History log of /sssd/src/providers/ldap/sdap.h
Revision Date Author Comments Expand
83a796ec8de4bde65b11cc8032675406950641fa 29-Jul-2016 Sumit Bose <sbose@redhat.com>

LDAP: new attribute option ldap_user_email Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

cc2d77d5218c188119fa954c856e858cbde76947 20-Jun-2016 Pavel Březina <pbrezina@redhat.com>

Rename dp_backend.h to backend.h Reviewed-by: Sumit Bose <sbose@redhat.com> Reviewed-by: Jakub Hrozek <jhrozek@redhat.com> Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>

/sssd/Makefile.am /sssd/src/p11_child/p11_child_nss.c /sssd/src/providers/ad/ad_access.c /sssd/src/providers/ad/ad_gpo.c /sssd/src/providers/ad/ad_gpo_child.c /sssd/src/providers/ad/ad_srv.c /sssd/src/providers/ad/ad_subdomains.h /sssd/src/providers/backend.h /sssd/src/providers/be_dyndns.c /sssd/src/providers/be_ptask.c /sssd/src/providers/be_refresh.c /sssd/src/providers/data_provider_be.c /sssd/src/providers/data_provider_callbacks.c /sssd/src/providers/data_provider_fo.c /sssd/src/providers/ipa/ipa_auth.h /sssd/src/providers/ipa/ipa_dyndns.h /sssd/src/providers/ipa/ipa_subdomains.h /sssd/src/providers/ipa/selinux_child.c /sssd/src/providers/krb5/krb5_auth.h /sssd/src/providers/krb5/krb5_child.c /sssd/src/providers/krb5/krb5_common.c /sssd/src/providers/krb5/krb5_common.h ldap_access.c ldap_child.c ldap_common.h sdap.h sdap_access.c sdap_access.h sdap_async.h sdap_async_sudo.c sdap_autofs.c sdap_dyndns.c sdap_dyndns.h sdap_sudo.c sdap_sudo.h sdap_sudo_shared.h /sssd/src/providers/proxy/proxy.h /sssd/src/providers/proxy/proxy_child.c /sssd/src/providers/simple/simple_access.c /sssd/src/providers/simple/simple_access_check.c /sssd/src/tests/cmocka/test_be_ptask.c /sssd/src/tests/cmocka/test_data_provider_be.c
c6fb6dbdfc3084c870714a8782d2bf89d8aec209 07-Apr-2016 Jakub Hrozek <jhrozek@redhat.com>

AD: Recognize Windows Server 2016 Even though at this time the MSDN documentation at: https://msdn.microsoft.com/en-us/library/cc223272.aspx still claims that "7" is a value of DS_BEHAVIOR_WINTHRESHOLD, testing with Windows Server 2016 Preview already shows that server reporting a new value of Domain Controller Functionality. Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>

ef5e33f7db1e314226b0077596e38ef16305cba5 17-Mar-2016 Pavel Březina <pbrezina@redhat.com>

SUDO: be able to parse modifyTimestamp correctly We were unable to parse modifyTimestamp where a non-numeric part (timezone) was involved. The format is YYYYMMDDHHmmssZ. It may also contain fraction or different timezone, everytime separated from the datetime by character. This patch gets the numberic part and then appends the string part again to get value usable in filter. Resolves: https://fedorahosted.org/sssd/ticket/2970 Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

e2d96566aeb881bd89e5c9236d663f6a9a88019a 24-Feb-2016 Jakub Hrozek <jhrozek@redhat.com>

IPA: Add interface to call into IPA provider from LDAP provider https://fedorahosted.org/sssd/ticket/2522 Adds a pluggable interface that is able to resolve the IPA group's external members. At the moment, the request calls the full be_ interface to make sure all corner cases like id-views are handled internally. Reviewed-by: Sumit Bose <sbose@redhat.com>

3cf7fdfcaedb986f42a6640e26aa057007b64045 24-Feb-2016 Jakub Hrozek <jhrozek@redhat.com>

Add a new option ldap_group_external_member Required for: https://fedorahosted.org/sssd/ticket/2522 Reviewed-by: Sumit Bose <sbose@redhat.com>

8babbeee01e67893af4828ddfc922ecac0be4197 20-Jan-2016 Pavel Reichl <preichl@redhat.com>

IDMAP: Add support for automatic adding of ranges Resolves: https://fedorahosted.org/sssd/ticket/2188 Reviewed-by: Sumit Bose <sbose@redhat.com>

f58ffb26aeaae0642a149643672fa59ec01a3a36 19-Jan-2016 Pavel Březina <pbrezina@redhat.com>

SUDO: remember usn as number instead of string Reviewed-by: Sumit Bose <sbose@redhat.com>

fb83de0699b16e7d8eca803305e2112795807b4c 22-Sep-2015 Jakub Hrozek <jhrozek@redhat.com>

LDAP: Filter out multiple entries when searching overlapping domains In case domain overlap, we might download multiple objects. To avoid saving them all, we attempt to filter out the objects from foreign domains. We can only do this optimization for non-wildcard lookups. Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>

cf66c53e46fad46f47489f43265c58004e0e39d4 22-Sep-2015 Jakub Hrozek <jhrozek@redhat.com>

LDAP: Move sdap_create_search_base from ldap to sdap code The function shouldn't be placed in the LDAP tree, but in the SDAP tree to make it usable from tests without linking to libraries that are normally linked from LDAP provider (such as confdb) Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>

4b1a46396caf656095e5f5e90d43996bdeaba0f3 31-Jul-2015 Pavel Reichl <preichl@redhat.com>

SDAP: rename SDAP_CACHE_PURGE_TIMEOUT Enum member SDAP_CACHE_PURGE_TIMEOUT has counter-intuitive name as it's used to access 'ldap_purge_cache_timeout' option. SDAP_CACHE_PURGE_TIMEOUT is more fitting name. Reviewed-by: Petr Cech <pcech@redhat.com>

b9e74a747b8f1012bba3575f3e4289ef4877d64a 15-Jul-2015 Jakub Hrozek <jhrozek@redhat.com>

LDAP: Add the wildcard_limit option Related: https://fedorahosted.org/sssd/ticket/2553 Adds a new wildcard_limit option that is set by default to 1000 (one page). This option limits the number of entries that can by default be returned by a wildcard search. Reviewed-by: Pavel Březina <pbrezina@redhat.com>

e22e04517b9f9d0c7759dc4768eedfd05908e9b6 19-Jun-2015 Sumit Bose <sbose@redhat.com>

LDAP: add ldap_user_certificate option Related to https://fedorahosted.org/sssd/ticket/2596 Reviewed-by: Pavel Březina <pbrezina@redhat.com>

9b162bf39ef75629f54ffa1d0bd5f9c13119b650 05-Jun-2015 Jakub Hrozek <jhrozek@redhat.com>

subdomains: Inherit cleanup period and tokengroup settings from parent domain Allows the administrator to extend the functionality of ldap_purge_cache_timeout, ldap_user_principal and ldap_use_tokengroups to the subdomains. This is a less intrusive way of achieving: https://fedorahosted.org/sssd/ticket/2627 Reviewed-by: Pavel Reichl <preichl@redhat.com>

12089241f6a6eabf4f0c95669e5fc2bb3b503c06 05-Jun-2015 Jakub Hrozek <jhrozek@redhat.com>

