summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--contrib/sssd.spec.in13
-rw-r--r--src/conf_macros.m421
-rw-r--r--src/man/sss_ssh_authorizedkeys.1.xml3
-rw-r--r--src/man/sss_ssh_knownhostsproxy.1.xml3
-rw-r--r--src/man/sssd-ldap.5.xml2
-rw-r--r--src/man/sssd.conf.5.xml17
6 files changed, 4 insertions, 55 deletions
diff --git a/contrib/sssd.spec.in b/contrib/sssd.spec.in
index 838e9f54f..501a90a83 100644
--- a/contrib/sssd.spec.in
+++ b/contrib/sssd.spec.in
@@ -198,7 +198,6 @@ Requires: libipa_hbac = %{version}-%{release}
The libipa_hbac-python contains the bindings so that libipa_hbac can be
used by Python applications.
-%if (0%{?enable_experimental} == 1)
%package -n libsss_sudo
Summary: A library to allow communication between SUDO and SSSD
Group: Development/Libraries
@@ -217,7 +216,6 @@ Requires: libsss_sudo = %{version}-%{release}
%description -n libsss_sudo-devel
A utility library to allow communication between SUDO and SSSD
-%endif
%prep
%setup -q
@@ -245,6 +243,9 @@ autoreconf -ivf
--enable-pammoddir=/%{_lib}/security \
--disable-static \
--disable-rpath \
+ --with-autofs \
+ --with-ssh \
+ --with-sudo \
%{with_ccache} \
%{experimental}
@@ -331,11 +332,11 @@ rm -rf $RPM_BUILD_ROOT
%{_libexecdir}/%{servicename}/sssd_nss
%{_libexecdir}/%{servicename}/sssd_pam
-%if (0%{?enable_experimental} == 1)
%{_libexecdir}/%{servicename}/sssd_autofs
%{_libexecdir}/%{servicename}/sssd_ssh
%{_libexecdir}/%{servicename}/sssd_sudo
+%if (0%{?enable_experimental} == 1)
# RHEL 5 is too old to support the PAC responder
%if !0%{?is_rhel5}
%{_libexecdir}/%{servicename}/sssd_pac
@@ -352,10 +353,8 @@ rm -rf $RPM_BUILD_ROOT
%{_libdir}/%{name}/libsss_simple.so
%{ldb_modulesdir}/memberof.so
-%if (0%{?enable_experimental} == 1)
%{_bindir}/sss_ssh_authorizedkeys
%{_bindir}/sss_ssh_knownhostsproxy
-%endif
%dir %{sssdstatedir}
%dir %{_localstatedir}/cache/krb5rcache
%attr(700,root,root) %dir %{dbpath}
@@ -380,10 +379,8 @@ rm -rf $RPM_BUILD_ROOT
%{_mandir}/man5/sssd-simple.5*
%{_mandir}/man5/sssd-sudo.5*
%{_mandir}/man8/sssd.8*
-%if (0%{?enable_experimental} == 1)
%{_mandir}/man1/sss_ssh_authorizedkeys.1*
%{_mandir}/man1/sss_ssh_knownhostsproxy.1*
-%endif
%{python_sitearch}/pysss.so
%{python_sitearch}/pysss_murmur.so
%dir %{python_sitelib}/SSSDConfig
@@ -475,7 +472,6 @@ A utility library to allow communication between Autofs and SSSD
%defattr(-,root,root,-)
%{python_sitearch}/pyhbac.so
-%if (0%{?enable_experimental} == 1)
%files -n libsss_sudo
%defattr(-,root,root,-)
%doc src/sss_client/COPYING src/sss_client/COPYING.LESSER
@@ -496,7 +492,6 @@ A utility library to allow communication between Autofs and SSSD
%defattr(-,root,root,-)
%doc src/sss_client/COPYING src/sss_client/COPYING.LESSER
%{_libdir}/sssd/modules/libsss_autofs.so*
-%endif
%post
/sbin/chkconfig --add %{servicename}
diff --git a/src/conf_macros.m4 b/src/conf_macros.m4
index 4dbbd7694..2e4e1141a 100644
--- a/src/conf_macros.m4
+++ b/src/conf_macros.m4
@@ -473,13 +473,6 @@ AC_DEFUN([WITH_SUDO],
[with_sudo=$withval],
)
- dnl Remove when sudo goes out of experimental
- if test x"$enable_all_experimental_features" = xyes; then
- if test x"$with_sudo" != xno; then
- with_sudo=yes
- fi
- fi
-
if test x"$with_sudo" = xyes; then
AC_DEFINE(BUILD_SUDO, 1, [whether to build with SUDO support])
fi
@@ -509,13 +502,6 @@ AC_DEFUN([WITH_AUTOFS],
[with_autofs=$withval],
)
- dnl Remove when autofs goes out of experimental
- if test x"$enable_all_experimental_features" = xyes; then
- if test x"$with_autofs" != xno; then
- with_autofs=yes
- fi
- fi
-
if test x"$with_autofs" = xyes; then
AC_DEFINE(BUILD_AUTOFS, 1, [whether to build with AUTOFS support])
fi
