summaryrefslogtreecommitdiffstats
Commit message (Collapse)AuthorAgeFilesLines
* Fix for include problems relating to NSS3, NSPR4 and SVRCORERob Crittenden2010-09-162-7/+26
| | | | | | | This addresses some problems trying to build on non-Fedora/RHEL distributions, notably Gentoo and Ubuntu/Debian. Patch contributed by Ian Kumlien <pomac@vapor.com>
* Have ipactl start named after the KDC, otherwise it will fail.Rob Crittenden2010-09-161-1/+1
|
* Add --no-host-dns argument to ipa-replica-installRob Crittenden2010-09-162-13/+19
| | | | | | | The server installer has this option, the replica installer should have it too. ticket 146
* Show all missing packages when setting up bind, not one at a time.Rob Crittenden2010-09-161-4/+8
| | | | | | | | We used to check for these one at a time so you'd run it once and find out you're missing the bind package. Install that and run the installer again and you'd discover you're missing bind-dyndb-ldap. ticket 140
* Enabling SUDO supportDmitri Pal2010-09-165-8/+70
| | | | | | | | | | | * Adding a new SUDO schema file * Adding this new file to the list of targets in make file * Create SUDO container for sudo rules * Add default sudo services to HBAC services * Add default SUDO HBAC service group with two services sudo & sudo-i * Installing schema No SUDO rules are created by default by this patch.
* user-find whoamiAdam Young2010-09-151-0/+13
| | | | | | Now no longer breaks user-find with a filter Uses the corrected Params for getting option printf style strings
* Revert "user whoami"Adam Young2010-09-141-11/+0
| | | | This reverts commit bef0690a2ff9cccf7de132e5e64b4ba631482764.
* user whoamiAdam Young2010-09-141-0/+11
| | | | Added a whoami option to the user, allows the user to query their own information based on their Kerberos principal
* Remove some additional instances of krbV from ipa-clientRob Crittenden2010-09-103-9/+16
| | | | | | | | | | | Make two krbV imports conditional. These aren't used during a client install so should cause no problems. Also fix the client installer to use the new env option in ipautil.run. We weren't getting the krb5 configuration set in the environment because we were overriding the environment to set the PATH. ticket 136
* Clean up the spec file, add Requires for nss-pam-ldapd for F14+Rob Crittenden2010-09-101-14/+17
| | | | | | | | Also do the following: - Remove conflicts on mod_ssl - Remove a lot of version checking for EOL'd Fedora versions - Add a few conditionals for rhel6 - Add Requires of nss-tools on ipa-client
* Fix the ipa-ldap-updater tests.Rob Crittenden2010-09-101-2/+1
| | | | | | We dropped the schema for ipaContainer so use nsContainer instead. ticket 121
* Splitting service principal into service name and hostname.Endi DeWata2010-09-105-89/+92
| | | | | | | | | | | | | | | | | | The EntityBuilder has been modified to obtain the pkey value by invoking getPKey(). This function can be overriden for different entities. The addOptionsFunction() has been renamed to getOptions() and it can be overriden for different entities. Each entity that uses this function has been modified accordingly. The addEdit(), addAnother(), add_fail() has been moved into the EntityBuilder class. The global builders is no longer needed because a reference to the builder object can be obtained via enclosure. The ServiceForms has been modified to take service name and hostname and combine them to generate the service principal by overriding the getPKey().
