summaryrefslogtreecommitdiffstats
path: root/server/config/etc/sssd.api.d/sssd-krb5.conf
diff options
context:
space:
mode:
authorStephen Gallagher <sgallagh@redhat.com>2009-09-21 06:46:29 -0400
committerStephen Gallagher <sgallagh@redhat.com>2009-10-13 11:13:43 -0400
commit35c4fbeedca76c2a712170f955fc89c7966e1343 (patch)
tree59c2bc74c972050190b8a24622e1ec8e45ad1fa2 /server/config/etc/sssd.api.d/sssd-krb5.conf
parent803f683b9d36b0290619d51aecfc366aa53fd570 (diff)
downloadsssd-35c4fbeedca76c2a712170f955fc89c7966e1343.tar.gz
sssd-35c4fbeedca76c2a712170f955fc89c7966e1343.tar.xz
sssd-35c4fbeedca76c2a712170f955fc89c7966e1343.zip
Add new SSSDConfig python API
Also adds unit tests for the SSSDConfig API
Diffstat (limited to 'server/config/etc/sssd.api.d/sssd-krb5.conf')
-rw-r--r--server/config/etc/sssd.api.d/sssd-krb5.conf13
1 files changed, 13 insertions, 0 deletions
diff --git a/server/config/etc/sssd.api.d/sssd-krb5.conf b/server/config/etc/sssd.api.d/sssd-krb5.conf
new file mode 100644
index 000000000..85067e93a
--- /dev/null
+++ b/server/config/etc/sssd.api.d/sssd-krb5.conf
@@ -0,0 +1,13 @@
+[provider/krb5]
+krb5_kdcip = str, None
+krb5_realm = str, None
+krb5_auth_timeout = int, None
+
+[provider/krb5/auth]
+krb5_ccachedir = str, None
+krb5_ccname_template = str, None
+
+[provider/krb5/access]
+
+[provider/krb5/chpass]
+krb5_changepw_principal = str, None \ No newline at end of file