summaryrefslogtreecommitdiffstats
path: root/src/providers/ipa
Commit message (Collapse)AuthorAgeFilesLines
* Use name based URI instead of IP address based URIsSumit Bose2011-06-301-1/+1
|
* Add sockaddr_storage to sdap_serviceSumit Bose2011-06-301-0/+10
|
* Log nsupdate messageJakub Hrozek2011-06-301-0/+3
| | | | https://fedorahosted.org/sssd/ticket/893
* Switch resolver to using resolv_hostent and honor TTLJakub Hrozek2011-06-301-2/+2
| | | | | | Conflicts: src/providers/fail_over.c
* Escape IPv6 IP addresses in the IPA providerJakub Hrozek2011-06-021-4/+26
| | | | https://fedorahosted.org/sssd/ticket/880
* Add utility function to return IP address as stringJakub Hrozek2011-06-021-8/+2
|
* Enable paging support for LDAPStephen Gallagher2011-05-242-2/+3
|
* Fixes for dynamic DNS updateSumit Bose2011-03-071-16/+87
| | | | | | | | | | | | | | The current code assumed that only one server is given in the ipa_server config option and fails if multiple servers were given. To fix this nsupdate is first called without a server name assuming that nsupdate is able to find the name of the master DNS server of the zone by reading the SOA record. If this fails the IP address of the currently active LDAP server is used and nsupdate is called again. If there is no default realm given in /etc/krb5.conf nsupdate start trying to find a realm based on the DNS domain which might lead to wrong results. To be on the safe side the realm was added to the message send to nsupdate.
* Use realm for basedn instead of IPA domainJakub Hrozek2011-02-284-48/+50
| | | | https://fedorahosted.org/sssd/ticket/807
* Fix uninitialized value error in ipa_get_id_options()Stephen Gallagher2011-02-221-7/+7
| | | | | | | | | | Previously, we were only constructing the basedn variable if the ldap_search_base was not specified (which is unlikely to be in use when using the IPA provier). However, if it did happen, constrcuction of the compat search base for netgroups would be using an uninitialized value. Fixes https://fedorahosted.org/sssd/ticket/806
* Add krb5_realm to the basic IPA optionsStephen Gallagher2011-02-222-2/+4
| | | | | | | Previously, this was only handled by the internal LDAP and Kerberos providers, but this wasn't available early enough to properly handle setting up the krb5_service for failover and creating the krb5info files.
* Allow krb5_realm to override ipa_domainStephen Gallagher2011-02-223-18/+37
| | | | | | It is possible to set up FreeIPA servers where the Kerberos realm differs from the IPA domain name. We need to allow setting the krb5_realm explicitly to handle this.
* Point the IPA provider at the compat tree for netgroupsStephen Gallagher2011-02-171-0/+19
| | | | | | We don't yet have support for IPA's internal representation of netgroups, so we need to use its compatibility mode for the time being.
* Add option to disable TLS for LDAP authsssd-1_5_1Stephen Gallagher2011-01-272-2/+6
| | | | | Option is named to discourage use in production environments and is intentionally not listed in the SSSDConfig API.
* Add ldap_tls_{cert,key,cipher_suite} config optionsTyson Whitehead2011-01-202-1/+4
| | | | Signed-off-by: Stephen Gallagher <sgallagh@redhat.com>
* Add ipa_hbac_search_base config optionSumit Bose2011-01-194-54/+43
|
* Add LDAP expire policy base RHDS/IPA attributeSumit Bose2011-01-191-1/+2
| | | | | The attribute nsAccountLock is used by RHDS, IPA and other directory servers to indicate that the account is locked.
* Add LDAP expire policy based on AD attributesSumit Bose2011-01-191-1/+3
| | | | | | The second bit of userAccountControl is used to determine if the account is enabled or disabled. accountExpires is checked to see if the account is expired.
