summaryrefslogtreecommitdiffstats
path: root/src
diff options
context:
space:
mode:
Diffstat (limited to 'src')
-rw-r--r--src/conf_macros.m430
-rw-r--r--src/external/pac_responder.m413
-rw-r--r--src/man/sss_ssh_authorizedkeys.1.xml3
-rw-r--r--src/man/sss_ssh_knownhostsproxy.1.xml3
-rw-r--r--src/man/sssd-ldap.5.xml2
-rw-r--r--src/man/sssd.conf.5.xml21
6 files changed, 10 insertions, 62 deletions
diff --git a/src/conf_macros.m4 b/src/conf_macros.m4
index 4dbbd7694..65f4d6ce9 100644
--- a/src/conf_macros.m4
+++ b/src/conf_macros.m4
@@ -467,19 +467,13 @@ AC_DEFUN([WITH_APP_LIBS],
AC_DEFUN([WITH_SUDO],
[ AC_ARG_WITH([sudo],
[AC_HELP_STRING([--with-sudo],
- [Whether to build with sudo support [no]]
+ [Whether to build with sudo support [yes]]
)
],
[with_sudo=$withval],
+ with_sudo=yes
)
- dnl Remove when sudo goes out of experimental
- if test x"$enable_all_experimental_features" = xyes; then
- if test x"$with_sudo" != xno; then
- with_sudo=yes
- fi
- fi
-
if test x"$with_sudo" = xyes; then
AC_DEFINE(BUILD_SUDO, 1, [whether to build with SUDO support])
fi
@@ -503,19 +497,13 @@ AC_DEFUN([WITH_SUDO_LIB_PATH],
AC_DEFUN([WITH_AUTOFS],
[ AC_ARG_WITH([autofs],
[AC_HELP_STRING([--with-autofs],
- [Whether to build with autofs support [no]]
+ [Whether to build with autofs support [yes]]
)
],
[with_autofs=$withval],
+ with_autofs=yes
)
- dnl Remove when autofs goes out of experimental
- if test x"$enable_all_experimental_features" = xyes; then
- if test x"$with_autofs" != xno; then
- with_autofs=yes
- fi
- fi
-
if test x"$with_autofs" = xyes; then
AC_DEFINE(BUILD_AUTOFS, 1, [whether to build with AUTOFS support])
fi
@@ -525,19 +513,13 @@ AC_DEFUN([WITH_AUTOFS],
AC_DEFUN([WITH_SSH],
[ AC_ARG_WITH([ssh],
[AC_HELP_STRING([--with-ssh],
- [Whether to build with SSH support [no]]
+ [Whether to build with SSH support [yes]]
)
],
[with_ssh=$withval],
+ with_ssh=yes
)
- dnl Remove when SSH goes out of experimental
- if test x"$enable_all_experimental_features" = xyes; then
- if test x"$with_ssh" != xno; then
- with_ssh=yes
- fi
- fi
-
if test x"$with_ssh" = xyes; then
AC_DEFINE(BUILD_SSH, 1, [whether to build with SSH support])
fi
diff --git a/src/external/pac_responder.m4 b/src/external/pac_responder.m4
index 8c960f713..91c8263ac 100644
--- a/src/external/pac_responder.m4
+++ b/src/external/pac_responder.m4
@@ -1,16 +1,11 @@
AC_SUBST(NDR_KRB5PAC_CFLAGS)
AC_SUBST(NDR_KRB5PAC_LIBS)
-AC_ARG_ENABLE([experimental-pac-responder],
- [AS_HELP_STRING([--enable-experimental-pac-responder],
- [build experimental pac responder])],
+AC_ARG_ENABLE([pac-responder],
+ [AS_HELP_STRING([--enable-pac-responder],
+ [build pac responder])],
[build_pac_responder=$enableval],
- [build_pac_responder=no])
-
-if test x$build_all_experimental_features != xno
-then
- build_pac_responder=yes
-fi
+ [build_pac_responder=yes])
ndr_krb5pac_ok=no
krb5_version_ok=no
diff --git a/src/man/sss_ssh_authorizedkeys.1.xml b/src/man/sss_ssh_authorizedkeys.1.xml
index ddf0e5856..aaafe56ad 100644
--- a/src/man/sss_ssh_authorizedkeys.1.xml
+++ b/src/man/sss_ssh_authorizedkeys.1.xml
@@ -69,9 +69,6 @@ AuthorizedKeysCommand /usr/bin/sss_ssh_authorizedkeys
PubKeyAgent /usr/bin/sss_ssh_authorizedkeys %u
</programlisting>
</para>
- <para>
- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/experimental.xml" />
- </para>
</refsect1>
