f34a8330c1615511795847b0a1454249d782db2a |
|
19-Oct-2017 |
Alexey Kamenskiy <alexey.kamenskiy@chinanetcloud.com> |
LDAP: Add support for rhost access control
This patch implements verification of pam_rhost against
rules stored in LDAP entry of a user.
Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>
Reviewed-by: Pavel Březina <pbrezina@redhat.com> |
83a796ec8de4bde65b11cc8032675406950641fa |
|
29-Jul-2016 |
Sumit Bose <sbose@redhat.com> |
LDAP: new attribute option ldap_user_email
Reviewed-by: Jakub Hrozek <jhrozek@redhat.com> |
3cf7fdfcaedb986f42a6640e26aa057007b64045 |
|
24-Feb-2016 |
Jakub Hrozek <jhrozek@redhat.com> |
Add a new option ldap_group_external_member
Required for:
https://fedorahosted.org/sssd/ticket/2522
Reviewed-by: Sumit Bose <sbose@redhat.com> |
8babbeee01e67893af4828ddfc922ecac0be4197 |
|
20-Jan-2016 |
Pavel Reichl <preichl@redhat.com> |
IDMAP: Add support for automatic adding of ranges
Resolves:
https://fedorahosted.org/sssd/ticket/2188
Reviewed-by: Sumit Bose <sbose@redhat.com> |
b9e74a747b8f1012bba3575f3e4289ef4877d64a |
|
15-Jul-2015 |
Jakub Hrozek <jhrozek@redhat.com> |
LDAP: Add the wildcard_limit option
Related:
https://fedorahosted.org/sssd/ticket/2553
Adds a new wildcard_limit option that is set by default to 1000 (one
page). This option limits the number of entries that can by default be
returned by a wildcard search.
Reviewed-by: Pavel Březina <pbrezina@redhat.com> |
e22e04517b9f9d0c7759dc4768eedfd05908e9b6 |
|
19-Jun-2015 |
Sumit Bose <sbose@redhat.com> |
LDAP: add ldap_user_certificate option
Related to https://fedorahosted.org/sssd/ticket/2596
Reviewed-by: Pavel Březina <pbrezina@redhat.com> |
070bb515321a7de091b884d9e0ab357b7b5ae578 |
|
19-Jun-2015 |
Sumit Bose <sbose@redhat.com> |
adding ldap_user_auth_type where missing
Reviewed-by: Pavel Březina <pbrezina@redhat.com> |
69a88c4757dd24b1857954de7d043af1e5590b7f |
|
06-Nov-2014 |
Sumit Bose <sbose@redhat.com> |
Revert "LDAP: Remove unused option ldap_group_uuid"
This reverts commit b5242c146cc0ca96e2b898a74fb060efda15bc77.
Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com> |
1dfa1e2968ce2031deb6da7c28b09ce1b5ba56f2 |
|
06-Nov-2014 |
Sumit Bose <sbose@redhat.com> |
Revert "LDAP: Remove unused option ldap_user_uuid"
This reverts commit dfb2960ab251f609466fa660449703835c97f99a.
Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com> |
5668d294a39326f7024cbf24333e33ee970caf2d |
|
27-Aug-2014 |
Pavel Reichl <preichl@redhat.com> |
SDAP: new option - DN to ppolicy on LDAP
To check value of pwdLockout attribute on LDAP server, DN of ppolicy
must be set.
Resolves:
https://fedorahosted.org/sssd/ticket/2364
Reviewed-by: Pavel Březina <pbrezina@redhat.com> |
dfb2960ab251f609466fa660449703835c97f99a |
|
25-Jul-2014 |
Lukas Slebodnik <lslebodn@redhat.com> |
LDAP: Remove unused option ldap_user_uuid
There is problem with OpenLDAP server and dereferencing of attributes
that is not in the schema of the server?
sh-4.2$ ldapsearch -x -LLL -h openldap.server.test -b 'dc=example,dc=com' \
-E 'deref=member:uid,dummy_attr' cn=ref_grp
Protocol error (2)
Additional information: Dereference control: attribute decoding error
sh-4.2$ echo $?
2
The attribute nsUniqueID is a 389-only, non-standard attribute.
It is an operational attribute that is not in the rfc2307bis nor inetOrgPerson
nor posixAccount schema. It was a default value of option ldap_user_uuid,
but it was not use anywhere.
