d2633d922eeed68f92be4248b9172b928c189920 |
|
25-Apr-2018 |
Jakub Hrozek <jhrozek@redhat.com> |
LDAP: Augment the sdap_opts structure with a data provider pointer
In order to be able to use the Data Provider methods from the SDAP code
to e.g. invalidate memcache when needed, add a new field to the
sdap_options structure with the data_provider structure pointer.
Fill the pointer value for all LDAP-based providers.
Related:
https://pagure.io/SSSD/sssd/issue/2653
Reviewed-by: Fabiano Fidêncio <fidencio@redhat.com> |
60a715a0dd79873d2d2607eab8fdfaf0ffd2e7d3 |
|
09-Feb-2018 |
Hristo Venev <hristo@venev.name> |
providers: Move hostid from ipa to sdap, v2
In the ldap provider, all option names are renamed to ldap_host_*. In
the ipa provider the names haven't been changed.
Host lookups for both ipa and ldap are handled in the ldap provider.
sss_ssh_knownhostsproxy works but hostgroups are still only available
in the ipa provider.
I've also added some documentation for the ldap provider.
Reviewed-by: Jakub Hrozek <jhrozek@redhat.com> |
6ef14c5c9e16c4a660b5029cd2b6220496a36407 |
|
19-Oct-2017 |
Lukas Slebodnik <lslebodn@redhat.com> |
Revert "IPA: Only generate kdcinfo files on clients"
This reverts commit a309525cc47da726461aec1f238165c17aade2a6.
Even though original patch was correct it is better to revert it
becuse otherwise we hit a bug in MIT krb5 when fallback to admin_server
if kpasswd_server is not set does not work.
And it would take some time to propagate krb5 fix to downstream
distributions.
https://bugzilla.redhat.com/show_bug.cgi?id=1498347
Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>
Reviewed-by: Robbie Harwood <rharwood@redhat.com> |
a309525cc47da726461aec1f238165c17aade2a6 |
|
04-Sep-2017 |
Jakub Hrozek <jhrozek@redhat.com> |
IPA: Only generate kdcinfo files on clients
In some cases, IPA masters end up having a broken SSSD configuration
that also includes the SRV records. This can cause the kdcinfo files to
point to a different master which uses a different PKINIT certificate
which is only valid for that IPA master. This can result e.g. in webui
not working.
This patch prevents the kdcinfo files from being generated on the IPA
masters, but keep generating them on the clients.
Not generating kdcinfo files on masters has no negative performance
impact, because libkrb5 is configured via krb5.conf to point to self
anyway.
Reviewed-by: Pavel Březina <pbrezina@redhat.com> |
f982039c75ec064894deb676ae53ee57de868590 |
|
28-Aug-2017 |
Fabiano Fidêncio <fidencio@redhat.com> |
DESKPROFILE: Introduce the new IPA session provider
In order to provide FleetCommander[0] integration, a session provider
has been introduced for IPA. The design of this feature and more
technical details can be found at [1] and [2], which are the design
pages of both freeIPA and SSSD parts.
As there's no way to test freeIPA integration with our upstream tests,
no test has been provided yet.
Is also worth to mention that the name "deskprofile" has been chosen
instead of "fleetcmd" in order to match with the freeIPA plugin. It
means that, for consistence, all source files, directories created,
options added, functions prefixes and so on are following the choice
accordingly.
[0]: https://wiki.gnome.org/Projects/FleetCommander
[1]: https://github.com/abbra/freeipa-desktop-profile/blob/master/plugin/Feature.mediawiki
[2]: https://docs.pagure.org/SSSD.sssd/design_pages/fleet_commander_integration.html
Resolves:
https://pagure.io/SSSD/sssd/issue/2995
Signed-off-by: Fabiano Fidêncio <fidencio@redhat.com>
Reviewed-by: Pavel Březina <pbrezina@redhat.com>
Reviewed-by: Jakub Hrozek <jhrozek@redhat.com> |
7c1d1393537dec95e09b83b607ce9d0e8f49584c |
|
28-Aug-2017 |
Fabiano Fidêncio <fidencio@redhat.com> |
IPA_COMMON: Introduce ipa_get_host_attrs()
By adding this method it can reused in the future for new backend
modules.
Related:
https://pagure.io/SSSD/sssd/issue/2995
Signed-off-by: Fabiano Fidêncio <fidencio@redhat.com>
Reviewed-by: Pavel Březina <pbrezina@redhat.com>
Reviewed-by: Jakub Hrozek <jhrozek@redhat.com> |
e915f42093add45a11208e871c9abdf7ab2bfbdc |
|
16-Aug-2016 |
Justin Stephenson <jstephen@redhat.com> |
Warn if IP address is used as option for ipa_server/ad_server
GSSAPI is dependent on DNS with hostnames and we should warn about this.
Resolves:
https://fedorahosted.org/sssd/ticket/2789
Reviewed-by: Jakub Hrozek <jhrozek@redhat.com> |
892ddeb5190dd5c1ffa26a95142a10a0034fc5e3 |
|
20-Jun-2016 |
Pavel Březina <pbrezina@redhat.com> |
Rename dp_dyndns.h to be_dyndns.h
Reviewed-by: Sumit Bose <sbose@redhat.com>
Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>
Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com> |
0f04241fc90f134af0272eb0999e75fb6749b595 |
|
19-Jan-2016 |
Pavel Březina <pbrezina@redhat.com> |
IPA SUDO: choose between IPA and LDAP schema
This patch implement logic to choose between IPA and LDAP schema. From
this point the sudo support in IPA is removed if sudo search base is
not set specifically, it will be brought back in furter patches.
