summaryrefslogtreecommitdiffstats
Commit message (Collapse)AuthorAgeFilesLines
...
* Delete cached ccache file if password is expiredSumit Bose2011-07-131-8/+63
|
* Fall back to polling when inotify failsJan Zeleny2011-07-131-28/+68
|
* Do not check pwdAttributeSumit Bose2011-07-131-9/+0
| | | | | | | It is not safe to check pwdAttribute to see if server side password policies are active. Only if a LDAP_CONTROL_PASSWORDPOLICYRESPONSE is present the bind response we can assume that there is a server side password policy.
* Handle non-POSIX groups in nestingsssd-1.5.1-40.el6Jan Zeleny2011-06-027-52/+132
| | | | | | | | Added sysdb_attrs_get_bool() function Non-posix group processing - sysdb changes Non-posix group processing - ldap provider and nss responder
* Support overriding attribute values locallyJakub Hrozek2011-06-0211-5/+414
| | | | | | | | | | | | | | | | | | Add a new option to override primary GID number https://fedorahosted.org/sssd/ticket/742 Add a new option to override home directory value https://fedorahosted.org/sssd/ticket/551 Add new options to override shell value https://fedorahosted.org/sssd/ticket/742 Conflicts: src/conf_macros.m4
* Properly support IPv6 in LDAP URIs for IPA and LDAP providersJakub Hrozek2011-06-027-23/+121
| | | | | | | | | | | | | | | | | Add utility function to return IP address as string Add a utility function to escape IPv6 address for use in URIs Use escaped IP addresses in LDAP provider Escape IPv6 IP addresses in the IPA provider https://fedorahosted.org/sssd/ticket/880 Fix bad merge We merged in a patch, but missed that it missed a dependency added by another earlier patch.
* Add online callback only once for TGT renewalSumit Bose2011-06-021-25/+44
|
* Fix typo in initgroups negative cache checkStephen Gallagher2011-06-021-1/+1
|
* Changing default to Default for consistencyKaushik Banerjee2011-06-021-1/+1
|
* Clear up -Wunused-but-set-variable warningsStephen Gallagher2011-06-023-8/+4
|
* Add more detail to ldap_uri manpage entrysssd-1.5.1-38.el6Stephen Gallagher2011-05-271-1/+13
|
* Sanitize username during initgroups callsssd-1.5.1-37.el6Sumit Bose2011-05-251-1/+7
|
* Always generate kpasswdinfo filesssd-1.5.1-36.el6Stephen Gallagher2011-05-241-2/+1
| | | | | Previously, we only generated it when performing a password change, but this didn't play nicely with kpasswd.
* Set c-ares to retry nameserversJakub Hrozek2011-05-241-1/+1
| | | | https://fedorahosted.org/sssd/ticket/867
* IPA Provider: don't fail if user is not a member of any groupsStephen Gallagher2011-05-241-2/+5
|
* Enable paging support for LDAPStephen Gallagher2011-05-249-26/+148
|
* simple provider: Don't treat primary GID lookup failures as fatalStephen Gallagher2011-05-241-13/+19
|
* Only save members for successfully saved groupsJakub Hrozek2011-05-241-2/+17
|
* Make "password" the default for ldap_default_authtok_typeStephen Gallagher2011-05-242-1/+4
|
* clients: use poll instead of selectsssd-1.5.1-34.el6Simo Sorce2011-05-031-9/+6
| | | | | | | select is limited to fd numbers up to 1024, we need to use poll() here to avoid causing memory corruption in the calling process. Fixes: https://fedorahosted.org/sssd/ticket/861
* Return pam data to the renewal item if renewal failsSumit Bose2011-05-021-4/+9
| | | | | | | | | A previous patch changed a talloc_steal() into a talloc_move(). Now it is not enough to change the parent memory context with talloc_steal to give back the data, but it has to be assigned back too. Additionally this patch uses the missing pam data as an indication that a renewal request for this data is currently running.
* Fix bad password caching when using automatic TGT renewalStephen Gallagher2011-04-291-3/+12
|
* Fix regressions in the negative cachesssd-1.5.1-30.el6Stephen Gallagher2011-04-153-28/+48
| | | | | | | | | | Do not throw a DP error when failing to delete a nonexistent entity Add debug logging to the negative cache Fix a regression with the negative cache in multi-domain configurations Fix regression where nonexistent entries were never added to the negative cache
* memberof: free delete operation payload once donesssd-1.5.1-29.el6Simo Sorce2011-04-141-1/+14
| | | | | | | | | | | | | | memberof: fix calculation of replaced members We were skipping the check on the next value in the added list when a match was found for the currentr value being checked. memberof: free delete operation apyload once done Large memberof delete operations can cause quite a number of searches and the results are attached to a delop operation structure. Make sure we free this payload once the operation is done and these results are not used anymore so that we get a smaller total memory footprint.
* Never remove gecos from the sysdb cachesssd-1.5.1-28.el6Stephen Gallagher2011-04-121-0/+9
| | | | | Now that gecos can come from either the 'gecos' or 'cn' attributes, we need to ensure that we never remove it from the cache.
