Codebase list realmd / 3d56d1e
Merge tag 'upstream/0.12' Upstream version 0.12 Laurent Bigonville 11 years ago
113 changed file(s) with 7050 addition(s) and 5746 deletion(s). Raw diff Collapse all Expand all
00 # Generate automatically. Do not edit.
1
2 commit adbdfcd35d008f35040f06ff9e4a944e78385de9
3 Author: Stef Walter <stefw@gnome.org>
4 Date: 2012-11-12
5
6 Release 0.12
7
8 NEWS | 6 ++++++
9 configure.ac | 2 +-
10 2 files changed, 7 insertions(+), 1 deletion(-)
11
12 commit 7181d2ff4c30185596f7a019dbc6ae91d6ea02ca
13 Author: Stef Walter <stefw@gnome.org>
14 Date: 2012-11-08
15
16 tools: Add a --no-password option to realm join
17
18 This expcilitly specifies that we want to do a password-less join.
19 This is so that the realm command can be used from kickstart and
20 automatic scripts and such.
21
22 https://bugs.freedesktop.org/show_bug.cgi?id=56861
23
24 tools/realm-join.c | 23 +++++++++++++++++++++--
25 1 file changed, 21 insertions(+), 2 deletions(-)
26
27 commit d33209295c44b43dd29ddd3f7989bc61af75c95e
28 Author: Stef Walter <stefw@gnome.org>
29 Date: 2012-11-08
30
31 tools: Check if domain is configured before trying to join
32
33 Although the check occurs in realmd as well, doing it early allows us
34 to produce much more intelligent error messages.
35
36 https://bugs.freedesktop.org/show_bug.cgi?id=56862
37
38 tools/realm-join.c | 7 +++++++
39 1 file changed, 7 insertions(+)
40
41 commit df7e85f9fa3932abffa7edcde1e89be1166796e7
42 Author: Stef Walter <stefw@gnome.org>
43 Date: 2012-11-08
44
45 tools: Standard function for determining if realm is configured
46
47 https://bugs.freedesktop.org/show_bug.cgi?id=56862
48
49 tools/realm-discover.c | 4 +---
50 tools/realm-leave.c | 4 +---
51 tools/realm-logins.c | 4 +---
52 tools/realm.c | 11 +++++++++++
53 tools/realm.h | 2 ++
54 5 files changed, 16 insertions(+), 9 deletions(-)
55
56 commit 1650fc395d1edfe4716cfb88e1d5708519660f0c
57 Author: Stef Walter <stefw@gnome.org>
58 Date: 2012-11-09
59
60 make distcheck fixes for new website directory
61
62 * We don't actually distribute website, but some tweaks allow
63 us to build.
64
65 doc/Makefile.am | 8 ++++++++
66 doc/manual/Makefile.am | 2 --
67 2 files changed, 8 insertions(+), 2 deletions(-)
68
69 commit f32d2d12f2c773706e995372c4b967e86ae2cf44
70 Author: Stef Walter <stefw@gnome.org>
71 Date: 2012-11-05
72
73 Make website front page
74
75 .gitignore | 1 +
76 configure.ac | 1 +
77 doc/Makefile.am | 8 +-
78 doc/manual/Makefile.am | 3 +
79 doc/manual/html.css | 3 +-
80 doc/website/Makefile.am | 9 +-
81 doc/website/content/base.html | 53 ++++
82 doc/website/content/images/img01.jpg | Bin 0 -> 305 bytes
83 doc/website/content/images/img04.png | Bin 0 -> 362 bytes
84 doc/website/content/images/img05.png | Bin 0 -> 954 bytes
85 doc/website/content/images/img06.jpg | Bin 0 -> 1096 bytes
86 doc/website/content/index.html | 51 ++++
87 doc/website/content/style.css | 484 +++++++++++++++++++++++++++++++++++
88 doc/website/jinja2-build.py | 71 +++++
89 14 files changed, 674 insertions(+), 10 deletions(-)
90
91 commit 52c3dd6ce276fba46ce988b6b33a54982837c188
92 Author: Stef Walter <stefw@gnome.org>
93 Date: 2012-11-02
94
95 Move the manual into its own directory
96
97 So that the website can live in the doc directory as well
98
99 .gitignore | 26 +--
100 Makefile.am | 7 +-
101 configure.ac | 1 +
102 doc/Makefile.am | 119 ++--------
103 doc/escape-xml-to-text.xsl | 73 ------
104 doc/html.css | 104 ---------
105 doc/manual/Makefile.am | 100 ++++++++
106 doc/manual/escape-xml-to-text.xsl | 73 ++++++
107 doc/manual/html.css | 104 +++++++++
108 doc/manual/realm.xml | 337 +++++++++++++++++++++++++++
109 doc/manual/realmd-docs.sgml | 52 +++++
110 doc/manual/realmd-guide-active-directory.xml | 208 +++++++++++++++++
111 doc/manual/realmd-guide-configuring.xml | 200 ++++++++++++++++
112 doc/manual/realmd-guide-freeipa.xml | 62 +++++
113 doc/manual/realmd-guide-kerberos.xml | 50 ++++
114 doc/realm.xml | 337 ---------------------------
115 doc/realmd-docs.sgml | 52 -----
116 doc/realmd-guide-active-directory.xml | 208 -----------------
117 doc/realmd-guide-configuring.xml | 200 ----------------
118 doc/realmd-guide-freeipa.xml | 62 -----
119 doc/realmd-guide-kerberos.xml | 50 ----
120 doc/website/Makefile.am | 11 +
121 22 files changed, 1235 insertions(+), 1201 deletions(-)
122
123 commit a305bce399cc1603a60cf84bdc0d397ff9799bc5
124 Author: Piotr Drąg <piotrdrag@gmail.com>
125 Date: 2012-11-01
126
127 Updated Polish translation
128
129 https://bugs.freedesktop.org/show_bug.cgi?id=56640
130
131 po/pl.po | 222 +++++++++++++++++++++++++++++++++++++--------------------------
132 1 file changed, 131 insertions(+), 91 deletions(-)
1133
2134 commit bcaf68b3bd66a16829144c362a06162e12751321
3135 Author: Stef Walter <stefw@gnome.org>
3131 make -C $(builddir)/$$subdir/tests check-memory; \
3232 done
3333
34 upload-doc: all
35 rsync -Hvax doc/html/./ anarchy.freedesktop.org:/srv/www.freedesktop.org/www/software/realmd/docs/./
34 website:
35 make -C doc website
36
37 upload-website:
38 make -C doc upload
3639
3740 upload-release: $(DIST_ARCHIVES)
3841 gpg --detach-sign --local-user 'stef@thewalter.net' $(DIST_ARCHIVES)
874874 make -C $(builddir)/$$subdir/tests check-memory; \
875875 done
876876
877 upload-doc: all
878 rsync -Hvax doc/html/./ anarchy.freedesktop.org:/srv/www.freedesktop.org/www/software/realmd/docs/./
877 website:
878 make -C doc website
879
880 upload-website:
881 make -C doc upload
879882
880883 upload-release: $(DIST_ARCHIVES)
881884 gpg --detach-sign --local-user 'stef@thewalter.net' $(DIST_ARCHIVES)
0 0.12
1 * Add a --no-password option to realm join
2 * Check if domain is configured before trying to join
3 * Updated translations
4 * Build fixes
5
06 0.11
17 * Support install mode, where we try not to use the DBus system bus
28 * Support caller based package installation
00 #! /bin/sh
11 # Guess values for system-dependent variables and create Makefiles.
2 # Generated by GNU Autoconf 2.69 for realmd 0.11.
2 # Generated by GNU Autoconf 2.69 for realmd 0.12.
33 #
44 # Report bugs to <http://bugs.freedesktop.org/enter_bug.cgi?product=realmd>.
55 #
580580 # Identity of this package.
581581 PACKAGE_NAME='realmd'
582582 PACKAGE_TARNAME='realmd'
583 PACKAGE_VERSION='0.11'
584 PACKAGE_STRING='realmd 0.11'
583 PACKAGE_VERSION='0.12'
584 PACKAGE_STRING='realmd 0.12'
585585 PACKAGE_BUGREPORT='http://bugs.freedesktop.org/enter_bug.cgi?product=realmd'
586586 PACKAGE_URL=''
587587
13841384 # Omit some internal or obsolete options to make the list less imposing.
13851385 # This message is too long to be a string in the A/UX 3.1 sh.
13861386 cat <<_ACEOF
1387 \`configure' configures realmd 0.11 to adapt to many kinds of systems.
1387 \`configure' configures realmd 0.12 to adapt to many kinds of systems.
13881388
13891389 Usage: $0 [OPTION]... [VAR=VALUE]...
13901390
14501450
14511451 if test -n "$ac_init_help"; then
14521452 case $ac_init_help in
1453 short | recursive ) echo "Configuration of realmd 0.11:";;
1453 short | recursive ) echo "Configuration of realmd 0.12:";;
14541454 esac
14551455 cat <<\_ACEOF
14561456
15811581 test -n "$ac_init_help" && exit $ac_status
15821582 if $ac_init_version; then
15831583 cat <<\_ACEOF
1584 realmd configure 0.11
1584 realmd configure 0.12
15851585 generated by GNU Autoconf 2.69
15861586
15871587 Copyright (C) 2012 Free Software Foundation, Inc.
19501950 This file contains any messages produced by compilers while
19511951 running configure, to aid debugging if configure makes a mistake.
19521952
1953 It was created by realmd $as_me 0.11, which was
1953 It was created by realmd $as_me 0.12, which was
19541954 generated by GNU Autoconf 2.69. Invocation command line was
19551955
19561956 $ $0 $@
27782778
27792779 # Define the identity of the package.
27802780 PACKAGE='realmd'
2781 VERSION='0.11'
2781 VERSION='0.12'
27822782
27832783
27842784 cat >>confdefs.h <<_ACEOF
83518351 privatedir='${libdir}/realmd'
83528352
83538353
8354 ac_config_files="$ac_config_files Makefile build/Makefile dbus/Makefile doc/Makefile doc/version.xml po/Makefile.in po/Makefile service/Makefile tests/Makefile tools/Makefile"
8354 ac_config_files="$ac_config_files Makefile build/Makefile dbus/Makefile doc/Makefile doc/manual/Makefile doc/website/Makefile doc/version.xml po/Makefile.in po/Makefile service/Makefile tests/Makefile tools/Makefile"
83558355
83568356 cat >confcache <<\_ACEOF
83578357 # This file is a shell script that caches the results of configure
89278927 # report actual input values of CONFIG_FILES etc. instead of their
89288928 # values after options handling.
89298929 ac_log="
8930 This file was extended by realmd $as_me 0.11, which was
8930 This file was extended by realmd $as_me 0.12, which was
89318931 generated by GNU Autoconf 2.69. Invocation command line was
89328932
89338933 CONFIG_FILES = $CONFIG_FILES
89938993 cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
89948994 ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`"
89958995 ac_cs_version="\\
8996 realmd config.status 0.11
8996 realmd config.status 0.12
89978997 configured by $0, generated by GNU Autoconf 2.69,
89988998 with options \\"\$ac_cs_config\\"
89998999
91309130 "build/Makefile") CONFIG_FILES="$CONFIG_FILES build/Makefile" ;;
91319131 "dbus/Makefile") CONFIG_FILES="$CONFIG_FILES dbus/Makefile" ;;
91329132 "doc/Makefile") CONFIG_FILES="$CONFIG_FILES doc/Makefile" ;;
9133 "doc/manual/Makefile") CONFIG_FILES="$CONFIG_FILES doc/manual/Makefile" ;;
9134 "doc/website/Makefile") CONFIG_FILES="$CONFIG_FILES doc/website/Makefile" ;;
91339135 "doc/version.xml") CONFIG_FILES="$CONFIG_FILES doc/version.xml" ;;
91349136 "po/Makefile.in") CONFIG_FILES="$CONFIG_FILES po/Makefile.in" ;;
91359137 "po/Makefile") CONFIG_FILES="$CONFIG_FILES po/Makefile" ;;
00 AC_PREREQ(2.63)
11
2 AC_INIT([realmd], [0.11],
2 AC_INIT([realmd], [0.12],
33 [http://bugs.freedesktop.org/enter_bug.cgi?product=realmd],
44 [realmd])
55
285285 build/Makefile
286286 dbus/Makefile
287287 doc/Makefile
288 doc/manual/Makefile
289 doc/website/Makefile
288290 doc/version.xml
289291 po/Makefile.in
290292 po/Makefile
0 abs_top_builddir = @abs_top_builddir@
0 SUBDIRS = manual
11
2 NULL =
3
4 # We require automake 1.6 at least.
5 AUTOMAKE_OPTIONS = 1.6
6
7 # The name of the module, e.g. 'glib'.
8 DOC_MODULE=realmd
9
10 # The top-level SGML file. You can change this if you want to.
11 DOC_MAIN_SGML_FILE=$(DOC_MODULE)-docs.sgml
12
13 # The directory containing the source code. Relative to $(srcdir).
14 # gtk-doc will search all .c & .h files beneath here for inline comments
15 # documenting the functions and macros.
16 # e.g. DOC_SOURCE_DIR=../../../gtk
17 DOC_SOURCE_DIR=.
18
19 # Extra options to supply to gtkdoc-mkdb.
20 # e.g. MKDB_OPTIONS=--sgml-mode --output-format=xml
21 MKDB_OPTIONS=--sgml-mode --output-format=xml
22
23 DBUS_INTERFACE = $(top_srcdir)/dbus/org.freedesktop.realmd.xml
24 DBUS_ESCAPED = realmd-org.freedesktop.realmd.xml
25
26 DBUS_GENERATED = \
27 realmd-org.freedesktop.realmd.Kerberos.xml \
28 realmd-org.freedesktop.realmd.KerberosMembership.xml \
29 realmd-org.freedesktop.realmd.Provider.xml \
30 realmd-org.freedesktop.realmd.Realm.xml \
31 realmd-org.freedesktop.realmd.Service.xml
32
33 # Extra SGML files that are included by $(DOC_MAIN_SGML_FILE).
34 # e.g. content_files=running.sgml building.sgml changes-2.0.sgml
35 content_files= \
36 $(DBUS_GENERATED) \
37 $(DBUS_ESCAPED) \
38 html.css \
39 realm.xml \
40 realmd-guide-active-directory.xml \
41 realmd-guide-configuring.xml \
42 realmd-guide-freeipa.xml \
43 realmd-guide-kerberos.xml \
44 $(NULL)
45
46 # SGML files where gtk-doc abbrevations (#GtkWidget) are expanded
47 # These files must be listed here *and* in content_files
48 # e.g. expand_content_files=running.sgml
49 expand_content_files=
50
51 # This includes the standard gtk-doc make rules, copied by gtkdocize.
52 include $(top_srcdir)/gtk-doc.make
53
54 XSLTPROC_FLAGS = \
55 --nonet \
56 --stringparam man.output.quietly 1 \
57 --stringparam funcsynopsis.style ansi \
58 --stringparam man.th.extra1.suppress 1 \
59 --stringparam man.authors.section.enabled 0 \
60 --stringparam man.copyright.section.enabled 0
61
62 .xml.8:
63 $(AM_V_GEN) $(XSLTPROC) $(XSLTPROC_FLAGS) http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
64
65 man_MANS = \
66 realm.8
67
68 xml_files = $(man_MANS:.8=.xml)
69
70 EXTRA_DIST += \
71 $(DBUS_GENERATED) \
72 $(DBUS_ESCAPED) \
73 $(xml_files) \
74 escape-xml-to-text.xsl \
2 EXTRA_DIST = \
753 version.xml.in \
764 version.xml \
77 html.css
5 website/Makefile.in
786
79 CLEANFILES += \
80 $(DBUS_GENERATED) \
81 $(DBUS_ESCAPED) \
82 $(man_MANS) \
83 style.stamp
7 DISTCLEANFILES = \
8 website/Makefile
849
85 noinst_DATA = style.stamp
10 if ENABLE_GTK_DOC
11 upload: website manual
12 make -C manual upload
13 make -C website upload
8614
87 style.stamp: html.css html-build.stamp
88 @cp $(srcdir)/html.css $(builddir)/html/html.css
89 @sed -i 's/href="style.css"/href="html.css"/' $(builddir)/html/*.html
90 @touch $(builddir)/style.stamp
91
92 $(DBUS_GENERATED): $(DBUS_INTERFACE)
93 $(AM_V_GEN) gdbus-codegen --interface-prefix org.freedesktop.realmd. \
94 --generate-docbook realmd $<
95
96 $(DBUS_ESCAPED): $(DBUS_INTERFACE) $(srcdir)/escape-xml-to-text.xsl
97 $(AM_V_GEN) $(XSLTPROC) --nonet --novalid --output $(DBUS_ESCAPED) \
98 $(srcdir)/escape-xml-to-text.xsl $(DBUS_INTERFACE)
99 @sed -i '/^[ ]*$$/d' $(DBUS_ESCAPED)
15 else
16 upload:
17 @echo "*** gtk-doc must be installed (and --enable-gtk-doc) in order to make distcheck"
18 @false
19 distcheck-hook:
20 @echo "*** gtk-doc must be installed (and --enable-gtk-doc) in order to make distcheck"
21 @false
22 endif
1212 # PARTICULAR PURPOSE.
1313
1414 @SET_MAKE@
15
16 # -*- mode: makefile -*-
17
18 ####################################
19 # Everything below here is generic #
20 ####################################
21
2215 VPATH = @srcdir@
2316 am__make_dryrun = \
2417 { \
5346 NORMAL_UNINSTALL = :
5447 PRE_UNINSTALL = :
5548 POST_UNINSTALL = :
49 subdir = doc
5650 DIST_COMMON = $(srcdir)/Makefile.am $(srcdir)/Makefile.in \
57 $(srcdir)/version.xml.in $(top_srcdir)/gtk-doc.make
58 subdir = doc
51 $(srcdir)/version.xml.in
5952 ACLOCAL_M4 = $(top_srcdir)/aclocal.m4
6053 am__aclocal_m4_deps = $(top_srcdir)/build/m4/gtk-doc.m4 \
6154 $(top_srcdir)/build/m4/intltool.m4 $(top_srcdir)/configure.ac
7972 am__v_at_1 =
8073 SOURCES =
8174 DIST_SOURCES =
75 RECURSIVE_TARGETS = all-recursive check-recursive dvi-recursive \
76 html-recursive info-recursive install-data-recursive \
77 install-dvi-recursive install-exec-recursive \
78 install-html-recursive install-info-recursive \
79 install-pdf-recursive install-ps-recursive install-recursive \
80 installcheck-recursive installdirs-recursive pdf-recursive \
81 ps-recursive uninstall-recursive
8282 am__can_run_installinfo = \
8383 case $$AM_UPDATE_INFO_DIR in \
8484 n|no|NO) false;; \
8585 *) (install-info --version) >/dev/null 2>&1;; \
8686 esac
87 am__vpath_adj_setup = srcdirstrip=`echo "$(srcdir)" | sed 's|.|.|g'`;
88 am__vpath_adj = case $$p in \
89 $(srcdir)/*) f=`echo "$$p" | sed "s|^$$srcdirstrip/||"`;; \
90 *) f=$$p;; \
91 esac;
92 am__strip_dir = f=`echo $$p | sed -e 's|^.*/||'`;
93 am__install_max = 40
94 am__nobase_strip_setup = \
95 srcdirstrip=`echo "$(srcdir)" | sed 's/[].[^$$\\*|]/\\\\&/g'`
96 am__nobase_strip = \
97 for p in $$list; do echo "$$p"; done | sed -e "s|$$srcdirstrip/||"
98 am__nobase_list = $(am__nobase_strip_setup); \
99 for p in $$list; do echo "$$p $$p"; done | \
100 sed "s| $$srcdirstrip/| |;"' / .*\//!s/ .*/ ./; s,\( .*\)/[^/]*$$,\1,' | \
101 $(AWK) 'BEGIN { files["."] = "" } { files[$$2] = files[$$2] " " $$1; \
102 if (++n[$$2] == $(am__install_max)) \
103 { print $$2, files[$$2]; n[$$2] = 0; files[$$2] = "" } } \
104 END { for (dir in files) print dir, files[dir] }'
105 am__base_list = \
106 sed '$$!N;$$!N;$$!N;$$!N;$$!N;$$!N;$$!N;s/\n/ /g' | \
107 sed '$$!N;$$!N;$$!N;$$!N;s/\n/ /g'
108 am__uninstall_files_from_dir = { \
109 test -z "$$files" \
110 || { test ! -d "$$dir" && test ! -f "$$dir" && test ! -r "$$dir"; } \
111 || { echo " ( cd '$$dir' && rm -f" $$files ")"; \
112 $(am__cd) "$$dir" && rm -f $$files; }; \
113 }
114 man8dir = $(mandir)/man8
115 am__installdirs = "$(DESTDIR)$(man8dir)"
116 NROFF = nroff
117 MANS = $(man_MANS)
118 DATA = $(noinst_DATA)
87 RECURSIVE_CLEAN_TARGETS = mostlyclean-recursive clean-recursive \
88 distclean-recursive maintainer-clean-recursive
89 AM_RECURSIVE_TARGETS = $(RECURSIVE_TARGETS:-recursive=) \
90 $(RECURSIVE_CLEAN_TARGETS:-recursive=) tags TAGS ctags CTAGS \
91 distdir
92 ETAGS = etags
93 CTAGS = ctags
94 DIST_SUBDIRS = $(SUBDIRS)
11995 DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST)
96 am__relativize = \
97 dir0=`pwd`; \
98 sed_first='s,^\([^/]*\)/.*$$,\1,'; \
99 sed_rest='s,^[^/]*/*,,'; \
100 sed_last='s,^.*/\([^/]*\)$$,\1,'; \
101 sed_butlast='s,/*[^/]*$$,,'; \
102 while test -n "$$dir1"; do \
103 first=`echo "$$dir1" | sed -e "$$sed_first"`; \
104 if test "$$first" != "."; then \
105 if test "$$first" = ".."; then \
106 dir2=`echo "$$dir0" | sed -e "$$sed_last"`/"$$dir2"; \
107 dir0=`echo "$$dir0" | sed -e "$$sed_butlast"`; \
108 else \
109 first2=`echo "$$dir2" | sed -e "$$sed_first"`; \
110 if test "$$first2" = "$$first"; then \
111 dir2=`echo "$$dir2" | sed -e "$$sed_rest"`; \
112 else \
113 dir2="../$$dir2"; \
114 fi; \
115 dir0="$$dir0"/"$$first"; \
116 fi; \
117 fi; \
118 dir1=`echo "$$dir1" | sed -e "$$sed_rest"`; \
119 done; \
120 reldir="$$dir2"
120121 ACLOCAL = @ACLOCAL@
121122 ALL_LINGUAS = @ALL_LINGUAS@
122123 AMTAR = @AMTAR@
266267 top_build_prefix = @top_build_prefix@
267268 top_builddir = @top_builddir@
268269 top_srcdir = @top_srcdir@
269 NULL =
270
271 # We require automake 1.6 at least.
272 AUTOMAKE_OPTIONS = 1.6
273
274 # The name of the module, e.g. 'glib'.
275 DOC_MODULE = realmd
276
277 # The top-level SGML file. You can change this if you want to.
278 DOC_MAIN_SGML_FILE = $(DOC_MODULE)-docs.sgml
279
280 # The directory containing the source code. Relative to $(srcdir).
281 # gtk-doc will search all .c & .h files beneath here for inline comments
282 # documenting the functions and macros.
283 # e.g. DOC_SOURCE_DIR=../../../gtk
284 DOC_SOURCE_DIR = .
285
286 # Extra options to supply to gtkdoc-mkdb.
287 # e.g. MKDB_OPTIONS=--sgml-mode --output-format=xml
288 MKDB_OPTIONS = --sgml-mode --output-format=xml
289 DBUS_INTERFACE = $(top_srcdir)/dbus/org.freedesktop.realmd.xml
290 DBUS_ESCAPED = realmd-org.freedesktop.realmd.xml
291 DBUS_GENERATED = \
292 realmd-org.freedesktop.realmd.Kerberos.xml \
293 realmd-org.freedesktop.realmd.KerberosMembership.xml \
294 realmd-org.freedesktop.realmd.Provider.xml \
295 realmd-org.freedesktop.realmd.Realm.xml \
296 realmd-org.freedesktop.realmd.Service.xml
297
298
299 # Extra SGML files that are included by $(DOC_MAIN_SGML_FILE).
300 # e.g. content_files=running.sgml building.sgml changes-2.0.sgml
301 content_files = \
302 $(DBUS_GENERATED) \
303 $(DBUS_ESCAPED) \
304 html.css \
305 realm.xml \
306 realmd-guide-active-directory.xml \
307 realmd-guide-configuring.xml \
308 realmd-guide-freeipa.xml \
309 realmd-guide-kerberos.xml \
310 $(NULL)
311
312
313 # SGML files where gtk-doc abbrevations (#GtkWidget) are expanded
314 # These files must be listed here *and* in content_files
315 # e.g. expand_content_files=running.sgml
316 expand_content_files =
317 @GTK_DOC_USE_LIBTOOL_FALSE@GTKDOC_CC = $(CC) $(INCLUDES) $(GTKDOC_DEPS_CFLAGS) $(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS)
318 @GTK_DOC_USE_LIBTOOL_TRUE@GTKDOC_CC = $(LIBTOOL) --tag=CC --mode=compile $(CC) $(INCLUDES) $(GTKDOC_DEPS_CFLAGS) $(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS)
319 @GTK_DOC_USE_LIBTOOL_FALSE@GTKDOC_LD = $(CC) $(GTKDOC_DEPS_LIBS) $(AM_CFLAGS) $(CFLAGS) $(AM_LDFLAGS) $(LDFLAGS)
320 @GTK_DOC_USE_LIBTOOL_TRUE@GTKDOC_LD = $(LIBTOOL) --tag=CC --mode=link $(CC) $(GTKDOC_DEPS_LIBS) $(AM_CFLAGS) $(CFLAGS) $(AM_LDFLAGS) $(LDFLAGS)
321 @GTK_DOC_USE_LIBTOOL_FALSE@GTKDOC_RUN =
322 @GTK_DOC_USE_LIBTOOL_TRUE@GTKDOC_RUN = $(LIBTOOL) --mode=execute
323
324 # We set GPATH here; this gives us semantics for GNU make
325 # which are more like other make's VPATH, when it comes to
326 # whether a source that is a target of one rule is then
327 # searched for in VPATH/GPATH.
328 #
329 GPATH = $(srcdir)
330 TARGET_DIR = $(HTML_DIR)/$(DOC_MODULE)
331 SETUP_FILES = \
332 $(content_files) \
333 $(DOC_MAIN_SGML_FILE) \
334 $(DOC_MODULE)-sections.txt \
335 $(DOC_MODULE)-overrides.txt
336
337 EXTRA_DIST = $(HTML_IMAGES) $(SETUP_FILES) $(DBUS_GENERATED) \
338 $(DBUS_ESCAPED) $(xml_files) escape-xml-to-text.xsl \
339 version.xml.in version.xml html.css
340 DOC_STAMPS = setup-build.stamp scan-build.stamp tmpl-build.stamp sgml-build.stamp \
341 html-build.stamp pdf-build.stamp \
342 tmpl.stamp sgml.stamp html.stamp pdf.stamp
343
344 SCANOBJ_FILES = \
345 $(DOC_MODULE).args \
346 $(DOC_MODULE).hierarchy \
347 $(DOC_MODULE).interfaces \
348 $(DOC_MODULE).prerequisites \
349 $(DOC_MODULE).signals
350
351 REPORT_FILES = \
352 $(DOC_MODULE)-undocumented.txt \
353 $(DOC_MODULE)-undeclared.txt \
354 $(DOC_MODULE)-unused.txt
355
356 CLEANFILES = $(SCANOBJ_FILES) $(REPORT_FILES) $(DOC_STAMPS) \
357 $(DBUS_GENERATED) $(DBUS_ESCAPED) $(man_MANS) style.stamp
358 @ENABLE_GTK_DOC_TRUE@@GTK_DOC_BUILD_HTML_FALSE@HTML_BUILD_STAMP =
359 @ENABLE_GTK_DOC_TRUE@@GTK_DOC_BUILD_HTML_TRUE@HTML_BUILD_STAMP = html-build.stamp
360 @ENABLE_GTK_DOC_TRUE@@GTK_DOC_BUILD_PDF_FALSE@PDF_BUILD_STAMP =
361 @ENABLE_GTK_DOC_TRUE@@GTK_DOC_BUILD_PDF_TRUE@PDF_BUILD_STAMP = pdf-build.stamp
362
363 # This includes the standard gtk-doc make rules, copied by gtkdocize.
364 XSLTPROC_FLAGS = \
365 --nonet \
366 --stringparam man.output.quietly 1 \
367 --stringparam funcsynopsis.style ansi \
368 --stringparam man.th.extra1.suppress 1 \
369 --stringparam man.authors.section.enabled 0 \
370 --stringparam man.copyright.section.enabled 0
371
372 man_MANS = \
373 realm.8
374
375 xml_files = $(man_MANS:.8=.xml)
376 noinst_DATA = style.stamp
377 all: all-am
270 SUBDIRS = manual
271 EXTRA_DIST = \
272 version.xml.in \
273 version.xml \
274 website/Makefile.in
275
276 DISTCLEANFILES = \
277 website/Makefile
278
279 all: all-recursive
378280
379281 .SUFFIXES:
380 .SUFFIXES: .8 .xml
381 $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(top_srcdir)/gtk-doc.make $(am__configure_deps)
282 $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__configure_deps)
382283 @for dep in $?; do \
383284 case '$(am__configure_deps)' in \
384285 *$$dep*) \
399300 echo ' cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe)'; \
400301 cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe);; \
401302 esac;
402 $(top_srcdir)/gtk-doc.make:
403303
404304 $(top_builddir)/config.status: $(top_srcdir)/configure $(CONFIG_STATUS_DEPENDENCIES)
405305 cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh
411311 $(am__aclocal_m4_deps):
412312 version.xml: $(top_builddir)/config.status $(srcdir)/version.xml.in
413313 cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@
414 install-man8: $(man_MANS)
415 @$(NORMAL_INSTALL)
416 @list1=''; \
417 list2='$(man_MANS)'; \
418 test -n "$(man8dir)" \
419 && test -n "`echo $$list1$$list2`" \
420 || exit 0; \
421 echo " $(MKDIR_P) '$(DESTDIR)$(man8dir)'"; \
422 $(MKDIR_P) "$(DESTDIR)$(man8dir)" || exit 1; \
423 { for i in $$list1; do echo "$$i"; done; \
424 if test -n "$$list2"; then \
425 for i in $$list2; do echo "$$i"; done \
426 | sed -n '/\.8[a-z]*$$/p'; \
314
315 # This directory's subdirectories are mostly independent; you can cd
316 # into them and run 'make' without going through this Makefile.
317 # To change the values of 'make' variables: instead of editing Makefiles,
318 # (1) if the variable is set in 'config.status', edit 'config.status'
319 # (which will cause the Makefiles to be regenerated when you run 'make');
320 # (2) otherwise, pass the desired values on the 'make' command line.
321 $(RECURSIVE_TARGETS) $(RECURSIVE_CLEAN_TARGETS):
322 @fail= failcom='exit 1'; \
323 for f in x $$MAKEFLAGS; do \
324 case $$f in \
325 *=* | --[!k]*);; \
326 *k*) failcom='fail=yes';; \
327 esac; \
328 done; \
329 dot_seen=no; \
330 target=`echo $@ | sed s/-recursive//`; \
331 case "$@" in \
332 distclean-* | maintainer-clean-*) list='$(DIST_SUBDIRS)' ;; \
333 *) list='$(SUBDIRS)' ;; \
334 esac; \
335 for subdir in $$list; do \
336 echo "Making $$target in $$subdir"; \
337 if test "$$subdir" = "."; then \
338 dot_seen=yes; \
339 local_target="$$target-am"; \
340 else \
341 local_target="$$target"; \
342 fi; \
343 ($(am__cd) $$subdir && $(MAKE) $(AM_MAKEFLAGS) $$local_target) \
344 || eval $$failcom; \
345 done; \
346 if test "$$dot_seen" = "no"; then \
347 $(MAKE) $(AM_MAKEFLAGS) "$$target-am" || exit 1; \
348 fi; test -z "$$fail"
349 tags-recursive:
350 list='$(SUBDIRS)'; for subdir in $$list; do \
351 test "$$subdir" = . || ($(am__cd) $$subdir && $(MAKE) $(AM_MAKEFLAGS) tags); \
352 done
353 ctags-recursive:
354 list='$(SUBDIRS)'; for subdir in $$list; do \
355 test "$$subdir" = . || ($(am__cd) $$subdir && $(MAKE) $(AM_MAKEFLAGS) ctags); \
356 done
357 cscopelist-recursive:
358 list='$(SUBDIRS)'; for subdir in $$list; do \
359 test "$$subdir" = . || ($(am__cd) $$subdir && $(MAKE) $(AM_MAKEFLAGS) cscopelist); \
360 done
361
362 ID: $(HEADERS) $(SOURCES) $(LISP) $(TAGS_FILES)
363 list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
364 unique=`for i in $$list; do \
365 if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
366 done | \
367 $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
368 END { if (nonempty) { for (i in files) print i; }; }'`; \
369 mkid -fID $$unique
370 tags: TAGS
371
372 TAGS: tags-recursive $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
373 $(TAGS_FILES) $(LISP)
374 set x; \
375 here=`pwd`; \
376 if ($(ETAGS) --etags-include --version) >/dev/null 2>&1; then \
377 include_option=--etags-include; \
378 empty_fix=.; \
379 else \
380 include_option=--include; \
381 empty_fix=; \
427382 fi; \
428 } | while read p; do \
429 if test -f $$p; then d=; else d="$(srcdir)/"; fi; \
430 echo "$$d$$p"; echo "$$p"; \
431 done | \
432 sed -e 'n;s,.*/,,;p;h;s,.*\.,,;s,^[^8][0-9a-z]*$$,8,;x' \
433 -e 's,\.[0-9a-z]*$$,,;$(transform);G;s,\n,.,' | \
434 sed 'N;N;s,\n, ,g' | { \
435 list=; while read file base inst; do \
436 if test "$$base" = "$$inst"; then list="$$list $$file"; else \
437 echo " $(INSTALL_DATA) '$$file' '$(DESTDIR)$(man8dir)/$$inst'"; \
438 $(INSTALL_DATA) "$$file" "$(DESTDIR)$(man8dir)/$$inst" || exit $$?; \
383 list='$(SUBDIRS)'; for subdir in $$list; do \
384 if test "$$subdir" = .; then :; else \
385 test ! -f $$subdir/TAGS || \
386 set "$$@" "$$include_option=$$here/$$subdir/TAGS"; \
439387 fi; \
440388 done; \
441 for i in $$list; do echo "$$i"; done | $(am__base_list) | \
442 while read files; do \
443 test -z "$$files" || { \
444 echo " $(INSTALL_DATA) $$files '$(DESTDIR)$(man8dir)'"; \
445 $(INSTALL_DATA) $$files "$(DESTDIR)$(man8dir)" || exit $$?; }; \
446 done; }
447
448 uninstall-man8:
449 @$(NORMAL_UNINSTALL)
450 @list=''; test -n "$(man8dir)" || exit 0; \
451 files=`{ for i in $$list; do echo "$$i"; done; \
452 l2='$(man_MANS)'; for i in $$l2; do echo "$$i"; done | \
453 sed -n '/\.8[a-z]*$$/p'; \
454 } | sed -e 's,.*/,,;h;s,.*\.,,;s,^[^8][0-9a-z]*$$,8,;x' \
455 -e 's,\.[0-9a-z]*$$,,;$(transform);G;s,\n,.,'`; \
456 dir='$(DESTDIR)$(man8dir)'; $(am__uninstall_files_from_dir)
457 tags: TAGS
458 TAGS:
459
389 list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
390 unique=`for i in $$list; do \
391 if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
392 done | \
393 $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
394 END { if (nonempty) { for (i in files) print i; }; }'`; \
395 shift; \
396 if test -z "$(ETAGS_ARGS)$$*$$unique"; then :; else \
397 test -n "$$unique" || unique=$$empty_fix; \
398 if test $$# -gt 0; then \
399 $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
400 "$$@" $$unique; \
401 else \
402 $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
403 $$unique; \
404 fi; \
405 fi
460406 ctags: CTAGS
461 CTAGS:
462
463 cscope cscopelist:
464
407 CTAGS: ctags-recursive $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
408 $(TAGS_FILES) $(LISP)
409 list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
410 unique=`for i in $$list; do \
411 if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
412 done | \
413 $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
414 END { if (nonempty) { for (i in files) print i; }; }'`; \
415 test -z "$(CTAGS_ARGS)$$unique" \
416 || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
417 $$unique
418
419 GTAGS:
420 here=`$(am__cd) $(top_builddir) && pwd` \
421 && $(am__cd) $(top_srcdir) \
422 && gtags -i $(GTAGS_ARGS) "$$here"
423
424 cscopelist: cscopelist-recursive $(HEADERS) $(SOURCES) $(LISP)
425 list='$(SOURCES) $(HEADERS) $(LISP)'; \
426 case "$(srcdir)" in \
427 [\\/]* | ?:[\\/]*) sdir="$(srcdir)" ;; \
428 *) sdir=$(subdir)/$(srcdir) ;; \
429 esac; \
430 for i in $$list; do \
431 if test -f "$$i"; then \
432 echo "$(subdir)/$$i"; \
433 else \
434 echo "$$sdir/$$i"; \
435 fi; \
436 done >> $(top_builddir)/cscope.files
437
438 distclean-tags:
439 -rm -f TAGS ID GTAGS GRTAGS GSYMS GPATH tags
465440
466441 distdir: $(DISTFILES)
467 @list='$(MANS)'; if test -n "$$list"; then \
468 list=`for p in $$list; do \
469 if test -f $$p; then d=; else d="$(srcdir)/"; fi; \
470 if test -f "$$d$$p"; then echo "$$d$$p"; else :; fi; done`; \
471 if test -n "$$list" && \
472 grep 'ab help2man is required to generate this page' $$list >/dev/null; then \
473 echo "error: found man pages containing the 'missing help2man' replacement text:" >&2; \
474 grep -l 'ab help2man is required to generate this page' $$list | sed 's/^/ /' >&2; \
475 echo " to fix them, install help2man, remove and regenerate the man pages;" >&2; \
476 echo " typically 'make maintainer-clean' will remove them" >&2; \
477 exit 1; \
478 else :; fi; \
479 else :; fi
480442 @srcdirstrip=`echo "$(srcdir)" | sed 's/[].[^$$\\*]/\\\\&/g'`; \
481443 topsrcdirstrip=`echo "$(top_srcdir)" | sed 's/[].[^$$\\*]/\\\\&/g'`; \
482444 list='$(DISTFILES)'; \
506468 || exit 1; \
507469 fi; \
508470 done
509 $(MAKE) $(AM_MAKEFLAGS) \
510 top_distdir="$(top_distdir)" distdir="$(distdir)" \
511 dist-hook
471 @list='$(DIST_SUBDIRS)'; for subdir in $$list; do \
472 if test "$$subdir" = .; then :; else \
473 $(am__make_dryrun) \
474 || test -d "$(distdir)/$$subdir" \
475 || $(MKDIR_P) "$(distdir)/$$subdir" \
476 || exit 1; \
477 dir1=$$subdir; dir2="$(distdir)/$$subdir"; \
478 $(am__relativize); \
479 new_distdir=$$reldir; \
480 dir1=$$subdir; dir2="$(top_distdir)"; \
481 $(am__relativize); \
482 new_top_distdir=$$reldir; \
483 echo " (cd $$subdir && $(MAKE) $(AM_MAKEFLAGS) top_distdir="$$new_top_distdir" distdir="$$new_distdir" \\"; \
484 echo " am__remove_distdir=: am__skip_length_check=: am__skip_mode_fix=: distdir)"; \
485 ($(am__cd) $$subdir && \
486 $(MAKE) $(AM_MAKEFLAGS) \
487 top_distdir="$$new_top_distdir" \
488 distdir="$$new_distdir" \
489 am__remove_distdir=: \
490 am__skip_length_check=: \
491 am__skip_mode_fix=: \
492 distdir) \
493 || exit 1; \
494 fi; \
495 done
512496 check-am: all-am
513 check: check-am
514 all-am: Makefile $(MANS) $(DATA) all-local
515 installdirs:
516 for dir in "$(DESTDIR)$(man8dir)"; do \
517 test -z "$$dir" || $(MKDIR_P) "$$dir"; \
518 done
519 install: install-am
520 install-exec: install-exec-am
521 install-data: install-data-am
522 uninstall: uninstall-am
497 check: check-recursive
498 all-am: Makefile
499 installdirs: installdirs-recursive
500 installdirs-am:
501 install: install-recursive
502 install-exec: install-exec-recursive
503 install-data: install-data-recursive
504 uninstall: uninstall-recursive
523505
524506 install-am: all-am
525507 @$(MAKE) $(AM_MAKEFLAGS) install-exec-am install-data-am
526508
527 installcheck: installcheck-am
509 installcheck: installcheck-recursive
528510 install-strip:
529511 if test -z '$(STRIP)'; then \
530512 $(MAKE) $(AM_MAKEFLAGS) INSTALL_PROGRAM="$(INSTALL_STRIP_PROGRAM)" \
538520 mostlyclean-generic:
539521
540522 clean-generic:
541 -test -z "$(CLEANFILES)" || rm -f $(CLEANFILES)
542523
543524 distclean-generic:
544525 -test -z "$(CONFIG_CLEAN_FILES)" || rm -f $(CONFIG_CLEAN_FILES)
545526 -test . = "$(srcdir)" || test -z "$(CONFIG_CLEAN_VPATH_FILES)" || rm -f $(CONFIG_CLEAN_VPATH_FILES)
527 -test -z "$(DISTCLEANFILES)" || rm -f $(DISTCLEANFILES)
546528
547529 maintainer-clean-generic:
548530 @echo "This command is intended for maintainers to use"
549531 @echo "it deletes files that may require special tools to rebuild."
550 clean: clean-am
551
552 clean-am: clean-generic clean-local mostlyclean-am
553
554 distclean: distclean-am
532 clean: clean-recursive
533
534 clean-am: clean-generic mostlyclean-am
535
536 distclean: distclean-recursive
555537 -rm -f Makefile
556 distclean-am: clean-am distclean-generic distclean-local
557
558 dvi: dvi-am
538 distclean-am: clean-am distclean-generic distclean-tags
539
540 dvi: dvi-recursive
559541
560542 dvi-am:
561543
562 html: html-am
544 html: html-recursive
563545
564546 html-am:
565547
566 info: info-am
548 info: info-recursive
567549
568550 info-am:
569551
570 install-data-am: install-data-local install-man
571
572 install-dvi: install-dvi-am
552 install-data-am:
553
554 install-dvi: install-dvi-recursive
573555
574556 install-dvi-am:
575557
576558 install-exec-am:
577559
578 install-html: install-html-am
560 install-html: install-html-recursive
579561
580562 install-html-am:
581563
582 install-info: install-info-am
564 install-info: install-info-recursive
583565
584566 install-info-am:
585567
586 install-man: install-man8
587
588 install-pdf: install-pdf-am
568 install-man:
569
570 install-pdf: install-pdf-recursive
589571
590572 install-pdf-am:
591573
592 install-ps: install-ps-am
574 install-ps: install-ps-recursive
593575
594576 install-ps-am:
595577
596578 installcheck-am:
597579
598 maintainer-clean: maintainer-clean-am
580 maintainer-clean: maintainer-clean-recursive
599581 -rm -f Makefile
600 maintainer-clean-am: distclean-am maintainer-clean-generic \
601 maintainer-clean-local
602
603 mostlyclean: mostlyclean-am
582 maintainer-clean-am: distclean-am maintainer-clean-generic
583
584 mostlyclean: mostlyclean-recursive
604585
605586 mostlyclean-am: mostlyclean-generic
606587
607 pdf: pdf-am
588 pdf: pdf-recursive
608589
609590 pdf-am:
610591
611 ps: ps-am
592 ps: ps-recursive
612593
613594 ps-am:
614595
615 uninstall-am: uninstall-local uninstall-man
616
617 uninstall-man: uninstall-man8
618
619 .MAKE: install-am install-strip
620
621 .PHONY: all all-am all-local check check-am clean clean-generic \
622 clean-local dist-hook distclean distclean-generic \
623 distclean-local distdir dvi dvi-am html html-am info info-am \
624 install install-am install-data install-data-am \
625 install-data-local install-dvi install-dvi-am install-exec \
596 uninstall-am:
597
598 .MAKE: $(RECURSIVE_CLEAN_TARGETS) $(RECURSIVE_TARGETS) \
599 cscopelist-recursive ctags-recursive install-am install-strip \
600 tags-recursive
601
602 .PHONY: $(RECURSIVE_CLEAN_TARGETS) $(RECURSIVE_TARGETS) CTAGS GTAGS \
603 all all-am check check-am clean clean-generic cscopelist \
604 cscopelist-recursive ctags ctags-recursive distclean \
605 distclean-generic distclean-tags distdir dvi dvi-am html \
606 html-am info info-am install install-am install-data \
607 install-data-am install-dvi install-dvi-am install-exec \
626608 install-exec-am install-html install-html-am install-info \
627 install-info-am install-man install-man8 install-pdf \
628 install-pdf-am install-ps install-ps-am install-strip \
629 installcheck installcheck-am installdirs maintainer-clean \
630 maintainer-clean-generic maintainer-clean-local mostlyclean \
631 mostlyclean-generic pdf pdf-am ps ps-am uninstall uninstall-am \
632 uninstall-local uninstall-man uninstall-man8
633
634
635 @ENABLE_GTK_DOC_TRUE@all-local: $(HTML_BUILD_STAMP) $(PDF_BUILD_STAMP)
636 @ENABLE_GTK_DOC_FALSE@all-local:
637
638 docs: $(HTML_BUILD_STAMP) $(PDF_BUILD_STAMP)
639
640 $(REPORT_FILES): sgml-build.stamp
641
642 #### setup ####
643
644 setup-build.stamp:
645 -@if test "$(abs_srcdir)" != "$(abs_builddir)" ; then \
646 echo ' DOC Preparing build'; \
647 files=`echo $(SETUP_FILES) $(expand_content_files) $(DOC_MODULE).types`; \
648 if test "x$$files" != "x" ; then \
649 for file in $$files ; do \
650 test -f $(abs_srcdir)/$$file && \
651 cp -pu $(abs_srcdir)/$$file $(abs_builddir)/ || true; \
652 done; \
653 fi; \
654 test -d $(abs_srcdir)/tmpl && \
655 { cp -rp $(abs_srcdir)/tmpl $(abs_builddir)/; \
656 chmod -R u+w $(abs_builddir)/tmpl; } \
657 fi
658 @touch setup-build.stamp
659
660 #### scan ####
661
662 scan-build.stamp: $(HFILE_GLOB) $(CFILE_GLOB)
663 @echo ' DOC Scanning header files'
664 @_source_dir='' ; \
665 for i in $(DOC_SOURCE_DIR) ; do \
666 _source_dir="$${_source_dir} --source-dir=$$i" ; \
667 done ; \
668 gtkdoc-scan --module=$(DOC_MODULE) --ignore-headers="$(IGNORE_HFILES)" $${_source_dir} $(SCAN_OPTIONS) $(EXTRA_HFILES)
669 @if grep -l '^..*$$' $(DOC_MODULE).types > /dev/null 2>&1 ; then \
670 echo " DOC Introspecting gobjects"; \
671 scanobj_options=""; \
672 gtkdoc-scangobj 2>&1 --help | grep >/dev/null "\-\-verbose"; \
673 if test "$(?)" = "0"; then \
674 if test "x$(V)" = "x1"; then \
675 scanobj_options="--verbose"; \
676 fi; \
677 fi; \
678 CC="$(GTKDOC_CC)" LD="$(GTKDOC_LD)" RUN="$(GTKDOC_RUN)" CFLAGS="$(GTKDOC_CFLAGS) $(CFLAGS)" LDFLAGS="$(GTKDOC_LIBS) $(LDFLAGS)" \
679 gtkdoc-scangobj $(SCANGOBJ_OPTIONS) $$scanobj_options --module=$(DOC_MODULE); \
680 else \
681 for i in $(SCANOBJ_FILES) ; do \
682 test -f $$i || touch $$i ; \
683 done \
684 fi
685 @touch scan-build.stamp
686
687 $(DOC_MODULE)-decl.txt $(SCANOBJ_FILES) $(DOC_MODULE)-sections.txt $(DOC_MODULE)-overrides.txt: scan-build.stamp
688 @true
689
690 #### templates ####
691
692 tmpl-build.stamp: setup-build.stamp $(DOC_MODULE)-decl.txt $(SCANOBJ_FILES) $(DOC_MODULE)-sections.txt $(DOC_MODULE)-overrides.txt
693 @echo ' DOC Rebuilding template files'
694 @gtkdoc-mktmpl --module=$(DOC_MODULE) $(MKTMPL_OPTIONS)
695 @if test "$(abs_srcdir)" != "$(abs_builddir)" ; then \
696 if test -w $(abs_srcdir) ; then \
697 cp -rp $(abs_builddir)/tmpl $(abs_srcdir)/; \
698 fi \
699 fi
700 @touch tmpl-build.stamp
701
702 tmpl.stamp: tmpl-build.stamp
703 @true
704
705 $(srcdir)/tmpl/*.sgml:
706 @true
707
708 #### xml ####
709
710 sgml-build.stamp: tmpl.stamp $(DOC_MODULE)-sections.txt $(srcdir)/tmpl/*.sgml $(expand_content_files)
711 @echo ' DOC Building XML'
712 @-chmod -R u+w $(srcdir)
713 @_source_dir='' ; \
714 for i in $(DOC_SOURCE_DIR) ; do \
715 _source_dir="$${_source_dir} --source-dir=$$i" ; \
716 done ; \
717 gtkdoc-mkdb --module=$(DOC_MODULE) --output-format=xml --expand-content-files="$(expand_content_files)" --main-sgml-file=$(DOC_MAIN_SGML_FILE) $${_source_dir} $(MKDB_OPTIONS)
718 @touch sgml-build.stamp
719
720 sgml.stamp: sgml-build.stamp
721 @true
722
723 #### html ####
724
725 html-build.stamp: sgml.stamp $(DOC_MAIN_SGML_FILE) $(content_files)
726 @echo ' DOC Building HTML'
727 @rm -rf html
728 @mkdir html
729 @mkhtml_options=""; \
730 gtkdoc-mkhtml 2>&1 --help | grep >/dev/null "\-\-verbose"; \
731 if test "$(?)" = "0"; then \
732 if test "x$(V)" = "x1"; then \
733 mkhtml_options="$$mkhtml_options --verbose"; \
734 fi; \
735 fi; \
736 gtkdoc-mkhtml 2>&1 --help | grep >/dev/null "\-\-path"; \
737 if test "$(?)" = "0"; then \
738 mkhtml_options="$$mkhtml_options --path=\"$(abs_srcdir)\""; \
739 fi; \
740 cd html && gtkdoc-mkhtml $$mkhtml_options $(MKHTML_OPTIONS) $(DOC_MODULE) ../$(DOC_MAIN_SGML_FILE)
741 -@test "x$(HTML_IMAGES)" = "x" || \
742 for file in $(HTML_IMAGES) ; do \
743 if test -f $(abs_srcdir)/$$file ; then \
744 cp $(abs_srcdir)/$$file $(abs_builddir)/html; \
745 fi; \
746 if test -f $(abs_builddir)/$$file ; then \
747 cp $(abs_builddir)/$$file $(abs_builddir)/html; \
748 fi; \
749 done;
750 @echo ' DOC Fixing cross-references'
751 @gtkdoc-fixxref --module=$(DOC_MODULE) --module-dir=html --html-dir=$(HTML_DIR) $(FIXXREF_OPTIONS)
752 @touch html-build.stamp
753
754 #### pdf ####
755
756 pdf-build.stamp: sgml.stamp $(DOC_MAIN_SGML_FILE) $(content_files)
757 @echo ' DOC Building PDF'
758 @rm -f $(DOC_MODULE).pdf
759 @mkpdf_options=""; \
760 gtkdoc-mkpdf 2>&1 --help | grep >/dev/null "\-\-verbose"; \
761 if test "$(?)" = "0"; then \
762 if test "x$(V)" = "x1"; then \
763 mkpdf_options="$$mkpdf_options --verbose"; \
764 fi; \
765 fi; \
766 if test "x$(HTML_IMAGES)" != "x"; then \
767 for img in $(HTML_IMAGES); do \
768 part=`dirname $$img`; \
769 echo $$mkpdf_options | grep >/dev/null "\-\-imgdir=$$part "; \
770 if test $$? != 0; then \
771 mkpdf_options="$$mkpdf_options --imgdir=$$part"; \
772 fi; \
773 done; \
774 fi; \
775 gtkdoc-mkpdf --path="$(abs_srcdir)" $$mkpdf_options $(DOC_MODULE) $(DOC_MAIN_SGML_FILE) $(MKPDF_OPTIONS)
776 @touch pdf-build.stamp
777
778 ##############
779
780 clean-local:
781 @rm -f *~ *.bak
782 @rm -rf .libs
783
784 distclean-local:
785 @rm -rf xml html $(REPORT_FILES) $(DOC_MODULE).pdf \
786 $(DOC_MODULE)-decl-list.txt $(DOC_MODULE)-decl.txt
787 @if test "$(abs_srcdir)" != "$(abs_builddir)" ; then \
788 rm -f $(SETUP_FILES) $(expand_content_files) $(DOC_MODULE).types; \
789 rm -rf tmpl; \
790 fi
791
792 maintainer-clean-local: clean
793 @rm -rf xml html
794
795 install-data-local:
796 @installfiles=`echo $(builddir)/html/*`; \
797 if test "$$installfiles" = '$(builddir)/html/*'; \
798 then echo 1>&2 'Nothing to install' ; \
799 else \
800 if test -n "$(DOC_MODULE_VERSION)"; then \
801 installdir="$(DESTDIR)$(TARGET_DIR)-$(DOC_MODULE_VERSION)"; \
802 else \
803 installdir="$(DESTDIR)$(TARGET_DIR)"; \
804 fi; \
805 $(mkinstalldirs) $${installdir} ; \
806 for i in $$installfiles; do \
807 echo ' $(INSTALL_DATA) '$$i ; \
808 $(INSTALL_DATA) $$i $${installdir}; \
809 done; \
810 if test -n "$(DOC_MODULE_VERSION)"; then \
811 mv -f $${installdir}/$(DOC_MODULE).devhelp2 \
812 $${installdir}/$(DOC_MODULE)-$(DOC_MODULE_VERSION).devhelp2; \
813 fi; \
814 $(GTKDOC_REBASE) --relative --dest-dir=$(DESTDIR) --html-dir=$${installdir}; \
815 fi
816
817 uninstall-local:
818 @if test -n "$(DOC_MODULE_VERSION)"; then \
819 installdir="$(DESTDIR)$(TARGET_DIR)-$(DOC_MODULE_VERSION)"; \
820 else \
821 installdir="$(DESTDIR)$(TARGET_DIR)"; \
822 fi; \
823 rm -rf $${installdir}
824
825 #
826 # Require gtk-doc when making dist
827 #
828 @ENABLE_GTK_DOC_TRUE@dist-check-gtkdoc:
829 @ENABLE_GTK_DOC_FALSE@dist-check-gtkdoc:
830 @ENABLE_GTK_DOC_FALSE@ @echo "*** gtk-doc must be installed and enabled in order to make dist"
609 install-info-am install-man install-pdf install-pdf-am \
610 install-ps install-ps-am install-strip installcheck \
611 installcheck-am installdirs installdirs-am maintainer-clean \
612 maintainer-clean-generic mostlyclean mostlyclean-generic pdf \
613 pdf-am ps ps-am tags tags-recursive uninstall uninstall-am
614
615
616 @ENABLE_GTK_DOC_TRUE@upload: website manual
617 @ENABLE_GTK_DOC_TRUE@ make -C manual upload
618 @ENABLE_GTK_DOC_TRUE@ make -C website upload
619
620 @ENABLE_GTK_DOC_FALSE@upload:
621 @ENABLE_GTK_DOC_FALSE@ @echo "*** gtk-doc must be installed (and --enable-gtk-doc) in order to make distcheck"
831622 @ENABLE_GTK_DOC_FALSE@ @false
832
833 dist-hook: dist-check-gtkdoc dist-hook-local
834 @mkdir $(distdir)/tmpl
835 @mkdir $(distdir)/html
836 @-cp ./tmpl/*.sgml $(distdir)/tmpl
837 @cp ./html/* $(distdir)/html
838 @-cp ./$(DOC_MODULE).pdf $(distdir)/
839 @-cp ./$(DOC_MODULE).types $(distdir)/
840 @-cp ./$(DOC_MODULE)-sections.txt $(distdir)/
841 @cd $(distdir) && rm -f $(DISTCLEANFILES)
842 @$(GTKDOC_REBASE) --online --relative --html-dir=$(distdir)/html
843
844 .PHONY : dist-hook-local docs
845
846 .xml.8:
847 $(AM_V_GEN) $(XSLTPROC) $(XSLTPROC_FLAGS) http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
848
849 style.stamp: html.css html-build.stamp
850 @cp $(srcdir)/html.css $(builddir)/html/html.css
851 @sed -i 's/href="style.css"/href="html.css"/' $(builddir)/html/*.html
852 @touch $(builddir)/style.stamp
853
854 $(DBUS_GENERATED): $(DBUS_INTERFACE)
855 $(AM_V_GEN) gdbus-codegen --interface-prefix org.freedesktop.realmd. \
856 --generate-docbook realmd $<
857
858 $(DBUS_ESCAPED): $(DBUS_INTERFACE) $(srcdir)/escape-xml-to-text.xsl
859 $(AM_V_GEN) $(XSLTPROC) --nonet --novalid --output $(DBUS_ESCAPED) \
860 $(srcdir)/escape-xml-to-text.xsl $(DBUS_INTERFACE)
861 @sed -i '/^[ ]*$$/d' $(DBUS_ESCAPED)
623 @ENABLE_GTK_DOC_FALSE@distcheck-hook:
624 @ENABLE_GTK_DOC_FALSE@ @echo "*** gtk-doc must be installed (and --enable-gtk-doc) in order to make distcheck"
625 @ENABLE_GTK_DOC_FALSE@ @false
862626
863627 # Tell versions [3.59,3.63) of GNU make to not export all variables.
864628 # Otherwise a system limit (for SysV at least) may be exceeded.
+0
-73
doc/escape-xml-to-text.xsl less more
0 <?xml version="1.0"?>
1 <xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform">
2
3 <xsl:template match="/">
4 <span>
5 <xsl:apply-templates mode="escape"/>
6 </span>
7 </xsl:template>
8
9 <xsl:template match="*" mode="escape">
10 <!-- Begin opening tag -->
11 <xsl:text>&lt;</xsl:text>
12 <xsl:value-of select="name()"/>
13
14 <!-- Attributes -->
15 <xsl:for-each select="@*">
16 <xsl:text> </xsl:text>
17 <xsl:value-of select="name()"/>
18 <xsl:text>='</xsl:text>
19 <xsl:call-template name="escape-xml">
20 <xsl:with-param name="text" select="."/>
21 </xsl:call-template>
22 <xsl:text>'</xsl:text>
23 </xsl:for-each>
24
25 <!-- End opening tag -->
26 <xsl:text>&gt;</xsl:text>
27
28 <!-- Content (child elements, text nodes, and PIs) -->
29 <xsl:apply-templates select="node()" mode="escape" />
30
31 <!-- Closing tag -->
32 <xsl:text>&lt;/</xsl:text>
33 <xsl:value-of select="name()"/>
34 <xsl:text>&gt;</xsl:text>
35 </xsl:template>
36
37 <xsl:template match="text()" mode="escape">
38 <xsl:call-template name="escape-xml">
39 <xsl:with-param name="text" select="."/>
40 </xsl:call-template>
41 </xsl:template>
42
43 <xsl:template match="processing-instruction()" mode="escape">
44 <xsl:text>&lt;?</xsl:text>
45 <xsl:value-of select="name()"/>
46 <xsl:text> </xsl:text>
47 <xsl:call-template name="escape-xml">
48 <xsl:with-param name="text" select="."/>
49 </xsl:call-template>
50 <xsl:text>?&gt;</xsl:text>
51 </xsl:template>
52
53 <xsl:template name="escape-xml">
54 <xsl:param name="text"/>
55 <xsl:if test="$text != ''">
56 <xsl:variable name="head" select="substring($text, 1, 1)"/>
57 <xsl:variable name="tail" select="substring($text, 2)"/>
58 <xsl:choose>
59 <xsl:when test="$head = '&amp;'">&amp;amp;</xsl:when>
60 <xsl:when test="$head = '&lt;'">&amp;lt;</xsl:when>
61 <xsl:when test="$head = '&gt;'">&amp;gt;</xsl:when>
62 <xsl:when test="$head = '&quot;'">&amp;quot;</xsl:when>
63 <xsl:when test="$head = &quot;&apos;&quot;">&amp;apos;</xsl:when>
64 <xsl:otherwise><xsl:value-of select="$head"/></xsl:otherwise>
65 </xsl:choose>
66 <xsl:call-template name="escape-xml">
67 <xsl:with-param name="text" select="$tail"/>
68 </xsl:call-template>
69 </xsl:if>
70 </xsl:template>
71
72 </xsl:stylesheet>
+0
-95
doc/html/dbus-interface-raw.html less more
0 <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
1 <html>
2 <head>
3 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
4 <title>Raw DBus Interfaces</title>
5 <meta name="generator" content="DocBook XSL Stylesheets V1.77.1">
6 <link rel="home" href="index.html" title="realmd">
7 <link rel="up" href="development.html" title="Part II. Developer Reference">
8 <link rel="prev" href="gdbus-org.freedesktop.realmd.Service.html" title="org.freedesktop.realmd.Service">
9 <meta name="generator" content="GTK-Doc V1.18 (XML mode)">
10 <link rel="stylesheet" href="html.css" type="text/css">
11 </head>
12 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
13 <table class="navigation" id="top" width="100%" summary="Navigation header" cellpadding="2" cellspacing="2"><tr valign="middle">
14 <td><a accesskey="p" href="gdbus-org.freedesktop.realmd.Service.html"><img src="left.png" width="24" height="24" border="0" alt="Prev"></a></td>
15 <td><a accesskey="u" href="development.html"><img src="up.png" width="24" height="24" border="0" alt="Up"></a></td>
16 <td><a accesskey="h" href="index.html"><img src="home.png" width="24" height="24" border="0" alt="Home"></a></td>
17 <th width="100%" align="center">realmd</th>
18 <td> </td>
19 </tr></table>
20 <div class="chapter">
21 <div class="titlepage"><div><div><h2 class="title">
22 <a name="dbus-interface-raw"></a>Raw DBus Interfaces</h2></div></div></div>
23 <p>These are the current raw DBus interfaces for realmd.</p>
24 <pre class="programlisting">
25 <span>&lt;node name='/'&gt;
26 &lt;interface name='org.freedesktop.realmd.Provider'&gt;
27 &lt;property name='Name' type='s' access='read'&gt;&lt;/property&gt;
28 &lt;property name='Version' type='s' access='read'&gt;&lt;/property&gt;
29 &lt;property name='Realms' type='ao' access='read'&gt;&lt;/property&gt;
30 &lt;method name='Discover'&gt;
31 &lt;arg name='string' type='s' direction='in'&gt;&lt;/arg&gt;
32 &lt;arg name='options' type='a{sv}' direction='in'&gt;&lt;/arg&gt;
33 &lt;arg name='relevance' type='i' direction='out'&gt;&lt;/arg&gt;
34 &lt;arg name='realm' type='ao' direction='out'&gt;&lt;/arg&gt;
35 &lt;/method&gt;
36 &lt;/interface&gt;
37 &lt;interface name='org.freedesktop.realmd.Service'&gt;
38 &lt;method name='Cancel'&gt;
39 &lt;arg name='operation' type='s' direction='in'&gt;&lt;/arg&gt;
40 &lt;/method&gt;
41 &lt;method name='SetLocale'&gt;
42 &lt;arg name='locale' type='s' direction='in'&gt;&lt;/arg&gt;
43 &lt;/method&gt;
44 &lt;signal name='Diagnostics'&gt;
45 &lt;arg name='data' type='s'&gt;&lt;/arg&gt;
46 &lt;arg name='operation' type='s'&gt;&lt;/arg&gt;
47 &lt;/signal&gt;
48 &lt;method name='Release'&gt;
49 &lt;/method&gt;
50 &lt;/interface&gt;
51 &lt;interface name='org.freedesktop.realmd.Realm'&gt;
52 &lt;property name='Name' type='s' access='read'&gt;&lt;/property&gt;
53 &lt;property name='Configured' type='s' access='read'&gt;&lt;/property&gt;
54 &lt;method name='Deconfigure'&gt;
55 &lt;arg name='options' type='a{sv}' direction='in'&gt;&lt;/arg&gt;
56 &lt;/method&gt;
57 &lt;property name='SupportedInterfaces' type='as' access='read'&gt;&lt;/property&gt;
58 &lt;property name='Details' type='a(ss)' access='read'&gt;&lt;/property&gt;
59 &lt;property name='RequiredPackages' type='as' access='read'&gt;&lt;/property&gt;
60 &lt;property name='LoginFormats' type='as' access='read'&gt;&lt;/property&gt;
61 &lt;property name='LoginPolicy' type='s' access='read'&gt;&lt;/property&gt;
62 &lt;property name='PermittedLogins' type='as' access='read'&gt;&lt;/property&gt;
63 &lt;method name='ChangeLoginPolicy'&gt;
64 &lt;arg name='login_policy' type='s' direction='in'&gt;&lt;/arg&gt;
65 &lt;arg name='permitted_add' type='as' direction='in'&gt;&lt;/arg&gt;
66 &lt;arg name='permitted_remove' type='as' direction='in'&gt;&lt;/arg&gt;
67 &lt;arg name='options' type='a{sv}' direction='in'&gt;&lt;/arg&gt;
68 &lt;/method&gt;
69 &lt;/interface&gt;
70 &lt;interface name='org.freedesktop.realmd.Kerberos'&gt;
71 &lt;property name='RealmName' type='s' access='read'&gt;&lt;/property&gt;
72 &lt;property name='DomainName' type='s' access='read'&gt;&lt;/property&gt;
73 &lt;/interface&gt;
74 &lt;interface name='org.freedesktop.realmd.KerberosMembership'&gt;
75 &lt;property name='SuggestedAdministrator' type='s' access='read'&gt;&lt;/property&gt;
76 &lt;property name='SupportedJoinCredentials' type='a(ss)' access='read'&gt;&lt;/property&gt;
77 &lt;property name='SupportedLeaveCredentials' type='a(ss)' access='read'&gt;&lt;/property&gt;
78 &lt;method name='Join'&gt;
79 &lt;arg name='credentials' type='(ssv)' direction='in'&gt;&lt;/arg&gt;
80 &lt;arg name='options' type='a{sv}' direction='in'&gt;&lt;/arg&gt;
81 &lt;/method&gt;
82 &lt;method name='Leave'&gt;
83 &lt;arg name='credentials' type='(ssv)' direction='in'&gt;&lt;/arg&gt;
84 &lt;arg name='options' type='a{sv}' direction='in'&gt;&lt;/arg&gt;
85 &lt;/method&gt;
86 &lt;/interface&gt;
87 &lt;/node&gt;</span>
88 </pre>
89 </div>
90 <div class="footer">
91 <hr>
92 Generated by GTK-Doc V1.18</div>
93 </body>
94 </html>
+0
-47
doc/html/dbus-interface-reference.html less more
0 <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
1 <html>
2 <head>
3 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
4 <title>DBus Interface Reference</title>
5 <meta name="generator" content="DocBook XSL Stylesheets V1.77.1">
6 <link rel="home" href="index.html" title="realmd">
7 <link rel="up" href="development.html" title="Part II. Developer Reference">
8 <link rel="prev" href="development.html" title="Part II. Developer Reference">
9 <link rel="next" href="gdbus-org.freedesktop.realmd.Provider.html" title="org.freedesktop.realmd.Provider">
10 <meta name="generator" content="GTK-Doc V1.18 (XML mode)">
11 <link rel="stylesheet" href="html.css" type="text/css">
12 </head>
13 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
14 <table class="navigation" id="top" width="100%" summary="Navigation header" cellpadding="2" cellspacing="2"><tr valign="middle">
15 <td><a accesskey="p" href="development.html"><img src="left.png" width="24" height="24" border="0" alt="Prev"></a></td>
16 <td><a accesskey="u" href="development.html"><img src="up.png" width="24" height="24" border="0" alt="Up"></a></td>
17 <td><a accesskey="h" href="index.html"><img src="home.png" width="24" height="24" border="0" alt="Home"></a></td>
18 <th width="100%" align="center">realmd</th>
19 <td><a accesskey="n" href="gdbus-org.freedesktop.realmd.Provider.html"><img src="right.png" width="24" height="24" border="0" alt="Next"></a></td>
20 </tr></table>
21 <div class="chapter">
22 <div class="titlepage"><div><div><h2 class="title">
23 <a name="dbus-interface-reference"></a>DBus Interface Reference</h2></div></div></div>
24 <div class="toc"><dl>
25 <dt>
26 <span class="refentrytitle"><a href="gdbus-org.freedesktop.realmd.Provider.html">org.freedesktop.realmd.Provider</a></span><span class="refpurpose"> — a realm provider</span>
27 </dt>
28 <dt>
29 <span class="refentrytitle"><a href="gdbus-org.freedesktop.realmd.Realm.html">org.freedesktop.realmd.Realm</a></span><span class="refpurpose"> — a realm</span>
30 </dt>
31 <dt>
32 <span class="refentrytitle"><a href="gdbus-org.freedesktop.realmd.Kerberos.html">org.freedesktop.realmd.Kerberos</a></span><span class="refpurpose"> — a kerberos realm</span>
33 </dt>
34 <dt>
35 <span class="refentrytitle"><a href="gdbus-org.freedesktop.realmd.KerberosMembership.html">org.freedesktop.realmd.KerberosMembership</a></span><span class="refpurpose"></span>
36 </dt>
37 <dt>
38 <span class="refentrytitle"><a href="gdbus-org.freedesktop.realmd.Service.html">org.freedesktop.realmd.Service</a></span><span class="refpurpose"> — the realmd service</span>
39 </dt>
40 </dl></div>
41 </div>
42 <div class="footer">
43 <hr>
44 Generated by GTK-Doc V1.18</div>
45 </body>
46 </html>
+0
-54
doc/html/development.html less more
0 <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
1 <html>
2 <head>
3 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
4 <title>Part II. Developer Reference</title>
5 <meta name="generator" content="DocBook XSL Stylesheets V1.77.1">
6 <link rel="home" href="index.html" title="realmd">
7 <link rel="up" href="index.html" title="realmd">
8 <link rel="prev" href="guide-integration.html" title="Integration">
9 <link rel="next" href="dbus-interface-reference.html" title="DBus Interface Reference">
10 <meta name="generator" content="GTK-Doc V1.18 (XML mode)">
11 <link rel="stylesheet" href="html.css" type="text/css">
12 </head>
13 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
14 <table class="navigation" id="top" width="100%" summary="Navigation header" cellpadding="2" cellspacing="2"><tr valign="middle">
15 <td><a accesskey="p" href="guide-integration.html"><img src="left.png" width="24" height="24" border="0" alt="Prev"></a></td>
16 <td> </td>
17 <td><a accesskey="h" href="index.html"><img src="home.png" width="24" height="24" border="0" alt="Home"></a></td>
18 <th width="100%" align="center">realmd</th>
19 <td><a accesskey="n" href="dbus-interface-reference.html"><img src="right.png" width="24" height="24" border="0" alt="Next"></a></td>
20 </tr></table>
21 <div class="part">
22 <div class="titlepage"><div><div><h1 class="title">
23 <a name="development"></a>Part II. Developer Reference</h1></div></div></div>
24 <div class="toc">
25 <p><b>Table of Contents</b></p>
26 <dl>
27 <dt><span class="chapter"><a href="dbus-interface-reference.html">DBus Interface Reference</a></span></dt>
28 <dd><dl>
29 <dt>
30 <span class="refentrytitle"><a href="gdbus-org.freedesktop.realmd.Provider.html">org.freedesktop.realmd.Provider</a></span><span class="refpurpose"> — a realm provider</span>
31 </dt>
32 <dt>
33 <span class="refentrytitle"><a href="gdbus-org.freedesktop.realmd.Realm.html">org.freedesktop.realmd.Realm</a></span><span class="refpurpose"> — a realm</span>
34 </dt>
35 <dt>
36 <span class="refentrytitle"><a href="gdbus-org.freedesktop.realmd.Kerberos.html">org.freedesktop.realmd.Kerberos</a></span><span class="refpurpose"> — a kerberos realm</span>
37 </dt>
38 <dt>
39 <span class="refentrytitle"><a href="gdbus-org.freedesktop.realmd.KerberosMembership.html">org.freedesktop.realmd.KerberosMembership</a></span><span class="refpurpose"></span>
40 </dt>
41 <dt>
42 <span class="refentrytitle"><a href="gdbus-org.freedesktop.realmd.Service.html">org.freedesktop.realmd.Service</a></span><span class="refpurpose"> — the realmd service</span>
43 </dt>
44 </dl></dd>
45 <dt><span class="chapter"><a href="dbus-interface-raw.html">Raw DBus Interfaces</a></span></dt>
46 </dl>
47 </div>
48 </div>
49 <div class="footer">
50 <hr>
51 Generated by GTK-Doc V1.18</div>
52 </body>
53 </html>
+0
-81
doc/html/gdbus-org.freedesktop.realmd.Kerberos.html less more
0 <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
1 <html>
2 <head>
3 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
4 <title>org.freedesktop.realmd.Kerberos</title>
5 <meta name="generator" content="DocBook XSL Stylesheets V1.77.1">
6 <link rel="home" href="index.html" title="realmd">
7 <link rel="up" href="dbus-interface-reference.html" title="DBus Interface Reference">
8 <link rel="prev" href="gdbus-org.freedesktop.realmd.Realm.html" title="org.freedesktop.realmd.Realm">
9 <link rel="next" href="gdbus-org.freedesktop.realmd.KerberosMembership.html" title="org.freedesktop.realmd.KerberosMembership">
10 <meta name="generator" content="GTK-Doc V1.18 (XML mode)">
11 <link rel="stylesheet" href="html.css" type="text/css">
12 </head>
13 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
14 <table class="navigation" id="top" width="100%" summary="Navigation header" cellpadding="2" cellspacing="2">
15 <tr valign="middle">
16 <td><a accesskey="p" href="gdbus-org.freedesktop.realmd.Realm.html"><img src="left.png" width="24" height="24" border="0" alt="Prev"></a></td>
17 <td><a accesskey="u" href="dbus-interface-reference.html"><img src="up.png" width="24" height="24" border="0" alt="Up"></a></td>
18 <td><a accesskey="h" href="index.html"><img src="home.png" width="24" height="24" border="0" alt="Home"></a></td>
19 <th width="100%" align="center">realmd</th>
20 <td><a accesskey="n" href="gdbus-org.freedesktop.realmd.KerberosMembership.html"><img src="right.png" width="24" height="24" border="0" alt="Next"></a></td>
21 </tr>
22 <tr><td colspan="5" class="shortcuts">
23  | 
24 <a href="#gdbus-org.freedesktop.realmd.Kerberos.description" class="shortcut">Description</a>
25  | 
26 <a href="#gdbus-org.freedesktop.realmd.Kerberos.properties" class="shortcut">Properties</a>
27 </td></tr>
28 </table>
29 <div class="refentry">
30 <a name="gdbus-org.freedesktop.realmd.Kerberos"></a><div class="titlepage"></div>
31 <div class="refnamediv"><table width="100%"><tr>
32 <td valign="top">
33 <h2><span class="refentrytitle"><a name="gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page"></a>org.freedesktop.realmd.Kerberos</span></h2>
34 <p>org.freedesktop.realmd.Kerberos — a kerberos realm</p>
35 </td>
36 <td valign="top" align="right"></td>
37 </tr></table></div>
38 <div class="refsect1">
39 <a name="idp11402976"></a><h2>Properties</h2>
40 <pre class="synopsis">
41 <a class="link" href="gdbus-org.freedesktop.realmd.Kerberos.html#gdbus-property-org-freedesktop-realmd-Kerberos.RealmName" title='The "RealmName" property'>RealmName</a> readable s
42 <a class="link" href="gdbus-org.freedesktop.realmd.Kerberos.html#gdbus-property-org-freedesktop-realmd-Kerberos.DomainName" title='The "DomainName" property'>DomainName</a> readable s
43 </pre>
44 </div>
45 <div class="refsect1">
46 <a name="gdbus-interface-org-freedesktop-realmd-Kerberos"></a><h2>Description</h2>
47 <p> An interface that describes a kerberos realm in more detail. This
48 is always implemented on an DBus object path that also implements
49 the <a class="link" href="gdbus-org.freedesktop.realmd.Realm.html#gdbus-interface-org-freedesktop-realmd-Realm.top_of_page">org.freedesktop.realmd.Realm</a> interface.
50 </p>
51 </div>
52 <div class="refsect1">
53 <a name="gdbus-properties-org.freedesktop.realmd.Kerberos"></a><h2>Property Details</h2>
54 <div class="refsect2">
55 <a name="gdbus-property-org-freedesktop-realmd-Kerberos.RealmName"></a><h3>The "RealmName" property</h3>
56 <pre class="programlisting">
57 RealmName readable s
58 </pre>
59 <p>the kerberos realm name</p>
60 <p> The kerberos name for this realm. This is usually in upper
61 case.
62 </p>
63 </div>
64 <hr>
65 <div class="refsect2">
66 <a name="gdbus-property-org-freedesktop-realmd-Kerberos.DomainName"></a><h3>The "DomainName" property</h3>
67 <pre class="programlisting">
68 DomainName readable s
69 </pre>
70 <p>the DNS domain name</p>
71 <p> The DNS domain name for this realm.
72 </p>
73 </div>
74 </div>
75 </div>
76 <div class="footer">
77 <hr>
78 Generated by GTK-Doc V1.18</div>
79 </body>
80 </html>
+0
-317
doc/html/gdbus-org.freedesktop.realmd.KerberosMembership.html less more
0 <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
1 <html>
2 <head>
3 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
4 <title>org.freedesktop.realmd.KerberosMembership</title>
5 <meta name="generator" content="DocBook XSL Stylesheets V1.77.1">
6 <link rel="home" href="index.html" title="realmd">
7 <link rel="up" href="dbus-interface-reference.html" title="DBus Interface Reference">
8 <link rel="prev" href="gdbus-org.freedesktop.realmd.Kerberos.html" title="org.freedesktop.realmd.Kerberos">
9 <link rel="next" href="gdbus-org.freedesktop.realmd.Service.html" title="org.freedesktop.realmd.Service">
10 <meta name="generator" content="GTK-Doc V1.18 (XML mode)">
11 <link rel="stylesheet" href="html.css" type="text/css">
12 </head>
13 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
14 <table class="navigation" id="top" width="100%" summary="Navigation header" cellpadding="2" cellspacing="2">
15 <tr valign="middle">
16 <td><a accesskey="p" href="gdbus-org.freedesktop.realmd.Kerberos.html"><img src="left.png" width="24" height="24" border="0" alt="Prev"></a></td>
17 <td><a accesskey="u" href="dbus-interface-reference.html"><img src="up.png" width="24" height="24" border="0" alt="Up"></a></td>
18 <td><a accesskey="h" href="index.html"><img src="home.png" width="24" height="24" border="0" alt="Home"></a></td>
19 <th width="100%" align="center">realmd</th>
20 <td><a accesskey="n" href="gdbus-org.freedesktop.realmd.Service.html"><img src="right.png" width="24" height="24" border="0" alt="Next"></a></td>
21 </tr>
22 <tr><td colspan="5" class="shortcuts">
23 <a href="#gdbus-org.freedesktop.realmd.KerberosMembership.synopsis" class="shortcut">Top</a>
24  | 
25 <a href="#gdbus-org.freedesktop.realmd.KerberosMembership.description" class="shortcut">Description</a>
26  | 
27 <a href="#gdbus-org.freedesktop.realmd.KerberosMembership.properties" class="shortcut">Properties</a>
28 </td></tr>
29 </table>
30 <div class="refentry">
31 <a name="gdbus-org.freedesktop.realmd.KerberosMembership"></a><div class="titlepage"></div>
32 <div class="refnamediv"><table width="100%"><tr>
33 <td valign="top">
34 <h2><span class="refentrytitle"><a name="gdbus-interface-org-freedesktop-realmd-KerberosMembership.top_of_page"></a>org.freedesktop.realmd.KerberosMembership</span></h2>
35 <p>org.freedesktop.realmd.KerberosMembership</p>
36 </td>
37 <td valign="top" align="right"></td>
38 </tr></table></div>
39 <div class="refsynopsisdiv">
40 <h2>Methods</h2>
41 <pre class="synopsis">
42 <a class="link" href="gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-method-org-freedesktop-realmd-KerberosMembership.Join" title="The Join() method">Join</a> (IN (ssv) credentials,
43 IN a{sv} options);
44 <a class="link" href="gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-method-org-freedesktop-realmd-KerberosMembership.Leave" title="The Leave() method">Leave</a> (IN (ssv) credentials,
45 IN a{sv} options);
46 </pre>
47 </div>
48 <div class="refsect1">
49 <a name="idp8661952"></a><h2>Properties</h2>
50 <pre class="synopsis">
51 <a class="link" href="gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-property-org-freedesktop-realmd-KerberosMembership.SuggestedAdministrator" title='The "SuggestedAdministrator" property'>SuggestedAdministrator</a> readable s
52 <a class="link" href="gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-property-org-freedesktop-realmd-KerberosMembership.SupportedJoinCredentials" title='The "SupportedJoinCredentials" property'>SupportedJoinCredentials</a> readable a(ss)
53 <a class="link" href="gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-property-org-freedesktop-realmd-KerberosMembership.SupportedLeaveCredentials" title='The "SupportedLeaveCredentials" property'>SupportedLeaveCredentials</a> readable a(ss)
54 </pre>
55 </div>
56 <div class="refsect1">
57 <a name="gdbus-interface-org-freedesktop-realmd-KerberosMembership"></a><h2>Description</h2>
58 <p> An interface used to configure this machine by joining a realm.