SDAP: Add sdap_copy_map_entry Reviewed-by: Pavel Reichl <preichl@redhat.com>

4d7fe714fe74ad242497b2bdbeb7b4e0bf40141f 11-Feb-2015 Jakub Hrozek <jhrozek@redhat.com>

LDAP: Rename the _res output parameter to avoid clashing with libresolv in tests Reviewed-by: Pavel Březina <pbrezina@redhat.com>

2d40bf0ad9f03e345228cba4563091c91eb02f5b 13-Dec-2014 Jakub Hrozek <jhrozek@redhat.com>

Skip CHAUTHTOK_PRELIM when using OTPs https://fedorahosted.org/sssd/ticket/2484 When OTPs are used, we can only used each authtoken at most once. When it comes to Kerberos password changes, this was only working previously by accident, because the old authtoken was first used to verify the old password is valid and not expired and then also to acquire a chpass principal. This patch looks at the user object in LDAP to check if the user has any OTPs enabled. If he does, the CHAUTHTOK_PRELIM step is skipped completely so that the OTP can be used to acquire the chpass ticket later. Reviewed-by: Sumit Bose <sbose@redhat.com>

69a88c4757dd24b1857954de7d043af1e5590b7f 06-Nov-2014 Sumit Bose <sbose@redhat.com>

Revert "LDAP: Remove unused option ldap_group_uuid" This reverts commit b5242c146cc0ca96e2b898a74fb060efda15bc77. Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>

1dfa1e2968ce2031deb6da7c28b09ce1b5ba56f2 06-Nov-2014 Sumit Bose <sbose@redhat.com>

Revert "LDAP: Remove unused option ldap_user_uuid" This reverts commit dfb2960ab251f609466fa660449703835c97f99a. Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>

229c292143dcd4120acb022682b5b7d0aca622dd 14-Oct-2014 Sumit Bose <sbose@redhat.com>

nss: add SSS_NSS_GETORIGBYNAME request This patch adds a new request to the nss responder which follows the same flow as a SSS_NSSGETSIDBYNAME request but returns more data than just the SID. The data is returned as pairs of \0-terminated strings where the first string is the sysdb attribute name and the second the corresponding value. The main use case is on the FreeIPA server to make additional user and group data available to the extdom plugin which then send this data to SSSD running on FreeIPA clients. Reviewed-by: Pavel Březina <pbrezina@redhat.com> Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>

7ba70236daccb48432350147d0560b3302518cee 15-Sep-2014 Michal Zidek <mzidek@redhat.com>

Use the alternative objectclass in group maps. Use the alternative group objectclass in queries. Fixes: https://fedorahosted.org/sssd/ticket/2436 Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

6f91c61426c8cfbfec52d5e77ae4650007694e69 15-Sep-2014 Michal Zidek <mzidek@redhat.com>

Add alternative objectClass to group attribute maps In IPA we sometimes need to use posixGroup and sometimes groupOfNames objectclass to query the groups. This patch adds the possibility to specify alternative objectclass in group maps. By default it is only set for IPA. Fixes: https://fedorahosted.org/sssd/ticket/2436 Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

9ea0969f6a9e52b7c57feb5808266b0739ee40a4 01-Sep-2014 Jakub Hrozek <jhrozek@redhat.com>

LDAP: Add Windows Server 2012 R2 functional level https://fedorahosted.org/sssd/ticket/2418 According to http://msdn.microsoft.com/en-us/library/cc223272.aspx a Windows Server 2012 R2 has a functional level set to '6'. We need to support that value in order for tokenGroups to be functional. For more information on the functional levels, please refer to: http://technet.microsoft.com/en-us/library/understanding-active-directory-functional-levels%28v=ws.10%29.aspx Reviewed-by: Pavel Březina <pbrezina@redhat.com>

5668d294a39326f7024cbf24333e33ee970caf2d 27-Aug-2014 Pavel Reichl <preichl@redhat.com>

SDAP: new option - DN to ppolicy on LDAP To check value of pwdLockout attribute on LDAP server, DN of ppolicy must be set. Resolves: https://fedorahosted.org/sssd/ticket/2364 Reviewed-by: Pavel Březina <pbrezina@redhat.com>

ac67376a47ed52374641e7a4f6fd97712fe5171b 19-Aug-2014 Jakub Hrozek <jhrozek@redhat.com>

Revert "IPA: new attribute map for non-posix groups" This reverts commit 4c560e7b98e7ab71d22be24d2fbc468396cb634f.

4c560e7b98e7ab71d22be24d2fbc468396cb634f 19-Aug-2014 Pavel Reichl <preichl@redhat.com>

IPA: new attribute map for non-posix groups Create new set of attributes to be used when processing non-posix groups. Resolves: https://fedorahosted.org/sssd/ticket/2343 Reviewed-by: Michal Židek <mzidek@redhat.com>

a1e89ede4995f948abc1acc364246161df7cca2c 11-Aug-2014 Michal Šrubař < <xsruba03@stud.fit.vutbr.cz>

LDAP SUDO: sudo provider doesn't fetch 'EntryUSN' The EntryUSN is not fetched by the sudo LDAP provider when it downloads the rules because sudorule_map is missing this attribute. We forgot to add the SDAP_AT_SUDO_RUNAS into sdap_sudorule_attrs when we added support for sudoRunAs. Related to: https://fedorahosted.org/sssd/ticket/2212

dfb2960ab251f609466fa660449703835c97f99a 25-Jul-2014 Lukas Slebodnik <lslebodn@redhat.com>

LDAP: Remove unused option ldap_user_uuid There is problem with OpenLDAP server and dereferencing of attributes that is not in the schema of the server? sh-4.2$ ldapsearch -x -LLL -h openldap.server.test -b 'dc=example,dc=com' \ -E 'deref=member:uid,dummy_attr' cn=ref_grp Protocol error (2) Additional information: Dereference control: attribute decoding error sh-4.2$ echo $? 2 The attribute nsUniqueID is a 389-only, non-standard attribute. It is an operational attribute that is not in the rfc2307bis nor inetOrgPerson nor posixAccount schema. It was a default value of option ldap_user_uuid, but it was not use anywhere. Resolves: https://fedorahosted.org/sssd/ticket/2383 Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

b5242c146cc0ca96e2b898a74fb060efda15bc77 25-Jul-2014 Lukas Slebodnik <lslebodn@redhat.com>

LDAP: Remove unused option ldap_group_uuid Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

87ff519b472568b19809963ca860d2182e874fcd 25-Jul-2014 Lukas Slebodnik <lslebodn@redhat.com>

LDAP: Remove unused option ldap_netgroup_uuid Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

88eac3adf8424b65195e725ff724c79d38500e1d 08-Jul-2014 Jakub Hrozek <jhrozek@redhat.com>

SDAP: Remove unused function sdap_get_msg_dn This function was not used since 2009. Unused and untested function would just rot, better to remove it completely. Reviewed-by: Michal Židek <mzidek@redhat.com>

34de8a00f5b480ef3f46d2516e072e4acf1ebf87 08-Jul-2014 Jakub Hrozek <jhrozek@redhat.com>

LDAP: Remove unused output parameter _dn from sdap_parse_entry No caller directly accessed this parameter. Moreover, it seemed useless since the same data is available as SYSDB_ORIGINAL_DN in the attributes. Reviewed-by: Michal Židek <mzidek@redhat.com>

