summaryrefslogtreecommitdiffstats
path: root/src/providers/proxy
Commit message (Collapse)AuthorAgeFilesLines
* Removed unused variable assignmentOndrej Kos2012-08-061-2/+0
| | | | https://fedorahosted.org/sssd/ticket/1453
* Ghost members - support in proxy providerJan Zeleny2012-05-311-6/+8
|
* Potential NULL dereference in proxy providerAriel Barria2012-05-141-1/+1
|
* PROXY: return correct return codesJakub Hrozek2012-05-031-7/+9
| | | | | We were reporting on the value of "status" instead of "ret'. We also didn't set ret to EOK in cases group contained no members.
* proxy: new option proxy_fast_aliasJakub Hrozek2012-04-203-43/+123
|
* proxy: Canonicalize user and group namesJakub Hrozek2012-04-201-312/+354
| | | | https://fedorahosted.org/sssd/ticket/1249
* Proxy services: Save lowercased protocol names and aliases in ↵Jakub Hrozek2012-03-291-57/+17
| | | | case-insensitive domains
* Handle empty elements in proxy netgroups:Jakub Hrozek2012-03-091-3/+6
|
* Fix netgroup error handlingJakub Hrozek2012-03-091-17/+59
| | | | https://fedorahosted.org/sssd/ticket/1242
* PROXY: Create fake user entries for group lookupsStephen Gallagher2012-03-091-3/+85
|
* Delete missing attributes from netgroups to be storedJan Zeleny2012-02-241-1/+1
| | | | https://fedorahosted.org/sssd/ticket/1136
* Fix uninitialized value error in proxy providerStephen Gallagher2012-02-131-1/+1
| | | | Coverity #12467
* NSS: Add individual timeouts for entry typesStephen Gallagher2012-02-045-17/+12
| | | | https://fedorahosted.org/sssd/ticket/1016
* SYSDB: extend sysdb_store_service() to accept additional attributesStephen Gallagher2012-01-311-0/+2
|
* PROXY: add support for enumerating servicesStephen Gallagher2012-01-274-0/+226
|
* PROXY: add support for service lookups (non-enumeration)Stephen Gallagher2012-01-274-0/+273
|
* Use the case sensitivity flag in the proxy providerJakub Hrozek2011-12-163-153/+181
|
* Cleanup: Remove unused parametersJakub Hrozek2011-11-223-3/+1
|
* Fixed empty loginShell in proxy providerJan Zeleny2011-11-071-4/+32
| | | | https://fedorahosted.org/sssd/ticket/892
* Do not leak hash table iterator during proxy authJakub Hrozek2011-10-311-0/+1
|
* SysDB commands that save lastUpdate allows this value to be passed inPavel Březina2011-10-132-11/+21
| | | | https://fedorahosted.org/sssd/ticket/836
* Append PID to sbus server socket name, let clients use a symlinkJakub Hrozek2011-10-131-1/+1
| | | | https://fedorahosted.org/sssd/ticket/1034
* Use explicit base 10 for converting strings to integersJakub Hrozek2011-10-031-2/+2
| | | | https://fedorahosted.org/sssd/ticket/1013
* DEBUG timestamps offer higher precisionPavel Březina2011-09-081-2/+3
| | | | | | | https://fedorahosted.org/sssd/ticket/956 Added: --debug-microseconds=0/1 Added: debug_microseconds to sssd.conf
* --debug-timestamps=1 is not passed to providersPavel Březina2011-08-251-3/+2
| | | | | | https://fedorahosted.org/sssd/ticket/972 --debug-timestamps=1 is now passed to providers
* New DEBUG facility - SSSDBG_UNRESOLVED changed from -1 to 0Pavel Březina2011-08-251-1/+4
| | | | | | | | | | | | | | | | | | | | | Removed: SSS_UNRESOLVED_DEBUG_LEVEL (completely replaced with SSSDBG_UNRESOLVED) Added new macro: CONVERT_AND_SET_DEBUG_LEVEL(new_value) Changes unresolved debug level value (SSSDBG_UNRESOLVED) from -1 to 0 so DEBUG macro could be reduced by one condition. Anyway, it has a minor effect, every time you want to load debug_level from command line parameters, you have to use following pattern: /* Set debug level to invalid value so we can deside if -d 0 was used. */ debug_level = SSSDBG_INVALID; pc = poptGetContext(argv[0], argc, argv, long_options, 0); while((opt = poptGetNextOpt(pc)) != -1) { ... } CONVERT_AND_SET_DEBUG_LEVEL(debug_level);
* New DEBUG facility - conversionPavel Březina2011-08-253-2/+3
| | | | | | | | | | https://fedorahosted.org/sssd/ticket/925 Conversion of the old debug_level format to the new one. (only where it was necessary) Removed: SSS_DEFAULT_DEBUG_LEVEL (completely replaced with SSSDBG_DEFAULT)
* sysdb refactoring: memory context deletedJan Zeleny2011-08-152-11/+10
| | | | | | This patch deletes memory context parameter in those places in sysdb where it is not necessary. The code using modified functions has been updated. Tests updated as well.