59 </p>
60 <p> It sets up a computer/host account in the realm for this machine
61 and a keytab to track the credentials for that account.
62 </p>
63 <p> The various properties are guaranteed to have been updated before
64 the operation methods return, if they change state.
65 </p>
66 </div>
67 <div class="refsect1">
68 <a name="gdbus-methods-org.freedesktop.realmd.KerberosMembership"></a><h2>Method Details</h2>
69 <div class="refsect2">
70 <a name="gdbus-method-org-freedesktop-realmd-KerberosMembership.Join"></a><h3>The Join() method</h3>
71 <pre class="programlisting">
72 Join (IN (ssv) credentials,
73 IN a{sv} options);
74 </pre>
75 <p> Join this machine to the realm and enroll the machine.
76 </p>
77 <p> If this method returns successfully then the machine will be
78 joined to the realm. It is not necessary to restart services or the
79 machine afterward. Relevant properties on the realm will be updated
80 before the method returns.
81 </p>
82 <p> The <em class="parameter"><code>credentials</code></em> should be set according to one of the
83 supported credentials returned by
84 <a class="link" href="gdbus-org.freedesktop.realmd.Kerberos.html#gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page">org.freedesktop.realmd.Kerberos</a>:SupportedJoinCredentials.
85 The first string in the tuple is the type, the second string
86 is the owner, and the variant contains the credential contents
87 See the discussion at
88 <a class="link" href="gdbus-org.freedesktop.realmd.Kerberos.html#gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page">org.freedesktop.realmd.Kerberos</a>:SupportedJoinCredentials
89 for more information.
90 </p>
91 <p> <em class="parameter"><code>options</code></em> can contain, but is not limited to, the following values:
92 </p>
93 <div class="itemizedlist"><ul class="itemizedlist" style="list-style-type: disc; ">
94 <li class="listitem"><p><code class="literal">operation</code>: a string
95 identifier chosen by the client, which can then later be
96 passed to <a class="link" href="gdbus-org.freedesktop.realmd.Service.html#gdbus-method-org-freedesktop-realmd-Service.Cancel" title="The Cancel() method">Cancel()</a> in order
97 to cancel the operation</p></li>
98 <li class="listitem"><p><code class="literal">computer-ou</code>: a string
99 containing an LDAP DN for an organizational unit where the
100 computer account should be created</p></li>
101 <li class="listitem"><p><code class="literal">assume-packages</code>: a boolean
102 which overrides makes the join assume that all needed
103 software packages have already been installed</p></li>
104 </ul></div>
105 <p>
106 </p>
107 <p> This method requires authorization for the PolicyKit action
108 called <code class="literal">org.freedesktop.realmd.configure-realm</code>.
109 </p>
110 <p> In addition to common DBus error results, this method may return:
111 </p>
112 <div class="itemizedlist"><ul class="itemizedlist" style="list-style-type: disc; ">
113 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.Failed</code>:
114 may be returned if the join failed for a generic reason.</p></li>
115 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.Cancelled</code>:
116 returned if the operation was cancelled.</p></li>
117 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.NotAuthorized</code>:
118 returned if the calling client is not permitted to perform an join
119 operation.</p></li>
120 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.AuthenticationFailed</code>:
121 returned if the credentials passed did not authenticate against the realm
122 correctly. It is appropriate to prompt the user again.</p></li>
123 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.AlreadyEnrolled</code>:
124 returned if already enrolled in this realm, or another realm and enrolling
125 in multiple realms is not supported.</p></li>
126 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.Busy</code>:
127 returned if the service is currently performing another operation like
128 join or leave.</p></li>
129 </ul></div>
130 <p>
131 </p>
132 <div class="variablelist"><table border="0" class="variablelist">
133 <colgroup>
134 <col align="left" valign="top">
135 <col>
136 </colgroup>
137 <tbody>
138 <tr>
139 <td><p><span class="term"><code class="literal">IN (ssv) <em class="parameter"><code>credentials</code></em></code>:</span></p></td>
140 <td><p></p></td>
141 </tr>
142 <tr>
143 <td><p><span class="term"><code class="literal">IN a{sv} <em class="parameter"><code>options</code></em></code>:</span></p></td>
144 <td><p></p></td>
145 </tr>
146 </tbody>
147 </table></div>
148 </div>
149 <hr>
150 <div class="refsect2">
151 <a name="gdbus-method-org-freedesktop-realmd-KerberosMembership.Leave"></a><h3>The Leave() method</h3>
152 <pre class="programlisting">
153 Leave (IN (ssv) credentials,
154 IN a{sv} options);
155 </pre>
156 <p> Leave the realm and unenroll the machine.
157 </p>
158 <p> If this method returns successfully then the machine will have
159 left the domain and been unenrolled. It is not necessary to restart
160 services or the machine afterward. Relevant properties on the realm
161 will be updated before the method returns.
162 </p>
163 <p> The <em class="parameter"><code>credentials</code></em> should be set according to one of the
164 supported credentials returned by
165 <a class="link" href="gdbus-org.freedesktop.realmd.Kerberos.html#gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page">org.freedesktop.realmd.Kerberos</a>:SupportedUnenrollCredentials.
166 The first string in the tuple is the type, the second string
167 is the owner, and the variant contains the credential contents
168 See the discussion at
169 <a class="link" href="gdbus-org.freedesktop.realmd.Kerberos.html#gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page">org.freedesktop.realmd.Kerberos</a>:SupportedEnrollCredentials
170 for more information.
171 </p>
172 <p> <em class="parameter"><code>options</code></em> can contain, but is not limited to, the following values:
173 </p>
174 <div class="itemizedlist"><ul class="itemizedlist" style="list-style-type: disc; "><li class="listitem"><p><code class="literal">operation</code>: a string
175 identifier chosen by the client, which can then later be
176 passed to <a class="link" href="gdbus-org.freedesktop.realmd.Service.html#gdbus-method-org-freedesktop-realmd-Service.Cancel" title="The Cancel() method">Cancel()</a> in order
177 to cancel the operation</p></li></ul></div>
178 <p>
179 </p>
180 <p> This method requires authorization for the PolicyKit action
181 called <code class="literal">org.freedesktop.realmd.deconfigure-realm</code>.
182 </p>
183 <p> In addition to common DBus error results, this method may return:
184 </p>
185 <div class="itemizedlist"><ul class="itemizedlist" style="list-style-type: disc; ">
186 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.Failed</code>:
187 may be returned if the unenroll failed for a generic reason.</p></li>
188 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.Cancelled</code>:
189 returned if the operation was cancelled.</p></li>
190 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.NotAuthorized</code>:
191 returned if the calling client is not permitted to perform an unenroll
192 operation.</p></li>
193 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.AuthenticationFailed</code>:
194 returned if the credentials passed did not authenticate against the realm
195 correctly. It is appropriate to prompt the user again.</p></li>
196 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.NotEnrolled</code>:
197 returned if not enrolled in this realm.</p></li>
198 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.Busy</code>:
199 returned if the service is currently performing another operation like
200 enroll or unenroll.</p></li>
201 </ul></div>
202 <p>
203 </p>
204 <div class="variablelist"><table border="0" class="variablelist">
205 <colgroup>
206 <col align="left" valign="top">
207 <col>
208 </colgroup>
209 <tbody>
210 <tr>
211 <td><p><span class="term"><code class="literal">IN (ssv) <em class="parameter"><code>credentials</code></em></code>:</span></p></td>
212 <td><p></p></td>
213 </tr>
214 <tr>
215 <td><p><span class="term"><code class="literal">IN a{sv} <em class="parameter"><code>options</code></em></code>:</span></p></td>
216 <td><p></p></td>
217 </tr>
218 </tbody>
219 </table></div>
220 </div>
221 </div>
222 <div class="refsect1">
223 <a name="gdbus-properties-org.freedesktop.realmd.KerberosMembership"></a><h2>Property Details</h2>
224 <div class="refsect2">
225 <a name="gdbus-property-org-freedesktop-realmd-KerberosMembership.SuggestedAdministrator"></a><h3>The "SuggestedAdministrator" property</h3>
226 <pre class="programlisting">
227 SuggestedAdministrator readable s
228 </pre>
229 <p>common administrator name</p>
230 <p> The common administrator name for this type of realm. This
231 can be used by clients as a hint when prompting the user for
232 administrative authentication.
233 </p>
234 </div>
235 <hr>
236 <div class="refsect2">
237 <a name="gdbus-property-org-freedesktop-realmd-KerberosMembership.SupportedJoinCredentials"></a><h3>The "SupportedJoinCredentials" property</h3>
238 <pre class="programlisting">
239 SupportedJoinCredentials readable a(ss)
240 </pre>
241 <p>credentials supported for joining</p>
242 <p> Various kinds of credentials that are supported when calling the
243 <a class="link" href="gdbus-org.freedesktop.realmd.Kerberos.html#gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page">org.freedesktop.realmd.Kerberos</a>.Join() method.
244 </p>
245 <p> Each credential is represented by a type, and an owner. The type
246 denotes which kind of credential is passed to the method. The
247 owner indicates to the client how to prompt the user or obtain
248 the credential, and to the service how to use the credential.
249 </p>
250 <p> The various types are:
251 </p>
252 <div class="itemizedlist"><ul class="itemizedlist" style="list-style-type: disc; ">
253 <li class="listitem"><p><code class="literal">ccache</code>:
254 the credentials should contain an array of bytes as a
255 <code class="literal">ay</code> containing the data from a kerberos
256 credential cache file.</p></li>
257 <li class="listitem"><p><code class="literal">password</code>:
258 the credentials should contain a pair of strings as a
259 <code class="literal">(ss)</code> representing a name and
260 password. The name may contain a realm in the standard
261 kerberos format. If a realm is missing, it will default
262 to this realm. </p></li>
263 <li class="listitem"><p><code class="literal">secret</code>:
264 the credentials should contain a string secret as an
265 <code class="literal">ay</code> array of bytes. This is usually used
266 for one time passwords.</p></li>
267 <li class="listitem"><p><code class="literal">automatic</code>:
268 the credentials should contain an empty string as a
269 <code class="literal">s</code>. Using <code class="literal">automatic</code>
270 indicates that default or system credentials are to be
271 used.</p></li>
272 </ul></div>
273 <p>
274 </p>
275 <p> The various owners are:
276 </p>
277 <div class="itemizedlist"><ul class="itemizedlist" style="list-style-type: disc; ">
278 <li class="listitem"><p><code class="literal">administrator</code>:
279 the credentials belong to a kerberos user principal.
280 The caller may use this as a hint to prompt the user
281 for administrative credentials.</p></li>
282 <li class="listitem"><p><code class="literal">user</code>:
283 the credentials belong to a kerberos user principal.
284 The caller may use this as a hint to prompt the user
285 for his (possibly non-administrative)
286 credentials.</p></li>
287 <li class="listitem"><p><code class="literal">computer</code>:
288 the credentials belong to a computer account.</p></li>
289 <li class="listitem"><p><code class="literal">none</code>:
290 the credentials have an unspecified owner, such as a one
291 time secret.</p></li>
292 </ul></div>
293 <p>
294 </p>
295 </div>
296 <hr>
297 <div class="refsect2">
298 <a name="gdbus-property-org-freedesktop-realmd-KerberosMembership.SupportedLeaveCredentials"></a><h3>The "SupportedLeaveCredentials" property</h3>
299 <pre class="programlisting">
300 SupportedLeaveCredentials readable a(ss)
301 </pre>
302 <p>credentials supported for leaving</p>
303 <p> Various kinds of credentials that are supported when calling the
304 <a class="link" href="gdbus-org.freedesktop.realmd.Kerberos.html#gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page">org.freedesktop.realmd.Kerberos</a>.Leave() method.
305 </p>
306 <p> See <a class="link" href="gdbus-org.freedesktop.realmd.Kerberos.html#gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page">org.freedesktop.realmd.Kerberos</a>:SupportedJoinCredentials for
307 a discussion of what the values represent.
308 </p>
309 </div>
310 </div>
311 </div>
312 <div class="footer">
313 <hr>
314 Generated by GTK-Doc V1.18</div>
315 </body>
316 </html>
+0
-200
doc/html/gdbus-org.freedesktop.realmd.Provider.html less more
0 <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
1 <html>
2 <head>
3 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
4 <title>org.freedesktop.realmd.Provider</title>
5 <meta name="generator" content="DocBook XSL Stylesheets V1.77.1">
6 <link rel="home" href="index.html" title="realmd">
7 <link rel="up" href="dbus-interface-reference.html" title="DBus Interface Reference">
8 <link rel="prev" href="dbus-interface-reference.html" title="DBus Interface Reference">
9 <link rel="next" href="gdbus-org.freedesktop.realmd.Realm.html" title="org.freedesktop.realmd.Realm">
10 <meta name="generator" content="GTK-Doc V1.18 (XML mode)">
11 <link rel="stylesheet" href="html.css" type="text/css">
12 </head>
13 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
14 <table class="navigation" id="top" width="100%" summary="Navigation header" cellpadding="2" cellspacing="2">
15 <tr valign="middle">
16 <td><a accesskey="p" href="dbus-interface-reference.html"><img src="left.png" width="24" height="24" border="0" alt="Prev"></a></td>
17 <td><a accesskey="u" href="dbus-interface-reference.html"><img src="up.png" width="24" height="24" border="0" alt="Up"></a></td>
18 <td><a accesskey="h" href="index.html"><img src="home.png" width="24" height="24" border="0" alt="Home"></a></td>
19 <th width="100%" align="center">realmd</th>
20 <td><a accesskey="n" href="gdbus-org.freedesktop.realmd.Realm.html"><img src="right.png" width="24" height="24" border="0" alt="Next"></a></td>
21 </tr>
22 <tr><td colspan="5" class="shortcuts">
23 <a href="#gdbus-org.freedesktop.realmd.Provider.synopsis" class="shortcut">Top</a>
24  | 
25 <a href="#gdbus-org.freedesktop.realmd.Provider.description" class="shortcut">Description</a>
26  | 
27 <a href="#gdbus-org.freedesktop.realmd.Provider.properties" class="shortcut">Properties</a>
28 </td></tr>
29 </table>
30 <div class="refentry">
31 <a name="gdbus-org.freedesktop.realmd.Provider"></a><div class="titlepage"></div>
32 <div class="refnamediv"><table width="100%"><tr>
33 <td valign="top">
34 <h2><span class="refentrytitle"><a name="gdbus-interface-org-freedesktop-realmd-Provider.top_of_page"></a>org.freedesktop.realmd.Provider</span></h2>
35 <p>org.freedesktop.realmd.Provider — a realm provider</p>
36 </td>
37 <td valign="top" align="right"></td>
38 </tr></table></div>
39 <div class="refsynopsisdiv">
40 <h2>Methods</h2>
41 <pre class="synopsis">
42 <a class="link" href="gdbus-org.freedesktop.realmd.Provider.html#gdbus-method-org-freedesktop-realmd-Provider.Discover" title="The Discover() method">Discover</a> (IN s string,
43 IN a{sv} options,
44 OUT i relevance,
45 OUT ao realm);
46 </pre>
47 </div>
48 <div class="refsect1">
49 <a name="idp9243216"></a><h2>Properties</h2>
50 <pre class="synopsis">
51 <a class="link" href="gdbus-org.freedesktop.realmd.Provider.html#gdbus-property-org-freedesktop-realmd-Provider.Name" title='The "Name" property'>Name</a> readable s
52 <a class="link" href="gdbus-org.freedesktop.realmd.Provider.html#gdbus-property-org-freedesktop-realmd-Provider.Version" title='The "Version" property'>Version</a> readable s
53 <a class="link" href="gdbus-org.freedesktop.realmd.Provider.html#gdbus-property-org-freedesktop-realmd-Provider.Realms" title='The "Realms" property'>Realms</a> readable ao
54 </pre>
55 </div>
56 <div class="refsect1">
57 <a name="gdbus-interface-org-freedesktop-realmd-Provider"></a><h2>Description</h2>
58 <p> Various realm providers represent different software implementations
59 that provide access to realms or domains.
60 </p>
61 <p> This interface is implemented by individual providers, but is
62 aggregated globally at the system bus name
63 <code class="literal">org.freedesktop.realmd</code>
64 with the object path <code class="literal">/org/freedesktop/realmd</code>
65 </p>
66 </div>
67 <div class="refsect1">
68 <a name="gdbus-methods-org.freedesktop.realmd.Provider"></a><h2>Method Details</h2>
69 <div class="refsect2">
70 <a name="gdbus-method-org-freedesktop-realmd-Provider.Discover"></a><h3>The Discover() method</h3>
71 <pre class="programlisting">
72 Discover (IN s string,
73 IN a{sv} options,
74 OUT i relevance,
75 OUT ao realm);
76 </pre>
77 <p> Discover realms for the given string. The input <em class="parameter"><code>string</code></em> is
78 usually a domain or realm name, perhaps typed by a user. If
79 an empty string is provided the realm provider should try to
80 discover a default realm if possible (eg: from DHCP).
81 </p>
82 <p> <em class="parameter"><code>options</code></em> can contain, but is not limited to, the following values:
83 </p>
84 <div class="itemizedlist"><ul class="itemizedlist" style="list-style-type: disc; ">
85 <li class="listitem"><p><code class="literal">operation</code>: a string
86 identifier chosen by the client, which can then later be
87 passed to <a class="link" href="gdbus-org.freedesktop.realmd.Service.html#gdbus-method-org-freedesktop-realmd-Service.Cancel" title="The Cancel() method">Cancel()</a> in order
88 to cancel the operation</p></li>
89 <li class="listitem"><p><code class="literal">client-software</code>: a string
90 containing the client software identifier that the returned
91 realms should match.</p></li>
92 <li class="listitem"><p><code class="literal">server-software</code>: a string
93 containing the client software identifier that the returned
94 realms should match.</p></li>
95 </ul></div>
96 <p>
97 </p>
98 <p> The <em class="parameter"><code>relevance</code></em> returned can be used to rank results from
99 different discover calls to different providers. Implementors
100 should return a positive number if the provider highly
101 recommends that the realms be handled by this provider,
102 or a zero if it can possibly handle the realms. Negative
103 should be returned if no realms are found.
104 </p>
105 <p> This method does not return an error when no realms are
106 discovered. It simply returns an <em class="parameter"><code>realm</code></em> list.
107 </p>
108 <p> To see diagnostic information about the discovery process
109 connect to the org.freedesktop.realmd.Service::Diagnostics
110 signal.
111 </p>
112 <p> This method requires authorization for the PolicyKit action
113 called <code class="literal">org.freedesktop.realmd.discover-realm</code>.
114 </p>
115 <p> In addition to common DBus error results, this method may
116 return:
117 </p>
118 <div class="itemizedlist"><ul class="itemizedlist" style="list-style-type: disc; ">
119 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.Failed</code>:
120 may be returned if the discovery could not be run for some reason.</p></li>
121 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.Cancelled</code>:
122 returned if the operation was cancelled.</p></li>
123 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.NotAuthorized</code>:
124 returned if the calling client is not permitted to perform a discovery
125 operation.</p></li>
126 </ul></div>
127 <p>
128 </p>
129 <div class="variablelist"><table border="0" class="variablelist">
130 <colgroup>
131 <col align="left" valign="top">
132 <col>
133 </colgroup>
134 <tbody>
135 <tr>
136 <td><p><span class="term"><code class="literal">IN s <em class="parameter"><code>string</code></em></code>:</span></p></td>
137 <td><p>an input string to discover realms for</p></td>
138 </tr>
139 <tr>
140 <td><p><span class="term"><code class="literal">IN a{sv} <em class="parameter"><code>options</code></em></code>:</span></p></td>
141 <td><p>options for the discovery operation</p></td>
142 </tr>
143 <tr>
144 <td><p><span class="term"><code class="literal">OUT i <em class="parameter"><code>relevance</code></em></code>:</span></p></td>
145 <td><p>the relevance of the returned results</p></td>
146 </tr>
147 <tr>
148 <td><p><span class="term"><code class="literal">OUT ao <em class="parameter"><code>realm</code></em></code>:</span></p></td>
149 <td><p>a list of realms discovered</p></td>
150 </tr>
151 </tbody>
152 </table></div>
153 </div>
154 </div>
155 <div class="refsect1">
156 <a name="gdbus-properties-org.freedesktop.realmd.Provider"></a><h2>Property Details</h2>
157 <div class="refsect2">
158 <a name="gdbus-property-org-freedesktop-realmd-Provider.Name"></a><h3>The "Name" property</h3>
159 <pre class="programlisting">
160 Name readable s
161 </pre>
162 <p>the name of the provider</p>
163 <p> The name of the provider. This is not normally displayed
164 to the user, but may be useful for diagnostics or debugging.
165 </p>
166 </div>
167 <hr>
168 <div class="refsect2">
169 <a name="gdbus-property-org-freedesktop-realmd-Provider.Version"></a><h3>The "Version" property</h3>
170 <pre class="programlisting">
171 Version readable s
172 </pre>
173 <p>the version of the provider</p>
174 <p> The version of the provider. This is not normally used in
175 logic, but may be useful for diagnostics or debugging.
176 </p>
177 </div>
178 <hr>
179 <div class="refsect2">
180 <a name="gdbus-property-org-freedesktop-realmd-Provider.Realms"></a><h3>The "Realms" property</h3>
181 <pre class="programlisting">
182 Realms readable ao
183 </pre>
184 <p>a list of realms</p>
185 <p> A list of known, enrolled or discovered realms. All realms
186 that this provider knows about are listed here. As realms
187 are discovered they are added to this list.
188 </p>
189 <p> Each realm is represented by the DBus object path of the
190 realm object.
191 </p>
192 </div>
193 </div>
194 </div>
195 <div class="footer">
196 <hr>
197 Generated by GTK-Doc V1.18</div>
198 </body>
199 </html>
+0
-388
doc/html/gdbus-org.freedesktop.realmd.Realm.html less more
0 <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
1 <html>
2 <head>
3 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
4 <title>org.freedesktop.realmd.Realm</title>
5 <meta name="generator" content="DocBook XSL Stylesheets V1.77.1">
6 <link rel="home" href="index.html" title="realmd">
7 <link rel="up" href="dbus-interface-reference.html" title="DBus Interface Reference">
8 <link rel="prev" href="gdbus-org.freedesktop.realmd.Provider.html" title="org.freedesktop.realmd.Provider">
9 <link rel="next" href="gdbus-org.freedesktop.realmd.Kerberos.html" title="org.freedesktop.realmd.Kerberos">
10 <meta name="generator" content="GTK-Doc V1.18 (XML mode)">
11 <link rel="stylesheet" href="html.css" type="text/css">
12 </head>
13 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
14 <table class="navigation" id="top" width="100%" summary="Navigation header" cellpadding="2" cellspacing="2">
15 <tr valign="middle">
16 <td><a accesskey="p" href="gdbus-org.freedesktop.realmd.Provider.html"><img src="left.png" width="24" height="24" border="0" alt="Prev"></a></td>
17 <td><a accesskey="u" href="dbus-interface-reference.html"><img src="up.png" width="24" height="24" border="0" alt="Up"></a></td>
18 <td><a accesskey="h" href="index.html"><img src="home.png" width="24" height="24" border="0" alt="Home"></a></td>
19 <th width="100%" align="center">realmd</th>
20 <td><a accesskey="n" href="gdbus-org.freedesktop.realmd.Kerberos.html"><img src="right.png" width="24" height="24" border="0" alt="Next"></a></td>
21 </tr>
22 <tr><td colspan="5" class="shortcuts">
23 <a href="#gdbus-org.freedesktop.realmd.Realm.synopsis" class="shortcut">Top</a>
24  | 
25 <a href="#gdbus-org.freedesktop.realmd.Realm.description" class="shortcut">Description</a>
26  | 
27 <a href="#gdbus-org.freedesktop.realmd.Realm.properties" class="shortcut">Properties</a>
28 </td></tr>
29 </table>
30 <div class="refentry">
31 <a name="gdbus-org.freedesktop.realmd.Realm"></a><div class="titlepage"></div>
32 <div class="refnamediv"><table width="100%"><tr>
33 <td valign="top">
34 <h2><span class="refentrytitle"><a name="gdbus-interface-org-freedesktop-realmd-Realm.top_of_page"></a>org.freedesktop.realmd.Realm</span></h2>
35 <p>org.freedesktop.realmd.Realm — a realm</p>
36 </td>
37 <td valign="top" align="right"></td>
38 </tr></table></div>
39 <div class="refsynopsisdiv">
40 <h2>Methods</h2>
41 <pre class="synopsis">
42 <a class="link" href="gdbus-org.freedesktop.realmd.Realm.html#gdbus-method-org-freedesktop-realmd-Realm.Deconfigure" title="The Deconfigure() method">Deconfigure</a> (IN a{sv} options);
43 <a class="link" href="gdbus-org.freedesktop.realmd.Realm.html#gdbus-method-org-freedesktop-realmd-Realm.ChangeLoginPolicy" title="The ChangeLoginPolicy() method">ChangeLoginPolicy</a> (IN s login_policy,
44 IN as permitted_add,
45 IN as permitted_remove,
46 IN a{sv} options);
47 </pre>
48 </div>
49 <div class="refsect1">
50 <a name="idp9928208"></a><h2>Properties</h2>
51 <pre class="synopsis">
52 <a class="link" href="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.Name" title='The "Name" property'>Name</a> readable s
53 <a class="link" href="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.Configured" title='The "Configured" property'>Configured</a> readable s
54 <a class="link" href="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.SupportedInterfaces" title='The "SupportedInterfaces" property'>SupportedInterfaces</a> readable as
55 <a class="link" href="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.Details" title='The "Details" property'>Details</a> readable a(ss)
56 <a class="link" href="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.RequiredPackages" title='The "RequiredPackages" property'>RequiredPackages</a> readable as
57 <a class="link" href="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.LoginFormats" title='The "LoginFormats" property'>LoginFormats</a> readable as
58 <a class="link" href="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.LoginPolicy" title='The "LoginPolicy" property'>LoginPolicy</a> readable s
59 <a class="link" href="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.PermittedLogins" title='The "PermittedLogins" property'>PermittedLogins</a> readable as
60 </pre>
61 </div>
62 <div class="refsect1">
63 <a name="gdbus-interface-org-freedesktop-realmd-Realm"></a><h2>Description</h2>
64 <p> Represents one realm.
65 </p>
66 <p> Contains generic information about a realm, and useful properties for
67 introspecting what kind of realm this is and how to work with
68 the realm.
69 </p>
70 <p> Use <a class="link" href="gdbus-org.freedesktop.realmd.Provider.html#gdbus-property-org-freedesktop-realmd-Provider.Realms" title='The "Realms" property'>"Realms"</a> or
71 #<a class="link" href="gdbus-org.freedesktop.realmd.Provider.html#gdbus-method-org-freedesktop-realmd-Provider.Discover" title="The Discover() method">Discover()</a> to get access to some
72 kerberos realm objects.
73 </p>
74 <p> Realms will always implement additional interfaces, such as
75 <a class="link" href="gdbus-org.freedesktop.realmd.Kerberos.html#gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page">org.freedesktop.realmd.Kerberos</a>. Do not assume that all realms
76 implement that kerberos interface. Use the
77 <a class="link" href="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.SupportedInterfaces" title='The "SupportedInterfaces" property'>"SupportedInterfaces"</a> property to see
78 which interfaces are set.
79 </p>
80 <p> Different realms support various ways to configure them on the
81 system. Use the <a class="link" href="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.Configured" title='The "Configured" property'>"Configured"</a> property
82 to determine if a realm is configured. If it is configured the
83 property will be set to the interface of the mechanism that was
84 used to configure it.
85 </p>
86 <p> To configure a realm, look in the
87 <a class="link" href="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.SupportedInterfaces" title='The "SupportedInterfaces" property'>"SupportedInterfaces"</a> property for a
88 recognized purpose specific interface that can be used for
89 configuration, such as the
90 <a class="link" href="gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-interface-org-freedesktop-realmd-KerberosMembership.top_of_page">org.freedesktop.realmd.KerberosMembership</a> interface and its
91 #<a class="link" href="gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-method-org-freedesktop-realmd-KerberosMembership.Join" title="The Join() method">Join()</a> method.
92 </p>
93 <p> To deconfigure a realm from the current system, you can use the
94 #<a class="link" href="gdbus-org.freedesktop.realmd.Realm.html#gdbus-method-org-freedesktop-realmd-Realm.Deconfigure" title="The Deconfigure() method">Deconfigure()</a> method. In additon some
95 of the configuration specific interfaces provide methods to
96 deconfigure a realm in a specific way, such as
97 #<a class="link" href="gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-method-org-freedesktop-realmd-KerberosMembership.Leave" title="The Leave() method">Leave()</a> method.
98 </p>
99 <p> The various properties are guaranteed to have been updated before
100 the operation methods return, if they change state.
101 </p>
102 </div>
103 <div class="refsect1">
104 <a name="gdbus-methods-org.freedesktop.realmd.Realm"></a><h2>Method Details</h2>
105 <div class="refsect2">
106 <a name="gdbus-method-org-freedesktop-realmd-Realm.Deconfigure"></a><h3>The Deconfigure() method</h3>
107 <pre class="programlisting">
108 Deconfigure (IN a{sv} options);
109 </pre>
110 <p>deconfigure this realm</p>
111 <p> Deconfigure this realm from the local machine with standard
112 default behavior.
113 </p>
114 <p> The behavior of this method depends on the which configuration
115 interface is present in the
116 <a class="link" href="gdbus-org.freedesktop.realmd.Realm.html#gdbus-interface-org-freedesktop-realmd-Realm.top_of_page">org.freedesktop.realmd.Realm</a>.Configured property. It does not
117 always delete membership accounts in the realm, but just
118 reconfigures the local machine so it no longer is configured
119 for the given realm. In some cases the implementation may try
120 to update membership accounts, but this is not guaranteed.
121 </p>
122 <p> Various configuration interfaces may support more specific ways
123 to deconfigure a realm in a specific way, such as the
124 #<a class="link" href="gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-method-org-freedesktop-realmd-KerberosMembership.Leave" title="The Leave() method">Leave()</a> method.
125 </p>
126 <p> <em class="parameter"><code>options</code></em> can contain, but is not limited to, the following values:
127 </p>
128 <div class="itemizedlist"><ul class="itemizedlist" style="list-style-type: disc; "><li class="listitem"><p><code class="literal">operation</code>: a string
129 identifier chosen by the client, which can then later be
130 passed to <a class="link" href="gdbus-org.freedesktop.realmd.Service.html#gdbus-method-org-freedesktop-realmd-Service.Cancel" title="The Cancel() method">Cancel()</a> in order
131 to cancel the operation</p></li></ul></div>
132 <p>
133 </p>
134 <p> This method requires authorization for the PolicyKit action
135 called <code class="literal">org.freedesktop.realmd.deconfigure-realm</code>.
136 </p>
137 <p> In addition to common DBus error results, this method may return:
138 </p>
139 <div class="itemizedlist"><ul class="itemizedlist" style="list-style-type: disc; ">
140 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.Failed</code>:
141 may be returned if the deconfigure failed for a generic reason.</p></li>
142 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.Cancelled</code>:
143 returned if the operation was cancelled.</p></li>
144 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.NotAuthorized</code>:
145 returned if the calling client is not permitted to deconfigure a
146 realm.</p></li>
147 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.NotConfigured</code>:
148 returned if this realm is not configured on the machine.</p></li>
149 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.Busy</code>:
150 returned if the service is currently performing another operation like
151 join or leave.</p></li>
152 </ul></div>
153 <p>
154 </p>
155 <div class="variablelist"><table border="0" class="variablelist">
156 <colgroup>
157 <col align="left" valign="top">
158 <col>
159 </colgroup>
160 <tbody><tr>
161 <td><p><span class="term"><code class="literal">IN a{sv} <em class="parameter"><code>options</code></em></code>:</span></p></td>
162 <td><p></p></td>
163 </tr></tbody>
164 </table></div>
165 </div>
166 <hr>
167 <div class="refsect2">
168 <a name="gdbus-method-org-freedesktop-realmd-Realm.ChangeLoginPolicy"></a><h3>The ChangeLoginPolicy() method</h3>
169 <pre class="programlisting">
170 ChangeLoginPolicy (IN s login_policy,
171 IN as permitted_add,
172 IN as permitted_remove,
173 IN a{sv} options);
174 </pre>
175 <p> Change the login policy and/or permitted logins for this realm.
176 </p>
177 <p> Not all realms support the all the various login policies. An
178 error will be returned if the new login policy is not supported.
179 You may specify an empty string for the <em class="parameter"><code>login_policy</code></em> argument
180 which will cause no change in the policy itself. If the policy
181 is changed, it will be reflected in the
182 <a class="link" href="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.LoginPolicy" title='The "LoginPolicy" property'>"LoginPolicy"</a> property.
183 </p>
184 <p> The <em class="parameter"><code>permitted_add</code></em> and <em class="parameter"><code>permitted_remove</code></em> arguments represent
185 lists of login names that should be added and removed from
186 the <a class="link" href="gdbus-org.freedesktop.realmd.Kerberos.html#gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page">org.freedesktop.realmd.Kerberos</a>:PermittedLogins property.
187 </p>
188 <p> <em class="parameter"><code>options</code></em> can contain, but is not limited to, the following values:
189 </p>
190 <div class="itemizedlist"><ul class="itemizedlist" style="list-style-type: disc; "><li class="listitem"><p><code class="literal">operation</code>: a string
191 identifier chosen by the client, which can then later be
192 passed to <a class="link" href="gdbus-org.freedesktop.realmd.Service.html#gdbus-method-org-freedesktop-realmd-Service.Cancel" title="The Cancel() method">Cancel()</a> in order
193 to cancel the operation</p></li></ul></div>
194 <p>
195 </p>
196 <p> This method requires authorization for the PolicyKit action
197 called <code class="literal">org.freedesktop.realmd.login-policy</code>.
198 </p>
199 <p> In addition to common DBus error results, this method may return:
200 </p>
201 <div class="itemizedlist"><ul class="itemizedlist" style="list-style-type: disc; ">
202 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.Failed</code>:
203 may be returned if the policy change failed for a generic reason.</p></li>
204 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.Cancelled</code>:
205 returned if the operation was cancelled.</p></li>
206 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.NotAuthorized</code>:
207 returned if the calling client is not permitted to change login policy
208 operation.</p></li>
209 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.NotConfigured</code>:
210 returned if the realm is not configured.</p></li>
211 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.Busy</code>:
212 returned if the service is currently performing another operation like
213 join or leave.</p></li>
214 </ul></div>
215 <p>
216 </p>
217 <div class="variablelist"><table border="0" class="variablelist">
218 <colgroup>
219 <col align="left" valign="top">
220 <col>
221 </colgroup>
222 <tbody>
223 <tr>
224 <td><p><span class="term"><code class="literal">IN s <em class="parameter"><code>login_policy</code></em></code>:</span></p></td>
225 <td><p>the new login policy, or an empty string</p></td>
226 </tr>
227 <tr>
228 <td><p><span class="term"><code class="literal">IN as <em class="parameter"><code>permitted_add</code></em></code>:</span></p></td>
229 <td><p>a list of logins to permit</p></td>
230 </tr>
231 <tr>
232 <td><p><span class="term"><code class="literal">IN as <em class="parameter"><code>permitted_remove</code></em></code>:</span></p></td>
233 <td><p>a list of logins to not permit</p></td>
234 </tr>
235 <tr>
236 <td><p><span class="term"><code class="literal">IN a{sv} <em class="parameter"><code>options</code></em></code>:</span></p></td>
237 <td><p>options for this operation</p></td>
238 </tr>
239 </tbody>
240 </table></div>
241 </div>
242 </div>
243 <div class="refsect1">
244 <a name="gdbus-properties-org.freedesktop.realmd.Realm"></a><h2>Property Details</h2>
245 <div class="refsect2">
246 <a name="gdbus-property-org-freedesktop-realmd-Realm.Name"></a><h3>The "Name" property</h3>
247 <pre class="programlisting">
248 Name readable s
249 </pre>
250 <p>the realm name</p>
251 <p> This is the name of the realm, appropriate for display to
252 end users where necessary.
253 </p>
254 </div>
255 <hr>
256 <div class="refsect2">
257 <a name="gdbus-property-org-freedesktop-realmd-Realm.Configured"></a><h3>The "Configured" property</h3>
258 <pre class="programlisting">
259 Configured readable s
260 </pre>
261 <p>whether this domain is configured and how</p>
262 <p> If this property is an empty string, then the realm is not
263 configured. Otherwise the realm is configured, and contains
264 a string which is the interface that represents how it was
265 configured, for example <a class="link" href="gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-interface-org-freedesktop-realmd-KerberosMembership.top_of_page">org.freedesktop.realmd.KerberosMembership</a>.
266 </p>
267 </div>
268 <hr>
269 <div class="refsect2">
270 <a name="gdbus-property-org-freedesktop-realmd-Realm.SupportedInterfaces"></a><h3>The "SupportedInterfaces" property</h3>
271 <pre class="programlisting">
272 SupportedInterfaces readable as
273 </pre>
274 <p> Additional supported interfaces of this realm. This includes
275 interfaces that contain more information about the realm,
276 such as <a class="link" href="gdbus-org.freedesktop.realmd.Kerberos.html#gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page">org.freedesktop.realmd.Kerberos</a> and interfaces
277 which contain methods for configuring a realm, such as
278 <a class="link" href="gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-interface-org-freedesktop-realmd-KerberosMembership.top_of_page">org.freedesktop.realmd.KerberosMembership</a>.
279 </p>
280 </div>
281 <hr>
282 <div class="refsect2">
283 <a name="gdbus-property-org-freedesktop-realmd-Realm.Details"></a><h3>The "Details" property</h3>
284 <pre class="programlisting">
285 Details readable a(ss)
286 </pre>
287 <p>informational details about the realm</p>
288 <p> Informational details about the realm. The following values
289 should be present:
290 </p>
291 <div class="itemizedlist"><ul class="itemizedlist" style="list-style-type: disc; ">
292 <li class="listitem"><p><code class="literal">server-software</code>:
293 identifier of the software running on the server (eg:
294 <code class="literal">active-directory</code>).</p></li>
295 <li class="listitem"><p><code class="literal">client-software</code>:
296 identifier of the software running on the client (eg:
297 <code class="literal">sssd</code>).</p></li>
298 </ul></div>
299 <p>
300 </p>
301 </div>
302 <hr>
303 <div class="refsect2">
304 <a name="gdbus-property-org-freedesktop-realmd-Realm.RequiredPackages"></a><h3>The "RequiredPackages" property</h3>
305 <pre class="programlisting">
306 RequiredPackages readable as
307 </pre>
308 <p>prerequisite software</p>
309 <p> Software packages that are required in order for a join to
310 succeed. These are either simple strings like <code class="literal">sssd</code>,
311 or strings with an operator and version number like
312 <code class="literal">sssd &gt;= 1.9.0</code>
313 </p>
314 <p> These values are specific to the packaging system that is
315 being run.
316 </p>
317 </div>
318 <hr>
319 <div class="refsect2">
320 <a name="gdbus-property-org-freedesktop-realmd-Realm.LoginFormats"></a><h3>The "LoginFormats" property</h3>
321 <pre class="programlisting">
322 LoginFormats readable as
323 </pre>
324 <p>supported formats for login names</p>
325 <p> Supported formats for login to this realm. This is only
326 relevant once the realm has been enrolled. The formats
327 will contain a <code class="literal"><code class="constant">U</code></code> in the string, which
328 indicate where the user name should be placed. The formats
329 may contain a <code class="literal"><code class="constant">D</code></code> in the string which
330 indicate where a domain name should be placed.
331 </p>
332 <p> The first format in the list is the preferred format for
333 login names.
334 </p>
335 </div>
336 <hr>
337 <div class="refsect2">
338 <a name="gdbus-property-org-freedesktop-realmd-Realm.LoginPolicy"></a><h3>The "LoginPolicy" property</h3>
339 <pre class="programlisting">
340 LoginPolicy readable s
341 </pre>
342 <p>the policy for logins using this realm</p>
343 <p> The policy for logging into this computer using this realm.
344 </p>
345 <p> The policy can be changed using the
346 #<a class="link" href="gdbus-org.freedesktop.realmd.Realm.html#gdbus-method-org-freedesktop-realmd-Realm.ChangeLoginPolicy" title="The ChangeLoginPolicy() method">ChangeLoginPolicy()</a> method.
347 </p>
348 <p> The following policies are predefined. Not all providers
349 support all these policies and there may be provider specific
350 policies or multiple policies represented in the string:
351 </p>
352 <div class="itemizedlist"><ul class="itemizedlist" style="list-style-type: disc; ">
353 <li class="listitem"><p><code class="literal">allow-any-login</code>: allow
354 login by any authenticated user present in this
355 realm.</p></li>
356 <li class="listitem"><p><code class="literal">allow-permitted-logins</code>:
357 only allow the logins permitted in the
358 <a class="link" href="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.PermittedLogins" title='The "PermittedLogins" property'>"PermittedLogins"</a>
359 property.</p></li>
360 <li class="listitem"><p><code class="literal">deny-any-login</code>:
361 don't allow any logins via authenticated users of this
362 realm.</p></li>
363 </ul></div>
364 <p>
365 </p>
366 </div>
367 <hr>
368 <div class="refsect2">
369 <a name="gdbus-property-org-freedesktop-realmd-Realm.PermittedLogins"></a><h3>The "PermittedLogins" property</h3>
370 <pre class="programlisting">
371 PermittedLogins readable as
372 </pre>
373 <p>the permitted login names</p>
374 <p> The list of permitted authenticated users allowed to login
375 into this computer. This is only relevant if the
376 <a class="link" href="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.LoginPolicy" title='The "LoginPolicy" property'>"LoginPolicy"</a> property
377 contains the <code class="literal">allow-permitted-logins</code>
378 string.
379 </p>
380 </div>
381 </div>
382 </div>
383 <div class="footer">
384 <hr>
385 Generated by GTK-Doc V1.18</div>
386 </body>
387 </html>
+0
-190
doc/html/gdbus-org.freedesktop.realmd.Service.html less more
0 <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
1 <html>
2 <head>
3 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
4 <title>org.freedesktop.realmd.Service</title>
5 <meta name="generator" content="DocBook XSL Stylesheets V1.77.1">
6 <link rel="home" href="index.html" title="realmd">
7 <link rel="up" href="dbus-interface-reference.html" title="DBus Interface Reference">
8 <link rel="prev" href="gdbus-org.freedesktop.realmd.KerberosMembership.html" title="org.freedesktop.realmd.KerberosMembership">
9 <link rel="next" href="dbus-interface-raw.html" title="Raw DBus Interfaces">
10 <meta name="generator" content="GTK-Doc V1.18 (XML mode)">
11 <link rel="stylesheet" href="html.css" type="text/css">
12 </head>
13 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
14 <table class="navigation" id="top" width="100%" summary="Navigation header" cellpadding="2" cellspacing="2">
15 <tr valign="middle">
16 <td><a accesskey="p" href="gdbus-org.freedesktop.realmd.KerberosMembership.html"><img src="left.png" width="24" height="24" border="0" alt="Prev"></a></td>
17 <td><a accesskey="u" href="dbus-interface-reference.html"><img src="up.png" width="24" height="24" border="0" alt="Up"></a></td>
18 <td><a accesskey="h" href="index.html"><img src="home.png" width="24" height="24" border="0" alt="Home"></a></td>
19 <th width="100%" align="center">realmd</th>
20 <td><a accesskey="n" href="dbus-interface-raw.html"><img src="right.png" width="24" height="24" border="0" alt="Next"></a></td>
21 </tr>
22 <tr><td colspan="5" class="shortcuts">
23 <a href="#gdbus-org.freedesktop.realmd.Service.synopsis" class="shortcut">Top</a>
24  | 
25 <a href="#gdbus-org.freedesktop.realmd.Service.description" class="shortcut">Description</a>
26  | 
27 <a href="#gdbus-org.freedesktop.realmd.Service.signals" class="shortcut">Signals</a>
28 </td></tr>
29 </table>
30 <div class="refentry">
31 <a name="gdbus-org.freedesktop.realmd.Service"></a><div class="titlepage"></div>
32 <div class="refnamediv"><table width="100%"><tr>
33 <td valign="top">
34 <h2><span class="refentrytitle"><a name="gdbus-interface-org-freedesktop-realmd-Service.top_of_page"></a>org.freedesktop.realmd.Service</span></h2>
35 <p>org.freedesktop.realmd.Service — the realmd service</p>
36 </td>
37 <td valign="top" align="right"></td>
38 </tr></table></div>
39 <div class="refsynopsisdiv">
40 <h2>Methods</h2>
41 <pre class="synopsis">
42 <a class="link" href="gdbus-org.freedesktop.realmd.Service.html#gdbus-method-org-freedesktop-realmd-Service.Cancel" title="The Cancel() method">Cancel</a> (IN s operation);
43 <a class="link" href="gdbus-org.freedesktop.realmd.Service.html#gdbus-method-org-freedesktop-realmd-Service.SetLocale" title="The SetLocale() method">SetLocale</a> (IN s locale);
44 <a class="link" href="gdbus-org.freedesktop.realmd.Service.html#gdbus-method-org-freedesktop-realmd-Service.Release" title="The Release() method">Release</a> ();
45 </pre>
46 </div>
47 <div class="refsect1">
48 <a name="idp11296128"></a><h2>Signals</h2>
49 <pre class="synopsis">
50 <a class="link" href="gdbus-org.freedesktop.realmd.Service.html#gdbus-signal-org-freedesktop-realmd-Service.Diagnostics" title='The "Diagnostics" signal'>Diagnostics</a> (s data,
51 s operation);
52 </pre>
53 </div>
54 <div class="refsect1">
55 <a name="gdbus-interface-org-freedesktop-realmd-Service"></a><h2>Description</h2>
56 <p> Global calls for managing the realmd service. Usually you'll want
57 to use <a class="link" href="gdbus-org.freedesktop.realmd.Provider.html#gdbus-interface-org-freedesktop-realmd-Provider.top_of_page">org.freedesktop.realmd.Provider</a> instead.
58 </p>
59 <p> This interface is implemented by the realmd service, and is always
60 available at the object path <code class="literal">/org/freedesktop/realmd</code>
61 </p>
62 <p> The service also implements the
63 <code class="literal">org.freedesktop.DBus.ObjectManager</code> interface which
64 makes it easy to retrieve all realmd objects and properties in one go.
65 </p>
66 </div>
67 <div class="refsect1">
68 <a name="gdbus-methods-org.freedesktop.realmd.Service"></a><h2>Method Details</h2>
69 <div class="refsect2">
70 <a name="gdbus-method-org-freedesktop-realmd-Service.Cancel"></a><h3>The Cancel() method</h3>
71 <pre class="programlisting">
72 Cancel (IN s operation);
73 </pre>
74 <p> Cancel a realmd operation. To be able to cancel an operation
75 pass a uniquely chosen <code class="literal">operation</code> string
76 identifier as an option in the methods <code class="literal">options</code>
77 argument.
78 </p>
79 <p> These operation string identifiers should be unique per client
80 calling the realmd service.
81 </p>
82 <p> It is not guaranteed that the service can or will cancel the
83 operation. For example the operation may have already completed
84 by the time this method is handled. The caller of the operation
85 method will receive a
86 <code class="literal">org.freedesktop.realmd.Error.Cancelled</code>
87 if the operation was cancelled.
88 </p>
89 <div class="variablelist"><table border="0" class="variablelist">
90 <colgroup>
91 <col align="left" valign="top">
92 <col>
93 </colgroup>
94 <tbody><tr>
95 <td><p><span class="term"><code class="literal">IN s <em class="parameter"><code>operation</code></em></code>:</span></p></td>
96 <td><p>the operation to cancel</p></td>
97 </tr></tbody>
98 </table></div>
99 </div>
100 <hr>
101 <div class="refsect2">
102 <a name="gdbus-method-org-freedesktop-realmd-Service.SetLocale"></a><h3>The SetLocale() method</h3>
103 <pre class="programlisting">
104 SetLocale (IN s locale);
105 </pre>
106 <p> Set the language <em class="parameter"><code>locale</code></em> for the client. This locale is used
107 for error messages. The locale is used until the next time
108 this method is called, the client disconnects, or the client
109 calls #<a class="link" href="gdbus-org.freedesktop.realmd.Service.html#gdbus-method-org-freedesktop-realmd-Service.Release" title="The Release() method">Release()</a>.
110 </p>
111 <div class="variablelist"><table border="0" class="variablelist">
112 <colgroup>
113 <col align="left" valign="top">
114 <col>
115 </colgroup>
116 <tbody><tr>
117 <td><p><span class="term"><code class="literal">IN s <em class="parameter"><code>locale</code></em></code>:</span></p></td>
118 <td><p>the locale for the client</p></td>
119 </tr></tbody>
120 </table></div>
121 </div>
122 <hr>
123 <div class="refsect2">
124 <a name="gdbus-method-org-freedesktop-realmd-Service.Release"></a><h3>The Release() method</h3>
125 <pre class="programlisting">
126 Release ();
127 </pre>
128 <p> Normally realmd waits until all clients have disconnected
129 before exiting itself, sometime later. For long lived clients
130 they can call this method to allow the realmd service to quit.
131 This is an optimization. The daemon will not exit immediately.
132 It is safe to call this multiple times.
133 </p>
134 <div class="variablelist"><table border="0" class="variablelist">
135 <colgroup>
136 <col align="left" valign="top">
137 <col>
138 </colgroup>
139 <tbody></tbody>
140 </table></div>
141 </div>
142 </div>
143 <div class="refsect1">
144 <a name="gdbus-signals-org.freedesktop.realmd.Service"></a><h2>Signal Details</h2>
145 <div class="refsect2">
146 <a name="gdbus-signal-org-freedesktop-realmd-Service.Diagnostics"></a><h3>The "Diagnostics" signal</h3>
147 <pre class="programlisting">
148 Diagnostics (s data,
149 s operation);
150 </pre>
151 <p> This signal is fired when diagnostics result from an operation
152 in the provider or one of its realms.
153 </p>
154 <p> It is not guaranteed that this signal is emitted once per line.
155 More than one line may be contained in <em class="parameter"><code>data</code></em>, or a partial
156 line. New line characters are embedded in <em class="parameter"><code>data</code></em>.
157 </p>
158 <p> This signal is sent explicitly to the client which invoked
159 operation method. In order to tell which operation this
160 diagnostic data results from, pass a unique
161 <code class="literal">operation</code> string identifier in the
162 <code class="literal">options</code> argument of the operation method.
163 That same identifier will be passed back via the <em class="parameter"><code>operation</code></em>
164 argument of this signal.
165 </p>
166 <div class="variablelist"><table border="0" class="variablelist">
167 <colgroup>
168 <col align="left" valign="top">
169 <col>
170 </colgroup>
171 <tbody>
172 <tr>
173 <td><p><span class="term"><code class="literal">s <em class="parameter"><code>data</code></em></code>:</span></p></td>
174 <td><p>diagnostic data</p></td>
175 </tr>
176 <tr>
177 <td><p><span class="term"><code class="literal">s <em class="parameter"><code>operation</code></em></code>:</span></p></td>
178 <td><p>the operation this data resulted from</p></td>
179 </tr>
180 </tbody>
181 </table></div>
182 </div>
183 </div>
184 </div>
185 <div class="footer">
186 <hr>
187 Generated by GTK-Doc V1.18</div>
188 </body>
189 </html>
+0
-75
doc/html/guide-active-directory-client.html less more
0 <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
1 <html>
2 <head>
3 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
4 <title>Active Directory client software</title>
5 <meta name="generator" content="DocBook XSL Stylesheets V1.77.1">
6 <link rel="home" href="index.html" title="realmd">
7 <link rel="up" href="guide-active-directory.html" title="Using with Active Directory">
8 <link rel="prev" href="guide-active-directory.html" title="Using with Active Directory">
9 <link rel="next" href="guide-active-directory-join.html" title="Joining an Active Directory domain">
10 <meta name="generator" content="GTK-Doc V1.18 (XML mode)">
11 <link rel="stylesheet" href="html.css" type="text/css">
12 </head>
13 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
14 <table class="navigation" id="top" width="100%" summary="Navigation header" cellpadding="2" cellspacing="2"><tr valign="middle">
15 <td><a accesskey="p" href="guide-active-directory.html"><img src="left.png" width="24" height="24" border="0" alt="Prev"></a></td>
16 <td><a accesskey="u" href="guide-active-directory.html"><img src="up.png" width="24" height="24" border="0" alt="Up"></a></td>
17 <td><a accesskey="h" href="index.html"><img src="home.png" width="24" height="24" border="0" alt="Home"></a></td>
18 <th width="100%" align="center">realmd</th>
19 <td><a accesskey="n" href="guide-active-directory-join.html"><img src="right.png" width="24" height="24" border="0" alt="Next"></a></td>
20 </tr></table>
21 <div class="section">
22 <div class="titlepage"><div><div><h2 class="title" style="clear: both">
23 <a name="guide-active-directory-client"></a>Active Directory client software</h2></div></div></div>
24 <p>As part of configuring an Active Directory domain for use
25 on the local computer, <span class="command"><strong>realmd</strong></span> will configure
26 client software to enable domain accounts to be used on the local
27 computer.</p>
28 <p><span class="command"><strong>realmd</strong></span> supports two types of client
29 software for Active Directory:
30 <a class="ulink" href="https://fedorahosted.org/sssd/" target="_top">SSSD</a> and
31 <a class="ulink" href="http://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/winbind.html" target="_top">Winbind</a>.
32 By default SSSD is used.</p>
33 <div class="section">
34 <div class="titlepage"><div><div><h3 class="title">
35 <a name="idp11380720"></a>Using SSSD with Active Directory</h3></div></div></div>
36 <p><a class="ulink" href="https://fedorahosted.org/sssd/" target="_top">SSSD</a>
37 provides client software for various kerberos and/or LDAP
38 directories. Since version 1.9.x it provides good support
39 for Active Directory.</p>
40 <p>When joining a computer to an Active Directory domain,
41 <span class="command"><strong>realmd</strong></span> will use SSSD as the client software
42 by default. You can force use of SSSD by specifying the
43 <code class="option">--client-software=sssd</code> when joining the
44 domain with the
45 <a class="link" href="realm.html" title="realm"><span class="command"><strong>realm</strong></span></a>
46 command like this:</p>
47 <div class="informalexample"><pre class="screen">
48 $ <span class="command"><strong>realm join --client-software=sssd domain.example.com</strong></span>
49 </pre></div>
50 </div>
51 <div class="section">
52 <div class="titlepage"><div><div><h3 class="title">
53 <a name="idp11306688"></a>Using Winbind with Active Directory</h3></div></div></div>
54 <p>Samba
55 <a class="ulink" href="http://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/winbind.html" target="_top">Winbind</a>
56 provides client software for use with Active Directory.</p>
57 <p>To have <span class="command"><strong>realmd</strong></span> use Winbind as the
58 client software, configure the
59 <a class="link" href="guide-configuring.html#guide-configuring-active-directory" title="active-directory"><code class="option">default-client</code> setting</a>.
60 You can force use of Winbind by specifying the
61 <code class="option">--client-software=winbind</code> when joining the
62 domain with the
63 <a class="link" href="realm.html" title="realm"><span class="command"><strong>realm</strong></span></a>
64 command like this:</p>
65 <div class="informalexample"><pre class="screen">
66 $ <span class="command"><strong>realm join --client-software=winbind domain.example.com</strong></span>
67 </pre></div>
68 </div>
69 </div>
70 <div class="footer">
71 <hr>
72 Generated by GTK-Doc V1.18</div>
73 </body>
74 </html>
+0
-64
doc/html/guide-active-directory-join.html less more
0 <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
1 <html>
2 <head>
3 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
4 <title>Joining an Active Directory domain</title>
5 <meta name="generator" content="DocBook XSL Stylesheets V1.77.1">
6 <link rel="home" href="index.html" title="realmd">
7 <link rel="up" href="guide-active-directory.html" title="Using with Active Directory">
8 <link rel="prev" href="guide-active-directory-client.html" title="Active Directory client software">
9 <link rel="next" href="guide-active-directory-permit.html" title="Logins using Domain Accounts">
10 <meta name="generator" content="GTK-Doc V1.18 (XML mode)">
11 <link rel="stylesheet" href="html.css" type="text/css">
12 </head>
13 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
14 <table class="navigation" id="top" width="100%" summary="Navigation header" cellpadding="2" cellspacing="2"><tr valign="middle">
15 <td><a accesskey="p" href="guide-active-directory-client.html"><img src="left.png" width="24" height="24" border="0" alt="Prev"></a></td>
16 <td><a accesskey="u" href="guide-active-directory.html"><img src="up.png" width="24" height="24" border="0" alt="Up"></a></td>
17 <td><a accesskey="h" href="index.html"><img src="home.png" width="24" height="24" border="0" alt="Home"></a></td>
18 <th width="100%" align="center">realmd</th>
19 <td><a accesskey="n" href="guide-active-directory-permit.html"><img src="right.png" width="24" height="24" border="0" alt="Next"></a></td>
20 </tr></table>
21 <div class="section">
22 <div class="titlepage"><div><div><h2 class="title" style="clear: both">
23 <a name="guide-active-directory-join"></a>Joining an Active Directory domain</h2></div></div></div>
24 <p>To join an Active Directory domain with <span class="command"><strong>realmd</strong></span>
25 you can use the <a class="link" href="realm.html" title="realm"><span class="command"><strong>realm</strong></span></a>
26 command line tool:</p>
27 <div class="informalexample"><pre class="screen">
28 $ <span class="command"><strong>realm join --verbose domain.example.com</strong></span>
29 </pre></div>
30 <p>By specifying the <code class="option">--verbose</code> it's easier
31 to see what went wrong if the join fails.</p>
32 <p>Other tools also use <span class="command"><strong>realmd</strong></span> which can
33 be used to perform the join operation, for example: GNOME
34 Control Center.</p>
35 <p>The join operation does the following:</p>
36 <div class="itemizedlist"><ul class="itemizedlist" style="list-style-type: disc; ">
37 <li class="listitem"><p>Discovers information about the domain.</p></li>
38 <li class="listitem"><p>Installs the necessary software to join the domain, such as SSSD or Winbind.</p></li>
39 <li class="listitem"><p>Tries to join the domain automatically, without administrative credentials.</p></li>
40 <li class="listitem"><p>If administrative credentials are required, a password will be prompted for.</p></li>
41 <li class="listitem"><p>A computer account in the domain will be created, and or updated.</p></li>
42 <li class="listitem"><p>A host keytab file at <code class="filename">/etc/krb5.keytab</code> is created.</p></li>
43 <li class="listitem"><p>Configures the SSSD or Winbind services, and restarts and enables them as appropriate.</p></li>
44 <li class="listitem"><p>Enables domain users in <code class="filename">/etc/nsswitch.conf</code></p></li>
45 </ul></div>
46 <p>After the join operation is complete, domain accounts should
47 be usable locally, although logins using domain accounts are
48 not necessarily enabled.</p>
49 <p>You verify that domain accounts are working with with a
50 command like this:</p>
51 <div class="informalexample"><pre class="screen">
52 $ <span class="command"><strong>getent passwd DOMAIN\Administrator</strong></span>
53 </pre></div>
54 <p>The join operation will create or update a computer account
55 in the domain. If you wish to specify a specific organizational unit
56 where this account is created, you can use the
57 <a class="link" href="guide-configuring-realm.html" title="Realm specific settings"><code class="option">computer-ou</code> setting</a>.</p>
58 </div>
59 <div class="footer">
60 <hr>
61 Generated by GTK-Doc V1.18</div>
62 </body>
63 </html>
+0
-52
doc/html/guide-active-directory-permit.html less more
0 <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
1 <html>
2 <head>
3 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
4 <title>Logins using Domain Accounts</title>
5 <meta name="generator" content="DocBook XSL Stylesheets V1.77.1">
6 <link rel="home" href="index.html" title="realmd">
7 <link rel="up" href="guide-active-directory.html" title="Using with Active Directory">
8 <link rel="prev" href="guide-active-directory-join.html" title="Joining an Active Directory domain">
9 <link rel="next" href="guide-freeipa.html" title="Using with FreeIPA">
10 <meta name="generator" content="GTK-Doc V1.18 (XML mode)">
11 <link rel="stylesheet" href="html.css" type="text/css">
12 </head>
13 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
14 <table class="navigation" id="top" width="100%" summary="Navigation header" cellpadding="2" cellspacing="2"><tr valign="middle">
15 <td><a accesskey="p" href="guide-active-directory-join.html"><img src="left.png" width="24" height="24" border="0" alt="Prev"></a></td>
16 <td><a accesskey="u" href="guide-active-directory.html"><img src="up.png" width="24" height="24" border="0" alt="Up"></a></td>
17 <td><a accesskey="h" href="index.html"><img src="home.png" width="24" height="24" border="0" alt="Home"></a></td>
18 <th width="100%" align="center">realmd</th>
19 <td><a accesskey="n" href="guide-freeipa.html"><img src="right.png" width="24" height="24" border="0" alt="Next"></a></td>
20 </tr></table>
21 <div class="section">
22 <div class="titlepage"><div><div><h2 class="title" style="clear: both">
23 <a name="guide-active-directory-permit"></a>Logins using Domain Accounts</h2></div></div></div>
24 <p>Once the
25 <a class="link" href="guide-active-directory-join.html" title="Joining an Active Directory domain">computer is joined</a>
26 to an Active Directory domain, you can configure the machine so
27 that you can log in with domain accounts.</p>
28 <p>To permit any domain account to log in, use the following
29 command.</p>
30 <div class="informalexample"><pre class="screen">
31 $ <span class="command"><strong>realm permit --realm domain.example.com --all</strong></span>
32 </pre></div>
33 <p>To permit only specific accounts from the domain to log in
34 use the following command. The first time this command is run
35 it will change the mode to only allow logins by specific accounts,
36 and then add the specified accounts to the list of accounts
37 to permit.</p>
38 <div class="informalexample"><pre class="screen">
39 $ <span class="command"><strong>realm permit --realm domain.example.com DOMAIN\\User1 DOMAIN\\User2</strong></span>
40 </pre></div>
41 <p>To deny logins from any domain account, use the following
42 command.</p>
43 <div class="informalexample"><pre class="screen">
44 $ <span class="command"><strong>realm deny --realm domain.example.com --all</strong></span>
45 </pre></div>
46 </div>
47 <div class="footer">
48 <hr>
49 Generated by GTK-Doc V1.18</div>
50 </body>
51 </html>
+0
-76
doc/html/guide-active-directory.html less more
0 <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
1 <html>
2 <head>
3 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
4 <title>Using with Active Directory</title>
5 <meta name="generator" content="DocBook XSL Stylesheets V1.77.1">
6 <link rel="home" href="index.html" title="realmd">
7 <link rel="up" href="guide.html" title="Part I. Administrative Guide">
8 <link rel="prev" href="realm.html" title="realm">
9 <link rel="next" href="guide-active-directory-client.html" title="Active Directory client software">
10 <meta name="generator" content="GTK-Doc V1.18 (XML mode)">
11 <link rel="stylesheet" href="html.css" type="text/css">
12 </head>
13 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
14 <table class="navigation" id="top" width="100%" summary="Navigation header" cellpadding="2" cellspacing="2"><tr valign="middle">
15 <td><a accesskey="p" href="realm.html"><img src="left.png" width="24" height="24" border="0" alt="Prev"></a></td>
16 <td><a accesskey="u" href="guide.html"><img src="up.png" width="24" height="24" border="0" alt="Up"></a></td>
17 <td><a accesskey="h" href="index.html"><img src="home.png" width="24" height="24" border="0" alt="Home"></a></td>
18 <th width="100%" align="center">realmd</th>
19 <td><a accesskey="n" href="guide-active-directory-client.html"><img src="right.png" width="24" height="24" border="0" alt="Next"></a></td>
20 </tr></table>
21 <div class="chapter">
22 <div class="titlepage"><div><div><h2 class="title">
23 <a name="guide-active-directory"></a>Using with Active Directory</h2></div></div></div>
24 <div class="toc"><dl>
25 <dt><span class="section"><a href="guide-active-directory.html#guide-active-directory-discover">Discovering Active Directory domains</a></span></dt>
26 <dt><span class="section"><a href="guide-active-directory-client.html">Active Directory client software</a></span></dt>
27 <dd><dl>
28 <dt><span class="section"><a href="guide-active-directory-client.html#idp11380720">Using SSSD with Active Directory</a></span></dt>
29 <dt><span class="section"><a href="guide-active-directory-client.html#idp11306688">Using Winbind with Active Directory</a></span></dt>
30 </dl></dd>
31 <dt><span class="section"><a href="guide-active-directory-join.html">Joining an Active Directory domain</a></span></dt>
32 <dt><span class="section"><a href="guide-active-directory-permit.html">Logins using Domain Accounts</a></span></dt>
33 </dl></div>
34 <p><span class="command"><strong>realmd</strong></span> can discover Active Directory domains
35 and join the current computer as an account on that domain. This allows
36 using domain users locally, as well as use a domain account to log
37 into the machine.</p>
38 <div class="section">
39 <div class="titlepage"><div><div><h2 class="title" style="clear: both">
40 <a name="guide-active-directory-discover"></a>Discovering Active Directory domains</h2></div></div></div>
41 <p><span class="command"><strong>realmd</strong></span> discovers which domains or
42 realms it can use or configure. It can discover and identify
43 Active Directory domains by looking up the appropriate DNS SRV
44 records.</p>
45 <p>The following DNS SRV records are required to be present
46 for <span class="command"><strong>realmd</strong></span> to identify a provided realm as
47 an Active Directory domain. The DNS server that comes with
48 Active Directory on Windows Server automatically creates
49 these DNS records.</p>
50 <div class="informalexample"><pre class="screen">
51 # In this example the Active Directory domain is 'domain.example.com'
52 <span class="emphasis"><em>_kerberos._udp.</em></span>domain.example.com.
53 <span class="emphasis"><em>_kerberos._tcp.dc._msdcs.</em></span>domain.example.com.
54 </pre></div>
55 <p>To see how <span class="command"><strong>realmd</strong></span> is discovering a
56 particular domain name, try a command like the following. Using
57 the <code class="option">--verbose</code> argument displays verbose
58 discovery information.</p>
59 <div class="informalexample"><pre class="screen">
60 $ <span class="command"><strong>realm --verbose domain.example.com</strong></span>
61 * Searching for kerberos SRV records for domain: _kerberos._udp.domain.example.com
62 * Searching for MSDCS SRV records on domain: _kerberos._tcp.dc._msdcs.domain.example.com
63 * dc.domain.example.com:88
64 * Found kerberos DNS records for: domain.example.com
65 * Found AD style DNS records for: domain.example.com
66 * Successfully discovered: domain.example.com
67 ...
68 </pre></div>
69 </div>
70 </div>
71 <div class="footer">
72 <hr>
73 Generated by GTK-Doc V1.18</div>
74 </body>
75 </html>
+0
-70
doc/html/guide-configuring-realm.html less more
0 <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
1 <html>
2 <head>
3 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
4 <title>Realm specific settings</title>
5 <meta name="generator" content="DocBook XSL Stylesheets V1.77.1">
6 <link rel="home" href="index.html" title="realmd">
7 <link rel="up" href="guide-configuring.html" title="Configuring realmd">
8 <link rel="prev" href="guide-configuring-users.html" title="user">
9 <link rel="next" href="guide-integration.html" title="Integration">
10 <meta name="generator" content="GTK-Doc V1.18 (XML mode)">
11 <link rel="stylesheet" href="html.css" type="text/css">
12 </head>
13 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
14 <table class="navigation" id="top" width="100%" summary="Navigation header" cellpadding="2" cellspacing="2"><tr valign="middle">
15 <td><a accesskey="p" href="guide-configuring-users.html"><img src="left.png" width="24" height="24" border="0" alt="Prev"></a></td>
16 <td><a accesskey="u" href="guide-configuring.html"><img src="up.png" width="24" height="24" border="0" alt="Up"></a></td>
17 <td><a accesskey="h" href="index.html"><img src="home.png" width="24" height="24" border="0" alt="Home"></a></td>
18 <th width="100%" align="center">realmd</th>
19 <td><a accesskey="n" href="guide-integration.html"><img src="right.png" width="24" height="24" border="0" alt="Next"></a></td>
20 </tr></table>
21 <div class="section">
22 <div class="titlepage"><div><div><h2 class="title" style="clear: both">
23 <a name="guide-configuring-realm"></a>Realm specific settings</h2></div></div></div>
24 <p>These options should go in an section with the same name
25 as the realm in the <code class="filename">/etc/realmd.conf</code> file.
26 For example for the <code class="option">domain.example.com</code> domain
27 the section would be called <code class="option">[domain.example.com]</code>.
28 To figure out the canonical name for a realm use the
29 <span class="command"><strong>realm</strong></span> command:</p>
30 <div class="informalexample"><pre class="screen">
31 $ <span class="command"><strong>realm discover --name DOMAIN.example.com</strong></span>
32 domain.example.com
33 ...
34 </pre></div>
35 <p>Only specify the settings you wish to override.</p>
36 <div class="section">
37 <div class="titlepage"><div><div><h3 class="title">
38 <a name="idp7927392"></a>computer-ou</h3></div></div></div>
39 <p>Specify this option to create directory computer accounts
40 in a location other than the default. This currently only works
41 with Active Directory domains.</p>
42 <div class="informalexample">
43 <table class="listing_frame" border="0" cellpadding="0" cellspacing="0">
44 <tbody>
45 <tr>
46 <td class="listing_lines" align="right"><pre>1
47 2
48 3</pre></td>
49 <td class="listing_code"><pre class="programlisting"><span class="symbol">[</span><span class="normal">domain</span><span class="symbol">.</span><span class="normal">example</span><span class="symbol">.</span><span class="normal">com</span><span class="symbol">]</span>
50 <span class="normal">computer</span><span class="symbol">-</span><span class="normal">ou </span><span class="symbol">=</span><span class="normal"> OU</span><span class="symbol">=</span><span class="usertype">Linux</span><span class="normal"> Computers</span><span class="symbol">,</span><span class="normal">DC</span><span class="symbol">=</span><span class="normal">domain</span><span class="symbol">,</span><span class="normal">DC</span><span class="symbol">=</span><span class="normal">example</span><span class="symbol">,</span><span class="normal">DC</span><span class="symbol">=</span><span class="normal">com</span>
51 <span class="preproc"># computer</span><span class="symbol">-</span><span class="normal">ou </span><span class="symbol">=</span><span class="normal"> OU</span><span class="symbol">=</span><span class="usertype">Linux</span><span class="normal"> Computers</span><span class="symbol">,</span></pre></td>
52 </tr>
53 </tbody>
54 </table>
55 </div>
56
57 <p>Specify the OU as an LDAP DN. It can be relative to the
58 Root DSE, or a complete LDAP DN. Obviously the OU must exist
59 in the directory.</p>
60 <p>It is also possible to use the <code class="option">--computer-ou</code>
61 argument of the <a class="link" href="realm.html" title="realm">realm</a> command to
62 create a computer account at a specific OU.</p>
63 </div>
64 </div>
65 <div class="footer">
66 <hr>
67 Generated by GTK-Doc V1.18</div>
68 </body>
69 </html>
+0
-96
doc/html/guide-configuring-users.html less more
0 <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
1 <html>
2 <head>
3 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
4 <title>user</title>
5 <meta name="generator" content="DocBook XSL Stylesheets V1.77.1">
6 <link rel="home" href="index.html" title="realmd">
7 <link rel="up" href="guide-configuring.html" title="Configuring realmd">
8 <link rel="prev" href="guide-configuring.html" title="Configuring realmd">
9 <link rel="next" href="guide-configuring-realm.html" title="Realm specific settings">
10 <meta name="generator" content="GTK-Doc V1.18 (XML mode)">
11 <link rel="stylesheet" href="html.css" type="text/css">
12 </head>
13 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
14 <table class="navigation" id="top" width="100%" summary="Navigation header" cellpadding="2" cellspacing="2"><tr valign="middle">
15 <td><a accesskey="p" href="guide-configuring.html"><img src="left.png" width="24" height="24" border="0" alt="Prev"></a></td>
16 <td><a accesskey="u" href="guide-configuring.html"><img src="up.png" width="24" height="24" border="0" alt="Up"></a></td>
17 <td><a accesskey="h" href="index.html"><img src="home.png" width="24" height="24" border="0" alt="Home"></a></td>
18 <th width="100%" align="center">realmd</th>
19 <td><a accesskey="n" href="guide-configuring-realm.html"><img src="right.png" width="24" height="24" border="0" alt="Next"></a></td>
20 </tr></table>
21 <div class="section">
22 <div class="titlepage"><div><div><h2 class="title" style="clear: both">
23 <a name="guide-configuring-users"></a>user</h2></div></div></div>
24 <p>These options should go in an <code class="option">[users]</code>
25 section of the <code class="filename">/etc/realmd.conf</code> file. Only
26 specify the settings you wish to override.</p>
27 <div class="section">
28 <div class="titlepage"><div><div><h3 class="title">
29 <a name="idp8774336"></a>default-home</h3></div></div></div>
30 <p>Specify the <code class="option">default-home</code> setting in
31 order to control how to set the home directory for accounts
32 that have no home directory explicitly set.</p>
33 <div class="informalexample">
34 <table class="listing_frame" border="0" cellpadding="0" cellspacing="0">
35 <tbody>
36 <tr>
37 <td class="listing_lines" align="right"><pre>1
38 2
39 3</pre></td>
40 <td class="listing_code"><pre class="programlisting"><span class="symbol">[</span><span class="normal">active</span><span class="symbol">-</span><span class="normal">directory</span><span class="symbol">]</span>
41 <span class="keyword">default</span><span class="symbol">-</span><span class="normal">home </span><span class="symbol">=</span><span class="normal"> </span><span class="symbol">/</span><span class="normal">home</span><span class="symbol">/%</span><span class="normal">D</span><span class="symbol">/%</span><span class="normal">U</span>
42 <span class="preproc"># default</span><span class="symbol">-</span><span class="normal">home </span><span class="symbol">=</span><span class="normal"> </span><span class="symbol">/</span><span class="normal">nfs</span><span class="symbol">/</span><span class="normal">home</span><span class="symbol">/%</span><span class="normal">D</span><span class="symbol">-%</span><span class="normal">U</span></pre></td>
43 </tr>
44 </tbody>
45 </table>
46 </div>
47
48 <p>The default setting for this is <code class="option">/home/%D/%U</code>. The
49 <code class="option">%D</code> format is replaced by the domain name. In the case of
50 Active Directory this is the short domain name. The <code class="option">%U</code>
51 format is replaced by the user name.</p>
52 <p>You can verify the home directory for a user by running the
53 following command.</p>
54 <div class="informalexample"><pre class="screen">
55 $ <span class="command"><strong>getent passwd 'DOMAIN/User'</strong></span>
56 DOMAIN\user:*:1344600500:1344600513:User Name:/home/DOMAIN/user:/bin/bash
57 </pre></div>
58 </div>
59 <div class="section">
60 <div class="titlepage"><div><div><h3 class="title">
61 <a name="idp9756048"></a>default-shell</h3></div></div></div>
62 <p>Specify the <code class="option">default-shell</code> setting in
63 order to control how to set the Unix shell for accounts that
64 have no shell explicitly set.</p>
65 <div class="informalexample">
66 <table class="listing_frame" border="0" cellpadding="0" cellspacing="0">
67 <tbody>
68 <tr>
69 <td class="listing_lines" align="right"><pre>1
70 2
71 3</pre></td>
72 <td class="listing_code"><pre class="programlisting"><span class="symbol">[</span><span class="normal">active</span><span class="symbol">-</span><span class="normal">directory</span><span class="symbol">]</span>
73 <span class="keyword">default</span><span class="symbol">-</span><span class="normal">shell </span><span class="symbol">=</span><span class="normal"> </span><span class="symbol">/</span><span class="normal">bin</span><span class="symbol">/</span><span class="normal">bash</span>
74 <span class="preproc"># default</span><span class="symbol">-</span><span class="normal">shell </span><span class="symbol">=</span><span class="normal"> </span><span class="symbol">/</span><span class="normal">bin</span><span class="symbol">/</span><span class="normal">sh</span></pre></td>
75 </tr>
76 </tbody>
77 </table>
78 </div>
79
80 <p>The default setting for this is <code class="option">/bin/bash</code> shell. The
81 shell should be a valid shell if you expect the domain users be able to log
82 in. For example it should exist in the <code class="filename">/etc/shells</code> file.</p>
83 <p>You can verify the shell for a user by running the
84 following command.</p>
85 <div class="informalexample"><pre class="screen">
86 $ <span class="command"><strong>getent passwd 'DOMAIN/User'</strong></span>
87 DOMAIN\user:*:1344600500:1344600513:User Name:/home/DOMAIN/user:/bin/bash
88 </pre></div>
89 </div>
90 </div>
91 <div class="footer">
92 <hr>
93 Generated by GTK-Doc V1.18</div>
94 </body>
95 </html>
+0
-112
doc/html/guide-configuring.html less more
0 <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
1 <html>
2 <head>
3 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
4 <title>Configuring realmd</title>
5 <meta name="generator" content="DocBook XSL Stylesheets V1.77.1">
6 <link rel="home" href="index.html" title="realmd">
7 <link rel="up" href="guide.html" title="Part I. Administrative Guide">
8 <link rel="prev" href="guide-freeipa.html" title="Using with other Kerberos realms">
9 <link rel="next" href="guide-configuring-users.html" title="user">
10 <meta name="generator" content="GTK-Doc V1.18 (XML mode)">
11 <link rel="stylesheet" href="html.css" type="text/css">
12 </head>
13 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
14 <table class="navigation" id="top" width="100%" summary="Navigation header" cellpadding="2" cellspacing="2"><tr valign="middle">
15 <td><a accesskey="p" href="guide-freeipa.html"><img src="left.png" width="24" height="24" border="0" alt="Prev"></a></td>
16 <td><a accesskey="u" href="guide.html"><img src="up.png" width="24" height="24" border="0" alt="Up"></a></td>
17 <td><a accesskey="h" href="index.html"><img src="home.png" width="24" height="24" border="0" alt="Home"></a></td>
18 <th width="100%" align="center">realmd</th>
19 <td><a accesskey="n" href="guide-configuring-users.html"><img src="right.png" width="24" height="24" border="0" alt="Next"></a></td>
20 </tr></table>
21 <div class="chapter">
22 <div class="titlepage"><div><div><h2 class="title">
23 <a name="guide-configuring"></a>Configuring realmd</h2></div></div></div>
24 <div class="toc"><dl>
25 <dt><span class="section"><a href="guide-configuring.html#guide-configuring-active-directory">active-directory</a></span></dt>
26 <dd><dl><dt><span class="section"><a href="guide-configuring.html#idp8807328">default-client</a></span></dt></dl></dd>
27 <dt><span class="section"><a href="guide-configuring-users.html">user</a></span></dt>
28 <dd><dl>
29 <dt><span class="section"><a href="guide-configuring-users.html#idp8774336">default-home</a></span></dt>
30 <dt><span class="section"><a href="guide-configuring-users.html#idp9756048">default-shell</a></span></dt>
31 </dl></dd>
32 <dt><span class="section"><a href="guide-configuring-realm.html">Realm specific settings</a></span></dt>
33 <dd><dl><dt><span class="section"><a href="guide-configuring-realm.html#idp7927392">computer-ou</a></span></dt></dl></dd>
34 </dl></div>
35 <p><span class="command"><strong>realmd</strong></span> can be tweaked by network administrators
36 to act in specific ways. This is done by placing settings in a
37 <code class="filename">/etc/realmd.conf</code>. The syntax of this file is the
38 same as an INI file or Desktop Entry file.</p>
39 <p>Only specify the settings you wish to override in the
40 <code class="filename">/etc/realmd.conf</code> file. Settings not specified will
41 be loaded either from their packaged defaults. Only override the settings
42 below. You may find other settings if you root around the
43 <span class="command"><strong>realmd</strong></span> source code. However these are not guaranteed
44 to remain stable.</p>
45 <div class="section">
46 <div class="titlepage"><div><div><h2 class="title" style="clear: both">
47 <a name="guide-configuring-active-directory"></a>active-directory</h2></div></div></div>
48 <p>These options should go in an <code class="option">[active-directory]</code>
49 section of the <code class="filename">/etc/realmd.conf</code> file. Only
50 specify the settings you wish to override.</p>
51 <div class="section">
52 <div class="titlepage"><div><div><h3 class="title">
53 <a name="idp8807328"></a>default-client</h3></div></div></div>
54 <p>Specify the <code class="option">default-client</code> setting in
55 order to control which client software is the preferred default
56 for use with Active Directory.</p>
57 <div class="informalexample">
58 <table class="listing_frame" border="0" cellpadding="0" cellspacing="0">
59 <tbody>
60 <tr>
61 <td class="listing_lines" align="right"><pre>1
62 2
63 3</pre></td>
64 <td class="listing_code"><pre class="programlisting"><span class="symbol">[</span><span class="normal">active</span><span class="symbol">-</span><span class="normal">directory</span><span class="symbol">]</span>
65 <span class="keyword">default</span><span class="symbol">-</span><span class="normal">client </span><span class="symbol">=</span><span class="normal"> sssd</span>
66 <span class="preproc"># default</span><span class="symbol">-</span><span class="normal">client </span><span class="symbol">=</span><span class="normal"> winbind</span></pre></td>
67 </tr>
68 </tbody>
69 </table>
70 </div>
71
72 <p>The default setting for this is
73 <code class="option">sssd</code> which uses
74 <a class="ulink" href="https://fedorahosted.org/sssd/" target="_top">SSSD</a> as
75 the Active Directory client. You can also specify
76 <code class="option">winbind</code> to use
77 <a class="ulink" href="http://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/winbind.html" target="_top">Samba Winbind</a>.
