summaryrefslogtreecommitdiffstats
path: root/src
Commit message (Collapse)AuthorAgeFilesLines
...
* Man page fixesJakub Hrozek2010-06-062-2/+6
| | | | Fixes: #496
* Remove dead code from the PAM responderJakub Hrozek2010-06-062-13/+0
|
* Unify sdap and sysdb data handlingSumit Bose2010-06-021-85/+104
|
* Compare full service nameSumit Bose2010-06-021-1/+2
|
* Remove service groupsSumit Bose2010-06-022-193/+7
| | | | | Because the memberOf attribute is now set for the service objects we do not need to fetch the service groups separately anymore.
* Use new schema for HBAC service checksSumit Bose2010-06-022-21/+641
|
* Use sysdb_attrs_get_string_array() instead of sysdb_attrs_get_el()Sumit Bose2010-06-021-23/+12
| | | | | | | | sysdb_attrs_get_el() creates an empty element in the sysdb_attrs structure if the requested element does not exist. Recent versions of libldb do not accept empty elements when writing new objects to disk. sysdb_attrs_get_string_array() does not create an empty element but returns ENOENT.
* Add sysdb_attrs_get_string_array()Sumit Bose2010-06-022-0/+35
|
* Fix typo in MakefileStephen Gallagher2010-06-021-1/+1
| | | | Caused the kerberos provider to not use the kernel keyring
* Check ipaEnabledFlagSumit Bose2010-05-271-5/+23
|
* Remove signal event if child was terminated by a signalSumit Bose2010-05-272-6/+29
|
* Fix check if LDAP id provider is already initializedSumit Bose2010-05-271-1/+1
|
* Reset run_online_cb flag even if there are no callbacksSumit Bose2010-05-271-8/+10
|
* Add ldap_access_filter optionStephen Gallagher2010-05-2715-4/+621
| | | | | | | | | | This option (applicable to access_provider=ldap) allows the admin to set an additional LDAP search filter that must match in order for a user to be granted access to the system. Common examples for this would be limiting access to users by in a particular group, for example: ldap_access_filter = memberOf=cn=access_group,ou=Groups,dc=example,dc=com
* Add offline callback to disconnect global SDAP handleSumit Bose2010-05-274-1/+24
|
* Add krb5 SIGTERM handler to ipa auth providerSumit Bose2010-05-271-0/+6
|
* Refactor krb5 SIGTERM handler installationSumit Bose2010-05-273-14/+39
|
* Krb5 locator plugin returns KRB5_PLUGIN_NO_HANDLESumit Bose2010-05-271-6/+6
| | | | | | To allow a fallback to the setting in krb5.conf the locator plugin returns KRB5_PLUGIN_NO_HANDLE in nearly all error conditions. Only if the call back fails the error code of the callback is returned.
* Add callback to remove krb5 info files when going offlineSumit Bose2010-05-276-40/+163
|
* Add run_callbacks flagSumit Bose2010-05-272-2/+25
|
* Refactor krb5_finalize()Sumit Bose2010-05-271-12/+27
|
* Add offline callbacksSumit Bose2010-05-273-1/+32
|
* Refactor data provider callbacksSumit Bose2010-05-274-142/+188
|
* Revert "Create kdcinfo and kpasswdinfo file at startup"Sumit Bose2010-05-273-50/+1
| | | | This reverts commit f3c31d11bf365eb6a79c4f698667915a4c81eeb7.
* Support password changes in chpass_provider = proxyStephen Gallagher2010-05-271-5/+73
| | | | | We were not passing the old authtok to the pam_chauthtok() function, causing it to return PAM_AUTH_ERR.
* Proxy provider PAM handling in child processStephen Gallagher2010-05-274-138/+1539
| | | | | | | | | | | | | This patch adds a new tevent_req to the proxy provider, which will spawn short-lived child processes to handle PAM requests. These processes then call the proxied PAM stack and return the results via SBUS method reply. Once it is returned, the parent process kills the child. There is a maximum of ten child processes running simultaneously, after which requests will be queued for sending once a child slot frees up. The maximum processes will be made configurable at a later date (as this would violate string freeze).
* Copy pam data from DBus messageSumit Bose2010-05-273-54/+75
| | | | | | | | Instead of just using references to the pam data inside of the DBus message the data is copied. New the DBus message can be freed at any time and the pam data is part of the memory hierarchy. Additionally it is possible to overwrite the authentication tokens in the DBus message, because it is not used elsewhere.
