mirror/userdir-ldap.git
15 years agoud-gpgimport: work on add_keyrings if no keyrings are given on the command line
Peter Palfrader [Sun, 5 Apr 2009 23:35:26 +0000 (01:35 +0200)]
ud-gpgimport: work on add_keyrings if no keyrings are given on the command line

15 years agouserdir_gpg.py: add a ClearKeyrings()
Peter Palfrader [Sun, 5 Apr 2009 23:35:02 +0000 (01:35 +0200)]
userdir_gpg.py: add a ClearKeyrings()

15 years agouserdir-ldap.conf: add keyring.pgp to default add_keyrings userdir-ldap-0.3.64
Peter Palfrader [Sun, 5 Apr 2009 23:34:27 +0000 (01:34 +0200)]
userdir-ldap.conf: add keyring.pgp to default add_keyrings

15 years agoPrint gpg's exit status when it fails userdir-ldap-0.3.63
Peter Palfrader [Mon, 23 Mar 2009 11:39:49 +0000 (12:39 +0100)]
Print gpg's exit status when it fails

15 years agoud-generate: do not die when building ssh_known_hosts just because a host is userdir-ldap-0.3.62
Peter Palfrader [Fri, 20 Mar 2009 15:35:30 +0000 (16:35 +0100)]
ud-generate: do not die when building ssh_known_hosts just because a host is
not (yet) in DNS.

15 years agoGratuitous version increment userdir-ldap-0.3.61
Stephen Gran [Sat, 28 Feb 2009 12:42:59 +0000 (12:42 +0000)]
Gratuitous version increment

15 years agoActually install the new exceptions module
Stephen Gran [Sat, 28 Feb 2009 12:10:51 +0000 (12:10 +0000)]
Actually install the new exceptions module

15 years ago* Stop using string exceptions in ud-mailgate. We should probably stop userdir-ldap-0.3.60
Stephen Gran [Sat, 28 Feb 2009 11:11:52 +0000 (11:11 +0000)]
* Stop using string exceptions in ud-mailgate.  We should probably stop
  using them everywhere, but this one is causing bounces, so we'll deal with
  it first.
* Create an exception generator to make it easy to create new types of
  exceptions.

15 years ago0.3.59 userdir-ldap-0.3.59
Peter Palfrader [Wed, 7 Jan 2009 16:13:22 +0000 (17:13 +0100)]
0.3.59

15 years agoMore tweaks on welcome-message-800
Peter Palfrader [Wed, 7 Jan 2009 16:13:06 +0000 (17:13 +0100)]
More tweaks on welcome-message-800

15 years agoApply patch to welcome-message-800 provided by Sandro Tosi:
Peter Palfrader [Wed, 7 Jan 2009 16:04:22 +0000 (17:04 +0100)]
Apply patch to welcome-message-800 provided by Sandro Tosi:
 - some machines/services have been renamed
 - point to http://wiki.debian.org/MigrateToDDAccount

15 years agoRemove a lie from welcome-message-60000 - not that it's the only one.
Peter Palfrader [Wed, 7 Jan 2009 16:03:09 +0000 (17:03 +0100)]
Remove a lie from welcome-message-60000 - not that it's the only one.

15 years agoexport dns zones to the zonefile for roleaccounts
Peter Palfrader [Sat, 3 Jan 2009 14:35:30 +0000 (15:35 +0100)]
export dns zones to the zonefile for roleaccounts

15 years agoRole accounts may have dnsZoneEntry attributes
Peter Palfrader [Sat, 3 Jan 2009 14:21:25 +0000 (15:21 +0100)]
Role accounts may have dnsZoneEntry attributes

15 years agoud-info: Fix regression from r493: When we log in as admin user and modify userdir-ldap-0.3.58
Peter Palfrader [Fri, 19 Dec 2008 08:25:50 +0000 (09:25 +0100)]
ud-info: Fix regression from r493: When we log in as admin user and modify
another user we got shown that other user but all changes would be made against
our own record.

15 years agoIn ud-mailgate use an empty envelope from when sending error messages userdir-ldap-0.3.57
Peter Palfrader [Thu, 18 Dec 2008 09:04:19 +0000 (10:04 +0100)]
In ud-mailgate use an empty envelope from when sending error messages

15 years agoThere is a deadlock situation when ud-mailgate gets a mail claiming to be from userdir-ldap-0.3.56
Peter Palfrader [Wed, 17 Dec 2008 11:58:32 +0000 (12:58 +0100)]
There is a deadlock situation when ud-mailgate gets a mail claiming to be from
itself:
 - ud-mailgate opens and locks the replay cache
 - verification of the mail fails for whatever reason
 - a reply is sent (to itself)
 - exim tries to deliver the mail by directly calling ud-mailgate
 - ud-mailgate tries to acquire the lock -> deadlock
Fix this by changing when we open the replay cache, and unlock it as soon as we
are done.

