summaryrefslogtreecommitdiff
path: root/src/providers/ipa
AgeCommit message (Collapse)AuthorFilesLines
2011-08-01Change the default value of ldap_tls_cacert in IPA providerJakub Hrozek1-1/+1
https://fedorahosted.org/sssd/ticket/944
2011-08-01Add rule validator to libipa_hbacStephen Gallagher2-0/+74
https://fedorahosted.org/sssd/ticket/943
2011-08-01Remove incorrect private variableStephen Gallagher1-1/+1
This caused no ill effects, since it wasn't used in the callback. However, it is a layering violation (especially since req is freed in the callback)
2011-07-29Fix incorrect NULL check in ipa_hbac_common.cStephen Gallagher1-1/+1
https://fedorahosted.org/sssd/ticket/936
2011-07-29Fix memory leak in ipa_hbac_evaluate_rulesStephen Gallagher1-0/+1
https://fedorahosted.org/sssd/ticket/933
2011-07-29libipa_hbac: Support case-insensitive comparisons with UTF8Stephen Gallagher1-16/+98
2011-07-21fo_get_server_name() getter for a server nameJakub Hrozek1-1/+9
Allows to be more concise in tests and more defensive in resolve callbacks
2011-07-21Rename fo_get_server_name to fo_get_server_str_nameJakub Hrozek1-2/+2
2011-07-13Remove unused krb5_service structure memberJakub Hrozek1-2/+0
2011-07-11Check DNS records before updatingJakub Hrozek4-25/+470
https://fedorahosted.org/sssd/ticket/802
2011-07-11Escape IP address in kdcinfoJakub Hrozek1-10/+10
https://fedorahosted.org/sssd/ticket/909
2011-07-11Move IP adress escaping from the LDAP namespaceJakub Hrozek1-3/+3
2011-07-08Add LDAP access control based on NDS attributesSumit Bose1-1/+4
2011-07-08Treat NULL or empty rhost as unknownStephen Gallagher2-11/+25
Previously, we were assuming this meant it was coming from the localhost, but this is not a safe assumption. We will now treat it as unknown and it will fail to match any rule that requires a specified srchost or group of srchosts.
2011-07-08Add ipa_hbac_treat_deny_as optionStephen Gallagher3-2/+13
By default, we will treat the presence of any DENY rule as denying all users. This option will allow the admin to explicitly ignore DENY rules during a transitional period.
2011-07-08Add ipa_hbac_refresh optionStephen Gallagher4-1/+21
This option describes the time between refreshes of the HBAC rules on the IPA server.
2011-07-08Add new HBAC lookup and evaluation routinesStephen Gallagher2-124/+398
2011-07-08Remove old HBAC implementationStephen Gallagher2-1595/+1
2011-07-08Add helper functions for looking up HBAC rule componentsStephen Gallagher6-0/+2616
2011-07-08Add HBAC evaluator and testsStephen Gallagher3-0/+386
2011-07-05ipa_dyndns: Use sockaddr_storage for storing IP addressesJakub Hrozek1-12/+17
https://fedorahosted.org/sssd/ticket/915
2011-06-30Use name based URI instead of IP address based URIsSumit Bose1-1/+1
2011-06-30Add sockaddr_storage to sdap_serviceSumit Bose1-0/+10
2011-06-21Log nsupdate messageJakub Hrozek1-0/+3
https://fedorahosted.org/sssd/ticket/893
2011-06-15Switch resolver to using resolv_hostent and honor TTLJakub Hrozek1-2/+2
2011-06-02Escape IPv6 IP addresses in the IPA providerJakub Hrozek1-4/+26
https://fedorahosted.org/sssd/ticket/880
2011-06-02Add utility function to return IP address as stringJakub Hrozek1-8/+2
2011-05-20Use dereference when processing RFC2307bis nested groupsJakub Hrozek2-2/+3
Instead of issuing N LDAP requests when processing a group with N users, utilize the dereference functionality to pull down all the members in a single LDAP request. https://fedorahosted.org/sssd/ticket/799
2011-04-29Fix order of arguments in select_principal_from_keytab() callJakub Hrozek1-1/+1
2011-04-29Fix segfault in IPA providerStephen Gallagher1-2/+2
We were trying to request the krb5 keytab from the auth provider configuration, but it hasn't yet been set up. Much better to use the value in the ID provider.
