summaryrefslogtreecommitdiff
path: root/src/providers/ldap/sdap_access.h
AgeCommit message (Collapse)AuthorFilesLines
2013-03-19Convert sdap_access to new error codesSimo Sorce1-2/+1
Also simplify sdap_access_send to avoid completely fake _send() routines.
2013-01-21Pass domain not be_req to access check functionsSimo Sorce1-1/+2
2012-04-24Accept be_req instead if be_ctx in LDAP access providerJan Zeleny1-1/+1
2012-03-09LDAP: Make sdap_access_send/recv publicStephen Gallagher1-0/+9
We want to consume this in the IPA provider.
2011-11-02Cleanup of unused function in ldap access providerJan Zeleny1-2/+0
2011-07-08Add LDAP access control based on NDS attributesSumit Bose1-0/+1
2011-03-24Add host access control supportPierre Ossman1-0/+2
https://fedorahosted.org/sssd/ticket/746
2011-01-19Add LDAP expire policy base RHDS/IPA attributeSumit Bose1-0/+3
The attribute nsAccountLock is used by RHDS, IPA and other directory servers to indicate that the account is locked.
2011-01-19Add LDAP expire policy based on AD attributesSumit Bose1-0/+1
The second bit of userAccountControl is used to determine if the account is enabled or disabled. accountExpires is checked to see if the account is expired.
2010-12-21Add authorizedService supportStephen Gallagher1-0/+2
https://fedorahosted.org/sssd/ticket/670
2010-12-06Add new account expired rule to LDAP access providerSumit Bose1-1/+14
Two new options are added to the LDAP access provider to allow a broader range of access control rules to be evaluated. 'ldap_access_order' makes it possible to run more than one rule. To keep compatibility with older versions the default is 'filter'. This patch adds a new rule 'expire'. 'ldap_account_expire_policy' specifies which LDAP attribute should be used to determine if an account is expired or not. Currently only 'shadow' is supported which evaluates the ldap_user_shadow_expire attribute.
2010-05-27Add ldap_access_filter optionStephen Gallagher1-0/+39
This option (applicable to access_provider=ldap) allows the admin to set an additional LDAP search filter that must match in order for a user to be granted access to the system. Common examples for this would be limiting access to users by in a particular group, for example: ldap_access_filter = memberOf=cn=access_group,ou=Groups,dc=example,dc=com