summaryrefslogtreecommitdiff
path: root/src/providers/ldap/ldap_common.c
AgeCommit message (Collapse)AuthorFilesLines
2012-02-04NSS: Add individual timeouts for entry typesStephen Gallagher1-1/+0
https://fedorahosted.org/sssd/ticket/1016
2012-02-04LDAP: Do not fail if RootDSE check cannot determine search basesStephen Gallagher1-3/+2
https://fedorahosted.org/sssd/ticket/1152
2012-01-31LDAP: Add support for service lookups (non-enum)Stephen Gallagher1-0/+33
2012-01-18LDAP: Add option to disable paging controlStephen Gallagher1-1/+2
Fixes https://fedorahosted.org/sssd/ticket/967
2012-01-18Do not use sudo symbols in LDAP provider unconditionallyJakub Hrozek1-0/+2
2012-01-17SUDO Integration - periodical update of rules in data providerPavel Březina1-0/+60
https://fedorahosted.org/sssd/ticket/1110 Adds new configuration options: - ldap_sudo_refresh_enabled - enable/disable periodical updates - ldap_sudo_refresh_timeout - rules timeout (refresh period)
2012-01-17SUDO Integration review issuesPavel Březina1-1/+1
2011-12-16SUDO Integration - LDAP configuration optionsPavel Březina1-1/+72
2011-12-16Export the function to convert ldb_result to sysdb_attrsJakub Hrozek1-29/+0
It will be reused later in the sudo responder
2011-12-12Add sdap_connection_expire_timeout optionStephen Gallagher1-1/+2
https://fedorahosted.org/sssd/ticket/1036
2011-12-08Add ldap_sasl_minssf optionJan Zeleny1-0/+1
https://fedorahosted.org/sssd/ticket/1075
2011-11-23Modified sdap_parse_search_base()Jan Zeleny1-9/+8
2011-11-02Support to request canonicalization in LDAP/IPA providerJan Zeleny1-0/+1
https://fedorahosted.org/sssd/ticket/957
2011-11-02LDAP: Convert ldap_*_search_filterStephen Gallagher1-1/+5
Instead of making this a global option for all user lookups, make it only used if the search base is passed without an explicit filter.
2011-11-02LDAP: Add parser for multiple search basesStephen Gallagher1-0/+261
2011-11-02Make sdap_get_id_specific_filter() more strictStephen Gallagher1-2/+2
2011-09-20Fix uninitialized pointer read in sdap_gssapi_get_default_realm()Jakub Hrozek1-1/+1
https://fedorahosted.org/sssd/ticket/1003
2011-08-26Use the default Kerberos realm for LDAP with GSSAPI authJakub Hrozek1-3/+55
https://fedorahosted.org/sssd/ticket/970
2011-08-26Add LDAP provider option to set LDAP_OPT_X_SASL_NOCANONJakub Hrozek1-1/+2
https://fedorahosted.org/sssd/ticket/978
2011-08-15sysdb refactoring: deleted domain variables in sysdb APIJan Zeleny1-3/+1
The patch also updates code using modified functions. Tests have also been adjusted.
2011-07-21fo_get_server_name() getter for a server nameJakub Hrozek1-1/+10
Allows to be more concise in tests and more defensive in resolve callbacks
2011-07-21Rename fo_get_server_name to fo_get_server_str_nameJakub Hrozek1-2/+2
2011-07-21Do not add a NULL host parsed from LDAP URIJakub Hrozek1-1/+8
https://fedorahosted.org/sssd/ticket/911
2011-07-08Add LDAP access control based on NDS attributesSumit Bose1-2/+8
2011-07-08Add helper function msgs2attrs_arrayStephen Gallagher1-0/+29
This function converts a list of ldb_messages into a list of sysdb_attrs.
