summaryrefslogtreecommitdiffstats
path: root/perl-install/authentication.pm
Commit message (Collapse)AuthorAgeFilesLines
* - finish-installPascal Rigaux2008-12-051-1/+1
| | | | | | | | | o use /dev/urandom instead of /dev/random to generate salt for passwords (since reading on /dev/random can block boot process) (bug found/fixed by blino) (backported from trunk)
* fix syntactic error (thanks to Reinout van Schouwen) Pascal Rigaux2008-09-121-2/+2
|
* (kind2description_raw) introduce it in order to be able not to get a la LaTeXThierry Vignaud2008-09-081-2/+8
| | | | | format (needed for next commits)
* - handle blowfish password encryption and use it by default (#42426)Pascal Rigaux2008-08-221-2/+4
|
* ensure we default to MD5 password if $authentication is not passedPascal Rigaux2008-08-221-1/+1
| | | | | (since it seems finish-install for example do this)
* change prototype of any::create_user(), authentication::user_crypted_passwd(),Pascal Rigaux2008-08-221-6/+8
| | | | | | | authentication::write_passwd_user(): pass $authentication instead of $isMD5 (for next commits)
* - drakauth:Pascal Rigaux2008-08-201-4/+4
| | | | | | | o handle pam_tcb instead of (deprecated) pam_unix (#42471) (as told by vdanen)
* authentication: enable network-auth meta-service if auth is not localOlivier Blin2008-08-191-0/+3
|
* typo fixes (Wanderlei Antonio Cavassin)Thierry Vignaud2008-07-291-2/+2
|
* stop set icons for bannersThierry Vignaud2008-07-241-1/+0
|
* authentication: fix reading md5/shadow options in /etc/pam.d/system-auth ↵Olivier Blin2008-07-101-1/+1
| | | | (the hash was wrecked when shadow was present but not md5)
* authentication: add back fix to force the password to be utf8 (#23273), ↵Olivier Blin2008-07-101-0/+3
| | | | wrongly reverted on r242842)
* Change default authentication to localVicent Guardiola2008-07-091-1/+1
|
* - do not let authentication module (used for ask_user_and_root) mess window sizePascal Rigaux2008-06-201-3/+0
|
* fix authentication configuration during installOlivier Blin2008-06-121-1/+1
|
* remove unused variableOlivier Blin2008-06-121-1/+1
|
* control is unused hereOlivier Blin2008-06-121-1/+1
|
* remove unused variableOlivier Blin2008-06-121-1/+0
|
* fix matching domainOlivier Blin2008-06-121-1/+1
|
* remove unneeded parenthesesOlivier Blin2008-06-121-1/+1
|
* remove unused variablesOlivier Blin2008-06-121-1/+0
|
* use empty prototypesOlivier Blin2008-06-121-3/+3
|
* remove unneeded semi-colonsOlivier Blin2008-06-121-4/+4
|
* more space fixesOlivier Blin2008-06-121-20/+20
|
* do not translate empty stringOlivier Blin2008-06-121-1/+1
|
* space fixesOlivier Blin2008-06-121-12/+12
|
* - Add Kerberos SupportVicent Guardiola2008-06-031-179/+358
| | | | | | | | | - Add deconnected mode for Ldap, Kerberos, Windows auth - Add more option in Ldap configuration: Fetch DN, TLS - Remove Active Directory SFU - Change Winbind authentification to enable domain model choice (NT4 or AD)
* - adduserdrakePascal Rigaux2008-03-251-0/+3
| | | | | | | o force the password to be utf8 (#23273) (that's what userdrake do)
* SILENT: Test commit SVN okVicent Guardiola2007-10-161-8/+0
|
* SILENT: Test commit SVNVicent Guardiola2007-10-161-0/+7
|
* - drakauth:Pascal Rigaux2007-10-021-1/+3
| | | | | | | o install lib64sasl2-plug-gssapi on x86_64 (instead of libsasl2-plug-gssapi) (thanks to Colin Close)
* simplifyPascal Rigaux2007-08-311-3/+3
|
* update a stringThierry Vignaud2007-07-301-1/+1
|
* drakauth: fix bogus string (#10776)Thierry Vignaud2007-07-301-1/+1
|
* re-sync after the big svn lossPascal Rigaux2007-04-251-23/+82
|
* perl_checko cleanupThierry Vignaud2005-11-041-1/+1
|
* (set_raw) restart ypbind in install too (killing old todo)Thierry Vignaud2005-11-041-3/+1
|
* cleanup, and especially call ensure_are_installed with parameter "auto" ↵Pascal Rigaux2005-09-271-8/+29
| | | | | | | during install (esp. to fix calling authentication::set with $o which is not interactive)
* - password entry field should not show the password (bugzilla #18800)Pascal Rigaux2005-09-261-2/+2
| | | | | - fix typo
* Remove Encrytion type for AD with SFU (not tested)Vicent Guardiola2005-09-061-2/+2
| | | | | Change Label for AD Winbind (more explicit)
* perl_checker fixesPascal Rigaux2005-09-051-2/+2
|
* handle required package(s) not installed correctly (bugzilla #18180)Pascal Rigaux2005-09-051-7/+8
|
* Change definition for Active Directory with SFU and Active Directory WinbindVicent Guardiola2005-09-011-5/+5
| | | | | Remove idmap ldap backend for winbind AD (obsolete, see Samba 3.0.20)
* perl_checker compliancePascal Rigaux2005-09-011-1/+1
|
* allow Active Directory even on non corporate product (requested by our ↵Pascal Rigaux2005-09-011-1/+1
| | | | commercial team)
* Remove default_tgs_enctypes, default_tkt_enctypes, permitted_enctypesVicent Guardiola2005-09-011-0/+3
| | | | | from /etc/krb5.conf for winbind configuration, Buzgilla 15232
* allow removing lines in krb5_conf_update() (for vguardiola)Pascal Rigaux2005-09-011-3/+3
|
* revert changesFlorent Villard2005-08-031-2/+0
|
* some x86_64 build fixesFlorent Villard2005-08-031-0/+2
|
* replace remaining $net->{auth} with $authentication (since those variables ↵Pascal Rigaux2005-06-241-7/+7
| | | | are no more written in sysconfig/network)