15 years agoAdjust boolean value detection code to use upper case letters in the userdir-ldap-0.3.55
Joey Schulze [Sun, 14 Dec 2008 01:56:40 +0000 (02:56 +0100)]
Adjust boolean value detection code to use upper case letters in the
end.  Enable it for all three boolean attributes.  Widen tabular
display by one character so the description fits again.  Finalise new
changelog entry.

15 years agowell, debianDevelopers also want to opt-out.... ;-)
Martin Zobel-Helas [Sun, 14 Dec 2008 01:51:10 +0000 (02:51 +0100)]
well, debianDevelopers also want to opt-out.... ;-)

15 years agoAdd Joey and me to Uploaders:
Martin Zobel-Helas [Sun, 14 Dec 2008 01:25:24 +0000 (02:25 +0100)]
Add Joey and me to Uploaders:

15 years agoreformat debian/changelog userdir-ldap-0.3.54
Martin Zobel-Helas [Sun, 14 Dec 2008 01:25:00 +0000 (02:25 +0100)]
reformat debian/changelog

15 years agoPatch by Thomas Viehmann: remove code copy of getpass
Martin Zobel-Helas [Sun, 14 Dec 2008 01:12:28 +0000 (02:12 +0100)]
Patch by Thomas Viehmann: remove code copy of getpass

15 years agoPatch by Thomas Viehmann: Also add IPv6 to debianhosts
Martin Zobel-Helas [Sun, 14 Dec 2008 01:00:05 +0000 (02:00 +0100)]
Patch by Thomas Viehmann: Also add IPv6 to debianhosts

15 years agoPatch by Thomas Viehmann: Also add IPv6 to debianhosts
Martin Zobel-Helas [Sun, 14 Dec 2008 00:58:15 +0000 (01:58 +0100)]
Patch by Thomas Viehmann: Also add IPv6 to debianhosts

15 years agoAdd support for this attribute in ud-info taking into account that
Joey Schulze [Sun, 14 Dec 2008 00:44:38 +0000 (01:44 +0100)]
Add support for this attribute in ud-info taking into account that
only boolean values are acceptable and document it

15 years agoopt out spam filtering
Martin Zobel-Helas [Sat, 13 Dec 2008 19:46:41 +0000 (20:46 +0100)]
opt out spam filtering

15 years agoDo not call FinishConfirmSudopassword if we already decided to not commit this userdir-ldap-0.3.53
Peter Palfrader [Mon, 8 Dec 2008 10:40:26 +0000 (11:40 +0100)]
Do not call FinishConfirmSudopassword if we already decided to not commit this
change mail because of parse errors.

15 years agoFix formatting of PGP fingerprints - the double space was always one element
Peter Palfrader [Tue, 2 Dec 2008 22:43:51 +0000 (23:43 +0100)]
Fix formatting of PGP fingerprints - the double space was always one element
too early.

15 years agoProperly show shadowlastchange and mail disabled message when locking an
Peter Palfrader [Mon, 24 Nov 2008 10:25:18 +0000 (11:25 +0100)]
Properly show shadowlastchange and mail disabled message when locking an
account, but not disabling email.  It was written to ldap correctly, but we
updated the data to display wrongly.

15 years agoNew version number userdir-ldap-0.3.52
Peter Palfrader [Sun, 23 Nov 2008 21:09:15 +0000 (22:09 +0100)]
New version number

15 years agoAlso do the subgroups/transitive stuff dance when considering if a user is in a group...
Peter Palfrader [Sun, 23 Nov 2008 21:08:45 +0000 (22:08 +0100)]
Also do the subgroups/transitive stuff dance when considering if a user is in a group for exporting them to a host in the first place

15 years agocall addGroups with the proper number of arguments, when doing so recursively.
Peter Palfrader [Sun, 23 Nov 2008 21:08:03 +0000 (22:08 +0100)]
call addGroups with the proper number of arguments, when doing so recursively.