Resolves:
https://fedorahosted.org/sssd/ticket/2383
Reviewed-by: Jakub Hrozek <jhrozek@redhat.com> |
b5242c146cc0ca96e2b898a74fb060efda15bc77 |
|
25-Jul-2014 |
Lukas Slebodnik <lslebodn@redhat.com> |
LDAP: Remove unused option ldap_group_uuid
Reviewed-by: Jakub Hrozek <jhrozek@redhat.com> |
87ff519b472568b19809963ca860d2182e874fcd |
|
25-Jul-2014 |
Lukas Slebodnik <lslebodn@redhat.com> |
LDAP: Remove unused option ldap_netgroup_uuid
Reviewed-by: Jakub Hrozek <jhrozek@redhat.com> |
7c30e60c525ea798aaab142766ff00eef4b5df3b |
|
15-Jul-2014 |
Pavel Březina <pbrezina@redhat.com> |
sudo: fetch sudoRunAs attribute
This attribute was used in pre 1.7 versions of sudo and it is now
deprecated by sudoRunAsUser and sudoRunAsGroup. However, some users
still use this attribute so we need to support it to ensure backward
compatibility.
This patch makes sure that this attribute is downloaded if present and
provided to sudo. Sudo than decides how to handle it.
The new mapping option is not present in a man page since this
attribute is deprecated in sudo for a very long time.
Resolves:
https://fedorahosted.org/sssd/ticket/2212
Reviewed-by: Jakub Hrozek <jhrozek@redhat.com> |
69994add9cd4e57d40b3b7a0b1783ef2d0aa974c |
|
02-Jun-2014 |
Pavel Reichl <preichl@redhat.com> |
SDAP: Add option to disable use of Token-Groups
Disabling use of Token-Groups is mandatory if expansion of nested groups is not
desired (ldap_group_nesting_level = 0) for AD provider.
Resolves:
https://fedorahosted.org/sssd/ticket/2294
Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>
Reviewed-by: Jakub Hrozek <jhrozek@redhat.com> |
4dd38025efda88f123eac672f87d3cda12f050c8 |
|
02-May-2014 |
Jakub Hrozek <jhrozek@redhat.com> |
LDAP: Make it possible to extend an attribute map
https://fedorahosted.org/sssd/ticket/2073
This commit adds a new option ldap_user_extra_attrs that is unset by
default. When set, the option contains a list of LDAP attributes the LDAP
provider would download and store in addition to the usual set.
The list can either contain LDAP attribute names only, or colon-separated
tuples of LDAP attribute and SSSD cache attribute name. In case only LDAP
attribute name is specified, the attribute is saved to the cache verbatim.
Using a custom SSSD attribute name might be required by environments that
configure several SSSD domains with different LDAP schemas.
Reviewed-by: Simo Sorce <simo@redhat.com>
Reviewed-by: Pavel Březina <pbrezina@redhat.com> |
022456e93c9b175ce3774afe524e3926f41ba80f |
|
19-Dec-2013 |
Sumit Bose <sbose@redhat.com> |
Add new option ldap_group_type |
407123c67114bf010cdad4418f291f9fb3762f4a |
|
12-Nov-2013 |
Cove Schneider <cove@ilm.com> |
Add ldap_autofs_map_master_name option |
eceefd520802efe356d413a13247c5f68d8e27c8 |
|
28-Jun-2013 |
Sumit Bose <sbose@redhat.com> |
Add now options ldap_min_id and ldap_max_id
Currently the range for Posix IDs stored in an LDAP server is unbound.
This might lead to conflicts in a setup with AD and trusts when the
configured domain uses IDs from LDAP. With the two noe options this
conflict can be avoided. |
14452cd066b51e32ca0ebad6c45ae909a1debe57 |
|
10-Jun-2013 |
Jakub Hrozek <jhrozek@redhat.com> |
A new option krb5_use_kdcinfo
https://fedorahosted.org/sssd/ticket/1883
The patch introduces a new Kerberos provider option called
krb5_use_kdcinfo. The option is true by default in all providers. When
set to false, the SSSD will not create krb5 info files that the locator
plugin consumes and the user would have to set up the Kerberos options
manually in krb5.conf |
6263578b03a52b3ec3a2e33e097554241780fc20 |
|
23-May-2013 |
Lukas Slebodnik <lslebodn@redhat.com> |
Adding option to disable retrieving large AD groups.
This commit adds new option ldap_disable_range_retrieval with default value
FALSE. If this option is enabled, large groups(>1500) will not be retrieved and
behaviour will be similar like was before commit ae8d047122c
"LDAP: Handle very large Active Directory groups"
https://fedorahosted.org/sssd/ticket/1823 |
fae99bfe4bfc8b4a12e9c2a0ad01b3684c22f934 |
|
20-Mar-2013 |
Simo Sorce <simo@redhat.com> |
ldap: Fallback option for rfc2307 schema
Add option to fallback to fetch local users if rfc2307is being used.