Resolves:
https://fedorahosted.org/sssd/ticket/1108
Reviewed-by: Sumit Bose <sbose@redhat.com> |
08ab0d4ede41a1749e0bc26f78a37a4d10c20db8 |
|
16-Oct-2014 |
Sumit Bose <sbose@redhat.com> |
IPA: add view support and get view name
Related to https://fedorahosted.org/sssd/ticket/2375
Reviewed-by: Pavel Březina <pbrezina@redhat.com> |
ac67376a47ed52374641e7a4f6fd97712fe5171b |
|
19-Aug-2014 |
Jakub Hrozek <jhrozek@redhat.com> |
Revert "IPA: new attribute map for non-posix groups"
This reverts commit 4c560e7b98e7ab71d22be24d2fbc468396cb634f. |
4c560e7b98e7ab71d22be24d2fbc468396cb634f |
|
19-Aug-2014 |
Pavel Reichl <preichl@redhat.com> |
IPA: new attribute map for non-posix groups
Create new set of attributes to be used when processing non-posix groups.
Resolves:
https://fedorahosted.org/sssd/ticket/2343
Reviewed-by: Michal Židek <mzidek@redhat.com> |
d2969c6b23c722445bd699c830adb7601ba1cdc6 |
|
02-May-2014 |
Sumit Bose <sbose@redhat.com> |
Make LDAP extra attributes available to IPA and AD
https://fedorahosted.org/sssd/ticket/2073
Reviewed-by: Simo Sorce <simo@redhat.com>
Reviewed-by: Pavel Březina <pbrezina@redhat.com> |
4dd38025efda88f123eac672f87d3cda12f050c8 |
|
02-May-2014 |
Jakub Hrozek <jhrozek@redhat.com> |
LDAP: Make it possible to extend an attribute map
https://fedorahosted.org/sssd/ticket/2073
This commit adds a new option ldap_user_extra_attrs that is unset by
default. When set, the option contains a list of LDAP attributes the LDAP
provider would download and store in addition to the usual set.
The list can either contain LDAP attribute names only, or colon-separated
tuples of LDAP attribute and SSSD cache attribute name. In case only LDAP
attribute name is specified, the attribute is saved to the cache verbatim.
Using a custom SSSD attribute name might be required by environments that
configure several SSSD domains with different LDAP schemas.
Reviewed-by: Simo Sorce <simo@redhat.com>
Reviewed-by: Pavel Březina <pbrezina@redhat.com> |
e325cabe762fad7d696e014a7fdbb47a5cb8174a |
|
17-Feb-2014 |
Pavel Březina <pbrezina@redhat.com> |
IPA: default krb5_fast_principal to host/$client@$realm
If krb5_fast_principal is not set in sssd.conf it was set to host/$client,
KRB5 default realm was used which doesn't have to be the same as realm
used for IPA, thus authentication failed when using FAST.
Reviewed-by: Alexander Bokovoy <abokovoy@redhat.com> |
63bbcff6b00ca09e468f56b764a5ae419624bbfd |
|
13-Feb-2014 |
Jakub Hrozek <jhrozek@redhat.com> |
IPA: Default to krb5_use_fast=try
Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>
Reviewed-by: Pavel Březina <pbrezina@redhat.com>
Reviewed-by: Nathaniel McCallum <npmccallum@redhat.com>
Reviewed-by: Alexander Bokovoy <abokovoy@redhat.com> |
83bf46f4066e3d5e838a32357c201de9bd6ecdfd |
|
12-Feb-2014 |
Nikolai Kondrashov <Nikolai.Kondrashov@redhat.com> |
Update DEBUG* invocations to use new levels
Use a script to update DEBUG* macro invocations, which use literal
numbers for levels, to use bitmask macros instead:
grep -rl --include '*.[hc]' DEBUG . |
while read f; do
mv "$f"{,.orig}
perl -e 'use strict;
use File::Slurp;
my @map=qw"
SSSDBG_FATAL_FAILURE
SSSDBG_CRIT_FAILURE
SSSDBG_OP_FAILURE
SSSDBG_MINOR_FAILURE
SSSDBG_CONF_SETTINGS
SSSDBG_FUNC_DATA
SSSDBG_TRACE_FUNC
SSSDBG_TRACE_LIBS
SSSDBG_TRACE_INTERNAL
SSSDBG_TRACE_ALL
";
my $text=read_file(\*STDIN);
my $repl;
$text=~s/
^
(
.*
\b
(DEBUG|DEBUG_PAM_DATA|DEBUG_GR_MEM)
\s*
\(\s*
)(
[0-9]
)(
\s*,
)
(
\s*
)
(
.*
)
$
/
$repl = $1.$map[$3].$4.$5.$6,
length($repl) <= 80
? $repl
: $1.$map[$3].$4."\n".(" " x length($1)).$6
/xmge;
print $text;
' < "$f.orig" > "$f"
rm "$f.orig"
done
Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>
Reviewed-by: Stephen Gallagher <sgallagh@redhat.com>
Reviewed-by: Simo Sorce <simo@redhat.com> |
a3c8390d19593b1e5277d95bfb4ab206d4785150 |
|
12-Feb-2014 |
Nikolai Kondrashov <Nikolai.Kondrashov@redhat.com> |
Make DEBUG macro invocations variadic
Use a script to update DEBUG macro invocations to use it as a variadic
macro, supplying format string and its arguments directly, instead of
wrapping them in parens.
This script was used to update the code:
grep -rwl --include '*.[hc]' DEBUG . |
while read f; do
mv "$f"{,.orig}
perl -e \
'use strict;
use File::Slurp;
my $text=read_file(\*STDIN);
$text=~s#(\bDEBUG\s*\([^(]+)\((.*?)\)\s*\)\s*;#$1$2);#gs;
print $text;' < "$f.orig" > "$f"
rm "$f.orig"
done
Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>
Reviewed-by: Stephen Gallagher <sgallagh@redhat.com>
Reviewed-by: Simo Sorce <simo@redhat.com> |
14452cd066b51e32ca0ebad6c45ae909a1debe57 |
|
10-Jun-2013 |
Jakub Hrozek <jhrozek@redhat.com> |
A new option krb5_use_kdcinfo
https://fedorahosted.org/sssd/ticket/1883
The patch introduces a new Kerberos provider option called
krb5_use_kdcinfo. The option is true by default in all providers. When
set to false, the SSSD will not create krb5 info files that the locator
plugin consumes and the user would have to set up the Kerberos options
manually in krb5.conf |
749cfb5d3270b5daf389d51a0dbd3fd2aec6e05d |
|
07-Jun-2013 |
Jakub Hrozek <jhrozek@redhat.com> |
LDAP: new SDAP domain structure
Previously an sdap_id_ctx was always tied to one domain with a single
set of search bases. But with the introduction of Global Catalog
lookups, primary domain and subdomains might have different search
bases.