* Fix certmonger errors when doing a client or server uninstall.Rob Crittenden2010-09-096-28/+131
| | | | | | | | | | | | | | | | This started with the client uninstaller returning a 1 when not installed. There was no way to tell whether the uninstall failed or the client simply wasn't installed which caused no end of grief with the installer. This led to a lot of certmonger failures too, either trying to stop tracking a non-existent cert or not handling an existing tracked certificate. I moved the certmonger code out of the installer and put it into the client/server shared ipapython lib. It now tries a lot harder and smarter to untrack a certificate. ticket 142
* Have certmonger track the initial Apache and 389-ds server certs.Rob Crittenden2010-09-097-19/+254
| | | | | | | | | | | | | | | We don't use certmonger to get certificates during installation because of the chicken-and-egg problem. This means that the IPA web and ldap certs aren't being tracked for renewal. This requires some manual changes to the certmonger request files once tracking has begun because it doesn't store a subject or principal template when a cert is added via start-tracking. This also required some changes to the cert command plugin to allow a host to execute calls against its own service certs. ticket 67
* Netgroup associationsAdam Young2010-09-096-35/+156
| | | | | | | netgroup->user,group,host,hostgroup -- Added facets to netgroup -- added links into lists for associations
* Allow the schema to be set once an ldap connection is locked.Rob Crittenden2010-09-091-1/+3
| | | | | | | | | | | | When making LDAP calls via api.Backend.ldap2 the ldap2 object will already be locked by the api.finalize() call. So the first time that api.Backend.ldap2.connect() is called an error would be thrown that self.schema cannot be set because the object is ReadOnly. This uses the documented procedure for working around this lock. This was preventing the DNS installation to proceed. ticket #188
* ServicesEndi DeWata2010-09-0811-3/+255
| | | | | adds the Service tab: search, details, add, associations It also contains the sample data for some service operations
* Make ipactl a lot smarter and have it manage named as well.Rob Crittenden2010-09-071-26/+71
| | | | ticket 138
* Make ldap2 class work as a client library as well.Rob Crittenden2010-09-072-37/+49
| | | | | | | | | | | | | | | | | | Move the user-private group caching code out of the global config and determine the value the first time it is needed. Renamed global_init() back to get_schema() and make it take an optional connection. This solves the problem of being able to do all operations with a simple bind instead of GSSAPI. Moved the global get_syntax() into a class method so that a schema can be passed in. If a schema wasn't loaded during the module import then it is loaded when the connection is created (so we have the credntials needed for binding). ticket 63
* local param for this in closureAdam Young2010-09-071-2/+2
|
* associationsAdam Young2010-09-0730-559/+1011
| | | | | | | | | | | | | -Refactored the associations code into a set of objects that are configured by the entities -Added support for associations that can be done in a single rpc -hostgroup to host and group to user associations working -Restructed sampledata so that the file is matched automatically by the RPC method name -The new ipa_cmd/sampledata scheme insists on there being sample data for any commands or the ipa_command fails. -Added sampledata files for all the calls we make -renamed several of the sampledata files to match their rpc calls -Started a pattern of refactoring where all the forms for the entity fall under a single object
* ipautil Syntax error in commentNalin Dahyabhai2010-09-011-1/+1
|
* Changes to fix compatibility with Fedora 14Rob Crittenden2010-08-315-12/+30
| | | | | | | | | | | | Fedora 14 introduced the following incompatiblities: - the kerberos binaries moved from /usr/kerberos/[s]/bin to /usr/[s]bin - the xmlrpclib in Python 2.7 is not fully backwards compatible to 2.6 Also, when moving the installed host service principals: - don't assume that krbticketflags is set - allow multiple values for krbextradata ticket 155
* Remove passwords when running commands including stdout and stderrRob Crittenden2010-08-312-28/+16
| | | | | | | | | | | This replaces the old no logging mechanism that only handled not logging passwords passed on the command-line. The dogtag installer was including passwords in the output. This also adds no password logging to the sslget invocations and removes a couple of extraneous log commands. ticket 156
* Merge branch 'master' of ssh://rcritten@git.fedorahosted.org/git/freeipaRob Crittenden2010-08-313-12/+2
|\
| * calculate useSampledata by protocol.Adam Young2010-08-303-12/+2
| |
* | Merge branch 'master' of ssh://rcritten@git.fedorahosted.org/git/freeipaRob Crittenden2010-08-301-1/+1
|\|
| * quote obj param for groupAdam Young2010-08-301-1/+1
| | | | | | | | Correction for previous comit. 'group' not group.
| * Fix EnrollAdam Young2010-08-301-1/+1
| | | | | | | | Enroll was broken due to the missing obj.
* | Add some basic rules for adding new schemaRob Crittenden2010-08-271-0/+15
|/
* Update command documentation based on feedback from docs team.Rob Crittenden2010-08-2718-248/+323
| | | | ticket #158
* Configure nslcd and a host of possible systems that use LDAP.Rob Crittenden2010-08-271-9/+53
| | | | | | | | | We will update any/all of /etc/ldap.conf, /etc/nss_ldap.conf, /etc/libnss-ldap.conf and /etc/pam_ldap.conf. nslcd is the replacement for nss_ldap. ticket 50
* hashchangeAdam Young2010-08-2616-523/+716
| | | | | | | | | | We now catch the hashchange event and use that to drive most of the site. To trigger page transitions, modify location.hash. Params start with # not ?. Removed user-group.inc. converted tabs to spaces trivial imlementation of add and details for netgroup and hostgroup lots of bug fixes based on routing problems and the refactorings.
