summaryrefslogtreecommitdiffstats
path: root/src/providers
Commit message (Collapse)AuthorAgeFilesLines
* Don't pass NULL to printf for TLS errorsJakub Hrozek2011-06-303-33/+24
| | | | | | | | https://fedorahosted.org/sssd/ticket/643 Conflicts: src/util/sss_ldap.h
* Use ldap_init_fd() instead of ldap_initialize() if availableSumit Bose2011-06-303-37/+88
|
* Use name based URI instead of IP address based URIsSumit Bose2011-06-302-38/+3
|
* Add sdap_call_conn_cb() to call add connection callback directlySumit Bose2011-06-302-0/+40
|
* Add sockaddr_storage to sdap_serviceSumit Bose2011-06-303-0/+22
|
* Log nsupdate messageJakub Hrozek2011-06-301-0/+3
| | | | https://fedorahosted.org/sssd/ticket/893
* Switch resolver to using resolv_hostent and honor TTLJakub Hrozek2011-06-306-29/+30
| | | | | | Conflicts: src/providers/fail_over.c
* Do not check pwdAttributeSumit Bose2011-06-161-9/+0
| | | | | | | It is not safe to check pwdAttribute to see if server side password policies are active. Only if a LDAP_CONTROL_PASSWORDPOLICYRESPONSE is present the bind response we can assume that there is a server side password policy.
* Delete cached ccache file if password is expiredSumit Bose2011-06-151-8/+63
|
* Non-posix group processing - ldap provider and nss responderJan Zeleny2011-06-022-28/+69
|
* Escape IPv6 IP addresses in the IPA providerJakub Hrozek2011-06-021-4/+26
| | | | https://fedorahosted.org/sssd/ticket/880
* Use escaped IP addresses in LDAP providerJakub Hrozek2011-06-021-6/+56
|
* Add utility function to return IP address as stringJakub Hrozek2011-06-022-17/+4
|
* Add online callback only once for TGT renewalSumit Bose2011-06-021-25/+44
|
* Sanitize username during initgroups callSumit Bose2011-05-251-1/+7
|
* IPA Provider: don't fail if user is not a member of any groupsStephen Gallagher2011-05-241-2/+5
|
* Enable paging support for LDAPStephen Gallagher2011-05-246-26/+132
|
* simple provider: Don't treat primary GID lookup failures as fatalStephen Gallagher2011-05-241-13/+19
|
* Only save members for successfully saved groupsJakub Hrozek2011-05-241-2/+17
|
* Make "password" the default for ldap_default_authtok_typeStephen Gallagher2011-05-241-1/+1
|
* Return pam data to the renewal item if renewal failsSumit Bose2011-05-021-4/+9
| | | | | | | | | A previous patch changed a talloc_steal() into a talloc_move(). Now it is not enough to change the parent memory context with talloc_steal to give back the data, but it has to be assigned back too. Additionally this patch uses the missing pam data as an indication that a renewal request for this data is currently running.
* Fix bad password caching when using automatic TGT renewalsssd-1_5_7Stephen Gallagher2011-04-291-3/+12
| | | | Fixes CVE-2011-1758, https://fedorahosted.org/sssd/ticket/856
* Always generate kpasswdinfo filesssd-1_5_6Stephen Gallagher2011-04-201-2/+1
| | | | | Previously, we only generated it when performing a password change, but this didn't play nicely with kpasswd.
* Do not throw a DP error when failing to delete a nonexistent entityStephen Gallagher2011-04-151-4/+4
|
* Never remove gecos from the sysdb cacheStephen Gallagher2011-04-121-0/+9
| | | | | Now that gecos can come from either the 'gecos' or 'cn' attributes, we need to ensure that we never remove it from the cache.
