summaryrefslogtreecommitdiffstats
path: root/ipa-client
Commit message (Collapse)AuthorAgeFilesLines
* remove useless if-before-free testsJim Meyering2008-05-151-1/+1
| | | | | | | | | | | | I've been on a crusade (;-) to remove useless if-before-free tests, so ran a script that spotted some here. I think I removed the first batch (without braces) automatically, then manually removed the ones with curly braces around the free statements. You may well have doubts about the portability of removing those tests, but as long as you don't care about SunOS4 or earlier, you'll be fine. I've done similar things for e.g., coreutils, glibc, and git, and have had no problems.
* Fix typo in ipa-client-install manpage.Rob Crittenden2008-05-141-1/+1
| | | | 446201
* Make sure all services are stopped during uninstall.Rob Crittenden2008-05-141-0/+5
| | | | | | | | | We were just shutting down the KDC if it had been started prior to IPA installation. We need to stop it in all cases. And we should restart nscd as it may have made an LDAP connection. 440322
* fix stupid typo,Simo Sorce2008-05-101-1/+1
| | | | thanks Nalin for spotting this.
* On IPA Servers connect to ourselves using localhost,Simo Sorce2008-05-081-2/+5
| | | | | and avoid searching for KDC servers via DNS, we just connect to ourselves.
* Second half of the redoing how the version is managed.Rob Crittenden2008-05-072-0/+9
|
* Redo the way versioning works in freeIPA.Rob Crittenden2008-05-051-86/+0
| | | | | | | | | | | | | | | | | The file VERSION is now the sole-source of versioning. The generated .spec files will been removed in the maintainer-clean targets and have been removed from the repository. By default a GIT build is done. To do a non-GIT build do: $ make TARGET IPA_VERSION_IS_GIT_SNAPSHOT=no When updating the version you can run this to regenerate the version: $ make version-update The version can be determined in Python by using ipaserver.version.VERSION
* This patch begins the process of replacing OpenLDAP with mozldap.W. Michael Petullo2008-05-013-48/+49
| | | | | | | | | FreeIPA relies on RedHat's Directory Server, which uses mozldap. A FreeIPA build using mozldap would reduce the project's dependencies and redundant code. In addition, mozldap uses NSS instead of OpenSSL. This is beneficial for the reasons listed in [1]. [1] http://fedoraproject.org/wiki/FedoraCryptoConsolidation
* Make sure we always have the [domain-realm] section or kerberos libs misbheave.Simo Sorce2008-04-221-5/+5
|
* Become version 1.0.0release-1-0-0Rob Crittenden2008-04-162-3/+9
|
* Handle exceptions more gracefully on systems with python-ldap 2.2.0Rob Crittenden2008-04-141-5/+8
| | | | 442136
* Fix client discovery and make sure command line options are not overwrittenSimo Sorce2008-04-091-36/+53
| | | | with discovered options, just verified.
* Add --permitted-enctypes command and add it to the man page tooSimo Sorce2008-04-082-8/+52
|
* Make sure we start the NSCD daemon.Simo Sorce2008-04-081-0/+15
| | | | It makes a huge difference on clients, if we cache lookups
* - Better defaults for nss_ldapSimo Sorce2008-04-011-2/+13
| | | | | | | | - Make sure timeouts are not too high, so that machine does not hang if remote servers are not reachable - Make sure root can always login no matter what the status of the ldap servers - use rfc2307bis schema directive
* Implement client uninstallSimo Sorce2008-03-314-8/+80
| | | | (including RHEL4 contrib setup script)
* Add some missing man pagesRob Crittenden2008-03-172-2/+59
| | | | 436501
* Allow client install to specify ntp server nameSimo Sorce2008-03-141-1/+6
|
* Fix build breakage. We now provide a man file, need to specify location to rpmRob Crittenden2008-03-112-2/+2
|
* Add --quiet option to ipa-getkeytabSimo Sorce2008-03-052-9/+32
| | | | | | Return message on success Avoid SASL output from being printed Make sure the man page is up to date
* Prevent server and domain from being undefined or blank when we need themRob Crittenden2008-03-052-11/+19
| | | | | | | Improve LDAP error reporting Don't return the str() of discovery values because it can return "None" 436130
* Close all fds when running another program. This fixes the SELinux AVCs.Rob Crittenden2008-03-031-1/+1
| | | | | | Put installation log files into /var/log. 430024
* Add action statement to ldap.conf updateRob Crittenden2008-02-271-15/+15
| | | | | Move imports into try/except so that ctrl-C can always be caught Fix typo
* Don't try to use options.realm_name unless it was passed inRob Crittenden2008-02-261-6/+15
| | | | | | | Don't allow empty responses to domain and realm name Handle ctrl-C 434982
* Compress man pages after installationRob Crittenden2008-02-251-0/+2
|
* Move ipa-getkeytab man page into proper subdirRob Crittenden2008-02-256-6/+83
| | | | 433878
* Become freeipa-0.99.0Rob Crittenden2008-02-212-3/+9
|
* Provide feedback on what is being done during ipa-client-installRob Crittenden2008-02-201-0/+6
| | | | 429541
* Pass in server and domain parameters if provided, so that they are not ignoredSimo Sorce2008-02-191-3/+8
|
* Run ipa-client-install after server install bitsSimo Sorce2008-02-201-3/+21
|
* Add switch to be able to provide a comma separate list of encryption typesSimo Sorce2008-02-061-25/+76
| | | | | we want to have in the keytab. This superceedes any default enctype.