<refsect1 id='options'>
diff --git a/src/man/sss_ssh_knownhostsproxy.1.xml b/src/man/sss_ssh_knownhostsproxy.1.xml
index 37656f31e..7d14a709e 100644
--- a/src/man/sss_ssh_knownhostsproxy.1.xml
+++ b/src/man/sss_ssh_knownhostsproxy.1.xml
@@ -56,9 +56,6 @@ ProxyCommand /usr/bin/sss_ssh_knownhostsproxy -p %p %h
GlobalKnownHostsFile /var/lib/sss/pubconf/known_hosts
</programlisting>
</para>
- <para>
- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/experimental.xml" />
- </para>
</refsect1>
<refsect1 id='options'>
diff --git a/src/man/sssd-ldap.5.xml b/src/man/sssd-ldap.5.xml
index 02ec13488..843bca201 100644
--- a/src/man/sssd-ldap.5.xml
+++ b/src/man/sssd-ldap.5.xml
@@ -1762,7 +1762,6 @@ ldap_access_filter = memberOf=cn=allowedusers,ou=Groups,dc=example,dc=com
<refsect1 id='sudo-options' condition="with_sudo">
<title>SUDO OPTIONS</title>
<para>
- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/experimental.xml" />
<variablelist>
<varlistentry>
<term>ldap_sudorule_object_class (string)</term>
@@ -2061,7 +2060,6 @@ ldap_access_filter = memberOf=cn=allowedusers,ou=Groups,dc=example,dc=com
schema which is RFC2307.
</para>
<para>
- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/experimental.xml" />
<variablelist>
<varlistentry>
<term>ldap_autofs_map_object_class (string)</term>
diff --git a/src/man/sssd.conf.5.xml b/src/man/sssd.conf.5.xml
index bced7855d..652a27345 100644
--- a/src/man/sssd.conf.5.xml
+++ b/src/man/sssd.conf.5.xml
@@ -746,9 +746,6 @@ override_homedir = /home/%u
<para>
These options can be used to configure the sudo service.
</para>
- <para>
- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/experimental.xml" />
- </para>
<variablelist>
<varlistentry>
<term>sudo_timed (bool)</term>
@@ -771,10 +768,6 @@ override_homedir = /home/%u
<para>
These options can be used to configure the autofs service.
</para>
- <para>
- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/experimental.xml" />
- </para>
-
<variablelist>
<varlistentry>
<term>autofs_negative_timeout (integer)</term>
@@ -799,10 +792,6 @@ override_homedir = /home/%u
<para>
These options can be used to configure the SSH service.
</para>
- <para>
- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/experimental.xml" />
- </para>
-
<variablelist>
<varlistentry>
<term>ssh_hash_known_hosts (bool)</term>
@@ -822,10 +811,6 @@ override_homedir = /home/%u
<refsect2 id='PAC_RESPONDER' condition="with_pac_responder">
<title>PAC responder configuration options</title>
<para>
- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
- href="include/experimental.xml" />
- </para>
- <para>
The PAC responder works together with the authorization data
plugin for MIT Kerberos sssd_pac_plugin.so and a sub-domain
provider. The plugin sends the PAC data during a GSSAPI
@@ -1319,9 +1304,6 @@ override_homedir = /home/%u
<term>sudo_provider (string)</term>
<listitem>
<para>
- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/experimental.xml" />
- </para>
- <para>
The SUDO provider used for the domain.
Supported SUDO providers are:
</para>
@@ -1396,9 +1378,6 @@ override_homedir = /home/%u
<term>autofs_provider (string)</term>
<listitem>
<para>
- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/experimental.xml" />
- </para>
- <para>
The autofs provider used for the domain.
Supported autofs providers are:
</para>