summaryrefslogtreecommitdiffstats
path: root/perl-install/authentication.pm
Commit message (Collapse)AuthorAgeFilesLines
* kinds() must return all kindsPascal Rigaux2004-09-301-1/+2
|
* only allow Active Directory for the corporate productPascal Rigaux2004-09-301-2/+4
|
* Remove ssl config in ldapVicent Guardiola2004-09-301-7/+4
| | | | | Add pam_mkhomedir for ldap
* revert enhancement commit since we are in deep freezePascal Rigaux2004-09-301-46/+18
|
* removed "\t" and "\n" out of translatable strings to avoid uselessPablo Saratxaga2004-09-301-11/+11
| | | | | | duplication; fixed English typographic errors (don't put spaces before colons!).
* Add more new entry for LDAPVicent Guardiola2004-09-291-18/+46
|
* Fix net join syntax for winbind setup.Stew Benedict2004-09-141-1/+1
|
* typo fixFunda Wang2004-08-081-1/+1
|
* Clean ldap client configurationVicent Guardiola2004-07-301-1/+9
|
* cleanup, fix various typosPascal Rigaux2004-07-261-19/+21
| | | | | (still, ->target seems broken, but i'm not sure, since i couldn't test)
* remove print coin and pwet in find_srv_name functionVicent Guardiola2004-07-231-21/+10
| | | | | clean function find_srv_name
* Add "net time set -S $server" to AD et SMBKRB config, for clock sync ↵Vicent Guardiola2004-07-231-7/+44
| | | | (kerberos require)
* Add service smb et winbind restart in smbkrb configVicent Guardiola2004-07-211-2/+4
|
* perl_checker compliancePascal Rigaux2004-07-201-1/+1
|
* remove ask_warn winbind or SFU and add new entry in kindsVicent Guardiola2004-07-201-14/+10
|
* better looking wizardThierry Vignaud2004-07-201-7/+25
|
* Add desciption for authentification typeVicent Guardiola2004-07-201-5/+17
| | | | | Add Entry for IDMAP
* clean codeVicent Guardiola2004-07-201-4/+8
|
* modify nss_path one to subVicent Guardiola2004-07-191-12/+30
| | | | | config winbind for AD
* - add "Active Directory" through winbind (it needs more stuff to work)Pascal Rigaux2004-07-121-37/+48
| | | | | - drop using $val, use directly $authentication->{XXX}
* cleanupPascal Rigaux2004-07-021-10/+8
|
* Add anonymous bindVicent Guardiola2004-07-021-12/+10
|
* remove anonymous entryVicent Guardiola2004-07-021-3/+11
|
* add libsasl2-plug-gssapi when AD is selectedVicent Guardiola2004-07-021-1/+1
|
* Change SSL/TLS to SSL or TLSVicent Guardiola2004-07-021-4/+6
| | | | | | add uc_domain to realm section in /etc/krb5.conf padbol
* fix typoPascal Rigaux2004-07-011-1/+1
|
* for Active Directory, allow: Kerberos, SSL/TLS, simple and anonymousPascal Rigaux2004-06-301-3/+22
|
* (configure_krb5_for_AD) fix kerberos server lookup (vincent guardiola)Thierry Vignaud2004-06-181-2/+2
|
* - AD_users_db is cn=users,ldap_domain and not cn=users,dc=servername,ldap_domainPascal Rigaux2004-06-171-44/+44
| | | | | | | - AD_user (for binddn) is user@domain instead of cn=user,cn=users,ldap_domain - better system-auth krb5 configuration (all this as requested by Vincent Guardiola)
* add "Active Directory" authentication (alpha code)Pascal Rigaux2004-06-081-22/+202
|
* install autofs for nis authentication (dixit florin & fcrozat)Pascal Rigaux2004-05-171-1/+1
|
* fix winbind configuration and do the same for LDAP and NIS (modifs proposed ↵Pascal Rigaux2004-05-111-5/+5
| | | | and checked by Vincent Guardiola)
* perl now handle cleanly utf8 string in exceptions, no need to die \N("...")Pascal Rigaux2004-04-051-1/+1
|
* keep current authentication kind, even if not completly acceptedPascal Rigaux2004-02-161-4/+7
|
* (to_kind) try harder to find out if some auth method already had been choosedThierry Vignaud2004-02-161-1/+1
|
* - install ldap packages *before* doing ldapsearchPascal Rigaux2004-02-121-3/+2
| | | | | - pam*.so modules do not have /lib/security/ prefix anymore
* - integrate chkauth (which is now deprecated)Pascal Rigaux2004-01-081-0/+237
- new module authentication