15 years agoFix group does not exist warning (layout/spacing issues)
Peter Palfrader [Sun, 23 Nov 2008 21:07:23 +0000 (22:07 +0100)]
Fix group does not exist warning (layout/spacing issues)

15 years agoRemove cruft comment
Peter Palfrader [Sun, 23 Nov 2008 20:41:13 +0000 (21:41 +0100)]
Remove cruft comment

15 years agoAdd hostnames from the host purpose field to the ssh_known_hosts file (by tomv_w) userdir-ldap-0.3.51
Peter Palfrader [Sun, 23 Nov 2008 20:23:20 +0000 (21:23 +0100)]
Add hostnames from the host purpose field to the ssh_known_hosts file (by tomv_w)

15 years agosubgroup support, courtesy of luk
Peter Palfrader [Sun, 23 Nov 2008 20:13:40 +0000 (21:13 +0100)]
subgroup support, courtesy of luk

15 years agoUpdate template/welcome-message-800 to match the actual template used on
Peter Palfrader [Sun, 23 Nov 2008 13:20:37 +0000 (14:20 +0100)]
Update template/welcome-message-800 to match the actual template used on
db.debian.org.

15 years agoud-generate: Support $gid@$host supplementary group entries for users. userdir-ldap-0.3.50
Peter Palfrader [Sat, 15 Nov 2008 10:20:24 +0000 (11:20 +0100)]
ud-generate: Support $gid@$host supplementary group entries for users.

15 years agoud-replicate: Only link ssh-rsa-shadow to var/lib/misc/$host and etc/ssh if it exists... userdir-ldap-0.3.49
Peter Palfrader [Fri, 14 Nov 2008 22:15:31 +0000 (23:15 +0100)]
ud-replicate: Only link ssh-rsa-shadow to var/lib/misc/$host and etc/ssh if it exists.  Else remove the symlink.

15 years ago* ud-generate: Remove support for single ssh key shadow file. userdir-ldap-0.3.48
Peter Palfrader [Fri, 14 Nov 2008 22:05:23 +0000 (23:05 +0100)]
* ud-generate: Remove support for single ssh key shadow file.
* ud-generate: Make ssh key tarballs the default.
* ud-generate: Move ssh tarball generation into its own function.  Currently it's part of the main loop.

15 years agoFix a typo on ud-mailgate userdir-ldap-0.3.47
Peter Palfrader [Fri, 14 Nov 2008 19:41:43 +0000 (20:41 +0100)]
Fix a typo on ud-mailgate

15 years agoChange the hmac that protect sudopassword entries to also hash the purpose userdir-ldap-0.3.46
Peter Palfrader [Fri, 14 Nov 2008 19:34:55 +0000 (20:34 +0100)]
Change the hmac that protect sudopassword entries to also hash the purpose
("sudo") and the owning user's uid into the mac.

15 years agoud-replicate: Sync only ssh_known_hosts into chroots, not ssh*. userdir-ldap-0.3.45
Peter Palfrader [Sun, 26 Oct 2008 21:32:16 +0000 (22:32 +0100)]
ud-replicate: Sync only ssh_known_hosts into chroots, not ssh*.
ud-replicate: Clean up better, correcting some mistakes done by earlier versions.

15 years agoud-replicate: Use --delete-after with rsync. Previously we didn't delete stuff ever
Peter Palfrader [Sun, 26 Oct 2008 21:31:35 +0000 (22:31 +0100)]
ud-replicate: Use --delete-after with   Previously we didn't delete stuff ever

15 years agoud-generate: Declare [UNTRSUTED] flag as obsolete.
Peter Palfrader [Thu, 23 Oct 2008 18:25:21 +0000 (20:25 +0200)]
ud-generate: Declare [UNTRSUTED] flag as obsolete.
ud-generate: Add [NOMARKERS] flag to not push markers (gps coordinates) to host.

15 years agoud-generate: do not export sudopassword to untrusted or nopasswd hosts, unless the... userdir-ldap-0.3.44
Peter Palfrader [Fri, 3 Oct 2008 11:25:43 +0000 (13:25 +0200)]
ud-generate: do not export sudopassword to untrusted or nopasswd hosts, unless the password is explicitly added for this host and not just for '*'

15 years agoadd vim settings
Peter Palfrader [Fri, 3 Oct 2008 11:20:29 +0000 (13:20 +0200)]
add vim settings

15 years agoWhitespace changes only
Peter Palfrader [Fri, 3 Oct 2008 11:20:20 +0000 (13:20 +0200)]
Whitespace changes only

15 years agoDo not support del requests for sshDSAAuthKey - there is no such attribute
Peter Palfrader [Fri, 26 Sep 2008 12:21:52 +0000 (14:21 +0200)]
Do not support del requests for sshDSAAuthKey - there is no such attribute

15 years agoFQHNs sometimes, well always, include dots. userdir-ldap-0.3.43
Peter Palfrader [Tue, 16 Sep 2008 13:07:36 +0000 (15:07 +0200)]
FQHNs sometimes, well always, include dots.

