summaryrefslogtreecommitdiffstats
path: root/src
Commit message (Collapse)AuthorAgeFilesLines
* Mark transaction as done when cancelledJakub Hrozek2011-03-281-2/+8
|
* RFC2307: Ignore zero-length member names in group lookupsStephen Gallagher2011-03-281-0/+4
|
* Always complete the transaction in sdap_process_group_members_2307Stephen Gallagher2011-03-281-0/+11
| | | | | | If the loop ran through at least one sdap_process_missing_member_2307() call and errored out later, we were not canceling the transaction.
* Fix typo in sdap_nested_group_process_stepJakub Hrozek2011-03-281-1/+1
|
* Adding new translationssssd-1_5_4Stephen Gallagher2011-03-2453-3/+240422
|
* Return from functions in LDAP provider after marking request as failedJakub Hrozek2011-03-241-1/+4
|
* sss_obfuscate: abort on ctrl+cStephen Gallagher2011-03-241-0/+12
| | | | | | | There is a python bug (http://bugs.python.org/issue11236) where getpass.getpass() does not throw KeyboardInterrupt on ctrl+c. This workaround is the closest we can get: if we detect the control character in the string that we read, we'll cancel.
* sss_obfuscate: Avoid traceback on ctrl+dStephen Gallagher2011-03-241-5/+9
|
* Check result of talloc_strdup() properlyStephen Gallagher2011-03-231-1/+1
| | | | Coverity 10737
* Don't crash on error if _name parameter unspecifiedStephen Gallagher2011-03-231-2/+2
| | | | Coverity 10738
* Don't crash if we get a multivalued name without an origDNStephen Gallagher2011-03-231-1/+3
| | | | Coverity 10740 and 10739
* Add sysdb_attrs_primary_name_list() routineStephen Gallagher2011-03-233-18/+81
| | | | | | This routine will replace the use of sysdb_attrs_to_list() for any case where we're trying to get the name of the entry. It's a necessary precaution in case the name is multi-valued.
* Use sysdb_attrs_primary_name() in sdap_initgr_nested_store_groupStephen Gallagher2011-03-231-1/+3
|
* Use fake groups during IPA schema initgroupsJakub Hrozek2011-03-231-114/+418
| | | | https://fedorahosted.org/sssd/ticket/822
* Add originalDN to fake groupsJakub Hrozek2011-03-234-5/+21
|
* RFC2307bis: Ignore aliases for groupsStephen Gallagher2011-03-231-14/+26
| | | | | | | Groups in ldap with multiple values for their groupname attribute will now be compared against the RDN of the entry to determine the "primary" group name. We will save only this primary group name to the ldb cache.
* RFC2307: Ignore aliases for groupsStephen Gallagher2011-03-231-23/+35
| | | | | | | Groups in ldap with multiple values for their groupname attribute will now be compared against the RDN of the entry to determine the "primary" group name. We will save only this primary group name to the ldb cache.
* Ignore aliases for usersStephen Gallagher2011-03-231-20/+26
| | | | | | | Users in ldap with multiple values for their username attribute will now be compared against the RDN of the entry to determine the "primary" username. We will save only this primary name to the ldb cache.
* Add sysdb_attrs_primary_name()Stephen Gallagher2011-03-232-0/+106
| | | | | | | This function will check a sysdb_attrs struct for the primary name of the entity it represents. If there are multiple entries, it will pick the one that matches the RDN. If none match, it will throw an error.
* Create sysdb_get_rdn() functionStephen Gallagher2011-03-232-13/+50
| | | | | This function takes a DN formatted string and returns the RDN value from it.
* Sanitize DN when searching the original DN in the cacheSumit Bose2011-03-221-1/+9
|
* Fix incorrect return value checkStephen Gallagher2011-03-171-1/+1
|
* Add support for krb5 access provider to SSSDConfig APIStephen Gallagher2011-03-172-1/+3
|
* Fix LDAP search filter for nested initgroupsJakub Hrozek2011-03-151-1/+1
|
* Require existence of username, uid and gid for user enumerationStephen Gallagher2011-03-141-12/+18
| | | | We will ignore users that do not have these three values.
