Age | Commit message (Collapse) | Author | Files | Lines | |
---|---|---|---|---|---|
2011-11-02 | LDAP: Add parser for multiple search bases | Stephen Gallagher | 1 | -0/+20 | |
2011-08-26 | Add LDAP provider option to set LDAP_OPT_X_SASL_NOCANON | Jakub Hrozek | 1 | -1/+2 | |
https://fedorahosted.org/sssd/ticket/978 | |||||
2011-08-01 | Change the default value of ldap_tls_cacert in IPA provider | Jakub Hrozek | 1 | -1/+1 | |
https://fedorahosted.org/sssd/ticket/944 | |||||
2011-07-21 | fo_get_server_name() getter for a server name | Jakub Hrozek | 1 | -1/+9 | |
Allows to be more concise in tests and more defensive in resolve callbacks | |||||
2011-07-21 | Rename fo_get_server_name to fo_get_server_str_name | Jakub Hrozek | 1 | -2/+2 | |
2011-07-13 | Remove unused krb5_service structure member | Jakub Hrozek | 1 | -2/+0 | |
2011-07-11 | Escape IP address in kdcinfo | Jakub Hrozek | 1 | -10/+10 | |
https://fedorahosted.org/sssd/ticket/909 | |||||
2011-07-11 | Move IP adress escaping from the LDAP namespace | Jakub Hrozek | 1 | -3/+3 | |
2011-07-08 | Add LDAP access control based on NDS attributes | Sumit Bose | 1 | -1/+4 | |
2011-07-08 | Add ipa_hbac_treat_deny_as option | Stephen Gallagher | 1 | -1/+2 | |
By default, we will treat the presence of any DENY rule as denying all users. This option will allow the admin to explicitly ignore DENY rules during a transitional period. | |||||
2011-07-08 | Add ipa_hbac_refresh option | Stephen Gallagher | 1 | -1/+2 | |
This option describes the time between refreshes of the HBAC rules on the IPA server. | |||||
2011-06-30 | Use name based URI instead of IP address based URIs | Sumit Bose | 1 | -1/+1 | |
2011-06-30 | Add sockaddr_storage to sdap_service | Sumit Bose | 1 | -0/+10 | |
2011-06-15 | Switch resolver to using resolv_hostent and honor TTL | Jakub Hrozek | 1 | -2/+2 | |
2011-06-02 | Escape IPv6 IP addresses in the IPA provider | Jakub Hrozek | 1 | -4/+26 | |
https://fedorahosted.org/sssd/ticket/880 | |||||
2011-06-02 | Add utility function to return IP address as string | Jakub Hrozek | 1 | -8/+2 | |
2011-05-20 | Use dereference when processing RFC2307bis nested groups | Jakub Hrozek | 1 | -1/+2 | |
Instead of issuing N LDAP requests when processing a group with N users, utilize the dereference functionality to pull down all the members in a single LDAP request. https://fedorahosted.org/sssd/ticket/799 | |||||
2011-04-29 | Fix order of arguments in select_principal_from_keytab() call | Jakub Hrozek | 1 | -1/+1 | |
2011-04-29 | Fix segfault in IPA provider | Stephen Gallagher | 1 | -2/+2 | |
We were trying to request the krb5 keytab from the auth provider configuration, but it hasn't yet been set up. Much better to use the value in the ID provider. | |||||
2011-04-28 | Fix IPA config bug with SDAP_KRB5_REALM | Stephen Gallagher | 1 | -1/+1 | |
2011-04-27 | Add ldap_page_size configuration option | Stephen Gallagher | 1 | -1/+2 | |
2011-04-25 | Modify principal selection for keytab authentication | Jan Zeleny | 1 | -21/+53 | |
Currently we construct the principal as host/fqdn@REALM. The problem with this is that this principal doesn't have to be in the keytab. In that case the provider fails to start. It is better to scan the keytab and find the most suitable principal to use. Only in case no suitable principal is found the backend should fail to start. The second issue solved by this patch is that the realm we are authenticating the machine to can be in general different from the realm our users are part of (in case of cross Kerberos trust). The patch adds new configuration option SDAP_SASL_REALM. https://fedorahosted.org/sssd/ticket/781 | |||||
2011-04-25 | Allow new option to specify principal for FAST | Jan Zeleny | 1 | -1/+2 | |
https://fedorahosted.org/sssd/ticket/700 | |||||
2011-03-24 | Add host access control support | Pierre Ossman | 1 | -1/+2 | |
https://fedorahosted.org/sssd/ticket/746 | |||||
2011-02-28 | Use realm for basedn instead of IPA domain | Jakub Hrozek | 1 | -41/+37 | |
https://fedorahosted.org/sssd/ticket/807 | |||||
2011-02-22 | Fix uninitialized value error in ipa_get_id_options() | Stephen Gallagher | 1 | -7/+7 | |
