Commit graph

49 commits

Author SHA1 Message Date
Jeroen Boonstra 734a6d5b32 Enable bg updates 2018-06-08 11:46:17 +02:00
Thomas M Steenholdt 10f47039ec Add config option to allow DNSSEC changes only for admins
DNSSEC requires changes to the parent domain, which in many cases requires special access to a registry or the like.
For that reason, especially the option to disable DNSSEC can be dangerous - if DNSSEC is disabled in PowerDNS but not in the registry, the domain stops working.

For this reason, adding an option to disable DNSSEC changes for non-admins seems reasonable.

(cherry picked from commit 5cdfc0263b07f4658d51cf7c038fea9a8911152a)
2018-06-06 08:53:44 -02:00
Khanh Ngo 0826702537 Update config template 2018-04-06 13:22:09 +07:00
Khanh Ngo 17a892b18d Resolve the conflicts for #228 2018-04-02 13:38:53 +07:00
Khanh Ngo bfb54e8bda Add LDAP_ENABLE in config file 2018-04-01 15:08:55 +07:00
Khanh Ngo 27074e688e Update development config 2018-04-01 07:05:57 +07:00
Khanh Ngo 41d691e2db Merge remote-tracking branch 'maysara/master' into development 2018-04-01 07:01:00 +07:00
Khanh Ngo c668c21fc9 Adjustment to prevent exception in Google/Github authentication when local user cannot be created 2018-03-30 17:43:34 +07:00
Khanh Ngo 896abdbdbc Merge remote-tracking branch 'dkeightley/ns-record-support' into development 2018-03-30 15:49:35 +07:00
Khanh Ngo 26f7a4bacb Merge pull request #195 from toxicvengeance/toxicvengeance-changed-default-records
Add CAA and SRV record to config_template.py
2018-03-30 14:16:08 +07:00
Khanh Ngo b5b3b77acb Adjustment to work with Python3 2018-03-30 13:49:35 +07:00
unknown 51fb50667f SOA type missing in editable records. 2018-02-18 12:03:09 +02:00
unknown b832fc1768 Reverse zone PTR type entries not shown bug fix. Added NS, LOC and TXT types in reverse zones. Added LOC type in forward zone. 2018-02-16 21:02:16 +02:00
thomasDOTde 92d7ca3870 added application certificate handling for signed SAML messages 2018-01-20 17:17:02 +01:00
thomasDOTde 60086d5d15 added standard SAML logout method using metadata 2017-12-05 00:14:31 +01:00
NomenNescio 47cf1aff4a added configurable logout redirect URL 2017-12-04 14:43:58 +01:00
Thomas aef0868788 Merge pull request #10 from toxicvengeance/toxicvengeance-changed-default-records
Updated config_template.py
2017-11-03 00:33:00 +01:00
Thomas 2354eb69c3 Merge branch 'master' into ldap_group_security 2017-11-02 23:23:36 +01:00
thomasDOTde 63632996db updated travis and config_template 2017-11-02 02:32:51 +01:00
Thomas 83a0396350 Merge branch 'master' into feature-google-oauth 2017-11-01 22:18:43 +01:00
thomasDOTde 12cb6f28fb implemented dynamic metadata lookup
removed saml json-templates
2017-11-01 17:31:51 +01:00
thomasDOTde f3093fe794 updated documentation and config-template 2017-10-31 23:45:24 +01:00
thomasDOTde 933d678e83 added SAML auth basics and metadata 2017-10-31 19:21:22 +01:00
patito b8e7eea8b9 Changed redirect URI 2017-09-28 15:05:52 +01:00
patito a4b9722d47 Google OAuth 2017-09-22 15:28:09 +01:00
Maysara Abdulhaq 18df0ce4c9 document LDAP_BIND_TYPE in config_template.py 2017-09-03 14:31:50 -04:00
Maysara Abdulhaq 28c7a195e8 add LDAP direct binding and GROUP_SECURITY 2017-09-03 14:23:18 -04:00
dkeightley 8cdfab1c7c Added NS record for forward and reverse domains 2017-07-03 15:53:26 +12:00
toxicvengeance f3f9e8d73c Updated config_template.py
Added CAA and SRV record to standard template
2017-05-09 21:27:35 +02:00
Peter Schiffer 444be2c060 Log to file only if the file exists
If LOG_FILE config option contained invalid file, pdns admin wouldn't start.
Also, it wasn't possible to log only to stdout/stderr correctly, because
setting the log file to /dev/stdout would double the logs messages as the pdns
admin is already logging to the stderr.
2016-08-31 23:11:04 +02:00
Joachim Tingvold 671a319e93 Pretty IPv6 PTR. Use the actual IPv6 address when editing PTR.
Rather than dealing with ip6.arpa-dotted-strings from hell, you can
now edit IPv6 PTR-records using the IPv6 address.
2016-08-19 23:04:20 +00:00
Jim Shaver a8a15ace82 Simply Docker config 2016-08-16 22:04:40 +00:00
Jim Shaver af61b51c23 clean up SQL config to be inline with the README 2016-08-16 16:54:07 +00:00
Jim Shaver 9cabb2ef16 Add AD config to config templates 2016-08-16 15:21:29 +00:00
Khanh Ngo 7ef76484d0 Merge pull request #103 from timfeirg/master
support github oauth2 login
2016-08-14 09:28:15 +07:00
CMGS 186aedcfc7 github oauth login 2016-08-13 00:49:46 +08:00
Zhuoyun Wei 635cc8c3b3 Users could use SQLite instead of MySQL 2016-08-12 16:15:38 +08:00
Khanh Ngo 382807fdd7 Adjustment to support new api url format in pdns 4.x.x 2016-06-07 13:50:31 +07:00
xbulat 437a9fe1b6 Add more options to ldap 2016-04-28 15:53:50 +00:00
root dfaa14e2e4 Add auth params to login page. 2016-04-26 20:04:33 +00:00
Ivan Filippov 942ca47103 Merge remote-tracking branch 'upstream/master' into ldap_group_security
Conflicts:
	app/models.py
	config_template.py
2016-04-13 09:56:46 -06:00
Khanh Ngo 53b4fe2f8b Adjustment in application config 2016-04-13 11:13:59 +07:00
Ivan Filippov d417cfb8dc Initial support for LDAP group based security. 2016-04-11 06:11:02 -06:00
Chuyen Vo 5e1898c47a Update config_template.py
add timeout requests
2016-03-17 11:59:33 +07:00
Chuyen Vo d231335382 Update config_template.py 2016-03-17 10:36:29 +07:00
Ivan Filippov b5023d9d57 Add code to generate options in 'table-editable.js' to match RECORDS_ALLOW_EDIT in the config.py file. 2016-03-07 20:01:53 -07:00
Khanh Ngo 5d06195795 Adjustment in user_profile template. Add avatar uploading support 2015-12-17 00:50:28 +07:00
Khanh Ngo e1e1b1d9bd Read app port from config.py 2015-12-14 16:38:47 +07:00
Khanh Ngo 2dac8205f6 Initial commit 2015-12-13 16:34:12 +07:00