This is useful for cases where people added local users as LDAP members
and rely on these group memberships to be maintained on the local host.
Disabled by default as it violates identity domain separation.
Ticket:
https://fedorahosted.org/sssd/ticket/1020 |
e9cbbaf5b12a2d7aad69337d9d396449068a7786 |
|
01-Oct-2012 |
Jakub Hrozek <jhrozek@redhat.com> |
Document ldap_chpass_update_last_change
Add the option to the manual page and the configAPI
https://fedorahosted.org/sssd/ticket/1494 |
ee2aa1814aaaaed7c6eaaa099cdb40de9bf0be65 |
|
13-Aug-2012 |
Jakub Hrozek <jhrozek@redhat.com> |
Add autofs-related options to configAPI
https://fedorahosted.org/sssd/ticket/1478 |
f6cd1236c27817b97db002094b76648d92b55f82 |
|
01-Aug-2012 |
Jan Zeleny <jzeleny@redhat.com> |
Primary server support: new option in ldap provider
This patch adds support for new config option ldap_backup_uri. The
description of this option's functionality is included in man page in
previous patch. |
9af677f3bae3a7c1386867e4d42970555b3d6b9a |
|
29-Jun-2012 |
Pavel Březina <pbrezina@redhat.com> |
sudo: add host info options
Adds some option that allows to manually configure a host filter.
ldap_sudo_use_host_filter - if false, we will download all rules regardless their sudoHost attribute
ldap_sudo_hostnames - list hostnames and/or fqdn that should be downloaded, separated with spaces
ldap_sudo_ip - list of IPv4/6 address and/or network that should be downloaded, separated with spaces
ldap_sudo_include_netgroups - include rules that contains netgroup in sudoHost
ldap_sudo_include_regexp - include rules that contains regular expression in sudoHost |
db26b4a6f2be8f087987ee6b15008b16350174d0 |
|
29-Jun-2012 |
Pavel Březina <pbrezina@redhat.com> |
sudo provider: add ldap_sudo_smart_refresh_interval |
44bff89750c5451112d4ef7a10b6d9d0c8442f85 |
|
29-Jun-2012 |
Pavel Březina <pbrezina@redhat.com> |
sudo provider: remove old timer |
9f714651c7d21908c94b70fc755697a3b220a22f |
|
29-Jun-2012 |
Pavel Březina <pbrezina@redhat.com> |
sudo provider: add ldap_sudo_full_refresh_interval |
3963d3fa9e3099bc02d612b5051d8b769d6e3a75 |
|
13-Jun-2012 |
Stephen Gallagher <sgallagh@redhat.com> |
LDAP: Add ldap_*_use_matching_rule_in_chain options |
532eb49e129bedf57cdbd0a66f39ad228b8f2482 |
|
03-May-2012 |
Stephen Gallagher <sgallagh@redhat.com> |
LDAP: Map the user's primaryGroupID |
4f3fd1fb264a7eaf3a9d062d49e071b0d17e4deb |
|
03-May-2012 |
Stephen Gallagher <sgallagh@redhat.com> |
LDAP: Allow setting a default domain for id-mapping slice 0 |
2fd5864ac8eb2c4cfa0fafe7c0431a74f2ebe1fb |
|
03-May-2012 |
Stephen Gallagher <sgallagh@redhat.com> |
LDAP: Add autorid compatibility mode |
13c88d62a09c152983abc99d989bb077fa987acb |
|
03-May-2012 |
Stephen Gallagher <sgallagh@redhat.com> |
LDAP: Add ID mapping range settings |
d38cd6a211d3b68036ceb7bc875f832433afd035 |
|
03-May-2012 |
Stephen Gallagher <sgallagh@redhat.com> |
LDAP: Add id-mapping option |
4f07a5ba197b902afd3a785baf6bd9967f50dfd2 |
|
03-May-2012 |
Stephen Gallagher <sgallagh@redhat.com> |
LDAP: Add objectSID config option |
620033ce66f4827be9d508c77483fab0270d9869 |
|
07-Feb-2012 |
Jakub Hrozek <jhrozek@redhat.com> |
AUTOFS: IPA provider |
af5a58fc3811af8521721f731d8234d983042cea |
|
07-Feb-2012 |
Jan Cholasta <jcholast@redhat.com> |
LDAP: Add support for SSH user public keys |
3bfcc41589b0b7c09f8ebba1c835f9944d85ceb9 |
|
31-Jan-2012 |
Stephen Gallagher <sgallagh@redhat.com> |
LDAP: Add new options for service maps
Adds the new service map options to the SSSDConfig API and the
manpages. |
8270b1b8505e4bce5ec065daa8fcdf985e1fc9f5 |
|
18-Jan-2012 |
Stephen Gallagher <sgallagh@redhat.com> |
LDAP: Add option to disable paging control
Fixes https://fedorahosted.org/sssd/ticket/967 |
eb54e05c9658a7274e3238813c54dd0c6577d3ec |
|
17-Jan-2012 |
Pavel Březina <pbrezina@redhat.com> |
SUDO Integration - periodical update of rules in data provider