15 years agoSay what pam.d/sudo should look like userdir-ldap-0.3.42
Peter Palfrader [Tue, 16 Sep 2008 12:31:44 +0000 (14:31 +0200)]
Say what pam.d/sudo should look like

15 years agoExport all accounts into sudo-passwd, even if they do not have a sudo password userdir-ldap-0.3.40
Peter Palfrader [Tue, 16 Sep 2008 12:29:56 +0000 (14:29 +0200)]
Export all accounts into sudo-passwd, even if they do not have a sudo password
set.  Set their password to '*' then.

15 years agolower casing the sudopasswd ldap entry prior to parsing and verifying it was a bad... userdir-ldap-0.3.41
Peter Palfrader [Mon, 15 Sep 2008 17:27:38 +0000 (19:27 +0200)]
lower casing the sudopasswd ldap entry prior to parsing and verifying it was a bad idea

15 years agoReading the hmac key only once is too troublesome
Peter Palfrader [Sun, 14 Sep 2008 23:12:41 +0000 (01:12 +0200)]
Reading the hmac key only once is too troublesome

15 years agoLowercasing hashed sudo passwords in ud-mailgate not considered smart userdir-ldap-0.3.39
Peter Palfrader [Sun, 14 Sep 2008 22:40:37 +0000 (00:40 +0200)]
Lowercasing hashed sudo passwords in ud-mailgate not considered smart

15 years agoAlso the hmac stuff
Peter Palfrader [Sun, 14 Sep 2008 22:18:51 +0000 (00:18 +0200)]
Also the hmac stuff

15 years agoUsing the right variable name will also help
Peter Palfrader [Sun, 14 Sep 2008 22:17:00 +0000 (00:17 +0200)]
Using the right variable name will also help

15 years agoand os
Peter Palfrader [Sun, 14 Sep 2008 22:15:46 +0000 (00:15 +0200)]
and os

15 years agoAnd import pwd in userdir_ldap
Peter Palfrader [Sun, 14 Sep 2008 22:14:34 +0000 (00:14 +0200)]
And import pwd in userdir_ldap

15 years agoFix order of some calls so stuff works again userdir-ldap-0.3.38
Peter Palfrader [Sun, 14 Sep 2008 22:12:11 +0000 (00:12 +0200)]
Fix order of some calls so stuff works again

15 years ago0.3.37 userdir-ldap-0.3.37
Peter Palfrader [Sun, 14 Sep 2008 21:45:53 +0000 (23:45 +0200)]
0.3.37

15 years agoUpdate changelog
Peter Palfrader [Sun, 14 Sep 2008 19:57:21 +0000 (21:57 +0200)]
Update changelog

15 years agoStore a mac with confirmed sudo passwords, so that they cannot be modified by editing...
Peter Palfrader [Sun, 14 Sep 2008 19:20:14 +0000 (21:20 +0200)]
Store a mac with confirmed sudo passwords, so that they cannot be modified by editing ldap directly

15 years ago*password needs to be writeable by self, because the web interface uses the user...
Peter Palfrader [Sat, 13 Sep 2008 22:37:36 +0000 (00:37 +0200)]
*password needs to be writeable by self, because the web interface uses the user's own credentials to update stuff - which is a good thing, really

15 years agoDo not limit sudoPassword entries in size - the hostlist could be larger
Peter Palfrader [Sat, 13 Sep 2008 22:18:38 +0000 (00:18 +0200)]
Do not limit sudoPassword entries in size - the hostlist could be larger

15 years agoud-generate: generate a sudo passwd file
Peter Palfrader [Sat, 13 Sep 2008 18:16:16 +0000 (20:16 +0200)]
ud-generate: generate a sudo passwd file

15 years agoFix various bugs in sudopassword confirmation code
Peter Palfrader [Sat, 13 Sep 2008 17:15:24 +0000 (19:15 +0200)]
Fix various bugs in sudopassword confirmation code

15 years agoFix hexdigest() call
Peter Palfrader [Sat, 13 Sep 2008 17:08:12 +0000 (19:08 +0200)]
Fix hexdigest() call

