summaryrefslogtreecommitdiffstats
path: root/src/providers
Commit message (Collapse)AuthorAgeFilesLines
* Delete cached ccache file if password is expiredSumit Bose2011-07-131-8/+63
|
* Do not check pwdAttributeSumit Bose2011-07-131-9/+0
| | | | | | | It is not safe to check pwdAttribute to see if server side password policies are active. Only if a LDAP_CONTROL_PASSWORDPOLICYRESPONSE is present the bind response we can assume that there is a server side password policy.
* Handle non-POSIX groups in nestingsssd-1.5.1-40.el6Jan Zeleny2011-06-022-28/+69
| | | | | | | | Added sysdb_attrs_get_bool() function Non-posix group processing - sysdb changes Non-posix group processing - ldap provider and nss responder
* Properly support IPv6 in LDAP URIs for IPA and LDAP providersJakub Hrozek2011-06-023-23/+82
| | | | | | | | | | | | | | | | | Add utility function to return IP address as string Add a utility function to escape IPv6 address for use in URIs Use escaped IP addresses in LDAP provider Escape IPv6 IP addresses in the IPA provider https://fedorahosted.org/sssd/ticket/880 Fix bad merge We merged in a patch, but missed that it missed a dependency added by another earlier patch.
* Add online callback only once for TGT renewalSumit Bose2011-06-021-25/+44
|
* Sanitize username during initgroups callsssd-1.5.1-37.el6Sumit Bose2011-05-251-1/+7
|
* Always generate kpasswdinfo filesssd-1.5.1-36.el6Stephen Gallagher2011-05-241-2/+1
| | | | | Previously, we only generated it when performing a password change, but this didn't play nicely with kpasswd.
* IPA Provider: don't fail if user is not a member of any groupsStephen Gallagher2011-05-241-2/+5
|
* Enable paging support for LDAPStephen Gallagher2011-05-246-26/+132
|
* simple provider: Don't treat primary GID lookup failures as fatalStephen Gallagher2011-05-241-13/+19
|
* Only save members for successfully saved groupsJakub Hrozek2011-05-241-2/+17
|
* Make "password" the default for ldap_default_authtok_typeStephen Gallagher2011-05-241-1/+1
|
* Return pam data to the renewal item if renewal failsSumit Bose2011-05-021-4/+9
| | | | | | | | | A previous patch changed a talloc_steal() into a talloc_move(). Now it is not enough to change the parent memory context with talloc_steal to give back the data, but it has to be assigned back too. Additionally this patch uses the missing pam data as an indication that a renewal request for this data is currently running.
* Fix bad password caching when using automatic TGT renewalStephen Gallagher2011-04-291-3/+12
|
* Fix regressions in the negative cachesssd-1.5.1-30.el6Stephen Gallagher2011-04-151-4/+4
| | | | | | | | | | Do not throw a DP error when failing to delete a nonexistent entity Add debug logging to the negative cache Fix a regression with the negative cache in multi-domain configurations Fix regression where nonexistent entries were never added to the negative cache
* Never remove gecos from the sysdb cachesssd-1.5.1-28.el6Stephen Gallagher2011-04-121-0/+9
| | | | | Now that gecos can come from either the 'gecos' or 'cn' attributes, we need to ensure that we never remove it from the cache.
* Initialise rootdse to NULL if not availablesssd-1.5.1-27.el6Sumit Bose2011-04-121-0/+1
|
* Initialise srv_opts even if rootDSE is missingsssd-1.5.1-26.el6Sumit Bose2011-04-112-46/+49
|
* Remove detection of duplicates from SRV result processingJakub Hrozek2011-04-111-9/+0
|
* Read only rootDSE data if rootDSE is availableSumit Bose2011-04-081-20/+22
|
* Do not attempt to resolve nameless serverssssd-1.5.1-24.el6Jakub Hrozek2011-04-011-1/+1
| | | | | | | | | | | The failover code is not strictly in charge of resolving. Its main function is to provide a server to connect to for a service. It is legal, although not currently used, to have a server that has no name (server->common == NULL). In this case, no resolving should be done and it is assumed that the failover user, which are the SSSD back ends in our case, would perform any resolving out of band, perhaps using the user_data attribute of fo_server structure.
* Fall back to cn if gecos is not availablesssd-1.5.1-23.el6Stephen Gallagher2011-03-301-0/+9
| | | | | | | | | | | | | We were not fully compliant with section 5.3 of RFC 2307 which states: An account's GECOS field is preferably determined by a value of the gecos attribute. If no gecos attribute exists, the value of the cn attribute MUST be used. (The existence of the gecos attribute allows information embedded in the GECOS field, such as a user's telephone number, to be returned to the client without overloading the cn attribute. It also accommodates directories where the common name does not contain the user's full name.)
* Always complete the transaction in sdap_process_group_members_2307sssd-1.5.1-21.el6Stephen Gallagher2011-03-281-3/+24
| | | | | | | | | | | | If the loop ran through at least one sdap_process_missing_member_2307() call and errored out later, we were not canceling the transaction. RFC2307: Ignore zero-length member names in group lookups Mark transaction as done when cancelled Fix typo in sdap_nested_group_process_step
* Return from functions in LDAP provider after marking request as failedsssd-1.5.1-20.el6Jakub Hrozek2011-03-251-1/+4
|
* Add sysdb_attrs_primary_name_list() routineStephen Gallagher2011-03-231-18/+22
| | | | | | This routine will replace the use of sysdb_attrs_to_list() for any case where we're trying to get the name of the entry. It's a necessary precaution in case the name is multi-valued.
