History log of /sssd/src/sss_client/pam_sss.c
Revision Date Author Comments Expand
a8631161c47cbaefe7fd14b88202238bbdcc3dc8 19-Sep-2016 Sumit Bose <sbose@redhat.com>

PAM: call free only when memory is expected to be allocated Reborted by Coverity Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>

35ba922bc51416f02877b53a6f25c04104ae5f03 16-Sep-2016 Sumit Bose <sbose@redhat.com>

pam_sss: check PKCS11_LOGIN_TOKEN_NAME Check if PKCS11_LOGIN_TOKEN_NAME is set and prompt the user if the matching Smartcard is not inserted. Related to https://fedorahosted.org/sssd/ticket/3165 Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

78027feeb56d6fe216f699be86a4716aaef3f628 07-Jul-2016 Sumit Bose <sbose@redhat.com>

PAM/KRB5: optional otp and password prompting Depending on the available Kerberos pre-authentication methods pam_sss will prompt the user for a password, 2 authentication factors or both. Resolves https://fedorahosted.org/sssd/ticket/2988 Reviewed-by: Nathaniel McCallum <npmccallum@redhat.com> Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>

325ed9f92f1ea1f348fd7913229faecf3dc1d40b 09-Jun-2016 Sumit Bose <sbose@redhat.com>

PAM: add pam_sss option allow_missing_name With this option SSSD can be used with the gdm Smartcard feature. Resolves: https://fedorahosted.org/sssd/ticket/2941 Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

957e0a8675359d90fa50067b704578d01f565bba 14-Mar-2016 Sumit Bose <sbose@redhat.com>

pam_sss: reorder pam_message array There are different expectations about how the pam_message array is organized, details can be found in the pam_conv man page. E.g. sudo was not able to handle the Linux-PAM style but expected the Solaris PAM style. With this patch both styles should work as expected. Resolves https://fedorahosted.org/sssd/ticket/2971 Reviewed-by: Pavel Březina <pbrezina@redhat.com>

11e8f3ecdddf8edd8b1bbe9f41b49ce8b709b92a 31-Aug-2015 Petr Cech <pcech@redhat.com>

UTIL: Function 2string for enum sss_cli_command Improvement of debug messages. Instead of:"(0x0400): Running command [17]..." We could see:"(0x0400): Running command [17][SSS_NSS_GETPWNAM]..." (It's not used in sss_client. There are only hex numbers of commands.) Resolves: https://fedorahosted.org/sssd/ticket/2708 Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>

5242964d275d0b2e96c9b0d1f8a9958c85d566fc 31-Jul-2015 Sumit Bose <sbose@redhat.com>

pam_sss: add sc support Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

bf6c3f07d653d474da9e43b2b7cced57fc4ea069 08-May-2015 Sumit Bose <sbose@redhat.com>

pam_sss: move message encoding into separate file Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>

e5698314b87e147c0223d0d8bcac206733dfae8c 08-May-2015 Sumit Bose <sbose@redhat.com>

pam_sss: add pre-auth and 2fa support Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>

bc052ea17d858c19f9cb9c9e2bc602e754f68831 08-May-2015 Sumit Bose <sbose@redhat.com>

utils: add sss_authtok_[gs]et_2fa Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>

50afd8b1dd782820fa31240e958df38c915ba5af 26-Mar-2015 Lukas Slebodnik <lslebodn@redhat.com>

pam_client: fix casting to const pointer src/sss_client/pam_sss.c:1461:73: error: cast from 'int **' to 'const void **' must have all intermediate pointers const qualified to be safe [-Werror,-Wcast-qual] pam_get_data(pamh, "pam_sss:password_expired_flag", (const void **) &exp_data); ^ Reviewed-by: Sumit Bose <sbose@redhat.com>

cac22be9e58abdcf6c3bf66190fba0f7cb6f490e 02-Mar-2015 Lukas Slebodnik <lslebodn@redhat.com>

Remove useless assignment to function parameter Reported by: cppcheck void free_fun(struct info *info) free(info->name); free(info); info = NULL; ^^^^^^^^^^^ Assignment to function parameter has no effect outside the function. Reviewed-by: Pavel Reichl <preichl@redhat.com>

e039f1aefecc65a7b3c2d4a13a612bff1dd367c8 23-Feb-2015 Pavel Reichl <preichl@redhat.com>

