History log of /sssd/src/providers/dp_pam_data_util.c
Revision Date Author Comments Expand
d0d79b53a5a16831169a3d854fd59402a99a1dd6 03-Nov-2015 Sumit Bose <sbose@redhat.com>

DP: successful authentication sets explicitly PAM_SUCCESSS Set PAM_SYSTEM_ERR as default pam_status to ensure that we always must set PAM_SUCCESSS explicitly for a successful authentication and will really return an error in all other cases. Reviewed-by: Pavel Reichl <preichl@redhat.com>

11e8f3ecdddf8edd8b1bbe9f41b49ce8b709b92a 31-Aug-2015 Petr Cech <pcech@redhat.com>

UTIL: Function 2string for enum sss_cli_command Improvement of debug messages. Instead of:"(0x0400): Running command [17]..." We could see:"(0x0400): Running command [17][SSS_NSS_GETPWNAM]..." (It's not used in sss_client. There are only hex numbers of commands.) Resolves: https://fedorahosted.org/sssd/ticket/2708 Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>

fb045f6e5a9a7f8936ad6f89c28862dcd035a4fe 08-May-2015 Sumit Bose <sbose@redhat.com>

Add pre-auth request Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>

cda952ca3e00d324c7e53eeaeda394eb0d142818 01-Sep-2014 Sumit Bose <sbose@redhat.com>

PAM: extract checks from parsing routines This patch saves the original name given at a login prompt and send to the PAM responder in the logon_name member of the pam_data struct for later use. Additionally it separates the parsing of the data send by the PAM client and the checks of this data.

83bf46f4066e3d5e838a32357c201de9bd6ecdfd 12-Feb-2014 Nikolai Kondrashov <Nikolai.Kondrashov@redhat.com>

Update DEBUG* invocations to use new levels Use a script to update DEBUG* macro invocations, which use literal numbers for levels, to use bitmask macros instead: grep -rl --include '*.[hc]' DEBUG . | while read f; do mv "$f"{,.orig} perl -e 'use strict; use File::Slurp; my @map=qw" SSSDBG_FATAL_FAILURE SSSDBG_CRIT_FAILURE SSSDBG_OP_FAILURE SSSDBG_MINOR_FAILURE SSSDBG_CONF_SETTINGS SSSDBG_FUNC_DATA SSSDBG_TRACE_FUNC SSSDBG_TRACE_LIBS SSSDBG_TRACE_INTERNAL SSSDBG_TRACE_ALL "; my $text=read_file(\*STDIN); my $repl; $text=~s/ ^ ( .* \b (DEBUG|DEBUG_PAM_DATA|DEBUG_GR_MEM) \s* \(\s* )( [0-9] )( \s*, ) ( \s* ) ( .* ) $ / $repl = $1.$map[$3].$4.$5.$6, length($repl) <= 80 ? $repl : $1.$map[$3].$4."\n".(" " x length($1)).$6 /xmge; print $text; ' < "$f.orig" > "$f" rm "$f.orig" done Reviewed-by: Jakub Hrozek <jhrozek@redhat.com> Reviewed-by: Stephen Gallagher <sgallagh@redhat.com> Reviewed-by: Simo Sorce <simo@redhat.com>