* Initialise rootdse to NULL if not availablesssd-1.5.1-27.el6Sumit Bose2011-04-121-0/+1
|
* Initialise srv_opts even if rootDSE is missingsssd-1.5.1-26.el6Sumit Bose2011-04-112-46/+49
|
* Remove detection of duplicates from SRV result processingJakub Hrozek2011-04-111-9/+0
|
* Read only rootDSE data if rootDSE is availableSumit Bose2011-04-081-20/+22
|
* Do not attempt to resolve nameless serverssssd-1.5.1-24.el6Jakub Hrozek2011-04-011-1/+1
| | | | | | | | | | | The failover code is not strictly in charge of resolving. Its main function is to provide a server to connect to for a service. It is legal, although not currently used, to have a server that has no name (server->common == NULL). In this case, no resolving should be done and it is assumed that the failover user, which are the SSSD back ends in our case, would perform any resolving out of band, perhaps using the user_data attribute of fo_server structure.
* Fall back to cn if gecos is not availablesssd-1.5.1-23.el6Stephen Gallagher2011-03-301-0/+9
| | | | | | | | | | | | | We were not fully compliant with section 5.3 of RFC 2307 which states: An account's GECOS field is preferably determined by a value of the gecos attribute. If no gecos attribute exists, the value of the cn attribute MUST be used. (The existence of the gecos attribute allows information embedded in the GECOS field, such as a user's telephone number, to be returned to the client without overloading the cn attribute. It also accommodates directories where the common name does not contain the user's full name.)
* Always complete the transaction in sdap_process_group_members_2307sssd-1.5.1-21.el6Stephen Gallagher2011-03-281-3/+24
| | | | | | | | | | | | If the loop ran through at least one sdap_process_missing_member_2307() call and errored out later, we were not canceling the transaction. RFC2307: Ignore zero-length member names in group lookups Mark transaction as done when cancelled Fix typo in sdap_nested_group_process_step
* Return from functions in LDAP provider after marking request as failedsssd-1.5.1-20.el6Jakub Hrozek2011-03-251-1/+4
|
* sss_obfuscate: Avoid traceback on ctrl+dStephen Gallagher2011-03-251-5/+21
| | | | | | | | | sss_obfuscate: abort on ctrl+c There is a python bug (http://bugs.python.org/issue11236) where getpass.getpass() does not throw KeyboardInterrupt on ctrl+c. This workaround is the closest we can get: if we detect the control character in the string that we read, we'll cancel.
* Fix potential crashes in sysdb_attrs_primary_nameStephen Gallagher2011-03-231-4/+6
| | | | | | | | | | | | | | Don't crash if we get a multivalued name without an origDN Coverity 10740 and 10739 Don't crash on error if _name parameter unspecified Coverity 10738 Check result of talloc_strdup() properly Coverity 10737
* Add sysdb_attrs_primary_name_list() routineStephen Gallagher2011-03-233-18/+81
| | | | | | This routine will replace the use of sysdb_attrs_to_list() for any case where we're trying to get the name of the entry. It's a necessary precaution in case the name is multi-valued.
* Use fake groups during IPA initgroupsJakub Hrozek2011-03-234-119/+441
| | | | | | | | | | Add originalDN to fake groups Use fake groups during IPA schema initgroups https://fedorahosted.org/sssd/ticket/822 Use sysdb_attrs_primary_name() in sdap_initgr_nested_store_group
* Ignore alternate names for users and groupsStephen Gallagher2011-03-233-70/+243
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Create sysdb_get_rdn() function This function takes a DN formatted string and returns the RDN value from it. Add sysdb_attrs_primary_name() This function will check a sysdb_attrs struct for the primary name of the entity it represents. If there are multiple entries, it will pick the one that matches the RDN. If none match, it will throw an error. Ignore aliases for users Users in ldap with multiple values for their username attribute will now be compared against the RDN of the entry to determine the "primary" username. We will save only this primary name to the ldb cache. RFC2307: Ignore aliases for groups Groups in ldap with multiple values for their groupname attribute will now be compared against the RDN of the entry to determine the "primary" group name. We will save only this primary group name to the ldb cache. RFC2307bis: Ignore aliases for groups Groups in ldap with multiple values for their groupname attribute will now be compared against the RDN of the entry to determine the "primary" group name. We will save only this primary group name to the ldb cache.
* Sanitize DN when searching the original DN in the cacheSumit Bose2011-03-221-1/+9
|
* Add support for krb5 access provider to SSSDConfig APIStephen Gallagher2011-03-172-1/+3
|
* Fix incorrect return value checkStephen Gallagher2011-03-171-1/+1
|
* Ignore users and groups that lack mandatory attributesStephen Gallagher2011-03-173-37/+60
| | | | https://fedorahosted.org/sssd/ticket/824
* Run callbacks if server IP changesJakub Hrozek2011-03-093-2/+20
|
* Release handle if not connectedSumit Bose2011-03-091-0/+1
|
* Change state of hash entry if netgroup cannot be parsedSumit Bose2011-03-091-0/+2
|
* Always expire host name resolutionJakub Hrozek2011-03-081-8/+7
| | | | | | The previous version of the patch only expired a resolved host name if the port was being reset. We want to always expire it so we notice IP address changes even if the previous server is still up.
* Use realm for basedn instead of IPA domainJakub Hrozek2011-03-076-48/+66
| | | | https://fedorahosted.org/sssd/ticket/807
* Add missing name to struct getent_ctx for missing netgroupSumit Bose2011-03-071-4/+13
| | | | | | | | | | https://fedorahosted.org/sssd/ticket/817 Refactor set_netgroup_entry() To avoid wrong or missing netgroup names in the getent_ctx destructor set_netgroup_entry() now takes the name out of the getent_ctx struct instead of using a separate argument.
* Prevent segfault in failover codeJakub Hrozek2011-03-071-2/+3
|
* Do not try to delete sysbd memberOf attributeSumit Bose2011-03-071-0/+4
|