summaryrefslogtreecommitdiffstats
path: root/src/providers
Commit message (Collapse)AuthorAgeFilesLines
* Add option to disable TLS for LDAP authsssd-1_5_1Stephen Gallagher2011-01-275-4/+25
| | | | | Option is named to discourage use in production environments and is intentionally not listed in the SSSDConfig API.
* Do not fail if attributes are emptySumit Bose2011-01-271-16/+29
| | | | | | | Currently we fail if attributes are empty. But there are some use cases where requested attributes are empty. E.g Active Directory uses an empty member attribute to indicate that a subset of the members are in a range sub-attribute.
* Delete attributes that are removed from LDAPStephen Gallagher2011-01-214-12/+171
| | | | | | | | Sometimes, a value in LDAP will cease to exist (the classic example being shadowExpire). We need to make sure we purge that value from SSSD's sysdb as well. https://fedorahosted.org/sssd/ticket/750
* Fix nested group handling during enumerationSumit Bose2011-01-211-0/+14
| | | | | Nested groups where not unrolled completely during the first enumeration run because not all where present in the cache.
* Rename dns_domain to discovery domain for fo_add_srv_server()Stephen Gallagher2011-01-212-8/+12
|
* Allow fallback to SSSD domainStephen Gallagher2011-01-213-7/+50
| | | | | | | | | | | | | | | | | | | | | For backwards-compatibility with older versions of the SSSD (such as 1.2.x), we need to be able to have our DNS SRV record lookup be capable of falling back to using the SSSD domain name as the DNS discovery domain. This patch modifies our DNS lookups so that they behave as follows: If dns_discovery_domain is specified, it is considered authoritative. No other discovery domains will be attempted. If dns_discovery_domain is not specified, we first attempt to look up the SRV records using the domain portion of the machine's hostname. If this returns "NOTFOUND", we will try performing an SRV record query using the SSSD domain name as the DNS discovery domain. https://fedorahosted.org/sssd/ticket/754
* Add missing include file to sdap_async_accounts.cStephen Gallagher2011-01-211-0/+1
|
* Add the user's primary group to the initgroups lookupStephen Gallagher2011-01-213-14/+56
| | | | | The user may not be a direct member of their primary group, but we still want to make sure that group is cached on the system.
* Add ldap_tls_{cert,key,cipher_suite} config optionsTyson Whitehead2011-01-205-1/+37
| | | | Signed-off-by: Stephen Gallagher <sgallagh@redhat.com>
* Fix return value checkSumit Bose2011-01-191-2/+2
|
* Don't double-sanitize member DNsStephen Gallagher2011-01-191-12/+4
| | | | | | | | | After asking the cache for the list of member DNs for groups during an initgroups request, we were passing it through the sanitization function. Since this had already been done before they were saved to the cache, this meant that it was corrupting the results. It is safe to pass the returned DN directly into the sysdb_group_dn_name() function.
* Add ipa_hbac_search_base config optionSumit Bose2011-01-194-54/+43
|
* Add LDAP expire policy base RHDS/IPA attributeSumit Bose2011-01-196-4/+54
| | | | | The attribute nsAccountLock is used by RHDS, IPA and other directory servers to indicate that the account is locked.
* Add LDAP expire policy based on AD attributesSumit Bose2011-01-196-4/+102
| | | | | | The second bit of userAccountControl is used to determine if the account is enabled or disabled. accountExpires is checked to see if the account is expired.
* Add ldap_search_enumeration_timeout config optionSumit Bose2011-01-176-10/+13
|
* Add timeout parameter to sdap_get_generic_send()Sumit Bose2011-01-1710-55/+111
|
* Do not throw a DP error when a netgroup is not foundStephen Gallagher2011-01-141-5/+1
| | | | https://fedorahosted.org/sssd/ticket/775
* Add missing sysdb transaction to group enumerationsStephen Gallagher2011-01-141-12/+45
| | | | | | | | | | | | We were not enclosing group processing in a transaction, which was resulting in extremely high numbers of disk-writes. This patch adds a transaction around the sdap_process_group code to ensure that these actions take place within a transaction. This patch also adds a check around the missing member code for RFC2307bis so we don't go back to the LDAP server to look up entries that don't exist (since the enumeration first pass would already have guaranteed that we have all real users cached)
* Add syslog messages to authorized service access checkSumit Bose2011-01-061-1/+31
|
* Add syslog message to shadow access checkSumit Bose2011-01-061-6/+14
|
* Convert obfuscated password once at startupSumit Bose2011-01-062-14/+41
|
* Rename SRV_NOT_RESOLVED to SRV_RESOLVE_ERRORSumit Bose2011-01-051-5/+5
|
* Use the right status when resetting service discoverySumit Bose2011-01-051-1/+1
|
* Add authorizedService supportStephen Gallagher2010-12-216-3/+146
| | | | https://fedorahosted.org/sssd/ticket/670
* Pass all PAM data to the LDAP access providerStephen Gallagher2010-12-211-9/+12
| | | | Previously we were only passing the username.
