summaryrefslogtreecommitdiffstats
path: root/ipa-python/ipaclient.py
Commit message (Collapse)AuthorAgeFilesLines
* Rename memberOf to group_members in xml-rpc interface.Karl MacMillan2007-10-311-2/+2
|
* Have the GUI use memberOf() instead of looping through the member DNsRob Crittenden2007-10-311-1/+8
| | | | Fix a bug in the local transport version of memberOf()
* Add memberOf API call to the XML-RPC interfaceRob Crittenden2007-10-301-0/+8
| | | | Make find-groups use memberOf to have a prettier dispaly of members
* Add delete user and group to webgui.Kevin McCarthy2007-10-231-2/+2
| | | | NOTE: this doesn't handle referential integrity.
* Add an LDAP attribute -> label mapping function to XML-RPC layerRob Crittenden2007-10-221-0/+5
| | | | Move some ACI functions around in preparation for cli delegation
* Remove dependency between ipa-pyton and ipa-serverKarl MacMillan2007-10-191-8/+5
| | | | | | | Current ipa-python imports and calls code from ipaserver (which is in the ipa-server package). This makes it impossible to use the admin tools or the ipa-python package on a system without the server bits installed. This fixes that in a fairly minimal way.
* Finish the email autosuggest.Kevin McCarthy2007-10-181-0/+7
| | | | | For now I've added a new API call. The field-specific searching is a ways off.
* Fix build issues by combining patches submitted by Michael Gregg andRob Crittenden2007-10-171-1/+0
| | | | | Karl MacMillan Remove #!/usr/bin/python from many files to quiet rpmlint
* Creates an update_entry api call, aliases update_user and update_group to it.Kevin McCarthy2007-10-151-0/+6
|
* Adds delegation listing and creation to the GUI.Kevin McCarthy2007-10-121-0/+8
|
* Combine get_user/group by dn/cn into get_entry_by_cn/dn.Kevin McCarthy2007-10-091-21/+17
| | | | Also a couple double-escaping fixes I missed in the last patch.
* Trickle the group_cn to group_dn down the layers. Fix controller calls.Kevin McCarthy2007-10-031-16/+16
|
* Rely more on kerberos.Simo Sorce2007-10-011-13/+13
| | | | | | | Don't read ipa.conf to get the realm, the kerberos libs do that for you. Use the krbPrincipalName to change passwords Make it possible to specify the principal at user creation. Mail is not a required attribute so far, don't require it.
* Add group management to the user edit page.Kevin McCarthy2007-09-281-0/+15
| | | | Added a couple more API calls to make the inverse operations easier.
* Make timelimit a parameter to the find methods.Kevin McCarthy2007-09-271-4/+4
|
* Install the web guiKarl MacMillan2007-09-281-1/+2
| | | | | | | | | | | | | | | | | | | Install the turbogears web gui including an init script. This patch includes a few related changes: * create a production configuration * rename the web gui startup scrip to ipa-webgui * add an init script * chkconfig on the ipa-webgui init script * make the start script properly daemonize the app when not in a development directory. * Install everything to the correct places (/usr/sbin/ipa-webgui and /usr/share/ipa/ipagui mainly). There are some things still left to do: * Sort out the logging - the config needs to be adjusted so that logging messages end up in /var/log.
* Adds methods to manipulate groups by dns.Kevin McCarthy2007-09-261-18/+42
| | | | | Renamed some of the user_group parameters to be self-evident. Binary wrapping isn't necessary on strings, so removed from xmlrpc calls.
* Adds manager and direct reports to usershow page.Kevin McCarthy2007-09-251-0/+9
| | | | Fixes a bug with the group by member where is wasn't trapping not found errors.
* Show the list of groups a user belongs to.Kevin McCarthy2007-09-251-0/+9
|
* Merge conflicts between rob and kevin patchesSimo Sorce2007-09-201-6/+17
|\
| * Implement asynchronous search for groups.Kevin McCarthy2007-09-191-4/+5
| | | | | | | | Use the filter generation code to search on multiple fields.
| * Add client-side search limit parameter for user search.Kevin McCarthy2007-09-181-2/+2
| | | | | | | | | | Limit editgroup user ajax search. Minor UI cleanup for editgroup.