* sysdb refactoring: deleted domain variables in sysdb APIJan Zeleny2011-08-153-11/+10
| | | | | The patch also updates code using modified functions. Tests have also been adjusted.
* Fix proxy provider return code for secondary missing groupsSumit Bose2011-06-151-1/+3
|
* Delete attributes that are removed from LDAPStephen Gallagher2011-01-211-4/+8
| | | | | | | | Sometimes, a value in LDAP will cease to exist (the classic example being shadowExpire). We need to make sure we purge that value from SSSD's sysdb as well. https://fedorahosted.org/sssd/ticket/750
* Fix memory leak of library handle in proxySumit Bose2010-12-152-18/+26
| | | | https://fedorahosted.org/sssd/ticket/733
* Add a special filter type to handle enumerationsSumit Bose2010-12-021-32/+16
|
* Run checks before resetting offline stateSumit Bose2010-12-011-1/+2
| | | | | | | | | | | | Before setting the backend to online during a reset offline request the check_online method if the ID provider is called. If the check_online method returns that the ID provider is still not reachable the backend stays offline. Otherwise the backend is switched to online and the related callbacks are run. Additionally the check online test is called during the res_init request because a change in /etc/resolve.conf might also make a server reachable which was assumed offline before.
* Fix authentication queue code for proxy authStephen Gallagher2010-11-181-12/+19
| | | | | | | | We weren't decrementing the count of in-progress authentication request child processes when they completed successfully. With this patch, we will now guarantee that the process count is accurate and that queued requests will be started when a slot is freed up.
* Fix const cast issue with sysdb_attrs_users_from_str_listStephen Gallagher2010-11-151-9/+9
|
* Always use uint32_t for UID/GID numbersJakub Hrozek2010-10-261-4/+3
|
* Implement netgroups for proxy providerSumit Bose2010-10-253-2/+143
|
* Add netgroups infrastructure to proxy providerSumit Bose2010-10-253-0/+42
|
* Use unsigned long for conversion to id_tJakub Hrozek2010-10-181-2/+2
| | | | | | | | We used strtol() on a number of places to convert into uid_t or gid_t from a string representation such as LDAP attribute, but on some platforms, unsigned long might be necessary to store big id_t values. This patch converts to using strtoul() instead.
* Suppress some 'may be used uninitialized' warningsSumit Bose2010-09-281-1/+1
| | | | | Additionally the handling of errno and the errno_t return value of functions is fixed in krb5_common.c.
* Dead assignments cleanup in providers codeJan Zeleny2010-09-081-2/+0
| | | | | | | Dead assignments were deleted. Also prototype of function sdap_access_decide_offline() has been changed, since its return code was never used. Ticket: #586
* Fixed uninialized value in proxy_id providerJan Zeleny2010-09-021-0/+2
| | | | | | | In function get_pw_name when allocation of memory fails, there were two codepaths which could cause printing of undefined value. This patch fixes both cases. Ticket: #580
* Split proxy.c into smaller filesStephen Gallagher2010-06-307-2518/+2599
| | | | | | | | | | | | proxy.c was growing too large to manage (and some graphical development tools could no longer open it because of memory limitations). This patch splits proxy.c into the following files: proxy_init.c: Setup routines for the plugin proxy_id.c: Functions to handle user and group lookups proxy_auth.c: Functions to handle PAM interactions proxy_common.c: Common utility routines
* Rename proxy_ctx to proxy_id_ctx for clarityStephen Gallagher2010-06-301-14/+15
|
* Eliminate unused variable from pc_init_timeout()Stephen Gallagher2010-06-101-4/+0
| | | | https://fedorahosted.org/sssd/ticket/525
* Check return code of hash_delete in proxy_child_destructorStephen Gallagher2010-06-101-1/+7
| | | | | | | We can't do much about an error here, but we should be reporting it. https://fedorahosted.org/sssd/ticket/534
* Don't return uninitialized value in proxy providerJakub Hrozek2010-06-061-1/+4
| | | | Fixes: #498
* Support password changes in chpass_provider = proxyStephen Gallagher2010-05-271-5/+73
| | | | | We were not passing the old authtok to the pam_chauthtok() function, causing it to return PAM_AUTH_ERR.
* Proxy provider PAM handling in child processStephen Gallagher2010-05-273-0/+3039
This patch adds a new tevent_req to the proxy provider, which will spawn short-lived child processes to handle PAM requests. These processes then call the proxied PAM stack and return the results via SBUS method reply. Once it is returned, the parent process kills the child. There is a maximum of ten child processes running simultaneously, after which requests will be queued for sending once a child slot frees up. The maximum processes will be made configurable at a later date (as this would violate string freeze).