summaryrefslogtreecommitdiffstats
path: root/src/providers/ldap/sdap_access.h
Commit message (Collapse)AuthorAgeFilesLines
* Accept be_req instead if be_ctx in LDAP access providerJan Zeleny2012-04-241-1/+1
|
* LDAP: Make sdap_access_send/recv publicStephen Gallagher2012-03-091-0/+9
| | | | We want to consume this in the IPA provider.
* Cleanup of unused function in ldap access providerJan Zeleny2011-11-021-2/+0
|
* Add LDAP access control based on NDS attributesSumit Bose2011-07-081-0/+1
|
* Add host access control supportPierre Ossman2011-03-241-0/+2
| | | | https://fedorahosted.org/sssd/ticket/746
* Add LDAP expire policy base RHDS/IPA attributeSumit Bose2011-01-191-0/+3
| | | | | The attribute nsAccountLock is used by RHDS, IPA and other directory servers to indicate that the account is locked.
* Add LDAP expire policy based on AD attributesSumit Bose2011-01-191-0/+1
| | | | | | The second bit of userAccountControl is used to determine if the account is enabled or disabled. accountExpires is checked to see if the account is expired.
* Add authorizedService supportStephen Gallagher2010-12-211-0/+2
| | | | https://fedorahosted.org/sssd/ticket/670
* Add new account expired rule to LDAP access providerSumit Bose2010-12-061-1/+14
| | | | | | | | | | | | | | Two new options are added to the LDAP access provider to allow a broader range of access control rules to be evaluated. 'ldap_access_order' makes it possible to run more than one rule. To keep compatibility with older versions the default is 'filter'. This patch adds a new rule 'expire'. 'ldap_account_expire_policy' specifies which LDAP attribute should be used to determine if an account is expired or not. Currently only 'shadow' is supported which evaluates the ldap_user_shadow_expire attribute.
* Add ldap_access_filter optionStephen Gallagher2010-05-271-0/+39
This option (applicable to access_provider=ldap) allows the admin to set an additional LDAP search filter that must match in order for a user to be granted access to the system. Common examples for this would be limiting access to users by in a particular group, for example: ldap_access_filter = memberOf=cn=access_group,ou=Groups,dc=example,dc=com