Move defaults to the schema.

This commit is contained in:
Julien Fontanet 2015-10-12 10:16:34 +02:00
parent 2021b644c0
commit 334d843955
2 changed files with 4 additions and 6 deletions

View File

@ -68,8 +68,6 @@ plugins:
# - '(sAMAccountName={{name}})'
# - '(sAMAccountName={{name}}@<domain>)'
# - '(userPrincipalName={{name}})'
#
# Default is '(uid={{name}})'
#filter: '(uid={{name}})'
```

View File

@ -41,7 +41,8 @@ If not specified, it will use a default set of well-known CAs.
},
checkCertificate: {
description: 'Check the validity of the server\'s certificates. Useful when connecting to servers that use a self-signed certificate.',
type: 'boolean'
type: 'boolean',
default: true
},
bind: {
description: 'Credentials to use before looking for the user record.',
@ -76,10 +77,9 @@ For Microsoft Active Directory, you can try one of the following filters:
- \`(sAMAccountName={{name}})\`
- \`(sAMAccountName={{name}}@<domain>)\`
- \`(userPrincipalName={{name}})\`
Default is \`(uid={{name}})\`.
`.trim(),
type: 'string'
type: 'string',
default: '(uid={{name}})'
}
},
required: ['uri', 'base']