|
72ce69c47d
|
ldap: Added ldap::server::backup class to create daily backups of databases.
|
2014-02-13 17:48:30 +02:00 |
|
|
9b214f3959
|
ldap: Added access to monitor database via socket and ipv6 localhost.
|
2014-02-13 17:46:59 +02:00 |
|
|
9a07075a8c
|
ldap: Added GSSAPI authentication support for CentOS 6 nslcd.
|
2014-01-23 10:28:26 +02:00 |
|
|
b5add4e61f
|
ldap: Fixed nslcd kerberos principals containing $-character.
|
2014-01-22 22:25:43 +02:00 |
|
|
6d6e165dad
|
ldap: Added gssapi and bind authentication support to nslcd.
|
2014-01-22 01:41:20 +02:00 |
|
|
8896fa28f8
|
ldap: Fixed group attribute mappings for older Ubuntu versions (<12.04).
|
2014-01-21 17:56:24 +02:00 |
|
|
4fea252cfb
|
ldap: Fixed $mapping parameter comments and depency error from ldap::auth.
|
2014-01-21 17:12:04 +02:00 |
|
|
9a1964c71a
|
ldap: Converted nslcd.conf to template and added support for active directory attribute mappings.
|
2014-01-21 13:18:56 +02:00 |
|
|
d0a5bca536
|
ldap: Converted Ubuntu to use nslcd on ldap::auth.
|
2014-01-21 11:19:40 +02:00 |
|
|
dc5cd90bde
|
ldap: Disable SSL support when LDAP URI does not start with ldaps://
|
2014-01-20 11:59:22 +02:00 |
|
|
60a8994103
|
ldap: Remove non working Debian support from ldap::auth.
|
2014-01-20 10:43:31 +02:00 |
|
|
d9e28a1a06
|
nscd: Move nscd to own module.
|
2014-01-20 10:42:23 +02:00 |
|
|
b09e2e418c
|
ldap: Force disabling of sssd.
|
2014-01-15 12:51:03 +02:00 |
|
|
16d92b6004
|
ldap: Fixed depency error from ldap::auth on Fedora.
|
2014-01-15 10:13:36 +02:00 |
|
|
83ee5a04ac
|
ldap: Clean up augeas config file changes for Fedora/CentOS/RHEL on ldap::auth.
|
2013-11-15 10:43:00 +02:00 |
|
|
15a3e81a82
|
ldap: Fix ldap group members on Fedora nslcd.
|
2013-11-13 00:20:05 +02:00 |
|
|
f60208cbc3
|
ldap: Fixed setting value to None from nonexistent attribute in dynldap.py
|
2013-11-01 15:49:49 +02:00 |
|
|
139a27dc94
|
ldap: Changed ldap::auth to use nslcd instead of sssd on Fedora.
|
2013-10-17 23:32:58 +03:00 |
|
|
917ea4c93d
|
ldap: Fixed ldap::auth when running from Fedora 19 kickstart.
|
2013-09-17 15:37:01 +03:00 |
|
|
d399d3d05a
|
ldap: Ugly kludges to get ldap::auth working on Fedora 19.
|
2013-09-17 14:35:53 +03:00 |
|
|
889806e99b
|
ldap: Fixed old entry handling from dynldap after saving entry.
|
2013-09-02 16:22:37 +03:00 |
|
|
f33820a1f5
|
ldap: Fixed iteration errors from dynldap library.
|
2013-09-02 13:41:45 +03:00 |
|
|
d126f4a804
|
ldap: Add only schema files with index number defined.
|
2013-06-14 13:51:11 +03:00 |
|
|
871a98bc2a
|
ldap: Removed IPv6 support from server if IPv6 is not enabled on host.
|
2013-06-14 07:35:53 +03:00 |
|
|
f6cc316cb1
|
ldap: Style fixes.
