summaryrefslogtreecommitdiffstats
path: root/src/external
Commit message (Collapse)AuthorAgeFilesLines
* heimdal: fix compile error in krb5-child-testRambaldi2012-07-091-0/+1
|
* Try to build PAC responder only if all dependencies are availableSumit Bose2012-06-211-5/+8
|
* PAC responder: add basic infrastructureSumit Bose2012-06-211-0/+34
| | | | | This adds only the basic outline of the PAC responder, it won't support any operations, it will just start and initialize itself.
* KRB5: Auto-detect DIR cache support in configureStephen Gallagher2012-06-151-1/+3
| | | | | | We can't support the DIR cache features in systems with kerberos libraries older than 1.10. Make sure we don't build it on those systems.
* Kerberos locator: Include the correct krb5.h header fileJakub Hrozek2012-05-071-2/+13
| | | | https://fedorahosted.org/sssd/ticket/1325
* Eliminate build-time requirement for nscdStephen Gallagher2012-02-271-4/+4
| | | | | | We will now use the autodetected location if available, or else fall back to a value provided by --with-nscd in configure and finally resort to a hard-coded default of /usr/sbin/nscd.
* Use profiling Docbook XSLT only if available, fall back to normalJakub Hrozek2012-02-011-8/+5
|
* IPA: Detect nsupdate support for the realm directiveStephen Gallagher2012-01-171-1/+10
| | | | | For older platforms, do not add the 'realm' line in the update message
* Add compatibility layer for Heimdal Kerberos implementationStephen Gallagher2011-12-221-1/+9
|
* Allow using Glib for UTF8 supportStephen Gallagher2011-12-051-0/+11
|
* RESPONDER: Ensure that all input strings are valid UTF-8Stephen Gallagher2011-11-181-0/+5
|
* Add wrapper for krb5_get_init_creds_opt_set_canonicalizeJan Zeleny2011-11-021-0/+1
|
* libipa_hbac: Support case-insensitive comparisons with UTF8Stephen Gallagher2011-07-291-0/+9
|
* Fix python HBAC bindings for python <= 2.4Jakub Hrozek2011-07-131-0/+20
| | | | | | | | | | | | | | | Several parts of the HBAC python bindings did not work with old Python versions, such as the one shipped in RHEL5. The changes include: * a compatibility wrapper around python set object * PyModule_AddIntMacro compat macro * Py_ssize_t compat definition * Do not use PyUnicode_FromFormat * several function prototypes and structures used to have "char arguments where they have "const char *" in recent versions. This caused compilation warnings this patch mitigates by using the discard_const hack on python 2.4
* Use ldap_init_fd() instead of ldap_initialize() if availableSumit Bose2011-06-301-1/+1
|
* Provide TTL structure names for c-ares < 1.7Jakub Hrozek2011-06-161-0/+3
| | | | | | | | | | | https://fedorahosted.org/sssd/ticket/898 In c-ares 1.7, the upstream renamed the addrttl/addr6ttl structures to ares_addrttl/ares_addr6ttl so they are in the ares_ namespace. Because they are committed to stable ABI, the contents are the same, just the name changed -- so it is safe to just #define the new name for older c-ares version in case the new one is not detected in configure time.
* Set _GNU_SOURCE globallySumit Bose2011-05-231-2/+1
|
* Add support for openldap24 package on RHEL 5.7Sumit Bose2011-05-061-0/+21
|
* Added some kerberos functions for building on RHEL5Jan Zeleny2011-05-051-1/+2
|
* Require openssl-devel is libcrypto backend is selectedJakub Hrozek2011-04-271-12/+8
|
* Provide a configuration option to use systemd unit fileJakub Hrozek2011-04-121-0/+8
| | | | https://fedorahosted.org/sssd/ticket/837
* Remove support for pre-1.1 netlinkStephen Gallagher2011-01-171-25/+24
| | | | | | | Netlink 1.0 and older is buggy and unreliable, occasionally causing tight-loops. We're no longer going to try to support it. https://fedorahosted.org/sssd/ticket/755
* Add support for FAST in krb5 providerSumit Bose2010-12-071-1/+3
|
* Raise the required version of libdhashSumit Bose2010-10-131-1/+1
| | | | | libdhash version 0.4.2 is required because older versions cannot update hash entries.