PAM: new option pam_account_expired_message This option sets string to be printed when authenticating using SSH keys and account is expired. Resolves: https://fedorahosted.org/sssd/ticket/2050 Reviewed-by: Sumit Bose <sbose@redhat.com>

a61d6d01a4e89ec14175af135e84f1cac55af748 23-Feb-2015 Pavel Reichl <preichl@redhat.com>

PAM: do not reject abruptly If account has expired then pass message. Resolves: https://fedorahosted.org/sssd/ticket/2050 Reviewed-by: Sumit Bose <sbose@redhat.com>

134bff159119b0f62492133983ba637957e26fab 13-Dec-2014 Jakub Hrozek <jhrozek@redhat.com>

PAM: Missing argument to domains= should fail auth When the administrator sets the domains= list, he usually wants to restrict the set of domains. An empty list is an undefined configuration and it's safer to fail then. https://fedorahosted.org/sssd/ticket/2516 Reviewed-by: Pavel Reichl <preichl@redhat.com>

2368a0fc19bcd56581eccd8397289e4513a383a5 07-Nov-2014 Lukas Slebodnik <lslebodn@redhat.com>

PAM: Remove authtok from PAM stack with OTP We remove the password from the PAM stack when OTP is used to make sure that other pam modules (pam-gnome-keyring, pam_mount) cannot use it anymore and have to request a password on their own. Resolves: https://fedorahosted.org/sssd/ticket/2287 Reviewed-by: Nathaniel McCallum <npmccallum@redhat.com>

663fd9bcdcc6b299785ba3434532cd7e6c462bff 29-Sep-2014 Daniel Gollub <dgollub at brocade.com>

PAM: Add domains= option to pam_sss Design document: https://fedorahosted.org/sssd/wiki/DesignDocs/RestrictDomainsInPAM Fixes: https://fedorahosted.org/sssd/ticket/1021 Signed-off-by: Pavel Reichl <preichl@redhat.com> Reviewed-by: Sven-Thorsten Dietrich <sven@brocade.com> Reviewed-by: Jakub Hrozek <jhrozek@redhat.com> Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>

93760585cc6a9b403ede0211f517adfba713d5c9 09-Jul-2014 Lukas Slebodnik <lslebodn@redhat.com>

PAM: Test right variable after calling sss_atomic_read_s Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

ffa42f689dded74b0c0b0451bff3516bc4003179 03-Jun-2014 Lukas Slebodnik <lslebodn@redhat.com>

PAM: add ignore_authinfo_unavail option Resolves: https://fedorahosted.org/sssd/ticket/2232 Reviewed-by: Sumit Bose <sbose@redhat.com>

683e1f67d08be7165ea456d4594c4c8a4eddc9b3 03-Jun-2014 Lukas Slebodnik <lslebodn@redhat.com>

PAM: Define compatible macros for some functions. Functions pam_vsyslog and pam_modutil_getlogin are not available in openpam. This patch conditionally define macros for these function if they are not available. Compatible macros use standard functions vsyslog, getlogin Reviewed-by: Sumit Bose <sbose@redhat.com>

81d6673764c4e2f635482be1efd52eba3ab5a27f 03-Jun-2014 Lukas Slebodnik <lslebodn@redhat.com>

PAM: Include header file security/pam_appl.h We need this file for declaration of pam functions pam_get_item, pam_putenv, pam_set_data, pam_strerror, pam_set_item There is already test in configure script for this header file, but it was not included in pam_sss.c sh-4.2$ git grep pam_appl.h src/external/pam.m4:AC_CHECK_HEADERS([security/pam_appl.h ... src/providers/data_provider_be.c:#include <security/pam_appl.h> src/providers/proxy/proxy.h:#include <security/pam_appl.h> src/providers/proxy/proxy_child.c:#include <security/pam_appl.h> src/responder/pam/pamsrv.h:#include <security/pam_appl.h> src/sss_client/pam_test_client.c:#include <security/pam_appl.h> src/util/auth_utils.h:#include <security/pam_appl.h> Reviewed-by: Sumit Bose <sbose@redhat.com>

a4b2352c97053c79fd0d78d0dd647beed69b17e5 18-May-2014 Lukas Slebodnik <lslebodn@redhat.com>

PAM: macro PAM_DATA_REPLACE isn't available in openpam. This part was introduced in commit dba7903ba7fc04bc331004b0453938c116be3663 "PAM: close socket fd with pam_set_data" Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

