summaryrefslogtreecommitdiff
path: root/src/providers/ipa
AgeCommit message (Collapse)AuthorFilesLines
2010-12-07Pass sdap_id_ctx in sdap_id_op functions.Simo Sorce1-3/+1
2010-12-07Add support for FAST in krb5 providerSumit Bose3-3/+5
2010-12-06Add ldap_chpass_uri config optionSumit Bose2-2/+4
2010-12-06Add new account expired rule to LDAP access providerSumit Bose2-2/+4
Two new options are added to the LDAP access provider to allow a broader range of access control rules to be evaluated. 'ldap_access_order' makes it possible to run more than one rule. To keep compatibility with older versions the default is 'filter'. This patch adds a new rule 'expire'. 'ldap_account_expire_policy' specifies which LDAP attribute should be used to determine if an account is expired or not. Currently only 'shadow' is supported which evaluates the ldap_user_shadow_expire attribute.
2010-12-03Add support for automatic Kerberos ticket renewalSumit Bose2-2/+3
2010-12-03Add krb5_lifetime optionSumit Bose2-2/+3
2010-12-03Add krb5_renewable_lifetime optionSumit Bose2-2/+3
2010-12-01Add check_online method to LDAP ID providerSumit Bose1-1/+2
2010-12-01Allow protocol fallback for SRV queriesJakub Hrozek1-1/+1
https://fedorahosted.org/sssd/ticket/691
2010-11-19Use a more efficient host search filterSumit Bose1-5/+6
2010-11-15Sanitize sysdb search filters in the IPA providerStephen Gallagher1-2/+17
2010-10-22Download only enabled IPA HBAC rulesSumit Bose1-1/+3
2010-10-22Add ldap_deref optionSumit Bose2-2/+13
2010-10-19Option krb5_server is now used to store a list of KDCs instead of krb5_kdcip.Jan Zeleny1-1/+9
For the time being, if krb5_server is not found, still falls back to krb5_kdcip with a warning. If both options are present in config file, krb5_server has a higher priority. Fixes: #543
2010-10-18Add option to limit nested groupsSimo Sorce2-2/+3
2010-10-13Add infrastructure to LDAP provider for netgroup supportSumit Bose2-2/+35
2010-10-13Initialize kerberos service for GSSAPIJakub Hrozek1-0/+1
2010-10-13Add KDC to the list of LDAP optionsJakub Hrozek2-1/+2
2010-10-13Rename index to idxSumit Bose1-4/+4
This patch suppresses a 'shadows a global declaration' warning.
2010-09-23Save all data to sysdb in one transactionSumit Bose1-222/+131
2010-09-23Handle host objects like other objectsSumit Bose2-129/+183
2010-09-15Store rootdse supported features in sdap_handlerSumit Bose1-2/+2
2010-09-07Cleaned some dead assignmentsJan Zeleny2-15/+13
Two needless assignments were deleted, two were complemented with code checking function results. Ticket: #582
2010-09-02Fix wrong return value in HBAC time rules evaluationJakub Hrozek1-0/+1
Fixes: #584
2010-08-03Fix check_time_rule() return value on failureJakub Hrozek1-1/+1
The value returned in the 'done:' label was always EOK which is wrong as any parsing errors are not returned to the caller. Fixes: #583
2010-07-23Fix IPA access backend handling of obsolete and missing HBAC entries:eindenbom1-9/+68
- Ticket #567: Fix removal of obsolete HBAC host, rules and service records from sysdb. - Ticket #565: When no HBAC host record is found return PAM_PERM_DENIED instead of PAM_SYSTEM_ERROR.
