summaryrefslogtreecommitdiffstats
path: root/server/man/sssd.conf.5.xml
diff options
context:
space:
mode:
authorSumit Bose <sbose@redhat.com>2009-11-11 15:12:28 +0100
committerStephen Gallagher <sgallagh@redhat.com>2009-11-12 11:00:49 -0500
commitf87584a07661e1501904d6fb842c47888757f223 (patch)
tree39e62cf33e2e90221c2c061f5e6ba6c1c764889e /server/man/sssd.conf.5.xml
parentd1ee6b6cecfbbcf4eb84f0c9a7875a6f18d80fee (diff)
downloadsssd-f87584a07661e1501904d6fb842c47888757f223.tar.gz
sssd-f87584a07661e1501904d6fb842c47888757f223.tar.xz
sssd-f87584a07661e1501904d6fb842c47888757f223.zip
Fixes for proxy provider
- use the correct private data for each PAM task - make proxy_pam_target a mandatory option for auth, chpass and access
Diffstat (limited to 'server/man/sssd.conf.5.xml')
-rw-r--r--server/man/sssd.conf.5.xml4
1 files changed, 3 insertions, 1 deletions
diff --git a/server/man/sssd.conf.5.xml b/server/man/sssd.conf.5.xml
index 5fcfae83c..c34249924 100644
--- a/server/man/sssd.conf.5.xml
+++ b/server/man/sssd.conf.5.xml
@@ -570,7 +570,9 @@
The proxy target PAM proxies to.
</para>
<para>
- Default: sssd_pam_proxy_default
+ Default: not set by default, you have to take an
+ existing pam configuration or create a new one and
+ add the service name here.
</para>
</listitem>
</varlistentry>