summaryrefslogtreecommitdiff
path: root/src/providers
AgeCommit message (Collapse)AuthorFilesLines
2011-03-23Add sysdb_attrs_primary_name_list() routineStephen Gallagher1-18/+22
This routine will replace the use of sysdb_attrs_to_list() for any case where we're trying to get the name of the entry. It's a necessary precaution in case the name is multi-valued.
2011-03-23Use sysdb_attrs_primary_name() in sdap_initgr_nested_store_groupStephen Gallagher1-1/+3
2011-03-23Use fake groups during IPA schema initgroupsJakub Hrozek1-114/+418
https://fedorahosted.org/sssd/ticket/822
2011-03-23Add originalDN to fake groupsJakub Hrozek1-1/+10
2011-03-23RFC2307bis: Ignore aliases for groupsStephen Gallagher1-14/+26
Groups in ldap with multiple values for their groupname attribute will now be compared against the RDN of the entry to determine the "primary" group name. We will save only this primary group name to the ldb cache.
2011-03-23RFC2307: Ignore aliases for groupsStephen Gallagher1-23/+35
Groups in ldap with multiple values for their groupname attribute will now be compared against the RDN of the entry to determine the "primary" group name. We will save only this primary group name to the ldb cache.
2011-03-23Ignore aliases for usersStephen Gallagher1-20/+26
Users in ldap with multiple values for their username attribute will now be compared against the RDN of the entry to determine the "primary" username. We will save only this primary name to the ldb cache.
2011-03-22Sanitize DN when searching the original DN in the cacheSumit Bose1-1/+9
2011-03-17Fix incorrect return value checkStephen Gallagher1-1/+1
2011-03-15Fix LDAP search filter for nested initgroupsJakub Hrozek1-1/+1
2011-03-14Fix one unlikely case of failure in sdap_id_op moduleJan Zeleny1-1/+3
There can be an unlikely scenario when the first part of sdap_id_op_connect_done works fine and there is no need to mark backend offline. But right after the check, the memory allocation can fail in which case the backend needs to be marked offline along with disabled reconnecting.
2011-03-14Require existence of username, uid and gid for user enumerationStephen Gallagher1-12/+18
We will ignore users that do not have these three values.
2011-03-14Require existence of GID number and name in group searchesStephen Gallagher3-25/+42
https://fedorahosted.org/sssd/ticket/824
2011-03-09Run callbacks if server IP changesJakub Hrozek3-2/+20
2011-03-09Release handle if not connectedSumit Bose1-0/+1
2011-03-08Always expire host name resolutionJakub Hrozek1-8/+7
The previous version of the patch only expired a resolved host name if the port was being reset. We want to always expire it so we notice IP address changes even if the previous server is still up.
2011-03-08Remove unused sysdb_attrs objectJan Zeleny1-8/+0
2011-03-08Remove unused be_check_online() SBUS callJan Zeleny2-50/+0
2011-03-07Prevent segfault in failover codeJakub Hrozek1-2/+3
2011-03-03Fixes for dynamic DNS updateSumit Bose1-16/+87
The current code assumed that only one server is given in the ipa_server config option and fails if multiple servers were given. To fix this nsupdate is first called without a server name assuming that nsupdate is able to find the name of the master DNS server of the zone by reading the SOA record. If this fails the IP address of the currently active LDAP server is used and nsupdate is called again. If there is no default realm given in /etc/krb5.conf nsupdate start trying to find a realm based on the DNS domain which might lead to wrong results. To be on the safe side the realm was added to the message send to nsupdate.
2011-02-28Reset server status after timeoutJakub Hrozek1-1/+11
https://fedorahosted.org/sssd/ticket/809
2011-02-28Use realm for basedn instead of IPA domainJakub Hrozek4-48/+50
https://fedorahosted.org/sssd/ticket/807
2011-02-22Fix uninitialized value error in ipa_get_id_options()Stephen Gallagher1-7/+7
Previously, we were only constructing the basedn variable if the ldap_search_base was not specified (which is unlikely to be in use when using the IPA provier). However, if it did happen, constrcuction of the compat search base for netgroups would be using an uninitialized value. Fixes https://fedorahosted.org/sssd/ticket/806
2011-02-22Add krb5_realm to the basic IPA optionsStephen Gallagher2-2/+4
Previously, this was only handled by the internal LDAP and Kerberos providers, but this wasn't available early enough to properly handle setting up the krb5_service for failover and creating the krb5info files.