* Set the license uniformly to GPLv2 only.Rob Crittenden2008-02-047-12/+26
|
* Add uniqueMember -> member mapping into /etc/ldap.conf on installationSimo Sorce2008-02-051-0/+1
|
* Marked with wrong license. IPA is GPLv2.Rob Crittenden2008-01-312-6/+12
|
* Add a copy of the LICENSE and populate some README'sRob Crittenden2008-01-231-0/+24
|
* Fix issues reported by rpmlint.Rob Crittenden2008-01-186-8/+23
| | | | | | | | | | | | | | - Removing shebangs (#!) from a bunch of python libraries - Don't use a variable name in init scripts for the lock file - Keep the init script name consistent with the binary name, so renamed ipa-kpasswd.init to ipa_kpasswd.init - Add status option to the init scripts - Move most python scripts out of /usr/share/ipa and into the python site-packages directories (ipaserver and ipaclient) - Remove unnecessary sys.path.append("/usr/share/ipa") - Fix the license string in the spec files - Rename ipa-webgui to ipa_webgui everywhere - Fix a couple of issues reported by pychecker in ipa-python
* Fix case where a question was being asked in unattended mode.Rob Crittenden2008-01-171-2/+10
| | | | | Catch permission errors on install. Initialize srv so the error message works if the user presses enter
* Add cyrus-sasl-gssapi as a requirement.Rob Crittenden2008-01-162-2/+2
|
* Update the .spec filenames in EXTRA_DISTMark McLoughlin2008-01-111-1/+1
| | | | Signed-off-by: Mark McLoughlin <markmc@redhat.com>
* Merge version changes with upstreamSimo Sorce2007-12-213-2/+8
|\
| * Update versions for release.Karl MacMillan2007-12-213-2/+8
| |
* | Big changeset that includes the work around keytab management.Simo Sorce2007-12-215-0/+652
|/ | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Following the changelog history from my dev tree, some comments are useful imo ------------------------------------------------------ user: Simo Sorce <ssorce@redhat.com> date: Fri Dec 21 03:05:36 2007 -0500 files: ipa-server/ipa-slapi-plugins/ipa-pwd-extop/test-get-keytab.c description: Remove remnants of the initial test tool changeset: 563:4fe574b7bdf1 user: Simo Sorce <ssorce@redhat.com> date: Fri Dec 21 02:58:37 2007 -0500 files: ipa-server/ipa-slapi-plugins/ipa-pwd-extop/ipa_pwd_extop.c description: Maybe actually encrypting the keys will help :-) changeset: 562:488ded41242a user: Simo Sorce <ssorce@redhat.com> date: Thu Dec 20 23:53:50 2007 -0500 files: ipa-server/ipa-install/share/Makefile.am ipa-server/ipa-install/share/default-aci.ldif description: Fixes changeset: 561:4518f6f5ecaf user: Simo Sorce <ssorce@redhat.com> date: Thu Dec 20 23:53:32 2007 -0500 files: ipa-admintools/Makefile ipa-admintools/ipa-addservice description: transform the old ipa-getkeytab in a tool to add services as the new ipa-getkeytab won't do it (and IMO it makes more sense to keep the two functions separate anyway). changeset: 559:25a7f8ee973d user: Simo Sorce <ssorce@redhat.com> date: Thu Dec 20 23:48:59 2007 -0500 files: ipa-server/ipa-slapi-plugins/ipa-pwd-extop/ipa_pwd_extop.c description: Bugfixes changeset: 558:28fcabe4aeba user: Simo Sorce <ssorce@redhat.com> date: Thu Dec 20 23:48:29 2007 -0500 files: ipa-client/configure.ac ipa-client/ipa-client.spec ipa-client/ipa-client.spec.in ipa-client/ipa-getkeytab.c description: Configure fixes Add ipa-getkeytab to spec Client fixes changeset: 557:e92a4ffdcda4 user: Simo Sorce <ssorce@redhat.com> date: Thu Dec 20 