@@ -531,13 +517,6 @@ AC_DEFUN([WITH_SSH],
[with_ssh=$withval],
)
- dnl Remove when SSH goes out of experimental
- if test x"$enable_all_experimental_features" = xyes; then
- if test x"$with_ssh" != xno; then
- with_ssh=yes
- fi
- fi
-
if test x"$with_ssh" = xyes; then
AC_DEFINE(BUILD_SSH, 1, [whether to build with SSH support])
fi
diff --git a/src/man/sss_ssh_authorizedkeys.1.xml b/src/man/sss_ssh_authorizedkeys.1.xml
index ddf0e5856..aaafe56ad 100644
--- a/src/man/sss_ssh_authorizedkeys.1.xml
+++ b/src/man/sss_ssh_authorizedkeys.1.xml
@@ -69,9 +69,6 @@ AuthorizedKeysCommand /usr/bin/sss_ssh_authorizedkeys
PubKeyAgent /usr/bin/sss_ssh_authorizedkeys %u
</programlisting>
</para>
- <para>
- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/experimental.xml" />
- </para>
</refsect1>
<refsect1 id='options'>
diff --git a/src/man/sss_ssh_knownhostsproxy.1.xml b/src/man/sss_ssh_knownhostsproxy.1.xml
index 37656f31e..7d14a709e 100644
--- a/src/man/sss_ssh_knownhostsproxy.1.xml
+++ b/src/man/sss_ssh_knownhostsproxy.1.xml
@@ -56,9 +56,6 @@ ProxyCommand /usr/bin/sss_ssh_knownhostsproxy -p %p %h
GlobalKnownHostsFile /var/lib/sss/pubconf/known_hosts
</programlisting>
</para>
- <para>
- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/experimental.xml" />
- </para>
</refsect1>
<refsect1 id='options'>
diff --git a/src/man/sssd-ldap.5.xml b/src/man/sssd-ldap.5.xml
index 02ec13488..843bca201 100644
--- a/src/man/sssd-ldap.5.xml
+++ b/src/man/sssd-ldap.5.xml
@@ -1762,7 +1762,6 @@ ldap_access_filter = memberOf=cn=allowedusers,ou=Groups,dc=example,dc=com
<refsect1 id='sudo-options' condition="with_sudo">
<title>SUDO OPTIONS</title>
<para>
- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/experimental.xml" />
<variablelist>
<varlistentry>
<term>ldap_sudorule_object_class (string)</term>
@@ -2061,7 +2060,6 @@ ldap_access_filter = memberOf=cn=allowedusers,ou=Groups,dc=example,dc=com
schema which is RFC2307.
</para>
<para>
- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/experimental.xml" />
<variablelist>
<varlistentry>
<term>ldap_autofs_map_object_class (string)</term>
diff --git a/src/man/sssd.conf.5.xml b/src/man/sssd.conf.5.xml
index bced7855d..4b29f228b 100644
--- a/src/man/sssd.conf.5.xml
+++ b/src/man/sssd.conf.5.xml
@@ -746,9 +746,6 @@ override_homedir = /home/%u
<para>
These options can be used to configure the sudo service.
</para>
- <para>
- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/experimental.xml" />
- </para>
<variablelist>
<varlistentry>
<term>sudo_timed (bool)</term>
@@ -771,10 +768,6 @@ override_homedir = /home/%u
<para>
These options can be used to configure the autofs service.
</para>
- <para>
- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/experimental.xml" />
- </para>
-
<variablelist>
<varlistentry>
<term>autofs_negative_timeout (integer)</term>
@@ -799,10 +792,6 @@ override_homedir = /home/%u
<para>
These options can be used to configure the SSH service.
</para>
- <para>
- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/experimental.xml" />
- </para>
-
<variablelist>
<varlistentry>
<term>ssh_hash_known_hosts (bool)</term>
@@ -1319,9 +1308,6 @@ override_homedir = /home/%u
<term>sudo_provider (string)</term>
<listitem>
<para>
- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/experimental.xml" />
- </para>
- <para>
The SUDO provider used for the domain.
Supported SUDO providers are:
</para>
@@ -1396,9 +1382,6 @@ override_homedir = /home/%u
<term>autofs_provider (string)</term>
<listitem>
<para>
- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/experimental.xml" />
- </para>
- <para>
The autofs provider used for the domain.
Supported autofs providers are:
</para>