summaryrefslogtreecommitdiff
path: root/src/providers/ldap
AgeCommit message (Collapse)AuthorFilesLines
2011-02-03Wrap cleanup task in a sysdb transactionStephen Gallagher1-0/+20
2011-02-01Sanitize search filters for nested group lookupsStephen Gallagher1-3/+17
2011-01-31Remove LDAP_DEPRECATEDSumit Bose1-1/+0
2011-01-27Add option to disable TLS for LDAP authStephen Gallagher3-2/+19
Option is named to discourage use in production environments and is intentionally not listed in the SSSDConfig API.
2011-01-27Do not fail if attributes are emptySumit Bose1-16/+29
Currently we fail if attributes are empty. But there are some use cases where requested attributes are empty. E.g Active Directory uses an empty member attribute to indicate that a subset of the members are in a range sub-attribute.
2011-01-21Delete attributes that are removed from LDAPStephen Gallagher3-8/+163
Sometimes, a value in LDAP will cease to exist (the classic example being shadowExpire). We need to make sure we purge that value from SSSD's sysdb as well. https://fedorahosted.org/sssd/ticket/750
2011-01-21Fix nested group handling during enumerationSumit Bose1-0/+14
Nested groups where not unrolled completely during the first enumeration run because not all where present in the cache.
2011-01-21Add missing include file to sdap_async_accounts.cStephen Gallagher1-0/+1
2011-01-21Add the user's primary group to the initgroups lookupStephen Gallagher3-14/+56
The user may not be a direct member of their primary group, but we still want to make sure that group is cached on the system.
2011-01-20Add ldap_tls_{cert,key,cipher_suite} config optionsTyson Whitehead3-0/+33
Signed-off-by: Stephen Gallagher <sgallagh@redhat.com>
2011-01-19Fix return value checkSumit Bose1-2/+2
2011-01-19Don't double-sanitize member DNsStephen Gallagher1-12/+4
After asking the cache for the list of member DNs for groups during an initgroups request, we were passing it through the sanitization function. Since this had already been done before they were saved to the cache, this meant that it was corrupting the results. It is safe to pass the returned DN directly into the sysdb_group_dn_name() function.
2011-01-19Add LDAP expire policy base RHDS/IPA attributeSumit Bose5-3/+52
The attribute nsAccountLock is used by RHDS, IPA and other directory servers to indicate that the account is locked.
2011-01-19Add LDAP expire policy based on AD attributesSumit Bose5-3/+99
The second bit of userAccountControl is used to determine if the account is enabled or disabled. accountExpires is checked to see if the account is expired.
2011-01-17Add ldap_search_enumeration_timeout config optionSumit Bose3-4/+6
2011-01-17Add timeout parameter to sdap_get_generic_send()Sumit Bose8-32/+77
2011-01-14Do not throw a DP error when a netgroup is not foundStephen Gallagher1-5/+1
https://fedorahosted.org/sssd/ticket/775
2011-01-14Add missing sysdb transaction to group enumerationsStephen Gallagher1-12/+45
We were not enclosing group processing in a transaction, which was resulting in extremely high numbers of disk-writes. This patch adds a transaction around the sdap_process_group code to ensure that these actions take place within a transaction. This patch also adds a check around the missing member code for RFC2307bis so we don't go back to the LDAP server to look up entries that don't exist (since the enumeration first pass would already have guaranteed that we have all real users cached)
2011-01-06Add syslog messages to authorized service access checkSumit Bose1-1/+31
2011-01-06Add syslog message to shadow access checkSumit Bose1-6/+14
2011-01-06Convert obfuscated password once at startupSumit Bose2-14/+41
2010-12-21Add authorizedService supportStephen Gallagher5-2/+144
https://fedorahosted.org/sssd/ticket/670
2010-12-21Pass all PAM data to the LDAP access providerStephen Gallagher1-9/+12
Previously we were only passing the username.
