Arthur de Jong

Open Source / Free Software developer

summaryrefslogtreecommitdiffstats
path: root/pynslcd/pam.py
Commit message (Collapse)AuthorAgeFilesLines
* Fix rootpwmodpw handling in pynslcdArthur de Jong2013-08-181-2/+2
|
* Rename isvalidname() to is_valid_name() in pynslcdArthur de Jong2013-08-181-1/+1
|
* Fix handling of pam_password_prohibit_message in pynslcdArthur de Jong2013-07-291-1/+1
|
* Implement PAM session handling in pynslcdArthur de Jong2013-07-281-2/+61
| | | | | Just like in nslcd this doesn't actually do anything with the session ids except generating them.
* Raise an error with a missing old password on password ↵Arthur de Jong2013-04-121-1/+3
| | | | modification
* Fix getting caller's uid on password change (pynslcd)Arthur de Jong2013-04-121-1/+1
|
* Update the shadowLastChange on password change in pynslcdArthur de Jong2013-03-301-0/+27
|
* Implement password modification in pynslcdArthur de Jong2013-03-301-1/+69
|
* Rename authentication function and return connectionArthur de Jong2013-03-301-9/+9
|
* Rename validate_request to validateArthur de Jong2013-03-291-3/+3
|
* Also perform authentication search using LDAPSearch classArthur de Jong2013-03-291-1/+2
|
* ensure consistent naming of DN variablesArthur de Jong2013-03-091-9/+8
|
* clean up imports and use ↵Arthur de Jong2013-03-091-4/+4
| | | | ldap.filter.escape_filter_chars() directly
* move get_connection function to search module as ↵Arthur de Jong2013-03-091-1/+1
| | | | Connection class as subclass of ReconnectLDAPObject to automatically reconnect to the LDAP server
* move Search class to search moduleArthur de Jong2013-03-091-2/+3
|
* request and parse password policy controls when doing ↵Arthur de Jong2013-01-061-8/+33
| | | | | | user authentication in pynslcd git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1905 ef36b2f9-881f-0410-afb5-c4e39611909c
* some simplifications in the current pynslcd PAM request ↵Arthur de Jong2013-01-051-9/+11
| | | | | | handling git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1902 ef36b2f9-881f-0410-afb5-c4e39611909c
* update pynslcd PAM protocol handling to be in line with ↵Arthur de Jong2013-01-011-14/+14
| | | | | | r1865 git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1893 ef36b2f9-881f-0410-afb5-c4e39611909c
* rename internal pam_authz_search to pam_authz_searchesArthur de Jong2012-07-151-2/+2
| | | | git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1718 ef36b2f9-881f-0410-afb5-c4e39611909c
* implement PAM authorisation check using pam_authz_search ↵Arthur de Jong2012-05-041-3/+57
| | | | | | option git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1684 ef36b2f9-881f-0410-afb5-c4e39611909c
* ignore user-supplied DN for PAM requests and don't send ↵Arthur de Jong2012-05-041-25/+24
| | | | | | it back git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1683 ef36b2f9-881f-0410-afb5-c4e39611909c
* refactor some of the attribute mapping code to introduce ↵Arthur de Jong2012-03-161-2/+2
| | | | | | a mapping instance that does the hard work and support the lower() and upper() attribute mapping functions git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1641 ef36b2f9-881f-0410-afb5-c4e39611909c
* user the logging framework, handle exceptions properly ↵Arthur de Jong2012-01-061-5/+6
| | | | | | and some cleanups git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1588 ef36b2f9-881f-0410-afb5-c4e39611909c
* fall back to trying to authenticate with provided ↵Arthur de Jong2011-12-281-0/+4
| | | | | | password (in case rootpwmodpw is not set or unusable) git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1579 ef36b2f9-881f-0410-afb5-c4e39611909c
* PEP8 fixesArthur de Jong2011-12-271-2/+2
| | | | git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1573 ef36b2f9-881f-0410-afb5-c4e39611909c
* simplify request handling by passing read parameters ↵Arthur de Jong2011-05-131-26/+28
| | | | | | around in a dict instead of setting object properties (this mainly simplifies search filter building) git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1455 ef36b2f9-881f-0410-afb5-c4e39611909c
* implement attribute mapping functionality and do some ↵Arthur de Jong2011-05-011-4/+4
| | | | | | refactoring git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1454 ef36b2f9-881f-0410-afb5-c4e39611909c
* remove unneeded importArthur de Jong2011-05-011-1/+0
| | | | git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1453 ef36b2f9-881f-0410-afb5-c4e39611909c
* pass dn and attributes to functions separatelyArthur de Jong2011-05-011-1/+1
| | | | git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1452 ef36b2f9-881f-0410-afb5-c4e39611909c
* small code improvementsArthur de Jong2011-05-011-4/+4
| | | | git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1451 ef36b2f9-881f-0410-afb5-c4e39611909c
* put standard library imports before application imports ↵Arthur de Jong2011-04-281-5/+5
| | | | | | and remove some unused imports git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1438 ef36b2f9-881f-0410-afb5-c4e39611909c
* fix configuration nameArthur de Jong2011-03-241-2/+2
| | | | git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1408 ef36b2f9-881f-0410-afb5-c4e39611909c
* add an experimental (currently partial) Python ↵Arthur de Jong2010-12-291-0/+129
implementation of nslcd to see if we can get the same features with easier to maintain code git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1347 ef36b2f9-881f-0410-afb5-c4e39611909c