap_user_uuid There is problem with OpenLDAP server and dereferencing of attributes that is not in the schema of the server? sh-4.2$ ldapsearch -x -LLL -h openldap.server.test -b 'dc=example,dc=com' \ -E 'deref=member:uid,dummy_attr' cn=ref_grp Protocol error (2) Additional information: Dereference control: attribute decoding error sh-4.2$ echo $? 2 The attribute nsUniqueID is a 389-only, non-standard attribute. It is an operational attribute that is not in the rfc2307bis nor inetOrgPerson nor posixAccount schema. It was a default value of option ldap_user_uuid, but it was not use anywhere. Resolves: https://fedorahosted.org/sssd/ticket/2383 Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

b5242c146cc0ca96e2b898a74fb060efda15bc77 25-Jul-2014 Lukas Slebodnik <lslebodn@redhat.com>

LDAP: Remove unused option ldap_group_uuid Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

87ff519b472568b19809963ca860d2182e874fcd 25-Jul-2014 Lukas Slebodnik <lslebodn@redhat.com>

LDAP: Remove unused option ldap_netgroup_uuid Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

7fa8c51e7ece2f4fed046d9f2a43d20c13db645c 03-Jun-2014 Lukas Slebodnik <lslebodn@redhat.com>

MAN: Add reference to manual page sssd-sudo Reviewed-by: Stephen Gallagher <sgallagh@redhat.com>

9fd8065663084acaf88e7fe10a52c60e9a2a5411 02-Jun-2014 Pavel Reichl <preichl@redhat.com>

MAN: hint nested groups by simple access provider sssd-ldap hints to use the simple access provider if a nested group membership is needed. Add explicit notice in sssd-simple about support of nested group membership. Resolves: https://fedorahosted.org/sssd/ticket/2308 Reviewed-by: Stephen Gallagher <sgallagh@redhat.com>

69994add9cd4e57d40b3b7a0b1783ef2d0aa974c 02-Jun-2014 Pavel Reichl <preichl@redhat.com>

SDAP: Add option to disable use of Token-Groups Disabling use of Token-Groups is mandatory if expansion of nested groups is not desired (ldap_group_nesting_level = 0) for AD provider. Resolves: https://fedorahosted.org/sssd/ticket/2294 Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com> Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

3c1899348804713b49ba9c1f2bc782892c47c2fa 02-Jun-2014 Pavel Reichl <preichl@redhat.com>

MAN: Detailed ldap_group_nesting_level option Resolves: https://fedorahosted.org/sssd/ticket/2294 Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com> Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

4dd38025efda88f123eac672f87d3cda12f050c8 02-May-2014 Jakub Hrozek <jhrozek@redhat.com>

LDAP: Make it possible to extend an attribute map https://fedorahosted.org/sssd/ticket/2073 This commit adds a new option ldap_user_extra_attrs that is unset by default. When set, the option contains a list of LDAP attributes the LDAP provider would download and store in addition to the usual set. The list can either contain LDAP attribute names only, or colon-separated tuples of LDAP attribute and SSSD cache attribute name. In case only LDAP attribute name is specified, the attribute is saved to the cache verbatim. Using a custom SSSD attribute name might be required by environments that configure several SSSD domains with different LDAP schemas. Reviewed-by: Simo Sorce <simo@redhat.com> Reviewed-by: Pavel Březina <pbrezina@redhat.com>

/sssd/src/config/SSSDConfig/__init__.py.in /sssd/src/config/etc/sssd.api.d/sssd-ldap.conf sssd-ldap.5.xml /sssd/src/providers/ad/ad_common.c /sssd/src/providers/ad/ad_opts.h /sssd/src/providers/ipa/ipa_common.c /sssd/src/providers/ipa/ipa_netgroups.c /sssd/src/providers/ipa/ipa_opts.h /sssd/src/providers/ldap/ldap_id.c /sssd/src/providers/ldap/ldap_options.c /sssd/src/providers/ldap/ldap_opts.h /sssd/src/providers/ldap/sdap.c /sssd/src/providers/ldap/sdap.h /sssd/src/providers/ldap/sdap_async_enum.c /sssd/src/providers/ldap/sdap_async_groups.c /sssd/src/providers/ldap/sdap_async_groups_ad.c /sssd/src/providers/ldap/sdap_async_initgroups.c /sssd/src/providers/ldap/sdap_async_nested_groups.c /sssd/src/providers/ldap/sdap_async_users.c /sssd/src/tests/ipa_ldap_opt-tests.c /sssd/src/util/util_errors.c /sssd/src/util/util_errors.h
604d46e028ab62f83060fb88bdd3319a31aca2d1 26-Feb-2014 Jakub Hrozek <jhrozek@redhat.com>

MAN: Clarify the ldap_access_filter option further https://fedorahosted.org/sssd/ticket/2235 The memberof example was misleading and was making aministrators think that the ldap_access_filter can resolve nested group memberships. Reviewed-by: Sumit Bose <sbose@redhat.com> Reviewed-by: Stephen Gallagher <sgallagh@redhat.com>