15 years agoremove code that I did not test yet
Peter Palfrader [Sat, 13 Sep 2008 17:06:49 +0000 (19:06 +0200)]
remove code that I did not test yet

15 years agoAnd strip the key/password
Peter Palfrader [Sat, 13 Sep 2008 17:05:44 +0000 (19:05 +0200)]
And strip the key/password

15 years agoFix various bugs I introduced into ud-mailgate
Peter Palfrader [Sat, 13 Sep 2008 17:01:02 +0000 (19:01 +0200)]
Fix various bugs I introduced into ud-mailgate

15 years agoud-mailgate: Implement confirmation of sudoPassword field
Peter Palfrader [Sat, 13 Sep 2008 16:33:19 +0000 (18:33 +0200)]
ud-mailgate: Implement confirmation of sudoPassword field

15 years agoAdd sudoPassword to schema
Peter Palfrader [Sat, 13 Sep 2008 14:37:21 +0000 (16:37 +0200)]
Add sudoPassword to schema

15 years agoDo not allow self to write password and keys - they need to be changed via the mail...
Peter Palfrader [Sat, 13 Sep 2008 14:37:13 +0000 (16:37 +0200)]
Do not allow self to write password and keys - they need to be changed via the mail gateway or the web interface

15 years agoud-mailgate: Do not commit any changes if one of the requests is invalid or could...
Peter Palfrader [Sat, 13 Sep 2008 14:35:17 +0000 (16:35 +0200)]
ud-mailgate: Do not commit any changes if one of the requests is invalid or could not be parsed or caused an error or anything.

15 years agoAha. Error is not some magic variable or exception, it's a normal string that userdir-ldap-0.3.36
Peter Palfrader [Sat, 19 Jul 2008 19:36:54 +0000 (21:36 +0200)]
Aha.  Error is not some magic variable or exception, it's a normal string that
needs defining when we use it.

15 years agoCheck if a key has encryption capabilities and fail saying so when trying to userdir-ldap-0.3.35
Peter Palfrader [Sat, 19 Jul 2008 14:20:56 +0000 (16:20 +0200)]
Check if a key has encryption capabilities and fail saying so when trying to
encrypt stuff (like passwords) to users.  All this does is give nicer error
messages, it previously failed with just "gpg failed".

15 years ago0.3.34 userdir-ldap-0.3.34
Peter Palfrader [Tue, 8 Jul 2008 12:33:13 +0000 (14:33 +0200)]
0.3.34

15 years agoCheck that the primary key is not expired, even if we get a GOODSIG status from
Peter Palfrader [Tue, 8 Jul 2008 12:33:06 +0000 (14:33 +0200)]
Check that the primary key is not expired, even if we get a GOODSIG status from
gnupg.  Based on patch by Jeremy T. Bouse

15 years agoDocument changes accidentially commited two commits ago:
Peter Palfrader [Tue, 8 Jul 2008 12:18:45 +0000 (14:18 +0200)]
Document changes accidentially commited two commits ago:
userdir_gpg.py:
    - do not use SIGEXPIRED, it's deprecated
    - use EXPKEYSIG to tell if a signature is made by an expired key.

15 years agoud-info: Change the "retired" status to "inactive". inactive covers memorial, remove...
Peter Palfrader [Tue, 8 Jul 2008 08:34:53 +0000 (10:34 +0200)]
ud-info: Change the "retired" status to "inactive".  inactive covers memorial, removed, expelled more clearly.

15 years agoud-info: fix changing of DD status/DD status comment - we were missing prompt informa...
Peter Palfrader [Tue, 8 Jul 2008 07:44:46 +0000 (09:44 +0200)]
ud-info: fix changing of DD status/DD status comment - we were missing prompt information so we got a backtrace.
ud-info: Warn when we don't have a prompt string for attributes on startup.

15 years ago0.3.33 userdir-ldap-0.3.33
Peter Palfrader [Mon, 23 Jun 2008 20:59:32 +0000 (22:59 +0200)]
0.3.33

15 years agoAdd userdir-ldap-slapd.conf, a snipped to be included in slapd.conf to the package.
Peter Palfrader [Mon, 23 Jun 2008 20:58:12 +0000 (22:58 +0200)]
Add userdir-ldap-slapd.conf, a snipped to be included in slapd.conf to the package.

