summaryrefslogtreecommitdiff
path: root/src/providers/ldap/sdap.h
AgeCommit message (Collapse)AuthorFilesLines
2012-02-07LDAP: Add support for SSH user public keysJan Cholasta1-0/+1
2012-02-06Update shadowLastChanged attribute during LDAP password changeJan Zeleny1-0/+1
https://fedorahosted.org/sssd/ticket/1019
2012-02-06Session target in IPA providerJan Zeleny1-0/+1
2012-02-05AUTOFS: LDAP providerJakub Hrozek1-0/+19
2012-02-04NSS: Add individual timeouts for entry typesStephen Gallagher1-1/+0
https://fedorahosted.org/sssd/ticket/1016
2012-01-31LDAP: Add enumeration support for servicesStephen Gallagher1-0/+1
2012-01-31LDAP: Add support for service lookups (non-enum)Stephen Gallagher1-0/+13
2012-01-18LDAP: Add option to disable paging controlStephen Gallagher1-0/+1
Fixes https://fedorahosted.org/sssd/ticket/967
2012-01-17SUDO Integration - periodical update of rules in data providerPavel Březina1-0/+2
https://fedorahosted.org/sssd/ticket/1110 Adds new configuration options: - ldap_sudo_refresh_enabled - enable/disable periodical updates - ldap_sudo_refresh_timeout - rules timeout (refresh period)
2011-12-16SUDO Integration - LDAP configuration optionsPavel Březina1-0/+20
2011-12-12Add sdap_connection_expire_timeout optionStephen Gallagher1-0/+1
https://fedorahosted.org/sssd/ticket/1036
2011-12-08Add ldap_sasl_minssf optionJan Zeleny1-0/+1
https://fedorahosted.org/sssd/ticket/1075
2011-11-23Renamed some LDAP routinesJan Zeleny1-0/+1
These were renamed just ot make sure they are not mistook for IPA netgroup functions.
2011-11-22Cleanup: Remove unused parametersJakub Hrozek1-2/+0
2011-11-02Support to request canonicalization in LDAP/IPA providerJan Zeleny1-0/+1
https://fedorahosted.org/sssd/ticket/957
2011-11-02LDAP: Add parser for multiple search basesStephen Gallagher1-0/+11
2011-11-02Remove unused sdap_options attributesStephen Gallagher1-3/+0
These DNs were never assigned or referenced anywhere.
2011-09-06Improve error message for LDAP password constraint violationJakub Hrozek1-0/+1
https://fedorahosted.org/sssd/ticket/985
2011-08-26Add LDAP provider option to set LDAP_OPT_X_SASL_NOCANONJakub Hrozek1-0/+1
https://fedorahosted.org/sssd/ticket/978
2011-07-08Add LDAP access control based on NDS attributesSumit Bose1-0/+6
2011-06-30Add sockaddr_storage to sdap_serviceSumit Bose1-0/+1
2011-05-20Use dereference when processing RFC2307bis nested groupsJakub Hrozek1-0/+1
Instead of issuing N LDAP requests when processing a group with N users, utilize the dereference functionality to pull down all the members in a single LDAP request. https://fedorahosted.org/sssd/ticket/799
2011-05-20OpenLDAP dereference searchesJakub Hrozek1-0/+7
This dereference method is supported at least by OpenLDAP and 389DS/RHDS For more details, see: http://tools.ietf.org/html/draft-masarati-ldap-deref-00
2011-05-20Generic dereference data structures and utilitiesJakub Hrozek1-0/+10
These will be shared by both dereference methods in a later patch.
2011-05-20Remove append_attrs_to_arrayJakub Hrozek1-1/+0
This function was not used anywhere
2011-04-27Add ldap_page_size configuration optionStephen Gallagher1-0/+2
2011-04-25Modify principal selection for keytab authenticationJan Zeleny1-0/+1
Currently we construct the principal as host/fqdn@REALM. The problem with this is that this principal doesn't have to be in the keytab. In that case the provider fails to start. It is better to scan the keytab and find the most suitable principal to use. Only in case no suitable principal is found the backend should fail to start. The second issue solved by this patch is that the realm we are authenticating the machine to can be in general different from the realm our users are part of (in case of cross Kerberos trust). The patch adds new configuration option SDAP_SASL_REALM. https://fedorahosted.org/sssd/ticket/781
2011-04-19Add value of the last USN to server configurationStephen Gallagher1-0/+1
Related: https://fedorahosted.org/sssd/ticket/734
2011-04-08Don't pass NULL to printf for TLS errorsJakub Hrozek1-10/+0
https://fedorahosted.org/sssd/ticket/643
2011-03-24Add host access control supportPierre Ossman1-0/+1
https://fedorahosted.org/sssd/ticket/746
2011-01-27Add option to disable TLS for LDAP authStephen Gallagher1-0/+1
Option is named to discourage use in production environments and is intentionally not listed in the SSSDConfig API.
2011-01-20Add ldap_tls_{cert,key,cipher_suite} config optionsTyson Whitehead1-0/+3
Signed-off-by: Stephen Gallagher <sgallagh@redhat.com>
2011-01-19Add LDAP expire policy base RHDS/IPA attributeSumit Bose1-0/+3
The attribute nsAccountLock is used by RHDS, IPA and other directory servers to indicate that the account is locked.
2011-01-19Add LDAP expire policy based on AD attributesSumit Bose1-0/+5
The second bit of userAccountControl is used to determine if the account is enabled or disabled. accountExpires is checked to see if the account is expired.
2011-01-17Add ldap_search_enumeration_timeout config optionSumit Bose1-0/+1
2010-12-21Add authorizedService supportStephen Gallagher1-0/+1
https://fedorahosted.org/sssd/ticket/670
2010-12-07Replace krb5_kdcip by krb5_server in LDAP providerSumit Bose1-1/+1
2010-12-07ldap: Use USN entries if available.Simo Sorce1-0/+7
Otherwise fallback to the default modifyTimestamp indicator
2010-12-07ldap: add checks to determine if USN features are available.Simo Sorce1-0/+17
2010-12-06Add ldap_chpass_uri config optionSumit Bose1-0/+2
2010-12-06Add new account expired rule to LDAP access providerSumit Bose1-0/+2
Two new options are added to the LDAP access provider to allow a broader range of access control rules to be evaluated. 'ldap_access_order' makes it possible to run more than one rule. To keep compatibility with older versions the default is 'filter'. This patch adds a new rule 'expire'. 'ldap_account_expire_policy' specifies which LDAP attribute should be used to determine if an account is expired or not. Currently only 'shadow' is supported which evaluates the ldap_user_shadow_expire attribute.
2010-11-04Use (default)namingContext to set empty search basesSumit Bose1-0/+5
2010-11-04Add defaultNamingContext to RootDSE attributesSumit Bose1-0/+2
2010-10-22Add ldap_deref optionSumit Bose1-0/+1
2010-10-18Add option to limit nested groupsSimo Sorce1-0/+1
2010-10-13Add infrastructure to LDAP provider for netgroup supportSumit Bose1-0/+13
2010-10-13Initialize kerberos service for GSSAPIJakub Hrozek1-0/+1
2010-10-13Add KDC to the list of LDAP optionsJakub Hrozek1-0/+1
2010-09-15Check if control is supported before using it.Simo Sorce1-0/+3
2010-09-15Revert "Make ldap bind asynchronous"Jakub Hrozek1-16/+0
This reverts 56d8d19ac9d857580a233d8264e851883b883c67