summaryrefslogtreecommitdiffstats
path: root/daemons/ipa-slapi-plugins/ipa-enrollment
Commit message (Collapse)AuthorAgeFilesLines
* Fix issues found by Coverity.Jan Cholasta2011-05-091-3/+11
| | | | tickets 1166, 1167, 1168, 1169
* Fix duplicate OIDsSimo Sorce2011-02-171-1/+1
| | | | | | | | | | | | | | | Apparently we forgot to check OID consistency between the schema and the extensions, and we got duplicates. Technically the schema was done later but it is easier to change the extensions OIDs than to change the schema of current beta2/rc1 installations. The only side effect is that older ipa-getkeytab and ipa-join binaries will fail. So all the admin/client tools must be upgraded at the same time as well as all the masters (otherwise some will show/accept the new OID while others won't). Fixes: https://fedorahosted.org/freeipa/ticket/976
* Let 389-ds start up even if Kerboros is not configured yet.Rob Crittenden2011-02-141-5/+22
| | | | | | | | | | | | The situation is if during installation /etc/krb5.conf either doesn't exist or configures no realms then 389-ds won't start up at all, causing the installation to fail. This will let the server start up in a degraded mode. Also need to make the sub_dict in ldapupdate.py handle no realm otherwise the installation will abort enabling the compat plugin. ticket 606
* Uninitialized pointer read in ipa-enrollmentMartin Kosek2011-01-121-1/+1
| | | | | | | This patch fixes a situation where an uninitialized pointer is passed to free(). https://fedorahosted.org/freeipa/ticket/713
* Change FreeIPA license to GPLv3+Jakub Hrozek2010-12-201-27/+26
| | | | | | | | | | The changes include: * Change license blobs in source files to mention GPLv3+ not GPLv2 only * Add GPLv3+ license text * Package COPYING not LICENSE as the license blobs (even the old ones) mention COPYING specifically, it is also more common, I think https://fedorahosted.org/freeipa/ticket/239
* Make use of mozldap vs openldap for plugins selectableSimo Sorce2010-12-061-2/+2
|
* Stricter compilation flagsJakub Hrozek2010-11-221-0/+1
| | | | | | | Use a little stricter compilation flags, in particular -Wall and treat implicit function declarations as errors. Signed-off-by: Simo Sorce <ssorce@redhat.com>
* Common include file for SLAPI plugin loggingJakub Hrozek2010-11-222-45/+36
| | | | | | | | | Consolidate the common logging macros into common/util.h and use them in SLAPI plugins instead of calling slapi_log_error() directly. https://fedorahosted.org/freeipa/ticket/408 Signed-off-by: Simo Sorce <ssorce@redhat.com>
* Enrollment for a host in an IPA domainRob Crittenden2009-09-243-0/+515
This will create a host service principal and may create a host entry (for admins). A keytab will be generated, by default in /etc/krb5.keytab If no kerberos credentails are available then enrollment over LDAPS is used if a password is provided. This change requires that openldap be used as our C LDAP client. It is much easier to do SSL using openldap than mozldap (no certdb required). Otherwise we'd have to write a slew of extra code to create a temporary cert database, import the CA cert, ...