* Initialise rootdse to NULL if not availableSumit Bose2011-04-121-0/+1
|
* Initialise srv_opts even if rootDSE is missingSumit Bose2011-04-112-46/+49
|
* Remove detection of duplicates from SRV result processingJakub Hrozek2011-04-111-9/+0
|
* Read only rootDSE data if rootDSE is availableSumit Bose2011-04-081-20/+22
|
* Do not attempt to resolve nameless serversJakub Hrozek2011-04-011-1/+1
| | | | | | | | | | | The failover code is not strictly in charge of resolving. Its main function is to provide a server to connect to for a service. It is legal, although not currently used, to have a server that has no name (server->common == NULL). In this case, no resolving should be done and it is assumed that the failover user, which are the SSSD back ends in our case, would perform any resolving out of band, perhaps using the user_data attribute of fo_server structure.
* Fall back to cn if gecos is not availableStephen Gallagher2011-03-301-0/+9
| | | | | | | | | | | | | We were not fully compliant with section 5.3 of RFC 2307 which states: An account's GECOS field is preferably determined by a value of the gecos attribute. If no gecos attribute exists, the value of the cn attribute MUST be used. (The existence of the gecos attribute allows information embedded in the GECOS field, such as a user's telephone number, to be returned to the client without overloading the cn attribute. It also accommodates directories where the common name does not contain the user's full name.)
* Mark transaction as done when cancelledJakub Hrozek2011-03-281-2/+8
|
* RFC2307: Ignore zero-length member names in group lookupsStephen Gallagher2011-03-281-0/+4
|
* Always complete the transaction in sdap_process_group_members_2307Stephen Gallagher2011-03-281-0/+11
| | | | | | If the loop ran through at least one sdap_process_missing_member_2307() call and errored out later, we were not canceling the transaction.
* Fix typo in sdap_nested_group_process_stepJakub Hrozek2011-03-281-1/+1
|
* Return from functions in LDAP provider after marking request as failedJakub Hrozek2011-03-241-1/+4
|
* Add sysdb_attrs_primary_name_list() routineStephen Gallagher2011-03-231-18/+22
| | | | | | This routine will replace the use of sysdb_attrs_to_list() for any case where we're trying to get the name of the entry. It's a necessary precaution in case the name is multi-valued.
* Use sysdb_attrs_primary_name() in sdap_initgr_nested_store_groupStephen Gallagher2011-03-231-1/+3
|
* Use fake groups during IPA schema initgroupsJakub Hrozek2011-03-231-114/+418
| | | | https://fedorahosted.org/sssd/ticket/822
* Add originalDN to fake groupsJakub Hrozek2011-03-231-1/+10
|
* RFC2307bis: Ignore aliases for groupsStephen Gallagher2011-03-231-14/+26
| | | | | | | Groups in ldap with multiple values for their groupname attribute will now be compared against the RDN of the entry to determine the "primary" group name. We will save only this primary group name to the ldb cache.
* RFC2307: Ignore aliases for groupsStephen Gallagher2011-03-231-23/+35
| | | | | | | Groups in ldap with multiple values for their groupname attribute will now be compared against the RDN of the entry to determine the "primary" group name. We will save only this primary group name to the ldb cache.
* Ignore aliases for usersStephen Gallagher2011-03-231-20/+26
| | | | | | | Users in ldap with multiple values for their username attribute will now be compared against the RDN of the entry to determine the "primary" username. We will save only this primary name to the ldb cache.
* Sanitize DN when searching the original DN in the cacheSumit Bose2011-03-221-1/+9
|
* Fix incorrect return value checkStephen Gallagher2011-03-171-1/+1
|
* Fix LDAP search filter for nested initgroupsJakub Hrozek2011-03-151-1/+1
|
* Require existence of username, uid and gid for user enumerationStephen Gallagher2011-03-141-12/+18
| | | | We will ignore users that do not have these three values.
* Require existence of GID number and name in group searchesStephen Gallagher2011-03-143-25/+42
| | | | https://fedorahosted.org/sssd/ticket/824
* Run callbacks if server IP changesJakub Hrozek2011-03-093-2/+20
|
* Release handle if not connectedSumit Bose2011-03-091-0/+1
|