summaryrefslogtreecommitdiffstats
path: root/nss_engine_pphrase.c
Commit message (Collapse)AuthorAgeFilesLines
* Cleanup to remove a slew of trailing whitespaceRob Crittenden2015-10-021-9/+9
|
* Add cast to suppress compiler warningRob Crittenden2015-08-271-1/+1
|
* Add a semaphore lock around retrieving token PINs from the nss_pcachercritten2011-03-021-0/+17
| | | | | | | pipe. Rarely requests to the pipe were getting overridden causing that child to not enable SSL. Fedora bug 677701
* Don't allow blank passwords if FIPS is enabled. This is not allowedrcritten2008-07-021-1/+6
| | | | by the NSS FIPS 140-2 security policy.
* Make FIPS mode work. This fixes 2 problems:rcritten2008-05-161-0/+7
| | | | | | | | | | 1. In nss_init_SSLLibrary() the server config wasn't being set properly for each virtual server so FIPS wasn't getting turned on. 2. There seem to be a problem in NSS_Shutdown() that makes subsequent logins appear to succeed but they actually are skipped causing keys and certs to not be available. Also switch an error message to a warning related to FIPS ciphers.
* 229660rcritten2007-02-221-0/+5
| | | | Log a warning on a malformed password file entry instead of dropping core.
* 222173rcritten2007-01-101-3/+10
| | | | | | | | Stop processing tokens when a login fails so we can correctly report the failure. Fix an off-by-one error in nss_pcache that prevented 1 character passwords (not a huge problem but a bug none-the-less).
* 208848rcritten2006-10-021-1/+1
| | | | | | | If the password stored in a file pointed to by NSSPassPhraseDialog didn't match the database password then Apache would core on Solaris (because passwd was NULL). The error message is still a bit lackluster but at least it doesn't core anymore.
* 204138rcritten2006-08-251-1/+19
| | | | | | | | | Add new NSSPassPhraseDialog method, defer, where only the tokens that are found in the file pointed to by this directive are initialized. Otherwise every token that NSS finds it attempts to authenticate. Syntax is: NSSPassPhraseDialog defer:/path/to/password.conf
* 196070rcritten2006-06-201-5/+5
| | | | Fix compilation warnings
* 188300rcritten2006-04-071-3/+3
| | | | Replace C++ style comments to make the Sun Forte compiler happy.
* Changes to allow the mod_nss to work in Apache 2.2.0. Based on a patchrcritten2006-01-041-5/+5
| | | | | | | from Oden Eriksson. The conditional to determine which API to use is a bit weak at the moment but it works with Apache 2.0.54 and 2.2.0.
* Properly clean up the SSL environment so NSS can be shut down gracefully.rcritten2005-08-041-0/+2
|
* Changed function and configuration names so mod_nss can peacefullyrcritten2005-05-311-18/+18
| | | | co-exist with mod_ssl.
* Initial import of mod_nssrcritten2005-05-171-0/+327