3983d81f461a4f17736a516eb595f54df4bf4336 26-Mar-2014 Jakub Hrozek <jhrozek@redhat.com>

KRB5: Do not attempt to get a TGT after a password change using OTP https://fedorahosted.org/sssd/ticket/2271 The current krb5_child code attempts to get a TGT for the convenience of the user using the new password after a password change operation. However, an OTP should never be used twice, which means we can't perform the kinit operation after chpass is finished. Instead, we only print a PAM information instructing the user to log out and back in manually. Reviewed-by: Alexander Bokovoy <abokovoy@redhat.com>

d987dba42894aceff106d557b13812092028cc29 14-Mar-2014 Pete Fritchman <pfritchman@fxcm.com>

PAM: add ignore_unknown_user option https://fedorahosted.org/sssd/ticket/2232 Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>

441c0f5e1e05db77c62f3281525345ff322b0a65 07-Mar-2014 Lukas Slebodnik <lslebodn@redhat.com>

PAM: Test return value of strdup Warnings reported by Coverity (12463,12464) Dereferencing a pointer that might be null pi->pam_authtok when calling strlen. Dereferencing a pointer that might be null action when calling strncmp. Reviewed-by: Stephen Gallagher <sgallagh@redhat.com>

88ca28caa4675026d4ab222c9e4ef635da57f610 24-Jan-2014 Lukas Slebodnik <lslebodn@redhat.com>

CLIENT: Remove unused macros PAM_SM_AUTH, PAM_SM_ACCOUNT, PAM_SM_SESSION, PAM_SM_PASSWORD I cannot find in git history where these macro were used.

a171d77f40aa92e240e91aa4bafe5a392a98b5a2 03-Dec-2013 Michal Zidek <mzidek@redhat.com>

sss_client: Use SAFEALIGN_COPY_<type> macros where appropriate. resolves: https://fedorahosted.org/sssd/ticket/1359

0bc28fce13b2e6616892d71a55b7765b8b7b7e74 15-Nov-2013 Michal Zidek <mzidek@redhat.com>

sss_client: Use SAFEALIGN_SETMEM_<type> macros where appropriate. https://fedorahosted.org/sssd/ticket/1359

8445e39d8e154523b1c39ce701830dacef51d1e9 12-Oct-2012 Jakub Hrozek <jhrozek@redhat.com>

PAM: fix handling the client fd in pam destructor * Protect the fd with a mutex when closing * Set it to a safe value after closing

dba7903ba7fc04bc331004b0453938c116be3663 11-Oct-2012 Jakub Hrozek <jhrozek@redhat.com>

PAM: close socket fd with pam_set_data https://fedorahosted.org/sssd/ticket/1569

300c772767c1b12077cac1d148ac89738b058f97 27-Jul-2012 Jan Zeleny <jzeleny@redhat.com>

Write SELinux config files in responder instead of PAM module

7016947229edcaa268a82bf69fde37e521b13233 27-Jul-2012 Jan Zeleny <jzeleny@redhat.com>

Move SELinux processing from session to account PAM stack The idea is to rename session provider to selinux provider. Processing of SELinux rules has to be performed in account stack in order to ensure that pam_selinux (which is the first module in PAM session stack) will get the correct input from SSSD. Processing of account PAM stack is bound to access provider. That means we need to have two providers executed when SSS_PAM_ACCT_MGMT message is received from PAM responder. Change in data_provider_be.c ensures just that - after access provider finishes its actions, the control is given to selinux provider and only after this provider finishes is the result returned to PAM responder.

42ea38d7d06673bf6dc16ccfbd19e27f0a696b28 15-Jun-2012 Stephen Gallagher <sgallagh@redhat.com>

SSS_CLIENT: Fix uninitialized value error This would cause a crash if we jump to the done: label before it has been allocated.

1268a628a26a21efabeb97d2619933d1c1b2d979 14-Jun-2012 Jan Zeleny <jzeleny@redhat.com>

Provide "service filter" for SELinux context At this moment we will support only asterisk, designating "all services". https://fedorahosted.org/sssd/ticket/1360

95cc95749a5e783f2b5d2124d783f85820baf937 22-May-2012 Stephen Gallagher <sgallagh@redhat.com>

Always use positional arguments in translatable strings https://fedorahosted.org/sssd/ticket/1336

3c6a4eead4e9186d0ea2e9ac7092f1a7a9e0bf6d 02-May-2012 Jakub Hrozek <jhrozek@redhat.com>

PAM_SSS: report error code if write fails clang had reported this as "value of ret is never used", I think it would be nice to report a meaningful error message.

