summaryrefslogtreecommitdiffstats
path: root/src/providers/ipa
Commit message (Collapse)AuthorAgeFilesLines
* Avoid potential NULL dereferenceStephen Gallagher2010-06-101-3/+5
| | | | https://fedorahosted.org/sssd/ticket/506
* Use sysdb_attrs_get_string_array() instead of sysdb_attrs_get_el()Sumit Bose2010-06-021-23/+12
| | | | | | | | sysdb_attrs_get_el() creates an empty element in the sysdb_attrs structure if the requested element does not exist. Recent versions of libldb do not accept empty elements when writing new objects to disk. sysdb_attrs_get_string_array() does not create an empty element but returns ENOENT.
* Compare full service nameSumit Bose2010-06-021-1/+2
|
* Use new schema for HBAC service checksSumit Bose2010-05-232-22/+812
|
* Check ipaEnabledFlagSumit Bose2010-05-231-5/+23
|
* Do not modify IPA_DOMAIN when setting Kerberos realmSumit Bose2010-05-231-6/+20
|
* Remove signal event if child was terminated by a signalSumit Bose2010-05-231-1/+8
|
* Set ldap_search_timeout default to 5 secondsStephen Gallagher2010-05-182-1/+11
| | | | | | | | | The manpages had five seconds listed, but the source disagreed (it was set to 60 seconds). This resulted in long wait times when unlocking the screen after network disconnection, for example. If enumerate=True, we will set this value to a minimum of 30s
* Remove unused ldap_offline_timeout optionStephen Gallagher2010-05-182-2/+1
|
* Add offline callback to disconnect global SDAP handleSumit Bose2010-05-181-0/+7
|
* Add krb5 SIGTERM handler to ipa auth providerSumit Bose2010-05-181-0/+6
|
* Add callback to remove krb5 info files when going offlineSumit Bose2010-05-181-0/+6
|
* Revert "Create kdcinfo and kpasswdinfo file at startup"Sumit Bose2010-05-181-9/+0
| | | | This reverts commit 4f5664a2ec401f43c090e6170ed9c78390c35272.
* Add ldap_access_filter optionStephen Gallagher2010-05-161-1/+1
| | | | | | | | | | This option (applicable to access_provider=ldap) allows the admin to set an additional LDAP search filter that must match in order for a user to be granted access to the system. Common examples for this would be limiting access to users by in a particular group, for example: ldap_access_filter = memberOf=cn=access_group,ou=Groups,dc=example,dc=com
* Add ldap_krb5_ticket_lifetime optionSumit Bose2010-05-161-1/+2
|
* Don't report a fatal error for an HBAC denialStephen Gallagher2010-05-161-1/+1
|
* Add ldap_access_filter optionStephen Gallagher2010-05-162-2/+3
| | | | | | | | | | This option (applicable to access_provider=ldap) allows the admin to set an additional LDAP search filter that must match in order for a user to be granted access to the system. Common examples for this would be limiting access to users by in a particular group, for example: ldap_access_filter = memberOf=cn=access_group,ou=Groups,dc=example,dc=com
* Add dynamic DNS updates to FreeIPAStephen Gallagher2010-05-075-0/+656
| | | | | | | | | | | | | | | | | | This adds two new options: ipa_dyndns_update: Boolean value to select whether this client should automatically update its IP address in FreeIPA DNS. ipa_dyndns_iface: Choose an interface manually to use for updating dynamic DNS. Default is to use the interface associated with the LDAP connection to FreeIPA. This patch supports A and AAAA records. It relies on the presence of the nsupdate tool from the bind-utils package to perform the actual update step. The location of this utility is set at build time, but its availability is determined at runtime (so clients that do not require dynamic update capability do not need to meet this dependency).
* Use service discovery in backendsJakub Hrozek2010-05-073-8/+21
| | | | | | | | | Integrate the failover improvements with our back ends. The DNS domain used in the SRV query is always the SSSD domain name. Please note that this patch changes the default value of ldap_uri from "ldap://localhost" to "NULL" in order to use service discovery with no server set.
* Add support for delayed kinit if offlineSumit Bose2010-05-073-2/+12
| | | | | | | If the configuration option krb5_store_password_if_offline is set to true and the backend is offline the plain text user password is stored and used to request a TGT if the backend becomes online. If available the Linux kernel key retention service is used.
* Compare the full service nameSumit Bose2010-05-071-1/+2
|
* Create kdcinfo and kpasswdinfo file at startupSumit Bose2010-05-071-0/+9
|
* Fix memory hierarchy in the ipa timerulesJakub Hrozek2010-05-071-4/+4
|
* Properly set up SIGCHLD handlersStephen Gallagher2010-05-071-15/+0
| | | | | | Instead of having all-purpose SIGCHLD handlers that try to catch every occurrence, we instead create a per-PID handler. This will allow us to specify callbacks to occur when certain children exit.
* Fix a wrong return value in IPA HBACSumit Bose2010-05-031-2/+2
|
* Better handle sdap_handle memory from callers.Simo Sorce2010-05-031-8/+0
| | | | | | | | | | | | | Always just mark the sdap_handle as not connected and let later _send() functions to take care of freeing the handle before reconnecting. Introduce restart functions to avoid calling _send() functions in _done() functions error paths as this would have the same effect as directly freeing the sdap_handle and cause access to freed memory in sdap_handle_release() By freeing sdap_handle only in the connection _recv() function we guarantee it can never be done within sdap_handle_release() but only in a following event.
* New version of IPA auth and password migrationSumit Bose2010-04-263-197/+423
| | | | | | | | | The current version modified some global structures to be able to use Kerberos and LDAP authentication during the IPA password migration. This new version only uses tevent requests. Additionally the ipaMigrationEnabled attribute is read from the IPA server to see if password migration is allowed or not.
* Make ID provider init functions clearerStephen Gallagher2010-04-161-5/+5
| | | | | | | | | | | Using sssm_*_init() as the name of the initialization function for identity providers was a holdover from earlier development when we thought we would only have a single "provider" entry in the config file. As we have now separated out the initialization functions for auth, chpass and access, we should rename sssm_*_init() to sssm_*_id_init() for a cleaner interface.
* Fix LDAP search paths for IPA HBACSumit Bose2010-03-255-43/+81
| | | | | | - use domain_to_basedn() to construct LDAP search paths for IPA HBAC - move domain_to_basedn() to a separate file to simplify the build of a test
* Add krb5_kpasswd to IPA providerEugene Indenbom2010-03-252-2/+3
| | | | The krb5 options were out of sync, causing a runtime abort.
* Regression test against RHBZ #576856Jakub Hrozek2010-03-252-5/+5
|
* Add krb5_kpasswd optionSumit Bose2010-03-121-2/+3
|
* Write the IP address of the KDC to the kdcinfo fileSumit Bose2010-03-111-3/+11
|
* Better cleanup task handlingJakub Hrozek2010-02-232-2/+3
| | | | | | | | | | | | | | | | Implements a different mechanism for cleanup task. Instead of just deleting expired entries, this patch adds a new option account_cache_expiration for domains. If an entry is expired and the last login was more days in the past that account_cache_expiration, the entry is deleted. Groups are deleted if they are expired and and no user references them (no user has memberof: attribute pointing at that group). The parameter account_cache_expiration is not LDAP-specific, so that other future backends might use the same timeout setting. Fixes: #391
* Rename server/ directory to src/Stephen Gallagher2010-02-189-0/+4449
Also update BUILD.txt