d2633d922eeed68f92be4248b9172b928c189920 |
|
25-Apr-2018 |
Jakub Hrozek <jhrozek@redhat.com> |
LDAP: Augment the sdap_opts structure with a data provider pointer
In order to be able to use the Data Provider methods from the SDAP code
to e.g. invalidate memcache when needed, add a new field to the
sdap_options structure with the data_provider structure pointer.
Fill the pointer value for all LDAP-based providers.
Related:
https://pagure.io/SSSD/sssd/issue/2653
Reviewed-by: Fabiano Fidêncio <fidencio@redhat.com> |
60a715a0dd79873d2d2607eab8fdfaf0ffd2e7d3 |
|
09-Feb-2018 |
Hristo Venev <hristo@venev.name> |
providers: Move hostid from ipa to sdap, v2
In the ldap provider, all option names are renamed to ldap_host_*. In
the ipa provider the names haven't been changed.
Host lookups for both ipa and ldap are handled in the ldap provider.
sss_ssh_knownhostsproxy works but hostgroups are still only available
in the ipa provider.
I've also added some documentation for the ldap provider.
Reviewed-by: Jakub Hrozek <jhrozek@redhat.com> |
4a311702045b065a97a0c0fc0ccc7a1fc84b38cf |
|
28-Aug-2017 |
Fabiano Fidêncio <fidencio@redhat.com> |
DESKPROFILE: Add ipa_deskprofile_request_interval
This option has been added to avoid contacting the Data Provider when no
rules were found in the previous request.
By adding this configurable option we avoid contacting the Data Provider
too often in the case described above and also when the server doesn't
support Desktop Profile's integration.
Resolves: https://pagure.io/SSSD/sssd/issue/3482
Signed-off-by: Fabiano Fidêncio <fidencio@redhat.com>
Reviewed-by: Pavel Březina <pbrezina@redhat.com>
Reviewed-by: Jakub Hrozek <jhrozek@redhat.com> |
f982039c75ec064894deb676ae53ee57de868590 |
|
28-Aug-2017 |
Fabiano Fidêncio <fidencio@redhat.com> |
DESKPROFILE: Introduce the new IPA session provider
In order to provide FleetCommander[0] integration, a session provider
has been introduced for IPA. The design of this feature and more
technical details can be found at [1] and [2], which are the design
pages of both freeIPA and SSSD parts.
As there's no way to test freeIPA integration with our upstream tests,
no test has been provided yet.
Is also worth to mention that the name "deskprofile" has been chosen
instead of "fleetcmd" in order to match with the freeIPA plugin. It
means that, for consistence, all source files, directories created,
options added, functions prefixes and so on are following the choice
accordingly.
[0]: https://wiki.gnome.org/Projects/FleetCommander
[1]: https://github.com/abbra/freeipa-desktop-profile/blob/master/plugin/Feature.mediawiki
[2]: https://docs.pagure.org/SSSD.sssd/design_pages/fleet_commander_integration.html
Resolves:
https://pagure.io/SSSD/sssd/issue/2995
Signed-off-by: Fabiano Fidêncio <fidencio@redhat.com>
Reviewed-by: Pavel Březina <pbrezina@redhat.com>
Reviewed-by: Jakub Hrozek <jhrozek@redhat.com> |
7c1d1393537dec95e09b83b607ce9d0e8f49584c |
|
28-Aug-2017 |
Fabiano Fidêncio <fidencio@redhat.com> |
IPA_COMMON: Introduce ipa_get_host_attrs()
By adding this method it can reused in the future for new backend
modules.
