summaryrefslogtreecommitdiffstats
path: root/server/confdb/confdb.h
diff options
context:
space:
mode:
authorStephen Gallagher <sgallagh@redhat.com>2009-10-22 11:58:06 -0400
committerStephen Gallagher <sgallagh@redhat.com>2009-10-22 15:43:01 -0400
commitc2d7b2271eafd27b41736624e4e5da121073279d (patch)
tree517d165f3f229b4783d5568fd06a1b8a80d089ad /server/confdb/confdb.h
parentff75b1a0e342f694589c46d9d59c509ac69be980 (diff)
downloadsssd-c2d7b2271eafd27b41736624e4e5da121073279d.tar.gz
sssd-c2d7b2271eafd27b41736624e4e5da121073279d.tar.xz
sssd-c2d7b2271eafd27b41736624e4e5da121073279d.zip
Add support for offline auth cache timeout
This adds a new option (offline_credentials_expiration) to the [PAM] section of the sssd.conf If the user does not perform an online authentication within the timeout (in days), they will be denied auth once the timeout passes.
Diffstat (limited to 'server/confdb/confdb.h')
-rw-r--r--server/confdb/confdb.h1
1 files changed, 1 insertions, 0 deletions
diff --git a/server/confdb/confdb.h b/server/confdb/confdb.h
index 4d4e8c297..e535286f0 100644
--- a/server/confdb/confdb.h
+++ b/server/confdb/confdb.h
@@ -64,6 +64,7 @@
/* PAM */
#define CONFDB_PAM_CONF_ENTRY "config/pam"
+#define CONFDB_PAM_CRED_TIMEOUT "offline_credentials_expiration"
/* Data Provider */
#define CONFDB_DP_CONF_ENTRY "config/dp"