summaryrefslogtreecommitdiffstats
path: root/server
diff options
context:
space:
mode:
authorChristian Rößler2015-02-20 16:38:50 +0100
committerChristian Rößler2015-02-20 16:38:50 +0100
commitc4898a9af4d788ac124fb0b1636bd821516c030a (patch)
treea020a0286cd41d1e76a604f7edc5405a4ed5515c /server
parent[sssd] openSuse 13.2 config file dir. added (diff)
downloadtm-scripts-c4898a9af4d788ac124fb0b1636bd821516c030a.tar.gz
tm-scripts-c4898a9af4d788ac124fb0b1636bd821516c030a.tar.xz
tm-scripts-c4898a9af4d788ac124fb0b1636bd821516c030a.zip
[freiburg-config] sssd: etc/sssd/sssd.conf perms adjusted (or tried to)
Diffstat (limited to 'server')
-rw-r--r--server/modules/auth-freiburg/etc/sssd/sssd.conf2
1 files changed, 1 insertions, 1 deletions
diff --git a/server/modules/auth-freiburg/etc/sssd/sssd.conf b/server/modules/auth-freiburg/etc/sssd/sssd.conf
index 7b3d7b51..c5c63953 100644
--- a/server/modules/auth-freiburg/etc/sssd/sssd.conf
+++ b/server/modules/auth-freiburg/etc/sssd/sssd.conf
@@ -55,6 +55,6 @@ cache_credentials = true
;ldap_user_principal = userPrincipalName
;ldap_account_expire_policy = ad
;ldap_force_upper_case_realm = true
-;
+;
; krb5_server = your.ad.example.com
; krb5_realm = EXAMPLE.COM