summaryrefslogtreecommitdiff
path: root/server/providers/ldap/sdap.h
diff options
context:
space:
mode:
authorSimo Sorce <ssorce@redhat.com>2009-09-25 09:46:30 -0400
committerStephen Gallagher <sgallagh@redhat.com>2009-10-01 08:42:36 -0400
commitbc58f5892d3a8f6b28e2148c5a0cca34b63ef354 (patch)
treee7db3c657227adb86f49abd84ca4fa426e929621 /server/providers/ldap/sdap.h
parentd4341d654beb1f6c87d7f70ef0142f23aadac957 (diff)
downloadsssd-bc58f5892d3a8f6b28e2148c5a0cca34b63ef354.tar.gz
sssd-bc58f5892d3a8f6b28e2148c5a0cca34b63ef354.tar.bz2
sssd-bc58f5892d3a8f6b28e2148c5a0cca34b63ef354.zip
Initial implementation of sasl bind support
Inits krb5 credentials, if sasl mech is GSSAPI. Tested with GSSAPI and host keytab as well as user credentials. Updates also manpages with the new options.
Diffstat (limited to 'server/providers/ldap/sdap.h')
-rw-r--r--server/providers/ldap/sdap.h6
1 files changed, 6 insertions, 0 deletions
diff --git a/server/providers/ldap/sdap.h b/server/providers/ldap/sdap.h
index 8a932d3d..cb98668c 100644
--- a/server/providers/ldap/sdap.h
+++ b/server/providers/ldap/sdap.h
@@ -90,6 +90,12 @@ enum sdap_basic_opt {
SDAP_STALE_TIME,
SDAP_TLS_CACERT,
SDAP_TLS_CACERTDIR,
+ SDAP_ID_TLS,
+ SDAP_SASL_MECH,
+ SDAP_SASL_AUTHID,
+ SDAP_KRB5_KEYTAB,
+ SDAP_KRB5_KINIT,
+ SDAP_KRB5_REALM,
SDAP_OPTS_BASIC /* opts counter */
};