15 years agoremove an extra space
Peter Palfrader [Mon, 23 Jun 2008 20:39:54 +0000 (22:39 +0200)]
remove an extra space

15 years agoAllow setting of gender in ud-mailgate. Based on patch by Bernhard R. Link.
Peter Palfrader [Mon, 9 Jun 2008 20:59:39 +0000 (22:59 +0200)]
Allow setting of gender in ud-mailgate.  Based on patch by Bernhard R. Link.

15 years agoud-info: Add "retire developer" option that sets accountStatus properly to
Peter Palfrader [Sun, 25 May 2008 23:29:09 +0000 (01:29 +0200)]
ud-info: Add "retire developer" option that sets accountStatus properly to
either retiring, retired, memorial or active.  Active is for all currently
active developers, memorial is for those who have passed away and whose
accounts will never be reused, retiring is a developer who is retired but still
receives mail at their @debian.org address.  After a few months they should
move on to retired, with their mail also disabled.  accountStatus is just a
freeform text, but these 4 options should be the only ones that exist.

15 years agoud-info: Only show "Lock account" in root mode.
Peter Palfrader [Sun, 25 May 2008 20:35:48 +0000 (22:35 +0200)]
ud-info: Only show "Lock account" in root mode.

15 years agoadd "security simple_bind=128" to sample slapd.conf.
Peter Palfrader [Sun, 25 May 2008 16:34:33 +0000 (18:34 +0200)]
add "security simple_bind=128" to sample slapd.conf.

15 years agoDo SSL when connecting to the ldap server. userdir-ldap-0.3.32
Peter Palfrader [Fri, 23 May 2008 21:52:29 +0000 (23:52 +0200)]
Do SSL when connecting to the ldap server.

15 years agoTODO: expand authorized_keys syntax so that users can have certain keys added
Peter Palfrader [Fri, 23 May 2008 10:51:52 +0000 (12:51 +0200)]
TODO: expand authorized_keys syntax so that users can have certain keys added
to only some hosts.  e.g. host="gluck,ries",from="blubb".... ssh-rsa...

15 years agoTODO item: do SSL in all ldap connections that authenticate
Peter Palfrader [Fri, 23 May 2008 10:51:03 +0000 (12:51 +0200)]
TODO item: do SSL in all ldap connections that authenticate

15 years agoOne TODO item is resolved (openssh patch required)
Peter Palfrader [Fri, 23 May 2008 10:50:11 +0000 (12:50 +0200)]
One TODO item is resolved (openssh patch required)

15 years ago0.3.31 userdir-ldap-0.3.31
Peter Palfrader [Fri, 23 May 2008 08:05:27 +0000 (10:05 +0200)]
0.3.31

15 years agomerge from alioth: Document how to use unique overlay for uid and keyFingerPrint
Peter Palfrader [Fri, 23 May 2008 08:04:18 +0000 (10:04 +0200)]
merge from alioth: Document how to use unique overlay for uid and keyFingerPrint

15 years agomerge from alioth: Use ud-config in ud-replicate to determine emailappend value inste...
Peter Palfrader [Fri, 23 May 2008 08:02:48 +0000 (10:02 +0200)]
merge from alioth: Use ud-config in ud-replicate to determine emailappend value instead of using @debian.org hardcoded

15 years agomerge from alioth:
Peter Palfrader [Fri, 23 May 2008 08:00:32 +0000 (10:00 +0200)]
merge from alioth:
Make ud-useradd also not use hardcoded path
Use sync_keyrings from config instead of hardcoded list

15 years ago* When we lock accounts, set shadowExpire to 1. shadowExpire userdir-ldap-0.3.30
Peter Palfrader [Thu, 22 May 2008 20:41:25 +0000 (22:41 +0200)]
* When we lock accounts, set shadowExpire to 1.  shadowExpire
  is "days since Jan 1, 1970 that account is disabled".
* Properly capitalize shadowInactive and shadowExpire attributes in
  ud-info and ud-generate.
* Add copyright statements to ud-info from bzr log.

15 years agoWhen we touch usePassword in ud-info or ud-mailgate we now also update
Peter Palfrader [Thu, 22 May 2008 20:26:49 +0000 (22:26 +0200)]
When we touch usePassword in ud-info or ud-mailgate we now also update
shadowLastChange.

15 years agoud-info: Add an option "L" to lock accounts in the interactive interface. userdir-ldap-0.3.29
Peter Palfrader [Thu, 22 May 2008 19:50:12 +0000 (21:50 +0200)]
ud-info: Add an option "L" to lock accounts in the interactive interface.
Locking an account sets a user's password to "{crypt}*LK*" and sets a
mailDisableMessage of "account locked".