summaryrefslogtreecommitdiff
path: root/src/providers
AgeCommit message (Collapse)AuthorFilesLines
2010-05-03Fix a wrong return value in IPA HBACSumit Bose1-2/+2
2010-05-03Avoid freeing sdap_handle too earlySimo Sorce2-18/+46
Prevent freeing the sdap_handle by failing in the destructor if we are trying to recurse.
2010-05-03Better handle sdap_handle memory from callers.Simo Sorce7-42/+144
Always just mark the sdap_handle as not connected and let later _send() functions to take care of freeing the handle before reconnecting. Introduce restart functions to avoid calling _send() functions in _done() functions error paths as this would have the same effect as directly freeing the sdap_handle and cause access to freed memory in sdap_handle_release() By freeing sdap_handle only in the connection _recv() function we guarantee it can never be done within sdap_handle_release() but only in a following event.
2010-05-03Fix uninitialized variableJakub Hrozek1-0/+1
2010-04-30Add dns_resolver_timeout optionStephen Gallagher1-1/+9
We had a hard-coded timeout of five seconds for DNS lookups in the async resolver. This patch adds an option 'dns_resolver_timeout' to specify this value (Default: 5)
2010-04-30Silence warnings with -O2Jakub Hrozek2-8/+22
2010-04-30Support SRV servers in failoverJakub Hrozek2-51/+523
Adds a new failover API call fo_add_srv_server that allows the caller to specify a server that is later resolved into a list of specific servers using SRV requests. Also adds a new failover option that specifies how often should the servers resolved from SRV query considered valid until we need a refresh. The "real" servers to connect to are returned to the user as usual, using the fo_resolve_service_{send,recv} calls. Make SRV resolution work with c-ares 1.6
2010-04-30Remove freed server_common entities from listJakub Hrozek1-1/+24
2010-04-26Display a message if a password reset by root failsSumit Bose2-0/+15
2010-04-26Make the handling of fd events opaqueSumit Bose5-184/+278
Depending on the version of the OpenLDAP libraries we use two different schemes to find the file descriptor of the connection to the LDAP server. This patch removes the related ifdefs from the main code and introduces helper functions which can handle the specific cases.
2010-04-26Treat server names as case-insensitive in failover codeJakub Hrozek1-2/+2
2010-04-26Set LDAP_OPT_RESTART for all LDAP connectionsSumit Bose1-7/+7
2010-04-16Make ID provider init functions clearerStephen Gallagher4-11/+11
Using sssm_*_init() as the name of the initialization function for identity providers was a holdover from earlier development when we thought we would only have a single "provider" entry in the config file. As we have now separated out the initialization functions for auth, chpass and access, we should rename sssm_*_init() to sssm_*_id_init() for a cleaner interface.
2010-04-12sysydb: Finally stop using a common event contextSimo Sorce1-1/+1
This commit completes the migration to a synchronous sysdb
2010-04-12sysdb: remove remaining traces of sysdb_handleSimo Sorce2-6/+0
2010-04-12sysdb: convert sysdb_get_user_attrSimo Sorce2-172/+82
2010-04-12Remove remaining use of sysdb_transaction_sendSimo Sorce3-491/+173
2010-04-12proxy: complete conversion to synchronous sysdbSimo Sorce1-1113/+428
This makes proxy use only synchronous functions again.
