summaryrefslogtreecommitdiffstats
path: root/src
Commit message (Collapse)AuthorAgeFilesLines
...
* Check the correct variable for NULL after creating timerStephen Gallagher2010-06-103-4/+4
| | | | | | | | | In several places, we were creating a new timer and assigning it to the tev variable, but then we were checking for NULL from the te variable (which, incidentally, is guaranteed never to be NULL in this situation) https://fedorahosted.org/sssd/ticket/523
* Properly handle missing originalMemberOf entry in initgroupsStephen Gallagher2010-06-101-0/+1
| | | | | | | Failing to return after the tevent_req_post() here can result in a null-pointer dereference (along with other hard-to-track bugs) https://fedorahosted.org/sssd/ticket/507
* Avoid potential NULL dereferenceStephen Gallagher2010-06-101-3/+5
| | | | https://fedorahosted.org/sssd/ticket/506
* Fix misuse of errno in find_uid.cStephen Gallagher2010-06-101-17/+26
|
* Properly handle read() and write() throughout the SSSDStephen Gallagher2010-06-109-42/+131
| | | | | | | We need to guarantee at all times that reads and writes complete successfully. This means that they must be checked for returning EINTR and EAGAIN, and all writes must be wrapped in a loop to ensure that they do not truncate their output.
* Add a missing free()Sumit Bose2010-06-091-0/+1
|
* Add a missing initializerSumit Bose2010-06-091-1/+1
|
* Add missing break to switch statementJakub Hrozek2010-06-091-0/+1
| | | | | | | Switch statement missing a break causes unintended implicit setting of 'm' options in sss_useradd. Fixes: #512
* Allow ldap_access_filter values wrapped in parenthesesStephen Gallagher2010-06-092-3/+21
|
* Avoid a potential double-freeSumit Bose2010-06-091-0/+1
|
* Change default min_id to 1Stephen Gallagher2010-06-094-9/+16
| | | | | Also update manpage for min_id/max_id to be more clear about how it relates to primary GID.
* Disable connection callbacks when going onlineStephen Gallagher2010-06-093-0/+27
| | | | | | | | Under certain circumstances, the openldap libraries will continue internally trying to reconnect to a connection lost (as during a cable-pull test). We need to drop the reconnection callbacks when marking the backend offline in order to guarantee that they are not called with an invalid sdap_handle.
* Fix Incorrect NULL check in get_server_common()Jakub Hrozek2010-06-091-1/+1
| | | | Fixes: #518
* Fix potential NULL dereference in fail_over.cJakub Hrozek2010-06-091-2/+5
| | | | Fixes: #505
* Fix realm_str dereferenceJakub Hrozek2010-06-091-1/+1
| | | | Fixes: #508
* Fix typo in Makefile.amStephen Gallagher2010-06-091-1/+1
| | | | We weren't properly linking libsss_krb5.so against libkeyutils
* Skip empty attributes with warningJakub Hrozek2010-06-091-0/+4
| | | | Fixes: #488
* Don't return uninitialized value in proxy providerJakub Hrozek2010-06-061-1/+4
| | | | Fixes: #498
* Fix broken build against older versions of OpenLDAPStephen Gallagher2010-06-062-2/+12
| | | | | | OpenLDAP < 2.4 used LDAP_OPT_ERROR_STRING. It was changed to LDAP_OPT_DIAGNOSTIC_MESSAGE in 2.4. This patch will allow the TLS error messages to be displayed on either version.
* Initialize pam_data in Kerberos child.Sumit Bose2010-06-061-1/+1
|
* Man page fixesJakub Hrozek2010-06-062-2/+6
| | | | Fixes: #496
* Remove dead code from the PAM responderJakub Hrozek2010-06-062-13/+0
|
* Unify sdap and sysdb data handlingSumit Bose2010-06-021-85/+104
|
* Compare full service nameSumit Bose2010-06-021-1/+2
|
* Remove service groupsSumit Bose2010-06-022-193/+7
| | | | | Because the memberOf attribute is now set for the service objects we do not need to fetch the service groups separately anymore.