022456e93c9b175ce3774afe524e3926f41ba80f 19-Dec-2013 Sumit Bose <sbose@redhat.com>

Add new option ldap_group_type

407123c67114bf010cdad4418f291f9fb3762f4a 12-Nov-2013 Cove Schneider <cove@ilm.com>

Add ldap_autofs_map_master_name option

65a8e6e655c22027d3e02ea697972111f2a33e33 11-Oct-2013 Jakub Hrozek <jhrozek@redhat.com>

MAN: Fix refsect-id The refsect id was copied from sssd.conf(5) and was wrong. Fixing the refsect might help us if we ever generate other formats from XML and certainly wouldn't hurt.

56ed2be9a95cb5713ef72c4933e362a36dc7a607 24-Sep-2013 Pavel Březina <pbrezina@redhat.com>

man: server side password policies always takes precedence https://fedorahosted.org/sssd/ticket/2091

9dc153a402a36eeb6edbbf23ef489d957b9a76d0 20-Sep-2013 Jakub Hrozek <jhrozek@redhat.com>

LDAP: Deprecate ldap_{user,group}_search_filter

7b58d637c20f87e1e49ffc1d49a4de8b25ef06bb 20-Sep-2013 Jakub Hrozek <jhrozek@redhat.com>

MAN: Fix provider man page subtitle

eceefd520802efe356d413a13247c5f68d8e27c8 28-Jun-2013 Sumit Bose <sbose@redhat.com>

Add now options ldap_min_id and ldap_max_id Currently the range for Posix IDs stored in an LDAP server is unbound. This might lead to conflicts in a setup with AD and trusts when the configured domain uses IDs from LDAP. With the two noe options this conflict can be avoided.

1091c0ae2f1596ceb161e5b765a91c23c413b369 12-Jun-2013 Yuri Chornoivan <yurchor@ukr.net>

Fix minor typos

14452cd066b51e32ca0ebad6c45ae909a1debe57 10-Jun-2013 Jakub Hrozek <jhrozek@redhat.com>

A new option krb5_use_kdcinfo https://fedorahosted.org/sssd/ticket/1883 The patch introduces a new Kerberos provider option called krb5_use_kdcinfo. The option is true by default in all providers. When set to false, the SSSD will not create krb5 info files that the locator plugin consumes and the user would have to set up the Kerberos options manually in krb5.conf

2461079ba20a42f47d7cf7982664f654c9286b59 10-Jun-2013 Jakub Hrozek <jhrozek@redhat.com>

man: document the need to set ldap_access_order https://fedorahosted.org/sssd/ticket/1789 ldap_access_order must be set in order to non-default access control options to work. This patch amends the sssd-ldap man page to document this fact with all non-default ldap_access_order options.

6263578b03a52b3ec3a2e33e097554241780fc20 23-May-2013 Lukas Slebodnik <lslebodn@redhat.com>

Adding option to disable retrieving large AD groups. This commit adds new option ldap_disable_range_retrieval with default value FALSE. If this option is enabled, large groups(>1500) will not be retrieved and behaviour will be similar like was before commit ae8d047122c "LDAP: Handle very large Active Directory groups" https://fedorahosted.org/sssd/ticket/1823

fae99bfe4bfc8b4a12e9c2a0ad01b3684c22f934 20-Mar-2013 Simo Sorce <simo@redhat.com>

ldap: Fallback option for rfc2307 schema Add option to fallback to fetch local users if rfc2307is being used. This is useful for cases where people added local users as LDAP members and rely on these group memberships to be maintained on the local host. Disabled by default as it violates identity domain separation. Ticket: https://fedorahosted.org/sssd/ticket/1020

6a2047c88d6abd9496e3cc1848d9ff0bd7b2423a 26-Feb-2013 Jakub Hrozek <jhrozek@redhat.com>

Remove enumerate=true from man sssd-ldap https://fedorahosted.org/sssd/ticket/1737

b24712874c686977465a551a3129133cec884584 11-Dec-2012 Pavel Březina <pbrezina@redhat.com>

sudo manpage: clarify that sudoHost may contain wildcards and not regular expression https://fedorahosted.org/sssd/ticket/1690

24c3186d01d8d1c11832baab24ab3f0de121c666 19-Nov-2012 Jakub Hrozek <jhrozek@redhat.com>

LDAP: Make it possible to use full principal in ldap_sasl_authid again

73291a9e0b9bcaf56e9858c7ea2226b5b0f6e26c 19-Nov-2012 Jakub Hrozek <jhrozek@redhat.com>

MAN: document the ldap_sasl_realm option The option was completely undocumented.

