summaryrefslogtreecommitdiffstats
path: root/perl-install/authentication.pm
Commit message (Collapse)AuthorAgeFilesLines
* Fix typo found by Ardit DaniYuri Chornoivan2019-04-161-1/+1
|
* add support for sha256/sha512 and default to sha512Pascal Terjan2016-07-311-3/+19
|
* (get_libdir) introduce itThierry Vignaud2016-06-241-1/+1
| | | | it'll be reused in compssUsers.pl
* kill $Id:$ tagsThierry Vignaud2014-06-071-1/+1
| | | | they're obsolete since switching from CVS/SVN to git...
* drakauth: adjustments to ldap config (mga#10005)Derek Jennings2013-09-111-2/+2
|
* fix syntaxennael2013-09-031-2/+2
|
* drakauth: add scope statement (mga#10005)Derek Jennings2013-08-311-0/+2
|
* fix drakauth ldap configuration (mga#10005)Derek Jennings2013-08-311-10/+10
|
* 'nss-pam-ldapd' obsoletes 'pam_ldap' (mga#9769)Thierry Vignaud2013-04-171-1/+1
|
* install nss-pam-ldapd instead of nss_ldap (mga#9375)Thierry Vignaud2013-03-151-3/+3
|
* Partially fix #7667 (broken /etc/krb5.conf)Rémy Clouard (shikamaru)2012-12-161-3/+3
| | | | | | | | | | | | | The problem was that the variable $authentication->{AD_domain} was set in ask_parameters, but we were using $authentication->{DNS_domain} in configure_krb5_for_AD. I’m pretty sure winbind is broken as well because in ask_parameters we set $authentication->{DNS_domain} but use AD_domain 15 lines below. Please review this, it fixes authentication for me using local file (LDAP config is broken for me as well, but more on that later)
* no need to create /dev/zero and the like, udev already did itThierry Vignaud2012-05-231-1/+1
| | | | | quite a lot more remain as we either lack prope udev rules or rely on older style entries or are needed in drakx-in-chroot mode
* don't update UsePAM option in sshd configurationNicolas Vigier2012-05-151-13/+0
|
* clean dead code that was commented years ago...Thierry Vignaud2012-03-231-31/+9
|
* (set_pam_authentication) perl_checker cleanupsThierry Vignaud2012-03-231-6/+5
|
* fix strangeness introduced by vgardiola in r242842 on Jun 3 2008Thierry Vignaud2012-03-231-1/+1
|
* (auth) fix actually displaying "Domain Windows for authentication"Thierry Vignaud2012-03-231-1/+1
| | | | (spot by perl_checker)
* perl_checker cleanupsThierry Vignaud2012-03-231-7/+5
|
* - string changes: perl -pi -e 's!Can not!Cannot!'Ahmad Samir2011-04-041-1/+1
|
* - use 'cannot' instead of 'can not'Ahmad Samir2011-04-021-3/+3
| | | | | - use 'LDAP' instead of 'Ldap'
* Synthesized commit during git-svn import combining previous Mandriva history ↵Mageia SVN-Git Migration2011-02-061-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | with Mageia. This commit consitsts of the following subversion commits: ------------------------------------------------------------------------ r431 | dmorgan | 2011-02-06 01:58:02 +0000 (Sun, 06 Feb 2011) | 1 line Add drakx structure on the SVN ------------------------------------------------------------------------ r432 | dmorgan | 2011-02-06 01:59:38 +0000 (Sun, 06 Feb 2011) | 1 line Import cleaned advertising ------------------------------------------------------------------------ r446 | dmorgan | 2011-02-06 22:37:08 +0000 (Sun, 06 Feb 2011) | 1 line Import Clean perl-install ------------------------------------------------------------------------ r448 | dmorgan | 2011-02-06 23:02:36 +0000 (Sun, 06 Feb 2011) | 1 line Add cleaned files ------------------------------------------------------------------------ r449 | dmorgan | 2011-02-06 23:03:52 +0000 (Sun, 06 Feb 2011) | 1 line Import cleaned kernel ------------------------------------------------------------------------ r450 | dmorgan | 2011-02-06 23:23:30 +0000 (Sun, 06 Feb 2011) | 1 line Import cleaned tools ------------------------------------------------------------------------ r451 | dmorgan | 2011-02-07 00:01:56 +0000 (Mon, 07 Feb 2011) | 1 line Import stage1 ------------------------------------------------------------------------ r473 | dmorgan | 2011-02-07 11:20:50 +0000 (Mon, 07 Feb 2011) | 1 line Import images ------------------------------------------------------------------------ r497 | ennael | 2011-02-09 21:02:06 +0000 (Wed, 09 Feb 2011) | 2 lines readd missing file ------------------------------------------------------------------------ r502 | pterjan | 2011-02-09 23:30:32 +0000 (Wed, 09 Feb 2011) | 1 line Import rescue ------------------------------------------------------------------------ r603 | ennael | 2011-02-24 13:32:54 +0000 (Thu, 24 Feb 2011) | 2 lines import cleaned rescue for Mageia ------------------------------------------------------------------------ r2061 | tv | 2011-10-20 20:32:19 +0100 (Thu, 20 Oct 2011) | 1 line import (cleaned) doc ------------------------------------------------------------------------
* fix installing lib64sasl2-plug-gssapi instead of libsasl2-plug-gssapi onThierry Vignaud2010-06-051-2/+4
| | | | 64bit machines when 32bit media are available (#57728)
* - authentication:Aurélien Lefebvre2009-09-031-4/+4
| | | | | o reduced password weakness check level
* - added password weakness display feature in interactiveAurélien Lefebvre2009-08-171-0/+31
| | | | | | - adduserdrake o now use password weakness display
* Correctly handling LDAP auth (#43062).Eugeni Dodonov2009-04-141-2/+8
|
* Producing valid winbind configuration when REALM != DNS (based on patch from ↵Eugeni Dodonov2009-03-311-14/+15
| | | | #49189).
* Installing and enabling ccreds only when required (#44027).Eugeni Dodonov2009-02-271-11/+15
|
* - finish-installPascal Rigaux2008-12-051-1/+1
| | | | | | | | o use /dev/urandom instead of /dev/random to generate salt for passwords (since reading on /dev/random can block boot process) (bug found/fixed by blino)
* fix syntactic error (thanks to Reinout van Schouwen) Pascal Rigaux2008-09-121-2/+2
|
* (kind2description_raw) introduce it in order to be able not to get a la LaTeXThierry Vignaud2008-09-081-2/+8
| | | | | format (needed for next commits)
* - handle blowfish password encryption and use it by default (#42426)Pascal Rigaux2008-08-221-2/+4
|
* ensure we default to MD5 password if $authentication is not passedPascal Rigaux2008-08-221-1/+1
| | | | | (since it seems finish-install for example do this)
* change prototype of any::create_user(), authentication::user_crypted_passwd(),Pascal Rigaux2008-08-221-6/+8
| | | | | | | authentication::write_passwd_user(): pass $authentication instead of $isMD5 (for next commits)
* - drakauth:Pascal Rigaux2008-08-201-4/+4
| | | | | | | o handle pam_tcb instead of (deprecated) pam_unix (#42471) (as told by vdanen)
* authentication: enable network-auth meta-service if auth is not localOlivier Blin2008-08-191-0/+3
|
* typo fixes (Wanderlei Antonio Cavassin)Thierry Vignaud2008-07-291-2/+2
|
* stop set icons for bannersThierry Vignaud2008-07-241-1/+0
|
* authentication: fix reading md5/shadow options in /etc/pam.d/system-auth ↵Olivier Blin2008-07-101-1/+1
| | | | (the hash was wrecked when shadow was present but not md5)
* authentication: add back fix to force the password to be utf8 (#23273), ↵Olivier Blin2008-07-101-0/+3
| | | | wrongly reverted on r242842)
* Change default authentication to localVicent Guardiola2008-07-091-1/+1
|
* - do not let authentication module (used for ask_user_and_root) mess window sizePascal Rigaux2008-06-201-3/+0
|
* fix authentication configuration during installOlivier Blin2008-06-121-1/+1
|
* remove unused variableOlivier Blin2008-06-121-1/+1
|
* control is unused hereOlivier Blin2008-06-121-1/+1
|
* remove unused variableOlivier Blin2008-06-121-1/+0
|
* fix matching domainOlivier Blin2008-06-121-1/+1
|
* remove unneeded parenthesesOlivier Blin2008-06-121-1/+1
|
* remove unused variablesOlivier Blin2008-06-121-1/+0
|
* use empty prototypesOlivier Blin2008-06-121-3/+3
|
* remove unneeded semi-colonsOlivier Blin2008-06-121-4/+4
|