Related:
https://pagure.io/SSSD/sssd/issue/2995
Signed-off-by: Fabiano Fidêncio <fidencio@redhat.com>
Reviewed-by: Pavel Březina <pbrezina@redhat.com>
Reviewed-by: Jakub Hrozek <jhrozek@redhat.com> |
17dccc24e4490dfda2820d46b62a029b14ba2359 |
|
18-Jul-2016 |
Sumit Bose <sbose@redhat.com> |
IPA: add ipa_init_get_krb5_auth_ctx()
Reviewed-by: Jakub Hrozek <jhrozek@redhat.com> |
dea636af4d1902a081ee891f1b19ee2f8729d759 |
|
20-Jun-2016 |
Pavel Březina <pbrezina@redhat.com> |
DP: Switch to new interface
Reviewed-by: Sumit Bose <sbose@redhat.com>
Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>
Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com> |
a1210c8db81a1cc0b45eb62a8450abcdea3afc7b |
|
09-Jun-2016 |
Sumit Bose <sbose@redhat.com> |
ipa: add support for certificate overrides
Reviewed-by: Jakub Hrozek <jhrozek@redhat.com> |
991c9f47fcb24704b880f60ab8ee77cfda056e2c |
|
09-Mar-2016 |
Pavel Březina <pbrezina@redhat.com> |
IPA SUDO: download externalUser attribute
This allows configuration with id_provider = proxy
and sudo_provider = ipa when someone needs to fetch
rules for local users.
https://fedorahosted.org/sssd/ticket/2972
Reviewed-by: Jakub Hrozek <jhrozek@redhat.com> |
a7d2b4f157194c14bc4a40c74f6416b82befa460 |
|
19-Jan-2016 |
Pavel Březina <pbrezina@redhat.com> |
IPA SUDO: Add support for ipaSudoRunAsExt* attributes
Reviewed-by: Sumit Bose <sbose@redhat.com> |
cc7766c8456653ab5d7dedbf432cb1711a905804 |
|
19-Jan-2016 |
Pavel Březina <pbrezina@redhat.com> |
IPA SUDO: Add ipasudocmd mapping
Reviewed-by: Sumit Bose <sbose@redhat.com> |
ed8650be18af26b7bf389e1246f7e8cdb363f829 |
|
19-Jan-2016 |
Pavel Březina <pbrezina@redhat.com> |
IPA SUDO: Add ipasudocmdgrp mapping
Reviewed-by: Sumit Bose <sbose@redhat.com> |
a2057618f30a3c64bdffb35a2ef3c2ba148c8a03 |
|
19-Jan-2016 |
Pavel Březina <pbrezina@redhat.com> |
IPA SUDO: Add ipasudorule mapping
Reviewed-by: Sumit Bose <sbose@redhat.com> |
6dff95bdfe437afc0b62b5270d0d84140981c786 |
|
24-Mar-2015 |
Jakub Hrozek <jhrozek@redhat.com> |
IPA: Remove the ipa_hbac_treat_deny_as option
https://fedorahosted.org/sssd/ticket/2603
Since deny rules are no longer supported on the server, the client
should no longer support them either. Remove the option.
Reviewed-by: Pavel Březina <pbrezina@redhat.com> |
4fa184e2c60b377fd71e0115a618bd68dc73627d |
|
25-Nov-2014 |
Sumit Bose <sbose@redhat.com> |
AD/IPA: add krb5_confd_path configuration option
With this new parameter the directory where Kerberos configuration
snippets are created can be specified.
Fixes https://fedorahosted.org/sssd/ticket/2473
Reviewed-by: Jakub Hrozek <jhrozek@redhat.com> |
ab355eced46b5f488ed62a79a7f2e5ac2b6a574c |
|
05-Nov-2014 |
Sumit Bose <sbose@redhat.com> |
Views: apply user SSH public key override
With this patch the SSH public key override attribute is read from the
FreeIPA server and saved in the cache with the other override data.
Since it is possible to have multiple public SSH keys this override
value does not replace any other data but will be added to existing
values.