002dfe55ef258b73ca85eb813b1a156789b7702a 05-Oct-2012 Jakub Hrozek <jhrozek@redhat.com>

man: Note that automounter must be restarted to re-read the master map https://fedorahosted.org/sssd/ticket/1563

09df21597db6fa5e8b954bea810b9bf7c98bafb4 05-Oct-2012 Pavel Březina <pbrezina@redhat.com>

manpage: ldap_access_filter is not always mandatory https://fedorahosted.org/sssd/ticket/1540

ae5381b3a81ed4dee51e3ac56ddabd0bf7641c86 02-Oct-2012 Jakub Hrozek <jhrozek@redhat.com>

Flip the default value of ldap_initgroups_use_matching_rule_in_chain https://fedorahosted.org/sssd/ticket/1535

7cbcb70af10c251b75958f05b2635cf2d702ba53 01-Oct-2012 Jakub Hrozek <jhrozek@redhat.com>

sudo and autofs search bases should not be marked experimental https://fedorahosted.org/sssd/ticket/1541

e9cbbaf5b12a2d7aad69337d9d396449068a7786 01-Oct-2012 Jakub Hrozek <jhrozek@redhat.com>

Document ldap_chpass_update_last_change Add the option to the manual page and the configAPI https://fedorahosted.org/sssd/ticket/1494

1ea72a4859443b78bb07e3a45b3a8903ad3deb79 26-Sep-2012 Ondrej Kos <okos@redhat.com>

sssd-ldap manpage: ldap_scheme formatting fixes https://fedorahosted.org/sssd/ticket/1483 ldap schemes now displayed as bullet list

b2f9e5b7d553172401a340eb4a9c3abda6b5db43 24-Sep-2012 Jakub Hrozek <jhrozek@redhat.com>

autofs, sudo, ssh and PAC are not experimental anymore

5ef295d1cf410ceaa92c03a7843df8a36409f465 10-Aug-2012 Stephen Gallagher <sgallagh@redhat.com>

MAN: Improve description of ldap_*_search_base options It was ambiguous that these options supported the new multiple search base format, as well as the search filters.

52bf52d2972ba226f2fbe4656883d8971c720d30 10-Aug-2012 Stephen Gallagher <sgallagh@redhat.com>

MAN: Fix minor typo in ldap_search_base section

e3e16b8d2e54431b37a709b44ec583e916a8f670 09-Aug-2012 Michal Zidek <mzidek@redhat.com>

Change default value of ldap_sasl_string to host/hostname@REALM in man page. https://fedorahosted.org/sssd/ticket/1464

07b7b76d7cd494cbd26263503ba2732c21819941 01-Aug-2012 Jan Zeleny <jzeleny@redhat.com>

Primary server support: new options in krb5 provider This patch adds support for new config options krb5_backup_server and krb5_backup_kpasswd. The description of this option's functionality is included in man page in one of previous patches.

f6cd1236c27817b97db002094b76648d92b55f82 01-Aug-2012 Jan Zeleny <jzeleny@redhat.com>

Primary server support: new option in ldap provider This patch adds support for new config option ldap_backup_uri. The description of this option's functionality is included in man page in previous patch.

fbaaa993eff7ef1ed5a62c38d6cdacd52a53d2d8 30-Jul-2012 Pavel Březina <pbrezina@redhat.com>

sudo ldap provider: support autoconfiguration of hostnames https://fedorahosted.org/sssd/ticket/1420 sudoHost attribute may contain hostname or fqdn of the machine. Sudo itself supports only one hostname and its fqdn - the one that is returned by gethostbyname(). This patch implements autoconfiguration of hostname and fqdn if it has not been set manually by ldap_sudo_hostnames option.

544525ee1fc54d744c08465066e2b4a521f78224 06-Jul-2012 Stephen Gallagher <sgallagh@redhat.com>

MAN: Unify "SEE ALSO" sections

b8e70735b8aaabb3de2a063daa60cfadf185b269 29-Jun-2012 Pavel Březina <pbrezina@redhat.com>

sudo: manpage updated Removes old options and adds new ones.

2c62da337e31217d03f5bf0f768b574d166bb2fe 13-Jun-2012 Stephen Gallagher <sgallagh@redhat.com>

LDAP: Auto-detect support for the ldap match rule This patch extends the RootDSE lookup so that we will perform a second request to test whether the match rule syntax can be used. If both groups and initgroups are disabled in the configuration, this lookup request can be skipped.

3963d3fa9e3099bc02d612b5051d8b769d6e3a75 13-Jun-2012 Stephen Gallagher <sgallagh@redhat.com>

LDAP: Add ldap_*_use_matching_rule_in_chain options

a23919ed39d212f9f5694d9b103c84641fdb7680 03-May-2012 Stephen Gallagher <sgallagh@redhat.com>

MAN: Add manpage for ID mapping

4f07a5ba197b902afd3a785baf6bd9967f50dfd2 03-May-2012 Stephen Gallagher <sgallagh@redhat.com>

LDAP: Add objectSID config option

32472cc4c9c42e49673e3282095f164531c6eb41 20-Apr-2012 Marco Pizzoli <marco.pizzoli@gmail.com>