* Add ldap_search_enumeration_timeout config optionSumit Bose2011-01-173-6/+7
|
* Add timeout parameter to sdap_get_generic_send()Sumit Bose2011-01-172-23/+34
|
* Add authorizedService supportStephen Gallagher2010-12-211-1/+2
| | | | https://fedorahosted.org/sssd/ticket/670
* Fix uninitialized value error in set_local_and_remote_host_infoStephen Gallagher2010-12-171-1/+1
| | | | https://fedorahosted.org/sssd/ticket/725
* Fix unsafe return condition in ipa_access_handlerStephen Gallagher2010-12-171-1/+6
| | | | https://fedorahosted.org/sssd/ticket/718
* Remove IPA_ACCESS_TIME defineStephen Gallagher2010-12-081-13/+11
|
* Bye, bye, ipa_timerulesSumit Bose2010-12-082-1243/+0
| | | | | | It was decided that IPA HBAC will move to a different format to specify time ranges in access control rules. The evaluation based on the old format is not needed anymore.
* Remove check_access_time() from IPA access providerSumit Bose2010-12-082-70/+0
| | | | | | It is planned to release IPA 2.0 without time range specifications in the access control rules. To avoid confusion the evaluation is removed from sssd, too.
* Replace krb5_kdcip by krb5_server in LDAP providerSumit Bose2010-12-071-2/+2
|
* ldap: Use USN entries if available.Simo Sorce2010-12-071-1/+3
| | | | Otherwise fallback to the default modifyTimestamp indicator
* ldap: add checks to determine if USN features are available.Simo Sorce2010-12-071-1/+1
|
* Pass sdap_id_ctx in sdap_id_op functions.Simo Sorce2010-12-071-3/+1
|
* Add support for FAST in krb5 providerSumit Bose2010-12-073-3/+5
|
* Add ldap_chpass_uri config optionSumit Bose2010-12-062-2/+4
|
* Add new account expired rule to LDAP access providerSumit Bose2010-12-062-2/+4
| | | | | | | | | | | | | | Two new options are added to the LDAP access provider to allow a broader range of access control rules to be evaluated. 'ldap_access_order' makes it possible to run more than one rule. To keep compatibility with older versions the default is 'filter'. This patch adds a new rule 'expire'. 'ldap_account_expire_policy' specifies which LDAP attribute should be used to determine if an account is expired or not. Currently only 'shadow' is supported which evaluates the ldap_user_shadow_expire attribute.
* Add support for automatic Kerberos ticket renewalSumit Bose2010-12-032-2/+3
|
* Add krb5_lifetime optionSumit Bose2010-12-032-2/+3
|
* Add krb5_renewable_lifetime optionSumit Bose2010-12-032-2/+3
|
* Add check_online method to LDAP ID providerSumit Bose2010-12-011-1/+2
|
* Allow protocol fallback for SRV queriesJakub Hrozek2010-12-011-1/+1
| | | | https://fedorahosted.org/sssd/ticket/691
* Use a more efficient host search filterSumit Bose2010-11-191-5/+6
|
* Sanitize sysdb search filters in the IPA providerStephen Gallagher2010-11-151-2/+17
|
* Download only enabled IPA HBAC rulesSumit Bose2010-10-221-1/+3
|
* Add ldap_deref optionSumit Bose2010-10-222-2/+13
|
* Option krb5_server is now used to store a list of KDCs instead of krb5_kdcip.Jan Zeleny2010-10-191-1/+9
| | | | | | | | For the time being, if krb5_server is not found, still falls back to krb5_kdcip with a warning. If both options are present in config file, krb5_server has a higher priority. Fixes: #543
* Add option to limit nested groupsSimo Sorce2010-10-182-2/+3
|
* Add infrastructure to LDAP provider for netgroup supportSumit Bose2010-10-132-2/+35
|
* Initialize kerberos service for GSSAPIJakub Hrozek2010-10-131-0/+1
|
* Add KDC to the list of LDAP optionsJakub Hrozek2010-10-132-1/+2
|
* Rename index to idxSumit Bose2010-10-131-4/+4
| | | | This patch suppresses a 'shadows a global declaration' warning.
* Save all data to sysdb in one transactionSumit Bose2010-09-231-222/+131
|
* Handle host objects like other objectsSumit Bose2010-09-232-129/+183
|