Fixes https://fedorahosted.org/sssd/ticket/2454
Reviewed-by: Jakub Hrozek <jhrozek@redhat.com> |
08ab0d4ede41a1749e0bc26f78a37a4d10c20db8 |
|
16-Oct-2014 |
Sumit Bose <sbose@redhat.com> |
IPA: add view support and get view name
Related to https://fedorahosted.org/sssd/ticket/2375
Reviewed-by: Pavel Březina <pbrezina@redhat.com> |
f69f3581658351003a6d9245045e41d0efb85022 |
|
26-Feb-2014 |
Sumit Bose <sbose@redhat.com> |
IPA: refactor idmap code and add test
Reviewed-by: Jakub Hrozek <jhrozek@redhat.com> |
de307ab8e390deabc5df9884a3f762bfb1581936 |
|
28-Aug-2013 |
Jakub Hrozek <jhrozek@redhat.com> |
IPA: Enable AD sites when in server mode
https://fedorahosted.org/sssd/ticket/1964
Currently the AD sites are enabled unconditionally |
3d28e0e560b787b5c57ed7327d184310342a7e38 |
|
28-Jun-2013 |
Jakub Hrozek <jhrozek@redhat.com> |
IPA: Look up AD users directly if IPA server mode is on
https://fedorahosted.org/sssd/ticket/1962
If the ipa_server_mode is selected IPA subdomain user and group lookups
are not done with the help of the extdom plugin but directly against AD
using the AD ID code. |
f8a4a5f6240156809e1b5ef03816f673281e3fa0 |
|
28-Jun-2013 |
Jakub Hrozek <jhrozek@redhat.com> |
IPA: Initialize server mode ctx if server mode is on
This patch introduces a new structure that holds information about a
subdomain and its ad_id_ctx. This structure will be used only in server
mode to make it possible to search subdomains with a particular
ad_id_ctx.
Subtask of:
https://fedorahosted.org/sssd/ticket/1962 |
0249e8d37920f59fd70bdafa4f6706a05ae523c1 |
|
28-Jun-2013 |
Jakub Hrozek <jhrozek@redhat.com> |
IPA: Add a server mode option
https://fedorahosted.org/sssd/ticket/1993
SSSD needs to know that it is running on an IPA server and should not
look up trusted users and groups with the help of the extdom plugin
but do the lookups on its own. For this a new boolean configuration
option, is introduced which defaults to false but is set to true during
ipa-server-install or during updates of the FreeIPA server if it is not
already set. |
5e60c73cb91d1659755fb5ea829837db68d46163 |
|
28-Jun-2013 |
Sumit Bose <sbose@redhat.com> |
Add support for new ipaRangeType attribute
Recent versions of FreeIPA support a range type attribute to allow
different type of ranges for sub/trusted-domains. If the attribute is
available it will be used, if not the right value is determined with the
help of the other idrange attributes.
Fixes https://fedorahosted.org/sssd/ticket/1961 |
8ff0aba893d8da1a8163ccaf9ad2c5b6bccd121f |
|
28-Jun-2013 |
Sumit Bose <sbose@redhat.com> |
Add ipa_idmap_init()
Use the sdap_idmap context for the IPA provider as well.
https://fedorahosted.org/sssd/ticket/1961 |
1190b58239b305d88f0937b5aadd8b7db47bc581 |
|
24-Jun-2013 |
Jakub Hrozek <jhrozek@redhat.com> |
IPA: Do not download or store the member attribute of host groups
https://fedorahosted.org/sssd/ticket/1806
The IPA provider attempted to store the original value of member
attribute to the cache. That caused the memberof plugin to process the
values which was really CPU intensive. |
c51f7a064b0d7ef86110bdeb6dc09fa6c08be7d3 |
|
07-Jun-2013 |
Jakub Hrozek <jhrozek@redhat.com> |
Move domain_to_basedn outside IPA subtree
The utility function will be reused to guess search base from the base
DN of AD trusted domains. |
04868f1573f4b26ef34610b6d7069172f93bd8ab |
|
03-May-2013 |
Jakub Hrozek <jhrozek@redhat.com> |
Convert IPA-specific options to be back-end agnostic
This patch introduces new options for dynamic DNS updates that are not
specific to any back end. The current ipa dyndns options are still
usable, just with a deprecation warning. |
9cb46bc62f22e0104f1b41a423b014c281ef5fc2 |
|
03-May-2013 |
Jakub Hrozek <jhrozek@redhat.com> |
Refactor dynamic DNS updates
Provides two new layers instead of the previous IPA specific layer:
1) dp_dyndns.c -- a very generic dyndns layer on the DP level. Its
purpose it to make it possible for any back end to use dynamic DNS
updates.
2) sdap_dyndns.c -- a wrapper around dp_dyndns.c that utilizes some
LDAP-specific features like autodetecting the address from the LDAP
connection.
