summaryrefslogtreecommitdiff
path: root/src/providers/ldap/ldap_common.c
AgeCommit message (Collapse)AuthorFilesLines
2011-07-21fo_get_server_name() getter for a server nameJakub Hrozek1-1/+10
Allows to be more concise in tests and more defensive in resolve callbacks
2011-07-21Rename fo_get_server_name to fo_get_server_str_nameJakub Hrozek1-2/+2
2011-07-21Do not add a NULL host parsed from LDAP URIJakub Hrozek1-1/+8
https://fedorahosted.org/sssd/ticket/911
2011-07-08Add LDAP access control based on NDS attributesSumit Bose1-2/+8
2011-07-08Add helper function msgs2attrs_arrayStephen Gallagher1-0/+29
This function converts a list of ldb_messages into a list of sysdb_attrs.
2011-06-30Use name based URI instead of IP address based URIsSumit Bose1-37/+2
2011-06-30Add sockaddr_storage to sdap_serviceSumit Bose1-0/+11
2011-06-15Switch resolver to using resolv_hostent and honor TTLJakub Hrozek1-2/+2
2011-06-02Use escaped IP addresses in LDAP providerJakub Hrozek1-6/+56
2011-05-24Make "password" the default for ldap_default_authtok_typeStephen Gallagher1-1/+1
2011-05-20Use dereference when processing RFC2307bis nested groupsJakub Hrozek1-1/+2
Instead of issuing N LDAP requests when processing a group with N users, utilize the dereference functionality to pull down all the members in a single LDAP request. https://fedorahosted.org/sssd/ticket/799
2011-04-27Add ldap_page_size configuration optionStephen Gallagher1-1/+2
2011-04-25Modify principal selection for keytab authenticationJan Zeleny1-0/+1
Currently we construct the principal as host/fqdn@REALM. The problem with this is that this principal doesn't have to be in the keytab. In that case the provider fails to start. It is better to scan the keytab and find the most suitable principal to use. Only in case no suitable principal is found the backend should fail to start. The second issue solved by this patch is that the realm we are authenticating the machine to can be in general different from the realm our users are part of (in case of cross Kerberos trust). The patch adds new configuration option SDAP_SASL_REALM. https://fedorahosted.org/sssd/ticket/781
2011-04-19Add user and group search LDAP filter optionsJakub Hrozek1-0/+20
https://fedorahosted.org/sssd/ticket/647
2011-04-12Never remove gecos from the sysdb cacheStephen Gallagher1-0/+9
Now that gecos can come from either the 'gecos' or 'cn' attributes, we need to ensure that we never remove it from the cache.
2011-03-24Add host access control supportPierre Ossman1-2/+4
https://fedorahosted.org/sssd/ticket/746
2011-02-16Do not attempt to use START_TLS on SSL connectionsStephen Gallagher1-0/+9
Not all LDAP servers are capable of handling dual-encryption with both TLS and SSL. https://fedorahosted.org/sssd/ticket/795
2011-01-27Add option to disable TLS for LDAP authStephen Gallagher1-1/+5
Option is named to discourage use in production environments and is intentionally not listed in the SSSDConfig API.
2011-01-21Delete attributes that are removed from LDAPStephen Gallagher1-0/+117
Sometimes, a value in LDAP will cease to exist (the classic example being shadowExpire). We need to make sure we purge that value from SSSD's sysdb as well. https://fedorahosted.org/sssd/ticket/750
2011-01-20Add ldap_tls_{cert,key,cipher_suite} config optionsTyson Whitehead1-0/+3
Signed-off-by: Stephen Gallagher <sgallagh@redhat.com>
2011-01-19Add LDAP expire policy base RHDS/IPA attributeSumit Bose1-2/+4
The attribute nsAccountLock is used by RHDS, IPA and other directory servers to indicate that the account is locked.
2011-01-19Add LDAP expire policy based on AD attributesSumit Bose1-2/+6
The second bit of userAccountControl is used to determine if the account is enabled or disabled. accountExpires is checked to see if the account is expired.