69994add9cd4e57d40b3b7a0b1783ef2d0aa974c 02-Jun-2014 Pavel Reichl <preichl@redhat.com>

SDAP: Add option to disable use of Token-Groups Disabling use of Token-Groups is mandatory if expansion of nested groups is not desired (ldap_group_nesting_level = 0) for AD provider. Resolves: https://fedorahosted.org/sssd/ticket/2294 Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com> Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

d2969c6b23c722445bd699c830adb7601ba1cdc6 02-May-2014 Sumit Bose <sbose@redhat.com>

Make LDAP extra attributes available to IPA and AD https://fedorahosted.org/sssd/ticket/2073 Reviewed-by: Simo Sorce <simo@redhat.com> Reviewed-by: Pavel Březina <pbrezina@redhat.com>

4dd38025efda88f123eac672f87d3cda12f050c8 02-May-2014 Jakub Hrozek <jhrozek@redhat.com>

LDAP: Make it possible to extend an attribute map https://fedorahosted.org/sssd/ticket/2073 This commit adds a new option ldap_user_extra_attrs that is unset by default. When set, the option contains a list of LDAP attributes the LDAP provider would download and store in addition to the usual set. The list can either contain LDAP attribute names only, or colon-separated tuples of LDAP attribute and SSSD cache attribute name. In case only LDAP attribute name is specified, the attribute is saved to the cache verbatim. Using a custom SSSD attribute name might be required by environments that configure several SSSD domains with different LDAP schemas. Reviewed-by: Simo Sorce <simo@redhat.com> Reviewed-by: Pavel Březina <pbrezina@redhat.com>

e81deec535d11912b87954c81a1edd768c1386c9 12-Feb-2014 Jakub Hrozek <jhrozek@redhat.com>

LDAP: Detect the presence of POSIX attributes When the schema is set to AD and ID mapping is not used, there is a one-time check ran when searching for users to detect the presence of POSIX attributes in LDAP. If this check fails, the search fails as if no entry was found and returns a special error code. The sdap_server_opts structure is filled every time a client connects to a server so the posix check boolean is reset to false again on connecting to the server. It might be better to move the check to where the rootDSE is retrieved, but the check depends on several features that are not known to the code that retrieves the rootDSE (or the connection code for example) such as what the attribute mappings are or the authentication method that should be used. Reviewed-by: Sumit Bose <sbose@redhat.com> Reviewed-by: Pavel Březina <pbrezina@redhat.com>

8280c5213094a72fcaa499dda2f8647246185d45 19-Dec-2013 Sumit Bose <sbose@redhat.com>

AD: filter domain local groups for trusted/sub domains In Active Directory groups with a domain local scope should only be used inside of the specific domain. Since SSSD read the group memberships from LDAP server of the user's domain the domain local groups are included in the LDAP result. Those groups should be filtered out if the domain is a sub/trusted domain, i.e. is not the domain the client running SSSD is joined to. The groups will still be in the cache but marked as non-POSIX groups and no GID will be assigned. Fixes https://fedorahosted.org/sssd/ticket/2178

022456e93c9b175ce3774afe524e3926f41ba80f 19-Dec-2013 Sumit Bose <sbose@redhat.com>

Add new option ldap_group_type

87a6f8fca5fb818d11b7702abb47faf2f3f00b79 13-Dec-2013 Sumit Bose <sbose@redhat.com>

AD: use LDAP for group lookups The group memberships cannot be reliable retrieved from the Global Catalog. By default the memberOf attribute is not replicated to the GC at all and the member attribute is copied from the local LDAP instance to the GC running on the same host, but is only replicated to other GC instances for groups with universal scope. Additionally the tokenGroups attribute contains invalid SIDs when used with the GC for users from a different domains than the GC belongs to. As a result the requests which tries to resolve group-memberships of a AD user have to go to a LDAP server from the domain of the user. Fixes https://fedorahosted.org/sssd/ticket/2161 and https://fedorahosted.org/sssd/ticket/2148 as a side-effect.

407123c67114bf010cdad4418f291f9fb3762f4a 12-Nov-2013 Cove Schneider <cove@ilm.com>

Add ldap_autofs_map_master_name option

c704c35ae7ab3861c78371437e3a9ed06ba93d8b 30-Oct-2013 Pavel Březina <pbrezina@redhat.com>

sdap: store base dn in sdap_domain Groups may contain members from different domains. Remembering base dn in domain object gives us the ability to simply lookup correct domain by comparing object dn with domain base dn. Resolves: https://fedorahosted.org/sssd/ticket/2064

6e3f79799ce7e736dd19ae2e05a60dc1901613f1 25-Oct-2013 Pavel Březina <pbrezina@redhat.com>

dp: convert cleanup task to be_ptask Resolves: https://fedorahosted.org/sssd/ticket/1968

a8e7d395b4aab4e7a236aebf162a844ae51cc7db 20-Sep-2013 Lukas Slebodnik <lslebodn@redhat.com>

LDAP: Use primary cn to search netgroup Resolves: https://fedorahosted.org/sssd/ticket/2075

66edf42c51f8591c93204b6490c103fa51346f47 28-Aug-2013 Jakub Hrozek <jhrozek@redhat.com>

LDAP: Make the cleanup task reusable for subdomains Instead of always performing the cleanup on the main domain, the task now accepts a sdap_domain structure to perform the cleanup on. This change will make the cleanup task reusable for subdomains.

5894f059b6f97a9dfd63f6e9ab544c636dd58665 28-Aug-2013 Jakub Hrozek <jhrozek@redhat.com>

LDAP: Convert enumeration to the ptask API https://fedorahosted.org/sssd/ticket/1942 Identity providers other than LDAP need to customize the enumeration in different ways while sharing the way the task is scheduled etc. The easiest way to accomplish it is to leverage the recently introduced ptask framework.

8ca73915a3bf60331468fed6b3b38652c979f95d 28-Aug-2013 Jakub Hrozek <jhrozek@redhat.com>

LDAP: Move the ldap enum request to its own reusable module The LDAP enumeration was too closely tied to the LDAP identity provider. Because some providers might need special handling such as refresh the master domain record before proceeding with the enumeration itself, this patch splits the request itself to a separate async request and lets the ldap_id_enum.c module only configure this new request. Also move the enum timestamp to sdap_domain to make the enum tracking per sdap domain. The cleanup timestamp will be moved in another patch.

bfd59d1a2d0d45125e5164ef12c425690d519f61 24-Jul-2013 Jakub Hrozek <jhrozek@redhat.com>

LDAP: Use domain-specific name where appropriate The subdomain users user FQDN in their name attribute. However, handling of whether to use FQDN in the LDAP code was not really good. This patch introduces a utility function and converts code that was relying on user/group names matching to this utility function. This is a temporary fix until we can refactor the sysdb API in #2011.

7ed4988618decf0a8efa0dedd722a84d748bf868 28-Jun-2013 Jakub Hrozek <jhrozek@redhat.com>

LDAP: Add utility function sdap_copy_map The AD subdomains will only use default options values. This patch introduces a new utility function sdap_copy_map() that copies the default options map. Subtask of: https://fedorahosted.org/sssd/ticket/1962

eceefd520802efe356d413a13247c5f68d8e27c8 28-Jun-2013 Sumit Bose <sbose@redhat.com>

Add now options ldap_min_id and ldap_max_id Currently the range for Posix IDs stored in an LDAP server is unbound. This might lead to conflicts in a setup with AD and trusts when the configured domain uses IDs from LDAP. With the two noe options this conflict can be avoided.