2010-04-12sysdb: convert sysdb_search_groupsSimo Sorce1-133/+57
2010-04-12sysdb: delete sysdb_delete_groupSimo Sorce3-184/+65
2010-04-12sysdb: convert sysdb_delete_userSimo Sorce3-227/+74
2010-04-12sysdb: convert sysdb_search_usersSimo Sorce1-67/+37
2010-04-12sysdb: convert sysdb_asq_searchSimo Sorce1-150/+69
2010-04-12sysdb: convert sysdb_store_customSimo Sorce1-113/+35
2010-04-12sysdb: convert sysdb_search_customSimo Sorce1-42/+60
2010-04-12sysdb: convert sysdb_cache_passwordSimo Sorce3-89/+28
2010-04-12sysdb: convert sysdb_store/add(_basic)_groupSimo Sorce2-403/+158
2010-04-12sysdb: convert sysdb_store/add(_basic)_userSimo Sorce2-367/+219
2010-04-12sysdb: convert sysdb_set_entry/user/group_attrSimo Sorce1-23/+4
2010-04-12sysdb: convert sysdb_search_user_by_name/uidSimo Sorce1-61/+14
2010-04-12sysdb: convert sysdb_search_entry and sysdb_delete_recursiveSimo Sorce2-62/+16
2010-04-12sysdb: convert sysdb_delete_entryStephen Gallagher1-66/+42
2010-03-25Allow arbitrary-length PAM messagesStephen Gallagher5-37/+27
The PAM standard allows for messages of any length to be returned to the client. We were discarding all messages of length greater than 255. This patch dynamically allocates the message buffers so we can pass the complete message. This resolves https://fedorahosted.org/sssd/ticket/432
2010-03-25Fix LDAP search paths for IPA HBACSumit Bose5-43/+81
- use domain_to_basedn() to construct LDAP search paths for IPA HBAC - move domain_to_basedn() to a separate file to simplify the build of a test
2010-03-25Add krb5_kpasswd to IPA providerEugene Indenbom2-2/+3
The krb5 options were out of sync, causing a runtime abort.
2010-03-25Regression test against RHBZ #576856Jakub Hrozek2-5/+5
2010-03-25Fix warnings from -Wmissing-field-initializersSumit Bose1-1/+3
This patch removes some tab-indentations from pamsrv.c, too.
2010-03-25Set LDAP_OPT_RESTART for ldap_sasl_interactive_bind_s()Sumit Bose1-0/+7
This option is needed for the rare case where a poll() call during ldap_sasl_interactive_bind_s() is interrupted by a signal. LDAP_OPT_RESTART enables the handling of the EINTR error instead of returning an error.
2010-03-22Improvements for LDAP Password Policy supportRalf Haferkamp4-13/+103
Display warnings about remaining grace logins and password expiration to the user, when LDAP Password Policies are used. Improved detection if LDAP Password policies are supported by LDAP Server.
2010-03-22Lower debug level of unexpected LDAP result codesSumit Bose1-0/+5
2010-03-18Fix error message for ldap_start_tlsStephen Gallagher1-1/+1
2010-03-17Fix a series of memory leaks in the SBUSStephen Gallagher1-1/+5
2010-03-15Properly handle dbus send attempts on a closed connectionStephen Gallagher1-22/+1
dbus_connection_send_with_reply() will report success and return a NULL pending_reply when the connection is not open for communication. This patch creates a new wrapper around dbus_connection_send_with_reply() to properly detect this condition and report it as an error.
2010-03-15Fixed authentication check for CHAUTHTOK_PRELIMRalf Haferkamp1-1/+1
When changing passwords, treat SDAP_AUTH_PW_EXPIRED as a successful authentication in SSS_PAM_CHAUTHTOK_PRELIM.
2010-03-15Fixed check for expired passwordsRalf Haferkamp1-2/+4
When the user's password is expired it might also be indicated by the bind operation returning "INVALID_CREDENTIALS" with the ppolicy control's errorcode set to "PP_passwordExpired".
2010-03-12Add krb5_kpasswd optionSumit Bose7-32/+208
2010-03-11Write the IP address of the KDC to the kdcinfo fileSumit Bose2-19/+21
2010-03-11Add expandable sequences to krb5_ccachedirSumit Bose6-21/+292
As with krb5_ccname_template sequences like %u can be used in the krb5_ccachedir parameter which are expanded at runtime. If the directory does not exist, it will be created. Depending on the used sequences it is created as a public or private directory.
2010-03-08Add simple access providerSumit Bose2-0/+196
2010-03-08Reopen logs when SIGHUP is caughtJakub Hrozek1-0/+1
Upon receiving SIGHUP, the monitor signals all services to reopen their debug logs. It is also possible to signal individual services to reopen their particular files. Fixes: #332