summaryrefslogtreecommitdiffstats
path: root/ipa-client/man
diff options
context:
space:
mode:
authorRob Crittenden <rcritten@redhat.com>2010-09-17 21:37:32 -0400
committerRob Crittenden <rcritten@redhat.com>2010-09-20 16:07:42 -0400
commit6de0834fca74b89990e4acc82753544614a1a129 (patch)
tree244d3087cdef45898cba2a71e14c3f3a6561f5c4 /ipa-client/man
parent74e5d8c2af66a90d5cf85d80f7bafd6a21a724d5 (diff)
downloadfreeipa-6de0834fca74b89990e4acc82753544614a1a129.tar.gz
freeipa-6de0834fca74b89990e4acc82753544614a1a129.tar.xz
freeipa-6de0834fca74b89990e4acc82753544614a1a129.zip
Unenroll the client from the IPA server on uninstall.
Unenrollment means that the host keytab is disabled on the server making it possible to re-install on the client. This host principal is how we distinguish an enrolled vs an unenrolled client machine on the server. I added a --unroll option to ipa-join that binds using the host credentials and disables its own keytab. I fixed a couple of other unrelated problems in ipa-join at the same time. I also documented all the possible return values of ipa-getkeytab and ipa-join. There is so much overlap because ipa-join calls ipa-getkeytab and it returns whatever value ipa-getkeytab returned on failure. ticket 242
Diffstat (limited to 'ipa-client/man')
-rw-r--r--ipa-client/man/ipa-client-install.146
-rw-r--r--ipa-client/man/ipa-getkeytab.148
-rw-r--r--ipa-client/man/ipa-join.169
3 files changed, 119 insertions, 44 deletions
diff --git a/ipa-client/man/ipa-client-install.1 b/ipa-client/man/ipa-client-install.1
index 4cdc921d7..7047044a1 100644
--- a/ipa-client/man/ipa-client-install.1
+++ b/ipa-client/man/ipa-client-install.1
@@ -1,21 +1,21 @@
.\" A man page for ipa-client-install
.\" Copyright (C) 2008 Red Hat, Inc.
-.\"
+.\"
.\" This is free software; you can redistribute it and/or modify it under
.\" the terms of the GNU Library General Public License as published by
.\" the Free Software Foundation; version 2 only
-.\"
+.\"
.\" This program is distributed in the hope that it will be useful, but
.\" WITHOUT ANY WARRANTY; without even the implied warranty of
.\" MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
.\" General Public License for more details.
-.\"
+.\"
.\" You should have received a copy of the GNU Library General Public
.\" License along with this program; if not, write to the Free Software
.\" Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
-.\"
+.\"
.\" Author: Rob Crittenden <rcritten@redhat.com>
-.\"
+.\"
.TH "ipa-client-install" "1" "Mar 14 2008" "freeipa" ""
.SH "NAME"
ipa\-client\-install \- Configure an IPA client
@@ -26,31 +26,33 @@ Configures a client machine to use IPA for authentication and identity services.
By default this configures SSSD to connect to an IPA server for authentication and authorization. Optionally one can instead configure PAM and NSS (Name Switching Service) to work with an IPA server over Kerberos and LDAP.
-An authorized user is required to join a client machine to IPA. This can take the form of a kerberos principal or a one-time password associated with the machine.
+An authorized user is required to join a client machine to IPA. This can take the form of a kerberos principal or a one\-time password associated with the machine.
+
+This same tool is used to unconfigure IPA and attemps to return the machine to its previous state. Part of this process is to unenroll the host from the IPA server. Unenrollment consists of disabling the prinicipal key on the IPA server so that it may be re\-enrolled. The machine principal in /etc/krb5.keytab (host/<fqdn>@REALM) is used to authenticate to the IPA server to unenroll itself. If this principal does not exist then unenrollment will fail and an administrator will need to disable the host principal (ipa host\-disable <fqdn>).
.SH "OPTIONS"
-.TP
+.TP
\fB\-\-domain\fR=\fIDOMAIN\fR
Set the domain name to DOMAIN
-.TP
+.TP
\fB\-\-server\fR=\fISERVER\fR
Set the IPA server to connect to
-.TP
+.TP
\fB\-\-realm\fR=\fIREALM_NAME\fR
Set the IPA realm name to REALM_NAME
-.TP
+.TP
\fB\-f\fR, \fB\-\-force\fR
Force the settings even if errors occur
-.TP
+.TP
\fB\-d\fR, \fB\-\-debug\fR
Print debugging information to stdout
-.TP
+.TP
\fB\-U\fR, \fB\-\-unattended\fR
Unattended installation. The user will not be prompted.
-.TP
+.TP
\fB\-N\fR, \fB\-\-no\-ntp\fR
Do not configure or enable NTP.
