summaryrefslogtreecommitdiff
path: root/src/providers/ipa/ipa_init.c
AgeCommit message (Collapse)AuthorFilesLines
2013-09-26IPA: Ignore dns_discovery_domain in server modeJakub Hrozek1-0/+36
https://fedorahosted.org/sssd/ticket/2079 If the dns_discovery_domain is set in the server mode, then the current failover code will use it to discover the AD servers as well. This patch resets the discovery domain unless the admin configured SRV resolution for IPA servers manually. In the case he did, we try to warn him that service discovery of AD servers will most likely fail.
2013-08-28LDAP: Make sdap_id_setup_tasks reusable for subdomainsJakub Hrozek1-1/+1
Instead of always performing the setup for the main domain, the setup can now be performed for subdomains as well.
2013-08-28IPA: Enable AD sites when in server modeJakub Hrozek1-1/+51
https://fedorahosted.org/sssd/ticket/1964 Currently the AD sites are enabled unconditionally
2013-07-23KRB5: Do not send PAC in server modeJakub Hrozek1-1/+7
The krb5 child contacts the PAC responder for any user except for the IPA native users if the PAC is configured. This works fine for the general case but the ipa_server_mode is a special one. The PAC responder is there, but since in the server mode we should be operating as AD provider default, the PAC shouldn't be analyzed either in this case.
2013-06-28IPA: Initialize server mode ctx if server mode is onJakub Hrozek1-0/+6
This patch introduces a new structure that holds information about a subdomain and its ad_id_ctx. This structure will be used only in server mode to make it possible to search subdomains with a particular ad_id_ctx. Subtask of: https://fedorahosted.org/sssd/ticket/1962
2013-06-28Add ipa_idmap_init()Sumit Bose1-1/+1
Use the sdap_idmap context for the IPA provider as well. https://fedorahosted.org/sssd/ticket/1961
2013-06-25krb5: do not send pac for IPA users from the local domainSumit Bose1-0/+1
So far we didn't send the PAC of IPA users to the PAC responder during password authentication because group memberships for IPA users can be retrieved efficiently with LDAP calls. Recently patches added PAC support for the AD provider as well and removed the restriction for the IPA users. This patch restores the original behaviour by introducing a new flag in struct krb5_ctx which is only set for the IPA provider. Additionally a different flag is renamed to make it's purpose more clear. Fixes https://fedorahosted.org/sssd/ticket/1995
2013-06-10providers: refresh expired netgroupsPavel Březina1-0/+10
https://fedorahosted.org/sssd/ticket/1713
2013-06-07LDAP: sdap_id_ctx might contain several connectionsJakub Hrozek1-8/+2
With some LDAP server implementations, one server might provide different "views" of the identites on different ports. One example is the Active Directory Global catalog. The provider would contact different view depending on which operation it is performing and against which SSSD domain. At the same time, these views run on the same server, which means the same server options, enumeration, cleanup or Kerberos service should be used. So instead of using several different failover ports or several instances of sdap_id_ctx, this patch introduces a new "struct sdap_id_conn_ctx" that contains the connection cache to the particular view and an instance of "struct sdap_options" that contains the URI. No functional changes are present in this patch, currently all providers use a single connection. Multiple connections will be used later in the upcoming patches.
2013-05-27IPA: Always initialize ID mappingSumit Bose1-4/+10
Because we now always want to store SIDs in the IPA provider, we also need to always initialize the ID mapping context.
2013-05-20Remove unneeded parameter of setup_child and namespace itJakub Hrozek1-1/+1
setup_child() was accepting a parameter it didn't use. Also the function name was too generic, so I added a sdap prefix.
2013-05-03Convert IPA-specific options to be back-end agnosticJakub Hrozek1-18/+11
This patch introduces new options for dynamic DNS updates that are not specific to any back end. The current ipa dyndns options are still usable, just with a deprecation warning.
2013-05-03SUDO: IPA providerLukas Slebodnik1-0/+24
This patch added auto configuration SUDO with ipa provider and compat tree. https://fedorahosted.org/sssd/ticket/1733
2013-04-10DNS sites support - add IPA SRV pluginPavel Březina1-5/+24
https://fedorahosted.org/sssd/ticket/1032
2013-04-10DNS sites support - use SRV DNS lookup plugin in all providersPavel Březina1-0/+10
https://fedorahosted.org/sssd/ticket/1032 We set a plugin during an initialization of ID provider, which is an authoritative provider for a plugin choice. The plugin is set only once. When other provider is initalized (e.g. id = IPA, sudo = LDAP), we do not overwrite the plugin. Since sssm_*_id_init() is called from all module constructors, this patch relies on the fact, that ID provider is initialized before all other providers.
2012-08-01Expose an initializer function from subdomainSimo Sorce1-22/+6
Instead of exporting internal structures, expose an initilizer function like the autofs code and initialize everything inside the ipa_subdomains.c file.
