summaryrefslogtreecommitdiffstats
path: root/src
diff options
context:
space:
mode:
Diffstat (limited to 'src')
-rw-r--r--src/config/SSSDConfig/sssdoptions.py2
-rwxr-xr-xsrc/config/SSSDConfigTest.py2
-rw-r--r--src/config/cfg_rules.ini2
-rw-r--r--src/config/etc/sssd.api.conf1
-rw-r--r--src/config/setup.py2
-rw-r--r--src/db/sysdb_gpo.c4
-rw-r--r--src/db/sysdb_init.c7
-rw-r--r--src/db/sysdb_ops.c2
-rw-r--r--src/db/sysdb_private.h5
-rw-r--r--src/db/sysdb_upgrade.c56
-rw-r--r--src/external/samba.m415
-rw-r--r--src/krb5_plugin/passkey/passkey_clpreauth.c5
-rw-r--r--src/man/Makefile.in1
-rw-r--r--src/man/ca/sss_obfuscate.8.xml4
-rw-r--r--src/man/ca/sss_rpcidmapd.5.xml4
-rw-r--r--src/man/ca/sss_seed.8.xml4
-rw-r--r--src/man/ca/sssd-simple.5.xml4
-rw-r--r--src/man/de/sss_obfuscate.8.xml4
-rw-r--r--src/man/de/sss_seed.8.xml4
-rw-r--r--src/man/de/sss_ssh_knownhostsproxy.1.xml4
-rw-r--r--src/man/de/sssd-krb5.5.xml4
-rw-r--r--src/man/de/sssd-simple.5.xml4
-rw-r--r--src/man/de/sssd-sudo.5.xml4
-rw-r--r--src/man/es/sss-certmap.5.xml4
-rw-r--r--src/man/es/sss_obfuscate.8.xml4
-rw-r--r--src/man/es/sss_seed.8.xml4
-rw-r--r--src/man/es/sssd-ipa.5.xml4
-rw-r--r--src/man/es/sssd-ldap-attributes.5.xml17
-rw-r--r--src/man/es/sssd-ldap.5.xml4
-rw-r--r--src/man/es/sssd-simple.5.xml4
-rw-r--r--src/man/es/sssd_krb5_locator_plugin.8.xml4
-rw-r--r--src/man/fr/sss_obfuscate.8.xml4
-rw-r--r--src/man/fr/sss_seed.8.xml4
-rw-r--r--src/man/fr/sss_ssh_knownhostsproxy.1.xml4
-rw-r--r--src/man/fr/sssd-simple.5.xml4
-rw-r--r--src/man/idmap_sss.8.xml4
-rw-r--r--src/man/ja/sss_obfuscate.8.xml4
-rw-r--r--src/man/ja/sss_ssh_knownhostsproxy.1.xml4
-rw-r--r--src/man/ja/sssd-simple.5.xml4
-rw-r--r--src/man/pam_sss.8.xml4
-rw-r--r--src/man/pam_sss_gss.8.xml4
-rw-r--r--src/man/po/br.po747
-rw-r--r--src/man/po/ca.po753
-rw-r--r--src/man/po/cs.po749
-rw-r--r--src/man/po/de.po751
-rw-r--r--src/man/po/es.po758
-rw-r--r--src/man/po/eu.po739
-rw-r--r--src/man/po/fi.po749
-rw-r--r--src/man/po/fr.po751
-rw-r--r--src/man/po/ja.po751
-rw-r--r--src/man/po/lv.po743
-rw-r--r--src/man/po/nl.po749
-rw-r--r--src/man/po/pt.po751
-rw-r--r--src/man/po/pt_BR.po739
-rw-r--r--src/man/po/ru.po760
-rw-r--r--src/man/po/sv.po760
-rw-r--r--src/man/po/tg.po741
-rw-r--r--src/man/po/uk.po760
-rw-r--r--src/man/po/zh_CN.po741
-rw-r--r--src/man/ru/idmap_sss.8.xml4
-rw-r--r--src/man/ru/pam_sss.8.xml4
-rw-r--r--src/man/ru/pam_sss_gss.8.xml4
-rw-r--r--src/man/ru/sss-certmap.5.xml4
-rw-r--r--src/man/ru/sss_cache.8.xml4
-rw-r--r--src/man/ru/sss_debuglevel.8.xml4
-rw-r--r--src/man/ru/sss_obfuscate.8.xml4
-rw-r--r--src/man/ru/sss_override.8.xml4
-rw-r--r--src/man/ru/sss_rpcidmapd.5.xml4
-rw-r--r--src/man/ru/sss_seed.8.xml4
-rw-r--r--src/man/ru/sss_ssh_authorizedkeys.1.xml4
-rw-r--r--src/man/ru/sss_ssh_knownhostsproxy.1.xml4
-rw-r--r--src/man/ru/sssctl.8.xml4
-rw-r--r--src/man/ru/sssd-ad.5.xml4
-rw-r--r--src/man/ru/sssd-files.5.xml4
-rw-r--r--src/man/ru/sssd-ifp.5.xml4
-rw-r--r--src/man/ru/sssd-ipa.5.xml4
-rw-r--r--src/man/ru/sssd-kcm.8.xml4
-rw-r--r--src/man/ru/sssd-krb5.5.xml4
-rw-r--r--src/man/ru/sssd-ldap-attributes.5.xml17
-rw-r--r--src/man/ru/sssd-ldap.5.xml4
-rw-r--r--src/man/ru/sssd-session-recording.5.xml4
-rw-r--r--src/man/ru/sssd-simple.5.xml4
-rw-r--r--src/man/ru/sssd-sudo.5.xml4
-rw-r--r--src/man/ru/sssd-systemtap.5.xml4
-rw-r--r--src/man/ru/sssd.8.xml4
-rw-r--r--src/man/ru/sssd.conf.5.xml57
-rw-r--r--src/man/ru/sssd_krb5_localauth_plugin.8.xml4
-rw-r--r--src/man/ru/sssd_krb5_locator_plugin.8.xml4
-rw-r--r--src/man/sss-certmap.5.xml4
-rw-r--r--src/man/sss_cache.8.xml4
-rw-r--r--src/man/sss_debuglevel.8.xml4
-rw-r--r--src/man/sss_obfuscate.8.xml4
-rw-r--r--src/man/sss_override.8.xml4
-rw-r--r--src/man/sss_rpcidmapd.5.xml4
-rw-r--r--src/man/sss_seed.8.xml4
-rw-r--r--src/man/sss_ssh_authorizedkeys.1.xml4
-rw-r--r--src/man/sss_ssh_knownhostsproxy.1.xml4
-rw-r--r--src/man/sssctl.8.xml4
-rw-r--r--src/man/sssd-ad.5.xml4
-rw-r--r--src/man/sssd-files.5.xml4
-rw-r--r--src/man/sssd-ifp.5.xml4
-rw-r--r--src/man/sssd-ipa.5.xml4
-rw-r--r--src/man/sssd-kcm.8.xml4
-rw-r--r--src/man/sssd-krb5.5.xml4
-rw-r--r--src/man/sssd-ldap-attributes.5.xml14
-rw-r--r--src/man/sssd-ldap.5.xml4
-rw-r--r--src/man/sssd-session-recording.5.xml4
-rw-r--r--src/man/sssd-simple.5.xml4
-rw-r--r--src/man/sssd-sudo.5.xml4
-rw-r--r--src/man/sssd-systemtap.5.xml4
-rw-r--r--src/man/sssd.8.xml4
-rw-r--r--src/man/sssd.conf.5.xml61
-rw-r--r--src/man/sssd_krb5_localauth_plugin.8.xml4
-rw-r--r--src/man/sssd_krb5_locator_plugin.8.xml4
-rw-r--r--src/man/sv/idmap_sss.8.xml4
-rw-r--r--src/man/sv/pam_sss.8.xml4
-rw-r--r--src/man/sv/pam_sss_gss.8.xml4
-rw-r--r--src/man/sv/sss-certmap.5.xml4
-rw-r--r--src/man/sv/sss_cache.8.xml4
-rw-r--r--src/man/sv/sss_debuglevel.8.xml4
-rw-r--r--src/man/sv/sss_obfuscate.8.xml4
-rw-r--r--src/man/sv/sss_override.8.xml4
-rw-r--r--src/man/sv/sss_rpcidmapd.5.xml4
-rw-r--r--src/man/sv/sss_seed.8.xml4
-rw-r--r--src/man/sv/sss_ssh_authorizedkeys.1.xml4
-rw-r--r--src/man/sv/sss_ssh_knownhostsproxy.1.xml4
-rw-r--r--src/man/sv/sssctl.8.xml4
-rw-r--r--src/man/sv/sssd-ad.5.xml4
-rw-r--r--src/man/sv/sssd-files.5.xml4
-rw-r--r--src/man/sv/sssd-ifp.5.xml4
-rw-r--r--src/man/sv/sssd-ipa.5.xml4
-rw-r--r--src/man/sv/sssd-kcm.8.xml4
-rw-r--r--src/man/sv/sssd-krb5.5.xml4
-rw-r--r--src/man/sv/sssd-ldap-attributes.5.xml16
-rw-r--r--src/man/sv/sssd-ldap.5.xml4
-rw-r--r--src/man/sv/sssd-session-recording.5.xml4
-rw-r--r--src/man/sv/sssd-simple.5.xml4
-rw-r--r--src/man/sv/sssd-sudo.5.xml4
-rw-r--r--src/man/sv/sssd-systemtap.5.xml4
-rw-r--r--src/man/sv/sssd.8.xml4
-rw-r--r--src/man/sv/sssd.conf.5.xml57
-rw-r--r--src/man/sv/sssd_krb5_localauth_plugin.8.xml4
-rw-r--r--src/man/sv/sssd_krb5_locator_plugin.8.xml4
-rw-r--r--src/man/uk/idmap_sss.8.xml4
-rw-r--r--src/man/uk/pam_sss.8.xml4
-rw-r--r--src/man/uk/pam_sss_gss.8.xml4
-rw-r--r--src/man/uk/sss-certmap.5.xml4
-rw-r--r--src/man/uk/sss_cache.8.xml4
-rw-r--r--src/man/uk/sss_debuglevel.8.xml4
-rw-r--r--src/man/uk/sss_obfuscate.8.xml4
-rw-r--r--src/man/uk/sss_override.8.xml4
-rw-r--r--src/man/uk/sss_rpcidmapd.5.xml4
-rw-r--r--src/man/uk/sss_seed.8.xml4
-rw-r--r--src/man/uk/sss_ssh_authorizedkeys.1.xml4
-rw-r--r--src/man/uk/sss_ssh_knownhostsproxy.1.xml4
-rw-r--r--src/man/uk/sssctl.8.xml4
-rw-r--r--src/man/uk/sssd-ad.5.xml4
-rw-r--r--src/man/uk/sssd-files.5.xml4
-rw-r--r--src/man/uk/sssd-ifp.5.xml4
-rw-r--r--src/man/uk/sssd-ipa.5.xml4
-rw-r--r--src/man/uk/sssd-kcm.8.xml4
-rw-r--r--src/man/uk/sssd-krb5.5.xml4
-rw-r--r--src/man/uk/sssd-ldap-attributes.5.xml16
-rw-r--r--src/man/uk/sssd-ldap.5.xml4
-rw-r--r--src/man/uk/sssd-session-recording.5.xml4
-rw-r--r--src/man/uk/sssd-simple.5.xml4
-rw-r--r--src/man/uk/sssd-sudo.5.xml4
-rw-r--r--src/man/uk/sssd-systemtap.5.xml4
-rw-r--r--src/man/uk/sssd.8.xml4
-rw-r--r--src/man/uk/sssd.conf.5.xml57
-rw-r--r--src/man/uk/sssd_krb5_localauth_plugin.8.xml4
-rw-r--r--src/man/uk/sssd_krb5_locator_plugin.8.xml4
-rw-r--r--src/oidc_child/oidc_child_curl.c4
-rw-r--r--src/providers/ad/ad_gpo.c128
-rw-r--r--src/providers/ad/ad_gpo_child.c10
-rw-r--r--src/providers/ad/ad_subdomains.c10
-rw-r--r--src/providers/be_ptask.c10
-rw-r--r--src/providers/data_provider.h1
-rw-r--r--src/providers/data_provider_fo.c14
-rw-r--r--src/providers/fail_over.c10
-rw-r--r--src/providers/fail_over.h3
-rw-r--r--src/providers/ipa/ipa_auth.c13
-rw-r--r--src/providers/krb5/krb5_auth.c66
-rw-r--r--src/providers/krb5/krb5_child.c260
-rw-r--r--src/providers/krb5/krb5_child_handler.c1
-rw-r--r--src/providers/ldap/ldap_common.h1
-rw-r--r--src/providers/ldap/ldap_id.c6
-rw-r--r--src/providers/ldap/sdap.c36
-rw-r--r--src/providers/ldap/sdap.h11
-rw-r--r--src/providers/ldap/sdap_async.h1
-rw-r--r--src/providers/ldap/sdap_async_initgroups.c4
-rw-r--r--src/providers/ldap/sdap_idmap.c4
-rw-r--r--src/responder/common/cache_req/plugins/cache_req_common.c5
-rw-r--r--src/responder/common/cache_req/plugins/cache_req_group_by_filter.c2
-rw-r--r--src/responder/common/cache_req/plugins/cache_req_user_by_filter.c2
-rw-r--r--src/responder/kcm/secrets/secrets.c4
-rw-r--r--src/responder/pac/pacsrv_cmd.c2
-rw-r--r--src/responder/pam/pamsrv.h11
-rw-r--r--src/responder/pam/pamsrv_cmd.c32
-rw-r--r--src/responder/pam/pamsrv_passkey.c73
-rw-r--r--src/responder/pam/pamsrv_passkey.h4
-rw-r--r--src/sbus/codegen/templates/client_async.c.tpl2
-rw-r--r--src/sbus/router/sbus_router_handler.c3
-rw-r--r--src/sss_client/common.c16
-rw-r--r--src/sss_client/pam_sss.c22
-rw-r--r--src/tests/cmocka/test_pam_srv.c183
-rw-r--r--src/tests/cwrap/Makefile.in1
-rw-r--r--src/tests/intg/Makefile.am2
-rw-r--r--src/tests/intg/Makefile.in3
-rw-r--r--src/tests/intg/test_files_provider.py13
-rw-r--r--src/tests/intg/test_pam_responder.py75
-rw-r--r--src/tests/multihost/basic/test_kcm.py13
-rw-r--r--src/tests/test_CA/Makefile.in1
-rw-r--r--src/tests/test_CA/intermediate_CA/Makefile.am2
-rw-r--r--src/tests/test_CA/intermediate_CA/Makefile.in3
-rw-r--r--src/tests/test_ECC_CA/Makefile.in1
-rw-r--r--src/tools/analyzer/Makefile.in1
-rw-r--r--src/util/inotify.c8
218 files changed, 8844 insertions, 6669 deletions
diff --git a/src/config/SSSDConfig/sssdoptions.py b/src/config/SSSDConfig/sssdoptions.py
index 0d75e6d..95b39aa 100644
--- a/src/config/SSSDConfig/sssdoptions.py
+++ b/src/config/SSSDConfig/sssdoptions.py
@@ -186,6 +186,8 @@ class SSSDOptions(object):
'dns_resolver_op_timeout': _('How long should keep trying to resolve single DNS query (seconds)'),
'dns_resolver_timeout': _('How long to wait for replies from DNS when resolving servers (seconds)'),
'dns_discovery_domain': _('The domain part of service discovery DNS query'),
+ 'failover_primary_timeout': _('How often SSSD tries to reconnect to the primary server after a successful '
+ 'connection to the backup server.'),
'override_gid': _('Override GID value from the identity provider with this value'),
'case_sensitive': _('Treat usernames as case sensitive'),
'entry_cache_user_timeout': _('Entry cache timeout length (seconds)'),
diff --git a/src/config/SSSDConfigTest.py b/src/config/SSSDConfigTest.py
index b160be2..f333c35 100755
--- a/src/config/SSSDConfigTest.py
+++ b/src/config/SSSDConfigTest.py
@@ -579,6 +579,7 @@ class SSSDConfigTestSSSDDomain(unittest.TestCase):
'dns_resolver_op_timeout',
'dns_resolver_timeout',
'dns_discovery_domain',
+ 'failover_primary_timeout',
'dyndns_update',
'dyndns_ttl',
'dyndns_iface',
@@ -939,6 +940,7 @@ class SSSDConfigTestSSSDDomain(unittest.TestCase):
'dns_resolver_op_timeout',
'dns_resolver_timeout',
'dns_discovery_domain',
+ 'failover_primary_timeout',
'dyndns_update',
'dyndns_ttl',
'dyndns_iface',
diff --git a/src/config/cfg_rules.ini b/src/config/cfg_rules.ini
index 61cbdaf..4c2ea0b 100644
--- a/src/config/cfg_rules.ini
+++ b/src/config/cfg_rules.ini
@@ -99,6 +99,7 @@ option = memcache_timeout
option = memcache_size_passwd
option = memcache_size_group
option = memcache_size_initgroups
+option = memcache_size_sid
[rule/allowed_pam_options]
validator = ini_allowed_options
@@ -404,6 +405,7 @@ option = dns_resolver_op_timeout
option = dns_resolver_timeout
option = dns_resolver_use_search_list
option = dns_discovery_domain
+option = failover_primary_timeout
option = override_gid
option = case_sensitive
option = override_homedir
diff --git a/src/config/etc/sssd.api.conf b/src/config/etc/sssd.api.conf
index 5ae6aab..31787c2 100644
--- a/src/config/etc/sssd.api.conf
+++ b/src/config/etc/sssd.api.conf
@@ -172,6 +172,7 @@ dns_resolver_server_timeout = int, None, false
dns_resolver_op_timeout = int, None, false
dns_resolver_timeout = int, None, false
dns_discovery_domain = str, None, false
+failover_primary_timeout = int, None, false
override_gid = int, None, false
case_sensitive = str, None, false
override_homedir = str, None, false
diff --git a/src/config/setup.py b/src/config/setup.py
index 6d83d18..4080e1b 100644
--- a/src/config/setup.py
+++ b/src/config/setup.py
@@ -26,7 +26,7 @@ from distutils.core import setup
setup(
name='SSSDConfig',
- version='2.9.4',
+ version='2.9.5',
license='GPLv3+',
url='https://github.com/SSSD/sssd/',
packages=['SSSDConfig'],
diff --git a/src/db/sysdb_gpo.c b/src/db/sysdb_gpo.c
index e5af91b..93d6517 100644
--- a/src/db/sysdb_gpo.c
+++ b/src/db/sysdb_gpo.c
@@ -154,7 +154,7 @@ sysdb_gpo_store_gpo(struct sss_domain_info *domain,
goto done;
}
- lret = ldb_msg_add_fmt(update_msg, SYSDB_GPO_TIMEOUT_ATTR, "%lu",
+ lret = ldb_msg_add_fmt(update_msg, SYSDB_GPO_TIMEOUT_ATTR, "%"SPRItime,
((cache_timeout) ? (now + cache_timeout) : 0));
if (lret != LDB_SUCCESS) {
ret = sysdb_error_to_errno(lret);
@@ -198,7 +198,7 @@ sysdb_gpo_store_gpo(struct sss_domain_info *domain,
goto done;
}
- lret = ldb_msg_add_fmt(update_msg, SYSDB_GPO_TIMEOUT_ATTR, "%lu",
+ lret = ldb_msg_add_fmt(update_msg, SYSDB_GPO_TIMEOUT_ATTR, "%"SPRItime,
((cache_timeout) ? (now + cache_timeout) : 0));
if (lret != LDB_SUCCESS) {
ret = sysdb_error_to_errno(lret);
diff --git a/src/db/sysdb_init.c b/src/db/sysdb_init.c
index c2ea6c3..38a9cd6 100644
--- a/src/db/sysdb_init.c
+++ b/src/db/sysdb_init.c
@@ -603,6 +603,13 @@ static errno_t sysdb_domain_cache_upgrade(TALLOC_CTX *mem_ctx,
}
}
+ if (strcmp(version, SYSDB_VERSION_0_23) == 0) {
+ ret = sysdb_upgrade_23(sysdb, &version);
+ if (ret != EOK) {
+ goto done;
+ }
+ }
+
ret = EOK;
done:
sysdb->ldb = save_ldb;
diff --git a/src/db/sysdb_ops.c b/src/db/sysdb_ops.c
index 3331d46..0f62e3b 100644
--- a/src/db/sysdb_ops.c
+++ b/src/db/sysdb_ops.c
@@ -5741,7 +5741,7 @@ errno_t sysdb_ldb_list_indexes(TALLOC_CTX *mem_ctx,
indexes = talloc_realloc(mem_ctx, indexes, const char *, j + 2);
if (indexes == NULL) ERROR_OUT(ret, ENOMEM, done);
- indexes[j] = talloc_asprintf(indexes, "%*s", length, data);
+ indexes[j] = talloc_asprintf(indexes, "%.*s", length, data);
if (indexes[j] == NULL) ERROR_OUT(ret, ENOMEM, done);
indexes[++j] = NULL;
diff --git a/src/db/sysdb_private.h b/src/db/sysdb_private.h
index 1f55007..63f7b56 100644
--- a/src/db/sysdb_private.h
+++ b/src/db/sysdb_private.h
@@ -23,6 +23,7 @@
#ifndef __INT_SYS_DB_H__
#define __INT_SYS_DB_H__
+#define SYSDB_VERSION_0_24 "0.24"
#define SYSDB_VERSION_0_23 "0.23"
#define SYSDB_VERSION_0_22 "0.22"
#define SYSDB_VERSION_0_21 "0.21"
@@ -47,7 +48,7 @@
#define SYSDB_VERSION_0_2 "0.2"
#define SYSDB_VERSION_0_1 "0.1"
-#define SYSDB_VERSION SYSDB_VERSION_0_23
+#define SYSDB_VERSION SYSDB_VERSION_0_24
#define SYSDB_BASE_LDIF \
"dn: @ATTRIBUTES\n" \
@@ -60,6 +61,7 @@
"objectclass: CASE_INSENSITIVE\n" \
"ipHostNumber: CASE_INSENSITIVE\n" \
"ipNetworkNumber: CASE_INSENSITIVE\n" \
+ "mail: CASE_INSENSITIVE\n" \
"\n" \
"dn: @INDEXLIST\n" \
"@IDXATTR: cn\n" \
@@ -191,6 +193,7 @@ int sysdb_upgrade_19(struct sysdb_ctx *sysdb, const char **ver);
int sysdb_upgrade_20(struct sysdb_ctx *sysdb, const char **ver);
int sysdb_upgrade_21(struct sysdb_ctx *sysdb, const char **ver);
int sysdb_upgrade_22(struct sysdb_ctx *sysdb, const char **ver);
+int sysdb_upgrade_23(struct sysdb_ctx *sysdb, const char **ver);
int sysdb_ts_upgrade_01(struct sysdb_ctx *sysdb, const char **ver);
diff --git a/src/db/sysdb_upgrade.c b/src/db/sysdb_upgrade.c
index 346a1cb..56083e6 100644
--- a/src/db/sysdb_upgrade.c
+++ b/src/db/sysdb_upgrade.c
@@ -2718,6 +2718,62 @@ done:
return ret;
}
+int sysdb_upgrade_23(struct sysdb_ctx *sysdb, const char **ver)
+{
+ TALLOC_CTX *tmp_ctx;
+ int ret;
+ struct ldb_message *msg;
+ struct upgrade_ctx *ctx;
+
+ tmp_ctx = talloc_new(NULL);
+ if (!tmp_ctx) {
+ return ENOMEM;
+ }
+
+ ret = commence_upgrade(sysdb, sysdb->ldb, SYSDB_VERSION_0_24, &ctx);
+ if (ret) {
+ return ret;
+ }
+
+ /* Add new indexes */
+ msg = ldb_msg_new(tmp_ctx);
+ if (!msg) {
+ ret = ENOMEM;
+ goto done;
+ }
+ msg->dn = ldb_dn_new(tmp_ctx, sysdb->ldb, "@ATTRIBUTES");
+ if (!msg->dn) {
+ ret = ENOMEM;
+ goto done;
+ }
+
+ /* Case insensitive search for mail */
+ ret = ldb_msg_add_empty(msg, SYSDB_USER_EMAIL, LDB_FLAG_MOD_ADD, NULL);
+ if (ret != LDB_SUCCESS) {
+ ret = ENOMEM;
+ goto done;
+ }
+ ret = ldb_msg_add_string(msg, SYSDB_USER_EMAIL, "CASE_INSENSITIVE");
+ if (ret != LDB_SUCCESS) {
+ ret = ENOMEM;
+ goto done;
+ }
+
+ ret = ldb_modify(sysdb->ldb, msg);
+ if (ret != LDB_SUCCESS) {
+ ret = sysdb_error_to_errno(ret);
+ goto done;
+ }
+
+ /* conversion done, update version number */
+ ret = update_version(ctx);
+
+done:
+ ret = finish_upgrade(ret, &ctx, ver);
+ talloc_free(tmp_ctx);
+ return ret;
+}
+
int sysdb_ts_upgrade_01(struct sysdb_ctx *sysdb, const char **ver)
{
struct upgrade_ctx *ctx;
diff --git a/src/external/samba.m4 b/src/external/samba.m4
index 23e5291..f54e8c1 100644
--- a/src/external/samba.m4
+++ b/src/external/samba.m4
@@ -4,6 +4,7 @@ AC_SUBST(SMBCLIENT_CFLAGS)
AC_SUBST(SMBCLIENT_LIBS)
AC_SUBST(NDR_KRB5PAC_CFLAGS)
AC_SUBST(NDR_KRB5PAC_LIBS)
+AC_SUBST(IDMAP_SAMBA_LIBS)
if test x"$with_samba" = xyes; then
PKG_CHECK_MODULES(NDR_NBT, ndr_nbt, ,
@@ -62,13 +63,21 @@ them. In this case, you will need to execute configure script with argument
AC_MSG_ERROR([Illegal value -$with_smb_idmap_interface_version- for option --with-smb-idmap-interface-version])
fi
else
-
- AC_MSG_CHECKING([Samba's idmap plugin interface version])
sambalibdir="`$PKG_CONFIG --variable=libdir smbclient`"/samba
+ AC_MSG_CHECKING([Samba's idmap library])
+ if test -f "${sambalibdir}/libidmap-private-samba.so"; then
+ IDMAP_SAMBA_LIBS=idmap-private-samba
+ elif test -f "${sambalibdir}/libidmap-samba4.so"; then
+ IDMAP_SAMBA_LIBS=idmap-samba4
+ else
+ AC_MSG_ERROR([Cannot find private idmap-samba library])
+ fi
+ AC_MSG_RESULT([found: $IDMAP_SAMBA_LIBS])
+ AC_MSG_CHECKING([Samba's idmap plugin interface version])
SAVE_CFLAGS=$CFLAGS
SAVE_LIBS=$LIBS
CFLAGS="$CFLAGS $SMBCLIENT_CFLAGS $NDR_NBT_CFLAGS $NDR_KRB5PAC_CFLAGS"
- LIBS="$LIBS -L${sambalibdir} -lidmap-samba4 -Wl,-rpath ${sambalibdir}"
+ LIBS="$LIBS -L${sambalibdir} -l${IDMAP_SAMBA_LIBS} -Wl,-rpath ${sambalibdir}"
AC_RUN_IFELSE(
[AC_LANG_SOURCE([
#include <stdlib.h>
diff --git a/src/krb5_plugin/passkey/passkey_clpreauth.c b/src/krb5_plugin/passkey/passkey_clpreauth.c
index d2dfe6f..35b6a3f 100644
--- a/src/krb5_plugin/passkey/passkey_clpreauth.c
+++ b/src/krb5_plugin/passkey/passkey_clpreauth.c
@@ -279,6 +279,11 @@ sss_passkeycl_process(krb5_context context,
goto done;
}
+ if (prompter == NULL) {
+ ret = EINVAL;
+ goto done;
+ }
+
/* Get FAST armor key. */
as_key = cb->fast_armor(context, rock);
if (as_key == NULL) {
diff --git a/src/man/Makefile.in b/src/man/Makefile.in
index fcc4bb6..ea20bcc 100644
--- a/src/man/Makefile.in
+++ b/src/man/Makefile.in
@@ -291,6 +291,7 @@ HAVE_PYTHON3_BINDINGS = @HAVE_PYTHON3_BINDINGS@
HAVE_SELINUX = @HAVE_SELINUX@
HAVE_SEMANAGE = @HAVE_SEMANAGE@
HAVE_UID_WRAPPER = @HAVE_UID_WRAPPER@
+IDMAP_SAMBA_LIBS = @IDMAP_SAMBA_LIBS@
INI_CONFIG_CFLAGS = @INI_CONFIG_CFLAGS@
INI_CONFIG_LIBS = @INI_CONFIG_LIBS@
INI_CONFIG_V0_CFLAGS = @INI_CONFIG_V0_CFLAGS@
diff --git a/src/man/ca/sss_obfuscate.8.xml b/src/man/ca/sss_obfuscate.8.xml
index 83cc0b0..255fc87 100644
--- a/src/man/ca/sss_obfuscate.8.xml
+++ b/src/man/ca/sss_obfuscate.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Pàgines del manual de l'SSSD</title>
<refentry>
diff --git a/src/man/ca/sss_rpcidmapd.5.xml b/src/man/ca/sss_rpcidmapd.5.xml
index ea4f529..45fed78 100644
--- a/src/man/ca/sss_rpcidmapd.5.xml
+++ b/src/man/ca/sss_rpcidmapd.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Pàgines del manual de l'SSSD</title>
<refentry>
diff --git a/src/man/ca/sss_seed.8.xml b/src/man/ca/sss_seed.8.xml
index b63af2c..c17b7f2 100644
--- a/src/man/ca/sss_seed.8.xml
+++ b/src/man/ca/sss_seed.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Pàgines del manual de l'SSSD</title>
<refentry>
diff --git a/src/man/ca/sssd-simple.5.xml b/src/man/ca/sssd-simple.5.xml
index 8a80d56..0c2dd1b 100644
--- a/src/man/ca/sssd-simple.5.xml
+++ b/src/man/ca/sssd-simple.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Pàgines del manual de l'SSSD</title>
<refentry>
diff --git a/src/man/de/sss_obfuscate.8.xml b/src/man/de/sss_obfuscate.8.xml
index a11a199..6f1be7d 100644
--- a/src/man/de/sss_obfuscate.8.xml
+++ b/src/man/de/sss_obfuscate.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD-Handbuchseiten</title>
<refentry>
diff --git a/src/man/de/sss_seed.8.xml b/src/man/de/sss_seed.8.xml
index 878f6a8..16a43e7 100644
--- a/src/man/de/sss_seed.8.xml
+++ b/src/man/de/sss_seed.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD-Handbuchseiten</title>
<refentry>
diff --git a/src/man/de/sss_ssh_knownhostsproxy.1.xml b/src/man/de/sss_ssh_knownhostsproxy.1.xml
index ea5c8b8..373c429 100644
--- a/src/man/de/sss_ssh_knownhostsproxy.1.xml
+++ b/src/man/de/sss_ssh_knownhostsproxy.1.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD-Handbuchseiten</title>
<refentry>
diff --git a/src/man/de/sssd-krb5.5.xml b/src/man/de/sssd-krb5.5.xml
index 7cf1d1a..fd98d74 100644
--- a/src/man/de/sssd-krb5.5.xml
+++ b/src/man/de/sssd-krb5.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD-Handbuchseiten</title>
<refentry>
diff --git a/src/man/de/sssd-simple.5.xml b/src/man/de/sssd-simple.5.xml
index efb2838..d783593 100644
--- a/src/man/de/sssd-simple.5.xml
+++ b/src/man/de/sssd-simple.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD-Handbuchseiten</title>
<refentry>
diff --git a/src/man/de/sssd-sudo.5.xml b/src/man/de/sssd-sudo.5.xml
index 964a73a..31da8bf 100644
--- a/src/man/de/sssd-sudo.5.xml
+++ b/src/man/de/sssd-sudo.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD-Handbuchseiten</title>
<refentry>
diff --git a/src/man/es/sss-certmap.5.xml b/src/man/es/sss-certmap.5.xml
index 54a255d..12cae1e 100644
--- a/src/man/es/sss-certmap.5.xml
+++ b/src/man/es/sss-certmap.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Páginas de manual de SSSD</title>
<refentry>
diff --git a/src/man/es/sss_obfuscate.8.xml b/src/man/es/sss_obfuscate.8.xml
index db8acdf..de049ca 100644
--- a/src/man/es/sss_obfuscate.8.xml
+++ b/src/man/es/sss_obfuscate.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Páginas de manual de SSSD</title>
<refentry>
diff --git a/src/man/es/sss_seed.8.xml b/src/man/es/sss_seed.8.xml
index 76c4e67..99bcf90 100644
--- a/src/man/es/sss_seed.8.xml
+++ b/src/man/es/sss_seed.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Páginas de manual de SSSD</title>
<refentry>
diff --git a/src/man/es/sssd-ipa.5.xml b/src/man/es/sssd-ipa.5.xml
index e9dcc80..c3f28a6 100644
--- a/src/man/es/sssd-ipa.5.xml
+++ b/src/man/es/sssd-ipa.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Páginas de manual de SSSD</title>
<refentry>
diff --git a/src/man/es/sssd-ldap-attributes.5.xml b/src/man/es/sssd-ldap-attributes.5.xml
index f5ffefa..774980d 100644
--- a/src/man/es/sssd-ldap-attributes.5.xml
+++ b/src/man/es/sssd-ldap-attributes.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Páginas de manual de SSSD</title>
<refentry>
@@ -560,13 +560,12 @@ que la opción ldap_user_authorized_rhost trabaje.