https://fedorahosted.org/sssd/ticket/1110
Adds new configuration options:
- ldap_sudo_refresh_enabled - enable/disable periodical updates
- ldap_sudo_refresh_timeout - rules timeout (refresh period) |
f643754db81eeade60485bbe3d80324d889cc4f3 |
|
17-Jan-2012 |
Pavel Březina <pbrezina@redhat.com> |
SUDO Integration review issues |
440d7fb430f83b3547f98f79c67a232ab2220296 |
|
12-Dec-2011 |
Stephen Gallagher <sgallagh@redhat.com> |
Add sdap_connection_expire_timeout option
https://fedorahosted.org/sssd/ticket/1036 |
8c60644bd8f2d739ff7a58b3717929254d09dfbe |
|
08-Dec-2011 |
Jan Zeleny <jzeleny@redhat.com> |
Add ldap_sasl_minssf option
https://fedorahosted.org/sssd/ticket/1075 |
ed80a7f8ff76089bdcfae7007dbdef42d05e2cc8 |
|
02-Nov-2011 |
Jan Zeleny <jzeleny@redhat.com> |
Support to request canonicalization in LDAP/IPA provider
https://fedorahosted.org/sssd/ticket/957 |
a2e6bd6ed16c92799d435043450f6156a773a6dc |
|
26-Aug-2011 |
Jakub Hrozek <jhrozek@redhat.com> |
Add LDAP provider option to set LDAP_OPT_X_SASL_NOCANON
https://fedorahosted.org/sssd/ticket/978 |
37e7e93f1996cf50677cf59fd8af6938dd5d85b2 |
|
08-Jul-2011 |
Sumit Bose <sbose@redhat.com> |
Add LDAP access control based on NDS attributes |
7bdaf2a712d73763e7c3d25f6bb544b18f7028eb |
|
20-May-2011 |
Jakub Hrozek <jhrozek@redhat.com> |
Use dereference when processing RFC2307bis nested groups
Instead of issuing N LDAP requests when processing a group with N users,
utilize the dereference functionality to pull down all the members in a
single LDAP request.
https://fedorahosted.org/sssd/ticket/799 |
b35da26911249aa48052655eef02f16e12930cf9 |
|
27-Apr-2011 |
Stephen Gallagher <sgallagh@redhat.com> |
Add ldap_page_size configuration option |
0e5879c0e3f83b0bbaff79d9c97f672055b61c4f |
|
25-Apr-2011 |
Jan Zeleny <jzeleny@redhat.com> |
Configuration parsing updates
These changes are all related to following ticket:
https://fedorahosted.org/sssd/ticket/763
Changes in SSSDConfig.py merge old and new domain record instead of just
deleting the old and inserting the new one. The old approach let to loss
of some information like comments and blank lines in the config file.
Changes in API config were performed so our Python scripts (like
sss_obfuscate) don't add extra config options to the config file. |
3612c73e7957721bcbf31d0118e2ac210eb46b88 |
|
24-Mar-2011 |
Pierre Ossman <pierre@ossman.eu> |
Add host access control support
https://fedorahosted.org/sssd/ticket/746 |
3c13b616108d4c0a413380ba72189947898eee57 |
|
20-Jan-2011 |
Tyson Whitehead <twhitehead@gmail.com> |
Add ldap_tls_{cert,key,cipher_suite} config options
Signed-off-by: Stephen Gallagher <sgallagh@redhat.com> |
d73fcc5183a676aed4fd040714b87274248b784c |
|
19-Jan-2011 |
Sumit Bose <sbose@redhat.com> |
Add LDAP expire policy base RHDS/IPA attribute
The attribute nsAccountLock is used by RHDS, IPA and other directory
servers to indicate that the account is locked. |
22f4c1b86dcf5589e63f2ae043dc65a8f72f6f18 |
|
19-Jan-2011 |
Sumit Bose <sbose@redhat.com> |
Add LDAP expire policy based on AD attributes
The second bit of userAccountControl is used to determine if the account
is enabled or disabled. accountExpires is checked to see if the account
is expired. |
29993ce4fbdf08f28077f4b6824c8b6b8d616cb8 |
|
17-Jan-2011 |
Sumit Bose <sbose@redhat.com> |
Add ldap_search_enumeration_timeout config option |
2a2f642aae37e3f41cbbda162a74c2b946a4521f |
|
21-Dec-2010 |
Stephen Gallagher <sgallagh@redhat.com> |
Add authorizedService support
https://fedorahosted.org/sssd/ticket/670 |
22310aadc8733e87153d6519aff0aed7dea44e79 |
|
21-Dec-2010 |
Sumit Bose <sbose@redhat.com> |
Update config API files
Over the time a couple of new config options didn't made it into the
config API files. This patch updates the files and removes some
duplications. |
85abff7f43e8006de2c2fa35612884d377b9a036 |
|
07-Dec-2010 |
Simo Sorce <ssorce@redhat.com> |
ldap: Use USN entries if available.
