summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--contrib/sssd.spec.in14
-rw-r--r--src/conf_macros.m430
-rw-r--r--src/external/pac_responder.m413
-rw-r--r--src/man/sss_ssh_authorizedkeys.1.xml3
-rw-r--r--src/man/sss_ssh_knownhostsproxy.1.xml3
-rw-r--r--src/man/sssd-ldap.5.xml2
-rw-r--r--src/man/sssd.conf.5.xml21
7 files changed, 10 insertions, 76 deletions
diff --git a/contrib/sssd.spec.in b/contrib/sssd.spec.in
index 07159cc5..cd383ad2 100644
--- a/contrib/sssd.spec.in
+++ b/contrib/sssd.spec.in
@@ -114,12 +114,10 @@ BuildRequires: findutils
BuildRequires: glib2-devel
BuildRequires: selinux-policy-targeted
-%if (0%{?enable_experimental} == 1)
# RHEL 5 is too old to support samba4 and the PAC responder
%if !0%{?is_rhel5}
BuildRequires: samba4-devel
%endif
-%endif
%description
Provides a set of daemons to manage access to remote directories and
@@ -200,7 +198,6 @@ Requires: libipa_hbac = %{version}-%{release}
The libipa_hbac-python contains the bindings so that libipa_hbac can be
used by Python applications.
-%if (0%{?enable_experimental} == 1)
%package -n libsss_sudo
Summary: A library to allow communication between SUDO and SSSD
Group: Development/Libraries
@@ -220,7 +217,6 @@ Requires: libsss_sudo = %{version}-%{release}
%description -n libsss_sudo-devel
A utility library to allow communication between SUDO and SSSD
-%endif
%prep
%setup -q
@@ -341,7 +337,6 @@ rm -rf $RPM_BUILD_ROOT
%{_libexecdir}/%{servicename}/sssd_nss
%{_libexecdir}/%{servicename}/sssd_pam
-%if (0%{?enable_experimental} == 1)
%{_libexecdir}/%{servicename}/sssd_autofs
%{_libexecdir}/%{servicename}/sssd_ssh
%{_libexecdir}/%{servicename}/sssd_sudo
@@ -349,7 +344,6 @@ rm -rf $RPM_BUILD_ROOT
# RHEL 5 is too old to support the PAC responder
%if !0%{?is_rhel5}
%{_libexecdir}/%{servicename}/sssd_pac
-%endif
%endif
@@ -362,10 +356,8 @@ rm -rf $RPM_BUILD_ROOT
%{_libdir}/%{name}/libsss_simple.so
%{ldb_modulesdir}/memberof.so
-%if (0%{?enable_experimental} == 1)
%{_bindir}/sss_ssh_authorizedkeys
%{_bindir}/sss_ssh_knownhostsproxy
-%endif
%dir %{sssdstatedir}
%dir %{_localstatedir}/cache/krb5rcache
%attr(700,root,root) %dir %{dbpath}
@@ -392,10 +384,8 @@ rm -rf $RPM_BUILD_ROOT
%{_mandir}/man5/sssd-simple.5*
%{_mandir}/man5/sssd-sudo.5*
%{_mandir}/man8/sssd.8*
-%if (0%{?enable_experimental} == 1)
%{_mandir}/man1/sss_ssh_authorizedkeys.1*
%{_mandir}/man1/sss_ssh_knownhostsproxy.1*
-%endif
%{python_sitearch}/pysss.so
%{python_sitearch}/pysss_murmur.so
%dir %{python_sitelib}/SSSDConfig
@@ -407,11 +397,9 @@ rm -rf $RPM_BUILD_ROOT
/%{_lib}/libnss_sss.so.2
/%{_lib}/security/pam_sss.so
%{_libdir}/krb5/plugins/libkrb5/sssd_krb5_locator_plugin.so
-%if (0%{?enable_experimental} == 1)
%if !0%{?is_rhel5}
%{_libdir}/krb5/plugins/authdata/sssd_pac_plugin.so
%endif
-%endif
%{_mandir}/man8/pam_sss.8*
%{_mandir}/man8/sssd_krb5_locator_plugin.8*
@@ -487,7 +475,6 @@ A utility library to allow communication between Autofs and SSSD
%defattr(-,root,root,-)
%{python_sitearch}/pyhbac.so
-%if (0%{?enable_experimental} == 1)
%files -n libsss_sudo
%defattr(-,root,root,-)
%doc src/sss_client/COPYING src/sss_client/COPYING.LESSER
@@ -508,7 +495,6 @@ A utility library to allow communication between Autofs and SSSD