* | Use ticket forwarding with TurboGears. mod_proxy forwards the principalrcritten@redhat.com2007-09-141-0/+6
| | | | | | | | | | | | name and location of the keytab. In order for this keytab to be usable TurboGears and Apache will need to run as the same user. We will also need to listen only on localhost in TG.
* | Add function to allow user's to set/reset their kerberos passwordrcritten@redhat.com2007-09-111-10/+7
|/ | | | Remove some unused calls to retrieve the current realm
* Change user search to be asynchronous.Kevin McCarthy2007-08-281-4/+6
| | | | | | This way it returns results even if the search times out. The find_users() search now returns a counter as the first result, which is set to -1 if the results are partial.
* Implement delete users and groupsrcritten@redhat.com2007-08-281-3/+21
| | | | | | Implement adding a group to a group Some other small fixups Add new cmd-line tool ipa-delgroup
* This patch wraps binary data in an xmlrpclib Binary object. ThisKarl MacMillan2007-08-281-11/+3
| | | | | | | | removes the need for LDIF conversion. It will make TurboGears direct code faster, but should keep xmlrpc about the same speed. The patch also swaps out ldap.cidict for the IPA CIDict class. IPA code should only use the CIDict class now.
* Initial support for Groupsrcritten@redhat.com2007-08-241-6/+96
| | | | | | | | | Create separate object for Users and Groups (using same base class) Check for uniqueness before adding new users and groups Remove user_container from everything but add operations Abstract out a number of functions that are common across users and groups Make sure all strings passed in to be in a filter are checked Add new error message: No modifications specified
* Move add user logic to the server sidercritten@redhat.com2007-08-231-17/+1
|
* Handle optional arguments by using the value __NONE__ over XML-RPC.rcritten@redhat.com2007-08-231-6/+12
| | | | | | | | | | | | | | | | | rpcclient.py must call XML-RPC functions with all arguments. Removed encode_args and decode_args. They were the source of most of the argument pain. Now opts is alwyas appended to the end of the arguments so MUST be the last argument in any server-side function (can be None) Allow the User object to handle unicode data Small fixes to command-line tools to be friendlier Broke out get_user() into get_user_by_dn() and get_user_by_uid() Need to request more than just 'nsAccountLock' attribute when trying to see if a user is already marked deleted. If it is blank the record coming back is empty. Add 'uid' to the list to guarantee something coming back (dn is handled specially) Added user_container attribute to get_user_* and add_user so the caller can specify where in the tree the user will be searched for/added. Added global default value for user_container
* Convert add_user to take a user instead of a dict.Kevin McCarthy2007-08-201-13/+16
|
* Embed origiginal values inside user, and have update_user pass in a userKevin McCarthy2007-08-201-5/+3
| | | | | object. Based on rcrit's original patch. Push scalar to list value conversion inside funcs.py.
* Manual merge changes in for the cidict/ipaclient add_user()Kevin McCarthy2007-08-171-2/+12
|
* Revert incorrect fix.Karl MacMillan2007-08-171-1/+1
|
* Fix small typo in ipaclient.Karl MacMillan2007-08-171-1/+1
|
* Add update user to gui.Kevin McCarthy2007-08-161-6/+6
| | | | | | Fix fields to be lowercase in web gui (server now returns them lowercase). Fix ipaclient.py to refer to lowercase fields when adding a user. Fix user.getValue() to check isinstance(value,list) instead of value[0].
* Implement user inactivationrcritten@redhat.com2007-08-171-6/+27
| | | | | Comment some functions Add attribute argument to get_user()
* Ensure that the Apache server is in forked modercritten@redhat.com2007-08-141-0/+6
| | | | | Add ability to update existing users Try to prevent fetching and setting empty strings
* Basic LDAP connection poolingrcritten@redhat.com2007-08-131-0/+11
| | | | Implement user search
* - Abstracted client class to work directly or over RPCrcritten@redhat.com2007-08-061-0/+87
- Add mod_auth_kerb and cyrus-sasl-gssapi to Requires - Remove references to admin server in ipa-server-setupssl - Generate a client certificate for the XML-RPC server to connect to LDAP with - Create a keytab for Apache - Create an ldif with a test user - Provide a certmap.conf for doing SSL client authentication - Update tools to use kerberos - Add User class