From b2f9e5b7d553172401a340eb4a9c3abda6b5db43 Mon Sep 17 00:00:00 2001 From: Jakub Hrozek Date: Mon, 27 Aug 2012 22:15:17 +0200 Subject: autofs, sudo, ssh and PAC are not experimental anymore --- src/conf_macros.m4 | 30 ++++++------------------------ src/external/pac_responder.m4 | 13 ++++--------- src/man/sss_ssh_authorizedkeys.1.xml | 3 --- src/man/sss_ssh_knownhostsproxy.1.xml | 3 --- src/man/sssd-ldap.5.xml | 2 -- src/man/sssd.conf.5.xml | 21 --------------------- 6 files changed, 10 insertions(+), 62 deletions(-) (limited to 'src') diff --git a/src/conf_macros.m4 b/src/conf_macros.m4 index 4dbbd769..65f4d6ce 100644 --- a/src/conf_macros.m4 +++ b/src/conf_macros.m4 @@ -467,19 +467,13 @@ AC_DEFUN([WITH_APP_LIBS], AC_DEFUN([WITH_SUDO], [ AC_ARG_WITH([sudo], [AC_HELP_STRING([--with-sudo], - [Whether to build with sudo support [no]] + [Whether to build with sudo support [yes]] ) ], [with_sudo=$withval], + with_sudo=yes ) - dnl Remove when sudo goes out of experimental - if test x"$enable_all_experimental_features" = xyes; then - if test x"$with_sudo" != xno; then - with_sudo=yes - fi - fi - if test x"$with_sudo" = xyes; then AC_DEFINE(BUILD_SUDO, 1, [whether to build with SUDO support]) fi @@ -503,19 +497,13 @@ AC_DEFUN([WITH_SUDO_LIB_PATH], AC_DEFUN([WITH_AUTOFS], [ AC_ARG_WITH([autofs], [AC_HELP_STRING([--with-autofs], - [Whether to build with autofs support [no]] + [Whether to build with autofs support [yes]] ) ], [with_autofs=$withval], + with_autofs=yes ) - dnl Remove when autofs goes out of experimental - if test x"$enable_all_experimental_features" = xyes; then - if test x"$with_autofs" != xno; then - with_autofs=yes - fi - fi - if test x"$with_autofs" = xyes; then AC_DEFINE(BUILD_AUTOFS, 1, [whether to build with AUTOFS support]) fi @@ -525,19 +513,13 @@ AC_DEFUN([WITH_AUTOFS], AC_DEFUN([WITH_SSH], [ AC_ARG_WITH([ssh], [AC_HELP_STRING([--with-ssh], - [Whether to build with SSH support [no]] + [Whether to build with SSH support [yes]] ) ], [with_ssh=$withval], + with_ssh=yes ) - dnl Remove when SSH goes out of experimental - if test x"$enable_all_experimental_features" = xyes; then - if test x"$with_ssh" != xno; then - with_ssh=yes - fi - fi - if test x"$with_ssh" = xyes; then AC_DEFINE(BUILD_SSH, 1, [whether to build with SSH support]) fi diff --git a/src/external/pac_responder.m4 b/src/external/pac_responder.m4 index 8c960f71..91c8263a 100644 --- a/src/external/pac_responder.m4 +++ b/src/external/pac_responder.m4 @@ -1,16 +1,11 @@ AC_SUBST(NDR_KRB5PAC_CFLAGS) AC_SUBST(NDR_KRB5PAC_LIBS) -AC_ARG_ENABLE([experimental-pac-responder], - [AS_HELP_STRING([--enable-experimental-pac-responder], - [build experimental pac responder])], +AC_ARG_ENABLE([pac-responder], + [AS_HELP_STRING([--enable-pac-responder], + [build pac responder])], [build_pac_responder=$enableval], - [build_pac_responder=no]) - -if test x$build_all_experimental_features != xno -then - build_pac_responder=yes -fi + [build_pac_responder=yes]) ndr_krb5pac_ok=no krb5_version_ok=no diff --git a/src/man/sss_ssh_authorizedkeys.1.xml b/src/man/sss_ssh_authorizedkeys.1.xml index ddf0e585..aaafe56a 100644 --- a/src/man/sss_ssh_authorizedkeys.1.xml +++ b/src/man/sss_ssh_authorizedkeys.1.xml @@ -69,9 +69,6 @@ AuthorizedKeysCommand /usr/bin/sss_ssh_authorizedkeys PubKeyAgent /usr/bin/sss_ssh_authorizedkeys %u - - - diff --git a/src/man/sss_ssh_knownhostsproxy.1.xml b/src/man/sss_ssh_knownhostsproxy.1.xml index 37656f31..7d14a709 100644 --- a/src/man/sss_ssh_knownhostsproxy.1.xml +++ b/src/man/sss_ssh_knownhostsproxy.1.xml @@ -56,9 +56,6 @@ ProxyCommand /usr/bin/sss_ssh_knownhostsproxy -p %p %h GlobalKnownHostsFile /var/lib/sss/pubconf/known_hosts - - - diff --git a/src/man/sssd-ldap.5.xml b/src/man/sssd-ldap.5.xml index 02ec1348..843bca20 100644 --- a/src/man/sssd-ldap.5.xml +++ b/src/man/sssd-ldap.5.xml @@ -1762,7 +1762,6 @@ ldap_access_filter = memberOf=cn=allowedusers,ou=Groups,dc=example,dc=com SUDO OPTIONS - ldap_sudorule_object_class (string) @@ -2061,7 +2060,6 @@ ldap_access_filter = memberOf=cn=allowedusers,ou=Groups,dc=example,dc=com schema which is RFC2307. - ldap_autofs_map_object_class (string) diff --git a/src/man/sssd.conf.5.xml b/src/man/sssd.conf.5.xml index bced7855..652a2734 100644 --- a/src/man/sssd.conf.5.xml +++ b/src/man/sssd.conf.5.xml @@ -746,9 +746,6 @@ override_homedir = /home/%u These options can be used to configure the sudo service. - - - sudo_timed (bool) @@ -771,10 +768,6 @@ override_homedir = /home/%u These options can be used to configure the autofs service. - - - - autofs_negative_timeout (integer) @@ -799,10 +792,6 @@ override_homedir = /home/%u These options can be used to configure the SSH service. - - - - ssh_hash_known_hosts (bool) @@ -821,10 +810,6 @@ override_homedir = /home/%u PAC responder configuration options - - - The PAC responder works together with the authorization data plugin for MIT Kerberos sssd_pac_plugin.so and a sub-domain @@ -1318,9 +1303,6 @@ override_homedir = /home/%u sudo_provider (string) - - - The SUDO provider used for the domain. Supported SUDO providers are: @@ -1395,9 +1377,6 @@ override_homedir = /home/%u autofs_provider (string) - - - The autofs provider used for the domain. Supported autofs providers are: -- cgit