summaryrefslogtreecommitdiffstats
path: root/src/providers/ipa
Commit message (Collapse)AuthorAgeFilesLines
* Add ldap_tls_{cert,key,cipher_suite} config optionsTyson Whitehead2011-01-202-1/+4
| | | | Signed-off-by: Stephen Gallagher <sgallagh@redhat.com>
* Add ipa_hbac_search_base config optionSumit Bose2011-01-194-54/+43
|
* Add LDAP expire policy base RHDS/IPA attributeSumit Bose2011-01-191-1/+2
| | | | | The attribute nsAccountLock is used by RHDS, IPA and other directory servers to indicate that the account is locked.
* Add LDAP expire policy based on AD attributesSumit Bose2011-01-191-1/+3
| | | | | | The second bit of userAccountControl is used to determine if the account is enabled or disabled. accountExpires is checked to see if the account is expired.
* Add ldap_search_enumeration_timeout config optionSumit Bose2011-01-173-6/+7
|
* Add timeout parameter to sdap_get_generic_send()Sumit Bose2011-01-172-23/+34
|
* Add authorizedService supportStephen Gallagher2010-12-211-1/+2
| | | | https://fedorahosted.org/sssd/ticket/670
* Fix uninitialized value error in set_local_and_remote_host_infoStephen Gallagher2010-12-171-1/+1
| | | | https://fedorahosted.org/sssd/ticket/725
* Fix unsafe return condition in ipa_access_handlerStephen Gallagher2010-12-171-1/+6
| | | | https://fedorahosted.org/sssd/ticket/718
* Remove IPA_ACCESS_TIME defineStephen Gallagher2010-12-081-13/+11
|
* Bye, bye, ipa_timerulesSumit Bose2010-12-082-1243/+0
| | | | | | It was decided that IPA HBAC will move to a different format to specify time ranges in access control rules. The evaluation based on the old format is not needed anymore.
* Remove check_access_time() from IPA access providerSumit Bose2010-12-082-70/+0
| | | | | | It is planned to release IPA 2.0 without time range specifications in the access control rules. To avoid confusion the evaluation is removed from sssd, too.
* Replace krb5_kdcip by krb5_server in LDAP providerSumit Bose2010-12-071-2/+2
|
* ldap: Use USN entries if available.Simo Sorce2010-12-071-1/+3
| | | | Otherwise fallback to the default modifyTimestamp indicator
* ldap: add checks to determine if USN features are available.Simo Sorce2010-12-071-1/+1
|
* Pass sdap_id_ctx in sdap_id_op functions.Simo Sorce2010-12-071-3/+1
|
* Add support for FAST in krb5 providerSumit Bose2010-12-073-3/+5
|
* Add ldap_chpass_uri config optionSumit Bose2010-12-062-2/+4
|
* Add new account expired rule to LDAP access providerSumit Bose2010-12-062-2/+4
| | | | | | | | | | | | | | Two new options are added to the LDAP access provider to allow a broader range of access control rules to be evaluated. 'ldap_access_order' makes it possible to run more than one rule. To keep compatibility with older versions the default is 'filter'. This patch adds a new rule 'expire'. 'ldap_account_expire_policy' specifies which LDAP attribute should be used to determine if an account is expired or not. Currently only 'shadow' is supported which evaluates the ldap_user_shadow_expire attribute.
* Add support for automatic Kerberos ticket renewalSumit Bose2010-12-032-2/+3
|
* Add krb5_lifetime optionSumit Bose2010-12-032-2/+3
|
* Add krb5_renewable_lifetime optionSumit Bose2010-12-032-2/+3
|
* Add check_online method to LDAP ID providerSumit Bose2010-12-011-1/+2
|
* Allow protocol fallback for SRV queriesJakub Hrozek2010-12-011-1/+1
| | | | https://fedorahosted.org/sssd/ticket/691
* Use a more efficient host search filterSumit Bose2010-11-191-5/+6
|
* Sanitize sysdb search filters in the IPA providerStephen Gallagher2010-11-151-2/+17
|
* Download only enabled IPA HBAC rulesSumit Bose2010-10-221-1/+3
|
* Add ldap_deref optionSumit Bose2010-10-222-2/+13
|
* Option krb5_server is now used to store a list of KDCs instead of krb5_kdcip.Jan Zeleny2010-10-191-1/+9
| | | | | | | | For the time being, if krb5_server is not found, still falls back to krb5_kdcip with a warning. If both options are present in config file, krb5_server has a higher priority. Fixes: #543
* Add option to limit nested groupsSimo Sorce2010-10-182-2/+3
|
* Add infrastructure to LDAP provider for netgroup supportSumit Bose2010-10-132-2/+35
|
* Initialize kerberos service for GSSAPIJakub Hrozek2010-10-131-0/+1
|
* Add KDC to the list of LDAP optionsJakub Hrozek2010-10-132-1/+2
|
* Rename index to idxSumit Bose2010-10-131-4/+4
| | | | This patch suppresses a 'shadows a global declaration' warning.
* Save all data to sysdb in one transactionSumit Bose2010-09-231-222/+131
|
* Handle host objects like other objectsSumit Bose2010-09-232-129/+183
|
* Store rootdse supported features in sdap_handlerSumit Bose2010-09-151-2/+2
|
* Cleaned some dead assignmentsJan Zeleny2010-09-072-15/+13
| | | | | | Two needless assignments were deleted, two were complemented with code checking function results. Ticket: #582
* Fix wrong return value in HBAC time rules evaluationJakub Hrozek2010-09-021-0/+1
| | | | Fixes: #584
* Fix check_time_rule() return value on failureJakub Hrozek2010-08-031-1/+1
| | | | | | | The value returned in the 'done:' label was always EOK which is wrong as any parsing errors are not returned to the caller. Fixes: #583
* Fix IPA access backend handling of obsolete and missing HBAC entries:eindenbom2010-07-231-9/+68
| | | | | - Ticket #567: Fix removal of obsolete HBAC host, rules and service records from sysdb. - Ticket #565: When no HBAC host record is found return PAM_PERM_DENIED instead of PAM_SYSTEM_ERROR.
* Do not treat missing HBAC rules as an errorSumit Bose2010-07-231-0/+5
|
* Use new LDAP connection framework in IPA dynamic DNS forwarder.eindenbom2010-07-091-38/+122
|
* Use new LDAP connection framework in IPA access backend.eindenbom2010-07-093-308/+308
|
* Add dns_discovery_domain optionJakub Hrozek2010-06-301-1/+1
| | | | | | | | | | | | The service discovery used to use the SSSD domain name to perform DNS queries. This is not an optimal solution, for example from the point of view of authconfig. This patch introduces a new option "dns_discovery_domain" that allows to set the domain part of a DNS SRV query. If this option is not set, the default behavior is to use the domain part of the machine's hostname. Fixes: #479
* Remove krb5_changepw_principal optionJakub Hrozek2010-06-142-2/+1
| | | | Fixes: #531
* Avoid potential NULL dereferenceStephen Gallagher2010-06-101-3/+5
| | | | https://fedorahosted.org/sssd/ticket/506
* Unify sdap and sysdb data handlingSumit Bose2010-06-021-85/+104
|
* Compare full service nameSumit Bose2010-06-021-1/+2
|
* Remove service groupsSumit Bose2010-06-022-193/+7
| | | | | Because the memberOf attribute is now set for the service objects we do not need to fetch the service groups separately anymore.