summaryrefslogtreecommitdiffstats
path: root/src/providers/ldap/sdap_sudo_cache.c
Commit message (Collapse)AuthorAgeFilesLines
* sudo: do not strdup usn on ENOENTPavel Březina2013-08-261-1/+1
| | | | | | If USN attribute is not present, we call strdup on uninitialized variable. This may cause segfault, or if we are lucky and usn is NULL it will return ENOMEM.
* sudo: do not fail to store the rule if we can't read usnPavel Březina2013-08-261-3/+4
| | | | | Resolves: https://fedorahosted.org/sssd/ticket/2052
* sudo: print better debug message when a rule has multiple cn valuesPavel Březina2013-08-051-1/+5
|
* sudo: skip rule on error instead of failing completelyPavel Březina2013-08-051-1/+3
| | | | https://fedorahosted.org/sssd/ticket/2031
* Add domain arguments to sysdb sudo functionsSimo Sorce2013-01-151-2/+5
|
* sudo ldap provider: find highest USNPavel Březina2012-06-291-6/+78
|
* sudo ldap provider: add expiration time to each rulePavel Březina2012-06-291-3/+16
|
* SUDO Integration - LDAP provider - save sudo rules functionsJakub Hrozek2011-12-161-0/+92