2011-06-30Use name based URI instead of IP address based URIsSumit Bose1-37/+2
2011-06-30Add sockaddr_storage to sdap_serviceSumit Bose1-0/+11
2011-06-15Switch resolver to using resolv_hostent and honor TTLJakub Hrozek1-2/+2
2011-06-02Use escaped IP addresses in LDAP providerJakub Hrozek1-6/+56
2011-05-24Make "password" the default for ldap_default_authtok_typeStephen Gallagher1-1/+1
2011-05-20Use dereference when processing RFC2307bis nested groupsJakub Hrozek1-1/+2
Instead of issuing N LDAP requests when processing a group with N users, utilize the dereference functionality to pull down all the members in a single LDAP request. https://fedorahosted.org/sssd/ticket/799
2011-04-27Add ldap_page_size configuration optionStephen Gallagher1-1/+2
2011-04-25Modify principal selection for keytab authenticationJan Zeleny1-0/+1
Currently we construct the principal as host/fqdn@REALM. The problem with this is that this principal doesn't have to be in the keytab. In that case the provider fails to start. It is better to scan the keytab and find the most suitable principal to use. Only in case no suitable principal is found the backend should fail to start. The second issue solved by this patch is that the realm we are authenticating the machine to can be in general different from the realm our users are part of (in case of cross Kerberos trust). The patch adds new configuration option SDAP_SASL_REALM. https://fedorahosted.org/sssd/ticket/781
2011-04-19Add user and group search LDAP filter optionsJakub Hrozek1-0/+20
https://fedorahosted.org/sssd/ticket/647
2011-04-12Never remove gecos from the sysdb cacheStephen Gallagher1-0/+9
Now that gecos can come from either the 'gecos' or 'cn' attributes, we need to ensure that we never remove it from the cache.
2011-03-24Add host access control supportPierre Ossman1-2/+4
https://fedorahosted.org/sssd/ticket/746
2011-02-16Do not attempt to use START_TLS on SSL connectionsStephen Gallagher1-0/+9
Not all LDAP servers are capable of handling dual-encryption with both TLS and SSL. https://fedorahosted.org/sssd/ticket/795
2011-01-27Add option to disable TLS for LDAP authStephen Gallagher1-1/+5
Option is named to discourage use in production environments and is intentionally not listed in the SSSDConfig API.
2011-01-21Delete attributes that are removed from LDAPStephen Gallagher1-0/+117
Sometimes, a value in LDAP will cease to exist (the classic example being shadowExpire). We need to make sure we purge that value from SSSD's sysdb as well. https://fedorahosted.org/sssd/ticket/750
2011-01-20Add ldap_tls_{cert,key,cipher_suite} config optionsTyson Whitehead1-0/+3
Signed-off-by: Stephen Gallagher <sgallagh@redhat.com>
2011-01-19Add LDAP expire policy base RHDS/IPA attributeSumit Bose1-2/+4
The attribute nsAccountLock is used by RHDS, IPA and other directory servers to indicate that the account is locked.
2011-01-19Add LDAP expire policy based on AD attributesSumit Bose1-2/+6
The second bit of userAccountControl is used to determine if the account is enabled or disabled. accountExpires is checked to see if the account is expired.
2011-01-17Add ldap_search_enumeration_timeout config optionSumit Bose1-2/+3
2011-01-06Convert obfuscated password once at startupSumit Bose1-0/+41
2010-12-21Add authorizedService supportStephen Gallagher1-2/+4
https://fedorahosted.org/sssd/ticket/670
2010-12-17Start first enumeration immediatelyStephen Gallagher1-3/+28
Previously, we would wait for ten seconds before starting an enumeration. However, this meant that on the first startup (before we had run our first enumeration) there was a ten-second window where clients would immediately get back a response with no entries instead of blocking until the enumeration completed. With this patch, SSSD will now run an enumeration immediately upon startup. Further startups will retain the ten-second delay so as not to slow down system bootups. https://fedorahosted.org/sssd/ticket/616
2010-12-14Fix uninitialized value error in sdap_account_expired_shadow()Sumit Bose1-2/+2
https://fedorahosted.org/sssd/ticket/726
2010-12-07Replace krb5_kdcip by krb5_server in LDAP providerSumit Bose1-3/+11
2010-12-07ldap: Use USN entries if available.Simo Sorce1-2/+6
Otherwise fallback to the default modifyTimestamp indicator
2010-12-07ldap: add checks to determine if USN features are available.Simo Sorce1-5/+5