78 </p>
79 <p>Some callers of <span class="command"><strong>realmd</strong></span> such as the
80 <a class="link" href="realm.html" title="realm"><span class="command"><strong>realm</strong></span></a>
81 command line tool allow specifying which client software should
82 be used. Others, such as GNOME Control Center, simplify choose
83 the default.</p>
84 <p>You can verify the preferred default client softawre by
85 running the following command. The realm with the preferred
86 client software will be listed first.</p>
87 <div class="informalexample"><pre class="screen">
88 $ <span class="command"><strong>realm discover domain.example.com</strong></span>
89 domain.example.com
90 configured: no
91 server-software: active-directory
92 client-software: sssd
93 type: kerberos
94 realm-name: AD.THEWALTER.LAN
95 domain-name: ad.thewalter.lan
96 domain.example.com
97 configured: no
98 server-software: active-directory
99 client-software: winbind
100 type: kerberos
101 realm-name: AD.THEWALTER.LAN
102 domain-name: ad.thewalter.lan
103 </pre></div>
104 </div>
105 </div>
106 </div>
107 <div class="footer">
108 <hr>
109 Generated by GTK-Doc V1.18</div>
110 </body>
111 </html>
+0
-61
doc/html/guide-freeipa.html less more
0 <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
1 <html>
2 <head>
3 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
4 <title>Using with other Kerberos realms</title>
5 <meta name="generator" content="DocBook XSL Stylesheets V1.77.1">
6 <link rel="home" href="index.html" title="realmd">
7 <link rel="up" href="guide.html" title="Part I. Administrative Guide">
8 <link rel="prev" href="guide-freeipa.html" title="Using with FreeIPA">
9 <link rel="next" href="guide-configuring.html" title="Configuring realmd">
10 <meta name="generator" content="GTK-Doc V1.18 (XML mode)">
11 <link rel="stylesheet" href="html.css" type="text/css">
12 </head>
13 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
14 <table class="navigation" id="top" width="100%" summary="Navigation header" cellpadding="2" cellspacing="2"><tr valign="middle">
15 <td><a accesskey="p" href="guide-freeipa.html"><img src="left.png" width="24" height="24" border="0" alt="Prev"></a></td>
16 <td><a accesskey="u" href="guide.html"><img src="up.png" width="24" height="24" border="0" alt="Up"></a></td>
17 <td><a accesskey="h" href="index.html"><img src="home.png" width="24" height="24" border="0" alt="Home"></a></td>
18 <th width="100%" align="center">realmd</th>
19 <td><a accesskey="n" href="guide-configuring.html"><img src="right.png" width="24" height="24" border="0" alt="Next"></a></td>
20 </tr></table>
21 <div class="chapter">
22 <div class="titlepage"><div><div><h2 class="title">
23 <a name="guide-freeipa"></a>Using with other Kerberos realms</h2></div></div></div>
24 <div class="toc"><dl><dt><span class="section"><a href="guide-freeipa.html#idp9561696">Discovering Kerberos realms</a></span></dt></dl></div>
25 <p><span class="command"><strong>realmd</strong></span> can discover generic Kerberos realms.
26 Since there is no standard way to enroll a computer against a Kerberos
27 server, it is not possible to do this with <span class="command"><strong>realmd</strong></span>.</p>
28 <div class="section">
29 <div class="titlepage"><div><div><h2 class="title" style="clear: both">
30 <a name="idp9561696"></a>Discovering Kerberos realms</h2></div></div></div>
31 <p><span class="command"><strong>realmd</strong></span> discovers which domains or
32 realms it can use or configure. It can discover and identify
33 Kerberos domains by looking up the appropriate DNS SRV
34 records.</p>
35 <p>The following DNS SRV record is required to be present
36 for <span class="command"><strong>realmd</strong></span> to identify a provided realm as
37 a Kerberos domain.</p>
38 <div class="informalexample"><pre class="screen">
39 # In this example the Kerberos domain is 'domain.example.com'
40 <span class="emphasis"><em>_kerberos._udp.</em></span>domain.example.com.
41 </pre></div>
42 <div class="informalexample"><pre class="screen">
43 $ <span class="command"><strong>realm --verbose discover domain.example.com</strong></span>
44 * Searching for kerberos SRV records for domain: _kerberos._udp.domain.example.com
45 * Searching for MSDCS SRV records on domain: _kerberos._tcp.dc._msdcs.domain.example.com
46 * dc.domain.example.com:88
47 * Trying to retrieve IPA certificate from dc.domain.example.com
48 ! Couldn't read certificate via HTTP: No PEM-encoded certificate found
49 ! Couldn't discover IPA KDC: No PEM-encoded certificate found
50 * Found kerberos DNS records for: domain.example.com
51 * Successfully discovered: domain.example.com
52 ...
53 </pre></div>
54 </div>
55 </div>
56 <div class="footer">
57 <hr>
58 Generated by GTK-Doc V1.18</div>
59 </body>
60 </html>
+0
-28
doc/html/guide-integration.html less more
0 <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
1 <html>
2 <head>
3 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
4 <title>Integration</title>
5 <meta name="generator" content="DocBook XSL Stylesheets V1.77.1">
6 <link rel="home" href="index.html" title="realmd">
7 <link rel="up" href="guide.html" title="Part I. Administrative Guide">
8 <link rel="prev" href="guide-configuring-realm.html" title="Realm specific settings">
9 <link rel="next" href="development.html" title="Part II. Developer Reference">
10 <meta name="generator" content="GTK-Doc V1.18 (XML mode)">
11 <link rel="stylesheet" href="html.css" type="text/css">
12 </head>
13 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
14 <table class="navigation" id="top" width="100%" summary="Navigation header" cellpadding="2" cellspacing="2"><tr valign="middle">
15 <td><a accesskey="p" href="guide-configuring-realm.html"><img src="left.png" width="24" height="24" border="0" alt="Prev"></a></td>
16 <td><a accesskey="u" href="guide.html"><img src="up.png" width="24" height="24" border="0" alt="Up"></a></td>
17 <td><a accesskey="h" href="index.html"><img src="home.png" width="24" height="24" border="0" alt="Home"></a></td>
18 <th width="100%" align="center">realmd</th>
19 <td><a accesskey="n" href="development.html"><img src="right.png" width="24" height="24" border="0" alt="Next"></a></td>
20 </tr></table>
21 <div class="chapter"><div class="titlepage"><div><div><h2 class="title">
22 <a name="guide-integration"></a>Integration</h2></div></div></div></div>
23 <div class="footer">
24 <hr>
25 Generated by GTK-Doc V1.18</div>
26 </body>
27 </html>
+0
-67
doc/html/guide.html less more
0 <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
1 <html>
2 <head>
3 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
4 <title>Part I. Administrative Guide</title>
5 <meta name="generator" content="DocBook XSL Stylesheets V1.77.1">
6 <link rel="home" href="index.html" title="realmd">
7 <link rel="up" href="index.html" title="realmd">
8 <link rel="prev" href="index.html" title="realmd">
9 <link rel="next" href="realm-manual.html" title="Command manual pages">
10 <meta name="generator" content="GTK-Doc V1.18 (XML mode)">
11 <link rel="stylesheet" href="html.css" type="text/css">
12 </head>
13 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
14 <table class="navigation" id="top" width="100%" summary="Navigation header" cellpadding="2" cellspacing="2"><tr valign="middle">
15 <td><a accesskey="p" href="index.html"><img src="left.png" width="24" height="24" border="0" alt="Prev"></a></td>
16 <td> </td>
17 <td><a accesskey="h" href="index.html"><img src="home.png" width="24" height="24" border="0" alt="Home"></a></td>
18 <th width="100%" align="center">realmd</th>
19 <td><a accesskey="n" href="realm-manual.html"><img src="right.png" width="24" height="24" border="0" alt="Next"></a></td>
20 </tr></table>
21 <div class="part">
22 <div class="titlepage"><div><div><h1 class="title">
23 <a name="guide"></a>Part I. Administrative Guide</h1></div></div></div>
24 <div class="toc">
25 <p><b>Table of Contents</b></p>
26 <dl>
27 <dt><span class="chapter"><a href="realm-manual.html">Command manual pages</a></span></dt>
28 <dd><dl><dt>
29 <span class="refentrytitle"><a href="realm.html">realm</a></span><span class="refpurpose"> — Manage enrollment in realms</span>
30 </dt></dl></dd>
31 <dt><span class="chapter"><a href="guide-active-directory.html">Using with Active Directory</a></span></dt>
32 <dd><dl>
33 <dt><span class="section"><a href="guide-active-directory.html#guide-active-directory-discover">Discovering Active Directory domains</a></span></dt>
34 <dt><span class="section"><a href="guide-active-directory-client.html">Active Directory client software</a></span></dt>
35 <dd><dl>
36 <dt><span class="section"><a href="guide-active-directory-client.html#idp11380720">Using SSSD with Active Directory</a></span></dt>
37 <dt><span class="section"><a href="guide-active-directory-client.html#idp11306688">Using Winbind with Active Directory</a></span></dt>
38 </dl></dd>
39 <dt><span class="section"><a href="guide-active-directory-join.html">Joining an Active Directory domain</a></span></dt>
40 <dt><span class="section"><a href="guide-active-directory-permit.html">Logins using Domain Accounts</a></span></dt>
41 </dl></dd>
42 <dt><span class="chapter"><a href="guide-freeipa.html">Using with FreeIPA</a></span></dt>
43 <dd><dl><dt><span class="section"><a href="guide-freeipa.html#idp9872464">Discovering FreeIPA domains</a></span></dt></dl></dd>
44 <dt><span class="chapter"><a href="guide-freeipa.html">Using with other Kerberos realms</a></span></dt>
45 <dd><dl><dt><span class="section"><a href="guide-freeipa.html#idp9561696">Discovering Kerberos realms</a></span></dt></dl></dd>
46 <dt><span class="chapter"><a href="guide-configuring.html">Configuring realmd</a></span></dt>
47 <dd><dl>
48 <dt><span class="section"><a href="guide-configuring.html#guide-configuring-active-directory">active-directory</a></span></dt>
49 <dd><dl><dt><span class="section"><a href="guide-configuring.html#idp8807328">default-client</a></span></dt></dl></dd>
50 <dt><span class="section"><a href="guide-configuring-users.html">user</a></span></dt>
51 <dd><dl>
52 <dt><span class="section"><a href="guide-configuring-users.html#idp8774336">default-home</a></span></dt>
53 <dt><span class="section"><a href="guide-configuring-users.html#idp9756048">default-shell</a></span></dt>
54 </dl></dd>
55 <dt><span class="section"><a href="guide-configuring-realm.html">Realm specific settings</a></span></dt>
56 <dd><dl><dt><span class="section"><a href="guide-configuring-realm.html#idp7927392">computer-ou</a></span></dt></dl></dd>
57 </dl></dd>
58 <dt><span class="chapter"><a href="guide-integration.html">Integration</a></span></dt>
59 </dl>
60 </div>
61 </div>
62 <div class="footer">
63 <hr>
64 Generated by GTK-Doc V1.18</div>
65 </body>
66 </html>
doc/html/home.png less more
Binary diff not shown
+0
-104
doc/html/html.css less more
0 @import url("style.css");
1
2 TABLE.navigation {
3 background-color: #238b49 !important;
4 border-width: 0 !important;
5 color: white;
6 font-family: Georgia, "Times New Roman", Times, serif;
7 height: 4em !important;
8 }
9
10 TABLE.navigation TH {
11 font-size: 30pt !important;
12 font-weight: normal;
13 text-align: left !important;
14 padding-left: 10pt;
15 }
16
17 TABLE.navigation TH:first-child {
18 padding-left: 40pt;
19 }
20
21 .shortcuts {
22 color: white !important;
23 }
24
25 .shortcuts a {
26 color: white !important;
27 font-family: Verdana, Arial, 'Bitstream Vera Sans', Helvetica, sans-serif;
28 }
29
30 P.title {
31 font-size: 30pt !important;
32 }
33
34 BODY {
35 padding-top: 5.5em !important;
36 margin: 0px;
37 }
38
39
40 /* Target all Firefox, since firefox has bug wrt TABLE + position: fixed */
41 @-moz-document url-prefix() {
42 TABLE.navigation { position: static !important; }
43 BODY { padding-top: 0 !important; }
44 }
45
46 DIV.book,
47 DIV.refentry,
48 DIV.chapter,
49 DIV.index,
50 DIV.footer,
51 DIV.section {
52 font-family: Verdana, Arial, 'Bitstream Vera Sans', Helvetica, sans-serif;
53 font-size: 9.5pt;
54 line-height: 150%;
55 }
56
57 BODY > DIV.book,
58 BODY > DIV.footer {
59 margin-left: 1em;
60 margin-right: 1em;
61 }
62
63 BODY > DIV.refentry,
64 BODY > DIV.chapter,
65 BODY > DIV.index,
66 BODY > DIV.section {
67 margin-left: 3em;
68 margin-right: 1em;
69 }
70
71 DIV.variablelist TABLE {
72 font-size: 9.5pt;
73 line-height: 150%;
74 }
75
76 DIV.refsect1,
77 DIV.refsect2,
78 DIV.refsynopsisdiv {
79 margin-bottom: 3em !important;
80 }
81
82 H2 {
83 position: relative;
84 left: -1em;
85 font-weight: normal !important;
86 }
87
88 H3 {
89 position: relative;
90 left: -1em;
91 font-weight: normal !important;
92 }
93
94 DD > DL {
95 margin-top: 0.3em;
96 margin-bottom: 0.3em;
97 }
98
99 PRE.screen {
100 border: solid 1px #729fcf;
101 padding: 0.5em;
102 background: #e6f3ff;
103 }
+0
-86
doc/html/index.html less more
0 <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
1 <html>
2 <head>
3 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
4 <title>realmd</title>
5 <meta name="generator" content="DocBook XSL Stylesheets V1.77.1">
6 <link rel="home" href="index.html" title="realmd">
7 <link rel="next" href="guide.html" title="Part I. Administrative Guide">
8 <meta name="generator" content="GTK-Doc V1.18 (XML mode)">
9 <link rel="stylesheet" href="html.css" type="text/css">
10 </head>
11 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
12 <div class="book">
13 <div class="titlepage">
14 <div>
15 <div><table class="navigation" id="top" width="100%" cellpadding="2" cellspacing="0"><tr><th valign="middle"><p class="title">realmd</p></th></tr></table></div>
16 <div><p class="releaseinfo">for 0.10
17 </p></div>
18 </div>
19 <hr>
20 </div>
21 <div class="toc"><dl>
22 <dt><span class="part"><a href="guide.html">I. Administrative Guide</a></span></dt>
23 <dd><dl>
24 <dt><span class="chapter"><a href="realm-manual.html">Command manual pages</a></span></dt>
25 <dd><dl><dt>
26 <span class="refentrytitle"><a href="realm.html">realm</a></span><span class="refpurpose"> — Manage enrollment in realms</span>
27 </dt></dl></dd>
28 <dt><span class="chapter"><a href="guide-active-directory.html">Using with Active Directory</a></span></dt>
29 <dd><dl>
30 <dt><span class="section"><a href="guide-active-directory.html#guide-active-directory-discover">Discovering Active Directory domains</a></span></dt>
31 <dt><span class="section"><a href="guide-active-directory-client.html">Active Directory client software</a></span></dt>
32 <dd><dl>
33 <dt><span class="section"><a href="guide-active-directory-client.html#idp11380720">Using SSSD with Active Directory</a></span></dt>
34 <dt><span class="section"><a href="guide-active-directory-client.html#idp11306688">Using Winbind with Active Directory</a></span></dt>
35 </dl></dd>
36 <dt><span class="section"><a href="guide-active-directory-join.html">Joining an Active Directory domain</a></span></dt>
37 <dt><span class="section"><a href="guide-active-directory-permit.html">Logins using Domain Accounts</a></span></dt>
38 </dl></dd>
39 <dt><span class="chapter"><a href="guide-freeipa.html">Using with FreeIPA</a></span></dt>
40 <dd><dl><dt><span class="section"><a href="guide-freeipa.html#idp9872464">Discovering FreeIPA domains</a></span></dt></dl></dd>
41 <dt><span class="chapter"><a href="guide-freeipa.html">Using with other Kerberos realms</a></span></dt>
42 <dd><dl><dt><span class="section"><a href="guide-freeipa.html#idp9561696">Discovering Kerberos realms</a></span></dt></dl></dd>
43 <dt><span class="chapter"><a href="guide-configuring.html">Configuring realmd</a></span></dt>
44 <dd><dl>
45 <dt><span class="section"><a href="guide-configuring.html#guide-configuring-active-directory">active-directory</a></span></dt>
46 <dd><dl><dt><span class="section"><a href="guide-configuring.html#idp8807328">default-client</a></span></dt></dl></dd>
47 <dt><span class="section"><a href="guide-configuring-users.html">user</a></span></dt>
48 <dd><dl>
49 <dt><span class="section"><a href="guide-configuring-users.html#idp8774336">default-home</a></span></dt>
50 <dt><span class="section"><a href="guide-configuring-users.html#idp9756048">default-shell</a></span></dt>
51 </dl></dd>
52 <dt><span class="section"><a href="guide-configuring-realm.html">Realm specific settings</a></span></dt>
53 <dd><dl><dt><span class="section"><a href="guide-configuring-realm.html#idp7927392">computer-ou</a></span></dt></dl></dd>
54 </dl></dd>
55 <dt><span class="chapter"><a href="guide-integration.html">Integration</a></span></dt>
56 </dl></dd>
57 <dt><span class="part"><a href="development.html">II. Developer Reference</a></span></dt>
58 <dd><dl>
59 <dt><span class="chapter"><a href="dbus-interface-reference.html">DBus Interface Reference</a></span></dt>
60 <dd><dl>
61 <dt>
62 <span class="refentrytitle"><a href="gdbus-org.freedesktop.realmd.Provider.html">org.freedesktop.realmd.Provider</a></span><span class="refpurpose"> — a realm provider</span>
63 </dt>
64 <dt>
65 <span class="refentrytitle"><a href="gdbus-org.freedesktop.realmd.Realm.html">org.freedesktop.realmd.Realm</a></span><span class="refpurpose"> — a realm</span>
66 </dt>
67 <dt>
68 <span class="refentrytitle"><a href="gdbus-org.freedesktop.realmd.Kerberos.html">org.freedesktop.realmd.Kerberos</a></span><span class="refpurpose"> — a kerberos realm</span>
69 </dt>
70 <dt>
71 <span class="refentrytitle"><a href="gdbus-org.freedesktop.realmd.KerberosMembership.html">org.freedesktop.realmd.KerberosMembership</a></span><span class="refpurpose"></span>
72 </dt>
73 <dt>
74 <span class="refentrytitle"><a href="gdbus-org.freedesktop.realmd.Service.html">org.freedesktop.realmd.Service</a></span><span class="refpurpose"> — the realmd service</span>
75 </dt>
76 </dl></dd>
77 <dt><span class="chapter"><a href="dbus-interface-raw.html">Raw DBus Interfaces</a></span></dt>
78 </dl></dd>
79 </dl></div>
80 </div>
81 <div class="footer">
82 <hr>
83 Generated by GTK-Doc V1.18</div>
84 </body>
85 </html>
+0
-45
doc/html/index.sgml less more
0 <ANCHOR id="realm" href="realmd/realm.html">
1 <ANCHOR id="gdbus-org.freedesktop.realmd.Provider" href="realmd/gdbus-org.freedesktop.realmd.Provider.html">
2 <ANCHOR id="gdbus-interface-org-freedesktop-realmd-Provider" href="realmd/gdbus-org.freedesktop.realmd.Provider.html#gdbus-interface-org-freedesktop-realmd-Provider">
3 <ANCHOR id="gdbus-methods-org.freedesktop.realmd.Provider" href="realmd/gdbus-org.freedesktop.realmd.Provider.html#gdbus-methods-org.freedesktop.realmd.Provider">
4 <ANCHOR id="gdbus-method-org-freedesktop-realmd-Provider.Discover" href="realmd/gdbus-org.freedesktop.realmd.Provider.html#gdbus-method-org-freedesktop-realmd-Provider.Discover">
5 <ANCHOR id="gdbus-properties-org.freedesktop.realmd.Provider" href="realmd/gdbus-org.freedesktop.realmd.Provider.html#gdbus-properties-org.freedesktop.realmd.Provider">
6 <ANCHOR id="gdbus-property-org-freedesktop-realmd-Provider.Name" href="realmd/gdbus-org.freedesktop.realmd.Provider.html#gdbus-property-org-freedesktop-realmd-Provider.Name">
7 <ANCHOR id="gdbus-property-org-freedesktop-realmd-Provider.Version" href="realmd/gdbus-org.freedesktop.realmd.Provider.html#gdbus-property-org-freedesktop-realmd-Provider.Version">
8 <ANCHOR id="gdbus-property-org-freedesktop-realmd-Provider.Realms" href="realmd/gdbus-org.freedesktop.realmd.Provider.html#gdbus-property-org-freedesktop-realmd-Provider.Realms">
9 <ANCHOR id="gdbus-org.freedesktop.realmd.Realm" href="realmd/gdbus-org.freedesktop.realmd.Realm.html">
10 <ANCHOR id="gdbus-interface-org-freedesktop-realmd-Realm" href="realmd/gdbus-org.freedesktop.realmd.Realm.html#gdbus-interface-org-freedesktop-realmd-Realm">
11 <ANCHOR id="gdbus-methods-org.freedesktop.realmd.Realm" href="realmd/gdbus-org.freedesktop.realmd.Realm.html#gdbus-methods-org.freedesktop.realmd.Realm">
12 <ANCHOR id="gdbus-method-org-freedesktop-realmd-Realm.Deconfigure" href="realmd/gdbus-org.freedesktop.realmd.Realm.html#gdbus-method-org-freedesktop-realmd-Realm.Deconfigure">
13 <ANCHOR id="gdbus-method-org-freedesktop-realmd-Realm.ChangeLoginPolicy" href="realmd/gdbus-org.freedesktop.realmd.Realm.html#gdbus-method-org-freedesktop-realmd-Realm.ChangeLoginPolicy">
14 <ANCHOR id="gdbus-properties-org.freedesktop.realmd.Realm" href="realmd/gdbus-org.freedesktop.realmd.Realm.html#gdbus-properties-org.freedesktop.realmd.Realm">
15 <ANCHOR id="gdbus-property-org-freedesktop-realmd-Realm.Name" href="realmd/gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.Name">
16 <ANCHOR id="gdbus-property-org-freedesktop-realmd-Realm.Configured" href="realmd/gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.Configured">
17 <ANCHOR id="gdbus-property-org-freedesktop-realmd-Realm.SupportedInterfaces" href="realmd/gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.SupportedInterfaces">
18 <ANCHOR id="gdbus-property-org-freedesktop-realmd-Realm.Details" href="realmd/gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.Details">
19 <ANCHOR id="gdbus-property-org-freedesktop-realmd-Realm.RequiredPackages" href="realmd/gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.RequiredPackages">
20 <ANCHOR id="gdbus-property-org-freedesktop-realmd-Realm.LoginFormats" href="realmd/gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.LoginFormats">
21 <ANCHOR id="gdbus-property-org-freedesktop-realmd-Realm.LoginPolicy" href="realmd/gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.LoginPolicy">
22 <ANCHOR id="gdbus-property-org-freedesktop-realmd-Realm.PermittedLogins" href="realmd/gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.PermittedLogins">
23 <ANCHOR id="gdbus-org.freedesktop.realmd.Kerberos" href="realmd/gdbus-org.freedesktop.realmd.Kerberos.html">
24 <ANCHOR id="gdbus-interface-org-freedesktop-realmd-Kerberos" href="realmd/gdbus-org.freedesktop.realmd.Kerberos.html#gdbus-interface-org-freedesktop-realmd-Kerberos">
25 <ANCHOR id="gdbus-properties-org.freedesktop.realmd.Kerberos" href="realmd/gdbus-org.freedesktop.realmd.Kerberos.html#gdbus-properties-org.freedesktop.realmd.Kerberos">
26 <ANCHOR id="gdbus-property-org-freedesktop-realmd-Kerberos.RealmName" href="realmd/gdbus-org.freedesktop.realmd.Kerberos.html#gdbus-property-org-freedesktop-realmd-Kerberos.RealmName">
27 <ANCHOR id="gdbus-property-org-freedesktop-realmd-Kerberos.DomainName" href="realmd/gdbus-org.freedesktop.realmd.Kerberos.html#gdbus-property-org-freedesktop-realmd-Kerberos.DomainName">
28 <ANCHOR id="gdbus-org.freedesktop.realmd.KerberosMembership" href="realmd/gdbus-org.freedesktop.realmd.KerberosMembership.html">
29 <ANCHOR id="gdbus-interface-org-freedesktop-realmd-KerberosMembership" href="realmd/gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-interface-org-freedesktop-realmd-KerberosMembership">
30 <ANCHOR id="gdbus-methods-org.freedesktop.realmd.KerberosMembership" href="realmd/gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-methods-org.freedesktop.realmd.KerberosMembership">
31 <ANCHOR id="gdbus-method-org-freedesktop-realmd-KerberosMembership.Join" href="realmd/gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-method-org-freedesktop-realmd-KerberosMembership.Join">
32 <ANCHOR id="gdbus-method-org-freedesktop-realmd-KerberosMembership.Leave" href="realmd/gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-method-org-freedesktop-realmd-KerberosMembership.Leave">
33 <ANCHOR id="gdbus-properties-org.freedesktop.realmd.KerberosMembership" href="realmd/gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-properties-org.freedesktop.realmd.KerberosMembership">
34 <ANCHOR id="gdbus-property-org-freedesktop-realmd-KerberosMembership.SuggestedAdministrator" href="realmd/gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-property-org-freedesktop-realmd-KerberosMembership.SuggestedAdministrator">
35 <ANCHOR id="gdbus-property-org-freedesktop-realmd-KerberosMembership.SupportedJoinCredentials" href="realmd/gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-property-org-freedesktop-realmd-KerberosMembership.SupportedJoinCredentials">
36 <ANCHOR id="gdbus-property-org-freedesktop-realmd-KerberosMembership.SupportedLeaveCredentials" href="realmd/gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-property-org-freedesktop-realmd-KerberosMembership.SupportedLeaveCredentials">
37 <ANCHOR id="gdbus-org.freedesktop.realmd.Service" href="realmd/gdbus-org.freedesktop.realmd.Service.html">
38 <ANCHOR id="gdbus-interface-org-freedesktop-realmd-Service" href="realmd/gdbus-org.freedesktop.realmd.Service.html#gdbus-interface-org-freedesktop-realmd-Service">
39 <ANCHOR id="gdbus-methods-org.freedesktop.realmd.Service" href="realmd/gdbus-org.freedesktop.realmd.Service.html#gdbus-methods-org.freedesktop.realmd.Service">
40 <ANCHOR id="gdbus-method-org-freedesktop-realmd-Service.Cancel" href="realmd/gdbus-org.freedesktop.realmd.Service.html#gdbus-method-org-freedesktop-realmd-Service.Cancel">
41 <ANCHOR id="gdbus-method-org-freedesktop-realmd-Service.SetLocale" href="realmd/gdbus-org.freedesktop.realmd.Service.html#gdbus-method-org-freedesktop-realmd-Service.SetLocale">
42 <ANCHOR id="gdbus-method-org-freedesktop-realmd-Service.Release" href="realmd/gdbus-org.freedesktop.realmd.Service.html#gdbus-method-org-freedesktop-realmd-Service.Release">
43 <ANCHOR id="gdbus-signals-org.freedesktop.realmd.Service" href="realmd/gdbus-org.freedesktop.realmd.Service.html#gdbus-signals-org.freedesktop.realmd.Service">
44 <ANCHOR id="gdbus-signal-org-freedesktop-realmd-Service.Diagnostics" href="realmd/gdbus-org.freedesktop.realmd.Service.html#gdbus-signal-org-freedesktop-realmd-Service.Diagnostics">
doc/html/left.png less more
Binary diff not shown
+0
-33
doc/html/realm-manual.html less more
0 <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
1 <html>
2 <head>
3 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
4 <title>Command manual pages</title>
5 <meta name="generator" content="DocBook XSL Stylesheets V1.77.1">
6 <link rel="home" href="index.html" title="realmd">
7 <link rel="up" href="guide.html" title="Part I. Administrative Guide">
8 <link rel="prev" href="guide.html" title="Part I. Administrative Guide">
9 <link rel="next" href="realm.html" title="realm">
10 <meta name="generator" content="GTK-Doc V1.18 (XML mode)">
11 <link rel="stylesheet" href="html.css" type="text/css">
12 </head>
13 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
14 <table class="navigation" id="top" width="100%" summary="Navigation header" cellpadding="2" cellspacing="2"><tr valign="middle">
15 <td><a accesskey="p" href="guide.html"><img src="left.png" width="24" height="24" border="0" alt="Prev"></a></td>
16 <td><a accesskey="u" href="guide.html"><img src="up.png" width="24" height="24" border="0" alt="Up"></a></td>
17 <td><a accesskey="h" href="index.html"><img src="home.png" width="24" height="24" border="0" alt="Home"></a></td>
18 <th width="100%" align="center">realmd</th>
19 <td><a accesskey="n" href="realm.html"><img src="right.png" width="24" height="24" border="0" alt="Next"></a></td>
20 </tr></table>
21 <div class="chapter">
22 <div class="titlepage"><div><div><h2 class="title">
23 <a name="realm-manual"></a>Command manual pages</h2></div></div></div>
24 <div class="toc"><dl><dt>
25 <span class="refentrytitle"><a href="realm.html">realm</a></span><span class="refpurpose"> — Manage enrollment in realms</span>
26 </dt></dl></div>
27 </div>
28 <div class="footer">
29 <hr>
30 Generated by GTK-Doc V1.18</div>
31 </body>
32 </html>
+0
-323
doc/html/realm.html less more
0 <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
1 <html>
2 <head>
3 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
4 <title>realm</title>
5 <meta name="generator" content="DocBook XSL Stylesheets V1.77.1">
6 <link rel="home" href="index.html" title="realmd">
7 <link rel="up" href="realm-manual.html" title="Command manual pages">
8 <link rel="prev" href="realm-manual.html" title="Command manual pages">
9 <link rel="next" href="guide-active-directory.html" title="Using with Active Directory">
10 <meta name="generator" content="GTK-Doc V1.18 (XML mode)">
11 <link rel="stylesheet" href="html.css" type="text/css">
12 </head>
13 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
14 <table class="navigation" id="top" width="100%" summary="Navigation header" cellpadding="2" cellspacing="2"><tr valign="middle">
15 <td><a accesskey="p" href="realm-manual.html"><img src="left.png" width="24" height="24" border="0" alt="Prev"></a></td>
16 <td><a accesskey="u" href="realm-manual.html"><img src="up.png" width="24" height="24" border="0" alt="Up"></a></td>
17 <td><a accesskey="h" href="index.html"><img src="home.png" width="24" height="24" border="0" alt="Home"></a></td>
18 <th width="100%" align="center">realmd</th>
19 <td><a accesskey="n" href="guide-active-directory.html"><img src="right.png" width="24" height="24" border="0" alt="Next"></a></td>
20 </tr></table>
21 <div class="refentry">
22 <a name="realm"></a><div class="titlepage"></div>
23 <div class="refnamediv"><table width="100%"><tr>
24 <td valign="top">
25 <h2><span class="refentrytitle">realm</span></h2>
26 <p>realm — Manage enrollment in realms</p>
27 </td>
28 <td valign="top" align="right"></td>
29 </tr></table></div>
30 <div class="refsynopsisdiv">
31 <h2>Synopsis</h2>
32 <div class="cmdsynopsis"><p><code class="command">realm discover -v [realm-name]</code> </p></div>
33 <div class="cmdsynopsis"><p><code class="command">realm join -v [-U user] [realm-name]</code> </p></div>
34 <div class="cmdsynopsis"><p><code class="command">realm leave -v [-U user] [realm-name]</code> </p></div>
35 <div class="cmdsynopsis"><p><code class="command">realm list</code> </p></div>
36 <div class="cmdsynopsis"><p><code class="command">realm permit [-a] [-R realm] {user} ...</code> </p></div>
37 <div class="cmdsynopsis"><p><code class="command">realm deny [-a] [-R realm] {user} ...</code> </p></div>
38 </div>
39 <div class="refsect1">
40 <a name="idp7785392"></a><h2>Description</h2>
41 <p><span class="command"><strong>realm</strong></span> is a command line tool that
42 can be used to manage enrollment in kerberos realms, like Active
43 Directory domains or IPA domains.</p>
44 <p>See the various sub commands below. The following global options
45 can be used:</p>
46 <div class="variablelist"><table border="0" class="variablelist">
47 <colgroup>
48 <col align="left" valign="top">
49 <col>
50 </colgroup>
51 <tbody>
52 <tr>
53 <td><p><span class="term"><code class="option">--install=/path</code></span></p></td>
54 <td><p>Run in install mode. This makes realmd
55 chroot into the specified directory and place files in
56 appropriate locations for use during an installer. No
57 packages will be installed or services will be started
58 when running in this mode.</p></td>
59 </tr>
60 <tr>
61 <td><p><span class="term"><code class="option">--verbose, -v</code></span></p></td>
62 <td><p>Display verbose diagnostics while doing
63 running commands.</p></td>
64 </tr>
65 </tbody>
66 </table></div>
67 </div>
68 <div class="refsect1">
69 <a name="idp7791664"></a><h2>Discover</h2>
70 <p>Discover a realm and its capabilities.</p>
71 <div class="informalexample">
72 <pre class="programlisting">
73 $ realm discover
74 </pre>
75 <pre class="programlisting">
76 $ realm discover domain.example.com
77 </pre>
78 </div>
79 <p>After discovering a realm,
80 its name, type and capabilities are displayed.</p>
81 <p>If no domain is specified, then the domain assigned through
82 DHCP is used as a default.</p>
83 <p>The following options can be used:</p>
84 <div class="variablelist"><table border="0" class="variablelist">
85 <colgroup>
86 <col align="left" valign="top">
87 <col>
88 </colgroup>
89 <tbody>
90 <tr>
91 <td><p><span class="term"><code class="option">--client-software=xxx</code></span></p></td>
92 <td><p>Only discover realms for which we can
93 use the given client software. Possible values include
94 <em class="replaceable"><code>sssd</code></em> or
95 <em class="replaceable"><code>winbind</code></em>.</p></td>
96 </tr>
97 <tr>
98 <td><p><span class="term"><code class="option">--server-software=xxx</code></span></p></td>
99 <td><p>Only discover realms for run the
100 given server software. Possible values include
101 <em class="replaceable"><code>active-directory</code></em> or
102 <em class="replaceable"><code>freeipa</code></em>.</p></td>
103 </tr>
104 </tbody>
105 </table></div>
106 </div>
107 <div class="refsect1">
108 <a name="idp7801712"></a><h2>Join</h2>
109 <p>Configure the local machine for use with a realm.</p>
110 <div class="informalexample">
111 <pre class="programlisting">
112 $ realm join domain.example.com
113 </pre>
114 <pre class="programlisting">
115 $ realm join --user=admin --computer-ou=OU=Special domain.example.com
116 </pre>
117 </div>
118 <p>The realm is first discovered, as we would with the
119 <code class="option">discover</code> command. If no domain is specified, then the
120 domain assigned through DHCP is used as a default.</p>
121 <p>After a successful join, the computer will be in a state where
122 it is able to resolve remote user and group names from the realm.
123 For kerberos realms, a computer account and host keytab is created.</p>
124 <p>Joining arbitrary kerberos realms is not supported. The realm
125 must have a supported mechanism for joining from a client machine, such
126 as Active Directory or FreeIPA.</p>
127 <p>Unless a [--user] is explicitly specified, then if
128 possible, an automatic join is attempted first.</p>
129 <p>The following options can be used:</p>
130 <div class="variablelist"><table border="0" class="variablelist">
131 <colgroup>
132 <col align="left" valign="top">
133 <col>
134 </colgroup>
135 <tbody>
136 <tr>
137 <td><p><span class="term"><code class="option">--client-software=xxx</code></span></p></td>
138 <td><p>Only join realms for which we can
139 use the given client software. Possible values include
140 <em class="replaceable"><code>sssd</code></em> or
141 <em class="replaceable"><code>winbind</code></em>. Not all values are
142 supported for all realms. By default the client software
143 is automatically selected.</p></td>
144 </tr>
145 <tr>
146 <td><p><span class="term"><code class="option">--computer-ou=OU=xxx</code></span></p></td>
147 <td><p>The distinguished name of an organizational
148 unit to create the computer account. The exact format
149 of the distinguished name depends on the client software
150 and membership software. You can usually omit the root
151 DSE portion of distinguished name.</p></td>
152 </tr>
153 <tr>
154 <td><p><span class="term"><code class="option">--membership-software=xxx</code></span></p></td>
155 <td><p>The software to use when joining to the
156 realm. Possible values include <em class="replaceable"><code>samba</code></em> or
157 <em class="replaceable"><code>adcli</code></em>. Not all values are
158 supported for all realms. By default the membership software
159 is automatically selected.</p></td>
160 </tr>
161 <tr>
162 <td><p><span class="term"><code class="option">--one-time-password=xxxx</code></span></p></td>
163 <td><p>Perform the join using a one time password
164 specified on the command line. This is not possible with
165 all types of realms.</p></td>
166 </tr>
167 <tr>
168 <td><p><span class="term"><code class="option">--server-software=xxx</code></span></p></td>
169 <td><p>Only join realms for run the
170 given server software. Possible values include
171 <em class="replaceable"><code>active-directory</code></em> or
172 <em class="replaceable"><code>freeipa</code></em>.</p></td>
173 </tr>
174 <tr>
175 <td><p><span class="term"><code class="option">--user</code></span></p></td>
176 <td><p>The user name to be used to authenticate
177 with when joining the machine to the realm. You will
178 be prompted for a password.</p></td>
179 </tr>
180 </tbody>
181 </table></div>
182 </div>
183 <div class="refsect1">
184 <a name="idp7822368"></a><h2>Leave</h2>
185 <p>Deconfigure the local machine for use with a realm.</p>
186 <div class="informalexample">
187 <pre class="programlisting">
188 $ realm leave
189 </pre>
190 <pre class="programlisting">
191 $ realm leave domain.example.com
192 </pre>
193 </div>
194 <p>If no realm name is specified, then the first configured realm
195 will be used.</p>
196 <p>The following options can be used:</p>
197 <div class="variablelist"><table border="0" class="variablelist">
198 <colgroup>
199 <col align="left" valign="top">
200 <col>
201 </colgroup>
202 <tbody>
203 <tr>
204 <td><p><span class="term"><code class="option">--client-software=xxx</code></span></p></td>
205 <td><p>Only leave the realm which is using
206 the given client software. Possible values include
207 <em class="replaceable"><code>sssd</code></em> or
208 <em class="replaceable"><code>winbind</code></em>.</p></td>
209 </tr>
210 <tr>
211 <td><p><span class="term"><code class="option">--server-software=xxx</code></span></p></td>
212 <td><p>Only leave the realm which is using the
213 given server software. Possible values include
214 <em class="replaceable"><code>active-directory</code></em> or
215 <em class="replaceable"><code>freeipa</code></em>.</p></td>
216 </tr>
217 <tr>
218 <td><p><span class="term"><code class="option">--remove</code></span></p></td>
219 <td><p>Remove or disable computer account from the
220 directory while leaving the realm. This will usually prompt
221 for a pasword.</p></td>
222 </tr>
223 <tr>
224 <td><p><span class="term"><code class="option">--user</code></span></p></td>
225 <td><p>The user name to be used to authenticate
226 with when leaving the realm. You will be prompted for a
227 password. Implies <code class="option">--remove</code>.</p></td>
228 </tr>
229 </tbody>
230 </table></div>
231 </div>
232 <div class="refsect1">
233 <a name="idp10251840"></a><h2>List</h2>
234 <p>List all the discovered and configured realms.</p>
235 <div class="informalexample">
236 <table class="listing_frame" border="0" cellpadding="0" cellspacing="0">
237 <tbody>
238 <tr>
239 <td class="listing_lines" align="right"><pre>1</pre></td>
240 <td class="listing_code"><pre class="programlisting"><span class="normal">$ realm list</span></pre></td>
241 </tr>
242 </tbody>
243 </table>
244 </div>
245
246 </div>
247 <div class="refsect1">
248 <a name="idp10254000"></a><h2>Permit</h2>
249 <p>Permit local login by users of the realm.</p>
250 <div class="informalexample">
251 <pre class="programlisting">
252 $ realm permit -a
253 </pre>
254 <pre class="programlisting">
255 $ realm permit DOMAIN\User
256 </pre>
257 </div>
258 <p>If more than one realm is configured, then use the <code class="option">--realm</code>
259 option to specify which realm to permit the users on.</p>
260 <p>The format of the user name can be seen by using the
261 <code class="option">list</code> command.</p>
262 <p>The following options can be used:</p>
263 <div class="variablelist"><table border="0" class="variablelist">
264 <colgroup>
265 <col align="left" valign="top">
266 <col>
267 </colgroup>
268 <tbody>
269 <tr>
270 <td><p><span class="term"><code class="option">--all, -a</code></span></p></td>
271 <td><p>Permit login by any valid user of the
272 realm.</p></td>
273 </tr>
274 <tr>
275 <td><p><span class="term"><code class="option">--realm, -R</code></span></p></td>
276 <td><p>Specify the name of the realm to permit
277 users to log into.</p></td>
278 </tr>
279 </tbody>
280 </table></div>
281 </div>
282 <div class="refsect1">
283 <a name="idp10261904"></a><h2>Deny</h2>
284 <p>Deny local login by users of the realm.</p>
285 <div class="informalexample">
286 <pre class="programlisting">
287 $ realm deny -a
288 </pre>
289 <pre class="programlisting">
290 $ realm deny DOMAIN\User
291 </pre>
292 </div>
293 <p>If more than one realm is configured, then use the <code class="option">--realm</code>
294 option to specify which realm to deny the users' login via.</p>
295 <p>The format of the user name can be seen by using the
296 <code class="option">list</code> command.</p>
297 <p>The following options can be used:</p>
298 <div class="variablelist"><table border="0" class="variablelist">
299 <colgroup>
300 <col align="left" valign="top">
301 <col>
302 </colgroup>
303 <tbody>
304 <tr>
305 <td><p><span class="term"><code class="option">--all, -a</code></span></p></td>
306 <td><p>Deny login by any validuser of the
307 realm.</p></td>
308 </tr>
309 <tr>
310 <td><p><span class="term"><code class="option">--realm, -R</code></span></p></td>
311 <td><p>Specify the name of the realm to deny
312 users login to.</p></td>
313 </tr>
314 </tbody>
315 </table></div>
316 </div>
317 </div>
318 <div class="footer">
319 <hr>
320 Generated by GTK-Doc V1.18</div>
321 </body>
322 </html>
+0
-76
doc/html/realmd.devhelp2 less more
0 <?xml version="1.0" encoding="utf-8" standalone="no"?>
1 <!DOCTYPE book PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "">
2 <book xmlns="http://www.devhelp.net/book" title="realmd" link="index.html" author="" name="realmd" version="2" language="c">
3 <chapters>
4 <sub name="Administrative Guide" link="guide.html">
5 <sub name="Command manual pages" link="realm-manual.html">
6 <sub name="realm" link="realm.html"/>
7 </sub>
8 <sub name="Using with Active Directory" link="guide-active-directory.html">
9 <sub name="Discovering Active Directory domains" link="guide-active-directory.html#guide-active-directory-discover"/>
10 <sub name="Active Directory client software" link="guide-active-directory-client.html">
11 <sub name="Using SSSD with Active Directory" link="guide-active-directory-client.html#idp11380720"/>
12 <sub name="Using Winbind with Active Directory" link="guide-active-directory-client.html#idp11306688"/>
13 </sub>
14 <sub name="Joining an Active Directory domain" link="guide-active-directory-join.html"/>
15 <sub name="Logins using Domain Accounts" link="guide-active-directory-permit.html"/>
16 </sub>
17 <sub name="Using with FreeIPA" link="guide-freeipa.html">
18 <sub name="Discovering FreeIPA domains" link="guide-freeipa.html#idp9872464"/>
19 </sub>
20 <sub name="Using with other Kerberos realms" link="guide-freeipa.html">
21 <sub name="Discovering Kerberos realms" link="guide-freeipa.html#idp9561696"/>
22 </sub>
23 <sub name="Configuring realmd" link="guide-configuring.html">
24 <sub name="active-directory" link="guide-configuring.html#guide-configuring-active-directory">
25 <sub name="default-client" link="guide-configuring.html#idp8807328"/>
26 </sub>
27 <sub name="user" link="guide-configuring-users.html">
28 <sub name="default-home" link="guide-configuring-users.html#idp8774336"/>
29 <sub name="default-shell" link="guide-configuring-users.html#idp9756048"/>
30 </sub>
31 <sub name="Realm specific settings" link="guide-configuring-realm.html">
32 <sub name="computer-ou" link="guide-configuring-realm.html#idp7927392"/>
33 </sub>
34 </sub>
35 <sub name="Integration" link="guide-integration.html"/>
36 </sub>
37 <sub name="Developer Reference" link="development.html">
38 <sub name="DBus Interface Reference" link="dbus-interface-reference.html">
39 <sub name="org.freedesktop.realmd.Provider" link="gdbus-org.freedesktop.realmd.Provider.html"/>
40 <sub name="org.freedesktop.realmd.Realm" link="gdbus-org.freedesktop.realmd.Realm.html"/>
41 <sub name="org.freedesktop.realmd.Kerberos" link="gdbus-org.freedesktop.realmd.Kerberos.html"/>
42 <sub name="org.freedesktop.realmd.KerberosMembership" link="gdbus-org.freedesktop.realmd.KerberosMembership.html"/>
43 <sub name="org.freedesktop.realmd.Service" link="gdbus-org.freedesktop.realmd.Service.html"/>
44 </sub>
45 <sub name="Raw DBus Interfaces" link="dbus-interface-raw.html"/>
46 </sub>
47 </chapters>
48 <functions>
49 <keyword type="method" name="The Discover() method" link="gdbus-org.freedesktop.realmd.Provider.html#gdbus-method-org-freedesktop-realmd-Provider.Discover"/>
50 <keyword type="property" name="The &quot;Name&quot; property" link="gdbus-org.freedesktop.realmd.Provider.html#gdbus-property-org-freedesktop-realmd-Provider.Name"/>
51 <keyword type="property" name="The &quot;Version&quot; property" link="gdbus-org.freedesktop.realmd.Provider.html#gdbus-property-org-freedesktop-realmd-Provider.Version"/>
52 <keyword type="property" name="The &quot;Realms&quot; property" link="gdbus-org.freedesktop.realmd.Provider.html#gdbus-property-org-freedesktop-realmd-Provider.Realms"/>
53 <keyword type="method" name="The Deconfigure() method" link="gdbus-org.freedesktop.realmd.Realm.html#gdbus-method-org-freedesktop-realmd-Realm.Deconfigure"/>
54 <keyword type="method" name="The ChangeLoginPolicy() method" link="gdbus-org.freedesktop.realmd.Realm.html#gdbus-method-org-freedesktop-realmd-Realm.ChangeLoginPolicy"/>
55 <keyword type="property" name="The &quot;Name&quot; property" link="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.Name"/>
56 <keyword type="property" name="The &quot;Configured&quot; property" link="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.Configured"/>
57 <keyword type="property" name="The &quot;SupportedInterfaces&quot; property" link="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.SupportedInterfaces"/>
58 <keyword type="property" name="The &quot;Details&quot; property" link="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.Details"/>
59 <keyword type="property" name="The &quot;RequiredPackages&quot; property" link="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.RequiredPackages"/>
60 <keyword type="property" name="The &quot;LoginFormats&quot; property" link="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.LoginFormats"/>
61 <keyword type="property" name="The &quot;LoginPolicy&quot; property" link="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.LoginPolicy"/>
62 <keyword type="property" name="The &quot;PermittedLogins&quot; property" link="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.PermittedLogins"/>
63 <keyword type="property" name="The &quot;RealmName&quot; property" link="gdbus-org.freedesktop.realmd.Kerberos.html#gdbus-property-org-freedesktop-realmd-Kerberos.RealmName"/>
64 <keyword type="property" name="The &quot;DomainName&quot; property" link="gdbus-org.freedesktop.realmd.Kerberos.html#gdbus-property-org-freedesktop-realmd-Kerberos.DomainName"/>
65 <keyword type="method" name="The Join() method" link="gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-method-org-freedesktop-realmd-KerberosMembership.Join"/>
66 <keyword type="method" name="The Leave() method" link="gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-method-org-freedesktop-realmd-KerberosMembership.Leave"/>
67 <keyword type="property" name="The &quot;SuggestedAdministrator&quot; property" link="gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-property-org-freedesktop-realmd-KerberosMembership.SuggestedAdministrator"/>
68 <keyword type="property" name="The &quot;SupportedJoinCredentials&quot; property" link="gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-property-org-freedesktop-realmd-KerberosMembership.SupportedJoinCredentials"/>
69 <keyword type="property" name="The &quot;SupportedLeaveCredentials&quot; property" link="gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-property-org-freedesktop-realmd-KerberosMembership.SupportedLeaveCredentials"/>
70 <keyword type="method" name="The Cancel() method" link="gdbus-org.freedesktop.realmd.Service.html#gdbus-method-org-freedesktop-realmd-Service.Cancel"/>
71 <keyword type="method" name="The SetLocale() method" link="gdbus-org.freedesktop.realmd.Service.html#gdbus-method-org-freedesktop-realmd-Service.SetLocale"/>
72 <keyword type="method" name="The Release() method" link="gdbus-org.freedesktop.realmd.Service.html#gdbus-method-org-freedesktop-realmd-Service.Release"/>
73 <keyword type="signal" name="The &quot;Diagnostics&quot; signal" link="gdbus-org.freedesktop.realmd.Service.html#gdbus-signal-org-freedesktop-realmd-Service.Diagnostics"/>
74 </functions>
75 </book>
doc/html/right.png less more
Binary diff not shown
+0
-266
doc/html/style.css less more
0 .synopsis, .classsynopsis
1 {
2 /* tango:aluminium 1/2 */
3 background: #eeeeec;
4 border: solid 1px #d3d7cf;
5 padding: 0.5em;
6 }
7 .programlisting
8 {
9 /* tango:sky blue 0/1 */
10 background: #e6f3ff;
11 border: solid 1px #729fcf;
12 padding: 0.5em;
13 }
14 .variablelist
15 {
16 padding: 4px;
17 margin-left: 3em;
18 }
19 .variablelist td:first-child
20 {
21 vertical-align: top;
22 }
23
24 @media screen {
25 sup a.footnote
26 {
27 position: relative;
28 top: 0em ! important;
29
30 }
31 /* this is needed so that the local anchors are displayed below the naviagtion */
32 div.footnote a[name], div.refnamediv a[name], div.refsect1 a[name], div.refsect2 a[name], div.index a[name], div.glossary a[name], div.sect1 a[name]
33 {
34 display: inline-block;
35 position: relative;
36 top:-5em;
37 }
38 /* this seems to be a bug in the xsl style sheets when generating indexes */
39 div.index div.index
40 {
41 top: 0em;
42 }
43 /* make space for the fixed navigation bar and add space at the bottom so that
44 * link targets appear somewhat close to top
45 */
46 body
47 {
48 padding-top: 3.2em;
49 padding-bottom: 20em;
50 }
51 /* style and size the navigation bar */
52 table.navigation#top
53 {
54 position: fixed;
55 /* tango:scarlet red 0/1 */
56 background: #ffe6e6;
57 border: solid 1px #ef2929;
58 margin-top: 0;
59 margin-bottom: 0;
60 top: 0;
61 left: 0;
62 height: 3em;
63 z-index: 10;
64 }
65 .navigation a, .navigation a:visited
66 {
67 /* tango:scarlet red 3 */
68 color: #a40000;
69 }
70 .navigation a:hover
71 {
72 /* tango:scarlet red 1 */
73 color: #ef2929;
74 }
75 td.shortcuts
76 {
77 /* tango:scarlet red 1 */
78 color: #ef2929;
79 font-size: 80%;
80 white-space: nowrap;
81 }
82 }
83 @media print {
84 table.navigation {
85 visibility: collapse;
86 display: none;
87 }
88 div.titlepage table.navigation {
89 visibility: visible;
90 display: table;
91 /* tango:scarlet red 0/1 */
92 background: #ffe6e6;
93 border: solid 1px #ef2929;
94 margin-top: 0;
95 margin-bottom: 0;
96 top: 0;
97 left: 0;
98 height: 3em;
99 }
100 }
101
102 .navigation .title
103 {
104 font-size: 200%;
105 }
106
107 div.gallery-float
108 {
109 float: left;
110 padding: 10px;
111 }
112 div.gallery-float img
113 {
114 border-style: none;
115 }
116 div.gallery-spacer
117 {
118 clear: both;
119 }
120
121 a, a:visited
122 {
123 text-decoration: none;
124 /* tango:sky blue 2 */
125 color: #3465a4;
126 }
127 a:hover
128 {
129 text-decoration: underline;
130 /* tango:sky blue 1 */
131 color: #729fcf;
132 }
133
134 div.table table
135 {
136 border-collapse: collapse;
137 border-spacing: 0px;
138 /* tango:aluminium 3 */
139 border: solid 1px #babdb6;
140 }
141
142 div.table table td, div.table table th
143 {
144 /* tango:aluminium 3 */
145 border: solid 1px #babdb6;
146 padding: 3px;
147 vertical-align: top;
148 }
149
150 div.table table th
151 {
152 /* tango:aluminium 2 */
153 background-color: #d3d7cf;
154 }
155
156 hr
157 {
158 /* tango:aluminium 3 */
159 color: #babdb6;
160 background: #babdb6;
161 border: none 0px;
162 height: 1px;
163 clear: both;
164 }
165
166 .footer
167 {
168 padding-top: 3.5em;
169 /* tango:aluminium 3 */
170 color: #babdb6;
171 text-align: center;
172 font-size: 80%;
173 }
174
175 .warning
176 {
177 /* tango:orange 0/1 */
178 background: #ffeed9;
179 border-color: #ffb04f;
180 }
181 .note
182 {
183 /* tango:chameleon 0/0.5 */
184 background: #d8ffb2;
185 border-color: #abf562;
186 }
187 .note, .warning
188 {
189 padding: 0.5em;
190 border-width: 1px;
191 border-style: solid;
192 }
193 .note h3, .warning h3
194 {
195 margin-top: 0.0em
196 }
197 .note p, .warning p
198 {
199 margin-bottom: 0.0em
200 }
201
202 /* blob links */
203 h2 .extralinks, h3 .extralinks
204 {
205 float: right;
206 /* tango:aluminium 3 */
207 color: #babdb6;
208 font-size: 80%;
209 font-weight: normal;
210 }
211
212 .annotation
213 {
214 /* tango:aluminium 5 */
215 color: #555753;
216 font-size: 80%;
217 font-weight: normal;
218 }
219
220 /* code listings */
221
222 .listing_code .programlisting .cbracket { color: #a40000; } /* tango: scarlet red 3 */
223 .listing_code .programlisting .comment { color: #a1a39d; } /* tango: aluminium 4 */
224 .listing_code .programlisting .function { color: #000000; font-weight: bold; }
225 .listing_code .programlisting .function a { color: #11326b; font-weight: bold; } /* tango: sky blue 4 */
226 .listing_code .programlisting .keyword { color: #4e9a06; } /* tango: chameleon 3 */
227 .listing_code .programlisting .linenum { color: #babdb6; } /* tango: aluminium 3 */
228 .listing_code .programlisting .normal { color: #000000; }
229 .listing_code .programlisting .number { color: #75507b; } /* tango: plum 2 */
230 .listing_code .programlisting .preproc { color: #204a87; } /* tango: sky blue 3 */
231 .listing_code .programlisting .string { color: #c17d11; } /* tango: chocolate 2 */
232 .listing_code .programlisting .type { color: #000000; }
233 .listing_code .programlisting .type a { color: #11326b; } /* tango: sky blue 4 */
234 .listing_code .programlisting .symbol { color: #ce5c00; } /* tango: orange 3 */
235
236 .listing_frame {
237 /* tango:sky blue 1 */
238 border: solid 1px #729fcf;
239 padding: 0px;
240 }
241
242 .listing_lines, .listing_code {
243 margin-top: 0px;
244 margin-bottom: 0px;
245 padding: 0.5em;
246 }
247 .listing_lines {
248 /* tango:sky blue 0.5 */
249 background: #a6c5e3;
250 /* tango:aluminium 6 */
251 color: #2e3436;
252 }
253 .listing_code {
254 /* tango:sky blue 0 */
255 background: #e6f3ff;
256 }
257 .listing_code .programlisting {
258 /* override from previous */
259 border: none 0px;
260 padding: 0px;
261 }
262 .listing_lines pre, .listing_code pre {
263 margin: 0px;
264 }
265
doc/html/up.png less more
Binary diff not shown
+0
-104
doc/html.css less more
0 @import url("style.css");
1
2 TABLE.navigation {
3 background-color: #238b49 !important;
4 border-width: 0 !important;
5 color: white;
6 font-family: Georgia, "Times New Roman", Times, serif;
7 height: 4em !important;
8 }
9
10 TABLE.navigation TH {
11 font-size: 30pt !important;
12 font-weight: normal;
13 text-align: left !important;
14 padding-left: 10pt;
15 }
16
17 TABLE.navigation TH:first-child {
18 padding-left: 40pt;
19 }
20
21 .shortcuts {
22 color: white !important;
23 }
24
25 .shortcuts a {
26 color: white !important;
27 font-family: Verdana, Arial, 'Bitstream Vera Sans', Helvetica, sans-serif;
28 }
29
30 P.title {
31 font-size: 30pt !important;
32 }
33
34 BODY {
35 padding-top: 5.5em !important;
36 margin: 0px;
37 }
38
39
40 /* Target all Firefox, since firefox has bug wrt TABLE + position: fixed */
41 @-moz-document url-prefix() {
42 TABLE.navigation { position: static !important; }
43 BODY { padding-top: 0 !important; }
44 }
45
46 DIV.book,
47 DIV.refentry,
48 DIV.chapter,
49 DIV.index,
50 DIV.footer,
51 DIV.section {
52 font-family: Verdana, Arial, 'Bitstream Vera Sans', Helvetica, sans-serif;
53 font-size: 9.5pt;
54 line-height: 150%;
55 }
56
57 BODY > DIV.book,
58 BODY > DIV.footer {
59 margin-left: 1em;
60 margin-right: 1em;
61 }
62
63 BODY > DIV.refentry,
64 BODY > DIV.chapter,
65 BODY > DIV.index,
66 BODY > DIV.section {
67 margin-left: 3em;
68 margin-right: 1em;
69 }
70
71 DIV.variablelist TABLE {
72 font-size: 9.5pt;
73 line-height: 150%;
74 }
75
76 DIV.refsect1,
77 DIV.refsect2,
78 DIV.refsynopsisdiv {
79 margin-bottom: 3em !important;
80 }
81
82 H2 {
83 position: relative;
84 left: -1em;
85 font-weight: normal !important;
86 }
87
88 H3 {
89 position: relative;
90 left: -1em;
91 font-weight: normal !important;
92 }
93
94 DD > DL {
95 margin-top: 0.3em;
96 margin-bottom: 0.3em;
97 }
98
99 PRE.screen {
100 border: solid 1px #729fcf;
101 padding: 0.5em;
102 background: #e6f3ff;
103 }
0 abs_top_builddir = @abs_top_builddir@
1
2 NULL =
3
4 # We require automake 1.6 at least.
5 AUTOMAKE_OPTIONS = 1.6
6
7 # The name of the module, e.g. 'glib'.
8 DOC_MODULE=realmd
9
10 # The top-level SGML file. You can change this if you want to.
11 DOC_MAIN_SGML_FILE=$(DOC_MODULE)-docs.sgml
12
13 # The directory containing the source code. Relative to $(srcdir).
14 # gtk-doc will search all .c & .h files beneath here for inline comments
15 # documenting the functions and macros.
16 # e.g. DOC_SOURCE_DIR=../../../gtk
17 DOC_SOURCE_DIR=.
18
19 # Extra options to supply to gtkdoc-mkdb.
20 # e.g. MKDB_OPTIONS=--sgml-mode --output-format=xml
21 MKDB_OPTIONS=--sgml-mode --output-format=xml
22
23 DBUS_INTERFACE = $(top_srcdir)/dbus/org.freedesktop.realmd.xml
24 DBUS_ESCAPED = realmd-org.freedesktop.realmd.xml
25
26 DBUS_GENERATED = \
27 realmd-org.freedesktop.realmd.Kerberos.xml \
28 realmd-org.freedesktop.realmd.KerberosMembership.xml \
29 realmd-org.freedesktop.realmd.Provider.xml \
30 realmd-org.freedesktop.realmd.Realm.xml \
31 realmd-org.freedesktop.realmd.Service.xml
32
33 # Extra SGML files that are included by $(DOC_MAIN_SGML_FILE).
34 # e.g. content_files=running.sgml building.sgml changes-2.0.sgml
35 content_files= \
36 $(DBUS_GENERATED) \
37 $(DBUS_ESCAPED) \
38 html.css \
39 realm.xml \
40 realmd-guide-active-directory.xml \
41 realmd-guide-configuring.xml \
42 realmd-guide-freeipa.xml \
43 realmd-guide-kerberos.xml \
44 $(NULL)
45
46 # SGML files where gtk-doc abbrevations (#GtkWidget) are expanded
47 # These files must be listed here *and* in content_files
48 # e.g. expand_content_files=running.sgml
49 expand_content_files=
50
51 # This includes the standard gtk-doc make rules, copied by gtkdocize.
52 include $(top_srcdir)/gtk-doc.make
53
54 XSLTPROC_FLAGS = \
55 --nonet \
56 --stringparam man.output.quietly 1 \
57 --stringparam funcsynopsis.style ansi \
58 --stringparam man.th.extra1.suppress 1 \
59 --stringparam man.authors.section.enabled 0 \
60 --stringparam man.copyright.section.enabled 0
61
62 .xml.8:
63 $(AM_V_GEN) $(XSLTPROC) $(XSLTPROC_FLAGS) http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
64
65 man_MANS = \
66 realm.8
67
68 xml_files = $(man_MANS:.8=.xml)
69
70 EXTRA_DIST += \
71 $(DBUS_GENERATED) \
72 $(DBUS_ESCAPED) \
73 $(xml_files) \
74 escape-xml-to-text.xsl \
75 html.css
76
77 CLEANFILES += \
78 $(DBUS_GENERATED) \
79 $(DBUS_ESCAPED) \
80 $(man_MANS) \
81 style.stamp
82
83 noinst_DATA = style.stamp
84
85 style.stamp: html.css html-build.stamp
86 @cp $(srcdir)/html.css $(builddir)/html/html.css
87 @sed -i 's/href="style.css"/href="html.css"/' $(builddir)/html/*.html
88 @touch $(builddir)/style.stamp
89
90 $(DBUS_GENERATED): $(DBUS_INTERFACE)
91 $(AM_V_GEN) gdbus-codegen --interface-prefix org.freedesktop.realmd. \
92 --generate-docbook realmd $<
93
94 $(DBUS_ESCAPED): $(DBUS_INTERFACE) $(srcdir)/escape-xml-to-text.xsl
95 $(AM_V_GEN) $(XSLTPROC) --nonet --novalid --output $(DBUS_ESCAPED) \
96 $(srcdir)/escape-xml-to-text.xsl $(DBUS_INTERFACE)
97 @sed -i '/^[ ]*$$/d' $(DBUS_ESCAPED)
98
99 upload: all
100 rsync -Hvax html/./ anarchy.freedesktop.org:/srv/www.freedesktop.org/www/software/realmd/docs/./
0 # Makefile.in generated by automake 1.12.2 from Makefile.am.
1 # @configure_input@
2
3 # Copyright (C) 1994-2012 Free Software Foundation, Inc.
4
5 # This Makefile.in is free software; the Free Software Foundation
6 # gives unlimited permission to copy and/or distribute it,
7 # with or without modifications, as long as this notice is preserved.
8
9 # This program is distributed in the hope that it will be useful,
10 # but WITHOUT ANY WARRANTY, to the extent permitted by law; without
11 # even the implied warranty of MERCHANTABILITY or FITNESS FOR A
12 # PARTICULAR PURPOSE.
13
14 @SET_MAKE@
15
16 # -*- mode: makefile -*-
17
18 ####################################
19 # Everything below here is generic #
20 ####################################
21
22 VPATH = @srcdir@
23 am__make_dryrun = \
24 { \
25 am__dry=no; \
26 case $$MAKEFLAGS in \
27 *\\[\ \ ]*) \
28 echo 'am--echo: ; @echo "AM" OK' | $(MAKE) -f - 2>/dev/null \
29 | grep '^AM OK$$' >/dev/null || am__dry=yes;; \
30 *) \
31 for am__flg in $$MAKEFLAGS; do \
32 case $$am__flg in \
33 *=*|--*) ;; \
34 *n*) am__dry=yes; break;; \
35 esac; \
36 done;; \
37 esac; \
38 test $$am__dry = yes; \
39 }
40 pkgdatadir = $(datadir)/@PACKAGE@
41 pkgincludedir = $(includedir)/@PACKAGE@
42 pkglibdir = $(libdir)/@PACKAGE@
43 pkglibexecdir = $(libexecdir)/@PACKAGE@
44 am__cd = CDPATH="$${ZSH_VERSION+.}$(PATH_SEPARATOR)" && cd
45 install_sh_DATA = $(install_sh) -c -m 644
46 install_sh_PROGRAM = $(install_sh) -c
47 install_sh_SCRIPT = $(install_sh) -c
48 INSTALL_HEADER = $(INSTALL_DATA)
49 transform = $(program_transform_name)
50 NORMAL_INSTALL = :
51 PRE_INSTALL = :
52 POST_INSTALL = :
53 NORMAL_UNINSTALL = :
54 PRE_UNINSTALL = :
55 POST_UNINSTALL = :
56 DIST_COMMON = $(srcdir)/Makefile.am $(srcdir)/Makefile.in \
57 $(top_srcdir)/gtk-doc.make
58 subdir = doc/manual
59 ACLOCAL_M4 = $(top_srcdir)/aclocal.m4
60 am__aclocal_m4_deps = $(top_srcdir)/build/m4/gtk-doc.m4 \
61 $(top_srcdir)/build/m4/intltool.m4 $(top_srcdir)/configure.ac
62 am__configure_deps = $(am__aclocal_m4_deps) $(CONFIGURE_DEPENDENCIES) \
63 $(ACLOCAL_M4)
64 mkinstalldirs = $(install_sh) -d
65 CONFIG_HEADER = $(top_builddir)/config.h
66 CONFIG_CLEAN_FILES =
67 CONFIG_CLEAN_VPATH_FILES =
68 AM_V_P = $(am__v_P_@AM_V@)
69 am__v_P_ = $(am__v_P_@AM_DEFAULT_V@)
70 am__v_P_0 = false
71 am__v_P_1 = :
72 AM_V_GEN = $(am__v_GEN_@AM_V@)
73 am__v_GEN_ = $(am__v_GEN_@AM_DEFAULT_V@)
74 am__v_GEN_0 = @echo " GEN " $@;
75 am__v_GEN_1 =
76 AM_V_at = $(am__v_at_@AM_V@)
77 am__v_at_ = $(am__v_at_@AM_DEFAULT_V@)
78 am__v_at_0 = @
79 am__v_at_1 =
80 SOURCES =
81 DIST_SOURCES =
82 am__can_run_installinfo = \
83 case $$AM_UPDATE_INFO_DIR in \
84 n|no|NO) false;; \
85 *) (install-info --version) >/dev/null 2>&1;; \
86 esac
87 am__vpath_adj_setup = srcdirstrip=`echo "$(srcdir)" | sed 's|.|.|g'`;
88 am__vpath_adj = case $$p in \
89 $(srcdir)/*) f=`echo "$$p" | sed "s|^$$srcdirstrip/||"`;; \
90 *) f=$$p;; \
91 esac;
92 am__strip_dir = f=`echo $$p | sed -e 's|^.*/||'`;
93 am__install_max = 40
94 am__nobase_strip_setup = \
95 srcdirstrip=`echo "$(srcdir)" | sed 's/[].[^$$\\*|]/\\\\&/g'`
96 am__nobase_strip = \
97 for p in $$list; do echo "$$p"; done | sed -e "s|$$srcdirstrip/||"
98 am__nobase_list = $(am__nobase_strip_setup); \
99 for p in $$list; do echo "$$p $$p"; done | \
100 sed "s| $$srcdirstrip/| |;"' / .*\//!s/ .*/ ./; s,\( .*\)/[^/]*$$,\1,' | \
101 $(AWK) 'BEGIN { files["."] = "" } { files[$$2] = files[$$2] " " $$1; \
102 if (++n[$$2] == $(am__install_max)) \
103 { print $$2, files[$$2]; n[$$2] = 0; files[$$2] = "" } } \
104 END { for (dir in files) print dir, files[dir] }'
105 am__base_list = \
106 sed '$$!N;$$!N;$$!N;$$!N;$$!N;$$!N;$$!N;s/\n/ /g' | \
107 sed '$$!N;$$!N;$$!N;$$!N;s/\n/ /g'
108 am__uninstall_files_from_dir = { \
109 test -z "$$files" \
110 || { test ! -d "$$dir" && test ! -f "$$dir" && test ! -r "$$dir"; } \
111 || { echo " ( cd '$$dir' && rm -f" $$files ")"; \
112 $(am__cd) "$$dir" && rm -f $$files; }; \
113 }
114 man8dir = $(mandir)/man8
115 am__installdirs = "$(DESTDIR)$(man8dir)"
116 NROFF = nroff
117 MANS = $(man_MANS)
118 DATA = $(noinst_DATA)
119 DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST)
120 ACLOCAL = @ACLOCAL@
121 ALL_LINGUAS = @ALL_LINGUAS@
122 AMTAR = @AMTAR@
123 AM_DEFAULT_VERBOSITY = @AM_DEFAULT_VERBOSITY@
124 AUTOCONF = @AUTOCONF@
125 AUTOHEADER = @AUTOHEADER@
126 AUTOMAKE = @AUTOMAKE@
127 AWK = @AWK@
128 CATALOGS = @CATALOGS@
129 CATOBJEXT = @CATOBJEXT@
130 CC = @CC@
131 CCDEPMODE = @CCDEPMODE@
132 CFLAGS = @CFLAGS@
133 CPP = @CPP@
134 CPPFLAGS = @CPPFLAGS@
135 CYGPATH_W = @CYGPATH_W@
136 DATADIRNAME = @DATADIRNAME@
137 DBUS_POLICY_DIR = @DBUS_POLICY_DIR@
138 DBUS_SERVICES_DIR = @DBUS_SERVICES_DIR@
139 DEFS = @DEFS@
140 DEPDIR = @DEPDIR@
141 DISTRO = @DISTRO@
142 ECHO_C = @ECHO_C@
143 ECHO_N = @ECHO_N@
144 ECHO_T = @ECHO_T@
145 EGREP = @EGREP@
146 EXEEXT = @EXEEXT@
147 GCOV = @GCOV@
148 GENHTML = @GENHTML@
149 GETTEXT_PACKAGE = @GETTEXT_PACKAGE@
150 GLIB_CFLAGS = @GLIB_CFLAGS@
151 GLIB_LIBS = @GLIB_LIBS@
152 GMOFILES = @GMOFILES@
153 GMSGFMT = @GMSGFMT@
154 GREP = @GREP@
155 GTKDOC_CHECK = @GTKDOC_CHECK@
156 GTKDOC_DEPS_CFLAGS = @GTKDOC_DEPS_CFLAGS@
157 GTKDOC_DEPS_LIBS = @GTKDOC_DEPS_LIBS@
158 GTKDOC_MKPDF = @GTKDOC_MKPDF@
159 GTKDOC_REBASE = @GTKDOC_REBASE@
160 HTML_DIR = @HTML_DIR@
161 INSTALL = @INSTALL@
162 INSTALL_DATA = @INSTALL_DATA@
163 INSTALL_PROGRAM = @INSTALL_PROGRAM@
164 INSTALL_SCRIPT = @INSTALL_SCRIPT@
165 INSTALL_STRIP_PROGRAM = @INSTALL_STRIP_PROGRAM@
166 INSTOBJEXT = @INSTOBJEXT@
167 INTLLIBS = @INTLLIBS@
168 INTLTOOL_EXTRACT = @INTLTOOL_EXTRACT@
169 INTLTOOL_MERGE = @INTLTOOL_MERGE@
170 INTLTOOL_PERL = @INTLTOOL_PERL@
171 INTLTOOL_UPDATE = @INTLTOOL_UPDATE@
172 INTLTOOL_V_MERGE = @INTLTOOL_V_MERGE@
173 INTLTOOL_V_MERGE_OPTIONS = @INTLTOOL_V_MERGE_OPTIONS@
174 INTLTOOL__v_MERGE_ = @INTLTOOL__v_MERGE_@
175 INTLTOOL__v_MERGE_0 = @INTLTOOL__v_MERGE_0@
176 KRB5_CFLAGS = @KRB5_CFLAGS@
177 KRB5_CONFIG = @KRB5_CONFIG@
178 KRB5_LIBS = @KRB5_LIBS@
179 LCOV = @LCOV@
180 LDAP_CFLAGS = @LDAP_CFLAGS@
181 LDAP_LIBS = @LDAP_LIBS@
182 LDFLAGS = @LDFLAGS@
183 LIBOBJS = @LIBOBJS@
184 LIBS = @LIBS@
185 LN_S = @LN_S@
186 LTLIBOBJS = @LTLIBOBJS@
187 MAINT = @MAINT@
188 MAKEINFO = @MAKEINFO@
189 MKDIR_P = @MKDIR_P@
190 MKINSTALLDIRS = @MKINSTALLDIRS@
191 MSGFMT = @MSGFMT@
192 MSGFMT_OPTS = @MSGFMT_OPTS@
193 MSGMERGE = @MSGMERGE@
194 OBJEXT = @OBJEXT@
195 PACKAGE = @PACKAGE@
196 PACKAGEKIT_CFLAGS = @PACKAGEKIT_CFLAGS@
197 PACKAGEKIT_LIBS = @PACKAGEKIT_LIBS@
198 PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
199 PACKAGE_NAME = @PACKAGE_NAME@
200 PACKAGE_STRING = @PACKAGE_STRING@
201 PACKAGE_TARNAME = @PACKAGE_TARNAME@
202 PACKAGE_URL = @PACKAGE_URL@
203 PACKAGE_VERSION = @PACKAGE_VERSION@
204 PATH_SEPARATOR = @PATH_SEPARATOR@
205 PKG_CONFIG = @PKG_CONFIG@
206 PKG_CONFIG_LIBDIR = @PKG_CONFIG_LIBDIR@
207 PKG_CONFIG_PATH = @PKG_CONFIG_PATH@
208 POFILES = @POFILES@
209 POLKIT_ACTION_DIR = @POLKIT_ACTION_DIR@
210 POLKIT_CFLAGS = @POLKIT_CFLAGS@
211 POLKIT_LIBS = @POLKIT_LIBS@
212 POSUB = @POSUB@
213 PO_IN_DATADIR_FALSE = @PO_IN_DATADIR_FALSE@
214 PO_IN_DATADIR_TRUE = @PO_IN_DATADIR_TRUE@
215 RANLIB = @RANLIB@
216 SET_MAKE = @SET_MAKE@
217 SHELL = @SHELL@
218 STRIP = @STRIP@
219 TEST_MODE = @TEST_MODE@
220 USE_NLS = @USE_NLS@
221 VERSION = @VERSION@
222 XGETTEXT = @XGETTEXT@
223 XSLTPROC = @XSLTPROC@
224 abs_builddir = @abs_builddir@
225 abs_srcdir = @abs_srcdir@
226 abs_top_builddir = @abs_top_builddir@
227 abs_top_srcdir = @abs_top_srcdir@
228 ac_ct_CC = @ac_ct_CC@
229 am__include = @am__include@
230 am__leading_dot = @am__leading_dot@
231 am__quote = @am__quote@
232 am__tar = @am__tar@
233 am__untar = @am__untar@
234 bindir = @bindir@
235 build_alias = @build_alias@
236 builddir = @builddir@
237 datadir = @datadir@
238 datarootdir = @datarootdir@
239 docdir = @docdir@
240 dvidir = @dvidir@
241 exec_prefix = @exec_prefix@
242 host_alias = @host_alias@
243 htmldir = @htmldir@
244 includedir = @includedir@
245 infodir = @infodir@
246 install_sh = @install_sh@
247 intltool__v_merge_options_ = @intltool__v_merge_options_@
248 intltool__v_merge_options_0 = @intltool__v_merge_options_0@
249 libdir = @libdir@
250 libexecdir = @libexecdir@
251 localedir = @localedir@
252 localstatedir = @localstatedir@
253 mandir = @mandir@
254 mkdir_p = @mkdir_p@
255 oldincludedir = @oldincludedir@
256 pdfdir = @pdfdir@
257 prefix = @prefix@
258 privatedir = @privatedir@
259 program_transform_name = @program_transform_name@
260 psdir = @psdir@
261 sbindir = @sbindir@
262 sharedstatedir = @sharedstatedir@
263 srcdir = @srcdir@
264 sysconfdir = @sysconfdir@
265 target_alias = @target_alias@
266 top_build_prefix = @top_build_prefix@
267 top_builddir = @top_builddir@
268 top_srcdir = @top_srcdir@
269 NULL =
270
271 # We require automake 1.6 at least.
272 AUTOMAKE_OPTIONS = 1.6
273
274 # The name of the module, e.g. 'glib'.
275 DOC_MODULE = realmd
276
277 # The top-level SGML file. You can change this if you want to.
278 DOC_MAIN_SGML_FILE = $(DOC_MODULE)-docs.sgml
279
280 # The directory containing the source code. Relative to $(srcdir).
281 # gtk-doc will search all .c & .h files beneath here for inline comments
282 # documenting the functions and macros.
283 # e.g. DOC_SOURCE_DIR=../../../gtk
284 DOC_SOURCE_DIR = .
285
286 # Extra options to supply to gtkdoc-mkdb.
287 # e.g. MKDB_OPTIONS=--sgml-mode --output-format=xml
288 MKDB_OPTIONS = --sgml-mode --output-format=xml
289 DBUS_INTERFACE = $(top_srcdir)/dbus/org.freedesktop.realmd.xml
290 DBUS_ESCAPED = realmd-org.freedesktop.realmd.xml
291 DBUS_GENERATED = \
292 realmd-org.freedesktop.realmd.Kerberos.xml \
293 realmd-org.freedesktop.realmd.KerberosMembership.xml \
294 realmd-org.freedesktop.realmd.Provider.xml \
295 realmd-org.freedesktop.realmd.Realm.xml \
296 realmd-org.freedesktop.realmd.Service.xml
297
298
299 # Extra SGML files that are included by $(DOC_MAIN_SGML_FILE).
300 # e.g. content_files=running.sgml building.sgml changes-2.0.sgml
301 content_files = \
302 $(DBUS_GENERATED) \
303 $(DBUS_ESCAPED) \
304 html.css \
305 realm.xml \
306 realmd-guide-active-directory.xml \
307 realmd-guide-configuring.xml \
308 realmd-guide-freeipa.xml \
309 realmd-guide-kerberos.xml \
310 $(NULL)
311
312
313 # SGML files where gtk-doc abbrevations (#GtkWidget) are expanded
314 # These files must be listed here *and* in content_files
315 # e.g. expand_content_files=running.sgml
316 expand_content_files =
317 @GTK_DOC_USE_LIBTOOL_FALSE@GTKDOC_CC = $(CC) $(INCLUDES) $(GTKDOC_DEPS_CFLAGS) $(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS)
318 @GTK_DOC_USE_LIBTOOL_TRUE@GTKDOC_CC = $(LIBTOOL) --tag=CC --mode=compile $(CC) $(INCLUDES) $(GTKDOC_DEPS_CFLAGS) $(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS)
319 @GTK_DOC_USE_LIBTOOL_FALSE@GTKDOC_LD = $(CC) $(GTKDOC_DEPS_LIBS) $(AM_CFLAGS) $(CFLAGS) $(AM_LDFLAGS) $(LDFLAGS)
320 @GTK_DOC_USE_LIBTOOL_TRUE@GTKDOC_LD = $(LIBTOOL) --tag=CC --mode=link $(CC) $(GTKDOC_DEPS_LIBS) $(AM_CFLAGS) $(CFLAGS) $(AM_LDFLAGS) $(LDFLAGS)
321 @GTK_DOC_USE_LIBTOOL_FALSE@GTKDOC_RUN =
322 @GTK_DOC_USE_LIBTOOL_TRUE@GTKDOC_RUN = $(LIBTOOL) --mode=execute
323
324 # We set GPATH here; this gives us semantics for GNU make
325 # which are more like other make's VPATH, when it comes to
326 # whether a source that is a target of one rule is then
327 # searched for in VPATH/GPATH.