This patch introduces a new structure sdap_domain that contains an sssd
domain or subdomain and a set of search bases. With this patch, there is
only one sdap_domain that describes the primary domain. |
7119f0c483049a8850d3075c0b1062f35200a538 |
|
07-Jun-2013 |
Jakub Hrozek <jhrozek@redhat.com> |
Do not obfuscate calls with booleans
Instead of using boolean variables to denote whether the call is adding
a primary or a secondary server, use a function wrapper that tells what
it's doing by its name. |
3bd78eb2faf09635b8d307e4440ccb1420f80716 |
|
27-May-2013 |
Jakub Hrozek <jhrozek@redhat.com> |
Fix dyndns timer initialization
The dyndns init function was starting the timer even if the updates were
set to False. This patch splits the init of dynamic updates and the
timer into two functions so that the back end can start the updates
separately from reading the options. |
5a4239490c7fb7d732180a9d40f27f0247c56631 |
|
03-May-2013 |
Jakub Hrozek <jhrozek@redhat.com> |
dyndns: new option dyndns_refresh_interval
This new options adds the possibility of updating the DNS entries
periodically regardless if they have changed or not. This feature
will be useful mainly in AD environments where the Windows clients
periodically update their DNS records. |
04868f1573f4b26ef34610b6d7069172f93bd8ab |
|
03-May-2013 |
Jakub Hrozek <jhrozek@redhat.com> |
Convert IPA-specific options to be back-end agnostic
This patch introduces new options for dynamic DNS updates that are not
specific to any back end. The current ipa dyndns options are still
usable, just with a deprecation warning. |
04759b59e71c78ab23b84d13dd29d9c6dd680adb |
|
02-Jan-2013 |
Michal Zidek <mzidek@redhat.com> |
failover: Protect against empty host names
Added new parameter to split_on_separator that allows to skip
empty values.
The whole function was rewritten. Unit test case was added to
check the new implementation.
https://fedorahosted.org/sssd/ticket/1484 |
db15d9fc8252f05d705083b4798a492566284293 |
|
20-Nov-2012 |
Pavel Březina <pbrezina@redhat.com> |
fix SIGSEGV in IPA provider when ldap_sasl_authid is not set
https://fedorahosted.org/sssd/ticket/1657
IPA_HOSTNAME is not stored in ipa_opts->id options so it the option
was always NULL here. This caused SIGSEGV when accessed by strchr()
in subsequent function. |
e0d861963e10c5aba79ad87f8c48b0ce1bec06ca |
|
19-Nov-2012 |
Jakub Hrozek <jhrozek@redhat.com> |
LDAP: Provide a common sdap_set_sasl_options init function
The AD and IPA initialization functions shared the same code. This patch
moves the code into a common initialization function. |
b1caacb098ae99ad65144120fdec4d0fd98ad9d5 |
|
17-Sep-2012 |
Pavel Březina <pbrezina@redhat.com> |
Failover: use _srv_ when no primary server is defined
https://fedorahosted.org/sssd/ticket/1521 |
b096321a5a02dda0b6b71ba0f9c4d8feacd979e4 |
|
23-Aug-2012 |
Michal Zidek <mzidek@redhat.com> |
Fix: IPv6 address with square brackets doesn't work.
https://fedorahosted.org/sssd/ticket/1365 |
e4c29d1f8e3b2c2b268105f169e5156a0a36aebf |
|
23-Aug-2012 |
Ondrej Kos <okos@redhat.com> |
Consolidation of functions that make realm upper-case |
9ab243b369ba317cc964080786dbcdebaf23d6be |
|
15-Aug-2012 |
Michal Zidek <mzidek@redhat.com> |
Duplicate detection in fail over did not work.
https://fedorahosted.org/sssd/ticket/1472 |
4a1e58d85409fbb7a12ac244c3dbef8c0c1b15df |
|
09-Aug-2012 |
Michal Zidek <mzidek@redhat.com> |
SRV resolution for backup servers should not be permitted.
https://fedorahosted.org/sssd/ticket/1463 |
1ecdcf622920781a95e3d2040a2aad9ac2e31260 |
|
01-Aug-2012 |
Jan Zeleny <jzeleny@redhat.com> |
Primary server support: IPA adaptation
This patch adds support for the primary server functionality into IPA
provider. No backup servers are added at the moment, just the basic
support is in place. |
bbd33e46aa6194c1086939f7cf8538c067186455 |
|
01-Aug-2012 |
Jan Zeleny <jzeleny@redhat.com> |
Primary server support: basic support in failover code
Now there are two list of servers for each service. If currently
selected server is only backup, then an event will be scheduled which
tries to get connection to one of primary servers and if it succeeds,
it starts using this server instead of the one which is currently
connected to. |
69905bf968003216d444fc68d8597e139362f2e6 |
|
06-Jul-2012 |
Stephen Gallagher <sgallagh@redhat.com> |
KRB5: Drop memctx parameter of krb5_try_kdcip
This function is not supposed to return any newly-allocated memory
directly. It was actually leaking the memory for krb5_servers if
krb5_kdcip was being used, though it was undetectable because it
was allocated on the provided memctx.
