Arthur de Jong

Open Source / Free Software developer

summaryrefslogtreecommitdiffstats
path: root/nslcd
Commit message (Collapse)AuthorAgeFilesLines
* make debug logging for pam_authz_search option a little ↵Arthur de Jong2010-05-221-4/+5
| | | | | | more readable git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1113 ef36b2f9-881f-0410-afb5-c4e39611909c
* always clear returned buffer when performing attribute ↵Arthur de Jong2010-05-152-5/+10
| | | | | | mapping (based on a patch by Nalin Dahyabhai <nalin@redhat.com>) git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1111 ef36b2f9-881f-0410-afb5-c4e39611909c
* make logging of buffer checks consistentArthur de Jong2010-05-131-1/+1
| | | | git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1104 ef36b2f9-881f-0410-afb5-c4e39611909c
* small compatibility improvementsArthur de Jong2010-05-121-1/+1
| | | | git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1100 ef36b2f9-881f-0410-afb5-c4e39611909c
* only log "connected to LDAP server" if the previous ↵Arthur de Jong2010-05-091-2/+3
| | | | | | connect failed or we are failing over to a different server git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1095 ef36b2f9-881f-0410-afb5-c4e39611909c
* rename reconnect_maxsleeptime option to reconnect_retrytimeArthur de Jong2010-05-093-8/+11
| | | | git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1094 ef36b2f9-881f-0410-afb5-c4e39611909c
* don't log errno if it is not set (make error less confusing)Arthur de Jong2010-05-091-6/+9
| | | | git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1093 ef36b2f9-881f-0410-afb5-c4e39611909c
* handle authentication searches a little differently ↵Arthur de Jong2010-05-091-6/+14
| | | | | | (only try once if an authentication error is returned) git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1092 ef36b2f9-881f-0410-afb5-c4e39611909c
* refactor retry timing mechanism to use time between ↵Arthur de Jong2010-05-093-27/+40
| | | | | | first and last error to determin when to rerty and only try once (and don't sleep) when we have been failing for a long time git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1091 ef36b2f9-881f-0410-afb5-c4e39611909c
* rename authz_search option to pam_authz_searchArthur de Jong2010-05-083-6/+6
| | | | git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1089 ef36b2f9-881f-0410-afb5-c4e39611909c
* implement an authz_search option to test whether the ↵Arthur de Jong2010-05-073-1/+130
| | | | | | user is authorised git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1088 ef36b2f9-881f-0410-afb5-c4e39611909c
* tune some buffer sizes and small cleanupsArthur de Jong2010-05-0711-33/+32
| | | | git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1087 ef36b2f9-881f-0410-afb5-c4e39611909c
* fix buffer overflowArthur de Jong2010-05-071-1/+1
| | | | git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1085 ef36b2f9-881f-0410-afb5-c4e39611909c
* don't have myldap_set_credentials() try to open a ↵Arthur de Jong2010-04-133-17/+16
| | | | | | connection but have the PAM code perform a search with the new credentials so we re-use the fail-over mechanism in myldap_search() git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1079 ef36b2f9-881f-0410-afb5-c4e39611909c
* also have myldap_search() return an LDAP status codeArthur de Jong2010-04-135-25/+33
| | | | git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1078 ef36b2f9-881f-0410-afb5-c4e39611909c
* add an nss_initgroups_ignoreusers option to ignore ↵Arthur de Jong2010-03-203-0/+62
| | | | | | username to group lookups for the specified users git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1076 ef36b2f9-881f-0410-afb5-c4e39611909c
* have less warnings when LDAP_OPT_X_TLS isn't definedArthur de Jong2010-02-281-0/+4
| | | | git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1074 ef36b2f9-881f-0410-afb5-c4e39611909c
* rename admindn option to rootpwmoddnArthur de Jong2010-02-273-13/+13
| | | | git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1067 ef36b2f9-881f-0410-afb5-c4e39611909c
* first try password modification without the old password ↵Arthur de Jong2010-02-171-4/+18
| | | | | | and if that fails with the old password git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1064 ef36b2f9-881f-0410-afb5-c4e39611909c
* patch by Jan Schampera to implement a --check optionArthur de Jong2010-01-281-8/+37
| | | | git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1062 ef36b2f9-881f-0410-afb5-c4e39611909c
* fix for type mismatch (thanks to Jan Schampera)Arthur de Jong2010-01-251-1/+1
| | | | git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1061 ef36b2f9-881f-0410-afb5-c4e39611909c
* add --with-bindpw-file configure option to enable ↵Arthur de Jong2010-01-241-1/+57
| | | | | | reading the bindpw option from a file git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1060 ef36b2f9-881f-0410-afb5-c4e39611909c
* add admindn configuration file option that is used when ↵Arthur de Jong2010-01-243-9/+36
| | | | | | modifying another user's password git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1059 ef36b2f9-881f-0410-afb5-c4e39611909c
* make logging of passwords consistent and support a NULL ↵Arthur de Jong2010-01-241-10/+11
| | | | | | oldpassword value in myldap_passwd() git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1057 ef36b2f9-881f-0410-afb5-c4e39611909c
* free data returned from ldap_passwd_s() call if needed ↵Arthur de Jong2010-01-241-10/+8
| | | | | | and add missing casts git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1056 ef36b2f9-881f-0410-afb5-c4e39611909c