14452cd066b51e32ca0ebad6c45ae909a1debe57 10-Jun-2013 Jakub Hrozek <jhrozek@redhat.com>

A new option krb5_use_kdcinfo https://fedorahosted.org/sssd/ticket/1883 The patch introduces a new Kerberos provider option called krb5_use_kdcinfo. The option is true by default in all providers. When set to false, the SSSD will not create krb5 info files that the locator plugin consumes and the user would have to set up the Kerberos options manually in krb5.conf

749cfb5d3270b5daf389d51a0dbd3fd2aec6e05d 07-Jun-2013 Jakub Hrozek <jhrozek@redhat.com>

LDAP: new SDAP domain structure Previously an sdap_id_ctx was always tied to one domain with a single set of search bases. But with the introduction of Global Catalog lookups, primary domain and subdomains might have different search bases. This patch introduces a new structure sdap_domain that contains an sssd domain or subdomain and a set of search bases. With this patch, there is only one sdap_domain that describes the primary domain.

6263578b03a52b3ec3a2e33e097554241780fc20 23-May-2013 Lukas Slebodnik <lslebodn@redhat.com>

Adding option to disable retrieving large AD groups. This commit adds new option ldap_disable_range_retrieval with default value FALSE. If this option is enabled, large groups(>1500) will not be retrieved and behaviour will be similar like was before commit ae8d047122c "LDAP: Handle very large Active Directory groups" https://fedorahosted.org/sssd/ticket/1823

b0ab39364df453d4ec65d7d6e05a6530895ce3a6 23-May-2013 Lukas Slebodnik <lslebodn@redhat.com>

Removing unused functions. This patch remove unused functions sdap_parse_user and sdap_parse_group

4709ff46db0dbe073aef061b796d2fd7adeaf18f 21-Mar-2013 Jan Cholasta <jcholast@redhat.com>

LDAP: If deref search fails, try again without deref https://fedorahosted.org/sssd/ticket/1660

fae99bfe4bfc8b4a12e9c2a0ad01b3684c22f934 20-Mar-2013 Simo Sorce <simo@redhat.com>

ldap: Fallback option for rfc2307 schema Add option to fallback to fetch local users if rfc2307is being used. This is useful for cases where people added local users as LDAP members and rely on these group memberships to be maintained on the local host. Disabled by default as it violates identity domain separation. Ticket: https://fedorahosted.org/sssd/ticket/1020

233a3c6c48972b177e60d6ef4cecfacd3cf31659 19-Mar-2013 Simo Sorce <simo@redhat.com>

Use common error facility instead of sdap_result Simplifies and consolidates error reporting for ldap authentication paths. Adds 3 new error codes: ERR_CHPASS_DENIED - Used when password constraints deny password changes ERR_ACCOUNT_EXPIRED - Account is expired ERR_PASSWORD_EXPIRED - Password is expired

f9f74a587c8e96dcf90214c760022684afc8bef7 09-Jan-2013 Jakub Hrozek <jhrozek@redhat.com>

AD: replace GID/UID, do not add another one The code would call sysdb_attrs_add_uint32 which added another UID or GID to the ID=0 we already downloaded from LDAP (0 is the default value) when ID-mapping an entry. This led to funky behaviour later on when we wanted to process the ID.

e6ba224432bfcd64802222a3544bc38c179727cd 24-Sep-2012 Stephen Gallagher <sgallagh@redhat.com>

AD: Detect domain controller compatibility version

07b7b76d7cd494cbd26263503ba2732c21819941 01-Aug-2012 Jan Zeleny <jzeleny@redhat.com>

Primary server support: new options in krb5 provider This patch adds support for new config options krb5_backup_server and krb5_backup_kpasswd. The description of this option's functionality is included in man page in one of previous patches.

f6cd1236c27817b97db002094b76648d92b55f82 01-Aug-2012 Jan Zeleny <jzeleny@redhat.com>

Primary server support: new option in ldap provider This patch adds support for new config option ldap_backup_uri. The description of this option's functionality is included in man page in previous patch.

9af677f3bae3a7c1386867e4d42970555b3d6b9a 29-Jun-2012 Pavel Březina <pbrezina@redhat.com>

sudo: add host info options Adds some option that allows to manually configure a host filter. ldap_sudo_use_host_filter - if false, we will download all rules regardless their sudoHost attribute ldap_sudo_hostnames - list hostnames and/or fqdn that should be downloaded, separated with spaces ldap_sudo_ip - list of IPv4/6 address and/or network that should be downloaded, separated with spaces ldap_sudo_include_netgroups - include rules that contains netgroup in sudoHost ldap_sudo_include_regexp - include rules that contains regular expression in sudoHost

db26b4a6f2be8f087987ee6b15008b16350174d0 29-Jun-2012 Pavel Březina <pbrezina@redhat.com>

sudo provider: add ldap_sudo_smart_refresh_interval

c8704f06db6dbbe39f50dfb35f20cdf27cf1f087 29-Jun-2012 Pavel Březina <pbrezina@redhat.com>

ldap provider: add sudo usn value

44bff89750c5451112d4ef7a10b6d9d0c8442f85 29-Jun-2012 Pavel Březina <pbrezina@redhat.com>

sudo provider: remove old timer

9f714651c7d21908c94b70fc755697a3b220a22f 29-Jun-2012 Pavel Březina <pbrezina@redhat.com>

sudo provider: add ldap_sudo_full_refresh_interval

2c62da337e31217d03f5bf0f768b574d166bb2fe 13-Jun-2012 Stephen Gallagher <sgallagh@redhat.com>

LDAP: Auto-detect support for the ldap match rule This patch extends the RootDSE lookup so that we will perform a second request to test whether the match rule syntax can be used. If both groups and initgroups are disabled in the configuration, this lookup request can be skipped.

3963d3fa9e3099bc02d612b5051d8b769d6e3a75 13-Jun-2012 Stephen Gallagher <sgallagh@redhat.com>

LDAP: Add ldap_*_use_matching_rule_in_chain options

64ddff90c7fcc02ccb06824ac93af7d5f361a88f 31-May-2012 Jan Zeleny <jzeleny@redhat.com>

Add support for filtering atributes This patch adds support for filtering attributes when constructing attribute list from a map for LDAP query.

ca4b7b92738f3dd463914e3de5757cd98d37a983 10-May-2012 Stephen Gallagher <sgallagh@redhat.com>

LDAP: Add attr_count return value to build_attrs_from_map() This is necessary because in several places in the code, we are appending to the attrs returned from this value, and if we relied on the map size macro, we would be appending after the NULL terminator if one or more attributes were defined as NULL.