328 #
329 GPATH = $(srcdir)
330 TARGET_DIR = $(HTML_DIR)/$(DOC_MODULE)
331 SETUP_FILES = \
332 $(content_files) \
333 $(DOC_MAIN_SGML_FILE) \
334 $(DOC_MODULE)-sections.txt \
335 $(DOC_MODULE)-overrides.txt
336
337 EXTRA_DIST = $(HTML_IMAGES) $(SETUP_FILES) $(DBUS_GENERATED) \
338 $(DBUS_ESCAPED) $(xml_files) escape-xml-to-text.xsl html.css
339 DOC_STAMPS = setup-build.stamp scan-build.stamp tmpl-build.stamp sgml-build.stamp \
340 html-build.stamp pdf-build.stamp \
341 tmpl.stamp sgml.stamp html.stamp pdf.stamp
342
343 SCANOBJ_FILES = \
344 $(DOC_MODULE).args \
345 $(DOC_MODULE).hierarchy \
346 $(DOC_MODULE).interfaces \
347 $(DOC_MODULE).prerequisites \
348 $(DOC_MODULE).signals
349
350 REPORT_FILES = \
351 $(DOC_MODULE)-undocumented.txt \
352 $(DOC_MODULE)-undeclared.txt \
353 $(DOC_MODULE)-unused.txt
354
355 CLEANFILES = $(SCANOBJ_FILES) $(REPORT_FILES) $(DOC_STAMPS) \
356 $(DBUS_GENERATED) $(DBUS_ESCAPED) $(man_MANS) style.stamp
357 @ENABLE_GTK_DOC_TRUE@@GTK_DOC_BUILD_HTML_FALSE@HTML_BUILD_STAMP =
358 @ENABLE_GTK_DOC_TRUE@@GTK_DOC_BUILD_HTML_TRUE@HTML_BUILD_STAMP = html-build.stamp
359 @ENABLE_GTK_DOC_TRUE@@GTK_DOC_BUILD_PDF_FALSE@PDF_BUILD_STAMP =
360 @ENABLE_GTK_DOC_TRUE@@GTK_DOC_BUILD_PDF_TRUE@PDF_BUILD_STAMP = pdf-build.stamp
361
362 # This includes the standard gtk-doc make rules, copied by gtkdocize.
363 XSLTPROC_FLAGS = \
364 --nonet \
365 --stringparam man.output.quietly 1 \
366 --stringparam funcsynopsis.style ansi \
367 --stringparam man.th.extra1.suppress 1 \
368 --stringparam man.authors.section.enabled 0 \
369 --stringparam man.copyright.section.enabled 0
370
371 man_MANS = \
372 realm.8
373
374 xml_files = $(man_MANS:.8=.xml)
375 noinst_DATA = style.stamp
376 all: all-am
377
378 .SUFFIXES:
379 .SUFFIXES: .8 .xml
380 $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(top_srcdir)/gtk-doc.make $(am__configure_deps)
381 @for dep in $?; do \
382 case '$(am__configure_deps)' in \
383 *$$dep*) \
384 ( cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh ) \
385 && { if test -f $@; then exit 0; else break; fi; }; \
386 exit 1;; \
387 esac; \
388 done; \
389 echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign doc/manual/Makefile'; \
390 $(am__cd) $(top_srcdir) && \
391 $(AUTOMAKE) --foreign doc/manual/Makefile
392 .PRECIOUS: Makefile
393 Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
394 @case '$?' in \
395 *config.status*) \
396 cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh;; \
397 *) \
398 echo ' cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe)'; \
399 cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe);; \
400 esac;
401 $(top_srcdir)/gtk-doc.make:
402
403 $(top_builddir)/config.status: $(top_srcdir)/configure $(CONFIG_STATUS_DEPENDENCIES)
404 cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh
405
406 $(top_srcdir)/configure: @MAINTAINER_MODE_TRUE@ $(am__configure_deps)
407 cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh
408 $(ACLOCAL_M4): @MAINTAINER_MODE_TRUE@ $(am__aclocal_m4_deps)
409 cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh
410 $(am__aclocal_m4_deps):
411 install-man8: $(man_MANS)
412 @$(NORMAL_INSTALL)
413 @list1=''; \
414 list2='$(man_MANS)'; \
415 test -n "$(man8dir)" \
416 && test -n "`echo $$list1$$list2`" \
417 || exit 0; \
418 echo " $(MKDIR_P) '$(DESTDIR)$(man8dir)'"; \
419 $(MKDIR_P) "$(DESTDIR)$(man8dir)" || exit 1; \
420 { for i in $$list1; do echo "$$i"; done; \
421 if test -n "$$list2"; then \
422 for i in $$list2; do echo "$$i"; done \
423 | sed -n '/\.8[a-z]*$$/p'; \
424 fi; \
425 } | while read p; do \
426 if test -f $$p; then d=; else d="$(srcdir)/"; fi; \
427 echo "$$d$$p"; echo "$$p"; \
428 done | \
429 sed -e 'n;s,.*/,,;p;h;s,.*\.,,;s,^[^8][0-9a-z]*$$,8,;x' \
430 -e 's,\.[0-9a-z]*$$,,;$(transform);G;s,\n,.,' | \
431 sed 'N;N;s,\n, ,g' | { \
432 list=; while read file base inst; do \
433 if test "$$base" = "$$inst"; then list="$$list $$file"; else \
434 echo " $(INSTALL_DATA) '$$file' '$(DESTDIR)$(man8dir)/$$inst'"; \
435 $(INSTALL_DATA) "$$file" "$(DESTDIR)$(man8dir)/$$inst" || exit $$?; \
436 fi; \
437 done; \
438 for i in $$list; do echo "$$i"; done | $(am__base_list) | \
439 while read files; do \
440 test -z "$$files" || { \
441 echo " $(INSTALL_DATA) $$files '$(DESTDIR)$(man8dir)'"; \
442 $(INSTALL_DATA) $$files "$(DESTDIR)$(man8dir)" || exit $$?; }; \
443 done; }
444
445 uninstall-man8:
446 @$(NORMAL_UNINSTALL)
447 @list=''; test -n "$(man8dir)" || exit 0; \
448 files=`{ for i in $$list; do echo "$$i"; done; \
449 l2='$(man_MANS)'; for i in $$l2; do echo "$$i"; done | \
450 sed -n '/\.8[a-z]*$$/p'; \
451 } | sed -e 's,.*/,,;h;s,.*\.,,;s,^[^8][0-9a-z]*$$,8,;x' \
452 -e 's,\.[0-9a-z]*$$,,;$(transform);G;s,\n,.,'`; \
453 dir='$(DESTDIR)$(man8dir)'; $(am__uninstall_files_from_dir)
454 tags: TAGS
455 TAGS:
456
457 ctags: CTAGS
458 CTAGS:
459
460 cscope cscopelist:
461
462
463 distdir: $(DISTFILES)
464 @list='$(MANS)'; if test -n "$$list"; then \
465 list=`for p in $$list; do \
466 if test -f $$p; then d=; else d="$(srcdir)/"; fi; \
467 if test -f "$$d$$p"; then echo "$$d$$p"; else :; fi; done`; \
468 if test -n "$$list" && \
469 grep 'ab help2man is required to generate this page' $$list >/dev/null; then \
470 echo "error: found man pages containing the 'missing help2man' replacement text:" >&2; \
471 grep -l 'ab help2man is required to generate this page' $$list | sed 's/^/ /' >&2; \
472 echo " to fix them, install help2man, remove and regenerate the man pages;" >&2; \
473 echo " typically 'make maintainer-clean' will remove them" >&2; \
474 exit 1; \
475 else :; fi; \
476 else :; fi
477 @srcdirstrip=`echo "$(srcdir)" | sed 's/[].[^$$\\*]/\\\\&/g'`; \
478 topsrcdirstrip=`echo "$(top_srcdir)" | sed 's/[].[^$$\\*]/\\\\&/g'`; \
479 list='$(DISTFILES)'; \
480 dist_files=`for file in $$list; do echo $$file; done | \
481 sed -e "s|^$$srcdirstrip/||;t" \
482 -e "s|^$$topsrcdirstrip/|$(top_builddir)/|;t"`; \
483 case $$dist_files in \
484 */*) $(MKDIR_P) `echo "$$dist_files" | \
485 sed '/\//!d;s|^|$(distdir)/|;s,/[^/]*$$,,' | \
486 sort -u` ;; \
487 esac; \
488 for file in $$dist_files; do \
489 if test -f $$file || test -d $$file; then d=.; else d=$(srcdir); fi; \
490 if test -d $$d/$$file; then \
491 dir=`echo "/$$file" | sed -e 's,/[^/]*$$,,'`; \
492 if test -d "$(distdir)/$$file"; then \
493 find "$(distdir)/$$file" -type d ! -perm -700 -exec chmod u+rwx {} \;; \
494 fi; \
495 if test -d $(srcdir)/$$file && test $$d != $(srcdir); then \
496 cp -fpR $(srcdir)/$$file "$(distdir)$$dir" || exit 1; \
497 find "$(distdir)/$$file" -type d ! -perm -700 -exec chmod u+rwx {} \;; \
498 fi; \
499 cp -fpR $$d/$$file "$(distdir)$$dir" || exit 1; \
500 else \
501 test -f "$(distdir)/$$file" \
502 || cp -p $$d/$$file "$(distdir)/$$file" \
503 || exit 1; \
504 fi; \
505 done
506 $(MAKE) $(AM_MAKEFLAGS) \
507 top_distdir="$(top_distdir)" distdir="$(distdir)" \
508 dist-hook
509 check-am: all-am
510 check: check-am
511 all-am: Makefile $(MANS) $(DATA) all-local
512 installdirs:
513 for dir in "$(DESTDIR)$(man8dir)"; do \
514 test -z "$$dir" || $(MKDIR_P) "$$dir"; \
515 done
516 install: install-am
517 install-exec: install-exec-am
518 install-data: install-data-am
519 uninstall: uninstall-am
520
521 install-am: all-am
522 @$(MAKE) $(AM_MAKEFLAGS) install-exec-am install-data-am
523
524 installcheck: installcheck-am
525 install-strip:
526 if test -z '$(STRIP)'; then \
527 $(MAKE) $(AM_MAKEFLAGS) INSTALL_PROGRAM="$(INSTALL_STRIP_PROGRAM)" \
528 install_sh_PROGRAM="$(INSTALL_STRIP_PROGRAM)" INSTALL_STRIP_FLAG=-s \
529 install; \
530 else \
531 $(MAKE) $(AM_MAKEFLAGS) INSTALL_PROGRAM="$(INSTALL_STRIP_PROGRAM)" \
532 install_sh_PROGRAM="$(INSTALL_STRIP_PROGRAM)" INSTALL_STRIP_FLAG=-s \
533 "INSTALL_PROGRAM_ENV=STRIPPROG='$(STRIP)'" install; \
534 fi
535 mostlyclean-generic:
536
537 clean-generic:
538 -test -z "$(CLEANFILES)" || rm -f $(CLEANFILES)
539
540 distclean-generic:
541 -test -z "$(CONFIG_CLEAN_FILES)" || rm -f $(CONFIG_CLEAN_FILES)
542 -test . = "$(srcdir)" || test -z "$(CONFIG_CLEAN_VPATH_FILES)" || rm -f $(CONFIG_CLEAN_VPATH_FILES)
543
544 maintainer-clean-generic:
545 @echo "This command is intended for maintainers to use"
546 @echo "it deletes files that may require special tools to rebuild."
547 clean: clean-am
548
549 clean-am: clean-generic clean-local mostlyclean-am
550
551 distclean: distclean-am
552 -rm -f Makefile
553 distclean-am: clean-am distclean-generic distclean-local
554
555 dvi: dvi-am
556
557 dvi-am:
558
559 html: html-am
560
561 html-am:
562
563 info: info-am
564
565 info-am:
566
567 install-data-am: install-data-local install-man
568
569 install-dvi: install-dvi-am
570
571 install-dvi-am:
572
573 install-exec-am:
574
575 install-html: install-html-am
576
577 install-html-am:
578
579 install-info: install-info-am
580
581 install-info-am:
582
583 install-man: install-man8
584
585 install-pdf: install-pdf-am
586
587 install-pdf-am:
588
589 install-ps: install-ps-am
590
591 install-ps-am:
592
593 installcheck-am:
594
595 maintainer-clean: maintainer-clean-am
596 -rm -f Makefile
597 maintainer-clean-am: distclean-am maintainer-clean-generic \
598 maintainer-clean-local
599
600 mostlyclean: mostlyclean-am
601
602 mostlyclean-am: mostlyclean-generic
603
604 pdf: pdf-am
605
606 pdf-am:
607
608 ps: ps-am
609
610 ps-am:
611
612 uninstall-am: uninstall-local uninstall-man
613
614 uninstall-man: uninstall-man8
615
616 .MAKE: install-am install-strip
617
618 .PHONY: all all-am all-local check check-am clean clean-generic \
619 clean-local dist-hook distclean distclean-generic \
620 distclean-local distdir dvi dvi-am html html-am info info-am \
621 install install-am install-data install-data-am \
622 install-data-local install-dvi install-dvi-am install-exec \
623 install-exec-am install-html install-html-am install-info \
624 install-info-am install-man install-man8 install-pdf \
625 install-pdf-am install-ps install-ps-am install-strip \
626 installcheck installcheck-am installdirs maintainer-clean \
627 maintainer-clean-generic maintainer-clean-local mostlyclean \
628 mostlyclean-generic pdf pdf-am ps ps-am uninstall uninstall-am \
629 uninstall-local uninstall-man uninstall-man8
630
631
632 @ENABLE_GTK_DOC_TRUE@all-local: $(HTML_BUILD_STAMP) $(PDF_BUILD_STAMP)
633 @ENABLE_GTK_DOC_FALSE@all-local:
634
635 docs: $(HTML_BUILD_STAMP) $(PDF_BUILD_STAMP)
636
637 $(REPORT_FILES): sgml-build.stamp
638
639 #### setup ####
640
641 setup-build.stamp:
642 -@if test "$(abs_srcdir)" != "$(abs_builddir)" ; then \
643 echo ' DOC Preparing build'; \
644 files=`echo $(SETUP_FILES) $(expand_content_files) $(DOC_MODULE).types`; \
645 if test "x$$files" != "x" ; then \
646 for file in $$files ; do \
647 test -f $(abs_srcdir)/$$file && \
648 cp -pu $(abs_srcdir)/$$file $(abs_builddir)/ || true; \
649 done; \
650 fi; \
651 test -d $(abs_srcdir)/tmpl && \
652 { cp -rp $(abs_srcdir)/tmpl $(abs_builddir)/; \
653 chmod -R u+w $(abs_builddir)/tmpl; } \
654 fi
655 @touch setup-build.stamp
656
657 #### scan ####
658
659 scan-build.stamp: $(HFILE_GLOB) $(CFILE_GLOB)
660 @echo ' DOC Scanning header files'
661 @_source_dir='' ; \
662 for i in $(DOC_SOURCE_DIR) ; do \
663 _source_dir="$${_source_dir} --source-dir=$$i" ; \
664 done ; \
665 gtkdoc-scan --module=$(DOC_MODULE) --ignore-headers="$(IGNORE_HFILES)" $${_source_dir} $(SCAN_OPTIONS) $(EXTRA_HFILES)
666 @if grep -l '^..*$$' $(DOC_MODULE).types > /dev/null 2>&1 ; then \
667 echo " DOC Introspecting gobjects"; \
668 scanobj_options=""; \
669 gtkdoc-scangobj 2>&1 --help | grep >/dev/null "\-\-verbose"; \
670 if test "$(?)" = "0"; then \
671 if test "x$(V)" = "x1"; then \
672 scanobj_options="--verbose"; \
673 fi; \
674 fi; \
675 CC="$(GTKDOC_CC)" LD="$(GTKDOC_LD)" RUN="$(GTKDOC_RUN)" CFLAGS="$(GTKDOC_CFLAGS) $(CFLAGS)" LDFLAGS="$(GTKDOC_LIBS) $(LDFLAGS)" \
676 gtkdoc-scangobj $(SCANGOBJ_OPTIONS) $$scanobj_options --module=$(DOC_MODULE); \
677 else \
678 for i in $(SCANOBJ_FILES) ; do \
679 test -f $$i || touch $$i ; \
680 done \
681 fi
682 @touch scan-build.stamp
683
684 $(DOC_MODULE)-decl.txt $(SCANOBJ_FILES) $(DOC_MODULE)-sections.txt $(DOC_MODULE)-overrides.txt: scan-build.stamp
685 @true
686
687 #### templates ####
688
689 tmpl-build.stamp: setup-build.stamp $(DOC_MODULE)-decl.txt $(SCANOBJ_FILES) $(DOC_MODULE)-sections.txt $(DOC_MODULE)-overrides.txt
690 @echo ' DOC Rebuilding template files'
691 @gtkdoc-mktmpl --module=$(DOC_MODULE) $(MKTMPL_OPTIONS)
692 @if test "$(abs_srcdir)" != "$(abs_builddir)" ; then \
693 if test -w $(abs_srcdir) ; then \
694 cp -rp $(abs_builddir)/tmpl $(abs_srcdir)/; \
695 fi \
696 fi
697 @touch tmpl-build.stamp
698
699 tmpl.stamp: tmpl-build.stamp
700 @true
701
702 $(srcdir)/tmpl/*.sgml:
703 @true
704
705 #### xml ####
706
707 sgml-build.stamp: tmpl.stamp $(DOC_MODULE)-sections.txt $(srcdir)/tmpl/*.sgml $(expand_content_files)
708 @echo ' DOC Building XML'
709 @-chmod -R u+w $(srcdir)
710 @_source_dir='' ; \
711 for i in $(DOC_SOURCE_DIR) ; do \
712 _source_dir="$${_source_dir} --source-dir=$$i" ; \
713 done ; \
714 gtkdoc-mkdb --module=$(DOC_MODULE) --output-format=xml --expand-content-files="$(expand_content_files)" --main-sgml-file=$(DOC_MAIN_SGML_FILE) $${_source_dir} $(MKDB_OPTIONS)
715 @touch sgml-build.stamp
716
717 sgml.stamp: sgml-build.stamp
718 @true
719
720 #### html ####
721
722 html-build.stamp: sgml.stamp $(DOC_MAIN_SGML_FILE) $(content_files)
723 @echo ' DOC Building HTML'
724 @rm -rf html
725 @mkdir html
726 @mkhtml_options=""; \
727 gtkdoc-mkhtml 2>&1 --help | grep >/dev/null "\-\-verbose"; \
728 if test "$(?)" = "0"; then \
729 if test "x$(V)" = "x1"; then \
730 mkhtml_options="$$mkhtml_options --verbose"; \
731 fi; \
732 fi; \
733 gtkdoc-mkhtml 2>&1 --help | grep >/dev/null "\-\-path"; \
734 if test "$(?)" = "0"; then \
735 mkhtml_options="$$mkhtml_options --path=\"$(abs_srcdir)\""; \
736 fi; \
737 cd html && gtkdoc-mkhtml $$mkhtml_options $(MKHTML_OPTIONS) $(DOC_MODULE) ../$(DOC_MAIN_SGML_FILE)
738 -@test "x$(HTML_IMAGES)" = "x" || \
739 for file in $(HTML_IMAGES) ; do \
740 if test -f $(abs_srcdir)/$$file ; then \
741 cp $(abs_srcdir)/$$file $(abs_builddir)/html; \
742 fi; \
743 if test -f $(abs_builddir)/$$file ; then \
744 cp $(abs_builddir)/$$file $(abs_builddir)/html; \
745 fi; \
746 done;
747 @echo ' DOC Fixing cross-references'
748 @gtkdoc-fixxref --module=$(DOC_MODULE) --module-dir=html --html-dir=$(HTML_DIR) $(FIXXREF_OPTIONS)
749 @touch html-build.stamp
750
751 #### pdf ####
752
753 pdf-build.stamp: sgml.stamp $(DOC_MAIN_SGML_FILE) $(content_files)
754 @echo ' DOC Building PDF'
755 @rm -f $(DOC_MODULE).pdf
756 @mkpdf_options=""; \
757 gtkdoc-mkpdf 2>&1 --help | grep >/dev/null "\-\-verbose"; \
758 if test "$(?)" = "0"; then \
759 if test "x$(V)" = "x1"; then \
760 mkpdf_options="$$mkpdf_options --verbose"; \
761 fi; \
762 fi; \
763 if test "x$(HTML_IMAGES)" != "x"; then \
764 for img in $(HTML_IMAGES); do \
765 part=`dirname $$img`; \
766 echo $$mkpdf_options | grep >/dev/null "\-\-imgdir=$$part "; \
767 if test $$? != 0; then \
768 mkpdf_options="$$mkpdf_options --imgdir=$$part"; \
769 fi; \
770 done; \
771 fi; \
772 gtkdoc-mkpdf --path="$(abs_srcdir)" $$mkpdf_options $(DOC_MODULE) $(DOC_MAIN_SGML_FILE) $(MKPDF_OPTIONS)
773 @touch pdf-build.stamp
774
775 ##############
776
777 clean-local:
778 @rm -f *~ *.bak
779 @rm -rf .libs
780
781 distclean-local:
782 @rm -rf xml html $(REPORT_FILES) $(DOC_MODULE).pdf \
783 $(DOC_MODULE)-decl-list.txt $(DOC_MODULE)-decl.txt
784 @if test "$(abs_srcdir)" != "$(abs_builddir)" ; then \
785 rm -f $(SETUP_FILES) $(expand_content_files) $(DOC_MODULE).types; \
786 rm -rf tmpl; \
787 fi
788
789 maintainer-clean-local: clean
790 @rm -rf xml html
791
792 install-data-local:
793 @installfiles=`echo $(builddir)/html/*`; \
794 if test "$$installfiles" = '$(builddir)/html/*'; \
795 then echo 1>&2 'Nothing to install' ; \
796 else \
797 if test -n "$(DOC_MODULE_VERSION)"; then \
798 installdir="$(DESTDIR)$(TARGET_DIR)-$(DOC_MODULE_VERSION)"; \
799 else \
800 installdir="$(DESTDIR)$(TARGET_DIR)"; \
801 fi; \
802 $(mkinstalldirs) $${installdir} ; \
803 for i in $$installfiles; do \
804 echo ' $(INSTALL_DATA) '$$i ; \
805 $(INSTALL_DATA) $$i $${installdir}; \
806 done; \
807 if test -n "$(DOC_MODULE_VERSION)"; then \
808 mv -f $${installdir}/$(DOC_MODULE).devhelp2 \
809 $${installdir}/$(DOC_MODULE)-$(DOC_MODULE_VERSION).devhelp2; \
810 fi; \
811 $(GTKDOC_REBASE) --relative --dest-dir=$(DESTDIR) --html-dir=$${installdir}; \
812 fi
813
814 uninstall-local:
815 @if test -n "$(DOC_MODULE_VERSION)"; then \
816 installdir="$(DESTDIR)$(TARGET_DIR)-$(DOC_MODULE_VERSION)"; \
817 else \
818 installdir="$(DESTDIR)$(TARGET_DIR)"; \
819 fi; \
820 rm -rf $${installdir}
821
822 #
823 # Require gtk-doc when making dist
824 #
825 @ENABLE_GTK_DOC_TRUE@dist-check-gtkdoc:
826 @ENABLE_GTK_DOC_FALSE@dist-check-gtkdoc:
827 @ENABLE_GTK_DOC_FALSE@ @echo "*** gtk-doc must be installed and enabled in order to make dist"
828 @ENABLE_GTK_DOC_FALSE@ @false
829
830 dist-hook: dist-check-gtkdoc dist-hook-local
831 @mkdir $(distdir)/tmpl
832 @mkdir $(distdir)/html
833 @-cp ./tmpl/*.sgml $(distdir)/tmpl
834 @cp ./html/* $(distdir)/html
835 @-cp ./$(DOC_MODULE).pdf $(distdir)/
836 @-cp ./$(DOC_MODULE).types $(distdir)/
837 @-cp ./$(DOC_MODULE)-sections.txt $(distdir)/
838 @cd $(distdir) && rm -f $(DISTCLEANFILES)
839 @$(GTKDOC_REBASE) --online --relative --html-dir=$(distdir)/html
840
841 .PHONY : dist-hook-local docs
842
843 .xml.8:
844 $(AM_V_GEN) $(XSLTPROC) $(XSLTPROC_FLAGS) http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<
845
846 style.stamp: html.css html-build.stamp
847 @cp $(srcdir)/html.css $(builddir)/html/html.css
848 @sed -i 's/href="style.css"/href="html.css"/' $(builddir)/html/*.html
849 @touch $(builddir)/style.stamp
850
851 $(DBUS_GENERATED): $(DBUS_INTERFACE)
852 $(AM_V_GEN) gdbus-codegen --interface-prefix org.freedesktop.realmd. \
853 --generate-docbook realmd $<
854
855 $(DBUS_ESCAPED): $(DBUS_INTERFACE) $(srcdir)/escape-xml-to-text.xsl
856 $(AM_V_GEN) $(XSLTPROC) --nonet --novalid --output $(DBUS_ESCAPED) \
857 $(srcdir)/escape-xml-to-text.xsl $(DBUS_INTERFACE)
858 @sed -i '/^[ ]*$$/d' $(DBUS_ESCAPED)
859
860 upload: all
861 rsync -Hvax html/./ anarchy.freedesktop.org:/srv/www.freedesktop.org/www/software/realmd/docs/./
862
863 # Tell versions [3.59,3.63) of GNU make to not export all variables.
864 # Otherwise a system limit (for SysV at least) may be exceeded.
865 .NOEXPORT:
0 <?xml version="1.0"?>
1 <xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform">
2
3 <xsl:template match="/">
4 <span>
5 <xsl:apply-templates mode="escape"/>
6 </span>
7 </xsl:template>
8
9 <xsl:template match="*" mode="escape">
10 <!-- Begin opening tag -->
11 <xsl:text>&lt;</xsl:text>
12 <xsl:value-of select="name()"/>
13
14 <!-- Attributes -->
15 <xsl:for-each select="@*">
16 <xsl:text> </xsl:text>
17 <xsl:value-of select="name()"/>
18 <xsl:text>='</xsl:text>
19 <xsl:call-template name="escape-xml">
20 <xsl:with-param name="text" select="."/>
21 </xsl:call-template>
22 <xsl:text>'</xsl:text>
23 </xsl:for-each>
24
25 <!-- End opening tag -->
26 <xsl:text>&gt;</xsl:text>
27
28 <!-- Content (child elements, text nodes, and PIs) -->
29 <xsl:apply-templates select="node()" mode="escape" />
30
31 <!-- Closing tag -->
32 <xsl:text>&lt;/</xsl:text>
33 <xsl:value-of select="name()"/>
34 <xsl:text>&gt;</xsl:text>
35 </xsl:template>
36
37 <xsl:template match="text()" mode="escape">
38 <xsl:call-template name="escape-xml">
39 <xsl:with-param name="text" select="."/>
40 </xsl:call-template>
41 </xsl:template>
42
43 <xsl:template match="processing-instruction()" mode="escape">
44 <xsl:text>&lt;?</xsl:text>
45 <xsl:value-of select="name()"/>
46 <xsl:text> </xsl:text>
47 <xsl:call-template name="escape-xml">
48 <xsl:with-param name="text" select="."/>
49 </xsl:call-template>
50 <xsl:text>?&gt;</xsl:text>
51 </xsl:template>
52
53 <xsl:template name="escape-xml">
54 <xsl:param name="text"/>
55 <xsl:if test="$text != ''">
56 <xsl:variable name="head" select="substring($text, 1, 1)"/>
57 <xsl:variable name="tail" select="substring($text, 2)"/>
58 <xsl:choose>
59 <xsl:when test="$head = '&amp;'">&amp;amp;</xsl:when>
60 <xsl:when test="$head = '&lt;'">&amp;lt;</xsl:when>
61 <xsl:when test="$head = '&gt;'">&amp;gt;</xsl:when>
62 <xsl:when test="$head = '&quot;'">&amp;quot;</xsl:when>
63 <xsl:when test="$head = &quot;&apos;&quot;">&amp;apos;</xsl:when>
64 <xsl:otherwise><xsl:value-of select="$head"/></xsl:otherwise>
65 </xsl:choose>
66 <xsl:call-template name="escape-xml">
67 <xsl:with-param name="text" select="$tail"/>
68 </xsl:call-template>
69 </xsl:if>
70 </xsl:template>
71
72 </xsl:stylesheet>
0 <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
1 <html>
2 <head>
3 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
4 <title>Raw DBus Interfaces</title>
5 <meta name="generator" content="DocBook XSL Stylesheets V1.77.1">
6 <link rel="home" href="index.html" title="realmd">
7 <link rel="up" href="development.html" title="Part II. Developer Reference">
8 <link rel="prev" href="gdbus-org.freedesktop.realmd.Service.html" title="org.freedesktop.realmd.Service">
9 <meta name="generator" content="GTK-Doc V1.18 (XML mode)">
10 <link rel="stylesheet" href="html.css" type="text/css">
11 </head>
12 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
13 <table class="navigation" id="top" width="100%" summary="Navigation header" cellpadding="2" cellspacing="2"><tr valign="middle">
14 <td><a accesskey="p" href="gdbus-org.freedesktop.realmd.Service.html"><img src="left.png" width="24" height="24" border="0" alt="Prev"></a></td>
15 <td><a accesskey="u" href="development.html"><img src="up.png" width="24" height="24" border="0" alt="Up"></a></td>
16 <td><a accesskey="h" href="index.html"><img src="home.png" width="24" height="24" border="0" alt="Home"></a></td>
17 <th width="100%" align="center">realmd</th>
18 <td> </td>
19 </tr></table>
20 <div class="chapter">
21 <div class="titlepage"><div><div><h2 class="title">
22 <a name="dbus-interface-raw"></a>Raw DBus Interfaces</h2></div></div></div>
23 <p>These are the current raw DBus interfaces for realmd.</p>
24 <pre class="programlisting">
25 <span>&lt;node name='/'&gt;
26 &lt;interface name='org.freedesktop.realmd.Provider'&gt;
27 &lt;property name='Name' type='s' access='read'&gt;&lt;/property&gt;
28 &lt;property name='Version' type='s' access='read'&gt;&lt;/property&gt;
29 &lt;property name='Realms' type='ao' access='read'&gt;&lt;/property&gt;
30 &lt;method name='Discover'&gt;
31 &lt;arg name='string' type='s' direction='in'&gt;&lt;/arg&gt;
32 &lt;arg name='options' type='a{sv}' direction='in'&gt;&lt;/arg&gt;
33 &lt;arg name='relevance' type='i' direction='out'&gt;&lt;/arg&gt;
34 &lt;arg name='realm' type='ao' direction='out'&gt;&lt;/arg&gt;
35 &lt;/method&gt;
36 &lt;/interface&gt;
37 &lt;interface name='org.freedesktop.realmd.Service'&gt;
38 &lt;method name='Cancel'&gt;
39 &lt;arg name='operation' type='s' direction='in'&gt;&lt;/arg&gt;
40 &lt;/method&gt;
41 &lt;method name='SetLocale'&gt;
42 &lt;arg name='locale' type='s' direction='in'&gt;&lt;/arg&gt;
43 &lt;/method&gt;
44 &lt;signal name='Diagnostics'&gt;
45 &lt;arg name='data' type='s'&gt;&lt;/arg&gt;
46 &lt;arg name='operation' type='s'&gt;&lt;/arg&gt;
47 &lt;/signal&gt;
48 &lt;method name='Release'&gt;
49 &lt;/method&gt;
50 &lt;/interface&gt;
51 &lt;interface name='org.freedesktop.realmd.Realm'&gt;
52 &lt;property name='Name' type='s' access='read'&gt;&lt;/property&gt;
53 &lt;property name='Configured' type='s' access='read'&gt;&lt;/property&gt;
54 &lt;method name='Deconfigure'&gt;
55 &lt;arg name='options' type='a{sv}' direction='in'&gt;&lt;/arg&gt;
56 &lt;/method&gt;
57 &lt;property name='SupportedInterfaces' type='as' access='read'&gt;&lt;/property&gt;
58 &lt;property name='Details' type='a(ss)' access='read'&gt;&lt;/property&gt;
59 &lt;property name='RequiredPackages' type='as' access='read'&gt;&lt;/property&gt;
60 &lt;property name='LoginFormats' type='as' access='read'&gt;&lt;/property&gt;
61 &lt;property name='LoginPolicy' type='s' access='read'&gt;&lt;/property&gt;
62 &lt;property name='PermittedLogins' type='as' access='read'&gt;&lt;/property&gt;
63 &lt;method name='ChangeLoginPolicy'&gt;
64 &lt;arg name='login_policy' type='s' direction='in'&gt;&lt;/arg&gt;
65 &lt;arg name='permitted_add' type='as' direction='in'&gt;&lt;/arg&gt;
66 &lt;arg name='permitted_remove' type='as' direction='in'&gt;&lt;/arg&gt;
67 &lt;arg name='options' type='a{sv}' direction='in'&gt;&lt;/arg&gt;
68 &lt;/method&gt;
69 &lt;/interface&gt;
70 &lt;interface name='org.freedesktop.realmd.Kerberos'&gt;
71 &lt;property name='RealmName' type='s' access='read'&gt;&lt;/property&gt;
72 &lt;property name='DomainName' type='s' access='read'&gt;&lt;/property&gt;
73 &lt;/interface&gt;
74 &lt;interface name='org.freedesktop.realmd.KerberosMembership'&gt;
75 &lt;property name='SuggestedAdministrator' type='s' access='read'&gt;&lt;/property&gt;
76 &lt;property name='SupportedJoinCredentials' type='a(ss)' access='read'&gt;&lt;/property&gt;
77 &lt;property name='SupportedLeaveCredentials' type='a(ss)' access='read'&gt;&lt;/property&gt;
78 &lt;method name='Join'&gt;
79 &lt;arg name='credentials' type='(ssv)' direction='in'&gt;&lt;/arg&gt;
80 &lt;arg name='options' type='a{sv}' direction='in'&gt;&lt;/arg&gt;
81 &lt;/method&gt;
82 &lt;method name='Leave'&gt;
83 &lt;arg name='credentials' type='(ssv)' direction='in'&gt;&lt;/arg&gt;
84 &lt;arg name='options' type='a{sv}' direction='in'&gt;&lt;/arg&gt;
85 &lt;/method&gt;
86 &lt;/interface&gt;
87 &lt;/node&gt;</span>
88 </pre>
89 </div>
90 <div class="footer">
91 <hr>
92 Generated by GTK-Doc V1.18</div>
93 </body>
94 </html>
0 <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
1 <html>
2 <head>
3 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
4 <title>DBus Interface Reference</title>
5 <meta name="generator" content="DocBook XSL Stylesheets V1.77.1">
6 <link rel="home" href="index.html" title="realmd">
7 <link rel="up" href="development.html" title="Part II. Developer Reference">
8 <link rel="prev" href="development.html" title="Part II. Developer Reference">
9 <link rel="next" href="gdbus-org.freedesktop.realmd.Provider.html" title="org.freedesktop.realmd.Provider">
10 <meta name="generator" content="GTK-Doc V1.18 (XML mode)">
11 <link rel="stylesheet" href="html.css" type="text/css">
12 </head>
13 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
14 <table class="navigation" id="top" width="100%" summary="Navigation header" cellpadding="2" cellspacing="2"><tr valign="middle">
15 <td><a accesskey="p" href="development.html"><img src="left.png" width="24" height="24" border="0" alt="Prev"></a></td>
16 <td><a accesskey="u" href="development.html"><img src="up.png" width="24" height="24" border="0" alt="Up"></a></td>
17 <td><a accesskey="h" href="index.html"><img src="home.png" width="24" height="24" border="0" alt="Home"></a></td>
18 <th width="100%" align="center">realmd</th>
19 <td><a accesskey="n" href="gdbus-org.freedesktop.realmd.Provider.html"><img src="right.png" width="24" height="24" border="0" alt="Next"></a></td>
20 </tr></table>
21 <div class="chapter">
22 <div class="titlepage"><div><div><h2 class="title">
23 <a name="dbus-interface-reference"></a>DBus Interface Reference</h2></div></div></div>
24 <div class="toc"><dl>
25 <dt>
26 <span class="refentrytitle"><a href="gdbus-org.freedesktop.realmd.Provider.html">org.freedesktop.realmd.Provider</a></span><span class="refpurpose"> — a realm provider</span>
27 </dt>
28 <dt>
29 <span class="refentrytitle"><a href="gdbus-org.freedesktop.realmd.Realm.html">org.freedesktop.realmd.Realm</a></span><span class="refpurpose"> — a realm</span>
30 </dt>
31 <dt>
32 <span class="refentrytitle"><a href="gdbus-org.freedesktop.realmd.Kerberos.html">org.freedesktop.realmd.Kerberos</a></span><span class="refpurpose"> — a kerberos realm</span>
33 </dt>
34 <dt>
35 <span class="refentrytitle"><a href="gdbus-org.freedesktop.realmd.KerberosMembership.html">org.freedesktop.realmd.KerberosMembership</a></span><span class="refpurpose"></span>
36 </dt>
37 <dt>
38 <span class="refentrytitle"><a href="gdbus-org.freedesktop.realmd.Service.html">org.freedesktop.realmd.Service</a></span><span class="refpurpose"> — the realmd service</span>
39 </dt>
40 </dl></div>
41 </div>
42 <div class="footer">
43 <hr>
44 Generated by GTK-Doc V1.18</div>
45 </body>
46 </html>
0 <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
1 <html>
2 <head>
3 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
4 <title>Part II. Developer Reference</title>
5 <meta name="generator" content="DocBook XSL Stylesheets V1.77.1">
6 <link rel="home" href="index.html" title="realmd">
7 <link rel="up" href="index.html" title="realmd">
8 <link rel="prev" href="guide-integration.html" title="Integration">
9 <link rel="next" href="dbus-interface-reference.html" title="DBus Interface Reference">
10 <meta name="generator" content="GTK-Doc V1.18 (XML mode)">
11 <link rel="stylesheet" href="html.css" type="text/css">
12 </head>
13 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
14 <table class="navigation" id="top" width="100%" summary="Navigation header" cellpadding="2" cellspacing="2"><tr valign="middle">
15 <td><a accesskey="p" href="guide-integration.html"><img src="left.png" width="24" height="24" border="0" alt="Prev"></a></td>
16 <td> </td>
17 <td><a accesskey="h" href="index.html"><img src="home.png" width="24" height="24" border="0" alt="Home"></a></td>
18 <th width="100%" align="center">realmd</th>
19 <td><a accesskey="n" href="dbus-interface-reference.html"><img src="right.png" width="24" height="24" border="0" alt="Next"></a></td>
20 </tr></table>
21 <div class="part">
22 <div class="titlepage"><div><div><h1 class="title">
23 <a name="development"></a>Part II. Developer Reference</h1></div></div></div>
24 <div class="toc">
25 <p><b>Table of Contents</b></p>
26 <dl>
27 <dt><span class="chapter"><a href="dbus-interface-reference.html">DBus Interface Reference</a></span></dt>
28 <dd><dl>
29 <dt>
30 <span class="refentrytitle"><a href="gdbus-org.freedesktop.realmd.Provider.html">org.freedesktop.realmd.Provider</a></span><span class="refpurpose"> — a realm provider</span>
31 </dt>
32 <dt>
33 <span class="refentrytitle"><a href="gdbus-org.freedesktop.realmd.Realm.html">org.freedesktop.realmd.Realm</a></span><span class="refpurpose"> — a realm</span>
34 </dt>
35 <dt>
36 <span class="refentrytitle"><a href="gdbus-org.freedesktop.realmd.Kerberos.html">org.freedesktop.realmd.Kerberos</a></span><span class="refpurpose"> — a kerberos realm</span>
37 </dt>
38 <dt>
39 <span class="refentrytitle"><a href="gdbus-org.freedesktop.realmd.KerberosMembership.html">org.freedesktop.realmd.KerberosMembership</a></span><span class="refpurpose"></span>
40 </dt>
41 <dt>
42 <span class="refentrytitle"><a href="gdbus-org.freedesktop.realmd.Service.html">org.freedesktop.realmd.Service</a></span><span class="refpurpose"> — the realmd service</span>
43 </dt>
44 </dl></dd>
45 <dt><span class="chapter"><a href="dbus-interface-raw.html">Raw DBus Interfaces</a></span></dt>
46 </dl>
47 </div>
48 </div>
49 <div class="footer">
50 <hr>
51 Generated by GTK-Doc V1.18</div>
52 </body>
53 </html>
0 <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
1 <html>
2 <head>
3 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
4 <title>org.freedesktop.realmd.Kerberos</title>
5 <meta name="generator" content="DocBook XSL Stylesheets V1.77.1">
6 <link rel="home" href="index.html" title="realmd">
7 <link rel="up" href="dbus-interface-reference.html" title="DBus Interface Reference">
8 <link rel="prev" href="gdbus-org.freedesktop.realmd.Realm.html" title="org.freedesktop.realmd.Realm">
9 <link rel="next" href="gdbus-org.freedesktop.realmd.KerberosMembership.html" title="org.freedesktop.realmd.KerberosMembership">
10 <meta name="generator" content="GTK-Doc V1.18 (XML mode)">
11 <link rel="stylesheet" href="html.css" type="text/css">
12 </head>
13 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
14 <table class="navigation" id="top" width="100%" summary="Navigation header" cellpadding="2" cellspacing="2">
15 <tr valign="middle">
16 <td><a accesskey="p" href="gdbus-org.freedesktop.realmd.Realm.html"><img src="left.png" width="24" height="24" border="0" alt="Prev"></a></td>
17 <td><a accesskey="u" href="dbus-interface-reference.html"><img src="up.png" width="24" height="24" border="0" alt="Up"></a></td>
18 <td><a accesskey="h" href="index.html"><img src="home.png" width="24" height="24" border="0" alt="Home"></a></td>
19 <th width="100%" align="center">realmd</th>
20 <td><a accesskey="n" href="gdbus-org.freedesktop.realmd.KerberosMembership.html"><img src="right.png" width="24" height="24" border="0" alt="Next"></a></td>
21 </tr>
22 <tr><td colspan="5" class="shortcuts">
23  | 
24 <a href="#gdbus-org.freedesktop.realmd.Kerberos.description" class="shortcut">Description</a>
25  | 
26 <a href="#gdbus-org.freedesktop.realmd.Kerberos.properties" class="shortcut">Properties</a>
27 </td></tr>
28 </table>
29 <div class="refentry">
30 <a name="gdbus-org.freedesktop.realmd.Kerberos"></a><div class="titlepage"></div>
31 <div class="refnamediv"><table width="100%"><tr>
32 <td valign="top">
33 <h2><span class="refentrytitle"><a name="gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page"></a>org.freedesktop.realmd.Kerberos</span></h2>
34 <p>org.freedesktop.realmd.Kerberos — a kerberos realm</p>
35 </td>
36 <td valign="top" align="right"></td>
37 </tr></table></div>
38 <div class="refsect1">
39 <a name="idp7209360"></a><h2>Properties</h2>
40 <pre class="synopsis">
41 <a class="link" href="gdbus-org.freedesktop.realmd.Kerberos.html#gdbus-property-org-freedesktop-realmd-Kerberos.RealmName" title='The "RealmName" property'>RealmName</a> readable s
42 <a class="link" href="gdbus-org.freedesktop.realmd.Kerberos.html#gdbus-property-org-freedesktop-realmd-Kerberos.DomainName" title='The "DomainName" property'>DomainName</a> readable s
43 </pre>
44 </div>
45 <div class="refsect1">
46 <a name="gdbus-interface-org-freedesktop-realmd-Kerberos"></a><h2>Description</h2>
47 <p> An interface that describes a kerberos realm in more detail. This
48 is always implemented on an DBus object path that also implements
49 the <a class="link" href="gdbus-org.freedesktop.realmd.Realm.html#gdbus-interface-org-freedesktop-realmd-Realm.top_of_page">org.freedesktop.realmd.Realm</a> interface.
50 </p>
51 </div>
52 <div class="refsect1">
53 <a name="gdbus-properties-org.freedesktop.realmd.Kerberos"></a><h2>Property Details</h2>
54 <div class="refsect2">
55 <a name="gdbus-property-org-freedesktop-realmd-Kerberos.RealmName"></a><h3>The "RealmName" property</h3>
56 <pre class="programlisting">
57 RealmName readable s
58 </pre>
59 <p>the kerberos realm name</p>
60 <p> The kerberos name for this realm. This is usually in upper
61 case.
62 </p>
63 </div>
64 <hr>
65 <div class="refsect2">
66 <a name="gdbus-property-org-freedesktop-realmd-Kerberos.DomainName"></a><h3>The "DomainName" property</h3>
67 <pre class="programlisting">
68 DomainName readable s
69 </pre>
70 <p>the DNS domain name</p>
71 <p> The DNS domain name for this realm.
72 </p>
73 </div>
74 </div>
75 </div>
76 <div class="footer">
77 <hr>
78 Generated by GTK-Doc V1.18</div>
79 </body>
80 </html>
0 <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
1 <html>
2 <head>
3 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
4 <title>org.freedesktop.realmd.KerberosMembership</title>
5 <meta name="generator" content="DocBook XSL Stylesheets V1.77.1">
6 <link rel="home" href="index.html" title="realmd">
7 <link rel="up" href="dbus-interface-reference.html" title="DBus Interface Reference">
8 <link rel="prev" href="gdbus-org.freedesktop.realmd.Kerberos.html" title="org.freedesktop.realmd.Kerberos">
9 <link rel="next" href="gdbus-org.freedesktop.realmd.Service.html" title="org.freedesktop.realmd.Service">
10 <meta name="generator" content="GTK-Doc V1.18 (XML mode)">
11 <link rel="stylesheet" href="html.css" type="text/css">
12 </head>
13 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
14 <table class="navigation" id="top" width="100%" summary="Navigation header" cellpadding="2" cellspacing="2">
15 <tr valign="middle">
16 <td><a accesskey="p" href="gdbus-org.freedesktop.realmd.Kerberos.html"><img src="left.png" width="24" height="24" border="0" alt="Prev"></a></td>
17 <td><a accesskey="u" href="dbus-interface-reference.html"><img src="up.png" width="24" height="24" border="0" alt="Up"></a></td>
18 <td><a accesskey="h" href="index.html"><img src="home.png" width="24" height="24" border="0" alt="Home"></a></td>
19 <th width="100%" align="center">realmd</th>
20 <td><a accesskey="n" href="gdbus-org.freedesktop.realmd.Service.html"><img src="right.png" width="24" height="24" border="0" alt="Next"></a></td>
21 </tr>
22 <tr><td colspan="5" class="shortcuts">
23 <a href="#gdbus-org.freedesktop.realmd.KerberosMembership.synopsis" class="shortcut">Top</a>
24  | 
25 <a href="#gdbus-org.freedesktop.realmd.KerberosMembership.description" class="shortcut">Description</a>
26  | 
27 <a href="#gdbus-org.freedesktop.realmd.KerberosMembership.properties" class="shortcut">Properties</a>
28 </td></tr>
29 </table>
30 <div class="refentry">
31 <a name="gdbus-org.freedesktop.realmd.KerberosMembership"></a><div class="titlepage"></div>
32 <div class="refnamediv"><table width="100%"><tr>
33 <td valign="top">
34 <h2><span class="refentrytitle"><a name="gdbus-interface-org-freedesktop-realmd-KerberosMembership.top_of_page"></a>org.freedesktop.realmd.KerberosMembership</span></h2>
35 <p>org.freedesktop.realmd.KerberosMembership</p>
36 </td>
37 <td valign="top" align="right"></td>
38 </tr></table></div>
39 <div class="refsynopsisdiv">
40 <h2>Methods</h2>
41 <pre class="synopsis">
42 <a class="link" href="gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-method-org-freedesktop-realmd-KerberosMembership.Join" title="The Join() method">Join</a> (IN (ssv) credentials,
43 IN a{sv} options);
44 <a class="link" href="gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-method-org-freedesktop-realmd-KerberosMembership.Leave" title="The Leave() method">Leave</a> (IN (ssv) credentials,
45 IN a{sv} options);
46 </pre>
47 </div>
48 <div class="refsect1">
49 <a name="idp7278816"></a><h2>Properties</h2>
50 <pre class="synopsis">
51 <a class="link" href="gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-property-org-freedesktop-realmd-KerberosMembership.SuggestedAdministrator" title='The "SuggestedAdministrator" property'>SuggestedAdministrator</a> readable s
52 <a class="link" href="gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-property-org-freedesktop-realmd-KerberosMembership.SupportedJoinCredentials" title='The "SupportedJoinCredentials" property'>SupportedJoinCredentials</a> readable a(ss)
53 <a class="link" href="gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-property-org-freedesktop-realmd-KerberosMembership.SupportedLeaveCredentials" title='The "SupportedLeaveCredentials" property'>SupportedLeaveCredentials</a> readable a(ss)
54 </pre>
55 </div>
56 <div class="refsect1">
57 <a name="gdbus-interface-org-freedesktop-realmd-KerberosMembership"></a><h2>Description</h2>
58 <p> An interface used to configure this machine by joining a realm.
59 </p>
60 <p> It sets up a computer/host account in the realm for this machine
61 and a keytab to track the credentials for that account.
62 </p>
63 <p> The various properties are guaranteed to have been updated before
64 the operation methods return, if they change state.
65 </p>
66 </div>
67 <div class="refsect1">
68 <a name="gdbus-methods-org.freedesktop.realmd.KerberosMembership"></a><h2>Method Details</h2>
69 <div class="refsect2">
70 <a name="gdbus-method-org-freedesktop-realmd-KerberosMembership.Join"></a><h3>The Join() method</h3>
71 <pre class="programlisting">
72 Join (IN (ssv) credentials,
73 IN a{sv} options);
74 </pre>
75 <p> Join this machine to the realm and enroll the machine.
76 </p>
77 <p> If this method returns successfully then the machine will be
78 joined to the realm. It is not necessary to restart services or the
79 machine afterward. Relevant properties on the realm will be updated
80 before the method returns.
81 </p>
82 <p> The <em class="parameter"><code>credentials</code></em> should be set according to one of the
83 supported credentials returned by
84 <a class="link" href="gdbus-org.freedesktop.realmd.Kerberos.html#gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page">org.freedesktop.realmd.Kerberos</a>:SupportedJoinCredentials.
85 The first string in the tuple is the type, the second string
86 is the owner, and the variant contains the credential contents
87 See the discussion at
88 <a class="link" href="gdbus-org.freedesktop.realmd.Kerberos.html#gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page">org.freedesktop.realmd.Kerberos</a>:SupportedJoinCredentials
89 for more information.
90 </p>
91 <p> <em class="parameter"><code>options</code></em> can contain, but is not limited to, the following values:
92 </p>
93 <div class="itemizedlist"><ul class="itemizedlist" style="list-style-type: disc; ">
94 <li class="listitem"><p><code class="literal">operation</code>: a string
95 identifier chosen by the client, which can then later be
96 passed to <a class="link" href="gdbus-org.freedesktop.realmd.Service.html#gdbus-method-org-freedesktop-realmd-Service.Cancel" title="The Cancel() method">Cancel()</a> in order
97 to cancel the operation</p></li>
98 <li class="listitem"><p><code class="literal">computer-ou</code>: a string
99 containing an LDAP DN for an organizational unit where the
100 computer account should be created</p></li>
101 <li class="listitem"><p><code class="literal">assume-packages</code>: a boolean
102 which overrides makes the join assume that all needed
103 software packages have already been installed</p></li>
104 </ul></div>
105 <p>
106 </p>
107 <p> This method requires authorization for the PolicyKit action
108 called <code class="literal">org.freedesktop.realmd.configure-realm</code>.
109 </p>
110 <p> In addition to common DBus error results, this method may return:
111 </p>
112 <div class="itemizedlist"><ul class="itemizedlist" style="list-style-type: disc; ">
113 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.Failed</code>:
114 may be returned if the join failed for a generic reason.</p></li>
115 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.Cancelled</code>:
116 returned if the operation was cancelled.</p></li>
117 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.NotAuthorized</code>:
118 returned if the calling client is not permitted to perform an join
119 operation.</p></li>
120 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.AuthenticationFailed</code>:
121 returned if the credentials passed did not authenticate against the realm
122 correctly. It is appropriate to prompt the user again.</p></li>
123 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.AlreadyEnrolled</code>:
124 returned if already enrolled in this realm, or another realm and enrolling
125 in multiple realms is not supported.</p></li>
126 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.Busy</code>:
127 returned if the service is currently performing another operation like
128 join or leave.</p></li>
129 </ul></div>
130 <p>
131 </p>
132 <div class="variablelist"><table border="0" class="variablelist">
133 <colgroup>
134 <col align="left" valign="top">
135 <col>
136 </colgroup>
137 <tbody>
138 <tr>
139 <td><p><span class="term"><code class="literal">IN (ssv) <em class="parameter"><code>credentials</code></em></code>:</span></p></td>
140 <td><p></p></td>
141 </tr>
142 <tr>
143 <td><p><span class="term"><code class="literal">IN a{sv} <em class="parameter"><code>options</code></em></code>:</span></p></td>
144 <td><p></p></td>
145 </tr>
146 </tbody>
147 </table></div>
148 </div>
149 <hr>
150 <div class="refsect2">
151 <a name="gdbus-method-org-freedesktop-realmd-KerberosMembership.Leave"></a><h3>The Leave() method</h3>
152 <pre class="programlisting">
153 Leave (IN (ssv) credentials,
154 IN a{sv} options);
155 </pre>
156 <p> Leave the realm and unenroll the machine.
157 </p>
158 <p> If this method returns successfully then the machine will have
159 left the domain and been unenrolled. It is not necessary to restart
160 services or the machine afterward. Relevant properties on the realm
161 will be updated before the method returns.
162 </p>
163 <p> The <em class="parameter"><code>credentials</code></em> should be set according to one of the
164 supported credentials returned by
165 <a class="link" href="gdbus-org.freedesktop.realmd.Kerberos.html#gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page">org.freedesktop.realmd.Kerberos</a>:SupportedUnenrollCredentials.
166 The first string in the tuple is the type, the second string
167 is the owner, and the variant contains the credential contents
168 See the discussion at
169 <a class="link" href="gdbus-org.freedesktop.realmd.Kerberos.html#gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page">org.freedesktop.realmd.Kerberos</a>:SupportedEnrollCredentials
170 for more information.
171 </p>
172 <p> <em class="parameter"><code>options</code></em> can contain, but is not limited to, the following values:
173 </p>
174 <div class="itemizedlist"><ul class="itemizedlist" style="list-style-type: disc; "><li class="listitem"><p><code class="literal">operation</code>: a string
175 identifier chosen by the client, which can then later be
176 passed to <a class="link" href="gdbus-org.freedesktop.realmd.Service.html#gdbus-method-org-freedesktop-realmd-Service.Cancel" title="The Cancel() method">Cancel()</a> in order
177 to cancel the operation</p></li></ul></div>
178 <p>
179 </p>
180 <p> This method requires authorization for the PolicyKit action
181 called <code class="literal">org.freedesktop.realmd.deconfigure-realm</code>.
182 </p>
183 <p> In addition to common DBus error results, this method may return:
184 </p>
185 <div class="itemizedlist"><ul class="itemizedlist" style="list-style-type: disc; ">
186 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.Failed</code>:
187 may be returned if the unenroll failed for a generic reason.</p></li>
188 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.Cancelled</code>:
189 returned if the operation was cancelled.</p></li>
190 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.NotAuthorized</code>:
191 returned if the calling client is not permitted to perform an unenroll
192 operation.</p></li>
193 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.AuthenticationFailed</code>:
194 returned if the credentials passed did not authenticate against the realm
195 correctly. It is appropriate to prompt the user again.</p></li>
196 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.NotEnrolled</code>:
197 returned if not enrolled in this realm.</p></li>
198 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.Busy</code>:
199 returned if the service is currently performing another operation like
200 enroll or unenroll.</p></li>
201 </ul></div>
202 <p>
203 </p>
204 <div class="variablelist"><table border="0" class="variablelist">
205 <colgroup>
206 <col align="left" valign="top">
207 <col>
208 </colgroup>
209 <tbody>
210 <tr>
211 <td><p><span class="term"><code class="literal">IN (ssv) <em class="parameter"><code>credentials</code></em></code>:</span></p></td>
212 <td><p></p></td>
213 </tr>
214 <tr>
215 <td><p><span class="term"><code class="literal">IN a{sv} <em class="parameter"><code>options</code></em></code>:</span></p></td>
216 <td><p></p></td>
217 </tr>
218 </tbody>
219 </table></div>
220 </div>
221 </div>
222 <div class="refsect1">
223 <a name="gdbus-properties-org.freedesktop.realmd.KerberosMembership"></a><h2>Property Details</h2>
224 <div class="refsect2">
225 <a name="gdbus-property-org-freedesktop-realmd-KerberosMembership.SuggestedAdministrator"></a><h3>The "SuggestedAdministrator" property</h3>
226 <pre class="programlisting">
227 SuggestedAdministrator readable s
228 </pre>
229 <p>common administrator name</p>
230 <p> The common administrator name for this type of realm. This
231 can be used by clients as a hint when prompting the user for
232 administrative authentication.
233 </p>
234 </div>
235 <hr>
236 <div class="refsect2">
237 <a name="gdbus-property-org-freedesktop-realmd-KerberosMembership.SupportedJoinCredentials"></a><h3>The "SupportedJoinCredentials" property</h3>
238 <pre class="programlisting">
239 SupportedJoinCredentials readable a(ss)
240 </pre>
241 <p>credentials supported for joining</p>
242 <p> Various kinds of credentials that are supported when calling the
243 <a class="link" href="gdbus-org.freedesktop.realmd.Kerberos.html#gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page">org.freedesktop.realmd.Kerberos</a>.Join() method.
244 </p>
245 <p> Each credential is represented by a type, and an owner. The type
246 denotes which kind of credential is passed to the method. The
247 owner indicates to the client how to prompt the user or obtain
248 the credential, and to the service how to use the credential.
249 </p>
250 <p> The various types are:
251 </p>
252 <div class="itemizedlist"><ul class="itemizedlist" style="list-style-type: disc; ">
253 <li class="listitem"><p><code class="literal">ccache</code>:
254 the credentials should contain an array of bytes as a
255 <code class="literal">ay</code> containing the data from a kerberos
256 credential cache file.</p></li>
257 <li class="listitem"><p><code class="literal">password</code>:
258 the credentials should contain a pair of strings as a
259 <code class="literal">(ss)</code> representing a name and
260 password. The name may contain a realm in the standard
261 kerberos format. If a realm is missing, it will default
262 to this realm. </p></li>
263 <li class="listitem"><p><code class="literal">secret</code>:
264 the credentials should contain a string secret as an
265 <code class="literal">ay</code> array of bytes. This is usually used
266 for one time passwords.</p></li>
267 <li class="listitem"><p><code class="literal">automatic</code>:
268 the credentials should contain an empty string as a
269 <code class="literal">s</code>. Using <code class="literal">automatic</code>
270 indicates that default or system credentials are to be
271 used.</p></li>
272 </ul></div>
273 <p>
274 </p>
275 <p> The various owners are:
276 </p>
277 <div class="itemizedlist"><ul class="itemizedlist" style="list-style-type: disc; ">
278 <li class="listitem"><p><code class="literal">administrator</code>:
279 the credentials belong to a kerberos user principal.
280 The caller may use this as a hint to prompt the user
281 for administrative credentials.</p></li>
282 <li class="listitem"><p><code class="literal">user</code>:
283 the credentials belong to a kerberos user principal.
284 The caller may use this as a hint to prompt the user
285 for his (possibly non-administrative)
286 credentials.</p></li>
287 <li class="listitem"><p><code class="literal">computer</code>:
288 the credentials belong to a computer account.</p></li>
289 <li class="listitem"><p><code class="literal">none</code>:
290 the credentials have an unspecified owner, such as a one
291 time secret.</p></li>
292 </ul></div>
293 <p>
294 </p>
295 </div>
296 <hr>
297 <div class="refsect2">
298 <a name="gdbus-property-org-freedesktop-realmd-KerberosMembership.SupportedLeaveCredentials"></a><h3>The "SupportedLeaveCredentials" property</h3>
299 <pre class="programlisting">
300 SupportedLeaveCredentials readable a(ss)
301 </pre>
302 <p>credentials supported for leaving</p>
303 <p> Various kinds of credentials that are supported when calling the
304 <a class="link" href="gdbus-org.freedesktop.realmd.Kerberos.html#gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page">org.freedesktop.realmd.Kerberos</a>.Leave() method.
305 </p>
306 <p> See <a class="link" href="gdbus-org.freedesktop.realmd.Kerberos.html#gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page">org.freedesktop.realmd.Kerberos</a>:SupportedJoinCredentials for
307 a discussion of what the values represent.
308 </p>
309 </div>
310 </div>
311 </div>
312 <div class="footer">
313 <hr>
314 Generated by GTK-Doc V1.18</div>
315 </body>
316 </html>
0 <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
1 <html>
2 <head>
3 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
4 <title>org.freedesktop.realmd.Provider</title>
5 <meta name="generator" content="DocBook XSL Stylesheets V1.77.1">
6 <link rel="home" href="index.html" title="realmd">
7 <link rel="up" href="dbus-interface-reference.html" title="DBus Interface Reference">
8 <link rel="prev" href="dbus-interface-reference.html" title="DBus Interface Reference">
9 <link rel="next" href="gdbus-org.freedesktop.realmd.Realm.html" title="org.freedesktop.realmd.Realm">
10 <meta name="generator" content="GTK-Doc V1.18 (XML mode)">
11 <link rel="stylesheet" href="html.css" type="text/css">
12 </head>
13 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
14 <table class="navigation" id="top" width="100%" summary="Navigation header" cellpadding="2" cellspacing="2">
15 <tr valign="middle">
16 <td><a accesskey="p" href="dbus-interface-reference.html"><img src="left.png" width="24" height="24" border="0" alt="Prev"></a></td>
17 <td><a accesskey="u" href="dbus-interface-reference.html"><img src="up.png" width="24" height="24" border="0" alt="Up"></a></td>
18 <td><a accesskey="h" href="index.html"><img src="home.png" width="24" height="24" border="0" alt="Home"></a></td>
19 <th width="100%" align="center">realmd</th>
20 <td><a accesskey="n" href="gdbus-org.freedesktop.realmd.Realm.html"><img src="right.png" width="24" height="24" border="0" alt="Next"></a></td>
21 </tr>
22 <tr><td colspan="5" class="shortcuts">
23 <a href="#gdbus-org.freedesktop.realmd.Provider.synopsis" class="shortcut">Top</a>
24  | 
25 <a href="#gdbus-org.freedesktop.realmd.Provider.description" class="shortcut">Description</a>
26  | 
27 <a href="#gdbus-org.freedesktop.realmd.Provider.properties" class="shortcut">Properties</a>
28 </td></tr>
29 </table>
30 <div class="refentry">
31 <a name="gdbus-org.freedesktop.realmd.Provider"></a><div class="titlepage"></div>
32 <div class="refnamediv"><table width="100%"><tr>
33 <td valign="top">
34 <h2><span class="refentrytitle"><a name="gdbus-interface-org-freedesktop-realmd-Provider.top_of_page"></a>org.freedesktop.realmd.Provider</span></h2>
35 <p>org.freedesktop.realmd.Provider — a realm provider</p>
36 </td>
37 <td valign="top" align="right"></td>
38 </tr></table></div>
39 <div class="refsynopsisdiv">
40 <h2>Methods</h2>
41 <pre class="synopsis">
42 <a class="link" href="gdbus-org.freedesktop.realmd.Provider.html#gdbus-method-org-freedesktop-realmd-Provider.Discover" title="The Discover() method">Discover</a> (IN s string,
43 IN a{sv} options,
44 OUT i relevance,
45 OUT ao realm);
46 </pre>
47 </div>
48 <div class="refsect1">
49 <a name="idp7865008"></a><h2>Properties</h2>
50 <pre class="synopsis">
51 <a class="link" href="gdbus-org.freedesktop.realmd.Provider.html#gdbus-property-org-freedesktop-realmd-Provider.Name" title='The "Name" property'>Name</a> readable s
52 <a class="link" href="gdbus-org.freedesktop.realmd.Provider.html#gdbus-property-org-freedesktop-realmd-Provider.Version" title='The "Version" property'>Version</a> readable s
53 <a class="link" href="gdbus-org.freedesktop.realmd.Provider.html#gdbus-property-org-freedesktop-realmd-Provider.Realms" title='The "Realms" property'>Realms</a> readable ao
54 </pre>
55 </div>
56 <div class="refsect1">
57 <a name="gdbus-interface-org-freedesktop-realmd-Provider"></a><h2>Description</h2>
58 <p> Various realm providers represent different software implementations
59 that provide access to realms or domains.
60 </p>
61 <p> This interface is implemented by individual providers, but is
62 aggregated globally at the system bus name
63 <code class="literal">org.freedesktop.realmd</code>
64 with the object path <code class="literal">/org/freedesktop/realmd</code>
65 </p>
66 </div>
67 <div class="refsect1">
68 <a name="gdbus-methods-org.freedesktop.realmd.Provider"></a><h2>Method Details</h2>
69 <div class="refsect2">
70 <a name="gdbus-method-org-freedesktop-realmd-Provider.Discover"></a><h3>The Discover() method</h3>
71 <pre class="programlisting">
72 Discover (IN s string,
73 IN a{sv} options,
74 OUT i relevance,
75 OUT ao realm);
76 </pre>
77 <p> Discover realms for the given string. The input <em class="parameter"><code>string</code></em> is
78 usually a domain or realm name, perhaps typed by a user. If
79 an empty string is provided the realm provider should try to
80 discover a default realm if possible (eg: from DHCP).
81 </p>
82 <p> <em class="parameter"><code>options</code></em> can contain, but is not limited to, the following values:
83 </p>
84 <div class="itemizedlist"><ul class="itemizedlist" style="list-style-type: disc; ">
85 <li class="listitem"><p><code class="literal">operation</code>: a string
86 identifier chosen by the client, which can then later be
87 passed to <a class="link" href="gdbus-org.freedesktop.realmd.Service.html#gdbus-method-org-freedesktop-realmd-Service.Cancel" title="The Cancel() method">Cancel()</a> in order
88 to cancel the operation</p></li>
89 <li class="listitem"><p><code class="literal">client-software</code>: a string
90 containing the client software identifier that the returned
91 realms should match.</p></li>
92 <li class="listitem"><p><code class="literal">server-software</code>: a string
93 containing the client software identifier that the returned
94 realms should match.</p></li>
95 </ul></div>
96 <p>
97 </p>
98 <p> The <em class="parameter"><code>relevance</code></em> returned can be used to rank results from
99 different discover calls to different providers. Implementors
100 should return a positive number if the provider highly
101 recommends that the realms be handled by this provider,
102 or a zero if it can possibly handle the realms. Negative
103 should be returned if no realms are found.
104 </p>
105 <p> This method does not return an error when no realms are
106 discovered. It simply returns an <em class="parameter"><code>realm</code></em> list.
107 </p>
108 <p> To see diagnostic information about the discovery process
109 connect to the org.freedesktop.realmd.Service::Diagnostics
110 signal.
111 </p>
112 <p> This method requires authorization for the PolicyKit action
113 called <code class="literal">org.freedesktop.realmd.discover-realm</code>.
114 </p>
115 <p> In addition to common DBus error results, this method may
116 return:
117 </p>
118 <div class="itemizedlist"><ul class="itemizedlist" style="list-style-type: disc; ">
119 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.Failed</code>:
120 may be returned if the discovery could not be run for some reason.</p></li>
121 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.Cancelled</code>:
122 returned if the operation was cancelled.</p></li>
123 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.NotAuthorized</code>:
124 returned if the calling client is not permitted to perform a discovery
125 operation.</p></li>
126 </ul></div>
127 <p>
128 </p>
129 <div class="variablelist"><table border="0" class="variablelist">
130 <colgroup>
131 <col align="left" valign="top">
132 <col>
133 </colgroup>
134 <tbody>
135 <tr>
136 <td><p><span class="term"><code class="literal">IN s <em class="parameter"><code>string</code></em></code>:</span></p></td>
137 <td><p>an input string to discover realms for</p></td>
138 </tr>
139 <tr>
140 <td><p><span class="term"><code class="literal">IN a{sv} <em class="parameter"><code>options</code></em></code>:</span></p></td>
141 <td><p>options for the discovery operation</p></td>
142 </tr>
143 <tr>
144 <td><p><span class="term"><code class="literal">OUT i <em class="parameter"><code>relevance</code></em></code>:</span></p></td>
145 <td><p>the relevance of the returned results</p></td>
146 </tr>
147 <tr>
148 <td><p><span class="term"><code class="literal">OUT ao <em class="parameter"><code>realm</code></em></code>:</span></p></td>
149 <td><p>a list of realms discovered</p></td>
150 </tr>
151 </tbody>
152 </table></div>
153 </div>
154 </div>
155 <div class="refsect1">
156 <a name="gdbus-properties-org.freedesktop.realmd.Provider"></a><h2>Property Details</h2>
157 <div class="refsect2">
158 <a name="gdbus-property-org-freedesktop-realmd-Provider.Name"></a><h3>The "Name" property</h3>
159 <pre class="programlisting">
160 Name readable s
161 </pre>
162 <p>the name of the provider</p>
163 <p> The name of the provider. This is not normally displayed
164 to the user, but may be useful for diagnostics or debugging.
165 </p>
166 </div>
167 <hr>
168 <div class="refsect2">
169 <a name="gdbus-property-org-freedesktop-realmd-Provider.Version"></a><h3>The "Version" property</h3>
170 <pre class="programlisting">
171 Version readable s
172 </pre>
173 <p>the version of the provider</p>
174 <p> The version of the provider. This is not normally used in
175 logic, but may be useful for diagnostics or debugging.
176 </p>
177 </div>
178 <hr>
179 <div class="refsect2">
180 <a name="gdbus-property-org-freedesktop-realmd-Provider.Realms"></a><h3>The "Realms" property</h3>
181 <pre class="programlisting">
182 Realms readable ao
183 </pre>
184 <p>a list of realms</p>
185 <p> A list of known, enrolled or discovered realms. All realms
186 that this provider knows about are listed here. As realms
187 are discovered they are added to this list.
188 </p>
189 <p> Each realm is represented by the DBus object path of the
190 realm object.
191 </p>
192 </div>
193 </div>
194 </div>
195 <div class="footer">
196 <hr>
197 Generated by GTK-Doc V1.18</div>
198 </body>
199 </html>
0 <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
1 <html>
2 <head>
3 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
4 <title>org.freedesktop.realmd.Realm</title>
5 <meta name="generator" content="DocBook XSL Stylesheets V1.77.1">
6 <link rel="home" href="index.html" title="realmd">
7 <link rel="up" href="dbus-interface-reference.html" title="DBus Interface Reference">
8 <link rel="prev" href="gdbus-org.freedesktop.realmd.Provider.html" title="org.freedesktop.realmd.Provider">
9 <link rel="next" href="gdbus-org.freedesktop.realmd.Kerberos.html" title="org.freedesktop.realmd.Kerberos">
10 <meta name="generator" content="GTK-Doc V1.18 (XML mode)">
11 <link rel="stylesheet" href="html.css" type="text/css">
12 </head>
13 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
14 <table class="navigation" id="top" width="100%" summary="Navigation header" cellpadding="2" cellspacing="2">
15 <tr valign="middle">
16 <td><a accesskey="p" href="gdbus-org.freedesktop.realmd.Provider.html"><img src="left.png" width="24" height="24" border="0" alt="Prev"></a></td>
17 <td><a accesskey="u" href="dbus-interface-reference.html"><img src="up.png" width="24" height="24" border="0" alt="Up"></a></td>
18 <td><a accesskey="h" href="index.html"><img src="home.png" width="24" height="24" border="0" alt="Home"></a></td>
19 <th width="100%" align="center">realmd</th>
20 <td><a accesskey="n" href="gdbus-org.freedesktop.realmd.Kerberos.html"><img src="right.png" width="24" height="24" border="0" alt="Next"></a></td>
21 </tr>
22 <tr><td colspan="5" class="shortcuts">
23 <a href="#gdbus-org.freedesktop.realmd.Realm.synopsis" class="shortcut">Top</a>
24  | 
25 <a href="#gdbus-org.freedesktop.realmd.Realm.description" class="shortcut">Description</a>
26  | 
27 <a href="#gdbus-org.freedesktop.realmd.Realm.properties" class="shortcut">Properties</a>
28 </td></tr>
29 </table>
30 <div class="refentry">
31 <a name="gdbus-org.freedesktop.realmd.Realm"></a><div class="titlepage"></div>
32 <div class="refnamediv"><table width="100%"><tr>
33 <td valign="top">
34 <h2><span class="refentrytitle"><a name="gdbus-interface-org-freedesktop-realmd-Realm.top_of_page"></a>org.freedesktop.realmd.Realm</span></h2>
35 <p>org.freedesktop.realmd.Realm — a realm</p>
36 </td>
37 <td valign="top" align="right"></td>
38 </tr></table></div>
39 <div class="refsynopsisdiv">
40 <h2>Methods</h2>
41 <pre class="synopsis">
42 <a class="link" href="gdbus-org.freedesktop.realmd.Realm.html#gdbus-method-org-freedesktop-realmd-Realm.Deconfigure" title="The Deconfigure() method">Deconfigure</a> (IN a{sv} options);
43 <a class="link" href="gdbus-org.freedesktop.realmd.Realm.html#gdbus-method-org-freedesktop-realmd-Realm.ChangeLoginPolicy" title="The ChangeLoginPolicy() method">ChangeLoginPolicy</a> (IN s login_policy,
44 IN as permitted_add,
45 IN as permitted_remove,
46 IN a{sv} options);
47 </pre>
48 </div>
49 <div class="refsect1">
50 <a name="idp6854256"></a><h2>Properties</h2>
51 <pre class="synopsis">
52 <a class="link" href="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.Name" title='The "Name" property'>Name</a> readable s
53 <a class="link" href="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.Configured" title='The "Configured" property'>Configured</a> readable s
54 <a class="link" href="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.SupportedInterfaces" title='The "SupportedInterfaces" property'>SupportedInterfaces</a> readable as
55 <a class="link" href="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.Details" title='The "Details" property'>Details</a> readable a(ss)
56 <a class="link" href="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.RequiredPackages" title='The "RequiredPackages" property'>RequiredPackages</a> readable as
57 <a class="link" href="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.LoginFormats" title='The "LoginFormats" property'>LoginFormats</a> readable as
58 <a class="link" href="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.LoginPolicy" title='The "LoginPolicy" property'>LoginPolicy</a> readable s
59 <a class="link" href="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.PermittedLogins" title='The "PermittedLogins" property'>PermittedLogins</a> readable as
60 </pre>
61 </div>
62 <div class="refsect1">
63 <a name="gdbus-interface-org-freedesktop-realmd-Realm"></a><h2>Description</h2>
64 <p> Represents one realm.
65 </p>
66 <p> Contains generic information about a realm, and useful properties for
67 introspecting what kind of realm this is and how to work with
68 the realm.
69 </p>
70 <p> Use <a class="link" href="gdbus-org.freedesktop.realmd.Provider.html#gdbus-property-org-freedesktop-realmd-Provider.Realms" title='The "Realms" property'>"Realms"</a> or
71 #<a class="link" href="gdbus-org.freedesktop.realmd.Provider.html#gdbus-method-org-freedesktop-realmd-Provider.Discover" title="The Discover() method">Discover()</a> to get access to some
72 kerberos realm objects.
73 </p>
74 <p> Realms will always implement additional interfaces, such as
75 <a class="link" href="gdbus-org.freedesktop.realmd.Kerberos.html#gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page">org.freedesktop.realmd.Kerberos</a>. Do not assume that all realms
76 implement that kerberos interface. Use the
77 <a class="link" href="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.SupportedInterfaces" title='The "SupportedInterfaces" property'>"SupportedInterfaces"</a> property to see
78 which interfaces are set.
79 </p>
80 <p> Different realms support various ways to configure them on the
81 system. Use the <a class="link" href="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.Configured" title='The "Configured" property'>"Configured"</a> property
82 to determine if a realm is configured. If it is configured the
83 property will be set to the interface of the mechanism that was
84 used to configure it.
85 </p>
86 <p> To configure a realm, look in the
87 <a class="link" href="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.SupportedInterfaces" title='The "SupportedInterfaces" property'>"SupportedInterfaces"</a> property for a
88 recognized purpose specific interface that can be used for
89 configuration, such as the
90 <a class="link" href="gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-interface-org-freedesktop-realmd-KerberosMembership.top_of_page">org.freedesktop.realmd.KerberosMembership</a> interface and its
91 #<a class="link" href="gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-method-org-freedesktop-realmd-KerberosMembership.Join" title="The Join() method">Join()</a> method.
92 </p>
93 <p> To deconfigure a realm from the current system, you can use the
94 #<a class="link" href="gdbus-org.freedesktop.realmd.Realm.html#gdbus-method-org-freedesktop-realmd-Realm.Deconfigure" title="The Deconfigure() method">Deconfigure()</a> method. In additon some
95 of the configuration specific interfaces provide methods to
96 deconfigure a realm in a specific way, such as
97 #<a class="link" href="gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-method-org-freedesktop-realmd-KerberosMembership.Leave" title="The Leave() method">Leave()</a> method.
98 </p>
99 <p> The various properties are guaranteed to have been updated before
100 the operation methods return, if they change state.
101 </p>
102 </div>
103 <div class="refsect1">
104 <a name="gdbus-methods-org.freedesktop.realmd.Realm"></a><h2>Method Details</h2>
105 <div class="refsect2">
106 <a name="gdbus-method-org-freedesktop-realmd-Realm.Deconfigure"></a><h3>The Deconfigure() method</h3>
107 <pre class="programlisting">
108 Deconfigure (IN a{sv} options);
109 </pre>
110 <p>deconfigure this realm</p>
111 <p> Deconfigure this realm from the local machine with standard
112 default behavior.
113 </p>
114 <p> The behavior of this method depends on the which configuration
115 interface is present in the
116 <a class="link" href="gdbus-org.freedesktop.realmd.Realm.html#gdbus-interface-org-freedesktop-realmd-Realm.top_of_page">org.freedesktop.realmd.Realm</a>.Configured property. It does not
117 always delete membership accounts in the realm, but just
118 reconfigures the local machine so it no longer is configured
119 for the given realm. In some cases the implementation may try
120 to update membership accounts, but this is not guaranteed.
121 </p>
122 <p> Various configuration interfaces may support more specific ways
123 to deconfigure a realm in a specific way, such as the
124 #<a class="link" href="gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-method-org-freedesktop-realmd-KerberosMembership.Leave" title="The Leave() method">Leave()</a> method.
125 </p>
126 <p> <em class="parameter"><code>options</code></em> can contain, but is not limited to, the following values:
127 </p>
128 <div class="itemizedlist"><ul class="itemizedlist" style="list-style-type: disc; "><li class="listitem"><p><code class="literal">operation</code>: a string
129 identifier chosen by the client, which can then later be
130 passed to <a class="link" href="gdbus-org.freedesktop.realmd.Service.html#gdbus-method-org-freedesktop-realmd-Service.Cancel" title="The Cancel() method">Cancel()</a> in order
131 to cancel the operation</p></li></ul></div>
132 <p>
133 </p>
134 <p> This method requires authorization for the PolicyKit action
135 called <code class="literal">org.freedesktop.realmd.deconfigure-realm</code>.
136 </p>
137 <p> In addition to common DBus error results, this method may return:
138 </p>
139 <div class="itemizedlist"><ul class="itemizedlist" style="list-style-type: disc; ">
140 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.Failed</code>:
141 may be returned if the deconfigure failed for a generic reason.</p></li>
142 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.Cancelled</code>:
143 returned if the operation was cancelled.</p></li>
144 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.NotAuthorized</code>:
145 returned if the calling client is not permitted to deconfigure a
146 realm.</p></li>
147 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.NotConfigured</code>:
148 returned if this realm is not configured on the machine.</p></li>
149 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.Busy</code>:
150 returned if the service is currently performing another operation like
151 join or leave.</p></li>
152 </ul></div>
153 <p>
154 </p>
155 <div class="variablelist"><table border="0" class="variablelist">
156 <colgroup>
157 <col align="left" valign="top">
158 <col>
159 </colgroup>
160 <tbody><tr>
161 <td><p><span class="term"><code class="literal">IN a{sv} <em class="parameter"><code>options</code></em></code>:</span></p></td>
162 <td><p></p></td>
163 </tr></tbody>
164 </table></div>
165 </div>
166 <hr>
167 <div class="refsect2">
168 <a name="gdbus-method-org-freedesktop-realmd-Realm.ChangeLoginPolicy"></a><h3>The ChangeLoginPolicy() method</h3>
169 <pre class="programlisting">
170 ChangeLoginPolicy (IN s login_policy,
171 IN as permitted_add,
172 IN as permitted_remove,
173 IN a{sv} options);
174 </pre>
175 <p> Change the login policy and/or permitted logins for this realm.
176 </p>
177 <p> Not all realms support the all the various login policies. An
178 error will be returned if the new login policy is not supported.
179 You may specify an empty string for the <em class="parameter"><code>login_policy</code></em> argument
180 which will cause no change in the policy itself. If the policy
181 is changed, it will be reflected in the
182 <a class="link" href="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.LoginPolicy" title='The "LoginPolicy" property'>"LoginPolicy"</a> property.
