Skip to content

Latest commit

 

History

History
83 lines (79 loc) · 9.56 KB

ProvidersLdapLdapItem.md

File metadata and controls

83 lines (79 loc) · 9.56 KB

ProvidersLdapLdapItem

Properties

Name Type Description Notes
AlternateSecurityIdentitiesAttribute string Specifies the attribute name used when searching for alternate security identities. [optional] [default to null]
Authentication bool If true, enables authentication and identity management through the authentication provider. [optional] [default to null]
BalanceServers bool If true, connects the provider to a random server. [optional] [default to null]
BaseDn string Specifies the root of the tree in which to search identities. [optional] [default to null]
BindDn string Specifies the distinguished name for binding to the LDAP server. [optional] [default to null]
BindMechanism string Specifies which bind mechanism to use when connecting to an LDAP server. The only supported option is the 'simple' value. [optional] [default to null]
BindTimeout int32 Specifies the timeout in seconds when binding to an LDAP server. [optional] [default to null]
CertificateAuthorityFile string Specifies the path to the root certificates file. [optional] [default to null]
CheckOnlineInterval int32 Specifies the time in seconds between provider online checks. [optional] [default to null]
CnAttribute string Specifies the canonical name. [optional] [default to null]
CreateHomeDirectory bool Automatically create the home directory on the first login. [optional] [default to null]
CryptPasswordAttribute string Specifies the hashed password value. [optional] [default to null]
EmailAttribute string Specifies the LDAP Email attribute. [optional] [default to null]
Enabled bool If true, enables the LDAP provider. [optional] [default to null]
EnumerateGroups bool If true, allows the provider to enumerate groups. [optional] [default to null]
EnumerateUsers bool If true, allows the provider to enumerate users. [optional] [default to null]
FindableGroups []string Specifies the list of groups that can be resolved. [optional] [default to null]
FindableUsers []string Specifies the list of users that can be resolved. [optional] [default to null]
GecosAttribute string Specifies the LDAP GECOS attribute. [optional] [default to null]
GidAttribute string Specifies the LDAP GID attribute. [optional] [default to null]
GroupBaseDn string Specifies the distinguished name of the entry where LDAP searches for groups are started. [optional] [default to null]
GroupDomain string Specifies the domain for this provider through which groups are qualified. [optional] [default to null]
GroupFilter string Specifies the LDAP filter for group objects. [optional] [default to null]
GroupMembersAttribute string Specifies the LDAP Group Members attribute. [optional] [default to null]
GroupSearchScope string Specifies the depth from the base DN to perform LDAP searches. [optional] [default to null]
Groupnet string Groupnet identifier. [optional] [default to null]
HomeDirectoryTemplate string Specifies the path to the home directory template. [optional] [default to null]
HomedirAttribute string Specifies the LDAP Homedir attribute. [optional] [default to null]
Id string Specifies the ID of the LDAP provider. [optional] [default to null]
IgnoreTlsErrors bool If true, continues over secure connections even if identity checks fail. [optional] [default to null]
ListableGroups []string Specifies the groups that can be viewed in the provider. [optional] [default to null]
ListableUsers []string Specifies the users that can be viewed in the provider. [optional] [default to null]
LoginShell string Specifies the login shell path. [optional] [default to null]
MemberOfAttribute string Specifies the LDAP Query Member Of attribute, which performs reverse membership queries. [optional] [default to null]
Name string Specifies the name of the LDAP provider. [optional] [default to null]
NameAttribute string Specifies the LDAP UID attribute, which is used as the login name. [optional] [default to null]
NetgroupBaseDn string Specifies the distinguished name of the entry where LDAP searches for netgroups are started. [optional] [default to null]
NetgroupFilter string Specifies the LDAP filter for netgroup objects. [optional] [default to null]
NetgroupMembersAttribute string Specifies the LDAP Netgroup Members attribute. [optional] [default to null]
NetgroupSearchScope string Specifies the depth from the base DN to perform LDAP searches. [optional] [default to null]
NetgroupTripleAttribute string Specifies the LDAP Netgroup Triple attribute. [optional] [default to null]
NormalizeGroups bool Normalizes group names to lowercase before look up. [optional] [default to null]
NormalizeUsers bool Normalizes user names to lowercase before look up. [optional] [default to null]
NtPasswordAttribute string Specifies the LDAP NT Password attribute. [optional] [default to null]
NtlmSupport string Specifies which NTLM versions to support for users with NTLM-compatible credentials. [optional] [default to null]
ProviderDomain string Specifies the provider domain. [optional] [default to null]
RequireSecureConnection bool Determines whether to continue over a non-TLS connection. [optional] [default to null]
RestrictFindable bool If true, checks the provider for filtered lists of findable and unfindable users and groups. [optional] [default to null]
RestrictListable bool If true, checks the provider for filtered lists of listable and unlistable users and groups. [optional] [default to null]
SearchScope string Specifies the default depth from the base DN to perform LDAP searches. [optional] [default to null]
SearchTimeout int32 Specifies the search timeout period in seconds. [optional] [default to null]
ServerUris []string Specifies the server URIs. [optional] [default to null]
ShadowExpireAttribute string Sets the attribute name that indicates the absolute date to expire the account. [optional] [default to null]
ShadowFlagAttribute string Sets the attribute name that indicates the section of the shadow map that is used to store the flag value. [optional] [default to null]
ShadowInactiveAttribute string Sets the attribute name that indicates the number of days of inactivity that is allowed for the user. [optional] [default to null]
ShadowLastChangeAttribute string Sets the attribute name that indicates the last change of the shadow information. [optional] [default to null]
ShadowMaxAttribute string Sets the attribute name that indicates the maximum number of days a password can be valid. [optional] [default to null]
ShadowMinAttribute string Sets the attribute name that indicates the minimum number of days between shadow changes. [optional] [default to null]
ShadowUserFilter string Sets LDAP filter for shadow user objects. [optional] [default to null]
ShadowWarningAttribute string Sets the attribute name that indicates the number of days before the password expires to warn the user. [optional] [default to null]
ShellAttribute string Specifies the the LDAP Shell attribute. [optional] [default to null]
Status string Specifies the status of the provider. [optional] [default to null]
System bool If true, indicates that this provider instance was created by OneFS and cannot be removed. [optional] [default to null]
Template string Specifies template to be used to create the LDAP provider. The list of templates can be found at /auth/providers/ldap-templates. Any fields directly defined in your request will override the template values. [optional] [default to null]
UidAttribute string Specifies the the LDAP UID Number attribute. [optional] [default to null]
UnfindableGroups []string Specifies the groups that cannot be resolved by the provider. [optional] [default to null]
UnfindableUsers []string Specifies users that cannot be resolved by the provider. [optional] [default to null]
UniqueGroupMembersAttribute string Sets the LDAP Unique Group Members attribute. [optional] [default to null]
UnlistableGroups []string Specifies a group that cannot be listed by the provider. [optional] [default to null]
UnlistableUsers []string Specifies a user that cannot be listed by the provider. [optional] [default to null]
UserBaseDn string Specifies the distinguished name of the entry at which to start LDAP searches for users. [optional] [default to null]
UserDomain string Specifies the domain for this provider through which users are qualified. [optional] [default to null]
UserFilter string Specifies the LDAP filter for user objects. [optional] [default to null]
UserSearchScope string Specifies the depth from the base DN to perform LDAP searches. [optional] [default to null]

[Back to Model list] [Back to API list] [Back to README]