summaryrefslogtreecommitdiffstats
path: root/BUILD.txt
blob: 22b6610a5a886563c7c18d3b5d9dba9b50224cd2 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
Very Quick Guide to build sssd components
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Use the following instructions to build the libraries and the binaries.

External library requirements:
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
sssd depends on 4 libraries originated in the samba project:
talloc, tdb, tevent, ldb

They are now available in major distribution development branches.

If you want to build them from source download the latest samba master branch.

Additionally the ding-libs are needed. These used to be included in the sssd
release but are now a separate project. The lastest ding-libs release can be
downloaded from https://fedorahosted.org/sssd/wiki/Releases#DING-LIBSReleases .

To install all of the dependencies in Fedora before building sssd:
yum install openldap-devel gettext libtool pcre-devel c-ares-devel \
    dbus-devel libxslt-devel docbook-style-xsl krb5-devel \
    docbook-style-xsl libxml2 pam-devel nss-devel libtevent \
    libtevent-devel libtdb libtdb-devel libtalloc libtalloc-devel \
    libldb libldb-devel cvs popt-devel c-ares-devel

ding-libs are available in Fedora 14 and later version:
yum install  libcollection-devel  libdhash-devel  libini_config-devel \
     libpath_utils-devel  libref_array-devel

How to build:
~~~~~~~~~~~~~
From the root of the source, run:
autoreconf -i -f && \
./configure && \
make

Optionally, parallel builds are possible with:
autoreconf -i -f && \
mkdir parallelbuilddir && cd parallelbuilddir && \
../configure && \
make

Now you have to copy libnss_sss* into /lib (or /lib64) and add the 'sss' target
to nsswitch.conf passwd database

For pam copy pam_sss.so into /lib/security (or /lib64/security) and add
pam_sss.so to your pam configuration. To use the pam_test_client from
sss_client create the following file:

/etc/pam.d/sss_test:
auth     required pam_sss.so
account  required pam_sss.so
password required pam_sss.so
session  required pam_sss.so

Now you can call pam_test_client:
./pam_test_client [auth|chau|acct|setc|open|clos] username@domain

~~~~~
Simo and Steve (Last updated for 1.4.1)