This patch removes the memctx parameter and allocates krb5_servers
temporarily on NULL and ensures that it is freed on all exit
conditions. It is not necessary to retain this memory, as
dp_opt_set_string() performs a talloc_strdup onto the appropriate
context internally.
It also updates the DEBUG messages for this function to the
appropriate new macro levels. |
386a66b1aa18a176e6a06fa126556c9590c373b6 |
|
21-Jun-2012 |
Sumit Bose <sbose@redhat.com> |
Add support for ID ranges |
84c611c1b7c04cc7735ab54d4e5f48284b79e6fb |
|
10-Jun-2012 |
Jan Zeleny <jzeleny@redhat.com> |
IPA subdomains - ask for information about master domain
The query is performed only if there is missing information in the
cache. That means this should be done only once after restart when cache
doesn't exist. All subsequent requests for subdomains won't include the
request for master domain. |
07002c911aa643000856f78707f1fee72b5eea29 |
|
03-May-2012 |
Jakub Hrozek <jhrozek@redhat.com> |
IPA: Check return values |
81165faf5d951aca69f410713730c26ff048ec44 |
|
24-Apr-2012 |
Sumit Bose <sbose@redhat.com> |
IPA: Add get-domains target |
51e6f026f7b8bcd6c429b10044abacc4f2393305 |
|
28-Mar-2012 |
Stephen Gallagher <sgallagh@redhat.com> |
Remove old compatibility tests
These are now replaced by the more accurate tests.
This patch also drops the runtime option-count check, since we are
always performing the more complete check at build-time. |
65e8f538ad35ba7d86cd9e60a3d86aec34537027 |
|
28-Mar-2012 |
Stephen Gallagher <sgallagh@redhat.com> |
Put dp_option maps in their own file
There is no functional change due to this patch. |
d10350e1854cd2156567f058f5a76041994e7f2b |
|
09-Mar-2012 |
Stephen Gallagher <sgallagh@redhat.com> |
IPA: Check nsAccountLock during PAM_ACCT_MGMT
https://fedorahosted.org/sssd/ticket/1227 |
e840b9da42d696eb86307c641f5196f12ec4b9c4 |
|
01-Mar-2012 |
Stephen Gallagher <sgallagh@redhat.com> |
IPA: Set the DNS discovery domain to match ipa_domain
https://fedorahosted.org/sssd/ticket/1217 |
fdab7bbf8933351f6254438c30ff361cd748b15a |
|
24-Feb-2012 |
Jan Zeleny <jzeleny@redhat.com> |
IPA hosts refactoring |
087219897d8b8a92d7d33da3fa30883d40ad8cdb |
|
23-Feb-2012 |
Stephen Gallagher <sgallagh@redhat.com> |
IPA: Add ipa_parse_search_base()
Previously, we were using sdap_parse_search_base() for setting up
the search_base objects for use in IPA. However, this was
generating unfriendly log messages about unknown search base
types. This patch creates a new common_parse_search_base() routine
that can be used with either LDAP or IPA providers.
https://fedorahosted.org/sssd/ticket/1151 |
620033ce66f4827be9d508c77483fab0270d9869 |
|
07-Feb-2012 |
Jakub Hrozek <jhrozek@redhat.com> |
AUTOFS: IPA provider |
1a7d1977037864e52858058777af8ff8401547dd |
|
07-Feb-2012 |
Jan Cholasta <jcholast@redhat.com> |
IPA: Add host info handler |
af5a58fc3811af8521721f731d8234d983042cea |
|
07-Feb-2012 |
Jan Cholasta <jcholast@redhat.com> |
LDAP: Add support for SSH user public keys |
c9750312bfb4196b49ba6f91b26489f630958452 |
|
06-Feb-2012 |
Jan Zeleny <jzeleny@redhat.com> |
Update shadowLastChanged attribute during LDAP password change
https://fedorahosted.org/sssd/ticket/1019 |
1a853121ca2ba8ede6df429ee76942131ffb0f65 |
|
06-Feb-2012 |
Jan Zeleny <jzeleny@redhat.com> |
Session target in IPA provider |
9674f0f018c65a9af6b18dd0a4e515f726803d27 |
|
06-Feb-2012 |
Jan Zeleny <jzeleny@redhat.com> |
Renamed some sysdb constants for their wider usage |
71ad247500b417836a1a2edec257a4433a7c415f |
|
06-Feb-2012 |
Jan Zeleny <jzeleny@redhat.com> |
Implemented support for multiple search bases in HBAC rules and services |
cc84fd46f356c4a36a721ab135a33ec77c93e34d |
|
06-Feb-2012 |
Jakub Hrozek <jhrozek@redhat.com> |
AUTOFS: LDAP provider |
bd92e8ee315d4da9350b9ef0358c88a7b54aeebe |
|
04-Feb-2012 |
Stephen Gallagher <sgallagh@redhat.com> |
NSS: Add individual timeouts for entry types
https://fedorahosted.org/sssd/ticket/1016 |
3989d650bec60c66c02bc72f7313acdc876aae58 |
|
01-Feb-2012 |
Jan Zeleny <jzeleny@redhat.com> |
Fixed wrong position of ldap_service_search_base
The wrong position in configuration directive array caused problems in
IPA provider, which tried to fetch another value instead of the services
lookup base. |
ca73004be606fe1a3003f2bc82eede4945fd0f08 |
|
31-Jan-2012 |
Stephen Gallagher <sgallagh@redhat.com> |
IPA: Add support for services lookups (non-enum) |
8270b1b8505e4bce5ec065daa8fcdf985e1fc9f5 |
|
18-Jan-2012 |
Stephen Gallagher <sgallagh@redhat.com> |
LDAP: Add option to disable paging control
Fixes https://fedorahosted.org/sssd/ticket/967 |
eb54e05c9658a7274e3238813c54dd0c6577d3ec |
|
17-Jan-2012 |
Pavel Březina <pbrezina@redhat.com> |
SUDO Integration - periodical update of rules in data provider
https://fedorahosted.org/sssd/ticket/1110
Adds new configuration options:
- ldap_sudo_refresh_enabled - enable/disable periodical updates
- ldap_sudo_refresh_timeout - rules timeout (refresh period) |
f643754db81eeade60485bbe3d80324d889cc4f3 |
|
17-Jan-2012 |
Pavel Březina <pbrezina@redhat.com> |
SUDO Integration review issues |
10b6b1fc57bb7c2edb4cfd0a0038303bd33722bc |
|
16-Dec-2011 |
Pavel Březina <pbrezina@redhat.com> |
SUDO Integration - LDAP configuration options |
440d7fb430f83b3547f98f79c67a232ab2220296 |
|
12-Dec-2011 |
Stephen Gallagher <sgallagh@redhat.com> |
Add sdap_connection_expire_timeout option
https://fedorahosted.org/sssd/ticket/1036 |
bb57f6003fa42856d0578ac27eb57e798be9bbb5 |
|
09-Dec-2011 |
Jan Zeleny <jzeleny@redhat.com> |
Fixed IPA netgroup processing
In case IPA netgroup had indirect member hosts, they wouldn't be
detected.