532eb49e129bedf57cdbd0a66f39ad228b8f2482 03-May-2012 Stephen Gallagher <sgallagh@redhat.com>

LDAP: Map the user's primaryGroupID

4f3fd1fb264a7eaf3a9d062d49e071b0d17e4deb 03-May-2012 Stephen Gallagher <sgallagh@redhat.com>

LDAP: Allow setting a default domain for id-mapping slice 0

2fd5864ac8eb2c4cfa0fafe7c0431a74f2ebe1fb 03-May-2012 Stephen Gallagher <sgallagh@redhat.com>

LDAP: Add autorid compatibility mode

d0a10e530823d6d8eff31ef164eee9ba2fb71c63 03-May-2012 Stephen Gallagher <sgallagh@redhat.com>

LDAP: Initialize ID mapping when configured

13c88d62a09c152983abc99d989bb077fa987acb 03-May-2012 Stephen Gallagher <sgallagh@redhat.com>

LDAP: Add ID mapping range settings

d38cd6a211d3b68036ceb7bc875f832433afd035 03-May-2012 Stephen Gallagher <sgallagh@redhat.com>

LDAP: Add id-mapping option

4f07a5ba197b902afd3a785baf6bd9967f50dfd2 03-May-2012 Stephen Gallagher <sgallagh@redhat.com>

LDAP: Add objectSID config option

e980f8b95f2fb89e872babffdd94b3ccb2d42ccf 28-Mar-2012 Stephen Gallagher <sgallagh@redhat.com>

Add terminator for sdap_attr_map

fdab7bbf8933351f6254438c30ff361cd748b15a 24-Feb-2012 Jan Zeleny <jzeleny@redhat.com>

IPA hosts refactoring

af5a58fc3811af8521721f731d8234d983042cea 07-Feb-2012 Jan Cholasta <jcholast@redhat.com>

LDAP: Add support for SSH user public keys

c9750312bfb4196b49ba6f91b26489f630958452 06-Feb-2012 Jan Zeleny <jzeleny@redhat.com>

Update shadowLastChanged attribute during LDAP password change https://fedorahosted.org/sssd/ticket/1019

1a853121ca2ba8ede6df429ee76942131ffb0f65 06-Feb-2012 Jan Zeleny <jzeleny@redhat.com>

Session target in IPA provider

cc84fd46f356c4a36a721ab135a33ec77c93e34d 06-Feb-2012 Jakub Hrozek <jhrozek@redhat.com>

AUTOFS: LDAP provider

bd92e8ee315d4da9350b9ef0358c88a7b54aeebe 04-Feb-2012 Stephen Gallagher <sgallagh@redhat.com>

NSS: Add individual timeouts for entry types https://fedorahosted.org/sssd/ticket/1016

e2925c2d7d10cbb51098402233784044168f1a77 31-Jan-2012 Stephen Gallagher <sgallagh@redhat.com>

LDAP: Add enumeration support for services

796463906a54e259bd5b582ce84af4297a58eafc 31-Jan-2012 Stephen Gallagher <sgallagh@redhat.com>

LDAP: Add support for service lookups (non-enum)

8270b1b8505e4bce5ec065daa8fcdf985e1fc9f5 18-Jan-2012 Stephen Gallagher <sgallagh@redhat.com>

LDAP: Add option to disable paging control Fixes https://fedorahosted.org/sssd/ticket/967

eb54e05c9658a7274e3238813c54dd0c6577d3ec 17-Jan-2012 Pavel Březina <pbrezina@redhat.com>

SUDO Integration - periodical update of rules in data provider https://fedorahosted.org/sssd/ticket/1110 Adds new configuration options: - ldap_sudo_refresh_enabled - enable/disable periodical updates - ldap_sudo_refresh_timeout - rules timeout (refresh period)

10b6b1fc57bb7c2edb4cfd0a0038303bd33722bc 16-Dec-2011 Pavel Březina <pbrezina@redhat.com>

SUDO Integration - LDAP configuration options

440d7fb430f83b3547f98f79c67a232ab2220296 12-Dec-2011 Stephen Gallagher <sgallagh@redhat.com>

Add sdap_connection_expire_timeout option https://fedorahosted.org/sssd/ticket/1036

8c60644bd8f2d739ff7a58b3717929254d09dfbe 08-Dec-2011 Jan Zeleny <jzeleny@redhat.com>

Add ldap_sasl_minssf option https://fedorahosted.org/sssd/ticket/1075

7d9f54f5ec7c72336c4f69dbf20d55f1f64b88d2 23-Nov-2011 Jan Zeleny <jzeleny@redhat.com>

Renamed some LDAP routines These were renamed just ot make sure they are not mistook for IPA netgroup functions.

ac3a1f3da772cf101101c31675c63dc3549b21b5 22-Nov-2011 Jakub Hrozek <jhrozek@redhat.com>

Cleanup: Remove unused parameters

/sssd/src/providers/data_provider_fo.c /sssd/src/providers/ipa/ipa_access.c /sssd/src/providers/ipa/ipa_dyndns.c /sssd/src/providers/ipa/ipa_dyndns.h /sssd/src/providers/ipa/ipa_hbac_common.c /sssd/src/providers/ipa/ipa_hbac_hosts.c /sssd/src/providers/ipa/ipa_hbac_private.h /sssd/src/providers/ipa/ipa_hbac_rules.c /sssd/src/providers/ipa/ipa_hbac_services.c /sssd/src/providers/ipa/ipa_hbac_users.c /sssd/src/providers/ipa/ipa_init.c /sssd/src/providers/krb5/krb5_auth.c ldap_auth.c ldap_id_cleanup.c sdap.c sdap.h sdap_access.c sdap_async.c sdap_async_connection.c sdap_async_groups.c sdap_async_initgroups.c sdap_async_netgroups.c /sssd/src/providers/proxy/proxy.h /sssd/src/providers/proxy/proxy_id.c /sssd/src/providers/proxy/proxy_netgroup.c /sssd/src/python/pysss.c /sssd/src/responder/nss/nsssrv.c /sssd/src/sss_client/pam_sss.c /sssd/src/tools/nscd.c /sssd/src/tools/sss_groupadd.c /sssd/src/tools/sss_sync_ops.c /sssd/src/tools/sss_sync_ops.h /sssd/src/tools/sss_useradd.c /sssd/src/tools/tools_util.c /sssd/src/tools/tools_util.h /sssd/src/util/crypto/nss/nss_obfuscate.c
ed80a7f8ff76089bdcfae7007dbdef42d05e2cc8 02-Nov-2011 Jan Zeleny <jzeleny@redhat.com>

Support to request canonicalization in LDAP/IPA provider https://fedorahosted.org/sssd/ticket/957

09b663e6dfd2ed09cead04f926d3e99e9ac01894 02-Nov-2011 Stephen Gallagher <sgallagh@redhat.com>

LDAP: Add parser for multiple search bases

bbb878fd1bfb49120a0b4fee25eb1ec4de7365e1 02-Nov-2011 Stephen Gallagher <sgallagh@redhat.com>

Remove unused sdap_options attributes These DNs were never assigned or referenced anywhere.

cd5b718ebeab1c923af7a5c3c0a5c717c5659c7d 06-Sep-2011 Jakub Hrozek <jhrozek@redhat.com>

Improve error message for LDAP password constraint violation https://fedorahosted.org/sssd/ticket/985

a2e6bd6ed16c92799d435043450f6156a773a6dc 26-Aug-2011 Jakub Hrozek <jhrozek@redhat.com>

Add LDAP provider option to set LDAP_OPT_X_SASL_NOCANON https://fedorahosted.org/sssd/ticket/978

37e7e93f1996cf50677cf59fd8af6938dd5d85b2 08-Jul-2011 Sumit Bose <sbose@redhat.com>