* Fix potential NULL-dereference in krb5_auth_done()Sumit Bose2010-12-211-3/+3
| | | | https://fedorahosted.org/sssd/ticket/745
* Remove unused member of a structSumit Bose2010-12-211-1/+0
|
* Add all values of a multi-valued user attributeSumit Bose2010-12-211-12/+15
|
* Serialize requests of the same user in the krb5 providerSumit Bose2010-12-204-0/+239
|
* Fixes for automatic ticket renewalSumit Bose2010-12-204-44/+100
| | | | | | - do not recreate the ccache file when renewing the TGT - use user principal name as hash key instead of ccfile name - let krb5_child return Kerberos error codes
* Avoid multiple initializations in LDAP providerSumit Bose2010-12-201-39/+30
| | | | | | Currently in a domain where LDAP was used for id and auth the LDAP UIR was added multiple times to the failover code which may cause unwanted delays.
* Start first enumeration immediatelyStephen Gallagher2010-12-172-3/+42
| | | | | | | | | | | | | | Previously, we would wait for ten seconds before starting an enumeration. However, this meant that on the first startup (before we had run our first enumeration) there was a ten-second window where clients would immediately get back a response with no entries instead of blocking until the enumeration completed. With this patch, SSSD will now run an enumeration immediately upon startup. Further startups will retain the ten-second delay so as not to slow down system bootups. https://fedorahosted.org/sssd/ticket/616
* Fix uninitialized value error in set_local_and_remote_host_infoStephen Gallagher2010-12-171-1/+1
| | | | https://fedorahosted.org/sssd/ticket/725
* Fix unsafe return condition in ipa_access_handlerStephen Gallagher2010-12-171-1/+6
| | | | https://fedorahosted.org/sssd/ticket/718
* Fix memory leak of library handle in proxySumit Bose2010-12-152-18/+26
| | | | https://fedorahosted.org/sssd/ticket/733
* Fix uninitialized value error in sdap_account_expired_shadow()Sumit Bose2010-12-141-2/+2
| | | | https://fedorahosted.org/sssd/ticket/726
* Fix incorrect return value on failure in check_and_export_options()Sumit Bose2010-12-141-0/+1
| | | | https://fedorahosted.org/sssd/ticket/722
* Fix incorrect return value on failure in resolve_get_domain_send()Sumit Bose2010-12-141-0/+1
| | | | https://fedorahosted.org/sssd/ticket/721
* Fix improper NULL check in fo_add_srv_server()Sumit Bose2010-12-141-1/+2
| | | | https://fedorahosted.org/sssd/ticket/717
* Fix unchecked return value in sdap_parse_entry()Sumit Bose2010-12-141-1/+5
| | | | https://fedorahosted.org/sssd/ticket/712
* Fix unchecked return value in sdap_get_msg_dn()Sumit Bose2010-12-141-1/+6
| | | | https://fedorahosted.org/sssd/ticket/712
* Add group support to the simple access providerStephen Gallagher2010-12-132-14/+215
| | | | | | | | | | | | | This patch adds simple_allow_groups and simple_deny_groups options to the simple access provider. It makes it possible to grant or deny access based on a user's group memberships within the domain. This patch makes one minor change to previous functionality: now all deny rules will supersede allow rules. Previously, if both simple_allow_users and simple_deny_users were set with the same value, the allow would win. https://fedorahosted.org/sssd/ticket/440
* Remove IPA_ACCESS_TIME defineStephen Gallagher2010-12-081-13/+11
|
* Bye, bye, ipa_timerulesSumit Bose2010-12-082-1243/+0
| | | | | | It was decided that IPA HBAC will move to a different format to specify time ranges in access control rules. The evaluation based on the old format is not needed anymore.
* Remove check_access_time() from IPA access providerSumit Bose2010-12-082-70/+0
| | | | | | It is planned to release IPA 2.0 without time range specifications in the access control rules. To avoid confusion the evaluation is removed from sssd, too.
* Fix build issue with older Kerberos librarySumit Bose2010-12-081-2/+2
|
* Replace krb5_kdcip by krb5_server in LDAP providerSumit Bose2010-12-075-13/+24
|
* Mark unavailable Kerberos server as PORT_NOT_WORKINGSumit Bose2010-12-071-0/+1
|
* ldap: Use USN entries if available.Simo Sorce2010-12-078-89/+189
| | | | Otherwise fallback to the default modifyTimestamp indicator
* ldap: add checks to determine if USN features are available.Simo Sorce2010-12-079-25/+134
|