summaryrefslogtreecommitdiffstats
path: root/src/man/sssd-ldap.5.xml
diff options
context:
space:
mode:
authorPavel Reichl <preichl@redhat.com>2014-08-01 17:44:24 +0100
committerJakub Hrozek <jhrozek@redhat.com>2014-08-19 17:50:48 +0200
commit021dad025247ff488c269669e3a1660302bfcbf6 (patch)
treebe60c009a611bec97ec4e715d4a1550bd4c913b7 /src/man/sssd-ldap.5.xml
parentcfb1ed3ee18d854f825cac601031f9354c700984 (diff)
downloadsssd-021dad025247ff488c269669e3a1660302bfcbf6.tar.gz
sssd-021dad025247ff488c269669e3a1660302bfcbf6.tar.xz
sssd-021dad025247ff488c269669e3a1660302bfcbf6.zip
SDAP: account lockout to restrict access via ssh key
Be able to configure sssd to honor openldap account lock to restrict access via ssh key. Introduce new ldap_access_order value ('lock') for enabling/disabling this feature. Account is considered locked if pwdAccountLockedTime attribut has value of 000001010000Z. ------------------------------------------------------------------------ Quotation from man slapo-ppolicy: pwdAccountLockedTime This attribute contains the time that the user's account was locked. If the account has been locked, the password may no longer be used to authenticate the user to the directory. If pwdAccountLockedTime is set to 000001010000Z, the user's account has been permanently locked and may only be unlocked by an administrator. Note that account locking only takes effect when the pwdLockout password policy attribute is set to "TRUE". ------------------------------------------------------------------------ Also set default value for sdap_pwdlockout_dn to cn=ppolicy,ou=policies,${search_base} Resolves: https://fedorahosted.org/sssd/ticket/2364
Diffstat (limited to 'src/man/sssd-ldap.5.xml')
0 files changed, 0 insertions, 0 deletions