Nombre del atributo LDAP que contiene el correo electrónico del usuario.
</para>
<para>
- Aviso: Si una dirección de correo electrónico de un usuario entra en
-conflicto con una dirección de correo electrónico o el nombre totalmente
-cualificado de otro usuario, SSSD no será capaz de servir adecuadamente a
-esos usuarios. Si por alguna de varias razones los usuarios necesitan
-compartir la misma dirección de correo electrónico establezca esta opción a
-un nombre de atributo no existente con elobjetivo de deshabilitar la
-búsqueda/acceso por correo electrónico.
+ Note: If an email address of a user conflicts with an email address or fully
+qualified name of another user, then SSSD will not be able to serve those
+users properly. This option allows users to login by (1) username, and (2)
+e-mail address. If for some reason several users need to share the same
+email address then set this option to a nonexistent attribute name in order
+to disable user lookup/login by email.
</para>
<para>
Predeterminado: mail
diff --git a/src/man/es/sssd-ldap.5.xml b/src/man/es/sssd-ldap.5.xml
index d217939..a40f544 100644
--- a/src/man/es/sssd-ldap.5.xml
+++ b/src/man/es/sssd-ldap.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Páginas de manual de SSSD</title>
<refentry>
diff --git a/src/man/es/sssd-simple.5.xml b/src/man/es/sssd-simple.5.xml
index 0f7f025..ffdf5b0 100644
--- a/src/man/es/sssd-simple.5.xml
+++ b/src/man/es/sssd-simple.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Páginas de manual de SSSD</title>
<refentry>
diff --git a/src/man/es/sssd_krb5_locator_plugin.8.xml b/src/man/es/sssd_krb5_locator_plugin.8.xml
index 3c88aaf..92da2e8 100644
--- a/src/man/es/sssd_krb5_locator_plugin.8.xml
+++ b/src/man/es/sssd_krb5_locator_plugin.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Páginas de manual de SSSD</title>
<refentry>
diff --git a/src/man/fr/sss_obfuscate.8.xml b/src/man/fr/sss_obfuscate.8.xml
index 4981237..e250d2a 100644
--- a/src/man/fr/sss_obfuscate.8.xml
+++ b/src/man/fr/sss_obfuscate.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Pages de manuel de SSSD</title>
<refentry>
diff --git a/src/man/fr/sss_seed.8.xml b/src/man/fr/sss_seed.8.xml
index 89634ed..4105337 100644
--- a/src/man/fr/sss_seed.8.xml
+++ b/src/man/fr/sss_seed.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Pages de manuel de SSSD</title>
<refentry>
diff --git a/src/man/fr/sss_ssh_knownhostsproxy.1.xml b/src/man/fr/sss_ssh_knownhostsproxy.1.xml
index 74af794..12d8ef1 100644
--- a/src/man/fr/sss_ssh_knownhostsproxy.1.xml
+++ b/src/man/fr/sss_ssh_knownhostsproxy.1.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Pages de manuel de SSSD</title>
<refentry>
diff --git a/src/man/fr/sssd-simple.5.xml b/src/man/fr/sssd-simple.5.xml
index f8ebdc8..868bad4 100644
--- a/src/man/fr/sssd-simple.5.xml
+++ b/src/man/fr/sssd-simple.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Pages de manuel de SSSD</title>
<refentry>
diff --git a/src/man/idmap_sss.8.xml b/src/man/idmap_sss.8.xml
index a316c32..82e2ba7 100644
--- a/src/man/idmap_sss.8.xml
+++ b/src/man/idmap_sss.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD Manual pages</title>
<refentry>
diff --git a/src/man/ja/sss_obfuscate.8.xml b/src/man/ja/sss_obfuscate.8.xml
index 9bf071f..3a42574 100644
--- a/src/man/ja/sss_obfuscate.8.xml
+++ b/src/man/ja/sss_obfuscate.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD マニュアル ページ</title>
<refentry>
diff --git a/src/man/ja/sss_ssh_knownhostsproxy.1.xml b/src/man/ja/sss_ssh_knownhostsproxy.1.xml
index 4790c28..b257345 100644
--- a/src/man/ja/sss_ssh_knownhostsproxy.1.xml
+++ b/src/man/ja/sss_ssh_knownhostsproxy.1.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD マニュアル ページ</title>
<refentry>
diff --git a/src/man/ja/sssd-simple.5.xml b/src/man/ja/sssd-simple.5.xml
index abb4fea..cac1c35 100644
--- a/src/man/ja/sssd-simple.5.xml
+++ b/src/man/ja/sssd-simple.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD マニュアル ページ</title>
<refentry>
diff --git a/src/man/pam_sss.8.xml b/src/man/pam_sss.8.xml
index ff9be59..1aa5ffc 100644
--- a/src/man/pam_sss.8.xml
+++ b/src/man/pam_sss.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD Manual pages</title>
<refentry>
diff --git a/src/man/pam_sss_gss.8.xml b/src/man/pam_sss_gss.8.xml
index 5cde974..67ce24b 100644
--- a/src/man/pam_sss_gss.8.xml
+++ b/src/man/pam_sss_gss.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD Manual pages</title>
<refentry>
diff --git a/src/man/po/br.po b/src/man/po/br.po
index b2f7800..38d0631 100644
--- a/src/man/po/br.po
+++ b/src/man/po/br.po
@@ -8,7 +8,7 @@ msgid ""
msgstr ""
"Project-Id-Version: sssd-docs 2.3.0\n"
"Report-Msgid-Bugs-To: sssd-devel@redhat.com\n"
-"POT-Creation-Date: 2024-01-12 13:00+0100\n"
+"POT-Creation-Date: 2024-05-16 13:37+0200\n"
"PO-Revision-Date: 2014-12-14 11:51-0500\n"
"Last-Translator: Copied by Zanata <copied-by-zanata@zanata.org>\n"
"Language-Team: Breton (http://www.transifex.com/projects/p/sssd/language/"
@@ -227,7 +227,7 @@ msgstr ""
#. type: Content of: <variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:149 sssd.conf.5.xml:652 sssd.conf.5.xml:949
-#: sssd.conf.5.xml:2101 sssd.conf.5.xml:2168 sssd.conf.5.xml:4193
+#: sssd.conf.5.xml:2101 sssd.conf.5.xml:2168 sssd.conf.5.xml:4244
#: sssd-ldap.5.xml:313 sssd-ldap.5.xml:919 sssd-ldap.5.xml:938
#: sssd-ldap.5.xml:1148 sssd-ldap.5.xml:1601 sssd-ldap.5.xml:1841
#: sssd-ipa.5.xml:152 sssd-ipa.5.xml:254 sssd-ipa.5.xml:662 sssd-ad.5.xml:1106
@@ -268,10 +268,10 @@ msgstr ""
#: sssd-ldap.5.xml:1864 sss-certmap.5.xml:645 sssd-systemtap.5.xml:82
#: sssd-systemtap.5.xml:143 sssd-systemtap.5.xml:236 sssd-systemtap.5.xml:274
#: sssd-systemtap.5.xml:330 sssd-ldap-attributes.5.xml:40
-#: sssd-ldap-attributes.5.xml:659 sssd-ldap-attributes.5.xml:801
-#: sssd-ldap-attributes.5.xml:890 sssd-ldap-attributes.5.xml:987
-#: sssd-ldap-attributes.5.xml:1045 sssd-ldap-attributes.5.xml:1203
-#: sssd-ldap-attributes.5.xml:1248 include/autofs_attributes.xml:1
+#: sssd-ldap-attributes.5.xml:661 sssd-ldap-attributes.5.xml:803
+#: sssd-ldap-attributes.5.xml:892 sssd-ldap-attributes.5.xml:989
+#: sssd-ldap-attributes.5.xml:1047 sssd-ldap-attributes.5.xml:1205
+#: sssd-ldap-attributes.5.xml:1250 include/autofs_attributes.xml:1
#: include/krb5_options.xml:1
msgid "<placeholder type=\"variablelist\" id=\"0\"/>"
msgstr ""
@@ -296,7 +296,7 @@ msgstr ""
#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:196 sssd.conf.5.xml:1290 sssd.conf.5.xml:1767
-#: sssd.conf.5.xml:4209 sssd-ldap.5.xml:766 include/ldap_id_mapping.xml:270
+#: sssd.conf.5.xml:4260 sssd-ldap.5.xml:766 include/ldap_id_mapping.xml:270
msgid "Default: 10"
msgstr ""
@@ -604,7 +604,7 @@ msgstr ""
#. type: Content of: <variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:468 sssd-ldap.5.xml:877 sssd-ldap.5.xml:889
#: sssd-ldap.5.xml:982 sssd-ad.5.xml:920 sssd-ad.5.xml:995 sssd-krb5.5.xml:468
-#: sssd-ldap-attributes.5.xml:470 sssd-ldap-attributes.5.xml:976
+#: sssd-ldap-attributes.5.xml:470 sssd-ldap-attributes.5.xml:978
#: include/ldap_id_mapping.xml:211 include/ldap_id_mapping.xml:222
#: include/krb5_options.xml:148
msgid "Default: not set"
@@ -873,7 +873,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:700 sssd.conf.5.xml:1791 sssd.conf.5.xml:4259
+#: sssd.conf.5.xml:700 sssd.conf.5.xml:1791 sssd.conf.5.xml:4310
#: sssd-ad.5.xml:187 sssd-ad.5.xml:327 sssd-ad.5.xml:341
msgid "Default: Not set"
msgstr ""
@@ -1900,7 +1900,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1572 sssd.conf.5.xml:3984 sssd-ldap.5.xml:607 sssd.8.xml:79
+#: sssd.conf.5.xml:1572 sssd.conf.5.xml:4003 sssd-ldap.5.xml:607 sssd.8.xml:79
msgid "Default: 0"
msgstr "Dre ziouer : 0"
@@ -1963,7 +1963,7 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:1632 sssd.conf.5.xml:1657 sssd.conf.5.xml:1676
-#: sssd.conf.5.xml:1913 sssd.conf.5.xml:2733 sssd.conf.5.xml:3913
+#: sssd.conf.5.xml:1913 sssd.conf.5.xml:2733 sssd.conf.5.xml:3932
#: sssd-ldap.5.xml:1209
msgid "Default: none"
msgstr ""
@@ -2025,12 +2025,10 @@ msgstr ""
msgid "Enable passkey device based authentication."
msgstr ""
-#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1687 sssd.conf.5.xml:1698 sssd.conf.5.xml:1712
-#: sssd-ldap.5.xml:672 sssd-ldap.5.xml:693 sssd-ldap.5.xml:789
-#: sssd-ldap.5.xml:1295 sssd-ad.5.xml:505 sssd-ad.5.xml:581 sssd-ad.5.xml:1126
-#: sssd-ad.5.xml:1175 include/ldap_id_mapping.xml:250
-msgid "Default: False"
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:1687 sssd.conf.5.xml:1999 sssd-ad.5.xml:1271
+#: sss_rpcidmapd.5.xml:76 sssd-files.5.xml:145
+msgid "Default: True"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
@@ -2043,6 +2041,14 @@ msgstr ""
msgid "Enable libfido2 library debug messages."
msgstr ""
+#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:1698 sssd.conf.5.xml:1712 sssd-ldap.5.xml:672
+#: sssd-ldap.5.xml:693 sssd-ldap.5.xml:789 sssd-ldap.5.xml:1295
+#: sssd-ad.5.xml:505 sssd-ad.5.xml:581 sssd-ad.5.xml:1126 sssd-ad.5.xml:1175
+#: include/ldap_id_mapping.xml:250
+msgid "Default: False"
+msgstr ""
+
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1703
msgid "pam_cert_auth (bool)"
@@ -2067,7 +2073,7 @@ msgid "The path to the certificate database."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1723 sssd.conf.5.xml:2248 sssd.conf.5.xml:4373
+#: sssd.conf.5.xml:1723 sssd.conf.5.xml:2248 sssd.conf.5.xml:4424
msgid "Default:"
msgstr ""
@@ -2145,8 +2151,10 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1796
-msgid "pam_p11_allowed_services (integer)"
-msgstr ""
+#, fuzzy
+#| msgid "re_expression (string)"
+msgid "pam_p11_allowed_services (string)"
+msgstr "re_expression (neudennad)"
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:1799
@@ -2335,7 +2343,7 @@ msgid "Default: no_session"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:1950 sssd.conf.5.xml:4312
+#: sssd.conf.5.xml:1950 sssd.conf.5.xml:4363
msgid "pam_gssapi_services"
msgstr ""
@@ -2369,7 +2377,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1968 sssd.conf.5.xml:3907
+#: sssd.conf.5.xml:1968 sssd.conf.5.xml:3926
msgid "Example: <placeholder type=\"programlisting\" id=\"0\"/>"
msgstr ""
@@ -2379,7 +2387,7 @@ msgid "Default: - (GSSAPI authentication is disabled)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:1979 sssd.conf.5.xml:4313
+#: sssd.conf.5.xml:1979 sssd.conf.5.xml:4364
msgid "pam_gssapi_check_upn"
msgstr ""
@@ -2398,12 +2406,6 @@ msgid ""
"be authenticated."
msgstr ""
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1999 sssd-ad.5.xml:1271 sss_rpcidmapd.5.xml:76
-#: sssd-files.5.xml:145
-msgid "Default: True"
-msgstr ""
-
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:2004
msgid "pam_gssapi_indicators_map"
@@ -3042,8 +3044,9 @@ msgstr ""
msgid "DOMAIN SECTIONS"
msgstr "RANNOÙ DOMANI"
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:2575
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry><para>
+#: sssd.conf.5.xml:2575 sssd.conf.5.xml:4054 sssd.conf.5.xml:4055
+#: sssd.conf.5.xml:4058
msgid "enabled"
msgstr ""
@@ -3638,7 +3641,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3122 sssd.conf.5.xml:3829 sssd-ldap.5.xml:327
+#: sssd.conf.5.xml:3122 sssd.conf.5.xml:3848 sssd-ldap.5.xml:327
#: sssd-ldap.5.xml:356 sssd-ldap.5.xml:409 sssd-ldap.5.xml:469
#: sssd-ldap.5.xml:490 sssd-ldap.5.xml:521 sssd-ldap.5.xml:544
#: sssd-ldap.5.xml:583 sssd-ldap.5.xml:602 sssd-ldap.5.xml:626
@@ -4275,46 +4278,71 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
#: sssd.conf.5.xml:3777
-msgid "override_gid (integer)"
+msgid "failover_primary_timeout (integer)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:3780
+msgid ""
+"When no primary server is currently available, SSSD fail overs to a backup "
+"server. This option defines the amount of time (in seconds) to wait before "
+"SSSD tries to reconnect to a primary server again."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3787
+msgid "Note: The minimum value is 31."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3790
+#, fuzzy
+#| msgid "Default: 3"
+msgid "Default: 31"
+msgstr "Dre ziouer : 3"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
+#: sssd.conf.5.xml:3796
+msgid "override_gid (integer)"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3799
msgid "Override the primary GID value with the one specified."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3786
+#: sssd.conf.5.xml:3805
msgid "case_sensitive (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3793
+#: sssd.conf.5.xml:3812
msgid "True"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3796
+#: sssd.conf.5.xml:3815
msgid "Case sensitive. This value is invalid for AD provider."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3802
+#: sssd.conf.5.xml:3821
msgid "False"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3804
+#: sssd.conf.5.xml:3823
msgid "Case insensitive."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3808
+#: sssd.conf.5.xml:3827
msgid "Preserving"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3811
+#: sssd.conf.5.xml:3830
msgid ""
"Same as False (case insensitive), but does not lowercase names in the result "
"of NSS operations. Note that name aliases (and in case of services also "
@@ -4322,31 +4350,31 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3819
+#: sssd.conf.5.xml:3838
msgid ""
"If you want to set this value for trusted domain with IPA provider, you need "
"to set it on both the client and SSSD on the server."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3789
+#: sssd.conf.5.xml:3808
msgid ""
"Treat user and group names as case sensitive. Possible option values are: "
"<placeholder type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3834
+#: sssd.conf.5.xml:3853
msgid "Default: True (False for AD provider)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3840
+#: sssd.conf.5.xml:3859
msgid "subdomain_inherit (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3843
+#: sssd.conf.5.xml:3862
msgid ""
"Specifies a list of configuration parameters that should be inherited by a "
"subdomain. Please note that only selected parameters can be inherited. "
@@ -4354,104 +4382,104 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3849
+#: sssd.conf.5.xml:3868
msgid "ldap_search_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3852
+#: sssd.conf.5.xml:3871
msgid "ldap_network_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3855
+#: sssd.conf.5.xml:3874
msgid "ldap_opt_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3858
+#: sssd.conf.5.xml:3877
msgid "ldap_offline_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3861
+#: sssd.conf.5.xml:3880
msgid "ldap_enumeration_refresh_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3864
+#: sssd.conf.5.xml:3883
msgid "ldap_enumeration_refresh_offset"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3867
+#: sssd.conf.5.xml:3886
msgid "ldap_purge_cache_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3870
+#: sssd.conf.5.xml:3889
msgid "ldap_purge_cache_offset"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3873
+#: sssd.conf.5.xml:3892
msgid ""
"ldap_krb5_keytab (the value of krb5_keytab will be used if ldap_krb5_keytab "
"is not set explicitly)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3877
+#: sssd.conf.5.xml:3896
msgid "ldap_krb5_ticket_lifetime"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3880
+#: sssd.conf.5.xml:3899
msgid "ldap_enumeration_search_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3883
+#: sssd.conf.5.xml:3902
msgid "ldap_connection_expire_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3886
+#: sssd.conf.5.xml:3905
msgid "ldap_connection_expire_offset"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3889
+#: sssd.conf.5.xml:3908
msgid "ldap_connection_idle_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3892 sssd-ldap.5.xml:401
+#: sssd.conf.5.xml:3911 sssd-ldap.5.xml:401
msgid "ldap_use_tokengroups"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3895
+#: sssd.conf.5.xml:3914
msgid "ldap_user_principal"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3898
+#: sssd.conf.5.xml:3917
msgid "ignore_group_members"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3901
+#: sssd.conf.5.xml:3920
msgid "auto_private_groups"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3904
+#: sssd.conf.5.xml:3923
msgid "case_sensitive"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:3909
+#: sssd.conf.5.xml:3928
#, no-wrap
msgid ""
"subdomain_inherit = ldap_purge_cache_timeout\n"
@@ -4459,27 +4487,27 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3916
+#: sssd.conf.5.xml:3935
msgid "Note: This option only works with the IPA and AD provider."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3923
+#: sssd.conf.5.xml:3942
msgid "subdomain_homedir (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3934
+#: sssd.conf.5.xml:3953
msgid "%F"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3935
+#: sssd.conf.5.xml:3954
msgid "flat (NetBIOS) name of a subdomain."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3926
+#: sssd.conf.5.xml:3945
msgid ""
"Use this homedir as default value for all subdomains within this domain in "
"IPA AD trust. See <emphasis>override_homedir</emphasis> for info about "
@@ -4489,34 +4517,34 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3940
+#: sssd.conf.5.xml:3959
msgid ""
"The value can be overridden by <emphasis>override_homedir</emphasis> option."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3944
+#: sssd.conf.5.xml:3963
msgid "Default: <filename>/home/%d/%u</filename>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3949
+#: sssd.conf.5.xml:3968
msgid "realmd_tags (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3952
+#: sssd.conf.5.xml:3971
msgid ""
"Various tags stored by the realmd configuration service for this domain."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3958
+#: sssd.conf.5.xml:3977
msgid "cached_auth_timeout (int)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3961
+#: sssd.conf.5.xml:3980
msgid ""
"Specifies time in seconds since last successful online authentication for "
"which user will be authenticated using cached credentials while SSSD is in "
@@ -4525,19 +4553,19 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3969
+#: sssd.conf.5.xml:3988
msgid ""
"This option's value is inherited by all trusted domains. At the moment it is "
"not possible to set a different value per trusted domain."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3974
+#: sssd.conf.5.xml:3993
msgid "Special value 0 implies that this feature is disabled."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3978
+#: sssd.conf.5.xml:3997
msgid ""
"Please note that if <quote>cached_auth_timeout</quote> is longer than "
"<quote>pam_id_timeout</quote> then the back end could be called to handle "
@@ -4545,25 +4573,26 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3989
+#: sssd.conf.5.xml:4008
#, fuzzy
#| msgid "re_expression (string)"
msgid "local_auth_policy (string)"
msgstr "re_expression (neudennad)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3992
+#: sssd.conf.5.xml:4011
msgid ""
"Local authentication methods policy. Some backends (i.e. LDAP, proxy "
"provider) only support a password based authentication, while others can "
"handle PKINIT based Smartcard authentication (AD, IPA), two-factor "
"authentication (IPA), or other methods against a central instance. By "
"default in such cases authentication is only performed with the methods "
-"supported by the backend."
