summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorStephen Gallagher <sgallagh@redhat.com>2009-12-09 11:18:19 -0500
committerStephen Gallagher <sgallagh@redhat.com>2009-12-09 11:41:27 -0500
commit98d94e635f4e089945124ab287e6a005f37e48b0 (patch)
treea603fd8313c4690915d2e92ad855eeacd87e5dac
parentf38c4b39bad55cd416a72ae0ea864f34b85cbdc3 (diff)
downloadsssd-98d94e635f4e089945124ab287e6a005f37e48b0.tar.gz
sssd-98d94e635f4e089945124ab287e6a005f37e48b0.tar.xz
sssd-98d94e635f4e089945124ab287e6a005f37e48b0.zip
Add missing options to sssd-ipa configuraion
-rw-r--r--server/config/etc/sssd.api.d/sssd-ipa.conf72
1 files changed, 72 insertions, 0 deletions
diff --git a/server/config/etc/sssd.api.d/sssd-ipa.conf b/server/config/etc/sssd.api.d/sssd-ipa.conf
index 3b4211114..72fd4bb01 100644
--- a/server/config/etc/sssd.api.d/sssd-ipa.conf
+++ b/server/config/etc/sssd.api.d/sssd-ipa.conf
@@ -2,3 +2,75 @@
ipa_domain = str, None
ipa_server = str, None
ipa_hostname = str, None
+ldap_uri = str, None
+ldap_search_base = str, None
+ldap_schema = str, None
+ldap_default_bind_dn = str, None
+ldap_default_authtok_type = str, None
+ldap_default_authtok = str, None
+ldap_network_timeout = int, None
+ldap_opt_timeout = int, None
+ldap_offline_timeout = int, None
+ldap_tls_cacert = str, None
+ldap_tls_reqcert = str, None
+ldap_sasl_mech = str, None
+ldap_sasl_authid = str, None
+krb5_kdcip = str, None
+krb5_realm = str, None
+krb5_auth_timeout = int, None
+ldap_krb5_keytab = str, None
+ldap_krb5_init_creds = bool, None
+ldap_entry_usn = str, None
+ldap_rootdse_last_usn = str, None
+
+[provider/ipa/id]
+ldap_search_timeout = int, None
+ldap_enumeration_refresh_timeout = int, None
+ldap_purge_cache_timeout = int, None
+ldap_id_use_start_tls = bool, None, false
+ldap_user_search_base = str, None
+ldap_user_search_scope = str, None
+ldap_user_search_filter = str, None
+ldap_user_object_class = str, None
+ldap_user_name = str, None
+ldap_user_uid_number = str, None
+ldap_user_gid_number = str, None
+ldap_user_gecos = str, None
+ldap_user_homedir = str, None
+ldap_user_shell = str, None
+ldap_user_uuid = str, None
+ldap_user_principal = str, None
+ldap_user_fullname = str, None
+ldap_user_member_of = str, None
+ldap_user_modify_timestamp = str, None
+ldap_user_shadow_last_change = str, None
+ldap_user_shadow_min = str, None
+ldap_user_shadow_max = str, None
+ldap_user_shadow_warning = str, None
+ldap_user_shadow_inactive = str, None
+ldap_user_shadow_expire = str, None
+ldap_user_shadow_flag = str, None
+ldap_user_krb_last_pwd_change = str, None
+ldap_user_krb_password_expiration = str, None
+ldap_pwd_attribute = str, None
+ldap_group_search_base = str, None
+ldap_group_search_scope = str, None
+ldap_group_search_filter = str, None
+ldap_group_object_class = str, None
+ldap_group_name = str, None
+ldap_group_gid_number = str, None
+ldap_group_member = str, None
+ldap_group_uuid = str, None
+ldap_group_modify_timestamp = str, None
+ldap_force_upper_case_realm = bool, None
+
+[provider/ipa/auth]
+krb5_ccachedir = str, None
+krb5_ccname_template = str, None
+krb5_keytab = str, None
+krb5_validate = bool, None
+
+[provider/ipa/access]
+
+[provider/ipa/chpass]
+krb5_changepw_principal = str, None