summaryrefslogtreecommitdiff
path: root/src/providers
AgeCommit message (Expand)AuthorFilesLines
2010-05-27Add ldap_access_filter optionStephen Gallagher8-3/+561
2010-05-27Add offline callback to disconnect global SDAP handleSumit Bose4-1/+24
2010-05-27Add krb5 SIGTERM handler to ipa auth providerSumit Bose1-0/+6
2010-05-27Refactor krb5 SIGTERM handler installationSumit Bose3-14/+39
2010-05-27Add callback to remove krb5 info files when going offlineSumit Bose5-40/+162
2010-05-27Add run_callbacks flagSumit Bose2-2/+25
2010-05-27Refactor krb5_finalize()Sumit Bose1-12/+27
2010-05-27Add offline callbacksSumit Bose3-1/+32
2010-05-27Refactor data provider callbacksSumit Bose3-142/+187
2010-05-27Revert "Create kdcinfo and kpasswdinfo file at startup"Sumit Bose3-50/+1
2010-05-27Support password changes in chpass_provider = proxyStephen Gallagher1-5/+73
2010-05-27Proxy provider PAM handling in child processStephen Gallagher3-136/+1525
2010-05-27Copy pam data from DBus messageSumit Bose3-54/+75
2010-05-27Fix error reporting for be_pam_handlerStephen Gallagher1-1/+1
2010-05-27Make data provider id_callback publicStephen Gallagher2-2/+3
2010-05-26Fix handling of ccache file when going offlineSumit Bose2-32/+76
2010-05-26Add support for delayed kinit if offlineSumit Bose11-29/+536
2010-05-26Handle Krb5 password expiration warningSumit Bose2-174/+195
2010-05-26Try all servers during Kerberos authJakub Hrozek1-23/+104
2010-05-24Display name of PAM action in pam_print_data()Stephen Gallagher1-1/+23
2010-05-23Do not modify IPA_DOMAIN when setting Kerberos realmSumit Bose1-6/+20
2010-05-20Revert "Copy pam data from DBus message"Stephen Gallagher3-75/+54
2010-05-20Copy pam data from DBus messageSumit Bose3-54/+75
2010-05-20Add a better error message for TLS failuresStephen Gallagher1-3/+32
2010-05-16Add ldap_krb5_ticket_lifetime optionSumit Bose9-13/+38
2010-05-16Don't report a fatal error for an HBAC denialStephen Gallagher1-1/+1
2010-05-16Add dynamic DNS updates to FreeIPAStephen Gallagher7-14/+672
2010-05-16Properly set up SIGCHLD handlersStephen Gallagher6-46/+116
2010-05-16New version of IPA auth and password migrationSumit Bose4-199/+400
2010-05-16Make Kerberos authentication a tevent_reqSumit Bose2-215/+345
2010-05-07Revert "Add dynamic DNS updates to FreeIPA"Stephen Gallagher7-672/+14
2010-05-07Add dynamic DNS updates to FreeIPAStephen Gallagher7-14/+672
2010-05-07Use service discovery in backendsJakub Hrozek13-33/+162
2010-05-07Add callback when the ID provider switches from offline to onlineStephen Gallagher4-0/+174
2010-05-07Add more warnings about nearly expired passwordsSumit Bose1-5/+66
2010-05-07Compare the full service nameSumit Bose1-1/+2
2010-05-07Create kdcinfo and kpasswdinfo file at startupSumit Bose3-1/+50
2010-05-07Clean up kdcinfo and kpasswdinfo files when exitingStephen Gallagher3-2/+57
2010-05-07Fix memory hierarchy in the ipa timerulesJakub Hrozek1-4/+4
2010-05-07Split pam_data utilities into a separate fileSumit Bose2-35/+60
2010-05-07Use all available servers in LDAP providerJakub Hrozek3-14/+91
2010-05-07Fix segfault in GSSAPI reconnect codeStephen Gallagher2-57/+41
2010-05-03Fix a wrong return value in IPA HBACSumit Bose1-2/+2
2010-05-03Avoid freeing sdap_handle too earlySimo Sorce2-18/+46
2010-05-03Better handle sdap_handle memory from callers.Simo Sorce7-42/+144
2010-05-03Fix uninitialized variableJakub Hrozek1-0/+1
2010-04-30Add dns_resolver_timeout optionStephen Gallagher1-1/+9
2010-04-30Silence warnings with -O2Jakub Hrozek2-8/+22
2010-04-30Support SRV servers in failoverJakub Hrozek2-51/+523
2010-04-30Remove freed server_common entities from listJakub Hrozek1-1/+24