summaryrefslogtreecommitdiffstats
path: root/src/providers/ldap
Commit message (Collapse)AuthorAgeFilesLines
* Release handle if not connectedSumit Bose2011-03-091-0/+1
|
* IPA provider: remove deleted groups during initgroups()Stephen Gallagher2011-02-211-3/+112
| | | | | | | The IPA provider was not properly removing groups in the cache that the user was no longer a member of. https://fedorahosted.org/sssd/ticket/803
* Remove cached user entry if initgroups returns ENOENTStephen Gallagher2011-02-181-0/+11
| | | | | This behavior was present for getpwnam() but was lacking for initgroups.
* Do not attempt to use START_TLS on SSL connectionsStephen Gallagher2011-02-164-11/+43
| | | | | | | Not all LDAP servers are capable of handling dual-encryption with both TLS and SSL. https://fedorahosted.org/sssd/ticket/795
* Verify LDAP file descriptor validityStephen Gallagher2011-02-141-1/+1
|
* Only print "no matching service rule" when appropriateStephen Gallagher2011-02-041-6/+6
|
* Sanitize search filters for nested group lookupsStephen Gallagher2011-02-031-3/+17
|
* Add option to disable TLS for LDAP authsssd-1_5_1Stephen Gallagher2011-01-273-2/+19
| | | | | Option is named to discourage use in production environments and is intentionally not listed in the SSSDConfig API.
* Do not fail if attributes are emptySumit Bose2011-01-271-16/+29
| | | | | | | Currently we fail if attributes are empty. But there are some use cases where requested attributes are empty. E.g Active Directory uses an empty member attribute to indicate that a subset of the members are in a range sub-attribute.
* Delete attributes that are removed from LDAPStephen Gallagher2011-01-213-8/+163
| | | | | | | | Sometimes, a value in LDAP will cease to exist (the classic example being shadowExpire). We need to make sure we purge that value from SSSD's sysdb as well. https://fedorahosted.org/sssd/ticket/750
* Fix nested group handling during enumerationSumit Bose2011-01-211-0/+14
| | | | | Nested groups where not unrolled completely during the first enumeration run because not all where present in the cache.
* Add missing include file to sdap_async_accounts.cStephen Gallagher2011-01-211-0/+1
|
* Add the user's primary group to the initgroups lookupStephen Gallagher2011-01-213-14/+56
| | | | | The user may not be a direct member of their primary group, but we still want to make sure that group is cached on the system.
* Add ldap_tls_{cert,key,cipher_suite} config optionsTyson Whitehead2011-01-203-0/+33
| | | | Signed-off-by: Stephen Gallagher <sgallagh@redhat.com>
* Fix return value checkSumit Bose2011-01-191-2/+2
|
* Don't double-sanitize member DNsStephen Gallagher2011-01-191-12/+4
| | | | | | | | | After asking the cache for the list of member DNs for groups during an initgroups request, we were passing it through the sanitization function. Since this had already been done before they were saved to the cache, this meant that it was corrupting the results. It is safe to pass the returned DN directly into the sysdb_group_dn_name() function.
* Add LDAP expire policy base RHDS/IPA attributeSumit Bose2011-01-195-3/+52
| | | | | The attribute nsAccountLock is used by RHDS, IPA and other directory servers to indicate that the account is locked.
* Add LDAP expire policy based on AD attributesSumit Bose2011-01-195-3/+99
| | | | | | The second bit of userAccountControl is used to determine if the account is enabled or disabled. accountExpires is checked to see if the account is expired.
* Add ldap_search_enumeration_timeout config optionSumit Bose2011-01-173-4/+6
|
* Add timeout parameter to sdap_get_generic_send()Sumit Bose2011-01-178-32/+77
|
* Do not throw a DP error when a netgroup is not foundStephen Gallagher2011-01-141-5/+1
| | | | https://fedorahosted.org/sssd/ticket/775
* Add missing sysdb transaction to group enumerationsStephen Gallagher2011-01-141-12/+45
| | | | | | | | | | | | We were not enclosing group processing in a transaction, which was resulting in extremely high numbers of disk-writes. This patch adds a transaction around the sdap_process_group code to ensure that these actions take place within a transaction. This patch also adds a check around the missing member code for RFC2307bis so we don't go back to the LDAP server to look up entries that don't exist (since the enumeration first pass would already have guaranteed that we have all real users cached)
* Add syslog messages to authorized service access checkSumit Bose2011-01-061-1/+31
|
* Add syslog message to shadow access checkSumit Bose2011-01-061-6/+14
|
* Convert obfuscated password once at startupSumit Bose2011-01-062-14/+41
|
* Add authorizedService supportStephen Gallagher2010-12-215-2/+144
| | | | https://fedorahosted.org/sssd/ticket/670
* Pass all PAM data to the LDAP access providerStephen Gallagher2010-12-211-9/+12
| | | | Previously we were only passing the username.