2011-01-17Add ldap_search_enumeration_timeout config optionSumit Bose1-2/+3
2011-01-06Convert obfuscated password once at startupSumit Bose1-0/+41
2010-12-21Add authorizedService supportStephen Gallagher1-2/+4
https://fedorahosted.org/sssd/ticket/670
2010-12-17Start first enumeration immediatelyStephen Gallagher1-3/+28
Previously, we would wait for ten seconds before starting an enumeration. However, this meant that on the first startup (before we had run our first enumeration) there was a ten-second window where clients would immediately get back a response with no entries instead of blocking until the enumeration completed. With this patch, SSSD will now run an enumeration immediately upon startup. Further startups will retain the ten-second delay so as not to slow down system bootups. https://fedorahosted.org/sssd/ticket/616
2010-12-14Fix uninitialized value error in sdap_account_expired_shadow()Sumit Bose1-2/+2
https://fedorahosted.org/sssd/ticket/726
2010-12-07Replace krb5_kdcip by krb5_server in LDAP providerSumit Bose1-3/+11
2010-12-07ldap: Use USN entries if available.Simo Sorce1-2/+6
Otherwise fallback to the default modifyTimestamp indicator
2010-12-07ldap: add checks to determine if USN features are available.Simo Sorce1-5/+5
2010-12-06Add ldap_chpass_uri config optionSumit Bose1-1/+9
2010-12-06Add new account expired rule to LDAP access providerSumit Bose1-1/+3
Two new options are added to the LDAP access provider to allow a broader range of access control rules to be evaluated. 'ldap_access_order' makes it possible to run more than one rule. To keep compatibility with older versions the default is 'filter'. This patch adds a new rule 'expire'. 'ldap_account_expire_policy' specifies which LDAP attribute should be used to determine if an account is expired or not. Currently only 'shadow' is supported which evaluates the ldap_user_shadow_expire attribute.
2010-12-06Make string_to_shadowpw_days() publicSumit Bose1-0/+34
2010-12-01Allow protocol fallback for SRV queriesJakub Hrozek1-3/+2
https://fedorahosted.org/sssd/ticket/691
2010-11-15Properly document ldap_purge_cache_timeoutStephen Gallagher1-1/+9
Also allow it to be disabled entirely
2010-11-04Make ldap_search_base a non-mandatory optionSumit Bose1-35/+25
2010-10-22Add ldap_deref optionSumit Bose1-1/+12
2010-10-18Add option to limit nested groupsSimo Sorce1-1/+2
2010-10-13Add infrastructure to LDAP provider for netgroup supportSumit Bose1-2/+38
2010-10-13Initialize kerberos service for GSSAPIJakub Hrozek1-0/+171
2010-10-13Add KDC to the list of LDAP optionsJakub Hrozek1-0/+1
2010-07-09Remove remainder of now unused global LDAP connection handle.eindenbom1-171/+0
2010-06-30Add dns_discovery_domain optionJakub Hrozek1-1/+0
The service discovery used to use the SSSD domain name to perform DNS queries. This is not an optimal solution, for example from the point of view of authconfig. This patch introduces a new option "dns_discovery_domain" that allows to set the domain part of a DNS SRV query. If this option is not set, the default behavior is to use the domain part of the machine's hostname. Fixes: #479
2010-06-09Disable connection callbacks when going onlineStephen Gallagher1-0/+10
Under certain circumstances, the openldap libraries will continue internally trying to reconnect to a connection lost (as during a cable-pull test). We need to drop the reconnection callbacks when marking the backend offline in order to guarantee that they are not called with an invalid sdap_handle.
2010-05-27Add ldap_access_filter optionStephen Gallagher1-1/+2
This option (applicable to access_provider=ldap) allows the admin to set an additional LDAP search filter that must match in order for a user to be granted access to the system. Common examples for this would be limiting access to users by in a particular group, for example: ldap_access_filter = memberOf=cn=access_group,ou=Groups,dc=example,dc=com
2010-05-27Add offline callback to disconnect global SDAP handleSumit Bose1-1/+9
2010-05-16Add ldap_krb5_ticket_lifetime optionSumit Bose1-1/+2
2010-05-07Use service discovery in backendsJakub Hrozek1-8/+49
Integrate the failover improvements with our back ends. The DNS domain used in the SRV query is always the SSSD domain name. Please note that this patch changes the default value of ldap_uri from "ldap://localhost" to "NULL" in order to use service discovery with no server set.
2010-05-03Better handle sdap_handle memory from callers.Simo Sorce1-1/+1
Always just mark the sdap_handle as not connected and let later _send() functions to take care of freeing the handle before reconnecting. Introduce restart functions to avoid calling _send() functions in _done() functions error paths as this would have the same effect as directly freeing the sdap_handle and cause access to freed memory in sdap_handle_release() By freeing sdap_handle only in the connection _recv() function we guarantee it can never be done within sdap_handle_release() but only in a following event.
2010-02-25Fix check for values of expiration limitsJakub Hrozek1-1/+1
There were inconsistencies between what sssd.conf manpage said and what the code enforces.