summaryrefslogtreecommitdiffstats
path: root/src/providers
Commit message (Expand)AuthorAgeFilesLines
* Avoid potential NULL dereferenceStephen Gallagher2010-06-101-3/+5
* Properly handle read() and write() throughout the SSSDStephen Gallagher2010-06-101-7/+18
* Add a missing initializerSumit Bose2010-06-091-1/+1
* Allow ldap_access_filter values wrapped in parenthesesStephen Gallagher2010-06-092-3/+21
* Disable connection callbacks when going onlineStephen Gallagher2010-06-093-0/+27
* Fix Incorrect NULL check in get_server_common()Jakub Hrozek2010-06-091-1/+1
* Fix potential NULL dereference in fail_over.cJakub Hrozek2010-06-091-2/+5
* Fix realm_str dereferenceJakub Hrozek2010-06-091-1/+1
* Don't return uninitialized value in proxy providerJakub Hrozek2010-06-061-1/+4
* Fix broken build against older versions of OpenLDAPStephen Gallagher2010-06-062-2/+12
* Initialize pam_data in Kerberos child.Sumit Bose2010-06-061-1/+1
* Unify sdap and sysdb data handlingSumit Bose2010-06-021-85/+104
* Compare full service nameSumit Bose2010-06-021-1/+2
* Remove service groupsSumit Bose2010-06-022-193/+7
* Use new schema for HBAC service checksSumit Bose2010-06-022-21/+641
* Use sysdb_attrs_get_string_array() instead of sysdb_attrs_get_el()Sumit Bose2010-06-021-23/+12
* Check ipaEnabledFlagSumit Bose2010-05-271-5/+23
* Remove signal event if child was terminated by a signalSumit Bose2010-05-272-6/+29
* Fix check if LDAP id provider is already initializedSumit Bose2010-05-271-1/+1
* Reset run_online_cb flag even if there are no callbacksSumit Bose2010-05-271-8/+10
* Add ldap_access_filter optionStephen Gallagher2010-05-278-3/+561
* Add offline callback to disconnect global SDAP handleSumit Bose2010-05-274-1/+24
* Add krb5 SIGTERM handler to ipa auth providerSumit Bose2010-05-271-0/+6
* Refactor krb5 SIGTERM handler installationSumit Bose2010-05-273-14/+39
* Add callback to remove krb5 info files when going offlineSumit Bose2010-05-275-40/+162
* Add run_callbacks flagSumit Bose2010-05-272-2/+25
* Refactor krb5_finalize()Sumit Bose2010-05-271-12/+27
* Add offline callbacksSumit Bose2010-05-273-1/+32
* Refactor data provider callbacksSumit Bose2010-05-273-142/+187
* Revert "Create kdcinfo and kpasswdinfo file at startup"Sumit Bose2010-05-273-50/+1
* Support password changes in chpass_provider = proxyStephen Gallagher2010-05-271-5/+73
* Proxy provider PAM handling in child processStephen Gallagher2010-05-273-136/+1525
* Copy pam data from DBus messageSumit Bose2010-05-273-54/+75
* Fix error reporting for be_pam_handlerStephen Gallagher2010-05-271-1/+1
* Make data provider id_callback publicStephen Gallagher2010-05-272-2/+3
* Fix handling of ccache file when going offlineSumit Bose2010-05-262-32/+76
* Add support for delayed kinit if offlineSumit Bose2010-05-2611-29/+536
* Handle Krb5 password expiration warningSumit Bose2010-05-262-174/+195
* Try all servers during Kerberos authJakub Hrozek2010-05-261-23/+104
* Display name of PAM action in pam_print_data()Stephen Gallagher2010-05-241-1/+23
* Do not modify IPA_DOMAIN when setting Kerberos realmSumit Bose2010-05-231-6/+20
* Revert "Copy pam data from DBus message"Stephen Gallagher2010-05-203-75/+54
* Copy pam data from DBus messageSumit Bose2010-05-203-54/+75
* Add a better error message for TLS failuresStephen Gallagher2010-05-201-3/+32
* Add ldap_krb5_ticket_lifetime optionSumit Bose2010-05-169-13/+38
* Don't report a fatal error for an HBAC denialStephen Gallagher2010-05-161-1/+1
* Add dynamic DNS updates to FreeIPAStephen Gallagher2010-05-167-14/+672
* Properly set up SIGCHLD handlersStephen Gallagher2010-05-166-46/+116
* New version of IPA auth and password migrationSumit Bose2010-05-164-199/+400
* Make Kerberos authentication a tevent_reqSumit Bose2010-05-162-215/+345