183 </p>
184 <p> The <em class="parameter"><code>permitted_add</code></em> and <em class="parameter"><code>permitted_remove</code></em> arguments represent
185 lists of login names that should be added and removed from
186 the <a class="link" href="gdbus-org.freedesktop.realmd.Kerberos.html#gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page">org.freedesktop.realmd.Kerberos</a>:PermittedLogins property.
187 </p>
188 <p> <em class="parameter"><code>options</code></em> can contain, but is not limited to, the following values:
189 </p>
190 <div class="itemizedlist"><ul class="itemizedlist" style="list-style-type: disc; "><li class="listitem"><p><code class="literal">operation</code>: a string
191 identifier chosen by the client, which can then later be
192 passed to <a class="link" href="gdbus-org.freedesktop.realmd.Service.html#gdbus-method-org-freedesktop-realmd-Service.Cancel" title="The Cancel() method">Cancel()</a> in order
193 to cancel the operation</p></li></ul></div>
194 <p>
195 </p>
196 <p> This method requires authorization for the PolicyKit action
197 called <code class="literal">org.freedesktop.realmd.login-policy</code>.
198 </p>
199 <p> In addition to common DBus error results, this method may return:
200 </p>
201 <div class="itemizedlist"><ul class="itemizedlist" style="list-style-type: disc; ">
202 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.Failed</code>:
203 may be returned if the policy change failed for a generic reason.</p></li>
204 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.Cancelled</code>:
205 returned if the operation was cancelled.</p></li>
206 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.NotAuthorized</code>:
207 returned if the calling client is not permitted to change login policy
208 operation.</p></li>
209 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.NotConfigured</code>:
210 returned if the realm is not configured.</p></li>
211 <li class="listitem"><p><code class="literal">org.freedesktop.realmd.Error.Busy</code>:
212 returned if the service is currently performing another operation like
213 join or leave.</p></li>
214 </ul></div>
215 <p>
216 </p>
217 <div class="variablelist"><table border="0" class="variablelist">
218 <colgroup>
219 <col align="left" valign="top">
220 <col>
221 </colgroup>
222 <tbody>
223 <tr>
224 <td><p><span class="term"><code class="literal">IN s <em class="parameter"><code>login_policy</code></em></code>:</span></p></td>
225 <td><p>the new login policy, or an empty string</p></td>
226 </tr>
227 <tr>
228 <td><p><span class="term"><code class="literal">IN as <em class="parameter"><code>permitted_add</code></em></code>:</span></p></td>
229 <td><p>a list of logins to permit</p></td>
230 </tr>
231 <tr>
232 <td><p><span class="term"><code class="literal">IN as <em class="parameter"><code>permitted_remove</code></em></code>:</span></p></td>
233 <td><p>a list of logins to not permit</p></td>
234 </tr>
235 <tr>
236 <td><p><span class="term"><code class="literal">IN a{sv} <em class="parameter"><code>options</code></em></code>:</span></p></td>
237 <td><p>options for this operation</p></td>
238 </tr>
239 </tbody>
240 </table></div>
241 </div>
242 </div>
243 <div class="refsect1">
244 <a name="gdbus-properties-org.freedesktop.realmd.Realm"></a><h2>Property Details</h2>
245 <div class="refsect2">
246 <a name="gdbus-property-org-freedesktop-realmd-Realm.Name"></a><h3>The "Name" property</h3>
247 <pre class="programlisting">
248 Name readable s
249 </pre>
250 <p>the realm name</p>
251 <p> This is the name of the realm, appropriate for display to
252 end users where necessary.
253 </p>
254 </div>
255 <hr>
256 <div class="refsect2">
257 <a name="gdbus-property-org-freedesktop-realmd-Realm.Configured"></a><h3>The "Configured" property</h3>
258 <pre class="programlisting">
259 Configured readable s
260 </pre>
261 <p>whether this domain is configured and how</p>
262 <p> If this property is an empty string, then the realm is not
263 configured. Otherwise the realm is configured, and contains
264 a string which is the interface that represents how it was
265 configured, for example <a class="link" href="gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-interface-org-freedesktop-realmd-KerberosMembership.top_of_page">org.freedesktop.realmd.KerberosMembership</a>.
266 </p>
267 </div>
268 <hr>
269 <div class="refsect2">
270 <a name="gdbus-property-org-freedesktop-realmd-Realm.SupportedInterfaces"></a><h3>The "SupportedInterfaces" property</h3>
271 <pre class="programlisting">
272 SupportedInterfaces readable as
273 </pre>
274 <p> Additional supported interfaces of this realm. This includes
275 interfaces that contain more information about the realm,
276 such as <a class="link" href="gdbus-org.freedesktop.realmd.Kerberos.html#gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page">org.freedesktop.realmd.Kerberos</a> and interfaces
277 which contain methods for configuring a realm, such as
278 <a class="link" href="gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-interface-org-freedesktop-realmd-KerberosMembership.top_of_page">org.freedesktop.realmd.KerberosMembership</a>.
279 </p>
280 </div>
281 <hr>
282 <div class="refsect2">
283 <a name="gdbus-property-org-freedesktop-realmd-Realm.Details"></a><h3>The "Details" property</h3>
284 <pre class="programlisting">
285 Details readable a(ss)
286 </pre>
287 <p>informational details about the realm</p>
288 <p> Informational details about the realm. The following values
289 should be present:
290 </p>
291 <div class="itemizedlist"><ul class="itemizedlist" style="list-style-type: disc; ">
292 <li class="listitem"><p><code class="literal">server-software</code>:
293 identifier of the software running on the server (eg:
294 <code class="literal">active-directory</code>).</p></li>
295 <li class="listitem"><p><code class="literal">client-software</code>:
296 identifier of the software running on the client (eg:
297 <code class="literal">sssd</code>).</p></li>
298 </ul></div>
299 <p>
300 </p>
301 </div>
302 <hr>
303 <div class="refsect2">
304 <a name="gdbus-property-org-freedesktop-realmd-Realm.RequiredPackages"></a><h3>The "RequiredPackages" property</h3>
305 <pre class="programlisting">
306 RequiredPackages readable as
307 </pre>
308 <p>prerequisite software</p>
309 <p> Software packages that are required in order for a join to
310 succeed. These are either simple strings like <code class="literal">sssd</code>,
311 or strings with an operator and version number like
312 <code class="literal">sssd &gt;= 1.9.0</code>
313 </p>
314 <p> These values are specific to the packaging system that is
315 being run.
316 </p>
317 </div>
318 <hr>
319 <div class="refsect2">
320 <a name="gdbus-property-org-freedesktop-realmd-Realm.LoginFormats"></a><h3>The "LoginFormats" property</h3>
321 <pre class="programlisting">
322 LoginFormats readable as
323 </pre>
324 <p>supported formats for login names</p>
325 <p> Supported formats for login to this realm. This is only
326 relevant once the realm has been enrolled. The formats
327 will contain a <code class="literal"><code class="constant">U</code></code> in the string, which
328 indicate where the user name should be placed. The formats
329 may contain a <code class="literal"><code class="constant">D</code></code> in the string which
330 indicate where a domain name should be placed.
331 </p>
332 <p> The first format in the list is the preferred format for
333 login names.
334 </p>
335 </div>
336 <hr>
337 <div class="refsect2">
338 <a name="gdbus-property-org-freedesktop-realmd-Realm.LoginPolicy"></a><h3>The "LoginPolicy" property</h3>
339 <pre class="programlisting">
340 LoginPolicy readable s
341 </pre>
342 <p>the policy for logins using this realm</p>
343 <p> The policy for logging into this computer using this realm.
344 </p>
345 <p> The policy can be changed using the
346 #<a class="link" href="gdbus-org.freedesktop.realmd.Realm.html#gdbus-method-org-freedesktop-realmd-Realm.ChangeLoginPolicy" title="The ChangeLoginPolicy() method">ChangeLoginPolicy()</a> method.
347 </p>
348 <p> The following policies are predefined. Not all providers
349 support all these policies and there may be provider specific
350 policies or multiple policies represented in the string:
351 </p>
352 <div class="itemizedlist"><ul class="itemizedlist" style="list-style-type: disc; ">
353 <li class="listitem"><p><code class="literal">allow-any-login</code>: allow
354 login by any authenticated user present in this
355 realm.</p></li>
356 <li class="listitem"><p><code class="literal">allow-permitted-logins</code>:
357 only allow the logins permitted in the
358 <a class="link" href="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.PermittedLogins" title='The "PermittedLogins" property'>"PermittedLogins"</a>
359 property.</p></li>
360 <li class="listitem"><p><code class="literal">deny-any-login</code>:
361 don't allow any logins via authenticated users of this
362 realm.</p></li>
363 </ul></div>
364 <p>
365 </p>
366 </div>
367 <hr>
368 <div class="refsect2">
369 <a name="gdbus-property-org-freedesktop-realmd-Realm.PermittedLogins"></a><h3>The "PermittedLogins" property</h3>
370 <pre class="programlisting">
371 PermittedLogins readable as
372 </pre>
373 <p>the permitted login names</p>
374 <p> The list of permitted authenticated users allowed to login
375 into this computer. This is only relevant if the
376 <a class="link" href="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.LoginPolicy" title='The "LoginPolicy" property'>"LoginPolicy"</a> property
377 contains the <code class="literal">allow-permitted-logins</code>
378 string.
379 </p>
380 </div>
381 </div>
382 </div>
383 <div class="footer">
384 <hr>
385 Generated by GTK-Doc V1.18</div>
386 </body>
387 </html>
0 <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
1 <html>
2 <head>
3 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
4 <title>org.freedesktop.realmd.Service</title>
5 <meta name="generator" content="DocBook XSL Stylesheets V1.77.1">
6 <link rel="home" href="index.html" title="realmd">
7 <link rel="up" href="dbus-interface-reference.html" title="DBus Interface Reference">
8 <link rel="prev" href="gdbus-org.freedesktop.realmd.KerberosMembership.html" title="org.freedesktop.realmd.KerberosMembership">
9 <link rel="next" href="dbus-interface-raw.html" title="Raw DBus Interfaces">
10 <meta name="generator" content="GTK-Doc V1.18 (XML mode)">
11 <link rel="stylesheet" href="html.css" type="text/css">
12 </head>
13 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
14 <table class="navigation" id="top" width="100%" summary="Navigation header" cellpadding="2" cellspacing="2">
15 <tr valign="middle">
16 <td><a accesskey="p" href="gdbus-org.freedesktop.realmd.KerberosMembership.html"><img src="left.png" width="24" height="24" border="0" alt="Prev"></a></td>
17 <td><a accesskey="u" href="dbus-interface-reference.html"><img src="up.png" width="24" height="24" border="0" alt="Up"></a></td>
18 <td><a accesskey="h" href="index.html"><img src="home.png" width="24" height="24" border="0" alt="Home"></a></td>
19 <th width="100%" align="center">realmd</th>
20 <td><a accesskey="n" href="dbus-interface-raw.html"><img src="right.png" width="24" height="24" border="0" alt="Next"></a></td>
21 </tr>
22 <tr><td colspan="5" class="shortcuts">
23 <a href="#gdbus-org.freedesktop.realmd.Service.synopsis" class="shortcut">Top</a>
24  | 
25 <a href="#gdbus-org.freedesktop.realmd.Service.description" class="shortcut">Description</a>
26  | 
27 <a href="#gdbus-org.freedesktop.realmd.Service.signals" class="shortcut">Signals</a>
28 </td></tr>
29 </table>
30 <div class="refentry">
31 <a name="gdbus-org.freedesktop.realmd.Service"></a><div class="titlepage"></div>
32 <div class="refnamediv"><table width="100%"><tr>
33 <td valign="top">
34 <h2><span class="refentrytitle"><a name="gdbus-interface-org-freedesktop-realmd-Service.top_of_page"></a>org.freedesktop.realmd.Service</span></h2>
35 <p>org.freedesktop.realmd.Service — the realmd service</p>
36 </td>
37 <td valign="top" align="right"></td>
38 </tr></table></div>
39 <div class="refsynopsisdiv">
40 <h2>Methods</h2>
41 <pre class="synopsis">
42 <a class="link" href="gdbus-org.freedesktop.realmd.Service.html#gdbus-method-org-freedesktop-realmd-Service.Cancel" title="The Cancel() method">Cancel</a> (IN s operation);
43 <a class="link" href="gdbus-org.freedesktop.realmd.Service.html#gdbus-method-org-freedesktop-realmd-Service.SetLocale" title="The SetLocale() method">SetLocale</a> (IN s locale);
44 <a class="link" href="gdbus-org.freedesktop.realmd.Service.html#gdbus-method-org-freedesktop-realmd-Service.Release" title="The Release() method">Release</a> ();
45 </pre>
46 </div>
47 <div class="refsect1">
48 <a name="idp7832000"></a><h2>Signals</h2>
49 <pre class="synopsis">
50 <a class="link" href="gdbus-org.freedesktop.realmd.Service.html#gdbus-signal-org-freedesktop-realmd-Service.Diagnostics" title='The "Diagnostics" signal'>Diagnostics</a> (s data,
51 s operation);
52 </pre>
53 </div>
54 <div class="refsect1">
55 <a name="gdbus-interface-org-freedesktop-realmd-Service"></a><h2>Description</h2>
56 <p> Global calls for managing the realmd service. Usually you'll want
57 to use <a class="link" href="gdbus-org.freedesktop.realmd.Provider.html#gdbus-interface-org-freedesktop-realmd-Provider.top_of_page">org.freedesktop.realmd.Provider</a> instead.
58 </p>
59 <p> This interface is implemented by the realmd service, and is always
60 available at the object path <code class="literal">/org/freedesktop/realmd</code>
61 </p>
62 <p> The service also implements the
63 <code class="literal">org.freedesktop.DBus.ObjectManager</code> interface which
64 makes it easy to retrieve all realmd objects and properties in one go.
65 </p>
66 </div>
67 <div class="refsect1">
68 <a name="gdbus-methods-org.freedesktop.realmd.Service"></a><h2>Method Details</h2>
69 <div class="refsect2">
70 <a name="gdbus-method-org-freedesktop-realmd-Service.Cancel"></a><h3>The Cancel() method</h3>
71 <pre class="programlisting">
72 Cancel (IN s operation);
73 </pre>
74 <p> Cancel a realmd operation. To be able to cancel an operation
75 pass a uniquely chosen <code class="literal">operation</code> string
76 identifier as an option in the methods <code class="literal">options</code>
77 argument.
78 </p>
79 <p> These operation string identifiers should be unique per client
80 calling the realmd service.
81 </p>
82 <p> It is not guaranteed that the service can or will cancel the
83 operation. For example the operation may have already completed
84 by the time this method is handled. The caller of the operation
85 method will receive a
86 <code class="literal">org.freedesktop.realmd.Error.Cancelled</code>
87 if the operation was cancelled.
88 </p>
89 <div class="variablelist"><table border="0" class="variablelist">
90 <colgroup>
91 <col align="left" valign="top">
92 <col>
93 </colgroup>
94 <tbody><tr>
95 <td><p><span class="term"><code class="literal">IN s <em class="parameter"><code>operation</code></em></code>:</span></p></td>
96 <td><p>the operation to cancel</p></td>
97 </tr></tbody>
98 </table></div>
99 </div>
100 <hr>
101 <div class="refsect2">
102 <a name="gdbus-method-org-freedesktop-realmd-Service.SetLocale"></a><h3>The SetLocale() method</h3>
103 <pre class="programlisting">
104 SetLocale (IN s locale);
105 </pre>
106 <p> Set the language <em class="parameter"><code>locale</code></em> for the client. This locale is used
107 for error messages. The locale is used until the next time
108 this method is called, the client disconnects, or the client
109 calls #<a class="link" href="gdbus-org.freedesktop.realmd.Service.html#gdbus-method-org-freedesktop-realmd-Service.Release" title="The Release() method">Release()</a>.
110 </p>
111 <div class="variablelist"><table border="0" class="variablelist">
112 <colgroup>
113 <col align="left" valign="top">
114 <col>
115 </colgroup>
116 <tbody><tr>
117 <td><p><span class="term"><code class="literal">IN s <em class="parameter"><code>locale</code></em></code>:</span></p></td>
118 <td><p>the locale for the client</p></td>
119 </tr></tbody>
120 </table></div>
121 </div>
122 <hr>
123 <div class="refsect2">
124 <a name="gdbus-method-org-freedesktop-realmd-Service.Release"></a><h3>The Release() method</h3>
125 <pre class="programlisting">
126 Release ();
127 </pre>
128 <p> Normally realmd waits until all clients have disconnected
129 before exiting itself, sometime later. For long lived clients
130 they can call this method to allow the realmd service to quit.
131 This is an optimization. The daemon will not exit immediately.
132 It is safe to call this multiple times.
133 </p>
134 <div class="variablelist"><table border="0" class="variablelist">
135 <colgroup>
136 <col align="left" valign="top">
137 <col>
138 </colgroup>
139 <tbody></tbody>
140 </table></div>
141 </div>
142 </div>
143 <div class="refsect1">
144 <a name="gdbus-signals-org.freedesktop.realmd.Service"></a><h2>Signal Details</h2>
145 <div class="refsect2">
146 <a name="gdbus-signal-org-freedesktop-realmd-Service.Diagnostics"></a><h3>The "Diagnostics" signal</h3>
147 <pre class="programlisting">
148 Diagnostics (s data,
149 s operation);
150 </pre>
151 <p> This signal is fired when diagnostics result from an operation
152 in the provider or one of its realms.
153 </p>
154 <p> It is not guaranteed that this signal is emitted once per line.
155 More than one line may be contained in <em class="parameter"><code>data</code></em>, or a partial
156 line. New line characters are embedded in <em class="parameter"><code>data</code></em>.
157 </p>
158 <p> This signal is sent explicitly to the client which invoked
159 operation method. In order to tell which operation this
160 diagnostic data results from, pass a unique
161 <code class="literal">operation</code> string identifier in the
162 <code class="literal">options</code> argument of the operation method.
163 That same identifier will be passed back via the <em class="parameter"><code>operation</code></em>
164 argument of this signal.
165 </p>
166 <div class="variablelist"><table border="0" class="variablelist">
167 <colgroup>
168 <col align="left" valign="top">
169 <col>
170 </colgroup>
171 <tbody>
172 <tr>
173 <td><p><span class="term"><code class="literal">s <em class="parameter"><code>data</code></em></code>:</span></p></td>
174 <td><p>diagnostic data</p></td>
175 </tr>
176 <tr>
177 <td><p><span class="term"><code class="literal">s <em class="parameter"><code>operation</code></em></code>:</span></p></td>
178 <td><p>the operation this data resulted from</p></td>
179 </tr>
180 </tbody>
181 </table></div>
182 </div>
183 </div>
184 </div>
185 <div class="footer">
186 <hr>
187 Generated by GTK-Doc V1.18</div>
188 </body>
189 </html>
0 <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
1 <html>
2 <head>
3 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
4 <title>Active Directory client software</title>
5 <meta name="generator" content="DocBook XSL Stylesheets V1.77.1">
6 <link rel="home" href="index.html" title="realmd">
7 <link rel="up" href="guide-active-directory.html" title="Using with Active Directory">
8 <link rel="prev" href="guide-active-directory.html" title="Using with Active Directory">
9 <link rel="next" href="guide-active-directory-join.html" title="Joining an Active Directory domain">
10 <meta name="generator" content="GTK-Doc V1.18 (XML mode)">
11 <link rel="stylesheet" href="html.css" type="text/css">
12 </head>
13 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
14 <table class="navigation" id="top" width="100%" summary="Navigation header" cellpadding="2" cellspacing="2"><tr valign="middle">
15 <td><a accesskey="p" href="guide-active-directory.html"><img src="left.png" width="24" height="24" border="0" alt="Prev"></a></td>
16 <td><a accesskey="u" href="guide-active-directory.html"><img src="up.png" width="24" height="24" border="0" alt="Up"></a></td>
17 <td><a accesskey="h" href="index.html"><img src="home.png" width="24" height="24" border="0" alt="Home"></a></td>
18 <th width="100%" align="center">realmd</th>
19 <td><a accesskey="n" href="guide-active-directory-join.html"><img src="right.png" width="24" height="24" border="0" alt="Next"></a></td>
20 </tr></table>
21 <div class="section">
22 <div class="titlepage"><div><div><h2 class="title" style="clear: both">
23 <a name="guide-active-directory-client"></a>Active Directory client software</h2></div></div></div>
24 <p>As part of configuring an Active Directory domain for use
25 on the local computer, <span class="command"><strong>realmd</strong></span> will configure
26 client software to enable domain accounts to be used on the local
27 computer.</p>
28 <p><span class="command"><strong>realmd</strong></span> supports two types of client
29 software for Active Directory:
30 <a class="ulink" href="https://fedorahosted.org/sssd/" target="_top">SSSD</a> and
31 <a class="ulink" href="http://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/winbind.html" target="_top">Winbind</a>.
32 By default SSSD is used.</p>
33 <div class="section">
34 <div class="titlepage"><div><div><h3 class="title">
35 <a name="idp7085344"></a>Using SSSD with Active Directory</h3></div></div></div>
36 <p><a class="ulink" href="https://fedorahosted.org/sssd/" target="_top">SSSD</a>
37 provides client software for various kerberos and/or LDAP
38 directories. Since version 1.9.x it provides good support
39 for Active Directory.</p>
40 <p>When joining a computer to an Active Directory domain,
41 <span class="command"><strong>realmd</strong></span> will use SSSD as the client software
42 by default. You can force use of SSSD by specifying the
43 <code class="option">--client-software=sssd</code> when joining the
44 domain with the
45 <a class="link" href="realm.html" title="realm"><span class="command"><strong>realm</strong></span></a>
46 command like this:</p>
47 <div class="informalexample"><pre class="screen">
48 $ <span class="command"><strong>realm join --client-software=sssd domain.example.com</strong></span>
49 </pre></div>
50 </div>
51 <div class="section">
52 <div class="titlepage"><div><div><h3 class="title">
53 <a name="idp6195920"></a>Using Winbind with Active Directory</h3></div></div></div>
54 <p>Samba
55 <a class="ulink" href="http://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/winbind.html" target="_top">Winbind</a>
56 provides client software for use with Active Directory.</p>
57 <p>To have <span class="command"><strong>realmd</strong></span> use Winbind as the
58 client software, configure the
59 <a class="link" href="guide-configuring.html#guide-configuring-active-directory" title="active-directory"><code class="option">default-client</code> setting</a>.
60 You can force use of Winbind by specifying the
61 <code class="option">--client-software=winbind</code> when joining the
62 domain with the
63 <a class="link" href="realm.html" title="realm"><span class="command"><strong>realm</strong></span></a>
64 command like this:</p>
65 <div class="informalexample"><pre class="screen">
66 $ <span class="command"><strong>realm join --client-software=winbind domain.example.com</strong></span>
67 </pre></div>
68 </div>
69 </div>
70 <div class="footer">
71 <hr>
72 Generated by GTK-Doc V1.18</div>
73 </body>
74 </html>
0 <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
1 <html>
2 <head>
3 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
4 <title>Joining an Active Directory domain</title>
5 <meta name="generator" content="DocBook XSL Stylesheets V1.77.1">
6 <link rel="home" href="index.html" title="realmd">
7 <link rel="up" href="guide-active-directory.html" title="Using with Active Directory">
8 <link rel="prev" href="guide-active-directory-client.html" title="Active Directory client software">
9 <link rel="next" href="guide-active-directory-permit.html" title="Logins using Domain Accounts">
10 <meta name="generator" content="GTK-Doc V1.18 (XML mode)">
11 <link rel="stylesheet" href="html.css" type="text/css">
12 </head>
13 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
14 <table class="navigation" id="top" width="100%" summary="Navigation header" cellpadding="2" cellspacing="2"><tr valign="middle">
15 <td><a accesskey="p" href="guide-active-directory-client.html"><img src="left.png" width="24" height="24" border="0" alt="Prev"></a></td>
16 <td><a accesskey="u" href="guide-active-directory.html"><img src="up.png" width="24" height="24" border="0" alt="Up"></a></td>
17 <td><a accesskey="h" href="index.html"><img src="home.png" width="24" height="24" border="0" alt="Home"></a></td>
18 <th width="100%" align="center">realmd</th>
19 <td><a accesskey="n" href="guide-active-directory-permit.html"><img src="right.png" width="24" height="24" border="0" alt="Next"></a></td>
20 </tr></table>
21 <div class="section">
22 <div class="titlepage"><div><div><h2 class="title" style="clear: both">
23 <a name="guide-active-directory-join"></a>Joining an Active Directory domain</h2></div></div></div>
24 <p>To join an Active Directory domain with <span class="command"><strong>realmd</strong></span>
25 you can use the <a class="link" href="realm.html" title="realm"><span class="command"><strong>realm</strong></span></a>
26 command line tool:</p>
27 <div class="informalexample"><pre class="screen">
28 $ <span class="command"><strong>realm join --verbose domain.example.com</strong></span>
29 </pre></div>
30 <p>By specifying the <code class="option">--verbose</code> it's easier
31 to see what went wrong if the join fails.</p>
32 <p>Other tools also use <span class="command"><strong>realmd</strong></span> which can
33 be used to perform the join operation, for example: GNOME
34 Control Center.</p>
35 <p>The join operation does the following:</p>
36 <div class="itemizedlist"><ul class="itemizedlist" style="list-style-type: disc; ">
37 <li class="listitem"><p>Discovers information about the domain.</p></li>
38 <li class="listitem"><p>Installs the necessary software to join the domain, such as SSSD or Winbind.</p></li>
39 <li class="listitem"><p>Tries to join the domain automatically, without administrative credentials.</p></li>
40 <li class="listitem"><p>If administrative credentials are required, a password will be prompted for.</p></li>
41 <li class="listitem"><p>A computer account in the domain will be created, and or updated.</p></li>
42 <li class="listitem"><p>A host keytab file at <code class="filename">/etc/krb5.keytab</code> is created.</p></li>
43 <li class="listitem"><p>Configures the SSSD or Winbind services, and restarts and enables them as appropriate.</p></li>
44 <li class="listitem"><p>Enables domain users in <code class="filename">/etc/nsswitch.conf</code></p></li>
45 </ul></div>
46 <p>After the join operation is complete, domain accounts should
47 be usable locally, although logins using domain accounts are
48 not necessarily enabled.</p>
49 <p>You verify that domain accounts are working with with a
50 command like this:</p>
51 <div class="informalexample"><pre class="screen">
52 $ <span class="command"><strong>getent passwd DOMAIN\Administrator</strong></span>
53 </pre></div>
54 <p>The join operation will create or update a computer account
55 in the domain. If you wish to specify a specific organizational unit
56 where this account is created, you can use the
57 <a class="link" href="guide-configuring-realm.html" title="Realm specific settings"><code class="option">computer-ou</code> setting</a>.</p>
58 </div>
59 <div class="footer">
60 <hr>
61 Generated by GTK-Doc V1.18</div>
62 </body>
63 </html>
0 <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
1 <html>
2 <head>
3 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
4 <title>Logins using Domain Accounts</title>
5 <meta name="generator" content="DocBook XSL Stylesheets V1.77.1">
6 <link rel="home" href="index.html" title="realmd">
7 <link rel="up" href="guide-active-directory.html" title="Using with Active Directory">
8 <link rel="prev" href="guide-active-directory-join.html" title="Joining an Active Directory domain">
9 <link rel="next" href="guide-freeipa.html" title="Using with FreeIPA">
10 <meta name="generator" content="GTK-Doc V1.18 (XML mode)">
11 <link rel="stylesheet" href="html.css" type="text/css">
12 </head>
13 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
14 <table class="navigation" id="top" width="100%" summary="Navigation header" cellpadding="2" cellspacing="2"><tr valign="middle">
15 <td><a accesskey="p" href="guide-active-directory-join.html"><img src="left.png" width="24" height="24" border="0" alt="Prev"></a></td>
16 <td><a accesskey="u" href="guide-active-directory.html"><img src="up.png" width="24" height="24" border="0" alt="Up"></a></td>
17 <td><a accesskey="h" href="index.html"><img src="home.png" width="24" height="24" border="0" alt="Home"></a></td>
18 <th width="100%" align="center">realmd</th>
19 <td><a accesskey="n" href="guide-freeipa.html"><img src="right.png" width="24" height="24" border="0" alt="Next"></a></td>
20 </tr></table>
21 <div class="section">
22 <div class="titlepage"><div><div><h2 class="title" style="clear: both">
23 <a name="guide-active-directory-permit"></a>Logins using Domain Accounts</h2></div></div></div>
24 <p>Once the
25 <a class="link" href="guide-active-directory-join.html" title="Joining an Active Directory domain">computer is joined</a>
26 to an Active Directory domain, you can configure the machine so
27 that you can log in with domain accounts.</p>
28 <p>To permit any domain account to log in, use the following
29 command.</p>
30 <div class="informalexample"><pre class="screen">
31 $ <span class="command"><strong>realm permit --realm domain.example.com --all</strong></span>
32 </pre></div>
33 <p>To permit only specific accounts from the domain to log in
34 use the following command. The first time this command is run
35 it will change the mode to only allow logins by specific accounts,
36 and then add the specified accounts to the list of accounts
37 to permit.</p>
38 <div class="informalexample"><pre class="screen">
39 $ <span class="command"><strong>realm permit --realm domain.example.com DOMAIN\\User1 DOMAIN\\User2</strong></span>
40 </pre></div>
41 <p>To deny logins from any domain account, use the following
42 command.</p>
43 <div class="informalexample"><pre class="screen">
44 $ <span class="command"><strong>realm deny --realm domain.example.com --all</strong></span>
45 </pre></div>
46 </div>
47 <div class="footer">
48 <hr>
49 Generated by GTK-Doc V1.18</div>
50 </body>
51 </html>
0 <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
1 <html>
2 <head>
3 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
4 <title>Using with Active Directory</title>
5 <meta name="generator" content="DocBook XSL Stylesheets V1.77.1">
6 <link rel="home" href="index.html" title="realmd">
7 <link rel="up" href="guide.html" title="Part I. Administrative Guide">
8 <link rel="prev" href="realm.html" title="realm">
9 <link rel="next" href="guide-active-directory-client.html" title="Active Directory client software">
10 <meta name="generator" content="GTK-Doc V1.18 (XML mode)">
11 <link rel="stylesheet" href="html.css" type="text/css">
12 </head>
13 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
14 <table class="navigation" id="top" width="100%" summary="Navigation header" cellpadding="2" cellspacing="2"><tr valign="middle">
15 <td><a accesskey="p" href="realm.html"><img src="left.png" width="24" height="24" border="0" alt="Prev"></a></td>
16 <td><a accesskey="u" href="guide.html"><img src="up.png" width="24" height="24" border="0" alt="Up"></a></td>
17 <td><a accesskey="h" href="index.html"><img src="home.png" width="24" height="24" border="0" alt="Home"></a></td>
18 <th width="100%" align="center">realmd</th>
19 <td><a accesskey="n" href="guide-active-directory-client.html"><img src="right.png" width="24" height="24" border="0" alt="Next"></a></td>
20 </tr></table>
21 <div class="chapter">
22 <div class="titlepage"><div><div><h2 class="title">
23 <a name="guide-active-directory"></a>Using with Active Directory</h2></div></div></div>
24 <div class="toc"><dl>
25 <dt><span class="section"><a href="guide-active-directory.html#guide-active-directory-discover">Discovering Active Directory domains</a></span></dt>
26 <dt><span class="section"><a href="guide-active-directory-client.html">Active Directory client software</a></span></dt>
27 <dd><dl>
28 <dt><span class="section"><a href="guide-active-directory-client.html#idp7085344">Using SSSD with Active Directory</a></span></dt>
29 <dt><span class="section"><a href="guide-active-directory-client.html#idp6195920">Using Winbind with Active Directory</a></span></dt>
30 </dl></dd>
31 <dt><span class="section"><a href="guide-active-directory-join.html">Joining an Active Directory domain</a></span></dt>
32 <dt><span class="section"><a href="guide-active-directory-permit.html">Logins using Domain Accounts</a></span></dt>
33 </dl></div>
34 <p><span class="command"><strong>realmd</strong></span> can discover Active Directory domains
35 and join the current computer as an account on that domain. This allows
36 using domain users locally, as well as use a domain account to log
37 into the machine.</p>
38 <div class="section">
39 <div class="titlepage"><div><div><h2 class="title" style="clear: both">
40 <a name="guide-active-directory-discover"></a>Discovering Active Directory domains</h2></div></div></div>
41 <p><span class="command"><strong>realmd</strong></span> discovers which domains or
42 realms it can use or configure. It can discover and identify
43 Active Directory domains by looking up the appropriate DNS SRV
44 records.</p>
45 <p>The following DNS SRV records are required to be present
46 for <span class="command"><strong>realmd</strong></span> to identify a provided realm as
47 an Active Directory domain. The DNS server that comes with
48 Active Directory on Windows Server automatically creates
49 these DNS records.</p>
50 <div class="informalexample"><pre class="screen">
51 # In this example the Active Directory domain is 'domain.example.com'
52 <span class="emphasis"><em>_kerberos._udp.</em></span>domain.example.com.
53 <span class="emphasis"><em>_kerberos._tcp.dc._msdcs.</em></span>domain.example.com.
54 </pre></div>
55 <p>To see how <span class="command"><strong>realmd</strong></span> is discovering a
56 particular domain name, try a command like the following. Using
57 the <code class="option">--verbose</code> argument displays verbose
58 discovery information.</p>
59 <div class="informalexample"><pre class="screen">
60 $ <span class="command"><strong>realm --verbose domain.example.com</strong></span>
61 * Searching for kerberos SRV records for domain: _kerberos._udp.domain.example.com
62 * Searching for MSDCS SRV records on domain: _kerberos._tcp.dc._msdcs.domain.example.com
63 * dc.domain.example.com:88
64 * Found kerberos DNS records for: domain.example.com
65 * Found AD style DNS records for: domain.example.com
66 * Successfully discovered: domain.example.com
67 ...
68 </pre></div>
69 </div>
70 </div>
71 <div class="footer">
72 <hr>
73 Generated by GTK-Doc V1.18</div>
74 </body>
75 </html>
0 <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
1 <html>
2 <head>
3 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
4 <title>Realm specific settings</title>
5 <meta name="generator" content="DocBook XSL Stylesheets V1.77.1">
6 <link rel="home" href="index.html" title="realmd">
7 <link rel="up" href="guide-configuring.html" title="Configuring realmd">
8 <link rel="prev" href="guide-configuring-users.html" title="user">
9 <link rel="next" href="guide-integration.html" title="Integration">
10 <meta name="generator" content="GTK-Doc V1.18 (XML mode)">
11 <link rel="stylesheet" href="html.css" type="text/css">
12 </head>
13 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
14 <table class="navigation" id="top" width="100%" summary="Navigation header" cellpadding="2" cellspacing="2"><tr valign="middle">
15 <td><a accesskey="p" href="guide-configuring-users.html"><img src="left.png" width="24" height="24" border="0" alt="Prev"></a></td>
16 <td><a accesskey="u" href="guide-configuring.html"><img src="up.png" width="24" height="24" border="0" alt="Up"></a></td>
17 <td><a accesskey="h" href="index.html"><img src="home.png" width="24" height="24" border="0" alt="Home"></a></td>
18 <th width="100%" align="center">realmd</th>
19 <td><a accesskey="n" href="guide-integration.html"><img src="right.png" width="24" height="24" border="0" alt="Next"></a></td>
20 </tr></table>
21 <div class="section">
22 <div class="titlepage"><div><div><h2 class="title" style="clear: both">
23 <a name="guide-configuring-realm"></a>Realm specific settings</h2></div></div></div>
24 <p>These options should go in an section with the same name
25 as the realm in the <code class="filename">/etc/realmd.conf</code> file.
26 For example for the <code class="option">domain.example.com</code> domain
27 the section would be called <code class="option">[domain.example.com]</code>.
28 To figure out the canonical name for a realm use the
29 <span class="command"><strong>realm</strong></span> command:</p>
30 <div class="informalexample"><pre class="screen">
31 $ <span class="command"><strong>realm discover --name DOMAIN.example.com</strong></span>
32 domain.example.com
33 ...
34 </pre></div>
35 <p>Only specify the settings you wish to override.</p>
36 <div class="section">
37 <div class="titlepage"><div><div><h3 class="title">
38 <a name="idp8420032"></a>computer-ou</h3></div></div></div>
39 <p>Specify this option to create directory computer accounts
40 in a location other than the default. This currently only works
41 with Active Directory domains.</p>
42 <div class="informalexample">
43 <table class="listing_frame" border="0" cellpadding="0" cellspacing="0">
44 <tbody>
45 <tr>
46 <td class="listing_lines" align="right"><pre>1
47 2
48 3</pre></td>
49 <td class="listing_code"><pre class="programlisting"><span class="symbol">[</span><span class="normal">domain</span><span class="symbol">.</span><span class="normal">example</span><span class="symbol">.</span><span class="normal">com</span><span class="symbol">]</span>
50 <span class="normal">computer</span><span class="symbol">-</span><span class="normal">ou </span><span class="symbol">=</span><span class="normal"> OU</span><span class="symbol">=</span><span class="usertype">Linux</span><span class="normal"> Computers</span><span class="symbol">,</span><span class="normal">DC</span><span class="symbol">=</span><span class="normal">domain</span><span class="symbol">,</span><span class="normal">DC</span><span class="symbol">=</span><span class="normal">example</span><span class="symbol">,</span><span class="normal">DC</span><span class="symbol">=</span><span class="normal">com</span>
51 <span class="preproc"># computer</span><span class="symbol">-</span><span class="normal">ou </span><span class="symbol">=</span><span class="normal"> OU</span><span class="symbol">=</span><span class="usertype">Linux</span><span class="normal"> Computers</span><span class="symbol">,</span></pre></td>
52 </tr>
53 </tbody>
54 </table>
55 </div>
56
57 <p>Specify the OU as an LDAP DN. It can be relative to the
58 Root DSE, or a complete LDAP DN. Obviously the OU must exist
59 in the directory.</p>
60 <p>It is also possible to use the <code class="option">--computer-ou</code>
61 argument of the <a class="link" href="realm.html" title="realm">realm</a> command to
62 create a computer account at a specific OU.</p>
63 </div>
64 </div>
65 <div class="footer">
66 <hr>
67 Generated by GTK-Doc V1.18</div>
68 </body>
69 </html>
0 <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
1 <html>
2 <head>
3 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
4 <title>user</title>
5 <meta name="generator" content="DocBook XSL Stylesheets V1.77.1">
6 <link rel="home" href="index.html" title="realmd">
7 <link rel="up" href="guide-configuring.html" title="Configuring realmd">
8 <link rel="prev" href="guide-configuring.html" title="Configuring realmd">
9 <link rel="next" href="guide-configuring-realm.html" title="Realm specific settings">
10 <meta name="generator" content="GTK-Doc V1.18 (XML mode)">
11 <link rel="stylesheet" href="html.css" type="text/css">
12 </head>
13 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
14 <table class="navigation" id="top" width="100%" summary="Navigation header" cellpadding="2" cellspacing="2"><tr valign="middle">
15 <td><a accesskey="p" href="guide-configuring.html"><img src="left.png" width="24" height="24" border="0" alt="Prev"></a></td>
16 <td><a accesskey="u" href="guide-configuring.html"><img src="up.png" width="24" height="24" border="0" alt="Up"></a></td>
17 <td><a accesskey="h" href="index.html"><img src="home.png" width="24" height="24" border="0" alt="Home"></a></td>
18 <th width="100%" align="center">realmd</th>
19 <td><a accesskey="n" href="guide-configuring-realm.html"><img src="right.png" width="24" height="24" border="0" alt="Next"></a></td>
20 </tr></table>
21 <div class="section">
22 <div class="titlepage"><div><div><h2 class="title" style="clear: both">
23 <a name="guide-configuring-users"></a>user</h2></div></div></div>
24 <p>These options should go in an <code class="option">[users]</code>
25 section of the <code class="filename">/etc/realmd.conf</code> file. Only
26 specify the settings you wish to override.</p>
27 <div class="section">
28 <div class="titlepage"><div><div><h3 class="title">
29 <a name="idp5677840"></a>default-home</h3></div></div></div>
30 <p>Specify the <code class="option">default-home</code> setting in
31 order to control how to set the home directory for accounts
32 that have no home directory explicitly set.</p>
33 <div class="informalexample">
34 <table class="listing_frame" border="0" cellpadding="0" cellspacing="0">
35 <tbody>
36 <tr>
37 <td class="listing_lines" align="right"><pre>1
38 2
39 3</pre></td>
40 <td class="listing_code"><pre class="programlisting"><span class="symbol">[</span><span class="normal">active</span><span class="symbol">-</span><span class="normal">directory</span><span class="symbol">]</span>
41 <span class="keyword">default</span><span class="symbol">-</span><span class="normal">home </span><span class="symbol">=</span><span class="normal"> </span><span class="symbol">/</span><span class="normal">home</span><span class="symbol">/%</span><span class="normal">D</span><span class="symbol">/%</span><span class="normal">U</span>
42 <span class="preproc"># default</span><span class="symbol">-</span><span class="normal">home </span><span class="symbol">=</span><span class="normal"> </span><span class="symbol">/</span><span class="normal">nfs</span><span class="symbol">/</span><span class="normal">home</span><span class="symbol">/%</span><span class="normal">D</span><span class="symbol">-%</span><span class="normal">U</span></pre></td>
43 </tr>
44 </tbody>
45 </table>
46 </div>
47
48 <p>The default setting for this is <code class="option">/home/%D/%U</code>. The
49 <code class="option">%D</code> format is replaced by the domain name. In the case of
50 Active Directory this is the short domain name. The <code class="option">%U</code>
51 format is replaced by the user name.</p>
52 <p>You can verify the home directory for a user by running the
53 following command.</p>
54 <div class="informalexample"><pre class="screen">
55 $ <span class="command"><strong>getent passwd 'DOMAIN/User'</strong></span>
56 DOMAIN\user:*:1344600500:1344600513:User Name:/home/DOMAIN/user:/bin/bash
57 </pre></div>
58 </div>
59 <div class="section">
60 <div class="titlepage"><div><div><h3 class="title">
61 <a name="idp8624576"></a>default-shell</h3></div></div></div>
62 <p>Specify the <code class="option">default-shell</code> setting in
63 order to control how to set the Unix shell for accounts that
64 have no shell explicitly set.</p>
65 <div class="informalexample">
66 <table class="listing_frame" border="0" cellpadding="0" cellspacing="0">
67 <tbody>
68 <tr>
69 <td class="listing_lines" align="right"><pre>1
70 2
71 3</pre></td>
72 <td class="listing_code"><pre class="programlisting"><span class="symbol">[</span><span class="normal">active</span><span class="symbol">-</span><span class="normal">directory</span><span class="symbol">]</span>
73 <span class="keyword">default</span><span class="symbol">-</span><span class="normal">shell </span><span class="symbol">=</span><span class="normal"> </span><span class="symbol">/</span><span class="normal">bin</span><span class="symbol">/</span><span class="normal">bash</span>
74 <span class="preproc"># default</span><span class="symbol">-</span><span class="normal">shell </span><span class="symbol">=</span><span class="normal"> </span><span class="symbol">/</span><span class="normal">bin</span><span class="symbol">/</span><span class="normal">sh</span></pre></td>
75 </tr>
76 </tbody>
77 </table>
78 </div>
79
80 <p>The default setting for this is <code class="option">/bin/bash</code> shell. The
81 shell should be a valid shell if you expect the domain users be able to log
82 in. For example it should exist in the <code class="filename">/etc/shells</code> file.</p>
83 <p>You can verify the shell for a user by running the
84 following command.</p>
85 <div class="informalexample"><pre class="screen">
86 $ <span class="command"><strong>getent passwd 'DOMAIN/User'</strong></span>
87 DOMAIN\user:*:1344600500:1344600513:User Name:/home/DOMAIN/user:/bin/bash
88 </pre></div>
89 </div>
90 </div>
91 <div class="footer">
92 <hr>
93 Generated by GTK-Doc V1.18</div>
94 </body>
95 </html>
0 <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
1 <html>
2 <head>
3 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
4 <title>Configuring realmd</title>
5 <meta name="generator" content="DocBook XSL Stylesheets V1.77.1">
6 <link rel="home" href="index.html" title="realmd">
7 <link rel="up" href="guide.html" title="Part I. Administrative Guide">
8 <link rel="prev" href="guide-freeipa.html" title="Using with other Kerberos realms">
9 <link rel="next" href="guide-configuring-users.html" title="user">
10 <meta name="generator" content="GTK-Doc V1.18 (XML mode)">
11 <link rel="stylesheet" href="html.css" type="text/css">
12 </head>
13 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
14 <table class="navigation" id="top" width="100%" summary="Navigation header" cellpadding="2" cellspacing="2"><tr valign="middle">
15 <td><a accesskey="p" href="guide-freeipa.html"><img src="left.png" width="24" height="24" border="0" alt="Prev"></a></td>
16 <td><a accesskey="u" href="guide.html"><img src="up.png" width="24" height="24" border="0" alt="Up"></a></td>
17 <td><a accesskey="h" href="index.html"><img src="home.png" width="24" height="24" border="0" alt="Home"></a></td>
18 <th width="100%" align="center">realmd</th>
19 <td><a accesskey="n" href="guide-configuring-users.html"><img src="right.png" width="24" height="24" border="0" alt="Next"></a></td>
20 </tr></table>
21 <div class="chapter">
22 <div class="titlepage"><div><div><h2 class="title">
23 <a name="guide-configuring"></a>Configuring realmd</h2></div></div></div>
24 <div class="toc"><dl>
25 <dt><span class="section"><a href="guide-configuring.html#guide-configuring-active-directory">active-directory</a></span></dt>
26 <dd><dl><dt><span class="section"><a href="guide-configuring.html#idp5951456">default-client</a></span></dt></dl></dd>
27 <dt><span class="section"><a href="guide-configuring-users.html">user</a></span></dt>
28 <dd><dl>
29 <dt><span class="section"><a href="guide-configuring-users.html#idp5677840">default-home</a></span></dt>
30 <dt><span class="section"><a href="guide-configuring-users.html#idp8624576">default-shell</a></span></dt>
31 </dl></dd>
32 <dt><span class="section"><a href="guide-configuring-realm.html">Realm specific settings</a></span></dt>
33 <dd><dl><dt><span class="section"><a href="guide-configuring-realm.html#idp8420032">computer-ou</a></span></dt></dl></dd>
34 </dl></div>
35 <p><span class="command"><strong>realmd</strong></span> can be tweaked by network administrators
36 to act in specific ways. This is done by placing settings in a
37 <code class="filename">/etc/realmd.conf</code>. The syntax of this file is the
38 same as an INI file or Desktop Entry file.</p>
39 <p>Only specify the settings you wish to override in the
40 <code class="filename">/etc/realmd.conf</code> file. Settings not specified will
41 be loaded either from their packaged defaults. Only override the settings
42 below. You may find other settings if you root around the
43 <span class="command"><strong>realmd</strong></span> source code. However these are not guaranteed
44 to remain stable.</p>
45 <div class="section">
46 <div class="titlepage"><div><div><h2 class="title" style="clear: both">
47 <a name="guide-configuring-active-directory"></a>active-directory</h2></div></div></div>
48 <p>These options should go in an <code class="option">[active-directory]</code>
49 section of the <code class="filename">/etc/realmd.conf</code> file. Only
50 specify the settings you wish to override.</p>
51 <div class="section">
52 <div class="titlepage"><div><div><h3 class="title">
53 <a name="idp5951456"></a>default-client</h3></div></div></div>
54 <p>Specify the <code class="option">default-client</code> setting in
55 order to control which client software is the preferred default
56 for use with Active Directory.</p>
57 <div class="informalexample">
58 <table class="listing_frame" border="0" cellpadding="0" cellspacing="0">
59 <tbody>
60 <tr>
61 <td class="listing_lines" align="right"><pre>1
62 2
63 3</pre></td>
64 <td class="listing_code"><pre class="programlisting"><span class="symbol">[</span><span class="normal">active</span><span class="symbol">-</span><span class="normal">directory</span><span class="symbol">]</span>
65 <span class="keyword">default</span><span class="symbol">-</span><span class="normal">client </span><span class="symbol">=</span><span class="normal"> sssd</span>
66 <span class="preproc"># default</span><span class="symbol">-</span><span class="normal">client </span><span class="symbol">=</span><span class="normal"> winbind</span></pre></td>
67 </tr>
68 </tbody>
69 </table>
70 </div>
71
72 <p>The default setting for this is
73 <code class="option">sssd</code> which uses
74 <a class="ulink" href="https://fedorahosted.org/sssd/" target="_top">SSSD</a> as
75 the Active Directory client. You can also specify
76 <code class="option">winbind</code> to use
77 <a class="ulink" href="http://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/winbind.html" target="_top">Samba Winbind</a>.
78 </p>
79 <p>Some callers of <span class="command"><strong>realmd</strong></span> such as the
80 <a class="link" href="realm.html" title="realm"><span class="command"><strong>realm</strong></span></a>
81 command line tool allow specifying which client software should
82 be used. Others, such as GNOME Control Center, simplify choose
83 the default.</p>
84 <p>You can verify the preferred default client softawre by
85 running the following command. The realm with the preferred
86 client software will be listed first.</p>
87 <div class="informalexample"><pre class="screen">
88 $ <span class="command"><strong>realm discover domain.example.com</strong></span>
89 domain.example.com
90 configured: no
91 server-software: active-directory
92 client-software: sssd
93 type: kerberos
94 realm-name: AD.THEWALTER.LAN
95 domain-name: ad.thewalter.lan
96 domain.example.com
97 configured: no
98 server-software: active-directory
99 client-software: winbind
100 type: kerberos
101 realm-name: AD.THEWALTER.LAN
102 domain-name: ad.thewalter.lan
103 </pre></div>
104 </div>
105 </div>
106 </div>
107 <div class="footer">
108 <hr>
109 Generated by GTK-Doc V1.18</div>
110 </body>
111 </html>
0 <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
1 <html>
2 <head>
3 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
4 <title>Using with other Kerberos realms</title>
5 <meta name="generator" content="DocBook XSL Stylesheets V1.77.1">
6 <link rel="home" href="index.html" title="realmd">
7 <link rel="up" href="guide.html" title="Part I. Administrative Guide">
8 <link rel="prev" href="guide-freeipa.html" title="Using with FreeIPA">
9 <link rel="next" href="guide-configuring.html" title="Configuring realmd">
10 <meta name="generator" content="GTK-Doc V1.18 (XML mode)">
11 <link rel="stylesheet" href="html.css" type="text/css">
12 </head>
13 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
14 <table class="navigation" id="top" width="100%" summary="Navigation header" cellpadding="2" cellspacing="2"><tr valign="middle">
15 <td><a accesskey="p" href="guide-freeipa.html"><img src="left.png" width="24" height="24" border="0" alt="Prev"></a></td>
16 <td><a accesskey="u" href="guide.html"><img src="up.png" width="24" height="24" border="0" alt="Up"></a></td>
17 <td><a accesskey="h" href="index.html"><img src="home.png" width="24" height="24" border="0" alt="Home"></a></td>
18 <th width="100%" align="center">realmd</th>
19 <td><a accesskey="n" href="guide-configuring.html"><img src="right.png" width="24" height="24" border="0" alt="Next"></a></td>
20 </tr></table>
21 <div class="chapter">
22 <div class="titlepage"><div><div><h2 class="title">
23 <a name="guide-freeipa"></a>Using with other Kerberos realms</h2></div></div></div>
24 <div class="toc"><dl><dt><span class="section"><a href="guide-freeipa.html#idp8469584">Discovering Kerberos realms</a></span></dt></dl></div>
25 <p><span class="command"><strong>realmd</strong></span> can discover generic Kerberos realms.
26 Since there is no standard way to enroll a computer against a Kerberos
27 server, it is not possible to do this with <span class="command"><strong>realmd</strong></span>.</p>
28 <div class="section">
29 <div class="titlepage"><div><div><h2 class="title" style="clear: both">
30 <a name="idp8469584"></a>Discovering Kerberos realms</h2></div></div></div>
31 <p><span class="command"><strong>realmd</strong></span> discovers which domains or
32 realms it can use or configure. It can discover and identify
33 Kerberos domains by looking up the appropriate DNS SRV
34 records.</p>
35 <p>The following DNS SRV record is required to be present
36 for <span class="command"><strong>realmd</strong></span> to identify a provided realm as
37 a Kerberos domain.</p>
38 <div class="informalexample"><pre class="screen">
39 # In this example the Kerberos domain is 'domain.example.com'
40 <span class="emphasis"><em>_kerberos._udp.</em></span>domain.example.com.
41 </pre></div>
42 <div class="informalexample"><pre class="screen">
43 $ <span class="command"><strong>realm --verbose discover domain.example.com</strong></span>
44 * Searching for kerberos SRV records for domain: _kerberos._udp.domain.example.com
45 * Searching for MSDCS SRV records on domain: _kerberos._tcp.dc._msdcs.domain.example.com
46 * dc.domain.example.com:88
47 * Trying to retrieve IPA certificate from dc.domain.example.com
48 ! Couldn't read certificate via HTTP: No PEM-encoded certificate found
49 ! Couldn't discover IPA KDC: No PEM-encoded certificate found
50 * Found kerberos DNS records for: domain.example.com
51 * Successfully discovered: domain.example.com
52 ...
53 </pre></div>
54 </div>
55 </div>
56 <div class="footer">
57 <hr>
58 Generated by GTK-Doc V1.18</div>
59 </body>
60 </html>
0 <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
1 <html>
2 <head>
3 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
4 <title>Integration</title>
5 <meta name="generator" content="DocBook XSL Stylesheets V1.77.1">
6 <link rel="home" href="index.html" title="realmd">
7 <link rel="up" href="guide.html" title="Part I. Administrative Guide">
8 <link rel="prev" href="guide-configuring-realm.html" title="Realm specific settings">
9 <link rel="next" href="development.html" title="Part II. Developer Reference">
10 <meta name="generator" content="GTK-Doc V1.18 (XML mode)">
11 <link rel="stylesheet" href="html.css" type="text/css">
12 </head>
13 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
14 <table class="navigation" id="top" width="100%" summary="Navigation header" cellpadding="2" cellspacing="2"><tr valign="middle">
15 <td><a accesskey="p" href="guide-configuring-realm.html"><img src="left.png" width="24" height="24" border="0" alt="Prev"></a></td>
16 <td><a accesskey="u" href="guide.html"><img src="up.png" width="24" height="24" border="0" alt="Up"></a></td>
17 <td><a accesskey="h" href="index.html"><img src="home.png" width="24" height="24" border="0" alt="Home"></a></td>
18 <th width="100%" align="center">realmd</th>
19 <td><a accesskey="n" href="development.html"><img src="right.png" width="24" height="24" border="0" alt="Next"></a></td>
20 </tr></table>
21 <div class="chapter"><div class="titlepage"><div><div><h2 class="title">
22 <a name="guide-integration"></a>Integration</h2></div></div></div></div>
23 <div class="footer">
24 <hr>
25 Generated by GTK-Doc V1.18</div>
26 </body>
27 </html>
0 <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
1 <html>
2 <head>
3 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
4 <title>Part I. Administrative Guide</title>
5 <meta name="generator" content="DocBook XSL Stylesheets V1.77.1">
6 <link rel="home" href="index.html" title="realmd">
7 <link rel="up" href="index.html" title="realmd">
8 <link rel="prev" href="index.html" title="realmd">
9 <link rel="next" href="realm-manual.html" title="Command manual pages">
10 <meta name="generator" content="GTK-Doc V1.18 (XML mode)">
11 <link rel="stylesheet" href="html.css" type="text/css">
12 </head>
13 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
14 <table class="navigation" id="top" width="100%" summary="Navigation header" cellpadding="2" cellspacing="2"><tr valign="middle">
15 <td><a accesskey="p" href="index.html"><img src="left.png" width="24" height="24" border="0" alt="Prev"></a></td>
16 <td> </td>
17 <td><a accesskey="h" href="index.html"><img src="home.png" width="24" height="24" border="0" alt="Home"></a></td>
18 <th width="100%" align="center">realmd</th>
19 <td><a accesskey="n" href="realm-manual.html"><img src="right.png" width="24" height="24" border="0" alt="Next"></a></td>
20 </tr></table>
21 <div class="part">
22 <div class="titlepage"><div><div><h1 class="title">
23 <a name="guide"></a>Part I. Administrative Guide</h1></div></div></div>
24 <div class="toc">
25 <p><b>Table of Contents</b></p>
26 <dl>
27 <dt><span class="chapter"><a href="realm-manual.html">Command manual pages</a></span></dt>
28 <dd><dl><dt>
29 <span class="refentrytitle"><a href="realm.html">realm</a></span><span class="refpurpose"> — Manage enrollment in realms</span>
30 </dt></dl></dd>
31 <dt><span class="chapter"><a href="guide-active-directory.html">Using with Active Directory</a></span></dt>
32 <dd><dl>
33 <dt><span class="section"><a href="guide-active-directory.html#guide-active-directory-discover">Discovering Active Directory domains</a></span></dt>
34 <dt><span class="section"><a href="guide-active-directory-client.html">Active Directory client software</a></span></dt>
35 <dd><dl>
36 <dt><span class="section"><a href="guide-active-directory-client.html#idp7085344">Using SSSD with Active Directory</a></span></dt>
37 <dt><span class="section"><a href="guide-active-directory-client.html#idp6195920">Using Winbind with Active Directory</a></span></dt>
38 </dl></dd>
39 <dt><span class="section"><a href="guide-active-directory-join.html">Joining an Active Directory domain</a></span></dt>
40 <dt><span class="section"><a href="guide-active-directory-permit.html">Logins using Domain Accounts</a></span></dt>
41 </dl></dd>
42 <dt><span class="chapter"><a href="guide-freeipa.html">Using with FreeIPA</a></span></dt>
43 <dd><dl><dt><span class="section"><a href="guide-freeipa.html#idp7845984">Discovering FreeIPA domains</a></span></dt></dl></dd>
44 <dt><span class="chapter"><a href="guide-freeipa.html">Using with other Kerberos realms</a></span></dt>
45 <dd><dl><dt><span class="section"><a href="guide-freeipa.html#idp8469584">Discovering Kerberos realms</a></span></dt></dl></dd>
46 <dt><span class="chapter"><a href="guide-configuring.html">Configuring realmd</a></span></dt>
47 <dd><dl>
48 <dt><span class="section"><a href="guide-configuring.html#guide-configuring-active-directory">active-directory</a></span></dt>
49 <dd><dl><dt><span class="section"><a href="guide-configuring.html#idp5951456">default-client</a></span></dt></dl></dd>
50 <dt><span class="section"><a href="guide-configuring-users.html">user</a></span></dt>
51 <dd><dl>
52 <dt><span class="section"><a href="guide-configuring-users.html#idp5677840">default-home</a></span></dt>
53 <dt><span class="section"><a href="guide-configuring-users.html#idp8624576">default-shell</a></span></dt>
54 </dl></dd>
55 <dt><span class="section"><a href="guide-configuring-realm.html">Realm specific settings</a></span></dt>
56 <dd><dl><dt><span class="section"><a href="guide-configuring-realm.html#idp8420032">computer-ou</a></span></dt></dl></dd>
57 </dl></dd>
58 <dt><span class="chapter"><a href="guide-integration.html">Integration</a></span></dt>
59 </dl>
60 </div>
61 </div>
62 <div class="footer">
63 <hr>
64 Generated by GTK-Doc V1.18</div>
65 </body>
66 </html>
Binary diff not shown
0 @import url("style.css");
1
2 TABLE.navigation {
3 background-color: #238b49 !important;
4 border-width: 0 !important;
5 color: white;
6 font-family: Georgia, "Times New Roman", Times, serif;
7 height: 4em !important;
8 }
9
10 TABLE.navigation TH {
11 font-size: 30pt !important;
12 font-weight: normal;
13 text-align: left !important;
14 padding-left: 10pt;
15 }
16
17 TABLE.navigation TH:first-child {
18 padding-left: 40pt;
19 }
20
21 .shortcuts {
22 color: white !important;
23 }
24
25 .shortcuts a {
26 color: white !important;
27 font-family: Verdana, Arial, 'Bitstream Vera Sans', Helvetica, sans-serif;
28 }
29
30 P.title {
31 font-size: 30pt !important;
32 }
33
34 BODY {
35 padding-top: 5.5em !important;
36 margin: 0px;
37 }
38
39
40 /* Target all Firefox, since firefox has bug wrt TABLE + position: fixed */
41 @-moz-document url-prefix() {
42 TABLE.navigation { position: static !important; }
43 BODY { padding-top: 0 !important; }
44 }
45
46 DIV.book,
47 DIV.refentry,
48 DIV.chapter,
49 DIV.index,
50 DIV.footer,
51 DIV.section,
52 DIV.part {
53 font-family: Verdana, Arial, 'Bitstream Vera Sans', Helvetica, sans-serif;
54 font-size: 9.5pt;
55 line-height: 150%;
56 }
57
58 BODY > DIV.book,
59 BODY > DIV.footer {
60 margin-left: 1em;
61 margin-right: 1em;
62 }
63
64 BODY > DIV.refentry,
65 BODY > DIV.chapter,
66 BODY > DIV.index,
67 BODY > DIV.section {
68 margin-left: 3em;
69 margin-right: 1em;
70 }
71
72 DIV.variablelist TABLE {
73 font-size: 9.5pt;
74 line-height: 150%;
75 }
76
77 DIV.refsect1,
78 DIV.refsect2,
79 DIV.refsynopsisdiv {
80 margin-bottom: 3em !important;
81 }
82
83 H2 {
84 position: relative;
85 left: -1em;
86 font-weight: normal !important;
87 }
88
89 H3 {
90 position: relative;
91 left: -1em;
92 font-weight: normal !important;
93 }
94
95 DD > DL {
96 margin-top: 0.3em;
97 margin-bottom: 0.3em;
98 }
99
100 PRE.screen {
101 border: solid 1px #729fcf;
102 padding: 0.5em;
103 background: #e6f3ff;
104 }
0 <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
1 <html>
2 <head>
3 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
4 <title>realmd</title>
5 <meta name="generator" content="DocBook XSL Stylesheets V1.77.1">
6 <link rel="home" href="index.html" title="realmd">
7 <link rel="next" href="guide.html" title="Part I. Administrative Guide">
8 <meta name="generator" content="GTK-Doc V1.18 (XML mode)">
9 <link rel="stylesheet" href="html.css" type="text/css">
10 </head>
11 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
12 <div class="book">
13 <div class="titlepage">
14 <div>
15 <div><table class="navigation" id="top" width="100%" cellpadding="2" cellspacing="0"><tr><th valign="middle"><p class="title">realmd</p></th></tr></table></div>
16 <div><p class="releaseinfo">for 0.11.90
17 </p></div>
18 </div>
19 <hr>
20 </div>
21 <div class="toc"><dl>
22 <dt><span class="part"><a href="guide.html">I. Administrative Guide</a></span></dt>
23 <dd><dl>
24 <dt><span class="chapter"><a href="realm-manual.html">Command manual pages</a></span></dt>
25 <dd><dl><dt>
26 <span class="refentrytitle"><a href="realm.html">realm</a></span><span class="refpurpose"> — Manage enrollment in realms</span>
27 </dt></dl></dd>
28 <dt><span class="chapter"><a href="guide-active-directory.html">Using with Active Directory</a></span></dt>
29 <dd><dl>
30 <dt><span class="section"><a href="guide-active-directory.html#guide-active-directory-discover">Discovering Active Directory domains</a></span></dt>
31 <dt><span class="section"><a href="guide-active-directory-client.html">Active Directory client software</a></span></dt>
32 <dd><dl>
33 <dt><span class="section"><a href="guide-active-directory-client.html#idp7085344">Using SSSD with Active Directory</a></span></dt>
34 <dt><span class="section"><a href="guide-active-directory-client.html#idp6195920">Using Winbind with Active Directory</a></span></dt>
35 </dl></dd>
36 <dt><span class="section"><a href="guide-active-directory-join.html">Joining an Active Directory domain</a></span></dt>
37 <dt><span class="section"><a href="guide-active-directory-permit.html">Logins using Domain Accounts</a></span></dt>
38 </dl></dd>
39 <dt><span class="chapter"><a href="guide-freeipa.html">Using with FreeIPA</a></span></dt>
40 <dd><dl><dt><span class="section"><a href="guide-freeipa.html#idp7845984">Discovering FreeIPA domains</a></span></dt></dl></dd>
41 <dt><span class="chapter"><a href="guide-freeipa.html">Using with other Kerberos realms</a></span></dt>
42 <dd><dl><dt><span class="section"><a href="guide-freeipa.html#idp8469584">Discovering Kerberos realms</a></span></dt></dl></dd>
43 <dt><span class="chapter"><a href="guide-configuring.html">Configuring realmd</a></span></dt>
44 <dd><dl>
45 <dt><span class="section"><a href="guide-configuring.html#guide-configuring-active-directory">active-directory</a></span></dt>
46 <dd><dl><dt><span class="section"><a href="guide-configuring.html#idp5951456">default-client</a></span></dt></dl></dd>
47 <dt><span class="section"><a href="guide-configuring-users.html">user</a></span></dt>
48 <dd><dl>
49 <dt><span class="section"><a href="guide-configuring-users.html#idp5677840">default-home</a></span></dt>
50 <dt><span class="section"><a href="guide-configuring-users.html#idp8624576">default-shell</a></span></dt>
51 </dl></dd>
52 <dt><span class="section"><a href="guide-configuring-realm.html">Realm specific settings</a></span></dt>
53 <dd><dl><dt><span class="section"><a href="guide-configuring-realm.html#idp8420032">computer-ou</a></span></dt></dl></dd>
54 </dl></dd>
55 <dt><span class="chapter"><a href="guide-integration.html">Integration</a></span></dt>
56 </dl></dd>
57 <dt><span class="part"><a href="development.html">II. Developer Reference</a></span></dt>
58 <dd><dl>
59 <dt><span class="chapter"><a href="dbus-interface-reference.html">DBus Interface Reference</a></span></dt>
60 <dd><dl>
61 <dt>
62 <span class="refentrytitle"><a href="gdbus-org.freedesktop.realmd.Provider.html">org.freedesktop.realmd.Provider</a></span><span class="refpurpose"> — a realm provider</span>
63 </dt>
64 <dt>
65 <span class="refentrytitle"><a href="gdbus-org.freedesktop.realmd.Realm.html">org.freedesktop.realmd.Realm</a></span><span class="refpurpose"> — a realm</span>
66 </dt>
67 <dt>
68 <span class="refentrytitle"><a href="gdbus-org.freedesktop.realmd.Kerberos.html">org.freedesktop.realmd.Kerberos</a></span><span class="refpurpose"> — a kerberos realm</span>
69 </dt>
70 <dt>
71 <span class="refentrytitle"><a href="gdbus-org.freedesktop.realmd.KerberosMembership.html">org.freedesktop.realmd.KerberosMembership</a></span><span class="refpurpose"></span>
72 </dt>
73 <dt>
74 <span class="refentrytitle"><a href="gdbus-org.freedesktop.realmd.Service.html">org.freedesktop.realmd.Service</a></span><span class="refpurpose"> — the realmd service</span>
75 </dt>
76 </dl></dd>
77 <dt><span class="chapter"><a href="dbus-interface-raw.html">Raw DBus Interfaces</a></span></dt>
78 </dl></dd>
79 </dl></div>
80 </div>
81 <div class="footer">
82 <hr>
83 Generated by GTK-Doc V1.18</div>
84 </body>
85 </html>
0 <ANCHOR id="realm" href="realmd/realm.html">
1 <ANCHOR id="gdbus-org.freedesktop.realmd.Provider" href="realmd/gdbus-org.freedesktop.realmd.Provider.html">
2 <ANCHOR id="gdbus-interface-org-freedesktop-realmd-Provider" href="realmd/gdbus-org.freedesktop.realmd.Provider.html#gdbus-interface-org-freedesktop-realmd-Provider">
3 <ANCHOR id="gdbus-methods-org.freedesktop.realmd.Provider" href="realmd/gdbus-org.freedesktop.realmd.Provider.html#gdbus-methods-org.freedesktop.realmd.Provider">
4 <ANCHOR id="gdbus-method-org-freedesktop-realmd-Provider.Discover" href="realmd/gdbus-org.freedesktop.realmd.Provider.html#gdbus-method-org-freedesktop-realmd-Provider.Discover">
5 <ANCHOR id="gdbus-properties-org.freedesktop.realmd.Provider" href="realmd/gdbus-org.freedesktop.realmd.Provider.html#gdbus-properties-org.freedesktop.realmd.Provider">
6 <ANCHOR id="gdbus-property-org-freedesktop-realmd-Provider.Name" href="realmd/gdbus-org.freedesktop.realmd.Provider.html#gdbus-property-org-freedesktop-realmd-Provider.Name">
7 <ANCHOR id="gdbus-property-org-freedesktop-realmd-Provider.Version" href="realmd/gdbus-org.freedesktop.realmd.Provider.html#gdbus-property-org-freedesktop-realmd-Provider.Version">
8 <ANCHOR id="gdbus-property-org-freedesktop-realmd-Provider.Realms" href="realmd/gdbus-org.freedesktop.realmd.Provider.html#gdbus-property-org-freedesktop-realmd-Provider.Realms">
9 <ANCHOR id="gdbus-org.freedesktop.realmd.Realm" href="realmd/gdbus-org.freedesktop.realmd.Realm.html">
10 <ANCHOR id="gdbus-interface-org-freedesktop-realmd-Realm" href="realmd/gdbus-org.freedesktop.realmd.Realm.html#gdbus-interface-org-freedesktop-realmd-Realm">
11 <ANCHOR id="gdbus-methods-org.freedesktop.realmd.Realm" href="realmd/gdbus-org.freedesktop.realmd.Realm.html#gdbus-methods-org.freedesktop.realmd.Realm">
12 <ANCHOR id="gdbus-method-org-freedesktop-realmd-Realm.Deconfigure" href="realmd/gdbus-org.freedesktop.realmd.Realm.html#gdbus-method-org-freedesktop-realmd-Realm.Deconfigure">
13 <ANCHOR id="gdbus-method-org-freedesktop-realmd-Realm.ChangeLoginPolicy" href="realmd/gdbus-org.freedesktop.realmd.Realm.html#gdbus-method-org-freedesktop-realmd-Realm.ChangeLoginPolicy">
14 <ANCHOR id="gdbus-properties-org.freedesktop.realmd.Realm" href="realmd/gdbus-org.freedesktop.realmd.Realm.html#gdbus-properties-org.freedesktop.realmd.Realm">
15 <ANCHOR id="gdbus-property-org-freedesktop-realmd-Realm.Name" href="realmd/gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.Name">
16 <ANCHOR id="gdbus-property-org-freedesktop-realmd-Realm.Configured" href="realmd/gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.Configured">
17 <ANCHOR id="gdbus-property-org-freedesktop-realmd-Realm.SupportedInterfaces" href="realmd/gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.SupportedInterfaces">
18 <ANCHOR id="gdbus-property-org-freedesktop-realmd-Realm.Details" href="realmd/gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.Details">
19 <ANCHOR id="gdbus-property-org-freedesktop-realmd-Realm.RequiredPackages" href="realmd/gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.RequiredPackages">
20 <ANCHOR id="gdbus-property-org-freedesktop-realmd-Realm.LoginFormats" href="realmd/gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.LoginFormats">
21 <ANCHOR id="gdbus-property-org-freedesktop-realmd-Realm.LoginPolicy" href="realmd/gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.LoginPolicy">
22 <ANCHOR id="gdbus-property-org-freedesktop-realmd-Realm.PermittedLogins" href="realmd/gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.PermittedLogins">
23 <ANCHOR id="gdbus-org.freedesktop.realmd.Kerberos" href="realmd/gdbus-org.freedesktop.realmd.Kerberos.html">
24 <ANCHOR id="gdbus-interface-org-freedesktop-realmd-Kerberos" href="realmd/gdbus-org.freedesktop.realmd.Kerberos.html#gdbus-interface-org-freedesktop-realmd-Kerberos">
25 <ANCHOR id="gdbus-properties-org.freedesktop.realmd.Kerberos" href="realmd/gdbus-org.freedesktop.realmd.Kerberos.html#gdbus-properties-org.freedesktop.realmd.Kerberos">
26 <ANCHOR id="gdbus-property-org-freedesktop-realmd-Kerberos.RealmName" href="realmd/gdbus-org.freedesktop.realmd.Kerberos.html#gdbus-property-org-freedesktop-realmd-Kerberos.RealmName">
27 <ANCHOR id="gdbus-property-org-freedesktop-realmd-Kerberos.DomainName" href="realmd/gdbus-org.freedesktop.realmd.Kerberos.html#gdbus-property-org-freedesktop-realmd-Kerberos.DomainName">
28 <ANCHOR id="gdbus-org.freedesktop.realmd.KerberosMembership" href="realmd/gdbus-org.freedesktop.realmd.KerberosMembership.html">
29 <ANCHOR id="gdbus-interface-org-freedesktop-realmd-KerberosMembership" href="realmd/gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-interface-org-freedesktop-realmd-KerberosMembership">
30 <ANCHOR id="gdbus-methods-org.freedesktop.realmd.KerberosMembership" href="realmd/gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-methods-org.freedesktop.realmd.KerberosMembership">
31 <ANCHOR id="gdbus-method-org-freedesktop-realmd-KerberosMembership.Join" href="realmd/gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-method-org-freedesktop-realmd-KerberosMembership.Join">
32 <ANCHOR id="gdbus-method-org-freedesktop-realmd-KerberosMembership.Leave" href="realmd/gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-method-org-freedesktop-realmd-KerberosMembership.Leave">
33 <ANCHOR id="gdbus-properties-org.freedesktop.realmd.KerberosMembership" href="realmd/gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-properties-org.freedesktop.realmd.KerberosMembership">
34 <ANCHOR id="gdbus-property-org-freedesktop-realmd-KerberosMembership.SuggestedAdministrator" href="realmd/gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-property-org-freedesktop-realmd-KerberosMembership.SuggestedAdministrator">
35 <ANCHOR id="gdbus-property-org-freedesktop-realmd-KerberosMembership.SupportedJoinCredentials" href="realmd/gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-property-org-freedesktop-realmd-KerberosMembership.SupportedJoinCredentials">
36 <ANCHOR id="gdbus-property-org-freedesktop-realmd-KerberosMembership.SupportedLeaveCredentials" href="realmd/gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-property-org-freedesktop-realmd-KerberosMembership.SupportedLeaveCredentials">
37 <ANCHOR id="gdbus-org.freedesktop.realmd.Service" href="realmd/gdbus-org.freedesktop.realmd.Service.html">
38 <ANCHOR id="gdbus-interface-org-freedesktop-realmd-Service" href="realmd/gdbus-org.freedesktop.realmd.Service.html#gdbus-interface-org-freedesktop-realmd-Service">
39 <ANCHOR id="gdbus-methods-org.freedesktop.realmd.Service" href="realmd/gdbus-org.freedesktop.realmd.Service.html#gdbus-methods-org.freedesktop.realmd.Service">
40 <ANCHOR id="gdbus-method-org-freedesktop-realmd-Service.Cancel" href="realmd/gdbus-org.freedesktop.realmd.Service.html#gdbus-method-org-freedesktop-realmd-Service.Cancel">
41 <ANCHOR id="gdbus-method-org-freedesktop-realmd-Service.SetLocale" href="realmd/gdbus-org.freedesktop.realmd.Service.html#gdbus-method-org-freedesktop-realmd-Service.SetLocale">
42 <ANCHOR id="gdbus-method-org-freedesktop-realmd-Service.Release" href="realmd/gdbus-org.freedesktop.realmd.Service.html#gdbus-method-org-freedesktop-realmd-Service.Release">
43 <ANCHOR id="gdbus-signals-org.freedesktop.realmd.Service" href="realmd/gdbus-org.freedesktop.realmd.Service.html#gdbus-signals-org.freedesktop.realmd.Service">
44 <ANCHOR id="gdbus-signal-org-freedesktop-realmd-Service.Diagnostics" href="realmd/gdbus-org.freedesktop.realmd.Service.html#gdbus-signal-org-freedesktop-realmd-Service.Diagnostics">
Binary diff not shown
0 <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
1 <html>
2 <head>
3 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
4 <title>Command manual pages</title>
5 <meta name="generator" content="DocBook XSL Stylesheets V1.77.1">
6 <link rel="home" href="index.html" title="realmd">
7 <link rel="up" href="guide.html" title="Part I. Administrative Guide">
8 <link rel="prev" href="guide.html" title="Part I. Administrative Guide">
9 <link rel="next" href="realm.html" title="realm">
10 <meta name="generator" content="GTK-Doc V1.18 (XML mode)">
11 <link rel="stylesheet" href="html.css" type="text/css">
12 </head>
13 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
14 <table class="navigation" id="top" width="100%" summary="Navigation header" cellpadding="2" cellspacing="2"><tr valign="middle">
15 <td><a accesskey="p" href="guide.html"><img src="left.png" width="24" height="24" border="0" alt="Prev"></a></td>
16 <td><a accesskey="u" href="guide.html"><img src="up.png" width="24" height="24" border="0" alt="Up"></a></td>
17 <td><a accesskey="h" href="index.html"><img src="home.png" width="24" height="24" border="0" alt="Home"></a></td>
18 <th width="100%" align="center">realmd</th>
19 <td><a accesskey="n" href="realm.html"><img src="right.png" width="24" height="24" border="0" alt="Next"></a></td>
20 </tr></table>
21 <div class="chapter">
22 <div class="titlepage"><div><div><h2 class="title">
23 <a name="realm-manual"></a>Command manual pages</h2></div></div></div>
24 <div class="toc"><dl><dt>
25 <span class="refentrytitle"><a href="realm.html">realm</a></span><span class="refpurpose"> — Manage enrollment in realms</span>
26 </dt></dl></div>
27 </div>
28 <div class="footer">
29 <hr>
30 Generated by GTK-Doc V1.18</div>
31 </body>
32 </html>
0 <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
1 <html>
2 <head>
3 <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
4 <title>realm</title>
5 <meta name="generator" content="DocBook XSL Stylesheets V1.77.1">
6 <link rel="home" href="index.html" title="realmd">
7 <link rel="up" href="realm-manual.html" title="Command manual pages">
8 <link rel="prev" href="realm-manual.html" title="Command manual pages">
9 <link rel="next" href="guide-active-directory.html" title="Using with Active Directory">
10 <meta name="generator" content="GTK-Doc V1.18 (XML mode)">
11 <link rel="stylesheet" href="html.css" type="text/css">
12 </head>
13 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
14 <table class="navigation" id="top" width="100%" summary="Navigation header" cellpadding="2" cellspacing="2"><tr valign="middle">
15 <td><a accesskey="p" href="realm-manual.html"><img src="left.png" width="24" height="24" border="0" alt="Prev"></a></td>
16 <td><a accesskey="u" href="realm-manual.html"><img src="up.png" width="24" height="24" border="0" alt="Up"></a></td>
17 <td><a accesskey="h" href="index.html"><img src="home.png" width="24" height="24" border="0" alt="Home"></a></td>
18 <th width="100%" align="center">realmd</th>
19 <td><a accesskey="n" href="guide-active-directory.html"><img src="right.png" width="24" height="24" border="0" alt="Next"></a></td>
20 </tr></table>
21 <div class="refentry">
22 <a name="realm"></a><div class="titlepage"></div>
23 <div class="refnamediv"><table width="100%"><tr>
24 <td valign="top">
25 <h2><span class="refentrytitle">realm</span></h2>
26 <p>realm — Manage enrollment in realms</p>
27 </td>
28 <td valign="top" align="right"></td>
29 </tr></table></div>
30 <div class="refsynopsisdiv">
31 <h2>Synopsis</h2>
32 <div class="cmdsynopsis"><p><code class="command">realm discover -v [realm-name]</code> </p></div>
33 <div class="cmdsynopsis"><p><code class="command">realm join -v [-U user] [realm-name]</code> </p></div>
34 <div class="cmdsynopsis"><p><code class="command">realm leave -v [-U user] [realm-name]</code> </p></div>
35 <div class="cmdsynopsis"><p><code class="command">realm list</code> </p></div>
36 <div class="cmdsynopsis"><p><code class="command">realm permit [-a] [-R realm] {user} ...</code> </p></div>
37 <div class="cmdsynopsis"><p><code class="command">realm deny [-a] [-R realm] {user} ...</code> </p></div>
38 </div>
39 <div class="refsect1">
40 <a name="idp7639472"></a><h2>Description</h2>
41 <p><span class="command"><strong>realm</strong></span> is a command line tool that
42 can be used to manage enrollment in kerberos realms, like Active
43 Directory domains or IPA domains.</p>
44 <p>See the various sub commands below. The following global options
45 can be used:</p>
46 <div class="variablelist"><table border="0" class="variablelist">
47 <colgroup>
48 <col align="left" valign="top">
49 <col>
50 </colgroup>
51 <tbody>
52 <tr>
53 <td><p><span class="term"><code class="option">--install=/path</code></span></p></td>
54 <td><p>Run in install mode. This makes realmd
55 chroot into the specified directory and place files in
56 appropriate locations for use during an installer. No
57 packages will be installed or services will be started
58 when running in this mode.</p></td>
59 </tr>
60 <tr>
61 <td><p><span class="term"><code class="option">--verbose, -v</code></span></p></td>
62 <td><p>Display verbose diagnostics while doing
63 running commands.</p></td>
64 </tr>
65 </tbody>
66 </table></div>
67 </div>
68 <div class="refsect1">
69 <a name="idp7645744"></a><h2>Discover</h2>
70 <p>Discover a realm and its capabilities.</p>
71 <div class="informalexample">
72 <pre class="programlisting">
73 $ realm discover
74 </pre>
75 <pre class="programlisting">
76 $ realm discover domain.example.com
77 </pre>
78 </div>
79 <p>After discovering a realm,
80 its name, type and capabilities are displayed.</p>
81 <p>If no domain is specified, then the domain assigned through
82 DHCP is used as a default.</p>
83 <p>The following options can be used:</p>
84 <div class="variablelist"><table border="0" class="variablelist">
85 <colgroup>
86 <col align="left" valign="top">
87 <col>
88 </colgroup>
89 <tbody>
90 <tr>
91 <td><p><span class="term"><code class="option">--client-software=xxx</code></span></p></td>
92 <td><p>Only discover realms for which we can
93 use the given client software. Possible values include
94 <em class="replaceable"><code>sssd</code></em> or
95 <em class="replaceable"><code>winbind</code></em>.</p></td>
96 </tr>
97 <tr>
98 <td><p><span class="term"><code class="option">--server-software=xxx</code></span></p></td>
99 <td><p>Only discover realms for run the
100 given server software. Possible values include
101 <em class="replaceable"><code>active-directory</code></em> or
102 <em class="replaceable"><code>freeipa</code></em>.</p></td>
103 </tr>
104 </tbody>
105 </table></div>
106 </div>
107 <div class="refsect1">
108 <a name="idp7655744"></a><h2>Join</h2>
109 <p>Configure the local machine for use with a realm.</p>
110 <div class="informalexample">
111 <pre class="programlisting">
112 $ realm join domain.example.com
113 </pre>
114 <pre class="programlisting">
115 $ realm join --user=admin --computer-ou=OU=Special domain.example.com
116 </pre>
117 </div>
118 <p>The realm is first discovered, as we would with the
119 <code class="option">discover</code> command. If no domain is specified, then the
120 domain assigned through DHCP is used as a default.</p>
121 <p>After a successful join, the computer will be in a state where
122 it is able to resolve remote user and group names from the realm.
