summaryrefslogtreecommitdiff
path: root/src/providers/ipa/ipa_common.c
AgeCommit message (Collapse)AuthorFilesLines
2013-06-10A new option krb5_use_kdcinfoJakub Hrozek1-12/+23
https://fedorahosted.org/sssd/ticket/1883 The patch introduces a new Kerberos provider option called krb5_use_kdcinfo. The option is true by default in all providers. When set to false, the SSSD will not create krb5 info files that the locator plugin consumes and the user would have to set up the Kerberos options manually in krb5.conf
2013-06-07LDAP: new SDAP domain structureJakub Hrozek1-7/+14
Previously an sdap_id_ctx was always tied to one domain with a single set of search bases. But with the introduction of Global Catalog lookups, primary domain and subdomains might have different search bases. This patch introduces a new structure sdap_domain that contains an sssd domain or subdomain and a set of search bases. With this patch, there is only one sdap_domain that describes the primary domain.
2013-06-07Do not obfuscate calls with booleansJakub Hrozek1-7/+21
Instead of using boolean variables to denote whether the call is adding a primary or a secondary server, use a function wrapper that tells what it's doing by its name.
2013-05-27Fix dyndns timer initializationJakub Hrozek1-2/+1
The dyndns init function was starting the timer even if the updates were set to False. This patch splits the init of dynamic updates and the timer into two functions so that the back end can start the updates separately from reading the options.
2013-05-03dyndns: new option dyndns_refresh_intervalJakub Hrozek1-1/+3
This new options adds the possibility of updating the DNS entries periodically regardless if they have changed or not. This feature will be useful mainly in AD environments where the Windows clients periodically update their DNS records.
2013-05-03Convert IPA-specific options to be back-end agnosticJakub Hrozek1-0/+96
This patch introduces new options for dynamic DNS updates that are not specific to any back end. The current ipa dyndns options are still usable, just with a deprecation warning.
2013-01-02failover: Protect against empty host namesMichal Zidek1-1/+1
Added new parameter to split_on_separator that allows to skip empty values. The whole function was rewritten. Unit test case was added to check the new implementation. https://fedorahosted.org/sssd/ticket/1484
2012-11-20fix SIGSEGV in IPA provider when ldap_sasl_authid is not setPavel Březina1-1/+1
https://fedorahosted.org/sssd/ticket/1657 IPA_HOSTNAME is not stored in ipa_opts->id options so it the option was always NULL here. This caused SIGSEGV when accessed by strchr() in subsequent function.
2012-11-19LDAP: Provide a common sdap_set_sasl_options init functionJakub Hrozek1-47/+8
The AD and IPA initialization functions shared the same code. This patch moves the code into a common initialization function.
2012-09-17Failover: use _srv_ when no primary server is definedPavel Březina1-10/+3
https://fedorahosted.org/sssd/ticket/1521
2012-08-23Fix: IPv6 address with square brackets doesn't work.Michal Zidek1-0/+7
https://fedorahosted.org/sssd/ticket/1365
2012-08-23Consolidation of functions that make realm upper-caseOndrej Kos1-8/+2
2012-08-15Duplicate detection in fail over did not work.Michal Zidek1-1/+6
https://fedorahosted.org/sssd/ticket/1472
2012-08-09SRV resolution for backup servers should not be permitted.Michal Zidek1-1/+9
https://fedorahosted.org/sssd/ticket/1463
2012-08-01Primary server support: IPA adaptationJan Zeleny1-33/+74
This patch adds support for the primary server functionality into IPA provider. No backup servers are added at the moment, just the basic support is in place.
2012-08-01Primary server support: basic support in failover codeJan Zeleny1-1/+1
Now there are two list of servers for each service. If currently selected server is only backup, then an event will be scheduled which tries to get connection to one of primary servers and if it succeeds, it starts using this server instead of the one which is currently connected to.
2012-07-06KRB5: Drop memctx parameter of krb5_try_kdcipStephen Gallagher1-1/+1
This function is not supposed to return any newly-allocated memory directly. It was actually leaking the memory for krb5_servers if krb5_kdcip was being used, though it was undetectable because it was allocated on the provided memctx. This patch removes the memctx parameter and allocates krb5_servers temporarily on NULL and ensures that it is freed on all exit conditions. It is not necessary to retain this memory, as dp_opt_set_string() performs a talloc_strdup onto the appropriate context internally. It also updates the DEBUG messages for this function to the appropriate new macro levels.