+"supported by the backend. With this option additional methods can be enabled "
+"which are evaluated and checked locally."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4002
+#: sssd.conf.5.xml:4023
msgid ""
"There are three possible values for this option: match, only, enable. "
"<quote>match</quote> is used to match offline and online states for Kerberos "
@@ -4575,7 +4604,52 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4014
+#: sssd.conf.5.xml:4036
+msgid ""
+"The following table shows which authentication methods, if configured "
+"properly, are currently enabled or disabled for each backend, with the "
+"default local_auth_policy: <quote>match</quote>"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4049
+#, fuzzy
+#| msgid "re_expression (string)"
+msgid "local_auth_policy = match (default)"
+msgstr "re_expression (neudennad)"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4050
+msgid "Passkey"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4051
+msgid "Smartcard"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
+#: sssd.conf.5.xml:4054 sssd-ldap.5.xml:189
+msgid "IPA"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
+#: sssd.conf.5.xml:4057 sssd-ldap.5.xml:194
+msgid "AD"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry><para>
+#: sssd.conf.5.xml:4057 sssd.conf.5.xml:4060 sssd.conf.5.xml:4061
+msgid "disabled"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry>
+#: sssd.conf.5.xml:4060
+msgid "LDAP"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:4065
msgid ""
"Please note that if local Smartcard authentication is enabled and a "
"Smartcard is present, Smartcard authentication will be preferred over the "
@@ -4584,7 +4658,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4026
+#: sssd.conf.5.xml:4077
#, no-wrap
msgid ""
"[domain/shadowutils]\n"
@@ -4595,7 +4669,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4022
+#: sssd.conf.5.xml:4073
msgid ""
"The following configuration example allows local users to authenticate "
"locally using any enabled method (i.e. smartcard, passkey). <placeholder "
@@ -4603,38 +4677,38 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4034
+#: sssd.conf.5.xml:4085
msgid ""
"It is expected that the <quote>files</quote> provider ignores the "
"local_auth_policy option and supports Smartcard authentication by default."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4039
+#: sssd.conf.5.xml:4090
#, fuzzy
#| msgid "Default: 3"
msgid "Default: match"
msgstr "Dre ziouer : 3"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4044
+#: sssd.conf.5.xml:4095
msgid "auto_private_groups (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4050
+#: sssd.conf.5.xml:4101
msgid "true"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4053
+#: sssd.conf.5.xml:4104
msgid ""
"Create user's private group unconditionally from user's UID number. The GID "
"number is ignored in this case."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4057
+#: sssd.conf.5.xml:4108
msgid ""
"NOTE: Because the GID number and the user private group are inferred from "
"the UID number, it is not supported to have multiple entries with the same "
@@ -4643,24 +4717,24 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4066
+#: sssd.conf.5.xml:4117
msgid "false"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4069
+#: sssd.conf.5.xml:4120
msgid ""
"Always use the user's primary GID number. The GID number must refer to a "
"group object in the LDAP database."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4075
+#: sssd.conf.5.xml:4126
msgid "hybrid"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4078
+#: sssd.conf.5.xml:4129
msgid ""
"A primary group is autogenerated for user entries whose UID and GID numbers "
"have the same value and at the same time the GID number does not correspond "
@@ -4670,14 +4744,14 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4091
+#: sssd.conf.5.xml:4142
msgid ""
"If the UID and GID of a user are different, then the GID must correspond to "
"a group entry, otherwise the GID is simply not resolvable."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4098
+#: sssd.conf.5.xml:4149
msgid ""
"This feature is useful for environments that wish to stop maintaining a "
"separate group objects for the user private groups, but also wish to retain "
@@ -4685,21 +4759,21 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4047
+#: sssd.conf.5.xml:4098
msgid ""
"This option takes any of three available values: <placeholder "
"type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4110
+#: sssd.conf.5.xml:4161
msgid ""
"For subdomains, the default value is False for subdomains that use assigned "
"POSIX IDs and True for subdomains that use automatic ID-mapping."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4118
+#: sssd.conf.5.xml:4169
#, no-wrap
msgid ""
"[domain/forest.domain/sub.domain]\n"
@@ -4707,7 +4781,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4124
+#: sssd.conf.5.xml:4175
#, no-wrap
msgid ""
"[domain/forest.domain]\n"
@@ -4716,7 +4790,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4115
+#: sssd.conf.5.xml:4166
msgid ""
"The value of auto_private_groups can either be set per subdomains in a "
"subsection, for example: <placeholder type=\"programlisting\" id=\"0\"/> or "
@@ -4733,17 +4807,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4139
+#: sssd.conf.5.xml:4190
msgid "proxy_pam_target (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4142
+#: sssd.conf.5.xml:4193
msgid "The proxy target PAM proxies to."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4145
+#: sssd.conf.5.xml:4196
msgid ""
"Default: not set by default, you have to take an existing pam configuration "
"or create a new one and add the service name here. As an alternative you can "
@@ -4751,12 +4825,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4155
+#: sssd.conf.5.xml:4206
msgid "proxy_lib_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4158
+#: sssd.conf.5.xml:4209
msgid ""
"The name of the NSS library to use in proxy domains. The NSS functions "
"searched for in the library are in the form of _nss_$(libName)_$(function), "
@@ -4764,12 +4838,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4168
+#: sssd.conf.5.xml:4219
msgid "proxy_resolver_lib_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4171
+#: sssd.conf.5.xml:4222
msgid ""
"The name of the NSS library to use for hosts and networks lookups in proxy "
"domains. The NSS functions searched for in the library are in the form of "
@@ -4777,12 +4851,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4182
+#: sssd.conf.5.xml:4233
msgid "proxy_fast_alias (boolean)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4185
+#: sssd.conf.5.xml:4236
msgid ""
"When a user or group is looked up by name in the proxy provider, a second "
"lookup by ID is performed to \"canonicalize\" the name in case the requested "
@@ -4791,12 +4865,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4199
+#: sssd.conf.5.xml:4250
msgid "proxy_max_children (integer)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4202
+#: sssd.conf.5.xml:4253
msgid ""
"This option specifies the number of pre-forked proxy children. It is useful "
"for high-load SSSD environments where sssd may run out of available child "
@@ -4804,19 +4878,19 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4135
+#: sssd.conf.5.xml:4186
msgid ""
"Options valid for proxy domains. <placeholder type=\"variablelist\" "
"id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><title>
-#: sssd.conf.5.xml:4218
+#: sssd.conf.5.xml:4269
msgid "Application domains"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4220
+#: sssd.conf.5.xml:4271
msgid ""
"SSSD, with its D-Bus interface (see <citerefentry> <refentrytitle>sssd-ifp</"
"refentrytitle> <manvolnum>5</manvolnum> </citerefentry>) is appealing to "
@@ -4833,7 +4907,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4240
+#: sssd.conf.5.xml:4291
msgid ""
"Please note that the application domain must still be explicitly enabled in "
"the <quote>domains</quote> parameter so that the lookup order between the "
@@ -4841,17 +4915,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><title>
-#: sssd.conf.5.xml:4246
+#: sssd.conf.5.xml:4297
msgid "Application domain parameters"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4248
+#: sssd.conf.5.xml:4299
msgid "inherit_from (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4251
+#: sssd.conf.5.xml:4302
msgid ""
"The SSSD POSIX-type domain the application domain inherits all settings "
"from. The application domain can moreover add its own settings to the "
@@ -4860,7 +4934,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4265
+#: sssd.conf.5.xml:4316
msgid ""
"The following example illustrates the use of an application domain. In this "
"setup, the POSIX domain is connected to an LDAP server and is used by the OS "
@@ -4870,7 +4944,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><programlisting>
-#: sssd.conf.5.xml:4273
+#: sssd.conf.5.xml:4324
#, no-wrap
msgid ""
"[sssd]\n"
@@ -4890,12 +4964,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4293
+#: sssd.conf.5.xml:4344
msgid "TRUSTED DOMAIN SECTION"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4295
+#: sssd.conf.5.xml:4346
msgid ""
"Some options used in the domain section can also be used in the trusted "
"domain section, that is, in a section called <quote>[domain/"
@@ -4906,69 +4980,69 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4302
+#: sssd.conf.5.xml:4353
msgid "ldap_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4303
+#: sssd.conf.5.xml:4354
msgid "ldap_user_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4304
+#: sssd.conf.5.xml:4355
msgid "ldap_group_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4305
+#: sssd.conf.5.xml:4356
msgid "ldap_netgroup_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4306
+#: sssd.conf.5.xml:4357
msgid "ldap_service_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4307
+#: sssd.conf.5.xml:4358
msgid "ldap_sasl_mech,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4308
+#: sssd.conf.5.xml:4359
msgid "ad_server,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4309
+#: sssd.conf.5.xml:4360
msgid "ad_backup_server,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4310
+#: sssd.conf.5.xml:4361
msgid "ad_site,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4311 sssd-ipa.5.xml:884
+#: sssd.conf.5.xml:4362 sssd-ipa.5.xml:884
msgid "use_fully_qualified_names"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4315
+#: sssd.conf.5.xml:4366
msgid ""
"For more details about these options see their individual description in the "
"manual page."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4321
+#: sssd.conf.5.xml:4372
msgid "CERTIFICATE MAPPING SECTION"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4323
+#: sssd.conf.5.xml:4374
msgid ""
"To allow authentication with Smartcards and certificates SSSD must be able "
"to map certificates to users. This can be done by adding the full "
@@ -4981,7 +5055,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4337
+#: sssd.conf.5.xml:4388
msgid ""
"To make the mapping more flexible mapping and matching rules were added to "
"SSSD (see <citerefentry> <refentrytitle>sss-certmap</refentrytitle> "
@@ -4989,7 +5063,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4346
+#: sssd.conf.5.xml:4397
msgid ""
"A mapping and matching rule can be added to the SSSD configuration in a "
"section on its own with a name like <quote>[certmap/"
@@ -4998,55 +5072,55 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4353
+#: sssd.conf.5.xml:4404
msgid "matchrule (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4356
+#: sssd.conf.5.xml:4407
msgid ""
"Only certificates from the Smartcard which matches this rule will be "
"processed, all others are ignored."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4360
+#: sssd.conf.5.xml:4411
msgid ""
"Default: KRB5:&lt;EKU&gt;clientAuth, i.e. only certificates which have the "
"Extended Key Usage <quote>clientAuth</quote>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4367
+#: sssd.conf.5.xml:4418
msgid "maprule (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4370
+#: sssd.conf.5.xml:4421
msgid "Defines how the user is found for a given certificate."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4376
+#: sssd.conf.5.xml:4427
msgid ""
"LDAP:(userCertificate;binary={cert!bin}) for LDAP based providers like "
"<quote>ldap</quote>, <quote>AD</quote> or <quote>ipa</quote>."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4382
+#: sssd.conf.5.xml:4433
msgid ""
"The RULE_NAME for the <quote>files</quote> provider which tries to find a "
"user with the same name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4391
+#: sssd.conf.5.xml:4442
msgid "domains (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4394
+#: sssd.conf.5.xml:4445
msgid ""
"Comma separated list of domain names the rule should be applied. By default "
"a rule is only valid in the domain configured in sssd.conf. If the provider "
@@ -5055,17 +5129,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4401
+#: sssd.conf.5.xml:4452
msgid "Default: the configured domain in sssd.conf"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4406
+#: sssd.conf.5.xml:4457
msgid "priority (integer)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4409
+#: sssd.conf.5.xml:4460
msgid ""
"Unsigned integer value defining the priority of the rule. The higher the "
"number the lower the priority. <quote>0</quote> stands for the highest "
@@ -5073,26 +5147,26 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4415
+#: sssd.conf.5.xml:4466
msgid "Default: the lowest priority"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4421
+#: sssd.conf.5.xml:4472
msgid ""
"To make the configuration simple and reduce the amount of configuration "
"options the <quote>files</quote> provider has some special properties:"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4427
+#: sssd.conf.5.xml:4478
msgid ""
"if maprule is not set the RULE_NAME name is assumed to be the name of the "
"matching user"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4433
+#: sssd.conf.5.xml:4484
msgid ""
"if a maprule is used both a single user name or a template like "
"<quote>{subject_rfc822_name.short_name}</quote> must be in braces like e.g. "
@@ -5101,17 +5175,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4442
+#: sssd.conf.5.xml:4493
msgid "the <quote>domains</quote> option is ignored"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4450
+#: sssd.conf.5.xml:4501
msgid "PROMPTING CONFIGURATION SECTION"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4452
+#: sssd.conf.5.xml:4503
msgid ""
"If a special file (<filename>/var/lib/sss/pubconf/pam_preauth_available</"
"filename>) exists SSSD's PAM module pam_sss will ask SSSD to figure out "
@@ -5121,7 +5195,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4460
+#: sssd.conf.5.xml:4511
msgid ""
"With the growing number of authentication methods and the possibility that "
"there are multiple ones for a single user the heuristic used by pam_sss to "
@@ -5130,59 +5204,59 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4472
+#: sssd.conf.5.xml:4523
msgid "[prompting/password]"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4475
+#: sssd.conf.5.xml:4526
msgid "password_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4476
+#: sssd.conf.5.xml:4527
msgid "to change the string of the password prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4474
+#: sssd.conf.5.xml:4525
msgid ""
"to configure password prompting, allowed options are: <placeholder "
"type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4484
+#: sssd.conf.5.xml:4535
msgid "[prompting/2fa]"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4488
+#: sssd.conf.5.xml:4539
msgid "first_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4489
+#: sssd.conf.5.xml:4540
msgid "to change the string of the prompt for the first factor"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4492
+#: sssd.conf.5.xml:4543
msgid "second_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4493
+#: sssd.conf.5.xml:4544
msgid "to change the string of the prompt for the second factor"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4496
+#: sssd.conf.5.xml:4547
msgid "single_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4497
+#: sssd.conf.5.xml:4548
msgid ""
"boolean value, if True there will be only a single prompt using the value of "
"first_prompt where it is expected that both factors are entered as a single "
@@ -5191,7 +5265,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4486
+#: sssd.conf.5.xml:4537
msgid ""
"to configure two-factor authentication prompting, allowed options are: "
"<placeholder type=\"variablelist\" id=\"0\"/> If the second factor is "
@@ -5200,17 +5274,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4514
+#: sssd.conf.5.xml:4565
msgid "[prompting/passkey]"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4520 sssd-ad.5.xml:1021
+#: sssd.conf.5.xml:4571 sssd-ad.5.xml:1021
msgid "interactive"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4522
+#: sssd.conf.5.xml:4573
msgid ""
"boolean value, if True prompt a message and wait before testing the presence "
"of a passkey device. Recommended if your device doesn’t have a tactile "
@@ -5218,46 +5292,46 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4530
+#: sssd.conf.5.xml:4581
msgid "interactive_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4532
+#: sssd.conf.5.xml:4583
msgid "to change the message of the interactive prompt."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4537
+#: sssd.conf.5.xml:4588
msgid "touch"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4539
+#: sssd.conf.5.xml:4590
msgid ""
"boolean value, if True prompt a message to remind the user to touch the "
"device."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4545
+#: sssd.conf.5.xml:4596
msgid "touch_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4547
+#: sssd.conf.5.xml:4598
msgid "to change the message of the touch prompt."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4516
+#: sssd.conf.5.xml:4567
msgid ""
"to configure passkey authentication prompting, allowed options are: "
"<placeholder type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4467
+#: sssd.conf.5.xml:4518
msgid ""
"Each supported authentication method has its own configuration subsection "
"under <quote>[prompting/...]</quote>. Currently there are: <placeholder "
@@ -5266,7 +5340,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4558
+#: sssd.conf.5.xml:4609
msgid ""
"It is possible to add a subsection for specific PAM services, e.g. "
"<quote>[prompting/password/sshd]</quote> to individual change the prompting "
@@ -5274,12 +5348,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4565 pam_sss_gss.8.xml:157 idmap_sss.8.xml:43
+#: sssd.conf.5.xml:4616 pam_sss_gss.8.xml:157 idmap_sss.8.xml:43
msgid "EXAMPLES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4571
+#: sssd.conf.5.xml:4622
#, no-wrap
msgid ""
"[sssd]\n"
@@ -5309,7 +5383,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4567
+#: sssd.conf.5.xml:4618
msgid ""
"1. The following example shows a typical SSSD config. It does not describe "
"configuration of the domains themselves - refer to documentation on "
@@ -5318,7 +5392,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4604
+#: sssd.conf.5.xml:4655
#, no-wrap
msgid ""
"[domain/ipa.com/child.ad.com]\n"
@@ -5326,7 +5400,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4598
+#: sssd.conf.5.xml:4649
msgid ""
"2. The following example shows configuration of IPA AD trust where the AD "
"forest consists of two domains in a parent-child structure. Suppose IPA "
@@ -5337,7 +5411,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4615
+#: sssd.conf.5.xml:4666
#, no-wrap
msgid ""
"[certmap/my.domain/rule_name]\n"
@@ -5348,7 +5422,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4609
+#: sssd.conf.5.xml:4660
msgid ""
"3. The following example shows the configuration of a certificate mapping "
"rule. It is valid for the configured domain <quote>my.domain</quote> and "
@@ -5577,16 +5651,6 @@ msgstr ""
msgid "rfc2307bis"
msgstr ""
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd-ldap.5.xml:189
-msgid "IPA"
-msgstr ""
-
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd-ldap.5.xml:194
-msgid "AD"
-msgstr ""
-
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd-ldap.5.xml:200
msgid ""
@@ -10226,9 +10290,9 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd-ipa.5.xml:710 sssd-ldap-attributes.5.xml:496
-#: sssd-ldap-attributes.5.xml:830 sssd-ldap-attributes.5.xml:911
-#: sssd-ldap-attributes.5.xml:1008 sssd-ldap-attributes.5.xml:1066
-#: sssd-ldap-attributes.5.xml:1224 sssd-ldap-attributes.5.xml:1269
+#: sssd-ldap-attributes.5.xml:832 sssd-ldap-attributes.5.xml:913
+#: sssd-ldap-attributes.5.xml:1010 sssd-ldap-attributes.5.xml:1068
+#: sssd-ldap-attributes.5.xml:1226 sssd-ldap-attributes.5.xml:1271
msgid "Default: cn"
msgstr ""
@@ -15438,7 +15502,7 @@ msgid "The LDAP attribute that corresponds to the user's primary group id."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:88 sssd-ldap-attributes.5.xml:698
+#: sssd-ldap-attributes.5.xml:88 sssd-ldap-attributes.5.xml:700
msgid "Default: gidNumber"
msgstr ""
@@ -15516,7 +15580,7 @@ msgid "The LDAP attribute that contains the UUID/GUID of an LDAP user object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:155 sssd-ldap-attributes.5.xml:724
+#: sssd-ldap-attributes.5.xml:155 sssd-ldap-attributes.5.xml:726
msgid ""
"Default: not set in the general case, objectGUID for AD and ipaUniqueID for "
"IPA"
@@ -15535,7 +15599,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:170 sssd-ldap-attributes.5.xml:739
+#: sssd-ldap-attributes.5.xml:170 sssd-ldap-attributes.5.xml:741
msgid "Default: objectSid for ActiveDirectory, not set for other servers."
msgstr ""
@@ -15545,16 +15609,16 @@ msgid "ldap_user_modify_timestamp (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:180 sssd-ldap-attributes.5.xml:749
-#: sssd-ldap-attributes.5.xml:872
+#: sssd-ldap-attributes.5.xml:180 sssd-ldap-attributes.5.xml:751
+#: sssd-ldap-attributes.5.xml:874
msgid ""
"The LDAP attribute that contains timestamp of the last modification of the "
"parent object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:184 sssd-ldap-attributes.5.xml:753
-#: sssd-ldap-attributes.5.xml:879
+#: sssd-ldap-attributes.5.xml:184 sssd-ldap-attributes.5.xml:755
+#: sssd-ldap-attributes.5.xml:881
msgid "Default: modifyTimestamp"
msgstr ""
@@ -15886,7 +15950,7 @@ msgid "The LDAP attribute that contains the user's SSH public keys."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:483 sssd-ldap-attributes.5.xml:963
+#: sssd-ldap-attributes.5.xml:483 sssd-ldap-attributes.5.xml:965
msgid "Default: sshPublicKey"
msgstr ""
@@ -15911,7 +15975,7 @@ msgid "The LDAP attribute that lists the user's group memberships."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:509 sssd-ldap-attributes.5.xml:950
+#: sssd-ldap-attributes.5.xml:509 sssd-ldap-attributes.5.xml:952
msgid "Default: memberOf"
msgstr ""
@@ -16053,61 +16117,62 @@ msgstr ""
msgid ""
"Note: If an email address of a user conflicts with an email address or fully "
"qualified name of another user, then SSSD will not be able to serve those "
-"users properly. If for some reason several users need to share the same "
-"email address then set this option to a nonexistent attribute name in order "
-"to disable user lookup/login by email."
+"users properly. This option allows users to login by (1) username, and (2) e-"
+"mail address. If for some reason several users need to share the same email "
+"address then set this option to a nonexistent attribute name in order to "
+"disable user lookup/login by email."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:635
+#: sssd-ldap-attributes.5.xml:637
msgid "Default: mail"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:640
+#: sssd-ldap-attributes.5.xml:642
#, fuzzy
#| msgid "re_expression (string)"
msgid "ldap_user_passkey (string)"
msgstr "re_expression (neudennad)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:643
+#: sssd-ldap-attributes.5.xml:645
msgid ""
"Name of the LDAP attribute containing the passkey mapping data of the user."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:647
+#: sssd-ldap-attributes.5.xml:649
msgid "Default: passkey (LDAP), ipaPassKey (IPA), altSecurityIdentities (AD)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:657
+#: sssd-ldap-attributes.5.xml:659
msgid "GROUP ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:661
+#: sssd-ldap-attributes.5.xml:663
msgid "ldap_group_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:664
+#: sssd-ldap-attributes.5.xml:666
msgid "The object class of a group entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:667
+#: sssd-ldap-attributes.5.xml:669
msgid "Default: posixGroup"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:673
+#: sssd-ldap-attributes.5.xml:675
msgid "ldap_group_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:676
+#: sssd-ldap-attributes.5.xml:678
msgid ""
"The LDAP attribute that corresponds to the group name. In an environment "
"with nested groups, this value must be an LDAP attribute which has a unique "
@@ -16116,76 +16181,76 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:684
+#: sssd-ldap-attributes.5.xml:686
msgid "Default: cn (rfc2307, rfc2307bis and IPA), sAMAccountName (AD)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:691
+#: sssd-ldap-attributes.5.xml:693
msgid "ldap_group_gid_number (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:694
+#: sssd-ldap-attributes.5.xml:696
msgid "The LDAP attribute that corresponds to the group's id."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:704
+#: sssd-ldap-attributes.5.xml:706
msgid "ldap_group_member (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:707
+#: sssd-ldap-attributes.5.xml:709
msgid "The LDAP attribute that contains the names of the group's members."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:711
+#: sssd-ldap-attributes.5.xml:713
msgid "Default: memberuid (rfc2307) / member (rfc2307bis)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:717
+#: sssd-ldap-attributes.5.xml:719
msgid "ldap_group_uuid (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:720
+#: sssd-ldap-attributes.5.xml:722
msgid "The LDAP attribute that contains the UUID/GUID of an LDAP group object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:731
+#: sssd-ldap-attributes.5.xml:733
msgid "ldap_group_objectsid (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:734
+#: sssd-ldap-attributes.5.xml:736
msgid ""
"The LDAP attribute that contains the objectSID of an LDAP group object. This "
"is usually only necessary for ActiveDirectory servers."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:746
+#: sssd-ldap-attributes.5.xml:748
msgid "ldap_group_modify_timestamp (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:759
+#: sssd-ldap-attributes.5.xml:761
msgid "ldap_group_type (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:762
+#: sssd-ldap-attributes.5.xml:764
msgid ""
"The LDAP attribute that contains an integer value indicating the type of the "
"group and maybe other flags."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:767
+#: sssd-ldap-attributes.5.xml:769
msgid ""
"This attribute is currently only used by the AD provider to determine if a "
"group is a domain local groups and has to be filtered out for trusted "
@@ -16193,531 +16258,531 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:773
+#: sssd-ldap-attributes.5.xml:775
msgid "Default: groupType in the AD provider, otherwise not set"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:780
+#: sssd-ldap-attributes.5.xml:782
msgid "ldap_group_external_member (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:783
+#: sssd-ldap-attributes.5.xml:785
msgid ""
"The LDAP attribute that references group members that are defined in an "
"external domain. At the moment, only IPA's external members are supported."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:789
+#: sssd-ldap-attributes.5.xml:791
msgid "Default: ipaExternalMember in the IPA provider, otherwise unset."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:799
+#: sssd-ldap-attributes.5.xml:801
msgid "NETGROUP ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:803
+#: sssd-ldap-attributes.5.xml:805
msgid "ldap_netgroup_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:806
+#: sssd-ldap-attributes.5.xml:808
msgid "The object class of a netgroup entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:809
+#: sssd-ldap-attributes.5.xml:811
msgid "In IPA provider, ipa_netgroup_object_class should be used instead."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:813
+#: sssd-ldap-attributes.5.xml:815
msgid "Default: nisNetgroup"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:819
+#: sssd-ldap-attributes.5.xml:821
msgid "ldap_netgroup_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:822
+#: sssd-ldap-attributes.5.xml:824
msgid "The LDAP attribute that corresponds to the netgroup name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:826
+#: sssd-ldap-attributes.5.xml:828
msgid "In IPA provider, ipa_netgroup_name should be used instead."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:836
+#: sssd-ldap-attributes.5.xml:838
msgid "ldap_netgroup_member (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:839
+#: sssd-ldap-attributes.5.xml:841
msgid "The LDAP attribute that contains the names of the netgroup's members."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:843
+#: sssd-ldap-attributes.5.xml:845
msgid "In IPA provider, ipa_netgroup_member should be used instead."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:847
+#: sssd-ldap-attributes.5.xml:849
msgid "Default: memberNisNetgroup"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:853
+#: sssd-ldap-attributes.5.xml:855
msgid "ldap_netgroup_triple (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:856
+#: sssd-ldap-attributes.5.xml:858
msgid ""
"The LDAP attribute that contains the (host, user, domain) netgroup triples."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:860 sssd-ldap-attributes.5.xml:876
+#: sssd-ldap-attributes.5.xml:862 sssd-ldap-attributes.5.xml:878
msgid "This option is not available in IPA provider."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:863
+#: sssd-ldap-attributes.5.xml:865
msgid "Default: nisNetgroupTriple"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:869
+#: sssd-ldap-attributes.5.xml:871
msgid "ldap_netgroup_modify_timestamp (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:888
+#: sssd-ldap-attributes.5.xml:890
msgid "HOST ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:892
+#: sssd-ldap-attributes.5.xml:894
msgid "ldap_host_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:895
+#: sssd-ldap-attributes.5.xml:897
msgid "The object class of a host entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:898 sssd-ldap-attributes.5.xml:995
+#: sssd-ldap-attributes.5.xml:900 sssd-ldap-attributes.5.xml:997
msgid "Default: ipService"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:904
+#: sssd-ldap-attributes.5.xml:906
msgid "ldap_host_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:907 sssd-ldap-attributes.5.xml:933
+#: sssd-ldap-attributes.5.xml:909 sssd-ldap-attributes.5.xml:935
msgid "The LDAP attribute that corresponds to the host's name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:917
+#: sssd-ldap-attributes.5.xml:919
msgid "ldap_host_fqdn (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:920
+#: sssd-ldap-attributes.5.xml:922
msgid ""
"The LDAP attribute that corresponds to the host's fully-qualified domain "
"name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:924
+#: sssd-ldap-attributes.5.xml:926
msgid "Default: fqdn"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:930
+#: sssd-ldap-attributes.5.xml:932
msgid "ldap_host_serverhostname (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:937
+#: sssd-ldap-attributes.5.xml:939
msgid "Default: serverHostname"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:943
+#: sssd-ldap-attributes.5.xml:945
msgid "ldap_host_member_of (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:946
+#: sssd-ldap-attributes.5.xml:948
msgid "The LDAP attribute that lists the host's group memberships."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:956
+#: sssd-ldap-attributes.5.xml:958
msgid "ldap_host_ssh_public_key (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:959
+#: sssd-ldap-attributes.5.xml:961
msgid "The LDAP attribute that contains the host's SSH public keys."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:969
+#: sssd-ldap-attributes.5.xml:971
msgid "ldap_host_uuid (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:972
+#: sssd-ldap-attributes.5.xml:974
msgid "The LDAP attribute that contains the UUID/GUID of an LDAP host object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:985
+#: sssd-ldap-attributes.5.xml:987
msgid "SERVICE ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:989
+#: sssd-ldap-attributes.5.xml:991
msgid "ldap_service_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:992
+#: sssd-ldap-attributes.5.xml:994
msgid "The object class of a service entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1001
+#: sssd-ldap-attributes.5.xml:1003
msgid "ldap_service_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1004
+#: sssd-ldap-attributes.5.xml:1006
msgid ""
"The LDAP attribute that contains the name of service attributes and their "
"aliases."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1014
+#: sssd-ldap-attributes.5.xml:1016
msgid "ldap_service_port (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1017
+#: sssd-ldap-attributes.5.xml:1019
msgid "The LDAP attribute that contains the port managed by this service."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1021
+#: sssd-ldap-attributes.5.xml:1023
msgid "Default: ipServicePort"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1027
+#: sssd-ldap-attributes.5.xml:1029
msgid "ldap_service_proto (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1030
+#: sssd-ldap-attributes.5.xml:1032
msgid ""
"The LDAP attribute that contains the protocols understood by this service."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1034
+#: sssd-ldap-attributes.5.xml:1036
msgid "Default: ipServiceProtocol"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1043
+#: sssd-ldap-attributes.5.xml:1045
msgid "SUDO ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1047
+#: sssd-ldap-attributes.5.xml:1049
msgid "ldap_sudorule_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1050
+#: sssd-ldap-attributes.5.xml:1052
msgid "The object class of a sudo rule entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1053
+#: sssd-ldap-attributes.5.xml:1055
msgid "Default: sudoRole"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1059
+#: sssd-ldap-attributes.5.xml:1061
msgid "ldap_sudorule_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1062
+#: sssd-ldap-attributes.5.xml:1064
msgid "The LDAP attribute that corresponds to the sudo rule name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1072
+#: sssd-ldap-attributes.5.xml:1074
msgid "ldap_sudorule_command (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1075
+#: sssd-ldap-attributes.5.xml:1077
msgid "The LDAP attribute that corresponds to the command name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1079
+#: sssd-ldap-attributes.5.xml:1081
msgid "Default: sudoCommand"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1085
+#: sssd-ldap-attributes.5.xml:1087
msgid "ldap_sudorule_host (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1088
+#: sssd-ldap-attributes.5.xml:1090
msgid ""
"The LDAP attribute that corresponds to the host name (or host IP address, "
"host IP network, or host netgroup)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1093
+#: sssd-ldap-attributes.5.xml:1095
msgid "Default: sudoHost"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1099
+#: sssd-ldap-attributes.5.xml:1101
msgid "ldap_sudorule_user (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1102
+#: sssd-ldap-attributes.5.xml:1104
msgid ""
"The LDAP attribute that corresponds to the user name (or UID, group name or "
"user's netgroup)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1106
+#: sssd-ldap-attributes.5.xml:1108
msgid "Default: sudoUser"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1112
+#: sssd-ldap-attributes.5.xml:1114
msgid "ldap_sudorule_option (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1115
+#: sssd-ldap-attributes.5.xml:1117
msgid "The LDAP attribute that corresponds to the sudo options."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1119
+#: sssd-ldap-attributes.5.xml:1121
msgid "Default: sudoOption"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1125
+#: sssd-ldap-attributes.5.xml:1127
msgid "ldap_sudorule_runasuser (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1128
+#: sssd-ldap-attributes.5.xml:1130
msgid ""
"The LDAP attribute that corresponds to the user name that commands may be "
"run as."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1132
+#: sssd-ldap-attributes.5.xml:1134
msgid "Default: sudoRunAsUser"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1138
+#: sssd-ldap-attributes.5.xml:1140
msgid "ldap_sudorule_runasgroup (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1141
+#: sssd-ldap-attributes.5.xml:1143
msgid ""
"The LDAP attribute that corresponds to the group name or group GID that "
"commands may be run as."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1145
+#: sssd-ldap-attributes.5.xml:1147
msgid "Default: sudoRunAsGroup"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1151
+#: sssd-ldap-attributes.5.xml:1153
msgid "ldap_sudorule_notbefore (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1154
+#: sssd-ldap-attributes.5.xml:1156
msgid ""
"The LDAP attribute that corresponds to the start date/time for when the sudo "
"rule is valid."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1158
+#: sssd-ldap-attributes.5.xml:1160
msgid "Default: sudoNotBefore"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1164
+#: sssd-ldap-attributes.5.xml:1166
msgid "ldap_sudorule_notafter (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1167
+#: sssd-ldap-attributes.5.xml:1169
msgid ""
"The LDAP attribute that corresponds to the expiration date/time, after which "
"the sudo rule will no longer be valid."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1172
+#: sssd-ldap-attributes.5.xml:1174
msgid "Default: sudoNotAfter"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1178
+#: sssd-ldap-attributes.5.xml:1180
msgid "ldap_sudorule_order (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1181
+#: sssd-ldap-attributes.5.xml:1183
msgid "The LDAP attribute that corresponds to the ordering index of the rule."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1185
+#: sssd-ldap-attributes.5.xml:1187
msgid "Default: sudoOrder"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1194
+#: sssd-ldap-attributes.5.xml:1196
msgid "AUTOFS ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1201
+#: sssd-ldap-attributes.5.xml:1203
msgid "IP HOST ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1205
+#: sssd-ldap-attributes.5.xml:1207
msgid "ldap_iphost_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1208
+#: sssd-ldap-attributes.5.xml:1210
msgid "The object class of an iphost entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1211
+#: sssd-ldap-attributes.5.xml:1213
msgid "Default: ipHost"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1217
+#: sssd-ldap-attributes.5.xml:1219
msgid "ldap_iphost_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1220
+#: sssd-ldap-attributes.5.xml:1222
msgid ""
"The LDAP attribute that contains the name of the IP host attributes and "
"their aliases."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1230
+#: sssd-ldap-attributes.5.xml:1232
msgid "ldap_iphost_number (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1233
+#: sssd-ldap-attributes.5.xml:1235
msgid "The LDAP attribute that contains the IP host address."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1237
+#: sssd-ldap-attributes.5.xml:1239
msgid "Default: ipHostNumber"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1246
+#: sssd-ldap-attributes.5.xml:1248
msgid "IP NETWORK ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1250
+#: sssd-ldap-attributes.5.xml:1252
msgid "ldap_ipnetwork_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1253
+#: sssd-ldap-attributes.5.xml:1255
msgid "The object class of an ipnetwork entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1256
+#: sssd-ldap-attributes.5.xml:1258
msgid "Default: ipNetwork"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1262
+#: sssd-ldap-attributes.5.xml:1264
msgid "ldap_ipnetwork_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1265
+#: sssd-ldap-attributes.5.xml:1267
msgid ""
"The LDAP attribute that contains the name of the IP network attributes and "
"their aliases."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1275
+#: sssd-ldap-attributes.5.xml:1277
msgid "ldap_ipnetwork_number (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1278
+#: sssd-ldap-attributes.5.xml:1280
msgid "The LDAP attribute that contains the IP network address."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1282
+#: sssd-ldap-attributes.5.xml:1284
msgid "Default: ipNetworkNumber"
msgstr ""
diff --git a/src/man/po/ca.po b/src/man/po/ca.po
index 45f2e26..f802372 100644
--- a/src/man/po/ca.po
+++ b/src/man/po/ca.po
@@ -14,7 +14,7 @@ msgid ""
msgstr ""
"Project-Id-Version: sssd-docs 2.3.0\n"
"Report-Msgid-Bugs-To: sssd-devel@redhat.com\n"
-"POT-Creation-Date: 2024-01-12 13:00+0100\n"
+"POT-Creation-Date: 2024-05-16 13:37+0200\n"
"PO-Revision-Date: 2015-10-18 04:13-0400\n"
"Last-Translator: Robert Antoni Buj Gelonch <rbuj@fedoraproject.org>\n"
"Language-Team: Catalan (http://www.transifex.com/projects/p/sssd/language/"
@@ -256,7 +256,7 @@ msgstr ""
#. type: Content of: <variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:149 sssd.conf.5.xml:652 sssd.conf.5.xml:949
-#: sssd.conf.5.xml:2101 sssd.conf.5.xml:2168 sssd.conf.5.xml:4193
+#: sssd.conf.5.xml:2101 sssd.conf.5.xml:2168 sssd.conf.5.xml:4244
#: sssd-ldap.5.xml:313 sssd-ldap.5.xml:919 sssd-ldap.5.xml:938
#: sssd-ldap.5.xml:1148 sssd-ldap.5.xml:1601 sssd-ldap.5.xml:1841
#: sssd-ipa.5.xml:152 sssd-ipa.5.xml:254 sssd-ipa.5.xml:662 sssd-ad.5.xml:1106
@@ -299,10 +299,10 @@ msgstr ""
#: sssd-ldap.5.xml:1864 sss-certmap.5.xml:645 sssd-systemtap.5.xml:82
#: sssd-systemtap.5.xml:143 sssd-systemtap.5.xml:236 sssd-systemtap.5.xml:274
#: sssd-systemtap.5.xml:330 sssd-ldap-attributes.5.xml:40
-#: sssd-ldap-attributes.5.xml:659 sssd-ldap-attributes.5.xml:801
-#: sssd-ldap-attributes.5.xml:890 sssd-ldap-attributes.5.xml:987
-#: sssd-ldap-attributes.5.xml:1045 sssd-ldap-attributes.5.xml:1203
-#: sssd-ldap-attributes.5.xml:1248 include/autofs_attributes.xml:1
+#: sssd-ldap-attributes.5.xml:661 sssd-ldap-attributes.5.xml:803
+#: sssd-ldap-attributes.5.xml:892 sssd-ldap-attributes.5.xml:989
+#: sssd-ldap-attributes.5.xml:1047 sssd-ldap-attributes.5.xml:1205
+#: sssd-ldap-attributes.5.xml:1250 include/autofs_attributes.xml:1
#: include/krb5_options.xml:1
msgid "<placeholder type=\"variablelist\" id=\"0\"/>"
msgstr "<placeholder type=\"variablelist\" id=\"0\"/>"
@@ -327,7 +327,7 @@ msgstr ""
#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:196 sssd.conf.5.xml:1290 sssd.conf.5.xml:1767
-#: sssd.conf.5.xml:4209 sssd-ldap.5.xml:766 include/ldap_id_mapping.xml:270
+#: sssd.conf.5.xml:4260 sssd-ldap.5.xml:766 include/ldap_id_mapping.xml:270
msgid "Default: 10"
msgstr "Per defecte: 10"
@@ -673,7 +673,7 @@ msgstr ""
#. type: Content of: <variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:468 sssd-ldap.5.xml:877 sssd-ldap.5.xml:889
#: sssd-ldap.5.xml:982 sssd-ad.5.xml:920 sssd-ad.5.xml:995 sssd-krb5.5.xml:468
-#: sssd-ldap-attributes.5.xml:470 sssd-ldap-attributes.5.xml:976
+#: sssd-ldap-attributes.5.xml:470 sssd-ldap-attributes.5.xml:978
#: include/ldap_id_mapping.xml:211 include/ldap_id_mapping.xml:222
#: include/krb5_options.xml:148
msgid "Default: not set"
@@ -952,7 +952,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:700 sssd.conf.5.xml:1791 sssd.conf.5.xml:4259
+#: sssd.conf.5.xml:700 sssd.conf.5.xml:1791 sssd.conf.5.xml:4310
#: sssd-ad.5.xml:187 sssd-ad.5.xml:327 sssd-ad.5.xml:341
msgid "Default: Not set"
msgstr "Per defecte: Sense establir"
@@ -2074,7 +2074,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1572 sssd.conf.5.xml:3984 sssd-ldap.5.xml:607 sssd.8.xml:79
+#: sssd.conf.5.xml:1572 sssd.conf.5.xml:4003 sssd-ldap.5.xml:607 sssd.8.xml:79
msgid "Default: 0"
msgstr "Per defecte: 0"
@@ -2137,7 +2137,7 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:1632 sssd.conf.5.xml:1657 sssd.conf.5.xml:1676
-#: sssd.conf.5.xml:1913 sssd.conf.5.xml:2733 sssd.conf.5.xml:3913
+#: sssd.conf.5.xml:1913 sssd.conf.5.xml:2733 sssd.conf.5.xml:3932
#: sssd-ldap.5.xml:1209
msgid "Default: none"
msgstr "Per defecte: none"
@@ -2201,13 +2201,11 @@ msgstr "ldap_chpass_update_last_change (booleà)"
msgid "Enable passkey device based authentication."
