summaryrefslogtreecommitdiffstats
path: root/src/providers/ipa/ipa_common.c
Commit message (Collapse)AuthorAgeFilesLines
* Add option to disable TLS for LDAP authsssd-1_5_1Stephen Gallagher2011-01-271-1/+5
| | | | | Option is named to discourage use in production environments and is intentionally not listed in the SSSDConfig API.
* Add ldap_tls_{cert,key,cipher_suite} config optionsTyson Whitehead2011-01-201-0/+3
| | | | Signed-off-by: Stephen Gallagher <sgallagh@redhat.com>
* Add ipa_hbac_search_base config optionSumit Bose2011-01-191-1/+2
|
* Add LDAP expire policy base RHDS/IPA attributeSumit Bose2011-01-191-1/+2
| | | | | The attribute nsAccountLock is used by RHDS, IPA and other directory servers to indicate that the account is locked.
* Add LDAP expire policy based on AD attributesSumit Bose2011-01-191-1/+3
| | | | | | The second bit of userAccountControl is used to determine if the account is enabled or disabled. accountExpires is checked to see if the account is expired.
* Add ldap_search_enumeration_timeout config optionSumit Bose2011-01-171-2/+3
|
* Add authorizedService supportStephen Gallagher2010-12-211-1/+2
| | | | https://fedorahosted.org/sssd/ticket/670
* Replace krb5_kdcip by krb5_server in LDAP providerSumit Bose2010-12-071-2/+2
|
* ldap: Use USN entries if available.Simo Sorce2010-12-071-1/+3
| | | | Otherwise fallback to the default modifyTimestamp indicator
* Add support for FAST in krb5 providerSumit Bose2010-12-071-1/+2
|
* Add ldap_chpass_uri config optionSumit Bose2010-12-061-1/+3
|
* Add new account expired rule to LDAP access providerSumit Bose2010-12-061-1/+3
| | | | | | | | | | | | | | Two new options are added to the LDAP access provider to allow a broader range of access control rules to be evaluated. 'ldap_access_order' makes it possible to run more than one rule. To keep compatibility with older versions the default is 'filter'. This patch adds a new rule 'expire'. 'ldap_account_expire_policy' specifies which LDAP attribute should be used to determine if an account is expired or not. Currently only 'shadow' is supported which evaluates the ldap_user_shadow_expire attribute.
* Add support for automatic Kerberos ticket renewalSumit Bose2010-12-031-1/+2
|
* Add krb5_lifetime optionSumit Bose2010-12-031-1/+2
|
* Add krb5_renewable_lifetime optionSumit Bose2010-12-031-1/+2
|
* Allow protocol fallback for SRV queriesJakub Hrozek2010-12-011-1/+1
| | | | https://fedorahosted.org/sssd/ticket/691
* Add ldap_deref optionSumit Bose2010-10-221-1/+12
|
* Option krb5_server is now used to store a list of KDCs instead of krb5_kdcip.Jan Zeleny2010-10-191-1/+9
| | | | | | | | For the time being, if krb5_server is not found, still falls back to krb5_kdcip with a warning. If both options are present in config file, krb5_server has a higher priority. Fixes: #543
* Add option to limit nested groupsSimo Sorce2010-10-181-1/+2
|
* Add infrastructure to LDAP provider for netgroup supportSumit Bose2010-10-131-1/+34
|
* Initialize kerberos service for GSSAPIJakub Hrozek2010-10-131-0/+1
|
* Add KDC to the list of LDAP optionsJakub Hrozek2010-10-131-0/+1
|
* Add dns_discovery_domain optionJakub Hrozek2010-06-301-1/+1
| | | | | | | | | | | | The service discovery used to use the SSSD domain name to perform DNS queries. This is not an optimal solution, for example from the point of view of authconfig. This patch introduces a new option "dns_discovery_domain" that allows to set the domain part of a DNS SRV query. If this option is not set, the default behavior is to use the domain part of the machine's hostname. Fixes: #479
* Remove krb5_changepw_principal optionJakub Hrozek2010-06-141-1/+0
| | | | Fixes: #531
* Add ldap_access_filter optionStephen Gallagher2010-05-271-1/+2
| | | | | | | | | | This option (applicable to access_provider=ldap) allows the admin to set an additional LDAP search filter that must match in order for a user to be granted access to the system. Common examples for this would be limiting access to users by in a particular group, for example: ldap_access_filter = memberOf=cn=access_group,ou=Groups,dc=example,dc=com
* Revert "Create kdcinfo and kpasswdinfo file at startup"Sumit Bose2010-05-271-9/+0
| | | | This reverts commit f3c31d11bf365eb6a79c4f698667915a4c81eeb7.