Add LDAP access control based on NDS attributes

7087d51975f4059591c04718def24ba7b753644c 30-Jun-2011 Sumit Bose <sbose@redhat.com>

Add sockaddr_storage to sdap_service

7bdaf2a712d73763e7c3d25f6bb544b18f7028eb 20-May-2011 Jakub Hrozek <jhrozek@redhat.com>

Use dereference when processing RFC2307bis nested groups Instead of issuing N LDAP requests when processing a group with N users, utilize the dereference functionality to pull down all the members in a single LDAP request. https://fedorahosted.org/sssd/ticket/799

258d4b400f72e89f4428302d82c886f9c4c45c3e 20-May-2011 Jakub Hrozek <jhrozek@redhat.com>

OpenLDAP dereference searches This dereference method is supported at least by OpenLDAP and 389DS/RHDS For more details, see: http://tools.ietf.org/html/draft-masarati-ldap-deref-00

0a4b0580d8f5de1733ea065553992edfcb793de5 20-May-2011 Jakub Hrozek <jhrozek@redhat.com>

Generic dereference data structures and utilities These will be shared by both dereference methods in a later patch.

ebbc0bb29d240f3d3f916d836e54d1a76ecfa5d1 20-May-2011 Jakub Hrozek <jhrozek@redhat.com>

Remove append_attrs_to_array This function was not used anywhere

b35da26911249aa48052655eef02f16e12930cf9 27-Apr-2011 Stephen Gallagher <sgallagh@redhat.com>

Add ldap_page_size configuration option

e81a816cddab4a62f263d1a0274d5d3f101e8e0f 25-Apr-2011 Jan Zeleny <jzeleny@redhat.com>

Modify principal selection for keytab authentication Currently we construct the principal as host/fqdn@REALM. The problem with this is that this principal doesn't have to be in the keytab. In that case the provider fails to start. It is better to scan the keytab and find the most suitable principal to use. Only in case no suitable principal is found the backend should fail to start. The second issue solved by this patch is that the realm we are authenticating the machine to can be in general different from the realm our users are part of (in case of cross Kerberos trust). The patch adds new configuration option SDAP_SASL_REALM. https://fedorahosted.org/sssd/ticket/781

44c90f21cfd661ef07e74002ae01481a69c22d98 19-Apr-2011 Stephen Gallagher <sgallagh@redhat.com>

Add value of the last USN to server configuration Related: https://fedorahosted.org/sssd/ticket/734

4a28fb10122bd74ba33607af46f028813de9161d 08-Apr-2011 Jakub Hrozek <jhrozek@redhat.com>

Don't pass NULL to printf for TLS errors https://fedorahosted.org/sssd/ticket/643

3612c73e7957721bcbf31d0118e2ac210eb46b88 24-Mar-2011 Pierre Ossman <pierre@ossman.eu>

Add host access control support https://fedorahosted.org/sssd/ticket/746

a1af9beb915e96da634b7d17762bf42146104d45 27-Jan-2011 Stephen Gallagher <sgallagh@redhat.com>

Add option to disable TLS for LDAP auth Option is named to discourage use in production environments and is intentionally not listed in the SSSDConfig API.

3c13b616108d4c0a413380ba72189947898eee57 20-Jan-2011 Tyson Whitehead <twhitehead@gmail.com>

Add ldap_tls_{cert,key,cipher_suite} config options Signed-off-by: Stephen Gallagher <sgallagh@redhat.com>

d73fcc5183a676aed4fd040714b87274248b784c 19-Jan-2011 Sumit Bose <sbose@redhat.com>

Add LDAP expire policy base RHDS/IPA attribute The attribute nsAccountLock is used by RHDS, IPA and other directory servers to indicate that the account is locked.

22f4c1b86dcf5589e63f2ae043dc65a8f72f6f18 19-Jan-2011 Sumit Bose <sbose@redhat.com>

Add LDAP expire policy based on AD attributes The second bit of userAccountControl is used to determine if the account is enabled or disabled. accountExpires is checked to see if the account is expired.

29993ce4fbdf08f28077f4b6824c8b6b8d616cb8 17-Jan-2011 Sumit Bose <sbose@redhat.com>

Add ldap_search_enumeration_timeout config option

2a2f642aae37e3f41cbbda162a74c2b946a4521f 21-Dec-2010 Stephen Gallagher <sgallagh@redhat.com>

Add authorizedService support https://fedorahosted.org/sssd/ticket/670

8d163c0a088318ed9fc0b22def2649e27992ea53 07-Dec-2010 Sumit Bose <sbose@redhat.com>

Replace krb5_kdcip by krb5_server in LDAP provider

85abff7f43e8006de2c2fa35612884d377b9a036 07-Dec-2010 Simo Sorce <ssorce@redhat.com>

ldap: Use USN entries if available. Otherwise fallback to the default modifyTimestamp indicator

1d9eec9e868fbc2d996f1030a43675be9a840133 07-Dec-2010 Simo Sorce <ssorce@redhat.com>

ldap: add checks to determine if USN features are available.

33b8fa8693df109fb33b6051bb29cb0cf5bc4d19 06-Dec-2010 Sumit Bose <sbose@redhat.com>

Add ldap_chpass_uri config option

32266b2c1c6b8bf95f3ba8fd7f3ff2ef63d8fb9a 06-Dec-2010 Sumit Bose <sbose@redhat.com>

Add new account expired rule to LDAP access provider Two new options are added to the LDAP access provider to allow a broader range of access control rules to be evaluated. 'ldap_access_order' makes it possible to run more than one rule. To keep compatibility with older versions the default is 'filter'. This patch adds a new rule 'expire'. 'ldap_account_expire_policy' specifies which LDAP attribute should be used to determine if an account is expired or not. Currently only 'shadow' is supported which evaluates the ldap_user_shadow_expire attribute.

e481c0f0f16bcb787debf05584a0550a7052dda4 04-Nov-2010 Sumit Bose <sbose@redhat.com>

Use (default)namingContext to set empty search bases

dc6fb2323c964456d4b22597b575e42f1fd79246 04-Nov-2010 Sumit Bose <sbose@redhat.com>

Add defaultNamingContext to RootDSE attributes

4534c103b193b74452ea81bf12ffaceb1901728a 22-Oct-2010 Sumit Bose <sbose@redhat.com>

Add ldap_deref option

9932622f615a783f276a83389a37e65ffcdfc5da 18-Oct-2010 Simo Sorce <ssorce@redhat.com>

Add option to limit nested groups

d9ed57c641b91c9c499a53329d606d5061ed47d1 13-Oct-2010 Sumit Bose <sbose@redhat.com>

Add infrastructure to LDAP provider for netgroup support

93109c5f1d85c028ce5cf6e31e2249ca90a7f746 13-Oct-2010 Jakub Hrozek <jhrozek@redhat.com>

Initialize kerberos service for GSSAPI

6e88b0dcd0352ac1280c1bd8dd0753b90e4014f2 13-Oct-2010 Jakub Hrozek <jhrozek@redhat.com>

Add KDC to the list of LDAP options

6c188d847dfcd2778d134d5a0f80ecbce53e7b57 15-Sep-2010 Simo Sorce <ssorce@redhat.com>

Check if control is supported before using it.