%defattr(-,root,root,-)
%doc src/sss_client/COPYING src/sss_client/COPYING.LESSER
%{_libdir}/sssd/modules/libsss_autofs.so*
-%endif
%post
/sbin/chkconfig --add %{servicename}
diff --git a/src/conf_macros.m4 b/src/conf_macros.m4
index 4dbbd769..65f4d6ce 100644
--- a/src/conf_macros.m4
+++ b/src/conf_macros.m4
@@ -467,19 +467,13 @@ AC_DEFUN([WITH_APP_LIBS],
AC_DEFUN([WITH_SUDO],
[ AC_ARG_WITH([sudo],
[AC_HELP_STRING([--with-sudo],
- [Whether to build with sudo support [no]]
+ [Whether to build with sudo support [yes]]
)
],
[with_sudo=$withval],
+ with_sudo=yes
)
- dnl Remove when sudo goes out of experimental
- if test x"$enable_all_experimental_features" = xyes; then
- if test x"$with_sudo" != xno; then
- with_sudo=yes
- fi
- fi
-
if test x"$with_sudo" = xyes; then
AC_DEFINE(BUILD_SUDO, 1, [whether to build with SUDO support])
fi
@@ -503,19 +497,13 @@ AC_DEFUN([WITH_SUDO_LIB_PATH],
AC_DEFUN([WITH_AUTOFS],
[ AC_ARG_WITH([autofs],
[AC_HELP_STRING([--with-autofs],
- [Whether to build with autofs support [no]]
+ [Whether to build with autofs support [yes]]
)
],
[with_autofs=$withval],
+ with_autofs=yes
)
- dnl Remove when autofs goes out of experimental
- if test x"$enable_all_experimental_features" = xyes; then
- if test x"$with_autofs" != xno; then
- with_autofs=yes
- fi
- fi
-
if test x"$with_autofs" = xyes; then
AC_DEFINE(BUILD_AUTOFS, 1, [whether to build with AUTOFS support])
fi
@@ -525,19 +513,13 @@ AC_DEFUN([WITH_AUTOFS],
AC_DEFUN([WITH_SSH],
[ AC_ARG_WITH([ssh],
[AC_HELP_STRING([--with-ssh],
- [Whether to build with SSH support [no]]
+ [Whether to build with SSH support [yes]]
)
],
[with_ssh=$withval],
+ with_ssh=yes
)
- dnl Remove when SSH goes out of experimental
- if test x"$enable_all_experimental_features" = xyes; then
- if test x"$with_ssh" != xno; then
- with_ssh=yes
- fi
- fi
-
if test x"$with_ssh" = xyes; then
AC_DEFINE(BUILD_SSH, 1, [whether to build with SSH support])
fi
diff --git a/src/external/pac_responder.m4 b/src/external/pac_responder.m4
index 8c960f71..91c8263a 100644
--- a/src/external/pac_responder.m4
+++ b/src/external/pac_responder.m4
@@ -1,16 +1,11 @@
AC_SUBST(NDR_KRB5PAC_CFLAGS)
AC_SUBST(NDR_KRB5PAC_LIBS)
-AC_ARG_ENABLE([experimental-pac-responder],
- [AS_HELP_STRING([--enable-experimental-pac-responder],
- [build experimental pac responder])],
+AC_ARG_ENABLE([pac-responder],
+ [AS_HELP_STRING([--enable-pac-responder],
+ [build pac responder])],
[build_pac_responder=$enableval],
- [build_pac_responder=no])
-
-if test x$build_all_experimental_features != xno
-then
- build_pac_responder=yes
-fi
+ [build_pac_responder=yes])
ndr_krb5pac_ok=no
krb5_version_ok=no
diff --git a/src/man/sss_ssh_authorizedkeys.1.xml b/src/man/sss_ssh_authorizedkeys.1.xml
index ddf0e585..aaafe56a 100644
--- a/src/man/sss_ssh_authorizedkeys.1.xml
+++ b/src/man/sss_ssh_authorizedkeys.1.xml
@@ -69,9 +69,6 @@ AuthorizedKeysCommand /usr/bin/sss_ssh_authorizedkeys
PubKeyAgent /usr/bin/sss_ssh_authorizedkeys %u
</programlisting>
</para>
- <para>
- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/experimental.xml" />
- </para>
</refsect1>
<refsect1 id='options'>
diff --git a/src/man/sss_ssh_knownhostsproxy.1.xml b/src/man/sss_ssh_knownhostsproxy.1.xml