2012-08-01Primary server support: new option in IPA providerJan Zeleny1-4/+4
This patch adds support for new config option ipa_backup_server. The description of this option's functionality is included in man page in one of previous patches.
2012-08-01Primary server support: IPA adaptationJan Zeleny1-1/+1
This patch adds support for the primary server functionality into IPA provider. No backup servers are added at the moment, just the basic support is in place.
2012-07-27Renamed session provider to selinux providerJan Zeleny1-15/+15
2012-07-06KRB5: Create a common init routine for krb5_child optionsStephen Gallagher1-45/+6
This will reduce code duplication between the krb5, ipa and ad providers
2012-06-21Add support for ID rangesSumit Bose1-0/+1
2012-06-10IPA subdomains - ask for information about master domainJan Zeleny1-2/+2
The query is performed only if there is missing information in the cache. That means this should be done only once after restart when cache doesn't exist. All subsequent requests for subdomains won't include the request for master domain.
2012-04-24IPA: Add get-domains targetSumit Bose1-0/+38
2012-03-09IPA: Check nsAccountLock during PAM_ACCT_MGMTStephen Gallagher1-0/+11
https://fedorahosted.org/sssd/ticket/1227
2012-02-24IPA hosts refactoringJan Zeleny1-7/+3
2012-02-07AUTOFS: IPA providerJakub Hrozek1-2/+24
2012-02-07IPA: Add host info handlerJan Cholasta1-0/+49
2012-02-06Session target in IPA providerJan Zeleny1-0/+42
2012-02-06Implemented support for multiple search bases in HBAC rules and servicesJan Zeleny1-0/+1
2012-01-14Support multiple search bases in HBACJan Zeleny1-0/+1
2011-12-19Pass sdap_id_ctx to online check from IPA providerJakub Hrozek1-1/+1
2011-12-19Move child_common routines to utilStephen Gallagher1-1/+1
2011-11-29IPA migration fixesJakub Hrozek1-0/+9
* use the id connection for looking up the migration flag * force TLS on the password based authentication connection https://fedorahosted.org/sssd/ticket/924
2011-11-25Fix sdap_id_ctx/ipa_id_ctx mismatch in IPA providerJakub Hrozek1-1/+3
This was causing a segfault during HBAC processing and any ID lookups except for netgroups
2011-11-23Added IPA account info handlerJan Zeleny1-1/+2
Currently it is only handling netgroups by itself, other requests are forwarded to LDAP provider.
2011-11-23New IPA ID contextJan Zeleny1-13/+21
2011-11-22Cleanup: Remove unused parametersJakub Hrozek1-1/+1
2011-07-11Check DNS records before updatingJakub Hrozek1-4/+2
https://fedorahosted.org/sssd/ticket/802
2011-02-22Allow krb5_realm to override ipa_domainStephen Gallagher1-8/+1
It is possible to set up FreeIPA servers where the Kerberos realm differs from the IPA domain name. We need to allow setting the krb5_realm explicitly to handle this.
2010-12-08Remove check_access_time() from IPA access providerSumit Bose1-7/+0
It is planned to release IPA 2.0 without time range specifications in the access control rules. To avoid confusion the evaluation is removed from sssd, too.
2010-12-07Pass sdap_id_ctx in sdap_id_op functions.Simo Sorce1-3/+1
2010-12-07Add support for FAST in krb5 providerSumit Bose1-1/+2
2010-12-01Add check_online method to LDAP ID providerSumit Bose1-1/+2
2010-07-09Use new LDAP connection framework in IPA access backend.eindenbom1-3/+3
2010-05-27Add offline callback to disconnect global SDAP handleSumit Bose1-0/+7
2010-05-27Add krb5 SIGTERM handler to ipa auth providerSumit Bose1-0/+6
2010-05-27Add callback to remove krb5 info files when going offlineSumit Bose1-0/+6
2010-05-26Add support for delayed kinit if offlineSumit Bose1-0/+9
If the configuration option krb5_store_password_if_offline is set to true and the backend is offline the plain text user password is stored and used to request a TGT if the backend becomes online. If available the Linux kernel key retention service is used.
2010-05-16Add dynamic DNS updates to FreeIPAStephen Gallagher1-0/+41
This adds two new options: ipa_dyndns_update: Boolean value to select whether this client should automatically update its IP address in FreeIPA DNS. ipa_dyndns_iface: Choose an interface manually to use for updating dynamic DNS. Default is to use the interface associated with the LDAP connection to FreeIPA. This patch supports A and AAAA records. It relies on the presence of the nsupdate tool from the bind-utils package to perform the actual update step. The location of this utility is set at build time, but its availability is determined at runtime (so clients that do not require dynamic update capability do not need to meet this dependency).
2010-05-16Properly set up SIGCHLD handlersStephen Gallagher1-15/+0
Instead of having all-purpose SIGCHLD handlers that try to catch every occurrence, we instead create a per-PID handler. This will allow us to specify callbacks to occur when certain children exit.