Two manual pages fixes

e3cad4fc1c7a5e2bfdba18046e565212c68fd1e8 18-Apr-2012 Stef Walter <stefw@gnome.org>

Fix erronous reference to the 'allow' access_provider * Should be 'permit' instead https://fedorahosted.org/sssd/ticket/1295 Signed-off-by: Stephen Gallagher <sgallagh@redhat.com>

a9370601d5ea8555e7f4e4bd64648e38d40abe38 18-Apr-2012 Stephen Gallagher <sgallagh@redhat.com>

MAN: Add ldap_sasl_minssf to the manpage

60afae4a7db780f3bee34980ebeab093cf5b4eb1 18-Apr-2012 Stephen Gallagher <sgallagh@redhat.com>

MAN: Improve ldap_disable_paging documentation

7329723a5d8ce46f146e78dabfad5c94b3eed505 18-Apr-2012 Jakub Hrozek <jhrozek@redhat.com>

man: document that referral chasing might bring performance penalty https://fedorahosted.org/sssd/ticket/1265

5363682fb2f4ed7fd0112ac46bb603424179acb7 14-Mar-2012 Stephen Gallagher <sgallagh@redhat.com>

LDAP: Add AD 2008r2 schema https://fedorahosted.org/sssd/ticket/1031

14b0185a02b24b8bc8c1f880ae80bf4a3ac07d7b 07-Feb-2012 Yuri Chornoivan <yurchor@ukr.net>

fix typos in manual

b186cd94ebd4b6b8fa9ef154d7dbf96db5ed4c7d 07-Feb-2012 Jakub Hrozek <jhrozek@redhat.com>

Two sssd-ldap manual pages fixes Reported by Marco Pizzoli

af5a58fc3811af8521721f731d8234d983042cea 07-Feb-2012 Jan Cholasta <jcholast@redhat.com>

LDAP: Add support for SSH user public keys

c9750312bfb4196b49ba6f91b26489f630958452 06-Feb-2012 Jan Zeleny <jzeleny@redhat.com>

Update shadowLastChanged attribute during LDAP password change https://fedorahosted.org/sssd/ticket/1019

cc84fd46f356c4a36a721ab135a33ec77c93e34d 06-Feb-2012 Jakub Hrozek <jhrozek@redhat.com>

AUTOFS: LDAP provider

3bfcc41589b0b7c09f8ebba1c835f9944d85ceb9 31-Jan-2012 Stephen Gallagher <sgallagh@redhat.com>

LDAP: Add new options for service maps Adds the new service map options to the SSSDConfig API and the manpages.

4182b3a1f9f6e1823db9832533c6c9e51d13da8e 31-Jan-2012 Jakub Hrozek <jhrozek@redhat.com>

Include sudo manual pages only conditionally

173f557c915aeee80a0c3dc8ae4d3f44dd5bc7c9 31-Jan-2012 Pavel Březina <pbrezina@redhat.com>

SUDO Integration - manual page https://fedorahosted.org/sssd/ticket/1109

8270b1b8505e4bce5ec065daa8fcdf985e1fc9f5 18-Jan-2012 Stephen Gallagher <sgallagh@redhat.com>

LDAP: Add option to disable paging control Fixes https://fedorahosted.org/sssd/ticket/967

c7abfb71130bdeb47e2f864a1e7957a8823cfcc4 14-Dec-2011 Pavel Březina <pbrezina@redhat.com>

Support search bases in RFC2307bis enumeration https://fedorahosted.org/sssd/ticket/960

440d7fb430f83b3547f98f79c67a232ab2220296 12-Dec-2011 Stephen Gallagher <sgallagh@redhat.com>

Add sdap_connection_expire_timeout option https://fedorahosted.org/sssd/ticket/1036

544de543ee88961272e9b9c5baa2c0d296162965 23-Nov-2011 Jan Zeleny <jzeleny@redhat.com>

Added and modified options for IPA netgroups

f0a34aeb49f3efd4c94b5afcb22671aac3098ddb 10-Nov-2011 Yuri Chornoivan <yurchor@ukr.net>

Fix typos in manual pages

ed80a7f8ff76089bdcfae7007dbdef42d05e2cc8 02-Nov-2011 Jan Zeleny <jzeleny@redhat.com>

Support to request canonicalization in LDAP/IPA provider https://fedorahosted.org/sssd/ticket/957

74a7d5805499a95a868ab4f43f77d34ccf9854a3 02-Nov-2011 Stephen Gallagher <sgallagh@redhat.com>

LDAP: Update manpages with multiple search base information

83ac515cf3b9d278f8df3bbd08d6ae53b5666120 13-Oct-2011 Jan Zeleny <jzeleny@redhat.com>

man page fix (lists are comma-separated) https://fedorahosted.org/sssd/ticket/1024

9b5c5f041e92802aa074037d283674cb6eca1a23 06-Sep-2011 Jakub Hrozek <jhrozek@redhat.com>

