summaryrefslogtreecommitdiff
path: root/src/db/sysdb.h
AgeCommit message (Collapse)AuthorFilesLines
2012-05-03LDAP: Add objectSID config optionStephen Gallagher1-0/+1
2012-04-24Sysdb routines for subdomainsJan Zeleny1-0/+72
2012-04-18Removed unused function sysdb_attrs_users_from_ldb_vals()Jan Zeleny1-5/+0
2012-03-06Search netgroups by alias, tooJakub Hrozek1-2/+2
https://fedorahosted.org/sssd/ticket/1228
2012-02-29Remove sysdb_get_ctx_from_list()Sumit Bose1-4/+0
2012-02-29Keep sysdb context in domain info structSumit Bose1-0/+9
2012-02-24Delete missing attributes from netgroups to be storedJan Zeleny1-0/+2
https://fedorahosted.org/sssd/ticket/1136
2012-02-24IPA hosts refactoringJan Zeleny1-0/+4
2012-02-07LDAP: Add support for SSH user public keysJan Cholasta1-0/+2
2012-02-06Added some SELinux-related sysdb routinesJan Zeleny1-1/+8
2012-02-06Renamed some sysdb constants for their wider usageJan Zeleny1-5/+3
2012-02-05AUTOFS: sysdb interfaceJakub Hrozek1-1/+2
2012-01-31SYSDB: Add sysdb_attrs_get_uint16_tStephen Gallagher1-0/+2
2012-01-31SYSDB: extend sysdb_store_service() to accept additional attributesStephen Gallagher1-1/+2
2012-01-17sysdb_get_bool() and sysdb_get_bool() functionsPavel Březina1-0/+11
2011-12-16Export the function to convert ldb_result to sysdb_attrsJakub Hrozek1-0/+4
It will be reused later in the sudo responder
2011-12-16Use the case sensitivity flag in the LDAP providerJakub Hrozek1-0/+1
2011-12-16sysdb_get_real_name helper functionJakub Hrozek1-0/+4
2011-11-23Added and modified options for IPA netgroupsJan Zeleny1-0/+8
2011-10-13SysDB commands that save lastUpdate allows this value to be passed inPavel Březina1-7/+14
https://fedorahosted.org/sssd/ticket/836
2011-09-28Return users and groups based on aliasJakub Hrozek1-3/+3
https://fedorahosted.org/sssd/ticket/926
2011-09-28Add a sysdb_get_direct_parents functionJakub Hrozek1-0/+7
2011-09-28Add sysdb interface to get name aliasesJakub Hrozek1-0/+5
2011-08-15Remaining memory context variables renamedJan Zeleny1-13/+13
memctx to mem_ctx tmpctx to tmp_ctx
2011-08-15sysdb refactoring: memory context deletedJan Zeleny1-38/+19
This patch deletes memory context parameter in those places in sysdb where it is not necessary. The code using modified functions has been updated. Tests updated as well.
2011-08-15sysdb refactoring: deleted domain variables in sysdb APIJan Zeleny1-54/+0
The patch also updates code using modified functions. Tests have also been adjusted.
2011-08-15Added sysdb_ctx_get_domain functionJan Zeleny1-0/+2
2011-08-15sysdb refactoring: renamed ctx variable to sysdbJan Zeleny1-54/+54
2011-06-02Non-posix group processing - sysdb changesJan Zeleny1-2/+3
2011-06-02Added sysdb_attrs_get_bool() functionJan Zeleny1-0/+2
2011-05-20Change sysdb_add_fake_user to add OriginalDNJakub Hrozek1-1/+2
RFC2307bis code relies heavily on originalDN, so the fake users need to have an option to store it, too.
2011-05-04Add a function for searching netgroups with custom filterJan Zeleny1-0/+8
2011-05-04Make sysdb_ctx_list public structureJan Zeleny1-1/+12
Also create a routine to initialize it
2011-03-24Add host access control supportPierre Ossman1-0/+1
https://fedorahosted.org/sssd/ticket/746
2011-03-23Add sysdb_attrs_primary_name_list() routineStephen Gallagher1-0/+6
This routine will replace the use of sysdb_attrs_to_list() for any case where we're trying to get the name of the entry. It's a necessary precaution in case the name is multi-valued.
2011-03-23Add originalDN to fake groupsJakub Hrozek1-1/+2
2011-03-23Add sysdb_attrs_primary_name()Stephen Gallagher1-0/+4
This function will check a sysdb_attrs struct for the primary name of the entity it represents. If there are multiple entries, it will pick the one that matches the RDN. If none match, it will throw an error.
2011-03-23Create sysdb_get_rdn() functionStephen Gallagher1-0/+2
This function takes a DN formatted string and returns the RDN value from it.
2011-01-21Delete attributes that are removed from LDAPStephen Gallagher1-0/+7
Sometimes, a value in LDAP will cease to exist (the classic example being shadowExpire). We need to make sure we purge that value from SSSD's sysdb as well. https://fedorahosted.org/sssd/ticket/750
2010-12-21Add authorizedService supportStephen Gallagher1-0/+2
https://fedorahosted.org/sssd/ticket/670
2010-12-20Add sysdb_has_enumerated and sysdb_set_enumerated helper functionsStephen Gallagher1-0/+10
Includes a unit test
2010-11-15Fix const cast issue with sysdb_attrs_users_from_str_listStephen Gallagher1-1/+1
2010-11-15Fix const cast warning for sysdb_update_membersStephen Gallagher1-2/+2
2010-11-15Add sysdb utility function for sanitizing DNStephen Gallagher1-0/+3
2010-10-26Always use uint32_t for UID/GID numbersJakub Hrozek1-2/+2
2010-10-18Modify sysdb_[add|remove]_group_member to accept users and groupsStephen Gallagher1-7/+14
Previously, it assumed that all members were users. This changes the interface so that either a user or a group can be specified. Also, it eliminates the need for a memory context to be passed, since the internal memory should be self-contained.
2010-10-15sysdb interface for adding fake usersJakub Hrozek1-0/+4
2010-10-15sysdb interface for adding incomplete groupsJakub Hrozek1-0/+5
Useful for optimizing the initgroups operation.
2010-10-15Add sysdb_attrs_get_ulong utility functionJakub Hrozek1-0/+2
2010-10-13Implement netgroup support for LDAP providerSumit Bose1-0/+3