9d7d4458d94d0aac0a7edf999368eb18f89cb76a 20-Apr-2012 Jakub Hrozek <jhrozek@redhat.com>

Convert read and write operations to sss_atomic_read https://fedorahosted.org/sssd/ticket/1209

a330324ee6a4ea148b56c7bd8c2cecadb3230968 18-Apr-2012 Jakub Hrozek <jhrozek@redhat.com>

pam_sss: improve error handling in SELinux code

8d821f0508f495deb376617c165cbcbf396a058a 23-Feb-2012 Simo Sorce <simo@redhat.com>

pam_sss: keep selinux optional Signed-off-by: Stephen Gallagher <sgallagh@redhat.com>

5c8f19954c49a738b825d8752d25baf752723bea 13-Feb-2012 Stephen Gallagher <sgallagh@redhat.com>

Fix missing NULL check after malloc Coverity #12528

264bbfed9f2cdb05d9e017e9e3307f37edb4c1da 06-Feb-2012 Jan Zeleny <jzeleny@redhat.com>

SELinux support in PAM module

a63aee266c6d41216c606c2efa459f9477875cc7 08-Dec-2011 Jan Zeleny <jzeleny@redhat.com>

Fixed incorrect return code in PAM client The original return code when SSSD was not running was system_err, now it is authinfo_unavail. https://fedorahosted.org/sssd/ticket/1011

ac3a1f3da772cf101101c31675c63dc3549b21b5 22-Nov-2011 Jakub Hrozek <jhrozek@redhat.com>

Cleanup: Remove unused parameters

/sssd/src/providers/data_provider_fo.c /sssd/src/providers/ipa/ipa_access.c /sssd/src/providers/ipa/ipa_dyndns.c /sssd/src/providers/ipa/ipa_dyndns.h /sssd/src/providers/ipa/ipa_hbac_common.c /sssd/src/providers/ipa/ipa_hbac_hosts.c /sssd/src/providers/ipa/ipa_hbac_private.h /sssd/src/providers/ipa/ipa_hbac_rules.c /sssd/src/providers/ipa/ipa_hbac_services.c /sssd/src/providers/ipa/ipa_hbac_users.c /sssd/src/providers/ipa/ipa_init.c /sssd/src/providers/krb5/krb5_auth.c /sssd/src/providers/ldap/ldap_auth.c /sssd/src/providers/ldap/ldap_id_cleanup.c /sssd/src/providers/ldap/sdap.c /sssd/src/providers/ldap/sdap.h /sssd/src/providers/ldap/sdap_access.c /sssd/src/providers/ldap/sdap_async.c /sssd/src/providers/ldap/sdap_async_connection.c /sssd/src/providers/ldap/sdap_async_groups.c /sssd/src/providers/ldap/sdap_async_initgroups.c /sssd/src/providers/ldap/sdap_async_netgroups.c /sssd/src/providers/proxy/proxy.h /sssd/src/providers/proxy/proxy_id.c /sssd/src/providers/proxy/proxy_netgroup.c /sssd/src/python/pysss.c /sssd/src/responder/nss/nsssrv.c pam_sss.c /sssd/src/tools/nscd.c /sssd/src/tools/sss_groupadd.c /sssd/src/tools/sss_sync_ops.c /sssd/src/tools/sss_sync_ops.h /sssd/src/tools/sss_useradd.c /sssd/src/tools/tools_util.c /sssd/src/tools/tools_util.h /sssd/src/util/crypto/nss/nss_obfuscate.c
1f6ef3004e260f0cbad79f61c42200b5f737fd91 20-Sep-2011 Pavel Březina <pbrezina@redhat.com>

Added quiet option to pam_sss https://fedorahosted.org/sssd/ticket/894

0fc334e130cb3ca30c29c2f5d8c378393ad0d072 23-May-2011 Stephen Gallagher <sgallagh@redhat.com>

Import config.h earlier On RHEL 5 and other older platforms, failing to set _GNU_SOURCE early would cause some functions - such as strndup() - to be unavailable.

