summaryrefslogtreecommitdiff
path: root/src/providers/ldap/sdap.h
AgeCommit message (Collapse)AuthorFilesLines
2011-11-02Support to request canonicalization in LDAP/IPA providerJan Zeleny1-0/+1
https://fedorahosted.org/sssd/ticket/957
2011-11-02LDAP: Add parser for multiple search basesStephen Gallagher1-0/+11
2011-11-02Remove unused sdap_options attributesStephen Gallagher1-3/+0
These DNs were never assigned or referenced anywhere.
2011-09-06Improve error message for LDAP password constraint violationJakub Hrozek1-0/+1
https://fedorahosted.org/sssd/ticket/985
2011-08-26Add LDAP provider option to set LDAP_OPT_X_SASL_NOCANONJakub Hrozek1-0/+1
https://fedorahosted.org/sssd/ticket/978
2011-07-08Add LDAP access control based on NDS attributesSumit Bose1-0/+6
2011-06-30Add sockaddr_storage to sdap_serviceSumit Bose1-0/+1
2011-05-20Use dereference when processing RFC2307bis nested groupsJakub Hrozek1-0/+1
Instead of issuing N LDAP requests when processing a group with N users, utilize the dereference functionality to pull down all the members in a single LDAP request. https://fedorahosted.org/sssd/ticket/799
2011-05-20OpenLDAP dereference searchesJakub Hrozek1-0/+7
This dereference method is supported at least by OpenLDAP and 389DS/RHDS For more details, see: http://tools.ietf.org/html/draft-masarati-ldap-deref-00
2011-05-20Generic dereference data structures and utilitiesJakub Hrozek1-0/+10
These will be shared by both dereference methods in a later patch.
2011-05-20Remove append_attrs_to_arrayJakub Hrozek1-1/+0
This function was not used anywhere
2011-04-27Add ldap_page_size configuration optionStephen Gallagher1-0/+2
2011-04-25Modify principal selection for keytab authenticationJan Zeleny1-0/+1
Currently we construct the principal as host/fqdn@REALM. The problem with this is that this principal doesn't have to be in the keytab. In that case the provider fails to start. It is better to scan the keytab and find the most suitable principal to use. Only in case no suitable principal is found the backend should fail to start. The second issue solved by this patch is that the realm we are authenticating the machine to can be in general different from the realm our users are part of (in case of cross Kerberos trust). The patch adds new configuration option SDAP_SASL_REALM. https://fedorahosted.org/sssd/ticket/781
2011-04-19Add value of the last USN to server configurationStephen Gallagher1-0/+1
Related: https://fedorahosted.org/sssd/ticket/734
2011-04-08Don't pass NULL to printf for TLS errorsJakub Hrozek1-10/+0
https://fedorahosted.org/sssd/ticket/643
2011-03-24Add host access control supportPierre Ossman1-0/+1
https://fedorahosted.org/sssd/ticket/746
2011-01-27Add option to disable TLS for LDAP authStephen Gallagher1-0/+1
Option is named to discourage use in production environments and is intentionally not listed in the SSSDConfig API.
2011-01-20Add ldap_tls_{cert,key,cipher_suite} config optionsTyson Whitehead1-0/+3
Signed-off-by: Stephen Gallagher <sgallagh@redhat.com>
2011-01-19Add LDAP expire policy base RHDS/IPA attributeSumit Bose1-0/+3
The attribute nsAccountLock is used by RHDS, IPA and other directory servers to indicate that the account is locked.
2011-01-19Add LDAP expire policy based on AD attributesSumit Bose1-0/+5
The second bit of userAccountControl is used to determine if the account is enabled or disabled. accountExpires is checked to see if the account is expired.
2011-01-17Add ldap_search_enumeration_timeout config optionSumit Bose1-0/+1
2010-12-21Add authorizedService supportStephen Gallagher1-0/+1
https://fedorahosted.org/sssd/ticket/670
2010-12-07Replace krb5_kdcip by krb5_server in LDAP providerSumit Bose1-1/+1
2010-12-07ldap: Use USN entries if available.Simo Sorce1-0/+7
Otherwise fallback to the default modifyTimestamp indicator
2010-12-07ldap: add checks to determine if USN features are available.Simo Sorce1-0/+17
2010-12-06Add ldap_chpass_uri config optionSumit Bose1-0/+2
2010-12-06Add new account expired rule to LDAP access providerSumit Bose1-0/+2
Two new options are added to the LDAP access provider to allow a broader range of access control rules to be evaluated. 'ldap_access_order' makes it possible to run more than one rule. To keep compatibility with older versions the default is 'filter'. This patch adds a new rule 'expire'. 'ldap_account_expire_policy' specifies which LDAP attribute should be used to determine if an account is expired or not. Currently only 'shadow' is supported which evaluates the ldap_user_shadow_expire attribute.
