summaryrefslogtreecommitdiffstats
path: root/ipaserver
Commit message (Expand)AuthorAgeFilesLines
* Start LDAPConnection, a common base for ldap2 and IPAdminPetr Viktorin2013-03-012-123/+101
* Move SchemaCache and IPASimpleLDAPObject to ipaserver.ipaldapPetr Viktorin2013-03-012-545/+549
* Move the decision to force schema updates out of IPASimpleLDAPObjectPetr Viktorin2013-03-013-9/+25
* Remove connection-creating code from ShemaCachePetr Viktorin2013-03-011-34/+3
* Move LDAPEntry to ipaserver.ipaldap and derive Entry from itPetr Viktorin2013-03-012-167/+145
* Use explicit loggers in ldap2 codePetr Viktorin2013-03-012-22/+38
* Derive Entity class from Entry, and move it to ldapupdatePetr Viktorin2013-03-012-6/+37
* Remove unused methods from Entry, Entity, and IPAdminPetr Viktorin2013-03-011-108/+0
* Remove some unused importsPetr Viktorin2013-03-018-37/+19
* Add custom mapping object for LDAP entry data.Jan Cholasta2013-03-012-9/+97
* Add client capabilities, enable messagesPetr Viktorin2013-02-211-1/+6
* Avoid internal error when user is not Trust adminMartin Kosek2013-02-201-4/+23
* Implement the cert-find command for the dogtag CA backend.Rob Crittenden2013-02-192-0/+146
* Allow ipa-replica-conncheck and ipa-adtrust-install to read krb5 includedirJakub Hrozek2013-02-181-1/+1
* Add option to specify SID using domain name to idrange-add/modTomas Babej2013-02-181-0/+10
* Add support for AD users to hbactest commandMartin Kosek2013-02-141-0/+56
* Generalize AD GC searchMartin Kosek2013-02-141-50/+95
* Test NetBIOS name clash before creating a trustMartin Kosek2013-02-131-0/+6
* Add SID blacklist attributesMartin Kosek2013-02-121-0/+8
* Port ipa-replica-prepare to the admintool frameworkPetr Viktorin2013-02-011-0/+504
* Better logging for AdminTool and ipa-ldap-updaterPetr Viktorin2013-02-011-26/+22
* Drop ipapython.compat.Jan Cholasta2013-02-012-5/+3
* Use fully qualified CCACHE namesMartin Kosek2013-02-011-3/+12
* Remove unused krbV importsMartin Kosek2013-02-011-2/+0
* Fix migration for openldap DSMartin Kosek2013-02-011-2/+9
* Use new certmonger locking to prevent NSS database corruption.Rob Crittenden2013-01-291-13/+100
* Add the CA cert to LDAP after the CA installPetr Viktorin2013-01-291-2/+1
* Pylint cleanup.Jan Cholasta2013-01-291-2/+2
* Update anonymous access ACI to protect secret attributes.Rob Crittenden2013-01-232-0/+82
* Use secure method to acquire IPA CA certificateJohn Dennis2013-01-231-1/+4
* Update plugin to upload CA certificate to LDAPAlexander Bokovoy2013-01-231-0/+56
* Upload CA cert in the directory on installSimo Sorce2013-01-231-0/+15
* Installer should not connect to 127.0.0.1Martin Kosek2013-01-212-3/+3
* Sort LDAP updates properlyMartin Kosek2013-01-111-19/+16
* Allow PKI-CA Replica Installs when CRL exceeds default maxber valueJR Aquino2013-01-081-0/+1
* Compliant client side session cookie behaviorJohn Dennis2012-12-101-2/+4
* Use DN objects for Dogtag configurationPetr Viktorin2012-12-101-6/+12
* Configuring CA with ConfigParser.Endi Sukma Dewata2012-12-101-78/+82
* Add OCSP and CRL URIs to certificatesMartin Kosek2012-12-072-26/+186
* Add detection for users from trusted/invalid realmsTomas Babej2012-12-063-18/+40
* Propagate kinit errors with trust accountAlexander Bokovoy2012-11-271-0/+4
* Make ipa-csreplica-manage work with both merged and non-merged DBsPetr Viktorin2012-11-231-13/+11
* Provide 'protocol' argument to IPAdminPetr Viktorin2012-11-231-11/+27
* Filter suffix in replication management toolsMartin Kosek2012-11-231-7/+30
* Properly stop tracking certificates on uninstallPetr Viktorin2012-11-231-15/+23
* Update certmap.conf on IPA upgradesPetr Viktorin2012-11-231-1/+1
* Use correct Dogtag configuration in get_pin and get_ca_certchainPetr Viktorin2012-11-231-12/+12
* Fix schema replication from old mastersPetr Viktorin2012-11-231-0/+55
* Changes to use a single database for dogtag and IPAAde Lee2012-11-234-31/+115
* trusts: replace use of python-crypto by m2cryptoAlexander Bokovoy2012-11-211-3/+3