summaryrefslogtreecommitdiffstats
Commit message (Collapse)AuthorAgeFilesLines
* Merge.milestone_6Karl MacMillan2007-12-213-65/+1
|\
| * Finishe removing previous code to fetch keytabsSimo Sorce2007-12-214-66/+1
| |
* | Remove ipa-keytab-util from configure.ac.Karl MacMillan2007-12-212-1/+0
|/
* Remove ipa-keytab-util since it is superceded by the DS plugin.Karl MacMillan2007-12-215-329/+0
|
* Merge version changes with upstreamSimo Sorce2007-12-2116-16/+52
|\
| * Update versions for release.Karl MacMillan2007-12-2116-16/+52
| |
* | Big changeset that includes the work around keytab management.Simo Sorce2007-12-2114-521/+1852
|/ | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Following the changelog history from my dev tree, some comments are useful imo ------------------------------------------------------ user: Simo Sorce <ssorce@redhat.com> date: Fri Dec 21 03:05:36 2007 -0500 files: ipa-server/ipa-slapi-plugins/ipa-pwd-extop/test-get-keytab.c description: Remove remnants of the initial test tool changeset: 563:4fe574b7bdf1 user: Simo Sorce <ssorce@redhat.com> date: Fri Dec 21 02:58:37 2007 -0500 files: ipa-server/ipa-slapi-plugins/ipa-pwd-extop/ipa_pwd_extop.c description: Maybe actually encrypting the keys will help :-) changeset: 562:488ded41242a user: Simo Sorce <ssorce@redhat.com> date: Thu Dec 20 23:53:50 2007 -0500 files: ipa-server/ipa-install/share/Makefile.am ipa-server/ipa-install/share/default-aci.ldif description: Fixes changeset: 561:4518f6f5ecaf user: Simo Sorce <ssorce@redhat.com> date: Thu Dec 20 23:53:32 2007 -0500 files: ipa-admintools/Makefile ipa-admintools/ipa-addservice description: transform the old ipa-getkeytab in a tool to add services as the new ipa-getkeytab won't do it (and IMO it makes more sense to keep the two functions separate anyway). changeset: 559:25a7f8ee973d user: Simo Sorce <ssorce@redhat.com> date: Thu Dec 20 23:48:59 2007 -0500 files: ipa-server/ipa-slapi-plugins/ipa-pwd-extop/ipa_pwd_extop.c description: Bugfixes changeset: 558:28fcabe4aeba user: Simo Sorce <ssorce@redhat.com> date: Thu Dec 20 23:48:29 2007 -0500 files: ipa-client/configure.ac ipa-client/ipa-client.spec ipa-client/ipa-client.spec.in ipa-client/ipa-getkeytab.c description: Configure fixes Add ipa-getkeytab to spec Client fixes changeset: 557:e92a4ffdcda4 user: Simo Sorce <ssorce@redhat.com> date: Thu Dec 20 20:57:10 2007 -0500 files: ipa-client/Makefile.am ipa-client/configure.ac description: Try to make ipa-getkeytab build via autotools changeset: 556:224894175d6b user: Simo Sorce <ssorce@redhat.com> date: Thu Dec 20 20:35:56 2007 -0500 files: ipa-admintools/ipa-getkeytab ipa-client/ipa-getkeytab.c description: Messed a bit with hg commands. To make it short: - Remove the python ipa-getkeytab program - Rename the keytab plugin test program to ipa-getkeytab - Put the program in ipa-client as it should be distributed with the client tools changeset: 555:5e1a068f2e90 user: Simo Sorce <ssorce@redhat.com> date: Thu Dec 20 20:20:40 2007 -0500 files: ipa-server/ipa-slapi-plugins/ipa-pwd-extop/test-get-keytab.c description: Polish the client program changeset: 554:0a5b19a167cf user: Simo Sorce <ssorce@redhat.com> date: Thu Dec 20 18:53:49 2007 -0500 files: ipa-server/ipa-install/share/default-aci.ldif ipa-server/ipa-install/share/default-keytypes.ldif ipa-server/ipa-install/share/kdc.conf.template ipa-server/ipa-install/share/kerberos.ldif