* Require existence of GID number and name in group searchesStephen Gallagher2011-03-143-25/+42
| | | | https://fedorahosted.org/sssd/ticket/824
* Check LDB_MODULES_PATH for sysdbSumit Bose2011-03-111-0/+9
|
* Introduce sysdb_ldb_connect()Sumit Bose2011-03-111-45/+42
|
* Make 'make check' look nice againSumit Bose2011-03-111-8/+0
| | | | | | | | | With current libldb releases 'make check' will print a lot of 'unable to dlopen' messages although the test will succeed. This patch place the memberof module into a directory of its own to avoid these messages. Additionally this patch introduces TESTS_ENVIRONMENT which allows us to remove the SYSDB_TEST preprocessor definition.
* Fix module registration with newer LDB libraries.Stephen Gallagher2011-03-111-1/+14
|
* Updating translations for 1.5.2 releasesssd-1_5_2Stephen Gallagher2011-03-107-68/+14403
|
* Run callbacks if server IP changesJakub Hrozek2011-03-093-2/+20
|
* Release handle if not connectedSumit Bose2011-03-091-0/+1
|
* Change state of hash entry if netgroup cannot be parsedSumit Bose2011-03-091-0/+2
|
* Always expire host name resolutionJakub Hrozek2011-03-081-8/+7
| | | | | | The previous version of the patch only expired a resolved host name if the port was being reset. We want to always expire it so we notice IP address changes even if the previous server is still up.
* Prevent segfault in failover codeJakub Hrozek2011-03-071-2/+3
|
* Refactor set_netgroup_entry()Sumit Bose2011-03-071-4/+7
| | | | | | To avoid wrong or missing netgroup names in the getent_ctx destructor set_netgroup_entry() now takes the name out of the getent_ctx struct instead of using a separate argument.
* Add missing name to struct getent_ctx for missing netgroupSumit Bose2011-03-071-0/+6
| | | | https://fedorahosted.org/sssd/ticket/817
* Fixes for dynamic DNS updateSumit Bose2011-03-071-16/+87
| | | | | | | | | | | | | | The current code assumed that only one server is given in the ipa_server config option and fails if multiple servers were given. To fix this nsupdate is first called without a server name assuming that nsupdate is able to find the name of the master DNS server of the zone by reading the SOA record. If this fails the IP address of the currently active LDAP server is used and nsupdate is called again. If there is no default realm given in /etc/krb5.conf nsupdate start trying to find a realm based on the DNS domain which might lead to wrong results. To be on the safe side the realm was added to the message send to nsupdate.
* Do not try to delete sysbd memberOf attributeSumit Bose2011-02-281-0/+4
|
* Reset server status after timeoutJakub Hrozek2011-02-281-1/+11
| | | | https://fedorahosted.org/sssd/ticket/809
* Use realm for basedn instead of IPA domainJakub Hrozek2011-02-286-48/+66
| | | | https://fedorahosted.org/sssd/ticket/807
* Fix uninitialized value error in ipa_get_id_options()Stephen Gallagher2011-02-221-7/+7
| | | | | | | | | | Previously, we were only constructing the basedn variable if the ldap_search_base was not specified (which is unlikely to be in use when using the IPA provier). However, if it did happen, constrcuction of the compat search base for netgroups would be using an uninitialized value. Fixes https://fedorahosted.org/sssd/ticket/806
* Add krb5_realm to the basic IPA optionsStephen Gallagher2011-02-222-2/+4
| | | | | | | Previously, this was only handled by the internal LDAP and Kerberos providers, but this wasn't available early enough to properly handle setting up the krb5_service for failover and creating the krb5info files.
* Check ccache file for renewable TGTs at startupSumit Bose2011-02-223-0/+241
|
* Allow krb5_realm to override ipa_domainStephen Gallagher2011-02-223-18/+37
| | | | | | It is possible to set up FreeIPA servers where the Kerberos realm differs from the IPA domain name. We need to allow setting the krb5_realm explicitly to handle this.
* IPA provider: remove deleted groups during initgroups()Stephen Gallagher2011-02-211-3/+112
| | | | | | | The IPA provider was not properly removing groups in the cache that the user was no longer a member of. https://fedorahosted.org/sssd/ticket/803
* Perform initgroups lookups for all domainsStephen Gallagher2011-02-211-3/+5
| | | | | | | | | | Previously, we were setting the client context PAM lookup timeout after the first domain replied. However, if the user wasn't a member of the first domain, their information wasn't being updated. This patch ensures that we only set this timeout after the user has been found or all domains were searched.
* Remove renewal item if it is not re-addedSumit Bose2011-02-181-1/+34
|
* Remove cached user entry if initgroups returns ENOENTStephen Gallagher2011-02-181-0/+11
| | | | | This behavior was present for getpwnam() but was lacking for initgroups.