mirror of
https://git.FreeBSD.org/ports.git
synced 2024-11-22 00:35:15 +00:00
2e567b748d
sssd integrates the functionality of pam_krb5 and pam_ldap/nss_ldap with caching and additional features. This project provides a set of daemons to manage access to remote directories and authentication mechanisms, it provides an NSS and PAM interface toward the system and a pluggable backend system to connect to multiple different account sources. It is also the basis to provide client auditing and policy services for projects like FreeIPA. sssd also features caching, which can allow for offline use to assist laptop users. WWW: https://fedorahosted.org/sssd/ PR: ports/161555 Submitted by: Andrew Elble <aweits@rit.edu>
22 lines
791 B
Plaintext
22 lines
791 B
Plaintext
================================================================================
|
|
Copy %%PREFIX%%/etc/sssd/sssd.conf.sample to %%PREFIX%%/etc/sssd/sssd.conf
|
|
and edit %%PREFIX%%/etc/sssd/sssd.conf (see man sssd.conf for details)
|
|
|
|
To load sssd at startup, add sssd_enable="YES" to /etc/rc.conf
|
|
|
|
To enable pam integration, add a line similar to the following to
|
|
/etc/pam.d/system:
|
|
|
|
login auth sufficient %%PREFIX%%/lib/pam_sss.so
|
|
|
|
To enable NSS integration, update /etc/nsswitch.conf as follows:
|
|
|
|
group: sss files
|
|
passwd: sss files
|
|
|
|
For additional details, please see the man pages for pam.conf and nsswitch.conf
|
|
|
|
An sssd HOWTO is also available:
|
|
https://fedorahosted.org/sssd/wiki/HOWTO_Configure_1_0_2
|
|
================================================================================
|