summaryrefslogtreecommitdiffstats
Commit message (Collapse)AuthorAgeFilesLines
...
* Fix broken build against older versions of OpenLDAPStephen Gallagher2010-06-062-2/+12
| | | | | | OpenLDAP < 2.4 used LDAP_OPT_ERROR_STRING. It was changed to LDAP_OPT_DIAGNOSTIC_MESSAGE in 2.4. This patch will allow the TLS error messages to be displayed on either version.
* Initialize pam_data in Kerberos child.Sumit Bose2010-06-061-1/+1
|
* Man page fixesJakub Hrozek2010-06-062-2/+6
| | | | Fixes: #496
* Fix typo in MakefileStephen Gallagher2010-06-021-1/+1
| | | | Caused the kerberos provider to not use the kernel keyring
* Use sysdb_attrs_get_string_array() instead of sysdb_attrs_get_el()Sumit Bose2010-06-021-23/+12
| | | | | | | | sysdb_attrs_get_el() creates an empty element in the sysdb_attrs structure if the requested element does not exist. Recent versions of libldb do not accept empty elements when writing new objects to disk. sysdb_attrs_get_string_array() does not create an empty element but returns ENOENT.
* Add sysdb_attrs_get_string_array()Sumit Bose2010-06-022-0/+35
|
* Compare full service nameSumit Bose2010-06-021-1/+2
|
* Fix handling of ccache file when going offlineSumit Bose2010-06-022-32/+77
| | | | | | | The ccache file was removed too early if system is offline but the backend was not already marked offline. Now we remove the ccache file only if the successfully got a new one and it is not the same as the old one.
* Update sv translationGöran Uddeborg2010-06-021-36/+32
|
* Updating sv translationGöran Uddeborg2010-05-271-62/+53
|
* Release SSSD version 1.2.0sssd-1_2_0Stephen Gallagher2010-05-2415-129/+129
|
* Support password changes in chpass_provider = proxyStephen Gallagher2010-05-241-5/+73
| | | | | We were not passing the old authtok to the pam_chauthtok() function, causing it to return PAM_AUTH_ERR.
* Fix queuing bug in proxy providerStephen Gallagher2010-05-241-5/+7
| | | | | | | We weren't zeroing out the proxy_auth_ctx when we created it, so the 'running' element was sometimes being filled with garbage data that exceeded the maximum number of child processes. This meant that no requests were ever sent to the child processes.
* Display name of PAM action in pam_print_data()Stephen Gallagher2010-05-241-1/+22
|
* Use new schema for HBAC service checksSumit Bose2010-05-232-22/+812
|
* Check ipaEnabledFlagSumit Bose2010-05-231-5/+23
|
* Proxy provider PAM handling in child processStephen Gallagher2010-05-234-148/+1561
| | | | | | | | | | | | | This patch adds a new tevent_req to the proxy provider, which will spawn short-lived child processes to handle PAM requests. These processes then call the proxied PAM stack and return the results via SBUS method reply. Once it is returned, the parent process kills the child. There is a maximum of ten child processes running simultaneously, after which requests will be queued for sending once a child slot frees up. The maximum processes will be made configurable at a later date (as this would violate string freeze).
* Fix error reporting for be_pam_handlerStephen Gallagher2010-05-231-1/+1
|
* Make data provider id_callback publicStephen Gallagher2010-05-232-2/+3
|
* Move parse_args() to utilSumit Bose2010-05-233-100/+101
|
* Do not modify IPA_DOMAIN when setting Kerberos realmSumit Bose2010-05-231-6/+20
|
* Remove signal event if child was terminated by a signalSumit Bose2010-05-232-6/+29
|
* Update uk translationYuri Chornoivan2010-05-231-7/+6
|
* Remove bash-isms from configure macrosPetter Reinholdtsen2010-05-213-14/+14
|
* Copy-edit and format review sssd.confDavid O'Brien2010-05-211-18/+27
| | | | | | Updated EntryCache*Timeout to the correct values. Fixed one missed EntryCacheTimeout Added notes about perf hit of using enumeration.