Previously, we were only constructing the basedn variable if the ldap_search_base was not specified (which is unlikely to be in use when using the IPA provier). However, if it did happen, constrcuction of the compat search base for netgroups would be using an uninitialized value. Fixes https://fedorahosted.org/sssd/ticket/806 | |||||
2011-02-22 | Add krb5_realm to the basic IPA options | Stephen Gallagher | 1 | -2/+3 | |
Previously, this was only handled by the internal LDAP and Kerberos providers, but this wasn't available early enough to properly handle setting up the krb5_service for failover and creating the krb5info files. | |||||
2011-02-22 | Allow krb5_realm to override ipa_domain | Stephen Gallagher | 1 | -9/+34 | |
It is possible to set up FreeIPA servers where the Kerberos realm differs from the IPA domain name. We need to allow setting the krb5_realm explicitly to handle this. | |||||
2011-02-17 | Point the IPA provider at the compat tree for netgroups | Stephen Gallagher | 1 | -0/+19 | |
We don't yet have support for IPA's internal representation of netgroups, so we need to use its compatibility mode for the time being. | |||||
2011-01-27 | Add option to disable TLS for LDAP auth | Stephen Gallagher | 1 | -1/+5 | |
Option is named to discourage use in production environments and is intentionally not listed in the SSSDConfig API. | |||||
2011-01-20 | Add ldap_tls_{cert,key,cipher_suite} config options | Tyson Whitehead | 1 | -0/+3 | |
Signed-off-by: Stephen Gallagher <sgallagh@redhat.com> | |||||
2011-01-19 | Add ipa_hbac_search_base config option | Sumit Bose | 1 | -1/+2 | |
2011-01-19 | Add LDAP expire policy base RHDS/IPA attribute | Sumit Bose | 1 | -1/+2 | |
The attribute nsAccountLock is used by RHDS, IPA and other directory servers to indicate that the account is locked. | |||||
2011-01-19 | Add LDAP expire policy based on AD attributes | Sumit Bose | 1 | -1/+3 | |
The second bit of userAccountControl is used to determine if the account is enabled or disabled. accountExpires is checked to see if the account is expired. | |||||
2011-01-17 | Add ldap_search_enumeration_timeout config option | Sumit Bose | 1 | -2/+3 | |
2010-12-21 | Add authorizedService support | Stephen Gallagher | 1 | -1/+2 | |
https://fedorahosted.org/sssd/ticket/670 | |||||
2010-12-07 | Replace krb5_kdcip by krb5_server in LDAP provider | Sumit Bose | 1 | -2/+2 | |
2010-12-07 | ldap: Use USN entries if available. | Simo Sorce | 1 | -1/+3 | |
Otherwise fallback to the default modifyTimestamp indicator | |||||
2010-12-07 | Add support for FAST in krb5 provider | Sumit Bose | 1 | -1/+2 | |
2010-12-06 | Add ldap_chpass_uri config option | Sumit Bose | 1 | -1/+3 | |
2010-12-06 | Add new account expired rule to LDAP access provider | Sumit Bose | 1 | -1/+3 | |
Two new options are added to the LDAP access provider to allow a broader range of access control rules to be evaluated. 'ldap_access_order' makes it possible to run more than one rule. To keep compatibility with older versions the default is 'filter'. This patch adds a new rule 'expire'. 'ldap_account_expire_policy' specifies which LDAP attribute should be used to determine if an account is expired or not. Currently only 'shadow' is supported which evaluates the ldap_user_shadow_expire attribute. | |||||
2010-12-03 | Add support for automatic Kerberos ticket renewal | Sumit Bose | 1 | -1/+2 | |
2010-12-03 | Add krb5_lifetime option | Sumit Bose | 1 | -1/+2 | |
2010-12-03 | Add krb5_renewable_lifetime option | Sumit Bose | 1 | -1/+2 | |
2010-12-01 | Allow protocol fallback for SRV queries | Jakub Hrozek | 1 | -1/+1 | |
https://fedorahosted.org/sssd/ticket/691 | |||||
2010-10-22 | Add ldap_deref option | Sumit Bose | 1 | -1/+12 | |
2010-10-19 | Option krb5_server is now used to store a list of KDCs instead of krb5_kdcip. | Jan Zeleny | 1 | -1/+9 | |
For the time being, if krb5_server is not found, still falls back to krb5_kdcip with a warning. If both options are present in config file, krb5_server has a higher priority. Fixes: #543 | |||||
2010-10-18 | Add option to limit nested groups | Simo Sorce | 1 | -1/+2 | |
2010-10-13 | Add infrastructure to LDAP provider for netgroup support | Sumit Bose | 1 | -1/+34 | |
2010-10-13 | Initialize kerberos service for GSSAPI | Jakub Hrozek | 1 | -0/+1 | |