ipa-server/ipa-slapi-plugins/ipa-pwd-extop/ipa_pwd_extop.c ipa-server/ipa-slapi-plugins/ipa-pwd-extop/test-get-keytab.c ipa-server/ipaserver/krbinstance.py description: Support retrieving enctypes from LDAP Filter enctypes Update test program changeset: 553:f75d7886cb91 user: Simo Sorce <ssorce@redhat.com> date: Thu Dec 20 00:17:40 2007 -0500 files: ipa-server/ipa-slapi-plugins/ipa-pwd-extop/test-get-keytab.c description: Fix ber generation and remove redundant keys changeset: 552:0769cafe6dcd user: Simo Sorce <ssorce@redhat.com> date: Wed Dec 19 19:31:37 2007 -0500 files: ipa-server/ipa-slapi-plugins/ipa-pwd-extop/test-get-keytab.c description: Avoid stupid segfault changeset: 551:1acd5fdb5788 user: Simo Sorce <ssorce@redhat.com> date: Wed Dec 19 18:39:12 2007 -0500 files: ipa-server/ipa-slapi-plugins/ipa-pwd-extop/ipa_pwd_extop.c description: If ber_peek_tag() returns LBER_ERROR it may just be that we are at the end of the buffer. Unfortunately ber_scanf is broken in the sense that it doesn't actually really consider sequence endings (due probably to the fact they are just representation and do not reflect in the underlieing DER encoding.) changeset: 550:e974fb2726a4 user: Simo Sorce <ssorce@redhat.com> date: Wed Dec 19 18:35:07 2007 -0500 files: ipa-server/ipa-slapi-plugins/ipa-pwd-extop/ipa_pwd_extop.c ipa-server/ipa-slapi-plugins/ipa-pwd-extop/test-get-keytab.c description: First shot at the new method
* Correct serial number for ds certs.Karl MacMillan2007-12-211-1/+1
|
* Convert replication to use the new cert infrastructure andKarl MacMillan2007-12-207-71/+114
| | | | | | correctly issue certs from the same authority. Also remove support for read-only replicas since that work will not be finished and tested for 1.0.
* Simplify kerberos calling.Karl MacMillan2007-12-191-16/+1
|
* Refactor keytab creationMark McLoughlin2007-12-183-95/+47
| | | | | | | | | There's a few places where we spawn of kadmin to add/modify principals and create keytabs. Refactor all that code into installutils. Signed-off-by: Mark McLoughlin <markmc@redhat.com>
* Create ipa-radius-admintoolsKarl MacMillan2007-12-1813-10/+121
|
* Merge.Karl MacMillan2007-12-1848-513/+1291
|\
| * Restart ipa-webgui in create_instance()Mark McLoughlin2007-12-171-1/+1
| | | | | | | | | | | | | | | | Just in case there is an existing ipa-webgui running before ipa-server-install, restart the instance rather than just starting it. Signed-off-by: Mark McLoughlin <markmc@redhat.com>
| * Fix error caused by creation steps patch mergeMark McLoughlin2007-12-171-1/+0
| | | | | | | | | | | | | | Merging the "host keytab" and "creation steps" patchs left a stray old-style call to Service.step() Signed-off-by: Mark McLoughlin <markmc@redhat.com>
| * Add host keytab creation for mastersSimo Sorce2007-12-131-0/+31
| |
| * Allow for direct entry of group names when creating delegations.Rob Crittenden2007-12-132-2/+28
| | | | | | | | | | | | | | | | | | This requires a bit of trickery. I use the onblur() javascript function to note when the field is left and store whatever was entered there. Then when the page is submitted if a dn doesn't exist for that field but they did enter something, do a lookup to see if there is a group by that name.
| * Fix the UI indicators for mandatory fields.Rob Crittenden2007-12-123-4/+12
| | | | | | | | | | The source and target groups weren't highlighted but the entire block of checkboxes was and it looked absolutely horrible.