msgstr ""
-#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1687 sssd.conf.5.xml:1698 sssd.conf.5.xml:1712
-#: sssd-ldap.5.xml:672 sssd-ldap.5.xml:693 sssd-ldap.5.xml:789
-#: sssd-ldap.5.xml:1295 sssd-ad.5.xml:505 sssd-ad.5.xml:581 sssd-ad.5.xml:1126
-#: sssd-ad.5.xml:1175 include/ldap_id_mapping.xml:250
-msgid "Default: False"
-msgstr "Per defecte: False"
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:1687 sssd.conf.5.xml:1999 sssd-ad.5.xml:1271
+#: sss_rpcidmapd.5.xml:76 sssd-files.5.xml:145
+msgid "Default: True"
+msgstr "Per defecte: True"
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1692
@@ -2219,6 +2217,14 @@ msgstr ""
msgid "Enable libfido2 library debug messages."
msgstr ""
+#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:1698 sssd.conf.5.xml:1712 sssd-ldap.5.xml:672
+#: sssd-ldap.5.xml:693 sssd-ldap.5.xml:789 sssd-ldap.5.xml:1295
+#: sssd-ad.5.xml:505 sssd-ad.5.xml:581 sssd-ad.5.xml:1126 sssd-ad.5.xml:1175
+#: include/ldap_id_mapping.xml:250
+msgid "Default: False"
+msgstr "Per defecte: False"
+
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1703
msgid "pam_cert_auth (bool)"
@@ -2243,7 +2249,7 @@ msgid "The path to the certificate database."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1723 sssd.conf.5.xml:2248 sssd.conf.5.xml:4373
+#: sssd.conf.5.xml:1723 sssd.conf.5.xml:2248 sssd.conf.5.xml:4424
msgid "Default:"
msgstr ""
@@ -2328,8 +2334,10 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1796
-msgid "pam_p11_allowed_services (integer)"
-msgstr ""
+#, fuzzy
+#| msgid "ad_gpo_map_service (string)"
+msgid "pam_p11_allowed_services (string)"
+msgstr "ad_gpo_map_service (cadena)"
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:1799
@@ -2518,7 +2526,7 @@ msgid "Default: no_session"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:1950 sssd.conf.5.xml:4312
+#: sssd.conf.5.xml:1950 sssd.conf.5.xml:4363
#, fuzzy
#| msgid "ad_gpo_map_service (string)"
msgid "pam_gssapi_services"
@@ -2562,7 +2570,7 @@ msgstr ""
" "
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1968 sssd.conf.5.xml:3907
+#: sssd.conf.5.xml:1968 sssd.conf.5.xml:3926
msgid "Example: <placeholder type=\"programlisting\" id=\"0\"/>"
msgstr "Exemple: <placeholder type=\"programlisting\" id=\"0\"/>"
@@ -2572,7 +2580,7 @@ msgid "Default: - (GSSAPI authentication is disabled)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:1979 sssd.conf.5.xml:4313
+#: sssd.conf.5.xml:1979 sssd.conf.5.xml:4364
msgid "pam_gssapi_check_upn"
msgstr ""
@@ -2591,12 +2599,6 @@ msgid ""
"be authenticated."
msgstr ""
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1999 sssd-ad.5.xml:1271 sss_rpcidmapd.5.xml:76
-#: sssd-files.5.xml:145
-msgid "Default: True"
-msgstr "Per defecte: True"
-
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:2004
msgid "pam_gssapi_indicators_map"
@@ -3263,8 +3265,9 @@ msgstr "Per defecte: buit, és a dir, s'utilitza ldap_uri."
msgid "DOMAIN SECTIONS"
msgstr "SECCIONS DE DOMINI"
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:2575
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry><para>
+#: sssd.conf.5.xml:2575 sssd.conf.5.xml:4054 sssd.conf.5.xml:4055
+#: sssd.conf.5.xml:4058
msgid "enabled"
msgstr ""
@@ -3891,7 +3894,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3122 sssd.conf.5.xml:3829 sssd-ldap.5.xml:327
+#: sssd.conf.5.xml:3122 sssd.conf.5.xml:3848 sssd-ldap.5.xml:327
#: sssd-ldap.5.xml:356 sssd-ldap.5.xml:409 sssd-ldap.5.xml:469
#: sssd-ldap.5.xml:490 sssd-ldap.5.xml:521 sssd-ldap.5.xml:544
#: sssd-ldap.5.xml:583 sssd-ldap.5.xml:602 sssd-ldap.5.xml:626
@@ -4564,46 +4567,73 @@ msgstr "Per defecte: Utilitza la part del domini del nom de màquina"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
#: sssd.conf.5.xml:3777
+#, fuzzy
+#| msgid "pam_id_timeout (integer)"
+msgid "failover_primary_timeout (integer)"
+msgstr "pam_id_timeout (enter)"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3780
+msgid ""
+"When no primary server is currently available, SSSD fail overs to a backup "
+"server. This option defines the amount of time (in seconds) to wait before "
+"SSSD tries to reconnect to a primary server again."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3787
+msgid "Note: The minimum value is 31."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3790
+#, fuzzy
+#| msgid "Default: 3"
+msgid "Default: 31"
+msgstr "Per defecte: 3"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
+#: sssd.conf.5.xml:3796
msgid "override_gid (integer)"
msgstr "override_gid (enter)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3780
+#: sssd.conf.5.xml:3799
msgid "Override the primary GID value with the one specified."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3786
+#: sssd.conf.5.xml:3805
msgid "case_sensitive (string)"
msgstr "case_sensitive (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3793
+#: sssd.conf.5.xml:3812
msgid "True"
msgstr "True"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3796
+#: sssd.conf.5.xml:3815
msgid "Case sensitive. This value is invalid for AD provider."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3802
+#: sssd.conf.5.xml:3821
msgid "False"
msgstr "False"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3804
+#: sssd.conf.5.xml:3823
msgid "Case insensitive."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3808
+#: sssd.conf.5.xml:3827
msgid "Preserving"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3811
+#: sssd.conf.5.xml:3830
msgid ""
"Same as False (case insensitive), but does not lowercase names in the result "
"of NSS operations. Note that name aliases (and in case of services also "
@@ -4611,14 +4641,14 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3819
+#: sssd.conf.5.xml:3838
msgid ""
"If you want to set this value for trusted domain with IPA provider, you need "
"to set it on both the client and SSSD on the server."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3789
+#: sssd.conf.5.xml:3808
#, fuzzy
#| msgid ""
#| "The following expansions are supported: <placeholder "
@@ -4631,17 +4661,17 @@ msgstr ""
"id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3834
+#: sssd.conf.5.xml:3853
msgid "Default: True (False for AD provider)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3840
+#: sssd.conf.5.xml:3859
msgid "subdomain_inherit (string)"
msgstr "subdomain_inherit (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3843
+#: sssd.conf.5.xml:3862
msgid ""
"Specifies a list of configuration parameters that should be inherited by a "
"subdomain. Please note that only selected parameters can be inherited. "
@@ -4649,130 +4679,130 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3849
+#: sssd.conf.5.xml:3868
#, fuzzy
#| msgid "ldap_search_timeout (integer)"
msgid "ldap_search_timeout"
msgstr "ldap_search_timeout (enter)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3852
+#: sssd.conf.5.xml:3871
#, fuzzy
#| msgid "ldap_network_timeout (integer)"
msgid "ldap_network_timeout"
msgstr "ldap_network_timeout (enter)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3855
+#: sssd.conf.5.xml:3874
#, fuzzy
#| msgid "ldap_opt_timeout (integer)"
msgid "ldap_opt_timeout"
msgstr "ldap_opt_timeout (enter)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3858
+#: sssd.conf.5.xml:3877
#, fuzzy
#| msgid "ldap_connection_expire_timeout (integer)"
msgid "ldap_offline_timeout"
msgstr "ldap_connection_expire_timeout (enter)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3861
+#: sssd.conf.5.xml:3880
#, fuzzy
#| msgid "ldap_enumeration_refresh_timeout (integer)"
msgid "ldap_enumeration_refresh_timeout"
msgstr "ldap_enumeration_refresh_timeout (enter)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3864
+#: sssd.conf.5.xml:3883
#, fuzzy
#| msgid "ldap_enumeration_refresh_timeout (integer)"
msgid "ldap_enumeration_refresh_offset"
msgstr "ldap_enumeration_refresh_timeout (enter)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3867
+#: sssd.conf.5.xml:3886
msgid "ldap_purge_cache_timeout"
msgstr "ldap_purge_cache_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3870
+#: sssd.conf.5.xml:3889
#, fuzzy
#| msgid "ldap_purge_cache_timeout"
msgid "ldap_purge_cache_offset"
msgstr "ldap_purge_cache_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3873
+#: sssd.conf.5.xml:3892
msgid ""
"ldap_krb5_keytab (the value of krb5_keytab will be used if ldap_krb5_keytab "
"is not set explicitly)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3877
+#: sssd.conf.5.xml:3896
#, fuzzy
#| msgid "ldap_krb5_ticket_lifetime (integer)"
msgid "ldap_krb5_ticket_lifetime"
msgstr "ldap_krb5_ticket_lifetime (enter)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3880
+#: sssd.conf.5.xml:3899
#, fuzzy
#| msgid "ldap_enumeration_search_timeout (integer)"
msgid "ldap_enumeration_search_timeout"
msgstr "ldap_enumeration_search_timeout (enter)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3883
+#: sssd.conf.5.xml:3902
#, fuzzy
#| msgid "ldap_connection_expire_timeout (integer)"
msgid "ldap_connection_expire_timeout"
msgstr "ldap_connection_expire_timeout (enter)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3886
+#: sssd.conf.5.xml:3905
#, fuzzy
#| msgid "ldap_connection_expire_timeout (integer)"
msgid "ldap_connection_expire_offset"
msgstr "ldap_connection_expire_timeout (enter)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3889
+#: sssd.conf.5.xml:3908
#, fuzzy
#| msgid "ldap_connection_expire_timeout (integer)"
msgid "ldap_connection_idle_timeout"
msgstr "ldap_connection_expire_timeout (enter)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3892 sssd-ldap.5.xml:401
+#: sssd.conf.5.xml:3911 sssd-ldap.5.xml:401
msgid "ldap_use_tokengroups"
msgstr "ldap_use_tokengroups"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3895
+#: sssd.conf.5.xml:3914
msgid "ldap_user_principal"
msgstr "ldap_user_principal"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3898
+#: sssd.conf.5.xml:3917
msgid "ignore_group_members"
msgstr "ignore_group_members"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3901
+#: sssd.conf.5.xml:3920
msgid "auto_private_groups"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3904
+#: sssd.conf.5.xml:3923
#, fuzzy
#| msgid "case_sensitive (string)"
msgid "case_sensitive"
msgstr "case_sensitive (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:3909
+#: sssd.conf.5.xml:3928
#, no-wrap
msgid ""
"subdomain_inherit = ldap_purge_cache_timeout\n"
@@ -4782,27 +4812,27 @@ msgstr ""
" "
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3916
+#: sssd.conf.5.xml:3935
msgid "Note: This option only works with the IPA and AD provider."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3923
+#: sssd.conf.5.xml:3942
msgid "subdomain_homedir (string)"
msgstr "subdomain_homedir (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3934
+#: sssd.conf.5.xml:3953
msgid "%F"
msgstr "%F"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3935
+#: sssd.conf.5.xml:3954
msgid "flat (NetBIOS) name of a subdomain."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3926
+#: sssd.conf.5.xml:3945
msgid ""
"Use this homedir as default value for all subdomains within this domain in "
"IPA AD trust. See <emphasis>override_homedir</emphasis> for info about "
@@ -4812,34 +4842,34 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3940
+#: sssd.conf.5.xml:3959
msgid ""
"The value can be overridden by <emphasis>override_homedir</emphasis> option."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3944
+#: sssd.conf.5.xml:3963
msgid "Default: <filename>/home/%d/%u</filename>"
msgstr "Per defecte: <filename>/home/%d/%u</filename>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3949
+#: sssd.conf.5.xml:3968
msgid "realmd_tags (string)"
msgstr "realmd_tags (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3952
+#: sssd.conf.5.xml:3971
msgid ""
"Various tags stored by the realmd configuration service for this domain."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3958
+#: sssd.conf.5.xml:3977
msgid "cached_auth_timeout (int)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3961
+#: sssd.conf.5.xml:3980
msgid ""
"Specifies time in seconds since last successful online authentication for "
"which user will be authenticated using cached credentials while SSSD is in "
@@ -4848,19 +4878,19 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3969
+#: sssd.conf.5.xml:3988
msgid ""
"This option's value is inherited by all trusted domains. At the moment it is "
"not possible to set a different value per trusted domain."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3974
+#: sssd.conf.5.xml:3993
msgid "Special value 0 implies that this feature is disabled."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3978
+#: sssd.conf.5.xml:3997
msgid ""
"Please note that if <quote>cached_auth_timeout</quote> is longer than "
"<quote>pam_id_timeout</quote> then the back end could be called to handle "
@@ -4868,25 +4898,26 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3989
+#: sssd.conf.5.xml:4008
#, fuzzy
#| msgid "ldap_pwd_policy (string)"
msgid "local_auth_policy (string)"
msgstr "ldap_pwd_policy (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3992
+#: sssd.conf.5.xml:4011
msgid ""
"Local authentication methods policy. Some backends (i.e. LDAP, proxy "
"provider) only support a password based authentication, while others can "
"handle PKINIT based Smartcard authentication (AD, IPA), two-factor "
"authentication (IPA), or other methods against a central instance. By "
"default in such cases authentication is only performed with the methods "
-"supported by the backend."
+"supported by the backend. With this option additional methods can be enabled "
+"which are evaluated and checked locally."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4002
+#: sssd.conf.5.xml:4023
msgid ""
"There are three possible values for this option: match, only, enable. "
"<quote>match</quote> is used to match offline and online states for Kerberos "
@@ -4898,7 +4929,54 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4014
+#: sssd.conf.5.xml:4036
+msgid ""
+"The following table shows which authentication methods, if configured "
+"properly, are currently enabled or disabled for each backend, with the "
+"default local_auth_policy: <quote>match</quote>"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4049
+#, fuzzy
+#| msgid "ldap_pwd_policy (string)"
+msgid "local_auth_policy = match (default)"
+msgstr "ldap_pwd_policy (cadena)"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4050
+msgid "Passkey"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4051
+#, fuzzy
+#| msgid "gdm-smartcard"
+msgid "Smartcard"
+msgstr "gdm-smartcard"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
+#: sssd.conf.5.xml:4054 sssd-ldap.5.xml:189
+msgid "IPA"
+msgstr "IPA"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
+#: sssd.conf.5.xml:4057 sssd-ldap.5.xml:194
+msgid "AD"
+msgstr "AD"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry><para>
+#: sssd.conf.5.xml:4057 sssd.conf.5.xml:4060 sssd.conf.5.xml:4061
+msgid "disabled"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry>
+#: sssd.conf.5.xml:4060
+msgid "LDAP"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:4065
msgid ""
"Please note that if local Smartcard authentication is enabled and a "
"Smartcard is present, Smartcard authentication will be preferred over the "
@@ -4907,7 +4985,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4026
+#: sssd.conf.5.xml:4077
#, no-wrap
msgid ""
"[domain/shadowutils]\n"
@@ -4918,7 +4996,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4022
+#: sssd.conf.5.xml:4073
#, fuzzy
#| msgid ""
#| "The following example shows a minimal idmapd.conf which makes use of the "
@@ -4932,38 +5010,38 @@ msgstr ""
"sss. <placeholder type=\"programlisting\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4034
+#: sssd.conf.5.xml:4085
msgid ""
"It is expected that the <quote>files</quote> provider ignores the "
"local_auth_policy option and supports Smartcard authentication by default."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4039
+#: sssd.conf.5.xml:4090
#, fuzzy
#| msgid "Default: cn"
msgid "Default: match"
msgstr "Per defecte: cn"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4044
+#: sssd.conf.5.xml:4095
msgid "auto_private_groups (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4050
+#: sssd.conf.5.xml:4101
msgid "true"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4053
+#: sssd.conf.5.xml:4104
msgid ""
"Create user's private group unconditionally from user's UID number. The GID "
"number is ignored in this case."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4057
+#: sssd.conf.5.xml:4108
msgid ""
"NOTE: Because the GID number and the user private group are inferred from "
"the UID number, it is not supported to have multiple entries with the same "
@@ -4972,24 +5050,24 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4066
+#: sssd.conf.5.xml:4117
msgid "false"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4069
+#: sssd.conf.5.xml:4120
msgid ""
"Always use the user's primary GID number. The GID number must refer to a "
"group object in the LDAP database."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4075
+#: sssd.conf.5.xml:4126
msgid "hybrid"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4078
+#: sssd.conf.5.xml:4129
msgid ""
"A primary group is autogenerated for user entries whose UID and GID numbers "
"have the same value and at the same time the GID number does not correspond "
@@ -4999,14 +5077,14 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4091
+#: sssd.conf.5.xml:4142
msgid ""
"If the UID and GID of a user are different, then the GID must correspond to "
"a group entry, otherwise the GID is simply not resolvable."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4098
+#: sssd.conf.5.xml:4149
msgid ""
"This feature is useful for environments that wish to stop maintaining a "
"separate group objects for the user private groups, but also wish to retain "
@@ -5014,21 +5092,21 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4047
+#: sssd.conf.5.xml:4098
msgid ""
"This option takes any of three available values: <placeholder "
"type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4110
+#: sssd.conf.5.xml:4161
msgid ""
"For subdomains, the default value is False for subdomains that use assigned "
"POSIX IDs and True for subdomains that use automatic ID-mapping."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4118
+#: sssd.conf.5.xml:4169
#, no-wrap
msgid ""
"[domain/forest.domain/sub.domain]\n"
@@ -5036,7 +5114,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4124
+#: sssd.conf.5.xml:4175
#, no-wrap
msgid ""
"[domain/forest.domain]\n"
@@ -5045,7 +5123,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4115
+#: sssd.conf.5.xml:4166
msgid ""
"The value of auto_private_groups can either be set per subdomains in a "
"subsection, for example: <placeholder type=\"programlisting\" id=\"0\"/> or "
@@ -5065,17 +5143,17 @@ msgstr ""
"replaceable>]</quote> <placeholder type=\"variablelist\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4139
+#: sssd.conf.5.xml:4190
msgid "proxy_pam_target (string)"
msgstr "proxy_pam_target (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4142
+#: sssd.conf.5.xml:4193
msgid "The proxy target PAM proxies to."
msgstr "El servidor intermediari on reenvia PAM."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4145
+#: sssd.conf.5.xml:4196
#, fuzzy
#| msgid ""
#| "Default: not set by default, you have to take an existing pam "
@@ -5089,12 +5167,12 @@ msgstr ""
"de pam existent o crear-ne una de nova i afegir aquí el nom del servei."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4155
+#: sssd.conf.5.xml:4206
msgid "proxy_lib_name (string)"
msgstr "proxy_lib_name (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4158
+#: sssd.conf.5.xml:4209
msgid ""
"The name of the NSS library to use in proxy domains. The NSS functions "
"searched for in the library are in the form of _nss_$(libName)_$(function), "
@@ -5105,12 +5183,12 @@ msgstr ""
"format _nss_$(libName)_$(function), per exemple _nss_files_getpwent."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4168
+#: sssd.conf.5.xml:4219
msgid "proxy_resolver_lib_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4171
+#: sssd.conf.5.xml:4222
msgid ""
"The name of the NSS library to use for hosts and networks lookups in proxy "
"domains. The NSS functions searched for in the library are in the form of "
@@ -5118,12 +5196,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4182
+#: sssd.conf.5.xml:4233
msgid "proxy_fast_alias (boolean)"
msgstr "proxy_fast_alias (booleà)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4185
+#: sssd.conf.5.xml:4236
msgid ""
"When a user or group is looked up by name in the proxy provider, a second "
"lookup by ID is performed to \"canonicalize\" the name in case the requested "
@@ -5132,12 +5210,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4199
+#: sssd.conf.5.xml:4250
msgid "proxy_max_children (integer)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4202
+#: sssd.conf.5.xml:4253
msgid ""
"This option specifies the number of pre-forked proxy children. It is useful "
"for high-load SSSD environments where sssd may run out of available child "
@@ -5145,7 +5223,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4135
+#: sssd.conf.5.xml:4186
msgid ""
"Options valid for proxy domains. <placeholder type=\"variablelist\" "
"id=\"0\"/>"
@@ -5154,12 +5232,12 @@ msgstr ""
"type=\"variablelist\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><refsect2><title>
-#: sssd.conf.5.xml:4218
+#: sssd.conf.5.xml:4269
msgid "Application domains"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4220
+#: sssd.conf.5.xml:4271
msgid ""
"SSSD, with its D-Bus interface (see <citerefentry> <refentrytitle>sssd-ifp</"
"refentrytitle> <manvolnum>5</manvolnum> </citerefentry>) is appealing to "
@@ -5176,7 +5254,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4240
+#: sssd.conf.5.xml:4291
msgid ""
"Please note that the application domain must still be explicitly enabled in "
"the <quote>domains</quote> parameter so that the lookup order between the "
@@ -5184,17 +5262,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><title>
-#: sssd.conf.5.xml:4246
+#: sssd.conf.5.xml:4297
msgid "Application domain parameters"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4248
+#: sssd.conf.5.xml:4299
msgid "inherit_from (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4251
+#: sssd.conf.5.xml:4302
msgid ""
"The SSSD POSIX-type domain the application domain inherits all settings "
"from. The application domain can moreover add its own settings to the "
@@ -5203,7 +5281,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4265
+#: sssd.conf.5.xml:4316
msgid ""
"The following example illustrates the use of an application domain. In this "
"setup, the POSIX domain is connected to an LDAP server and is used by the OS "
@@ -5213,7 +5291,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><programlisting>
-#: sssd.conf.5.xml:4273
+#: sssd.conf.5.xml:4324
#, no-wrap
msgid ""
"[sssd]\n"
@@ -5233,12 +5311,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4293
+#: sssd.conf.5.xml:4344
msgid "TRUSTED DOMAIN SECTION"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4295
+#: sssd.conf.5.xml:4346
msgid ""
"Some options used in the domain section can also be used in the trusted "
"domain section, that is, in a section called <quote>[domain/"
@@ -5249,69 +5327,69 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4302
+#: sssd.conf.5.xml:4353
msgid "ldap_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4303
+#: sssd.conf.5.xml:4354
msgid "ldap_user_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4304
+#: sssd.conf.5.xml:4355
msgid "ldap_group_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4305
+#: sssd.conf.5.xml:4356
msgid "ldap_netgroup_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4306
+#: sssd.conf.5.xml:4357
msgid "ldap_service_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4307
+#: sssd.conf.5.xml:4358
msgid "ldap_sasl_mech,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4308
+#: sssd.conf.5.xml:4359
msgid "ad_server,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4309
+#: sssd.conf.5.xml:4360
msgid "ad_backup_server,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4310
+#: sssd.conf.5.xml:4361
msgid "ad_site,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4311 sssd-ipa.5.xml:884
+#: sssd.conf.5.xml:4362 sssd-ipa.5.xml:884
msgid "use_fully_qualified_names"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4315
+#: sssd.conf.5.xml:4366
msgid ""
"For more details about these options see their individual description in the "
"manual page."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4321
+#: sssd.conf.5.xml:4372
msgid "CERTIFICATE MAPPING SECTION"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4323
+#: sssd.conf.5.xml:4374
msgid ""
"To allow authentication with Smartcards and certificates SSSD must be able "
"to map certificates to users. This can be done by adding the full "
@@ -5324,7 +5402,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4337
+#: sssd.conf.5.xml:4388
msgid ""
"To make the mapping more flexible mapping and matching rules were added to "
"SSSD (see <citerefentry> <refentrytitle>sss-certmap</refentrytitle> "
@@ -5332,7 +5410,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4346
+#: sssd.conf.5.xml:4397
msgid ""
"A mapping and matching rule can be added to the SSSD configuration in a "
"section on its own with a name like <quote>[certmap/"
@@ -5341,55 +5419,55 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4353
+#: sssd.conf.5.xml:4404
msgid "matchrule (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4356
+#: sssd.conf.5.xml:4407
msgid ""
"Only certificates from the Smartcard which matches this rule will be "
"processed, all others are ignored."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4360
+#: sssd.conf.5.xml:4411
msgid ""
"Default: KRB5:&lt;EKU&gt;clientAuth, i.e. only certificates which have the "
"Extended Key Usage <quote>clientAuth</quote>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4367
+#: sssd.conf.5.xml:4418
msgid "maprule (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4370
+#: sssd.conf.5.xml:4421
msgid "Defines how the user is found for a given certificate."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4376
+#: sssd.conf.5.xml:4427
msgid ""
"LDAP:(userCertificate;binary={cert!bin}) for LDAP based providers like "
"<quote>ldap</quote>, <quote>AD</quote> or <quote>ipa</quote>."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4382
+#: sssd.conf.5.xml:4433
msgid ""
"The RULE_NAME for the <quote>files</quote> provider which tries to find a "
"user with the same name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4391
+#: sssd.conf.5.xml:4442
msgid "domains (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4394
+#: sssd.conf.5.xml:4445
msgid ""
"Comma separated list of domain names the rule should be applied. By default "
"a rule is only valid in the domain configured in sssd.conf. If the provider "
@@ -5398,17 +5476,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4401
+#: sssd.conf.5.xml:4452
msgid "Default: the configured domain in sssd.conf"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4406
+#: sssd.conf.5.xml:4457
msgid "priority (integer)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4409
+#: sssd.conf.5.xml:4460
msgid ""
"Unsigned integer value defining the priority of the rule. The higher the "
"number the lower the priority. <quote>0</quote> stands for the highest "
@@ -5416,26 +5494,26 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4415
+#: sssd.conf.5.xml:4466
msgid "Default: the lowest priority"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4421
+#: sssd.conf.5.xml:4472
msgid ""
"To make the configuration simple and reduce the amount of configuration "
"options the <quote>files</quote> provider has some special properties:"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4427
+#: sssd.conf.5.xml:4478
msgid ""
"if maprule is not set the RULE_NAME name is assumed to be the name of the "
"matching user"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4433
+#: sssd.conf.5.xml:4484
msgid ""
"if a maprule is used both a single user name or a template like "
"<quote>{subject_rfc822_name.short_name}</quote> must be in braces like e.g. "
@@ -5444,17 +5522,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4442
+#: sssd.conf.5.xml:4493
msgid "the <quote>domains</quote> option is ignored"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4450
+#: sssd.conf.5.xml:4501
msgid "PROMPTING CONFIGURATION SECTION"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4452
+#: sssd.conf.5.xml:4503
msgid ""
"If a special file (<filename>/var/lib/sss/pubconf/pam_preauth_available</"
"filename>) exists SSSD's PAM module pam_sss will ask SSSD to figure out "
@@ -5464,7 +5542,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4460
+#: sssd.conf.5.xml:4511
msgid ""
"With the growing number of authentication methods and the possibility that "
"there are multiple ones for a single user the heuristic used by pam_sss to "
@@ -5473,59 +5551,59 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4472
+#: sssd.conf.5.xml:4523
msgid "[prompting/password]"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4475
+#: sssd.conf.5.xml:4526
msgid "password_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4476
+#: sssd.conf.5.xml:4527
msgid "to change the string of the password prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4474
+#: sssd.conf.5.xml:4525
msgid ""
"to configure password prompting, allowed options are: <placeholder "
"type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4484
+#: sssd.conf.5.xml:4535
msgid "[prompting/2fa]"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4488
+#: sssd.conf.5.xml:4539
msgid "first_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4489
+#: sssd.conf.5.xml:4540
msgid "to change the string of the prompt for the first factor"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4492
+#: sssd.conf.5.xml:4543
msgid "second_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4493
+#: sssd.conf.5.xml:4544
msgid "to change the string of the prompt for the second factor"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4496
+#: sssd.conf.5.xml:4547
msgid "single_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4497
+#: sssd.conf.5.xml:4548
msgid ""
"boolean value, if True there will be only a single prompt using the value of "
"first_prompt where it is expected that both factors are entered as a single "
@@ -5534,7 +5612,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4486
+#: sssd.conf.5.xml:4537
msgid ""
"to configure two-factor authentication prompting, allowed options are: "
"<placeholder type=\"variablelist\" id=\"0\"/> If the second factor is "
@@ -5543,17 +5621,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4514
+#: sssd.conf.5.xml:4565
msgid "[prompting/passkey]"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4520 sssd-ad.5.xml:1021
+#: sssd.conf.5.xml:4571 sssd-ad.5.xml:1021
msgid "interactive"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4522
+#: sssd.conf.5.xml:4573
msgid ""
"boolean value, if True prompt a message and wait before testing the presence "
"of a passkey device. Recommended if your device doesn’t have a tactile "
@@ -5561,39 +5639,39 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4530
+#: sssd.conf.5.xml:4581
msgid "interactive_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4532
+#: sssd.conf.5.xml:4583
msgid "to change the message of the interactive prompt."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4537
+#: sssd.conf.5.xml:4588
msgid "touch"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4539
+#: sssd.conf.5.xml:4590
msgid ""
"boolean value, if True prompt a message to remind the user to touch the "
"device."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4545
+#: sssd.conf.5.xml:4596
msgid "touch_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4547
+#: sssd.conf.5.xml:4598
msgid "to change the message of the touch prompt."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4516
+#: sssd.conf.5.xml:4567
#, fuzzy
#| msgid ""
#| "The following expansions are supported: <placeholder "
@@ -5606,7 +5684,7 @@ msgstr ""
"id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4467
+#: sssd.conf.5.xml:4518
msgid ""
"Each supported authentication method has its own configuration subsection "
"under <quote>[prompting/...]</quote>. Currently there are: <placeholder "
@@ -5615,7 +5693,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4558
+#: sssd.conf.5.xml:4609
msgid ""
"It is possible to add a subsection for specific PAM services, e.g. "
"<quote>[prompting/password/sshd]</quote> to individual change the prompting "
@@ -5623,12 +5701,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4565 pam_sss_gss.8.xml:157 idmap_sss.8.xml:43
+#: sssd.conf.5.xml:4616 pam_sss_gss.8.xml:157 idmap_sss.8.xml:43
msgid "EXAMPLES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4571
+#: sssd.conf.5.xml:4622
#, no-wrap
msgid ""
"[sssd]\n"
@@ -5682,7 +5760,7 @@ msgstr ""
"enumerate = False\n"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4567
+#: sssd.conf.5.xml:4618
msgid ""
"1. The following example shows a typical SSSD config. It does not describe "
"configuration of the domains themselves - refer to documentation on "
@@ -5691,7 +5769,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4604
+#: sssd.conf.5.xml:4655
#, no-wrap
msgid ""
"[domain/ipa.com/child.ad.com]\n"
@@ -5699,7 +5777,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4598
+#: sssd.conf.5.xml:4649
msgid ""
"2. The following example shows configuration of IPA AD trust where the AD "
"forest consists of two domains in a parent-child structure. Suppose IPA "
@@ -5710,7 +5788,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4615
+#: sssd.conf.5.xml:4666
#, no-wrap
msgid ""
"[certmap/my.domain/rule_name]\n"
@@ -5721,7 +5799,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4609
+#: sssd.conf.5.xml:4660
msgid ""
"3. The following example shows the configuration of a certificate mapping "
"rule. It is valid for the configured domain <quote>my.domain</quote> and "
@@ -5977,16 +6055,6 @@ msgstr "rfc2307"
msgid "rfc2307bis"
msgstr "rfc2307bis"
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd-ldap.5.xml:189
-msgid "IPA"
-msgstr "IPA"
-
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd-ldap.5.xml:194
-msgid "AD"
-msgstr "AD"
-
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd-ldap.5.xml:200
msgid ""
@@ -10872,9 +10940,9 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd-ipa.5.xml:710 sssd-ldap-attributes.5.xml:496
-#: sssd-ldap-attributes.5.xml:830 sssd-ldap-attributes.5.xml:911
-#: sssd-ldap-attributes.5.xml:1008 sssd-ldap-attributes.5.xml:1066
-#: sssd-ldap-attributes.5.xml:1224 sssd-ldap-attributes.5.xml:1269
+#: sssd-ldap-attributes.5.xml:832 sssd-ldap-attributes.5.xml:913
+#: sssd-ldap-attributes.5.xml:1010 sssd-ldap-attributes.5.xml:1068
+#: sssd-ldap-attributes.5.xml:1226 sssd-ldap-attributes.5.xml:1271
msgid "Default: cn"
msgstr "Per defecte: cn"
@@ -16386,7 +16454,7 @@ msgstr ""
"L'atribut LDAP que correspon a l'identificador del grup primari de l'usuari."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:88 sssd-ldap-attributes.5.xml:698
+#: sssd-ldap-attributes.5.xml:88 sssd-ldap-attributes.5.xml:700
msgid "Default: gidNumber"
msgstr "Per defecte: gidNumber"
@@ -16464,7 +16532,7 @@ msgid "The LDAP attribute that contains the UUID/GUID of an LDAP user object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:155 sssd-ldap-attributes.5.xml:724
+#: sssd-ldap-attributes.5.xml:155 sssd-ldap-attributes.5.xml:726
msgid ""
"Default: not set in the general case, objectGUID for AD and ipaUniqueID for "
"IPA"
@@ -16483,7 +16551,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:170 sssd-ldap-attributes.5.xml:739
+#: sssd-ldap-attributes.5.xml:170 sssd-ldap-attributes.5.xml:741
msgid "Default: objectSid for ActiveDirectory, not set for other servers."