|
2013-06-14 07:34:19 +03:00 |
|
Ossi Salmi
|
c8fbeb22f6
|
Syntax cleanup
|
2013-06-13 15:34:11 +03:00 |
|
Ossi Salmi
|
658c9e74a4
|
More instance variable cleanup
|
2013-05-24 10:41:30 +03:00 |
|
Ossi Salmi
|
0e4f99b1bc
|
More instance variable cleanup
|
2013-05-24 10:29:11 +03:00 |
|
Ossi Salmi
|
dc51af1ca2
|
Updated all templates to use instance variables
|
2013-05-05 00:07:55 +03:00 |
|
Ossi Herrala
|
a6151e95a1
|
Merge branch 'master' of https://bitbucket.org/tmakinen/puppet
|
2013-03-27 07:46:01 +00:00 |
|
|
d18a95d843
|
Force use of slapd.conf instead of config directory when running slaptest.
|
2013-03-20 09:00:29 +02:00 |
|
Ossi Herrala
|
7ae9974df9
|
Add small snippet of documentation how to add manager user to database
|
2013-03-13 08:40:57 +00:00 |
|
Ossi Salmi
|
e47e3fec21
|
Fixed slaptest exec path for OpenBSD
|
2013-02-09 02:01:19 +02:00 |
|
Ossi Herrala
|
d23e9995d6
|
Introduce configurable rid ("Replica ID"?) per database. This is needed for multi DB replication.
|
2013-02-07 12:26:24 +00:00 |
|
Ossi Herrala
|
a1b6379b9a
|
Use database name for Base DN in replication. Works better in multi DB LDAP configuration.
|
2013-02-07 10:50:37 +00:00 |
|
Ossi Herrala
|
11d7479ca8
|
Remove CA certificate database creation code for now.
|
2013-02-05 13:52:52 +00:00 |
|
Ossi Herrala
|
6ab334fa62
|
Run slaptest to validate configuration files before (re)starting slapd service.
|
2013-02-05 12:56:14 +00:00 |
|
Ossi Herrala
|
47f614031f
|
Generate CA certificate database from file /etc/openldap/ca-certificates.crt
|
2013-02-05 12:35:21 +00:00 |
|
Ossi Salmi
|
5924caabe1
|
Added dependency on authconfig package to kerberos, ldap and pam modules
Fixes #2.
|
2013-01-24 12:17:29 +02:00 |
|
|
aaeb20ca13
|
Added support for certificate authentication to ldap::server.
|
2013-01-23 11:40:23 +02:00 |
|
|
eb423748ee
|
Fixed ldap::server for Ubuntu.
|
2013-01-03 18:48:20 +02:00 |
|
|
32c9f9d667
|
Fixed depency error from ldap::server.
|
2013-01-03 11:11:47 +02:00 |
|
|
2ca1f702c6
|
Fixed ldap::server modules for Ubuntu and Debian.
|
2013-01-03 01:15:43 +02:00 |
|
Ossi Salmi
|
391f413f7e
|
Updated login.conf and openntpd.conf templates
|
2012-12-06 23:50:28 +02:00 |
|
Ossi Salmi
|
98767cfb2a
|
Merge tmakinen/puppet
Conflicts:
dovecot/manifests/init.pp
libvirt/manifests/init.pp
munin/manifests/init.pp
puppet/manifests/init.pp
tftp/manifests/init.pp
|
2012-11-16 19:40:31 +02:00 |
|
|
eaa42c7398
|
Fixed sasl-regexp for CentOS 6 OpenLDAP.
|
2012-10-30 15:04:29 +02:00 |
|
Ossi Salmi
|
24ecb51f6f
|
Added support for RHEL and did some syntax cleaning
Assume that "RedHat" also works where "CentOS" does.
|
2012-09-05 17:29:36 +03:00 |
|
|
0efc6d58d4
|
Fixed dynldap.py deployment to OpenBSD.
|
2012-08-02 12:04:41 +03:00 |
|
Ossi Salmi
|
d88d0a9f93
|
Fixed sasl-regexp in slapd.conf
|
2012-07-17 16:44:26 +03:00 |
|
Ossi Salmi
|
430e1c2b57
|
Fixed slapd.conf modulepath
|
2012-07-17 16:43:52 +03:00 |
|