324fb26ba803a999bedc29e93c46c84f27abf5b7 23-May-2011 Sumit Bose <sbose@redhat.com>

Set _GNU_SOURCE globally

66e691ceeee4cca739fc2606f1b357bbff4a3440 11-Feb-2011 Simo Sorce <ssorce@redhat.com>

Use neutral name for functions used by both pam and nss

1b36cbb287b53fca6b0070f1e2ca0e3f1f56946b 17-Dec-2010 Simo Sorce <ssorce@redhat.com>

Fix wrong test in pam_sss

3da2609d20eb5cbb05f212e13baa040bf7cf02fa 16-Dec-2010 Stephen Gallagher <sgallagh@redhat.com>

Fix segfault for PAM_TEXT_INFO conversations

ad6c0f29d78f2ce5d84d5e3d80e56152eac1b9d4 15-Dec-2010 Sumit Bose <sbose@redhat.com>

Fix possible memory leak in do_pam_conversation https://fedorahosted.org/sssd/ticket/731

e404ac6b8c5b78a102e20320133706f5efa66b12 14-Dec-2010 Sumit Bose <sbose@redhat.com>

Fix improper bit manipulation in pam_sss https://fedorahosted.org/sssd/ticket/715

1ebddb7c2498f715f108b8721fa5fc8d4892e14d 15-Nov-2010 Stephen Gallagher <sgallagh@redhat.com>

Fix cast warning for pam_sss.c

4b498111c49b254e9aa5e2b0d4fcc1ba24a04236 15-Nov-2010 Sumit Bose <sbose@redhat.com>

Avoid long long in messages to PAM client use int64_t

06247775aa9c49ffce72827921eb45e2d04c6aa1 10-Jun-2010 Stephen Gallagher <sgallagh@redhat.com>

Properly handle read() and write() throughout the SSSD We need to guarantee at all times that reads and writes complete successfully. This means that they must be checked for returning EINTR and EAGAIN, and all writes must be wrapped in a loop to ensure that they do not truncate their output.

e5196fd7da44e4ae04ab8b5d2e7191167762cf0b 09-Jun-2010 Sumit Bose <sbose@redhat.com>

Add a missing free()

cd08e2f935f70ea884520793588b43ad8114465a 09-Jun-2010 Sumit Bose <sbose@redhat.com>

Avoid a potential double-free

06c03627c81a5252420931383a68eb67ba551667 26-May-2010 Sumit Bose <sbose@redhat.com>

Handle Krb5 password expiration warning

3f70f0c29b85f2c3f660f5cb99f2854cc8c62c21 07-May-2010 Sumit Bose <sbose@redhat.com>

Add retry option to pam_sss

347c98433b0b12701fd8e8db6858bf7841845234 07-May-2010 Jakub Hrozek <jhrozek@redhat.com>

Improve the offline authentication message

cd13aab316d57c353df99962eba2fbaf13f5430f 30-Apr-2010 Sumit Bose <sbose@redhat.com>

Fix wrong return value If there was a failure during a password change a wrong return value was send back to the PAM stack.

bd290f62727b8903d889705a9d129ee6c9d62bc9 26-Apr-2010 Sumit Bose <sbose@redhat.com>

Display a message if a password reset by root fails

b843b55b1565176d9f27554d89e5e041b34c0dcf 26-Apr-2010 Sumit Bose <sbose@redhat.com>

Unset authentication tokens if password change fails

ea0173fe8ba915960621454168651c62301833cb 16-Apr-2010 Sumit Bose <sbose@redhat.com>

Use SO_PEERCRED on the PAM socket This is the second attempt to let the PAM client and the PAM responder exchange their credentials, i.e. uid, gid and pid. Because this approach does not require any message interchange between the client and the server the protocol version number is not changed. On the client side the connection is terminated it the responder is not run by root. On the server side the effective uid and gid and the pid of the client are available for future use. The following additional changes are made by this patch: - the checks of the ownership and the permissions on the PAM sockets are enhanced - internal error codes are introduced on the client side to generate more specific log messages if an error occurs

80c8a4f94d54b23bce206fdd75ff2648977ce271 25-Mar-2010 Stephen Gallagher <sgallagh@redhat.com>

Allow arbitrary-length PAM messages The PAM standard allows for messages of any length to be returned to the client. We were discarding all messages of length greater than 255. This patch dynamically allocates the message buffers so we can pass the complete message. This resolves https://fedorahosted.org/sssd/ticket/432

dfc511c1226786cebbda35990bb7149dea5577b5 22-Mar-2010 Ralf Haferkamp <rhafer@suse.de>