-.TP
-\fB\-\-ntp-server\fR=\fINTP_SERVER\fR
+.TP
+\fB\-\-ntp\-server\fR=\fINTP_SERVER\fR
Configure ntpd to use this NTP server.
Do not configure or enable NTP.
.TP
@@ -59,24 +61,24 @@ Do not configure the client to use SSSD for authentication, use nss_ldap instead
.TP
\fB\-\-on\-master\fB
The client is being configured on an IPA server.
-.TP
+.TP
\fB\-w\fR \fIPASSWORD\fR, \fB\-\-password\fR=\fIPASSWORD\fR
Password for joining a machine to the IPA realm. Assumes bulk password unless principal is also set.
-.TP
+.TP
\fB\-W\fR
Prompt for the password for joining a machine to the IPA realm.
-.TP
+.TP
\fB\-p\fR, \fB\-\-principal\fR
Authorized kerberos principal to use to join the IPA realm.
-.TP
+.TP
\fB\-\-permit\fR
-Configure SSSD to permit all access. Otherwise the machine will be controlled by the Host-based Access Controls (HBAC) on the IPA server.
-.TP
+Configure SSSD to permit all access. Otherwise the machine will be controlled by the Host\-based Access Controls (HBAC) on the IPA server.
+.TP
\fB\-\-mkhomedir\fR
Configure pam to create a users home directory if it does not exist.
.TP
\fB\-\-uninstall\fR
-Remove the IPA client software and restore the configuration to the pre-IPA state.
+Remove the IPA client software and restore the configuration to the pre\-IPA state.
.SH "EXIT STATUS"
0 if the installation was successful
diff --git a/ipa-client/man/ipa-getkeytab.1 b/ipa-client/man/ipa-getkeytab.1
index 5533d9894..cb4c184c5 100644
--- a/ipa-client/man/ipa-getkeytab.1
+++ b/ipa-client/man/ipa-getkeytab.1
@@ -1,22 +1,22 @@
.\" A man page for ipa-getkeytab
.\" Copyright (C) 2007 Red Hat, Inc.
-.\"
+.\"
.\" This is free software; you can redistribute it and/or modify it under
.\" the terms of the GNU Library General Public License as published by
.\" the Free Software Foundation; version 2 only
-.\"
+.\"
.\" This program is distributed in the hope that it will be useful, but
.\" WITHOUT ANY WARRANTY; without even the implied warranty of
.\" MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
.\" General Public License for more details.
-.\"
+.\"
.\" You should have received a copy of the GNU Library General Public
.\" License along with this program; if not, write to the Free Software
.\" Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
-.\"
+.\"
.\" Author: Karl MacMillan <kmacmill@redhat.com>
.\" Author: Simo Sorce <ssorce@redhat.com>
-.\"
+.\"
.TH "ipa-getkeytab" "1" "Oct 10 2007" "freeipa" ""
.SH "NAME"
ipa\-getkeytab \- Get a keytab for a kerberos principal
@@ -47,17 +47,17 @@ example above).
\fBWARNING:\fR retrieving the keytab resets the secret for the Kerberos principal.
This renders all other keytabs for that principal invalid.
.SH "OPTIONS"
-.TP
+.TP
\fB\-s ipaserver\fR
The IPA server to retrieve the keytab from (FQDN).
-.TP
+.TP
\fB\-p principal\-name\fR
The non\-realm part of the full principal name.
-.TP
+.TP
\fB\-k keytab\-file\fR
The keytab file where to append the new key (will be
created if it does not exist).
-.TP
+.TP
\fB\-e encryption\-types\fR
The list of encryption types to use to generate keys.
ipa\-getkeytab will use local client defaults if not provided.
@@ -70,10 +70,10 @@ arcfour\-hmac
des\-hmac\-sha1
des\-cbc\-md5
des\-cbc\-crc
-.TP
+.TP
\fB\-q\fR
Quiet mode. Only errors are displayed.
-.TP
+.TP
\fB\-\-permitted\-enctypes\fR
This options returns a description of the permitted encryption types, like this:
Supported encryption types:
@@ -99,3 +99,29 @@ the host foo.example.com and save it in the file /tmp/ldap.keytab.
.SH "EXIT STATUS"
The exit status is 0 on success, nonzero on error.