6480abbd1bba71efa8a834fada6505d1767fabfc 15-Sep-2010 Jakub Hrozek <jhrozek@redhat.com>

Revert "Make ldap bind asynchronous" This reverts 56d8d19ac9d857580a233d8264e851883b883c67

71af2725e8f96b403af3f4aa140c413f751380c0 15-Sep-2010 Sumit Bose <sbose@redhat.com>

Store rootdse supported features in sdap_handler

56d8d19ac9d857580a233d8264e851883b883c67 02-Sep-2010 Martin Nagy <mnagy@redhat.com>

Make ldap bind asynchronous Every ldap function that could possibly create a new connection is now wrapped in a tevent_req. If the connection is created, we will call the function again after the socket is ready for writing.

a2cabe1873c4d01c18ef6617b6b1f10a0ce3560e 09-Jul-2010 eindenbom <eindenbom@gmail.com>

GSSAPI ticket expiry time is returned from ldap_child and stored in sdap_handle for future reference.

242fc5b1eee793e3c2ced43eb845429f1a4599a0 06-Jun-2010 Stephen Gallagher <sgallagh@redhat.com>

Fix broken build against older versions of OpenLDAP OpenLDAP < 2.4 used LDAP_OPT_ERROR_STRING. It was changed to LDAP_OPT_DIAGNOSTIC_MESSAGE in 2.4. This patch will allow the TLS error messages to be displayed on either version.

35480afaefafb77b28d35b29039989ab888aafe9 27-May-2010 Stephen Gallagher <sgallagh@redhat.com>

Add ldap_access_filter option This option (applicable to access_provider=ldap) allows the admin to set an additional LDAP search filter that must match in order for a user to be granted access to the system. Common examples for this would be limiting access to users by in a particular group, for example: ldap_access_filter = memberOf=cn=access_group,ou=Groups,dc=example,dc=com

ebb6e30d687a4d6626c735234c85cbb5b06a26aa 16-May-2010 Sumit Bose <sbose@redhat.com>

Add ldap_krb5_ticket_lifetime option

66da80489c0114878043b40592c5f47d41eb0ffd 07-May-2010 Jakub Hrozek <jhrozek@redhat.com>

Use service discovery in backends Integrate the failover improvements with our back ends. The DNS domain used in the SRV query is always the SSSD domain name. Please note that this patch changes the default value of ldap_uri from "ldap://localhost" to "NULL" in order to use service discovery with no server set.

6c8223ed11b46e44187b7f2ff201d68393b8c32e 03-May-2010 Simo Sorce <ssorce@redhat.com>

Avoid freeing sdap_handle too early Prevent freeing the sdap_handle by failing in the destructor if we are trying to recurse.

5b680ac8ef46fc1714f2ab59a07f68ac386ad89b 26-Apr-2010 Sumit Bose <sbose@redhat.com>

Make the handling of fd events opaque Depending on the version of the OpenLDAP libraries we use two different schemes to find the file descriptor of the connection to the LDAP server. This patch removes the related ifdefs from the main code and introduces helper functions which can handle the specific cases.

dfc511c1226786cebbda35990bb7149dea5577b5 22-Mar-2010 Ralf Haferkamp <rhafer@suse.de>

Improvements for LDAP Password Policy support Display warnings about remaining grace logins and password expiration to the user, when LDAP Password Policies are used. Improved detection if LDAP Password policies are supported by LDAP Server.

af81aaa57f82eab78647113c391bd84247f96150 23-Feb-2010 Jakub Hrozek <jhrozek@redhat.com>

Better cleanup task handling Implements a different mechanism for cleanup task. Instead of just deleting expired entries, this patch adds a new option account_cache_expiration for domains. If an entry is expired and the last login was more days in the past that account_cache_expiration, the entry is deleted. Groups are deleted if they are expired and and no user references them (no user has memberof: attribute pointing at that group). The parameter account_cache_expiration is not LDAP-specific, so that other future backends might use the same timeout setting. Fixes: #391

1c48b5a62f73234ed26bb20f0ab345ab61cda0ab 18-Feb-2010 Stephen Gallagher <sgallagh@redhat.com>