Also converts the dyndns code to new specific error codes. |
b24e4bec819b29f1ec8e77083d4e7610c5dd9c77 |
|
03-May-2013 |
Lukas Slebodnik <lslebodn@redhat.com> |
SUDO: IPA provider
This patch added auto configuration SUDO with ipa provider and compat tree.
https://fedorahosted.org/sssd/ticket/1733 |
88275cccddf39892e01682b39b02292eb74729bd |
|
10-Apr-2013 |
Pavel Březina <pbrezina@redhat.com> |
DNS sites support - add IPA SRV plugin
https://fedorahosted.org/sssd/ticket/1032 |
ba4378f49914e65a7d687a872d9b938173841154 |
|
19-Mar-2013 |
Michal Zidek <mzidek@redhat.com> |
Make the SELinux refresh time configurable.
Option ipa_selinux_refresh is added to basic ipa options. |
4fb12db7504920d12ea7db71f312334c877bff7c |
|
16-Oct-2012 |
James Hogarth <james.hogarth@gmail.com> |
Make TTL configurable for dynamic dns updates |
46118ee53dc0d25e449cd7e37e624a4c62b78ee2 |
|
01-Aug-2012 |
Jan Zeleny <jzeleny@redhat.com> |
Primary server support: new option in IPA provider
This patch adds support for new config option ipa_backup_server. The
description of this option's functionality is included in man page in
one of previous patches. |
1ecdcf622920781a95e3d2040a2aad9ac2e31260 |
|
01-Aug-2012 |
Jan Zeleny <jzeleny@redhat.com> |
Primary server support: IPA adaptation
This patch adds support for the primary server functionality into IPA
provider. No backup servers are added at the moment, just the basic
support is in place. |
386a66b1aa18a176e6a06fa126556c9590c373b6 |
|
21-Jun-2012 |
Sumit Bose <sbose@redhat.com> |
Add support for ID ranges |
84c611c1b7c04cc7735ab54d4e5f48284b79e6fb |
|
10-Jun-2012 |
Jan Zeleny <jzeleny@redhat.com> |
IPA subdomains - ask for information about master domain
The query is performed only if there is missing information in the
cache. That means this should be done only once after restart when cache
doesn't exist. All subsequent requests for subdomains won't include the
request for master domain. |
81165faf5d951aca69f410713730c26ff048ec44 |
|
24-Apr-2012 |
Sumit Bose <sbose@redhat.com> |
IPA: Add get-domains target |
51e6f026f7b8bcd6c429b10044abacc4f2393305 |
|
28-Mar-2012 |
Stephen Gallagher <sgallagh@redhat.com> |
Remove old compatibility tests
These are now replaced by the more accurate tests.
This patch also drops the runtime option-count check, since we are
always performing the more complete check at build-time. |
fdab7bbf8933351f6254438c30ff361cd748b15a |
|
24-Feb-2012 |
Jan Zeleny <jzeleny@redhat.com> |
IPA hosts refactoring |
620033ce66f4827be9d508c77483fab0270d9869 |
|
07-Feb-2012 |
Jakub Hrozek <jhrozek@redhat.com> |
AUTOFS: IPA provider |
1a7d1977037864e52858058777af8ff8401547dd |
|
07-Feb-2012 |
Jan Cholasta <jcholast@redhat.com> |
IPA: Add host info handler |
c9750312bfb4196b49ba6f91b26489f630958452 |
|
06-Feb-2012 |
Jan Zeleny <jzeleny@redhat.com> |
Update shadowLastChanged attribute during LDAP password change
https://fedorahosted.org/sssd/ticket/1019 |
1a853121ca2ba8ede6df429ee76942131ffb0f65 |
|
06-Feb-2012 |
Jan Zeleny <jzeleny@redhat.com> |
Session target in IPA provider |
71ad247500b417836a1a2edec257a4433a7c415f |
|
06-Feb-2012 |
Jan Zeleny <jzeleny@redhat.com> |
Implemented support for multiple search bases in HBAC rules and services |
cc84fd46f356c4a36a721ab135a33ec77c93e34d |
|
06-Feb-2012 |
Jakub Hrozek <jhrozek@redhat.com> |
AUTOFS: LDAP provider |
bd92e8ee315d4da9350b9ef0358c88a7b54aeebe |
|
04-Feb-2012 |
Stephen Gallagher <sgallagh@redhat.com> |
NSS: Add individual timeouts for entry types