/sssd/src/confdb/confdb.c /sssd/src/confdb/confdb_setup.c /sssd/src/db/sysdb.c /sssd/src/db/sysdb_ops.c /sssd/src/db/sysdb_ranges.c /sssd/src/db/sysdb_search.c /sssd/src/db/sysdb_upgrade.c /sssd/src/monitor/monitor.c /sssd/src/monitor/monitor_netlink.c /sssd/src/monitor/monitor_sbus.c data_provider_be.c data_provider_callbacks.c data_provider_fo.c data_provider_opts.c dp_auth_util.c dp_pam_data_util.c fail_over.c ipa/ipa_access.c ipa/ipa_auth.c ipa/ipa_common.c ipa/ipa_hbac_common.c ipa/ipa_hbac_hosts.c ipa/ipa_hbac_rules.c ipa/ipa_hbac_services.c ipa/ipa_hbac_users.c ipa/ipa_id.c ipa/ipa_init.c ipa/ipa_netgroups.c krb5/krb5_access.c krb5/krb5_auth.c krb5/krb5_child.c krb5/krb5_child_handler.c krb5/krb5_common.c krb5/krb5_delayed_online_authentication.c krb5/krb5_init.c krb5/krb5_init_shared.c krb5/krb5_renew_tgt.c krb5/krb5_utils.c krb5/krb5_wait_queue.c ldap/ldap_auth.c ldap/ldap_child.c ldap/ldap_common.c ldap/ldap_id.c ldap/ldap_id_cleanup.c ldap/ldap_id_netgroup.c ldap/ldap_init.c ldap/sdap.c ldap/sdap_access.c ldap/sdap_async.c ldap/sdap_async_connection.c ldap/sdap_async_enum.c ldap/sdap_async_groups.c ldap/sdap_async_initgroups.c ldap/sdap_async_initgroups_ad.c ldap/sdap_async_netgroups.c ldap/sdap_async_users.c ldap/sdap_child_helpers.c ldap/sdap_fd_events.c ldap/sdap_id_op.c proxy/proxy_auth.c proxy/proxy_child.c proxy/proxy_id.c proxy/proxy_init.c proxy/proxy_netgroup.c /sssd/src/resolv/async_resolv.c /sssd/src/responder/common/negcache.c /sssd/src/responder/common/responder_cmd.c /sssd/src/responder/common/responder_common.c /sssd/src/responder/common/responder_dp.c /sssd/src/responder/nss/nsssrv.c /sssd/src/responder/nss/nsssrv_cmd.c /sssd/src/responder/nss/nsssrv_netgroup.c /sssd/src/responder/nss/nsssrv_private.h /sssd/src/responder/nss/nsssrv_services.c /sssd/src/responder/pam/pam_LOCAL_domain.c /sssd/src/responder/pam/pamsrv.c /sssd/src/responder/pam/pamsrv_cmd.c /sssd/src/responder/pam/pamsrv_dp.c /sssd/src/sbus/sbus_client.c /sssd/src/sbus/sssd_dbus_common.c /sssd/src/sbus/sssd_dbus_connection.c /sssd/src/sbus/sssd_dbus_server.c /sssd/src/tests/auth-tests.c /sssd/src/tests/files-tests.c /sssd/src/tests/resolv-tests.c /sssd/src/tests/sysdb-tests.c /sssd/src/tests/sysdb_ssh-tests.c /sssd/src/tools/selinux.c /sssd/src/tools/sss_cache.c /sssd/src/tools/sss_groupadd.c /sssd/src/tools/sss_groupdel.c /sssd/src/tools/sss_groupmod.c /sssd/src/tools/sss_groupshow.c /sssd/src/tools/sss_sync_ops.c /sssd/src/tools/sss_useradd.c /sssd/src/tools/sss_userdel.c /sssd/src/tools/sss_usermod.c /sssd/src/tools/tools_util.c /sssd/src/tools/tools_util.h /sssd/src/util/check_and_open.c /sssd/src/util/child_common.c /sssd/src/util/crypto/nss/nss_obfuscate.c /sssd/src/util/crypto/nss/nss_util.c /sssd/src/util/debug.c /sssd/src/util/find_uid.c /sssd/src/util/nscd.c /sssd/src/util/signal.c /sssd/src/util/sss_krb5.c /sssd/src/util/sss_ldap.c /sssd/src/util/user_info_msg.c /sssd/src/util/usertools.c /sssd/src/util/util.c
a3c8390d19593b1e5277d95bfb4ab206d4785150 12-Feb-2014 Nikolai Kondrashov <Nikolai.Kondrashov@redhat.com>

Make DEBUG macro invocations variadic Use a script to update DEBUG macro invocations to use it as a variadic macro, supplying format string and its arguments directly, instead of wrapping them in parens. This script was used to update the code: grep -rwl --include '*.[hc]' DEBUG . | while read f; do mv "$f"{,.orig} perl -e \ 'use strict; use File::Slurp; my $text=read_file(\*STDIN); $text=~s#(\bDEBUG\s*\([^(]+)\((.*?)\)\s*\)\s*;#$1$2);#gs; print $text;' < "$f.orig" > "$f" rm "$f.orig" done Reviewed-by: Jakub Hrozek <jhrozek@redhat.com> Reviewed-by: Stephen Gallagher <sgallagh@redhat.com> Reviewed-by: Simo Sorce <simo@redhat.com>

