summaryrefslogtreecommitdiffstats
path: root/src/Makefile.am
Commit message (Collapse)AuthorAgeFilesLines
* LDAP connection usage tracking, sharing and failover retry framework.eindenbom2010-07-091-0/+3
|
* Split proxy.c into smaller filesStephen Gallagher2010-06-301-1/+4
| | | | | | | | | | | | proxy.c was growing too large to manage (and some graphical development tools could no longer open it because of memory limitations). This patch splits proxy.c into the following files: proxy_init.c: Setup routines for the plugin proxy_id.c: Functions to handle user and group lookups proxy_auth.c: Functions to handle PAM interactions proxy_common.c: Common utility routines
* Refactor the negative cacheStephen Gallagher2010-06-171-2/+3
| | | | | Rename functions from nss_ncache_* to sss_ncache_* Move negative cache to responder/common and rename as negcache.c/h
* Fix typo in Makefile.amStephen Gallagher2010-06-091-1/+1
| | | | We weren't properly linking libsss_krb5.so against libkeyutils
* Fix typo in MakefileStephen Gallagher2010-06-021-1/+1
| | | | Caused the kerberos provider to not use the kernel keyring
* Add ldap_access_filter optionStephen Gallagher2010-05-271-0/+2
| | | | | | | | | | This option (applicable to access_provider=ldap) allows the admin to set an additional LDAP search filter that must match in order for a user to be granted access to the system. Common examples for this would be limiting access to users by in a particular group, for example: ldap_access_filter = memberOf=cn=access_group,ou=Groups,dc=example,dc=com
* Add callback to remove krb5 info files when going offlineSumit Bose2010-05-271-0/+1
|
* Refactor data provider callbacksSumit Bose2010-05-271-0/+1
|
* Proxy provider PAM handling in child processStephen Gallagher2010-05-271-2/+14
| | | | | | | | | | | | | This patch adds a new tevent_req to the proxy provider, which will spawn short-lived child processes to handle PAM requests. These processes then call the proxied PAM stack and return the results via SBUS method reply. Once it is returned, the parent process kills the child. There is a maximum of ten child processes running simultaneously, after which requests will be queued for sending once a child slot frees up. The maximum processes will be made configurable at a later date (as this would violate string freeze).
* Add support for delayed kinit if offlineSumit Bose2010-05-261-0/+4
| | | | | | | If the configuration option krb5_store_password_if_offline is set to true and the backend is offline the plain text user password is stored and used to request a TGT if the backend becomes online. If available the Linux kernel key retention service is used.
* Allow Debian/Ubuntu build to pass --install-layout=deb to setup.pyPetter Reinholdtsen2010-05-161-2/+7
|
* Add dynamic DNS updates to FreeIPAStephen Gallagher2010-05-161-0/+2
| | | | | | | | | | | | | | | | | | This adds two new options: ipa_dyndns_update: Boolean value to select whether this client should automatically update its IP address in FreeIPA DNS. ipa_dyndns_iface: Choose an interface manually to use for updating dynamic DNS. Default is to use the interface associated with the LDAP connection to FreeIPA. This patch supports A and AAAA records. It relies on the presence of the nsupdate tool from the bind-utils package to perform the actual update step. The location of this utility is set at build time, but its availability is determined at runtime (so clients that do not require dynamic update capability do not need to meet this dependency).
* Revert "Add dynamic DNS updates to FreeIPA"Stephen Gallagher2010-05-071-2/+0
| | | | | | | This reverts commit 973b7c27c0b294b8b2f120296f64c6a3a36e44b7. While this patch applied cleanly, it was uncompilable. Reverting until it can be properly merged.
* Add dynamic DNS updates to FreeIPAStephen Gallagher2010-05-071-0/+2
| | | | | | | | | | | | | | | | | | This adds two new options: ipa_dyndns_update: Boolean value to select whether this client should automatically update its IP address in FreeIPA DNS. ipa_dyndns_iface: Choose an interface manually to use for updating dynamic DNS. Default is to use the interface associated with the LDAP connection to FreeIPA. This patch supports A and AAAA records. It relies on the presence of the nsupdate tool from the bind-utils package to perform the actual update step. The location of this utility is set at build time, but its availability is determined at runtime (so clients that do not require dynamic update capability do not need to meet this dependency).