https://fedorahosted.org/sssd/ticket/1016 |
ca73004be606fe1a3003f2bc82eede4945fd0f08 |
|
31-Jan-2012 |
Stephen Gallagher <sgallagh@redhat.com> |
IPA: Add support for services lookups (non-enum) |
8270b1b8505e4bce5ec065daa8fcdf985e1fc9f5 |
|
18-Jan-2012 |
Stephen Gallagher <sgallagh@redhat.com> |
LDAP: Add option to disable paging control
Fixes https://fedorahosted.org/sssd/ticket/967 |
eb54e05c9658a7274e3238813c54dd0c6577d3ec |
|
17-Jan-2012 |
Pavel Březina <pbrezina@redhat.com> |
SUDO Integration - periodical update of rules in data provider
https://fedorahosted.org/sssd/ticket/1110
Adds new configuration options:
- ldap_sudo_refresh_enabled - enable/disable periodical updates
- ldap_sudo_refresh_timeout - rules timeout (refresh period) |
10b6b1fc57bb7c2edb4cfd0a0038303bd33722bc |
|
16-Dec-2011 |
Pavel Březina <pbrezina@redhat.com> |
SUDO Integration - LDAP configuration options |
440d7fb430f83b3547f98f79c67a232ab2220296 |
|
12-Dec-2011 |
Stephen Gallagher <sgallagh@redhat.com> |
Add sdap_connection_expire_timeout option
https://fedorahosted.org/sssd/ticket/1036 |
bb57f6003fa42856d0578ac27eb57e798be9bbb5 |
|
09-Dec-2011 |
Jan Zeleny <jzeleny@redhat.com> |
Fixed IPA netgroup processing
In case IPA netgroup had indirect member hosts, they wouldn't be
detected.
This patch also modifies debug messages for easier debugging in the
future. |
8c60644bd8f2d739ff7a58b3717929254d09dfbe |
|
08-Dec-2011 |
Jan Zeleny <jzeleny@redhat.com> |
Add ldap_sasl_minssf option
https://fedorahosted.org/sssd/ticket/1075 |
6fb75e297bf7fc83e3db1f5ae8560624656ef319 |
|
29-Nov-2011 |
Jan Zeleny <jzeleny@redhat.com> |
Add ipa_hbac_support_srchost option to IPA provider
don't fetch all host groups if this option is false
https://fedorahosted.org/sssd/ticket/1078 |
6d99c0f5616969a999d78248565a47b18d40d472 |
|
29-Nov-2011 |
Jakub Hrozek <jhrozek@redhat.com> |
IPA migration fixes
* use the id connection for looking up the migration flag
* force TLS on the password based authentication connection
https://fedorahosted.org/sssd/ticket/924 |
46d41cf95d520a1aab48dad2d577c885e69ef9f8 |
|
23-Nov-2011 |
Jan Zeleny <jzeleny@redhat.com> |
New IPA ID context |
544de543ee88961272e9b9c5baa2c0d296162965 |
|
23-Nov-2011 |
Jan Zeleny <jzeleny@redhat.com> |
Added and modified options for IPA netgroups |
ed80a7f8ff76089bdcfae7007dbdef42d05e2cc8 |
|
02-Nov-2011 |
Jan Zeleny <jzeleny@redhat.com> |
Support to request canonicalization in LDAP/IPA provider
https://fedorahosted.org/sssd/ticket/957 |
7dfc7617085c403d30debe9f08d4c9bcca322744 |
|
02-Nov-2011 |
Jan Zeleny <jzeleny@redhat.com> |
Add support to request canonicalization on krb AS requests
https://fedorahosted.org/sssd/ticket/957 |
a2e6bd6ed16c92799d435043450f6156a773a6dc |
|
26-Aug-2011 |
Jakub Hrozek <jhrozek@redhat.com> |
Add LDAP provider option to set LDAP_OPT_X_SASL_NOCANON
https://fedorahosted.org/sssd/ticket/978 |
7e2de117961fe247d8aa16af2ab762990965c239 |
|
11-Jul-2011 |
Jakub Hrozek <jhrozek@redhat.com> |
Check DNS records before updating
https://fedorahosted.org/sssd/ticket/802 |
98fc4cbc838615a88b9725a13ab7491e89cbac32 |
|
08-Jul-2011 |
Stephen Gallagher <sgallagh@redhat.com> |
Add ipa_hbac_treat_deny_as option
By default, we will treat the presence of any DENY rule as denying
all users. This option will allow the admin to explicitly ignore
DENY rules during a transitional period. |
1360b4f4d6e948023daeda8787f575e7f8117444 |
|
08-Jul-2011 |
Stephen Gallagher <sgallagh@redhat.com> |
Add ipa_hbac_refresh option
