summaryrefslogtreecommitdiffstats
path: root/src/providers/krb5/krb5_child_handler.c
Commit message (Collapse)AuthorAgeFilesLines
* krb5_child: send back the client principalSumit Bose2012-11-051-0/+16
| | | | | | | | | | | | | In general Kerberos is case sensitive but the KDC of Active Directory typically handles request case in-sensitive. In the case where we guess a user principal by combining the user name and the realm and are not sure about the cases of the letters used in the user name we might get a valid ticket from the AD KDC but are not able to access it with the Kerberos client library because we assume a wrong case. The client principal in the returned credentials will always have the right cases. To be able to update the cache user principal name the krb5_child will return the principal for further processing.
* krb5_auth: send different_realm flag to krb5_childSumit Bose2012-11-051-1/+4
| | | | | | | The different_realm flag which was set by the responder is send to the krb5_child so that it can act differently on users from other realms. To avoid code duplication and inconsistent behaviour the krb5_child will not set the flag on its own but use the one from the provider.
* Fix uninitialized valuesNick Guay2012-07-181-1/+1
| | | | https://fedorahosted.org/sssd/ticket/1379
* Fix uninitialized memcpy errorStephen Gallagher2012-07-091-0/+2
| | | | Coverity #12784
* Split parse_krb5_child_response so it can be reusedJakub Hrozek2012-06-141-0/+132
| | | | | krb5-child-test will be another consumer. It also makes the code more readable by splitting a huge function.
* Allow redefining the KRB5_CHILD pathJakub Hrozek2012-06-141-3/+7
| | | | | The krb5-child-test will want to run the child from the current directory.
* Move child_common routines to utilStephen Gallagher2011-12-191-1/+1
|
* Add support for automatic Kerberos ticket renewalSumit Bose2010-12-031-0/+2
|
* Send authtok_type to krb5_childSumit Bose2010-12-031-2/+4
|
* Make handle_child_* request publicSumit Bose2010-11-041-0/+409
I took the opportunity to move everything related to the handling of the krb5_child into a separate file and cleaned the interfaces and related structures a bit.