* Use new schema for HBAC service checksSumit Bose2010-06-022-21/+641
|
* Use sysdb_attrs_get_string_array() instead of sysdb_attrs_get_el()Sumit Bose2010-06-021-23/+12
| | | | | | | | sysdb_attrs_get_el() creates an empty element in the sysdb_attrs structure if the requested element does not exist. Recent versions of libldb do not accept empty elements when writing new objects to disk. sysdb_attrs_get_string_array() does not create an empty element but returns ENOENT.
* Add sysdb_attrs_get_string_array()Sumit Bose2010-06-022-0/+35
|
* Fix typo in MakefileStephen Gallagher2010-06-021-1/+1
| | | | Caused the kerberos provider to not use the kernel keyring
* Check ipaEnabledFlagSumit Bose2010-05-271-5/+23
|
* Remove signal event if child was terminated by a signalSumit Bose2010-05-272-6/+29
|
* Fix check if LDAP id provider is already initializedSumit Bose2010-05-271-1/+1
|
* Reset run_online_cb flag even if there are no callbacksSumit Bose2010-05-271-8/+10
|
* Add ldap_access_filter optionStephen Gallagher2010-05-2715-4/+621
| | | | | | | | | | This option (applicable to access_provider=ldap) allows the admin to set an additional LDAP search filter that must match in order for a user to be granted access to the system. Common examples for this would be limiting access to users by in a particular group, for example: ldap_access_filter = memberOf=cn=access_group,ou=Groups,dc=example,dc=com
* Add offline callback to disconnect global SDAP handleSumit Bose2010-05-274-1/+24
|
* Add krb5 SIGTERM handler to ipa auth providerSumit Bose2010-05-271-0/+6
|
* Refactor krb5 SIGTERM handler installationSumit Bose2010-05-273-14/+39
|
* Krb5 locator plugin returns KRB5_PLUGIN_NO_HANDLESumit Bose2010-05-271-6/+6
| | | | | | To allow a fallback to the setting in krb5.conf the locator plugin returns KRB5_PLUGIN_NO_HANDLE in nearly all error conditions. Only if the call back fails the error code of the callback is returned.
* Add callback to remove krb5 info files when going offlineSumit Bose2010-05-276-40/+163
|
* Add run_callbacks flagSumit Bose2010-05-272-2/+25
|
* Refactor krb5_finalize()Sumit Bose2010-05-271-12/+27
|
* Add offline callbacksSumit Bose2010-05-273-1/+32
|
* Refactor data provider callbacksSumit Bose2010-05-274-142/+188
|
* Revert "Create kdcinfo and kpasswdinfo file at startup"Sumit Bose2010-05-273-50/+1
| | | | This reverts commit f3c31d11bf365eb6a79c4f698667915a4c81eeb7.
* Support password changes in chpass_provider = proxyStephen Gallagher2010-05-271-5/+73
| | | | | We were not passing the old authtok to the pam_chauthtok() function, causing it to return PAM_AUTH_ERR.
* Proxy provider PAM handling in child processStephen Gallagher2010-05-274-138/+1539
| | | | | | | | | | | | | This patch adds a new tevent_req to the proxy provider, which will spawn short-lived child processes to handle PAM requests. These processes then call the proxied PAM stack and return the results via SBUS method reply. Once it is returned, the parent process kills the child. There is a maximum of ten child processes running simultaneously, after which requests will be queued for sending once a child slot frees up. The maximum processes will be made configurable at a later date (as this would violate string freeze).
* Copy pam data from DBus messageSumit Bose2010-05-273-54/+75
| | | | | | | | Instead of just using references to the pam data inside of the DBus message the data is copied. New the DBus message can be freed at any time and the pam data is part of the memory hierarchy. Additionally it is possible to overwrite the authentication tokens in the DBus message, because it is not used elsewhere.
* Fix error reporting for be_pam_handlerStephen Gallagher2010-05-271-1/+1
|
* Make data provider id_callback publicStephen Gallagher2010-05-272-2/+3
|
* Move parse_args() to utilSumit Bose2010-05-273-100/+101
|