* Split pam_data utilities into a separate fileSumit Bose2010-05-071-0/+2
|
* Support SRV servers in failoverJakub Hrozek2010-04-301-4/+7
| | | | | | | | | | | | | | | Adds a new failover API call fo_add_srv_server that allows the caller to specify a server that is later resolved into a list of specific servers using SRV requests. Also adds a new failover option that specifies how often should the servers resolved from SRV query considered valid until we need a refresh. The "real" servers to connect to are returned to the user as usual, using the fo_resolve_service_{send,recv} calls. Make SRV resolution work with c-ares 1.6
* Make the handling of fd events opaqueSumit Bose2010-04-261-0/+2
| | | | | | | Depending on the version of the OpenLDAP libraries we use two different schemes to find the file descriptor of the connection to the LDAP server. This patch removes the related ifdefs from the main code and introduces helper functions which can handle the specific cases.
* SELinux login managementJakub Hrozek2010-04-081-0/+7
| | | | | | | | | | Adds a new option -Z to sss_useradd and sss_usermod. This option allows user to specify the SELinux login context for the user. On deleting the user with sss_userdel, the login mapping is deleted, so subsequent adding of the same user would result in the default login context unless -Z is specified again. MLS security is not supported as of this patch.
* Move SELinux related functions into its own moduleJakub Hrozek2010-04-081-0/+1
| | | | Fix whitespace errors
* Make sss_userdel check for logged in usersJakub Hrozek2010-04-061-0/+1
| | | | | | | | | | sss_userdel now warns if the deleted user was logged in at the time of deletion. Also adds a new parameter --kick to userdel that kills all user processes before actually deleting ther user. Fixes: #229
* Fix LDAP search paths for IPA HBACSumit Bose2010-03-251-0/+3
| | | | | | - use domain_to_basedn() to construct LDAP search paths for IPA HBAC - move domain_to_basedn() to a separate file to simplify the build of a test
* Flush NSCD cache after modifying local databaseJakub Hrozek2010-03-151-1/+2
| | | | Fixes: #221
* Fix build when check-devel is not installedStephen Gallagher2010-03-121-4/+4
| | | | | tests/common.c is now required by all tests (check-based and not), so we need to properly ifdef it
* Add simple access providerSumit Bose2010-03-081-5/+30
|
* Package example logrotate scriptJakub Hrozek2010-03-081-0/+1
|
* Add --with-test-dir option to configureStephen Gallagher2010-03-041-18/+37
| | | | | | All 'make check' tests will chdir() into this directory before running the suite. This provides the option of having temporary files generated in a tmpfs or ramdisk
* Better cleanup task handlingJakub Hrozek2010-02-231-0/+1
| | | | | | | | | | | | | | | | Implements a different mechanism for cleanup task. Instead of just deleting expired entries, this patch adds a new option account_cache_expiration for domains. If an entry is expired and the last login was more days in the past that account_cache_expiration, the entry is deleted. Groups are deleted if they are expired and and no user references them (no user has memberof: attribute pointing at that group). The parameter account_cache_expiration is not LDAP-specific, so that other future backends might use the same timeout setting. Fixes: #391
* Fix two typosSumit Bose2010-02-191-2/+2
|
* Fix bad mergeStephen Gallagher2010-02-181-0/+2
| | | | | | | | Merging ba8937d83675c7d69808d1d3df8f823afdc5ce2a left the COPYING and COPYING.LESSER files in the now-defunct sss_client directory. This patch moves them into the right location and fixes the spec file to look for them correctly.
* Build all manpages from a single locationStephen Gallagher2010-02-181-1/+1
|
* Rename server/ directory to src/Stephen Gallagher2010-02-181-0/+941
Also update BUILD.txt