This patch also modifies debug messages for easier debugging in the
future. |
8c60644bd8f2d739ff7a58b3717929254d09dfbe |
|
08-Dec-2011 |
Jan Zeleny <jzeleny@redhat.com> |
Add ldap_sasl_minssf option
https://fedorahosted.org/sssd/ticket/1075 |
6fb75e297bf7fc83e3db1f5ae8560624656ef319 |
|
29-Nov-2011 |
Jan Zeleny <jzeleny@redhat.com> |
Add ipa_hbac_support_srchost option to IPA provider
don't fetch all host groups if this option is false
https://fedorahosted.org/sssd/ticket/1078 |
544de543ee88961272e9b9c5baa2c0d296162965 |
|
23-Nov-2011 |
Jan Zeleny <jzeleny@redhat.com> |
Added and modified options for IPA netgroups |
9f761434e5fbc5c033a85fb69d6e360e3ba4db58 |
|
23-Nov-2011 |
Jan Zeleny <jzeleny@redhat.com> |
Modified sdap_parse_search_base() |
ed80a7f8ff76089bdcfae7007dbdef42d05e2cc8 |
|
02-Nov-2011 |
Jan Zeleny <jzeleny@redhat.com> |
Support to request canonicalization in LDAP/IPA provider
https://fedorahosted.org/sssd/ticket/957 |
7dfc7617085c403d30debe9f08d4c9bcca322744 |
|
02-Nov-2011 |
Jan Zeleny <jzeleny@redhat.com> |
Add support to request canonicalization on krb AS requests
https://fedorahosted.org/sssd/ticket/957 |
09b663e6dfd2ed09cead04f926d3e99e9ac01894 |
|
02-Nov-2011 |
Stephen Gallagher <sgallagh@redhat.com> |
LDAP: Add parser for multiple search bases |
a2e6bd6ed16c92799d435043450f6156a773a6dc |
|
26-Aug-2011 |
Jakub Hrozek <jhrozek@redhat.com> |
Add LDAP provider option to set LDAP_OPT_X_SASL_NOCANON
https://fedorahosted.org/sssd/ticket/978 |
d2d90b7195f58bd20628b1c62d1e1b01bfbb7a2b |
|
01-Aug-2011 |
Jakub Hrozek <jhrozek@redhat.com> |
Change the default value of ldap_tls_cacert in IPA provider
https://fedorahosted.org/sssd/ticket/944 |
9b85268eabe33d624b9d184251e89c0c7ae829a2 |
|
21-Jul-2011 |
Jakub Hrozek <jhrozek@redhat.com> |
fo_get_server_name() getter for a server name
Allows to be more concise in tests and more defensive in resolve
callbacks |
363d2fba991eae199d017f5b2d1b458f070fac6b |
|
21-Jul-2011 |
Jakub Hrozek <jhrozek@redhat.com> |
Rename fo_get_server_name to fo_get_server_str_name |
3ae08cdd894f777aff604a906a61fb76a310b27f |
|
13-Jul-2011 |
Jakub Hrozek <jhrozek@redhat.com> |
Remove unused krb5_service structure member |
97c93859e310bc8e4ad5f011e42a5fccd4a7f369 |
|
11-Jul-2011 |
Jakub Hrozek <jhrozek@redhat.com> |
Escape IP address in kdcinfo
https://fedorahosted.org/sssd/ticket/909 |
2e1973b90ea87b343d39fef1f6393cc201989ecd |
|
11-Jul-2011 |
Jakub Hrozek <jhrozek@redhat.com> |
Move IP adress escaping from the LDAP namespace |
37e7e93f1996cf50677cf59fd8af6938dd5d85b2 |
|
08-Jul-2011 |
Sumit Bose <sbose@redhat.com> |
Add LDAP access control based on NDS attributes |
98fc4cbc838615a88b9725a13ab7491e89cbac32 |
|
08-Jul-2011 |
Stephen Gallagher <sgallagh@redhat.com> |
Add ipa_hbac_treat_deny_as option
By default, we will treat the presence of any DENY rule as denying
all users. This option will allow the admin to explicitly ignore
DENY rules during a transitional period. |
1360b4f4d6e948023daeda8787f575e7f8117444 |
|
08-Jul-2011 |
Stephen Gallagher <sgallagh@redhat.com> |
Add ipa_hbac_refresh option
This option describes the time between refreshes of the HBAC rules
on the IPA server. |
fda9ee900387d9d793e3696cd32b73c253097fe3 |
|
30-Jun-2011 |
Sumit Bose <sbose@redhat.com> |
Use name based URI instead of IP address based URIs |
7087d51975f4059591c04718def24ba7b753644c |
|
30-Jun-2011 |
Sumit Bose <sbose@redhat.com> |
Add sockaddr_storage to sdap_service |
1240496176a07e804c57d43926509d5ccbf0fc41 |
|
15-Jun-2011 |
Jakub Hrozek <jhrozek@redhat.com> |
Switch resolver to using resolv_hostent and honor TTL |
11ce5aed0bd637e036e743e3f6ab276c7107f641 |
|
02-Jun-2011 |
Jakub Hrozek <jhrozek@redhat.com> |
Escape IPv6 IP addresses in the IPA provider
https://fedorahosted.org/sssd/ticket/880 |
bfdcff2b28f399d236b592d13663c7283d6eac2c |
|
02-Jun-2011 |
Jakub Hrozek <jhrozek@redhat.com> |
Add utility function to return IP address as string |
7bdaf2a712d73763e7c3d25f6bb544b18f7028eb |
|
20-May-2011 |
Jakub Hrozek <jhrozek@redhat.com> |
Use dereference when processing RFC2307bis nested groups
Instead of issuing N LDAP requests when processing a group with N users,
utilize the dereference functionality to pull down all the members in a
single LDAP request.