* Add enumerate details to the manpage and examplesStephen Gallagher2010-05-202-3/+21
|
* Copy pam data from DBus messageSumit Bose2010-05-203-54/+75
| | | | | | | | Instead of just using references to the pam data inside of the DBus message the data is copied. New the DBus message can be freed at any time and the pam data is part of the memory hierarchy. Additionally it is possible to overwrite the authentication tokens in the DBus message, because it is not used elsewhere.
* Defer sbus_dispatch() for 30ms during reconnectSumit Bose2010-05-201-1/+2
|
* Fix check if LDAP id provider is already initializedSumit Bose2010-05-201-1/+1
|
* Add a better error message for TLS failuresStephen Gallagher2010-05-201-3/+32
|
* Reset run_online_cb flag even if there are no callbacksSumit Bose2010-05-201-8/+10
|
* SSSDConfigAPI fixesJakub Hrozek2010-05-204-6/+8
| | | | | | | | * add forgotten ldap_dns_service option * sync IPA and LDAP options (ldap_pwd_policy and ldap_tls_cacertdir) * ldap_uri is no longer mandatory for LDAP provider - the default is to use service discovery with no address set now. Ditto for krb5_kdcip and ipa_server
* Update pl translationPiotr Drąg2010-05-201-7/+3
|
* Update version to 1.1.92sssd-1_1_92Stephen Gallagher2010-05-1815-322/+410
| | | | Update translation strings.
* Set ldap_search_timeout default to 5 secondsStephen Gallagher2010-05-185-2/+47
| | | | | | | | | The manpages had five seconds listed, but the source disagreed (it was set to 60 seconds). This resulted in long wait times when unlocking the screen after network disconnection, for example. If enumerate=True, we will set this value to a minimum of 30s
* Remove unused ldap_offline_timeout optionStephen Gallagher2010-05-188-7/+5
|
* Add offline callback to disconnect global SDAP handleSumit Bose2010-05-184-1/+24
|
* Add krb5 SIGTERM handler to ipa auth providerSumit Bose2010-05-181-0/+6
|
* Refactor krb5 SIGTERM handler installationSumit Bose2010-05-183-14/+39
|
* Krb5 locator plugin returns KRB5_PLUGIN_NO_HANDLESumit Bose2010-05-181-6/+6
| | | | | | To allow a fallback to the setting in krb5.conf the locator plugin returns KRB5_PLUGIN_NO_HANDLE in nearly all error conditions. Only if the call back fails the error code of the callback is returned.
* Add callback to remove krb5 info files when going offlineSumit Bose2010-05-186-41/+162
|
* Add run_callbacks flagSumit Bose2010-05-182-2/+25
|
* Refactor krb5_finalize()Sumit Bose2010-05-181-12/+27
|
* Add offline callbacksSumit Bose2010-05-183-1/+32
|
* Refactor data provider callbacksSumit Bose2010-05-184-142/+188
|
* Revert "Create kdcinfo and kpasswdinfo file at startup"Sumit Bose2010-05-183-50/+1
| | | | This reverts commit 4f5664a2ec401f43c090e6170ed9c78390c35272.
* Add ldap_access_filter optionStephen Gallagher2010-05-161-1/+1
| | | | | | | | | | This option (applicable to access_provider=ldap) allows the admin to set an additional LDAP search filter that must match in order for a user to be granted access to the system. Common examples for this would be limiting access to users by in a particular group, for example: ldap_access_filter = memberOf=cn=access_group,ou=Groups,dc=example,dc=com
* Add ldap_krb5_ticket_lifetime optionSumit Bose2010-05-1613-12/+58
|
* Allow Debian/Ubuntu build to pass --install-layout=deb to setup.pyPetter Reinholdtsen2010-05-162-4/+13
|
* Don't report a fatal error for an HBAC denialStephen Gallagher2010-05-161-1/+1
|