summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorJakub Hrozek <jhrozek@redhat.com>2017-02-10 16:39:19 +0100
committerJakub Hrozek <jhrozek@redhat.com>2017-02-15 14:53:58 +0100
commit89e53f7139b134360fda9e43d47ebfb89fcaac92 (patch)
tree2c31268f0290de4a8be404d462ed2c55c09aeaa8
parentda95ec568a941c85982e30611398efb86bc884ab (diff)
downloadsssd-89e53f7139b134360fda9e43d47ebfb89fcaac92.tar.gz
sssd-89e53f7139b134360fda9e43d47ebfb89fcaac92.tar.xz
sssd-89e53f7139b134360fda9e43d47ebfb89fcaac92.zip
EXAMPLES: Do not point to id_provider=local
It makes more sense to show id_provider=files Reviewed-by: Pavel Březina <pbrezina@redhat.com>
-rw-r--r--src/examples/sssd.conf4
1 files changed, 1 insertions, 3 deletions
diff --git a/src/examples/sssd.conf b/src/examples/sssd.conf
index a851dbb7e..1e8b537a7 100644
--- a/src/examples/sssd.conf
+++ b/src/examples/sssd.conf
@@ -1,5 +1,4 @@
[sssd]
-config_file_version = 2
services = nss, pam
domains = shadowutils
@@ -8,8 +7,7 @@ domains = shadowutils
[pam]
[domain/shadowutils]
-id_provider = proxy
-proxy_lib_name = files
+id_provider = files
auth_provider = proxy
proxy_pam_target = sssd-shadowutils