2011-02-22Check ccache file for renewable TGTs at startupSumit Bose3-0/+241
2011-02-22Allow krb5_realm to override ipa_domainStephen Gallagher3-18/+37
It is possible to set up FreeIPA servers where the Kerberos realm differs from the IPA domain name. We need to allow setting the krb5_realm explicitly to handle this.
2011-02-21IPA provider: remove deleted groups during initgroups()Stephen Gallagher1-3/+112
The IPA provider was not properly removing groups in the cache that the user was no longer a member of. https://fedorahosted.org/sssd/ticket/803
2011-02-18Remove renewal item if it is not re-addedSumit Bose1-1/+34
2011-02-18Remove cached user entry if initgroups returns ENOENTStephen Gallagher1-0/+11
This behavior was present for getpwnam() but was lacking for initgroups.
2011-02-17Point the IPA provider at the compat tree for netgroupsStephen Gallagher1-0/+19
We don't yet have support for IPA's internal representation of netgroups, so we need to use its compatibility mode for the time being.
2011-02-16Do not attempt to use START_TLS on SSL connectionsStephen Gallagher4-11/+43
Not all LDAP servers are capable of handling dual-encryption with both TLS and SSL. https://fedorahosted.org/sssd/ticket/795
2011-02-14Verify LDAP file descriptor validityStephen Gallagher1-1/+1
2011-02-11Fix cleanup transactionStephen Gallagher1-0/+1
Without setting in_transaction=true, if the sysdb operations threw an error, we wouldn't cancel the transaction.
2011-02-04Only print "no matching service rule" when appropriateStephen Gallagher1-6/+6
2011-02-03Wrap cleanup task in a sysdb transactionStephen Gallagher1-0/+20
2011-02-01Sanitize search filters for nested group lookupsStephen Gallagher1-3/+17
2011-01-31Remove LDAP_DEPRECATEDSumit Bose1-1/+0
2011-01-27Add option to disable TLS for LDAP authStephen Gallagher5-4/+25
Option is named to discourage use in production environments and is intentionally not listed in the SSSDConfig API.
2011-01-27Do not fail if attributes are emptySumit Bose1-16/+29
Currently we fail if attributes are empty. But there are some use cases where requested attributes are empty. E.g Active Directory uses an empty member attribute to indicate that a subset of the members are in a range sub-attribute.
2011-01-21Delete attributes that are removed from LDAPStephen Gallagher4-12/+171
Sometimes, a value in LDAP will cease to exist (the classic example being shadowExpire). We need to make sure we purge that value from SSSD's sysdb as well. https://fedorahosted.org/sssd/ticket/750
2011-01-21Fix nested group handling during enumerationSumit Bose1-0/+14
Nested groups where not unrolled completely during the first enumeration run because not all where present in the cache.
2011-01-21Rename dns_domain to discovery domain for fo_add_srv_server()Stephen Gallagher2-8/+12
2011-01-21Allow fallback to SSSD domainStephen Gallagher3-7/+50
For backwards-compatibility with older versions of the SSSD (such as 1.2.x), we need to be able to have our DNS SRV record lookup be capable of falling back to using the SSSD domain name as the DNS discovery domain. This patch modifies our DNS lookups so that they behave as follows: If dns_discovery_domain is specified, it is considered authoritative. No other discovery domains will be attempted. If dns_discovery_domain is not specified, we first attempt to look up the SRV records using the domain portion of the machine's hostname. If this returns "NOTFOUND", we will try performing an SRV record query using the SSSD domain name as the DNS discovery domain. https://fedorahosted.org/sssd/ticket/754
2011-01-21Add missing include file to sdap_async_accounts.cStephen Gallagher1-0/+1
2011-01-21Add the user's primary group to the initgroups lookupStephen Gallagher3-14/+56
The user may not be a direct member of their primary group, but we still want to make sure that group is cached on the system.
2011-01-20Add ldap_tls_{cert,key,cipher_suite} config optionsTyson Whitehead5-1/+37
Signed-off-by: Stephen Gallagher <sgallagh@redhat.com>
2011-01-19Fix return value checkSumit Bose1-2/+2
2011-01-19Don't double-sanitize member DNsStephen Gallagher1-12/+4
After asking the cache for the list of member DNs for groups during an initgroups request, we were passing it through the sanitization function. Since this had already been done before they were saved to the cache, this meant that it was corrupting the results. It is safe to pass the returned DN directly into the sysdb_group_dn_name() function.
2011-01-19Add ipa_hbac_search_base config optionSumit Bose4-54/+43
2011-01-19Add LDAP expire policy base RHDS/IPA attributeSumit Bose6-4/+54
The attribute nsAccountLock is used by RHDS, IPA and other directory servers to indicate that the account is locked.