123 For kerberos realms, a computer account and host keytab is created.</p>
124 <p>Joining arbitrary kerberos realms is not supported. The realm
125 must have a supported mechanism for joining from a client machine, such
126 as Active Directory or FreeIPA.</p>
127 <p>Unless a [--user] is explicitly specified, then if
128 possible, an automatic join is attempted first.</p>
129 <p>The following options can be used:</p>
130 <div class="variablelist"><table border="0" class="variablelist">
131 <colgroup>
132 <col align="left" valign="top">
133 <col>
134 </colgroup>
135 <tbody>
136 <tr>
137 <td><p><span class="term"><code class="option">--client-software=xxx</code></span></p></td>
138 <td><p>Only join realms for which we can
139 use the given client software. Possible values include
140 <em class="replaceable"><code>sssd</code></em> or
141 <em class="replaceable"><code>winbind</code></em>. Not all values are
142 supported for all realms. By default the client software
143 is automatically selected.</p></td>
144 </tr>
145 <tr>
146 <td><p><span class="term"><code class="option">--computer-ou=OU=xxx</code></span></p></td>
147 <td><p>The distinguished name of an organizational
148 unit to create the computer account. The exact format
149 of the distinguished name depends on the client software
150 and membership software. You can usually omit the root
151 DSE portion of distinguished name.</p></td>
152 </tr>
153 <tr>
154 <td><p><span class="term"><code class="option">--membership-software=xxx</code></span></p></td>
155 <td><p>The software to use when joining to the
156 realm. Possible values include <em class="replaceable"><code>samba</code></em> or
157 <em class="replaceable"><code>adcli</code></em>. Not all values are
158 supported for all realms. By default the membership software
159 is automatically selected.</p></td>
160 </tr>
161 <tr>
162 <td><p><span class="term"><code class="option">--one-time-password=xxxx</code></span></p></td>
163 <td><p>Perform the join using a one time password
164 specified on the command line. This is not possible with
165 all types of realms.</p></td>
166 </tr>
167 <tr>
168 <td><p><span class="term"><code class="option">--server-software=xxx</code></span></p></td>
169 <td><p>Only join realms for run the
170 given server software. Possible values include
171 <em class="replaceable"><code>active-directory</code></em> or
172 <em class="replaceable"><code>freeipa</code></em>.</p></td>
173 </tr>
174 <tr>
175 <td><p><span class="term"><code class="option">--user</code></span></p></td>
176 <td><p>The user name to be used to authenticate
177 with when joining the machine to the realm. You will
178 be prompted for a password.</p></td>
179 </tr>
180 </tbody>
181 </table></div>
182 </div>
183 <div class="refsect1">
184 <a name="idp7676592"></a><h2>Leave</h2>
185 <p>Deconfigure the local machine for use with a realm.</p>
186 <div class="informalexample">
187 <pre class="programlisting">
188 $ realm leave
189 </pre>
190 <pre class="programlisting">
191 $ realm leave domain.example.com
192 </pre>
193 </div>
194 <p>If no realm name is specified, then the first configured realm
195 will be used.</p>
196 <p>The following options can be used:</p>
197 <div class="variablelist"><table border="0" class="variablelist">
198 <colgroup>
199 <col align="left" valign="top">
200 <col>
201 </colgroup>
202 <tbody>
203 <tr>
204 <td><p><span class="term"><code class="option">--client-software=xxx</code></span></p></td>
205 <td><p>Only leave the realm which is using
206 the given client software. Possible values include
207 <em class="replaceable"><code>sssd</code></em> or
208 <em class="replaceable"><code>winbind</code></em>.</p></td>
209 </tr>
210 <tr>
211 <td><p><span class="term"><code class="option">--server-software=xxx</code></span></p></td>
212 <td><p>Only leave the realm which is using the
213 given server software. Possible values include
214 <em class="replaceable"><code>active-directory</code></em> or
215 <em class="replaceable"><code>freeipa</code></em>.</p></td>
216 </tr>
217 <tr>
218 <td><p><span class="term"><code class="option">--remove</code></span></p></td>
219 <td><p>Remove or disable computer account from the
220 directory while leaving the realm. This will usually prompt
221 for a pasword.</p></td>
222 </tr>
223 <tr>
224 <td><p><span class="term"><code class="option">--user</code></span></p></td>
225 <td><p>The user name to be used to authenticate
226 with when leaving the realm. You will be prompted for a
227 password. Implies <code class="option">--remove</code>.</p></td>
228 </tr>
229 </tbody>
230 </table></div>
231 </div>
232 <div class="refsect1">
233 <a name="idp7690256"></a><h2>List</h2>
234 <p>List all the discovered and configured realms.</p>
235 <div class="informalexample">
236 <table class="listing_frame" border="0" cellpadding="0" cellspacing="0">
237 <tbody>
238 <tr>
239 <td class="listing_lines" align="right"><pre>1</pre></td>
240 <td class="listing_code"><pre class="programlisting"><span class="normal">$ realm list</span></pre></td>
241 </tr>
242 </tbody>
243 </table>
244 </div>
245
246 </div>
247 <div class="refsect1">
248 <a name="idp7692736"></a><h2>Permit</h2>
249 <p>Permit local login by users of the realm.</p>
250 <div class="informalexample">
251 <pre class="programlisting">
252 $ realm permit -a
253 </pre>
254 <pre class="programlisting">
255 $ realm permit DOMAIN\User
256 </pre>
257 </div>
258 <p>If more than one realm is configured, then use the <code class="option">--realm</code>
259 option to specify which realm to permit the users on.</p>
260 <p>The format of the user name can be seen by using the
261 <code class="option">list</code> command.</p>
262 <p>The following options can be used:</p>
263 <div class="variablelist"><table border="0" class="variablelist">
264 <colgroup>
265 <col align="left" valign="top">
266 <col>
267 </colgroup>
268 <tbody>
269 <tr>
270 <td><p><span class="term"><code class="option">--all, -a</code></span></p></td>
271 <td><p>Permit login by any valid user of the
272 realm.</p></td>
273 </tr>
274 <tr>
275 <td><p><span class="term"><code class="option">--realm, -R</code></span></p></td>
276 <td><p>Specify the name of the realm to permit
277 users to log into.</p></td>
278 </tr>
279 </tbody>
280 </table></div>
281 </div>
282 <div class="refsect1">
283 <a name="idp7701696"></a><h2>Deny</h2>
284 <p>Deny local login by users of the realm.</p>
285 <div class="informalexample">
286 <pre class="programlisting">
287 $ realm deny -a
288 </pre>
289 <pre class="programlisting">
290 $ realm deny DOMAIN\User
291 </pre>
292 </div>
293 <p>If more than one realm is configured, then use the <code class="option">--realm</code>
294 option to specify which realm to deny the users' login via.</p>
295 <p>The format of the user name can be seen by using the
296 <code class="option">list</code> command.</p>
297 <p>The following options can be used:</p>
298 <div class="variablelist"><table border="0" class="variablelist">
299 <colgroup>
300 <col align="left" valign="top">
301 <col>
302 </colgroup>
303 <tbody>
304 <tr>
305 <td><p><span class="term"><code class="option">--all, -a</code></span></p></td>
306 <td><p>Deny login by any validuser of the
307 realm.</p></td>
308 </tr>
309 <tr>
310 <td><p><span class="term"><code class="option">--realm, -R</code></span></p></td>
311 <td><p>Specify the name of the realm to deny
312 users login to.</p></td>
313 </tr>
314 </tbody>
315 </table></div>
316 </div>
317 </div>
318 <div class="footer">
319 <hr>
320 Generated by GTK-Doc V1.18</div>
321 </body>
322 </html>
0 <?xml version="1.0" encoding="utf-8" standalone="no"?>
1 <!DOCTYPE book PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "">
2 <book xmlns="http://www.devhelp.net/book" title="realmd" link="index.html" author="" name="realmd" version="2" language="c">
3 <chapters>
4 <sub name="Administrative Guide" link="guide.html">
5 <sub name="Command manual pages" link="realm-manual.html">
6 <sub name="realm" link="realm.html"/>
7 </sub>
8 <sub name="Using with Active Directory" link="guide-active-directory.html">
9 <sub name="Discovering Active Directory domains" link="guide-active-directory.html#guide-active-directory-discover"/>
10 <sub name="Active Directory client software" link="guide-active-directory-client.html">
11 <sub name="Using SSSD with Active Directory" link="guide-active-directory-client.html#idp7085344"/>
12 <sub name="Using Winbind with Active Directory" link="guide-active-directory-client.html#idp6195920"/>
13 </sub>
14 <sub name="Joining an Active Directory domain" link="guide-active-directory-join.html"/>
15 <sub name="Logins using Domain Accounts" link="guide-active-directory-permit.html"/>
16 </sub>
17 <sub name="Using with FreeIPA" link="guide-freeipa.html">
18 <sub name="Discovering FreeIPA domains" link="guide-freeipa.html#idp7845984"/>
19 </sub>
20 <sub name="Using with other Kerberos realms" link="guide-freeipa.html">
21 <sub name="Discovering Kerberos realms" link="guide-freeipa.html#idp8469584"/>
22 </sub>
23 <sub name="Configuring realmd" link="guide-configuring.html">
24 <sub name="active-directory" link="guide-configuring.html#guide-configuring-active-directory">
25 <sub name="default-client" link="guide-configuring.html#idp5951456"/>
26 </sub>
27 <sub name="user" link="guide-configuring-users.html">
28 <sub name="default-home" link="guide-configuring-users.html#idp5677840"/>
29 <sub name="default-shell" link="guide-configuring-users.html#idp8624576"/>
30 </sub>
31 <sub name="Realm specific settings" link="guide-configuring-realm.html">
32 <sub name="computer-ou" link="guide-configuring-realm.html#idp8420032"/>
33 </sub>
34 </sub>
35 <sub name="Integration" link="guide-integration.html"/>
36 </sub>
37 <sub name="Developer Reference" link="development.html">
38 <sub name="DBus Interface Reference" link="dbus-interface-reference.html">
39 <sub name="org.freedesktop.realmd.Provider" link="gdbus-org.freedesktop.realmd.Provider.html"/>
40 <sub name="org.freedesktop.realmd.Realm" link="gdbus-org.freedesktop.realmd.Realm.html"/>
41 <sub name="org.freedesktop.realmd.Kerberos" link="gdbus-org.freedesktop.realmd.Kerberos.html"/>
42 <sub name="org.freedesktop.realmd.KerberosMembership" link="gdbus-org.freedesktop.realmd.KerberosMembership.html"/>
43 <sub name="org.freedesktop.realmd.Service" link="gdbus-org.freedesktop.realmd.Service.html"/>
44 </sub>
45 <sub name="Raw DBus Interfaces" link="dbus-interface-raw.html"/>
46 </sub>
47 </chapters>
48 <functions>
49 <keyword type="method" name="The Discover() method" link="gdbus-org.freedesktop.realmd.Provider.html#gdbus-method-org-freedesktop-realmd-Provider.Discover"/>
50 <keyword type="property" name="The &quot;Name&quot; property" link="gdbus-org.freedesktop.realmd.Provider.html#gdbus-property-org-freedesktop-realmd-Provider.Name"/>
51 <keyword type="property" name="The &quot;Version&quot; property" link="gdbus-org.freedesktop.realmd.Provider.html#gdbus-property-org-freedesktop-realmd-Provider.Version"/>
52 <keyword type="property" name="The &quot;Realms&quot; property" link="gdbus-org.freedesktop.realmd.Provider.html#gdbus-property-org-freedesktop-realmd-Provider.Realms"/>
53 <keyword type="method" name="The Deconfigure() method" link="gdbus-org.freedesktop.realmd.Realm.html#gdbus-method-org-freedesktop-realmd-Realm.Deconfigure"/>
54 <keyword type="method" name="The ChangeLoginPolicy() method" link="gdbus-org.freedesktop.realmd.Realm.html#gdbus-method-org-freedesktop-realmd-Realm.ChangeLoginPolicy"/>
55 <keyword type="property" name="The &quot;Name&quot; property" link="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.Name"/>
56 <keyword type="property" name="The &quot;Configured&quot; property" link="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.Configured"/>
57 <keyword type="property" name="The &quot;SupportedInterfaces&quot; property" link="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.SupportedInterfaces"/>
58 <keyword type="property" name="The &quot;Details&quot; property" link="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.Details"/>
59 <keyword type="property" name="The &quot;RequiredPackages&quot; property" link="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.RequiredPackages"/>
60 <keyword type="property" name="The &quot;LoginFormats&quot; property" link="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.LoginFormats"/>
61 <keyword type="property" name="The &quot;LoginPolicy&quot; property" link="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.LoginPolicy"/>
62 <keyword type="property" name="The &quot;PermittedLogins&quot; property" link="gdbus-org.freedesktop.realmd.Realm.html#gdbus-property-org-freedesktop-realmd-Realm.PermittedLogins"/>
63 <keyword type="property" name="The &quot;RealmName&quot; property" link="gdbus-org.freedesktop.realmd.Kerberos.html#gdbus-property-org-freedesktop-realmd-Kerberos.RealmName"/>
64 <keyword type="property" name="The &quot;DomainName&quot; property" link="gdbus-org.freedesktop.realmd.Kerberos.html#gdbus-property-org-freedesktop-realmd-Kerberos.DomainName"/>
65 <keyword type="method" name="The Join() method" link="gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-method-org-freedesktop-realmd-KerberosMembership.Join"/>
66 <keyword type="method" name="The Leave() method" link="gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-method-org-freedesktop-realmd-KerberosMembership.Leave"/>
67 <keyword type="property" name="The &quot;SuggestedAdministrator&quot; property" link="gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-property-org-freedesktop-realmd-KerberosMembership.SuggestedAdministrator"/>
68 <keyword type="property" name="The &quot;SupportedJoinCredentials&quot; property" link="gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-property-org-freedesktop-realmd-KerberosMembership.SupportedJoinCredentials"/>
69 <keyword type="property" name="The &quot;SupportedLeaveCredentials&quot; property" link="gdbus-org.freedesktop.realmd.KerberosMembership.html#gdbus-property-org-freedesktop-realmd-KerberosMembership.SupportedLeaveCredentials"/>
70 <keyword type="method" name="The Cancel() method" link="gdbus-org.freedesktop.realmd.Service.html#gdbus-method-org-freedesktop-realmd-Service.Cancel"/>
71 <keyword type="method" name="The SetLocale() method" link="gdbus-org.freedesktop.realmd.Service.html#gdbus-method-org-freedesktop-realmd-Service.SetLocale"/>
72 <keyword type="method" name="The Release() method" link="gdbus-org.freedesktop.realmd.Service.html#gdbus-method-org-freedesktop-realmd-Service.Release"/>
73 <keyword type="signal" name="The &quot;Diagnostics&quot; signal" link="gdbus-org.freedesktop.realmd.Service.html#gdbus-signal-org-freedesktop-realmd-Service.Diagnostics"/>
74 </functions>
75 </book>
Binary diff not shown
0 .synopsis, .classsynopsis
1 {
2 /* tango:aluminium 1/2 */
3 background: #eeeeec;
4 border: solid 1px #d3d7cf;
5 padding: 0.5em;
6 }
7 .programlisting
8 {
9 /* tango:sky blue 0/1 */
10 background: #e6f3ff;
11 border: solid 1px #729fcf;
12 padding: 0.5em;
13 }
14 .variablelist
15 {
16 padding: 4px;
17 margin-left: 3em;
18 }
19 .variablelist td:first-child
20 {
21 vertical-align: top;
22 }
23
24 @media screen {
25 sup a.footnote
26 {
27 position: relative;
28 top: 0em ! important;
29
30 }
31 /* this is needed so that the local anchors are displayed below the naviagtion */
32 div.footnote a[name], div.refnamediv a[name], div.refsect1 a[name], div.refsect2 a[name], div.index a[name], div.glossary a[name], div.sect1 a[name]
33 {
34 display: inline-block;
35 position: relative;
36 top:-5em;
37 }
38 /* this seems to be a bug in the xsl style sheets when generating indexes */
39 div.index div.index
40 {
41 top: 0em;
42 }
43 /* make space for the fixed navigation bar and add space at the bottom so that
44 * link targets appear somewhat close to top
45 */
46 body
47 {
48 padding-top: 3.2em;
49 padding-bottom: 20em;
50 }
51 /* style and size the navigation bar */
52 table.navigation#top
53 {
54 position: fixed;
55 /* tango:scarlet red 0/1 */
56 background: #ffe6e6;
57 border: solid 1px #ef2929;
58 margin-top: 0;
59 margin-bottom: 0;
60 top: 0;
61 left: 0;
62 height: 3em;
63 z-index: 10;
64 }
65 .navigation a, .navigation a:visited
66 {
67 /* tango:scarlet red 3 */
68 color: #a40000;
69 }
70 .navigation a:hover
71 {
72 /* tango:scarlet red 1 */
73 color: #ef2929;
74 }
75 td.shortcuts
76 {
77 /* tango:scarlet red 1 */
78 color: #ef2929;
79 font-size: 80%;
80 white-space: nowrap;
81 }
82 }
83 @media print {
84 table.navigation {
85 visibility: collapse;
86 display: none;
87 }
88 div.titlepage table.navigation {
89 visibility: visible;
90 display: table;
91 /* tango:scarlet red 0/1 */
92 background: #ffe6e6;
93 border: solid 1px #ef2929;
94 margin-top: 0;
95 margin-bottom: 0;
96 top: 0;
97 left: 0;
98 height: 3em;
99 }
100 }
101
102 .navigation .title
103 {
104 font-size: 200%;
105 }
106
107 div.gallery-float
108 {
109 float: left;
110 padding: 10px;
111 }
112 div.gallery-float img
113 {
114 border-style: none;
115 }
116 div.gallery-spacer
117 {
118 clear: both;
119 }
120
121 a, a:visited
122 {
123 text-decoration: none;
124 /* tango:sky blue 2 */
125 color: #3465a4;
126 }
127 a:hover
128 {
129 text-decoration: underline;
130 /* tango:sky blue 1 */
131 color: #729fcf;
132 }
133
134 div.table table
135 {
136 border-collapse: collapse;
137 border-spacing: 0px;
138 /* tango:aluminium 3 */
139 border: solid 1px #babdb6;
140 }
141
142 div.table table td, div.table table th
143 {
144 /* tango:aluminium 3 */
145 border: solid 1px #babdb6;
146 padding: 3px;
147 vertical-align: top;
148 }
149
150 div.table table th
151 {
152 /* tango:aluminium 2 */
153 background-color: #d3d7cf;
154 }
155
156 hr
157 {
158 /* tango:aluminium 3 */
159 color: #babdb6;
160 background: #babdb6;
161 border: none 0px;
162 height: 1px;
163 clear: both;
164 }
165
166 .footer
167 {
168 padding-top: 3.5em;
169 /* tango:aluminium 3 */
170 color: #babdb6;
171 text-align: center;
172 font-size: 80%;
173 }
174
175 .warning
176 {
177 /* tango:orange 0/1 */
178 background: #ffeed9;
179 border-color: #ffb04f;
180 }
181 .note
182 {
183 /* tango:chameleon 0/0.5 */
184 background: #d8ffb2;
185 border-color: #abf562;
186 }
187 .note, .warning
188 {
189 padding: 0.5em;
190 border-width: 1px;
191 border-style: solid;
192 }
193 .note h3, .warning h3
194 {
195 margin-top: 0.0em
196 }
197 .note p, .warning p
198 {
199 margin-bottom: 0.0em
200 }
201
202 /* blob links */
203 h2 .extralinks, h3 .extralinks
204 {
205 float: right;
206 /* tango:aluminium 3 */
207 color: #babdb6;
208 font-size: 80%;
209 font-weight: normal;
210 }
211
212 .annotation
213 {
214 /* tango:aluminium 5 */
215 color: #555753;
216 font-size: 80%;
217 font-weight: normal;
218 }
219
220 /* code listings */
221
222 .listing_code .programlisting .cbracket { color: #a40000; } /* tango: scarlet red 3 */
223 .listing_code .programlisting .comment { color: #a1a39d; } /* tango: aluminium 4 */
224 .listing_code .programlisting .function { color: #000000; font-weight: bold; }
225 .listing_code .programlisting .function a { color: #11326b; font-weight: bold; } /* tango: sky blue 4 */
226 .listing_code .programlisting .keyword { color: #4e9a06; } /* tango: chameleon 3 */
227 .listing_code .programlisting .linenum { color: #babdb6; } /* tango: aluminium 3 */
228 .listing_code .programlisting .normal { color: #000000; }
229 .listing_code .programlisting .number { color: #75507b; } /* tango: plum 2 */
230 .listing_code .programlisting .preproc { color: #204a87; } /* tango: sky blue 3 */
231 .listing_code .programlisting .string { color: #c17d11; } /* tango: chocolate 2 */
232 .listing_code .programlisting .type { color: #000000; }
233 .listing_code .programlisting .type a { color: #11326b; } /* tango: sky blue 4 */
234 .listing_code .programlisting .symbol { color: #ce5c00; } /* tango: orange 3 */
235
236 .listing_frame {
237 /* tango:sky blue 1 */
238 border: solid 1px #729fcf;
239 padding: 0px;
240 }
241
242 .listing_lines, .listing_code {
243 margin-top: 0px;
244 margin-bottom: 0px;
245 padding: 0.5em;
246 }
247 .listing_lines {
248 /* tango:sky blue 0.5 */
249 background: #a6c5e3;
250 /* tango:aluminium 6 */
251 color: #2e3436;
252 }
253 .listing_code {
254 /* tango:sky blue 0 */
255 background: #e6f3ff;
256 }
257 .listing_code .programlisting {
258 /* override from previous */
259 border: none 0px;
260 padding: 0px;
261 }
262 .listing_lines pre, .listing_code pre {
263 margin: 0px;
264 }
265
Binary diff not shown
0 @import url("style.css");
1
2 TABLE.navigation {
3 background-color: #238b49 !important;
4 border-width: 0 !important;
5 color: white;
6 font-family: Georgia, "Times New Roman", Times, serif;
7 height: 4em !important;
8 }
9
10 TABLE.navigation TH {
11 font-size: 30pt !important;
12 font-weight: normal;
13 text-align: left !important;
14 padding-left: 10pt;
15 }
16
17 TABLE.navigation TH:first-child {
18 padding-left: 40pt;
19 }
20
21 .shortcuts {
22 color: white !important;
23 }
24
25 .shortcuts a {
26 color: white !important;
27 font-family: Verdana, Arial, 'Bitstream Vera Sans', Helvetica, sans-serif;
28 }
29
30 P.title {
31 font-size: 30pt !important;
32 }
33
34 BODY {
35 padding-top: 5.5em !important;
36 margin: 0px;
37 }
38
39
40 /* Target all Firefox, since firefox has bug wrt TABLE + position: fixed */
41 @-moz-document url-prefix() {
42 TABLE.navigation { position: static !important; }
43 BODY { padding-top: 0 !important; }
44 }
45
46 DIV.book,
47 DIV.refentry,
48 DIV.chapter,
49 DIV.index,
50 DIV.footer,
51 DIV.section,
52 DIV.part {
53 font-family: Verdana, Arial, 'Bitstream Vera Sans', Helvetica, sans-serif;
54 font-size: 9.5pt;
55 line-height: 150%;
56 }
57
58 BODY > DIV.book,
59 BODY > DIV.footer {
60 margin-left: 1em;
61 margin-right: 1em;
62 }
63
64 BODY > DIV.refentry,
65 BODY > DIV.chapter,
66 BODY > DIV.index,
67 BODY > DIV.section {
68 margin-left: 3em;
69 margin-right: 1em;
70 }
71
72 DIV.variablelist TABLE {
73 font-size: 9.5pt;
74 line-height: 150%;
75 }
76
77 DIV.refsect1,
78 DIV.refsect2,
79 DIV.refsynopsisdiv {
80 margin-bottom: 3em !important;
81 }
82
83 H2 {
84 position: relative;
85 left: -1em;
86 font-weight: normal !important;
87 }
88
89 H3 {
90 position: relative;
91 left: -1em;
92 font-weight: normal !important;
93 }
94
95 DD > DL {
96 margin-top: 0.3em;
97 margin-bottom: 0.3em;
98 }
99
100 PRE.screen {
101 border: solid 1px #729fcf;
102 padding: 0.5em;
103 background: #e6f3ff;
104 }
0 <?xml version='1.0'?>
1 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.2//EN"
2 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
3
4 <refentry id="realm">
5
6 <refentryinfo>
7 <title>realm</title>
8 <productname>realmd</productname>
9 <authorgroup>
10 <author>
11 <contrib>Maintainer</contrib>
12 <firstname>Stef</firstname>
13 <surname>Walter</surname>
14 <email>stef@thewalter.net</email>
15 </author>
16 </authorgroup>
17 </refentryinfo>
18
19 <refmeta>
20 <refentrytitle>realm</refentrytitle>
21 <manvolnum>8</manvolnum>
22 <refmiscinfo class="manual">User Commands</refmiscinfo>
23 </refmeta>
24
25 <refnamediv>
26 <refname>realm</refname>
27 <refpurpose>Manage enrollment in realms</refpurpose>
28 </refnamediv>
29
30 <refsynopsisdiv>
31 <cmdsynopsis>
32 <command>realm discover <arg choice="plain">-v</arg> <arg choice="opt">realm-name</arg></command>
33 </cmdsynopsis>
34 <cmdsynopsis>
35 <command>realm join <arg choice="plain">-v</arg> <arg choice="opt">-U user</arg> <arg choice="opt">realm-name</arg></command>
36 </cmdsynopsis>
37 <cmdsynopsis>
38 <command>realm leave <arg choice="plain">-v</arg> <arg choice="opt">-U user</arg> <arg choice="opt">realm-name</arg></command>
39 </cmdsynopsis>
40 <cmdsynopsis>
41 <command>realm list</command>
42 </cmdsynopsis>
43 <cmdsynopsis>
44 <command>realm permit <arg choice="opt">-a</arg> <arg choice="opt">-R realm</arg> <arg choice="req">user</arg> ...</command>
45 </cmdsynopsis>
46 <cmdsynopsis>
47 <command>realm deny <arg choice="opt">-a</arg> <arg choice="opt">-R realm</arg> <arg choice="req">user</arg> ...</command>
48 </cmdsynopsis>
49 </refsynopsisdiv>
50
51 <refsect1>
52 <title>Description</title>
53 <para><command>realm</command> is a command line tool that
54 can be used to manage enrollment in kerberos realms, like Active
55 Directory domains or IPA domains.</para>
56
57 <para>See the various sub commands below. The following global options
58 can be used:</para>
59
60 <variablelist>
61 <varlistentry>
62 <term><option>--install=/path</option></term>
63 <listitem><para>Run in install mode. This makes realmd
64 chroot into the specified directory and place files in
65 appropriate locations for use during an installer. No
66 packages will be installed or services will be started
67 when running in this mode.</para></listitem>
68 </varlistentry>
69 <varlistentry>
70 <term><option>--verbose, -v</option></term>
71 <listitem><para>Display verbose diagnostics while doing
72 running commands.</para></listitem>
73 </varlistentry>
74 </variablelist>
75
76 </refsect1>
77
78 <refsect1>
79 <title>Discover</title>
80
81 <para>Discover a realm and its capabilities.</para>
82
83 <informalexample>
84 <programlisting>
85 $ realm discover
86 </programlisting>
87 <programlisting>
88 $ realm discover domain.example.com
89 </programlisting>
90 </informalexample>
91
92 <para>After discovering a realm,
93 its name, type and capabilities are displayed.</para>
94
95 <para>If no domain is specified, then the domain assigned through
96 DHCP is used as a default.</para>
97
98 <para>The following options can be used:</para>
99
100 <variablelist>
101 <varlistentry>
102 <term><option>--client-software=xxx</option></term>
103 <listitem><para>Only discover realms for which we can
104 use the given client software. Possible values include
105 <replaceable>sssd</replaceable> or
106 <replaceable>winbind</replaceable>.</para></listitem>
107 </varlistentry>
108 <varlistentry>
109 <term><option>--server-software=xxx</option></term>
110 <listitem><para>Only discover realms for run the
111 given server software. Possible values include
112 <replaceable>active-directory</replaceable> or
113 <replaceable>freeipa</replaceable>.</para></listitem>
114 </varlistentry>
115 </variablelist>
116
117 </refsect1>
118
119 <refsect1>
120 <title>Join</title>
121
122 <para>Configure the local machine for use with a realm.</para>
123
124 <informalexample>
125 <programlisting>
126 $ realm join domain.example.com
127 </programlisting>
128 <programlisting>
129 $ realm join --user=admin --computer-ou=OU=Special domain.example.com
130 </programlisting>
131 </informalexample>
132
133 <para>The realm is first discovered, as we would with the
134 <option>discover</option> command. If no domain is specified, then the
135 domain assigned through DHCP is used as a default.</para>
136
137 <para>After a successful join, the computer will be in a state where
138 it is able to resolve remote user and group names from the realm.
139 For kerberos realms, a computer account and host keytab is created.</para>
140
141 <para>Joining arbitrary kerberos realms is not supported. The realm
142 must have a supported mechanism for joining from a client machine, such
143 as Active Directory or FreeIPA.</para>
144
145 <para>Unless a <arg>--user</arg> is explicitly specified, then if
146 possible, an automatic join is attempted first.</para>
147
148 <para>The following options can be used:</para>
149
150 <variablelist>
151 <varlistentry>
152 <term><option>--client-software=xxx</option></term>
153 <listitem><para>Only join realms for which we can
154 use the given client software. Possible values include
155 <replaceable>sssd</replaceable> or
156 <replaceable>winbind</replaceable>. Not all values are
157 supported for all realms. By default the client software
158 is automatically selected.</para></listitem>
159 </varlistentry>
160 <varlistentry>
161 <term><option>--computer-ou=OU=xxx</option></term>
162 <listitem><para>The distinguished name of an organizational
163 unit to create the computer account. The exact format
164 of the distinguished name depends on the client software
165 and membership software. You can usually omit the root
166 DSE portion of distinguished name.</para></listitem>
167 </varlistentry>
168 <varlistentry>
169 <term><option>--membership-software=xxx</option></term>
170 <listitem><para>The software to use when joining to the
171 realm. Possible values include <replaceable>samba</replaceable> or
172 <replaceable>adcli</replaceable>. Not all values are
173 supported for all realms. By default the membership software
174 is automatically selected.</para></listitem>
175 </varlistentry>
176 <varlistentry>
177 <term><option>--one-time-password=xxxx</option></term>
178 <listitem><para>Perform the join using a one time password
179 specified on the command line. This is not possible with
180 all types of realms.</para></listitem>
181 </varlistentry>
182 <varlistentry>
183 <term><option>--server-software=xxx</option></term>
184 <listitem><para>Only join realms for run the
185 given server software. Possible values include
186 <replaceable>active-directory</replaceable> or
187 <replaceable>freeipa</replaceable>.</para></listitem>
188 </varlistentry>
189 <varlistentry>
190 <term><option>--user</option></term>
191 <listitem><para>The user name to be used to authenticate
192 with when joining the machine to the realm. You will
193 be prompted for a password.</para></listitem>
194 </varlistentry>
195 </variablelist>
196
197 </refsect1>
198
199 <refsect1>
200 <title>Leave</title>
201
202 <para>Deconfigure the local machine for use with a realm.</para>
203
204 <informalexample>
205 <programlisting>
206 $ realm leave
207 </programlisting>
208 <programlisting>
209 $ realm leave domain.example.com
210 </programlisting>
211 </informalexample>
212
213 <para>If no realm name is specified, then the first configured realm
214 will be used.</para>
215
216 <para>The following options can be used:</para>
217
218 <variablelist>
219 <varlistentry>
220 <term><option>--client-software=xxx</option></term>
221 <listitem><para>Only leave the realm which is using
222 the given client software. Possible values include
223 <replaceable>sssd</replaceable> or
224 <replaceable>winbind</replaceable>.</para></listitem>
225 </varlistentry>
226 <varlistentry>
227 <term><option>--server-software=xxx</option></term>
228 <listitem><para>Only leave the realm which is using the
229 given server software. Possible values include
230 <replaceable>active-directory</replaceable> or
231 <replaceable>freeipa</replaceable>.</para></listitem>
232 </varlistentry>
233 <varlistentry>
234 <term><option>--remove</option></term>
235 <listitem><para>Remove or disable computer account from the
236 directory while leaving the realm. This will usually prompt
237 for a pasword.</para></listitem>
238 </varlistentry>
239 <varlistentry>
240 <term><option>--user</option></term>
241 <listitem><para>The user name to be used to authenticate
242 with when leaving the realm. You will be prompted for a
243 password. Implies <option>--remove</option>.</para></listitem>
244 </varlistentry>
245 </variablelist>
246
247 </refsect1>
248
249 <refsect1>
250 <title>List</title>
251
252 <para>List all the discovered and configured realms.</para>
253
254 <informalexample>
255 <programlisting>
256 $ realm list
257 </programlisting>
258 </informalexample>
259
260 </refsect1>
261
262 <refsect1>
263 <title>Permit</title>
264
265 <para>Permit local login by users of the realm.</para>
266
267 <informalexample>
268 <programlisting>
269 $ realm permit -a
270 </programlisting>
271 <programlisting>
272 $ realm permit DOMAIN\User
273 </programlisting>
274 </informalexample>
275
276 <para>If more than one realm is configured, then use the <option>--realm</option>
277 option to specify which realm to permit the users on.</para>
278
279 <para>The format of the user name can be seen by using the
280 <option>list</option> command.</para>
281
282 <para>The following options can be used:</para>
283
284 <variablelist>
285 <varlistentry>
286 <term><option>--all, -a</option></term>
287 <listitem><para>Permit login by any valid user of the
288 realm.</para></listitem>
289 </varlistentry>
290 <varlistentry>
291 <term><option>--realm, -R</option></term>
292 <listitem><para>Specify the name of the realm to permit
293 users to log into.</para></listitem>
294 </varlistentry>
295 </variablelist>
296
297 </refsect1>
298
299 <refsect1>
300 <title>Deny</title>
301
302 <para>Deny local login by users of the realm.</para>
303
304 <informalexample>
305 <programlisting>
306 $ realm deny -a
307 </programlisting>
308 <programlisting>
309 $ realm deny DOMAIN\User
310 </programlisting>
311 </informalexample>
312
313 <para>If more than one realm is configured, then use the <option>--realm</option>
314 option to specify which realm to deny the users' login via.</para>
315
316 <para>The format of the user name can be seen by using the
317 <option>list</option> command.</para>
318
319 <para>The following options can be used:</para>
320
321 <variablelist>
322 <varlistentry>
323 <term><option>--all, -a</option></term>
324 <listitem><para>Deny login by any validuser of the
325 realm.</para></listitem>
326 </varlistentry>
327 <varlistentry>
328 <term><option>--realm, -R</option></term>
329 <listitem><para>Specify the name of the realm to deny
330 users login to.</para></listitem>
331 </varlistentry>
332 </variablelist>
333
334 </refsect1>
335
336 </refentry>
0 <?xml version="1.0"?>
1 <!DOCTYPE book PUBLIC "-//OASIS//DTD DocBook XML V4.3//EN"
2 "http://www.oasis-open.org/docbook/xml/4.3/docbookx.dtd"
3 [
4 <!ENTITY % local.common.attrib "xmlns:xi CDATA #FIXED 'http://www.w3.org/2003/XInclude'">
5 <!ENTITY version SYSTEM "../version.xml">
6 ]>
7 <book id="index">
8 <bookinfo>
9 <title>realmd</title>
10 <releaseinfo>for &version;</releaseinfo>
11 </bookinfo>
12
13 <part id="guide">
14 <title>Administrative Guide</title>
15 <chapter xml:id="realm-manual">
16 <title>Command manual pages</title>
17 <xi:include href="realm.xml"/>
18 </chapter>
19
20 <xi:include href="realmd-guide-active-directory.xml"/>
21 <xi:include href="realmd-guide-freeipa.xml"/>
22 <xi:include href="realmd-guide-kerberos.xml"/>
23 <xi:include href="realmd-guide-configuring.xml"/>
24
25 <chapter id="guide-integration">
26 <title>Integration</title>
27 </chapter>
28 </part>
29
30 <part id="development">
31 <title>Developer Reference</title>
32 <chapter xml:id="dbus-interface-reference">
33 <title>DBus Interface Reference</title>
34 <xi:include href="realmd-org.freedesktop.realmd.Provider.xml"/>
35 <xi:include href="realmd-org.freedesktop.realmd.Realm.xml"/>
36 <xi:include href="realmd-org.freedesktop.realmd.Kerberos.xml"/>
37 <xi:include href="realmd-org.freedesktop.realmd.KerberosMembership.xml"/>
38 <xi:include href="realmd-org.freedesktop.realmd.Service.xml"/>
39 </chapter>
40 <chapter xml:id="dbus-interface-raw">
41 <title>Raw DBus Interfaces</title>
42 <para>These are the current raw DBus interfaces for realmd.</para>
43 <programlisting role="rawhtml">
44 <textobject>
45 <?dbhtml-include href="realmd-org.freedesktop.realmd.xml"?>
46 </textobject>
47 </programlisting>
48 </chapter>
49 </part>
50
51 </book>
0 <?xml version="1.0"?>
1 <!DOCTYPE book PUBLIC "-//OASIS//DTD DocBook XML V4.3//EN"
2 "http://www.oasis-open.org/docbook/xml/4.3/docbookx.dtd"
3 [
4 <!ENTITY % local.common.attrib "xmlns:xi CDATA #FIXED 'http://www.w3.org/2003/XInclude'">
5 ]>
6
7 <chapter id="guide-active-directory">
8 <title>Using with Active Directory</title>
9
10 <para><command>realmd</command> can discover Active Directory domains
11 and join the current computer as an account on that domain. This allows
12 using domain users locally, as well as use a domain account to log
13 into the machine.</para>
14
15 <section id="guide-active-directory-discover">
16 <title>Discovering Active Directory domains</title>
17 <para><command>realmd</command> discovers which domains or
18 realms it can use or configure. It can discover and identify
19 Active Directory domains by looking up the appropriate DNS SRV
20 records.</para>
21
22 <para>The following DNS SRV records are required to be present
23 for <command>realmd</command> to identify a provided realm as
24 an Active Directory domain. The DNS server that comes with
25 Active Directory on Windows Server automatically creates
26 these DNS records.</para>
27
28 <informalexample>
29 <screen>
30 # In this example the Active Directory domain is 'domain.example.com'
31 <emphasis>_kerberos._udp.</emphasis>domain.example.com.
32 <emphasis>_kerberos._tcp.dc._msdcs.</emphasis>domain.example.com.
33 </screen>
34 </informalexample>
35
36 <para>To see how <command>realmd</command> is discovering a
37 particular domain name, try a command like the following. Using
38 the <option>--verbose</option> argument displays verbose
39 discovery information.</para>
40
41 <informalexample>
42 <screen>
43 $ <command>realm --verbose domain.example.com</command>
44 * Searching for kerberos SRV records for domain: _kerberos._udp.domain.example.com
45 * Searching for MSDCS SRV records on domain: _kerberos._tcp.dc._msdcs.domain.example.com
46 * dc.domain.example.com:88
47 * Found kerberos DNS records for: domain.example.com
48 * Found AD style DNS records for: domain.example.com
49 * Successfully discovered: domain.example.com
50 ...
51 </screen>
52 </informalexample>
53
54 </section>
55
56 <section id="guide-active-directory-client">
57 <title>Active Directory client software</title>
58 <para>As part of configuring an Active Directory domain for use
59 on the local computer, <command>realmd</command> will configure
60 client software to enable domain accounts to be used on the local
61 computer.</para>
62
63 <para><command>realmd</command> supports two types of client
64 software for Active Directory:
65 <ulink url="https://fedorahosted.org/sssd/">SSSD</ulink> and
66 <ulink url="http://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/winbind.html">Winbind</ulink>.
67 By default SSSD is used.</para>
68
69 <section>
70 <title>Using SSSD with Active Directory</title>
71 <para><ulink url="https://fedorahosted.org/sssd/">SSSD</ulink>
72 provides client software for various kerberos and/or LDAP
73 directories. Since version 1.9.x it provides good support
74 for Active Directory.</para>
75
76 <para>When joining a computer to an Active Directory domain,
77 <command>realmd</command> will use SSSD as the client software
78 by default. You can force use of SSSD by specifying the
79 <option>--client-software=sssd</option> when joining the
80 domain with the
81 <link linkend="realm"><command>realm</command></link>
82 command like this:</para>
83
84 <informalexample>
85 <screen>
86 $ <command>realm join --client-software=sssd domain.example.com</command>
87 </screen>
88 </informalexample>
89 </section>
90
91 <section>
92 <title>Using Winbind with Active Directory</title>
93 <para>Samba
94 <ulink url="http://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/winbind.html">Winbind</ulink>
95 provides client software for use with Active Directory.</para>
96
97 <para>To have <command>realmd</command> use Winbind as the
98 client software, configure the
99 <link linkend="guide-configuring-active-directory"><option>default-client</option> setting</link>.
100 You can force use of Winbind by specifying the
101 <option>--client-software=winbind</option> when joining the
102 domain with the
103 <link linkend="realm"><command>realm</command></link>
104 command like this:</para>
105
106 <informalexample>
107 <screen>
108 $ <command>realm join --client-software=winbind domain.example.com</command>
109 </screen>
110 </informalexample>
111
112 </section>
113 </section>
114
115 <section id="guide-active-directory-join">
116 <title>Joining an Active Directory domain</title>
117
118 <para>To join an Active Directory domain with <command>realmd</command>
119 you can use the <link linkend="realm"><command>realm</command></link>
120 command line tool:</para>
121
122 <informalexample>
123 <screen>
124 $ <command>realm join --verbose domain.example.com</command>
125 </screen>
126 </informalexample>
127
128 <para>By specifying the <option>--verbose</option> it's easier
129 to see what went wrong if the join fails.</para>
130
131 <para>Other tools also use <command>realmd</command> which can
132 be used to perform the join operation, for example: GNOME
133 Control Center.</para>
134
135 <para>The join operation does the following:</para>
136 <itemizedlist>
137 <listitem><para>Discovers information about the domain.</para></listitem>
138 <listitem><para>Installs the necessary software to join the domain, such as SSSD or Winbind.</para></listitem>
139 <listitem><para>Tries to join the domain automatically, without administrative credentials.</para></listitem>
140 <listitem><para>If administrative credentials are required, a password will be prompted for.</para></listitem>
141 <listitem><para>A computer account in the domain will be created, and or updated.</para></listitem>
142 <listitem><para>A host keytab file at <filename>/etc/krb5.keytab</filename> is created.</para></listitem>
143 <listitem><para>Configures the SSSD or Winbind services, and restarts and enables them as appropriate.</para></listitem>
144 <listitem><para>Enables domain users in <filename>/etc/nsswitch.conf</filename></para></listitem>
145 </itemizedlist>
146
147 <para>After the join operation is complete, domain accounts should
148 be usable locally, although logins using domain accounts are
149 not necessarily enabled.</para>
150
151 <para>You verify that domain accounts are working with with a
152 command like this:</para>
153
154 <informalexample>
155 <screen>
156 $ <command>getent passwd DOMAIN\Administrator</command>
157 </screen>
158 </informalexample>
159
160 <para>The join operation will create or update a computer account
161 in the domain. If you wish to specify a specific organizational unit
162 where this account is created, you can use the
163 <link linkend="guide-configuring-realm"><option>computer-ou</option> setting</link>.</para>
164
165 </section>
166
167 <section id="guide-active-directory-permit">
168 <title>Logins using Domain Accounts</title>
169
170 <para>Once the
171 <link linkend="guide-active-directory-join">computer is joined</link>
172 to an Active Directory domain, you can configure the machine so
173 that you can log in with domain accounts.</para>
174
175 <para>To permit any domain account to log in, use the following
176 command.</para>
177
178 <informalexample>
179 <screen>
180 $ <command>realm permit --realm domain.example.com --all</command>
181 </screen>
182 </informalexample>
183
184 <para>To permit only specific accounts from the domain to log in
185 use the following command. The first time this command is run
186 it will change the mode to only allow logins by specific accounts,
187 and then add the specified accounts to the list of accounts
188 to permit.</para>
189
190 <informalexample>
191 <screen>
192 $ <command>realm permit --realm domain.example.com DOMAIN\\User1 DOMAIN\\User2</command>
193 </screen>
194 </informalexample>
195
196 <para>To deny logins from any domain account, use the following
197 command.</para>
198
199 <informalexample>
200 <screen>
201 $ <command>realm deny --realm domain.example.com --all</command>
202 </screen>
203 </informalexample>
204
205 </section>
206
207 </chapter>
0 <?xml version="1.0"?>
1 <!DOCTYPE book PUBLIC "-//OASIS//DTD DocBook XML V4.3//EN"
2 "http://www.oasis-open.org/docbook/xml/4.3/docbookx.dtd"
3 [
4 <!ENTITY % local.common.attrib "xmlns:xi CDATA #FIXED 'http://www.w3.org/2003/XInclude'">
5 ]>
6
7 <chapter id="guide-configuring">
8 <title>Configuring realmd</title>
9
10 <para><command>realmd</command> can be tweaked by network administrators
11 to act in specific ways. This is done by placing settings in a
12 <filename>/etc/realmd.conf</filename>. The syntax of this file is the
13 same as an INI file or Desktop Entry file.</para>
14
15 <para>Only specify the settings you wish to override in the
16 <filename>/etc/realmd.conf</filename> file. Settings not specified will
17 be loaded either from their packaged defaults. Only override the settings
18 below. You may find other settings if you root around the
19 <command>realmd</command> source code. However these are not guaranteed
20 to remain stable.</para>
21
22 <section id="guide-configuring-active-directory">
23 <title>active-directory</title>
24 <para>These options should go in an <option>[active-directory]</option>
25 section of the <filename>/etc/realmd.conf</filename> file. Only
26 specify the settings you wish to override.</para>
27
28 <section>
29 <title>default-client</title>
30
31 <para>Specify the <option>default-client</option> setting in
32 order to control which client software is the preferred default
33 for use with Active Directory.</para>
34
35 <informalexample>
36 <programlisting language="js">
37 [active-directory]
38 default-client = sssd
39 # default-client = winbind
40 </programlisting>
41 </informalexample>
42
43 <para>The default setting for this is
44 <option>sssd</option> which uses
45 <ulink url="https://fedorahosted.org/sssd/">SSSD</ulink> as
46 the Active Directory client. You can also specify
47 <option>winbind</option> to use
48 <ulink url="http://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/winbind.html">Samba Winbind</ulink>.
49 </para>
50
51 <para>Some callers of <command>realmd</command> such as the
52 <link linkend="realm"><command>realm</command></link>
53 command line tool allow specifying which client software should
54 be used. Others, such as GNOME Control Center, simplify choose
55 the default.</para>
56
57 <para>You can verify the preferred default client softawre by
58 running the following command. The realm with the preferred
59 client software will be listed first.</para>
60
61 <informalexample>
62 <screen>
63 $ <command>realm discover domain.example.com</command>
64 domain.example.com
65 configured: no
66 server-software: active-directory
67 client-software: sssd
68 type: kerberos
69 realm-name: AD.THEWALTER.LAN
70 domain-name: ad.thewalter.lan
71 domain.example.com
72 configured: no
73 server-software: active-directory
74 client-software: winbind
75 type: kerberos
76 realm-name: AD.THEWALTER.LAN
77 domain-name: ad.thewalter.lan
78 </screen>
79 </informalexample>
80
81 </section>
82
83 </section>
84
85 <section id="guide-configuring-users">
86 <title>user</title>
87 <para>These options should go in an <option>[users]</option>
88 section of the <filename>/etc/realmd.conf</filename> file. Only
89 specify the settings you wish to override.</para>
90
91 <section>
92 <title>default-home</title>
93
94 <para>Specify the <option>default-home</option> setting in
95 order to control how to set the home directory for accounts
96 that have no home directory explicitly set.</para>
97
98 <informalexample>
99 <programlisting language="js">
100 [active-directory]
101 default-home = /home/%D/%U
102 # default-home = /nfs/home/%D-%U
103 </programlisting>
104 </informalexample>
105
106 <para>The default setting for this is <option>/home/%D/%U</option>. The
107 <option>%D</option> format is replaced by the domain name. In the case of
108 Active Directory this is the short domain name. The <option>%U</option>
109 format is replaced by the user name.</para>
110
111 <para>You can verify the home directory for a user by running the
112 following command.</para>
113
114 <informalexample>
115 <screen>
116 $ <command>getent passwd 'DOMAIN/User'</command>
117 DOMAIN\user:*:1344600500:1344600513:User Name:/home/DOMAIN/user:/bin/bash
118 </screen>
119 </informalexample>
120
121 </section>
122
123 <section>
124 <title>default-shell</title>
125
126 <para>Specify the <option>default-shell</option> setting in
127 order to control how to set the Unix shell for accounts that
128 have no shell explicitly set.</para>
129
130 <informalexample>
131 <programlisting language="js">
132 [active-directory]
133 default-shell = /bin/bash
134 # default-shell = /bin/sh
135 </programlisting>
136 </informalexample>
137
138 <para>The default setting for this is <option>/bin/bash</option> shell. The
139 shell should be a valid shell if you expect the domain users be able to log
140 in. For example it should exist in the <filename>/etc/shells</filename> file.</para>
141
142 <para>You can verify the shell for a user by running the
143 following command.</para>
144
145 <informalexample>
146 <screen>
147 $ <command>getent passwd 'DOMAIN/User'</command>
148 DOMAIN\user:*:1344600500:1344600513:User Name:/home/DOMAIN/user:/bin/bash
149 </screen>
150 </informalexample>
151
152 </section>
153
154 </section>
155
156 <section id="guide-configuring-realm">
157 <title>Realm specific settings</title>
158 <para>These options should go in an section with the same name
159 as the realm in the <filename>/etc/realmd.conf</filename> file.
160 For example for the <option>domain.example.com</option> domain
161 the section would be called <option>[domain.example.com]</option>.
162 To figure out the canonical name for a realm use the
163 <command>realm</command> command:</para>
164
165 <informalexample>
166 <screen>
167 $ <command>realm discover --name DOMAIN.example.com</command>
168 domain.example.com
169 ...
170 </screen>
171 </informalexample>
172
173 <para>Only specify the settings you wish to override.</para>
174 <section>
175 <title>computer-ou</title>
176
177 <para>Specify this option to create directory computer accounts
178 in a location other than the default. This currently only works
179 with Active Directory domains.</para>
180
181 <informalexample>
182 <programlisting>
183 [domain.example.com]
184 computer-ou = OU=Linux Computers,DC=domain,DC=example,DC=com
185 # computer-ou = OU=Linux Computers,
186 </programlisting>
187 </informalexample>
188
189 <para>Specify the OU as an LDAP DN. It can be relative to the
190 Root DSE, or a complete LDAP DN. Obviously the OU must exist
191 in the directory.</para>
192
193 <para>It is also possible to use the <option>--computer-ou</option>
194 argument of the <link linkend="realm">realm</link> command to
195 create a computer account at a specific OU.</para>
196
197 </section>
198 </section>
199 </chapter>
0 <?xml version="1.0"?>
1 <!DOCTYPE book PUBLIC "-//OASIS//DTD DocBook XML V4.3//EN"
2 "http://www.oasis-open.org/docbook/xml/4.3/docbookx.dtd"
3 [
4 <!ENTITY % local.common.attrib "xmlns:xi CDATA #FIXED 'http://www.w3.org/2003/XInclude'">
5 ]>
6
7 <chapter id="guide-freeipa">
8 <title>Using with FreeIPA</title>
9
10 <para><command>realmd</command> can discover FreeIPA domains. It is not
11 yet possible to join the computer to the domain.</para>
12
13 <section>
14 <title>Discovering FreeIPA domains</title>
15 <para><command>realmd</command> discovers which domains or
16 realms it can use or configure. It can discover and identify
17 FreeIPA domains by looking up the appropriate DNS SRV
18 records and by connecting to the server and retrieving
19 its TLS certificate.</para>
20
21 <para>The following DNS SRV records are required to be present
22 for <command>realmd</command> to identify a provided realm as
23 an Kerberos domain.</para>
24
25 <informalexample>
26 <screen>
27 # In this example the FreeIPA domain is 'domain.example.com'
28 <emphasis>_kerberos._udp.</emphasis>domain.example.com.
29 </screen>
30 </informalexample>
31
32 <para>In addition <command>realmd</command> connects to the first
33 three KDC's listed and tests if they are FreeIPA servers. It
34 does this by connecting via HTTPS and retrieving their certificate
35 from the <filename>/ipa/config/ca.crt</filename> location. It
36 compares this certificate with the one being used on KDC HTTPS
37 server. If they match the domain is treated as a FreeIPA domain.</para>
38
39 <para>To see how <command>realmd</command> is discovering a
40 particular domain name, try a command like the following. Using
41 the <option>--verbose</option> argument displays verbose
42 discovery information.</para>
43
44 <informalexample>
45 <screen>
46 $ <command>realm --verbose discover domain.example.com</command>
47 * Searching for kerberos SRV records for domain: _kerberos._udp.ipa.thewalter.lan
48 * Searching for MSDCS SRV records on domain: _kerberos._tcp.dc._msdcs.ipa.thewalter.lan
49 * dc.domain.example.com:88
50 * Trying to retrieve IPA certificate from dc.domain.example.com
51 * Retrieved IPA CA certificate verifies the HTTPS connection
52 * Found kerberos DNS records for: domain.example.com
53 * Found IPA style certificate for: domain.example.com
54 * Successfully discovered: domain.example.com
55 ...
56 </screen>
57 </informalexample>
58
59 </section>
60
61 </chapter>
0 <?xml version="1.0"?>
1 <!DOCTYPE book PUBLIC "-//OASIS//DTD DocBook XML V4.3//EN"
2 "http://www.oasis-open.org/docbook/xml/4.3/docbookx.dtd"
3 [
4 <!ENTITY % local.common.attrib "xmlns:xi CDATA #FIXED 'http://www.w3.org/2003/XInclude'">
5 ]>
6
7 <chapter id="guide-freeipa">
8 <title>Using with other Kerberos realms</title>
9
10 <para><command>realmd</command> can discover generic Kerberos realms.
11 Since there is no standard way to enroll a computer against a Kerberos
12 server, it is not possible to do this with <command>realmd</command>.</para>
13
14 <section>
15 <title>Discovering Kerberos realms</title>
16 <para><command>realmd</command> discovers which domains or
17 realms it can use or configure. It can discover and identify
18 Kerberos domains by looking up the appropriate DNS SRV
19 records.</para>
20
21 <para>The following DNS SRV record is required to be present
22 for <command>realmd</command> to identify a provided realm as
23 a Kerberos domain.</para>
24
25 <informalexample>
26 <screen>
27 # In this example the Kerberos domain is 'domain.example.com'
28 <emphasis>_kerberos._udp.</emphasis>domain.example.com.
29 </screen>
30 </informalexample>
31
32 <informalexample>
33 <screen>
34 $ <command>realm --verbose discover domain.example.com</command>
35 * Searching for kerberos SRV records for domain: _kerberos._udp.domain.example.com
36 * Searching for MSDCS SRV records on domain: _kerberos._tcp.dc._msdcs.domain.example.com
37 * dc.domain.example.com:88
38 * Trying to retrieve IPA certificate from dc.domain.example.com
39 ! Couldn't read certificate via HTTP: No PEM-encoded certificate found
40 ! Couldn't discover IPA KDC: No PEM-encoded certificate found
41 * Found kerberos DNS records for: domain.example.com
42 * Successfully discovered: domain.example.com
43 ...
44 </screen>
45 </informalexample>
46
47 </section>
48
49 </chapter>
0 <?xml version="1.0" encoding="utf-8"?>
1 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
2 "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd" [
3 ]>
4 <refentry id="gdbus-org.freedesktop.realmd.Kerberos">
5 <refmeta> <refentrytitle role="top_of_page" id="gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page">org.freedesktop.realmd.Kerberos</refentrytitle>
6 <indexterm zone="gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page"><primary sortas="Kerberos">org.freedesktop.realmd.Kerberos</primary></indexterm>
7 </refmeta> <refnamediv> <refname>org.freedesktop.realmd.Kerberos</refname> <refpurpose>a kerberos realm</refpurpose> </refnamediv> <refsect1 role="properties">
8 <title role="properties.title">Properties</title>
9 <synopsis>
10 <link linkend="gdbus-property-org-freedesktop-realmd-Kerberos.RealmName">RealmName</link> readable s
11 <link linkend="gdbus-property-org-freedesktop-realmd-Kerberos.DomainName">DomainName</link> readable s
12 </synopsis>
13 </refsect1>
14 <refsect1 role="desc" id="gdbus-interface-org-freedesktop-realmd-Kerberos">
15 <title role="desc.title">Description</title>
16 <para><para> An interface that describes a kerberos realm in more detail. This
17 is always implemented on an DBus object path that also implements
18 the <link linkend="gdbus-interface-org-freedesktop-realmd-Realm.top_of_page">org.freedesktop.realmd.Realm</link> interface.
19 </para></para>
20 </refsect1>
21 <refsect1 role="details" id="gdbus-properties-org.freedesktop.realmd.Kerberos">
22 <title role="details.title">Property Details</title>
23 <refsect2 role="property" id="gdbus-property-org-freedesktop-realmd-Kerberos.RealmName">
24 <title>The "RealmName" property</title>
25 <indexterm zone="gdbus-property-org-freedesktop-realmd-Kerberos.RealmName"><primary sortas="Kerberos:RealmName">org.freedesktop.realmd.Kerberos:RealmName</primary></indexterm>
26 <programlisting>
27 RealmName readable s
28 </programlisting>
29 <para><para>the kerberos realm name</para><para> The kerberos name for this realm. This is usually in upper
30 case.
31 </para></para>
32 </refsect2>
33 <refsect2 role="property" id="gdbus-property-org-freedesktop-realmd-Kerberos.DomainName">
34 <title>The "DomainName" property</title>
35 <indexterm zone="gdbus-property-org-freedesktop-realmd-Kerberos.DomainName"><primary sortas="Kerberos:DomainName">org.freedesktop.realmd.Kerberos:DomainName</primary></indexterm>
36 <programlisting>
37 DomainName readable s
38 </programlisting>
39 <para><para>the DNS domain name</para><para> The DNS domain name for this realm.
40 </para></para>
41 </refsect2>
42 </refsect1>
43 </refentry>
44
0 <?xml version="1.0" encoding="utf-8"?>
1 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
2 "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd" [
3 ]>
4 <refentry id="gdbus-org.freedesktop.realmd.KerberosMembership">
5 <refmeta> <refentrytitle role="top_of_page" id="gdbus-interface-org-freedesktop-realmd-KerberosMembership.top_of_page">org.freedesktop.realmd.KerberosMembership</refentrytitle>
6 <indexterm zone="gdbus-interface-org-freedesktop-realmd-KerberosMembership.top_of_page"><primary sortas="KerberosMembership">org.freedesktop.realmd.KerberosMembership</primary></indexterm>
7 </refmeta> <refnamediv> <refname>org.freedesktop.realmd.KerberosMembership</refname> <refpurpose></refpurpose> </refnamediv> <refsynopsisdiv role="synopsis">
8 <title role="synopsis.title">Methods</title>
9 <synopsis>
10 <link linkend="gdbus-method-org-freedesktop-realmd-KerberosMembership.Join">Join</link> (IN (ssv) credentials,
11 IN a{sv} options);
12 <link linkend="gdbus-method-org-freedesktop-realmd-KerberosMembership.Leave">Leave</link> (IN (ssv) credentials,
13 IN a{sv} options);
14 </synopsis>
15 </refsynopsisdiv>
16 <refsect1 role="properties">
17 <title role="properties.title">Properties</title>
18 <synopsis>
19 <link linkend="gdbus-property-org-freedesktop-realmd-KerberosMembership.SuggestedAdministrator">SuggestedAdministrator</link> readable s
20 <link linkend="gdbus-property-org-freedesktop-realmd-KerberosMembership.SupportedJoinCredentials">SupportedJoinCredentials</link> readable a(ss)
21 <link linkend="gdbus-property-org-freedesktop-realmd-KerberosMembership.SupportedLeaveCredentials">SupportedLeaveCredentials</link> readable a(ss)
22 </synopsis>
23 </refsect1>
24 <refsect1 role="desc" id="gdbus-interface-org-freedesktop-realmd-KerberosMembership">
25 <title role="desc.title">Description</title>
26 <para><para> An interface used to configure this machine by joining a realm.
27 </para><para> It sets up a computer/host account in the realm for this machine
28 and a keytab to track the credentials for that account.
29 </para><para> The various properties are guaranteed to have been updated before
30 the operation methods return, if they change state.
31 </para></para>
32 </refsect1>
33 <refsect1 role="details" id="gdbus-methods-org.freedesktop.realmd.KerberosMembership">
34 <title role="details.title">Method Details</title>
35 <refsect2 role="method" id="gdbus-method-org-freedesktop-realmd-KerberosMembership.Join">
36 <title>The Join() method</title>
37 <indexterm zone="gdbus-method-org-freedesktop-realmd-KerberosMembership.Join"><primary sortas="KerberosMembership.Join">org.freedesktop.realmd.KerberosMembership.Join()</primary></indexterm>
38 <programlisting>
39 Join (IN (ssv) credentials,
40 IN a{sv} options);
41 </programlisting>
42 <para><para> Join this machine to the realm and enroll the machine.
43 </para><para> If this method returns successfully then the machine will be
44 joined to the realm. It is not necessary to restart services or the
45 machine afterward. Relevant properties on the realm will be updated
46 before the method returns.
47 </para><para> The <parameter>credentials</parameter> should be set according to one of the
48 supported credentials returned by
49 <link linkend="gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page">org.freedesktop.realmd.Kerberos</link>:SupportedJoinCredentials.
50 The first string in the tuple is the type, the second string
51 is the owner, and the variant contains the credential contents
52 See the discussion at
53 <link linkend="gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page">org.freedesktop.realmd.Kerberos</link>:SupportedJoinCredentials
54 for more information.
55 </para><para> <parameter>options</parameter> can contain, but is not limited to, the following values:
56 <itemizedlist>
57 <listitem><para><literal>operation</literal>: a string
58 identifier chosen by the client, which can then later be
59 passed to <link linkend="gdbus-method-org-freedesktop-realmd-Service.Cancel">Cancel()</link> in order
60 to cancel the operation</para></listitem>
61 <listitem><para><literal>computer-ou</literal>: a string
62 containing an LDAP DN for an organizational unit where the
63 computer account should be created</para></listitem>
64 <listitem><para><literal>assume-packages</literal>: a boolean
65 which overrides makes the join assume that all needed
66 software packages have already been installed</para></listitem>
67 </itemizedlist>
68 </para><para> This method requires authorization for the PolicyKit action
69 called <literal>org.freedesktop.realmd.configure-realm</literal>.
70 </para><para> In addition to common DBus error results, this method may return:
71 <itemizedlist>
72 <listitem><para><literal>org.freedesktop.realmd.Error.Failed</literal>:
73 may be returned if the join failed for a generic reason.</para></listitem>
74 <listitem><para><literal>org.freedesktop.realmd.Error.Cancelled</literal>:
75 returned if the operation was cancelled.</para></listitem>
76 <listitem><para><literal>org.freedesktop.realmd.Error.NotAuthorized</literal>:
77 returned if the calling client is not permitted to perform an join
78 operation.</para></listitem>
79 <listitem><para><literal>org.freedesktop.realmd.Error.AuthenticationFailed</literal>:
80 returned if the credentials passed did not authenticate against the realm
81 correctly. It is appropriate to prompt the user again.</para></listitem>
82 <listitem><para><literal>org.freedesktop.realmd.Error.AlreadyEnrolled</literal>:
83 returned if already enrolled in this realm, or another realm and enrolling
84 in multiple realms is not supported.</para></listitem>
85 <listitem><para><literal>org.freedesktop.realmd.Error.Busy</literal>:
86 returned if the service is currently performing another operation like
87 join or leave.</para></listitem>
88 </itemizedlist>
89 </para></para>
90 <variablelist role="params">
91 <varlistentry>
92 <term><literal>IN (ssv) <parameter>credentials</parameter></literal>:</term>
93 <listitem><para></para></listitem>
94 </varlistentry>
95 <varlistentry>
96 <term><literal>IN a{sv} <parameter>options</parameter></literal>:</term>
97 <listitem><para></para></listitem>
98 </varlistentry>
99 </variablelist>
100 </refsect2>
101 <refsect2 role="method" id="gdbus-method-org-freedesktop-realmd-KerberosMembership.Leave">
102 <title>The Leave() method</title>
103 <indexterm zone="gdbus-method-org-freedesktop-realmd-KerberosMembership.Leave"><primary sortas="KerberosMembership.Leave">org.freedesktop.realmd.KerberosMembership.Leave()</primary></indexterm>
104 <programlisting>
105 Leave (IN (ssv) credentials,
106 IN a{sv} options);
107 </programlisting>
108 <para><para> Leave the realm and unenroll the machine.
109 </para><para> If this method returns successfully then the machine will have
110 left the domain and been unenrolled. It is not necessary to restart
111 services or the machine afterward. Relevant properties on the realm
112 will be updated before the method returns.
113 </para><para> The <parameter>credentials</parameter> should be set according to one of the
114 supported credentials returned by
115 <link linkend="gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page">org.freedesktop.realmd.Kerberos</link>:SupportedUnenrollCredentials.
116 The first string in the tuple is the type, the second string
117 is the owner, and the variant contains the credential contents
118 See the discussion at
119 <link linkend="gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page">org.freedesktop.realmd.Kerberos</link>:SupportedEnrollCredentials
120 for more information.
121 </para><para> <parameter>options</parameter> can contain, but is not limited to, the following values:
122 <itemizedlist>
123 <listitem><para><literal>operation</literal>: a string
124 identifier chosen by the client, which can then later be
125 passed to <link linkend="gdbus-method-org-freedesktop-realmd-Service.Cancel">Cancel()</link> in order
126 to cancel the operation</para></listitem>
127 </itemizedlist>
128 </para><para> This method requires authorization for the PolicyKit action
129 called <literal>org.freedesktop.realmd.deconfigure-realm</literal>.
130 </para><para> In addition to common DBus error results, this method may return:
131 <itemizedlist>
132 <listitem><para><literal>org.freedesktop.realmd.Error.Failed</literal>:
133 may be returned if the unenroll failed for a generic reason.</para></listitem>
134 <listitem><para><literal>org.freedesktop.realmd.Error.Cancelled</literal>:
135 returned if the operation was cancelled.</para></listitem>
136 <listitem><para><literal>org.freedesktop.realmd.Error.NotAuthorized</literal>:
137 returned if the calling client is not permitted to perform an unenroll
138 operation.</para></listitem>
139 <listitem><para><literal>org.freedesktop.realmd.Error.AuthenticationFailed</literal>:
140 returned if the credentials passed did not authenticate against the realm
141 correctly. It is appropriate to prompt the user again.</para></listitem>
142 <listitem><para><literal>org.freedesktop.realmd.Error.NotEnrolled</literal>:
143 returned if not enrolled in this realm.</para></listitem>
144 <listitem><para><literal>org.freedesktop.realmd.Error.Busy</literal>:
145 returned if the service is currently performing another operation like
146 enroll or unenroll.</para></listitem>
147 </itemizedlist>
148 </para></para>
149 <variablelist role="params">
150 <varlistentry>
151 <term><literal>IN (ssv) <parameter>credentials</parameter></literal>:</term>
152 <listitem><para></para></listitem>
153 </varlistentry>
154 <varlistentry>
155 <term><literal>IN a{sv} <parameter>options</parameter></literal>:</term>
156 <listitem><para></para></listitem>
157 </varlistentry>
158 </variablelist>
159 </refsect2>
160 </refsect1>
161 <refsect1 role="details" id="gdbus-properties-org.freedesktop.realmd.KerberosMembership">
162 <title role="details.title">Property Details</title>
163 <refsect2 role="property" id="gdbus-property-org-freedesktop-realmd-KerberosMembership.SuggestedAdministrator">
164 <title>The "SuggestedAdministrator" property</title>
165 <indexterm zone="gdbus-property-org-freedesktop-realmd-KerberosMembership.SuggestedAdministrator"><primary sortas="KerberosMembership:SuggestedAdministrator">org.freedesktop.realmd.KerberosMembership:SuggestedAdministrator</primary></indexterm>
166 <programlisting>
167 SuggestedAdministrator readable s
168 </programlisting>
169 <para><para>common administrator name</para><para> The common administrator name for this type of realm. This
170 can be used by clients as a hint when prompting the user for
171 administrative authentication.
172 </para></para>
173 </refsect2>
174 <refsect2 role="property" id="gdbus-property-org-freedesktop-realmd-KerberosMembership.SupportedJoinCredentials">
175 <title>The "SupportedJoinCredentials" property</title>
176 <indexterm zone="gdbus-property-org-freedesktop-realmd-KerberosMembership.SupportedJoinCredentials"><primary sortas="KerberosMembership:SupportedJoinCredentials">org.freedesktop.realmd.KerberosMembership:SupportedJoinCredentials</primary></indexterm>
177 <programlisting>
178 SupportedJoinCredentials readable a(ss)
179 </programlisting>
180 <para><para>credentials supported for joining</para><para> Various kinds of credentials that are supported when calling the
181 <link linkend="gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page">org.freedesktop.realmd.Kerberos</link>.Join() method.
182 </para><para> Each credential is represented by a type, and an owner. The type
183 denotes which kind of credential is passed to the method. The
184 owner indicates to the client how to prompt the user or obtain
185 the credential, and to the service how to use the credential.
186 </para><para> The various types are:
187 <itemizedlist>
188 <listitem><para><literal>ccache</literal>:
189 the credentials should contain an array of bytes as a
190 <literal>ay</literal> containing the data from a kerberos
191 credential cache file.</para></listitem>
192 <listitem><para><literal>password</literal>:
193 the credentials should contain a pair of strings as a
194 <literal>(ss)</literal> representing a name and
195 password. The name may contain a realm in the standard
196 kerberos format. If a realm is missing, it will default
197 to this realm. </para></listitem>
198 <listitem><para><literal>secret</literal>:
199 the credentials should contain a string secret as an
200 <literal>ay</literal> array of bytes. This is usually used
201 for one time passwords.</para></listitem>
202 <listitem><para><literal>automatic</literal>:
203 the credentials should contain an empty string as a
204 <literal>s</literal>. Using <literal>automatic</literal>
205 indicates that default or system credentials are to be
206 used.</para></listitem>
207 </itemizedlist>
208 </para><para> The various owners are:
209 <itemizedlist>
210 <listitem><para><literal>administrator</literal>:
211 the credentials belong to a kerberos user principal.
212 The caller may use this as a hint to prompt the user
213 for administrative credentials.</para></listitem>
214 <listitem><para><literal>user</literal>:
215 the credentials belong to a kerberos user principal.
216 The caller may use this as a hint to prompt the user
217 for his (possibly non-administrative)
218 credentials.</para></listitem>
219 <listitem><para><literal>computer</literal>:
220 the credentials belong to a computer account.</para></listitem>
221 <listitem><para><literal>none</literal>:
222 the credentials have an unspecified owner, such as a one
223 time secret.</para></listitem>
224 </itemizedlist>
225 </para></para>
226 </refsect2>
227 <refsect2 role="property" id="gdbus-property-org-freedesktop-realmd-KerberosMembership.SupportedLeaveCredentials">
228 <title>The "SupportedLeaveCredentials" property</title>
229 <indexterm zone="gdbus-property-org-freedesktop-realmd-KerberosMembership.SupportedLeaveCredentials"><primary sortas="KerberosMembership:SupportedLeaveCredentials">org.freedesktop.realmd.KerberosMembership:SupportedLeaveCredentials</primary></indexterm>
230 <programlisting>
231 SupportedLeaveCredentials readable a(ss)
232 </programlisting>
233 <para><para>credentials supported for leaving</para><para> Various kinds of credentials that are supported when calling the
234 <link linkend="gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page">org.freedesktop.realmd.Kerberos</link>.Leave() method.
235 </para><para> See <link linkend="gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page">org.freedesktop.realmd.Kerberos</link>:SupportedJoinCredentials for
236 a discussion of what the values represent.
237 </para></para>
238 </refsect2>
239 </refsect1>
240 </refentry>
241
0 <?xml version="1.0" encoding="utf-8"?>
1 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
2 "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd" [
3 ]>
4 <refentry id="gdbus-org.freedesktop.realmd.Provider">
5 <refmeta> <refentrytitle role="top_of_page" id="gdbus-interface-org-freedesktop-realmd-Provider.top_of_page">org.freedesktop.realmd.Provider</refentrytitle>
6 <indexterm zone="gdbus-interface-org-freedesktop-realmd-Provider.top_of_page"><primary sortas="Provider">org.freedesktop.realmd.Provider</primary></indexterm>
7 </refmeta> <refnamediv> <refname>org.freedesktop.realmd.Provider</refname> <refpurpose>a realm provider</refpurpose> </refnamediv> <refsynopsisdiv role="synopsis">
8 <title role="synopsis.title">Methods</title>
9 <synopsis>
10 <link linkend="gdbus-method-org-freedesktop-realmd-Provider.Discover">Discover</link> (IN s string,
11 IN a{sv} options,
12 OUT i relevance,
13 OUT ao realm);
14 </synopsis>
15 </refsynopsisdiv>
16 <refsect1 role="properties">
17 <title role="properties.title">Properties</title>
18 <synopsis>
19 <link linkend="gdbus-property-org-freedesktop-realmd-Provider.Name">Name</link> readable s
20 <link linkend="gdbus-property-org-freedesktop-realmd-Provider.Version">Version</link> readable s
21 <link linkend="gdbus-property-org-freedesktop-realmd-Provider.Realms">Realms</link> readable ao
22 </synopsis>
23 </refsect1>
24 <refsect1 role="desc" id="gdbus-interface-org-freedesktop-realmd-Provider">
25 <title role="desc.title">Description</title>
26 <para><para> Various realm providers represent different software implementations
27 that provide access to realms or domains.
28 </para><para> This interface is implemented by individual providers, but is
29 aggregated globally at the system bus name
30 <literal>org.freedesktop.realmd</literal>
31 with the object path <literal>/org/freedesktop/realmd</literal>
32 </para></para>
33 </refsect1>
34 <refsect1 role="details" id="gdbus-methods-org.freedesktop.realmd.Provider">
35 <title role="details.title">Method Details</title>
36 <refsect2 role="method" id="gdbus-method-org-freedesktop-realmd-Provider.Discover">
37 <title>The Discover() method</title>
38 <indexterm zone="gdbus-method-org-freedesktop-realmd-Provider.Discover"><primary sortas="Provider.Discover">org.freedesktop.realmd.Provider.Discover()</primary></indexterm>
39 <programlisting>
40 Discover (IN s string,
41 IN a{sv} options,
42 OUT i relevance,
43 OUT ao realm);
44 </programlisting>
45 <para><para> Discover realms for the given string. The input <parameter>string</parameter> is
46 usually a domain or realm name, perhaps typed by a user. If
47 an empty string is provided the realm provider should try to
48 discover a default realm if possible (eg: from DHCP).
49 </para><para> <parameter>options</parameter> can contain, but is not limited to, the following values:
50 <itemizedlist>
51 <listitem><para><literal>operation</literal>: a string
52 identifier chosen by the client, which can then later be
53 passed to <link linkend="gdbus-method-org-freedesktop-realmd-Service.Cancel">Cancel()</link> in order
54 to cancel the operation</para></listitem>
55 <listitem><para><literal>client-software</literal>: a string
56 containing the client software identifier that the returned
57 realms should match.</para></listitem>
58 <listitem><para><literal>server-software</literal>: a string
59 containing the client software identifier that the returned
60 realms should match.</para></listitem>
61 </itemizedlist>
62 </para><para> The <parameter>relevance</parameter> returned can be used to rank results from
63 different discover calls to different providers. Implementors
64 should return a positive number if the provider highly
65 recommends that the realms be handled by this provider,
66 or a zero if it can possibly handle the realms. Negative
67 should be returned if no realms are found.
68 </para><para> This method does not return an error when no realms are
69 discovered. It simply returns an <parameter>realm</parameter> list.
70 </para><para> To see diagnostic information about the discovery process
71 connect to the org.freedesktop.realmd.Service::Diagnostics
72 signal.
73 </para><para> This method requires authorization for the PolicyKit action
74 called <literal>org.freedesktop.realmd.discover-realm</literal>.
75 </para><para> In addition to common DBus error results, this method may
76 return:
77 <itemizedlist>
78 <listitem><para><literal>org.freedesktop.realmd.Error.Failed</literal>:
79 may be returned if the discovery could not be run for some reason.</para></listitem>
80 <listitem><para><literal>org.freedesktop.realmd.Error.Cancelled</literal>:
81 returned if the operation was cancelled.</para></listitem>
82 <listitem><para><literal>org.freedesktop.realmd.Error.NotAuthorized</literal>:
83 returned if the calling client is not permitted to perform a discovery
84 operation.</para></listitem>
85 </itemizedlist>
86 </para></para>
87 <variablelist role="params">
88 <varlistentry>
89 <term><literal>IN s <parameter>string</parameter></literal>:</term>
90 <listitem><para>an input string to discover realms for</para></listitem>
91 </varlistentry>
92 <varlistentry>
93 <term><literal>IN a{sv} <parameter>options</parameter></literal>:</term>
94 <listitem><para>options for the discovery operation</para></listitem>
95 </varlistentry>
96 <varlistentry>
97 <term><literal>OUT i <parameter>relevance</parameter></literal>:</term>
98 <listitem><para>the relevance of the returned results</para></listitem>
99 </varlistentry>
100 <varlistentry>
101 <term><literal>OUT ao <parameter>realm</parameter></literal>:</term>
102 <listitem><para>a list of realms discovered</para></listitem>
103 </varlistentry>
104 </variablelist>
105 </refsect2>
106 </refsect1>
107 <refsect1 role="details" id="gdbus-properties-org.freedesktop.realmd.Provider">
108 <title role="details.title">Property Details</title>
109 <refsect2 role="property" id="gdbus-property-org-freedesktop-realmd-Provider.Name">
110 <title>The "Name" property</title>
111 <indexterm zone="gdbus-property-org-freedesktop-realmd-Provider.Name"><primary sortas="Provider:Name">org.freedesktop.realmd.Provider:Name</primary></indexterm>
112 <programlisting>
113 Name readable s
114 </programlisting>
115 <para><para>the name of the provider</para><para> The name of the provider. This is not normally displayed
116 to the user, but may be useful for diagnostics or debugging.
117 </para></para>
118 </refsect2>
119 <refsect2 role="property" id="gdbus-property-org-freedesktop-realmd-Provider.Version">
120 <title>The "Version" property</title>
121 <indexterm zone="gdbus-property-org-freedesktop-realmd-Provider.Version"><primary sortas="Provider:Version">org.freedesktop.realmd.Provider:Version</primary></indexterm>
122 <programlisting>
123 Version readable s
124 </programlisting>
125 <para><para>the version of the provider</para><para> The version of the provider. This is not normally used in
126 logic, but may be useful for diagnostics or debugging.
127 </para></para>
128 </refsect2>
129 <refsect2 role="property" id="gdbus-property-org-freedesktop-realmd-Provider.Realms">
130 <title>The "Realms" property</title>
131 <indexterm zone="gdbus-property-org-freedesktop-realmd-Provider.Realms"><primary sortas="Provider:Realms">org.freedesktop.realmd.Provider:Realms</primary></indexterm>
132 <programlisting>
133 Realms readable ao
134 </programlisting>
135 <para><para>a list of realms</para><para> A list of known, enrolled or discovered realms. All realms
136 that this provider knows about are listed here. As realms
137 are discovered they are added to this list.