This option describes the time between refreshes of the HBAC rules
on the IPA server. |
7bdaf2a712d73763e7c3d25f6bb544b18f7028eb |
|
20-May-2011 |
Jakub Hrozek <jhrozek@redhat.com> |
Use dereference when processing RFC2307bis nested groups
Instead of issuing N LDAP requests when processing a group with N users,
utilize the dereference functionality to pull down all the members in a
single LDAP request.
https://fedorahosted.org/sssd/ticket/799 |
b35da26911249aa48052655eef02f16e12930cf9 |
|
27-Apr-2011 |
Stephen Gallagher <sgallagh@redhat.com> |
Add ldap_page_size configuration option |
e81a816cddab4a62f263d1a0274d5d3f101e8e0f |
|
25-Apr-2011 |
Jan Zeleny <jzeleny@redhat.com> |
Modify principal selection for keytab authentication
Currently we construct the principal as host/fqdn@REALM. The problem
with this is that this principal doesn't have to be in the keytab. In
that case the provider fails to start. It is better to scan the keytab
and find the most suitable principal to use. Only in case no suitable
principal is found the backend should fail to start.
The second issue solved by this patch is that the realm we are
authenticating the machine to can be in general different from the realm
our users are part of (in case of cross Kerberos trust).
The patch adds new configuration option SDAP_SASL_REALM.
https://fedorahosted.org/sssd/ticket/781 |
8cf1b4183577237d965068d70cd06bd0716aea84 |
|
25-Apr-2011 |
Jan Zeleny <jzeleny@redhat.com> |
Allow new option to specify principal for FAST
https://fedorahosted.org/sssd/ticket/700 |
9bd24b75f3252817addc052673959bde7cad5ebc |
|
22-Feb-2011 |
Stephen Gallagher <sgallagh@redhat.com> |
Add krb5_realm to the basic IPA options
Previously, this was only handled by the internal LDAP and Kerberos
providers, but this wasn't available early enough to properly
handle setting up the krb5_service for failover and creating the
krb5info files. |
7cefb94d9f00a5629cb5c12cc71d01208e7ead63 |
|
22-Feb-2011 |
Stephen Gallagher <sgallagh@redhat.com> |
Allow krb5_realm to override ipa_domain
It is possible to set up FreeIPA servers where the Kerberos realm
differs from the IPA domain name. We need to allow setting the
krb5_realm explicitly to handle this. |
a1af9beb915e96da634b7d17762bf42146104d45 |
|
27-Jan-2011 |
Stephen Gallagher <sgallagh@redhat.com> |
Add option to disable TLS for LDAP auth
Option is named to discourage use in production environments and
is intentionally not listed in the SSSDConfig API. |
3c13b616108d4c0a413380ba72189947898eee57 |
|
20-Jan-2011 |
Tyson Whitehead <twhitehead@gmail.com> |
Add ldap_tls_{cert,key,cipher_suite} config options
Signed-off-by: Stephen Gallagher <sgallagh@redhat.com> |
56789cfa13f85071f5fb37575fa1f1071f587efc |
|
19-Jan-2011 |
Sumit Bose <sbose@redhat.com> |
Add ipa_hbac_search_base config option |
29993ce4fbdf08f28077f4b6824c8b6b8d616cb8 |
|
17-Jan-2011 |
Sumit Bose <sbose@redhat.com> |
Add ldap_search_enumeration_timeout config option |
5843ad321944a028f6dee7e1fd4f9381c4953d07 |
|
07-Dec-2010 |
Sumit Bose <sbose@redhat.com> |
Add support for FAST in krb5 provider |
33b8fa8693df109fb33b6051bb29cb0cf5bc4d19 |
|
06-Dec-2010 |
Sumit Bose <sbose@redhat.com> |
Add ldap_chpass_uri config option |
32266b2c1c6b8bf95f3ba8fd7f3ff2ef63d8fb9a |
|
06-Dec-2010 |
Sumit Bose <sbose@redhat.com> |
Add new account expired rule to LDAP access provider
Two new options are added to the LDAP access provider to allow a broader
range of access control rules to be evaluated.