/sssd/src/confdb/confdb.c /sssd/src/confdb/confdb_setup.c /sssd/src/db/sysdb.c /sssd/src/db/sysdb_autofs.c /sssd/src/db/sysdb_idmap.c /sssd/src/db/sysdb_ops.c /sssd/src/db/sysdb_ranges.c /sssd/src/db/sysdb_search.c /sssd/src/db/sysdb_selinux.c /sssd/src/db/sysdb_services.c /sssd/src/db/sysdb_ssh.c /sssd/src/db/sysdb_subdomains.c /sssd/src/db/sysdb_sudo.c /sssd/src/db/sysdb_upgrade.c /sssd/src/monitor/monitor.c /sssd/src/monitor/monitor_netlink.c /sssd/src/monitor/monitor_sbus.c ad/ad_access.c ad/ad_common.c ad/ad_domain_info.c ad/ad_dyndns.c ad/ad_id.c ad/ad_init.c ad/ad_srv.c ad/ad_subdomains.c data_provider_be.c data_provider_callbacks.c data_provider_fo.c data_provider_opts.c dp_auth_util.c dp_dyndns.c dp_pam_data_util.c dp_ptask.c dp_refresh.c fail_over.c fail_over_srv.c ipa/ipa_access.c ipa/ipa_auth.c ipa/ipa_autofs.c ipa/ipa_common.c ipa/ipa_config.c ipa/ipa_dyndns.c ipa/ipa_hbac_common.c ipa/ipa_hbac_hosts.c ipa/ipa_hbac_rules.c ipa/ipa_hbac_services.c ipa/ipa_hbac_users.c ipa/ipa_hostid.c ipa/ipa_hosts.c ipa/ipa_id.c ipa/ipa_idmap.c ipa/ipa_init.c ipa/ipa_netgroups.c ipa/ipa_s2n_exop.c ipa/ipa_selinux.c ipa/ipa_selinux_maps.c ipa/ipa_srv.c ipa/ipa_subdomains.c ipa/ipa_subdomains_ext_groups.c ipa/ipa_subdomains_id.c ipa/ipa_sudo.c krb5/krb5_access.c krb5/krb5_auth.c krb5/krb5_become_user.c krb5/krb5_child.c krb5/krb5_child_handler.c krb5/krb5_common.c krb5/krb5_delayed_online_authentication.c krb5/krb5_init.c krb5/krb5_init_shared.c krb5/krb5_renew_tgt.c krb5/krb5_utils.c krb5/krb5_wait_queue.c ldap/ldap_access.c ldap/ldap_auth.c ldap/ldap_child.c ldap/ldap_common.c ldap/ldap_id.c ldap/ldap_id_cleanup.c ldap/ldap_id_enum.c ldap/ldap_id_netgroup.c ldap/ldap_id_services.c ldap/ldap_init.c ldap/sdap.c ldap/sdap_access.c ldap/sdap_async.c ldap/sdap_async_autofs.c ldap/sdap_async_connection.c ldap/sdap_async_enum.c ldap/sdap_async_groups.c ldap/sdap_async_groups_ad.c ldap/sdap_async_initgroups.c ldap/sdap_async_initgroups_ad.c ldap/sdap_async_nested_groups.c ldap/sdap_async_netgroups.c ldap/sdap_async_services.c ldap/sdap_async_sudo.c ldap/sdap_async_sudo_hostinfo.c ldap/sdap_async_sudo_timer.c ldap/sdap_async_users.c ldap/sdap_autofs.c ldap/sdap_child_helpers.c ldap/sdap_dyndns.c ldap/sdap_fd_events.c ldap/sdap_id_op.c ldap/sdap_idmap.c ldap/sdap_range.c ldap/sdap_refresh.c ldap/sdap_reinit.c ldap/sdap_sudo.c ldap/sdap_sudo_cache.c proxy/proxy_auth.c proxy/proxy_child.c proxy/proxy_id.c proxy/proxy_init.c proxy/proxy_netgroup.c proxy/proxy_services.c simple/simple_access.c simple/simple_access_check.c /sssd/src/resolv/async_resolv.c /sssd/src/resolv/async_resolv_utils.c /sssd/src/responder/autofs/autofssrv.c /sssd/src/responder/autofs/autofssrv_cmd.c /sssd/src/responder/autofs/autofssrv_dp.c /sssd/src/responder/common/negcache.c /sssd/src/responder/common/responder_cmd.c /sssd/src/responder/common/responder_common.c /sssd/src/responder/common/responder_dp.c /sssd/src/responder/common/responder_get_domains.c /sssd/src/responder/nss/nsssrv.c /sssd/src/responder/nss/nsssrv_cmd.c /sssd/src/responder/nss/nsssrv_mmap_cache.c /sssd/src/responder/nss/nsssrv_netgroup.c /sssd/src/responder/nss/nsssrv_private.h /sssd/src/responder/nss/nsssrv_services.c /sssd/src/responder/pac/pacsrv.c /sssd/src/responder/pac/pacsrv_cmd.c /sssd/src/responder/pac/pacsrv_utils.c /sssd/src/responder/pam/pam_LOCAL_domain.c /sssd/src/responder/pam/pam_helpers.c /sssd/src/responder/pam/pamsrv.c /sssd/src/responder/pam/pamsrv_cmd.c /sssd/src/responder/pam/pamsrv_dp.c /sssd/src/responder/ssh/sshsrv.c /sssd/src/responder/ssh/sshsrv_cmd.c /sssd/src/responder/ssh/sshsrv_dp.c /sssd/src/responder/sudo/sudosrv.c /sssd/src/responder/sudo/sudosrv_cmd.c /sssd/src/responder/sudo/sudosrv_dp.c /sssd/src/responder/sudo/sudosrv_get_sudorules.c /sssd/src/responder/sudo/sudosrv_query.c /sssd/src/sbus/sbus_client.c /sssd/src/sbus/sssd_dbus_common.c /sssd/src/sbus/sssd_dbus_connection.c /sssd/src/sbus/sssd_dbus_server.c /sssd/src/sss_client/ssh/sss_ssh_authorizedkeys.c /sssd/src/sss_client/ssh/sss_ssh_knownhostsproxy.c /sssd/src/tests/auth-tests.c /sssd/src/tests/cmocka/test_dyndns.c /sssd/src/tests/cmocka/test_fqnames.c /sssd/src/tests/cmocka/test_nss_srv.c /sssd/src/tests/cmocka/test_utils.c /sssd/src/tests/common_dom.c /sssd/src/tests/common_tev.c /sssd/src/tests/debug-tests.c /sssd/src/tests/files-tests.c /sssd/src/tests/krb5_child-test.c /sssd/src/tests/resolv-tests.c /sssd/src/tests/simple_access-tests.c /sssd/src/tests/sysdb-tests.c /sssd/src/tests/sysdb_ssh-tests.c /sssd/src/tools/files.c /sssd/src/tools/selinux.c /sssd/src/tools/sss_cache.c /sssd/src/tools/sss_debuglevel.c /sssd/src/tools/sss_groupadd.c /sssd/src/tools/sss_groupdel.c /sssd/src/tools/sss_groupmod.c /sssd/src/tools/sss_groupshow.c /sssd/src/tools/sss_seed.c /sssd/src/tools/sss_sync_ops.c /sssd/src/tools/sss_useradd.c /sssd/src/tools/sss_userdel.c /sssd/src/tools/sss_usermod.c /sssd/src/tools/tools_mc_util.c /sssd/src/tools/tools_util.c /sssd/src/tools/tools_util.h /sssd/src/util/authtok.c /sssd/src/util/backup_file.c /sssd/src/util/check_and_open.c /sssd/src/util/child_common.c /sssd/src/util/crypto/libcrypto/crypto_base64.c /sssd/src/util/crypto/libcrypto/crypto_obfuscate.c /sssd/src/util/crypto/nss/nss_obfuscate.c /sssd/src/util/crypto/nss/nss_util.c /sssd/src/util/debug.c /sssd/src/util/domain_info_utils.c /sssd/src/util/find_uid.c /sssd/src/util/nscd.c /sssd/src/util/server.c /sssd/src/util/signal.c /sssd/src/util/sss_ini.c /sssd/src/util/sss_krb5.c /sssd/src/util/sss_krb5.h /sssd/src/util/sss_ldap.c /sssd/src/util/sss_nss.c /sssd/src/util/sss_selinux.c /sssd/src/util/sss_ssh.c /sssd/src/util/sss_tc_utf8.c /sssd/src/util/user_info_msg.c /sssd/src/util/usertools.c /sssd/src/util/util.c /sssd/src/util/util.h /sssd/src/util/util_lock.c /sssd/src/util/well_known_sids.c
4d09e8abf9f4306d3d6add88ee9100373c421c74 05-Apr-2013 Jakub Hrozek <jhrozek@redhat.com>