138 </para><para> Each realm is represented by the DBus object path of the
139 realm object.
140 </para></para>
141 </refsect2>
142 </refsect1>
143 </refentry>
144
0 <?xml version="1.0" encoding="utf-8"?>
1 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
2 "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd" [
3 ]>
4 <refentry id="gdbus-org.freedesktop.realmd.Realm">
5 <refmeta> <refentrytitle role="top_of_page" id="gdbus-interface-org-freedesktop-realmd-Realm.top_of_page">org.freedesktop.realmd.Realm</refentrytitle>
6 <indexterm zone="gdbus-interface-org-freedesktop-realmd-Realm.top_of_page"><primary sortas="Realm">org.freedesktop.realmd.Realm</primary></indexterm>
7 </refmeta> <refnamediv> <refname>org.freedesktop.realmd.Realm</refname> <refpurpose>a realm</refpurpose> </refnamediv> <refsynopsisdiv role="synopsis">
8 <title role="synopsis.title">Methods</title>
9 <synopsis>
10 <link linkend="gdbus-method-org-freedesktop-realmd-Realm.Deconfigure">Deconfigure</link> (IN a{sv} options);
11 <link linkend="gdbus-method-org-freedesktop-realmd-Realm.ChangeLoginPolicy">ChangeLoginPolicy</link> (IN s login_policy,
12 IN as permitted_add,
13 IN as permitted_remove,
14 IN a{sv} options);
15 </synopsis>
16 </refsynopsisdiv>
17 <refsect1 role="properties">
18 <title role="properties.title">Properties</title>
19 <synopsis>
20 <link linkend="gdbus-property-org-freedesktop-realmd-Realm.Name">Name</link> readable s
21 <link linkend="gdbus-property-org-freedesktop-realmd-Realm.Configured">Configured</link> readable s
22 <link linkend="gdbus-property-org-freedesktop-realmd-Realm.SupportedInterfaces">SupportedInterfaces</link> readable as
23 <link linkend="gdbus-property-org-freedesktop-realmd-Realm.Details">Details</link> readable a(ss)
24 <link linkend="gdbus-property-org-freedesktop-realmd-Realm.RequiredPackages">RequiredPackages</link> readable as
25 <link linkend="gdbus-property-org-freedesktop-realmd-Realm.LoginFormats">LoginFormats</link> readable as
26 <link linkend="gdbus-property-org-freedesktop-realmd-Realm.LoginPolicy">LoginPolicy</link> readable s
27 <link linkend="gdbus-property-org-freedesktop-realmd-Realm.PermittedLogins">PermittedLogins</link> readable as
28 </synopsis>
29 </refsect1>
30 <refsect1 role="desc" id="gdbus-interface-org-freedesktop-realmd-Realm">
31 <title role="desc.title">Description</title>
32 <para><para> Represents one realm.
33 </para><para> Contains generic information about a realm, and useful properties for
34 introspecting what kind of realm this is and how to work with
35 the realm.
36 </para><para> Use <link linkend="gdbus-property-org-freedesktop-realmd-Provider.Realms">"Realms"</link> or
37 #<link linkend="gdbus-method-org-freedesktop-realmd-Provider.Discover">Discover()</link> to get access to some
38 kerberos realm objects.
39 </para><para> Realms will always implement additional interfaces, such as
40 <link linkend="gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page">org.freedesktop.realmd.Kerberos</link>. Do not assume that all realms
41 implement that kerberos interface. Use the
42 <link linkend="gdbus-property-org-freedesktop-realmd-Realm.SupportedInterfaces">"SupportedInterfaces"</link> property to see
43 which interfaces are set.
44 </para><para> Different realms support various ways to configure them on the
45 system. Use the <link linkend="gdbus-property-org-freedesktop-realmd-Realm.Configured">"Configured"</link> property
46 to determine if a realm is configured. If it is configured the
47 property will be set to the interface of the mechanism that was
48 used to configure it.
49 </para><para> To configure a realm, look in the
50 <link linkend="gdbus-property-org-freedesktop-realmd-Realm.SupportedInterfaces">"SupportedInterfaces"</link> property for a
51 recognized purpose specific interface that can be used for
52 configuration, such as the
53 <link linkend="gdbus-interface-org-freedesktop-realmd-KerberosMembership.top_of_page">org.freedesktop.realmd.KerberosMembership</link> interface and its
54 #<link linkend="gdbus-method-org-freedesktop-realmd-KerberosMembership.Join">Join()</link> method.
55 </para><para> To deconfigure a realm from the current system, you can use the
56 #<link linkend="gdbus-method-org-freedesktop-realmd-Realm.Deconfigure">Deconfigure()</link> method. In additon some
57 of the configuration specific interfaces provide methods to
58 deconfigure a realm in a specific way, such as
59 #<link linkend="gdbus-method-org-freedesktop-realmd-KerberosMembership.Leave">Leave()</link> method.
60 </para><para> The various properties are guaranteed to have been updated before
61 the operation methods return, if they change state.
62 </para></para>
63 </refsect1>
64 <refsect1 role="details" id="gdbus-methods-org.freedesktop.realmd.Realm">
65 <title role="details.title">Method Details</title>
66 <refsect2 role="method" id="gdbus-method-org-freedesktop-realmd-Realm.Deconfigure">
67 <title>The Deconfigure() method</title>
68 <indexterm zone="gdbus-method-org-freedesktop-realmd-Realm.Deconfigure"><primary sortas="Realm.Deconfigure">org.freedesktop.realmd.Realm.Deconfigure()</primary></indexterm>
69 <programlisting>
70 Deconfigure (IN a{sv} options);
71 </programlisting>
72 <para><para>deconfigure this realm</para><para> Deconfigure this realm from the local machine with standard
73 default behavior.
74 </para><para> The behavior of this method depends on the which configuration
75 interface is present in the
76 <link linkend="gdbus-interface-org-freedesktop-realmd-Realm.top_of_page">org.freedesktop.realmd.Realm</link>.Configured property. It does not
77 always delete membership accounts in the realm, but just
78 reconfigures the local machine so it no longer is configured
79 for the given realm. In some cases the implementation may try
80 to update membership accounts, but this is not guaranteed.
81 </para><para> Various configuration interfaces may support more specific ways
82 to deconfigure a realm in a specific way, such as the
83 #<link linkend="gdbus-method-org-freedesktop-realmd-KerberosMembership.Leave">Leave()</link> method.
84 </para><para> <parameter>options</parameter> can contain, but is not limited to, the following values:
85 <itemizedlist>
86 <listitem><para><literal>operation</literal>: a string
87 identifier chosen by the client, which can then later be
88 passed to <link linkend="gdbus-method-org-freedesktop-realmd-Service.Cancel">Cancel()</link> in order
89 to cancel the operation</para></listitem>
90 </itemizedlist>
91 </para><para> This method requires authorization for the PolicyKit action
92 called <literal>org.freedesktop.realmd.deconfigure-realm</literal>.
93 </para><para> In addition to common DBus error results, this method may return:
94 <itemizedlist>
95 <listitem><para><literal>org.freedesktop.realmd.Error.Failed</literal>:
96 may be returned if the deconfigure failed for a generic reason.</para></listitem>
97 <listitem><para><literal>org.freedesktop.realmd.Error.Cancelled</literal>:
98 returned if the operation was cancelled.</para></listitem>
99 <listitem><para><literal>org.freedesktop.realmd.Error.NotAuthorized</literal>:
100 returned if the calling client is not permitted to deconfigure a
101 realm.</para></listitem>
102 <listitem><para><literal>org.freedesktop.realmd.Error.NotConfigured</literal>:
103 returned if this realm is not configured on the machine.</para></listitem>
104 <listitem><para><literal>org.freedesktop.realmd.Error.Busy</literal>:
105 returned if the service is currently performing another operation like
106 join or leave.</para></listitem>
107 </itemizedlist>
108 </para></para>
109 <variablelist role="params">
110 <varlistentry>
111 <term><literal>IN a{sv} <parameter>options</parameter></literal>:</term>
112 <listitem><para></para></listitem>
113 </varlistentry>
114 </variablelist>
115 </refsect2>
116 <refsect2 role="method" id="gdbus-method-org-freedesktop-realmd-Realm.ChangeLoginPolicy">
117 <title>The ChangeLoginPolicy() method</title>
118 <indexterm zone="gdbus-method-org-freedesktop-realmd-Realm.ChangeLoginPolicy"><primary sortas="Realm.ChangeLoginPolicy">org.freedesktop.realmd.Realm.ChangeLoginPolicy()</primary></indexterm>
119 <programlisting>
120 ChangeLoginPolicy (IN s login_policy,
121 IN as permitted_add,
122 IN as permitted_remove,
123 IN a{sv} options);
124 </programlisting>
125 <para><para> Change the login policy and/or permitted logins for this realm.
126 </para><para> Not all realms support the all the various login policies. An
127 error will be returned if the new login policy is not supported.
128 You may specify an empty string for the <parameter>login_policy</parameter> argument
129 which will cause no change in the policy itself. If the policy
130 is changed, it will be reflected in the
131 <link linkend="gdbus-property-org-freedesktop-realmd-Realm.LoginPolicy">"LoginPolicy"</link> property.
132 </para><para> The <parameter>permitted_add</parameter> and <parameter>permitted_remove</parameter> arguments represent
133 lists of login names that should be added and removed from
134 the <link linkend="gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page">org.freedesktop.realmd.Kerberos</link>:PermittedLogins property.
135 </para><para> <parameter>options</parameter> can contain, but is not limited to, the following values:
136 <itemizedlist>
137 <listitem><para><literal>operation</literal>: a string
138 identifier chosen by the client, which can then later be
139 passed to <link linkend="gdbus-method-org-freedesktop-realmd-Service.Cancel">Cancel()</link> in order
140 to cancel the operation</para></listitem>
141 </itemizedlist>
142 </para><para> This method requires authorization for the PolicyKit action
143 called <literal>org.freedesktop.realmd.login-policy</literal>.
144 </para><para> In addition to common DBus error results, this method may return:
145 <itemizedlist>
146 <listitem><para><literal>org.freedesktop.realmd.Error.Failed</literal>:
147 may be returned if the policy change failed for a generic reason.</para></listitem>
148 <listitem><para><literal>org.freedesktop.realmd.Error.Cancelled</literal>:
149 returned if the operation was cancelled.</para></listitem>
150 <listitem><para><literal>org.freedesktop.realmd.Error.NotAuthorized</literal>:
151 returned if the calling client is not permitted to change login policy
152 operation.</para></listitem>
153 <listitem><para><literal>org.freedesktop.realmd.Error.NotConfigured</literal>:
154 returned if the realm is not configured.</para></listitem>
155 <listitem><para><literal>org.freedesktop.realmd.Error.Busy</literal>:
156 returned if the service is currently performing another operation like
157 join or leave.</para></listitem>
158 </itemizedlist>
159 </para></para>
160 <variablelist role="params">
161 <varlistentry>
162 <term><literal>IN s <parameter>login_policy</parameter></literal>:</term>
163 <listitem><para>the new login policy, or an empty string</para></listitem>
164 </varlistentry>
165 <varlistentry>
166 <term><literal>IN as <parameter>permitted_add</parameter></literal>:</term>
167 <listitem><para>a list of logins to permit</para></listitem>
168 </varlistentry>
169 <varlistentry>
170 <term><literal>IN as <parameter>permitted_remove</parameter></literal>:</term>
171 <listitem><para>a list of logins to not permit</para></listitem>
172 </varlistentry>
173 <varlistentry>
174 <term><literal>IN a{sv} <parameter>options</parameter></literal>:</term>
175 <listitem><para>options for this operation</para></listitem>
176 </varlistentry>
177 </variablelist>
178 </refsect2>
179 </refsect1>
180 <refsect1 role="details" id="gdbus-properties-org.freedesktop.realmd.Realm">
181 <title role="details.title">Property Details</title>
182 <refsect2 role="property" id="gdbus-property-org-freedesktop-realmd-Realm.Name">
183 <title>The "Name" property</title>
184 <indexterm zone="gdbus-property-org-freedesktop-realmd-Realm.Name"><primary sortas="Realm:Name">org.freedesktop.realmd.Realm:Name</primary></indexterm>
185 <programlisting>
186 Name readable s
187 </programlisting>
188 <para><para>the realm name</para><para> This is the name of the realm, appropriate for display to
189 end users where necessary.
190 </para></para>
191 </refsect2>
192 <refsect2 role="property" id="gdbus-property-org-freedesktop-realmd-Realm.Configured">
193 <title>The "Configured" property</title>
194 <indexterm zone="gdbus-property-org-freedesktop-realmd-Realm.Configured"><primary sortas="Realm:Configured">org.freedesktop.realmd.Realm:Configured</primary></indexterm>
195 <programlisting>
196 Configured readable s
197 </programlisting>
198 <para><para>whether this domain is configured and how</para><para> If this property is an empty string, then the realm is not
199 configured. Otherwise the realm is configured, and contains
200 a string which is the interface that represents how it was
201 configured, for example <link linkend="gdbus-interface-org-freedesktop-realmd-KerberosMembership.top_of_page">org.freedesktop.realmd.KerberosMembership</link>.
202 </para></para>
203 </refsect2>
204 <refsect2 role="property" id="gdbus-property-org-freedesktop-realmd-Realm.SupportedInterfaces">
205 <title>The "SupportedInterfaces" property</title>
206 <indexterm zone="gdbus-property-org-freedesktop-realmd-Realm.SupportedInterfaces"><primary sortas="Realm:SupportedInterfaces">org.freedesktop.realmd.Realm:SupportedInterfaces</primary></indexterm>
207 <programlisting>
208 SupportedInterfaces readable as
209 </programlisting>
210 <para><para> Additional supported interfaces of this realm. This includes
211 interfaces that contain more information about the realm,
212 such as <link linkend="gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page">org.freedesktop.realmd.Kerberos</link> and interfaces
213 which contain methods for configuring a realm, such as
214 <link linkend="gdbus-interface-org-freedesktop-realmd-KerberosMembership.top_of_page">org.freedesktop.realmd.KerberosMembership</link>.
215 </para></para>
216 </refsect2>
217 <refsect2 role="property" id="gdbus-property-org-freedesktop-realmd-Realm.Details">
218 <title>The "Details" property</title>
219 <indexterm zone="gdbus-property-org-freedesktop-realmd-Realm.Details"><primary sortas="Realm:Details">org.freedesktop.realmd.Realm:Details</primary></indexterm>
220 <programlisting>
221 Details readable a(ss)
222 </programlisting>
223 <para><para>informational details about the realm</para><para> Informational details about the realm. The following values
224 should be present:
225 <itemizedlist>
226 <listitem><para><literal>server-software</literal>:
227 identifier of the software running on the server (eg:
228 <literal>active-directory</literal>).</para></listitem>
229 <listitem><para><literal>client-software</literal>:
230 identifier of the software running on the client (eg:
231 <literal>sssd</literal>).</para></listitem>
232 </itemizedlist>
233 </para></para>
234 </refsect2>
235 <refsect2 role="property" id="gdbus-property-org-freedesktop-realmd-Realm.RequiredPackages">
236 <title>The "RequiredPackages" property</title>
237 <indexterm zone="gdbus-property-org-freedesktop-realmd-Realm.RequiredPackages"><primary sortas="Realm:RequiredPackages">org.freedesktop.realmd.Realm:RequiredPackages</primary></indexterm>
238 <programlisting>
239 RequiredPackages readable as
240 </programlisting>
241 <para><para>prerequisite software</para><para> Software packages that are required in order for a join to
242 succeed. These are either simple strings like <literal>sssd</literal>,
243 or strings with an operator and version number like
244 <literal>sssd >= 1.9.0</literal>
245 </para><para> These values are specific to the packaging system that is
246 being run.
247 </para></para>
248 </refsect2>
249 <refsect2 role="property" id="gdbus-property-org-freedesktop-realmd-Realm.LoginFormats">
250 <title>The "LoginFormats" property</title>
251 <indexterm zone="gdbus-property-org-freedesktop-realmd-Realm.LoginFormats"><primary sortas="Realm:LoginFormats">org.freedesktop.realmd.Realm:LoginFormats</primary></indexterm>
252 <programlisting>
253 LoginFormats readable as
254 </programlisting>
255 <para><para>supported formats for login names</para><para> Supported formats for login to this realm. This is only
256 relevant once the realm has been enrolled. The formats
257 will contain a <literal><constant>U</constant></literal> in the string, which
258 indicate where the user name should be placed. The formats
259 may contain a <literal><constant>D</constant></literal> in the string which
260 indicate where a domain name should be placed.
261 </para><para> The first format in the list is the preferred format for
262 login names.
263 </para></para>
264 </refsect2>
265 <refsect2 role="property" id="gdbus-property-org-freedesktop-realmd-Realm.LoginPolicy">
266 <title>The "LoginPolicy" property</title>
267 <indexterm zone="gdbus-property-org-freedesktop-realmd-Realm.LoginPolicy"><primary sortas="Realm:LoginPolicy">org.freedesktop.realmd.Realm:LoginPolicy</primary></indexterm>
268 <programlisting>
269 LoginPolicy readable s
270 </programlisting>
271 <para><para>the policy for logins using this realm</para><para> The policy for logging into this computer using this realm.
272 </para><para> The policy can be changed using the
273 #<link linkend="gdbus-method-org-freedesktop-realmd-Realm.ChangeLoginPolicy">ChangeLoginPolicy()</link> method.
274 </para><para> The following policies are predefined. Not all providers
275 support all these policies and there may be provider specific
276 policies or multiple policies represented in the string:
277 <itemizedlist>
278 <listitem><para><literal>allow-any-login</literal>: allow
279 login by any authenticated user present in this
280 realm.</para></listitem>
281 <listitem><para><literal>allow-permitted-logins</literal>:
282 only allow the logins permitted in the
283 <link linkend="gdbus-property-org-freedesktop-realmd-Realm.PermittedLogins">"PermittedLogins"</link>
284 property.</para></listitem>
285 <listitem><para><literal>deny-any-login</literal>:
286 don't allow any logins via authenticated users of this
287 realm.</para></listitem>
288 </itemizedlist>
289 </para></para>
290 </refsect2>
291 <refsect2 role="property" id="gdbus-property-org-freedesktop-realmd-Realm.PermittedLogins">
292 <title>The "PermittedLogins" property</title>
293 <indexterm zone="gdbus-property-org-freedesktop-realmd-Realm.PermittedLogins"><primary sortas="Realm:PermittedLogins">org.freedesktop.realmd.Realm:PermittedLogins</primary></indexterm>
294 <programlisting>
295 PermittedLogins readable as
296 </programlisting>
297 <para><para>the permitted login names</para><para> The list of permitted authenticated users allowed to login
298 into this computer. This is only relevant if the
299 <link linkend="gdbus-property-org-freedesktop-realmd-Realm.LoginPolicy">"LoginPolicy"</link> property
300 contains the <literal>allow-permitted-logins</literal>
301 string.
302 </para></para>
303 </refsect2>
304 </refsect1>
305 </refentry>
306
0 <?xml version="1.0" encoding="utf-8"?>
1 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
2 "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd" [
3 ]>
4 <refentry id="gdbus-org.freedesktop.realmd.Service">
5 <refmeta> <refentrytitle role="top_of_page" id="gdbus-interface-org-freedesktop-realmd-Service.top_of_page">org.freedesktop.realmd.Service</refentrytitle>
6 <indexterm zone="gdbus-interface-org-freedesktop-realmd-Service.top_of_page"><primary sortas="Service">org.freedesktop.realmd.Service</primary></indexterm>
7 </refmeta> <refnamediv> <refname>org.freedesktop.realmd.Service</refname> <refpurpose>the realmd service</refpurpose> </refnamediv> <refsynopsisdiv role="synopsis">
8 <title role="synopsis.title">Methods</title>
9 <synopsis>
10 <link linkend="gdbus-method-org-freedesktop-realmd-Service.Cancel">Cancel</link> (IN s operation);
11 <link linkend="gdbus-method-org-freedesktop-realmd-Service.SetLocale">SetLocale</link> (IN s locale);
12 <link linkend="gdbus-method-org-freedesktop-realmd-Service.Release">Release</link> ();
13 </synopsis>
14 </refsynopsisdiv>
15 <refsect1 role="signal_proto">
16 <title role="signal_proto.title">Signals</title>
17 <synopsis>
18 <link linkend="gdbus-signal-org-freedesktop-realmd-Service.Diagnostics">Diagnostics</link> (s data,
19 s operation);
20 </synopsis>
21 </refsect1>
22 <refsect1 role="desc" id="gdbus-interface-org-freedesktop-realmd-Service">
23 <title role="desc.title">Description</title>
24 <para><para> Global calls for managing the realmd service. Usually you'll want
25 to use <link linkend="gdbus-interface-org-freedesktop-realmd-Provider.top_of_page">org.freedesktop.realmd.Provider</link> instead.
26 </para><para> This interface is implemented by the realmd service, and is always
27 available at the object path <literal>/org/freedesktop/realmd</literal>
28 </para><para> The service also implements the
29 <literal>org.freedesktop.DBus.ObjectManager</literal> interface which
30 makes it easy to retrieve all realmd objects and properties in one go.
31 </para></para>
32 </refsect1>
33 <refsect1 role="details" id="gdbus-methods-org.freedesktop.realmd.Service">
34 <title role="details.title">Method Details</title>
35 <refsect2 role="method" id="gdbus-method-org-freedesktop-realmd-Service.Cancel">
36 <title>The Cancel() method</title>
37 <indexterm zone="gdbus-method-org-freedesktop-realmd-Service.Cancel"><primary sortas="Service.Cancel">org.freedesktop.realmd.Service.Cancel()</primary></indexterm>
38 <programlisting>
39 Cancel (IN s operation);
40 </programlisting>
41 <para><para> Cancel a realmd operation. To be able to cancel an operation
42 pass a uniquely chosen <literal>operation</literal> string
43 identifier as an option in the methods <literal>options</literal>
44 argument.
45 </para><para> These operation string identifiers should be unique per client
46 calling the realmd service.
47 </para><para> It is not guaranteed that the service can or will cancel the
48 operation. For example the operation may have already completed
49 by the time this method is handled. The caller of the operation
50 method will receive a
51 <literal>org.freedesktop.realmd.Error.Cancelled</literal>
52 if the operation was cancelled.
53 </para></para>
54 <variablelist role="params">
55 <varlistentry>
56 <term><literal>IN s <parameter>operation</parameter></literal>:</term>
57 <listitem><para>the operation to cancel</para></listitem>
58 </varlistentry>
59 </variablelist>
60 </refsect2>
61 <refsect2 role="method" id="gdbus-method-org-freedesktop-realmd-Service.SetLocale">
62 <title>The SetLocale() method</title>
63 <indexterm zone="gdbus-method-org-freedesktop-realmd-Service.SetLocale"><primary sortas="Service.SetLocale">org.freedesktop.realmd.Service.SetLocale()</primary></indexterm>
64 <programlisting>
65 SetLocale (IN s locale);
66 </programlisting>
67 <para><para> Set the language <parameter>locale</parameter> for the client. This locale is used
68 for error messages. The locale is used until the next time
69 this method is called, the client disconnects, or the client
70 calls #<link linkend="gdbus-method-org-freedesktop-realmd-Service.Release">Release()</link>.
71 </para></para>
72 <variablelist role="params">
73 <varlistentry>
74 <term><literal>IN s <parameter>locale</parameter></literal>:</term>
75 <listitem><para>the locale for the client</para></listitem>
76 </varlistentry>
77 </variablelist>
78 </refsect2>
79 <refsect2 role="method" id="gdbus-method-org-freedesktop-realmd-Service.Release">
80 <title>The Release() method</title>
81 <indexterm zone="gdbus-method-org-freedesktop-realmd-Service.Release"><primary sortas="Service.Release">org.freedesktop.realmd.Service.Release()</primary></indexterm>
82 <programlisting>
83 Release ();
84 </programlisting>
85 <para><para> Normally realmd waits until all clients have disconnected
86 before exiting itself, sometime later. For long lived clients
87 they can call this method to allow the realmd service to quit.
88 This is an optimization. The daemon will not exit immediately.
89 It is safe to call this multiple times.
90 </para></para>
91 <variablelist role="params">
92 </variablelist>
93 </refsect2>
94 </refsect1>
95 <refsect1 role="details" id="gdbus-signals-org.freedesktop.realmd.Service">
96 <title role="details.title">Signal Details</title>
97 <refsect2 role="signal" id="gdbus-signal-org-freedesktop-realmd-Service.Diagnostics">
98 <title>The "Diagnostics" signal</title>
99 <indexterm zone="gdbus-signal-org-freedesktop-realmd-Service.Diagnostics"><primary sortas="Service::Diagnostics">org.freedesktop.realmd.Service::Diagnostics</primary></indexterm>
100 <programlisting>
101 Diagnostics (s data,
102 s operation);
103 </programlisting>
104 <para><para> This signal is fired when diagnostics result from an operation
105 in the provider or one of its realms.
106 </para><para> It is not guaranteed that this signal is emitted once per line.
107 More than one line may be contained in <parameter>data</parameter>, or a partial
108 line. New line characters are embedded in <parameter>data</parameter>.
109 </para><para> This signal is sent explicitly to the client which invoked
110 operation method. In order to tell which operation this
111 diagnostic data results from, pass a unique
112 <literal>operation</literal> string identifier in the
113 <literal>options</literal> argument of the operation method.
114 That same identifier will be passed back via the <parameter>operation</parameter>
115 argument of this signal.
116 </para></para>
117 <variablelist role="params">
118 <varlistentry>
119 <term><literal>s <parameter>data</parameter></literal>:</term>
120 <listitem><para>diagnostic data</para></listitem>
121 </varlistentry>
122 <varlistentry>
123 <term><literal>s <parameter>operation</parameter></literal>:</term>
124 <listitem><para>the operation this data resulted from</para></listitem>
125 </varlistentry>
126 </variablelist>
127 </refsect2>
128 </refsect1>
129 </refentry>
130
0 <?xml version="1.0"?>
1 <span>&lt;node name='/'&gt;
2 &lt;interface name='org.freedesktop.realmd.Provider'&gt;
3 &lt;property name='Name' type='s' access='read'&gt;&lt;/property&gt;
4 &lt;property name='Version' type='s' access='read'&gt;&lt;/property&gt;
5 &lt;property name='Realms' type='ao' access='read'&gt;&lt;/property&gt;
6 &lt;method name='Discover'&gt;
7 &lt;arg name='string' type='s' direction='in'&gt;&lt;/arg&gt;
8 &lt;arg name='options' type='a{sv}' direction='in'&gt;&lt;/arg&gt;
9 &lt;arg name='relevance' type='i' direction='out'&gt;&lt;/arg&gt;
10 &lt;arg name='realm' type='ao' direction='out'&gt;&lt;/arg&gt;
11 &lt;/method&gt;
12 &lt;/interface&gt;
13 &lt;interface name='org.freedesktop.realmd.Service'&gt;
14 &lt;method name='Cancel'&gt;
15 &lt;arg name='operation' type='s' direction='in'&gt;&lt;/arg&gt;
16 &lt;/method&gt;
17 &lt;method name='SetLocale'&gt;
18 &lt;arg name='locale' type='s' direction='in'&gt;&lt;/arg&gt;
19 &lt;/method&gt;
20 &lt;signal name='Diagnostics'&gt;
21 &lt;arg name='data' type='s'&gt;&lt;/arg&gt;
22 &lt;arg name='operation' type='s'&gt;&lt;/arg&gt;
23 &lt;/signal&gt;
24 &lt;method name='Release'&gt;
25 &lt;/method&gt;
26 &lt;/interface&gt;
27 &lt;interface name='org.freedesktop.realmd.Realm'&gt;
28 &lt;property name='Name' type='s' access='read'&gt;&lt;/property&gt;
29 &lt;property name='Configured' type='s' access='read'&gt;&lt;/property&gt;
30 &lt;method name='Deconfigure'&gt;
31 &lt;arg name='options' type='a{sv}' direction='in'&gt;&lt;/arg&gt;
32 &lt;/method&gt;
33 &lt;property name='SupportedInterfaces' type='as' access='read'&gt;&lt;/property&gt;
34 &lt;property name='Details' type='a(ss)' access='read'&gt;&lt;/property&gt;
35 &lt;property name='RequiredPackages' type='as' access='read'&gt;&lt;/property&gt;
36 &lt;property name='LoginFormats' type='as' access='read'&gt;&lt;/property&gt;
37 &lt;property name='LoginPolicy' type='s' access='read'&gt;&lt;/property&gt;
38 &lt;property name='PermittedLogins' type='as' access='read'&gt;&lt;/property&gt;
39 &lt;method name='ChangeLoginPolicy'&gt;
40 &lt;arg name='login_policy' type='s' direction='in'&gt;&lt;/arg&gt;
41 &lt;arg name='permitted_add' type='as' direction='in'&gt;&lt;/arg&gt;
42 &lt;arg name='permitted_remove' type='as' direction='in'&gt;&lt;/arg&gt;
43 &lt;arg name='options' type='a{sv}' direction='in'&gt;&lt;/arg&gt;
44 &lt;/method&gt;
45 &lt;/interface&gt;
46 &lt;interface name='org.freedesktop.realmd.Kerberos'&gt;
47 &lt;property name='RealmName' type='s' access='read'&gt;&lt;/property&gt;
48 &lt;property name='DomainName' type='s' access='read'&gt;&lt;/property&gt;
49 &lt;/interface&gt;
50 &lt;interface name='org.freedesktop.realmd.KerberosMembership'&gt;
51 &lt;property name='SuggestedAdministrator' type='s' access='read'&gt;&lt;/property&gt;
52 &lt;property name='SupportedJoinCredentials' type='a(ss)' access='read'&gt;&lt;/property&gt;
53 &lt;property name='SupportedLeaveCredentials' type='a(ss)' access='read'&gt;&lt;/property&gt;
54 &lt;method name='Join'&gt;
55 &lt;arg name='credentials' type='(ssv)' direction='in'&gt;&lt;/arg&gt;
56 &lt;arg name='options' type='a{sv}' direction='in'&gt;&lt;/arg&gt;
57 &lt;/method&gt;
58 &lt;method name='Leave'&gt;
59 &lt;arg name='credentials' type='(ssv)' direction='in'&gt;&lt;/arg&gt;
60 &lt;arg name='options' type='a{sv}' direction='in'&gt;&lt;/arg&gt;
61 &lt;/method&gt;
62 &lt;/interface&gt;
63 &lt;/node&gt;</span>
(New empty file)
+0
-337
doc/realm.xml less more
0 <?xml version='1.0'?>
1 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.2//EN"
2 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
3
4 <refentry id="realm">
5
6 <refentryinfo>
7 <title>realm</title>
8 <productname>realmd</productname>
9 <authorgroup>
10 <author>
11 <contrib>Maintainer</contrib>
12 <firstname>Stef</firstname>
13 <surname>Walter</surname>
14 <email>stef@thewalter.net</email>
15 </author>
16 </authorgroup>
17 </refentryinfo>
18
19 <refmeta>
20 <refentrytitle>realm</refentrytitle>
21 <manvolnum>8</manvolnum>
22 <refmiscinfo class="manual">User Commands</refmiscinfo>
23 </refmeta>
24
25 <refnamediv>
26 <refname>realm</refname>
27 <refpurpose>Manage enrollment in realms</refpurpose>
28 </refnamediv>
29
30 <refsynopsisdiv>
31 <cmdsynopsis>
32 <command>realm discover <arg choice="plain">-v</arg> <arg choice="opt">realm-name</arg></command>
33 </cmdsynopsis>
34 <cmdsynopsis>
35 <command>realm join <arg choice="plain">-v</arg> <arg choice="opt">-U user</arg> <arg choice="opt">realm-name</arg></command>
36 </cmdsynopsis>
37 <cmdsynopsis>
38 <command>realm leave <arg choice="plain">-v</arg> <arg choice="opt">-U user</arg> <arg choice="opt">realm-name</arg></command>
39 </cmdsynopsis>
40 <cmdsynopsis>
41 <command>realm list</command>
42 </cmdsynopsis>
43 <cmdsynopsis>
44 <command>realm permit <arg choice="opt">-a</arg> <arg choice="opt">-R realm</arg> <arg choice="req">user</arg> ...</command>
45 </cmdsynopsis>
46 <cmdsynopsis>
47 <command>realm deny <arg choice="opt">-a</arg> <arg choice="opt">-R realm</arg> <arg choice="req">user</arg> ...</command>
48 </cmdsynopsis>
49 </refsynopsisdiv>
50
51 <refsect1>
52 <title>Description</title>
53 <para><command>realm</command> is a command line tool that
54 can be used to manage enrollment in kerberos realms, like Active
55 Directory domains or IPA domains.</para>
56
57 <para>See the various sub commands below. The following global options
58 can be used:</para>
59
60 <variablelist>
61 <varlistentry>
62 <term><option>--install=/path</option></term>
63 <listitem><para>Run in install mode. This makes realmd
64 chroot into the specified directory and place files in
65 appropriate locations for use during an installer. No
66 packages will be installed or services will be started
67 when running in this mode.</para></listitem>
68 </varlistentry>
69 <varlistentry>
70 <term><option>--verbose, -v</option></term>
71 <listitem><para>Display verbose diagnostics while doing
72 running commands.</para></listitem>
73 </varlistentry>
74 </variablelist>
75
76 </refsect1>
77
78 <refsect1>
79 <title>Discover</title>
80
81 <para>Discover a realm and its capabilities.</para>
82
83 <informalexample>
84 <programlisting>
85 $ realm discover
86 </programlisting>
87 <programlisting>
88 $ realm discover domain.example.com
89 </programlisting>
90 </informalexample>
91
92 <para>After discovering a realm,
93 its name, type and capabilities are displayed.</para>
94
95 <para>If no domain is specified, then the domain assigned through
96 DHCP is used as a default.</para>
97
98 <para>The following options can be used:</para>
99
100 <variablelist>
101 <varlistentry>
102 <term><option>--client-software=xxx</option></term>
103 <listitem><para>Only discover realms for which we can
104 use the given client software. Possible values include
105 <replaceable>sssd</replaceable> or
106 <replaceable>winbind</replaceable>.</para></listitem>
107 </varlistentry>
108 <varlistentry>
109 <term><option>--server-software=xxx</option></term>
110 <listitem><para>Only discover realms for run the
111 given server software. Possible values include
112 <replaceable>active-directory</replaceable> or
113 <replaceable>freeipa</replaceable>.</para></listitem>
114 </varlistentry>
115 </variablelist>
116
117 </refsect1>
118
119 <refsect1>
120 <title>Join</title>
121
122 <para>Configure the local machine for use with a realm.</para>
123
124 <informalexample>
125 <programlisting>
126 $ realm join domain.example.com
127 </programlisting>
128 <programlisting>
129 $ realm join --user=admin --computer-ou=OU=Special domain.example.com
130 </programlisting>
131 </informalexample>
132
133 <para>The realm is first discovered, as we would with the
134 <option>discover</option> command. If no domain is specified, then the
135 domain assigned through DHCP is used as a default.</para>
136
137 <para>After a successful join, the computer will be in a state where
138 it is able to resolve remote user and group names from the realm.
139 For kerberos realms, a computer account and host keytab is created.</para>
140
141 <para>Joining arbitrary kerberos realms is not supported. The realm
142 must have a supported mechanism for joining from a client machine, such
143 as Active Directory or FreeIPA.</para>
144
145 <para>Unless a <arg>--user</arg> is explicitly specified, then if
146 possible, an automatic join is attempted first.</para>
147
148 <para>The following options can be used:</para>
149
150 <variablelist>
151 <varlistentry>
152 <term><option>--client-software=xxx</option></term>
153 <listitem><para>Only join realms for which we can
154 use the given client software. Possible values include
155 <replaceable>sssd</replaceable> or
156 <replaceable>winbind</replaceable>. Not all values are
157 supported for all realms. By default the client software
158 is automatically selected.</para></listitem>
159 </varlistentry>
160 <varlistentry>
161 <term><option>--computer-ou=OU=xxx</option></term>
162 <listitem><para>The distinguished name of an organizational
163 unit to create the computer account. The exact format
164 of the distinguished name depends on the client software
165 and membership software. You can usually omit the root
166 DSE portion of distinguished name.</para></listitem>
167 </varlistentry>
168 <varlistentry>
169 <term><option>--membership-software=xxx</option></term>
170 <listitem><para>The software to use when joining to the
171 realm. Possible values include <replaceable>samba</replaceable> or
172 <replaceable>adcli</replaceable>. Not all values are
173 supported for all realms. By default the membership software
174 is automatically selected.</para></listitem>
175 </varlistentry>
176 <varlistentry>
177 <term><option>--one-time-password=xxxx</option></term>
178 <listitem><para>Perform the join using a one time password
179 specified on the command line. This is not possible with
180 all types of realms.</para></listitem>
181 </varlistentry>
182 <varlistentry>
183 <term><option>--server-software=xxx</option></term>
184 <listitem><para>Only join realms for run the
185 given server software. Possible values include
186 <replaceable>active-directory</replaceable> or
187 <replaceable>freeipa</replaceable>.</para></listitem>
188 </varlistentry>
189 <varlistentry>
190 <term><option>--user</option></term>
191 <listitem><para>The user name to be used to authenticate
192 with when joining the machine to the realm. You will
193 be prompted for a password.</para></listitem>
194 </varlistentry>
195 </variablelist>
196
197 </refsect1>
198
199 <refsect1>
200 <title>Leave</title>
201
202 <para>Deconfigure the local machine for use with a realm.</para>
203
204 <informalexample>
205 <programlisting>
206 $ realm leave
207 </programlisting>
208 <programlisting>
209 $ realm leave domain.example.com
210 </programlisting>
211 </informalexample>
212
213 <para>If no realm name is specified, then the first configured realm
214 will be used.</para>
215
216 <para>The following options can be used:</para>
217
218 <variablelist>
219 <varlistentry>
220 <term><option>--client-software=xxx</option></term>
221 <listitem><para>Only leave the realm which is using
222 the given client software. Possible values include
223 <replaceable>sssd</replaceable> or
224 <replaceable>winbind</replaceable>.</para></listitem>
225 </varlistentry>
226 <varlistentry>
227 <term><option>--server-software=xxx</option></term>
228 <listitem><para>Only leave the realm which is using the
229 given server software. Possible values include
230 <replaceable>active-directory</replaceable> or
231 <replaceable>freeipa</replaceable>.</para></listitem>
232 </varlistentry>
233 <varlistentry>
234 <term><option>--remove</option></term>
235 <listitem><para>Remove or disable computer account from the
236 directory while leaving the realm. This will usually prompt
237 for a pasword.</para></listitem>
238 </varlistentry>
239 <varlistentry>
240 <term><option>--user</option></term>
241 <listitem><para>The user name to be used to authenticate
242 with when leaving the realm. You will be prompted for a
243 password. Implies <option>--remove</option>.</para></listitem>
244 </varlistentry>
245 </variablelist>
246
247 </refsect1>
248
249 <refsect1>
250 <title>List</title>
251
252 <para>List all the discovered and configured realms.</para>
253
254 <informalexample>
255 <programlisting>
256 $ realm list
257 </programlisting>
258 </informalexample>
259
260 </refsect1>
261
262 <refsect1>
263 <title>Permit</title>
264
265 <para>Permit local login by users of the realm.</para>
266
267 <informalexample>
268 <programlisting>
269 $ realm permit -a
270 </programlisting>
271 <programlisting>
272 $ realm permit DOMAIN\User
273 </programlisting>
274 </informalexample>
275
276 <para>If more than one realm is configured, then use the <option>--realm</option>
277 option to specify which realm to permit the users on.</para>
278
279 <para>The format of the user name can be seen by using the
280 <option>list</option> command.</para>
281
282 <para>The following options can be used:</para>
283
284 <variablelist>
285 <varlistentry>
286 <term><option>--all, -a</option></term>
287 <listitem><para>Permit login by any valid user of the
288 realm.</para></listitem>
289 </varlistentry>
290 <varlistentry>
291 <term><option>--realm, -R</option></term>
292 <listitem><para>Specify the name of the realm to permit
293 users to log into.</para></listitem>
294 </varlistentry>
295 </variablelist>
296
297 </refsect1>
298
299 <refsect1>
300 <title>Deny</title>
301
302 <para>Deny local login by users of the realm.</para>
303
304 <informalexample>
305 <programlisting>
306 $ realm deny -a
307 </programlisting>
308 <programlisting>
309 $ realm deny DOMAIN\User
310 </programlisting>
311 </informalexample>
312
313 <para>If more than one realm is configured, then use the <option>--realm</option>
314 option to specify which realm to deny the users' login via.</para>
315
316 <para>The format of the user name can be seen by using the
317 <option>list</option> command.</para>
318
319 <para>The following options can be used:</para>
320
321 <variablelist>
322 <varlistentry>
323 <term><option>--all, -a</option></term>
324 <listitem><para>Deny login by any validuser of the
325 realm.</para></listitem>
326 </varlistentry>
327 <varlistentry>
328 <term><option>--realm, -R</option></term>
329 <listitem><para>Specify the name of the realm to deny
330 users login to.</para></listitem>
331 </varlistentry>
332 </variablelist>
333
334 </refsect1>
335
336 </refentry>
+0
-52
doc/realmd-docs.sgml less more
0 <?xml version="1.0"?>
1 <!DOCTYPE book PUBLIC "-//OASIS//DTD DocBook XML V4.3//EN"
2 "http://www.oasis-open.org/docbook/xml/4.3/docbookx.dtd"
3 [
4 <!ENTITY % local.common.attrib "xmlns:xi CDATA #FIXED 'http://www.w3.org/2003/XInclude'">
5 <!ENTITY version SYSTEM "version.xml">
6 ]>
7 <book id="index">
8 <bookinfo>
9 <title>realmd</title>
10 <releaseinfo>for &version;</releaseinfo>
11 </bookinfo>
12
13 <part id="guide">
14 <title>Administrative Guide</title>
15 <chapter xml:id="realm-manual">
16 <title>Command manual pages</title>
17 <xi:include href="realm.xml"/>
18 </chapter>
19
20 <xi:include href="realmd-guide-active-directory.xml"/>
21 <xi:include href="realmd-guide-freeipa.xml"/>
22 <xi:include href="realmd-guide-kerberos.xml"/>
23 <xi:include href="realmd-guide-configuring.xml"/>
24
25 <chapter id="guide-integration">
26 <title>Integration</title>
27 </chapter>
28 </part>
29
30 <part id="development">
31 <title>Developer Reference</title>
32 <chapter xml:id="dbus-interface-reference">
33 <title>DBus Interface Reference</title>
34 <xi:include href="realmd-org.freedesktop.realmd.Provider.xml"/>
35 <xi:include href="realmd-org.freedesktop.realmd.Realm.xml"/>
36 <xi:include href="realmd-org.freedesktop.realmd.Kerberos.xml"/>
37 <xi:include href="realmd-org.freedesktop.realmd.KerberosMembership.xml"/>
38 <xi:include href="realmd-org.freedesktop.realmd.Service.xml"/>
39 </chapter>
40 <chapter xml:id="dbus-interface-raw">
41 <title>Raw DBus Interfaces</title>
42 <para>These are the current raw DBus interfaces for realmd.</para>
43 <programlisting role="rawhtml">
44 <textobject>
45 <?dbhtml-include href="realmd-org.freedesktop.realmd.xml"?>
46 </textobject>
47 </programlisting>
48 </chapter>
49 </part>
50
51 </book>
+0
-208
doc/realmd-guide-active-directory.xml less more
0 <?xml version="1.0"?>
1 <!DOCTYPE book PUBLIC "-//OASIS//DTD DocBook XML V4.3//EN"
2 "http://www.oasis-open.org/docbook/xml/4.3/docbookx.dtd"
3 [
4 <!ENTITY % local.common.attrib "xmlns:xi CDATA #FIXED 'http://www.w3.org/2003/XInclude'">
5 ]>
6
7 <chapter id="guide-active-directory">
8 <title>Using with Active Directory</title>
9
10 <para><command>realmd</command> can discover Active Directory domains
11 and join the current computer as an account on that domain. This allows
12 using domain users locally, as well as use a domain account to log
13 into the machine.</para>
14
15 <section id="guide-active-directory-discover">
16 <title>Discovering Active Directory domains</title>
17 <para><command>realmd</command> discovers which domains or
18 realms it can use or configure. It can discover and identify
19 Active Directory domains by looking up the appropriate DNS SRV
20 records.</para>
21
22 <para>The following DNS SRV records are required to be present
23 for <command>realmd</command> to identify a provided realm as
24 an Active Directory domain. The DNS server that comes with
25 Active Directory on Windows Server automatically creates
26 these DNS records.</para>
27
28 <informalexample>
29 <screen>
30 # In this example the Active Directory domain is 'domain.example.com'
31 <emphasis>_kerberos._udp.</emphasis>domain.example.com.
32 <emphasis>_kerberos._tcp.dc._msdcs.</emphasis>domain.example.com.
33 </screen>
34 </informalexample>
35
36 <para>To see how <command>realmd</command> is discovering a
37 particular domain name, try a command like the following. Using
38 the <option>--verbose</option> argument displays verbose
39 discovery information.</para>
40
41 <informalexample>
42 <screen>
43 $ <command>realm --verbose domain.example.com</command>
44 * Searching for kerberos SRV records for domain: _kerberos._udp.domain.example.com
45 * Searching for MSDCS SRV records on domain: _kerberos._tcp.dc._msdcs.domain.example.com
46 * dc.domain.example.com:88
47 * Found kerberos DNS records for: domain.example.com
48 * Found AD style DNS records for: domain.example.com
49 * Successfully discovered: domain.example.com
50 ...
51 </screen>
52 </informalexample>
53
54 </section>
55
56 <section id="guide-active-directory-client">
57 <title>Active Directory client software</title>
58 <para>As part of configuring an Active Directory domain for use
59 on the local computer, <command>realmd</command> will configure
60 client software to enable domain accounts to be used on the local
61 computer.</para>
62
63 <para><command>realmd</command> supports two types of client
64 software for Active Directory:
65 <ulink url="https://fedorahosted.org/sssd/">SSSD</ulink> and
66 <ulink url="http://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/winbind.html">Winbind</ulink>.
67 By default SSSD is used.</para>
68
69 <section>
70 <title>Using SSSD with Active Directory</title>
71 <para><ulink url="https://fedorahosted.org/sssd/">SSSD</ulink>
72 provides client software for various kerberos and/or LDAP
73 directories. Since version 1.9.x it provides good support
74 for Active Directory.</para>
75
76 <para>When joining a computer to an Active Directory domain,
77 <command>realmd</command> will use SSSD as the client software
78 by default. You can force use of SSSD by specifying the
79 <option>--client-software=sssd</option> when joining the
80 domain with the
81 <link linkend="realm"><command>realm</command></link>
82 command like this:</para>
83
84 <informalexample>
85 <screen>
86 $ <command>realm join --client-software=sssd domain.example.com</command>
87 </screen>
88 </informalexample>
89 </section>
90
91 <section>
92 <title>Using Winbind with Active Directory</title>
93 <para>Samba
94 <ulink url="http://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/winbind.html">Winbind</ulink>
95 provides client software for use with Active Directory.</para>
96
97 <para>To have <command>realmd</command> use Winbind as the
98 client software, configure the
99 <link linkend="guide-configuring-active-directory"><option>default-client</option> setting</link>.
100 You can force use of Winbind by specifying the
101 <option>--client-software=winbind</option> when joining the
102 domain with the
103 <link linkend="realm"><command>realm</command></link>
104 command like this:</para>
105
106 <informalexample>
107 <screen>
108 $ <command>realm join --client-software=winbind domain.example.com</command>
109 </screen>
110 </informalexample>
111
112 </section>
113 </section>
114
115 <section id="guide-active-directory-join">
116 <title>Joining an Active Directory domain</title>
117
118 <para>To join an Active Directory domain with <command>realmd</command>
119 you can use the <link linkend="realm"><command>realm</command></link>
120 command line tool:</para>
121
122 <informalexample>
123 <screen>
124 $ <command>realm join --verbose domain.example.com</command>
125 </screen>
126 </informalexample>
127
128 <para>By specifying the <option>--verbose</option> it's easier
129 to see what went wrong if the join fails.</para>
130
131 <para>Other tools also use <command>realmd</command> which can
132 be used to perform the join operation, for example: GNOME
133 Control Center.</para>
134
135 <para>The join operation does the following:</para>
136 <itemizedlist>
137 <listitem><para>Discovers information about the domain.</para></listitem>
138 <listitem><para>Installs the necessary software to join the domain, such as SSSD or Winbind.</para></listitem>
139 <listitem><para>Tries to join the domain automatically, without administrative credentials.</para></listitem>
140 <listitem><para>If administrative credentials are required, a password will be prompted for.</para></listitem>
141 <listitem><para>A computer account in the domain will be created, and or updated.</para></listitem>
142 <listitem><para>A host keytab file at <filename>/etc/krb5.keytab</filename> is created.</para></listitem>
143 <listitem><para>Configures the SSSD or Winbind services, and restarts and enables them as appropriate.</para></listitem>
144 <listitem><para>Enables domain users in <filename>/etc/nsswitch.conf</filename></para></listitem>
145 </itemizedlist>
146
147 <para>After the join operation is complete, domain accounts should
148 be usable locally, although logins using domain accounts are
149 not necessarily enabled.</para>
150
151 <para>You verify that domain accounts are working with with a
152 command like this:</para>
153
154 <informalexample>
155 <screen>
156 $ <command>getent passwd DOMAIN\Administrator</command>
157 </screen>
158 </informalexample>
159
160 <para>The join operation will create or update a computer account
161 in the domain. If you wish to specify a specific organizational unit
162 where this account is created, you can use the
163 <link linkend="guide-configuring-realm"><option>computer-ou</option> setting</link>.</para>
164
165 </section>
166
167 <section id="guide-active-directory-permit">
168 <title>Logins using Domain Accounts</title>
169
170 <para>Once the
171 <link linkend="guide-active-directory-join">computer is joined</link>
172 to an Active Directory domain, you can configure the machine so
173 that you can log in with domain accounts.</para>
174
175 <para>To permit any domain account to log in, use the following
176 command.</para>
177
178 <informalexample>
179 <screen>
180 $ <command>realm permit --realm domain.example.com --all</command>
181 </screen>
182 </informalexample>
183
184 <para>To permit only specific accounts from the domain to log in
185 use the following command. The first time this command is run
186 it will change the mode to only allow logins by specific accounts,
187 and then add the specified accounts to the list of accounts
188 to permit.</para>
189
190 <informalexample>
191 <screen>
192 $ <command>realm permit --realm domain.example.com DOMAIN\\User1 DOMAIN\\User2</command>
193 </screen>
194 </informalexample>
195
196 <para>To deny logins from any domain account, use the following
197 command.</para>
198
199 <informalexample>
200 <screen>
201 $ <command>realm deny --realm domain.example.com --all</command>
202 </screen>
203 </informalexample>
204
205 </section>
206
207 </chapter>
+0
-200
doc/realmd-guide-configuring.xml less more
0 <?xml version="1.0"?>
1 <!DOCTYPE book PUBLIC "-//OASIS//DTD DocBook XML V4.3//EN"
2 "http://www.oasis-open.org/docbook/xml/4.3/docbookx.dtd"
3 [
4 <!ENTITY % local.common.attrib "xmlns:xi CDATA #FIXED 'http://www.w3.org/2003/XInclude'">
5 ]>
6
7 <chapter id="guide-configuring">
8 <title>Configuring realmd</title>
9
10 <para><command>realmd</command> can be tweaked by network administrators
11 to act in specific ways. This is done by placing settings in a
12 <filename>/etc/realmd.conf</filename>. The syntax of this file is the
13 same as an INI file or Desktop Entry file.</para>
14
15 <para>Only specify the settings you wish to override in the
16 <filename>/etc/realmd.conf</filename> file. Settings not specified will
17 be loaded either from their packaged defaults. Only override the settings
18 below. You may find other settings if you root around the
19 <command>realmd</command> source code. However these are not guaranteed
20 to remain stable.</para>
21
22 <section id="guide-configuring-active-directory">
23 <title>active-directory</title>
24 <para>These options should go in an <option>[active-directory]</option>
25 section of the <filename>/etc/realmd.conf</filename> file. Only
26 specify the settings you wish to override.</para>
27
28 <section>
29 <title>default-client</title>
30
31 <para>Specify the <option>default-client</option> setting in
32 order to control which client software is the preferred default
33 for use with Active Directory.</para>
34
35 <informalexample>
36 <programlisting language="js">
37 [active-directory]
38 default-client = sssd
39 # default-client = winbind
40 </programlisting>
41 </informalexample>
42
43 <para>The default setting for this is
44 <option>sssd</option> which uses
45 <ulink url="https://fedorahosted.org/sssd/">SSSD</ulink> as
46 the Active Directory client. You can also specify
47 <option>winbind</option> to use
48 <ulink url="http://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/winbind.html">Samba Winbind</ulink>.
49 </para>
50
51 <para>Some callers of <command>realmd</command> such as the
52 <link linkend="realm"><command>realm</command></link>
53 command line tool allow specifying which client software should
54 be used. Others, such as GNOME Control Center, simplify choose
55 the default.</para>
56
57 <para>You can verify the preferred default client softawre by
58 running the following command. The realm with the preferred
59 client software will be listed first.</para>
60
61 <informalexample>
62 <screen>
63 $ <command>realm discover domain.example.com</command>
64 domain.example.com
65 configured: no
66 server-software: active-directory
67 client-software: sssd
68 type: kerberos
69 realm-name: AD.THEWALTER.LAN
70 domain-name: ad.thewalter.lan
71 domain.example.com
72 configured: no
73 server-software: active-directory
74 client-software: winbind
75 type: kerberos
76 realm-name: AD.THEWALTER.LAN
77 domain-name: ad.thewalter.lan
78 </screen>
79 </informalexample>
80
81 </section>
82
83 </section>
84
85 <section id="guide-configuring-users">
86 <title>user</title>
87 <para>These options should go in an <option>[users]</option>
88 section of the <filename>/etc/realmd.conf</filename> file. Only
89 specify the settings you wish to override.</para>
90
91 <section>
92 <title>default-home</title>
93
94 <para>Specify the <option>default-home</option> setting in
95 order to control how to set the home directory for accounts
96 that have no home directory explicitly set.</para>
97
98 <informalexample>
99 <programlisting language="js">
100 [active-directory]
101 default-home = /home/%D/%U
102 # default-home = /nfs/home/%D-%U
103 </programlisting>
104 </informalexample>
105
106 <para>The default setting for this is <option>/home/%D/%U</option>. The
107 <option>%D</option> format is replaced by the domain name. In the case of
108 Active Directory this is the short domain name. The <option>%U</option>
109 format is replaced by the user name.</para>
110
111 <para>You can verify the home directory for a user by running the
112 following command.</para>
113
114 <informalexample>
115 <screen>
116 $ <command>getent passwd 'DOMAIN/User'</command>
117 DOMAIN\user:*:1344600500:1344600513:User Name:/home/DOMAIN/user:/bin/bash
118 </screen>
119 </informalexample>
120
121 </section>
122
123 <section>
124 <title>default-shell</title>
125
126 <para>Specify the <option>default-shell</option> setting in
127 order to control how to set the Unix shell for accounts that
128 have no shell explicitly set.</para>
129
130 <informalexample>
131 <programlisting language="js">
132 [active-directory]
133 default-shell = /bin/bash
134 # default-shell = /bin/sh
135 </programlisting>
136 </informalexample>
137
138 <para>The default setting for this is <option>/bin/bash</option> shell. The
139 shell should be a valid shell if you expect the domain users be able to log
140 in. For example it should exist in the <filename>/etc/shells</filename> file.</para>
141
142 <para>You can verify the shell for a user by running the
143 following command.</para>
144
145 <informalexample>
146 <screen>
147 $ <command>getent passwd 'DOMAIN/User'</command>
148 DOMAIN\user:*:1344600500:1344600513:User Name:/home/DOMAIN/user:/bin/bash
149 </screen>
150 </informalexample>
151
152 </section>
153
154 </section>
155
156 <section id="guide-configuring-realm">
157 <title>Realm specific settings</title>
158 <para>These options should go in an section with the same name
159 as the realm in the <filename>/etc/realmd.conf</filename> file.
160 For example for the <option>domain.example.com</option> domain
161 the section would be called <option>[domain.example.com]</option>.
162 To figure out the canonical name for a realm use the
163 <command>realm</command> command:</para>
164
165 <informalexample>
166 <screen>
167 $ <command>realm discover --name DOMAIN.example.com</command>
168 domain.example.com
169 ...
170 </screen>
171 </informalexample>
172
173 <para>Only specify the settings you wish to override.</para>
174 <section>
175 <title>computer-ou</title>
176
177 <para>Specify this option to create directory computer accounts
178 in a location other than the default. This currently only works
179 with Active Directory domains.</para>
180
181 <informalexample>
182 <programlisting>
183 [domain.example.com]
184 computer-ou = OU=Linux Computers,DC=domain,DC=example,DC=com
185 # computer-ou = OU=Linux Computers,
186 </programlisting>
187 </informalexample>
188
189 <para>Specify the OU as an LDAP DN. It can be relative to the
190 Root DSE, or a complete LDAP DN. Obviously the OU must exist
191 in the directory.</para>
192
193 <para>It is also possible to use the <option>--computer-ou</option>
194 argument of the <link linkend="realm">realm</link> command to
195 create a computer account at a specific OU.</para>
196
197 </section>
198 </section>
199 </chapter>
+0
-62
doc/realmd-guide-freeipa.xml less more
0 <?xml version="1.0"?>
1 <!DOCTYPE book PUBLIC "-//OASIS//DTD DocBook XML V4.3//EN"
2 "http://www.oasis-open.org/docbook/xml/4.3/docbookx.dtd"
3 [
4 <!ENTITY % local.common.attrib "xmlns:xi CDATA #FIXED 'http://www.w3.org/2003/XInclude'">
5 ]>
6
7 <chapter id="guide-freeipa">
8 <title>Using with FreeIPA</title>
9
10 <para><command>realmd</command> can discover FreeIPA domains. It is not
11 yet possible to join the computer to the domain.</para>
12
13 <section>
14 <title>Discovering FreeIPA domains</title>
15 <para><command>realmd</command> discovers which domains or
16 realms it can use or configure. It can discover and identify
17 FreeIPA domains by looking up the appropriate DNS SRV
18 records and by connecting to the server and retrieving
19 its TLS certificate.</para>
20
21 <para>The following DNS SRV records are required to be present
22 for <command>realmd</command> to identify a provided realm as
23 an Kerberos domain.</para>
24
25 <informalexample>
26 <screen>
27 # In this example the FreeIPA domain is 'domain.example.com'
28 <emphasis>_kerberos._udp.</emphasis>domain.example.com.
29 </screen>
30 </informalexample>
31
32 <para>In addition <command>realmd</command> connects to the first
33 three KDC's listed and tests if they are FreeIPA servers. It
34 does this by connecting via HTTPS and retrieving their certificate
35 from the <filename>/ipa/config/ca.crt</filename> location. It
36 compares this certificate with the one being used on KDC HTTPS
37 server. If they match the domain is treated as a FreeIPA domain.</para>
38
39 <para>To see how <command>realmd</command> is discovering a
40 particular domain name, try a command like the following. Using
41 the <option>--verbose</option> argument displays verbose
42 discovery information.</para>
43
44 <informalexample>
45 <screen>
46 $ <command>realm --verbose discover domain.example.com</command>
47 * Searching for kerberos SRV records for domain: _kerberos._udp.ipa.thewalter.lan
48 * Searching for MSDCS SRV records on domain: _kerberos._tcp.dc._msdcs.ipa.thewalter.lan
49 * dc.domain.example.com:88
50 * Trying to retrieve IPA certificate from dc.domain.example.com
51 * Retrieved IPA CA certificate verifies the HTTPS connection
52 * Found kerberos DNS records for: domain.example.com
53 * Found IPA style certificate for: domain.example.com
54 * Successfully discovered: domain.example.com
55 ...
56 </screen>
57 </informalexample>
58
59 </section>
60
61 </chapter>
+0
-50
doc/realmd-guide-kerberos.xml less more
0 <?xml version="1.0"?>
1 <!DOCTYPE book PUBLIC "-//OASIS//DTD DocBook XML V4.3//EN"
2 "http://www.oasis-open.org/docbook/xml/4.3/docbookx.dtd"
3 [
4 <!ENTITY % local.common.attrib "xmlns:xi CDATA #FIXED 'http://www.w3.org/2003/XInclude'">
5 ]>
6
7 <chapter id="guide-freeipa">
8 <title>Using with other Kerberos realms</title>
9
10 <para><command>realmd</command> can discover generic Kerberos realms.
11 Since there is no standard way to enroll a computer against a Kerberos
12 server, it is not possible to do this with <command>realmd</command>.</para>
13
14 <section>
15 <title>Discovering Kerberos realms</title>
16 <para><command>realmd</command> discovers which domains or
17 realms it can use or configure. It can discover and identify
18 Kerberos domains by looking up the appropriate DNS SRV
19 records.</para>
20
21 <para>The following DNS SRV record is required to be present
22 for <command>realmd</command> to identify a provided realm as
23 a Kerberos domain.</para>
24
25 <informalexample>
26 <screen>
27 # In this example the Kerberos domain is 'domain.example.com'
28 <emphasis>_kerberos._udp.</emphasis>domain.example.com.
29 </screen>
30 </informalexample>
31
32 <informalexample>
33 <screen>
34 $ <command>realm --verbose discover domain.example.com</command>
35 * Searching for kerberos SRV records for domain: _kerberos._udp.domain.example.com
36 * Searching for MSDCS SRV records on domain: _kerberos._tcp.dc._msdcs.domain.example.com
37 * dc.domain.example.com:88
38 * Trying to retrieve IPA certificate from dc.domain.example.com
39 ! Couldn't read certificate via HTTP: No PEM-encoded certificate found
40 ! Couldn't discover IPA KDC: No PEM-encoded certificate found
41 * Found kerberos DNS records for: domain.example.com
42 * Successfully discovered: domain.example.com
43 ...
44 </screen>
45 </informalexample>
46
47 </section>
48
49 </chapter>
+0
-45
doc/realmd-org.freedesktop.realmd.Kerberos.xml less more
0 <?xml version="1.0" encoding="utf-8"?>
1 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
2 "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd" [
3 ]>
4 <refentry id="gdbus-org.freedesktop.realmd.Kerberos">
5 <refmeta> <refentrytitle role="top_of_page" id="gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page">org.freedesktop.realmd.Kerberos</refentrytitle>
6 <indexterm zone="gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page"><primary sortas="Kerberos">org.freedesktop.realmd.Kerberos</primary></indexterm>
7 </refmeta> <refnamediv> <refname>org.freedesktop.realmd.Kerberos</refname> <refpurpose>a kerberos realm</refpurpose> </refnamediv> <refsect1 role="properties">
8 <title role="properties.title">Properties</title>
9 <synopsis>
10 <link linkend="gdbus-property-org-freedesktop-realmd-Kerberos.RealmName">RealmName</link> readable s
11 <link linkend="gdbus-property-org-freedesktop-realmd-Kerberos.DomainName">DomainName</link> readable s
12 </synopsis>
13 </refsect1>
14 <refsect1 role="desc" id="gdbus-interface-org-freedesktop-realmd-Kerberos">
15 <title role="desc.title">Description</title>
16 <para><para> An interface that describes a kerberos realm in more detail. This
17 is always implemented on an DBus object path that also implements
18 the <link linkend="gdbus-interface-org-freedesktop-realmd-Realm.top_of_page">org.freedesktop.realmd.Realm</link> interface.
19 </para></para>
20 </refsect1>
21 <refsect1 role="details" id="gdbus-properties-org.freedesktop.realmd.Kerberos">
22 <title role="details.title">Property Details</title>
23 <refsect2 role="property" id="gdbus-property-org-freedesktop-realmd-Kerberos.RealmName">
24 <title>The "RealmName" property</title>
25 <indexterm zone="gdbus-property-org-freedesktop-realmd-Kerberos.RealmName"><primary sortas="Kerberos:RealmName">org.freedesktop.realmd.Kerberos:RealmName</primary></indexterm>
26 <programlisting>
27 RealmName readable s
28 </programlisting>
29 <para><para>the kerberos realm name</para><para> The kerberos name for this realm. This is usually in upper
30 case.
31 </para></para>
32 </refsect2>
33 <refsect2 role="property" id="gdbus-property-org-freedesktop-realmd-Kerberos.DomainName">
34 <title>The "DomainName" property</title>
35 <indexterm zone="gdbus-property-org-freedesktop-realmd-Kerberos.DomainName"><primary sortas="Kerberos:DomainName">org.freedesktop.realmd.Kerberos:DomainName</primary></indexterm>
36 <programlisting>
37 DomainName readable s
38 </programlisting>
39 <para><para>the DNS domain name</para><para> The DNS domain name for this realm.
40 </para></para>
41 </refsect2>
42 </refsect1>
43 </refentry>
44
+0
-242
doc/realmd-org.freedesktop.realmd.KerberosMembership.xml less more
0 <?xml version="1.0" encoding="utf-8"?>
1 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
2 "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd" [
3 ]>
4 <refentry id="gdbus-org.freedesktop.realmd.KerberosMembership">
5 <refmeta> <refentrytitle role="top_of_page" id="gdbus-interface-org-freedesktop-realmd-KerberosMembership.top_of_page">org.freedesktop.realmd.KerberosMembership</refentrytitle>
6 <indexterm zone="gdbus-interface-org-freedesktop-realmd-KerberosMembership.top_of_page"><primary sortas="KerberosMembership">org.freedesktop.realmd.KerberosMembership</primary></indexterm>
7 </refmeta> <refnamediv> <refname>org.freedesktop.realmd.KerberosMembership</refname> <refpurpose></refpurpose> </refnamediv> <refsynopsisdiv role="synopsis">
8 <title role="synopsis.title">Methods</title>
9 <synopsis>
10 <link linkend="gdbus-method-org-freedesktop-realmd-KerberosMembership.Join">Join</link> (IN (ssv) credentials,
11 IN a{sv} options);
12 <link linkend="gdbus-method-org-freedesktop-realmd-KerberosMembership.Leave">Leave</link> (IN (ssv) credentials,
13 IN a{sv} options);
14 </synopsis>
15 </refsynopsisdiv>
16 <refsect1 role="properties">
17 <title role="properties.title">Properties</title>
18 <synopsis>
19 <link linkend="gdbus-property-org-freedesktop-realmd-KerberosMembership.SuggestedAdministrator">SuggestedAdministrator</link> readable s
20 <link linkend="gdbus-property-org-freedesktop-realmd-KerberosMembership.SupportedJoinCredentials">SupportedJoinCredentials</link> readable a(ss)
21 <link linkend="gdbus-property-org-freedesktop-realmd-KerberosMembership.SupportedLeaveCredentials">SupportedLeaveCredentials</link> readable a(ss)
22 </synopsis>
23 </refsect1>
24 <refsect1 role="desc" id="gdbus-interface-org-freedesktop-realmd-KerberosMembership">
25 <title role="desc.title">Description</title>
26 <para><para> An interface used to configure this machine by joining a realm.
27 </para><para> It sets up a computer/host account in the realm for this machine
28 and a keytab to track the credentials for that account.
29 </para><para> The various properties are guaranteed to have been updated before
30 the operation methods return, if they change state.
31 </para></para>
32 </refsect1>
33 <refsect1 role="details" id="gdbus-methods-org.freedesktop.realmd.KerberosMembership">
34 <title role="details.title">Method Details</title>
35 <refsect2 role="method" id="gdbus-method-org-freedesktop-realmd-KerberosMembership.Join">
36 <title>The Join() method</title>
37 <indexterm zone="gdbus-method-org-freedesktop-realmd-KerberosMembership.Join"><primary sortas="KerberosMembership.Join">org.freedesktop.realmd.KerberosMembership.Join()</primary></indexterm>
38 <programlisting>
39 Join (IN (ssv) credentials,
40 IN a{sv} options);
41 </programlisting>
42 <para><para> Join this machine to the realm and enroll the machine.
43 </para><para> If this method returns successfully then the machine will be
44 joined to the realm. It is not necessary to restart services or the
45 machine afterward. Relevant properties on the realm will be updated
46 before the method returns.
47 </para><para> The <parameter>credentials</parameter> should be set according to one of the
48 supported credentials returned by
49 <link linkend="gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page">org.freedesktop.realmd.Kerberos</link>:SupportedJoinCredentials.
50 The first string in the tuple is the type, the second string
51 is the owner, and the variant contains the credential contents
52 See the discussion at
53 <link linkend="gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page">org.freedesktop.realmd.Kerberos</link>:SupportedJoinCredentials
54 for more information.
55 </para><para> <parameter>options</parameter> can contain, but is not limited to, the following values:
56 <itemizedlist>
57 <listitem><para><literal>operation</literal>: a string
58 identifier chosen by the client, which can then later be
59 passed to <link linkend="gdbus-method-org-freedesktop-realmd-Service.Cancel">Cancel()</link> in order
60 to cancel the operation</para></listitem>
61 <listitem><para><literal>computer-ou</literal>: a string
62 containing an LDAP DN for an organizational unit where the
63 computer account should be created</para></listitem>
64 <listitem><para><literal>assume-packages</literal>: a boolean
65 which overrides makes the join assume that all needed
66 software packages have already been installed</para></listitem>
67 </itemizedlist>
68 </para><para> This method requires authorization for the PolicyKit action
69 called <literal>org.freedesktop.realmd.configure-realm</literal>.
70 </para><para> In addition to common DBus error results, this method may return:
71 <itemizedlist>
72 <listitem><para><literal>org.freedesktop.realmd.Error.Failed</literal>:
73 may be returned if the join failed for a generic reason.</para></listitem>
74 <listitem><para><literal>org.freedesktop.realmd.Error.Cancelled</literal>:
75 returned if the operation was cancelled.</para></listitem>
76 <listitem><para><literal>org.freedesktop.realmd.Error.NotAuthorized</literal>:
77 returned if the calling client is not permitted to perform an join
78 operation.</para></listitem>
79 <listitem><para><literal>org.freedesktop.realmd.Error.AuthenticationFailed</literal>:
80 returned if the credentials passed did not authenticate against the realm
81 correctly. It is appropriate to prompt the user again.</para></listitem>
82 <listitem><para><literal>org.freedesktop.realmd.Error.AlreadyEnrolled</literal>:
83 returned if already enrolled in this realm, or another realm and enrolling
84 in multiple realms is not supported.</para></listitem>
85 <listitem><para><literal>org.freedesktop.realmd.Error.Busy</literal>:
86 returned if the service is currently performing another operation like
87 join or leave.</para></listitem>
88 </itemizedlist>
89 </para></para>
90 <variablelist role="params">
91 <varlistentry>
92 <term><literal>IN (ssv) <parameter>credentials</parameter></literal>:</term>
93 <listitem><para></para></listitem>
94 </varlistentry>
95 <varlistentry>
96 <term><literal>IN a{sv} <parameter>options</parameter></literal>:</term>
97 <listitem><para></para></listitem>
98 </varlistentry>
99 </variablelist>
100 </refsect2>
101 <refsect2 role="method" id="gdbus-method-org-freedesktop-realmd-KerberosMembership.Leave">
102 <title>The Leave() method</title>
103 <indexterm zone="gdbus-method-org-freedesktop-realmd-KerberosMembership.Leave"><primary sortas="KerberosMembership.Leave">org.freedesktop.realmd.KerberosMembership.Leave()</primary></indexterm>
104 <programlisting>
105 Leave (IN (ssv) credentials,
106 IN a{sv} options);
107 </programlisting>
108 <para><para> Leave the realm and unenroll the machine.
109 </para><para> If this method returns successfully then the machine will have
110 left the domain and been unenrolled. It is not necessary to restart
111 services or the machine afterward. Relevant properties on the realm
112 will be updated before the method returns.
113 </para><para> The <parameter>credentials</parameter> should be set according to one of the
114 supported credentials returned by
115 <link linkend="gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page">org.freedesktop.realmd.Kerberos</link>:SupportedUnenrollCredentials.
116 The first string in the tuple is the type, the second string
117 is the owner, and the variant contains the credential contents
118 See the discussion at
119 <link linkend="gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page">org.freedesktop.realmd.Kerberos</link>:SupportedEnrollCredentials
120 for more information.
121 </para><para> <parameter>options</parameter> can contain, but is not limited to, the following values:
122 <itemizedlist>
123 <listitem><para><literal>operation</literal>: a string
124 identifier chosen by the client, which can then later be
125 passed to <link linkend="gdbus-method-org-freedesktop-realmd-Service.Cancel">Cancel()</link> in order
126 to cancel the operation</para></listitem>
127 </itemizedlist>
128 </para><para> This method requires authorization for the PolicyKit action
129 called <literal>org.freedesktop.realmd.deconfigure-realm</literal>.
130 </para><para> In addition to common DBus error results, this method may return:
131 <itemizedlist>
132 <listitem><para><literal>org.freedesktop.realmd.Error.Failed</literal>:
133 may be returned if the unenroll failed for a generic reason.</para></listitem>
134 <listitem><para><literal>org.freedesktop.realmd.Error.Cancelled</literal>:
135 returned if the operation was cancelled.</para></listitem>
136 <listitem><para><literal>org.freedesktop.realmd.Error.NotAuthorized</literal>:
137 returned if the calling client is not permitted to perform an unenroll
138 operation.</para></listitem>
139 <listitem><para><literal>org.freedesktop.realmd.Error.AuthenticationFailed</literal>:
140 returned if the credentials passed did not authenticate against the realm
141 correctly. It is appropriate to prompt the user again.</para></listitem>
142 <listitem><para><literal>org.freedesktop.realmd.Error.NotEnrolled</literal>:
143 returned if not enrolled in this realm.</para></listitem>
144 <listitem><para><literal>org.freedesktop.realmd.Error.Busy</literal>:
145 returned if the service is currently performing another operation like
146 enroll or unenroll.</para></listitem>
147 </itemizedlist>
148 </para></para>
149 <variablelist role="params">
150 <varlistentry>
151 <term><literal>IN (ssv) <parameter>credentials</parameter></literal>:</term>
152 <listitem><para></para></listitem>
153 </varlistentry>
154 <varlistentry>
155 <term><literal>IN a{sv} <parameter>options</parameter></literal>:</term>
156 <listitem><para></para></listitem>
157 </varlistentry>
158 </variablelist>
159 </refsect2>
160 </refsect1>
161 <refsect1 role="details" id="gdbus-properties-org.freedesktop.realmd.KerberosMembership">
162 <title role="details.title">Property Details</title>
163 <refsect2 role="property" id="gdbus-property-org-freedesktop-realmd-KerberosMembership.SuggestedAdministrator">
164 <title>The "SuggestedAdministrator" property</title>
165 <indexterm zone="gdbus-property-org-freedesktop-realmd-KerberosMembership.SuggestedAdministrator"><primary sortas="KerberosMembership:SuggestedAdministrator">org.freedesktop.realmd.KerberosMembership:SuggestedAdministrator</primary></indexterm>
166 <programlisting>
167 SuggestedAdministrator readable s
168 </programlisting>
169 <para><para>common administrator name</para><para> The common administrator name for this type of realm. This
170 can be used by clients as a hint when prompting the user for
171 administrative authentication.
172 </para></para>
173 </refsect2>
174 <refsect2 role="property" id="gdbus-property-org-freedesktop-realmd-KerberosMembership.SupportedJoinCredentials">
175 <title>The "SupportedJoinCredentials" property</title>
176 <indexterm zone="gdbus-property-org-freedesktop-realmd-KerberosMembership.SupportedJoinCredentials"><primary sortas="KerberosMembership:SupportedJoinCredentials">org.freedesktop.realmd.KerberosMembership:SupportedJoinCredentials</primary></indexterm>
177 <programlisting>
178 SupportedJoinCredentials readable a(ss)
179 </programlisting>
180 <para><para>credentials supported for joining</para><para> Various kinds of credentials that are supported when calling the
181 <link linkend="gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page">org.freedesktop.realmd.Kerberos</link>.Join() method.
182 </para><para> Each credential is represented by a type, and an owner. The type
183 denotes which kind of credential is passed to the method. The
184 owner indicates to the client how to prompt the user or obtain
185 the credential, and to the service how to use the credential.
186 </para><para> The various types are:
187 <itemizedlist>
188 <listitem><para><literal>ccache</literal>:
189 the credentials should contain an array of bytes as a
190 <literal>ay</literal> containing the data from a kerberos
191 credential cache file.</para></listitem>
192 <listitem><para><literal>password</literal>:
193 the credentials should contain a pair of strings as a
194 <literal>(ss)</literal> representing a name and
195 password. The name may contain a realm in the standard
196 kerberos format. If a realm is missing, it will default
197 to this realm. </para></listitem>
198 <listitem><para><literal>secret</literal>:
199 the credentials should contain a string secret as an
200 <literal>ay</literal> array of bytes. This is usually used
201 for one time passwords.</para></listitem>
202 <listitem><para><literal>automatic</literal>:
203 the credentials should contain an empty string as a
204 <literal>s</literal>. Using <literal>automatic</literal>
205 indicates that default or system credentials are to be
206 used.</para></listitem>
207 </itemizedlist>
208 </para><para> The various owners are:
209 <itemizedlist>
210 <listitem><para><literal>administrator</literal>:
211 the credentials belong to a kerberos user principal.
212 The caller may use this as a hint to prompt the user
213 for administrative credentials.</para></listitem>
214 <listitem><para><literal>user</literal>:
215 the credentials belong to a kerberos user principal.
216 The caller may use this as a hint to prompt the user
217 for his (possibly non-administrative)
218 credentials.</para></listitem>
219 <listitem><para><literal>computer</literal>:
220 the credentials belong to a computer account.</para></listitem>
221 <listitem><para><literal>none</literal>:
222 the credentials have an unspecified owner, such as a one
223 time secret.</para></listitem>
224 </itemizedlist>
225 </para></para>
226 </refsect2>
227 <refsect2 role="property" id="gdbus-property-org-freedesktop-realmd-KerberosMembership.SupportedLeaveCredentials">
228 <title>The "SupportedLeaveCredentials" property</title>
229 <indexterm zone="gdbus-property-org-freedesktop-realmd-KerberosMembership.SupportedLeaveCredentials"><primary sortas="KerberosMembership:SupportedLeaveCredentials">org.freedesktop.realmd.KerberosMembership:SupportedLeaveCredentials</primary></indexterm>
230 <programlisting>
231 SupportedLeaveCredentials readable a(ss)
232 </programlisting>
233 <para><para>credentials supported for leaving</para><para> Various kinds of credentials that are supported when calling the
234 <link linkend="gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page">org.freedesktop.realmd.Kerberos</link>.Leave() method.
235 </para><para> See <link linkend="gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page">org.freedesktop.realmd.Kerberos</link>:SupportedJoinCredentials for
236 a discussion of what the values represent.
237 </para></para>
238 </refsect2>
239 </refsect1>
240 </refentry>
241
+0
-145
doc/realmd-org.freedesktop.realmd.Provider.xml less more
0 <?xml version="1.0" encoding="utf-8"?>
1 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
2 "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd" [
3 ]>
4 <refentry id="gdbus-org.freedesktop.realmd.Provider">
5 <refmeta> <refentrytitle role="top_of_page" id="gdbus-interface-org-freedesktop-realmd-Provider.top_of_page">org.freedesktop.realmd.Provider</refentrytitle>
6 <indexterm zone="gdbus-interface-org-freedesktop-realmd-Provider.top_of_page"><primary sortas="Provider">org.freedesktop.realmd.Provider</primary></indexterm>
7 </refmeta> <refnamediv> <refname>org.freedesktop.realmd.Provider</refname> <refpurpose>a realm provider</refpurpose> </refnamediv> <refsynopsisdiv role="synopsis">
8 <title role="synopsis.title">Methods</title>
9 <synopsis>
10 <link linkend="gdbus-method-org-freedesktop-realmd-Provider.Discover">Discover</link> (IN s string,
11 IN a{sv} options,
12 OUT i relevance,
13 OUT ao realm);
14 </synopsis>
15 </refsynopsisdiv>
16 <refsect1 role="properties">
17 <title role="properties.title">Properties</title>
18 <synopsis>
19 <link linkend="gdbus-property-org-freedesktop-realmd-Provider.Name">Name</link> readable s
20 <link linkend="gdbus-property-org-freedesktop-realmd-Provider.Version">Version</link> readable s
21 <link linkend="gdbus-property-org-freedesktop-realmd-Provider.Realms">Realms</link> readable ao
22 </synopsis>
23 </refsect1>
24 <refsect1 role="desc" id="gdbus-interface-org-freedesktop-realmd-Provider">
25 <title role="desc.title">Description</title>
26 <para><para> Various realm providers represent different software implementations
27 that provide access to realms or domains.
28 </para><para> This interface is implemented by individual providers, but is
29 aggregated globally at the system bus name
30 <literal>org.freedesktop.realmd</literal>
31 with the object path <literal>/org/freedesktop/realmd</literal>
32 </para></para>
33 </refsect1>
34 <refsect1 role="details" id="gdbus-methods-org.freedesktop.realmd.Provider">
35 <title role="details.title">Method Details</title>
36 <refsect2 role="method" id="gdbus-method-org-freedesktop-realmd-Provider.Discover">
37 <title>The Discover() method</title>
38 <indexterm zone="gdbus-method-org-freedesktop-realmd-Provider.Discover"><primary sortas="Provider.Discover">org.freedesktop.realmd.Provider.Discover()</primary></indexterm>
39 <programlisting>
40 Discover (IN s string,
41 IN a{sv} options,
42 OUT i relevance,
43 OUT ao realm);
44 </programlisting>
45 <para><para> Discover realms for the given string. The input <parameter>string</parameter> is
46 usually a domain or realm name, perhaps typed by a user. If
47 an empty string is provided the realm provider should try to
48 discover a default realm if possible (eg: from DHCP).