Otherwise fallback to the default modifyTimestamp indicator |
33b8fa8693df109fb33b6051bb29cb0cf5bc4d19 |
|
06-Dec-2010 |
Sumit Bose <sbose@redhat.com> |
Add ldap_chpass_uri config option |
32266b2c1c6b8bf95f3ba8fd7f3ff2ef63d8fb9a |
|
06-Dec-2010 |
Sumit Bose <sbose@redhat.com> |
Add new account expired rule to LDAP access provider
Two new options are added to the LDAP access provider to allow a broader
range of access control rules to be evaluated.
'ldap_access_order' makes it possible to run more than one rule. To keep
compatibility with older versions the default is 'filter'. This patch
adds a new rule 'expire'.
'ldap_account_expire_policy' specifies which LDAP attribute should be
used to determine if an account is expired or not. Currently only
'shadow' is supported which evaluates the ldap_user_shadow_expire
attribute. |
38064e75ff70a5d740e02a511217cdbc5584ffd2 |
|
04-Nov-2010 |
Sumit Bose <sbose@redhat.com> |
Make ldap_search_base a non-mandatory option |
4534c103b193b74452ea81bf12ffaceb1901728a |
|
22-Oct-2010 |
Sumit Bose <sbose@redhat.com> |
Add ldap_deref option |
7051a30300d12163e890e4ec4b9a765567679a8b |
|
19-Oct-2010 |
Jan Zeleny <jzeleny@redhat.com> |
Option krb5_server is now used to store a list of KDCs instead of krb5_kdcip.
For the time being, if krb5_server is not found, still falls back to
krb5_kdcip with a warning. If both options are present in config file,
krb5_server has a higher priority.
Fixes: #543 |
9932622f615a783f276a83389a37e65ffcdfc5da |
|
18-Oct-2010 |
Simo Sorce <ssorce@redhat.com> |
Add option to limit nested groups |
d9ed57c641b91c9c499a53329d606d5061ed47d1 |
|
13-Oct-2010 |
Sumit Bose <sbose@redhat.com> |
Add infrastructure to LDAP provider for netgroup support |
35480afaefafb77b28d35b29039989ab888aafe9 |
|
27-May-2010 |
Stephen Gallagher <sgallagh@redhat.com> |
Add ldap_access_filter option
This option (applicable to access_provider=ldap) allows the admin
to set an additional LDAP search filter that must match in order
for a user to be granted access to the system.
Common examples for this would be limiting access to users by in a
particular group, for example:
ldap_access_filter = memberOf=cn=access_group,ou=Groups,dc=example,dc=com |
ec93a5f5d677b006923cc3691e79735f9e40be33 |
|
16-May-2010 |
Jakub Hrozek <jhrozek@redhat.com> |
SSSDConfigAPI fixes
* add forgotten ldap_dns_service option
* sync IPA and LDAP options (ldap_pwd_policy and ldap_tls_cacertdir)
* ldap_uri is no longer mandatory for LDAP provider - the default is to
use service discovery with no address set now. Ditto for krb5_kdcip
and ipa_server |
5551faf5c594b1f74768f91e1520096305b16ae2 |
|
18-Mar-2010 |
Stephen Gallagher <sgallagh@redhat.com> |
Add missing ldap_tls_cacertdir option to SSSDConfig API |
1c48b5a62f73234ed26bb20f0ab345ab61cda0ab |
|
18-Feb-2010 |
Stephen Gallagher <sgallagh@redhat.com> |
Rename server/ directory to src/
Also update BUILD.txt |