| * Refactor krbinstance and dsinstance creation stepsMark McLoughlin2007-12-137-168/+119
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Creation steps are currently done with: self.start_creation(2, "Create foo") self.step("do foo") self.foo() self.step("do bar") self.bar() self.done_creation() This patch refactors that into the much more straightforward: self.step("do foo", self.foo) self.step("do bar", self.bar) self.start_creation("Create foo") Signed-off-by: Mark McLoughlin <markmc@redhat.com>
| * Don't template files which don't contain variablesMark McLoughlin2007-12-131-16/+25
| | | | | | | | | | | | | | | | | | | | | | | | The following files hav no template variables, so don't bother templating them: - memberof-conf.ldif - referint-conf.ldif - dna-conf.ldif - certmap.conf.template Signed-off-by: Mark McLoughlin <markmc@redhat.com>
| * Refactor dsinstance ldap modify codeMark McLoughlin2007-12-133-117/+61
| | | | | | | | | | | | | | | | | | | | | | | | | | | | Just a patch to refactor lots of similar code in dsinstance and krbinstance using a simple helper method. Note, there are some differences: - Some code used to call ldapmodify without -h 127.0.0.1 - Some of the code used to just print an error rather than using logging.critical() - Some code used to log some extra debug Signed-off-by: Mark McLoughlin <markmc@redhat.com>
| * Only update key/value files if necessaryMark McLoughlin2007-12-131-0/+8
| | | | | | | | | | | | | | | | | | | | | | | | | | update_key_val_in_file() shouldn't try and write to a file if the key is already set to the given value in the file Rationale here is that if we write these files out while building a system image, ipa-server-install shouldn't need to re-write them and, therefore, they don't need to be writable. Signed-off-by: Mark McLoughlin <markmc@redhat.com>
| * More ipautil fixingMark McLoughlin2007-12-136-43/+36
| | | | | | | | | | | | | | | | Recently, dsinstance and krbinstance was fixed to not import * from ipautil; do the same for the rest of ipaserver. Signed-off-by: Mark McLoughlin <markmc@redhat.com>
| * Fix ldif to work with ldapmodify in openldap-2.4.xMark McLoughlin2007-12-132-0/+6
| | | | | | | | | | | | | | | | | | | | | | | | It seems that in openldap-2.4.x ldapmodify has gotten somewhat more picky about the ldif it accepts. See here for more details: https://bugzilla.redhat.com/422251 Not sure whether ldapmodify will be fixed, but for now just fix the ldif. Signed-off-by: Mark McLoughlin <markmc@redhat.com>
| * Fix ipa-python packagingMark McLoughlin2007-12-133-9/+3
| | | | | | | | | | | | | | | | | | | | | | Latest Fedora 9 python distutils generates .egg-info files; follow the recommendation at: http://fedoraproject.org/wiki/Packaging/Python/Eggs and just package everything under %{python_sitelib}/ Signed-off-by: Mark McLoughlin <markmc@redhat.com>
| * Merge.Karl MacMillan2007-12-121-1/+1
| |\
| | * Merge in Rob aci patch (resolve conflict)Simo Sorce2007-12-121-1/+1
| | |
| * | Fix spec file to grab certinstall.Karl MacMillan2007-12-122-0/+2
| | |
| * | Move radius server components into a separate package.Karl MacMillan2007-12-1215-10/+154
| |/
| * Separate out ACIs that affect radiusSimo Sorce2007-12-121-1/+2
| |
| * Handle add/removing and stopping restarting daemons in update/removeSimo Sorce2007-12-122-0/+38
| |
| * Merge.Karl MacMillan2007-12-123-29/+36
| |\
| | * from ipa.ipautil import * --> from ipa import ipautilSimo Sorce2007-12-121-24/+24
| | |
| | * - Better access control, make sure not even admins can read out passwordsSimo Sorce2007-12-113-13/+20
| | | | | | | | | | | | | | | - Insure admins can't locked out by mistake by inclusion in disabled groups - Fix also minor error in krbinstance.py
| * | Add a man page for ipa-getkeytab.Karl MacMillan2007-12-122-1/+66
| |/
| * Fix minor typo in unauthorized page.Karl MacMillan2007-12-121-1/+1
| |
| * Add automatic browser configuration for kerberos SSO using javascript.Rob Crittenden2007-12-126-9/+134
| | | | | | | | | | | | This uses the UniversalPreferencesWrite function to set the browser preferences to allow negotiation and ticket forwarding in the IPA domain. A self-signed certificate is generated to sign the javascript.
| * User provided certs.Karl MacMillan2007-12-126-21/+224
| |
| * Remove radiusinstance from ipa-server-install.Karl MacMillan2007-12-121-1/+0
| |
| * Improve confirmation.Karl MacMillan2007-12-121-6/+9
| |
| * Remove radius from main install script and addKarl MacMillan2007-12-124-6/+74
| | | | | | | | ipa-radius-install.
| * Confirm before configuring the client.Karl MacMillan2007-12-121-1/+7
| |
| * Return a proper error code from ipa-webgui so thatKarl MacMillan2007-12-121-31/+38
| | | | | | | | | | the init script can indicate when the service fails to start.
| * Make the old entry option in update_*, check for empty parameters andRob Crittenden2007-12-114-92/+233
| | | | | | | | fix some problems reported by pychecker.
| * Change from "Common Name" to "Full Name"Rob Crittenden2007-12-111-2/+2
| |
| * Enable searching for multiple things at onceRob Crittenden2007-12-111-1/+1
| |
| * merge with upstreamSimo Sorce2007-12-1135-338/+3136
| |\
| * | Make sure we don't keep around old keys.Simo Sorce2007-12-111-0/+5
| | | | | | | | | | | | | | | Fixes problem changing passwords seen only on servers where re-installations where performed (and old secrets piled up)
| * | iMerge with upstreamSimo Sorce2007-12-1123-96/+159
| |\ \
| * | | Minor fixSimo Sorce2007-12-111-1/+1
| | | |