2010-07-23Do not treat missing HBAC rules as an errorSumit Bose1-0/+5
2010-07-09Use new LDAP connection framework in IPA dynamic DNS forwarder.eindenbom1-38/+122
2010-07-09Use new LDAP connection framework in IPA access backend.eindenbom3-308/+308
2010-06-30Add dns_discovery_domain optionJakub Hrozek1-1/+1
The service discovery used to use the SSSD domain name to perform DNS queries. This is not an optimal solution, for example from the point of view of authconfig. This patch introduces a new option "dns_discovery_domain" that allows to set the domain part of a DNS SRV query. If this option is not set, the default behavior is to use the domain part of the machine's hostname. Fixes: #479
2010-06-14Remove krb5_changepw_principal optionJakub Hrozek2-2/+1
Fixes: #531
2010-06-10Avoid potential NULL dereferenceStephen Gallagher1-3/+5
https://fedorahosted.org/sssd/ticket/506
2010-06-02Unify sdap and sysdb data handlingSumit Bose1-85/+104
2010-06-02Compare full service nameSumit Bose1-1/+2
2010-06-02Remove service groupsSumit Bose2-193/+7
Because the memberOf attribute is now set for the service objects we do not need to fetch the service groups separately anymore.
2010-06-02Use new schema for HBAC service checksSumit Bose2-21/+641
2010-06-02Use sysdb_attrs_get_string_array() instead of sysdb_attrs_get_el()Sumit Bose1-23/+12
sysdb_attrs_get_el() creates an empty element in the sysdb_attrs structure if the requested element does not exist. Recent versions of libldb do not accept empty elements when writing new objects to disk. sysdb_attrs_get_string_array() does not create an empty element but returns ENOENT.
2010-05-27Check ipaEnabledFlagSumit Bose1-5/+23
2010-05-27Remove signal event if child was terminated by a signalSumit Bose1-1/+8
2010-05-27Add ldap_access_filter optionStephen Gallagher2-2/+3
This option (applicable to access_provider=ldap) allows the admin to set an additional LDAP search filter that must match in order for a user to be granted access to the system. Common examples for this would be limiting access to users by in a particular group, for example: ldap_access_filter = memberOf=cn=access_group,ou=Groups,dc=example,dc=com
2010-05-27Add offline callback to disconnect global SDAP handleSumit Bose1-0/+7
2010-05-27Add krb5 SIGTERM handler to ipa auth providerSumit Bose1-0/+6
2010-05-27Add callback to remove krb5 info files when going offlineSumit Bose1-0/+6
2010-05-27Revert "Create kdcinfo and kpasswdinfo file at startup"Sumit Bose1-9/+0
This reverts commit f3c31d11bf365eb6a79c4f698667915a4c81eeb7.
2010-05-26Add support for delayed kinit if offlineSumit Bose3-2/+12
If the configuration option krb5_store_password_if_offline is set to true and the backend is offline the plain text user password is stored and used to request a TGT if the backend becomes online. If available the Linux kernel key retention service is used.
2010-05-23Do not modify IPA_DOMAIN when setting Kerberos realmSumit Bose1-6/+20
2010-05-16Add ldap_krb5_ticket_lifetime optionSumit Bose2-2/+3
2010-05-16Don't report a fatal error for an HBAC denialStephen Gallagher1-1/+1
2010-05-16Add dynamic DNS updates to FreeIPAStephen Gallagher5-0/+656
This adds two new options: ipa_dyndns_update: Boolean value to select whether this client should automatically update its IP address in FreeIPA DNS. ipa_dyndns_iface: Choose an interface manually to use for updating dynamic DNS. Default is to use the interface associated with the LDAP connection to FreeIPA. This patch supports A and AAAA records. It relies on the presence of the nsupdate tool from the bind-utils package to perform the actual update step. The location of this utility is set at build time, but its availability is determined at runtime (so clients that do not require dynamic update capability do not need to meet this dependency).
2010-05-16Properly set up SIGCHLD handlersStephen Gallagher1-15/+0
Instead of having all-purpose SIGCHLD handlers that try to catch every occurrence, we instead create a per-PID handler. This will allow us to specify callbacks to occur when certain children exit.