summaryrefslogtreecommitdiffstats
path: root/src
Commit message (Collapse)AuthorAgeFilesLines
* Fix unchecked return values of pam_add_responseJakub Hrozek2011-04-083-7/+23
| | | | https://fedorahosted.org/sssd/ticket/798
* Don't pass NULL to printf for TLS errorsJakub Hrozek2011-04-085-33/+57
| | | | https://fedorahosted.org/sssd/ticket/643
* Do not attempt to resolve nameless serversJakub Hrozek2011-04-011-1/+1
| | | | | | | | | | | The failover code is not strictly in charge of resolving. Its main function is to provide a server to connect to for a service. It is legal, although not currently used, to have a server that has no name (server->common == NULL). In this case, no resolving should be done and it is assumed that the failover user, which are the SSSD back ends in our case, would perform any resolving out of band, perhaps using the user_data attribute of fo_server structure.
* Only save members for successfully saved groupsJakub Hrozek2011-04-011-2/+17
|
* Fall back to cn if gecos is not availableStephen Gallagher2011-03-301-0/+9
| | | | | | | | | | | | | We were not fully compliant with section 5.3 of RFC 2307 which states: An account's GECOS field is preferably determined by a value of the gecos attribute. If no gecos attribute exists, the value of the cn attribute MUST be used. (The existence of the gecos attribute allows information embedded in the GECOS field, such as a user's telephone number, to be returned to the client without overloading the cn attribute. It also accommodates directories where the common name does not contain the user's full name.)
* Mark transaction as done when cancelledJakub Hrozek2011-03-281-2/+8
|
* RFC2307: Ignore zero-length member names in group lookupsStephen Gallagher2011-03-281-0/+4
|
* Always complete the transaction in sdap_process_group_members_2307Stephen Gallagher2011-03-281-0/+11
| | | | | | If the loop ran through at least one sdap_process_missing_member_2307() call and errored out later, we were not canceling the transaction.
* Fix typo in sdap_nested_group_process_stepJakub Hrozek2011-03-281-1/+1
|
* Return from functions in LDAP provider after marking request as failedJakub Hrozek2011-03-241-1/+4
|
* sss_obfuscate: abort on ctrl+cStephen Gallagher2011-03-241-0/+12
| | | | | | | There is a python bug (http://bugs.python.org/issue11236) where getpass.getpass() does not throw KeyboardInterrupt on ctrl+c. This workaround is the closest we can get: if we detect the control character in the string that we read, we'll cancel.
* sss_obfuscate: Avoid traceback on ctrl+dStephen Gallagher2011-03-241-5/+9
|
* Add host access control supportPierre Ossman2011-03-2410-3/+184
| | | | https://fedorahosted.org/sssd/ticket/746
* Check result of talloc_strdup() properlyStephen Gallagher2011-03-231-1/+1
| | | | Coverity 10737
* Don't crash on error if _name parameter unspecifiedStephen Gallagher2011-03-231-2/+2
| | | | Coverity 10738
* Don't crash if we get a multivalued name without an origDNStephen Gallagher2011-03-231-1/+3
| | | | Coverity 10740 and 10739
* Add sysdb_attrs_primary_name_list() routineStephen Gallagher2011-03-233-18/+81
| | | | | | This routine will replace the use of sysdb_attrs_to_list() for any case where we're trying to get the name of the entry. It's a necessary precaution in case the name is multi-valued.
* Use sysdb_attrs_primary_name() in sdap_initgr_nested_store_groupStephen Gallagher2011-03-231-1/+3
|
* Use fake groups during IPA schema initgroupsJakub Hrozek2011-03-231-114/+418
| | | | https://fedorahosted.org/sssd/ticket/822
* Add originalDN to fake groupsJakub Hrozek2011-03-234-5/+21
|
* RFC2307bis: Ignore aliases for groupsStephen Gallagher2011-03-231-14/+26
| | | | | | | Groups in ldap with multiple values for their groupname attribute will now be compared against the RDN of the entry to determine the "primary" group name. We will save only this primary group name to the ldb cache.
* RFC2307: Ignore aliases for groupsStephen Gallagher2011-03-231-23/+35
| | | | | | | Groups in ldap with multiple values for their groupname attribute will now be compared against the RDN of the entry to determine the "primary" group name. We will save only this primary group name to the ldb cache.
* Ignore aliases for usersStephen Gallagher2011-03-231-20/+26
| | | | | | | Users in ldap with multiple values for their username attribute will now be compared against the RDN of the entry to determine the "primary" username. We will save only this primary name to the ldb cache.
