summaryrefslogtreecommitdiffstats
path: root/src/providers/ldap/sdap.h
Commit message (Collapse)AuthorAgeFilesLines
* LDAP: Add utility function sdap_copy_mapJakub Hrozek2013-06-281-0/+5
| | | | | | | | | The AD subdomains will only use default options values. This patch introduces a new utility function sdap_copy_map() that copies the default options map. Subtask of: https://fedorahosted.org/sssd/ticket/1962
* Add now options ldap_min_id and ldap_max_idSumit Bose2013-06-281-0/+2
| | | | | | | Currently the range for Posix IDs stored in an LDAP server is unbound. This might lead to conflicts in a setup with AD and trusts when the configured domain uses IDs from LDAP. With the two noe options this conflict can be avoided.
* A new option krb5_use_kdcinfoJakub Hrozek2013-06-101-0/+1
| | | | | | | | | | https://fedorahosted.org/sssd/ticket/1883 The patch introduces a new Kerberos provider option called krb5_use_kdcinfo. The option is true by default in all providers. When set to false, the SSSD will not create krb5 info files that the locator plugin consumes and the user would have to set up the Kerberos options manually in krb5.conf
* LDAP: new SDAP domain structureJakub Hrozek2013-06-071-8/+20
| | | | | | | | | | | Previously an sdap_id_ctx was always tied to one domain with a single set of search bases. But with the introduction of Global Catalog lookups, primary domain and subdomains might have different search bases. This patch introduces a new structure sdap_domain that contains an sssd domain or subdomain and a set of search bases. With this patch, there is only one sdap_domain that describes the primary domain.
* Adding option to disable retrieving large AD groups.Lukas Slebodnik2013-05-231-1/+3
| | | | | | | | | This commit adds new option ldap_disable_range_retrieval with default value FALSE. If this option is enabled, large groups(>1500) will not be retrieved and behaviour will be similar like was before commit ae8d047122c "LDAP: Handle very large Active Directory groups" https://fedorahosted.org/sssd/ticket/1823
* Removing unused functions.Lukas Slebodnik2013-05-231-8/+0
| | | | This patch remove unused functions sdap_parse_user and sdap_parse_group
* LDAP: If deref search fails, try again without derefJan Cholasta2013-03-211-0/+1
| | | | https://fedorahosted.org/sssd/ticket/1660
* ldap: Fallback option for rfc2307 schemaSimo Sorce2013-03-201-0/+1
| | | | | | | | | | | Add option to fallback to fetch local users if rfc2307is being used. This is useful for cases where people added local users as LDAP members and rely on these group memberships to be maintained on the local host. Disabled by default as it violates identity domain separation. Ticket: https://fedorahosted.org/sssd/ticket/1020
* Use common error facility instead of sdap_resultSimo Sorce2013-03-191-13/+0
| | | | | | | | | Simplifies and consolidates error reporting for ldap authentication paths. Adds 3 new error codes: ERR_CHPASS_DENIED - Used when password constraints deny password changes ERR_ACCOUNT_EXPIRED - Account is expired ERR_PASSWORD_EXPIRED - Password is expired
* AD: replace GID/UID, do not add another oneJakub Hrozek2013-01-091-0/+2
| | | | | | | The code would call sysdb_attrs_add_uint32 which added another UID or GID to the ID=0 we already downloaded from LDAP (0 is the default value) when ID-mapping an entry. This led to funky behaviour later on when we wanted to process the ID.
* AD: Detect domain controller compatibility versionStephen Gallagher2012-09-241-0/+13
|
* Primary server support: new options in krb5 providerJan Zeleny2012-08-011-0/+1
| | | | | | This patch adds support for new config options krb5_backup_server and krb5_backup_kpasswd. The description of this option's functionality is included in man page in one of previous patches.
* Primary server support: new option in ldap providerJan Zeleny2012-08-011-0/+2
| | | | | | This patch adds support for new config option ldap_backup_uri. The description of this option's functionality is included in man page in previous patch.
* sudo: add host info optionsPavel Březina2012-06-291-0/+5
| | | | | | | | | | Adds some option that allows to manually configure a host filter. ldap_sudo_use_host_filter - if false, we will download all rules regardless their sudoHost attribute ldap_sudo_hostnames - list hostnames and/or fqdn that should be downloaded, separated with spaces ldap_sudo_ip - list of IPv4/6 address and/or network that should be downloaded, separated with spaces ldap_sudo_include_netgroups - include rules that contains netgroup in sudoHost ldap_sudo_include_regexp - include rules that contains regular expression in sudoHost
* sudo provider: add ldap_sudo_smart_refresh_intervalPavel Březina2012-06-291-0/+1
|
* ldap provider: add sudo usn valuePavel Březina2012-06-291-0/+2
|
* sudo provider: remove old timerPavel Březina2012-06-291-2/+0
|
* sudo provider: add ldap_sudo_full_refresh_intervalPavel Březina2012-06-291-0/+1
|
* LDAP: Auto-detect support for the ldap match ruleStephen Gallagher2012-06-131-0/+2
| | | | | | | | This patch extends the RootDSE lookup so that we will perform a second request to test whether the match rule syntax can be used. If both groups and initgroups are disabled in the configuration, this lookup request can be skipped.
