aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorNalin Dahyabhai <nalin@redhat.com>2001-08-29 14:19:56 +0000
committerNalin Dahyabhai <nalin@redhat.com>2001-08-29 14:19:56 +0000
commitb8fd7e66aec3c1dd4c28e6bce7713b99349a4102 (patch)
tree283b015197402250b73fe08b70fd9938ba7d8088
parent6ecff4cf67cc65bf5c1230f879aeb0fc4a8e65d4 (diff)
downloadinitscripts-b8fd7e66aec3c1dd4c28e6bce7713b99349a4102.tar
initscripts-b8fd7e66aec3c1dd4c28e6bce7713b99349a4102.tar.gz
initscripts-b8fd7e66aec3c1dd4c28e6bce7713b99349a4102.tar.bz2
initscripts-b8fd7e66aec3c1dd4c28e6bce7713b99349a4102.tar.xz
initscripts-b8fd7e66aec3c1dd4c28e6bce7713b99349a4102.zip
document /etc/sysconfig/authconfig
-rw-r--r--initscripts.spec5
-rw-r--r--sysconfig.txt35
2 files changed, 39 insertions, 1 deletions
diff --git a/initscripts.spec b/initscripts.spec
index 26bc2101..5318c2dc 100644
--- a/initscripts.spec
+++ b/initscripts.spec
@@ -239,7 +239,10 @@ rm -rf $RPM_BUILD_ROOT
%dir /etc/locale/*/LC_MESSAGES
%changelog
-* Tue Aug 28 2001 Bill Nottingham <notting@redhat.com>
+* Tue Aug 28 2001 Nalin Dahyabhai <nalin@redhat.com>
+- document /etc/sysconfig/authconfig
+
+* Tue Aug 28 2001 Bill Nottingham <notting@redhat.com> 6.31-1
- message un-tweaks (<johnsonm@redhat.com>)
- make getkey more useful, fix some of the autofsck stuff (<johnsonm@redhat.com>)
diff --git a/sysconfig.txt b/sysconfig.txt
index 6b666f4b..85109c7e 100644
--- a/sysconfig.txt
+++ b/sysconfig.txt
@@ -1,6 +1,41 @@
Files in /etc/sysconfig
=======================
+/etc/sysconfig/authconfig
+
+ used by authconfig to store information about the system's user
+ information and authentication setup; changes made to this file
+ have no effect until the next time authconfig is run
+
+ USEHESIOD=no
+ Whether or not the hesiod naming service is in use. If not set,
+ authconfig examines the passwd setting in /etc/nsswitch.conf.
+ USELDAP=no
+ Whether or not LDAP is used as a naming service. If not set,
+ authconfig examines the passwd setting in /etc/nsswitch.conf.
+ USENIS=no
+ Whether or not NIS is in use. If not set, authconfig examines
+ the passwd setting in /etc/nsswitch.conf.
+
+ USEKERBEROS=no
+ Whether or not Kerberos is in use. If not set, authconfig examines
+ the settings in /etc/pam.d/system-auth.
+ USELDAPAUTH=no
+ Whether or not LDAP is being used for authentication. If not set,
+ authconfig examines the settings in /etc/pam.d/system-auth. Note
+ that this option is separate from USELDAP, and that neither implies
+ the other.
+ USEMD5=no
+ Whether or not MD5-based hashing should be used when setting passwords.
+ If not set, authconfig examines the settings in /etc/pam.d/system-auth.
+ This option affects authentication using both local files and LDAP.
+ USESHADOW=no
+ Whether or not shadow passwords are in use. If not set, authconfig
+ checks for the existence of /etc/shadow.
+ USESMBAUTH=no
+ Whether or not SMB authentication is in use. If not set, authconfig
+ examines the settings in /etc/pam.d/system-auth.
+
/etc/sysconfig/autofsck
does not normally exist; if it does, it can influence a choice