summaryrefslogtreecommitdiff
path: root/src/providers/krb5/krb5_child.c
AgeCommit message (Collapse)AuthorFilesLines
2010-12-03Add krb5_renewable_lifetime optionSumit Bose1-1/+17
2010-12-03Check authtok type for krb5 auth and chpassSumit Bose1-0/+12
2010-12-03Add a renew task to krb5_childSumit Bose1-0/+87
2010-12-03Send authtok_type to krb5_childSumit Bose1-0/+2
2010-11-04Add krb5_kuserok() access check to krb5_childSumit Bose1-17/+73
2010-11-04Make krb5_setup() publicSumit Bose1-3/+3
2010-09-23Use new MIT krb5 API for better password expiration warningsSumit Bose1-0/+51
2010-09-08Dead assignments cleanup in providers codeJan Zeleny1-1/+0
Dead assignments were deleted. Also prototype of function sdap_access_decide_offline() has been changed, since its return code was never used. Ticket: #586
2010-06-16Standardize on correct spelling of "principal" for krb5Stephen Gallagher1-3/+3
https://fedorahosted.org/sssd/ticket/542
2010-06-14Remove krb5_changepw_principal optionJakub Hrozek1-12/+22
Fixes: #531
2010-06-09Add a missing initializerSumit Bose1-1/+1
2010-06-06Initialize pam_data in Kerberos child.Sumit Bose1-1/+1
2010-05-26Handle Krb5 password expiration warningSumit Bose1-55/+122
2010-03-25Allow arbitrary-length PAM messagesStephen Gallagher1-19/+6
The PAM standard allows for messages of any length to be returned to the client. We were discarding all messages of length greater than 255. This patch dynamically allocates the message buffers so we can pass the complete message. This resolves https://fedorahosted.org/sssd/ticket/432
2010-03-12Add krb5_kpasswd optionSumit Bose1-0/+7
2010-03-03Improve safe alignment buffer handling macrosSimo Sorce1-15/+15
Make the counter optional so that alignment safe macros can be used also where there is no counter to update. Change arguments names so that they are not deceiving (ptr normlly identify a pointer) Turn the memcpy substitute into an inline function so that passing a pointer to rp and checking for it doesn't make the compiler spit lots of warnings.
2010-02-23Handle expired passwords like other PAM modulesSumit Bose1-1/+1
So far we handled expired password during authentication. Other PAM modules typically detect expired password during account management and return PAM_NEW_AUTHTOK_REQD if the password is expired and should be changed. The PAM library then calls the change password routines. To meet these standards pam_sss is change accordingly. As a result it is now possible to update an expired password via ssh if sssd is running with PasswordAuthentication=yes. One drawback due to limitations of PAM is that the user now has to type his current password again before setting a new one.
2010-02-19Remove unneeded items from struct pam_dataSumit Bose1-39/+32
2010-02-18Rename server/ directory to src/Stephen Gallagher1-0/+1030
Also update BUILD.txt