msgstr ""
@@ -16493,8 +16561,8 @@ msgid "ldap_user_modify_timestamp (string)"
msgstr "ldap_user_modify_timestamp (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:180 sssd-ldap-attributes.5.xml:749
-#: sssd-ldap-attributes.5.xml:872
+#: sssd-ldap-attributes.5.xml:180 sssd-ldap-attributes.5.xml:751
+#: sssd-ldap-attributes.5.xml:874
msgid ""
"The LDAP attribute that contains timestamp of the last modification of the "
"parent object."
@@ -16503,8 +16571,8 @@ msgstr ""
"pare."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:184 sssd-ldap-attributes.5.xml:753
-#: sssd-ldap-attributes.5.xml:879
+#: sssd-ldap-attributes.5.xml:184 sssd-ldap-attributes.5.xml:755
+#: sssd-ldap-attributes.5.xml:881
msgid "Default: modifyTimestamp"
msgstr "Per defecte: modifyTimestamp"
@@ -16868,7 +16936,7 @@ msgid "The LDAP attribute that contains the user's SSH public keys."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:483 sssd-ldap-attributes.5.xml:963
+#: sssd-ldap-attributes.5.xml:483 sssd-ldap-attributes.5.xml:965
msgid "Default: sshPublicKey"
msgstr "Per defecte: sshPublicKey"
@@ -16893,7 +16961,7 @@ msgid "The LDAP attribute that lists the user's group memberships."
msgstr "L'atribut LDAP que llista la pertanença a grups de l'usuari."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:509 sssd-ldap-attributes.5.xml:950
+#: sssd-ldap-attributes.5.xml:509 sssd-ldap-attributes.5.xml:952
msgid "Default: memberOf"
msgstr "Per defecte: memberOf"
@@ -17040,25 +17108,26 @@ msgstr ""
msgid ""
"Note: If an email address of a user conflicts with an email address or fully "
"qualified name of another user, then SSSD will not be able to serve those "
-"users properly. If for some reason several users need to share the same "
-"email address then set this option to a nonexistent attribute name in order "
-"to disable user lookup/login by email."
+"users properly. This option allows users to login by (1) username, and (2) e-"
+"mail address. If for some reason several users need to share the same email "
+"address then set this option to a nonexistent attribute name in order to "
+"disable user lookup/login by email."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:635
+#: sssd-ldap-attributes.5.xml:637
msgid "Default: mail"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:640
+#: sssd-ldap-attributes.5.xml:642
#, fuzzy
#| msgid "ldap_user_name (string)"
msgid "ldap_user_passkey (string)"
msgstr "ldap_user_name (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:643
+#: sssd-ldap-attributes.5.xml:645
#, fuzzy
#| msgid "The LDAP attribute that contains the names of the group's members."
msgid ""
@@ -17066,37 +17135,37 @@ msgid ""
msgstr "L'atribut LDAP que conté els noms dels membres del grup."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:647
+#: sssd-ldap-attributes.5.xml:649
msgid "Default: passkey (LDAP), ipaPassKey (IPA), altSecurityIdentities (AD)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:657
+#: sssd-ldap-attributes.5.xml:659
msgid "GROUP ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:661
+#: sssd-ldap-attributes.5.xml:663
msgid "ldap_group_object_class (string)"
msgstr "ldap_group_object_class (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:664
+#: sssd-ldap-attributes.5.xml:666
msgid "The object class of a group entry in LDAP."
msgstr "La classe d'objecte d'una entrada de grup a LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:667
+#: sssd-ldap-attributes.5.xml:669
msgid "Default: posixGroup"
msgstr "Per defecte: posixGroup"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:673
+#: sssd-ldap-attributes.5.xml:675
msgid "ldap_group_name (string)"
msgstr "ldap_group_name (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:676
+#: sssd-ldap-attributes.5.xml:678
msgid ""
"The LDAP attribute that corresponds to the group name. In an environment "
"with nested groups, this value must be an LDAP attribute which has a unique "
@@ -17105,76 +17174,76 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:684
+#: sssd-ldap-attributes.5.xml:686
msgid "Default: cn (rfc2307, rfc2307bis and IPA), sAMAccountName (AD)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:691
+#: sssd-ldap-attributes.5.xml:693
msgid "ldap_group_gid_number (string)"
msgstr "ldap_group_gid_number (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:694
+#: sssd-ldap-attributes.5.xml:696
msgid "The LDAP attribute that corresponds to the group's id."
msgstr "L'atribut LDAP que correspon a l'identificador del grup."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:704
+#: sssd-ldap-attributes.5.xml:706
msgid "ldap_group_member (string)"
msgstr "ldap_group_member (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:707
+#: sssd-ldap-attributes.5.xml:709
msgid "The LDAP attribute that contains the names of the group's members."
msgstr "L'atribut LDAP que conté els noms dels membres del grup."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:711
+#: sssd-ldap-attributes.5.xml:713
msgid "Default: memberuid (rfc2307) / member (rfc2307bis)"
msgstr "Per defecte: memberuid (rfc2307) / member (rfc2307bis)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:717
+#: sssd-ldap-attributes.5.xml:719
msgid "ldap_group_uuid (string)"
msgstr "ldap_group_uuid (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:720
+#: sssd-ldap-attributes.5.xml:722
msgid "The LDAP attribute that contains the UUID/GUID of an LDAP group object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:731
+#: sssd-ldap-attributes.5.xml:733
msgid "ldap_group_objectsid (string)"
msgstr "ldap_group_objectsid (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:734
+#: sssd-ldap-attributes.5.xml:736
msgid ""
"The LDAP attribute that contains the objectSID of an LDAP group object. This "
"is usually only necessary for ActiveDirectory servers."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:746
+#: sssd-ldap-attributes.5.xml:748
msgid "ldap_group_modify_timestamp (string)"
msgstr "ldap_group_modify_timestamp (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:759
+#: sssd-ldap-attributes.5.xml:761
msgid "ldap_group_type (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:762
+#: sssd-ldap-attributes.5.xml:764
msgid ""
"The LDAP attribute that contains an integer value indicating the type of the "
"group and maybe other flags."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:767
+#: sssd-ldap-attributes.5.xml:769
msgid ""
"This attribute is currently only used by the AD provider to determine if a "
"group is a domain local groups and has to be filtered out for trusted "
@@ -17182,532 +17251,532 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:773
+#: sssd-ldap-attributes.5.xml:775
msgid "Default: groupType in the AD provider, otherwise not set"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:780
+#: sssd-ldap-attributes.5.xml:782
msgid "ldap_group_external_member (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:783
+#: sssd-ldap-attributes.5.xml:785
msgid ""
"The LDAP attribute that references group members that are defined in an "
"external domain. At the moment, only IPA's external members are supported."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:789
+#: sssd-ldap-attributes.5.xml:791
msgid "Default: ipaExternalMember in the IPA provider, otherwise unset."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:799
+#: sssd-ldap-attributes.5.xml:801
msgid "NETGROUP ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:803
+#: sssd-ldap-attributes.5.xml:805
msgid "ldap_netgroup_object_class (string)"
msgstr "ldap_netgroup_object_class (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:806
+#: sssd-ldap-attributes.5.xml:808
msgid "The object class of a netgroup entry in LDAP."
msgstr "La classe d'objecte d'una entrada de netgroup a LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:809
+#: sssd-ldap-attributes.5.xml:811
msgid "In IPA provider, ipa_netgroup_object_class should be used instead."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:813
+#: sssd-ldap-attributes.5.xml:815
msgid "Default: nisNetgroup"
msgstr "Per defecte: nisNetgroup"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:819
+#: sssd-ldap-attributes.5.xml:821
msgid "ldap_netgroup_name (string)"
msgstr "ldap_netgroup_name (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:822
+#: sssd-ldap-attributes.5.xml:824
msgid "The LDAP attribute that corresponds to the netgroup name."
msgstr "L'atribut LDAP que es correspon amb el nom del netgroup."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:826
+#: sssd-ldap-attributes.5.xml:828
msgid "In IPA provider, ipa_netgroup_name should be used instead."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:836
+#: sssd-ldap-attributes.5.xml:838
msgid "ldap_netgroup_member (string)"
msgstr "ldap_netgroup_member (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:839
+#: sssd-ldap-attributes.5.xml:841
msgid "The LDAP attribute that contains the names of the netgroup's members."
msgstr "L'atribut LDAP que conté els noms dels membres del netgroup."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:843
+#: sssd-ldap-attributes.5.xml:845
msgid "In IPA provider, ipa_netgroup_member should be used instead."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:847
+#: sssd-ldap-attributes.5.xml:849
msgid "Default: memberNisNetgroup"
msgstr "Per defecte: memberNisNetgroup"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:853
+#: sssd-ldap-attributes.5.xml:855
msgid "ldap_netgroup_triple (string)"
msgstr "ldap_netgroup_triple (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:856
+#: sssd-ldap-attributes.5.xml:858
msgid ""
"The LDAP attribute that contains the (host, user, domain) netgroup triples."
msgstr ""
"L'atribut LDAP que conté les tripletes netgroup (maquina, usuari, domini)."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:860 sssd-ldap-attributes.5.xml:876
+#: sssd-ldap-attributes.5.xml:862 sssd-ldap-attributes.5.xml:878
msgid "This option is not available in IPA provider."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:863
+#: sssd-ldap-attributes.5.xml:865
msgid "Default: nisNetgroupTriple"
msgstr "Per defecte: nisNetgroupTriple"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:869
+#: sssd-ldap-attributes.5.xml:871
msgid "ldap_netgroup_modify_timestamp (string)"
msgstr "ldap_netgroup_modify_timestamp (cadena)"
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:888
+#: sssd-ldap-attributes.5.xml:890
msgid "HOST ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:892
+#: sssd-ldap-attributes.5.xml:894
msgid "ldap_host_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:895
+#: sssd-ldap-attributes.5.xml:897
msgid "The object class of a host entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:898 sssd-ldap-attributes.5.xml:995
+#: sssd-ldap-attributes.5.xml:900 sssd-ldap-attributes.5.xml:997
msgid "Default: ipService"
msgstr "Per defecte: ipService"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:904
+#: sssd-ldap-attributes.5.xml:906
msgid "ldap_host_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:907 sssd-ldap-attributes.5.xml:933
+#: sssd-ldap-attributes.5.xml:909 sssd-ldap-attributes.5.xml:935
msgid "The LDAP attribute that corresponds to the host's name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:917
+#: sssd-ldap-attributes.5.xml:919
msgid "ldap_host_fqdn (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:920
+#: sssd-ldap-attributes.5.xml:922
msgid ""
"The LDAP attribute that corresponds to the host's fully-qualified domain "
"name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:924
+#: sssd-ldap-attributes.5.xml:926
msgid "Default: fqdn"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:930
+#: sssd-ldap-attributes.5.xml:932
msgid "ldap_host_serverhostname (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:937
+#: sssd-ldap-attributes.5.xml:939
msgid "Default: serverHostname"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:943
+#: sssd-ldap-attributes.5.xml:945
msgid "ldap_host_member_of (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:946
+#: sssd-ldap-attributes.5.xml:948
msgid "The LDAP attribute that lists the host's group memberships."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:956
+#: sssd-ldap-attributes.5.xml:958
msgid "ldap_host_ssh_public_key (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:959
+#: sssd-ldap-attributes.5.xml:961
msgid "The LDAP attribute that contains the host's SSH public keys."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:969
+#: sssd-ldap-attributes.5.xml:971
msgid "ldap_host_uuid (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:972
+#: sssd-ldap-attributes.5.xml:974
msgid "The LDAP attribute that contains the UUID/GUID of an LDAP host object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:985
+#: sssd-ldap-attributes.5.xml:987
msgid "SERVICE ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:989
+#: sssd-ldap-attributes.5.xml:991
msgid "ldap_service_object_class (string)"
msgstr "ldap_service_object_class (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:992
+#: sssd-ldap-attributes.5.xml:994
msgid "The object class of a service entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1001
+#: sssd-ldap-attributes.5.xml:1003
msgid "ldap_service_name (string)"
msgstr "ldap_service_name (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1004
+#: sssd-ldap-attributes.5.xml:1006
msgid ""
"The LDAP attribute that contains the name of service attributes and their "
"aliases."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1014
+#: sssd-ldap-attributes.5.xml:1016
msgid "ldap_service_port (string)"
msgstr "ldap_service_port (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1017
+#: sssd-ldap-attributes.5.xml:1019
msgid "The LDAP attribute that contains the port managed by this service."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1021
+#: sssd-ldap-attributes.5.xml:1023
msgid "Default: ipServicePort"
msgstr "Per defecte: ipServicePort"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1027
+#: sssd-ldap-attributes.5.xml:1029
msgid "ldap_service_proto (string)"
msgstr "ldap_service_proto (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1030
+#: sssd-ldap-attributes.5.xml:1032
msgid ""
"The LDAP attribute that contains the protocols understood by this service."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1034
+#: sssd-ldap-attributes.5.xml:1036
msgid "Default: ipServiceProtocol"
msgstr "Per defecte: ipServiceProtocol"
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1043
+#: sssd-ldap-attributes.5.xml:1045
msgid "SUDO ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1047
+#: sssd-ldap-attributes.5.xml:1049
msgid "ldap_sudorule_object_class (string)"
msgstr "ldap_sudorule_object_class (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1050
+#: sssd-ldap-attributes.5.xml:1052
msgid "The object class of a sudo rule entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1053
+#: sssd-ldap-attributes.5.xml:1055
msgid "Default: sudoRole"
msgstr "Per defecte: sudoRole"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1059
+#: sssd-ldap-attributes.5.xml:1061
msgid "ldap_sudorule_name (string)"
msgstr "ldap_sudorule_name (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1062
+#: sssd-ldap-attributes.5.xml:1064
msgid "The LDAP attribute that corresponds to the sudo rule name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1072
+#: sssd-ldap-attributes.5.xml:1074
msgid "ldap_sudorule_command (string)"
msgstr "ldap_sudorule_command (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1075
+#: sssd-ldap-attributes.5.xml:1077
msgid "The LDAP attribute that corresponds to the command name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1079
+#: sssd-ldap-attributes.5.xml:1081
msgid "Default: sudoCommand"
msgstr "Per defecte: sudoCommand"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1085
+#: sssd-ldap-attributes.5.xml:1087
msgid "ldap_sudorule_host (string)"
msgstr "ldap_sudorule_host (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1088
+#: sssd-ldap-attributes.5.xml:1090
msgid ""
"The LDAP attribute that corresponds to the host name (or host IP address, "
"host IP network, or host netgroup)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1093
+#: sssd-ldap-attributes.5.xml:1095
msgid "Default: sudoHost"
msgstr "Per defecte: sudoHost"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1099
+#: sssd-ldap-attributes.5.xml:1101
msgid "ldap_sudorule_user (string)"
msgstr "ldap_sudorule_user (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1102
+#: sssd-ldap-attributes.5.xml:1104
msgid ""
"The LDAP attribute that corresponds to the user name (or UID, group name or "
"user's netgroup)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1106
+#: sssd-ldap-attributes.5.xml:1108
msgid "Default: sudoUser"
msgstr "Per defecte: sudoUser"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1112
+#: sssd-ldap-attributes.5.xml:1114
msgid "ldap_sudorule_option (string)"
msgstr "ldap_sudorule_option (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1115
+#: sssd-ldap-attributes.5.xml:1117
msgid "The LDAP attribute that corresponds to the sudo options."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1119
+#: sssd-ldap-attributes.5.xml:1121
msgid "Default: sudoOption"
msgstr "Per defecte: sudoOption"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1125
+#: sssd-ldap-attributes.5.xml:1127
msgid "ldap_sudorule_runasuser (string)"
msgstr "ldap_sudorule_runasuser (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1128
+#: sssd-ldap-attributes.5.xml:1130
msgid ""
"The LDAP attribute that corresponds to the user name that commands may be "
"run as."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1132
+#: sssd-ldap-attributes.5.xml:1134
msgid "Default: sudoRunAsUser"
msgstr "Per defecte: sudoRunAsUser"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1138
+#: sssd-ldap-attributes.5.xml:1140
msgid "ldap_sudorule_runasgroup (string)"
msgstr "ldap_sudorule_runasgroup (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1141
+#: sssd-ldap-attributes.5.xml:1143
msgid ""
"The LDAP attribute that corresponds to the group name or group GID that "
"commands may be run as."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1145
+#: sssd-ldap-attributes.5.xml:1147
msgid "Default: sudoRunAsGroup"
msgstr "Per defecte: sudoRunAsGroup"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1151
+#: sssd-ldap-attributes.5.xml:1153
msgid "ldap_sudorule_notbefore (string)"
msgstr "ldap_sudorule_notbefore (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1154
+#: sssd-ldap-attributes.5.xml:1156
msgid ""
"The LDAP attribute that corresponds to the start date/time for when the sudo "
"rule is valid."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1158
+#: sssd-ldap-attributes.5.xml:1160
msgid "Default: sudoNotBefore"
msgstr "Per defecte: sudoNotBefore"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1164
+#: sssd-ldap-attributes.5.xml:1166
msgid "ldap_sudorule_notafter (string)"
msgstr "ldap_sudorule_notafter (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1167
+#: sssd-ldap-attributes.5.xml:1169
msgid ""
"The LDAP attribute that corresponds to the expiration date/time, after which "
"the sudo rule will no longer be valid."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1172
+#: sssd-ldap-attributes.5.xml:1174
msgid "Default: sudoNotAfter"
msgstr "Per defecte: sudoNotAfter"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1178
+#: sssd-ldap-attributes.5.xml:1180
msgid "ldap_sudorule_order (string)"
msgstr "ldap_sudorule_order (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1181
+#: sssd-ldap-attributes.5.xml:1183
msgid "The LDAP attribute that corresponds to the ordering index of the rule."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1185
+#: sssd-ldap-attributes.5.xml:1187
msgid "Default: sudoOrder"
msgstr "Per defecte: sudoOrder"
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1194
+#: sssd-ldap-attributes.5.xml:1196
msgid "AUTOFS ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1201
+#: sssd-ldap-attributes.5.xml:1203
msgid "IP HOST ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1205
+#: sssd-ldap-attributes.5.xml:1207
msgid "ldap_iphost_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1208
+#: sssd-ldap-attributes.5.xml:1210
msgid "The object class of an iphost entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1211
+#: sssd-ldap-attributes.5.xml:1213
msgid "Default: ipHost"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1217
+#: sssd-ldap-attributes.5.xml:1219
msgid "ldap_iphost_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1220
+#: sssd-ldap-attributes.5.xml:1222
msgid ""
"The LDAP attribute that contains the name of the IP host attributes and "
"their aliases."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1230
+#: sssd-ldap-attributes.5.xml:1232
msgid "ldap_iphost_number (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1233
+#: sssd-ldap-attributes.5.xml:1235
msgid "The LDAP attribute that contains the IP host address."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1237
+#: sssd-ldap-attributes.5.xml:1239
msgid "Default: ipHostNumber"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1246
+#: sssd-ldap-attributes.5.xml:1248
msgid "IP NETWORK ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1250
+#: sssd-ldap-attributes.5.xml:1252
msgid "ldap_ipnetwork_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1253
+#: sssd-ldap-attributes.5.xml:1255
msgid "The object class of an ipnetwork entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1256
+#: sssd-ldap-attributes.5.xml:1258
msgid "Default: ipNetwork"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1262
+#: sssd-ldap-attributes.5.xml:1264
msgid "ldap_ipnetwork_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1265
+#: sssd-ldap-attributes.5.xml:1267
msgid ""
"The LDAP attribute that contains the name of the IP network attributes and "
"their aliases."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1275
+#: sssd-ldap-attributes.5.xml:1277
msgid "ldap_ipnetwork_number (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1278
+#: sssd-ldap-attributes.5.xml:1280
msgid "The LDAP attribute that contains the IP network address."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1282
+#: sssd-ldap-attributes.5.xml:1284
msgid "Default: ipNetworkNumber"
msgstr ""
diff --git a/src/man/po/cs.po b/src/man/po/cs.po
index d9646b5..a856422 100644
--- a/src/man/po/cs.po
+++ b/src/man/po/cs.po
@@ -10,7 +10,7 @@ msgid ""
msgstr ""
"Project-Id-Version: sssd-docs 2.3.0\n"
"Report-Msgid-Bugs-To: sssd-devel@redhat.com\n"
-"POT-Creation-Date: 2024-01-12 13:00+0100\n"
+"POT-Creation-Date: 2024-05-16 13:37+0200\n"
"PO-Revision-Date: 2022-05-20 09:18+0000\n"
"Last-Translator: Pavel Borecki <pavel.borecki@gmail.com>\n"
"Language-Team: Czech <https://translate.fedoraproject.org/projects/sssd/sssd-"
@@ -245,7 +245,7 @@ msgstr ""
#. type: Content of: <variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:149 sssd.conf.5.xml:652 sssd.conf.5.xml:949
-#: sssd.conf.5.xml:2101 sssd.conf.5.xml:2168 sssd.conf.5.xml:4193
+#: sssd.conf.5.xml:2101 sssd.conf.5.xml:2168 sssd.conf.5.xml:4244
#: sssd-ldap.5.xml:313 sssd-ldap.5.xml:919 sssd-ldap.5.xml:938
#: sssd-ldap.5.xml:1148 sssd-ldap.5.xml:1601 sssd-ldap.5.xml:1841
#: sssd-ipa.5.xml:152 sssd-ipa.5.xml:254 sssd-ipa.5.xml:662 sssd-ad.5.xml:1106
@@ -286,10 +286,10 @@ msgstr ""
#: sssd-ldap.5.xml:1864 sss-certmap.5.xml:645 sssd-systemtap.5.xml:82
#: sssd-systemtap.5.xml:143 sssd-systemtap.5.xml:236 sssd-systemtap.5.xml:274
#: sssd-systemtap.5.xml:330 sssd-ldap-attributes.5.xml:40
-#: sssd-ldap-attributes.5.xml:659 sssd-ldap-attributes.5.xml:801
-#: sssd-ldap-attributes.5.xml:890 sssd-ldap-attributes.5.xml:987
-#: sssd-ldap-attributes.5.xml:1045 sssd-ldap-attributes.5.xml:1203
-#: sssd-ldap-attributes.5.xml:1248 include/autofs_attributes.xml:1
+#: sssd-ldap-attributes.5.xml:661 sssd-ldap-attributes.5.xml:803
+#: sssd-ldap-attributes.5.xml:892 sssd-ldap-attributes.5.xml:989
+#: sssd-ldap-attributes.5.xml:1047 sssd-ldap-attributes.5.xml:1205
+#: sssd-ldap-attributes.5.xml:1250 include/autofs_attributes.xml:1
#: include/krb5_options.xml:1
msgid "<placeholder type=\"variablelist\" id=\"0\"/>"
msgstr ""
@@ -314,7 +314,7 @@ msgstr ""
#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:196 sssd.conf.5.xml:1290 sssd.conf.5.xml:1767
-#: sssd.conf.5.xml:4209 sssd-ldap.5.xml:766 include/ldap_id_mapping.xml:270
+#: sssd.conf.5.xml:4260 sssd-ldap.5.xml:766 include/ldap_id_mapping.xml:270
msgid "Default: 10"
msgstr ""
@@ -628,7 +628,7 @@ msgstr ""
#. type: Content of: <variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:468 sssd-ldap.5.xml:877 sssd-ldap.5.xml:889
#: sssd-ldap.5.xml:982 sssd-ad.5.xml:920 sssd-ad.5.xml:995 sssd-krb5.5.xml:468
-#: sssd-ldap-attributes.5.xml:470 sssd-ldap-attributes.5.xml:976
+#: sssd-ldap-attributes.5.xml:470 sssd-ldap-attributes.5.xml:978
#: include/ldap_id_mapping.xml:211 include/ldap_id_mapping.xml:222
#: include/krb5_options.xml:148
msgid "Default: not set"
@@ -897,7 +897,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:700 sssd.conf.5.xml:1791 sssd.conf.5.xml:4259
+#: sssd.conf.5.xml:700 sssd.conf.5.xml:1791 sssd.conf.5.xml:4310
#: sssd-ad.5.xml:187 sssd-ad.5.xml:327 sssd-ad.5.xml:341
msgid "Default: Not set"
msgstr ""
@@ -1929,7 +1929,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1572 sssd.conf.5.xml:3984 sssd-ldap.5.xml:607 sssd.8.xml:79
+#: sssd.conf.5.xml:1572 sssd.conf.5.xml:4003 sssd-ldap.5.xml:607 sssd.8.xml:79
msgid "Default: 0"
msgstr ""
@@ -1992,7 +1992,7 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:1632 sssd.conf.5.xml:1657 sssd.conf.5.xml:1676
-#: sssd.conf.5.xml:1913 sssd.conf.5.xml:2733 sssd.conf.5.xml:3913
+#: sssd.conf.5.xml:1913 sssd.conf.5.xml:2733 sssd.conf.5.xml:3932
#: sssd-ldap.5.xml:1209
msgid "Default: none"
msgstr ""
@@ -2054,12 +2054,10 @@ msgstr ""
msgid "Enable passkey device based authentication."
