summaryrefslogtreecommitdiffstats
path: root/src/providers/ldap/sdap_access.h
Commit message (Collapse)AuthorAgeFilesLines
* SDAP: Lock out ssh keys when account naturally expiresPavel Reichl2015-03-061-0/+3
| | | | | | | Resolves: https://fedorahosted.org/sssd/ticket/2534 Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>
* SDAP: enable change phase of pw expire policy checkPavel Reichl2015-03-041-0/+6
| | | | | | | | | | | | | | | Implement new option which does checking password expiration policy in accounting phase. This allows SSSD to issue shadow expiration warning even if alternate authentication method is used. Resolves: https://fedorahosted.org/sssd/ticket/2167 Reviewed-by: Sumit Bose <sbose@redhat.com> (cherry picked from commit c9b0071bfcb8eb8c71e40248de46d23aceecc0f3) (cherry picked from commit d3f82e944dc5dab3812700a245deec4aa3245b21)
* SDAP: account lockout to restrict access via ssh keyPavel Reichl2014-08-271-0/+9
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Be able to configure sssd to honor openldap account lock to restrict access via ssh key. Introduce new ldap_access_order value ('lock') for enabling/disabling this feature. Account is considered locked if pwdAccountLockedTime attribut has value of 000001010000Z. ------------------------------------------------------------------------ Quotation from man slapo-ppolicy: pwdAccountLockedTime This attribute contains the time that the user's account was locked. If the account has been locked, the password may no longer be used to authenticate the user to the directory. If pwdAccountLockedTime is set to 000001010000Z, the user's account has been permanently locked and may only be unlocked by an administrator. Note that account locking only takes effect when the pwdLockout password policy attribute is set to "TRUE". ------------------------------------------------------------------------ Also set default value for sdap_pwdlockout_dn to cn=ppolicy,ou=policies,${search_base} Resolves: https://fedorahosted.org/sssd/ticket/2364 Reviewed-by: Pavel Březina <pbrezina@redhat.com>
* LDAP: Amend sdap_access_check to allow any connectionJakub Hrozek2013-10-251-0/+2
| | | | | | | | | Related: https://fedorahosted.org/sssd/ticket/2082 Also move the check for subdomain to the handler. I think it is the job of the handler to decide which domain the request belongs to, not the request itself.
* Convert sdap_access to new error codesSimo Sorce2013-03-191-2/+1
| | | | Also simplify sdap_access_send to avoid completely fake _send() routines.
* Pass domain not be_req to access check functionsSimo Sorce2013-01-211-1/+2
|
* Accept be_req instead if be_ctx in LDAP access providerJan Zeleny2012-04-241-1/+1
|
* LDAP: Make sdap_access_send/recv publicStephen Gallagher2012-03-091-0/+9
| | | | We want to consume this in the IPA provider.
* Cleanup of unused function in ldap access providerJan Zeleny2011-11-021-2/+0
|
* Add LDAP access control based on NDS attributesSumit Bose2011-07-081-0/+1
|
* Add host access control supportPierre Ossman2011-03-241-0/+2
| | | | https://fedorahosted.org/sssd/ticket/746
* Add LDAP expire policy base RHDS/IPA attributeSumit Bose2011-01-191-0/+3
| | | | | The attribute nsAccountLock is used by RHDS, IPA and other directory servers to indicate that the account is locked.
* Add LDAP expire policy based on AD attributesSumit Bose2011-01-191-0/+1
| | | | | | The second bit of userAccountControl is used to determine if the account is enabled or disabled. accountExpires is checked to see if the account is expired.
* Add authorizedService supportStephen Gallagher2010-12-211-0/+2
| | | | https://fedorahosted.org/sssd/ticket/670
* Add new account expired rule to LDAP access providerSumit Bose2010-12-061-1/+14
| | | | | | | | | | | | | | Two new options are added to the LDAP access provider to allow a broader range of access control rules to be evaluated. 'ldap_access_order' makes it possible to run more than one rule. To keep compatibility with older versions the default is 'filter'. This patch adds a new rule 'expire'. 'ldap_account_expire_policy' specifies which LDAP attribute should be used to determine if an account is expired or not. Currently only 'shadow' is supported which evaluates the ldap_user_shadow_expire attribute.
* Add ldap_access_filter optionStephen Gallagher2010-05-271-0/+39
This option (applicable to access_provider=ldap) allows the admin to set an additional LDAP search filter that must match in order for a user to be granted access to the system. Common examples for this would be limiting access to users by in a particular group, for example: ldap_access_filter = memberOf=cn=access_group,ou=Groups,dc=example,dc=com