2012-06-21Add support for ID rangesSumit Bose1-0/+26
2012-06-10IPA subdomains - ask for information about master domainJan Zeleny1-0/+26
The query is performed only if there is missing information in the cache. That means this should be done only once after restart when cache doesn't exist. All subsequent requests for subdomains won't include the request for master domain.
2012-05-03IPA: Check return valuesJakub Hrozek1-2/+6
2012-04-24IPA: Add get-domains targetSumit Bose1-0/+26
2012-03-28Remove old compatibility testsStephen Gallagher1-16/+0
These are now replaced by the more accurate tests. This patch also drops the runtime option-count check, since we are always performing the more complete check at build-time.
2012-03-28Put dp_option maps in their own fileStephen Gallagher1-215/+1
There is no functional change due to this patch.
2012-03-09IPA: Check nsAccountLock during PAM_ACCT_MGMTStephen Gallagher1-1/+1
https://fedorahosted.org/sssd/ticket/1227
2012-03-01IPA: Set the DNS discovery domain to match ipa_domainStephen Gallagher1-1/+3
https://fedorahosted.org/sssd/ticket/1217
2012-02-24IPA hosts refactoringJan Zeleny1-16/+36
2012-02-23IPA: Add ipa_parse_search_base()Stephen Gallagher1-9/+44
Previously, we were using sdap_parse_search_base() for setting up the search_base objects for use in IPA. However, this was generating unfriendly log messages about unknown search base types. This patch creates a new common_parse_search_base() routine that can be used with either LDAP or IPA providers. https://fedorahosted.org/sssd/ticket/1151
2012-02-07AUTOFS: IPA providerJakub Hrozek1-25/+91
2012-02-07IPA: Add host info handlerJan Cholasta1-0/+1
2012-02-07LDAP: Add support for SSH user public keysJan Cholasta1-1/+2
2012-02-06Update shadowLastChanged attribute during LDAP password changeJan Zeleny1-0/+1
https://fedorahosted.org/sssd/ticket/1019
2012-02-06Session target in IPA providerJan Zeleny1-0/+47
2012-02-06Renamed some sysdb constants for their wider usageJan Zeleny1-2/+2
2012-02-06Implemented support for multiple search bases in HBAC rules and servicesJan Zeleny1-1/+24
2012-02-05AUTOFS: LDAP providerJakub Hrozek1-0/+25
2012-02-04NSS: Add individual timeouts for entry typesStephen Gallagher1-1/+0
https://fedorahosted.org/sssd/ticket/1016
2012-02-01Fixed wrong position of ldap_service_search_baseJan Zeleny1-1/+1
The wrong position in configuration directive array caused problems in IPA provider, which tried to fetch another value instead of the services lookup base.
2012-01-31IPA: Add support for services lookups (non-enum)Stephen Gallagher1-0/+38
2012-01-18LDAP: Add option to disable paging controlStephen Gallagher1-1/+2
Fixes https://fedorahosted.org/sssd/ticket/967
2012-01-17SUDO Integration - periodical update of rules in data providerPavel Březina1-0/+2
https://fedorahosted.org/sssd/ticket/1110 Adds new configuration options: - ldap_sudo_refresh_enabled - enable/disable periodical updates - ldap_sudo_refresh_timeout - rules timeout (refresh period)
2012-01-17SUDO Integration review issuesPavel Březina1-2/+2
2011-12-16SUDO Integration - LDAP configuration optionsPavel Březina1-0/+39
2011-12-12Add sdap_connection_expire_timeout optionStephen Gallagher1-1/+2
https://fedorahosted.org/sssd/ticket/1036
2011-12-09Fixed IPA netgroup processingJan Zeleny1-0/+1
In case IPA netgroup had indirect member hosts, they wouldn't be detected. This patch also modifies debug messages for easier debugging in the future.
2011-12-08Add ldap_sasl_minssf optionJan Zeleny1-0/+1
https://fedorahosted.org/sssd/ticket/1075
2011-11-29Add ipa_hbac_support_srchost option to IPA providerJan Zeleny1-1/+2
don't fetch all host groups if this option is false https://fedorahosted.org/sssd/ticket/1078
2011-11-23Added and modified options for IPA netgroupsJan Zeleny1-24/+46
2011-11-23Modified sdap_parse_search_base()Jan Zeleny1-4/+4
2011-11-02Support to request canonicalization in LDAP/IPA providerJan Zeleny1-0/+1
https://fedorahosted.org/sssd/ticket/957
2011-11-02Add support to request canonicalization on krb AS requestsJan Zeleny1-1/+2
https://fedorahosted.org/sssd/ticket/957