* Fix script tags in index.xhtml.Pavel Zuna2010-08-251-13/+12
| | | | End tag is required by lite server.
* Add webUI application to lite-server.Pavel Zuna2010-08-251-1/+42
|
* Make changes to details.js. See commit message.Pavel Zuna2010-08-252-113/+156
| | | | | | | | | | | | - Add/Remove links are now only available for multivalue attributes (Param.multivalue = true) and attributes with param types, that are multivalue by definition (as of now only List). Single-value attributes with no value are displayed as empty input elements. - When updating an attribute, leading and trailing spaces are stripped - Context help available in the form of hints, that are extracted form Param.hint.
* Revert "Started pulling the details functionality into the details form ↵Adam Young2010-08-201-45/+8
| | | | | | | | object. DOing this in hosts for now to avoid conflicts on details.js" This reverts commit 37d302d6830ee73d6dada132210711d7c0c3b8be. THis commit was pushed accidentally, and not ready to be pushed.
* ldap_initializeAdam Young2010-08-201-3/+24
| | | | the code was calling ldap_init, which is a deprecated function, and getting a compilation warning. This version uses the recommended function ldap_initilaize.
* const correctnessAdam Young2010-08-201-3/+3
| | | | made the data type for server consistant and correct across its usage
* Started pulling the details functionality into the details form object. ↵Adam Young2010-08-191-8/+45
| | | | DOing this in hosts for now to avoid conflicts on details.js
* Changes the URL parsing from standard HTML params ( starting with ?)Adam Young2010-08-1911-166/+216
| | | | | | | | to hash params ( starting with # ). User Details are now part of index.xhtml, ao one more .inc file has been removed. Updated commit to catch a few things that had been left out, including sampledata handling and updateing Makefile.am
* snapshot of the metadata for development purposes.Adam Young2010-08-191-0/+3362
|
* Use global time and size limit values when searching.Rob Crittenden2010-08-193-17/+52
| | | | | | Add test to verify that limit is honored and truncated flag set. ticket #48
* Break out install into more steps, add -key_algorithm to pkisilentRob Crittenden2010-08-192-23/+19
| | | | | | | | | | | | | Installing dogtag is quite slow and it isn't always clear that things are working. This breaks out some restart calls into separate steps to show some amount of progress. There are still some steps that take more than a minute (pkicreate and pkisilent). Add new argument to pkisilent, -key_algorithm Update a bunch of minimum required versions in the spec file. tickets 139 (time) and 144 (key_algorithm)
* Enable compat plugin by default and configure netgroupsRob Crittenden2010-08-195-19/+40
| | | | | | | | | Move the netgroup compat configuration from the nis configuration to the existing compat configuration. Add a 'status' option to the ipa-copmat-manage tool. ticket 91
* Add support for ldap:///self bind rulesRob Crittenden2010-08-192-11/+74
| | | | | | | This is added mainly so the self service rules can be updated without resorting to ldapmodify. ticket 80
* Make the server log level more configurable, not defaulting to debug.Rob Crittenden2010-08-191-2/+12
| | | | | | | | | | | | | | | | This disables debug output in the Apache log by default. If you want increased output create /etc/ipa/server.conf and set it to: [global] debug=True If this is too much output you can select verbose output instead: [global] debug=False verbose=True ticket 60
* Fix Update function on details page.Pavel Zuna2010-08-172-14/+17
| | | | | | | | | | The problem was that parameters with no values are automatically set to None by the framework and it wasn't handled properly in baseldap.py:get_attributes function. Also, there were two logical bugs in details.js: 1) atttribute callback to update values were called for input elements instead of dt elements 2) it was always trying to update the primary key
* Make user details work again in the webUI.Pavel Zuna2010-08-172-266/+259
| | | | | | | | | Unfortunately we can't have any javascript in *.inc files, because the browser will strip them for security reasons. I moved all the attribute callbacks etc. to the only logical place: user.js. It's fine for now, but user.js is going to need some serious cleaning up in the future.
* Clean details.js.Pavel Zuna2010-08-171-168/+6
| | | | | | | | | | | What does it mean? I removed duplicate code, that was pasted here from the user details page. ipa_details_init doesn't call ipa_init anymore. ipa_details_create takes a second optional parameter, that can be set to a container element if we want to place the definition lists into a specific element instead of <body>. In our case, we place stuff in <div id="content">