summaryrefslogtreecommitdiffstats
path: root/server/config/etc/sssd.api.d/sssd-ipa.conf
diff options
context:
space:
mode:
Diffstat (limited to 'server/config/etc/sssd.api.d/sssd-ipa.conf')
-rw-r--r--server/config/etc/sssd.api.d/sssd-ipa.conf77
1 files changed, 0 insertions, 77 deletions
diff --git a/server/config/etc/sssd.api.d/sssd-ipa.conf b/server/config/etc/sssd.api.d/sssd-ipa.conf
deleted file mode 100644
index c2a12d5a6..000000000
--- a/server/config/etc/sssd.api.d/sssd-ipa.conf
+++ /dev/null
@@ -1,77 +0,0 @@
-[provider/ipa]
-ipa_domain = str, None, true
-ipa_server = str, None, true
-ipa_hostname = str, None, false
-ldap_uri = str, None, false
-ldap_search_base = str, None, false
-ldap_schema = str, None, false
-ldap_default_bind_dn = str, None, false
-ldap_default_authtok_type = str, None, false
-ldap_default_authtok = str, None, false
-ldap_network_timeout = int, None, false
-ldap_opt_timeout = int, None, false
-ldap_offline_timeout = int, None, false
-ldap_tls_cacert = str, None, false
-ldap_tls_reqcert = str, None, false
-ldap_sasl_mech = str, None, false
-ldap_sasl_authid = str, None, false
-krb5_kdcip = str, None, false
-krb5_realm = str, None, false
-krb5_auth_timeout = int, None, false
-ldap_krb5_keytab = str, None, false
-ldap_krb5_init_creds = bool, None, false
-ldap_entry_usn = str, None, false
-ldap_rootdse_last_usn = str, None, false
-ldap_referrals = bool, None, false
-
-[provider/ipa/id]
-ldap_search_timeout = int, None, false
-ldap_enumeration_refresh_timeout = int, None, false
-ldap_purge_cache_timeout = int, None, false
-ldap_id_use_start_tls = bool, None, false
-ldap_user_search_base = str, None, false
-ldap_user_search_scope = str, None, false
-ldap_user_search_filter = str, None, false
-ldap_user_object_class = str, None, false
-ldap_user_name = str, None, false
-ldap_user_uid_number = str, None, false
-ldap_user_gid_number = str, None, false
-ldap_user_gecos = str, None, false
-ldap_user_homedir = str, None, false
-ldap_user_shell = str, None, false
-ldap_user_uuid = str, None, false
-ldap_user_principal = str, None, false
-ldap_user_fullname = str, None, false
-ldap_user_member_of = str, None, false
-ldap_user_modify_timestamp = str, None, false
-ldap_user_shadow_last_change = str, None, false
-ldap_user_shadow_min = str, None, false
-ldap_user_shadow_max = str, None, false
-ldap_user_shadow_warning = str, None, false
-ldap_user_shadow_inactive = str, None, false
-ldap_user_shadow_expire = str, None, false
-ldap_user_shadow_flag = str, None, false
-ldap_user_krb_last_pwd_change = str, None, false
-ldap_user_krb_password_expiration = str, None, false
-ldap_pwd_attribute = str, None, false
-ldap_group_search_base = str, None, false
-ldap_group_search_scope = str, None, false
-ldap_group_search_filter = str, None, false
-ldap_group_object_class = str, None, false
-ldap_group_name = str, None, false
-ldap_group_gid_number = str, None, false
-ldap_group_member = str, None, false
-ldap_group_uuid = str, None, false
-ldap_group_modify_timestamp = str, None, false
-ldap_force_upper_case_realm = bool, None, false
-
-[provider/ipa/auth]
-krb5_ccachedir = str, None, false
-krb5_ccname_template = str, None, false
-krb5_keytab = str, None, false
-krb5_validate = bool, None, false
-
-[provider/ipa/access]
-
-[provider/ipa/chpass]
-krb5_changepw_principal = str, None, false