summaryrefslogtreecommitdiffstats
path: root/src/providers/ipa/ipa_common.c
Commit message (Collapse)AuthorAgeFilesLines
* NSS: Add individual timeouts for entry typesStephen Gallagher2012-02-041-1/+0
| | | | https://fedorahosted.org/sssd/ticket/1016
* Fixed wrong position of ldap_service_search_baseJan Zeleny2012-02-011-1/+1
| | | | | | The wrong position in configuration directive array caused problems in IPA provider, which tried to fetch another value instead of the services lookup base.
* IPA: Add support for services lookups (non-enum)Stephen Gallagher2012-01-311-0/+38
|
* LDAP: Add option to disable paging controlStephen Gallagher2012-01-181-1/+2
| | | | Fixes https://fedorahosted.org/sssd/ticket/967
* SUDO Integration - periodical update of rules in data providerPavel Březina2012-01-171-0/+2
| | | | | | | | https://fedorahosted.org/sssd/ticket/1110 Adds new configuration options: - ldap_sudo_refresh_enabled - enable/disable periodical updates - ldap_sudo_refresh_timeout - rules timeout (refresh period)
* SUDO Integration review issuesPavel Březina2012-01-171-2/+2
|
* SUDO Integration - LDAP configuration optionsPavel Březina2011-12-161-0/+39
|
* Add sdap_connection_expire_timeout optionStephen Gallagher2011-12-121-1/+2
| | | | https://fedorahosted.org/sssd/ticket/1036
* Fixed IPA netgroup processingJan Zeleny2011-12-091-0/+1
| | | | | | | | In case IPA netgroup had indirect member hosts, they wouldn't be detected. This patch also modifies debug messages for easier debugging in the future.
* Add ldap_sasl_minssf optionJan Zeleny2011-12-081-0/+1
| | | | https://fedorahosted.org/sssd/ticket/1075
* Add ipa_hbac_support_srchost option to IPA providerJan Zeleny2011-11-291-1/+2
| | | | | don't fetch all host groups if this option is false https://fedorahosted.org/sssd/ticket/1078
* Added and modified options for IPA netgroupsJan Zeleny2011-11-231-24/+46
|
* Modified sdap_parse_search_base()Jan Zeleny2011-11-231-4/+4
|
* Support to request canonicalization in LDAP/IPA providerJan Zeleny2011-11-021-0/+1
| | | | https://fedorahosted.org/sssd/ticket/957
* Add support to request canonicalization on krb AS requestsJan Zeleny2011-11-021-1/+2
| | | | https://fedorahosted.org/sssd/ticket/957
* LDAP: Add parser for multiple search basesStephen Gallagher2011-11-021-0/+20
|
* Add LDAP provider option to set LDAP_OPT_X_SASL_NOCANONJakub Hrozek2011-08-261-1/+2
| | | | https://fedorahosted.org/sssd/ticket/978
* Change the default value of ldap_tls_cacert in IPA providerJakub Hrozek2011-08-011-1/+1
| | | | https://fedorahosted.org/sssd/ticket/944
* fo_get_server_name() getter for a server nameJakub Hrozek2011-07-211-1/+9
| | | | | Allows to be more concise in tests and more defensive in resolve callbacks
* Rename fo_get_server_name to fo_get_server_str_nameJakub Hrozek2011-07-211-2/+2
|
* Remove unused krb5_service structure memberJakub Hrozek2011-07-131-2/+0
|
* Escape IP address in kdcinfoJakub Hrozek2011-07-111-10/+10
| | | | https://fedorahosted.org/sssd/ticket/909
* Move IP adress escaping from the LDAP namespaceJakub Hrozek2011-07-111-3/+3
|
* Add LDAP access control based on NDS attributesSumit Bose2011-07-081-1/+4
|
* Add ipa_hbac_treat_deny_as optionStephen Gallagher2011-07-081-1/+2
| | | | | | By default, we will treat the presence of any DENY rule as denying all users. This option will allow the admin to explicitly ignore DENY rules during a transitional period.
* Add ipa_hbac_refresh optionStephen Gallagher2011-07-081-1/+2
| | | | | This option describes the time between refreshes of the HBAC rules on the IPA server.
