summaryrefslogtreecommitdiffstats
path: root/src/db/sysdb.h
Commit message (Collapse)AuthorAgeFilesLines
* LDAP: Map the user's primaryGroupIDStephen Gallagher2012-05-031-0/+1
|
* LDAP: Enable looking up ID-mapped users by nameStephen Gallagher2012-05-031-0/+1
|
* SYSDB: Add sysdb routines for ID-mappingStephen Gallagher2012-05-031-0/+31
|
* LDAP: Add objectSID config optionStephen Gallagher2012-05-031-0/+1
|
* Sysdb routines for subdomainsJan Zeleny2012-04-241-0/+72
|
* Removed unused function sysdb_attrs_users_from_ldb_vals()Jan Zeleny2012-04-181-5/+0
|
* Search netgroups by alias, tooJakub Hrozek2012-03-061-2/+2
| | | | https://fedorahosted.org/sssd/ticket/1228
* Remove sysdb_get_ctx_from_list()Sumit Bose2012-02-291-4/+0
|
* Keep sysdb context in domain info structSumit Bose2012-02-291-0/+9
|
* Delete missing attributes from netgroups to be storedJan Zeleny2012-02-241-0/+2
| | | | https://fedorahosted.org/sssd/ticket/1136
* IPA hosts refactoringJan Zeleny2012-02-241-0/+4
|
* LDAP: Add support for SSH user public keysJan Cholasta2012-02-071-0/+2
|
* Added some SELinux-related sysdb routinesJan Zeleny2012-02-061-1/+8
|
* Renamed some sysdb constants for their wider usageJan Zeleny2012-02-061-5/+3
|
* AUTOFS: sysdb interfaceJakub Hrozek2012-02-051-1/+2
|
* SYSDB: Add sysdb_attrs_get_uint16_tStephen Gallagher2012-01-311-0/+2
|
* SYSDB: extend sysdb_store_service() to accept additional attributesStephen Gallagher2012-01-311-1/+2
|
* sysdb_get_bool() and sysdb_get_bool() functionsPavel Březina2012-01-171-0/+11
|
* Export the function to convert ldb_result to sysdb_attrsJakub Hrozek2011-12-161-0/+4
| | | | It will be reused later in the sudo responder
* Use the case sensitivity flag in the LDAP providerJakub Hrozek2011-12-161-0/+1
|
* sysdb_get_real_name helper functionJakub Hrozek2011-12-161-0/+4
|
* Added and modified options for IPA netgroupsJan Zeleny2011-11-231-0/+8
|
* SysDB commands that save lastUpdate allows this value to be passed inPavel Březina2011-10-131-7/+14
| | | | https://fedorahosted.org/sssd/ticket/836
* Return users and groups based on aliasJakub Hrozek2011-09-281-3/+3
| | | | https://fedorahosted.org/sssd/ticket/926
* Add a sysdb_get_direct_parents functionJakub Hrozek2011-09-281-0/+7
|
* Add sysdb interface to get name aliasesJakub Hrozek2011-09-281-0/+5
|
* Remaining memory context variables renamedJan Zeleny2011-08-151-13/+13
| | | | | memctx to mem_ctx tmpctx to tmp_ctx
* sysdb refactoring: memory context deletedJan Zeleny2011-08-151-38/+19
| | | | | | This patch deletes memory context parameter in those places in sysdb where it is not necessary. The code using modified functions has been updated. Tests updated as well.
* sysdb refactoring: deleted domain variables in sysdb APIJan Zeleny2011-08-151-54/+0
| | | | | The patch also updates code using modified functions. Tests have also been adjusted.
* Added sysdb_ctx_get_domain functionJan Zeleny2011-08-151-0/+2
|
* sysdb refactoring: renamed ctx variable to sysdbJan Zeleny2011-08-151-54/+54
|
* Non-posix group processing - sysdb changesJan Zeleny2011-06-021-2/+3
|
* Added sysdb_attrs_get_bool() functionJan Zeleny2011-06-021-0/+2
|
* Change sysdb_add_fake_user to add OriginalDNJakub Hrozek2011-05-201-1/+2
| | | | | RFC2307bis code relies heavily on originalDN, so the fake users need to have an option to store it, too.
* Add a function for searching netgroups with custom filterJan Zeleny2011-05-041-0/+8
|
* Make sysdb_ctx_list public structureJan Zeleny2011-05-041-1/+12
| | | | Also create a routine to initialize it
* Add host access control supportPierre Ossman2011-03-241-0/+1
| | | | https://fedorahosted.org/sssd/ticket/746
* Add sysdb_attrs_primary_name_list() routineStephen Gallagher2011-03-231-0/+6
| | | | | | This routine will replace the use of sysdb_attrs_to_list() for any case where we're trying to get the name of the entry. It's a necessary precaution in case the name is multi-valued.
* Add originalDN to fake groupsJakub Hrozek2011-03-231-1/+2
|
* Add sysdb_attrs_primary_name()Stephen Gallagher2011-03-231-0/+4
| | | | | | | This function will check a sysdb_attrs struct for the primary name of the entity it represents. If there are multiple entries, it will pick the one that matches the RDN. If none match, it will throw an error.
* Create sysdb_get_rdn() functionStephen Gallagher2011-03-231-0/+2
| | | | | This function takes a DN formatted string and returns the RDN value from it.
* Delete attributes that are removed from LDAPStephen Gallagher2011-01-211-0/+7
| | | | | | | | Sometimes, a value in LDAP will cease to exist (the classic example being shadowExpire). We need to make sure we purge that value from SSSD's sysdb as well. https://fedorahosted.org/sssd/ticket/750
* Add authorizedService supportStephen Gallagher2010-12-211-0/+2
| | | | https://fedorahosted.org/sssd/ticket/670
* Add sysdb_has_enumerated and sysdb_set_enumerated helper functionsStephen Gallagher2010-12-201-0/+10
| | | | Includes a unit test
* Fix const cast issue with sysdb_attrs_users_from_str_listStephen Gallagher2010-11-151-1/+1
|
* Fix const cast warning for sysdb_update_membersStephen Gallagher2010-11-151-2/+2
|
* Add sysdb utility function for sanitizing DNStephen Gallagher2010-11-151-0/+3
|
* Always use uint32_t for UID/GID numbersJakub Hrozek2010-10-261-2/+2
|
* Modify sysdb_[add|remove]_group_member to accept users and groupsStephen Gallagher2010-10-181-7/+14
| | | | | | | | Previously, it assumed that all members were users. This changes the interface so that either a user or a group can be specified. Also, it eliminates the need for a memory context to be passed, since the internal memory should be self-contained.
* sysdb interface for adding fake usersJakub Hrozek2010-10-151-0/+4
|