* Remove unused member of a structSumit Bose2010-12-211-1/+0
|
* Add all values of a multi-valued user attributeSumit Bose2010-12-211-12/+15
|
* Avoid multiple initializations in LDAP providerSumit Bose2010-12-201-39/+30
| | | | | | Currently in a domain where LDAP was used for id and auth the LDAP UIR was added multiple times to the failover code which may cause unwanted delays.
* Start first enumeration immediatelyStephen Gallagher2010-12-172-3/+42
| | | | | | | | | | | | | | Previously, we would wait for ten seconds before starting an enumeration. However, this meant that on the first startup (before we had run our first enumeration) there was a ten-second window where clients would immediately get back a response with no entries instead of blocking until the enumeration completed. With this patch, SSSD will now run an enumeration immediately upon startup. Further startups will retain the ten-second delay so as not to slow down system bootups. https://fedorahosted.org/sssd/ticket/616
* Fix uninitialized value error in sdap_account_expired_shadow()Sumit Bose2010-12-141-2/+2
| | | | https://fedorahosted.org/sssd/ticket/726
* Fix unchecked return value in sdap_parse_entry()Sumit Bose2010-12-141-1/+5
| | | | https://fedorahosted.org/sssd/ticket/712
* Fix unchecked return value in sdap_get_msg_dn()Sumit Bose2010-12-141-1/+6
| | | | https://fedorahosted.org/sssd/ticket/712
* Replace krb5_kdcip by krb5_server in LDAP providerSumit Bose2010-12-072-4/+12
|
* Mark unavailable Kerberos server as PORT_NOT_WORKINGSumit Bose2010-12-071-0/+1
|
* ldap: Use USN entries if available.Simo Sorce2010-12-077-88/+186
| | | | Otherwise fallback to the default modifyTimestamp indicator
* ldap: add checks to determine if USN features are available.Simo Sorce2010-12-078-24/+133
|
* ldap: remove variable that was never assigned nor usedSimo Sorce2010-12-072-10/+0
|
* Pass sdap_id_ctx in sdap_id_op functions.Simo Sorce2010-12-073-47/+51
|
* Add ldap_chpass_uri config optionSumit Bose2010-12-065-6/+47
|
* Add new account expired rule to LDAP access providerSumit Bose2010-12-065-90/+508
| | | | | | | | | | | | | | Two new options are added to the LDAP access provider to allow a broader range of access control rules to be evaluated. 'ldap_access_order' makes it possible to run more than one rule. To keep compatibility with older versions the default is 'filter'. This patch adds a new rule 'expire'. 'ldap_account_expire_policy' specifies which LDAP attribute should be used to determine if an account is expired or not. Currently only 'shadow' is supported which evaluates the ldap_user_shadow_expire attribute.
* Make string_to_shadowpw_days() publicSumit Bose2010-12-063-33/+36
|
* Add a special filter type to handle enumerationsSumit Bose2010-12-021-17/+6
|
* Add check_online method to LDAP ID providerSumit Bose2010-12-013-1/+44
|
* Fix offline detection in sdap_cli_connect requestSumit Bose2010-12-011-0/+1
| | | | | | | sdap_cli_connect_recv_ext() checks if the failover server is not set to determine if the backend is offline. To make this work properly if multiple servers are defined the failover server must be set to NULL if all servers are checked.
* Allow protocol fallback for SRV queriesJakub Hrozek2010-12-011-3/+2
| | | | https://fedorahosted.org/sssd/ticket/691
* Fix offline detection for LDAP auth/chpassSumit Bose2010-11-191-5/+13
|
* Fix const cast warning in build_attrs_from_mapStephen Gallagher2010-11-151-3/+3
|
* Fix const cast warning for sysdb_update_membersStephen Gallagher2010-11-151-6/+6
|