summaryrefslogtreecommitdiffstats
path: root/daemons/ipa-slapi-plugins/ipa-pwd-extop/ipapwd.h
Commit message (Collapse)AuthorAgeFilesLines
* Remove generation and handling of LM hashesSumit Bose2013-11-011-2/+1
| | | | https://fedorahosted.org/freeipa/ticket/3795
* Add OTP support to ipa-pwd-extopNathaniel McCallum2013-05-171-0/+36
| | | | | | | | | During LDAP bind, this now plugin determines if a user is enabled for OTP authentication. If so, then the OTP is validated in addition to the password. This allows 2FA during user binds. https://fedorahosted.org/freeipa/ticket/3367 http://freeipa.org/page/V3/OTP
* Remove unnecessary prefixes from ipa-pwd-extop filesNathaniel McCallum2013-05-171-3/+3
|
* Enable transactions by default, make password and modrdn TXN-awareRob Crittenden2012-11-211-0/+2
| | | | | | | | | | | | | | | | | | | | | | | | | | The password and modrdn plugins needed to be made transaction aware for the pre and post operations. Remove the reverse member hoop jumping. Just fetch the entry once and all the memberof data is there (plus objectclass). Fix some unit tests that are failing because we actually get the data now due to transactions. Add small bit of code in user plugin to retrieve the user again ala wait_for_attr but in the case of transactions we need do it only once. Deprecate wait_for_attr code. Add a memberof fixup task for roles. https://fedorahosted.org/freeipa/ticket/1263 https://fedorahosted.org/freeipa/ticket/1891 https://fedorahosted.org/freeipa/ticket/2056 https://fedorahosted.org/freeipa/ticket/3043 https://fedorahosted.org/freeipa/ticket/3191 https://fedorahosted.org/freeipa/ticket/3046
* Make pwd-extop aware of new ipaNTHash attributeSumit Bose2011-12-061-3/+4
|
* Fix typosYuri Chornoivan2011-09-071-1/+1
| | | | | | Fix "The the" and "classses" in FreeIPA code and messages. https://fedorahosted.org/freeipa/ticket/1480
* ipa-pwd-extop: Allow kadmin to set krb keysSimo Sorce2011-08-261-0/+2
| | | | | | | Prevent the ipa-pwd-extop plugin from re-generating keys when kadimn is storing a new set of keys. Only generate the userPassword and sambaXXPassword hashes. Also avoid checking policies in this case and if history is provided avoid regenerating the passwordHistory too.
* ipa-pwd-extop: Use common password policy codeSimo Sorce2011-08-261-7/+2
|
* ipa-pwd-extop: Move encoding in common tooSimo Sorce2011-08-261-12/+4
| | | | Also to be used by ipa-kdb
* ipa-pwd-extop: Use common krb5 structs from kdb.hSimo Sorce2011-08-261-7/+2
| | | | This removes custom structures and allows easier sharing of code with ipa-kdb
* ipa-pwd-extop: Use the proper mkvno number in keysSimo Sorce2011-08-261-0/+1
| | | | | | | | Setting 0 will work as MIT KDCs assume the current master key when that is found. But it is a legacy compatibility mode and we should instead set the proper mkvno number on keys so changeing master key becomes possible w/o having to do a dump reload and stopping the service. This is especially important in replicated environments.
* ipa-pwd_extop: use endian.h instead of nih functionSimo Sorce2011-08-261-1/+0
|
* Update krbExtraData too when changing passwords.Simo Sorce2011-02-141-0/+3
| | | | Fixes: https://fedorahosted.org/freeipa/ticket/937
* Do not use LDAP_DEPRECATED in pluginsJakub Hrozek2011-01-071-2/+0
| | | | | | | | | Remove the LDAP_DEPRECATED constant and do not use functions that are marked as deprecated in recent OpenLDAP releases. Also always define WITH_{MOZLDAP,OPENLDAP} since there are conditional header includes that depend on that constant. https://fedorahosted.org/freeipa/ticket/576
* Change FreeIPA license to GPLv3+Jakub Hrozek2010-12-201-27/+27
| | | | | | | | | | The changes include: * Change license blobs in source files to mention GPLv3+ not GPLv2 only * Add GPLv3+ license text * Package COPYING not LICENSE as the license blobs (even the old ones) mention COPYING specifically, it is also more common, I think https://fedorahosted.org/freeipa/ticket/239
* Make use of mozldap vs openldap for plugins selectableSimo Sorce2010-12-061-0/+2
|
* Use internal implementation of internal Kerberos functionsJakub Hrozek2010-11-221-1/+0
| | | | | | | | | | | Don't use KRB5_PRIVATE. The patch implements and uses the following krb5 functions that are otherwise private in recent MIT Kerberos releases: * krb5_principal2salt_norealm * krb5_free_ktypes Signed-off-by: Simo Sorce <ssorce@redhat.com>
* Common include file for SLAPI plugin loggingJakub Hrozek2010-11-221-20/+1
| | | | | | | | | Consolidate the common logging macros into common/util.h and use them in SLAPI plugins instead of calling slapi_log_error() directly. https://fedorahosted.org/freeipa/ticket/408 Signed-off-by: Simo Sorce <ssorce@redhat.com>
* pwd-plugin: fix slapi log target in logging functionsSimo Sorce2010-10-281-12/+7
|
* Improve logging facilitiesSimo Sorce2010-10-071-0/+26
| | | | | Provide simplified logging macros that appropriately use __func__ __FILE__, __LINE__, or the plugin name depending on the log level.
* pwd-plugin: Fix unresolve symbolSimo Sorce2010-10-071-0/+1
| | | | This fixes a har crash when someone tries to fetch a keytab
* Add options to control NTLM hashesSimo Sorce2010-10-051-0/+3
| | | | | | By default LM hash is disabled. Of course generation still depends on whether the SamAccount objectclass is present in the user object.
* Split ipa_pwd_extop plugin in multiple filesSimo Sorce2010-10-011-0/+162
The plugin was getting difficult to read and maintain. Split it (and apply cosmetic cleanups to some functions) in smaller pieces that perform specific tasks.