2010-11-04Use (default)namingContext to set empty search basesSumit Bose1-0/+5
2010-11-04Add defaultNamingContext to RootDSE attributesSumit Bose1-0/+2
2010-10-22Add ldap_deref optionSumit Bose1-0/+1
2010-10-18Add option to limit nested groupsSimo Sorce1-0/+1
2010-10-13Add infrastructure to LDAP provider for netgroup supportSumit Bose1-0/+13
2010-10-13Initialize kerberos service for GSSAPIJakub Hrozek1-0/+1
2010-10-13Add KDC to the list of LDAP optionsJakub Hrozek1-0/+1
2010-09-15Check if control is supported before using it.Simo Sorce1-0/+3
2010-09-15Revert "Make ldap bind asynchronous"Jakub Hrozek1-16/+0
This reverts 56d8d19ac9d857580a233d8264e851883b883c67
2010-09-15Store rootdse supported features in sdap_handlerSumit Bose1-2/+21
2010-09-02Make ldap bind asynchronousMartin Nagy1-0/+16
Every ldap function that could possibly create a new connection is now wrapped in a tevent_req. If the connection is created, we will call the function again after the socket is ready for writing.
2010-07-09GSSAPI ticket expiry time is returned from ldap_child and stored in ↵eindenbom1-0/+2
sdap_handle for future reference.
2010-06-06Fix broken build against older versions of OpenLDAPStephen Gallagher1-0/+10
OpenLDAP < 2.4 used LDAP_OPT_ERROR_STRING. It was changed to LDAP_OPT_DIAGNOSTIC_MESSAGE in 2.4. This patch will allow the TLS error messages to be displayed on either version.
2010-05-27Add ldap_access_filter optionStephen Gallagher1-0/+1
This option (applicable to access_provider=ldap) allows the admin to set an additional LDAP search filter that must match in order for a user to be granted access to the system. Common examples for this would be limiting access to users by in a particular group, for example: ldap_access_filter = memberOf=cn=access_group,ou=Groups,dc=example,dc=com
2010-05-16Add ldap_krb5_ticket_lifetime optionSumit Bose1-0/+1
2010-05-07Use service discovery in backendsJakub Hrozek1-0/+1
Integrate the failover improvements with our back ends. The DNS domain used in the SRV query is always the SSSD domain name. Please note that this patch changes the default value of ldap_uri from "ldap://localhost" to "NULL" in order to use service discovery with no server set.
2010-05-03Avoid freeing sdap_handle too earlySimo Sorce1-0/+6
Prevent freeing the sdap_handle by failing in the destructor if we are trying to recurse.
2010-04-26Make the handling of fd events opaqueSumit Bose1-5/+1
Depending on the version of the OpenLDAP libraries we use two different schemes to find the file descriptor of the connection to the LDAP server. This patch removes the related ifdefs from the main code and introduces helper functions which can handle the specific cases.
2010-03-22Improvements for LDAP Password Policy supportRalf Haferkamp1-0/+5
Display warnings about remaining grace logins and password expiration to the user, when LDAP Password Policies are used. Improved detection if LDAP Password policies are supported by LDAP Server.
2010-02-23Better cleanup task handlingJakub Hrozek1-0/+1
Implements a different mechanism for cleanup task. Instead of just deleting expired entries, this patch adds a new option account_cache_expiration for domains. If an entry is expired and the last login was more days in the past that account_cache_expiration, the entry is deleted. Groups are deleted if they are expired and and no user references them (no user has memberof: attribute pointing at that group). The parameter account_cache_expiration is not LDAP-specific, so that other future backends might use the same timeout setting. Fixes: #391
2010-02-18Rename server/ directory to src/Stephen Gallagher1-0/+258
Also update BUILD.txt