summaryrefslogtreecommitdiffstats
path: root/src/config
diff options
context:
space:
mode:
authorJakub Hrozek <jhrozek@redhat.com>2010-05-11 17:51:55 +0200
committerStephen Gallagher <sgallagh@redhat.com>2010-05-20 14:04:56 -0400
commit9e4899d75dd13904b2310206fad4790b867c5a94 (patch)
treecb4183aeac2a870555f732a44224237c0802a7ef /src/config
parentc9f8372f7346001854527383f83de6dff5267942 (diff)
downloadsssd-9e4899d75dd13904b2310206fad4790b867c5a94.tar.gz
sssd-9e4899d75dd13904b2310206fad4790b867c5a94.tar.xz
sssd-9e4899d75dd13904b2310206fad4790b867c5a94.zip
SSSDConfigAPI fixes
* add forgotten ldap_dns_service option * sync IPA and LDAP options (ldap_pwd_policy and ldap_tls_cacertdir) * ldap_uri is no longer mandatory for LDAP provider - the default is to use service discovery with no address set now. Ditto for krb5_kdcip and ipa_server
Diffstat (limited to 'src/config')
-rwxr-xr-xsrc/config/SSSDConfigTest.py4
-rw-r--r--src/config/etc/sssd.api.d/sssd-ipa.conf5
-rw-r--r--src/config/etc/sssd.api.d/sssd-krb5.conf2
-rw-r--r--src/config/etc/sssd.api.d/sssd-ldap.conf3
4 files changed, 8 insertions, 6 deletions
diff --git a/src/config/SSSDConfigTest.py b/src/config/SSSDConfigTest.py
index fa6815ce0..04d438e06 100755
--- a/src/config/SSSDConfigTest.py
+++ b/src/config/SSSDConfigTest.py
@@ -642,9 +642,7 @@ class SSSDConfigTestSSSDDomain(unittest.TestCase):
domain.add_provider('krb5', 'auth')
backup_list = control_list[:]
- control_list.extend(
- ['krb5_kdcip',
- 'krb5_realm'])
+ control_list.extend(['krb5_realm'])
options = domain.list_mandatory_options()
diff --git a/src/config/etc/sssd.api.d/sssd-ipa.conf b/src/config/etc/sssd.api.d/sssd-ipa.conf
index 94deecbc6..e3ce7a7f2 100644
--- a/src/config/etc/sssd.api.d/sssd-ipa.conf
+++ b/src/config/etc/sssd.api.d/sssd-ipa.conf
@@ -1,6 +1,6 @@
[provider/ipa]
ipa_domain = str, None, true
-ipa_server = str, None, true
+ipa_server = str, None, false
ipa_hostname = str, None, false
ipa_dyndns_update = bool, None, false
ipa_dyndns_iface = str, None, false
@@ -13,6 +13,7 @@ ldap_default_authtok = str, None, false
ldap_network_timeout = int, None, false
ldap_opt_timeout = int, None, false
ldap_tls_cacert = str, None, false
+ldap_tls_cacertdir = str, None, false
ldap_tls_reqcert = str, None, false
ldap_sasl_mech = str, None, false
ldap_sasl_authid = str, None, false
@@ -26,6 +27,7 @@ ldap_entry_usn = str, None, false
ldap_rootdse_last_usn = str, None, false
ldap_referrals = bool, None, false
ldap_krb5_ticket_lifetime = int, None, false
+ldap_dns_service_name = str, None, false
[provider/ipa/id]
ldap_search_timeout = int, None, false
@@ -73,6 +75,7 @@ krb5_ccachedir = str, None, false
krb5_ccname_template = str, None, false
krb5_keytab = str, None, false
krb5_validate = bool, None, false
+ldap_pwd_policy = str, None, false
[provider/ipa/access]
diff --git a/src/config/etc/sssd.api.d/sssd-krb5.conf b/src/config/etc/sssd.api.d/sssd-krb5.conf
index adc309feb..eeb8fe133 100644
--- a/src/config/etc/sssd.api.d/sssd-krb5.conf
+++ b/src/config/etc/sssd.api.d/sssd-krb5.conf
@@ -1,5 +1,5 @@
[provider/krb5]
-krb5_kdcip = str, None, true
+krb5_kdcip = str, None, false
krb5_realm = str, None, true
krb5_auth_timeout = int, None, false
krb5_kpasswd = str, None, false
diff --git a/src/config/etc/sssd.api.d/sssd-ldap.conf b/src/config/etc/sssd.api.d/sssd-ldap.conf
index 5e6b32de9..bee5b1b80 100644
--- a/src/config/etc/sssd.api.d/sssd-ldap.conf
+++ b/src/config/etc/sssd.api.d/sssd-ldap.conf
@@ -1,5 +1,5 @@
[provider/ldap]
-ldap_uri = str, None, true
+ldap_uri = str, None, false
ldap_search_base = str, None, true
ldap_schema = str, None, true, rfc2307
ldap_default_bind_dn = str, None, false
@@ -20,6 +20,7 @@ ldap_entry_usn = str, None, false
ldap_rootdse_last_usn = str, None, false
ldap_referrals = bool, None, false
ldap_krb5_ticket_lifetime = int, None, false
+ldap_dns_service_name = str, None, false
[provider/ldap/id]
ldap_search_timeout = int, None, false