summaryrefslogtreecommitdiffstats
path: root/ipa-client/man/ipa-client-install.1
Commit message (Collapse)AuthorAgeFilesLines
* Document --enable-dns-updates in ipa-client-install man pageJakub Hrozek2011-02-211-0/+3
| | | | https://fedorahosted.org/freeipa/ticket/991
* Fix a typo in ipa-client-install man pageJan Zeleny2011-02-151-1/+0
| | | | https://fedorahosted.org/freeipa/ticket/782
* Add an option for overriding the hostname value.Rob Crittenden2011-01-261-0/+3
| | | | Ticket 834
* Change FreeIPA license to GPLv3+Jakub Hrozek2010-12-201-6/+6
| | | | | | | | | | The changes include: * Change license blobs in source files to mention GPLv3+ not GPLv2 only * Add GPLv3+ license text * Package COPYING not LICENSE as the license blobs (even the old ones) mention COPYING specifically, it is also more common, I think https://fedorahosted.org/freeipa/ticket/239
* Unenroll the client from the IPA server on uninstall.Rob Crittenden2010-09-201-22/+24
| | | | | | | | | | | | | | | | | Unenrollment means that the host keytab is disabled on the server making it possible to re-install on the client. This host principal is how we distinguish an enrolled vs an unenrolled client machine on the server. I added a --unroll option to ipa-join that binds using the host credentials and disables its own keytab. I fixed a couple of other unrelated problems in ipa-join at the same time. I also documented all the possible return values of ipa-getkeytab and ipa-join. There is so much overlap because ipa-join calls ipa-getkeytab and it returns whatever value ipa-getkeytab returned on failure. ticket 242
* Fix certmonger errors when doing a client or server uninstall.Rob Crittenden2010-09-091-0/+2
| | | | | | | | | | | | | | | | This started with the client uninstaller returning a 1 when not installed. There was no way to tell whether the uninstall failed or the client simply wasn't installed which caused no end of grief with the installer. This led to a lot of certmonger failures too, either trying to stop tracking a non-existent cert or not handling an existing tracked certificate. I moved the certmonger code out of the installer and put it into the client/server shared ipapython lib. It now tries a lot harder and smarter to untrack a certificate. ticket 142
* Call certmonger after krb5, avoid uninstall errors, better password handling.Rob Crittenden2010-05-061-5/+9
| | | | | | | | | - Move the ipa-getcert request to after we set up /etc/krb5.conf - Don't try removing certificates that don't exist - Don't tell certmonger to stop tracking a cert that doesn't exist - Allow --password/-w to be the kerberos password - Print an error if prompting for a password would happen in unattended mode - Still support echoing a password in when in unattended mode
* Add option to enable pam_mkhomedirs in the IPA client installerrcrit2010-03-191-0/+3
|
* Update available options and descriptions in client man pagesRob Crittenden2010-03-021-3/+24
|
* Fix typo in ipa-client-install manpage.Rob Crittenden2008-05-141-1/+1
| | | | 446201
* Add some missing man pagesRob Crittenden2008-03-171-0/+55
436501