summaryrefslogtreecommitdiffstats
path: root/daemons/ipa-slapi-plugins/ipa-pwd-extop/ipapwd_common.c
Commit message (Collapse)AuthorAgeFilesLines
* Don't set krbLastPwdChange when setting a host OTP password.Rob Crittenden2011-07-181-17/+31
| | | | | | | | | | | | | | We have no visibility into whether an entry has a keytab or not so krbLastPwdChange is used as a rough guide. If this value exists during enrollment then it fails because the host is considered already joined. This was getting set when a OTP was added to a host that had already been enrolled (e.g. you enroll a host, unenroll it, set a OTP, then try to re-enroll). The second enrollment was failing because the enrollment plugin thought it was still enrolled becaused krbLastPwdChange was set. https://fedorahosted.org/freeipa/ticket/1357
* Reset failed login count to 0 when admin resets password.Rob Crittenden2011-07-131-0/+6
| | | | https://fedorahosted.org/freeipa/ticket/1441
* Let 389-ds start up even if Kerboros is not configured yet.Rob Crittenden2011-02-141-0/+1
| | | | | | | | | | | | The situation is if during installation /etc/krb5.conf either doesn't exist or configures no realms then 389-ds won't start up at all, causing the installation to fail. This will let the server start up in a degraded mode. Also need to make the sub_dict in ldapupdate.py handle no realm otherwise the installation will abort enabling the compat plugin. ticket 606
* Update krbExtraData too when changing passwords.Simo Sorce2011-02-141-0/+58
| | | | Fixes: https://fedorahosted.org/freeipa/ticket/937
* Mozldap-specific code removedMartin Kosek2011-01-141-16/+0
| | | | | | | | Mozldap code removed from all sources and configure source script. Now, IPA will compile even when package mozldap-devel is not installed on the system. https://fedorahosted.org/freeipa/ticket/756
* Potential memory leaks in ipa-pwd-extopMartin Kosek2011-01-141-2/+9
| | | | | | | | | | This patch fixes several potential memory leaks in ipa-pwd-extop SLAPI plugin. Common function ipapwd_gen_hashes() now cleans after itself when it fails. Other changes are local and self-explanatory. https://fedorahosted.org/freeipa/ticket/715
* Do not use LDAP_DEPRECATED in pluginsJakub Hrozek2011-01-071-11/+39
| | | | | | | | | Remove the LDAP_DEPRECATED constant and do not use functions that are marked as deprecated in recent OpenLDAP releases. Also always define WITH_{MOZLDAP,OPENLDAP} since there are conditional header includes that depend on that constant. https://fedorahosted.org/freeipa/ticket/576
* Change FreeIPA license to GPLv3+Jakub Hrozek2010-12-201-27/+27
| | | | | | | | | | The changes include: * Change license blobs in source files to mention GPLv3+ not GPLv2 only * Add GPLv3+ license text * Package COPYING not LICENSE as the license blobs (even the old ones) mention COPYING specifically, it is also more common, I think https://fedorahosted.org/freeipa/ticket/239
* Make use of mozldap vs openldap for plugins selectableSimo Sorce2010-12-061-2/+2
|
* Init smods to prevent crash if encode_keys failsJakub Hrozek2010-11-291-1/+1
|
* Silence compilation warnings in SLAPI pluginsJakub Hrozek2010-11-221-24/+8
| | | | Signed-off-by: Simo Sorce <ssorce@redhat.com>
* Common include file for SLAPI plugin loggingJakub Hrozek2010-11-221-0/+1
| | | | | | | | | Consolidate the common logging macros into common/util.h and use them in SLAPI plugins instead of calling slapi_log_error() directly. https://fedorahosted.org/freeipa/ticket/408 Signed-off-by: Simo Sorce <ssorce@redhat.com>
* Improve logging facilitiesSimo Sorce2010-10-071-132/+69
| | | | | Provide simplified logging macros that appropriately use __func__ __FILE__, __LINE__, or the plugin name depending on the log level.
* When dealing with samba password set also the sambaPwdLastSetSimo Sorce2010-10-071-1/+21
| | | | | | | | This attribute is required for samba to properly identify a user has changed it's password and doesn't need to change it again at next login. At the same time, if we are forcing a pssword reset we also need to let samba know the user must change its password.
* pwd-plugin: Remove the correct password from the historySimo Sorce2010-10-051-1/+6
| | | | | | We were mistakenly removeing the latest password from the passwordHistory once the max history values were reached. Make sure we remove the oldest one instead.
* Add options to control NTLM hashesSimo Sorce2010-10-051-0/+28
| | | | | | By default LM hash is disabled. Of course generation still depends on whether the SamAccount objectclass is present in the user object.
* pwd-plugin: format/style changesSimo Sorce2010-10-051-28/+23
| | | | | | | | | Use __func__ in log functions instead of the explicit function name so that if the function need to be renamed later logs reflect the change automatically w/o the need to change all occurrences. Also makes a grep for the function name less noisy avoiding tons of false positives.
* Split ipa_pwd_extop plugin in multiple filesSimo Sorce2010-10-011-0/+1427
The plugin was getting difficult to read and maintain. Split it (and apply cosmetic cleanups to some functions) in smaller pieces that perform specific tasks.