URL: https://github.com/SSSD/sssd/pull/397
Author: amitkumar50
 Title: #397: cleanup: Remove CONFDB_DOMAIN_LEGACY_PASS
Action: synchronized

To pull the PR as Git branch:
git remote add ghsssd https://github.com/SSSD/sssd
git fetch ghsssd pull/397/head:pr397
git checkout pr397
From 9b4c8eb9b051c3eae080a7a3e3f09cd037bc5876 Mon Sep 17 00:00:00 2001
From: amitkuma <amitk...@redhat.com>
Date: Tue, 3 Oct 2017 20:49:45 +0530
Subject: [PATCH] confdb: Remove CONFDB_DOMAIN_LEGACY_PASS

As CONFDB_DOMAIN_LEGACY_PASS is legacy parameter that is rooted in
pre-1.0 SSSD, let's just nuke it now as we're already removing other
legacy code.

Resolves: https://pagure.io/SSSD/sssd/issue/3530
---
 src/confdb/confdb.c                  | 8 --------
 src/confdb/confdb.h                  | 2 --
 src/config/SSSDConfig/__init__.py.in | 1 -
 src/config/SSSDConfigTest.py         | 2 --
 src/config/cfg_rules.ini             | 1 -
 src/config/etc/sssd.api.conf         | 1 -
 src/db/sysdb_ops.c                   | 2 +-
 7 files changed, 1 insertion(+), 16 deletions(-)

diff --git a/src/confdb/confdb.c b/src/confdb/confdb.c
index a3eb9c66d9..7017f1bcbf 100644
--- a/src/confdb/confdb.c
+++ b/src/confdb/confdb.c
@@ -1111,14 +1111,6 @@ static int confdb_get_domain_internal(struct confdb_ctx *cdb,
         goto done;
     }
 
-    ret = get_entry_as_bool(res->msgs[0], &domain->legacy_passwords,
-                            CONFDB_DOMAIN_LEGACY_PASS, 0);
-    if(ret != EOK) {
-        DEBUG(SSSDBG_FATAL_FAILURE,
-              "Invalid value for %s\n", CONFDB_DOMAIN_LEGACY_PASS);
-        goto done;
-    }
-
     /* Get the global entry cache timeout setting */
     ret = get_entry_as_uint32(res->msgs[0], &entry_cache_timeout,
                               CONFDB_DOMAIN_ENTRY_CACHE_TIMEOUT, 5400);
diff --git a/src/confdb/confdb.h b/src/confdb/confdb.h
index 8af625f018..4ad483689e 100644
--- a/src/confdb/confdb.h
+++ b/src/confdb/confdb.h
@@ -203,7 +203,6 @@
 #define CONFDB_DOMAIN_CACHE_CREDS_MIN_FF_LENGTH \
                                  "cache_credentials_minimal_first_factor_length"
 #define CONFDB_DEFAULT_CACHE_CREDS_MIN_FF_LENGTH 8
-#define CONFDB_DOMAIN_LEGACY_PASS "store_legacy_passwords"
 #define CONFDB_DOMAIN_AUTO_UPG "auto_private_groups"
 #define CONFDB_DOMAIN_FQ "use_fully_qualified_names"
 #define CONFDB_DOMAIN_ENTRY_CACHE_TIMEOUT "entry_cache_timeout"
@@ -321,7 +320,6 @@ struct sss_domain_info {
 
     bool cache_credentials;
     uint32_t cache_credentials_min_ff_length;
-    bool legacy_passwords;
     bool case_sensitive;
     bool case_preserve;
 
diff --git a/src/config/SSSDConfig/__init__.py.in b/src/config/SSSDConfig/__init__.py.in
index 32b74e4c76..be2e29ce50 100644
--- a/src/config/SSSDConfig/__init__.py.in
+++ b/src/config/SSSDConfig/__init__.py.in
@@ -163,7 +163,6 @@ option_strings = {
     'max_id' : _('Maximum user ID'),
     'enumerate' : _('Enable enumerating all users/groups'),
     'cache_credentials' : _('Cache credentials for offline login'),
-    'store_legacy_passwords' : _('Store password hashes'),
     'use_fully_qualified_names' : _('Display users/groups in fully-qualified form'),
     'ignore_group_members' : _('Don\'t include group members in group lookups'),
     'entry_cache_timeout' : _('Entry cache timeout length (seconds)'),
diff --git a/src/config/SSSDConfigTest.py b/src/config/SSSDConfigTest.py
index 87d1f6e641..7117d2972f 100755
--- a/src/config/SSSDConfigTest.py
+++ b/src/config/SSSDConfigTest.py
@@ -573,7 +573,6 @@ def testListOptions(self):
             'enumerate',
             'cache_credentials',
             'cache_credentials_minimal_first_factor_length',
-            'store_legacy_passwords',
             'use_fully_qualified_names',
             'ignore_group_members',
             'filter_users',
@@ -944,7 +943,6 @@ def testRemoveProvider(self):
             'enumerate',
             'cache_credentials',
             'cache_credentials_minimal_first_factor_length',
-            'store_legacy_passwords',
             'use_fully_qualified_names',
             'ignore_group_members',
             'filter_users',
diff --git a/src/config/cfg_rules.ini b/src/config/cfg_rules.ini
index 5513227803..28102732bc 100644
--- a/src/config/cfg_rules.ini
+++ b/src/config/cfg_rules.ini
@@ -355,7 +355,6 @@ option = subdomain_enumerate
 option = offline_timeout
 option = cache_credentials
 option = cache_credentials_minimal_first_factor_length
-option = store_legacy_passwords
 option = use_fully_qualified_names
 option = ignore_group_members
 option = entry_cache_timeout
diff --git a/src/config/etc/sssd.api.conf b/src/config/etc/sssd.api.conf
index 2be2e3e685..c25592f174 100644
--- a/src/config/etc/sssd.api.conf
+++ b/src/config/etc/sssd.api.conf
@@ -159,7 +159,6 @@ subdomain_enumerate = str, None, false
 offline_timeout = int, None, false
 cache_credentials = bool, None, false
 cache_credentials_minimal_first_factor_length = int, None, false
-store_legacy_passwords = bool, None, false
 use_fully_qualified_names = bool, None, false
 ignore_group_members = bool, None, false
 entry_cache_timeout = int, None, false
diff --git a/src/db/sysdb_ops.c b/src/db/sysdb_ops.c
index 0210587776..4fa963f1d4 100644
--- a/src/db/sysdb_ops.c
+++ b/src/db/sysdb_ops.c
@@ -2710,7 +2710,7 @@ int sysdb_store_user(struct sss_domain_info *domain,
         }
     }
 
-    if (pwd && (domain->legacy_passwords || !*pwd)) {
+    if (pwd && !*pwd) {
         ret = sysdb_attrs_add_string(attrs, SYSDB_PWD, pwd);
         if (ret) goto done;
     }
_______________________________________________
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/sssd-devel@lists.fedorahosted.org/message/O4SIAABD4POGN2AKLDHKRGTW7RQ3GBSN/

Reply via email to