msgstr ""
-#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1687 sssd.conf.5.xml:1698 sssd.conf.5.xml:1712
-#: sssd-ldap.5.xml:672 sssd-ldap.5.xml:693 sssd-ldap.5.xml:789
-#: sssd-ldap.5.xml:1295 sssd-ad.5.xml:505 sssd-ad.5.xml:581 sssd-ad.5.xml:1126
-#: sssd-ad.5.xml:1175 include/ldap_id_mapping.xml:250
-msgid "Default: False"
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:1687 sssd.conf.5.xml:1999 sssd-ad.5.xml:1271
+#: sss_rpcidmapd.5.xml:76 sssd-files.5.xml:145
+msgid "Default: True"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
@@ -2072,6 +2070,14 @@ msgstr ""
msgid "Enable libfido2 library debug messages."
msgstr ""
+#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:1698 sssd.conf.5.xml:1712 sssd-ldap.5.xml:672
+#: sssd-ldap.5.xml:693 sssd-ldap.5.xml:789 sssd-ldap.5.xml:1295
+#: sssd-ad.5.xml:505 sssd-ad.5.xml:581 sssd-ad.5.xml:1126 sssd-ad.5.xml:1175
+#: include/ldap_id_mapping.xml:250
+msgid "Default: False"
+msgstr ""
+
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1703
msgid "pam_cert_auth (bool)"
@@ -2096,7 +2102,7 @@ msgid "The path to the certificate database."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1723 sssd.conf.5.xml:2248 sssd.conf.5.xml:4373
+#: sssd.conf.5.xml:1723 sssd.conf.5.xml:2248 sssd.conf.5.xml:4424
msgid "Default:"
msgstr ""
@@ -2174,8 +2180,10 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1796
-msgid "pam_p11_allowed_services (integer)"
-msgstr ""
+#, fuzzy
+#| msgid "simple_allow_users (string)"
+msgid "pam_p11_allowed_services (string)"
+msgstr "simple_allow_users (řetězec)"
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:1799
@@ -2364,7 +2372,7 @@ msgid "Default: no_session"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:1950 sssd.conf.5.xml:4312
+#: sssd.conf.5.xml:1950 sssd.conf.5.xml:4363
msgid "pam_gssapi_services"
msgstr ""
@@ -2398,7 +2406,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1968 sssd.conf.5.xml:3907
+#: sssd.conf.5.xml:1968 sssd.conf.5.xml:3926
msgid "Example: <placeholder type=\"programlisting\" id=\"0\"/>"
msgstr ""
@@ -2408,7 +2416,7 @@ msgid "Default: - (GSSAPI authentication is disabled)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:1979 sssd.conf.5.xml:4313
+#: sssd.conf.5.xml:1979 sssd.conf.5.xml:4364
msgid "pam_gssapi_check_upn"
msgstr ""
@@ -2427,12 +2435,6 @@ msgid ""
"be authenticated."
msgstr ""
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1999 sssd-ad.5.xml:1271 sss_rpcidmapd.5.xml:76
-#: sssd-files.5.xml:145
-msgid "Default: True"
-msgstr ""
-
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:2004
msgid "pam_gssapi_indicators_map"
@@ -3077,8 +3079,9 @@ msgstr ""
msgid "DOMAIN SECTIONS"
msgstr ""
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:2575
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry><para>
+#: sssd.conf.5.xml:2575 sssd.conf.5.xml:4054 sssd.conf.5.xml:4055
+#: sssd.conf.5.xml:4058
msgid "enabled"
msgstr ""
@@ -3679,7 +3682,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3122 sssd.conf.5.xml:3829 sssd-ldap.5.xml:327
+#: sssd.conf.5.xml:3122 sssd.conf.5.xml:3848 sssd-ldap.5.xml:327
#: sssd-ldap.5.xml:356 sssd-ldap.5.xml:409 sssd-ldap.5.xml:469
#: sssd-ldap.5.xml:490 sssd-ldap.5.xml:521 sssd-ldap.5.xml:544
#: sssd-ldap.5.xml:583 sssd-ldap.5.xml:602 sssd-ldap.5.xml:626
@@ -4324,46 +4327,73 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
#: sssd.conf.5.xml:3777
+#, fuzzy
+#| msgid "dns_resolver_op_timeout"
+msgid "failover_primary_timeout (integer)"
+msgstr "dns_resolver_op_timeout"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3780
+msgid ""
+"When no primary server is currently available, SSSD fail overs to a backup "
+"server. This option defines the amount of time (in seconds) to wait before "
+"SSSD tries to reconnect to a primary server again."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3787
+msgid "Note: The minimum value is 31."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3790
+#, fuzzy
+#| msgid "Default: 3"
+msgid "Default: 31"
+msgstr "Výchozí: 3"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
+#: sssd.conf.5.xml:3796
msgid "override_gid (integer)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3780
+#: sssd.conf.5.xml:3799
msgid "Override the primary GID value with the one specified."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3786
+#: sssd.conf.5.xml:3805
msgid "case_sensitive (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3793
+#: sssd.conf.5.xml:3812
msgid "True"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3796
+#: sssd.conf.5.xml:3815
msgid "Case sensitive. This value is invalid for AD provider."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3802
+#: sssd.conf.5.xml:3821
msgid "False"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3804
+#: sssd.conf.5.xml:3823
msgid "Case insensitive."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3808
+#: sssd.conf.5.xml:3827
msgid "Preserving"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3811
+#: sssd.conf.5.xml:3830
msgid ""
"Same as False (case insensitive), but does not lowercase names in the result "
"of NSS operations. Note that name aliases (and in case of services also "
@@ -4371,31 +4401,31 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3819
+#: sssd.conf.5.xml:3838
msgid ""
"If you want to set this value for trusted domain with IPA provider, you need "
"to set it on both the client and SSSD on the server."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3789
+#: sssd.conf.5.xml:3808
msgid ""
"Treat user and group names as case sensitive. Possible option values are: "
"<placeholder type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3834
+#: sssd.conf.5.xml:3853
msgid "Default: True (False for AD provider)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3840
+#: sssd.conf.5.xml:3859
msgid "subdomain_inherit (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3843
+#: sssd.conf.5.xml:3862
msgid ""
"Specifies a list of configuration parameters that should be inherited by a "
"subdomain. Please note that only selected parameters can be inherited. "
@@ -4403,120 +4433,120 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3849
+#: sssd.conf.5.xml:3868
#, fuzzy
#| msgid "dns_resolver_timeout"
msgid "ldap_search_timeout"
msgstr "dns_resolver_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3852
+#: sssd.conf.5.xml:3871
#, fuzzy
#| msgid "dns_resolver_timeout"
msgid "ldap_network_timeout"
msgstr "dns_resolver_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3855
+#: sssd.conf.5.xml:3874
#, fuzzy
#| msgid "dns_resolver_op_timeout"
msgid "ldap_opt_timeout"
msgstr "dns_resolver_op_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3858
+#: sssd.conf.5.xml:3877
#, fuzzy
#| msgid "dns_resolver_timeout"
msgid "ldap_offline_timeout"
msgstr "dns_resolver_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3861
+#: sssd.conf.5.xml:3880
#, fuzzy
#| msgid "dns_resolver_op_timeout"
msgid "ldap_enumeration_refresh_timeout"
msgstr "dns_resolver_op_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3864
+#: sssd.conf.5.xml:3883
msgid "ldap_enumeration_refresh_offset"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3867
+#: sssd.conf.5.xml:3886
msgid "ldap_purge_cache_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3870
+#: sssd.conf.5.xml:3889
msgid "ldap_purge_cache_offset"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3873
+#: sssd.conf.5.xml:3892
msgid ""
"ldap_krb5_keytab (the value of krb5_keytab will be used if ldap_krb5_keytab "
"is not set explicitly)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3877
+#: sssd.conf.5.xml:3896
msgid "ldap_krb5_ticket_lifetime"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3880
+#: sssd.conf.5.xml:3899
#, fuzzy
#| msgid "dns_resolver_op_timeout"
msgid "ldap_enumeration_search_timeout"
msgstr "dns_resolver_op_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3883
+#: sssd.conf.5.xml:3902
#, fuzzy
#| msgid "dns_resolver_op_timeout"
msgid "ldap_connection_expire_timeout"
msgstr "dns_resolver_op_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3886
+#: sssd.conf.5.xml:3905
#, fuzzy
#| msgid "dns_resolver_op_timeout"
msgid "ldap_connection_expire_offset"
msgstr "dns_resolver_op_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3889
+#: sssd.conf.5.xml:3908
msgid "ldap_connection_idle_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3892 sssd-ldap.5.xml:401
+#: sssd.conf.5.xml:3911 sssd-ldap.5.xml:401
msgid "ldap_use_tokengroups"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3895
+#: sssd.conf.5.xml:3914
msgid "ldap_user_principal"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3898
+#: sssd.conf.5.xml:3917
msgid "ignore_group_members"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3901
+#: sssd.conf.5.xml:3920
msgid "auto_private_groups"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3904
+#: sssd.conf.5.xml:3923
msgid "case_sensitive"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:3909
+#: sssd.conf.5.xml:3928
#, no-wrap
msgid ""
"subdomain_inherit = ldap_purge_cache_timeout\n"
@@ -4524,27 +4554,27 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3916
+#: sssd.conf.5.xml:3935
msgid "Note: This option only works with the IPA and AD provider."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3923
+#: sssd.conf.5.xml:3942
msgid "subdomain_homedir (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3934
+#: sssd.conf.5.xml:3953
msgid "%F"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3935
+#: sssd.conf.5.xml:3954
msgid "flat (NetBIOS) name of a subdomain."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3926
+#: sssd.conf.5.xml:3945
msgid ""
"Use this homedir as default value for all subdomains within this domain in "
"IPA AD trust. See <emphasis>override_homedir</emphasis> for info about "
@@ -4554,34 +4584,34 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3940
+#: sssd.conf.5.xml:3959
msgid ""
"The value can be overridden by <emphasis>override_homedir</emphasis> option."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3944
+#: sssd.conf.5.xml:3963
msgid "Default: <filename>/home/%d/%u</filename>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3949
+#: sssd.conf.5.xml:3968
msgid "realmd_tags (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3952
+#: sssd.conf.5.xml:3971
msgid ""
"Various tags stored by the realmd configuration service for this domain."
msgstr "Různé štítky uložené službou nastavování realmd pro tuto doménu."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3958
+#: sssd.conf.5.xml:3977
msgid "cached_auth_timeout (int)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3961
+#: sssd.conf.5.xml:3980
msgid ""
"Specifies time in seconds since last successful online authentication for "
"which user will be authenticated using cached credentials while SSSD is in "
@@ -4590,19 +4620,19 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3969
+#: sssd.conf.5.xml:3988
msgid ""
"This option's value is inherited by all trusted domains. At the moment it is "
"not possible to set a different value per trusted domain."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3974
+#: sssd.conf.5.xml:3993
msgid "Special value 0 implies that this feature is disabled."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3978
+#: sssd.conf.5.xml:3997
msgid ""
"Please note that if <quote>cached_auth_timeout</quote> is longer than "
"<quote>pam_id_timeout</quote> then the back end could be called to handle "
@@ -4610,25 +4640,26 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3989
+#: sssd.conf.5.xml:4008
#, fuzzy
#| msgid "simple_deny_users (string)"
msgid "local_auth_policy (string)"
msgstr "simple_deny_users (řetězec)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3992
+#: sssd.conf.5.xml:4011
msgid ""
"Local authentication methods policy. Some backends (i.e. LDAP, proxy "
"provider) only support a password based authentication, while others can "
"handle PKINIT based Smartcard authentication (AD, IPA), two-factor "
"authentication (IPA), or other methods against a central instance. By "
"default in such cases authentication is only performed with the methods "
-"supported by the backend."
+"supported by the backend. With this option additional methods can be enabled "
+"which are evaluated and checked locally."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4002
+#: sssd.conf.5.xml:4023
msgid ""
"There are three possible values for this option: match, only, enable. "
"<quote>match</quote> is used to match offline and online states for Kerberos "
@@ -4640,7 +4671,52 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4014
+#: sssd.conf.5.xml:4036
+msgid ""
+"The following table shows which authentication methods, if configured "
+"properly, are currently enabled or disabled for each backend, with the "
+"default local_auth_policy: <quote>match</quote>"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4049
+#, fuzzy
+#| msgid "simple_deny_users (string)"
+msgid "local_auth_policy = match (default)"
+msgstr "simple_deny_users (řetězec)"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4050
+msgid "Passkey"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4051
+msgid "Smartcard"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
+#: sssd.conf.5.xml:4054 sssd-ldap.5.xml:189
+msgid "IPA"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
+#: sssd.conf.5.xml:4057 sssd-ldap.5.xml:194
+msgid "AD"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry><para>
+#: sssd.conf.5.xml:4057 sssd.conf.5.xml:4060 sssd.conf.5.xml:4061
+msgid "disabled"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry>
+#: sssd.conf.5.xml:4060
+msgid "LDAP"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:4065
msgid ""
"Please note that if local Smartcard authentication is enabled and a "
"Smartcard is present, Smartcard authentication will be preferred over the "
@@ -4649,7 +4725,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4026
+#: sssd.conf.5.xml:4077
#, no-wrap
msgid ""
"[domain/shadowutils]\n"
@@ -4660,7 +4736,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4022
+#: sssd.conf.5.xml:4073
msgid ""
"The following configuration example allows local users to authenticate "
"locally using any enabled method (i.e. smartcard, passkey). <placeholder "
@@ -4668,38 +4744,38 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4034
+#: sssd.conf.5.xml:4085
msgid ""
"It is expected that the <quote>files</quote> provider ignores the "
"local_auth_policy option and supports Smartcard authentication by default."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4039
+#: sssd.conf.5.xml:4090
#, fuzzy
#| msgid "Default: 3"
msgid "Default: match"
msgstr "Výchozí: 3"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4044
+#: sssd.conf.5.xml:4095
msgid "auto_private_groups (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4050
+#: sssd.conf.5.xml:4101
msgid "true"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4053
+#: sssd.conf.5.xml:4104
msgid ""
"Create user's private group unconditionally from user's UID number. The GID "
"number is ignored in this case."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4057
+#: sssd.conf.5.xml:4108
msgid ""
"NOTE: Because the GID number and the user private group are inferred from "
"the UID number, it is not supported to have multiple entries with the same "
@@ -4708,24 +4784,24 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4066
+#: sssd.conf.5.xml:4117
msgid "false"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4069
+#: sssd.conf.5.xml:4120
msgid ""
"Always use the user's primary GID number. The GID number must refer to a "
"group object in the LDAP database."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4075
+#: sssd.conf.5.xml:4126
msgid "hybrid"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4078
+#: sssd.conf.5.xml:4129
msgid ""
"A primary group is autogenerated for user entries whose UID and GID numbers "
"have the same value and at the same time the GID number does not correspond "
@@ -4735,14 +4811,14 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4091
+#: sssd.conf.5.xml:4142
msgid ""
"If the UID and GID of a user are different, then the GID must correspond to "
"a group entry, otherwise the GID is simply not resolvable."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4098
+#: sssd.conf.5.xml:4149
msgid ""
"This feature is useful for environments that wish to stop maintaining a "
"separate group objects for the user private groups, but also wish to retain "
@@ -4750,21 +4826,21 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4047
+#: sssd.conf.5.xml:4098
msgid ""
"This option takes any of three available values: <placeholder "
"type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4110
+#: sssd.conf.5.xml:4161
msgid ""
"For subdomains, the default value is False for subdomains that use assigned "
"POSIX IDs and True for subdomains that use automatic ID-mapping."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4118
+#: sssd.conf.5.xml:4169
#, no-wrap
msgid ""
"[domain/forest.domain/sub.domain]\n"
@@ -4772,7 +4848,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4124
+#: sssd.conf.5.xml:4175
#, no-wrap
msgid ""
"[domain/forest.domain]\n"
@@ -4781,7 +4857,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4115
+#: sssd.conf.5.xml:4166
msgid ""
"The value of auto_private_groups can either be set per subdomains in a "
"subsection, for example: <placeholder type=\"programlisting\" id=\"0\"/> or "
@@ -4798,17 +4874,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4139
+#: sssd.conf.5.xml:4190
msgid "proxy_pam_target (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4142
+#: sssd.conf.5.xml:4193
msgid "The proxy target PAM proxies to."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4145
+#: sssd.conf.5.xml:4196
msgid ""
"Default: not set by default, you have to take an existing pam configuration "
"or create a new one and add the service name here. As an alternative you can "
@@ -4816,12 +4892,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4155
+#: sssd.conf.5.xml:4206
msgid "proxy_lib_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4158
+#: sssd.conf.5.xml:4209
msgid ""
"The name of the NSS library to use in proxy domains. The NSS functions "
"searched for in the library are in the form of _nss_$(libName)_$(function), "
@@ -4829,12 +4905,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4168
+#: sssd.conf.5.xml:4219
msgid "proxy_resolver_lib_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4171
+#: sssd.conf.5.xml:4222
msgid ""
"The name of the NSS library to use for hosts and networks lookups in proxy "
"domains. The NSS functions searched for in the library are in the form of "
@@ -4842,12 +4918,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4182
+#: sssd.conf.5.xml:4233
msgid "proxy_fast_alias (boolean)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4185
+#: sssd.conf.5.xml:4236
msgid ""
"When a user or group is looked up by name in the proxy provider, a second "
"lookup by ID is performed to \"canonicalize\" the name in case the requested "
@@ -4856,12 +4932,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4199
+#: sssd.conf.5.xml:4250
msgid "proxy_max_children (integer)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4202
+#: sssd.conf.5.xml:4253
msgid ""
"This option specifies the number of pre-forked proxy children. It is useful "
"for high-load SSSD environments where sssd may run out of available child "
@@ -4869,19 +4945,19 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4135
+#: sssd.conf.5.xml:4186
msgid ""
"Options valid for proxy domains. <placeholder type=\"variablelist\" "
"id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><title>
-#: sssd.conf.5.xml:4218
+#: sssd.conf.5.xml:4269
msgid "Application domains"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4220
+#: sssd.conf.5.xml:4271
msgid ""
"SSSD, with its D-Bus interface (see <citerefentry> <refentrytitle>sssd-ifp</"
"refentrytitle> <manvolnum>5</manvolnum> </citerefentry>) is appealing to "
@@ -4898,7 +4974,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4240
+#: sssd.conf.5.xml:4291
msgid ""
"Please note that the application domain must still be explicitly enabled in "
"the <quote>domains</quote> parameter so that the lookup order between the "
@@ -4906,17 +4982,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><title>
-#: sssd.conf.5.xml:4246
+#: sssd.conf.5.xml:4297
msgid "Application domain parameters"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4248
+#: sssd.conf.5.xml:4299
msgid "inherit_from (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4251
+#: sssd.conf.5.xml:4302
msgid ""
"The SSSD POSIX-type domain the application domain inherits all settings "
"from. The application domain can moreover add its own settings to the "
@@ -4925,7 +5001,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4265
+#: sssd.conf.5.xml:4316
msgid ""
"The following example illustrates the use of an application domain. In this "
"setup, the POSIX domain is connected to an LDAP server and is used by the OS "
@@ -4935,7 +5011,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><programlisting>
-#: sssd.conf.5.xml:4273
+#: sssd.conf.5.xml:4324
#, no-wrap
msgid ""
"[sssd]\n"
@@ -4955,12 +5031,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4293
+#: sssd.conf.5.xml:4344
msgid "TRUSTED DOMAIN SECTION"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4295
+#: sssd.conf.5.xml:4346
msgid ""
"Some options used in the domain section can also be used in the trusted "
"domain section, that is, in a section called <quote>[domain/"
@@ -4971,69 +5047,69 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4302
+#: sssd.conf.5.xml:4353
msgid "ldap_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4303
+#: sssd.conf.5.xml:4354
msgid "ldap_user_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4304
+#: sssd.conf.5.xml:4355
msgid "ldap_group_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4305
+#: sssd.conf.5.xml:4356
msgid "ldap_netgroup_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4306
+#: sssd.conf.5.xml:4357
msgid "ldap_service_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4307
+#: sssd.conf.5.xml:4358
msgid "ldap_sasl_mech,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4308
+#: sssd.conf.5.xml:4359
msgid "ad_server,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4309
+#: sssd.conf.5.xml:4360
msgid "ad_backup_server,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4310
+#: sssd.conf.5.xml:4361
msgid "ad_site,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4311 sssd-ipa.5.xml:884
+#: sssd.conf.5.xml:4362 sssd-ipa.5.xml:884
msgid "use_fully_qualified_names"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4315
+#: sssd.conf.5.xml:4366
msgid ""
"For more details about these options see their individual description in the "
"manual page."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4321
+#: sssd.conf.5.xml:4372
msgid "CERTIFICATE MAPPING SECTION"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4323
+#: sssd.conf.5.xml:4374
msgid ""
"To allow authentication with Smartcards and certificates SSSD must be able "
"to map certificates to users. This can be done by adding the full "
@@ -5046,7 +5122,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4337
+#: sssd.conf.5.xml:4388
msgid ""
"To make the mapping more flexible mapping and matching rules were added to "
"SSSD (see <citerefentry> <refentrytitle>sss-certmap</refentrytitle> "
@@ -5054,7 +5130,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4346
+#: sssd.conf.5.xml:4397
msgid ""
"A mapping and matching rule can be added to the SSSD configuration in a "
"section on its own with a name like <quote>[certmap/"
@@ -5063,55 +5139,55 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4353
+#: sssd.conf.5.xml:4404
msgid "matchrule (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4356
+#: sssd.conf.5.xml:4407
msgid ""
"Only certificates from the Smartcard which matches this rule will be "
"processed, all others are ignored."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4360
+#: sssd.conf.5.xml:4411
msgid ""
"Default: KRB5:&lt;EKU&gt;clientAuth, i.e. only certificates which have the "
"Extended Key Usage <quote>clientAuth</quote>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4367
+#: sssd.conf.5.xml:4418
msgid "maprule (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4370
+#: sssd.conf.5.xml:4421
msgid "Defines how the user is found for a given certificate."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4376
+#: sssd.conf.5.xml:4427
msgid ""
"LDAP:(userCertificate;binary={cert!bin}) for LDAP based providers like "
"<quote>ldap</quote>, <quote>AD</quote> or <quote>ipa</quote>."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4382
+#: sssd.conf.5.xml:4433
msgid ""
"The RULE_NAME for the <quote>files</quote> provider which tries to find a "
"user with the same name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4391
+#: sssd.conf.5.xml:4442
msgid "domains (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4394
+#: sssd.conf.5.xml:4445
msgid ""
"Comma separated list of domain names the rule should be applied. By default "
"a rule is only valid in the domain configured in sssd.conf. If the provider "
@@ -5120,17 +5196,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4401
+#: sssd.conf.5.xml:4452
msgid "Default: the configured domain in sssd.conf"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4406
+#: sssd.conf.5.xml:4457
msgid "priority (integer)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4409
+#: sssd.conf.5.xml:4460
msgid ""
"Unsigned integer value defining the priority of the rule. The higher the "
"number the lower the priority. <quote>0</quote> stands for the highest "
@@ -5138,26 +5214,26 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4415
+#: sssd.conf.5.xml:4466
msgid "Default: the lowest priority"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4421
+#: sssd.conf.5.xml:4472
msgid ""
"To make the configuration simple and reduce the amount of configuration "
"options the <quote>files</quote> provider has some special properties:"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4427
+#: sssd.conf.5.xml:4478
msgid ""
"if maprule is not set the RULE_NAME name is assumed to be the name of the "
"matching user"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4433
+#: sssd.conf.5.xml:4484
msgid ""
"if a maprule is used both a single user name or a template like "
"<quote>{subject_rfc822_name.short_name}</quote> must be in braces like e.g. "
@@ -5166,17 +5242,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4442
+#: sssd.conf.5.xml:4493
msgid "the <quote>domains</quote> option is ignored"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4450
+#: sssd.conf.5.xml:4501
msgid "PROMPTING CONFIGURATION SECTION"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4452
+#: sssd.conf.5.xml:4503
msgid ""
"If a special file (<filename>/var/lib/sss/pubconf/pam_preauth_available</"
"filename>) exists SSSD's PAM module pam_sss will ask SSSD to figure out "
@@ -5186,7 +5262,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4460
+#: sssd.conf.5.xml:4511
msgid ""
"With the growing number of authentication methods and the possibility that "
"there are multiple ones for a single user the heuristic used by pam_sss to "
@@ -5195,59 +5271,59 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4472
+#: sssd.conf.5.xml:4523
msgid "[prompting/password]"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4475
+#: sssd.conf.5.xml:4526
msgid "password_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4476
+#: sssd.conf.5.xml:4527
msgid "to change the string of the password prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4474
+#: sssd.conf.5.xml:4525
msgid ""
"to configure password prompting, allowed options are: <placeholder "
"type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4484
+#: sssd.conf.5.xml:4535
msgid "[prompting/2fa]"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4488
+#: sssd.conf.5.xml:4539
msgid "first_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4489
+#: sssd.conf.5.xml:4540
msgid "to change the string of the prompt for the first factor"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4492
+#: sssd.conf.5.xml:4543
msgid "second_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4493
+#: sssd.conf.5.xml:4544
msgid "to change the string of the prompt for the second factor"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4496
+#: sssd.conf.5.xml:4547
msgid "single_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4497
+#: sssd.conf.5.xml:4548
msgid ""
"boolean value, if True there will be only a single prompt using the value of "
"first_prompt where it is expected that both factors are entered as a single "
@@ -5256,7 +5332,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4486
+#: sssd.conf.5.xml:4537
msgid ""
"to configure two-factor authentication prompting, allowed options are: "
"<placeholder type=\"variablelist\" id=\"0\"/> If the second factor is "
@@ -5265,17 +5341,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4514
+#: sssd.conf.5.xml:4565
msgid "[prompting/passkey]"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4520 sssd-ad.5.xml:1021
+#: sssd.conf.5.xml:4571 sssd-ad.5.xml:1021
msgid "interactive"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4522
+#: sssd.conf.5.xml:4573
msgid ""
"boolean value, if True prompt a message and wait before testing the presence "
"of a passkey device. Recommended if your device doesn’t have a tactile "
@@ -5283,46 +5359,46 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4530
+#: sssd.conf.5.xml:4581
msgid "interactive_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4532
+#: sssd.conf.5.xml:4583
msgid "to change the message of the interactive prompt."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4537
+#: sssd.conf.5.xml:4588
msgid "touch"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4539
+#: sssd.conf.5.xml:4590
msgid ""
"boolean value, if True prompt a message to remind the user to touch the "
"device."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4545
+#: sssd.conf.5.xml:4596
msgid "touch_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4547
+#: sssd.conf.5.xml:4598
msgid "to change the message of the touch prompt."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4516
+#: sssd.conf.5.xml:4567
msgid ""
"to configure passkey authentication prompting, allowed options are: "
"<placeholder type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4467
+#: sssd.conf.5.xml:4518
msgid ""
"Each supported authentication method has its own configuration subsection "
"under <quote>[prompting/...]</quote>. Currently there are: <placeholder "
@@ -5331,7 +5407,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4558
+#: sssd.conf.5.xml:4609
msgid ""
"It is possible to add a subsection for specific PAM services, e.g. "
"<quote>[prompting/password/sshd]</quote> to individual change the prompting "
@@ -5339,12 +5415,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4565 pam_sss_gss.8.xml:157 idmap_sss.8.xml:43
+#: sssd.conf.5.xml:4616 pam_sss_gss.8.xml:157 idmap_sss.8.xml:43
msgid "EXAMPLES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4571
+#: sssd.conf.5.xml:4622
#, no-wrap
msgid ""
"[sssd]\n"
@@ -5374,7 +5450,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4567
+#: sssd.conf.5.xml:4618
msgid ""
"1. The following example shows a typical SSSD config. It does not describe "
"configuration of the domains themselves - refer to documentation on "
@@ -5383,7 +5459,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4604
+#: sssd.conf.5.xml:4655
#, no-wrap
msgid ""
"[domain/ipa.com/child.ad.com]\n"
@@ -5391,7 +5467,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4598
+#: sssd.conf.5.xml:4649
msgid ""
"2. The following example shows configuration of IPA AD trust where the AD "
"forest consists of two domains in a parent-child structure. Suppose IPA "
@@ -5402,7 +5478,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4615
+#: sssd.conf.5.xml:4666
#, no-wrap
msgid ""
"[certmap/my.domain/rule_name]\n"
@@ -5413,7 +5489,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4609
+#: sssd.conf.5.xml:4660
msgid ""
"3. The following example shows the configuration of a certificate mapping "
"rule. It is valid for the configured domain <quote>my.domain</quote> and "
@@ -5642,16 +5718,6 @@ msgstr ""
msgid "rfc2307bis"
msgstr ""
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd-ldap.5.xml:189
-msgid "IPA"
-msgstr ""
-
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd-ldap.5.xml:194
-msgid "AD"
-msgstr ""
-
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd-ldap.5.xml:200
msgid ""
@@ -10328,9 +10394,9 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd-ipa.5.xml:710 sssd-ldap-attributes.5.xml:496
-#: sssd-ldap-attributes.5.xml:830 sssd-ldap-attributes.5.xml:911
-#: sssd-ldap-attributes.5.xml:1008 sssd-ldap-attributes.5.xml:1066
-#: sssd-ldap-attributes.5.xml:1224 sssd-ldap-attributes.5.xml:1269
+#: sssd-ldap-attributes.5.xml:832 sssd-ldap-attributes.5.xml:913
+#: sssd-ldap-attributes.5.xml:1010 sssd-ldap-attributes.5.xml:1068
+#: sssd-ldap-attributes.5.xml:1226 sssd-ldap-attributes.5.xml:1271
msgid "Default: cn"
msgstr ""
@@ -15540,7 +15606,7 @@ msgid "The LDAP attribute that corresponds to the user's primary group id."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:88 sssd-ldap-attributes.5.xml:698
+#: sssd-ldap-attributes.5.xml:88 sssd-ldap-attributes.5.xml:700
msgid "Default: gidNumber"
msgstr ""
@@ -15618,7 +15684,7 @@ msgid "The LDAP attribute that contains the UUID/GUID of an LDAP user object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:155 sssd-ldap-attributes.5.xml:724
+#: sssd-ldap-attributes.5.xml:155 sssd-ldap-attributes.5.xml:726
msgid ""
"Default: not set in the general case, objectGUID for AD and ipaUniqueID for "
"IPA"
@@ -15637,7 +15703,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:170 sssd-ldap-attributes.5.xml:739
+#: sssd-ldap-attributes.5.xml:170 sssd-ldap-attributes.5.xml:741
msgid "Default: objectSid for ActiveDirectory, not set for other servers."
msgstr ""
@@ -15647,16 +15713,16 @@ msgid "ldap_user_modify_timestamp (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:180 sssd-ldap-attributes.5.xml:749
-#: sssd-ldap-attributes.5.xml:872
+#: sssd-ldap-attributes.5.xml:180 sssd-ldap-attributes.5.xml:751
+#: sssd-ldap-attributes.5.xml:874
msgid ""
"The LDAP attribute that contains timestamp of the last modification of the "
"parent object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:184 sssd-ldap-attributes.5.xml:753
-#: sssd-ldap-attributes.5.xml:879
+#: sssd-ldap-attributes.5.xml:184 sssd-ldap-attributes.5.xml:755
+#: sssd-ldap-attributes.5.xml:881
msgid "Default: modifyTimestamp"
msgstr ""
@@ -15988,7 +16054,7 @@ msgid "The LDAP attribute that contains the user's SSH public keys."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:483 sssd-ldap-attributes.5.xml:963
+#: sssd-ldap-attributes.5.xml:483 sssd-ldap-attributes.5.xml:965
msgid "Default: sshPublicKey"
msgstr ""
@@ -16013,7 +16079,7 @@ msgid "The LDAP attribute that lists the user's group memberships."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:509 sssd-ldap-attributes.5.xml:950
+#: sssd-ldap-attributes.5.xml:509 sssd-ldap-attributes.5.xml:952
msgid "Default: memberOf"
msgstr ""
@@ -16155,25 +16221,26 @@ msgstr ""
msgid ""
"Note: If an email address of a user conflicts with an email address or fully "
"qualified name of another user, then SSSD will not be able to serve those "
-"users properly. If for some reason several users need to share the same "
-"email address then set this option to a nonexistent attribute name in order "
-"to disable user lookup/login by email."