49 </para><para> <parameter>options</parameter> can contain, but is not limited to, the following values:
50 <itemizedlist>
51 <listitem><para><literal>operation</literal>: a string
52 identifier chosen by the client, which can then later be
53 passed to <link linkend="gdbus-method-org-freedesktop-realmd-Service.Cancel">Cancel()</link> in order
54 to cancel the operation</para></listitem>
55 <listitem><para><literal>client-software</literal>: a string
56 containing the client software identifier that the returned
57 realms should match.</para></listitem>
58 <listitem><para><literal>server-software</literal>: a string
59 containing the client software identifier that the returned
60 realms should match.</para></listitem>
61 </itemizedlist>
62 </para><para> The <parameter>relevance</parameter> returned can be used to rank results from
63 different discover calls to different providers. Implementors
64 should return a positive number if the provider highly
65 recommends that the realms be handled by this provider,
66 or a zero if it can possibly handle the realms. Negative
67 should be returned if no realms are found.
68 </para><para> This method does not return an error when no realms are
69 discovered. It simply returns an <parameter>realm</parameter> list.
70 </para><para> To see diagnostic information about the discovery process
71 connect to the org.freedesktop.realmd.Service::Diagnostics
72 signal.
73 </para><para> This method requires authorization for the PolicyKit action
74 called <literal>org.freedesktop.realmd.discover-realm</literal>.
75 </para><para> In addition to common DBus error results, this method may
76 return:
77 <itemizedlist>
78 <listitem><para><literal>org.freedesktop.realmd.Error.Failed</literal>:
79 may be returned if the discovery could not be run for some reason.</para></listitem>
80 <listitem><para><literal>org.freedesktop.realmd.Error.Cancelled</literal>:
81 returned if the operation was cancelled.</para></listitem>
82 <listitem><para><literal>org.freedesktop.realmd.Error.NotAuthorized</literal>:
83 returned if the calling client is not permitted to perform a discovery
84 operation.</para></listitem>
85 </itemizedlist>
86 </para></para>
87 <variablelist role="params">
88 <varlistentry>
89 <term><literal>IN s <parameter>string</parameter></literal>:</term>
90 <listitem><para>an input string to discover realms for</para></listitem>
91 </varlistentry>
92 <varlistentry>
93 <term><literal>IN a{sv} <parameter>options</parameter></literal>:</term>
94 <listitem><para>options for the discovery operation</para></listitem>
95 </varlistentry>
96 <varlistentry>
97 <term><literal>OUT i <parameter>relevance</parameter></literal>:</term>
98 <listitem><para>the relevance of the returned results</para></listitem>
99 </varlistentry>
100 <varlistentry>
101 <term><literal>OUT ao <parameter>realm</parameter></literal>:</term>
102 <listitem><para>a list of realms discovered</para></listitem>
103 </varlistentry>
104 </variablelist>
105 </refsect2>
106 </refsect1>
107 <refsect1 role="details" id="gdbus-properties-org.freedesktop.realmd.Provider">
108 <title role="details.title">Property Details</title>
109 <refsect2 role="property" id="gdbus-property-org-freedesktop-realmd-Provider.Name">
110 <title>The "Name" property</title>
111 <indexterm zone="gdbus-property-org-freedesktop-realmd-Provider.Name"><primary sortas="Provider:Name">org.freedesktop.realmd.Provider:Name</primary></indexterm>
112 <programlisting>
113 Name readable s
114 </programlisting>
115 <para><para>the name of the provider</para><para> The name of the provider. This is not normally displayed
116 to the user, but may be useful for diagnostics or debugging.
117 </para></para>
118 </refsect2>
119 <refsect2 role="property" id="gdbus-property-org-freedesktop-realmd-Provider.Version">
120 <title>The "Version" property</title>
121 <indexterm zone="gdbus-property-org-freedesktop-realmd-Provider.Version"><primary sortas="Provider:Version">org.freedesktop.realmd.Provider:Version</primary></indexterm>
122 <programlisting>
123 Version readable s
124 </programlisting>
125 <para><para>the version of the provider</para><para> The version of the provider. This is not normally used in
126 logic, but may be useful for diagnostics or debugging.
127 </para></para>
128 </refsect2>
129 <refsect2 role="property" id="gdbus-property-org-freedesktop-realmd-Provider.Realms">
130 <title>The "Realms" property</title>
131 <indexterm zone="gdbus-property-org-freedesktop-realmd-Provider.Realms"><primary sortas="Provider:Realms">org.freedesktop.realmd.Provider:Realms</primary></indexterm>
132 <programlisting>
133 Realms readable ao
134 </programlisting>
135 <para><para>a list of realms</para><para> A list of known, enrolled or discovered realms. All realms
136 that this provider knows about are listed here. As realms
137 are discovered they are added to this list.
138 </para><para> Each realm is represented by the DBus object path of the
139 realm object.
140 </para></para>
141 </refsect2>
142 </refsect1>
143 </refentry>
144
+0
-307
doc/realmd-org.freedesktop.realmd.Realm.xml less more
0 <?xml version="1.0" encoding="utf-8"?>
1 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
2 "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd" [
3 ]>
4 <refentry id="gdbus-org.freedesktop.realmd.Realm">
5 <refmeta> <refentrytitle role="top_of_page" id="gdbus-interface-org-freedesktop-realmd-Realm.top_of_page">org.freedesktop.realmd.Realm</refentrytitle>
6 <indexterm zone="gdbus-interface-org-freedesktop-realmd-Realm.top_of_page"><primary sortas="Realm">org.freedesktop.realmd.Realm</primary></indexterm>
7 </refmeta> <refnamediv> <refname>org.freedesktop.realmd.Realm</refname> <refpurpose>a realm</refpurpose> </refnamediv> <refsynopsisdiv role="synopsis">
8 <title role="synopsis.title">Methods</title>
9 <synopsis>
10 <link linkend="gdbus-method-org-freedesktop-realmd-Realm.Deconfigure">Deconfigure</link> (IN a{sv} options);
11 <link linkend="gdbus-method-org-freedesktop-realmd-Realm.ChangeLoginPolicy">ChangeLoginPolicy</link> (IN s login_policy,
12 IN as permitted_add,
13 IN as permitted_remove,
14 IN a{sv} options);
15 </synopsis>
16 </refsynopsisdiv>
17 <refsect1 role="properties">
18 <title role="properties.title">Properties</title>
19 <synopsis>
20 <link linkend="gdbus-property-org-freedesktop-realmd-Realm.Name">Name</link> readable s
21 <link linkend="gdbus-property-org-freedesktop-realmd-Realm.Configured">Configured</link> readable s
22 <link linkend="gdbus-property-org-freedesktop-realmd-Realm.SupportedInterfaces">SupportedInterfaces</link> readable as
23 <link linkend="gdbus-property-org-freedesktop-realmd-Realm.Details">Details</link> readable a(ss)
24 <link linkend="gdbus-property-org-freedesktop-realmd-Realm.RequiredPackages">RequiredPackages</link> readable as
25 <link linkend="gdbus-property-org-freedesktop-realmd-Realm.LoginFormats">LoginFormats</link> readable as
26 <link linkend="gdbus-property-org-freedesktop-realmd-Realm.LoginPolicy">LoginPolicy</link> readable s
27 <link linkend="gdbus-property-org-freedesktop-realmd-Realm.PermittedLogins">PermittedLogins</link> readable as
28 </synopsis>
29 </refsect1>
30 <refsect1 role="desc" id="gdbus-interface-org-freedesktop-realmd-Realm">
31 <title role="desc.title">Description</title>
32 <para><para> Represents one realm.
33 </para><para> Contains generic information about a realm, and useful properties for
34 introspecting what kind of realm this is and how to work with
35 the realm.
36 </para><para> Use <link linkend="gdbus-property-org-freedesktop-realmd-Provider.Realms">"Realms"</link> or
37 #<link linkend="gdbus-method-org-freedesktop-realmd-Provider.Discover">Discover()</link> to get access to some
38 kerberos realm objects.
39 </para><para> Realms will always implement additional interfaces, such as
40 <link linkend="gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page">org.freedesktop.realmd.Kerberos</link>. Do not assume that all realms
41 implement that kerberos interface. Use the
42 <link linkend="gdbus-property-org-freedesktop-realmd-Realm.SupportedInterfaces">"SupportedInterfaces"</link> property to see
43 which interfaces are set.
44 </para><para> Different realms support various ways to configure them on the
45 system. Use the <link linkend="gdbus-property-org-freedesktop-realmd-Realm.Configured">"Configured"</link> property
46 to determine if a realm is configured. If it is configured the
47 property will be set to the interface of the mechanism that was
48 used to configure it.
49 </para><para> To configure a realm, look in the
50 <link linkend="gdbus-property-org-freedesktop-realmd-Realm.SupportedInterfaces">"SupportedInterfaces"</link> property for a
51 recognized purpose specific interface that can be used for
52 configuration, such as the
53 <link linkend="gdbus-interface-org-freedesktop-realmd-KerberosMembership.top_of_page">org.freedesktop.realmd.KerberosMembership</link> interface and its
54 #<link linkend="gdbus-method-org-freedesktop-realmd-KerberosMembership.Join">Join()</link> method.
55 </para><para> To deconfigure a realm from the current system, you can use the
56 #<link linkend="gdbus-method-org-freedesktop-realmd-Realm.Deconfigure">Deconfigure()</link> method. In additon some
57 of the configuration specific interfaces provide methods to
58 deconfigure a realm in a specific way, such as
59 #<link linkend="gdbus-method-org-freedesktop-realmd-KerberosMembership.Leave">Leave()</link> method.
60 </para><para> The various properties are guaranteed to have been updated before
61 the operation methods return, if they change state.
62 </para></para>
63 </refsect1>
64 <refsect1 role="details" id="gdbus-methods-org.freedesktop.realmd.Realm">
65 <title role="details.title">Method Details</title>
66 <refsect2 role="method" id="gdbus-method-org-freedesktop-realmd-Realm.Deconfigure">
67 <title>The Deconfigure() method</title>
68 <indexterm zone="gdbus-method-org-freedesktop-realmd-Realm.Deconfigure"><primary sortas="Realm.Deconfigure">org.freedesktop.realmd.Realm.Deconfigure()</primary></indexterm>
69 <programlisting>
70 Deconfigure (IN a{sv} options);
71 </programlisting>
72 <para><para>deconfigure this realm</para><para> Deconfigure this realm from the local machine with standard
73 default behavior.
74 </para><para> The behavior of this method depends on the which configuration
75 interface is present in the
76 <link linkend="gdbus-interface-org-freedesktop-realmd-Realm.top_of_page">org.freedesktop.realmd.Realm</link>.Configured property. It does not
77 always delete membership accounts in the realm, but just
78 reconfigures the local machine so it no longer is configured
79 for the given realm. In some cases the implementation may try
80 to update membership accounts, but this is not guaranteed.
81 </para><para> Various configuration interfaces may support more specific ways
82 to deconfigure a realm in a specific way, such as the
83 #<link linkend="gdbus-method-org-freedesktop-realmd-KerberosMembership.Leave">Leave()</link> method.
84 </para><para> <parameter>options</parameter> can contain, but is not limited to, the following values:
85 <itemizedlist>
86 <listitem><para><literal>operation</literal>: a string
87 identifier chosen by the client, which can then later be
88 passed to <link linkend="gdbus-method-org-freedesktop-realmd-Service.Cancel">Cancel()</link> in order
89 to cancel the operation</para></listitem>
90 </itemizedlist>
91 </para><para> This method requires authorization for the PolicyKit action
92 called <literal>org.freedesktop.realmd.deconfigure-realm</literal>.
93 </para><para> In addition to common DBus error results, this method may return:
94 <itemizedlist>
95 <listitem><para><literal>org.freedesktop.realmd.Error.Failed</literal>:
96 may be returned if the deconfigure failed for a generic reason.</para></listitem>
97 <listitem><para><literal>org.freedesktop.realmd.Error.Cancelled</literal>:
98 returned if the operation was cancelled.</para></listitem>
99 <listitem><para><literal>org.freedesktop.realmd.Error.NotAuthorized</literal>:
100 returned if the calling client is not permitted to deconfigure a
101 realm.</para></listitem>
102 <listitem><para><literal>org.freedesktop.realmd.Error.NotConfigured</literal>:
103 returned if this realm is not configured on the machine.</para></listitem>
104 <listitem><para><literal>org.freedesktop.realmd.Error.Busy</literal>:
105 returned if the service is currently performing another operation like
106 join or leave.</para></listitem>
107 </itemizedlist>
108 </para></para>
109 <variablelist role="params">
110 <varlistentry>
111 <term><literal>IN a{sv} <parameter>options</parameter></literal>:</term>
112 <listitem><para></para></listitem>
113 </varlistentry>
114 </variablelist>
115 </refsect2>
116 <refsect2 role="method" id="gdbus-method-org-freedesktop-realmd-Realm.ChangeLoginPolicy">
117 <title>The ChangeLoginPolicy() method</title>
118 <indexterm zone="gdbus-method-org-freedesktop-realmd-Realm.ChangeLoginPolicy"><primary sortas="Realm.ChangeLoginPolicy">org.freedesktop.realmd.Realm.ChangeLoginPolicy()</primary></indexterm>
119 <programlisting>
120 ChangeLoginPolicy (IN s login_policy,
121 IN as permitted_add,
122 IN as permitted_remove,
123 IN a{sv} options);
124 </programlisting>
125 <para><para> Change the login policy and/or permitted logins for this realm.
126 </para><para> Not all realms support the all the various login policies. An
127 error will be returned if the new login policy is not supported.
128 You may specify an empty string for the <parameter>login_policy</parameter> argument
129 which will cause no change in the policy itself. If the policy
130 is changed, it will be reflected in the
131 <link linkend="gdbus-property-org-freedesktop-realmd-Realm.LoginPolicy">"LoginPolicy"</link> property.
132 </para><para> The <parameter>permitted_add</parameter> and <parameter>permitted_remove</parameter> arguments represent
133 lists of login names that should be added and removed from
134 the <link linkend="gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page">org.freedesktop.realmd.Kerberos</link>:PermittedLogins property.
135 </para><para> <parameter>options</parameter> can contain, but is not limited to, the following values:
136 <itemizedlist>
137 <listitem><para><literal>operation</literal>: a string
138 identifier chosen by the client, which can then later be
139 passed to <link linkend="gdbus-method-org-freedesktop-realmd-Service.Cancel">Cancel()</link> in order
140 to cancel the operation</para></listitem>
141 </itemizedlist>
142 </para><para> This method requires authorization for the PolicyKit action
143 called <literal>org.freedesktop.realmd.login-policy</literal>.
144 </para><para> In addition to common DBus error results, this method may return:
145 <itemizedlist>
146 <listitem><para><literal>org.freedesktop.realmd.Error.Failed</literal>:
147 may be returned if the policy change failed for a generic reason.</para></listitem>
148 <listitem><para><literal>org.freedesktop.realmd.Error.Cancelled</literal>:
149 returned if the operation was cancelled.</para></listitem>
150 <listitem><para><literal>org.freedesktop.realmd.Error.NotAuthorized</literal>:
151 returned if the calling client is not permitted to change login policy
152 operation.</para></listitem>
153 <listitem><para><literal>org.freedesktop.realmd.Error.NotConfigured</literal>:
154 returned if the realm is not configured.</para></listitem>
155 <listitem><para><literal>org.freedesktop.realmd.Error.Busy</literal>:
156 returned if the service is currently performing another operation like
157 join or leave.</para></listitem>
158 </itemizedlist>
159 </para></para>
160 <variablelist role="params">
161 <varlistentry>
162 <term><literal>IN s <parameter>login_policy</parameter></literal>:</term>
163 <listitem><para>the new login policy, or an empty string</para></listitem>
164 </varlistentry>
165 <varlistentry>
166 <term><literal>IN as <parameter>permitted_add</parameter></literal>:</term>
167 <listitem><para>a list of logins to permit</para></listitem>
168 </varlistentry>
169 <varlistentry>
170 <term><literal>IN as <parameter>permitted_remove</parameter></literal>:</term>
171 <listitem><para>a list of logins to not permit</para></listitem>
172 </varlistentry>
173 <varlistentry>
174 <term><literal>IN a{sv} <parameter>options</parameter></literal>:</term>
175 <listitem><para>options for this operation</para></listitem>
176 </varlistentry>
177 </variablelist>
178 </refsect2>
179 </refsect1>
180 <refsect1 role="details" id="gdbus-properties-org.freedesktop.realmd.Realm">
181 <title role="details.title">Property Details</title>
182 <refsect2 role="property" id="gdbus-property-org-freedesktop-realmd-Realm.Name">
183 <title>The "Name" property</title>
184 <indexterm zone="gdbus-property-org-freedesktop-realmd-Realm.Name"><primary sortas="Realm:Name">org.freedesktop.realmd.Realm:Name</primary></indexterm>
185 <programlisting>
186 Name readable s
187 </programlisting>
188 <para><para>the realm name</para><para> This is the name of the realm, appropriate for display to
189 end users where necessary.
190 </para></para>
191 </refsect2>
192 <refsect2 role="property" id="gdbus-property-org-freedesktop-realmd-Realm.Configured">
193 <title>The "Configured" property</title>
194 <indexterm zone="gdbus-property-org-freedesktop-realmd-Realm.Configured"><primary sortas="Realm:Configured">org.freedesktop.realmd.Realm:Configured</primary></indexterm>
195 <programlisting>
196 Configured readable s
197 </programlisting>
198 <para><para>whether this domain is configured and how</para><para> If this property is an empty string, then the realm is not
199 configured. Otherwise the realm is configured, and contains
200 a string which is the interface that represents how it was
201 configured, for example <link linkend="gdbus-interface-org-freedesktop-realmd-KerberosMembership.top_of_page">org.freedesktop.realmd.KerberosMembership</link>.
202 </para></para>
203 </refsect2>
204 <refsect2 role="property" id="gdbus-property-org-freedesktop-realmd-Realm.SupportedInterfaces">
205 <title>The "SupportedInterfaces" property</title>
206 <indexterm zone="gdbus-property-org-freedesktop-realmd-Realm.SupportedInterfaces"><primary sortas="Realm:SupportedInterfaces">org.freedesktop.realmd.Realm:SupportedInterfaces</primary></indexterm>
207 <programlisting>
208 SupportedInterfaces readable as
209 </programlisting>
210 <para><para> Additional supported interfaces of this realm. This includes
211 interfaces that contain more information about the realm,
212 such as <link linkend="gdbus-interface-org-freedesktop-realmd-Kerberos.top_of_page">org.freedesktop.realmd.Kerberos</link> and interfaces
213 which contain methods for configuring a realm, such as
214 <link linkend="gdbus-interface-org-freedesktop-realmd-KerberosMembership.top_of_page">org.freedesktop.realmd.KerberosMembership</link>.
215 </para></para>
216 </refsect2>
217 <refsect2 role="property" id="gdbus-property-org-freedesktop-realmd-Realm.Details">
218 <title>The "Details" property</title>
219 <indexterm zone="gdbus-property-org-freedesktop-realmd-Realm.Details"><primary sortas="Realm:Details">org.freedesktop.realmd.Realm:Details</primary></indexterm>
220 <programlisting>
221 Details readable a(ss)
222 </programlisting>
223 <para><para>informational details about the realm</para><para> Informational details about the realm. The following values
224 should be present:
225 <itemizedlist>
226 <listitem><para><literal>server-software</literal>:
227 identifier of the software running on the server (eg:
228 <literal>active-directory</literal>).</para></listitem>
229 <listitem><para><literal>client-software</literal>:
230 identifier of the software running on the client (eg:
231 <literal>sssd</literal>).</para></listitem>
232 </itemizedlist>
233 </para></para>
234 </refsect2>
235 <refsect2 role="property" id="gdbus-property-org-freedesktop-realmd-Realm.RequiredPackages">
236 <title>The "RequiredPackages" property</title>
237 <indexterm zone="gdbus-property-org-freedesktop-realmd-Realm.RequiredPackages"><primary sortas="Realm:RequiredPackages">org.freedesktop.realmd.Realm:RequiredPackages</primary></indexterm>
238 <programlisting>
239 RequiredPackages readable as
240 </programlisting>
241 <para><para>prerequisite software</para><para> Software packages that are required in order for a join to
242 succeed. These are either simple strings like <literal>sssd</literal>,
243 or strings with an operator and version number like
244 <literal>sssd >= 1.9.0</literal>
245 </para><para> These values are specific to the packaging system that is
246 being run.
247 </para></para>
248 </refsect2>
249 <refsect2 role="property" id="gdbus-property-org-freedesktop-realmd-Realm.LoginFormats">
250 <title>The "LoginFormats" property</title>
251 <indexterm zone="gdbus-property-org-freedesktop-realmd-Realm.LoginFormats"><primary sortas="Realm:LoginFormats">org.freedesktop.realmd.Realm:LoginFormats</primary></indexterm>
252 <programlisting>
253 LoginFormats readable as
254 </programlisting>
255 <para><para>supported formats for login names</para><para> Supported formats for login to this realm. This is only
256 relevant once the realm has been enrolled. The formats
257 will contain a <literal><constant>U</constant></literal> in the string, which
258 indicate where the user name should be placed. The formats
259 may contain a <literal><constant>D</constant></literal> in the string which
260 indicate where a domain name should be placed.
261 </para><para> The first format in the list is the preferred format for
262 login names.
263 </para></para>
264 </refsect2>
265 <refsect2 role="property" id="gdbus-property-org-freedesktop-realmd-Realm.LoginPolicy">
266 <title>The "LoginPolicy" property</title>
267 <indexterm zone="gdbus-property-org-freedesktop-realmd-Realm.LoginPolicy"><primary sortas="Realm:LoginPolicy">org.freedesktop.realmd.Realm:LoginPolicy</primary></indexterm>
268 <programlisting>
269 LoginPolicy readable s
270 </programlisting>
271 <para><para>the policy for logins using this realm</para><para> The policy for logging into this computer using this realm.
272 </para><para> The policy can be changed using the
273 #<link linkend="gdbus-method-org-freedesktop-realmd-Realm.ChangeLoginPolicy">ChangeLoginPolicy()</link> method.
274 </para><para> The following policies are predefined. Not all providers
275 support all these policies and there may be provider specific
276 policies or multiple policies represented in the string:
277 <itemizedlist>
278 <listitem><para><literal>allow-any-login</literal>: allow
279 login by any authenticated user present in this
280 realm.</para></listitem>
281 <listitem><para><literal>allow-permitted-logins</literal>:
282 only allow the logins permitted in the
283 <link linkend="gdbus-property-org-freedesktop-realmd-Realm.PermittedLogins">"PermittedLogins"</link>
284 property.</para></listitem>
285 <listitem><para><literal>deny-any-login</literal>:
286 don't allow any logins via authenticated users of this
287 realm.</para></listitem>
288 </itemizedlist>
289 </para></para>
290 </refsect2>
291 <refsect2 role="property" id="gdbus-property-org-freedesktop-realmd-Realm.PermittedLogins">
292 <title>The "PermittedLogins" property</title>
293 <indexterm zone="gdbus-property-org-freedesktop-realmd-Realm.PermittedLogins"><primary sortas="Realm:PermittedLogins">org.freedesktop.realmd.Realm:PermittedLogins</primary></indexterm>
294 <programlisting>
295 PermittedLogins readable as
296 </programlisting>
297 <para><para>the permitted login names</para><para> The list of permitted authenticated users allowed to login
298 into this computer. This is only relevant if the
299 <link linkend="gdbus-property-org-freedesktop-realmd-Realm.LoginPolicy">"LoginPolicy"</link> property
300 contains the <literal>allow-permitted-logins</literal>
301 string.
302 </para></para>
303 </refsect2>
304 </refsect1>
305 </refentry>
306
+0
-131
doc/realmd-org.freedesktop.realmd.Service.xml less more
0 <?xml version="1.0" encoding="utf-8"?>
1 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
2 "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd" [
3 ]>
4 <refentry id="gdbus-org.freedesktop.realmd.Service">
5 <refmeta> <refentrytitle role="top_of_page" id="gdbus-interface-org-freedesktop-realmd-Service.top_of_page">org.freedesktop.realmd.Service</refentrytitle>
6 <indexterm zone="gdbus-interface-org-freedesktop-realmd-Service.top_of_page"><primary sortas="Service">org.freedesktop.realmd.Service</primary></indexterm>
7 </refmeta> <refnamediv> <refname>org.freedesktop.realmd.Service</refname> <refpurpose>the realmd service</refpurpose> </refnamediv> <refsynopsisdiv role="synopsis">
8 <title role="synopsis.title">Methods</title>
9 <synopsis>
10 <link linkend="gdbus-method-org-freedesktop-realmd-Service.Cancel">Cancel</link> (IN s operation);
11 <link linkend="gdbus-method-org-freedesktop-realmd-Service.SetLocale">SetLocale</link> (IN s locale);
12 <link linkend="gdbus-method-org-freedesktop-realmd-Service.Release">Release</link> ();
13 </synopsis>
14 </refsynopsisdiv>
15 <refsect1 role="signal_proto">
16 <title role="signal_proto.title">Signals</title>
17 <synopsis>
18 <link linkend="gdbus-signal-org-freedesktop-realmd-Service.Diagnostics">Diagnostics</link> (s data,
19 s operation);
20 </synopsis>
21 </refsect1>
22 <refsect1 role="desc" id="gdbus-interface-org-freedesktop-realmd-Service">
23 <title role="desc.title">Description</title>
24 <para><para> Global calls for managing the realmd service. Usually you'll want
25 to use <link linkend="gdbus-interface-org-freedesktop-realmd-Provider.top_of_page">org.freedesktop.realmd.Provider</link> instead.
26 </para><para> This interface is implemented by the realmd service, and is always
27 available at the object path <literal>/org/freedesktop/realmd</literal>
28 </para><para> The service also implements the
29 <literal>org.freedesktop.DBus.ObjectManager</literal> interface which
30 makes it easy to retrieve all realmd objects and properties in one go.
31 </para></para>
32 </refsect1>
33 <refsect1 role="details" id="gdbus-methods-org.freedesktop.realmd.Service">
34 <title role="details.title">Method Details</title>
35 <refsect2 role="method" id="gdbus-method-org-freedesktop-realmd-Service.Cancel">
36 <title>The Cancel() method</title>
37 <indexterm zone="gdbus-method-org-freedesktop-realmd-Service.Cancel"><primary sortas="Service.Cancel">org.freedesktop.realmd.Service.Cancel()</primary></indexterm>
38 <programlisting>
39 Cancel (IN s operation);
40 </programlisting>
41 <para><para> Cancel a realmd operation. To be able to cancel an operation
42 pass a uniquely chosen <literal>operation</literal> string
43 identifier as an option in the methods <literal>options</literal>
44 argument.
45 </para><para> These operation string identifiers should be unique per client
46 calling the realmd service.
47 </para><para> It is not guaranteed that the service can or will cancel the
48 operation. For example the operation may have already completed
49 by the time this method is handled. The caller of the operation
50 method will receive a
51 <literal>org.freedesktop.realmd.Error.Cancelled</literal>
52 if the operation was cancelled.
53 </para></para>
54 <variablelist role="params">
55 <varlistentry>
56 <term><literal>IN s <parameter>operation</parameter></literal>:</term>
57 <listitem><para>the operation to cancel</para></listitem>
58 </varlistentry>
59 </variablelist>
60 </refsect2>
61 <refsect2 role="method" id="gdbus-method-org-freedesktop-realmd-Service.SetLocale">
62 <title>The SetLocale() method</title>
63 <indexterm zone="gdbus-method-org-freedesktop-realmd-Service.SetLocale"><primary sortas="Service.SetLocale">org.freedesktop.realmd.Service.SetLocale()</primary></indexterm>
64 <programlisting>
65 SetLocale (IN s locale);
66 </programlisting>
67 <para><para> Set the language <parameter>locale</parameter> for the client. This locale is used
68 for error messages. The locale is used until the next time
69 this method is called, the client disconnects, or the client
70 calls #<link linkend="gdbus-method-org-freedesktop-realmd-Service.Release">Release()</link>.
71 </para></para>
72 <variablelist role="params">
73 <varlistentry>
74 <term><literal>IN s <parameter>locale</parameter></literal>:</term>
75 <listitem><para>the locale for the client</para></listitem>
76 </varlistentry>
77 </variablelist>
78 </refsect2>
79 <refsect2 role="method" id="gdbus-method-org-freedesktop-realmd-Service.Release">
80 <title>The Release() method</title>
81 <indexterm zone="gdbus-method-org-freedesktop-realmd-Service.Release"><primary sortas="Service.Release">org.freedesktop.realmd.Service.Release()</primary></indexterm>
82 <programlisting>
83 Release ();
84 </programlisting>
85 <para><para> Normally realmd waits until all clients have disconnected
86 before exiting itself, sometime later. For long lived clients
87 they can call this method to allow the realmd service to quit.
88 This is an optimization. The daemon will not exit immediately.
89 It is safe to call this multiple times.
90 </para></para>
91 <variablelist role="params">
92 </variablelist>
93 </refsect2>
94 </refsect1>
95 <refsect1 role="details" id="gdbus-signals-org.freedesktop.realmd.Service">
96 <title role="details.title">Signal Details</title>
97 <refsect2 role="signal" id="gdbus-signal-org-freedesktop-realmd-Service.Diagnostics">
98 <title>The "Diagnostics" signal</title>
99 <indexterm zone="gdbus-signal-org-freedesktop-realmd-Service.Diagnostics"><primary sortas="Service::Diagnostics">org.freedesktop.realmd.Service::Diagnostics</primary></indexterm>
100 <programlisting>
101 Diagnostics (s data,
102 s operation);
103 </programlisting>
104 <para><para> This signal is fired when diagnostics result from an operation
105 in the provider or one of its realms.
106 </para><para> It is not guaranteed that this signal is emitted once per line.
107 More than one line may be contained in <parameter>data</parameter>, or a partial
108 line. New line characters are embedded in <parameter>data</parameter>.
109 </para><para> This signal is sent explicitly to the client which invoked
110 operation method. In order to tell which operation this
111 diagnostic data results from, pass a unique
112 <literal>operation</literal> string identifier in the
113 <literal>options</literal> argument of the operation method.
114 That same identifier will be passed back via the <parameter>operation</parameter>
115 argument of this signal.
116 </para></para>
117 <variablelist role="params">
118 <varlistentry>
119 <term><literal>s <parameter>data</parameter></literal>:</term>
120 <listitem><para>diagnostic data</para></listitem>
121 </varlistentry>
122 <varlistentry>
123 <term><literal>s <parameter>operation</parameter></literal>:</term>
124 <listitem><para>the operation this data resulted from</para></listitem>
125 </varlistentry>
126 </variablelist>
127 </refsect2>
128 </refsect1>
129 </refentry>
130
+0
-64
doc/realmd-org.freedesktop.realmd.xml less more
0 <?xml version="1.0"?>
1 <span>&lt;node name='/'&gt;
2 &lt;interface name='org.freedesktop.realmd.Provider'&gt;
3 &lt;property name='Name' type='s' access='read'&gt;&lt;/property&gt;
4 &lt;property name='Version' type='s' access='read'&gt;&lt;/property&gt;
5 &lt;property name='Realms' type='ao' access='read'&gt;&lt;/property&gt;
6 &lt;method name='Discover'&gt;
7 &lt;arg name='string' type='s' direction='in'&gt;&lt;/arg&gt;
8 &lt;arg name='options' type='a{sv}' direction='in'&gt;&lt;/arg&gt;
9 &lt;arg name='relevance' type='i' direction='out'&gt;&lt;/arg&gt;
10 &lt;arg name='realm' type='ao' direction='out'&gt;&lt;/arg&gt;
11 &lt;/method&gt;
12 &lt;/interface&gt;
13 &lt;interface name='org.freedesktop.realmd.Service'&gt;
14 &lt;method name='Cancel'&gt;
15 &lt;arg name='operation' type='s' direction='in'&gt;&lt;/arg&gt;
16 &lt;/method&gt;
17 &lt;method name='SetLocale'&gt;
18 &lt;arg name='locale' type='s' direction='in'&gt;&lt;/arg&gt;
19 &lt;/method&gt;
20 &lt;signal name='Diagnostics'&gt;
21 &lt;arg name='data' type='s'&gt;&lt;/arg&gt;
22 &lt;arg name='operation' type='s'&gt;&lt;/arg&gt;
23 &lt;/signal&gt;
24 &lt;method name='Release'&gt;
25 &lt;/method&gt;
26 &lt;/interface&gt;
27 &lt;interface name='org.freedesktop.realmd.Realm'&gt;
28 &lt;property name='Name' type='s' access='read'&gt;&lt;/property&gt;
29 &lt;property name='Configured' type='s' access='read'&gt;&lt;/property&gt;
30 &lt;method name='Deconfigure'&gt;
31 &lt;arg name='options' type='a{sv}' direction='in'&gt;&lt;/arg&gt;
32 &lt;/method&gt;
33 &lt;property name='SupportedInterfaces' type='as' access='read'&gt;&lt;/property&gt;
34 &lt;property name='Details' type='a(ss)' access='read'&gt;&lt;/property&gt;
35 &lt;property name='RequiredPackages' type='as' access='read'&gt;&lt;/property&gt;
36 &lt;property name='LoginFormats' type='as' access='read'&gt;&lt;/property&gt;
37 &lt;property name='LoginPolicy' type='s' access='read'&gt;&lt;/property&gt;
38 &lt;property name='PermittedLogins' type='as' access='read'&gt;&lt;/property&gt;
39 &lt;method name='ChangeLoginPolicy'&gt;
40 &lt;arg name='login_policy' type='s' direction='in'&gt;&lt;/arg&gt;
41 &lt;arg name='permitted_add' type='as' direction='in'&gt;&lt;/arg&gt;
42 &lt;arg name='permitted_remove' type='as' direction='in'&gt;&lt;/arg&gt;
43 &lt;arg name='options' type='a{sv}' direction='in'&gt;&lt;/arg&gt;
44 &lt;/method&gt;
45 &lt;/interface&gt;
46 &lt;interface name='org.freedesktop.realmd.Kerberos'&gt;
47 &lt;property name='RealmName' type='s' access='read'&gt;&lt;/property&gt;
48 &lt;property name='DomainName' type='s' access='read'&gt;&lt;/property&gt;
49 &lt;/interface&gt;
50 &lt;interface name='org.freedesktop.realmd.KerberosMembership'&gt;
51 &lt;property name='SuggestedAdministrator' type='s' access='read'&gt;&lt;/property&gt;
52 &lt;property name='SupportedJoinCredentials' type='a(ss)' access='read'&gt;&lt;/property&gt;
53 &lt;property name='SupportedLeaveCredentials' type='a(ss)' access='read'&gt;&lt;/property&gt;
54 &lt;method name='Join'&gt;
55 &lt;arg name='credentials' type='(ssv)' direction='in'&gt;&lt;/arg&gt;
56 &lt;arg name='options' type='a{sv}' direction='in'&gt;&lt;/arg&gt;
57 &lt;/method&gt;
58 &lt;method name='Leave'&gt;
59 &lt;arg name='credentials' type='(ssv)' direction='in'&gt;&lt;/arg&gt;
60 &lt;arg name='options' type='a{sv}' direction='in'&gt;&lt;/arg&gt;
61 &lt;/method&gt;
62 &lt;/interface&gt;
63 &lt;/node&gt;</span>
+0
-0
doc/realmd-overrides.txt less more
(Empty file)
+0
-0
doc/realmd-sections.txt less more
(Empty file)
+0
-0
doc/realmd.types less more
(Empty file)
+0
-0
doc/tmpl/realmd-unused.sgml less more
(Empty file)
0 0.11
0 0.12
0 # Makefile.in generated by automake 1.12.2 from Makefile.am.
1 # @configure_input@
2
3 # Copyright (C) 1994-2012 Free Software Foundation, Inc.
4
5 # This Makefile.in is free software; the Free Software Foundation
6 # gives unlimited permission to copy and/or distribute it,
7 # with or without modifications, as long as this notice is preserved.
8
9 # This program is distributed in the hope that it will be useful,
10 # but WITHOUT ANY WARRANTY, to the extent permitted by law; without
11 # even the implied warranty of MERCHANTABILITY or FITNESS FOR A
12 # PARTICULAR PURPOSE.
13
14 @SET_MAKE@
15 VPATH = @srcdir@
16 am__make_dryrun = \
17 { \
18 am__dry=no; \
19 case $$MAKEFLAGS in \
20 *\\[\ \ ]*) \
21 echo 'am--echo: ; @echo "AM" OK' | $(MAKE) -f - 2>/dev/null \
22 | grep '^AM OK$$' >/dev/null || am__dry=yes;; \
23 *) \
24 for am__flg in $$MAKEFLAGS; do \
25 case $$am__flg in \
26 *=*|--*) ;; \
27 *n*) am__dry=yes; break;; \
28 esac; \
29 done;; \
30 esac; \
31 test $$am__dry = yes; \
32 }
33 pkgdatadir = $(datadir)/@PACKAGE@
34 pkgincludedir = $(includedir)/@PACKAGE@
35 pkglibdir = $(libdir)/@PACKAGE@
36 pkglibexecdir = $(libexecdir)/@PACKAGE@
37 am__cd = CDPATH="$${ZSH_VERSION+.}$(PATH_SEPARATOR)" && cd
38 install_sh_DATA = $(install_sh) -c -m 644
39 install_sh_PROGRAM = $(install_sh) -c
40 install_sh_SCRIPT = $(install_sh) -c
41 INSTALL_HEADER = $(INSTALL_DATA)
42 transform = $(program_transform_name)
43 NORMAL_INSTALL = :
44 PRE_INSTALL = :
45 POST_INSTALL = :
46 NORMAL_UNINSTALL = :
47 PRE_UNINSTALL = :
48 POST_UNINSTALL = :
49 subdir = doc/website
50 DIST_COMMON = $(srcdir)/Makefile.am $(srcdir)/Makefile.in
51 ACLOCAL_M4 = $(top_srcdir)/aclocal.m4
52 am__aclocal_m4_deps = $(top_srcdir)/build/m4/gtk-doc.m4 \
53 $(top_srcdir)/build/m4/intltool.m4 $(top_srcdir)/configure.ac
54 am__configure_deps = $(am__aclocal_m4_deps) $(CONFIGURE_DEPENDENCIES) \
55 $(ACLOCAL_M4)
56 mkinstalldirs = $(install_sh) -d
57 CONFIG_HEADER = $(top_builddir)/config.h
58 CONFIG_CLEAN_FILES =
59 CONFIG_CLEAN_VPATH_FILES =
60 AM_V_P = $(am__v_P_@AM_V@)
61 am__v_P_ = $(am__v_P_@AM_DEFAULT_V@)
62 am__v_P_0 = false
63 am__v_P_1 = :
64 AM_V_GEN = $(am__v_GEN_@AM_V@)
65 am__v_GEN_ = $(am__v_GEN_@AM_DEFAULT_V@)
66 am__v_GEN_0 = @echo " GEN " $@;
67 am__v_GEN_1 =
68 AM_V_at = $(am__v_at_@AM_V@)
69 am__v_at_ = $(am__v_at_@AM_DEFAULT_V@)
70 am__v_at_0 = @
71 am__v_at_1 =
72 SOURCES =
73 DIST_SOURCES =
74 am__can_run_installinfo = \
75 case $$AM_UPDATE_INFO_DIR in \
76 n|no|NO) false;; \
77 *) (install-info --version) >/dev/null 2>&1;; \
78 esac
79 DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST)
80 ACLOCAL = @ACLOCAL@
81 ALL_LINGUAS = @ALL_LINGUAS@
82 AMTAR = @AMTAR@
83 AM_DEFAULT_VERBOSITY = @AM_DEFAULT_VERBOSITY@
84 AUTOCONF = @AUTOCONF@
85 AUTOHEADER = @AUTOHEADER@
86 AUTOMAKE = @AUTOMAKE@
87 AWK = @AWK@
88 CATALOGS = @CATALOGS@
89 CATOBJEXT = @CATOBJEXT@
90 CC = @CC@
91 CCDEPMODE = @CCDEPMODE@
92 CFLAGS = @CFLAGS@
93 CPP = @CPP@
94 CPPFLAGS = @CPPFLAGS@
95 CYGPATH_W = @CYGPATH_W@
96 DATADIRNAME = @DATADIRNAME@
97 DBUS_POLICY_DIR = @DBUS_POLICY_DIR@
98 DBUS_SERVICES_DIR = @DBUS_SERVICES_DIR@
99 DEFS = @DEFS@
100 DEPDIR = @DEPDIR@
101 DISTRO = @DISTRO@
102 ECHO_C = @ECHO_C@
103 ECHO_N = @ECHO_N@
104 ECHO_T = @ECHO_T@
105 EGREP = @EGREP@
106 EXEEXT = @EXEEXT@
107 GCOV = @GCOV@
108 GENHTML = @GENHTML@
109 GETTEXT_PACKAGE = @GETTEXT_PACKAGE@
110 GLIB_CFLAGS = @GLIB_CFLAGS@
111 GLIB_LIBS = @GLIB_LIBS@
112 GMOFILES = @GMOFILES@
113 GMSGFMT = @GMSGFMT@
114 GREP = @GREP@
115 GTKDOC_CHECK = @GTKDOC_CHECK@
116 GTKDOC_DEPS_CFLAGS = @GTKDOC_DEPS_CFLAGS@
117 GTKDOC_DEPS_LIBS = @GTKDOC_DEPS_LIBS@
118 GTKDOC_MKPDF = @GTKDOC_MKPDF@
119 GTKDOC_REBASE = @GTKDOC_REBASE@
120 HTML_DIR = @HTML_DIR@
121 INSTALL = @INSTALL@
122 INSTALL_DATA = @INSTALL_DATA@
123 INSTALL_PROGRAM = @INSTALL_PROGRAM@
124 INSTALL_SCRIPT = @INSTALL_SCRIPT@
125 INSTALL_STRIP_PROGRAM = @INSTALL_STRIP_PROGRAM@
126 INSTOBJEXT = @INSTOBJEXT@
127 INTLLIBS = @INTLLIBS@
128 INTLTOOL_EXTRACT = @INTLTOOL_EXTRACT@
129 INTLTOOL_MERGE = @INTLTOOL_MERGE@
130 INTLTOOL_PERL = @INTLTOOL_PERL@
131 INTLTOOL_UPDATE = @INTLTOOL_UPDATE@
132 INTLTOOL_V_MERGE = @INTLTOOL_V_MERGE@
133 INTLTOOL_V_MERGE_OPTIONS = @INTLTOOL_V_MERGE_OPTIONS@
134 INTLTOOL__v_MERGE_ = @INTLTOOL__v_MERGE_@
135 INTLTOOL__v_MERGE_0 = @INTLTOOL__v_MERGE_0@
136 KRB5_CFLAGS = @KRB5_CFLAGS@
137 KRB5_CONFIG = @KRB5_CONFIG@
138 KRB5_LIBS = @KRB5_LIBS@
139 LCOV = @LCOV@
140 LDAP_CFLAGS = @LDAP_CFLAGS@
141 LDAP_LIBS = @LDAP_LIBS@
142 LDFLAGS = @LDFLAGS@
143 LIBOBJS = @LIBOBJS@
144 LIBS = @LIBS@
145 LN_S = @LN_S@
146 LTLIBOBJS = @LTLIBOBJS@
147 MAINT = @MAINT@
148 MAKEINFO = @MAKEINFO@
149 MKDIR_P = @MKDIR_P@
150 MKINSTALLDIRS = @MKINSTALLDIRS@
151 MSGFMT = @MSGFMT@
152 MSGFMT_OPTS = @MSGFMT_OPTS@
153 MSGMERGE = @MSGMERGE@
154 OBJEXT = @OBJEXT@
155 PACKAGE = @PACKAGE@
156 PACKAGEKIT_CFLAGS = @PACKAGEKIT_CFLAGS@
157 PACKAGEKIT_LIBS = @PACKAGEKIT_LIBS@
158 PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
159 PACKAGE_NAME = @PACKAGE_NAME@
160 PACKAGE_STRING = @PACKAGE_STRING@
161 PACKAGE_TARNAME = @PACKAGE_TARNAME@
162 PACKAGE_URL = @PACKAGE_URL@
163 PACKAGE_VERSION = @PACKAGE_VERSION@
164 PATH_SEPARATOR = @PATH_SEPARATOR@
165 PKG_CONFIG = @PKG_CONFIG@
166 PKG_CONFIG_LIBDIR = @PKG_CONFIG_LIBDIR@
167 PKG_CONFIG_PATH = @PKG_CONFIG_PATH@
168 POFILES = @POFILES@
169 POLKIT_ACTION_DIR = @POLKIT_ACTION_DIR@
170 POLKIT_CFLAGS = @POLKIT_CFLAGS@
171 POLKIT_LIBS = @POLKIT_LIBS@
172 POSUB = @POSUB@
173 PO_IN_DATADIR_FALSE = @PO_IN_DATADIR_FALSE@
174 PO_IN_DATADIR_TRUE = @PO_IN_DATADIR_TRUE@
175 RANLIB = @RANLIB@
176 SET_MAKE = @SET_MAKE@
177 SHELL = @SHELL@
178 STRIP = @STRIP@
179 TEST_MODE = @TEST_MODE@
180 USE_NLS = @USE_NLS@
181 VERSION = @VERSION@
182 XGETTEXT = @XGETTEXT@
183 XSLTPROC = @XSLTPROC@
184 abs_builddir = @abs_builddir@
185 abs_srcdir = @abs_srcdir@
186 abs_top_builddir = @abs_top_builddir@
187 abs_top_srcdir = @abs_top_srcdir@
188 ac_ct_CC = @ac_ct_CC@
189 am__include = @am__include@
190 am__leading_dot = @am__leading_dot@
191 am__quote = @am__quote@
192 am__tar = @am__tar@
193 am__untar = @am__untar@
194 bindir = @bindir@
195 build_alias = @build_alias@
196 builddir = @builddir@
197 datadir = @datadir@
198 datarootdir = @datarootdir@
199 docdir = @docdir@
200 dvidir = @dvidir@
201 exec_prefix = @exec_prefix@
202 host_alias = @host_alias@
203 htmldir = @htmldir@
204 includedir = @includedir@
205 infodir = @infodir@
206 install_sh = @install_sh@
207 intltool__v_merge_options_ = @intltool__v_merge_options_@
208 intltool__v_merge_options_0 = @intltool__v_merge_options_0@
209 libdir = @libdir@
210 libexecdir = @libexecdir@
211 localedir = @localedir@
212 localstatedir = @localstatedir@
213 mandir = @mandir@
214 mkdir_p = @mkdir_p@
215 oldincludedir = @oldincludedir@
216 pdfdir = @pdfdir@
217 prefix = @prefix@
218 privatedir = @privatedir@
219 program_transform_name = @program_transform_name@
220 psdir = @psdir@
221 sbindir = @sbindir@
222 sharedstatedir = @sharedstatedir@
223 srcdir = @srcdir@
224 sysconfdir = @sysconfdir@
225 target_alias = @target_alias@
226 top_build_prefix = @top_build_prefix@
227 top_builddir = @top_builddir@
228 top_srcdir = @top_srcdir@
229 all: all-am
230
231 .SUFFIXES:
232 $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__configure_deps)
233 @for dep in $?; do \
234 case '$(am__configure_deps)' in \
235 *$$dep*) \
236 ( cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh ) \
237 && { if test -f $@; then exit 0; else break; fi; }; \
238 exit 1;; \
239 esac; \
240 done; \
241 echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign doc/website/Makefile'; \
242 $(am__cd) $(top_srcdir) && \
243 $(AUTOMAKE) --foreign doc/website/Makefile
244 .PRECIOUS: Makefile
245 Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
246 @case '$?' in \
247 *config.status*) \
248 cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh;; \
249 *) \
250 echo ' cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe)'; \
251 cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe);; \
252 esac;
253
254 $(top_builddir)/config.status: $(top_srcdir)/configure $(CONFIG_STATUS_DEPENDENCIES)
255 cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh
256
257 $(top_srcdir)/configure: @MAINTAINER_MODE_TRUE@ $(am__configure_deps)
258 cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh
259 $(ACLOCAL_M4): @MAINTAINER_MODE_TRUE@ $(am__aclocal_m4_deps)
260 cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh
261 $(am__aclocal_m4_deps):
262 tags: TAGS
263 TAGS:
264
265 ctags: CTAGS
266 CTAGS:
267
268 cscope cscopelist:
269
270
271 distdir: $(DISTFILES)
272 @srcdirstrip=`echo "$(srcdir)" | sed 's/[].[^$$\\*]/\\\\&/g'`; \
273 topsrcdirstrip=`echo "$(top_srcdir)" | sed 's/[].[^$$\\*]/\\\\&/g'`; \
274 list='$(DISTFILES)'; \
275 dist_files=`for file in $$list; do echo $$file; done | \
276 sed -e "s|^$$srcdirstrip/||;t" \
277 -e "s|^$$topsrcdirstrip/|$(top_builddir)/|;t"`; \
278 case $$dist_files in \
279 */*) $(MKDIR_P) `echo "$$dist_files" | \
280 sed '/\//!d;s|^|$(distdir)/|;s,/[^/]*$$,,' | \
281 sort -u` ;; \
282 esac; \
283 for file in $$dist_files; do \
284 if test -f $$file || test -d $$file; then d=.; else d=$(srcdir); fi; \
285 if test -d $$d/$$file; then \
286 dir=`echo "/$$file" | sed -e 's,/[^/]*$$,,'`; \
287 if test -d "$(distdir)/$$file"; then \
288 find "$(distdir)/$$file" -type d ! -perm -700 -exec chmod u+rwx {} \;; \
289 fi; \
290 if test -d $(srcdir)/$$file && test $$d != $(srcdir); then \
291 cp -fpR $(srcdir)/$$file "$(distdir)$$dir" || exit 1; \
292 find "$(distdir)/$$file" -type d ! -perm -700 -exec chmod u+rwx {} \;; \
293 fi; \
294 cp -fpR $$d/$$file "$(distdir)$$dir" || exit 1; \
295 else \
296 test -f "$(distdir)/$$file" \
297 || cp -p $$d/$$file "$(distdir)/$$file" \
298 || exit 1; \
299 fi; \
300 done
301 check-am: all-am
302 check: check-am
303 all-am: Makefile
304 installdirs:
305 install: install-am
306 install-exec: install-exec-am
307 install-data: install-data-am
308 uninstall: uninstall-am
309
310 install-am: all-am
311 @$(MAKE) $(AM_MAKEFLAGS) install-exec-am install-data-am
312
313 installcheck: installcheck-am
314 install-strip:
315 if test -z '$(STRIP)'; then \
316 $(MAKE) $(AM_MAKEFLAGS) INSTALL_PROGRAM="$(INSTALL_STRIP_PROGRAM)" \
317 install_sh_PROGRAM="$(INSTALL_STRIP_PROGRAM)" INSTALL_STRIP_FLAG=-s \
318 install; \
319 else \
320 $(MAKE) $(AM_MAKEFLAGS) INSTALL_PROGRAM="$(INSTALL_STRIP_PROGRAM)" \
321 install_sh_PROGRAM="$(INSTALL_STRIP_PROGRAM)" INSTALL_STRIP_FLAG=-s \
322 "INSTALL_PROGRAM_ENV=STRIPPROG='$(STRIP)'" install; \
323 fi
324 mostlyclean-generic:
325
326 clean-generic:
327
328 distclean-generic:
329 -test -z "$(CONFIG_CLEAN_FILES)" || rm -f $(CONFIG_CLEAN_FILES)
330 -test . = "$(srcdir)" || test -z "$(CONFIG_CLEAN_VPATH_FILES)" || rm -f $(CONFIG_CLEAN_VPATH_FILES)
331
332 maintainer-clean-generic:
333 @echo "This command is intended for maintainers to use"
334 @echo "it deletes files that may require special tools to rebuild."
335 clean-am: clean-generic mostlyclean-am
336
337 distclean: distclean-am
338 -rm -f Makefile
339 distclean-am: clean-am distclean-generic
340
341 dvi: dvi-am
342
343 dvi-am:
344
345 html-am:
346
347 info: info-am
348
349 info-am:
350
351 install-data-am:
352
353 install-dvi: install-dvi-am
354
355 install-dvi-am:
356
357 install-exec-am:
358
359 install-html: install-html-am
360
361 install-html-am:
362
363 install-info: install-info-am
364
365 install-info-am:
366
367 install-man:
368
369 install-pdf: install-pdf-am
370
371 install-pdf-am:
372
373 install-ps: install-ps-am
374
375 install-ps-am:
376
377 installcheck-am:
378
379 maintainer-clean: maintainer-clean-am
380 -rm -f Makefile
381 maintainer-clean-am: distclean-am maintainer-clean-generic
382
383 mostlyclean: mostlyclean-am
384
385 mostlyclean-am: mostlyclean-generic
386
387 pdf: pdf-am
388
389 pdf-am:
390
391 ps: ps-am
392
393 ps-am:
394
395 uninstall-am:
396
397 .MAKE: install-am install-strip
398
399 .PHONY: all all-am check check-am clean clean-generic distclean \
400 distclean-generic distdir dvi dvi-am html html-am info info-am \
401 install install-am install-data install-data-am install-dvi \
402 install-dvi-am install-exec install-exec-am install-html \
403 install-html-am install-info install-info-am install-man \
404 install-pdf install-pdf-am install-ps install-ps-am \
405 install-strip installcheck installcheck-am installdirs \
406 maintainer-clean maintainer-clean-generic mostlyclean \
407 mostlyclean-generic pdf pdf-am ps ps-am uninstall uninstall-am
408
409
410 all: html
411
412 html:
413 SRCDIR=$(srcdir) BUILDDIR=$(builddir) python jinja2-build.py
414
415 clean:
416 rm -rf $(builddir)/html/*
417
418 upload: all
419 rsync -Hvax --exclude docs --exclude releases \
420 html/* anarchy.freedesktop.org:/srv/www.freedesktop.org/www/software/realmd/
421
422 .PHONY: html
423
424 # Tell versions [3.59,3.63) of GNU make to not export all variables.
425 # Otherwise a system limit (for SysV at least) may be exceeded.
426 .NOEXPORT:
99 msgstr ""
1010 "Project-Id-Version: realmd\n"
1111 "Report-Msgid-Bugs-To: \n"
12 "POT-Creation-Date: 2012-09-04 05:10+0200\n"
13 "PO-Revision-Date: 2012-09-04 05:11+0200\n"
12 "POT-Creation-Date: 2012-11-01 17:40+0100\n"
13 "PO-Revision-Date: 2012-11-01 17:42+0100\n"
1414 "Last-Translator: Piotr Drąg <piotrdrag@gmail.com>\n"
1515 "Language-Team: Polish <gnomepl@aviary.pl>\n"
1616 "Language: pl\n"
6262 "Wymagane jest uwierzytelnienie, aby zmienić politykę zezwalania na logowanie "
6363 "na tym komputerze."
6464
65 #: ../service/realm-command.c:340
65 #: ../service/realm-command.c:345
6666 #, c-format
6767 msgid "Process was terminated with signal: %d"
6868 msgstr "Proces został zakończony z sygnałem: %d"
6969
70 #: ../service/realm-command.c:381
70 #: ../service/realm-command.c:394
7171 msgid "The operation was cancelled"
7272 msgstr "Działanie zostało anulowane"
7373
74 #: ../service/realm-kerberos.c:96
74 #: ../service/realm-kerberos.c:116
7575 msgid "Failed to enroll machine in realm. See diagnostics."
7676 msgstr ""
7777 "Zapisanie komputera do obszaru się nie powiodło. Proszę zobaczyć wyjście "
7878 "diagnostyczne."
7979
80 #: ../service/realm-kerberos.c:136
80 #: ../service/realm-kerberos.c:186
8181 msgid "Failed to unenroll machine from domain. See diagnostics."
8282 msgstr ""
8383 "Wypisanie komputera z domeny się nie powiodło. Proszę zobaczyć wyjście "
8484 "diagnostyczne."
8585
86 #: ../service/realm-kerberos.c:178
86 #: ../service/realm-kerberos.c:228
8787 msgid "Enrolling this realm using a credential cache is not supported"
8888 msgstr ""
8989 "Zapisywanie do tego obszaru używając pamięci podręcznej danych "
9090 "uwierzytelniających jest nieobsługiwane"
9191
92 #: ../service/realm-kerberos.c:179
92 #: ../service/realm-kerberos.c:229
9393 msgid "Unenrolling this realm using a credential cache is not supported"
9494 msgstr ""
9595 "Wypisywanie z tego obszaru używając pamięci podręcznej danych "
9696 "uwierzytelniających jest nieobsługiwane"
9797
98 #: ../service/realm-kerberos.c:185 ../service/realm-kerberos.c:231
99 #: ../service/realm-kerberos.c:275 ../service/realm-kerberos.c:311
100 #: ../service/realm-kerberos.c:586
98 #: ../service/realm-kerberos.c:235 ../service/realm-kerberos.c:281
99 #: ../service/realm-kerberos.c:327 ../service/realm-kerberos.c:370
100 #: ../service/realm-kerberos.c:663
101101 msgid "Already running another action"
102102 msgstr "Inne działanie jest już uruchomione"
103103
104 #: ../service/realm-kerberos.c:224
104 #: ../service/realm-kerberos.c:274
105105 msgid "Enrolling this realm using a secret is not supported"
106106 msgstr "Zapisywanie do tego obszaru używając sekretu jest nieobsługiwane"
107107
108 #: ../service/realm-kerberos.c:225
108 #: ../service/realm-kerberos.c:275
109109 msgid "Unenrolling this realm using a secret is not supported"
110110 msgstr "Wypisywanie z tego obszaru używając sekretu jest nieobsługiwane"
111111
112 #: ../service/realm-kerberos.c:268
112 #: ../service/realm-kerberos.c:320
113113 msgid "Enrolling this realm using a password is not supported"
114114 msgstr "Zapisywanie do tego obszaru używając hasła jest nieobsługiwane"
115115
116 #: ../service/realm-kerberos.c:269
116 #: ../service/realm-kerberos.c:321
117117 msgid "Unenrolling this realm using a password is not supported"
118118 msgstr "Wypisywanie z tego obszaru używając hasła jest nieobsługiwane"
119119
120 #: ../service/realm-kerberos.c:304
120 #: ../service/realm-kerberos.c:363
121121 msgid "Enrolling this realm without credentials is not supported"
122122 msgstr ""
123123 "Zapisywanie do tego obszaru bez danych uwierzytelniających jest "
124124 "nieobsługiwane"
125125
126 #: ../service/realm-kerberos.c:305
126 #: ../service/realm-kerberos.c:364
127127 msgid "Unenrolling this realm without credentials is not supported"
128128 msgstr ""
129129 "Wypisywanie z tego obszaru bez danych uwierzytelniających jest nieobsługiwane"
130130
131 #: ../service/realm-kerberos.c:361
131 #: ../service/realm-kerberos.c:420
132132 msgid "Invalid zero length credential cache argument"
133133 msgstr ""
134134 "Nieprawidłowy parametr pamięci podręcznej danych uwierzytelniających o "
135135 "zerowej długości"
136136
137 #: ../service/realm-kerberos.c:528
137 #: ../service/realm-kerberos.c:605
138138 msgid "Failed to change permitted logins. See diagnostics."
139139 msgstr ""
140140 "Zmiana zezwolonych logowań się nie powiodła. Proszę zobaczyć wyjście "
141141 "diagnostyczne."
142142
143 #: ../service/realm-kerberos.c:637 ../service/realm-provider.c:144
143 #: ../service/realm-kerberos.c:714 ../service/realm-provider.c:166
144144 msgid "Not authorized to perform this action"
145145 msgstr "Brak upoważnienia do wykonania tej czynności"
146146
147 #: ../service/realm-kerberos.c:828
147 #: ../service/realm-kerberos.c:905
148148 #, c-format
149149 msgid "The realm does not allow specifying logins"
150150 msgstr "Obszar nie zezwala na określanie logowań"
151151
152 #: ../service/realm-kerberos.c:836
152 #: ../service/realm-kerberos.c:913
153153 #, c-format
154154 msgid "Invalid login argument%s%s%s does not match the login format."
155155 msgstr ""
156 "Nieprawidłowy parametr logowania%s%s%S nie pasuje do formatu logowania."
157
158 #: ../service/realm-provider.c:87
156 "Nieprawidłowy parametr logowania%s%s%s nie pasuje do formatu logowania."
157
158 #: ../service/realm-provider.c:109
159159 msgid "Failed to discover realm. See diagnostics."
160160 msgstr ""
161161 "Wykrycie obszaru się nie powiodło. Proszę zobaczyć wyjście diagnostyczne."
162162
163 #: ../service/realm-samba.c:195 ../service/realm-sssd-ad.c:246
163 #: ../service/realm-samba.c:211 ../service/realm-sssd-ad.c:282
164164 #, c-format
165165 msgid "Failed to calculate domain workgroup"
166166 msgstr "Obliczenie grupy roboczej domeny się nie powiodło"
167167
168 #: ../service/realm-samba.c:277 ../service/realm-sssd-ad.c:353
168 #: ../service/realm-samba.c:272 ../service/realm-sssd-ad.c:391
169169 #, c-format
170170 msgid "Unsupported or unknown membership software '%s'"
171171 msgstr "Nieobsługiwane lub nieznane oprogramowania członkostwa \"%s\""
172172
173 #: ../service/realm-samba.c:314
173 #: ../service/realm-samba.c:312
174174 msgid "Already joined to a domain"
175175 msgstr "Już dołączono do domeny"
176176
177 #: ../service/realm-samba.c:451
178 msgid "Not currently joined to a domain"
179 msgstr "Obecnie nie dołączono do domeny"
180
181 #: ../service/realm-samba.c:481
177 #: ../service/realm-samba.c:446 ../service/realm-sssd-ad.c:642
178 msgid "Not currently joined to this domain"
179 msgstr "Obecnie nie dołączono do tej domeny"
180
181 #: ../service/realm-samba.c:512
182182 #, c-format
183183 msgid "Not joined to this domain"
184184 msgstr "Nie dołączono do tej domeny"
185185
186 #: ../service/realm-samba.c:523
186 #: ../service/realm-samba.c:522 ../service/realm-samba.c:561
187 #, c-format
187188 msgid "The Samba provider cannot restrict permitted logins."
188189 msgstr "Dostawca Samby nie może ograniczać zezwolonych logowań."
189190
190 #: ../service/realm-sssd-ad.c:141
191 #: ../service/realm-sssd-ad.c:164
191192 #, c-format
192193 msgid "Enabling SSSD in nsswitch.conf and PAM failed."
193194 msgstr "Włączenie SSSD w pliku nsswitch.conf i w PAM się nie powiodło."
194195
195 #: ../service/realm-sssd-ad.c:370
196 #: ../service/realm-sssd-ad.c:270
197 #, c-format
198 msgid "Unable to automatically join the domain"
199 msgstr "Nie można automatycznie dołączyć do domeny"
200
201 #: ../service/realm-sssd-ad.c:408
196202 #, c-format
197203 msgid ""
198204 "Joining a domain with a one time password is only supported with the '%s' "
201207 "Dołączenie do domeny za pomocą jednorazowego hasła jest obsługiwane tylko za "
202208 "pomocą oprogramowania członkostwa \"%s\""
203209
204 #: ../service/realm-sssd-ad.c:384
210 #: ../service/realm-sssd-ad.c:422
205211 #, c-format
206212 msgid ""
207213 "Joining a domain with a user password is only supported with the '%s' "
210216 "Dołączenie do domeny za pomocą hasła użytkownika jest obsługiwane tylko za "
211217 "pomocą oprogramowania członkostwa \"%s\""
212218
213 #: ../service/realm-sssd-ad.c:401
219 #: ../service/realm-sssd-ad.c:439
214220 #, c-format
215221 msgid "Unsupported credentials for joining a domain"
216222 msgstr "Nieobsługiwane dane uwierzytelniające do dołączenia do domeny"
217223
218 #: ../service/realm-sssd-ad.c:444
224 #: ../service/realm-sssd-ad.c:482
219225 msgid "Already joined to this domain"
220226 msgstr "Już dołączono do tej domeny"
221227
222 #: ../service/realm-sssd-ad.c:449
228 #: ../service/realm-sssd-ad.c:487
223229 msgid "A domain with this name is already configured"
224230 msgstr "Domena o tej nazwie jest już skonfigurowana"
225231
226 #: ../service/realm-sssd-ad.c:688
227 msgid "Not currently joined to this domain"
228 msgstr "Obecnie nie dołączono do tej domeny"
229
230 #: ../service/realm-sssd-config.c:124
232 #: ../service/realm-sssd-config.c:125
231233 #, c-format
232234 msgid "Already have domain %s in sssd.conf config file"
233235 msgstr "Domena %s już istnieje w pliku konfiguracji sssd.conf"
234236
235 #: ../tools/realm.c:37
237 #: ../tools/realm.c:40
236238 msgid "Discover available realm"
237239 msgstr "Wykrywa dostępny obszar"
238240
239 #: ../tools/realm.c:38
241 #: ../tools/realm.c:41
240242 msgid "Enroll this machine in a realm"
241243 msgstr "Zapisuje ten komputer do obszaru"
242244
243 #: ../tools/realm.c:39
245 #: ../tools/realm.c:42
244246 msgid "Unenroll this machine from a realm"
245247 msgstr "Wypisuje ten komputer z obszaru"
246248
247 #: ../tools/realm.c:40
249 #: ../tools/realm.c:43
248250 msgid "List known realms"
249251 msgstr "Wyświetla listę znanych obszarów"
250252
251 #: ../tools/realm.c:41
253 #: ../tools/realm.c:44
252254 msgid "Permit user logins"
253255 msgstr "Zezwala na logowania użytkownika"
254256
255 #: ../tools/realm.c:42
257 #: ../tools/realm.c:45
256258 msgid "Deny user logins"
257259 msgstr "Zabrania logowania użytkownika"
258260
259 #: ../tools/realm.c:159
261 #: ../tools/realm.c:172
260262 msgid "Couldn't read credential cache"
261263 msgstr "Nie można odczytać pamięci podręcznej danych uwierzytelniających"
262264
263 #: ../tools/realm.c:186
265 #: ../tools/realm.c:202
264266 msgid "Couldn't initialize kerberos"
265267 msgstr "Nie można zainicjować oprogramowania Kerberos"
266268
267 #: ../tools/realm.c:192
269 #: ../tools/realm.c:211
268270 #, c-format
269271 msgid "Couldn't parse user name: %s"
270272 msgstr "Nie można przetworzyć nazwy użytkownika: %s"
271273
272 #: ../tools/realm.c:204
274 #: ../tools/realm.c:217
273275 msgid "Couldn't setup kerberos options"
274276 msgstr "Nie można ustawić opcji oprogramowania Kerberos"
275277
276 #: ../tools/realm.c:211
278 #: ../tools/realm.c:226
277279 #, c-format
278280 msgid "Couldn't create credential cache file: %s"
279281 msgstr ""
280282 "Nie można utworzyć pliku pamięci podręcznej danych uwierzytelniających: %s"
281283
282 #: ../tools/realm.c:218
284 #: ../tools/realm.c:233
283285 msgid "Couldn't resolve credential cache"
284286 msgstr "Nie można rozwiązać pamięci podręcznej danych uwierzytelniających"
285287
286 #: ../tools/realm.c:224
288 #: ../tools/realm.c:239
287289 msgid "Couldn't setup credential cache"
288290 msgstr "Nie można ustawić pamięci podręcznej danych uwierzytelniających"
289291
290 #: ../tools/realm.c:231
292 #: ../tools/realm.c:247
293 #, c-format
294 msgid "Invalid password for %s"
295 msgstr "Nieprawidłowe hasło dla %s"
296
297 #: ../tools/realm.c:250
291298 #, c-format
292299 msgid "Couldn't authenticate as %s"
293300 msgstr "Nie można uwierzytelnić jako %s"
294301
295 #: ../tools/realm-client.c:143
302 #: ../tools/realm.c:295
303 msgid "Install mode to a specific prefix"
304 msgstr "Tryb instalacji do podanego przedrostka"
305
306 #: ../tools/realm.c:296
307 msgid "Verbose output"
308 msgstr "Więcej informacji"
309
310 #: ../tools/realm-client.c:163
311 msgid "Couldn't connect to realm service"
312 msgstr "Nie można połączyć z usługą obszarów"
313
314 #: ../tools/realm-client.c:184
315 msgid "Couldn't load the realm service"
316 msgstr "Nie można wczytać usługi obszarów"
317
318 #: ../tools/realm-client.c:202
296319 msgid "Couldn't connect to system bus"
297320 msgstr "Nie można połączyć z magistralą systemową"
298321
299 #: ../tools/realm-client.c:153
300 msgid "Couldn't connect to realm service"
301 msgstr "Nie można połączyć z usługą obszarów"
302
303 #: ../tools/realm-client.c:175
304 msgid "Couldn't load the realm service"
305 msgstr "Nie można wczytać usługi obszarów"
306
307 #: ../tools/realm-client.c:365
322 #: ../tools/realm-client.c:232
323 #, c-format
324 msgid "Couldn't create socket pair: %s"
325 msgstr "Nie można utworzyć pary gniazd: %s"
326
327 #: ../tools/realm-client.c:240 ../tools/realm-client.c:272
328 msgid "Couldn't create socket"
329 msgstr "Nie można utworzyć gniazda"
330
331 #: ../tools/realm-client.c:253
332 msgid "Couldn't run realmd"
333 msgstr "Nie można uruchomić usługi realmd"
334
335 #: ../tools/realm-client.c:480
308336 #, c-format
309337 msgid "Realm does not support membership using a password"
310338 msgstr "Obszar nie obsługuje członkostwa używając hasła"
311339
312 #: ../tools/realm-client.c:385
340 #: ../tools/realm-client.c:495
313341 #, c-format
314342 msgid "Password for %s: "
315343 msgstr "Hasło dla %s: "
316344
317 #: ../tools/realm-client.c:391
345 #: ../tools/realm-client.c:501
318346 #, c-format
319347 msgid "Couldn't prompt for password: %s"
320348 msgstr "Nie można zapytać o hasło: %s"
321349
322 #: ../tools/realm-client.c:415
350 #: ../tools/realm-client.c:543
323351 #, c-format
324352 msgid "Realm does not support membership using a one time password"
325353 msgstr "Obszar nie obsługuje członkostwa używając hasła jednorazowego"
326354
327 #: ../tools/realm-client.c:437
355 #: ../tools/realm-client.c:565
328356 #, c-format
329357 msgid "Realm does not support automatic membership"
330358 msgstr "Obszar nie obsługuje automatycznego członkostwa"
331359
332 #: ../tools/realm-discover.c:116
360 #: ../tools/realm-discover.c:125
333361 msgid "Couldn't discover realms"
334362 msgstr "Nie można wykryć obszarów"
335363
336 #: ../tools/realm-discover.c:129
364 #: ../tools/realm-discover.c:145
337365 msgid "No default realm discovered"
338366 msgstr "Nie wykryto domyślnego obszaru"
339367
340 #: ../tools/realm-discover.c:131
368 #: ../tools/realm-discover.c:147
341369 #, c-format
342370 msgid "No such realm found: %s"
343371 msgstr "Nie odnaleziono takiego obszaru: %s"
344372
345 #: ../tools/realm-discover.c:153 ../tools/realm-discover.c:235
346 #: ../tools/realm-join.c:236 ../tools/realm-leave.c:177
347 #: ../tools/realm-logins.c:179
348 msgid "Verbose output"
349 msgstr "Więcej informacji"
350
351 #: ../tools/realm-discover.c:154 ../tools/realm-join.c:240
373 #: ../tools/realm-discover.c:169
374 msgid "Show all discovered realms"
375 msgstr "Wyświetla wszystkie wykryte obszary"
376
377 #: ../tools/realm-discover.c:170 ../tools/realm-join.c:237
378 #: ../tools/realm-leave.c:268
352379 msgid "Use specific client software"
353380 msgstr "Używa podanego oprogramowania klienta"
354381
355 #: ../tools/realm-discover.c:155 ../tools/realm-join.c:242
382 #: ../tools/realm-discover.c:171 ../tools/realm-join.c:239
383 #: ../tools/realm-leave.c:271
356384 msgid "Use specific server software"
357385 msgstr "Używa podanego oprogramowania serwera"
386
387 #: ../tools/realm-discover.c:253
388 msgid "Show all realms"
389 msgstr "Wyświetla wszystkie obszary"
358390
359391 #: ../tools/realm-join.c:92 ../tools/realm-join.c:128
360392 #: ../tools/realm-join.c:159
369401 msgid "No such realm found"
370402 msgstr "Nie odnaleziono takiego obszaru"
371403
372 #: ../tools/realm-join.c:234 ../tools/realm-leave.c:176
404 #: ../tools/realm-join.c:233
373405 msgid "User name to use for enrollment"
374406 msgstr "Nazwa użytkownika do użycia do zapisania"
375407
376 #: ../tools/realm-join.c:238
408 #: ../tools/realm-join.c:235
377409 msgid "Computer OU DN to join"
378410 msgstr "OU DN komputera do dołączenia"
379411
380 #: ../tools/realm-join.c:244
412 #: ../tools/realm-join.c:241
381413 msgid "Use specific membership software"
382414 msgstr "Używa podanego oprogramowania członkostwa"
383415
384 #: ../tools/realm-join.c:246
416 #: ../tools/realm-join.c:243
385417 msgid "Join using a preset one time password"
386418 msgstr "Dołącza używając obecnego jednorazowego hasła"
387419
388 #: ../tools/realm-join.c:260
420 #: ../tools/realm-join.c:258
389421 msgid "Specify one realm to join"
390422 msgstr "Podaje jeden obszar do dołączenia"
391423
392 #: ../tools/realm-leave.c:135
424 #: ../tools/realm-leave.c:183 ../tools/realm-leave.c:210
393425 msgid "Couldn't leave realm"
394426 msgstr "Nie można opuścić obszaru"
395427
396 #: ../tools/realm-logins.c:119
428 #: ../tools/realm-leave.c:269
429 msgid "Remove computer from realm"
430 msgstr "Usuwa komputer z obszaru"
431
432 #: ../tools/realm-leave.c:272
433 msgid "User name to use for removal"
434 msgstr "Nazwa użytkownika do użycia do usunięcia"
435
436 #: ../tools/realm-logins.c:130
397437 msgid "Couldn't permit logins"
398438 msgstr "Nie można zezwolić na logowania"
399439
400 #: ../tools/realm-logins.c:119
440 #: ../tools/realm-logins.c:130
401441 msgid "Couldn't deny logins"
402442 msgstr "Nie można zabronić logowań"
403443
404 #: ../tools/realm-logins.c:177
444 #: ../tools/realm-logins.c:198
405445 msgid "Permit any domain user login"
406446 msgstr "Zezwala na logowanie użytkownika do każdej domeny"
407447
408 #: ../tools/realm-logins.c:177
448 #: ../tools/realm-logins.c:198
409449 msgid "Deny any domain user login"
410450 msgstr "Zabrania logowania użytkownika do każdej domeny"
411451
412 #: ../tools/realm-logins.c:178
452 #: ../tools/realm-logins.c:199
413453 msgid "Realm to permit/deny logins for"
414454 msgstr "Obszar, do którego pozwolić/zabronić na logowanie"
415455
416 #: ../tools/realm-logins.c:195
456 #: ../tools/realm-logins.c:218
417457 msgid "No users should be specified with -a or --all"
418458 msgstr "Nie można podawać użytkowników z opcją -a lub --all"
419459
420 #: ../tools/realm-logins.c:208
460 #: ../tools/realm-logins.c:225
421461 msgid "Specify users to permit"
422462 msgstr "Podaje użytkowników do zezwolenia"
423463
424 #: ../tools/realm-logins.c:208
464 #: ../tools/realm-logins.c:225
425465 msgid "Specify users to deny"
426466 msgstr "Podaje użytkowników do zabronienia"
211211 RealmDbusProvider *provider;
212212 const gchar *const *realms;
213213 gboolean printed = FALSE;
214 const gchar *configured;
215214 RealmDbusRealm *realm;
216215 gint i;
217216
220219
221220 for (i = 0; realms && realms[i] != NULL; i++) {
222221 realm = realm_client_get_realm (client, realms[i]);
223 configured = realm_dbus_realm_get_configured (realm);
224 if (all || (configured && !g_str_equal (configured, ""))) {
222 if (all || realm_is_configured (realm)) {
225223 print_realm_info (client, realm);
226224 printed = TRUE;
227225 }
168168 const gchar *client_software,
169169 const gchar *server_software,
170170 const gchar *membership_software,
171 gboolean no_password,
171172 const gchar *one_time_password)
172173 {
173174 RealmDbusKerberosMembership *membership;
174175 gboolean try_other = FALSE;
176 RealmDbusRealm *realm;
175177 GError *error = NULL;
176178 GVariant *options;
177179 GList *realms;
189191 }
190192
191193 membership = realms->data;
194 realm = realm_client_to_realm (client, membership);
195 if (realm_is_configured (realm)) {
196 realm_handle_error (NULL, _("Already joined to this domain"));
197 return 1;
198 }
199
192200 options = realm_build_options (REALM_DBUS_OPTION_COMPUTER_OU, computer_ou,
193201 REALM_DBUS_OPTION_MEMBERSHIP_SOFTWARE, membership_software,
194202 NULL);
195203 g_variant_ref_sink (options);
196204
197 if (one_time_password) {
205 if (no_password) {
206 ret = perform_automatic_join (client, membership, options, &try_other);
207
208 } else if (one_time_password) {
198209 ret = perform_otp_join (client, membership, one_time_password, options);
199210
200211 } else if (user_name) {
224235 gchar *arg_client_software = NULL;
225236 gchar *arg_server_software = NULL;
226237 gchar *arg_membership_software = NULL;
238 gboolean arg_no_password = FALSE;
227239 gchar *arg_one_time_password = NULL;
228240 gint ret = 0;
229241
238250 N_("Use specific server software"), NULL },
239251 { "membership-software", 0, 0, G_OPTION_ARG_STRING, &arg_membership_software,
240252 N_("Use specific membership software"), NULL },
253 { "no-password", 0, 0, G_OPTION_ARG_NONE, &arg_no_password,
254 N_("Join automatically without a password"), NULL },
241255 { "one-time-password", 0, 0, G_OPTION_ARG_STRING, &arg_one_time_password,
242256 N_("Join using a preset one time password"), NULL },
243257 { NULL, }
255269
256270 } else if (argc > 2) {
257271 g_printerr ("%s: %s\n", _("Specify one realm to join"), g_get_prgname ());
272 ret = 2;
273
274 } else if (arg_no_password && (arg_one_time_password || arg_user)) {
275 g_printerr ("%s: %s\n",
276 _("The --no-password argument cannot be used with --one-time-password or --user"),
277 g_get_prgname ());
278 ret = 2;
279
280 } else if (arg_one_time_password && arg_user) {
281 g_printerr ("%s: %s\n",
282 _("The --one-time-password argument cannot be used with --user"),
283 g_get_prgname ());
258284 ret = 2;
259285
260286 } else {
262288 ret = perform_join (client, realm_name, arg_user,
263289 arg_computer_ou, arg_client_software,
264290 arg_server_software, arg_membership_software,
265 arg_one_time_password);
291 arg_no_password, arg_one_time_password);
266292 }
267293
268294 g_free (arg_user);
127127 RealmDbusProvider *provider;
128128 const gchar *const *paths;
129129 RealmDbusRealm *realm;
130 const gchar *configured;
131130 const gchar *name;
132131 gboolean matched;
133132 gint i;
141140
142141 realm = realm_client_get_realm (client, paths[i]);
143142 *membership = realm_client_to_kerberos_membership (client, realm);
144 configured = realm_dbus_realm_get_configured (realm);
145
146 if (*membership != NULL && configured != NULL && !g_str_equal (configured, "")) {
143
144 if (*membership != NULL && realm_is_configured (realm)) {
147145 if (realm_name == NULL) {
148146 matched = TRUE;
149147 } else {
4444 RealmDbusProvider *provider;
4545 const gchar *const *paths;
4646 RealmDbusRealm *realm = NULL;
47 const gchar *configured;
4847 gboolean matched;
4948 gint i;
5049
5655
5756 realm = realm_client_get_realm (client, paths[i]);
5857 if (realm != NULL) {
59 configured = realm_dbus_realm_get_configured (realm);
6058 matched = (realm_name == NULL ||
6159 g_strcmp0 (realm_dbus_realm_get_name (realm), realm_name) == 0) &&
62 (configured && !g_str_equal (configured, ""));
60 realm_is_configured (realm);
6361 }
6462
6563 if (matched)
179179 return g_variant_ref_sink (variant);
180180 }
181181
182 gboolean
183 realm_is_configured (RealmDbusRealm *realm)
184 {
185 const gchar *configured;
186
187 g_return_val_if_fail (REALM_DBUS_IS_REALM (realm), FALSE);
188
189 configured = realm_dbus_realm_get_configured (realm);
190 return (configured && !g_str_equal (configured, ""));
191 }
192
182193 GVariant *
183194 realm_kinit_to_kerberos_cache (const gchar *name,
184195 const gchar *realm,
6767 const gchar *password,
6868 GError **error);
6969
70 gboolean realm_is_configured (RealmDbusRealm *realm);
71
7072 G_END_DECLS
7173
7274 #endif /* __REALM_H__ */