summaryrefslogtreecommitdiffstats
path: root/src/providers/dp_ptask_private.h
diff options
context:
space:
mode:
authorJakub Hrozek <jhrozek@redhat.com>2015-07-21 21:00:27 +0200
committerJakub Hrozek <jhrozek@redhat.com>2015-09-04 16:12:24 +0200
commit74a599a655d192b50626bf658b0f23895e11d498 (patch)
tree7bc743278545ad4b5654a79923b139791b84230d /src/providers/dp_ptask_private.h
parent60713f738cedb6e4239604baf6619a0ca986fa49 (diff)
downloadsssd-74a599a655d192b50626bf658b0f23895e11d498.tar.gz
sssd-74a599a655d192b50626bf658b0f23895e11d498.tar.xz
sssd-74a599a655d192b50626bf658b0f23895e11d498.zip
LDAP: imposing sizelimit=1 for single-entry searches breaks overlapping domains
https://fedorahosted.org/sssd/ticket/2723 In case there are overlapping sdap domains, a search for a single user might match and return multiple entries. For instance, with AD domains represented by search bases: DC=win,DC=trust,DC=test DC=child,DC=win,DC=trust,DC=test A search for user from win.trust.test would be based at: DC=win,DC=trust,DC=test but would match both search bases and return both users. Instead of performing complex filtering, just save both users. The responder would select the entry that matches the user's search.
Diffstat (limited to 'src/providers/dp_ptask_private.h')
0 files changed, 0 insertions, 0 deletions