https://fedorahosted.org/sssd/ticket/799 |
e2be78260b50868409a1e1c823def9735ad65982 |
|
29-Apr-2011 |
Jakub Hrozek <jhrozek@redhat.com> |
Fix order of arguments in select_principal_from_keytab() call |
5f0838ccee6c27e784cc9ac80b2dc153769fbe10 |
|
29-Apr-2011 |
Stephen Gallagher <sgallagh@redhat.com> |
Fix segfault in IPA provider
We were trying to request the krb5 keytab from the auth provider
configuration, but it hasn't yet been set up. Much better to use
the value in the ID provider. |
80cd599e8c3e0cd53c2b475a05c83ce98ae661d0 |
|
28-Apr-2011 |
Stephen Gallagher <sgallagh@redhat.com> |
Fix IPA config bug with SDAP_KRB5_REALM |
b35da26911249aa48052655eef02f16e12930cf9 |
|
27-Apr-2011 |
Stephen Gallagher <sgallagh@redhat.com> |
Add ldap_page_size configuration option |
e81a816cddab4a62f263d1a0274d5d3f101e8e0f |
|
25-Apr-2011 |
Jan Zeleny <jzeleny@redhat.com> |
Modify principal selection for keytab authentication
Currently we construct the principal as host/fqdn@REALM. The problem
with this is that this principal doesn't have to be in the keytab. In
that case the provider fails to start. It is better to scan the keytab
and find the most suitable principal to use. Only in case no suitable
principal is found the backend should fail to start.
The second issue solved by this patch is that the realm we are
authenticating the machine to can be in general different from the realm
our users are part of (in case of cross Kerberos trust).
The patch adds new configuration option SDAP_SASL_REALM.
https://fedorahosted.org/sssd/ticket/781 |
8cf1b4183577237d965068d70cd06bd0716aea84 |
|
25-Apr-2011 |
Jan Zeleny <jzeleny@redhat.com> |
Allow new option to specify principal for FAST
https://fedorahosted.org/sssd/ticket/700 |
3612c73e7957721bcbf31d0118e2ac210eb46b88 |
|
24-Mar-2011 |
Pierre Ossman <pierre@ossman.eu> |
Add host access control support
https://fedorahosted.org/sssd/ticket/746 |
073e71701dc28e21aaa1750d8b456ac699b8dda8 |
|
28-Feb-2011 |
Jakub Hrozek <jhrozek@redhat.com> |
Use realm for basedn instead of IPA domain
https://fedorahosted.org/sssd/ticket/807 |
be0a90dcb8ef938b4be07d85466284f8cb6126ca |
|
22-Feb-2011 |
Stephen Gallagher <sgallagh@redhat.com> |
Fix uninitialized value error in ipa_get_id_options()
Previously, we were only constructing the basedn variable if the
ldap_search_base was not specified (which is unlikely to be in use
when using the IPA provier). However, if it did happen,
constrcuction of the compat search base for netgroups would be
using an uninitialized value.
Fixes https://fedorahosted.org/sssd/ticket/806 |
9bd24b75f3252817addc052673959bde7cad5ebc |
|
22-Feb-2011 |
Stephen Gallagher <sgallagh@redhat.com> |
Add krb5_realm to the basic IPA options
Previously, this was only handled by the internal LDAP and Kerberos
providers, but this wasn't available early enough to properly
handle setting up the krb5_service for failover and creating the
krb5info files. |
7cefb94d9f00a5629cb5c12cc71d01208e7ead63 |
|
22-Feb-2011 |
Stephen Gallagher <sgallagh@redhat.com> |
Allow krb5_realm to override ipa_domain
It is possible to set up FreeIPA servers where the Kerberos realm
differs from the IPA domain name. We need to allow setting the
krb5_realm explicitly to handle this. |
89be00e5656755489a9397a82a58c08e19608de4 |
|
17-Feb-2011 |
Stephen Gallagher <sgallagh@redhat.com> |
Point the IPA provider at the compat tree for netgroups
We don't yet have support for IPA's internal representation of
netgroups, so we need to use its compatibility mode for the time
being. |
a1af9beb915e96da634b7d17762bf42146104d45 |
|
27-Jan-2011 |
Stephen Gallagher <sgallagh@redhat.com> |
Add option to disable TLS for LDAP auth
Option is named to discourage use in production environments and
is intentionally not listed in the SSSDConfig API. |
3c13b616108d4c0a413380ba72189947898eee57 |
|
20-Jan-2011 |
Tyson Whitehead <twhitehead@gmail.com> |
Add ldap_tls_{cert,key,cipher_suite} config options
Signed-off-by: Stephen Gallagher <sgallagh@redhat.com> |
56789cfa13f85071f5fb37575fa1f1071f587efc |
|
19-Jan-2011 |
Sumit Bose <sbose@redhat.com> |
Add ipa_hbac_search_base config option |
d73fcc5183a676aed4fd040714b87274248b784c |
|
19-Jan-2011 |
Sumit Bose <sbose@redhat.com> |
Add LDAP expire policy base RHDS/IPA attribute
The attribute nsAccountLock is used by RHDS, IPA and other directory
servers to indicate that the account is locked. |
22f4c1b86dcf5589e63f2ae043dc65a8f72f6f18 |
|
19-Jan-2011 |
Sumit Bose <sbose@redhat.com> |
Add LDAP expire policy based on AD attributes
The second bit of userAccountControl is used to determine if the account
is enabled or disabled. accountExpires is checked to see if the account
is expired. |
29993ce4fbdf08f28077f4b6824c8b6b8d616cb8 |
|
17-Jan-2011 |
Sumit Bose <sbose@redhat.com> |
Add ldap_search_enumeration_timeout config option |
2a2f642aae37e3f41cbbda162a74c2b946a4521f |
|
21-Dec-2010 |
Stephen Gallagher <sgallagh@redhat.com> |
Add authorizedService support
https://fedorahosted.org/sssd/ticket/670 |
8d163c0a088318ed9fc0b22def2649e27992ea53 |
|
07-Dec-2010 |
Sumit Bose <sbose@redhat.com> |
Replace krb5_kdcip by krb5_server in LDAP provider |
85abff7f43e8006de2c2fa35612884d377b9a036 |
|
07-Dec-2010 |
Simo Sorce <ssorce@redhat.com> |
ldap: Use USN entries if available.