+"users properly. This option allows users to login by (1) username, and (2) e-"
+"mail address. If for some reason several users need to share the same email "
+"address then set this option to a nonexistent attribute name in order to "
+"disable user lookup/login by email."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:635
+#: sssd-ldap-attributes.5.xml:637
msgid "Default: mail"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:640
+#: sssd-ldap-attributes.5.xml:642
#, fuzzy
#| msgid "simple_deny_users (string)"
msgid "ldap_user_passkey (string)"
msgstr "simple_deny_users (řetězec)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:643
+#: sssd-ldap-attributes.5.xml:645
#, fuzzy
#| msgid ""
#| "The LDAP attribute that contains the names of the netgroup's members."
@@ -16182,37 +16249,37 @@ msgid ""
msgstr "LDAP atribut, který obsahuje jména Älenů síťové skupiny."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:647
+#: sssd-ldap-attributes.5.xml:649
msgid "Default: passkey (LDAP), ipaPassKey (IPA), altSecurityIdentities (AD)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:657
+#: sssd-ldap-attributes.5.xml:659
msgid "GROUP ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:661
+#: sssd-ldap-attributes.5.xml:663
msgid "ldap_group_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:664
+#: sssd-ldap-attributes.5.xml:666
msgid "The object class of a group entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:667
+#: sssd-ldap-attributes.5.xml:669
msgid "Default: posixGroup"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:673
+#: sssd-ldap-attributes.5.xml:675
msgid "ldap_group_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:676
+#: sssd-ldap-attributes.5.xml:678
msgid ""
"The LDAP attribute that corresponds to the group name. In an environment "
"with nested groups, this value must be an LDAP attribute which has a unique "
@@ -16221,76 +16288,76 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:684
+#: sssd-ldap-attributes.5.xml:686
msgid "Default: cn (rfc2307, rfc2307bis and IPA), sAMAccountName (AD)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:691
+#: sssd-ldap-attributes.5.xml:693
msgid "ldap_group_gid_number (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:694
+#: sssd-ldap-attributes.5.xml:696
msgid "The LDAP attribute that corresponds to the group's id."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:704
+#: sssd-ldap-attributes.5.xml:706
msgid "ldap_group_member (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:707
+#: sssd-ldap-attributes.5.xml:709
msgid "The LDAP attribute that contains the names of the group's members."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:711
+#: sssd-ldap-attributes.5.xml:713
msgid "Default: memberuid (rfc2307) / member (rfc2307bis)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:717
+#: sssd-ldap-attributes.5.xml:719
msgid "ldap_group_uuid (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:720
+#: sssd-ldap-attributes.5.xml:722
msgid "The LDAP attribute that contains the UUID/GUID of an LDAP group object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:731
+#: sssd-ldap-attributes.5.xml:733
msgid "ldap_group_objectsid (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:734
+#: sssd-ldap-attributes.5.xml:736
msgid ""
"The LDAP attribute that contains the objectSID of an LDAP group object. This "
"is usually only necessary for ActiveDirectory servers."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:746
+#: sssd-ldap-attributes.5.xml:748
msgid "ldap_group_modify_timestamp (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:759
+#: sssd-ldap-attributes.5.xml:761
msgid "ldap_group_type (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:762
+#: sssd-ldap-attributes.5.xml:764
msgid ""
"The LDAP attribute that contains an integer value indicating the type of the "
"group and maybe other flags."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:767
+#: sssd-ldap-attributes.5.xml:769
msgid ""
"This attribute is currently only used by the AD provider to determine if a "
"group is a domain local groups and has to be filtered out for trusted "
@@ -16298,531 +16365,531 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:773
+#: sssd-ldap-attributes.5.xml:775
msgid "Default: groupType in the AD provider, otherwise not set"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:780
+#: sssd-ldap-attributes.5.xml:782
msgid "ldap_group_external_member (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:783
+#: sssd-ldap-attributes.5.xml:785
msgid ""
"The LDAP attribute that references group members that are defined in an "
"external domain. At the moment, only IPA's external members are supported."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:789
+#: sssd-ldap-attributes.5.xml:791
msgid "Default: ipaExternalMember in the IPA provider, otherwise unset."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:799
+#: sssd-ldap-attributes.5.xml:801
msgid "NETGROUP ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:803
+#: sssd-ldap-attributes.5.xml:805
msgid "ldap_netgroup_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:806
+#: sssd-ldap-attributes.5.xml:808
msgid "The object class of a netgroup entry in LDAP."
msgstr "Třída objektu položky dané netgroup v LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:809
+#: sssd-ldap-attributes.5.xml:811
msgid "In IPA provider, ipa_netgroup_object_class should be used instead."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:813
+#: sssd-ldap-attributes.5.xml:815
msgid "Default: nisNetgroup"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:819
+#: sssd-ldap-attributes.5.xml:821
msgid "ldap_netgroup_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:822
+#: sssd-ldap-attributes.5.xml:824
msgid "The LDAP attribute that corresponds to the netgroup name."
msgstr "LDAP atribut, který odpovídá názvu netgroup."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:826
+#: sssd-ldap-attributes.5.xml:828
msgid "In IPA provider, ipa_netgroup_name should be used instead."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:836
+#: sssd-ldap-attributes.5.xml:838
msgid "ldap_netgroup_member (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:839
+#: sssd-ldap-attributes.5.xml:841
msgid "The LDAP attribute that contains the names of the netgroup's members."
msgstr "LDAP atribut, který obsahuje jména Älenů síťové skupiny."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:843
+#: sssd-ldap-attributes.5.xml:845
msgid "In IPA provider, ipa_netgroup_member should be used instead."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:847
+#: sssd-ldap-attributes.5.xml:849
msgid "Default: memberNisNetgroup"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:853
+#: sssd-ldap-attributes.5.xml:855
msgid "ldap_netgroup_triple (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:856
+#: sssd-ldap-attributes.5.xml:858
msgid ""
"The LDAP attribute that contains the (host, user, domain) netgroup triples."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:860 sssd-ldap-attributes.5.xml:876
+#: sssd-ldap-attributes.5.xml:862 sssd-ldap-attributes.5.xml:878
msgid "This option is not available in IPA provider."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:863
+#: sssd-ldap-attributes.5.xml:865
msgid "Default: nisNetgroupTriple"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:869
+#: sssd-ldap-attributes.5.xml:871
msgid "ldap_netgroup_modify_timestamp (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:888
+#: sssd-ldap-attributes.5.xml:890
msgid "HOST ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:892
+#: sssd-ldap-attributes.5.xml:894
msgid "ldap_host_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:895
+#: sssd-ldap-attributes.5.xml:897
msgid "The object class of a host entry in LDAP."
msgstr "Třída objektu položky hostitele v LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:898 sssd-ldap-attributes.5.xml:995
+#: sssd-ldap-attributes.5.xml:900 sssd-ldap-attributes.5.xml:997
msgid "Default: ipService"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:904
+#: sssd-ldap-attributes.5.xml:906
msgid "ldap_host_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:907 sssd-ldap-attributes.5.xml:933
+#: sssd-ldap-attributes.5.xml:909 sssd-ldap-attributes.5.xml:935
msgid "The LDAP attribute that corresponds to the host's name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:917
+#: sssd-ldap-attributes.5.xml:919
msgid "ldap_host_fqdn (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:920
+#: sssd-ldap-attributes.5.xml:922
msgid ""
"The LDAP attribute that corresponds to the host's fully-qualified domain "
"name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:924
+#: sssd-ldap-attributes.5.xml:926
msgid "Default: fqdn"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:930
+#: sssd-ldap-attributes.5.xml:932
msgid "ldap_host_serverhostname (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:937
+#: sssd-ldap-attributes.5.xml:939
msgid "Default: serverHostname"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:943
+#: sssd-ldap-attributes.5.xml:945
msgid "ldap_host_member_of (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:946
+#: sssd-ldap-attributes.5.xml:948
msgid "The LDAP attribute that lists the host's group memberships."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:956
+#: sssd-ldap-attributes.5.xml:958
msgid "ldap_host_ssh_public_key (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:959
+#: sssd-ldap-attributes.5.xml:961
msgid "The LDAP attribute that contains the host's SSH public keys."
msgstr "LDAP atribut, který obsahuje veÅ™ejné Äásti SSH klíÄů hostitele."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:969
+#: sssd-ldap-attributes.5.xml:971
msgid "ldap_host_uuid (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:972
+#: sssd-ldap-attributes.5.xml:974
msgid "The LDAP attribute that contains the UUID/GUID of an LDAP host object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:985
+#: sssd-ldap-attributes.5.xml:987
msgid "SERVICE ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:989
+#: sssd-ldap-attributes.5.xml:991
msgid "ldap_service_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:992
+#: sssd-ldap-attributes.5.xml:994
msgid "The object class of a service entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1001
+#: sssd-ldap-attributes.5.xml:1003
msgid "ldap_service_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1004
+#: sssd-ldap-attributes.5.xml:1006
msgid ""
"The LDAP attribute that contains the name of service attributes and their "
"aliases."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1014
+#: sssd-ldap-attributes.5.xml:1016
msgid "ldap_service_port (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1017
+#: sssd-ldap-attributes.5.xml:1019
msgid "The LDAP attribute that contains the port managed by this service."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1021
+#: sssd-ldap-attributes.5.xml:1023
msgid "Default: ipServicePort"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1027
+#: sssd-ldap-attributes.5.xml:1029
msgid "ldap_service_proto (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1030
+#: sssd-ldap-attributes.5.xml:1032
msgid ""
"The LDAP attribute that contains the protocols understood by this service."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1034
+#: sssd-ldap-attributes.5.xml:1036
msgid "Default: ipServiceProtocol"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1043
+#: sssd-ldap-attributes.5.xml:1045
msgid "SUDO ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1047
+#: sssd-ldap-attributes.5.xml:1049
msgid "ldap_sudorule_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1050
+#: sssd-ldap-attributes.5.xml:1052
msgid "The object class of a sudo rule entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1053
+#: sssd-ldap-attributes.5.xml:1055
msgid "Default: sudoRole"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1059
+#: sssd-ldap-attributes.5.xml:1061
msgid "ldap_sudorule_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1062
+#: sssd-ldap-attributes.5.xml:1064
msgid "The LDAP attribute that corresponds to the sudo rule name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1072
+#: sssd-ldap-attributes.5.xml:1074
msgid "ldap_sudorule_command (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1075
+#: sssd-ldap-attributes.5.xml:1077
msgid "The LDAP attribute that corresponds to the command name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1079
+#: sssd-ldap-attributes.5.xml:1081
msgid "Default: sudoCommand"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1085
+#: sssd-ldap-attributes.5.xml:1087
msgid "ldap_sudorule_host (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1088
+#: sssd-ldap-attributes.5.xml:1090
msgid ""
"The LDAP attribute that corresponds to the host name (or host IP address, "
"host IP network, or host netgroup)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1093
+#: sssd-ldap-attributes.5.xml:1095
msgid "Default: sudoHost"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1099
+#: sssd-ldap-attributes.5.xml:1101
msgid "ldap_sudorule_user (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1102
+#: sssd-ldap-attributes.5.xml:1104
msgid ""
"The LDAP attribute that corresponds to the user name (or UID, group name or "
"user's netgroup)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1106
+#: sssd-ldap-attributes.5.xml:1108
msgid "Default: sudoUser"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1112
+#: sssd-ldap-attributes.5.xml:1114
msgid "ldap_sudorule_option (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1115
+#: sssd-ldap-attributes.5.xml:1117
msgid "The LDAP attribute that corresponds to the sudo options."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1119
+#: sssd-ldap-attributes.5.xml:1121
msgid "Default: sudoOption"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1125
+#: sssd-ldap-attributes.5.xml:1127
msgid "ldap_sudorule_runasuser (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1128
+#: sssd-ldap-attributes.5.xml:1130
msgid ""
"The LDAP attribute that corresponds to the user name that commands may be "
"run as."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1132
+#: sssd-ldap-attributes.5.xml:1134
msgid "Default: sudoRunAsUser"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1138
+#: sssd-ldap-attributes.5.xml:1140
msgid "ldap_sudorule_runasgroup (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1141
+#: sssd-ldap-attributes.5.xml:1143
msgid ""
"The LDAP attribute that corresponds to the group name or group GID that "
"commands may be run as."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1145
+#: sssd-ldap-attributes.5.xml:1147
msgid "Default: sudoRunAsGroup"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1151
+#: sssd-ldap-attributes.5.xml:1153
msgid "ldap_sudorule_notbefore (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1154
+#: sssd-ldap-attributes.5.xml:1156
msgid ""
"The LDAP attribute that corresponds to the start date/time for when the sudo "
"rule is valid."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1158
+#: sssd-ldap-attributes.5.xml:1160
msgid "Default: sudoNotBefore"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1164
+#: sssd-ldap-attributes.5.xml:1166
msgid "ldap_sudorule_notafter (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1167
+#: sssd-ldap-attributes.5.xml:1169
msgid ""
"The LDAP attribute that corresponds to the expiration date/time, after which "
"the sudo rule will no longer be valid."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1172
+#: sssd-ldap-attributes.5.xml:1174
msgid "Default: sudoNotAfter"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1178
+#: sssd-ldap-attributes.5.xml:1180
msgid "ldap_sudorule_order (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1181
+#: sssd-ldap-attributes.5.xml:1183
msgid "The LDAP attribute that corresponds to the ordering index of the rule."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1185
+#: sssd-ldap-attributes.5.xml:1187
msgid "Default: sudoOrder"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1194
+#: sssd-ldap-attributes.5.xml:1196
msgid "AUTOFS ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1201
+#: sssd-ldap-attributes.5.xml:1203
msgid "IP HOST ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1205
+#: sssd-ldap-attributes.5.xml:1207
msgid "ldap_iphost_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1208
+#: sssd-ldap-attributes.5.xml:1210
msgid "The object class of an iphost entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1211
+#: sssd-ldap-attributes.5.xml:1213
msgid "Default: ipHost"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1217
+#: sssd-ldap-attributes.5.xml:1219
msgid "ldap_iphost_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1220
+#: sssd-ldap-attributes.5.xml:1222
msgid ""
"The LDAP attribute that contains the name of the IP host attributes and "
"their aliases."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1230
+#: sssd-ldap-attributes.5.xml:1232
msgid "ldap_iphost_number (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1233
+#: sssd-ldap-attributes.5.xml:1235
msgid "The LDAP attribute that contains the IP host address."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1237
+#: sssd-ldap-attributes.5.xml:1239
msgid "Default: ipHostNumber"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1246
+#: sssd-ldap-attributes.5.xml:1248
msgid "IP NETWORK ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1250
+#: sssd-ldap-attributes.5.xml:1252
msgid "ldap_ipnetwork_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1253
+#: sssd-ldap-attributes.5.xml:1255
msgid "The object class of an ipnetwork entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1256
+#: sssd-ldap-attributes.5.xml:1258
msgid "Default: ipNetwork"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1262
+#: sssd-ldap-attributes.5.xml:1264
msgid "ldap_ipnetwork_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1265
+#: sssd-ldap-attributes.5.xml:1267
msgid ""
"The LDAP attribute that contains the name of the IP network attributes and "
"their aliases."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1275
+#: sssd-ldap-attributes.5.xml:1277
msgid "ldap_ipnetwork_number (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1278
+#: sssd-ldap-attributes.5.xml:1280
msgid "The LDAP attribute that contains the IP network address."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1282
+#: sssd-ldap-attributes.5.xml:1284
msgid "Default: ipNetworkNumber"
msgstr ""
diff --git a/src/man/po/de.po b/src/man/po/de.po
index 81afc72..94374df 100644
--- a/src/man/po/de.po
+++ b/src/man/po/de.po
@@ -10,7 +10,7 @@ msgid ""
msgstr ""
"Project-Id-Version: sssd-docs 2.3.0\n"
"Report-Msgid-Bugs-To: sssd-devel@redhat.com\n"
-"POT-Creation-Date: 2024-01-12 13:00+0100\n"
+"POT-Creation-Date: 2024-05-16 13:37+0200\n"
"PO-Revision-Date: 2021-02-02 14:40+0000\n"
"Last-Translator: Sumit Bose <sbose@redhat.com>\n"
"Language-Team: German <https://translate.fedoraproject.org/projects/sssd/"
@@ -241,7 +241,7 @@ msgstr ""
#. type: Content of: <variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:149 sssd.conf.5.xml:652 sssd.conf.5.xml:949
-#: sssd.conf.5.xml:2101 sssd.conf.5.xml:2168 sssd.conf.5.xml:4193
+#: sssd.conf.5.xml:2101 sssd.conf.5.xml:2168 sssd.conf.5.xml:4244
#: sssd-ldap.5.xml:313 sssd-ldap.5.xml:919 sssd-ldap.5.xml:938
#: sssd-ldap.5.xml:1148 sssd-ldap.5.xml:1601 sssd-ldap.5.xml:1841
#: sssd-ipa.5.xml:152 sssd-ipa.5.xml:254 sssd-ipa.5.xml:662 sssd-ad.5.xml:1106
@@ -284,10 +284,10 @@ msgstr ""
#: sssd-ldap.5.xml:1864 sss-certmap.5.xml:645 sssd-systemtap.5.xml:82
#: sssd-systemtap.5.xml:143 sssd-systemtap.5.xml:236 sssd-systemtap.5.xml:274
#: sssd-systemtap.5.xml:330 sssd-ldap-attributes.5.xml:40
-#: sssd-ldap-attributes.5.xml:659 sssd-ldap-attributes.5.xml:801
-#: sssd-ldap-attributes.5.xml:890 sssd-ldap-attributes.5.xml:987
-#: sssd-ldap-attributes.5.xml:1045 sssd-ldap-attributes.5.xml:1203
-#: sssd-ldap-attributes.5.xml:1248 include/autofs_attributes.xml:1
+#: sssd-ldap-attributes.5.xml:661 sssd-ldap-attributes.5.xml:803
+#: sssd-ldap-attributes.5.xml:892 sssd-ldap-attributes.5.xml:989
+#: sssd-ldap-attributes.5.xml:1047 sssd-ldap-attributes.5.xml:1205
+#: sssd-ldap-attributes.5.xml:1250 include/autofs_attributes.xml:1
#: include/krb5_options.xml:1
msgid "<placeholder type=\"variablelist\" id=\"0\"/>"
msgstr "<placeholder type=\"variablelist\" id=\"0\"/>"
@@ -312,7 +312,7 @@ msgstr ""
#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:196 sssd.conf.5.xml:1290 sssd.conf.5.xml:1767
-#: sssd.conf.5.xml:4209 sssd-ldap.5.xml:766 include/ldap_id_mapping.xml:270
+#: sssd.conf.5.xml:4260 sssd-ldap.5.xml:766 include/ldap_id_mapping.xml:270
msgid "Default: 10"
msgstr "Voreinstellung: 10"
@@ -660,7 +660,7 @@ msgstr ""
#. type: Content of: <variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:468 sssd-ldap.5.xml:877 sssd-ldap.5.xml:889
#: sssd-ldap.5.xml:982 sssd-ad.5.xml:920 sssd-ad.5.xml:995 sssd-krb5.5.xml:468
-#: sssd-ldap-attributes.5.xml:470 sssd-ldap-attributes.5.xml:976
+#: sssd-ldap-attributes.5.xml:470 sssd-ldap-attributes.5.xml:978
#: include/ldap_id_mapping.xml:211 include/ldap_id_mapping.xml:222
#: include/krb5_options.xml:148
msgid "Default: not set"
@@ -937,7 +937,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:700 sssd.conf.5.xml:1791 sssd.conf.5.xml:4259
+#: sssd.conf.5.xml:700 sssd.conf.5.xml:1791 sssd.conf.5.xml:4310
#: sssd-ad.5.xml:187 sssd-ad.5.xml:327 sssd-ad.5.xml:341
msgid "Default: Not set"
msgstr "Voreinstellung: Nicht gesetzt"
@@ -2098,7 +2098,7 @@ msgstr ""
"emphasis> für eine bestimmte Domain außer Kraft gesetzt werden."
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1572 sssd.conf.5.xml:3984 sssd-ldap.5.xml:607 sssd.8.xml:79
+#: sssd.conf.5.xml:1572 sssd.conf.5.xml:4003 sssd-ldap.5.xml:607 sssd.8.xml:79
msgid "Default: 0"
msgstr "Voreinstellung: 0"
@@ -2161,7 +2161,7 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:1632 sssd.conf.5.xml:1657 sssd.conf.5.xml:1676
-#: sssd.conf.5.xml:1913 sssd.conf.5.xml:2733 sssd.conf.5.xml:3913
+#: sssd.conf.5.xml:1913 sssd.conf.5.xml:2733 sssd.conf.5.xml:3932
#: sssd-ldap.5.xml:1209
msgid "Default: none"
msgstr "Voreinstellung: none"
@@ -2225,13 +2225,11 @@ msgstr "ldap_chpass_update_last_change (Boolesch)"
msgid "Enable passkey device based authentication."
msgstr ""
-#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1687 sssd.conf.5.xml:1698 sssd.conf.5.xml:1712
-#: sssd-ldap.5.xml:672 sssd-ldap.5.xml:693 sssd-ldap.5.xml:789
-#: sssd-ldap.5.xml:1295 sssd-ad.5.xml:505 sssd-ad.5.xml:581 sssd-ad.5.xml:1126
-#: sssd-ad.5.xml:1175 include/ldap_id_mapping.xml:250
-msgid "Default: False"
-msgstr "Voreinstellung: False"
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:1687 sssd.conf.5.xml:1999 sssd-ad.5.xml:1271
+#: sss_rpcidmapd.5.xml:76 sssd-files.5.xml:145
+msgid "Default: True"
+msgstr "Voreinstellung: True"
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1692
@@ -2243,6 +2241,14 @@ msgstr ""
msgid "Enable libfido2 library debug messages."
msgstr ""
+#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:1698 sssd.conf.5.xml:1712 sssd-ldap.5.xml:672
+#: sssd-ldap.5.xml:693 sssd-ldap.5.xml:789 sssd-ldap.5.xml:1295
+#: sssd-ad.5.xml:505 sssd-ad.5.xml:581 sssd-ad.5.xml:1126 sssd-ad.5.xml:1175
+#: include/ldap_id_mapping.xml:250
+msgid "Default: False"
+msgstr "Voreinstellung: False"
+
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1703
msgid "pam_cert_auth (bool)"
@@ -2267,7 +2273,7 @@ msgid "The path to the certificate database."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1723 sssd.conf.5.xml:2248 sssd.conf.5.xml:4373
+#: sssd.conf.5.xml:1723 sssd.conf.5.xml:2248 sssd.conf.5.xml:4424
msgid "Default:"
msgstr ""
@@ -2352,8 +2358,10 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1796
-msgid "pam_p11_allowed_services (integer)"
-msgstr ""
+#, fuzzy
+#| msgid "simple_allow_users (string)"
+msgid "pam_p11_allowed_services (string)"
+msgstr "simple_allow_users (Zeichenkette)"
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:1799
@@ -2542,7 +2550,7 @@ msgid "Default: no_session"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:1950 sssd.conf.5.xml:4312
+#: sssd.conf.5.xml:1950 sssd.conf.5.xml:4363
msgid "pam_gssapi_services"
msgstr ""
@@ -2583,7 +2591,7 @@ msgstr ""
" "
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1968 sssd.conf.5.xml:3907
+#: sssd.conf.5.xml:1968 sssd.conf.5.xml:3926
msgid "Example: <placeholder type=\"programlisting\" id=\"0\"/>"
msgstr ""
@@ -2593,7 +2601,7 @@ msgid "Default: - (GSSAPI authentication is disabled)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:1979 sssd.conf.5.xml:4313
+#: sssd.conf.5.xml:1979 sssd.conf.5.xml:4364
msgid "pam_gssapi_check_upn"
msgstr ""
@@ -2612,12 +2620,6 @@ msgid ""
"be authenticated."
msgstr ""
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1999 sssd-ad.5.xml:1271 sss_rpcidmapd.5.xml:76
-#: sssd-files.5.xml:145
-msgid "Default: True"
-msgstr "Voreinstellung: True"
-
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:2004
msgid "pam_gssapi_indicators_map"
@@ -3301,8 +3303,9 @@ msgstr "Voreinstellung: leer, d.h., dass »ldap_uri« benutzt wird"
msgid "DOMAIN SECTIONS"
msgstr "DOMAIN-ABSCHNITTE"
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:2575
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry><para>
+#: sssd.conf.5.xml:2575 sssd.conf.5.xml:4054 sssd.conf.5.xml:4055
+#: sssd.conf.5.xml:4058
msgid "enabled"
msgstr ""
@@ -3991,7 +3994,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3122 sssd.conf.5.xml:3829 sssd-ldap.5.xml:327
+#: sssd.conf.5.xml:3122 sssd.conf.5.xml:3848 sssd-ldap.5.xml:327
#: sssd-ldap.5.xml:356 sssd-ldap.5.xml:409 sssd-ldap.5.xml:469
#: sssd-ldap.5.xml:490 sssd-ldap.5.xml:521 sssd-ldap.5.xml:544
#: sssd-ldap.5.xml:583 sssd-ldap.5.xml:602 sssd-ldap.5.xml:626
@@ -4743,46 +4746,73 @@ msgstr "Voreinstellung: Der Domain-Teil des Rechnernamens wird benutzt."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
#: sssd.conf.5.xml:3777
+#, fuzzy
+#| msgid "pam_id_timeout (integer)"
+msgid "failover_primary_timeout (integer)"
+msgstr "pam_id_timeout (Ganzzahl)"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3780
+msgid ""
+"When no primary server is currently available, SSSD fail overs to a backup "
+"server. This option defines the amount of time (in seconds) to wait before "
+"SSSD tries to reconnect to a primary server again."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3787
+msgid "Note: The minimum value is 31."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3790
+#, fuzzy
+#| msgid "Default: 3"
+msgid "Default: 31"
+msgstr "Voreinstellung: 3"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
+#: sssd.conf.5.xml:3796
msgid "override_gid (integer)"
msgstr "override_gid (Ganzzahl)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3780
+#: sssd.conf.5.xml:3799
msgid "Override the primary GID value with the one specified."