20:57:10 2007 -0500 files: ipa-client/Makefile.am ipa-client/configure.ac description: Try to make ipa-getkeytab build via autotools changeset: 556:224894175d6b user: Simo Sorce <ssorce@redhat.com> date: Thu Dec 20 20:35:56 2007 -0500 files: ipa-admintools/ipa-getkeytab ipa-client/ipa-getkeytab.c description: Messed a bit with hg commands. To make it short: - Remove the python ipa-getkeytab program - Rename the keytab plugin test program to ipa-getkeytab - Put the program in ipa-client as it should be distributed with the client tools changeset: 555:5e1a068f2e90 user: Simo Sorce <ssorce@redhat.com> date: Thu Dec 20 20:20:40 2007 -0500 files: ipa-server/ipa-slapi-plugins/ipa-pwd-extop/test-get-keytab.c description: Polish the client program changeset: 554:0a5b19a167cf user: Simo Sorce <ssorce@redhat.com> date: Thu Dec 20 18:53:49 2007 -0500 files: ipa-server/ipa-install/share/default-aci.ldif ipa-server/ipa-install/share/default-keytypes.ldif ipa-server/ipa-install/share/kdc.conf.template ipa-server/ipa-install/share/kerberos.ldif ipa-server/ipa-slapi-plugins/ipa-pwd-extop/ipa_pwd_extop.c ipa-server/ipa-slapi-plugins/ipa-pwd-extop/test-get-keytab.c ipa-server/ipaserver/krbinstance.py description: Support retrieving enctypes from LDAP Filter enctypes Update test program changeset: 553:f75d7886cb91 user: Simo Sorce <ssorce@redhat.com> date: Thu Dec 20 00:17:40 2007 -0500 files: ipa-server/ipa-slapi-plugins/ipa-pwd-extop/test-get-keytab.c description: Fix ber generation and remove redundant keys changeset: 552:0769cafe6dcd user: Simo Sorce <ssorce@redhat.com> date: Wed Dec 19 19:31:37 2007 -0500 files: ipa-server/ipa-slapi-plugins/ipa-pwd-extop/test-get-keytab.c description: Avoid stupid segfault changeset: 551:1acd5fdb5788 user: Simo Sorce <ssorce@redhat.com> date: Wed Dec 19 18:39:12 2007 -0500 files: ipa-server/ipa-slapi-plugins/ipa-pwd-extop/ipa_pwd_extop.c description: If ber_peek_tag() returns LBER_ERROR it may just be that we are at the end of the buffer. Unfortunately ber_scanf is broken in the sense that it doesn't actually really consider sequence endings (due probably to the fact they are just representation and do not reflect in the underlieing DER encoding.) changeset: 550:e974fb2726a4 user: Simo Sorce <ssorce@redhat.com> date: Wed Dec 19 18:35:07 2007 -0500 files: ipa-server/ipa-slapi-plugins/ipa-pwd-extop/ipa_pwd_extop.c ipa-server/ipa-slapi-plugins/ipa-pwd-extop/test-get-keytab.c description: First shot at the new method
* Improve confirmation.Karl MacMillan2007-12-121-6/+9
|
* Confirm before configuring the client.Karl MacMillan2007-12-121-1/+7
|
* Move dnsclient into ipa-python so that I will be able to use it in ipaconfigSimo Sorce2007-12-104-454/+8
|
* Fix client installation toolSimo Sorce2007-12-041-2/+4
|
* Compatibility changes to work on RHEL 5 with python 2.4rcritten@redhat.com2007-11-301-1/+1
|
* Move packages to ipa from freeipa.Karl MacMillan2007-11-212-8/+14
|
* Bump the version numbers for release. Also removeKarl MacMillan2007-11-212-4/+4
| | | | | | specific version check on freeradius. Packages aren't available and the freeradius support isn't ready anyway.
* - Set correct values in ipa.conf during client install so that admin tools canSimo Sorce2007-11-161-0/+15
| | | | | | | | reach the xml-rpc server. - Assume the kdc/ldap server == xml-rpc server for v1. Initial code to read the Kerberos Master Key from the Directory