summaryrefslogtreecommitdiff
path: root/src/providers/krb5
AgeCommit message (Collapse)AuthorFilesLines
2010-04-26Display a message if a password reset by root failsSumit Bose1-0/+7
2010-04-12sysdb: convert sysdb_get_user_attrSimo Sorce1-38/+13
2010-04-12Remove remaining use of sysdb_transaction_sendSimo Sorce1-103/+49
2010-04-12sysdb: convert sysdb_cache_passwordSimo Sorce1-29/+8
2010-04-12sysdb: convert sysdb_set_entry/user/group_attrSimo Sorce1-23/+4
2010-03-25Allow arbitrary-length PAM messagesStephen Gallagher2-20/+7
The PAM standard allows for messages of any length to be returned to the client. We were discarding all messages of length greater than 255. This patch dynamically allocates the message buffers so we can pass the complete message. This resolves https://fedorahosted.org/sssd/ticket/432
2010-03-12Add krb5_kpasswd optionSumit Bose6-30/+205
2010-03-11Write the IP address of the KDC to the kdcinfo fileSumit Bose1-16/+10
2010-03-11Add expandable sequences to krb5_ccachedirSumit Bose6-21/+292
As with krb5_ccname_template sequences like %u can be used in the krb5_ccachedir parameter which are expanded at runtime. If the directory does not exist, it will be created. Depending on the used sequences it is created as a public or private directory.
2010-03-04Add forgotten \n in DEBUG statementsMartin Nagy1-1/+1
Logs from confdb with missing '\n' in the DEBUG statements annoyed me so I decided to fix them. I also made a quick grep through the code and found other places so I fixed them too.
2010-03-03Improve safe alignment buffer handling macrosSimo Sorce2-31/+32
Make the counter optional so that alignment safe macros can be used also where there is no counter to update. Change arguments names so that they are not deceiving (ptr normlly identify a pointer) Turn the memcpy substitute into an inline function so that passing a pointer to rp and checking for it doesn't make the compiler spit lots of warnings.
2010-02-23Handle expired passwords like other PAM modulesSumit Bose1-1/+1
So far we handled expired password during authentication. Other PAM modules typically detect expired password during account management and return PAM_NEW_AUTHTOK_REQD if the password is expired and should be changed. The PAM library then calls the change password routines. To meet these standards pam_sss is change accordingly. As a result it is now possible to update an expired password via ssh if sssd is running with PasswordAuthentication=yes. One drawback due to limitations of PAM is that the user now has to type his current password again before setting a new one.
2010-02-19Remove unneeded items from struct pam_dataSumit Bose4-59/+69
2010-02-19Send Kerberos environment after password changeSumit Bose1-1/+1
2010-02-18Rename server/ directory to src/Stephen Gallagher9-0/+3139
Also update BUILD.txt