summaryrefslogtreecommitdiffstats
path: root/contrib/slapd-modules/acl/README.posixgroup
blob: 5e0460d5aba95f33d226a8cd4c87f651d80cf82d (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
This directory contains native slapd plugins that implement access rules.

posixgroup.c contains a simple example that implements access control
based on posixGroup membership, loosely inspired by ITS#3849.  It should
be made clear that this access control policy does not reflect any
standard track model of handling access control, and should be 
essentially viewed as an illustration of the use of the dynamic 
extension of access control within slapd.

To use the acl-posixgroup plugin, add:

moduleload acl-posixgroup.so

to your slapd configuration file; it requires "nis.schema" to be loaded.
It is configured using

access to <what>
	by dynacl/posixGroup[.{exact,expand}]=<dnpat> {<level>|<priv(s)}

The default is "exact"; in case of "expand", "<dnpat>" results from
the expansion of submatches in the "<what>" portion.  "<level>|<priv(s)>"
describe the level of privilege this rule can assume.

Use Makefile to compile this plugin or use a command line similar to:

gcc -shared -I../../../include -I../../../servers/slapd -Wall -g \
	-o acl-posixgroup.so posixgroup.c

---
Copyright 2005-2022 The OpenLDAP Foundation. All rights reserved.

Redistribution and use in source and binary forms, with or without
modification, are permitted only as authorized by the OpenLDAP
Public License.