summaryrefslogtreecommitdiffstats
path: root/server/config/etc/sssd.api.d/sssd-krb5.conf
diff options
context:
space:
mode:
authorStephen Gallagher <sgallagh@redhat.com>2010-01-05 08:18:07 -0500
committerStephen Gallagher <sgallagh@redhat.com>2010-01-12 08:10:26 -0500
commitb23272a16834ba5948e1f9b8e1206174a936e260 (patch)
tree0caabb64cbf46216a4ceb89a854a3a805c5b0bae /server/config/etc/sssd.api.d/sssd-krb5.conf
parenta351afff171648e33bcdd89c83444c13679d1ab1 (diff)
downloadsssd-b23272a16834ba5948e1f9b8e1206174a936e260.tar.gz
sssd-b23272a16834ba5948e1f9b8e1206174a936e260.tar.xz
sssd-b23272a16834ba5948e1f9b8e1206174a936e260.zip
Remove local and kerberos providers from the access_provider list
Update tests to reflect these removals.
Diffstat (limited to 'server/config/etc/sssd.api.d/sssd-krb5.conf')
-rw-r--r--server/config/etc/sssd.api.d/sssd-krb5.conf2
1 files changed, 0 insertions, 2 deletions
diff --git a/server/config/etc/sssd.api.d/sssd-krb5.conf b/server/config/etc/sssd.api.d/sssd-krb5.conf
index 860f8b893..0cf0e7270 100644
--- a/server/config/etc/sssd.api.d/sssd-krb5.conf
+++ b/server/config/etc/sssd.api.d/sssd-krb5.conf
@@ -9,7 +9,5 @@ krb5_ccname_template = str, None
krb5_keytab = str, None
krb5_validate = bool, None
-[provider/krb5/access]
-
[provider/krb5/chpass]
krb5_changepw_principal = str, None