'ldap_access_order' makes it possible to run more than one rule. To keep
compatibility with older versions the default is 'filter'. This patch
adds a new rule 'expire'.
'ldap_account_expire_policy' specifies which LDAP attribute should be
used to determine if an account is expired or not. Currently only
'shadow' is supported which evaluates the ldap_user_shadow_expire
attribute. |
f3f9ce8024d7610439d6c70ddafab1ab025cf8a8 |
|
03-Dec-2010 |
Sumit Bose <sbose@redhat.com> |
Add support for automatic Kerberos ticket renewal |
c7d73cf51642c7f89c1f21e54b8ce1b262bef899 |
|
03-Dec-2010 |
Sumit Bose <sbose@redhat.com> |
Add krb5_lifetime option |
c8b8901b05da9e31dba320f305ec20301e928cfb |
|
03-Dec-2010 |
Sumit Bose <sbose@redhat.com> |
Add krb5_renewable_lifetime option |
4534c103b193b74452ea81bf12ffaceb1901728a |
|
22-Oct-2010 |
Sumit Bose <sbose@redhat.com> |
Add ldap_deref option |
9932622f615a783f276a83389a37e65ffcdfc5da |
|
18-Oct-2010 |
Simo Sorce <ssorce@redhat.com> |
Add option to limit nested groups |
d9ed57c641b91c9c499a53329d606d5061ed47d1 |
|
13-Oct-2010 |
Sumit Bose <sbose@redhat.com> |
Add infrastructure to LDAP provider for netgroup support |
6e88b0dcd0352ac1280c1bd8dd0753b90e4014f2 |
|
13-Oct-2010 |
Jakub Hrozek <jhrozek@redhat.com> |
Add KDC to the list of LDAP options |
f520e7a2f4fe29747f25118621e20b0d89d296fc |
|
14-Jun-2010 |
Jakub Hrozek <jhrozek@redhat.com> |
Remove krb5_changepw_principal option
Fixes: #531 |
35480afaefafb77b28d35b29039989ab888aafe9 |
|
27-May-2010 |
Stephen Gallagher <sgallagh@redhat.com> |
Add ldap_access_filter option
This option (applicable to access_provider=ldap) allows the admin
to set an additional LDAP search filter that must match in order
for a user to be granted access to the system.
Common examples for this would be limiting access to users by in a
particular group, for example:
ldap_access_filter = memberOf=cn=access_group,ou=Groups,dc=example,dc=com |
02e38eae1b9cb5df2036a707dafd86f6047c17de |
|
26-May-2010 |
Sumit Bose <sbose@redhat.com> |
Add support for delayed kinit if offline
If the configuration option krb5_store_password_if_offline is set to
true and the backend is offline the plain text user password is stored
and used to request a TGT if the backend becomes online. If available
the Linux kernel key retention service is used. |
ebb6e30d687a4d6626c735234c85cbb5b06a26aa |
|
16-May-2010 |
Sumit Bose <sbose@redhat.com> |
Add ldap_krb5_ticket_lifetime option |
48a038d077ed2de18a5211e010c18ab680107293 |
|
16-May-2010 |
Stephen Gallagher <sgallagh@redhat.com> |
Add dynamic DNS updates to FreeIPA
This adds two new options:
ipa_dyndns_update: Boolean value to select whether this client
should automatically update its IP address in FreeIPA DNS.
ipa_dyndns_iface: Choose an interface manually to use for
updating dynamic DNS. Default is to use the interface associated
with the LDAP connection to FreeIPA.