Allow turning dereference off by setting the threshold to 0

a2e6bd6ed16c92799d435043450f6156a773a6dc 26-Aug-2011 Jakub Hrozek <jhrozek@redhat.com>

Add LDAP provider option to set LDAP_OPT_X_SASL_NOCANON https://fedorahosted.org/sssd/ticket/978

37e7e93f1996cf50677cf59fd8af6938dd5d85b2 08-Jul-2011 Sumit Bose <sbose@redhat.com>

Add LDAP access control based on NDS attributes

47bcaeb0b49642c14ca4bab5f2dda0dcb31446ab 31-May-2011 Kaushik Banerjee <kaushik@redhat.com>

Changing default to Default for consistency

dbc75133bad0788fd3f880ed4dfd93ded3f76336 27-May-2011 Stephen Gallagher <sgallagh@redhat.com>

Add more detail to ldap_uri manpage entry

34000a9baa70a9414330dc07b1fbdb8173a7961c 24-May-2011 Stephen Gallagher <sgallagh@redhat.com>

Make "password" the default for ldap_default_authtok_type

7bdaf2a712d73763e7c3d25f6bb544b18f7028eb 20-May-2011 Jakub Hrozek <jhrozek@redhat.com>

Use dereference when processing RFC2307bis nested groups Instead of issuing N LDAP requests when processing a group with N users, utilize the dereference functionality to pull down all the members in a single LDAP request. https://fedorahosted.org/sssd/ticket/799

b35da26911249aa48052655eef02f16e12930cf9 27-Apr-2011 Stephen Gallagher <sgallagh@redhat.com>

Add ldap_page_size configuration option

361b29ff4cc0eac948074cb0f54fdc7bd556a1b6 19-Apr-2011 Jakub Hrozek <jhrozek@redhat.com>

Add user and group search LDAP filter options https://fedorahosted.org/sssd/ticket/647

3612c73e7957721bcbf31d0118e2ac210eb46b88 24-Mar-2011 Pierre Ossman <pierre@ossman.eu>

Add host access control support https://fedorahosted.org/sssd/ticket/746

3c13b616108d4c0a413380ba72189947898eee57 20-Jan-2011 Tyson Whitehead <twhitehead@gmail.com>

Add ldap_tls_{cert,key,cipher_suite} config options Signed-off-by: Stephen Gallagher <sgallagh@redhat.com>

d73fcc5183a676aed4fd040714b87274248b784c 19-Jan-2011 Sumit Bose <sbose@redhat.com>

Add LDAP expire policy base RHDS/IPA attribute The attribute nsAccountLock is used by RHDS, IPA and other directory servers to indicate that the account is locked.

22f4c1b86dcf5589e63f2ae043dc65a8f72f6f18 19-Jan-2011 Sumit Bose <sbose@redhat.com>

Add LDAP expire policy based on AD attributes The second bit of userAccountControl is used to determine if the account is enabled or disabled. accountExpires is checked to see if the account is expired.

29993ce4fbdf08f28077f4b6824c8b6b8d616cb8 17-Jan-2011 Sumit Bose <sbose@redhat.com>

Add ldap_search_enumeration_timeout config option

2a2f642aae37e3f41cbbda162a74c2b946a4521f 21-Dec-2010 Stephen Gallagher <sgallagh@redhat.com>

Add authorizedService support https://fedorahosted.org/sssd/ticket/670

8d163c0a088318ed9fc0b22def2649e27992ea53 07-Dec-2010 Sumit Bose <sbose@redhat.com>

Replace krb5_kdcip by krb5_server in LDAP provider

33b8fa8693df109fb33b6051bb29cb0cf5bc4d19 06-Dec-2010 Sumit Bose <sbose@redhat.com>

Add ldap_chpass_uri config option

32266b2c1c6b8bf95f3ba8fd7f3ff2ef63d8fb9a 06-Dec-2010 Sumit Bose <sbose@redhat.com>

Add new account expired rule to LDAP access provider Two new options are added to the LDAP access provider to allow a broader range of access control rules to be evaluated. 'ldap_access_order' makes it possible to run more than one rule. To keep compatibility with older versions the default is 'filter'. This patch adds a new rule 'expire'. 'ldap_account_expire_policy' specifies which LDAP attribute should be used to determine if an account is expired or not. Currently only 'shadow' is supported which evaluates the ldap_user_shadow_expire attribute.

40def28805f9df3ff640209def765723cd8e2de3 01-Dec-2010 Jakub Hrozek <jhrozek@redhat.com>

Allow protocol fallback for SRV queries https://fedorahosted.org/sssd/ticket/691

b7b8995f3cd6af74f9a87548dc0ee9b555b2043c 19-Nov-2010 Sumit Bose <sbose@redhat.com>

Fix man page Currently sssd does not support authentication via GSSAPI. I think it is not necessary to support it, because if GSSAPI is possible Kerberos should be use for authentication.

