summaryrefslogtreecommitdiffstats
path: root/ipa-client/man/ipa-client-install.1
diff options
context:
space:
mode:
Diffstat (limited to 'ipa-client/man/ipa-client-install.1')
-rw-r--r--ipa-client/man/ipa-client-install.159
1 files changed, 34 insertions, 25 deletions
diff --git a/ipa-client/man/ipa-client-install.1 b/ipa-client/man/ipa-client-install.1
index 8b57c85c2..0bfbe5451 100644
--- a/ipa-client/man/ipa-client-install.1
+++ b/ipa-client/man/ipa-client-install.1
@@ -16,7 +16,7 @@
.\"
.\" Author: Rob Crittenden <rcritten@redhat.com>
.\"
-.TH "ipa-client-install" "1" "Mar 14 2008" "freeipa" ""
+.TH "ipa-client-install" "1" "Sep 5 2011" "FreeIPA" "FreeIPA Manual Pages"
.SH "NAME"
ipa\-client\-install \- Configure an IPA client
.SH "SYNOPSIS"
@@ -29,7 +29,9 @@ By default this configures SSSD to connect to an IPA server for authentication a
An authorized user is required to join a client machine to IPA. This can take the form of a kerberos principal or a one\-time password associated with the machine.
This same tool is used to unconfigure IPA and attemps to return the machine to its previous state. Part of this process is to unenroll the host from the IPA server. Unenrollment consists of disabling the prinicipal key on the IPA server so that it may be re\-enrolled. The machine principal in /etc/krb5.keytab (host/<fqdn>@REALM) is used to authenticate to the IPA server to unenroll itself. If this principal does not exist then unenrollment will fail and an administrator will need to disable the host principal (ipa host\-disable <fqdn>).
+
.SH "OPTIONS"
+.SS "BASIC OPTIONS"
.TP
\fB\-\-domain\fR=\fIDOMAIN\fR
Set the domain name to DOMAIN
@@ -40,50 +42,57 @@ Set the IPA server to connect to
\fB\-\-realm\fR=\fIREALM_NAME\fR
Set the IPA realm name to REALM_NAME
.TP
-\fB\-f\fR, \fB\-\-force\fR
-Force the settings even if errors occur
+\fB\-p\fR, \fB\-\-principal\fR
+Authorized kerberos principal to use to join the IPA realm.
.TP
-\fB\-d\fR, \fB\-\-debug\fR
-Print debugging information to stdout
+\fB\-w\fR \fIPASSWORD\fR, \fB\-\-password\fR=\fIPASSWORD\fR
+Password for joining a machine to the IPA realm. Assumes bulk password unless principal is also set.
.TP
-\fB\-U\fR, \fB\-\-unattended\fR
-Unattended installation. The user will not be prompted.
+\fB\-W\fR
+Prompt for the password for joining a machine to the IPA realm.
+.TP
+\fB\-\-mkhomedir\fR
+Configure PAM to create a users home directory if it does not exist.
+.TP
+\fB\-\-hostname\fR
+The hostname of this server (FQDN). If specified, the hostname will be set and the system configuration will be updated to persist over reboot. By default a nodename result from uname(2) is used.
.TP
\fB\-\-ntp\-server\fR=\fINTP_SERVER\fR
Configure ntpd to use this NTP server.
.TP
-\fB\-S\fR, \fB\-\-no\-sssd\fR
-Do not configure the client to use SSSD for authentication, use nss_ldap instead.
-.TP
\fB\-N\fR, \fB\-\-no\-ntp\fR
Do not configure or enable NTP.
.TP
-\fB\-w\fR \fIPASSWORD\fR, \fB\-\-password\fR=\fIPASSWORD\fR
-Password for joining a machine to the IPA realm. Assumes bulk password unless principal is also set.
+\fB\-f\fR, \fB\-\-force\fR
+Force the settings even if errors occur
.TP
-\fB\-W\fR
-Prompt for the password for joining a machine to the IPA realm.
+\fB\-d\fR, \fB\-\-debug\fR
+Print debugging information to stdout
.TP
-\fB\-p\fR, \fB\-\-principal\fR
-Authorized kerberos principal to use to join the IPA realm.
+\fB\-U\fR, \fB\-\-unattended\fR
+Unattended installation. The user will not be prompted.
+
+.SS "SSSD OPTIONS"
.TP
\fB\-\-permit\fR
Configure SSSD to permit all access. Otherwise the machine will be controlled by the Host\-based Access Controls (HBAC) on the IPA server.
.TP
-\fB\-\-mkhomedir\fR
-Configure PAM to create a users home directory if it does not exist.
-.TP
-\fB\-\-uninstall\fR
-Remove the IPA client software and restore the configuration to the pre\-IPA state.
-.TP
-\fB\-\-hostname\fR
-The hostname of this server (FQDN). If specified, the hostname will be set and the system configuration will be updated to persist over reboot. By default a nodename result from uname(2) is used.
-.TP
\fB\-\-enable\-dns\-updates\fR
This option tells SSSD to automatically update DNS with the IP address of this client.
.TP
\fB\-\-no\-krb5\-offline\-passwords\fR
Configure SSSD not to store user password when the server is offline.
+.TP
+\fB\-S\fR, \fB\-\-no\-sssd\fR
+Do not configure the client to use SSSD for authentication, use nss_ldap instead.
+
+.SS "UNINSTALL OPTIONS"
+.TP
+\fB\-\-uninstall\fR
+Remove the IPA client software and restore the configuration to the pre\-IPA state.
+\fB\-U\fR, \fB\-\-unattended\fR
+Unattended uninstallation. The user will not be prompted.
+
.SH "EXIT STATUS"
0 if the installation was successful