Improvements for LDAP Password Policy support Display warnings about remaining grace logins and password expiration to the user, when LDAP Password Policies are used. Improved detection if LDAP Password policies are supported by LDAP Server.

dcf257af0cc0ba8bb9d4ec2b311e5548459f6e72 15-Mar-2010 Ralf Haferkamp <rhafer@suse.de>

Prompt for old password even when running as root When changing an expired password (during e.g. login) the PAM module needs to prompt for the old password even when running as root.

ea38c85d4de7515fd946704c6dd56bb99198f033 15-Mar-2010 Ralf Haferkamp <rhafer@suse.de>

Warn user about an expired password

07a2e0b66a1c4688825e07fa88d37886fec4770c 04-Mar-2010 George McCollister <georgem@novatech-llc.com>

Define _GNU_SOURCE in pam_sss.c. _GNU_SOURCE needs to be defined when using strndup. Signed-off-by: George McCollister <georgem@novatech-llc.com>

7343ee3d775303845e2528c676c59ef3582d6b27 23-Feb-2010 Sumit Bose <sbose@redhat.com>

Handle expired passwords like other PAM modules So far we handled expired password during authentication. Other PAM modules typically detect expired password during account management and return PAM_NEW_AUTHTOK_REQD if the password is expired and should be changed. The PAM library then calls the change password routines. To meet these standards pam_sss is change accordingly. As a result it is now possible to update an expired password via ssh if sssd is running with PasswordAuthentication=yes. One drawback due to limitations of PAM is that the user now has to type his current password again before setting a new one.

ba8937d83675c7d69808d1d3df8f823afdc5ce2a 18-Feb-2010 Stephen Gallagher <sgallagh@redhat.com>

Fix licensing issues for sss_client

1c48b5a62f73234ed26bb20f0ab345ab61cda0ab 18-Feb-2010 Stephen Gallagher <sgallagh@redhat.com>