* lock the pidfile at start-up to ensure only one nslcd ↵Arthur de Jong2010-01-231-9/+38
| | | | | | process is running (based on a patch by Jan Schampera <jan.schampera@web.de>) git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1053 ef36b2f9-881f-0410-afb5-c4e39611909c
* improve getting of domain name by also checking hostname ↵Arthur de Jong2010-01-081-18/+46
| | | | | | aliases (based on patch by Jan Schampera <jan.schampera@web.de>) git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1048 ef36b2f9-881f-0410-afb5-c4e39611909c
* some small simplifcations and clarificationsArthur de Jong2009-12-292-18/+9
| | | | git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1046 ef36b2f9-881f-0410-afb5-c4e39611909c
* implement attribute mapping using shell-like expressionsArthur de Jong2009-12-286-143/+168
| | | | git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1041 ef36b2f9-881f-0410-afb5-c4e39611909c
* fix log messageArthur de Jong2009-12-271-1/+1
| | | | git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1036 ef36b2f9-881f-0410-afb5-c4e39611909c
* fix commentArthur de Jong2009-12-271-2/+1
| | | | git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1035 ef36b2f9-881f-0410-afb5-c4e39611909c
* change dict and set API to perform loops with a list of ↵Arthur de Jong2009-12-132-80/+20
| | | | | | strings instead of loop_first() and loop_next() functions git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1028 ef36b2f9-881f-0410-afb5-c4e39611909c
* give search filter escaping buffers more logical namesArthur de Jong2009-11-0111-50/+50
| | | | git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1014 ef36b2f9-881f-0410-afb5-c4e39611909c
* also do proper escaping in mkfilter_group_bymember()Arthur de Jong2009-11-011-7/+15
| | | | git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1013 ef36b2f9-881f-0410-afb5-c4e39611909c
* also log uri when ldap_start_tls_s() failsArthur de Jong2009-11-011-2/+2
| | | | git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1012 ef36b2f9-881f-0410-afb5-c4e39611909c
* provide replacement functions for ldap_initialize() and ↵Arthur de Jong2009-10-171-9/+1
| | | | | | ldap_passwd_s() and centralise LDAP compatibility hacks into ldap_compat.h git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1007 ef36b2f9-881f-0410-afb5-c4e39611909c
* make NSLCD_HANDLE_PARAMS() macro simpler and not have ↵Arthur de Jong2009-10-111-5/+5
| | | | | | empty argument git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1005 ef36b2f9-881f-0410-afb5-c4e39611909c
* fix some header checks in configure and fix ↵Arthur de Jong2009-10-081-3/+3
| | | | | | ldap_set_rebind_proc() return type check git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1003 ef36b2f9-881f-0410-afb5-c4e39611909c
* implement password changing in the PAM module by ↵Arthur de Jong2009-10-074-27/+106
| | | | | | performing an LDAP password modify EXOP request git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1000 ef36b2f9-881f-0410-afb5-c4e39611909c
* some compatibility improvementsArthur de Jong2009-10-053-0/+9
| | | | git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@998 ef36b2f9-881f-0410-afb5-c4e39611909c
* log reading and writing errors with errno messageArthur de Jong2009-09-271-2/+4
| | | | git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@995 ef36b2f9-881f-0410-afb5-c4e39611909c
* fix for problem when authenticating to LDAP entries ↵Arthur de Jong2009-09-241-0/+11
| | | | | | without a uid attribute git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@992 ef36b2f9-881f-0410-afb5-c4e39611909c
* some simple changes in includes to make FreeBSD diff smallerArthur de Jong2009-09-042-1/+7
| | | | git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@986 ef36b2f9-881f-0410-afb5-c4e39611909c
* add a --disable-configfile-checking option to configure ↵Arthur de Jong2009-09-011-0/+2
| | | | | | to cause unknown options to be ignored from the configuration git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@985 ef36b2f9-881f-0410-afb5-c4e39611909c
* lower the default values for bind_timelimit and ↵Arthur de Jong2009-09-011-2/+2
| | | | | | reconnect_maxsleeptime from 30 to 10 seconds git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@983 ef36b2f9-881f-0410-afb5-c4e39611909c
* rename configfile to /etc/nslcd.conf and make debian ↵Arthur de Jong2009-08-311-1/+1
| | | | | | packaging copy the file to the new name on upgrade git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-ldapd@980 ef36b2f9-881f-0410-afb5-c4e39611909c
* rename software to nss-pam-ldapdArthur de Jong2009-08-3119-19/+19
| | | | git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-ldapd@978 ef36b2f9-881f-0410-afb5-c4e39611909c
* don't return password hashes at all for non-root users, ↵Arthur de Jong2009-08-123-16/+21
| | | | | | based on a patch by Alexander V. Chernikov <melifaro@ipfw.ru> git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-ldapd@969 ef36b2f9-881f-0410-afb5-c4e39611909c
* fix off by one error in the maximum number of gidNumber ↵Arthur de Jong2009-06-291-1/+1
| | | | | | attributes in an LDAP group entry git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-ldapd@957 ef36b2f9-881f-0410-afb5-c4e39611909c
* fix off by one error in the maximum number of uidNumber ↵Arthur de Jong2009-06-291-1/+1
| | | | | | attributes in an LDAP entry (thanks to David Binderman for finding this) git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-ldapd@956 ef36b2f9-881f-0410-afb5-c4e39611909c