summaryrefslogtreecommitdiffstats
path: root/src/responder/pam/pamsrv.h
diff options
context:
space:
mode:
authorPavel Reichl <preichl@redhat.com>2015-04-16 03:41:58 -0400
committerJakub Hrozek <jhrozek@redhat.com>2015-07-06 20:19:09 +0200
commit0aa18cc0bf3447ca734476926724f1632e160807 (patch)
tree5dd2d0e24e80753849e41fa3e574d1fa1743fa08 /src/responder/pam/pamsrv.h
parent32cc237aa0f3c70a4e0bc0491ec0cba0016aaf5a (diff)
downloadsssd-0aa18cc0bf3447ca734476926724f1632e160807.tar.gz
sssd-0aa18cc0bf3447ca734476926724f1632e160807.tar.xz
sssd-0aa18cc0bf3447ca734476926724f1632e160807.zip
PAM: authenticate agains cache
Enable authenticating users from cache even when SSSD is in online mode. Introduce new option `cached_auth_timeout`. Resolves: https://fedorahosted.org/sssd/ticket/1807 Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>
Diffstat (limited to 'src/responder/pam/pamsrv.h')
-rw-r--r--src/responder/pam/pamsrv.h3
1 files changed, 3 insertions, 0 deletions
diff --git a/src/responder/pam/pamsrv.h b/src/responder/pam/pamsrv.h
index 066f35a42..027800646 100644
--- a/src/responder/pam/pamsrv.h
+++ b/src/responder/pam/pamsrv.h
@@ -60,6 +60,9 @@ struct pam_auth_req {
bool is_uid_trusted;
bool check_provider;
void *data;
+ bool use_cached_auth;
+ /* whether cached authentication was tried and failed */
+ bool cached_auth_failed;
struct pam_auth_dp_req *dpreq_spy;
};