Rename server/ directory to src/ Also update BUILD.txt

/sssd/BUILD.txt /sssd/Makefile.am /sssd/configure.ac /sssd/contrib/sssd.spec.in /sssd/src/Makefile.am /sssd/src/build_macros.m4 /sssd/src/conf_macros.m4 /sssd/src/confdb/confdb.c /sssd/src/confdb/confdb.h /sssd/src/confdb/confdb_private.h /sssd/src/confdb/confdb_setup.c /sssd/src/confdb/confdb_setup.h /sssd/src/config/SSSDConfig.py /sssd/src/config/SSSDConfigTest.py /sssd/src/config/etc/sssd.api.conf /sssd/src/config/etc/sssd.api.d/sssd-ipa.conf /sssd/src/config/etc/sssd.api.d/sssd-krb5.conf /sssd/src/config/etc/sssd.api.d/sssd-ldap.conf /sssd/src/config/etc/sssd.api.d/sssd-local.conf /sssd/src/config/etc/sssd.api.d/sssd-proxy.conf /sssd/src/config/ipachangeconf.py /sssd/src/config/setup.py /sssd/src/config/testconfigs/noparse.api.conf /sssd/src/config/testconfigs/sssd-badversion.conf /sssd/src/config/testconfigs/sssd-invalid-badbool.conf /sssd/src/config/testconfigs/sssd-invalid.conf /sssd/src/config/testconfigs/sssd-noversion.conf /sssd/src/config/testconfigs/sssd-valid.conf /sssd/src/config/upgrade_config.py /sssd/src/configure.ac /sssd/src/db/sysdb.c /sssd/src/db/sysdb.h /sssd/src/db/sysdb_ops.c /sssd/src/db/sysdb_private.h /sssd/src/db/sysdb_search.c /sssd/src/doxy.config.in /sssd/src/examples/sssd.conf /sssd/src/examples/sssdproxytest /sssd/src/examples/sudo /sssd/src/external/crypto.m4 /sssd/src/external/docbook.m4 /sssd/src/external/krb5.m4 /sssd/src/external/ldap.m4 /sssd/src/external/libcares.m4 /sssd/src/external/libcollection.m4 /sssd/src/external/libdhash.m4 /sssd/src/external/libini_config.m4 /sssd/src/external/libldb.m4 /sssd/src/external/libpcre.m4 /sssd/src/external/libpopt.m4 /sssd/src/external/libtalloc.m4 /sssd/src/external/libtdb.m4 /sssd/src/external/libtevent.m4 /sssd/src/external/pam.m4 /sssd/src/external/pkg.m4 /sssd/src/external/platform.m4 /sssd/src/external/python.m4 /sssd/src/external/selinux.m4 /sssd/src/external/sizes.m4 /sssd/src/krb5_plugin/sssd_krb5_locator_plugin.c /sssd/src/ldb_modules/memberof.c /sssd/src/m4/.dir /sssd/src/man/include/failover.xml /sssd/src/man/include/param_help.xml /sssd/src/man/include/upstream.xml /sssd/src/man/sss_groupadd.8.xml /sssd/src/man/sss_groupdel.8.xml /sssd/src/man/sss_groupmod.8.xml /sssd/src/man/sss_groupshow.8.xml /sssd/src/man/sss_useradd.8.xml /sssd/src/man/sss_userdel.8.xml /sssd/src/man/sss_usermod.8.xml /sssd/src/man/sssd-ipa.5.xml /sssd/src/man/sssd-krb5.5.xml /sssd/src/man/sssd-ldap.5.xml /sssd/src/man/sssd.8.xml /sssd/src/man/sssd.conf.5.xml /sssd/src/man/sssd_krb5_locator_plugin.8.xml /sssd/src/monitor/monitor.c /sssd/src/monitor/monitor.h /sssd/src/monitor/monitor_interfaces.h /sssd/src/monitor/monitor_sbus.c /sssd/src/po/LINGUAS /sssd/src/po/Makevars /sssd/src/po/POTFILES.in /sssd/src/po/de.po /sssd/src/po/es.po /sssd/src/po/fr.po /sssd/src/po/it.po /sssd/src/po/ja.po /sssd/src/po/nl.po /sssd/src/po/pl.po /sssd/src/po/pt.po /sssd/src/po/sss_daemon.pot /sssd/src/po/sv.po /sssd/src/providers/child_common.c /sssd/src/providers/child_common.h /sssd/src/providers/data_provider.h /sssd/src/providers/data_provider_be.c /sssd/src/providers/data_provider_fo.c /sssd/src/providers/data_provider_opts.c /sssd/src/providers/dp_auth_util.c /sssd/src/providers/dp_backend.h /sssd/src/providers/dp_sbus.c /sssd/src/providers/fail_over.c /sssd/src/providers/fail_over.h /sssd/src/providers/ipa/ipa_access.c /sssd/src/providers/ipa/ipa_access.h /sssd/src/providers/ipa/ipa_auth.c /sssd/src/providers/ipa/ipa_auth.h /sssd/src/providers/ipa/ipa_common.c /sssd/src/providers/ipa/ipa_common.h /sssd/src/providers/ipa/ipa_init.c /sssd/src/providers/ipa/ipa_timerules.c /sssd/src/providers/ipa/ipa_timerules.h /sssd/src/providers/krb5/krb5_auth.c /sssd/src/providers/krb5/krb5_auth.h /sssd/src/providers/krb5/krb5_become_user.c /sssd/src/providers/krb5/krb5_child.c /sssd/src/providers/krb5/krb5_common.c /sssd/src/providers/krb5/krb5_common.h /sssd/src/providers/krb5/krb5_init.c /sssd/src/providers/krb5/krb5_utils.c /sssd/src/providers/krb5/krb5_utils.h /sssd/src/providers/ldap/ldap_auth.c /sssd/src/providers/ldap/ldap_child.c /sssd/src/providers/ldap/ldap_common.c /sssd/src/providers/ldap/ldap_common.h /sssd/src/providers/ldap/ldap_id.c /sssd/src/providers/ldap/ldap_id_cleanup.c /sssd/src/providers/ldap/ldap_id_enum.c /sssd/src/providers/ldap/ldap_init.c /sssd/src/providers/ldap/sdap.c /sssd/src/providers/ldap/sdap.h /sssd/src/providers/ldap/sdap_async.c /sssd/src/providers/ldap/sdap_async.h /sssd/src/providers/ldap/sdap_async_accounts.c /sssd/src/providers/ldap/sdap_async_connection.c /sssd/src/providers/ldap/sdap_async_private.h /sssd/src/providers/ldap/sdap_child_helpers.c /sssd/src/providers/providers.h /sssd/src/providers/proxy.c /sssd/src/providers/sssd_be.exports /sssd/src/python/pysss.c /sssd/src/resolv/ares/ares_data.c /sssd/src/resolv/ares/ares_data.h /sssd/src/resolv/ares/ares_dns.h /sssd/src/resolv/ares/ares_parse_srv_reply.c /sssd/src/resolv/ares/ares_parse_srv_reply.h /sssd/src/resolv/ares/ares_parse_txt_reply.c /sssd/src/resolv/ares/ares_parse_txt_reply.h /sssd/src/resolv/async_resolv.c /sssd/src/resolv/async_resolv.h /sssd/src/responder/common/responder.h /sssd/src/responder/common/responder_cmd.c /sssd/src/responder/common/responder_common.c /sssd/src/responder/common/responder_dp.c /sssd/src/responder/common/responder_packet.c /sssd/src/responder/common/responder_packet.h /sssd/src/responder/nss/nsssrv.c /sssd/src/responder/nss/nsssrv.h /sssd/src/responder/nss/nsssrv_cmd.c /sssd/src/responder/nss/nsssrv_nc.c /sssd/src/responder/nss/nsssrv_nc.h /sssd/src/responder/pam/pam_LOCAL_domain.c /sssd/src/responder/pam/pamsrv.c /sssd/src/responder/pam/pamsrv.h /sssd/src/responder/pam/pamsrv_cmd.c /sssd/src/responder/pam/pamsrv_dp.c /sssd/src/sbus/sbus_client.c /sssd/src/sbus/sbus_client.h /sssd/src/sbus/sssd_dbus.h /sssd/src/sbus/sssd_dbus_common.c /sssd/src/sbus/sssd_dbus_connection.c /sssd/src/sbus/sssd_dbus_private.h /sssd/src/sbus/sssd_dbus_server.c common.c group.c man/pam_sss.8.xml pam_sss.c pam_test_client.c passwd.c protos.h sss_cli.h sss_nss.exports sss_pam.exports sss_pam_macros.h /sssd/src/sysv/SUSE/sssd /sssd/src/sysv/sssd /sssd/src/tests/auth-tests.c /sssd/src/tests/check_and_open-tests.c /sssd/src/tests/common.c /sssd/src/tests/common.h /sssd/src/tests/fail_over-tests.c /sssd/src/tests/files-tests.c /sssd/src/tests/find_uid-tests.c /sssd/src/tests/ipa_ldap_opt-tests.c /sssd/src/tests/ipa_timerules-tests.c /sssd/src/tests/krb5_utils-tests.c /sssd/src/tests/python-test.py /sssd/src/tests/refcount-tests.c /sssd/src/tests/resolv-tests.c /sssd/src/tests/stress-tests.c /sssd/src/tests/strtonum-tests.c /sssd/src/tests/sysdb-tests.c /sssd/src/tools/files.c /sssd/src/tools/sss_groupadd.c /sssd/src/tools/sss_groupdel.c /sssd/src/tools/sss_groupmod.c /sssd/src/tools/sss_groupshow.c /sssd/src/tools/sss_sync_ops.c /sssd/src/tools/sss_sync_ops.h /sssd/src/tools/sss_useradd.c /sssd/src/tools/sss_userdel.c /sssd/src/tools/sss_usermod.c /sssd/src/tools/tools_util.c /sssd/src/tools/tools_util.h /sssd/src/util/backup_file.c /sssd/src/util/check_and_open.c /sssd/src/util/crypto_sha512crypt.c /sssd/src/util/debug.c /sssd/src/util/dlinklist.h /sssd/src/util/find_uid.c /sssd/src/util/find_uid.h /sssd/src/util/memory.c /sssd/src/util/nss_sha512crypt.c /sssd/src/util/refcount.c /sssd/src/util/refcount.h /sssd/src/util/server.c /sssd/src/util/sha512crypt.h /sssd/src/util/signal.c /sssd/src/util/signal.m4 /sssd/src/util/sss_krb5.c /sssd/src/util/sss_krb5.h /sssd/src/util/sss_ldap.c /sssd/src/util/sss_ldap.h /sssd/src/util/strtonum.c /sssd/src/util/strtonum.h /sssd/src/util/user_info_msg.c /sssd/src/util/user_info_msg.h /sssd/src/util/usertools.c /sssd/src/util/util.c /sssd/src/util/util.h