Check for the correct variables https://fedorahosted.org/sssd/ticket/1864

9acfb09f7969a69f58bd45c856b01700541853ca 02-Apr-2013 Lukas Slebodnik <lslebodn@redhat.com>

Making the authtok structure really opaque. Definition of structure sss_auth_token was removed from header file authtok.h and there left only declaration of this structure. Therefore only way how to use this structure is to use accessory function from same header file. To creating new empty authotok can only be used newly created function sss_authtok_new(). TALLOC context was removed from copy and setter functions, because pointer to stuct sss_auth_token is used as a memory context. All declaration of struct sss_auth_token variables was replaced with pointer to this structure and related changes was made in source code. Function copy_pam_data can copy from argument src which was dynamically allocated with function create_pam_data() or zero initialized struct pam_data allocated on stack. https://fedorahosted.org/sssd/ticket/1830

64af76e2bef2565caa9738f675c108a4b3789237 10-Jan-2013 Simo Sorce <simo@redhat.com>

Change pam data auth tokens. Use the new authtok abstraction and interfaces throught the code.

bd09ead65cded3207cf228c44a31bbc87c2979bd 18-Apr-2012 Jakub Hrozek <jhrozek@redhat.com>

Prevent printing NULL from DEBUG messages

4a6a5421113ab662a665c62ed6a24b61a5a36950 28-Sep-2011 Jakub Hrozek <jhrozek@redhat.com>

Multiline macro cleanup This is mostly a cosmetic patch. The purpose of wrapping a multi-line macro in a do { } while(0) is to make the macro usable as a regular statement, not a compound statement. When the while(0) is terminated with a semicolon, the do { } while(0); block becomes a compound statement again.

217d7e26345fb5f7e296551b62a4c1d82c9d9585 20-May-2011 Jan Zeleny <jzeleny@redhat.com>

Fixed copying of pam_data structure Related ticket: https://fedorahosted.org/sssd/ticket/855

9468a58f9bd191ef80c114943a288037c635a835 15-Nov-2010 Sumit Bose <sbose@redhat.com>

Introduce pam_verbosity config option Currently we display all PAM messages generated by sssd to the user. But only some of them are important and others are just some useful information. This patch introduces a new option to the PAM responder which controls what kind of messages are displayed. As an example the 'Authenticated with cached credentials' message is used. This message is only displayed if pam_verbosity=1 or if there is an expire date.

02e38eae1b9cb5df2036a707dafd86f6047c17de 26-May-2010 Sumit Bose <sbose@redhat.com>

Add support for delayed kinit if offline If the configuration option krb5_store_password_if_offline is set to true and the backend is offline the plain text user password is stored and used to request a TGT if the backend becomes online. If available the Linux kernel key retention service is used.

de9fa0156b6cad1c824803283f15dfc360fb3f64 24-May-2010 Stephen Gallagher <sgallagh@redhat.com>

Display name of PAM action in pam_print_data()

1b18a3fc310932e5afcdaa4bb401c8d368e79c0b 07-May-2010 Sumit Bose <sbose@redhat.com>

Split pam_data utilities into a separate file