summaryrefslogtreecommitdiffstats
path: root/ipa-server/ipa-slapi-plugins
Commit message (Collapse)AuthorAgeFilesLines
* Fix a free before use bug, it may lead to crashes but usually just corruptsrelease-1-2-0Simo Sorce2008-11-141-3/+2
| | | | | | the changepw dn we store so that it won't match. This causes normal password changes to be interpreted as password resets instead, and the new legit password is immediately expired.
* set winsync account disable sync default value to both instead of noneRich Megginson2008-11-131-1/+1
|
* Make the list of users that can skip passwrod policies configurable.Simo Sorce2008-11-121-48/+105
| | | | | | | | | | | Addresses bz#471130 Also fix bugs in ipapwd_start. Also remove mutex, it is not necessary with the current code, we needed it when we used to change reload the configuration and keep it referenced in a static pointer. ipapwd_start runs only once and the global variables it sets are fixed in stone until DS is restarted.
* Make DNA work with internal operationsRich Megginson2008-11-101-3/+49
|
* do not store the OUs from the AD DN in the IPA user entry when flatteningRich Megginson2008-10-131-35/+0
|
* Do not depend on MMR plugin - start before MMR pluginRich Megginson2008-10-131-2/+1
| | | | | | | | The ipa-winsync plugin needs to start before the MMR plugin, so that it can register the API functions. Also, the slapi-nis schema compat plugin creates an entry that looks exactly like the default IPA group gidNumber entry, so I added an extra (objectclass=groupOfNames) to the filter since the slapi-nis entry doesn't have that.
* Do not add enabled user to activated group - clean up parse_acct_disableRich Megginson2008-10-132-19/+28
| | | | | | | | | If a user needs to be enabled, just delete the user from the inactivated group, but do not add to the activated group. If a user is in no group, the user is active by default. IPA uses the activated group for override purposes. parse_acct_disable is only used when the config changes, but I cleaned it up anyway to make the code clearer.
* Adds winsync account disable and force syncRich Megginson2008-10-134-7/+772
|
* fix issues brought up by initial review of ipa winsync enhancementsRich Megginson2008-10-131-1/+3
|
* Added support to IPA server install to install the winsync plugin ↵Rich Megginson2008-10-131-1/+6
| | | | configuration entry Added support to ipa-replica-manage to add winsync agreements. I mostly used the existing code for setting up replication agreements since replication and winsync are quite similar in their configuration. I just had to add some extra attributes to the sync agreement configuration. The tricky part was importing the Windows CA cert.
* Use dirsrv/file.h with includes by default - only use the other style if we ↵Rich Megginson2008-10-133-6/+135
| | | | are debugging within the directory server
* fix some memory leaksRich Megginson2008-10-131-1/+4
|
* Added ipa-winsync-config.c - this handles dynamic configuration via the DSE ↵Rich Megginson2008-10-132-0/+782
| | | | callbacks, and gets default values from various configuration entries in the IPA tree
* Added support for posixAccount -lookup attribute containing the ↵Rich Megginson2008-10-132-3/+184
| | | | homeDirectory prefix and use that to construct the homeDirectory attribute -lookup attribute containing the default gidNumber and use that to add the gidNumber to new users -construct the gecos field from the cn attribute
* Added the new IPA WinSync Plug-in Work done so far * added the new plugin to ↵Rich Megginson2008-10-133-18/+105
| | | | makefiles, spec file * added stubs for the api, including begin update, end update, and destroy callbacks * added config code to allow dynamic dse config changes and auto-discovery of realm and new user objectclass list
* Initial addition of ipa-winsync pluginRich Megginson2008-10-134-0/+456
|
* Retrieve the kerberos configuration every time a new, it will be a bit slowerSimo Sorce2008-09-101-252/+234
| | | | | but will allow for changing configurations without having to restart DS. Password operations are slow and rare enough this is an acceptable compromise.
* Fix segfault cause by empty target entrySimo Sorce2008-08-191-3/+22
|
* Comment out code that generates keys with a random salt, apparently this ↵Simo Sorce2008-08-151-0/+4
| | | | does not work as expected and generates faulty keys
* Implement password operation checks and key material generation for theSimo Sorce2008-08-121-93/+1018
| | | | | | | | | | | ldap add and modify operation performed on the userPassword attribute. Add helper functions to reduce code duplication. Do not enforce encrypted connections on ldap add/ldap mod for compatibility reasons. (We cannot enforce people not to send the password in the clear anyway, we can only refuse to accept it at the most which does not gain you much if someone then re-send you the same password previously exposed)
* Treat Jan 1 1970 in krbPrincipalExpiration as a special date that meansSimo Sorce2008-08-071-4/+5
| | | | the account Never Expires
* Fix a stupidty introduced recently in a fix to a segfault.Simo Sorce2008-07-241-3/+5
|
* Cleaned up comments that were mangled by vimNathan Kinder2008-07-181-7/+7
|
* Re-base memberOf plug-in off of current FDS memberOf plug-in. Resolves: ↵Nathan Kinder2008-07-184-643/+1189
| | | | 452537, 453011, 443241, 439628
* If krbPasswordExpiration or krbLastPwdChange are not present on the entrySimo Sorce2008-07-071-11/+21
| | | | | we might segfault trying a direct strcmp(), check they are not NULL. Also fix a couple of memleaks.