2011-04-28Fix IPA config bug with SDAP_KRB5_REALMStephen Gallagher1-1/+1
2011-04-27Add ldap_page_size configuration optionStephen Gallagher2-2/+3
2011-04-25Modify principal selection for keytab authenticationJan Zeleny2-22/+54
Currently we construct the principal as host/fqdn@REALM. The problem with this is that this principal doesn't have to be in the keytab. In that case the provider fails to start. It is better to scan the keytab and find the most suitable principal to use. Only in case no suitable principal is found the backend should fail to start. The second issue solved by this patch is that the realm we are authenticating the machine to can be in general different from the realm our users are part of (in case of cross Kerberos trust). The patch adds new configuration option SDAP_SASL_REALM. https://fedorahosted.org/sssd/ticket/781
2011-04-25Allow new option to specify principal for FASTJan Zeleny2-2/+3
https://fedorahosted.org/sssd/ticket/700
2011-03-24Add host access control supportPierre Ossman1-1/+2
https://fedorahosted.org/sssd/ticket/746
2011-03-03Fixes for dynamic DNS updateSumit Bose1-16/+87
The current code assumed that only one server is given in the ipa_server config option and fails if multiple servers were given. To fix this nsupdate is first called without a server name assuming that nsupdate is able to find the name of the master DNS server of the zone by reading the SOA record. If this fails the IP address of the currently active LDAP server is used and nsupdate is called again. If there is no default realm given in /etc/krb5.conf nsupdate start trying to find a realm based on the DNS domain which might lead to wrong results. To be on the safe side the realm was added to the message send to nsupdate.
2011-02-28Use realm for basedn instead of IPA domainJakub Hrozek4-48/+50
https://fedorahosted.org/sssd/ticket/807
2011-02-22Fix uninitialized value error in ipa_get_id_options()Stephen Gallagher1-7/+7
Previously, we were only constructing the basedn variable if the ldap_search_base was not specified (which is unlikely to be in use when using the IPA provier). However, if it did happen, constrcuction of the compat search base for netgroups would be using an uninitialized value. Fixes https://fedorahosted.org/sssd/ticket/806
2011-02-22Add krb5_realm to the basic IPA optionsStephen Gallagher2-2/+4
Previously, this was only handled by the internal LDAP and Kerberos providers, but this wasn't available early enough to properly handle setting up the krb5_service for failover and creating the krb5info files.
2011-02-22Allow krb5_realm to override ipa_domainStephen Gallagher3-18/+37
It is possible to set up FreeIPA servers where the Kerberos realm differs from the IPA domain name. We need to allow setting the krb5_realm explicitly to handle this.
2011-02-17Point the IPA provider at the compat tree for netgroupsStephen Gallagher1-0/+19
We don't yet have support for IPA's internal representation of netgroups, so we need to use its compatibility mode for the time being.
2011-01-27Add option to disable TLS for LDAP authStephen Gallagher2-2/+6
Option is named to discourage use in production environments and is intentionally not listed in the SSSDConfig API.
2011-01-20Add ldap_tls_{cert,key,cipher_suite} config optionsTyson Whitehead2-1/+4
Signed-off-by: Stephen Gallagher <sgallagh@redhat.com>
2011-01-19Add ipa_hbac_search_base config optionSumit Bose4-54/+43
2011-01-19Add LDAP expire policy base RHDS/IPA attributeSumit Bose1-1/+2
The attribute nsAccountLock is used by RHDS, IPA and other directory servers to indicate that the account is locked.
2011-01-19Add LDAP expire policy based on AD attributesSumit Bose1-1/+3
The second bit of userAccountControl is used to determine if the account is enabled or disabled. accountExpires is checked to see if the account is expired.
2011-01-17Add ldap_search_enumeration_timeout config optionSumit Bose3-6/+7
2011-01-17Add timeout parameter to sdap_get_generic_send()Sumit Bose2-23/+34
2010-12-21Add authorizedService supportStephen Gallagher1-1/+2
https://fedorahosted.org/sssd/ticket/670
2010-12-17Fix uninitialized value error in set_local_and_remote_host_infoStephen Gallagher1-1/+1
https://fedorahosted.org/sssd/ticket/725