Arthur de Jong

Open Source / Free Software developer

summaryrefslogtreecommitdiffstats
path: root/pynslcd
Commit message (Collapse)AuthorAgeFilesLines
...
* Raise an error with a missing old password on password ↵Arthur de Jong2013-04-121-1/+3
| | | | modification
* Fix getting caller's uid on password change (pynslcd)Arthur de Jong2013-04-121-1/+1
|
* Include the usermod.py file in the distributionArthur de Jong2013-04-051-1/+2
|
* Update the shadowLastChange on password change in pynslcdArthur de Jong2013-03-301-0/+27
|
* Implement password modification in pynslcdArthur de Jong2013-03-301-1/+69
|
* Handle user modification requests in pynslcdArthur de Jong2013-03-302-0/+132
| | | | | Similar to the nslcd implementation, this currently only covers modifying the homeDirectory and loginShell attributes.
* Rename authentication function and return connectionArthur de Jong2013-03-301-9/+9
|
* Mark unsupported pynslcd configuration optionsArthur de Jong2013-03-301-17/+16
|
* Detect and handle connection failure and recoveryArthur de Jong2013-03-292-1/+28
| | | | | Logs a connection recovery message and run a nscd cache invalidation if configured.
* Start the nscd invalidator process if neededArthur de Jong2013-03-291-0/+4
|
* Parse the nscd_invalidate optionArthur de Jong2013-03-291-0/+11
|
* Functionality for clearing the nscd cache in pynslcdArthur de Jong2013-03-292-1/+108
|
* Switch to using os.environ instead of os.putenv()Arthur de Jong2013-03-291-3/+3
| | | | | The os.putenv() call doesn't update os.environ and Python documentation recommends using os.environ.
* Rename validate_request to validateArthur de Jong2013-03-291-3/+3
|
* Also perform authentication search using LDAPSearch classArthur de Jong2013-03-291-1/+2
|
* Implement a nss_nested_groups configuration optionArthur de Jong2013-03-242-12/+15
| | | | | | This option can be used in both nslcd and pynslcd to enable recursive group member lookups. By default the functionality is disabled. This also updates the documentation.
* Implement support for nested groups in pynslcdArthur de Jong2013-03-242-16/+54
|
* log hex value of action id to make debugging easierArthur de Jong2013-03-091-1/+1
|
* ensure consistent naming of DN variablesArthur de Jong2013-03-091-9/+8
|
* clean up imports and use ↵Arthur de Jong2013-03-097-21/+21
| | | | ldap.filter.escape_filter_chars() directly
* move get_connection function to search module as ↵Arthur de Jong2013-03-093-25/+28
| | | | Connection class as subclass of ReconnectLDAPObject to automatically reconnect to the LDAP server
* move Search class to search moduleArthur de Jong2013-03-0915-148/+184
|
* fix default logging configuration setting in pynslcdArthur de Jong2013-03-091-1/+1
|
* support trimming expressions with full shell glob ↵Arthur de Jong2013-03-031-2/+48
| | | | matching in pynslcd
* log version information from the NSS moduleArthur de Jong2013-02-231-3/+11
|
* also search for alternative macAddress representation in ↵Arthur de Jong2013-02-231-1/+11
| | | | pynslcd
* handle the log configuration option in pynslcdArthur de Jong2013-02-232-15/+37
|
* disable pynslcd cache for nowArthur de Jong2013-02-082-7/+12
|
* implement a netgroup_all requestArthur de Jong2013-02-081-1/+6
|
* support children search scope for systems that have itArthur de Jong2013-01-141-0/+4
| | | | git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1917 ef36b2f9-881f-0410-afb5-c4e39611909c
* fix parsing of scope option in pynslcdArthur de Jong2013-01-141-2/+2
| | | | git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1916 ef36b2f9-881f-0410-afb5-c4e39611909c
* request and parse password policy controls when doing ↵Arthur de Jong2013-01-061-8/+33
| | | | | | user authentication in pynslcd git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1905 ef36b2f9-881f-0410-afb5-c4e39611909c
