summaryrefslogtreecommitdiffstats
path: root/server/examples
diff options
context:
space:
mode:
authorStephen Gallagher <sgallagh@redhat.com>2009-10-26 16:39:40 -0400
committerStephen Gallagher <sgallagh@redhat.com>2009-10-26 16:40:26 -0400
commit7fab908d44da57dd378b5716fda677bd2a64f454 (patch)
treef650bd368dcd19b2091e9594c4ccfcb0669ca415 /server/examples
parent42ed4b35067a9588d26fdba8360b8d04672696e2 (diff)
downloadsssd-7fab908d44da57dd378b5716fda677bd2a64f454.tar.gz
sssd-7fab908d44da57dd378b5716fda677bd2a64f454.tar.xz
sssd-7fab908d44da57dd378b5716fda677bd2a64f454.zip
Remove DP from example configuration
Diffstat (limited to 'server/examples')
-rw-r--r--server/examples/sssd.conf2
1 files changed, 1 insertions, 1 deletions
diff --git a/server/examples/sssd.conf b/server/examples/sssd.conf
index ad2213339..222414454 100644
--- a/server/examples/sssd.conf
+++ b/server/examples/sssd.conf
@@ -5,7 +5,7 @@ config_file_version = 2
reconnection_retries = 3
# if a backend is particularly slow you can raise this timeout here
sbus_timeout = 30
-services = nss, dp, pam
+services = nss, pam
; domains = LOCAL,LDAP
# SSSD will not start if you don't configure any domain.
# Add new domains condifgurations as [domain/<NAME>] sections.