summaryrefslogtreecommitdiffstats
path: root/src/providers/ldap/sdap.h
Commit message (Collapse)AuthorAgeFilesLines
...
* Add new account expired rule to LDAP access providerSumit Bose2010-12-061-0/+2
| | | | | | | | | | | | | | Two new options are added to the LDAP access provider to allow a broader range of access control rules to be evaluated. 'ldap_access_order' makes it possible to run more than one rule. To keep compatibility with older versions the default is 'filter'. This patch adds a new rule 'expire'. 'ldap_account_expire_policy' specifies which LDAP attribute should be used to determine if an account is expired or not. Currently only 'shadow' is supported which evaluates the ldap_user_shadow_expire attribute.
* Use (default)namingContext to set empty search basesSumit Bose2010-11-041-0/+5
|
* Add defaultNamingContext to RootDSE attributesSumit Bose2010-11-041-0/+2
|
* Add ldap_deref optionSumit Bose2010-10-221-0/+1
|
* Add option to limit nested groupsSimo Sorce2010-10-181-0/+1
|
* Add infrastructure to LDAP provider for netgroup supportSumit Bose2010-10-131-0/+13
|
* Initialize kerberos service for GSSAPIJakub Hrozek2010-10-131-0/+1
|
* Add KDC to the list of LDAP optionsJakub Hrozek2010-10-131-0/+1
|
* Check if control is supported before using it.Simo Sorce2010-09-151-0/+3
|
* Revert "Make ldap bind asynchronous"Jakub Hrozek2010-09-151-16/+0
| | | | This reverts 56d8d19ac9d857580a233d8264e851883b883c67
* Store rootdse supported features in sdap_handlerSumit Bose2010-09-151-2/+21
|
* Make ldap bind asynchronousMartin Nagy2010-09-021-0/+16
| | | | | | Every ldap function that could possibly create a new connection is now wrapped in a tevent_req. If the connection is created, we will call the function again after the socket is ready for writing.
* GSSAPI ticket expiry time is returned from ldap_child and stored in ↵eindenbom2010-07-091-0/+2
| | | | sdap_handle for future reference.
* Fix broken build against older versions of OpenLDAPStephen Gallagher2010-06-061-0/+10
| | | | | | OpenLDAP < 2.4 used LDAP_OPT_ERROR_STRING. It was changed to LDAP_OPT_DIAGNOSTIC_MESSAGE in 2.4. This patch will allow the TLS error messages to be displayed on either version.
* Add ldap_access_filter optionStephen Gallagher2010-05-271-0/+1
| | | | | | | | | | This option (applicable to access_provider=ldap) allows the admin to set an additional LDAP search filter that must match in order for a user to be granted access to the system. Common examples for this would be limiting access to users by in a particular group, for example: ldap_access_filter = memberOf=cn=access_group,ou=Groups,dc=example,dc=com
* Add ldap_krb5_ticket_lifetime optionSumit Bose2010-05-161-0/+1
|
* Use service discovery in backendsJakub Hrozek2010-05-071-0/+1
| | | | | | | | | Integrate the failover improvements with our back ends. The DNS domain used in the SRV query is always the SSSD domain name. Please note that this patch changes the default value of ldap_uri from "ldap://localhost" to "NULL" in order to use service discovery with no server set.
* Avoid freeing sdap_handle too earlySimo Sorce2010-05-031-0/+6
| | | | | Prevent freeing the sdap_handle by failing in the destructor if we are trying to recurse.
* Make the handling of fd events opaqueSumit Bose2010-04-261-5/+1
| | | | | | | Depending on the version of the OpenLDAP libraries we use two different schemes to find the file descriptor of the connection to the LDAP server. This patch removes the related ifdefs from the main code and introduces helper functions which can handle the specific cases.
* Improvements for LDAP Password Policy supportRalf Haferkamp2010-03-221-0/+5
| | | | | | | | Display warnings about remaining grace logins and password expiration to the user, when LDAP Password Policies are used. Improved detection if LDAP Password policies are supported by LDAP Server.
* Better cleanup task handlingJakub Hrozek2010-02-231-0/+1
| | | | | | | | | | | | | | | | Implements a different mechanism for cleanup task. Instead of just deleting expired entries, this patch adds a new option account_cache_expiration for domains. If an entry is expired and the last login was more days in the past that account_cache_expiration, the entry is deleted. Groups are deleted if they are expired and and no user references them (no user has memberof: attribute pointing at that group). The parameter account_cache_expiration is not LDAP-specific, so that other future backends might use the same timeout setting. Fixes: #391
* Rename server/ directory to src/Stephen Gallagher2010-02-181-0/+258
Also update BUILD.txt