summaryrefslogtreecommitdiffstats
path: root/src/util/sss_krb5.h
Commit message (Collapse)AuthorAgeFilesLines
* Limit krb5_get_init_creds_keytab() to etypes in keytabStef Walter2012-05-071-0/+8
| | | | | | | | | * Load the enctypes for the keys in the keytab and pass them to krb5_get_init_creds_keytab(). * This fixes the problem where the server offers a enctype that krb5 supports, but we don't have a key for in the keytab. https://bugzilla.redhat.com/show_bug.cgi?id=811375
* Modify behavior of pam_pwd_expiration_warningJan Zeleny2012-05-041-0/+5
| | | | | | | | | | | | | | | | | | New option pwd_expiration_warning is introduced which can be set per domain and can override the value specified by the original pam_pwd_expiration_warning. If the value of expiration warning is set to zero, the filter isn't apllied at all - if backend server returns the warning, it will be automatically displayed. Default value for Kerberos: 7 days Default value for LDAP: don't apply the filter Technical note: default value when creating the domain is -1. This is important so we can distinguish between "no value set" and 0. Without this possibility it would be impossible to set different values for LDAP and Kerberos provider.
* Clean up log messages about keytab_nameStephen Gallagher2012-04-051-0/+2
| | | | | | | | | There were many places where we were printing (null) to the logs because a NULL keytab name tells libkrb5 to use its configured default instead of a particular path. This patch should clean up all uses of this to print "default" in the logs. https://fedorahosted.org/sssd/ticket/1288
* Add compatibility layer for Heimdal Kerberos implementationStephen Gallagher2011-12-221-0/+15
|
* Add wrapper for krb5_get_init_creds_opt_set_canonicalizeJan Zeleny2011-11-021-0/+3
|
* Added some kerberos functions for building on RHEL5Jan Zeleny2011-05-051-0/+10
|
* Modify principal selection for keytab authenticationJan Zeleny2011-04-251-0/+8
| | | | | | | | | | | | | | | | Currently we construct the principal as host/fqdn@REALM. The problem with this is that this principal doesn't have to be in the keytab. In that case the provider fails to start. It is better to scan the keytab and find the most suitable principal to use. Only in case no suitable principal is found the backend should fail to start. The second issue solved by this patch is that the realm we are authenticating the machine to can be in general different from the realm our users are part of (in case of cross Kerberos trust). The patch adds new configuration option SDAP_SASL_REALM. https://fedorahosted.org/sssd/ticket/781
* Extend and move function for finding principal in keytabJan Zeleny2011-04-251-0/+6
| | | | | | | | The function now supports finding principal in keytab not only based on realm, but based on both realm and primary/instance parts. The function also supports * wildcard at the beginning or at the end of primary principal part. The function for finding principal has been moved to util/sss_krb5.c, so it can be used in other parts of the code.
* Fix build issue with older Kerberos librarySumit Bose2010-12-081-0/+7
|
* Add support for FAST in krb5 providerSumit Bose2010-12-071-0/+14
|
* Use new MIT krb5 API for better password expiration warningsSumit Bose2010-09-231-1/+12
|
* Validate keytab at startupJakub Hrozek2010-08-031-0/+9
| | | | | | | | In addition to validating the keytab everytime a TGT is requested, we also validate the keytab on back end startup to give early warning that the keytab is not usable. Fixes: #556
* Rename server/ directory to src/Stephen Gallagher2010-02-181-0/+50
Also update BUILD.txt