summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSimo Sorce <simo@redhat.com>2013-10-18 10:51:47 -0400
committerGünther Deschner <gdeschner@redhat.com>2013-10-23 15:05:36 +0200
commit6275cd7a923770faaa405e8b9642f3f861f80cbe (patch)
tree51dcf43c8000f023ae9dc8dca18401ee7e8aafdc
parent3f587569f2fdd9ec4db05748c5ed5ebbfc1ab5c9 (diff)
downloadgss-proxy-6275cd7a923770faaa405e8b9642f3f861f80cbe.tar.gz
gss-proxy-6275cd7a923770faaa405e8b9642f3f861f80cbe.tar.xz
gss-proxy-6275cd7a923770faaa405e8b9642f3f861f80cbe.zip
Add man page entry for allow_any_uid
Reviewed-by: Günther Deschner <gdeschner@redhat.com>
-rw-r--r--proxy/man/gssproxy.conf.5.xml14
1 files changed, 14 insertions, 0 deletions
diff --git a/proxy/man/gssproxy.conf.5.xml b/proxy/man/gssproxy.conf.5.xml
index 0cbf965..3fa94a4 100644
--- a/proxy/man/gssproxy.conf.5.xml
+++ b/proxy/man/gssproxy.conf.5.xml
@@ -81,6 +81,20 @@
<variablelist>
<varlistentry>
+ <term>allow_any_uid (boolean)</term>
+ <listitem>
+ <para>Allow any process of any user to use this service.</para>
+ <para>Note that absent a custom socket or selinux_context option
+ this option may cause a service definition to mask access to
+ following services. To avoid issues change the order of services
+ in your configuation file so that services with allow_any_uid
+ enabled are listed last, or define a custom socket for other
+ services.</para>
+ <para>Default: false</para>
+ </listitem>
+ </varlistentry>
+
+ <varlistentry>
<term>cred_store (string)</term>
<listitem>
<para>This parameter allows to control in which way gssproxy should use the cred_store interface provided by GSSAPI. The parameter can be defined multiple times per service.</para>