summaryrefslogtreecommitdiffstats
path: root/src
Commit message (Collapse)AuthorAgeFilesLines
* Require openssl-devel is libcrypto backend is selectedJakub Hrozek2011-04-273-17/+44
|
* Modify principal selection for keytab authenticationJan Zeleny2011-04-2510-30/+254
| | | | | | | | | | | | | | | | Currently we construct the principal as host/fqdn@REALM. The problem with this is that this principal doesn't have to be in the keytab. In that case the provider fails to start. It is better to scan the keytab and find the most suitable principal to use. Only in case no suitable principal is found the backend should fail to start. The second issue solved by this patch is that the realm we are authenticating the machine to can be in general different from the realm our users are part of (in case of cross Kerberos trust). The patch adds new configuration option SDAP_SASL_REALM. https://fedorahosted.org/sssd/ticket/781
* Case insensitive originalDN testJakub Hrozek2011-04-251-0/+47
|
* Added originalDN to attributes with case-insensitive searchJan Zeleny2011-04-252-1/+106
| | | | https://fedorahosted.org/sssd/ticket/808
* Configuration parsing updatesJan Zeleny2011-04-256-53/+19
| | | | | | | | | | | | These changes are all related to following ticket: https://fedorahosted.org/sssd/ticket/763 Changes in SSSDConfig.py merge old and new domain record instead of just deleting the old and inserting the new one. The old approach let to loss of some information like comments and blank lines in the config file. Changes in API config were performed so our Python scripts (like sss_obfuscate) don't add extra config options to the config file.
* Don't use negative cache in netgroup lookupJan Zeleny2011-04-252-20/+20
| | | | | | | | | | | | | | In responder a negative cache is used to indicate that the record has not been found by previous lookup. This approach is however not applicable for netgroup lookup because the design of their lookup is a little different. This patch removes some pieces of code working with negative cache, because they didn't fuction well. Instead a new flag has been added to the positive cache. This flag indicates if the record in the cache is a record of existing netgroup or it's just a placeholder. https://fedorahosted.org/sssd/ticket/820
* Allow new option to specify principal for FASTJan Zeleny2011-04-256-6/+67
| | | | https://fedorahosted.org/sssd/ticket/700
* Extend and move function for finding principal in keytabJan Zeleny2011-04-253-80/+163
| | | | | | | | The function now supports finding principal in keytab not only based on realm, but based on both realm and primary/instance parts. The function also supports * wildcard at the beginning or at the end of primary principal part. The function for finding principal has been moved to util/sss_krb5.c, so it can be used in other parts of the code.
* Add last usn checking after reconnectionJan Zeleny2011-04-192-1/+31
| | | | | | | | | | | When reconnecting to the LDAP server supporting USNs (either because of new incomming id operation or invokation of callback responsible for checking status of the backend), detect whether the highest USN is lower than the one SSSD has recorded. If so, setup enumeration/cleanup to refresh potentionally changed account information in the SSSD cache. Related ticket: https://fedorahosted.org/sssd/ticket/734
* Add value of the last USN to server configurationStephen Gallagher2011-04-192-0/+16
| | | | | Related: https://fedorahosted.org/sssd/ticket/734
* Add user and group search LDAP filter optionsJakub Hrozek2011-04-195-19/+119
| | | | https://fedorahosted.org/sssd/ticket/647
* Always generate kpasswdinfo fileStephen Gallagher2011-04-191-2/+1
| | | | | Previously, we only generated it when performing a password change, but this didn't play nicely with kpasswd.
* Set same status for duplicate serversJakub Hrozek2011-04-151-0/+21
|
* Reopen the LDB after modifying itStephen Gallagher2011-04-151-3/+20
| | | | | If we change any of the special entries such as indexes or plugins, we need to close and reopen the LDB to ensure that they take effect.
* Run all appropriate upgradesStephen Gallagher2011-04-151-1/+17
| | | | | | Previously, if we were upgrading from version 0.4 or older, we would only run sysdb_upgrade_04() and exit, instead of also running sysdb_upgrade_05()
* Don't leak memory if sysdb_domain_init() failsStephen Gallagher2011-04-151-3/+6
|
* Fix regression where nonexistent entries were never added to the negative cacheStephen Gallagher2011-04-151-21/+21
|
* Fix a regression with the negative cache in multi-domain configurationsStephen Gallagher2011-04-151-3/+18
|
* Add debug logging to the negative cacheStephen Gallagher2011-04-151-0/+5
|
* Do not throw a DP error when failing to delete a nonexistent entityStephen Gallagher2011-04-151-4/+4
|
* memberof: free delete operation apyload once doneSimo Sorce2011-04-141-1/+13
| | | | | | | Large memberof delete operations can cause quite a number of searches and the results are attached to a delop operation structure. Make sure we free this payload once the operation is done and these results are not used anymore so that we get a smaller total memory footprint.
* memberof: fix calculation of replaced membersSimo Sorce2011-04-141-0/+1
| | | | | We were skipping the check on the next value in the added list when a match was found for the currentr value being checked.