* Use fake groups during IPA initgroupsJakub Hrozek2011-03-231-115/+430
| | | | | | | | | | Add originalDN to fake groups Use fake groups during IPA schema initgroups https://fedorahosted.org/sssd/ticket/822 Use sysdb_attrs_primary_name() in sdap_initgr_nested_store_group
* Ignore alternate names for users and groupsStephen Gallagher2011-03-231-57/+87
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Create sysdb_get_rdn() function This function takes a DN formatted string and returns the RDN value from it. Add sysdb_attrs_primary_name() This function will check a sysdb_attrs struct for the primary name of the entity it represents. If there are multiple entries, it will pick the one that matches the RDN. If none match, it will throw an error. Ignore aliases for users Users in ldap with multiple values for their username attribute will now be compared against the RDN of the entry to determine the "primary" username. We will save only this primary name to the ldb cache. RFC2307: Ignore aliases for groups Groups in ldap with multiple values for their groupname attribute will now be compared against the RDN of the entry to determine the "primary" group name. We will save only this primary group name to the ldb cache. RFC2307bis: Ignore aliases for groups Groups in ldap with multiple values for their groupname attribute will now be compared against the RDN of the entry to determine the "primary" group name. We will save only this primary group name to the ldb cache.
* Sanitize DN when searching the original DN in the cacheSumit Bose2011-03-221-1/+9
|
* Fix incorrect return value checkStephen Gallagher2011-03-171-1/+1
|
* Ignore users and groups that lack mandatory attributesStephen Gallagher2011-03-173-37/+60
| | | | https://fedorahosted.org/sssd/ticket/824
* Run callbacks if server IP changesJakub Hrozek2011-03-093-2/+20
|
* Release handle if not connectedSumit Bose2011-03-091-0/+1
|
* Always expire host name resolutionJakub Hrozek2011-03-081-8/+7
| | | | | | The previous version of the patch only expired a resolved host name if the port was being reset. We want to always expire it so we notice IP address changes even if the previous server is still up.
* Use realm for basedn instead of IPA domainJakub Hrozek2011-03-074-48/+50
| | | | https://fedorahosted.org/sssd/ticket/807
* Prevent segfault in failover codeJakub Hrozek2011-03-071-2/+3
|
* Fixes for dynamic DNS updateSumit Bose2011-03-071-16/+87
| | | | | | | | | | | | | | The current code assumed that only one server is given in the ipa_server config option and fails if multiple servers were given. To fix this nsupdate is first called without a server name assuming that nsupdate is able to find the name of the master DNS server of the zone by reading the SOA record. If this fails the IP address of the currently active LDAP server is used and nsupdate is called again. If there is no default realm given in /etc/krb5.conf nsupdate start trying to find a realm based on the DNS domain which might lead to wrong results. To be on the safe side the realm was added to the message send to nsupdate.
* Reset server status after timeoutJakub Hrozek2011-03-071-1/+11
| | | | https://fedorahosted.org/sssd/ticket/809
* Fix uninitialized value error in ipa_get_id_options()Stephen Gallagher2011-02-221-7/+7
| | | | | | | | | | Previously, we were only constructing the basedn variable if the ldap_search_base was not specified (which is unlikely to be in use when using the IPA provier). However, if it did happen, constrcuction of the compat search base for netgroups would be using an uninitialized value. Fixes https://fedorahosted.org/sssd/ticket/806
* Add krb5_realm to the basic IPA optionsStephen Gallagher2011-02-222-2/+4
| | | | | | | Previously, this was only handled by the internal LDAP and Kerberos providers, but this wasn't available early enough to properly handle setting up the krb5_service for failover and creating the krb5info files.
* Check ccache file for renewable TGTs at startupSumit Bose2011-02-223-0/+241
|
* Allow krb5_realm to override ipa_domainStephen Gallagher2011-02-223-18/+37
| | | | | | It is possible to set up FreeIPA servers where the Kerberos realm differs from the IPA domain name. We need to allow setting the krb5_realm explicitly to handle this.
* IPA provider: remove deleted groups during initgroups()Stephen Gallagher2011-02-211-3/+112
| | | | | | | The IPA provider was not properly removing groups in the cache that the user was no longer a member of. https://fedorahosted.org/sssd/ticket/803
* Point the IPA provider at the compat tree for netgroupsStephen Gallagher2011-02-191-0/+19
| | | | | | We don't yet have support for IPA's internal representation of netgroups, so we need to use its compatibility mode for the time being.
* Remove cached user entry if initgroups returns ENOENTStephen Gallagher2011-02-191-0/+11
| | | | | This behavior was present for getpwnam() but was lacking for initgroups.
* Remove renewal item if it is not re-addedSumit Bose2011-02-191-1/+34
|
* Do not attempt to use START_TLS on SSL connectionsStephen Gallagher2011-02-154-11/+43
| | | | | | | Not all LDAP servers are capable of handling dual-encryption with both TLS and SSL. https://fedorahosted.org/sssd/ticket/795
* Only print "no matching service rule" when appropriateStephen Gallagher2011-02-151-6/+6
|
* Sanitize search filters for nested group lookupsStephen Gallagher2011-02-151-3/+17
|
* Add option to disable TLS for LDAP authsssd-1_5_1Stephen Gallagher2011-01-275-4/+25
| | | | | Option is named to discourage use in production environments and is intentionally not listed in the SSSDConfig API.
* Do not fail if attributes are emptySumit Bose2011-01-271-16/+29
| | | | | | | Currently we fail if attributes are empty. But there are some use cases where requested attributes are empty. E.g Active Directory uses an empty member attribute to indicate that a subset of the members are in a range sub-attribute.