* Fix some small issues that caused compiler warnings, like uninitialized or ↵Martin Nagy2008-06-302-3/+5
| | | | unused variables or missing krb5 prototypes.
* slapi_pw_find_sv() expects an array, make sure we have a NULL terminatedSimo Sorce2008-06-301-5/+9
| | | | | one to avoid potential segfaults Avoid leaking memory too.
* Fix cut&paste errorSimo Sorce2008-06-111-2/+1
|
* Let DS encode the password, this will allow IPA -> AD passwordSimo Sorce2008-06-111-10/+4
| | | | synchronization to work again.
* Fedora DS 1.1.1 exposes a public task api. In order for ipa-1-0 to build ↵Rich Megginson2008-05-301-47/+90
| | | | against this, ipa-memberof.c needs to be able to use the public api or the private one.
* Use a value that is explicitly 64bit on all architecturesSimo Sorce2008-05-231-13/+13
|
* remove useless if-before-free testsJim Meyering2008-05-151-24/+12
| | | | | | | | | | | | I've been on a crusade (;-) to remove useless if-before-free tests, so ran a script that spotted some here. I think I removed the first batch (without braces) automatically, then manually removed the ones with curly braces around the free statements. You may well have doubts about the portability of removing those tests, but as long as you don't care about SunOS4 or earlier, you'll be fine. I've done similar things for e.g., coreutils, glibc, and git, and have had no problems.
* * ipa_pwd_extop.c (encrypt_encode_key): Handle malloc failure.Jim Meyering2008-05-151-0/+5
|
* If there is an error we need to send back a reply ourselves.Simo Sorce2008-05-151-2/+11
| | | | Return also an intelligible error message.
* For some unknown reason the sort control returns values sorted in reverse.Simo Sorce2008-05-151-1/+3
| | | | Ask for inverse order to get them straight ...
* Implement checks to make sure we are not assigning a number that is in use.Simo Sorce2008-05-151-181/+455
| | | | | | Change config to support a maximum value so that ranges can be defined. Add stubs to reach out and ask to swap in new ranges and notify that new chuncks are needed/used.
* Indent the plugin accordingly to our style guidelines.Simo Sorce2008-05-071-802/+758
| | | | Used indent -kr -nut dna.c for most of the changes
* This patch begins the process of replacing OpenLDAP with mozldap.W. Michael Petullo2008-05-013-3/+0
| | | | | | | | | FreeIPA relies on RedHat's Directory Server, which uses mozldap. A FreeIPA build using mozldap would reduce the project's dependencies and redundant code. In addition, mozldap uses NSS instead of OpenSSL. This is beneficial for the reasons listed in [1]. [1] http://fedoraproject.org/wiki/FedoraCryptoConsolidation
* Fixed various memory leaks in memberOf plug-in.Nathan Kinder2008-04-221-2/+9
| | | | 440474
* Password policy checks fixes.Simo Sorce2008-04-071-37/+94
| | | | | | - don't let a user set a password identical to the current one. - don't check more then the policy defined number of passwords in history - don't set an history longer than policy defined
* Some more function name errors due to merge from DS own memberof plugin thatSimo Sorce2008-03-311-6/+6
| | | | has different function names. This was a runtime linker crash bug :/
* Fix typoSimo Sorce2008-03-311-2/+2
|
* Avoid listing a group as a memberOf itself when a circular groupingNathan Kinder2008-03-281-10/+23
| | | | | | | | | | is created. We basically just need to add a check to see if we're to use a group DN as the memberOf value when performing an operation on itself for all operation types. 439450
* Fixed handling of modify operations that delete all present memberNathan Kinder2008-03-281-2/+13
| | | | | | | | | | | | | values without specifying the values to delete in the memberOf plug-in. Member entries were not being updated because the code used the values in the mod to find the member entries to update. The fix is to detect when a delete modify has no values specified and just use the replace code since it compares the pre-op and post-op copies of the group to figure out what member entries to update. 439097
* Handle MODRDN operations properly for indirect group members.Nathan Kinder2008-03-261-1/+11
| | | | | | | Without this, an entry's memberOf attribute is not updated with the new group DN when an indirect group is renamed. This is in bugzilla for FDS as bz 438891.