Rename server/ directory to src/ Also update BUILD.txt

/sssd/BUILD.txt /sssd/Makefile.am /sssd/configure.ac /sssd/contrib/sssd.spec.in /sssd/src/Makefile.am /sssd/src/build_macros.m4 /sssd/src/conf_macros.m4 /sssd/src/confdb/confdb.c /sssd/src/confdb/confdb.h /sssd/src/confdb/confdb_private.h /sssd/src/confdb/confdb_setup.c /sssd/src/confdb/confdb_setup.h /sssd/src/config/SSSDConfig.py /sssd/src/config/SSSDConfigTest.py /sssd/src/config/etc/sssd.api.conf /sssd/src/config/etc/sssd.api.d/sssd-ipa.conf /sssd/src/config/etc/sssd.api.d/sssd-krb5.conf /sssd/src/config/etc/sssd.api.d/sssd-ldap.conf /sssd/src/config/etc/sssd.api.d/sssd-local.conf /sssd/src/config/etc/sssd.api.d/sssd-proxy.conf /sssd/src/config/ipachangeconf.py /sssd/src/config/setup.py /sssd/src/config/testconfigs/noparse.api.conf /sssd/src/config/testconfigs/sssd-badversion.conf /sssd/src/config/testconfigs/sssd-invalid-badbool.conf /sssd/src/config/testconfigs/sssd-invalid.conf /sssd/src/config/testconfigs/sssd-noversion.conf /sssd/src/config/testconfigs/sssd-valid.conf /sssd/src/config/upgrade_config.py /sssd/src/configure.ac /sssd/src/db/sysdb.c /sssd/src/db/sysdb.h /sssd/src/db/sysdb_ops.c /sssd/src/db/sysdb_private.h /sssd/src/db/sysdb_search.c /sssd/src/doxy.config.in /sssd/src/examples/sssd.conf /sssd/src/examples/sssdproxytest /sssd/src/examples/sudo /sssd/src/external/crypto.m4 /sssd/src/external/docbook.m4 /sssd/src/external/krb5.m4 /sssd/src/external/ldap.m4 /sssd/src/external/libcares.m4 /sssd/src/external/libcollection.m4 /sssd/src/external/libdhash.m4 /sssd/src/external/libini_config.m4 /sssd/src/external/libldb.m4 /sssd/src/external/libpcre.m4 /sssd/src/external/libpopt.m4 /sssd/src/external/libtalloc.m4 /sssd/src/external/libtdb.m4 /sssd/src/external/libtevent.m4 /sssd/src/external/pam.m4 /sssd/src/external/pkg.m4 /sssd/src/external/platform.m4 /sssd/src/external/python.m4 /sssd/src/external/selinux.m4 /sssd/src/external/sizes.m4 /sssd/src/krb5_plugin/sssd_krb5_locator_plugin.c /sssd/src/ldb_modules/memberof.c /sssd/src/m4/.dir /sssd/src/man/include/failover.xml /sssd/src/man/include/param_help.xml /sssd/src/man/include/upstream.xml /sssd/src/man/sss_groupadd.8.xml /sssd/src/man/sss_groupdel.8.xml /sssd/src/man/sss_groupmod.8.xml /sssd/src/man/sss_groupshow.8.xml /sssd/src/man/sss_useradd.8.xml /sssd/src/man/sss_userdel.8.xml /sssd/src/man/sss_usermod.8.xml /sssd/src/man/sssd-ipa.5.xml /sssd/src/man/sssd-krb5.5.xml /sssd/src/man/sssd-ldap.5.xml /sssd/src/man/sssd.8.xml /sssd/src/man/sssd.conf.5.xml /sssd/src/man/sssd_krb5_locator_plugin.8.xml /sssd/src/monitor/monitor.c /sssd/src/monitor/monitor.h /sssd/src/monitor/monitor_interfaces.h /sssd/src/monitor/monitor_sbus.c /sssd/src/po/LINGUAS /sssd/src/po/Makevars /sssd/src/po/POTFILES.in /sssd/src/po/de.po /sssd/src/po/es.po /sssd/src/po/fr.po /sssd/src/po/it.po /sssd/src/po/ja.po /sssd/src/po/nl.po /sssd/src/po/pl.po /sssd/src/po/pt.po /sssd/src/po/sss_daemon.pot /sssd/src/po/sv.po /sssd/src/providers/child_common.c /sssd/src/providers/child_common.h /sssd/src/providers/data_provider.h /sssd/src/providers/data_provider_be.c /sssd/src/providers/data_provider_fo.c /sssd/src/providers/data_provider_opts.c /sssd/src/providers/dp_auth_util.c /sssd/src/providers/dp_backend.h /sssd/src/providers/dp_sbus.c /sssd/src/providers/fail_over.c /sssd/src/providers/fail_over.h /sssd/src/providers/ipa/ipa_access.c /sssd/src/providers/ipa/ipa_access.h /sssd/src/providers/ipa/ipa_auth.c /sssd/src/providers/ipa/ipa_auth.h /sssd/src/providers/ipa/ipa_common.c /sssd/src/providers/ipa/ipa_common.h /sssd/src/providers/ipa/ipa_init.c /sssd/src/providers/ipa/ipa_timerules.c /sssd/src/providers/ipa/ipa_timerules.h /sssd/src/providers/krb5/krb5_auth.c /sssd/src/providers/krb5/krb5_auth.h /sssd/src/providers/krb5/krb5_become_user.c /sssd/src/providers/krb5/krb5_child.c /sssd/src/providers/krb5/krb5_common.c /sssd/src/providers/krb5/krb5_common.h /sssd/src/providers/krb5/krb5_init.c /sssd/src/providers/krb5/krb5_utils.c /sssd/src/providers/krb5/krb5_utils.h ldap_auth.c ldap_child.c ldap_common.c ldap_common.h ldap_id.c ldap_id_cleanup.c ldap_id_enum.c ldap_init.c sdap.c sdap.h sdap_async.c sdap_async.h sdap_async_accounts.c sdap_async_connection.c sdap_async_private.h sdap_child_helpers.c /sssd/src/providers/providers.h /sssd/src/providers/proxy.c /sssd/src/providers/sssd_be.exports /sssd/src/python/pysss.c /sssd/src/resolv/ares/ares_data.c /sssd/src/resolv/ares/ares_data.h /sssd/src/resolv/ares/ares_dns.h /sssd/src/resolv/ares/ares_parse_srv_reply.c /sssd/src/resolv/ares/ares_parse_srv_reply.h /sssd/src/resolv/ares/ares_parse_txt_reply.c /sssd/src/resolv/ares/ares_parse_txt_reply.h /sssd/src/resolv/async_resolv.c /sssd/src/resolv/async_resolv.h /sssd/src/responder/common/responder.h /sssd/src/responder/common/responder_cmd.c /sssd/src/responder/common/responder_common.c /sssd/src/responder/common/responder_dp.c /sssd/src/responder/common/responder_packet.c /sssd/src/responder/common/responder_packet.h /sssd/src/responder/nss/nsssrv.c /sssd/src/responder/nss/nsssrv.h /sssd/src/responder/nss/nsssrv_cmd.c /sssd/src/responder/nss/nsssrv_nc.c /sssd/src/responder/nss/nsssrv_nc.h /sssd/src/responder/pam/pam_LOCAL_domain.c /sssd/src/responder/pam/pamsrv.c /sssd/src/responder/pam/pamsrv.h /sssd/src/responder/pam/pamsrv_cmd.c /sssd/src/responder/pam/pamsrv_dp.c /sssd/src/sbus/sbus_client.c /sssd/src/sbus/sbus_client.h /sssd/src/sbus/sssd_dbus.h /sssd/src/sbus/sssd_dbus_common.c /sssd/src/sbus/sssd_dbus_connection.c /sssd/src/sbus/sssd_dbus_private.h /sssd/src/sbus/sssd_dbus_server.c /sssd/src/sss_client/common.c /sssd/src/sss_client/group.c /sssd/src/sss_client/man/pam_sss.8.xml /sssd/src/sss_client/pam_sss.c /sssd/src/sss_client/pam_test_client.c /sssd/src/sss_client/passwd.c /sssd/src/sss_client/protos.h /sssd/src/sss_client/sss_cli.h /sssd/src/sss_client/sss_nss.exports /sssd/src/sss_client/sss_pam.exports /sssd/src/sss_client/sss_pam_macros.h /sssd/src/sysv/SUSE/sssd /sssd/src/sysv/sssd /sssd/src/tests/auth-tests.c /sssd/src/tests/check_and_open-tests.c /sssd/src/tests/common.c /sssd/src/tests/common.h /sssd/src/tests/fail_over-tests.c /sssd/src/tests/files-tests.c /sssd/src/tests/find_uid-tests.c /sssd/src/tests/ipa_ldap_opt-tests.c /sssd/src/tests/ipa_timerules-tests.c /sssd/src/tests/krb5_utils-tests.c /sssd/src/tests/python-test.py /sssd/src/tests/refcount-tests.c /sssd/src/tests/resolv-tests.c /sssd/src/tests/stress-tests.c /sssd/src/tests/strtonum-tests.c /sssd/src/tests/sysdb-tests.c /sssd/src/tools/files.c /sssd/src/tools/sss_groupadd.c /sssd/src/tools/sss_groupdel.c /sssd/src/tools/sss_groupmod.c /sssd/src/tools/sss_groupshow.c /sssd/src/tools/sss_sync_ops.c /sssd/src/tools/sss_sync_ops.h /sssd/src/tools/sss_useradd.c /sssd/src/tools/sss_userdel.c /sssd/src/tools/sss_usermod.c /sssd/src/tools/tools_util.c /sssd/src/tools/tools_util.h /sssd/src/util/backup_file.c /sssd/src/util/check_and_open.c /sssd/src/util/crypto_sha512crypt.c /sssd/src/util/debug.c /sssd/src/util/dlinklist.h /sssd/src/util/find_uid.c /sssd/src/util/find_uid.h /sssd/src/util/memory.c /sssd/src/util/nss_sha512crypt.c /sssd/src/util/refcount.c /sssd/src/util/refcount.h /sssd/src/util/server.c /sssd/src/util/sha512crypt.h /sssd/src/util/signal.c /sssd/src/util/signal.m4 /sssd/src/util/sss_krb5.c /sssd/src/util/sss_krb5.h /sssd/src/util/sss_ldap.c /sssd/src/util/sss_ldap.h /sssd/src/util/strtonum.c /sssd/src/util/strtonum.h /sssd/src/util/user_info_msg.c /sssd/src/util/user_info_msg.h /sssd/src/util/usertools.c /sssd/src/util/util.c /sssd/src/util/util.h