summaryrefslogtreecommitdiffstats
path: root/src/config
diff options
context:
space:
mode:
authorJakub Hrozek <jhrozek@redhat.com>2012-04-12 18:21:48 +0200
committerStephen Gallagher <sgallagh@redhat.com>2012-04-20 10:55:14 -0400
commit51773686d354b82081830444c048706d83d43d65 (patch)
tree0379e537190d804463b587b2a19cd6b082d24edd /src/config
parent28d1ff294f7d612f6d37c82ed426b8bf5c34bfaf (diff)
downloadsssd_unused-51773686d354b82081830444c048706d83d43d65.tar.gz
sssd_unused-51773686d354b82081830444c048706d83d43d65.tar.xz
sssd_unused-51773686d354b82081830444c048706d83d43d65.zip
proxy: new option proxy_fast_alias
Diffstat (limited to 'src/config')
-rw-r--r--src/config/SSSDConfig.py1
-rw-r--r--src/config/etc/sssd.api.d/sssd-proxy.conf1
2 files changed, 2 insertions, 0 deletions
diff --git a/src/config/SSSDConfig.py b/src/config/SSSDConfig.py
index 488220a6..f4987997 100644
--- a/src/config/SSSDConfig.py
+++ b/src/config/SSSDConfig.py
@@ -300,6 +300,7 @@ option_strings = {
# [provider/proxy/id]
'proxy_lib_name' : _('The name of the NSS library to use'),
+ 'proxy_fast_alias' : _('Whether to look up canonical group name from cache if possible'),
# [provider/proxy/auth]
'proxy_pam_target' : _('PAM stack to use')
diff --git a/src/config/etc/sssd.api.d/sssd-proxy.conf b/src/config/etc/sssd.api.d/sssd-proxy.conf
index 7ecf6b33..39f6a63c 100644
--- a/src/config/etc/sssd.api.d/sssd-proxy.conf
+++ b/src/config/etc/sssd.api.d/sssd-proxy.conf
@@ -2,6 +2,7 @@
[provider/proxy/id]
proxy_lib_name = str, None, true
+proxy_fast_alias = bool, None, true
[provider/proxy/auth]
proxy_pam_target = str, None, true