* Use name based URI instead of IP address based URIsSumit Bose2011-06-301-1/+1
|
* Add sockaddr_storage to sdap_serviceSumit Bose2011-06-301-0/+10
|
* Switch resolver to using resolv_hostent and honor TTLJakub Hrozek2011-06-151-2/+2
|
* Escape IPv6 IP addresses in the IPA providerJakub Hrozek2011-06-021-4/+26
| | | | https://fedorahosted.org/sssd/ticket/880
* Add utility function to return IP address as stringJakub Hrozek2011-06-021-8/+2
|
* Use dereference when processing RFC2307bis nested groupsJakub Hrozek2011-05-201-1/+2
| | | | | | | | Instead of issuing N LDAP requests when processing a group with N users, utilize the dereference functionality to pull down all the members in a single LDAP request. https://fedorahosted.org/sssd/ticket/799
* Fix order of arguments in select_principal_from_keytab() callJakub Hrozek2011-04-291-1/+1
|
* Fix segfault in IPA providerStephen Gallagher2011-04-291-2/+2
| | | | | | We were trying to request the krb5 keytab from the auth provider configuration, but it hasn't yet been set up. Much better to use the value in the ID provider.
* Fix IPA config bug with SDAP_KRB5_REALMStephen Gallagher2011-04-281-1/+1
|
* Add ldap_page_size configuration optionStephen Gallagher2011-04-271-1/+2
|
* Modify principal selection for keytab authenticationJan Zeleny2011-04-251-21/+53
| | | | | | | | | | | | | | | | Currently we construct the principal as host/fqdn@REALM. The problem with this is that this principal doesn't have to be in the keytab. In that case the provider fails to start. It is better to scan the keytab and find the most suitable principal to use. Only in case no suitable principal is found the backend should fail to start. The second issue solved by this patch is that the realm we are authenticating the machine to can be in general different from the realm our users are part of (in case of cross Kerberos trust). The patch adds new configuration option SDAP_SASL_REALM. https://fedorahosted.org/sssd/ticket/781
* Allow new option to specify principal for FASTJan Zeleny2011-04-251-1/+2
| | | | https://fedorahosted.org/sssd/ticket/700
* Add host access control supportPierre Ossman2011-03-241-1/+2
| | | | https://fedorahosted.org/sssd/ticket/746
* Use realm for basedn instead of IPA domainJakub Hrozek2011-02-281-41/+37
| | | | https://fedorahosted.org/sssd/ticket/807
* Fix uninitialized value error in ipa_get_id_options()Stephen Gallagher2011-02-221-7/+7
| | | | | | | | | | Previously, we were only constructing the basedn variable if the ldap_search_base was not specified (which is unlikely to be in use when using the IPA provier). However, if it did happen, constrcuction of the compat search base for netgroups would be using an uninitialized value. Fixes https://fedorahosted.org/sssd/ticket/806
* Add krb5_realm to the basic IPA optionsStephen Gallagher2011-02-221-2/+3
| | | | | | | Previously, this was only handled by the internal LDAP and Kerberos providers, but this wasn't available early enough to properly handle setting up the krb5_service for failover and creating the krb5info files.
* Allow krb5_realm to override ipa_domainStephen Gallagher2011-02-221-9/+34
| | | | | | It is possible to set up FreeIPA servers where the Kerberos realm differs from the IPA domain name. We need to allow setting the krb5_realm explicitly to handle this.
* Point the IPA provider at the compat tree for netgroupsStephen Gallagher2011-02-171-0/+19
| | | | | | We don't yet have support for IPA's internal representation of netgroups, so we need to use its compatibility mode for the time being.
* Add option to disable TLS for LDAP authsssd-1_5_1Stephen Gallagher2011-01-271-1/+5
| | | | | Option is named to discourage use in production environments and is intentionally not listed in the SSSDConfig API.
* Add ldap_tls_{cert,key,cipher_suite} config optionsTyson Whitehead2011-01-201-0/+3
| | | | Signed-off-by: Stephen Gallagher <sgallagh@redhat.com>
* Add ipa_hbac_search_base config optionSumit Bose2011-01-191-1/+2
|
* Add LDAP expire policy base RHDS/IPA attributeSumit Bose2011-01-191-1/+2
| | | | | The attribute nsAccountLock is used by RHDS, IPA and other directory servers to indicate that the account is locked.
* Add LDAP expire policy based on AD attributesSumit Bose2011-01-191-1/+3
| | | | | | The second bit of userAccountControl is used to determine if the account is enabled or disabled. accountExpires is checked to see if the account is expired.
* Add ldap_search_enumeration_timeout config optionSumit Bose2011-01-171-2/+3
|