* Purely indentiation, trailing spaces, cosmetic fixesSimo Sorce2008-02-211-133/+173
|
* Fix bugs in handling of circular groupings in memberOf plug-in.Nathan Kinder2008-02-141-5/+18
| | | | Resolves 432140
* Support getting in a principal with out the REALM partSimo Sorce2007-12-211-2/+15
|
* Big changeset that includes the work around keytab management.Simo Sorce2007-12-211-499/+1167
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Following the changelog history from my dev tree, some comments are useful imo ------------------------------------------------------ user: Simo Sorce <ssorce@redhat.com> date: Fri Dec 21 03:05:36 2007 -0500 files: ipa-server/ipa-slapi-plugins/ipa-pwd-extop/test-get-keytab.c description: Remove remnants of the initial test tool changeset: 563:4fe574b7bdf1 user: Simo Sorce <ssorce@redhat.com> date: Fri Dec 21 02:58:37 2007 -0500 files: ipa-server/ipa-slapi-plugins/ipa-pwd-extop/ipa_pwd_extop.c description: Maybe actually encrypting the keys will help :-) changeset: 562:488ded41242a user: Simo Sorce <ssorce@redhat.com> date: Thu Dec 20 23:53:50 2007 -0500 files: ipa-server/ipa-install/share/Makefile.am ipa-server/ipa-install/share/default-aci.ldif description: Fixes changeset: 561:4518f6f5ecaf user: Simo Sorce <ssorce@redhat.com> date: Thu Dec 20 23:53:32 2007 -0500 files: ipa-admintools/Makefile ipa-admintools/ipa-addservice description: transform the old ipa-getkeytab in a tool to add services as the new ipa-getkeytab won't do it (and IMO it makes more sense to keep the two functions separate anyway). changeset: 559:25a7f8ee973d user: Simo Sorce <ssorce@redhat.com> date: Thu Dec 20 23:48:59 2007 -0500 files: ipa-server/ipa-slapi-plugins/ipa-pwd-extop/ipa_pwd_extop.c description: Bugfixes changeset: 558:28fcabe4aeba user: Simo Sorce <ssorce@redhat.com> date: Thu Dec 20 23:48:29 2007 -0500 files: ipa-client/configure.ac ipa-client/ipa-client.spec ipa-client/ipa-client.spec.in ipa-client/ipa-getkeytab.c description: Configure fixes Add ipa-getkeytab to spec Client fixes changeset: 557:e92a4ffdcda4 user: Simo Sorce <ssorce@redhat.com> date: Thu Dec 20 20:57:10 2007 -0500 files: ipa-client/Makefile.am ipa-client/configure.ac description: Try to make ipa-getkeytab build via autotools changeset: 556:224894175d6b user: Simo Sorce <ssorce@redhat.com> date: Thu Dec 20 20:35:56 2007 -0500 files: ipa-admintools/ipa-getkeytab ipa-client/ipa-getkeytab.c description: Messed a bit with hg commands. To make it short: - Remove the python ipa-getkeytab program - Rename the keytab plugin test program to ipa-getkeytab - Put the program in ipa-client as it should be distributed with the client tools changeset: 555:5e1a068f2e90 user: Simo Sorce <ssorce@redhat.com> date: Thu Dec 20 20:20:40 2007 -0500 files: ipa-server/ipa-slapi-plugins/ipa-pwd-extop/test-get-keytab.c description: Polish the client program changeset: 554:0a5b19a167cf user: Simo Sorce <ssorce@redhat.com> date: Thu Dec 20 18:53:49 2007 -0500 files: ipa-server/ipa-install/share/default-aci.ldif ipa-server/ipa-install/share/default-keytypes.ldif ipa-server/ipa-install/share/kdc.conf.template ipa-server/ipa-install/share/kerberos.ldif ipa-server/ipa-slapi-plugins/ipa-pwd-extop/ipa_pwd_extop.c ipa-server/ipa-slapi-plugins/ipa-pwd-extop/test-get-keytab.c ipa-server/ipaserver/krbinstance.py description: Support retrieving enctypes from LDAP Filter enctypes Update test program changeset: 553:f75d7886cb91 user: Simo Sorce <ssorce@redhat.com> date: Thu Dec 20 00:17:40 2007 -0500 files: ipa-server/ipa-slapi-plugins/ipa-pwd-extop/test-get-keytab.c description: Fix ber generation and remove redundant keys changeset: 552:0769cafe6dcd user: Simo Sorce <ssorce@redhat.com> date: Wed Dec 19 19:31:37 2007 -0500 files: ipa-server/ipa-slapi-plugins/ipa-pwd-extop/test-get-keytab.c description: Avoid stupid segfault changeset: 551:1acd5fdb5788 user: Simo Sorce <ssorce@redhat.com> date: Wed Dec 19 18:39:12 2007 -0500 files: ipa-server/ipa-slapi-plugins/ipa-pwd-extop/ipa_pwd_extop.c description: If ber_peek_tag() returns LBER_ERROR it may just be that we are at the end of the buffer. Unfortunately ber_scanf is broken in the sense that it doesn't actually really consider sequence endings (due probably to the fact they are just representation and do not reflect in the underlieing DER encoding.) changeset: 550:e974fb2726a4 user: Simo Sorce <ssorce@redhat.com> date: Wed Dec 19 18:35:07 2007 -0500 files: ipa-server/ipa-slapi-plugins/ipa-pwd-extop/ipa_pwd_extop.c ipa-server/ipa-slapi-plugins/ipa-pwd-extop/test-get-keytab.c description: First shot at the new method
* We need the OpenSSL Crypto lib for the DES and MD4 functions to generate NTSimo Sorce2007-12-071-0/+2
| | | | and LM hashes.