* some simplifications in the current pynslcd PAM request ↵Arthur de Jong2013-01-051-9/+11
| | | | | | handling git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1902 ef36b2f9-881f-0410-afb5-c4e39611909c
* update pynslcd PAM protocol handling to be in line with ↵Arthur de Jong2013-01-011-14/+14
| | | | | | r1865 git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1893 ef36b2f9-881f-0410-afb5-c4e39611909c
* add dependency information to regenerate constants.pyArthur de Jong2012-12-301-0/+2
| | | | git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1885 ef36b2f9-881f-0410-afb5-c4e39611909c
* more comment fixesArthur de Jong2012-12-242-2/+2
| | | | git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1879 ef36b2f9-881f-0410-afb5-c4e39611909c
* update the netgroup by name request to have one result ↵Arthur de Jong2012-12-231-15/+16
| | | | | | entry per netgroup with multiple rows within one result git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1874 ef36b2f9-881f-0410-afb5-c4e39611909c
* switch protocol from host byte order to network byte ↵Arthur de Jong2012-12-163-24/+6
| | | | | | order and switch use of uid_t and gid_t in the protocol to int32 git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1864 ef36b2f9-881f-0410-afb5-c4e39611909c
* merge config.py into constants.py and generate it from ↵Arthur de Jong2012-12-154-29/+22
| | | | | | configure git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1863 ef36b2f9-881f-0410-afb5-c4e39611909c
* remove unneeded bracketsArthur de Jong2012-12-141-1/+1
| | | | git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1859 ef36b2f9-881f-0410-afb5-c4e39611909c
* to only set LDAP_OPT_X_SASL_NOCANON if the ↵Arthur de Jong2012-11-132-2/+3
| | | | | | sasl_canonicalize option is explicitly set in the configuration file git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1824 ef36b2f9-881f-0410-afb5-c4e39611909c
* use $(top_srcdir)/nslcd.h instead of $< to avoid ↵Arthur de Jong2012-10-131-1/+1
| | | | | | problems with FreeBSD's make git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1785 ef36b2f9-881f-0410-afb5-c4e39611909c
* change the default value of sasl_canonicalize to yes ↵Arthur de Jong2012-08-311-1/+1
| | | | | | (thanks Marcus Moeller) git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1735 ef36b2f9-881f-0410-afb5-c4e39611909c
* introduce a sasl_canonicalize option that will now, by ↵Arthur de Jong2012-08-142-0/+12
| | | | | | default, disable reverse host name lookups in OpenLDAP git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1733 ef36b2f9-881f-0410-afb5-c4e39611909c
* on startup have the gid option default to the primary ↵Arthur de Jong2012-07-201-10/+9
| | | | | | group of the specified user and load the user's supplementary groups git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1723 ef36b2f9-881f-0410-afb5-c4e39611909c
* avoid setting tls_randfile twice and remove fixed FIXME ↵Arthur de Jong2012-07-151-3/+0
| | | | | | (fixed in r1717) git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1721 ef36b2f9-881f-0410-afb5-c4e39611909c
* set the pynslcd process name if possibleArthur de Jong2012-07-151-0/+6
| | | | git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1720 ef36b2f9-881f-0410-afb5-c4e39611909c
* support getting pam_password_prohibit_message from ↵Arthur de Jong2012-07-151-1/+2
| | | | | | configuration (but don't handle it yet) git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1719 ef36b2f9-881f-0410-afb5-c4e39611909c
* rename internal pam_authz_search to pam_authz_searchesArthur de Jong2012-07-152-4/+4
| | | | git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1718 ef36b2f9-881f-0410-afb5-c4e39611909c
* properly set most LDAP options from configurationArthur de Jong2012-07-151-2/+40
| | | | git-svn-id: http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1717 ef36b2f9-881f-0410-afb5-c4e39611909c