+
+0 Success
+
+1 Kerberos context initialization failed
+
+2 Incorrect usage
+
+3 Out of memory
+
+4 Invalid service principal name
+
+5 No Kerberos credentials cache
+
+6 No Kerberos principal and no bind DN and password
+
+7 Failed to open keytab
+
+8 Failed to create key material
+
+9 Setting keytab failed
+
+10 Bind password required when using a bind DN
+
+11 Failed to add key to keytab
+
+12 Failed to close keytab
diff --git a/ipa-client/man/ipa-join.1 b/ipa-client/man/ipa-join.1
index 672cd6bae..6ca19d6cf 100644
--- a/ipa-client/man/ipa-join.1
+++ b/ipa-client/man/ipa-join.1
@@ -20,16 +20,16 @@
.SH "NAME"
ipa\-join \- Join a machine to an IPA realm and get a keytab for the host service principal
.SH "SYNOPSIS"
-ipa\-join [ \fB\-h\fR hostname ] [ \fB\-k\fR keytab\-file ] [ \fB\-s\fR server ] [ \fB\-w\fR bulk\-bind\-password ] [ \fB\-d\fR ] [ \fB\-q\fR ]
+ipa\-join [ \fB\-h\fR hostname ] [ \fB\-k\fR keytab\-file ] [ \fB\-s\fR server ] [ \fB\-w\fR bulk\-bind\-password ] [\fB\-u\fR] [ \fB\-d\fR ] [ \fB\-q\fR ]
.SH "DESCRIPTION"
-Joins a host to an IPA realm and retrieves a kerberos \fIkeytab\fR for the host service principal.
+Joins a host to an IPA realm and retrieves a kerberos \fIkeytab\fR for the host service principal, or unenrolls an enrolled host from an IPA server.
Kerberos keytabs are used for services (like sshd) to perform kerberos authentication. A keytab is a file with one or more secrets (or keys) for a kerberos principal.
The ipa\-join command will create and retrieve a service principal for host/foo.example.com@EXAMPLE.COM and place it by default into /etc/krb5.keytab. The location can be overridden with the \-k option.
-The IPA server to contact is set in /etc/ipa/default.conf by default and can be overridden using the -s,--server option.
+The IPA server to contact is set in /etc/ipa/default.conf by default and can be overridden using the \-s,\-\-server option.
In order to join the machine needs to be authenticated. This can happen in one of two ways:
@@ -37,27 +37,32 @@ In order to join the machine needs to be authenticated. This can happen in one o
* Provide a password to authenticate with
-If a client host has already been joined to the IPA realm the ipa-join command will fail. The host will need to be removed from the server using `ipa host-del FQDN` in order to join the client to the realm.
+If a client host has already been joined to the IPA realm the ipa\-join command will fail. The host will need to be removed from the server using `ipa host\-del FQDN` in order to join the client to the realm.
-This command is normally executed by the ipa-client-install command as part of the enrollment process.
+This command is normally executed by the ipa\-client\-install command as part of the enrollment process.
+
+The reverse is unenrollment. Unenrolling a host removes the Kerberos key on the IPA server. This prepares the host to be re\-enrolled. This uses the host principal stored in /etc/krb5.conf to authenticate to the IPA server to perform the unenrollment.
.SH "OPTIONS"
.TP
-\fB\-h,--hostname hostname\fR
+\fB\-h,\-\-hostname hostname\fR
The hostname of this server (FQDN). By default of nodename from uname(2) is used.
.TP
-\fB\-s,--server server\fR
+\fB\-s,\-\-server server\fR
The hostname of this server (FQDN). By default of nodename from uname(2) is used.
.TP
-\fB\-k,--keytab keytab\-file\fR
+\fB\-k,\-\-keytab keytab\-file\fR
The keytab file where to append the new key (will be created if it does not exist). Default: /etc/krb5.keytab
.TP
-\fB\-w,--bindpw password\fR
+\fB\-w,\-\-bindpw password\fR
The password to use if not using kerberos to authenticate
.TP
-\fB\-q,--quiet\fR
+\fB\-u,\-\-unenroll\fR
+Unenroll this host from the IPA server
+.TP
+\fB\-q,\-\-quiet\fR
Quiet mode. Only errors are displayed.
.TP
-\fB\-d,--debug\fR
+\fB\-d,\-\-debug\fR
Debug mode.
.SH "EXAMPLES"
Join IPA domain and retrieve a keytab with kerberos credentials.
@@ -74,3 +79,45 @@ Join IPA domain and save the keytab in another location.
# ipa\-join \-k /tmp/host.keytab
.SH "EXIT STATUS"
The exit status is 0 on success, nonzero on error.
+
+0 Success
+
+1 Kerberos context initialization failed
+
+2 Incorrect usage
+
+3 Out of memory
+
+4 Invalid service principal name
+
+5 No Kerberos credentials cache
+
+6 No Kerberos principal and no bind DN and password
+
+7 Failed to open keytab
+
+8 Failed to create key material
+
+9 Setting keytab failed
+
+10 Bind password required when using a bind DN
+
+11 Failed to add key to keytab
+
+12 Failed to close keytab
+
+13 Host is already enrolled
+
+14 LDAP failure
+
+15 Incorrect bulk password
+
+16 Host name must be fully\-qualified
+
+17 XML\-RPC fault
+
+18 Principal not found in host entry
+
+19 Unable to generate Kerberos credentials cache
+
+20 Unenrollment result not in XML\-RPC response