* Add sysdb_attrs_primary_name()Stephen Gallagher2011-03-232-0/+106
| | | | | | | This function will check a sysdb_attrs struct for the primary name of the entity it represents. If there are multiple entries, it will pick the one that matches the RDN. If none match, it will throw an error.
* Create sysdb_get_rdn() functionStephen Gallagher2011-03-232-13/+50
| | | | | This function takes a DN formatted string and returns the RDN value from it.
* Sanitize DN when searching the original DN in the cacheSumit Bose2011-03-221-1/+9
|
* Fix incorrect return value checkStephen Gallagher2011-03-171-1/+1
|
* Add support for krb5 access provider to SSSDConfig APIStephen Gallagher2011-03-172-1/+3
|
* Fix LDAP search filter for nested initgroupsJakub Hrozek2011-03-151-1/+1
|
* Fix one unlikely case of failure in sdap_id_op moduleJan Zeleny2011-03-141-1/+3
| | | | | | | | There can be an unlikely scenario when the first part of sdap_id_op_connect_done works fine and there is no need to mark backend offline. But right after the check, the memory allocation can fail in which case the backend needs to be marked offline along with disabled reconnecting.
* Require existence of username, uid and gid for user enumerationStephen Gallagher2011-03-141-12/+18
| | | | We will ignore users that do not have these three values.
* Require existence of GID number and name in group searchesStephen Gallagher2011-03-143-25/+42
| | | | https://fedorahosted.org/sssd/ticket/824
* Run callbacks if server IP changesJakub Hrozek2011-03-093-2/+20
|
* Release handle if not connectedSumit Bose2011-03-091-0/+1
|
* Change state of hash entry if netgroup cannot be parsedSumit Bose2011-03-091-0/+2
|
* Update translation sourcesStephen Gallagher2011-03-096-5108/+3296
|
* Add new translations from TransifexStephen Gallagher2011-03-094-1/+16148
|
* Always expire host name resolutionJakub Hrozek2011-03-081-8/+7
| | | | | | The previous version of the patch only expired a resolved host name if the port was being reset. We want to always expire it so we notice IP address changes even if the previous server is still up.
* Remove unused sysdb_attrs objectJan Zeleny2011-03-081-8/+0
|
* Remove unused be_check_online() SBUS callJan Zeleny2011-03-082-50/+0
|
* Prevent segfault in failover codeJakub Hrozek2011-03-071-2/+3
|
* Refactor set_netgroup_entry()Sumit Bose2011-03-071-4/+7
| | | | | | To avoid wrong or missing netgroup names in the getent_ctx destructor set_netgroup_entry() now takes the name out of the getent_ctx struct instead of using a separate argument.
* Add missing name to struct getent_ctx for missing netgroupSumit Bose2011-03-071-0/+6
| | | | https://fedorahosted.org/sssd/ticket/817
* Fixes for dynamic DNS updateSumit Bose2011-03-031-16/+87
| | | | | | | | | | | | | | The current code assumed that only one server is given in the ipa_server config option and fails if multiple servers were given. To fix this nsupdate is first called without a server name assuming that nsupdate is able to find the name of the master DNS server of the zone by reading the SOA record. If this fails the IP address of the currently active LDAP server is used and nsupdate is called again. If there is no default realm given in /etc/krb5.conf nsupdate start trying to find a realm based on the DNS domain which might lead to wrong results. To be on the safe side the realm was added to the message send to nsupdate.
* Do not try to delete sysbd memberOf attributeSumit Bose2011-02-281-0/+4
|
* Reset server status after timeoutJakub Hrozek2011-02-281-1/+11
| | | | https://fedorahosted.org/sssd/ticket/809
* Use realm for basedn instead of IPA domainJakub Hrozek2011-02-286-48/+66
| | | | https://fedorahosted.org/sssd/ticket/807
* Fix uninitialized value error in ipa_get_id_options()Stephen Gallagher2011-02-221-7/+7
| | | | | | | | | | Previously, we were only constructing the basedn variable if the ldap_search_base was not specified (which is unlikely to be in use when using the IPA provier). However, if it did happen, constrcuction of the compat search base for netgroups would be using an uninitialized value. Fixes https://fedorahosted.org/sssd/ticket/806
* Add krb5_realm to the basic IPA optionsStephen Gallagher2011-02-222-2/+4
| | | | | | | Previously, this was only handled by the internal LDAP and Kerberos providers, but this wasn't available early enough to properly handle setting up the krb5_service for failover and creating the krb5info files.
* Check ccache file for renewable TGTs at startupSumit Bose2011-02-223-0/+241
|