4f5824cf9b80dede79a6eddbcbb48f4ac75e5de4 15-Nov-2010 Stephen Gallagher <sgallagh@redhat.com>

Properly document ldap_purge_cache_timeout Also allow it to be disabled entirely

d64940d823b7d860ef65e000f084fd3f62b51d81 05-Nov-2010 Sumit Bose <sbose@redhat.com>

Review comments for namingContexts patches

38064e75ff70a5d740e02a511217cdbc5584ffd2 04-Nov-2010 Sumit Bose <sbose@redhat.com>

Make ldap_search_base a non-mandatory option

4534c103b193b74452ea81bf12ffaceb1901728a 22-Oct-2010 Sumit Bose <sbose@redhat.com>

Add ldap_deref option

3fda983447d353248336d62373e246753507a365 18-Oct-2010 Jan Zeleny <jzeleny@redhat.com>

Move all references to ldap_<entity>_search_base to "advanced" section The <entity> can be one of user, group or netgroup. The references were removed from example configuration and they were moved from section Configuration options to section Advanced options. Ticket: #607

9932622f615a783f276a83389a37e65ffcdfc5da 18-Oct-2010 Simo Sorce <ssorce@redhat.com>

Add option to limit nested groups

d9ed57c641b91c9c499a53329d606d5061ed47d1 13-Oct-2010 Sumit Bose <sbose@redhat.com>

Add infrastructure to LDAP provider for netgroup support

6e88b0dcd0352ac1280c1bd8dd0753b90e4014f2 13-Oct-2010 Jakub Hrozek <jhrozek@redhat.com>

Add KDC to the list of LDAP options

39b0adeaaf2429c7cbad045f7f8a79d51d02bee5 13-Oct-2010 Jan Zeleny <jzeleny@redhat.com>

Man pages should mention supported providers Each back end can support id, auth or access provider, but each back end supports different subset of these. Man pages should describe which providers are supported by each back end. Ticket: #615

88aeed9a31b734a92630d5e881c960c5f77ba0ce 08-Sep-2010 Jakub Hrozek <jhrozek@redhat.com>

Deobfuscate password in back ends When obfuscated password is used in config file, the LDAP backend converts it back to clear text and uses it to authenticate to the server.

8592686dfcd2e682e847a136716f840b35f639de 07-Sep-2010 Jan Zeleny <jzeleny@redhat.com>

Reviewed sssd-ldap man page Some config options updated, newly documented 12 new options.

564d213ea3f0957a3337cd0f1d63e766e16ce6d8 16-Jun-2010 Stephen Gallagher <sgallagh@redhat.com>

Standardize on correct spelling of "principal" for krb5 https://fedorahosted.org/sssd/ticket/542

35480afaefafb77b28d35b29039989ab888aafe9 27-May-2010 Stephen Gallagher <sgallagh@redhat.com>

Add ldap_access_filter option This option (applicable to access_provider=ldap) allows the admin to set an additional LDAP search filter that must match in order for a user to be granted access to the system. Common examples for this would be limiting access to users by in a particular group, for example: ldap_access_filter = memberOf=cn=access_group,ou=Groups,dc=example,dc=com

ebb6e30d687a4d6626c735234c85cbb5b06a26aa 16-May-2010 Sumit Bose <sbose@redhat.com>

Add ldap_krb5_ticket_lifetime option

66da80489c0114878043b40592c5f47d41eb0ffd 07-May-2010 Jakub Hrozek <jhrozek@redhat.com>

Use service discovery in backends Integrate the failover improvements with our back ends. The DNS domain used in the SRV query is always the SSSD domain name. Please note that this patch changes the default value of ldap_uri from "ldap://localhost" to "NULL" in order to use service discovery with no server set.

1c48b5a62f73234ed26bb20f0ab345ab61cda0ab 18-Feb-2010 Stephen Gallagher <sgallagh@redhat.com>

