summaryrefslogtreecommitdiffstats
path: root/server/config/etc/sssd.api.d/sssd-proxy.conf
diff options
context:
space:
mode:
authorStephen Gallagher <sgallagh@redhat.com>2010-01-07 11:49:21 -0500
committerStephen Gallagher <sgallagh@redhat.com>2010-02-05 09:43:43 -0500
commit764d6246eea5a63b203a5dc6c905b5938d9b62e4 (patch)
treeb06732b90542fd2eee99659860b24c1cb2056271 /server/config/etc/sssd.api.d/sssd-proxy.conf
parent9705b774cef3d281acc05061327471f4fdd39958 (diff)
downloadsssd_unused-764d6246eea5a63b203a5dc6c905b5938d9b62e4.tar.gz
sssd_unused-764d6246eea5a63b203a5dc6c905b5938d9b62e4.tar.xz
sssd_unused-764d6246eea5a63b203a5dc6c905b5938d9b62e4.zip
Add mandatory flag to SSSD config schema
Also add list_mandatory_options() to both SSSDService and SSSDDomain objects. There is a new list_options_with_mandatory() function that will return a longer tuple than list_options(), including the mandatory flag directly.
Diffstat (limited to 'server/config/etc/sssd.api.d/sssd-proxy.conf')
-rw-r--r--server/config/etc/sssd.api.d/sssd-proxy.conf4
1 files changed, 2 insertions, 2 deletions
diff --git a/server/config/etc/sssd.api.d/sssd-proxy.conf b/server/config/etc/sssd.api.d/sssd-proxy.conf
index cc34eea2..7ecf6b33 100644
--- a/server/config/etc/sssd.api.d/sssd-proxy.conf
+++ b/server/config/etc/sssd.api.d/sssd-proxy.conf
@@ -1,7 +1,7 @@
[provider/proxy]
[provider/proxy/id]
-proxy_lib_name = str, None
+proxy_lib_name = str, None, true
[provider/proxy/auth]
-proxy_pam_target = str, None
+proxy_pam_target = str, None, true