* Use new MIT krb5 API for better password expiration warningsSumit Bose2010-09-231-1/+2
|
* Add gentoo distrubutionsMaxim2010-09-021-1/+5
| | | | Signed-off-by: Stephen Gallagher <sgallagh@redhat.com>
* Fix configure check for ldbMaxim2010-08-231-1/+1
|
* Rewrite toplevel MakefileStephen Gallagher2010-08-193-30/+24
| | | | | | There is no longer a need to have nested Makefiles and configure scripts. This patch combines the src/ Makefile and configure.ac into the root.
* Require -ltalloc for tevent configure checkStephen Gallagher2010-08-031-2/+8
|
* Use netlink to detect going onlineJakub Hrozek2010-07-091-0/+36
| | | | | | | | Integrates libnl to detect adding routes. When a route is added, the offline status of all back ends is reset. This patch adds no heuristics to detect whether back end went offline. Fixes: #456
* Add support for delayed kinit if offlineSumit Bose2010-05-261-0/+11
| | | | | | | If the configuration option krb5_store_password_if_offline is set to true and the backend is offline the plain text user password is stored and used to request a TGT if the backend becomes online. If available the Linux kernel key retention service is used.
* Remove bash-isms from configure macrosPetter Reinholdtsen2010-05-212-9/+9
|
* Allow Debian/Ubuntu build to pass --install-layout=deb to setup.pyPetter Reinholdtsen2010-05-161-2/+6
|
* Add dynamic DNS updates to FreeIPAStephen Gallagher2010-05-161-0/+8
| | | | | | | | | | | | | | | | | | This adds two new options: ipa_dyndns_update: Boolean value to select whether this client should automatically update its IP address in FreeIPA DNS. ipa_dyndns_iface: Choose an interface manually to use for updating dynamic DNS. Default is to use the interface associated with the LDAP connection to FreeIPA. This patch supports A and AAAA records. It relies on the presence of the nsupdate tool from the bind-utils package to perform the actual update step. The location of this utility is set at build time, but its availability is determined at runtime (so clients that do not require dynamic update capability do not need to meet this dependency).
* Revert "Add dynamic DNS updates to FreeIPA"Stephen Gallagher2010-05-071-8/+0
| | | | | | | This reverts commit 973b7c27c0b294b8b2f120296f64c6a3a36e44b7. While this patch applied cleanly, it was uncompilable. Reverting until it can be properly merged.
* Add dynamic DNS updates to FreeIPAStephen Gallagher2010-05-071-0/+8
| | | | | | | | | | | | | | | | | | This adds two new options: ipa_dyndns_update: Boolean value to select whether this client should automatically update its IP address in FreeIPA DNS. ipa_dyndns_iface: Choose an interface manually to use for updating dynamic DNS. Default is to use the interface associated with the LDAP connection to FreeIPA. This patch supports A and AAAA records. It relies on the presence of the nsupdate tool from the bind-utils package to perform the actual update step. The location of this utility is set at build time, but its availability is determined at runtime (so clients that do not require dynamic update capability do not need to meet this dependency).
* Use SO_PEERCRED on the PAM socketSumit Bose2010-04-161-0/+12
| | | | | | | | | | | | | | | | | This is the second attempt to let the PAM client and the PAM responder exchange their credentials, i.e. uid, gid and pid. Because this approach does not require any message interchange between the client and the server the protocol version number is not changed. On the client side the connection is terminated it the responder is not run by root. On the server side the effective uid and gid and the pid of the client are available for future use. The following additional changes are made by this patch: - the checks of the ownership and the permissions on the PAM sockets are enhanced - internal error codes are introduced on the client side to generate more specific log messages if an error occurs
* Revert "Add better checks on PAM socket"Sumit Bose2010-04-161-12/+0
| | | | This reverts commit 5a88e963744e5da453e88b5c36499f04712df097.
* SELinux login managementJakub Hrozek2010-04-081-0/+12
| | | | | | | | | | Adds a new option -Z to sss_useradd and sss_usermod. This option allows user to specify the SELinux login context for the user. On deleting the user with sss_userdel, the login mapping is deleted, so subsequent adding of the same user would result in the default login context unless -Z is specified again. MLS security is not supported as of this patch.
* Flush NSCD cache after modifying local databaseJakub Hrozek2010-03-151-0/+9
| | | | Fixes: #221
* Add better checks on PAM socketSumit Bose2010-03-111-0/+12
| | | | | - check if the public socket belongs to root and has 0666 permissions - use a SCM_CREDENTIALS message if available
* Rename server/ directory to src/Stephen Gallagher2010-02-1820-0/+609
Also update BUILD.txt