summaryrefslogtreecommitdiff
path: root/src/providers/krb5/krb5_auth.c
diff options
context:
space:
mode:
authorJakub Hrozek <jhrozek@redhat.com>2013-05-03 10:00:37 -0400
committerJakub Hrozek <jhrozek@redhat.com>2013-05-03 21:02:04 +0200
commit2e4f8db631a10224dac20e8a472f751fef0e3fcd (patch)
tree7275b5b9fe62834fbb1f3bd61912a99f23c57f09 /src/providers/krb5/krb5_auth.c
parent74e95cfd9d3939dfe9417d79d2f6fc79b361405f (diff)
downloadsssd-2e4f8db631a10224dac20e8a472f751fef0e3fcd.tar.gz
sssd-2e4f8db631a10224dac20e8a472f751fef0e3fcd.tar.bz2
sssd-2e4f8db631a10224dac20e8a472f751fef0e3fcd.zip
AD: Always initialize ID mapping
Because we now always store SIDs in the LDAP provider, we also need to always initialize the ID mapping context even if ID mapping itself is off.
Diffstat (limited to 'src/providers/krb5/krb5_auth.c')
0 files changed, 0 insertions, 0 deletions