summaryrefslogtreecommitdiffstats
path: root/src/providers/ldap/ldap_auth.c
Commit message (Collapse)AuthorAgeFilesLines
* Add more warnings about nearly expired passwordsSumit Bose2010-05-071-5/+66
| | | | | For the shadow and mit_kerberos password policy warnings are sent to the client if the password is about to expire.
* Use all available servers in LDAP providerJakub Hrozek2010-05-071-6/+33
|
* Display a message if a password reset by root failsSumit Bose2010-04-261-0/+8
|
* sysdb: convert sysdb_get_user_attrSimo Sorce2010-04-121-134/+69
|
* sysdb: convert sysdb_cache_passwordSimo Sorce2010-04-121-32/+11
|
* Fix warnings from -Wmissing-field-initializersSumit Bose2010-03-251-1/+3
| | | | This patch removes some tab-indentations from pamsrv.c, too.
* Improvements for LDAP Password Policy supportRalf Haferkamp2010-03-221-2/+50
| | | | | | | | Display warnings about remaining grace logins and password expiration to the user, when LDAP Password Policies are used. Improved detection if LDAP Password policies are supported by LDAP Server.
* Fixed authentication check for CHAUTHTOK_PRELIMRalf Haferkamp2010-03-151-1/+1
| | | | | When changing passwords, treat SDAP_AUTH_PW_EXPIRED as a successful authentication in SSS_PAM_CHAUTHTOK_PRELIM.
* Handle expired passwords like other PAM modulesSumit Bose2010-02-231-1/+1
| | | | | | | | | | | | | So far we handled expired password during authentication. Other PAM modules typically detect expired password during account management and return PAM_NEW_AUTHTOK_REQD if the password is expired and should be changed. The PAM library then calls the change password routines. To meet these standards pam_sss is change accordingly. As a result it is now possible to update an expired password via ssh if sssd is running with PasswordAuthentication=yes. One drawback due to limitations of PAM is that the user now has to type his current password again before setting a new one.
* Rename server/ directory to src/Stephen Gallagher2010-02-181-0/+1055
Also update BUILD.txt