summaryrefslogtreecommitdiffstats
path: root/server/Makefile.am
diff options
context:
space:
mode:
authorSumit Bose <sbose@redhat.com>2010-01-07 10:26:50 +0100
committerStephen Gallagher <sgallagh@redhat.com>2010-01-20 08:55:59 -0500
commit6e52969c0dc8ac0dfb81e800bd2ef5228b8fea29 (patch)
treeaff7df3dfbe8ba78134c298395c96fac16cfb011 /server/Makefile.am
parent30dcfad596af29830cd45adaebeb174a24151a34 (diff)
downloadsssd-6e52969c0dc8ac0dfb81e800bd2ef5228b8fea29.tar.gz
sssd-6e52969c0dc8ac0dfb81e800bd2ef5228b8fea29.tar.xz
sssd-6e52969c0dc8ac0dfb81e800bd2ef5228b8fea29.zip
Add sysdb request to authenticate against a cached password
The code for authentication against a cached password is moved from the pam responder to a generic sysdb tevent request. The new code can be used by other components of sssd to verify passwords on their own. Tests for the sysdb_cache_password and sysdb_cache_auth request are added and some unneeded or unused code and variables are removed.
Diffstat (limited to 'server/Makefile.am')
-rw-r--r--server/Makefile.am1
1 files changed, 0 insertions, 1 deletions
diff --git a/server/Makefile.am b/server/Makefile.am
index fc521c852..989b39e6c 100644
--- a/server/Makefile.am
+++ b/server/Makefile.am
@@ -343,7 +343,6 @@ sssd_nss_LDADD = \
sssd_pam_SOURCES = \
responder/pam/pam_LOCAL_domain.c \
responder/pam/pamsrv.c \
- responder/pam/pamsrv_cache.c \
responder/pam/pamsrv_cmd.c \
responder/pam/pamsrv_dp.c \
$(SSSD_UTIL_OBJ) \