summaryrefslogtreecommitdiffstats
path: root/server
diff options
context:
space:
mode:
authorJakub Hrozek <jhrozek@redhat.com>2009-09-10 14:36:17 +0200
committerStephen Gallagher <sgallagh@redhat.com>2009-09-11 12:14:26 -0400
commit7d8b4563092f147fbccf50125f61cfd9dcda0195 (patch)
tree5e9be485f8016213f4b4c95ecd5b24bf2d9b1ae1 /server
parent1f4f4f16337c37ab5680aacbfb45abecad8fcc0b (diff)
downloadsssd-7d8b4563092f147fbccf50125f61cfd9dcda0195.tar.gz
sssd-7d8b4563092f147fbccf50125f61cfd9dcda0195.tar.xz
sssd-7d8b4563092f147fbccf50125f61cfd9dcda0195.zip
Small changes to the example config and manpage
Remove magicPrivateGroups since it's set automatically, use bool values for enumerate. Also add a notice about krb5 auth-module with a link to specialized manpage to sssd.conf(5) similar to what we have for ldap auth-module. Move both outside proxy domain description.
Diffstat (limited to 'server')
-rw-r--r--server/examples/sssd.conf10
-rw-r--r--server/man/sssd.conf.5.xml37
2 files changed, 29 insertions, 18 deletions
diff --git a/server/examples/sssd.conf b/server/examples/sssd.conf
index b47ab9ddd..3c4ccbfde 100644
--- a/server/examples/sssd.conf
+++ b/server/examples/sssd.conf
@@ -49,9 +49,8 @@ description = Domains served by SSSD
; [domains/LOCAL]
; description = LOCAL migration domain
-; enumerate = 3
+; enumerate = true
; minId = 500
-; magicPrivateGroups = FALSE
; legacy = TRUE
;
; provider = files
@@ -68,11 +67,10 @@ description = Domains served by SSSD
; [domains/LOCAL]
; description = LOCAL Users domain
; provider = local
-; enumerate = 3
+; enumerate = true
; minId = 500
; maxId = 999
; legacy = FALSE
-; magicPrivateGroups = TRUE
# Example LDAP domain that uses the proxy backend and the standard nss_ldap
# and pam_ldap modules (Useful until we have good working native ldap backends).
@@ -88,7 +86,7 @@ description = Domains served by SSSD
; [domains/LDAP]
; description = Proxy request to our LDAP server
-; enumerate = 0
+; enumerate = false
; minId = 1000
; legacy = TRUE
;
@@ -102,7 +100,7 @@ description = Domains served by SSSD
; [domains/AD]
; description = LDAP domain with AD server
-; enumerate = 0
+; enumerate = false
; minId = 1000
;
; provider = ldap
diff --git a/server/man/sssd.conf.5.xml b/server/man/sssd.conf.5.xml
index 0432f1ec5..1bf728720 100644
--- a/server/man/sssd.conf.5.xml
+++ b/server/man/sssd.conf.5.xml
@@ -560,26 +560,39 @@
</para>
</listitem>
</varlistentry>
- </variablelist>
- </para>
-
- <para>
- Options valid for proxy domains.
-
- <variablelist>
<varlistentry>
<term>auth-module (string)</term>
<listitem>
<para>
- The authentication module used. Two
- authentication modules are provided -
- <quote>ldap</quote> for native LDAP authentication
- and <quote>proxy</quote>, used for relaying
- authentication to some other PAM target.
+ The authentication module used for the domain.
+ Supported auth modules are:
+ </para>
+ <para>
+ <quote>ldap</quote> for native LDAP authentication. See
+ <citerefentry>
+ <refentrytitle>sssd-ldap</refentrytitle>
+ <manvolnum>5</manvolnum>
+ </citerefentry> for more information on configuring LDAP.
+ </para>
+ <para>
+ <quote>krb5</quote> for Kerberos authentication. See
+ <citerefentry>
+ <refentrytitle>sssd-krb5</refentrytitle>
+ <manvolnum>5</manvolnum>
+ </citerefentry> for more information on configuring Kerberos.
+ </para>
+ <para>
+ <quote>proxy</quote> for relaying authentication to some other PAM target.
</para>
</listitem>
</varlistentry>
+ </variablelist>
+ </para>
+ <para>
+ Options valid for proxy domains.
+
+ <variablelist>
<varlistentry>
<term>pam-target (string)</term>
<listitem>