2010-12-21Remove unused member of a structSumit Bose1-1/+0
2010-12-21Add all values of a multi-valued user attributeSumit Bose1-12/+15
2010-12-20Avoid multiple initializations in LDAP providerSumit Bose1-39/+30
Currently in a domain where LDAP was used for id and auth the LDAP UIR was added multiple times to the failover code which may cause unwanted delays.
2010-12-17Start first enumeration immediatelyStephen Gallagher2-3/+42
Previously, we would wait for ten seconds before starting an enumeration. However, this meant that on the first startup (before we had run our first enumeration) there was a ten-second window where clients would immediately get back a response with no entries instead of blocking until the enumeration completed. With this patch, SSSD will now run an enumeration immediately upon startup. Further startups will retain the ten-second delay so as not to slow down system bootups. https://fedorahosted.org/sssd/ticket/616
2010-12-14Fix uninitialized value error in sdap_account_expired_shadow()Sumit Bose1-2/+2
https://fedorahosted.org/sssd/ticket/726
2010-12-14Fix unchecked return value in sdap_parse_entry()Sumit Bose1-1/+5
https://fedorahosted.org/sssd/ticket/712
2010-12-14Fix unchecked return value in sdap_get_msg_dn()Sumit Bose1-1/+6
https://fedorahosted.org/sssd/ticket/712
2010-12-07Replace krb5_kdcip by krb5_server in LDAP providerSumit Bose2-4/+12
2010-12-07Mark unavailable Kerberos server as PORT_NOT_WORKINGSumit Bose1-0/+1
2010-12-07ldap: Use USN entries if available.Simo Sorce7-88/+186
Otherwise fallback to the default modifyTimestamp indicator
2010-12-07ldap: add checks to determine if USN features are available.Simo Sorce8-24/+133
2010-12-07ldap: remove variable that was never assigned nor usedSimo Sorce2-10/+0
2010-12-07Pass sdap_id_ctx in sdap_id_op functions.Simo Sorce3-47/+51
2010-12-06Add ldap_chpass_uri config optionSumit Bose5-6/+47
2010-12-06Add new account expired rule to LDAP access providerSumit Bose5-90/+508
Two new options are added to the LDAP access provider to allow a broader range of access control rules to be evaluated. 'ldap_access_order' makes it possible to run more than one rule. To keep compatibility with older versions the default is 'filter'. This patch adds a new rule 'expire'. 'ldap_account_expire_policy' specifies which LDAP attribute should be used to determine if an account is expired or not. Currently only 'shadow' is supported which evaluates the ldap_user_shadow_expire attribute.
2010-12-06Make string_to_shadowpw_days() publicSumit Bose3-33/+36
2010-12-02Add a special filter type to handle enumerationsSumit Bose1-17/+6
2010-12-01Add check_online method to LDAP ID providerSumit Bose3-1/+44
2010-12-01Fix offline detection in sdap_cli_connect requestSumit Bose1-0/+1
sdap_cli_connect_recv_ext() checks if the failover server is not set to determine if the backend is offline. To make this work properly if multiple servers are defined the failover server must be set to NULL if all servers are checked.
2010-12-01Allow protocol fallback for SRV queriesJakub Hrozek1-3/+2
https://fedorahosted.org/sssd/ticket/691
2010-11-19Fix offline detection for LDAP auth/chpassSumit Bose1-5/+13
2010-11-15Fix const cast warning in build_attrs_from_mapStephen Gallagher1-3/+3
2010-11-15Fix const cast warning for sysdb_update_membersStephen Gallagher1-6/+6
2010-11-15Sanitize ldap attributes in the config fileStephen Gallagher1-2/+21
https://fedorahosted.org/sssd/ticket/458
2010-11-15Properly document ldap_purge_cache_timeoutStephen Gallagher1-1/+9
Also allow it to be disabled entirely
2010-11-15Sanitize search filters in LDAP providerStephen Gallagher4-7/+61
2010-11-15Sanitize sysdb dn for memberof lookupStephen Gallagher1-1/+11