Otherwise fallback to the default modifyTimestamp indicator |
5843ad321944a028f6dee7e1fd4f9381c4953d07 |
|
07-Dec-2010 |
Sumit Bose <sbose@redhat.com> |
Add support for FAST in krb5 provider |
33b8fa8693df109fb33b6051bb29cb0cf5bc4d19 |
|
06-Dec-2010 |
Sumit Bose <sbose@redhat.com> |
Add ldap_chpass_uri config option |
32266b2c1c6b8bf95f3ba8fd7f3ff2ef63d8fb9a |
|
06-Dec-2010 |
Sumit Bose <sbose@redhat.com> |
Add new account expired rule to LDAP access provider
Two new options are added to the LDAP access provider to allow a broader
range of access control rules to be evaluated.
'ldap_access_order' makes it possible to run more than one rule. To keep
compatibility with older versions the default is 'filter'. This patch
adds a new rule 'expire'.
'ldap_account_expire_policy' specifies which LDAP attribute should be
used to determine if an account is expired or not. Currently only
'shadow' is supported which evaluates the ldap_user_shadow_expire
attribute. |
f3f9ce8024d7610439d6c70ddafab1ab025cf8a8 |
|
03-Dec-2010 |
Sumit Bose <sbose@redhat.com> |
Add support for automatic Kerberos ticket renewal |
c7d73cf51642c7f89c1f21e54b8ce1b262bef899 |
|
03-Dec-2010 |
Sumit Bose <sbose@redhat.com> |
Add krb5_lifetime option |
c8b8901b05da9e31dba320f305ec20301e928cfb |
|
03-Dec-2010 |
Sumit Bose <sbose@redhat.com> |
Add krb5_renewable_lifetime option |
40def28805f9df3ff640209def765723cd8e2de3 |
|
01-Dec-2010 |
Jakub Hrozek <jhrozek@redhat.com> |
Allow protocol fallback for SRV queries
https://fedorahosted.org/sssd/ticket/691 |
4534c103b193b74452ea81bf12ffaceb1901728a |
|
22-Oct-2010 |
Sumit Bose <sbose@redhat.com> |
Add ldap_deref option |
7051a30300d12163e890e4ec4b9a765567679a8b |
|
19-Oct-2010 |
Jan Zeleny <jzeleny@redhat.com> |
Option krb5_server is now used to store a list of KDCs instead of krb5_kdcip.
For the time being, if krb5_server is not found, still falls back to
krb5_kdcip with a warning. If both options are present in config file,
krb5_server has a higher priority.
Fixes: #543 |
9932622f615a783f276a83389a37e65ffcdfc5da |
|
18-Oct-2010 |
Simo Sorce <ssorce@redhat.com> |
Add option to limit nested groups |
d9ed57c641b91c9c499a53329d606d5061ed47d1 |
|
13-Oct-2010 |
Sumit Bose <sbose@redhat.com> |
Add infrastructure to LDAP provider for netgroup support |
93109c5f1d85c028ce5cf6e31e2249ca90a7f746 |
|
13-Oct-2010 |
Jakub Hrozek <jhrozek@redhat.com> |
Initialize kerberos service for GSSAPI |
6e88b0dcd0352ac1280c1bd8dd0753b90e4014f2 |
|
13-Oct-2010 |
Jakub Hrozek <jhrozek@redhat.com> |
Add KDC to the list of LDAP options |
780ffc9f6d5e1fcd4df3d390b56cb98878223cc0 |
|
30-Jun-2010 |
Jakub Hrozek <jhrozek@redhat.com> |
Add dns_discovery_domain option
The service discovery used to use the SSSD domain name to perform DNS
queries. This is not an optimal solution, for example from the point of
view of authconfig.
This patch introduces a new option "dns_discovery_domain" that allows to set
the domain part of a DNS SRV query. If this option is not set, the
default behavior is to use the domain part of the machine's hostname.
Fixes: #479 |
f520e7a2f4fe29747f25118621e20b0d89d296fc |
|
14-Jun-2010 |
Jakub Hrozek <jhrozek@redhat.com> |
Remove krb5_changepw_principal option
Fixes: #531 |
35480afaefafb77b28d35b29039989ab888aafe9 |
|
27-May-2010 |
Stephen Gallagher <sgallagh@redhat.com> |
Add ldap_access_filter option
This option (applicable to access_provider=ldap) allows the admin
to set an additional LDAP search filter that must match in order
for a user to be granted access to the system.