Rename server/ directory to src/ Also update BUILD.txt

/sssd/BUILD.txt /sssd/Makefile.am /sssd/configure.ac /sssd/contrib/sssd.spec.in /sssd/src/Makefile.am /sssd/src/build_macros.m4 /sssd/src/conf_macros.m4 /sssd/src/confdb/confdb.c /sssd/src/confdb/confdb.h /sssd/src/confdb/confdb_private.h /sssd/src/confdb/confdb_setup.c /sssd/src/confdb/confdb_setup.h /sssd/src/config/SSSDConfig.py /sssd/src/config/SSSDConfigTest.py /sssd/src/config/etc/sssd.api.conf /sssd/src/config/etc/sssd.api.d/sssd-ipa.conf /sssd/src/config/etc/sssd.api.d/sssd-krb5.conf /sssd/src/config/etc/sssd.api.d/sssd-ldap.conf /sssd/src/config/etc/sssd.api.d/sssd-local.conf /sssd/src/config/etc/sssd.api.d/sssd-proxy.conf /sssd/src/config/ipachangeconf.py /sssd/src/config/setup.py /sssd/src/config/testconfigs/noparse.api.conf /sssd/src/config/testconfigs/sssd-badversion.conf /sssd/src/config/testconfigs/sssd-invalid-badbool.conf /sssd/src/config/testconfigs/sssd-invalid.conf /sssd/src/config/testconfigs/sssd-noversion.conf /sssd/src/config/testconfigs/sssd-valid.conf /sssd/src/config/upgrade_config.py /sssd/src/configure.ac /sssd/src/db/sysdb.c /sssd/src/db/sysdb.h /sssd/src/db/sysdb_ops.c /sssd/src/db/sysdb_private.h /sssd/src/db/sysdb_search.c /sssd/src/doxy.config.in /sssd/src/examples/sssd.conf /sssd/src/examples/sssdproxytest /sssd/src/examples/sudo /sssd/src/external/crypto.m4 /sssd/src/external/docbook.m4 /sssd/src/external/krb5.m4 /sssd/src/external/ldap.m4 /sssd/src/external/libcares.m4 /sssd/src/external/libcollection.m4 /sssd/src/external/libdhash.m4 /sssd/src/external/libini_config.m4 /sssd/src/external/libldb.m4 /sssd/src/external/libpcre.m4 /sssd/src/external/libpopt.m4 /sssd/src/external/libtalloc.m4 /sssd/src/external/libtdb.m4 /sssd/src/external/libtevent.m4 /sssd/src/external/pam.m4 /sssd/src/external/pkg.m4 /sssd/src/external/platform.m4 /sssd/src/external/python.m4 /sssd/src/external/selinux.m4 /sssd/src/external/sizes.m4 /sssd/src/krb5_plugin/sssd_krb5_locator_plugin.c /sssd/src/ldb_modules/memberof.c /sssd/src/m4/.dir include/failover.xml include/param_help.xml include/upstream.xml sss_groupadd.8.xml sss_groupdel.8.xml sss_groupmod.8.xml sss_groupshow.8.xml sss_useradd.8.xml sss_userdel.8.xml sss_usermod.8.xml sssd-ipa.5.xml sssd-krb5.5.xml sssd-ldap.5.xml sssd.8.xml sssd.conf.5.xml sssd_krb5_locator_plugin.8.xml /sssd/src/monitor/monitor.c /sssd/src/monitor/monitor.h /sssd/src/monitor/monitor_interfaces.h /sssd/src/monitor/monitor_sbus.c /sssd/src/po/LINGUAS /sssd/src/po/Makevars /sssd/src/po/POTFILES.in /sssd/src/po/de.po /sssd/src/po/es.po /sssd/src/po/fr.po /sssd/src/po/it.po /sssd/src/po/ja.po /sssd/src/po/nl.po /sssd/src/po/pl.po /sssd/src/po/pt.po /sssd/src/po/sss_daemon.pot /sssd/src/po/sv.po /sssd/src/providers/child_common.c /sssd/src/providers/child_common.h /sssd/src/providers/data_provider.h /sssd/src/providers/data_provider_be.c /sssd/src/providers/data_provider_fo.c /sssd/src/providers/data_provider_opts.c /sssd/src/providers/dp_auth_util.c /sssd/src/providers/dp_backend.h /sssd/src/providers/dp_sbus.c /sssd/src/providers/fail_over.c /sssd/src/providers/fail_over.h /sssd/src/providers/ipa/ipa_access.c /sssd/src/providers/ipa/ipa_access.h /sssd/src/providers/ipa/ipa_auth.c /sssd/src/providers/ipa/ipa_auth.h /sssd/src/providers/ipa/ipa_common.c /sssd/src/providers/ipa/ipa_common.h /sssd/src/providers/ipa/ipa_init.c /sssd/src/providers/ipa/ipa_timerules.c /sssd/src/providers/ipa/ipa_timerules.h /sssd/src/providers/krb5/krb5_auth.c /sssd/src/providers/krb5/krb5_auth.h /sssd/src/providers/krb5/krb5_become_user.c /sssd/src/providers/krb5/krb5_child.c /sssd/src/providers/krb5/krb5_common.c /sssd/src/providers/krb5/krb5_common.h /sssd/src/providers/krb5/krb5_init.c /sssd/src/providers/krb5/krb5_utils.c /sssd/src/providers/krb5/krb5_utils.h /sssd/src/providers/ldap/ldap_auth.c /sssd/src/providers/ldap/ldap_child.c /sssd/src/providers/ldap/ldap_common.c /sssd/src/providers/ldap/ldap_common.h /sssd/src/providers/ldap/ldap_id.c /sssd/src/providers/ldap/ldap_id_cleanup.c /sssd/src/providers/ldap/ldap_id_enum.c /sssd/src/providers/ldap/ldap_init.c /sssd/src/providers/ldap/sdap.c /sssd/src/providers/ldap/sdap.h /sssd/src/providers/ldap/sdap_async.c /sssd/src/providers/ldap/sdap_async.h /sssd/src/providers/ldap/sdap_async_accounts.c /sssd/src/providers/ldap/sdap_async_connection.c /sssd/src/providers/ldap/sdap_async_private.h /sssd/src/providers/ldap/sdap_child_helpers.c /sssd/src/providers/providers.h /sssd/src/providers/proxy.c /sssd/src/providers/sssd_be.exports /sssd/src/python/pysss.c /sssd/src/resolv/ares/ares_data.c /sssd/src/resolv/ares/ares_data.h /sssd/src/resolv/ares/ares_dns.h /sssd/src/resolv/ares/ares_parse_srv_reply.c /sssd/src/resolv/ares/ares_parse_srv_reply.h /sssd/src/resolv/ares/ares_parse_txt_reply.c /sssd/src/resolv/ares/ares_parse_txt_reply.h /sssd/src/resolv/async_resolv.c /sssd/src/resolv/async_resolv.h /sssd/src/responder/common/responder.h /sssd/src/responder/common/responder_cmd.c /sssd/src/responder/common/responder_common.c /sssd/src/responder/common/responder_dp.c /sssd/src/responder/common/responder_packet.c /sssd/src/responder/common/responder_packet.h /sssd/src/responder/nss/nsssrv.c /sssd/src/responder/nss/nsssrv.h /sssd/src/responder/nss/nsssrv_cmd.c /sssd/src/responder/nss/nsssrv_nc.c /sssd/src/responder/nss/nsssrv_nc.h /sssd/src/responder/pam/pam_LOCAL_domain.c /sssd/src/responder/pam/pamsrv.c /sssd/src/responder/pam/pamsrv.h /sssd/src/responder/pam/pamsrv_cmd.c /sssd/src/responder/pam/pamsrv_dp.c /sssd/src/sbus/sbus_client.c /sssd/src/sbus/sbus_client.h /sssd/src/sbus/sssd_dbus.h /sssd/src/sbus/sssd_dbus_common.c /sssd/src/sbus/sssd_dbus_connection.c /sssd/src/sbus/sssd_dbus_private.h /sssd/src/sbus/sssd_dbus_server.c /sssd/src/sss_client/common.c /sssd/src/sss_client/group.c /sssd/src/sss_client/man/pam_sss.8.xml /sssd/src/sss_client/pam_sss.c /sssd/src/sss_client/pam_test_client.c /sssd/src/sss_client/passwd.c /sssd/src/sss_client/protos.h /sssd/src/sss_client/sss_cli.h /sssd/src/sss_client/sss_nss.exports /sssd/src/sss_client/sss_pam.exports /sssd/src/sss_client/sss_pam_macros.h /sssd/src/sysv/SUSE/sssd /sssd/src/sysv/sssd /sssd/src/tests/auth-tests.c /sssd/src/tests/check_and_open-tests.c /sssd/src/tests/common.c /sssd/src/tests/common.h /sssd/src/tests/fail_over-tests.c /sssd/src/tests/files-tests.c /sssd/src/tests/find_uid-tests.c /sssd/src/tests/ipa_ldap_opt-tests.c /sssd/src/tests/ipa_timerules-tests.c /sssd/src/tests/krb5_utils-tests.c /sssd/src/tests/python-test.py /sssd/src/tests/refcount-tests.c /sssd/src/tests/resolv-tests.c /sssd/src/tests/stress-tests.c /sssd/src/tests/strtonum-tests.c /sssd/src/tests/sysdb-tests.c /sssd/src/tools/files.c /sssd/src/tools/sss_groupadd.c /sssd/src/tools/sss_groupdel.c /sssd/src/tools/sss_groupmod.c /sssd/src/tools/sss_groupshow.c /sssd/src/tools/sss_sync_ops.c /sssd/src/tools/sss_sync_ops.h /sssd/src/tools/sss_useradd.c /sssd/src/tools/sss_userdel.c /sssd/src/tools/sss_usermod.c /sssd/src/tools/tools_util.c /sssd/src/tools/tools_util.h /sssd/src/util/backup_file.c /sssd/src/util/check_and_open.c /sssd/src/util/crypto_sha512crypt.c /sssd/src/util/debug.c /sssd/src/util/dlinklist.h /sssd/src/util/find_uid.c /sssd/src/util/find_uid.h /sssd/src/util/memory.c /sssd/src/util/nss_sha512crypt.c /sssd/src/util/refcount.c /sssd/src/util/refcount.h /sssd/src/util/server.c /sssd/src/util/sha512crypt.h /sssd/src/util/signal.c /sssd/src/util/signal.m4 /sssd/src/util/sss_krb5.c /sssd/src/util/sss_krb5.h /sssd/src/util/sss_ldap.c /sssd/src/util/sss_ldap.h /sssd/src/util/strtonum.c /sssd/src/util/strtonum.h /sssd/src/util/user_info_msg.c /sssd/src/util/user_info_msg.h /sssd/src/util/usertools.c /sssd/src/util/util.c /sssd/src/util/util.h