summaryrefslogtreecommitdiff
path: root/src/providers/ipa/ipa_common.c
AgeCommit message (Collapse)AuthorFilesLines
2010-12-21Add authorizedService supportStephen Gallagher1-1/+2
https://fedorahosted.org/sssd/ticket/670
2010-12-07Replace krb5_kdcip by krb5_server in LDAP providerSumit Bose1-2/+2
2010-12-07ldap: Use USN entries if available.Simo Sorce1-1/+3
Otherwise fallback to the default modifyTimestamp indicator
2010-12-07Add support for FAST in krb5 providerSumit Bose1-1/+2
2010-12-06Add ldap_chpass_uri config optionSumit Bose1-1/+3
2010-12-06Add new account expired rule to LDAP access providerSumit Bose1-1/+3
Two new options are added to the LDAP access provider to allow a broader range of access control rules to be evaluated. 'ldap_access_order' makes it possible to run more than one rule. To keep compatibility with older versions the default is 'filter'. This patch adds a new rule 'expire'. 'ldap_account_expire_policy' specifies which LDAP attribute should be used to determine if an account is expired or not. Currently only 'shadow' is supported which evaluates the ldap_user_shadow_expire attribute.
2010-12-03Add support for automatic Kerberos ticket renewalSumit Bose1-1/+2
2010-12-03Add krb5_lifetime optionSumit Bose1-1/+2
2010-12-03Add krb5_renewable_lifetime optionSumit Bose1-1/+2
2010-12-01Allow protocol fallback for SRV queriesJakub Hrozek1-1/+1
https://fedorahosted.org/sssd/ticket/691
2010-10-22Add ldap_deref optionSumit Bose1-1/+12
2010-10-19Option krb5_server is now used to store a list of KDCs instead of krb5_kdcip.Jan Zeleny1-1/+9
For the time being, if krb5_server is not found, still falls back to krb5_kdcip with a warning. If both options are present in config file, krb5_server has a higher priority. Fixes: #543
2010-10-18Add option to limit nested groupsSimo Sorce1-1/+2
2010-10-13Add infrastructure to LDAP provider for netgroup supportSumit Bose1-1/+34
2010-10-13Initialize kerberos service for GSSAPIJakub Hrozek1-0/+1
2010-10-13Add KDC to the list of LDAP optionsJakub Hrozek1-0/+1
2010-06-30Add dns_discovery_domain optionJakub Hrozek1-1/+1
The service discovery used to use the SSSD domain name to perform DNS queries. This is not an optimal solution, for example from the point of view of authconfig. This patch introduces a new option "dns_discovery_domain" that allows to set the domain part of a DNS SRV query. If this option is not set, the default behavior is to use the domain part of the machine's hostname. Fixes: #479
2010-06-14Remove krb5_changepw_principal optionJakub Hrozek1-1/+0
Fixes: #531
2010-05-27Add ldap_access_filter optionStephen Gallagher1-1/+2
This option (applicable to access_provider=ldap) allows the admin to set an additional LDAP search filter that must match in order for a user to be granted access to the system. Common examples for this would be limiting access to users by in a particular group, for example: ldap_access_filter = memberOf=cn=access_group,ou=Groups,dc=example,dc=com
2010-05-27Revert "Create kdcinfo and kpasswdinfo file at startup"Sumit Bose1-9/+0
This reverts commit f3c31d11bf365eb6a79c4f698667915a4c81eeb7.
2010-05-26Add support for delayed kinit if offlineSumit Bose1-1/+2
If the configuration option krb5_store_password_if_offline is set to true and the backend is offline the plain text user password is stored and used to request a TGT if the backend becomes online. If available the Linux kernel key retention service is used.
2010-05-23Do not modify IPA_DOMAIN when setting Kerberos realmSumit Bose1-6/+20
2010-05-16Add ldap_krb5_ticket_lifetime optionSumit Bose1-1/+2
2010-05-16Add dynamic DNS updates to FreeIPAStephen Gallagher1-0/+2
This adds two new options: ipa_dyndns_update: Boolean value to select whether this client should automatically update its IP address in FreeIPA DNS. ipa_dyndns_iface: Choose an interface manually to use for updating dynamic DNS. Default is to use the interface associated with the LDAP connection to FreeIPA. This patch supports A and AAAA records. It relies on the presence of the nsupdate tool from the bind-utils package to perform the actual update step. The location of this utility is set at build time, but its availability is determined at runtime (so clients that do not require dynamic update capability do not need to meet this dependency).
2010-05-07Revert "Add dynamic DNS updates to FreeIPA"Stephen Gallagher1-2/+0
This reverts commit 973b7c27c0b294b8b2f120296f64c6a3a36e44b7. While this patch applied cleanly, it was uncompilable. Reverting until it can be properly merged.
2010-05-07Add dynamic DNS updates to FreeIPAStephen Gallagher1-0/+2
This adds two new options: ipa_dyndns_update: Boolean value to select whether this client should automatically update its IP address in FreeIPA DNS. ipa_dyndns_iface: Choose an interface manually to use for updating dynamic DNS. Default is to use the interface associated with the LDAP connection to FreeIPA. This patch supports A and AAAA records. It relies on the presence of the nsupdate tool from the bind-utils package to perform the actual update step. The location of this utility is set at build time, but its availability is determined at runtime (so clients that do not require dynamic update capability do not need to meet this dependency).
2010-05-07Use service discovery in backendsJakub Hrozek1-5/+19
Integrate the failover improvements with our back ends. The DNS domain used in the SRV query is always the SSSD domain name. Please note that this patch changes the default value of ldap_uri from "ldap://localhost" to "NULL" in order to use service discovery with no server set.
2010-05-07Create kdcinfo and kpasswdinfo file at startupSumit Bose1-0/+9
2010-03-25Fix LDAP search paths for IPA HBACSumit Bose1-27/+0
- use domain_to_basedn() to construct LDAP search paths for IPA HBAC - move domain_to_basedn() to a separate file to simplify the build of a test
2010-03-25Add krb5_kpasswd to IPA providerEugene Indenbom1-1/+2
The krb5 options were out of sync, causing a runtime abort.
2010-03-25Regression test against RHBZ #576856Jakub Hrozek1-5/+0
2010-03-12Add krb5_kpasswd optionSumit Bose1-2/+3
2010-03-11Write the IP address of the KDC to the kdcinfo fileSumit Bose1-3/+11
2010-02-23Better cleanup task handlingJakub Hrozek1-1/+2
Implements a different mechanism for cleanup task. Instead of just deleting expired entries, this patch adds a new option account_cache_expiration for domains. If an entry is expired and the last login was more days in the past that account_cache_expiration, the entry is deleted. Groups are deleted if they are expired and and no user references them (no user has memberof: attribute pointing at that group). The parameter account_cache_expiration is not LDAP-specific, so that other future backends might use the same timeout setting. Fixes: #391
2010-02-18Rename server/ directory to src/Stephen Gallagher1-0/+597
Also update BUILD.txt