* sysdb: use header defined macros instead of explicit valuesSimo Sorce2011-04-131-9/+9
|
* Never remove gecos from the sysdb cacheStephen Gallagher2011-04-121-0/+9
| | | | | Now that gecos can come from either the 'gecos' or 'cn' attributes, we need to ensure that we never remove it from the cache.
* Provide a configuration option to use systemd unit fileJakub Hrozek2011-04-122-0/+52
| | | | https://fedorahosted.org/sssd/ticket/837
* The systemd unit file should not require DBusJakub Hrozek2011-04-121-2/+0
| | | | | | This patch fixes the provided systemd unit file so it is the same as the one Jóhann B. Guðmundsson provided in Red Hat Bugzilla #689853 except for hardcoded paths.
* Use safe alignment macros for in-tree SRV record parsingJakub Hrozek2011-04-121-3/+3
| | | | | | The in-tree SRV record parsing is used with very old c-ares libraries that don't implement the parsing themselves (c-ares < 1.7, used in e.g. RHEL5)
* Initialise rootdse to NULL if not availableSumit Bose2011-04-121-0/+1
|
* Initialise srv_opts even if rootDSE is missingSumit Bose2011-04-112-46/+49
|
* Remove detection of duplicates from SRV result processingJakub Hrozek2011-04-111-9/+0
|
* Read only rootDSE data if rootDSE is availableSumit Bose2011-04-081-20/+22
|
* Fix unchecked return values of pam_add_responseJakub Hrozek2011-04-083-7/+23
| | | | https://fedorahosted.org/sssd/ticket/798
* Don't pass NULL to printf for TLS errorsJakub Hrozek2011-04-085-33/+57
| | | | https://fedorahosted.org/sssd/ticket/643
* Do not attempt to resolve nameless serversJakub Hrozek2011-04-011-1/+1
| | | | | | | | | | | The failover code is not strictly in charge of resolving. Its main function is to provide a server to connect to for a service. It is legal, although not currently used, to have a server that has no name (server->common == NULL). In this case, no resolving should be done and it is assumed that the failover user, which are the SSSD back ends in our case, would perform any resolving out of band, perhaps using the user_data attribute of fo_server structure.
* Only save members for successfully saved groupsJakub Hrozek2011-04-011-2/+17
|
* Fall back to cn if gecos is not availableStephen Gallagher2011-03-301-0/+9
| | | | | | | | | | | | | We were not fully compliant with section 5.3 of RFC 2307 which states: An account's GECOS field is preferably determined by a value of the gecos attribute. If no gecos attribute exists, the value of the cn attribute MUST be used. (The existence of the gecos attribute allows information embedded in the GECOS field, such as a user's telephone number, to be returned to the client without overloading the cn attribute. It also accommodates directories where the common name does not contain the user's full name.)
* Mark transaction as done when cancelledJakub Hrozek2011-03-281-2/+8
|
* RFC2307: Ignore zero-length member names in group lookupsStephen Gallagher2011-03-281-0/+4
|
* Always complete the transaction in sdap_process_group_members_2307Stephen Gallagher2011-03-281-0/+11
| | | | | | If the loop ran through at least one sdap_process_missing_member_2307() call and errored out later, we were not canceling the transaction.
* Fix typo in sdap_nested_group_process_stepJakub Hrozek2011-03-281-1/+1
|
* Return from functions in LDAP provider after marking request as failedJakub Hrozek2011-03-241-1/+4
|
* sss_obfuscate: abort on ctrl+cStephen Gallagher2011-03-241-0/+12
| | | | | | | There is a python bug (http://bugs.python.org/issue11236) where getpass.getpass() does not throw KeyboardInterrupt on ctrl+c. This workaround is the closest we can get: if we detect the control character in the string that we read, we'll cancel.
* sss_obfuscate: Avoid traceback on ctrl+dStephen Gallagher2011-03-241-5/+9
|
* Add host access control supportPierre Ossman2011-03-2410-3/+184
| | | | https://fedorahosted.org/sssd/ticket/746
* Check result of talloc_strdup() properlyStephen Gallagher2011-03-231-1/+1
| | | | Coverity 10737
* Don't crash on error if _name parameter unspecifiedStephen Gallagher2011-03-231-2/+2
| | | | Coverity 10738
* Don't crash if we get a multivalued name without an origDNStephen Gallagher2011-03-231-1/+3
| | | | Coverity 10740 and 10739
* Add sysdb_attrs_primary_name_list() routineStephen Gallagher2011-03-233-18/+81
| | | | | | This routine will replace the use of sysdb_attrs_to_list() for any case where we're trying to get the name of the entry. It's a necessary precaution in case the name is multi-valued.
* Use sysdb_attrs_primary_name() in sdap_initgr_nested_store_groupStephen Gallagher2011-03-231-1/+3
|
* Use fake groups during IPA schema initgroupsJakub Hrozek2011-03-231-114/+418
| | | | https://fedorahosted.org/sssd/ticket/822