index 37656f31..7d14a709 100644
--- a/src/man/sss_ssh_knownhostsproxy.1.xml
+++ b/src/man/sss_ssh_knownhostsproxy.1.xml
@@ -56,9 +56,6 @@ ProxyCommand /usr/bin/sss_ssh_knownhostsproxy -p %p %h
GlobalKnownHostsFile /var/lib/sss/pubconf/known_hosts
</programlisting>
</para>
- <para>
- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/experimental.xml" />
- </para>
</refsect1>
<refsect1 id='options'>
diff --git a/src/man/sssd-ldap.5.xml b/src/man/sssd-ldap.5.xml
index 02ec1348..843bca20 100644
--- a/src/man/sssd-ldap.5.xml
+++ b/src/man/sssd-ldap.5.xml
@@ -1762,7 +1762,6 @@ ldap_access_filter = memberOf=cn=allowedusers,ou=Groups,dc=example,dc=com
<refsect1 id='sudo-options' condition="with_sudo">
<title>SUDO OPTIONS</title>
<para>
- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/experimental.xml" />
<variablelist>
<varlistentry>
<term>ldap_sudorule_object_class (string)</term>
@@ -2061,7 +2060,6 @@ ldap_access_filter = memberOf=cn=allowedusers,ou=Groups,dc=example,dc=com
schema which is RFC2307.
</para>
<para>
- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/experimental.xml" />
<variablelist>
<varlistentry>
<term>ldap_autofs_map_object_class (string)</term>
diff --git a/src/man/sssd.conf.5.xml b/src/man/sssd.conf.5.xml
index bced7855..652a2734 100644
--- a/src/man/sssd.conf.5.xml
+++ b/src/man/sssd.conf.5.xml
@@ -746,9 +746,6 @@ override_homedir = /home/%u
<para>
These options can be used to configure the sudo service.
</para>
- <para>
- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/experimental.xml" />
- </para>
<variablelist>
<varlistentry>
<term>sudo_timed (bool)</term>
@@ -771,10 +768,6 @@ override_homedir = /home/%u
<para>
These options can be used to configure the autofs service.
</para>
- <para>
- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/experimental.xml" />
- </para>
-
<variablelist>
<varlistentry>
<term>autofs_negative_timeout (integer)</term>
@@ -799,10 +792,6 @@ override_homedir = /home/%u
<para>
These options can be used to configure the SSH service.
</para>
- <para>
- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/experimental.xml" />
- </para>
-
<variablelist>
<varlistentry>
<term>ssh_hash_known_hosts (bool)</term>
@@ -822,10 +811,6 @@ override_homedir = /home/%u
<refsect2 id='PAC_RESPONDER' condition="with_pac_responder">
<title>PAC responder configuration options</title>
<para>
- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
- href="include/experimental.xml" />
- </para>
- <para>
The PAC responder works together with the authorization data
plugin for MIT Kerberos sssd_pac_plugin.so and a sub-domain
provider. The plugin sends the PAC data during a GSSAPI
@@ -1319,9 +1304,6 @@ override_homedir = /home/%u
<term>sudo_provider (string)</term>
<listitem>
<para>
- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/experimental.xml" />
- </para>
- <para>
The SUDO provider used for the domain.
Supported SUDO providers are:
</para>
@@ -1396,9 +1378,6 @@ override_homedir = /home/%u
<term>autofs_provider (string)</term>
<listitem>
<para>
- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/experimental.xml" />
- </para>
- <para>
The autofs provider used for the domain.
Supported autofs providers are:
</para>