This patch supports A and AAAA records. It relies on the presence
of the nsupdate tool from the bind-utils package to perform the
actual update step. The location of this utility is set at build
time, but its availability is determined at runtime (so clients
that do not require dynamic update capability do not need to meet
this dependency). |
928ff09ea3975edbf53df05a1ade365a588dc69d |
|
16-May-2010 |
Sumit Bose <sbose@redhat.com> |
New version of IPA auth and password migration
The current version modified some global structures to be able to use
Kerberos and LDAP authentication during the IPA password migration. This
new version only uses tevent requests.
Additionally the ipaMigrationEnabled attribute is read from the IPA
server to see if password migration is allowed or not. |
57614e56dd272db0f71abc442b1515d79fd16169 |
|
07-May-2010 |
Stephen Gallagher <sgallagh@redhat.com> |
Revert "Add dynamic DNS updates to FreeIPA"
This reverts commit 973b7c27c0b294b8b2f120296f64c6a3a36e44b7.
While this patch applied cleanly, it was uncompilable. Reverting
until it can be properly merged. |
973b7c27c0b294b8b2f120296f64c6a3a36e44b7 |
|
07-May-2010 |
Stephen Gallagher <sgallagh@redhat.com> |
Add dynamic DNS updates to FreeIPA
This adds two new options:
ipa_dyndns_update: Boolean value to select whether this client
should automatically update its IP address in FreeIPA DNS.
ipa_dyndns_iface: Choose an interface manually to use for
updating dynamic DNS. Default is to use the interface associated
with the LDAP connection to FreeIPA.
This patch supports A and AAAA records. It relies on the presence
of the nsupdate tool from the bind-utils package to perform the
actual update step. The location of this utility is set at build
time, but its availability is determined at runtime (so clients
that do not require dynamic update capability do not need to meet
this dependency). |
66da80489c0114878043b40592c5f47d41eb0ffd |
|
07-May-2010 |
Jakub Hrozek <jhrozek@redhat.com> |
Use service discovery in backends
Integrate the failover improvements with our back ends. The DNS domain
used in the SRV query is always the SSSD domain name.
Please note that this patch changes the default value of ldap_uri from
"ldap://localhost" to "NULL" in order to use service discovery with no
server set. |
beaaf02fe968b216d0633c92592a1fd9daad30ec |
|
25-Mar-2010 |
Sumit Bose <sbose@redhat.com> |
Fix LDAP search paths for IPA HBAC
- use domain_to_basedn() to construct LDAP search paths for IPA HBAC
- move domain_to_basedn() to a separate file to simplify the build of
a test |
6bcdb688a3d1319ded1073f08e0350de9e5ba94e |
|
25-Mar-2010 |
Eugene Indenbom <eindenbom@gmail.com> |
Add krb5_kpasswd to IPA provider
The krb5 options were out of sync, causing a runtime abort. |
6dd4421e76c46f46d0699471703e7dc221d05db5 |
|
25-Mar-2010 |
Jakub Hrozek <jhrozek@redhat.com> |
Regression test against RHBZ #576856 |
af81aaa57f82eab78647113c391bd84247f96150 |
|
23-Feb-2010 |
Jakub Hrozek <jhrozek@redhat.com> |
Better cleanup task handling
Implements a different mechanism for cleanup task. Instead of just
deleting expired entries, this patch adds a new option
account_cache_expiration for domains. If an entry is expired and the last
login was more days in the past that account_cache_expiration, the entry is
deleted.
Groups are deleted if they are expired and and no user references them
(no user has memberof: attribute pointing at that group).
The parameter account_cache_expiration is not LDAP-specific, so that other
future backends might use the same timeout setting.
Fixes: #391 |
1c48b5a62f73234ed26bb20f0ab345ab61cda0ab |
|
18-Feb-2010 |
Stephen Gallagher <sgallagh@redhat.com> |
Rename server/ directory to src/
Also update BUILD.txt |