From 4130dc841ca68e16f5d97e89653fa49b16f4e793 Mon Sep 17 00:00:00 2001 From: Daniel White Date: Mon, 20 Oct 2014 08:43:40 +1100 Subject: eldap: Add support for modifying passwords This implements the LDAP Password Modify Extended Operation (RFC 3062) with two new functions modify_password/3 and modify_password/4. The former is for directly setting passwords, and the latter is for users to change their own passwords. Since all three parameters are optional, I've opted to support this with the empty string rather than a property list. This seems consistent with other functions in the module (i.e. modify_dn/5). --- lib/eldap/doc/src/eldap.xml | 40 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 40 insertions(+) (limited to 'lib/eldap/doc') diff --git a/lib/eldap/doc/src/eldap.xml b/lib/eldap/doc/src/eldap.xml index dbd478fb17..d1a948437a 100644 --- a/lib/eldap/doc/src/eldap.xml +++ b/lib/eldap/doc/src/eldap.xml @@ -213,6 +213,46 @@ filter() See present/1, substrings/2, + + modify_password(Handle, Dn, NewPasswd) -> ok | {ok, GenPasswd} | {error, Reason} + Modify the password of a user. + + Dn = string() + NewPasswd = string() + + +

Modify the password of a user. See modify_password/4.

+
+
+ + modify_password(Handle, Dn, NewPasswd, OldPasswd) -> ok | {ok, GenPasswd} | {error, Reason} + Modify the password of a user. + + Dn = string() + NewPasswd = string() + OldPasswd = string() + GenPasswd = string() + + +

Modify the password of a user.

+ + +

Dn. The user to modify. Should be "" if the + modify request is for the user of the LDAP session.

+
+ +

NewPasswd. The new password to set. Should be "" + if the server is to generate the password. In this case, + the result will be {ok, GenPasswd}.

+
+ +

OldPasswd. Sometimes required by server policy + for a user to change their password. If not required, use + modify_password/3.

+
+
+
+
modify_dn(Handle, Dn, NewRDN, DeleteOldRDN, NewSupDN) -> ok | {error, Reason} Modify the DN of an entry. -- cgit v1.2.3