Common examples for this would be limiting access to users by in a
particular group, for example:
ldap_access_filter = memberOf=cn=access_group,ou=Groups,dc=example,dc=com |
6e64fe7158875dc5e7f25c45b234cc4a3c584644 |
|
27-May-2010 |
Sumit Bose <sbose@redhat.com> |
Revert "Create kdcinfo and kpasswdinfo file at startup"
This reverts commit f3c31d11bf365eb6a79c4f698667915a4c81eeb7. |
02e38eae1b9cb5df2036a707dafd86f6047c17de |
|
26-May-2010 |
Sumit Bose <sbose@redhat.com> |
Add support for delayed kinit if offline
If the configuration option krb5_store_password_if_offline is set to
true and the backend is offline the plain text user password is stored
and used to request a TGT if the backend becomes online. If available
the Linux kernel key retention service is used. |
e8d1e991c34f44e7a00a8d18cef689410880e196 |
|
23-May-2010 |
Sumit Bose <sbose@redhat.com> |
Do not modify IPA_DOMAIN when setting Kerberos realm |
ebb6e30d687a4d6626c735234c85cbb5b06a26aa |
|
16-May-2010 |
Sumit Bose <sbose@redhat.com> |
Add ldap_krb5_ticket_lifetime option |
48a038d077ed2de18a5211e010c18ab680107293 |
|
16-May-2010 |
Stephen Gallagher <sgallagh@redhat.com> |
Add dynamic DNS updates to FreeIPA
This adds two new options:
ipa_dyndns_update: Boolean value to select whether this client
should automatically update its IP address in FreeIPA DNS.
ipa_dyndns_iface: Choose an interface manually to use for
updating dynamic DNS. Default is to use the interface associated
with the LDAP connection to FreeIPA.
This patch supports A and AAAA records. It relies on the presence
of the nsupdate tool from the bind-utils package to perform the
actual update step. The location of this utility is set at build
time, but its availability is determined at runtime (so clients
that do not require dynamic update capability do not need to meet
this dependency). |
57614e56dd272db0f71abc442b1515d79fd16169 |
|
07-May-2010 |
Stephen Gallagher <sgallagh@redhat.com> |
Revert "Add dynamic DNS updates to FreeIPA"
This reverts commit 973b7c27c0b294b8b2f120296f64c6a3a36e44b7.
While this patch applied cleanly, it was uncompilable. Reverting
until it can be properly merged. |
973b7c27c0b294b8b2f120296f64c6a3a36e44b7 |
|
07-May-2010 |
Stephen Gallagher <sgallagh@redhat.com> |
Add dynamic DNS updates to FreeIPA
This adds two new options:
ipa_dyndns_update: Boolean value to select whether this client
should automatically update its IP address in FreeIPA DNS.
ipa_dyndns_iface: Choose an interface manually to use for
updating dynamic DNS. Default is to use the interface associated
with the LDAP connection to FreeIPA.
This patch supports A and AAAA records. It relies on the presence
of the nsupdate tool from the bind-utils package to perform the
actual update step. The location of this utility is set at build
time, but its availability is determined at runtime (so clients
that do not require dynamic update capability do not need to meet
this dependency). |
66da80489c0114878043b40592c5f47d41eb0ffd |
|
07-May-2010 |
Jakub Hrozek <jhrozek@redhat.com> |
Use service discovery in backends
Integrate the failover improvements with our back ends. The DNS domain
used in the SRV query is always the SSSD domain name.
Please note that this patch changes the default value of ldap_uri from
"ldap://localhost" to "NULL" in order to use service discovery with no
server set. |
f3c31d11bf365eb6a79c4f698667915a4c81eeb7 |
|
07-May-2010 |
Sumit Bose <sbose@redhat.com> |
Create kdcinfo and kpasswdinfo file at startup |
beaaf02fe968b216d0633c92592a1fd9daad30ec |
|
25-Mar-2010 |
Sumit Bose <sbose@redhat.com> |
Fix LDAP search paths for IPA HBAC
- use domain_to_basedn() to construct LDAP search paths for IPA HBAC
- move domain_to_basedn() to a separate file to simplify the build of
a test |
6bcdb688a3d1319ded1073f08e0350de9e5ba94e |
|
25-Mar-2010 |
Eugene Indenbom <eindenbom@gmail.com> |
Add krb5_kpasswd to IPA provider
The krb5 options were out of sync, causing a runtime abort. |
6dd4421e76c46f46d0699471703e7dc221d05db5 |
|
25-Mar-2010 |
Jakub Hrozek <jhrozek@redhat.com> |
Regression test against RHBZ #576856 |
5096bb4c2242b426aa6f5ea2cb82223e0b81a345 |
|
12-Mar-2010 |
Sumit Bose <sbose@redhat.com> |
Add krb5_kpasswd option |
03e7e62d439a2ef21f3c1c074a593a15606a0e1e |
|
11-Mar-2010 |
Sumit Bose <sbose@redhat.com> |
Write the IP address of the KDC to the kdcinfo file |
af81aaa57f82eab78647113c391bd84247f96150 |
|
23-Feb-2010 |
Jakub Hrozek <jhrozek@redhat.com> |
Better cleanup task handling
Implements a different mechanism for cleanup task. Instead of just
deleting expired entries, this patch adds a new option
account_cache_expiration for domains. If an entry is expired and the last
login was more days in the past that account_cache_expiration, the entry is
deleted.
Groups are deleted if they are expired and and no user references them
(no user has memberof: attribute pointing at that group).
The parameter account_cache_expiration is not LDAP-specific, so that other
future backends might use the same timeout setting.
Fixes: #391 |
1c48b5a62f73234ed26bb20f0ab345ab61cda0ab |
|
18-Feb-2010 |
Stephen Gallagher <sgallagh@redhat.com> |
Rename server/ directory to src/
Also update BUILD.txt |