* Add support for delayed kinit if offlineSumit Bose2010-05-261-1/+2
| | | | | | | If the configuration option krb5_store_password_if_offline is set to true and the backend is offline the plain text user password is stored and used to request a TGT if the backend becomes online. If available the Linux kernel key retention service is used.
* Do not modify IPA_DOMAIN when setting Kerberos realmSumit Bose2010-05-231-6/+20
|
* Add ldap_krb5_ticket_lifetime optionSumit Bose2010-05-161-1/+2
|
* Add dynamic DNS updates to FreeIPAStephen Gallagher2010-05-161-0/+2
| | | | | | | | | | | | | | | | | | This adds two new options: ipa_dyndns_update: Boolean value to select whether this client should automatically update its IP address in FreeIPA DNS. ipa_dyndns_iface: Choose an interface manually to use for updating dynamic DNS. Default is to use the interface associated with the LDAP connection to FreeIPA. This patch supports A and AAAA records. It relies on the presence of the nsupdate tool from the bind-utils package to perform the actual update step. The location of this utility is set at build time, but its availability is determined at runtime (so clients that do not require dynamic update capability do not need to meet this dependency).
* Revert "Add dynamic DNS updates to FreeIPA"Stephen Gallagher2010-05-071-2/+0
| | | | | | | This reverts commit 973b7c27c0b294b8b2f120296f64c6a3a36e44b7. While this patch applied cleanly, it was uncompilable. Reverting until it can be properly merged.
* Add dynamic DNS updates to FreeIPAStephen Gallagher2010-05-071-0/+2
| | | | | | | | | | | | | | | | | | This adds two new options: ipa_dyndns_update: Boolean value to select whether this client should automatically update its IP address in FreeIPA DNS. ipa_dyndns_iface: Choose an interface manually to use for updating dynamic DNS. Default is to use the interface associated with the LDAP connection to FreeIPA. This patch supports A and AAAA records. It relies on the presence of the nsupdate tool from the bind-utils package to perform the actual update step. The location of this utility is set at build time, but its availability is determined at runtime (so clients that do not require dynamic update capability do not need to meet this dependency).
* Use service discovery in backendsJakub Hrozek2010-05-071-5/+19
| | | | | | | | | Integrate the failover improvements with our back ends. The DNS domain used in the SRV query is always the SSSD domain name. Please note that this patch changes the default value of ldap_uri from "ldap://localhost" to "NULL" in order to use service discovery with no server set.
* Create kdcinfo and kpasswdinfo file at startupSumit Bose2010-05-071-0/+9
|
* Fix LDAP search paths for IPA HBACSumit Bose2010-03-251-27/+0
| | | | | | - use domain_to_basedn() to construct LDAP search paths for IPA HBAC - move domain_to_basedn() to a separate file to simplify the build of a test
* Add krb5_kpasswd to IPA providerEugene Indenbom2010-03-251-1/+2
| | | | The krb5 options were out of sync, causing a runtime abort.
* Regression test against RHBZ #576856Jakub Hrozek2010-03-251-5/+0
|
* Add krb5_kpasswd optionSumit Bose2010-03-121-2/+3
|
* Write the IP address of the KDC to the kdcinfo fileSumit Bose2010-03-111-3/+11
|
* Better cleanup task handlingJakub Hrozek2010-02-231-1/+2
| | | | | | | | | | | | | | | | Implements a different mechanism for cleanup task. Instead of just deleting expired entries, this patch adds a new option account_cache_expiration for domains. If an entry is expired and the last login was more days in the past that account_cache_expiration, the entry is deleted. Groups are deleted if they are expired and and no user references them (no user has memberof: attribute pointing at that group). The parameter account_cache_expiration is not LDAP-specific, so that other future backends might use the same timeout setting. Fixes: #391
* Rename server/ directory to src/Stephen Gallagher2010-02-181-0/+597
Also update BUILD.txt