summaryrefslogtreecommitdiffstats
path: root/server/examples/sssdproxytest
diff options
context:
space:
mode:
authorSimo Sorce <ssorce@redhat.com>2009-04-11 00:31:50 -0400
committerSimo Sorce <ssorce@redhat.com>2009-04-13 09:07:10 -0400
commit943df8483b9f8a43df72121883ca67f17571d214 (patch)
treea9301004163a7033b4a342057c355da1ea49454b /server/examples/sssdproxytest
parentf16705ecade500f77b525d1a3df0109196c98ee0 (diff)
downloadsssd-943df8483b9f8a43df72121883ca67f17571d214.tar.gz
sssd-943df8483b9f8a43df72121883ca67f17571d214.tar.xz
sssd-943df8483b9f8a43df72121883ca67f17571d214.zip
Implement credentials caching in pam responder.
Implement credentials caching in pam responder. Currently works only for the proxy backend. Also cleanup pam responder code and mode common code in data provider. (the data provider should never include responder private headers)
Diffstat (limited to 'server/examples/sssdproxytest')
-rw-r--r--server/examples/sssdproxytest8
1 files changed, 2 insertions, 6 deletions
diff --git a/server/examples/sssdproxytest b/server/examples/sssdproxytest
index 9c5cb4ad6..14217969e 100644
--- a/server/examples/sssdproxytest
+++ b/server/examples/sssdproxytest
@@ -1,9 +1,5 @@
#%PAM-1.0
-auth sufficient pam_ldap.so debug
-auth requisite pam_succeed_if.so uid >= 1000 quiet
-auth required pam_deny.so
+auth irequired pam_ldap.so
-account required pam_ldap.so debug
-account sufficient pam_succeed_if.so uid < 1000 quiet
-account required pam_permit.so
+account required pam_ldap.so