* LDAP: Add ldap_*_use_matching_rule_in_chain optionsStephen Gallagher2012-06-131-0/+2
|
* Add support for filtering atributesJan Zeleny2012-05-311-0/+1
| | | | | This patch adds support for filtering attributes when constructing attribute list from a map for LDAP query.
* LDAP: Add attr_count return value to build_attrs_from_map()Stephen Gallagher2012-05-101-1/+3
| | | | | | | This is necessary because in several places in the code, we are appending to the attrs returned from this value, and if we relied on the map size macro, we would be appending after the NULL terminator if one or more attributes were defined as NULL.
* LDAP: Map the user's primaryGroupIDStephen Gallagher2012-05-031-0/+1
|
* LDAP: Allow setting a default domain for id-mapping slice 0Stephen Gallagher2012-05-031-0/+2
|
* LDAP: Add autorid compatibility modeStephen Gallagher2012-05-031-0/+1
|
* LDAP: Initialize ID mapping when configuredStephen Gallagher2012-05-031-0/+3
|
* LDAP: Add ID mapping range settingsStephen Gallagher2012-05-031-0/+3
|
* LDAP: Add id-mapping optionStephen Gallagher2012-05-031-0/+1
|
* LDAP: Add objectSID config optionStephen Gallagher2012-05-031-0/+2
|
* Add terminator for sdap_attr_mapStephen Gallagher2012-03-281-0/+1
|
* IPA hosts refactoringJan Zeleny2012-02-241-2/+0
|
* LDAP: Add support for SSH user public keysJan Cholasta2012-02-071-0/+1
|
* Update shadowLastChanged attribute during LDAP password changeJan Zeleny2012-02-061-0/+1
| | | | https://fedorahosted.org/sssd/ticket/1019
* Session target in IPA providerJan Zeleny2012-02-061-0/+1
|
* AUTOFS: LDAP providerJakub Hrozek2012-02-051-0/+19
|
* NSS: Add individual timeouts for entry typesStephen Gallagher2012-02-041-1/+0
| | | | https://fedorahosted.org/sssd/ticket/1016
* LDAP: Add enumeration support for servicesStephen Gallagher2012-01-311-0/+1
|
* LDAP: Add support for service lookups (non-enum)Stephen Gallagher2012-01-311-0/+13
|
* LDAP: Add option to disable paging controlStephen Gallagher2012-01-181-0/+1
| | | | Fixes https://fedorahosted.org/sssd/ticket/967
* SUDO Integration - periodical update of rules in data providerPavel Březina2012-01-171-0/+2
| | | | | | | | https://fedorahosted.org/sssd/ticket/1110 Adds new configuration options: - ldap_sudo_refresh_enabled - enable/disable periodical updates - ldap_sudo_refresh_timeout - rules timeout (refresh period)
* SUDO Integration - LDAP configuration optionsPavel Březina2011-12-161-0/+20
|
* Add sdap_connection_expire_timeout optionStephen Gallagher2011-12-121-0/+1
| | | | https://fedorahosted.org/sssd/ticket/1036
* Add ldap_sasl_minssf optionJan Zeleny2011-12-081-0/+1
| | | | https://fedorahosted.org/sssd/ticket/1075
* Renamed some LDAP routinesJan Zeleny2011-11-231-0/+1
| | | | | These were renamed just ot make sure they are not mistook for IPA netgroup functions.
* Cleanup: Remove unused parametersJakub Hrozek2011-11-221-2/+0
|
* Support to request canonicalization in LDAP/IPA providerJan Zeleny2011-11-021-0/+1
| | | | https://fedorahosted.org/sssd/ticket/957
* LDAP: Add parser for multiple search basesStephen Gallagher2011-11-021-0/+11
|
* Remove unused sdap_options attributesStephen Gallagher2011-11-021-3/+0
| | | | These DNs were never assigned or referenced anywhere.
* Improve error message for LDAP password constraint violationJakub Hrozek2011-09-061-0/+1
| | | | https://fedorahosted.org/sssd/ticket/985
* Add LDAP provider option to set LDAP_OPT_X_SASL_NOCANONJakub Hrozek2011-08-261-0/+1
| | | | https://fedorahosted.org/sssd/ticket/978