summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorAlexander Bokovoy <abokovoy@redhat.com>2011-10-14 10:27:59 +0300
committerMartin Kosek <mkosek@redhat.com>2011-10-14 10:30:37 +0200
commit8ad4a648a9794f09de24a96f1edfbad2a4c45009 (patch)
tree10077f61e7e1963b648d9d514b909eb3dd3ce454
parenteaec3c4968148fd86e3fef9c7b7093ef4bf9f8ed (diff)
downloadfreeipa-8ad4a648a9794f09de24a96f1edfbad2a4c45009.tar.gz
freeipa-8ad4a648a9794f09de24a96f1edfbad2a4c45009.tar.xz
freeipa-8ad4a648a9794f09de24a96f1edfbad2a4c45009.zip
Document --preserve-sssd option of ipa-client-install
Add documentation about --preserve-sssd, an ipa-client-install's option to honor previously available SSSD configuration in case it is not possible to merge it cleanly with the new one. In this case ipa-client-install will fail and ask user to fix SSSD config before continuing. Additional fix for https://fedorahosted.org/freeipa/ticket/1750 https://fedorahosted.org/freeipa/ticket/1769
-rw-r--r--ipa-client/man/ipa-client-install.19
1 files changed, 9 insertions, 0 deletions
diff --git a/ipa-client/man/ipa-client-install.1 b/ipa-client/man/ipa-client-install.1
index 0bfbe5451..fa2950f26 100644
--- a/ipa-client/man/ipa-client-install.1
+++ b/ipa-client/man/ipa-client-install.1
@@ -85,6 +85,15 @@ Configure SSSD not to store user password when the server is offline.
.TP
\fB\-S\fR, \fB\-\-no\-sssd\fR
Do not configure the client to use SSSD for authentication, use nss_ldap instead.
+.TP
+\fB\-\-preserve\-sssd\fR
+Disabled by default. When enabled, preserves old SSSD configuration if it is
+not possible to merge it with a new one. Effectively, if the merge is not
+possible due to SSSDConfig reader encountering unsupported options,
+\fBipa\-client\-install\fR will not run further and ask to fix SSSD config
+first. When this option is not specified, \fBipa\-client\-install\fR will back
+up SSSD config and create new one. The back up version will be restored during
+uninstall.
.SS "UNINSTALL OPTIONS"
.TP