summaryrefslogtreecommitdiffstats
path: root/src/providers/ldap
Commit message (Expand)AuthorAgeFilesLines
* Make RootDSE optionalStephen Gallagher2010-06-282-3/+17
* Add explicit requests for several operational attrsAlexander Gordeev2010-06-281-1/+12
* Fix SASL authenticationSumit Bose2010-06-281-2/+2
* Protect against segfault in remove_ldap_connection_callbacksStephen Gallagher2010-06-181-1/+6
* Fix return value from remove_connection_callback() destructorStephen Gallagher2010-06-181-9/+2
* Standardize on correct spelling of "principal" for krb5Stephen Gallagher2010-06-161-2/+2
* Don't segfault if ldap_access_filter is unspecifiedStephen Gallagher2010-06-141-12/+13
* Properly check that the timeout event was created for cleanup/enumStephen Gallagher2010-06-102-2/+46
* Properly handle missing originalMemberOf entry in initgroupsStephen Gallagher2010-06-101-0/+1
* Allow ldap_access_filter values wrapped in parenthesesStephen Gallagher2010-06-092-3/+21
* Disable connection callbacks when going onlineStephen Gallagher2010-06-093-0/+27
* Fix realm_str dereferenceJakub Hrozek2010-06-091-1/+1
* Fix broken build against older versions of OpenLDAPStephen Gallagher2010-06-062-2/+12
* Fix check if LDAP id provider is already initializedSumit Bose2010-05-271-1/+1
* Add ldap_access_filter optionStephen Gallagher2010-05-276-1/+558
* Add offline callback to disconnect global SDAP handleSumit Bose2010-05-273-1/+17
* Add a better error message for TLS failuresStephen Gallagher2010-05-201-3/+32
* Add ldap_krb5_ticket_lifetime optionSumit Bose2010-05-167-11/+35
* Add dynamic DNS updates to FreeIPAStephen Gallagher2010-05-162-14/+16
* Properly set up SIGCHLD handlersStephen Gallagher2010-05-161-10/+8
* Revert "Add dynamic DNS updates to FreeIPA"Stephen Gallagher2010-05-072-16/+14
* Add dynamic DNS updates to FreeIPAStephen Gallagher2010-05-072-14/+16
* Use service discovery in backendsJakub Hrozek2010-05-074-19/+71
* Add callback when the ID provider switches from offline to onlineStephen Gallagher2010-05-071-0/+9
* Add more warnings about nearly expired passwordsSumit Bose2010-05-071-5/+66
* Use all available servers in LDAP providerJakub Hrozek2010-05-073-14/+91
* Fix segfault in GSSAPI reconnect codeStephen Gallagher2010-05-072-57/+41
* Avoid freeing sdap_handle too earlySimo Sorce2010-05-032-18/+46
* Better handle sdap_handle memory from callers.Simo Sorce2010-05-034-33/+139
* Silence warnings with -O2Jakub Hrozek2010-04-301-2/+4
* Display a message if a password reset by root failsSumit Bose2010-04-261-0/+8
* Make the handling of fd events opaqueSumit Bose2010-04-265-184/+278
* Set LDAP_OPT_RESTART for all LDAP connectionsSumit Bose2010-04-261-7/+7
* Make ID provider init functions clearerStephen Gallagher2010-04-161-3/+3
* sysdb: remove remaining traces of sysdb_handleSimo Sorce2010-04-121-2/+0
* sysdb: convert sysdb_get_user_attrSimo Sorce2010-04-121-134/+69
* Remove remaining use of sysdb_transaction_sendSimo Sorce2010-04-121-319/+99
* sysdb: convert sysdb_search_groupsSimo Sorce2010-04-121-133/+57
* sysdb: delete sysdb_delete_groupSimo Sorce2010-04-122-125/+55
* sysdb: convert sysdb_delete_userSimo Sorce2010-04-122-195/+70
* sysdb: convert sysdb_search_usersSimo Sorce2010-04-121-67/+37
* sysdb: convert sysdb_cache_passwordSimo Sorce2010-04-121-32/+11
* sysdb: convert sysdb_store/add(_basic)_groupSimo Sorce2010-04-121-295/+100
* sysdb: convert sysdb_store/add(_basic)_userSimo Sorce2010-04-121-195/+85
* sysdb: convert sysdb_search_entry and sysdb_delete_recursiveSimo Sorce2010-04-121-37/+11
* Allow arbitrary-length PAM messagesStephen Gallagher2010-03-251-6/+6
* Fix warnings from -Wmissing-field-initializersSumit Bose2010-03-251-1/+3
* Set LDAP_OPT_RESTART for ldap_sasl_interactive_bind_s()Sumit Bose2010-03-251-0/+7
* Improvements for LDAP Password Policy supportRalf Haferkamp2010-03-224-13/+103
* Lower debug level of unexpected LDAP result codesSumit Bose2010-03-221-0/+5