summaryrefslogtreecommitdiffstats
path: root/src/providers/ipa/ipa_common.h
Commit message (Collapse)AuthorAgeFilesLines
* Enable paging support for LDAPStephen Gallagher2011-05-241-1/+1
|
* Add krb5_realm to the basic IPA optionsStephen Gallagher2011-02-221-0/+1
| | | | | | | Previously, this was only handled by the internal LDAP and Kerberos providers, but this wasn't available early enough to properly handle setting up the krb5_service for failover and creating the krb5info files.
* Allow krb5_realm to override ipa_domainStephen Gallagher2011-02-221-1/+2
| | | | | | It is possible to set up FreeIPA servers where the Kerberos realm differs from the IPA domain name. We need to allow setting the krb5_realm explicitly to handle this.
* Add option to disable TLS for LDAP authsssd-1_5_1Stephen Gallagher2011-01-271-1/+1
| | | | | Option is named to discourage use in production environments and is intentionally not listed in the SSSDConfig API.
* Add ldap_tls_{cert,key,cipher_suite} config optionsTyson Whitehead2011-01-201-1/+1
| | | | Signed-off-by: Stephen Gallagher <sgallagh@redhat.com>
* Add ipa_hbac_search_base config optionSumit Bose2011-01-191-0/+1
|
* Add ldap_search_enumeration_timeout config optionSumit Bose2011-01-171-1/+1
|
* Add support for FAST in krb5 providerSumit Bose2010-12-071-1/+1
|
* Add ldap_chpass_uri config optionSumit Bose2010-12-061-1/+1
|
* Add new account expired rule to LDAP access providerSumit Bose2010-12-061-1/+1
| | | | | | | | | | | | | | Two new options are added to the LDAP access provider to allow a broader range of access control rules to be evaluated. 'ldap_access_order' makes it possible to run more than one rule. To keep compatibility with older versions the default is 'filter'. This patch adds a new rule 'expire'. 'ldap_account_expire_policy' specifies which LDAP attribute should be used to determine if an account is expired or not. Currently only 'shadow' is supported which evaluates the ldap_user_shadow_expire attribute.
* Add support for automatic Kerberos ticket renewalSumit Bose2010-12-031-1/+1
|
* Add krb5_lifetime optionSumit Bose2010-12-031-1/+1
|
* Add krb5_renewable_lifetime optionSumit Bose2010-12-031-1/+1
|
* Add ldap_deref optionSumit Bose2010-10-221-1/+1
|
* Add option to limit nested groupsSimo Sorce2010-10-181-1/+1
|
* Add infrastructure to LDAP provider for netgroup supportSumit Bose2010-10-131-1/+1
|
* Add KDC to the list of LDAP optionsJakub Hrozek2010-10-131-1/+1
|
* Remove krb5_changepw_principal optionJakub Hrozek2010-06-141-1/+1
| | | | Fixes: #531
* Add ldap_access_filter optionStephen Gallagher2010-05-271-1/+1
| | | | | | | | | | This option (applicable to access_provider=ldap) allows the admin to set an additional LDAP search filter that must match in order for a user to be granted access to the system. Common examples for this would be limiting access to users by in a particular group, for example: ldap_access_filter = memberOf=cn=access_group,ou=Groups,dc=example,dc=com
* Add support for delayed kinit if offlineSumit Bose2010-05-261-1/+1
| | | | | | | If the configuration option krb5_store_password_if_offline is set to true and the backend is offline the plain text user password is stored and used to request a TGT if the backend becomes online. If available the Linux kernel key retention service is used.
* Add ldap_krb5_ticket_lifetime optionSumit Bose2010-05-161-1/+1
|
* Add dynamic DNS updates to FreeIPAStephen Gallagher2010-05-161-0/+2
| | | | | | | | | | | | | | | | | | This adds two new options: ipa_dyndns_update: Boolean value to select whether this client should automatically update its IP address in FreeIPA DNS. ipa_dyndns_iface: Choose an interface manually to use for updating dynamic DNS. Default is to use the interface associated with the LDAP connection to FreeIPA. This patch supports A and AAAA records. It relies on the presence of the nsupdate tool from the bind-utils package to perform the actual update step. The location of this utility is set at build time, but its availability is determined at runtime (so clients that do not require dynamic update capability do not need to meet this dependency).
* New version of IPA auth and password migrationSumit Bose2010-05-161-1/+7
| | | | | | | | | The current version modified some global structures to be able to use Kerberos and LDAP authentication during the IPA password migration. This new version only uses tevent requests. Additionally the ipaMigrationEnabled attribute is read from the IPA server to see if password migration is allowed or not.
* Revert "Add dynamic DNS updates to FreeIPA"Stephen Gallagher2010-05-071-2/+0
| | | | | | | This reverts commit 973b7c27c0b294b8b2f120296f64c6a3a36e44b7. While this patch applied cleanly, it was uncompilable. Reverting until it can be properly merged.
* Add dynamic DNS updates to FreeIPAStephen Gallagher2010-05-071-0/+2
| | | | | | | | | | | | | | | | | | This adds two new options: ipa_dyndns_update: Boolean value to select whether this client should automatically update its IP address in FreeIPA DNS. ipa_dyndns_iface: Choose an interface manually to use for updating dynamic DNS. Default is to use the interface associated with the LDAP connection to FreeIPA. This patch supports A and AAAA records. It relies on the presence of the nsupdate tool from the bind-utils package to perform the actual update step. The location of this utility is set at build time, but its availability is determined at runtime (so clients that do not require dynamic update capability do not need to meet this dependency).
* Use service discovery in backendsJakub Hrozek2010-05-071-1/+1
| | | | | | | | | Integrate the failover improvements with our back ends. The DNS domain used in the SRV query is always the SSSD domain name. Please note that this patch changes the default value of ldap_uri from "ldap://localhost" to "NULL" in order to use service discovery with no server set.
* Fix LDAP search paths for IPA HBACSumit Bose2010-03-251-1/+3
| | | | | | - use domain_to_basedn() to construct LDAP search paths for IPA HBAC - move domain_to_basedn() to a separate file to simplify the build of a test
* Add krb5_kpasswd to IPA providerEugene Indenbom2010-03-251-1/+1
| | | | The krb5 options were out of sync, causing a runtime abort.
* Regression test against RHBZ #576856Jakub Hrozek2010-03-251-0/+5
|
* Better cleanup task handlingJakub Hrozek2010-02-231-1/+1
| | | | | | | | | | | | | | | | Implements a different mechanism for cleanup task. Instead of just deleting expired entries, this patch adds a new option account_cache_expiration for domains. If an entry is expired and the last login was more days in the past that account_cache_expiration, the entry is deleted. Groups are deleted if they are expired and and no user references them (no user has memberof: attribute pointing at that group). The parameter account_cache_expiration is not LDAP-specific, so that other future backends might use the same timeout setting. Fixes: #391
* Rename server/ directory to src/Stephen Gallagher2010-02-181-0/+83
Also update BUILD.txt