* Fix error reporting for be_pam_handlerStephen Gallagher2010-05-271-1/+1
|
* Make data provider id_callback publicStephen Gallagher2010-05-272-2/+3
|
* Move parse_args() to utilSumit Bose2010-05-273-100/+101
|
* Fix handling of ccache file when going offlineSumit Bose2010-05-262-32/+76
| | | | | | | The ccache file was removed too early if system is offline but the backend was not already marked offline. Now we remove the ccache file only if the successfully got a new one and it is not the same as the old one.
* Add support for delayed kinit if offlineSumit Bose2010-05-2622-34/+591
| | | | | | | If the configuration option krb5_store_password_if_offline is set to true and the backend is offline the plain text user password is stored and used to request a TGT if the backend becomes online. If available the Linux kernel key retention service is used.
* Handle Krb5 password expiration warningSumit Bose2010-05-264-176/+213
|
* Try all servers during Kerberos authJakub Hrozek2010-05-261-23/+104
| | | | | The Kerberos backend would previously try only the first server and if it was unreachable, it immediatelly went offline.
* Display name of PAM action in pam_print_data()Stephen Gallagher2010-05-241-1/+23
|
* Do not modify IPA_DOMAIN when setting Kerberos realmSumit Bose2010-05-231-6/+20
|
* Remove bash-isms from configure macrosPetter Reinholdtsen2010-05-213-14/+14
|
* Copy-edit and format review sssd.confDavid O'Brien2010-05-211-18/+27
| | | | | | Updated EntryCache*Timeout to the correct values. Fixed one missed EntryCacheTimeout Added notes about perf hit of using enumeration.
* Revert "Copy pam data from DBus message"Stephen Gallagher2010-05-203-75/+54
| | | | This reverts commit 2faf73eef14d66aeb345ffa38d0f53670fa8a9a1.
* Add enumerate details to the manpage and examplesStephen Gallagher2010-05-202-3/+21
|
* Copy pam data from DBus messageSumit Bose2010-05-203-54/+75
| | | | | | | | Instead of just using references to the pam data inside of the DBus message the data is copied. New the DBus message can be freed at any time and the pam data is part of the memory hierarchy. Additionally it is possible to overwrite the authentication tokens in the DBus message, because it is not used elsewhere.
* Defer sbus_dispatch() for 30ms during reconnectSumit Bose2010-05-201-1/+2
|
* Add a better error message for TLS failuresStephen Gallagher2010-05-201-3/+32
|
* Update pt translationRui Gouveia2010-05-181-8/+8
|
* Add ldap_krb5_ticket_lifetime optionSumit Bose2010-05-1612-13/+57
|
* Allow Debian/Ubuntu build to pass --install-layout=deb to setup.pyPetter Reinholdtsen2010-05-162-4/+13
|
* Don't report a fatal error for an HBAC denialStephen Gallagher2010-05-161-1/+1
|
* Add dynamic DNS updates to FreeIPAStephen Gallagher2010-05-1613-14/+715
| | | | | | | | | | | | | | | | | | This adds two new options: ipa_dyndns_update: Boolean value to select whether this client should automatically update its IP address in FreeIPA DNS. ipa_dyndns_iface: Choose an interface manually to use for updating dynamic DNS. Default is to use the interface associated with the LDAP connection to FreeIPA. This patch supports A and AAAA records. It relies on the presence of the nsupdate tool from the bind-utils package to perform the actual update step. The location of this utility is set at build time, but its availability is determined at runtime (so clients that do not require dynamic update capability do not need to meet this dependency).
* Properly set up SIGCHLD handlersStephen Gallagher2010-05-166-46/+116
| | | | | | Instead of having all-purpose SIGCHLD handlers that try to catch every occurrence, we instead create a per-PID handler. This will allow us to specify callbacks to occur when certain children exit.
* New version of IPA auth and password migrationSumit Bose2010-05-164-199/+400
| | | | | | | | | The current version modified some global structures to be able to use Kerberos and LDAP authentication during the IPA password migration. This new version only uses tevent requests. Additionally the ipaMigrationEnabled attribute is read from the IPA server to see if password migration is allowed or not.