msgstr "überschreibt die Haupt-GID mit der angegebenen."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3786
+#: sssd.conf.5.xml:3805
msgid "case_sensitive (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3793
+#: sssd.conf.5.xml:3812
msgid "True"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3796
+#: sssd.conf.5.xml:3815
msgid "Case sensitive. This value is invalid for AD provider."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3802
+#: sssd.conf.5.xml:3821
msgid "False"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3804
+#: sssd.conf.5.xml:3823
msgid "Case insensitive."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3808
+#: sssd.conf.5.xml:3827
msgid "Preserving"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3811
+#: sssd.conf.5.xml:3830
msgid ""
"Same as False (case insensitive), but does not lowercase names in the result "
"of NSS operations. Note that name aliases (and in case of services also "
@@ -4790,14 +4820,14 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3819
+#: sssd.conf.5.xml:3838
msgid ""
"If you want to set this value for trusted domain with IPA provider, you need "
"to set it on both the client and SSSD on the server."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3789
+#: sssd.conf.5.xml:3808
#, fuzzy
#| msgid ""
#| "The following expansions are supported: <placeholder "
@@ -4810,17 +4840,17 @@ msgstr ""
"type=\"variablelist\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3834
+#: sssd.conf.5.xml:3853
msgid "Default: True (False for AD provider)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3840
+#: sssd.conf.5.xml:3859
msgid "subdomain_inherit (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3843
+#: sssd.conf.5.xml:3862
msgid ""
"Specifies a list of configuration parameters that should be inherited by a "
"subdomain. Please note that only selected parameters can be inherited. "
@@ -4828,128 +4858,128 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3849
+#: sssd.conf.5.xml:3868
#, fuzzy
#| msgid "ldap_search_timeout (integer)"
msgid "ldap_search_timeout"
msgstr "ldap_search_timeout (Ganzzahl)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3852
+#: sssd.conf.5.xml:3871
#, fuzzy
#| msgid "ldap_network_timeout (integer)"
msgid "ldap_network_timeout"
msgstr "ldap_network_timeout (Ganzzahl)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3855
+#: sssd.conf.5.xml:3874
#, fuzzy
#| msgid "ldap_opt_timeout (integer)"
msgid "ldap_opt_timeout"
msgstr "ldap_opt_timeout (Ganzzahl)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3858
+#: sssd.conf.5.xml:3877
#, fuzzy
#| msgid "ldap_connection_expire_timeout (integer)"
msgid "ldap_offline_timeout"
msgstr "ldap_connection_expire_timeout (Ganzzahl)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3861
+#: sssd.conf.5.xml:3880
#, fuzzy
#| msgid "ldap_enumeration_refresh_timeout (integer)"
msgid "ldap_enumeration_refresh_timeout"
msgstr "ldap_enumeration_refresh_timeout (Ganzzahl)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3864
+#: sssd.conf.5.xml:3883
#, fuzzy
#| msgid "ldap_enumeration_refresh_timeout (integer)"
msgid "ldap_enumeration_refresh_offset"
msgstr "ldap_enumeration_refresh_timeout (Ganzzahl)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3867
+#: sssd.conf.5.xml:3886
msgid "ldap_purge_cache_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3870
+#: sssd.conf.5.xml:3889
#, fuzzy
#| msgid "ldap_purge_cache_timeout (integer)"
msgid "ldap_purge_cache_offset"
msgstr "ldap_purge_cache_timeout (Ganzzahl)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3873
+#: sssd.conf.5.xml:3892
msgid ""
"ldap_krb5_keytab (the value of krb5_keytab will be used if ldap_krb5_keytab "
"is not set explicitly)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3877
+#: sssd.conf.5.xml:3896
#, fuzzy
#| msgid "ldap_krb5_ticket_lifetime (integer)"
msgid "ldap_krb5_ticket_lifetime"
msgstr "ldap_krb5_ticket_lifetime (Ganzzahl)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3880
+#: sssd.conf.5.xml:3899
#, fuzzy
#| msgid "ldap_enumeration_search_timeout (integer)"
msgid "ldap_enumeration_search_timeout"
msgstr "ldap_enumeration_search_timeout (Ganzzahl)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3883
+#: sssd.conf.5.xml:3902
#, fuzzy
#| msgid "ldap_connection_expire_timeout (integer)"
msgid "ldap_connection_expire_timeout"
msgstr "ldap_connection_expire_timeout (Ganzzahl)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3886
+#: sssd.conf.5.xml:3905
#, fuzzy
#| msgid "ldap_connection_expire_timeout (integer)"
msgid "ldap_connection_expire_offset"
msgstr "ldap_connection_expire_timeout (Ganzzahl)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3889
+#: sssd.conf.5.xml:3908
#, fuzzy
#| msgid "ldap_connection_expire_timeout (integer)"
msgid "ldap_connection_idle_timeout"
msgstr "ldap_connection_expire_timeout (Ganzzahl)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3892 sssd-ldap.5.xml:401
+#: sssd.conf.5.xml:3911 sssd-ldap.5.xml:401
msgid "ldap_use_tokengroups"
msgstr "ldap_use_tokengroups"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3895
+#: sssd.conf.5.xml:3914
msgid "ldap_user_principal"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3898
+#: sssd.conf.5.xml:3917
msgid "ignore_group_members"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3901
+#: sssd.conf.5.xml:3920
msgid "auto_private_groups"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3904
+#: sssd.conf.5.xml:3923
msgid "case_sensitive"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:3909
+#: sssd.conf.5.xml:3928
#, no-wrap
msgid ""
"subdomain_inherit = ldap_purge_cache_timeout\n"
@@ -4957,27 +4987,27 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3916
+#: sssd.conf.5.xml:3935
msgid "Note: This option only works with the IPA and AD provider."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3923
+#: sssd.conf.5.xml:3942
msgid "subdomain_homedir (string)"
msgstr "subdomain_homedir (Zeichenkette)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3934
+#: sssd.conf.5.xml:3953
msgid "%F"
msgstr "%F"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3935
+#: sssd.conf.5.xml:3954
msgid "flat (NetBIOS) name of a subdomain."
msgstr "flacher (NetBIOS-) Name einer Subdomain"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3926
+#: sssd.conf.5.xml:3945
msgid ""
"Use this homedir as default value for all subdomains within this domain in "
"IPA AD trust. See <emphasis>override_homedir</emphasis> for info about "
@@ -4992,7 +5022,7 @@ msgstr ""
"verwendet werden. <placeholder type=\"variablelist\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3940
+#: sssd.conf.5.xml:3959
msgid ""
"The value can be overridden by <emphasis>override_homedir</emphasis> option."
msgstr ""
@@ -5000,17 +5030,17 @@ msgstr ""
"überschrieben werden."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3944
+#: sssd.conf.5.xml:3963
msgid "Default: <filename>/home/%d/%u</filename>"
msgstr "Voreinstellung: <filename>/home/%d/%u</filename>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3949
+#: sssd.conf.5.xml:3968
msgid "realmd_tags (string)"
msgstr "realmd_tags (Zeichenkette)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3952
+#: sssd.conf.5.xml:3971
msgid ""
"Various tags stored by the realmd configuration service for this domain."
msgstr ""
@@ -5018,12 +5048,12 @@ msgstr ""
"Kennzeichnungen."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3958
+#: sssd.conf.5.xml:3977
msgid "cached_auth_timeout (int)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3961
+#: sssd.conf.5.xml:3980
msgid ""
"Specifies time in seconds since last successful online authentication for "
"which user will be authenticated using cached credentials while SSSD is in "
@@ -5032,19 +5062,19 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3969
+#: sssd.conf.5.xml:3988
msgid ""
"This option's value is inherited by all trusted domains. At the moment it is "
"not possible to set a different value per trusted domain."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3974
+#: sssd.conf.5.xml:3993
msgid "Special value 0 implies that this feature is disabled."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3978
+#: sssd.conf.5.xml:3997
msgid ""
"Please note that if <quote>cached_auth_timeout</quote> is longer than "
"<quote>pam_id_timeout</quote> then the back end could be called to handle "
@@ -5052,25 +5082,26 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3989
+#: sssd.conf.5.xml:4008
#, fuzzy
#| msgid "ldap_pwd_policy (string)"
msgid "local_auth_policy (string)"
msgstr "ldap_pwd_policy (Zeichenkette)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3992
+#: sssd.conf.5.xml:4011
msgid ""
"Local authentication methods policy. Some backends (i.e. LDAP, proxy "
"provider) only support a password based authentication, while others can "
"handle PKINIT based Smartcard authentication (AD, IPA), two-factor "
"authentication (IPA), or other methods against a central instance. By "
"default in such cases authentication is only performed with the methods "
-"supported by the backend."
+"supported by the backend. With this option additional methods can be enabled "
+"which are evaluated and checked locally."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4002
+#: sssd.conf.5.xml:4023
msgid ""
"There are three possible values for this option: match, only, enable. "
"<quote>match</quote> is used to match offline and online states for Kerberos "
@@ -5082,7 +5113,52 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4014
+#: sssd.conf.5.xml:4036
+msgid ""
+"The following table shows which authentication methods, if configured "
+"properly, are currently enabled or disabled for each backend, with the "
+"default local_auth_policy: <quote>match</quote>"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4049
+#, fuzzy
+#| msgid "ldap_pwd_policy (string)"
+msgid "local_auth_policy = match (default)"
+msgstr "ldap_pwd_policy (Zeichenkette)"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4050
+msgid "Passkey"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4051
+msgid "Smartcard"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
+#: sssd.conf.5.xml:4054 sssd-ldap.5.xml:189
+msgid "IPA"
+msgstr "IPA"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
+#: sssd.conf.5.xml:4057 sssd-ldap.5.xml:194
+msgid "AD"
+msgstr "AD"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry><para>
+#: sssd.conf.5.xml:4057 sssd.conf.5.xml:4060 sssd.conf.5.xml:4061
+msgid "disabled"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry>
+#: sssd.conf.5.xml:4060
+msgid "LDAP"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:4065
msgid ""
"Please note that if local Smartcard authentication is enabled and a "
"Smartcard is present, Smartcard authentication will be preferred over the "
@@ -5091,7 +5167,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4026
+#: sssd.conf.5.xml:4077
#, no-wrap
msgid ""
"[domain/shadowutils]\n"
@@ -5102,7 +5178,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4022
+#: sssd.conf.5.xml:4073
msgid ""
"The following configuration example allows local users to authenticate "
"locally using any enabled method (i.e. smartcard, passkey). <placeholder "
@@ -5110,38 +5186,38 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4034
+#: sssd.conf.5.xml:4085
msgid ""
"It is expected that the <quote>files</quote> provider ignores the "
"local_auth_policy option and supports Smartcard authentication by default."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4039
+#: sssd.conf.5.xml:4090
#, fuzzy
#| msgid "Default: cn"
msgid "Default: match"
msgstr "Voreinstellung: cn"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4044
+#: sssd.conf.5.xml:4095
msgid "auto_private_groups (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4050
+#: sssd.conf.5.xml:4101
msgid "true"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4053
+#: sssd.conf.5.xml:4104
msgid ""
"Create user's private group unconditionally from user's UID number. The GID "
"number is ignored in this case."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4057
+#: sssd.conf.5.xml:4108
msgid ""
"NOTE: Because the GID number and the user private group are inferred from "
"the UID number, it is not supported to have multiple entries with the same "
@@ -5150,24 +5226,24 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4066
+#: sssd.conf.5.xml:4117
msgid "false"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4069
+#: sssd.conf.5.xml:4120
msgid ""
"Always use the user's primary GID number. The GID number must refer to a "
"group object in the LDAP database."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4075
+#: sssd.conf.5.xml:4126
msgid "hybrid"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4078
+#: sssd.conf.5.xml:4129
msgid ""
"A primary group is autogenerated for user entries whose UID and GID numbers "
"have the same value and at the same time the GID number does not correspond "
@@ -5177,14 +5253,14 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4091
+#: sssd.conf.5.xml:4142
msgid ""
"If the UID and GID of a user are different, then the GID must correspond to "
"a group entry, otherwise the GID is simply not resolvable."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4098
+#: sssd.conf.5.xml:4149
msgid ""
"This feature is useful for environments that wish to stop maintaining a "
"separate group objects for the user private groups, but also wish to retain "
@@ -5192,21 +5268,21 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4047
+#: sssd.conf.5.xml:4098
msgid ""
"This option takes any of three available values: <placeholder "
"type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4110
+#: sssd.conf.5.xml:4161
msgid ""
"For subdomains, the default value is False for subdomains that use assigned "
"POSIX IDs and True for subdomains that use automatic ID-mapping."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4118
+#: sssd.conf.5.xml:4169
#, no-wrap
msgid ""
"[domain/forest.domain/sub.domain]\n"
@@ -5214,7 +5290,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4124
+#: sssd.conf.5.xml:4175
#, no-wrap
msgid ""
"[domain/forest.domain]\n"
@@ -5223,7 +5299,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4115
+#: sssd.conf.5.xml:4166
msgid ""
"The value of auto_private_groups can either be set per subdomains in a "
"subsection, for example: <placeholder type=\"programlisting\" id=\"0\"/> or "
@@ -5244,17 +5320,17 @@ msgstr ""
"type=\"variablelist\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4139
+#: sssd.conf.5.xml:4190
msgid "proxy_pam_target (string)"
msgstr "proxy_pam_target (Zeichenkette)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4142
+#: sssd.conf.5.xml:4193
msgid "The proxy target PAM proxies to."
msgstr "das Proxy-Ziel, an das PAM weiterleitet"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4145
+#: sssd.conf.5.xml:4196
#, fuzzy
#| msgid ""
#| "Default: not set by default, you have to take an existing pam "
@@ -5269,12 +5345,12 @@ msgstr ""
"hinzufügen."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4155
+#: sssd.conf.5.xml:4206
msgid "proxy_lib_name (string)"
msgstr "proxy_lib_name (Zeichenkette)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4158
+#: sssd.conf.5.xml:4209
msgid ""
"The name of the NSS library to use in proxy domains. The NSS functions "
"searched for in the library are in the form of _nss_$(libName)_$(function), "
@@ -5285,12 +5361,12 @@ msgstr ""
"»_nss_$(libName)_$(function)«, zum Beispiel »_nss_files_getpwent«."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4168
+#: sssd.conf.5.xml:4219
msgid "proxy_resolver_lib_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4171
+#: sssd.conf.5.xml:4222
msgid ""
"The name of the NSS library to use for hosts and networks lookups in proxy "
"domains. The NSS functions searched for in the library are in the form of "
@@ -5298,12 +5374,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4182
+#: sssd.conf.5.xml:4233
msgid "proxy_fast_alias (boolean)"
msgstr "proxy_fast_alias (Boolesch)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4185
+#: sssd.conf.5.xml:4236
msgid ""
"When a user or group is looked up by name in the proxy provider, a second "
"lookup by ID is performed to \"canonicalize\" the name in case the requested "
@@ -5317,12 +5393,12 @@ msgstr ""
"veranlassen, die ID im Zwischenspeicher nachzuschlagen."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4199
+#: sssd.conf.5.xml:4250
msgid "proxy_max_children (integer)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4202
+#: sssd.conf.5.xml:4253
msgid ""
"This option specifies the number of pre-forked proxy children. It is useful "
"for high-load SSSD environments where sssd may run out of available child "
@@ -5330,7 +5406,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4135
+#: sssd.conf.5.xml:4186
msgid ""
"Options valid for proxy domains. <placeholder type=\"variablelist\" "
"id=\"0\"/>"
@@ -5339,12 +5415,12 @@ msgstr ""
"id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><refsect2><title>
-#: sssd.conf.5.xml:4218
+#: sssd.conf.5.xml:4269
msgid "Application domains"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4220
+#: sssd.conf.5.xml:4271
msgid ""
"SSSD, with its D-Bus interface (see <citerefentry> <refentrytitle>sssd-ifp</"
"refentrytitle> <manvolnum>5</manvolnum> </citerefentry>) is appealing to "
@@ -5361,7 +5437,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4240
+#: sssd.conf.5.xml:4291
msgid ""
"Please note that the application domain must still be explicitly enabled in "
"the <quote>domains</quote> parameter so that the lookup order between the "
@@ -5369,17 +5445,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><title>
-#: sssd.conf.5.xml:4246
+#: sssd.conf.5.xml:4297
msgid "Application domain parameters"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4248
+#: sssd.conf.5.xml:4299
msgid "inherit_from (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4251
+#: sssd.conf.5.xml:4302
msgid ""
"The SSSD POSIX-type domain the application domain inherits all settings "
"from. The application domain can moreover add its own settings to the "
@@ -5388,7 +5464,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4265
+#: sssd.conf.5.xml:4316
msgid ""
"The following example illustrates the use of an application domain. In this "
"setup, the POSIX domain is connected to an LDAP server and is used by the OS "
@@ -5398,7 +5474,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><programlisting>
-#: sssd.conf.5.xml:4273
+#: sssd.conf.5.xml:4324
#, no-wrap
msgid ""
"[sssd]\n"
@@ -5418,12 +5494,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4293
+#: sssd.conf.5.xml:4344
msgid "TRUSTED DOMAIN SECTION"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4295
+#: sssd.conf.5.xml:4346
msgid ""
"Some options used in the domain section can also be used in the trusted "
"domain section, that is, in a section called <quote>[domain/"
@@ -5434,69 +5510,69 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4302
+#: sssd.conf.5.xml:4353
msgid "ldap_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4303
+#: sssd.conf.5.xml:4354
msgid "ldap_user_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4304
+#: sssd.conf.5.xml:4355
msgid "ldap_group_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4305
+#: sssd.conf.5.xml:4356
msgid "ldap_netgroup_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4306
+#: sssd.conf.5.xml:4357
msgid "ldap_service_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4307
+#: sssd.conf.5.xml:4358
msgid "ldap_sasl_mech,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4308
+#: sssd.conf.5.xml:4359
msgid "ad_server,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4309
+#: sssd.conf.5.xml:4360
msgid "ad_backup_server,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4310
+#: sssd.conf.5.xml:4361
msgid "ad_site,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4311 sssd-ipa.5.xml:884
+#: sssd.conf.5.xml:4362 sssd-ipa.5.xml:884
msgid "use_fully_qualified_names"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4315
+#: sssd.conf.5.xml:4366
msgid ""
"For more details about these options see their individual description in the "
"manual page."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4321
+#: sssd.conf.5.xml:4372
msgid "CERTIFICATE MAPPING SECTION"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4323
+#: sssd.conf.5.xml:4374
msgid ""
"To allow authentication with Smartcards and certificates SSSD must be able "
"to map certificates to users. This can be done by adding the full "
@@ -5509,7 +5585,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4337
+#: sssd.conf.5.xml:4388
msgid ""
"To make the mapping more flexible mapping and matching rules were added to "
"SSSD (see <citerefentry> <refentrytitle>sss-certmap</refentrytitle> "
@@ -5517,7 +5593,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4346
+#: sssd.conf.5.xml:4397
msgid ""
"A mapping and matching rule can be added to the SSSD configuration in a "
"section on its own with a name like <quote>[certmap/"
@@ -5526,55 +5602,55 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4353
+#: sssd.conf.5.xml:4404
msgid "matchrule (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4356
+#: sssd.conf.5.xml:4407
msgid ""
"Only certificates from the Smartcard which matches this rule will be "
"processed, all others are ignored."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4360
+#: sssd.conf.5.xml:4411
msgid ""
"Default: KRB5:&lt;EKU&gt;clientAuth, i.e. only certificates which have the "
"Extended Key Usage <quote>clientAuth</quote>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4367
+#: sssd.conf.5.xml:4418
msgid "maprule (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4370
+#: sssd.conf.5.xml:4421
msgid "Defines how the user is found for a given certificate."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4376
+#: sssd.conf.5.xml:4427
msgid ""
"LDAP:(userCertificate;binary={cert!bin}) for LDAP based providers like "
"<quote>ldap</quote>, <quote>AD</quote> or <quote>ipa</quote>."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4382
+#: sssd.conf.5.xml:4433
msgid ""
"The RULE_NAME for the <quote>files</quote> provider which tries to find a "
"user with the same name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4391
+#: sssd.conf.5.xml:4442
msgid "domains (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4394
+#: sssd.conf.5.xml:4445
msgid ""
"Comma separated list of domain names the rule should be applied. By default "
"a rule is only valid in the domain configured in sssd.conf. If the provider "
@@ -5583,17 +5659,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4401
+#: sssd.conf.5.xml:4452
msgid "Default: the configured domain in sssd.conf"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4406
+#: sssd.conf.5.xml:4457
msgid "priority (integer)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4409
+#: sssd.conf.5.xml:4460
msgid ""
"Unsigned integer value defining the priority of the rule. The higher the "
"number the lower the priority. <quote>0</quote> stands for the highest "
@@ -5601,26 +5677,26 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4415
+#: sssd.conf.5.xml:4466
msgid "Default: the lowest priority"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4421
+#: sssd.conf.5.xml:4472
msgid ""
"To make the configuration simple and reduce the amount of configuration "
"options the <quote>files</quote> provider has some special properties:"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4427
+#: sssd.conf.5.xml:4478
msgid ""
"if maprule is not set the RULE_NAME name is assumed to be the name of the "
"matching user"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4433
+#: sssd.conf.5.xml:4484
msgid ""
"if a maprule is used both a single user name or a template like "
"<quote>{subject_rfc822_name.short_name}</quote> must be in braces like e.g. "
@@ -5629,17 +5705,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4442
+#: sssd.conf.5.xml:4493
msgid "the <quote>domains</quote> option is ignored"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4450
+#: sssd.conf.5.xml:4501
msgid "PROMPTING CONFIGURATION SECTION"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4452
+#: sssd.conf.5.xml:4503
msgid ""
"If a special file (<filename>/var/lib/sss/pubconf/pam_preauth_available</"
"filename>) exists SSSD's PAM module pam_sss will ask SSSD to figure out "
@@ -5649,7 +5725,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4460
+#: sssd.conf.5.xml:4511
msgid ""
"With the growing number of authentication methods and the possibility that "
"there are multiple ones for a single user the heuristic used by pam_sss to "
@@ -5658,59 +5734,59 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4472
+#: sssd.conf.5.xml:4523
msgid "[prompting/password]"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4475
+#: sssd.conf.5.xml:4526
msgid "password_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4476
+#: sssd.conf.5.xml:4527
msgid "to change the string of the password prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4474
+#: sssd.conf.5.xml:4525
msgid ""
"to configure password prompting, allowed options are: <placeholder "
"type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4484
+#: sssd.conf.5.xml:4535
msgid "[prompting/2fa]"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4488
+#: sssd.conf.5.xml:4539
msgid "first_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4489
+#: sssd.conf.5.xml:4540
msgid "to change the string of the prompt for the first factor"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4492
+#: sssd.conf.5.xml:4543
msgid "second_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4493
+#: sssd.conf.5.xml:4544
msgid "to change the string of the prompt for the second factor"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4496
+#: sssd.conf.5.xml:4547
msgid "single_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4497
+#: sssd.conf.5.xml:4548
msgid ""
"boolean value, if True there will be only a single prompt using the value of "
"first_prompt where it is expected that both factors are entered as a single "
@@ -5719,7 +5795,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4486
+#: sssd.conf.5.xml:4537
msgid ""
"to configure two-factor authentication prompting, allowed options are: "
"<placeholder type=\"variablelist\" id=\"0\"/> If the second factor is "
@@ -5728,17 +5804,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4514
+#: sssd.conf.5.xml:4565
msgid "[prompting/passkey]"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4520 sssd-ad.5.xml:1021
+#: sssd.conf.5.xml:4571 sssd-ad.5.xml:1021
msgid "interactive"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4522
+#: sssd.conf.5.xml:4573
msgid ""
"boolean value, if True prompt a message and wait before testing the presence "
"of a passkey device. Recommended if your device doesn’t have a tactile "
@@ -5746,39 +5822,39 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4530
+#: sssd.conf.5.xml:4581
msgid "interactive_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4532
+#: sssd.conf.5.xml:4583
msgid "to change the message of the interactive prompt."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4537
+#: sssd.conf.5.xml:4588
msgid "touch"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4539
+#: sssd.conf.5.xml:4590
msgid ""
"boolean value, if True prompt a message to remind the user to touch the "
"device."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4545
+#: sssd.conf.5.xml:4596
msgid "touch_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4547
+#: sssd.conf.5.xml:4598
msgid "to change the message of the touch prompt."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4516
+#: sssd.conf.5.xml:4567
#, fuzzy
#| msgid ""
#| "The following expansions are supported: <placeholder "
@@ -5791,7 +5867,7 @@ msgstr ""
"type=\"variablelist\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4467
+#: sssd.conf.5.xml:4518
msgid ""
"Each supported authentication method has its own configuration subsection "
"under <quote>[prompting/...]</quote>. Currently there are: <placeholder "
@@ -5800,7 +5876,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4558
+#: sssd.conf.5.xml:4609
msgid ""
"It is possible to add a subsection for specific PAM services, e.g. "
"<quote>[prompting/password/sshd]</quote> to individual change the prompting "
@@ -5808,12 +5884,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4565 pam_sss_gss.8.xml:157 idmap_sss.8.xml:43
+#: sssd.conf.5.xml:4616 pam_sss_gss.8.xml:157 idmap_sss.8.xml:43
msgid "EXAMPLES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4571
+#: sssd.conf.5.xml:4622
#, no-wrap
msgid ""
"[sssd]\n"
@@ -5867,7 +5943,7 @@ msgstr ""
"enumerate = False\n"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4567
+#: sssd.conf.5.xml:4618
msgid ""
"1. The following example shows a typical SSSD config. It does not describe "
"configuration of the domains themselves - refer to documentation on "
@@ -5876,7 +5952,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4604
+#: sssd.conf.5.xml:4655
#, no-wrap
msgid ""
"[domain/ipa.com/child.ad.com]\n"
@@ -5884,7 +5960,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4598
+#: sssd.conf.5.xml:4649
msgid ""
"2. The following example shows configuration of IPA AD trust where the AD "
"forest consists of two domains in a parent-child structure. Suppose IPA "
@@ -5895,7 +5971,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4615
+#: sssd.conf.5.xml:4666
#, no-wrap
msgid ""
"[certmap/my.domain/rule_name]\n"
@@ -5906,7 +5982,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4609
+#: sssd.conf.5.xml:4660
msgid ""
"3. The following example shows the configuration of a certificate mapping "
"rule. It is valid for the configured domain <quote>my.domain</quote> and "
@@ -6199,16 +6275,6 @@ msgstr "rfc2307"
msgid "rfc2307bis"
msgstr "rfc2307bis"
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd-ldap.5.xml:189
-msgid "IPA"
-msgstr "IPA"
-
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd-ldap.5.xml:194
-msgid "AD"
-msgstr "AD"
-
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd-ldap.5.xml:200
msgid ""
@@ -11387,9 +11453,9 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd-ipa.5.xml:710 sssd-ldap-attributes.5.xml:496
-#: sssd-ldap-attributes.5.xml:830 sssd-ldap-attributes.5.xml:911
-#: sssd-ldap-attributes.5.xml:1008 sssd-ldap-attributes.5.xml:1066
-#: sssd-ldap-attributes.5.xml:1224 sssd-ldap-attributes.5.xml:1269
+#: sssd-ldap-attributes.5.xml:832 sssd-ldap-attributes.5.xml:913
+#: sssd-ldap-attributes.5.xml:1010 sssd-ldap-attributes.5.xml:1068
+#: sssd-ldap-attributes.5.xml:1226 sssd-ldap-attributes.5.xml:1271
msgid "Default: cn"
msgstr "Voreinstellung: cn"
@@ -17114,7 +17180,7 @@ msgid "The LDAP attribute that corresponds to the user's primary group id."
msgstr "das LDAP-Attribut, das zu der Hauptgruppen-ID des Benutzers gehört"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:88 sssd-ldap-attributes.5.xml:698
+#: sssd-ldap-attributes.5.xml:88 sssd-ldap-attributes.5.xml:700
msgid "Default: gidNumber"
msgstr "Voreinstellung: gidNumber"
@@ -17195,7 +17261,7 @@ msgid "The LDAP attribute that contains the UUID/GUID of an LDAP user object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:155 sssd-ldap-attributes.5.xml:724
+#: sssd-ldap-attributes.5.xml:155 sssd-ldap-attributes.5.xml:726
msgid ""
"Default: not set in the general case, objectGUID for AD and ipaUniqueID for "
"IPA"
@@ -17216,7 +17282,7 @@ msgstr ""
"Dies wird normalerweise nur für Active-Directory-Server benötigt."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:170 sssd-ldap-attributes.5.xml:739
+#: sssd-ldap-attributes.5.xml:170 sssd-ldap-attributes.5.xml:741
msgid "Default: objectSid for ActiveDirectory, not set for other servers."
msgstr ""
@@ -17226,8 +17292,8 @@ msgid "ldap_user_modify_timestamp (string)"
msgstr "ldap_user_modify_timestamp (Zeichenkette)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:180 sssd-ldap-attributes.5.xml:749
-#: sssd-ldap-attributes.5.xml:872
+#: sssd-ldap-attributes.5.xml:180 sssd-ldap-attributes.5.xml:751
+#: sssd-ldap-attributes.5.xml:874
msgid ""
"The LDAP attribute that contains timestamp of the last modification of the "
"parent object."
@@ -17236,8 +17302,8 @@ msgstr ""
"übergeordneten Objekt enthält"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:184 sssd-ldap-attributes.5.xml:753
-#: sssd-ldap-attributes.5.xml:879
+#: sssd-ldap-attributes.5.xml:184 sssd-ldap-attributes.5.xml:755
+#: sssd-ldap-attributes.5.xml:881
msgid "Default: modifyTimestamp"
msgstr "Voreinstellung: modifyTimestamp"
@@ -17633,7 +17699,7 @@ msgstr ""
"das LDAP-Attribut, das die öffentlichen SSH-Schlüssel des Benutzers enthält"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:483 sssd-ldap-attributes.5.xml:963
+#: sssd-ldap-attributes.5.xml:483 sssd-ldap-attributes.5.xml:965
msgid "Default: sshPublicKey"
msgstr ""
@@ -17659,7 +17725,7 @@ msgstr ""
"das LDAP-Attribut, das die Gruppenmitgliedschaften des Benutzers aufführt"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:509 sssd-ldap-attributes.5.xml:950
+#: sssd-ldap-attributes.5.xml:509 sssd-ldap-attributes.5.xml:952
msgid "Default: memberOf"
msgstr "Voreinstellung: memberOf"
@@ -17817,25 +17883,26 @@ msgstr ""
msgid ""
"Note: If an email address of a user conflicts with an email address or fully "
"qualified name of another user, then SSSD will not be able to serve those "
-"users properly. If for some reason several users need to share the same "
-"email address then set this option to a nonexistent attribute name in order "
-"to disable user lookup/login by email."
+"users properly. This option allows users to login by (1) username, and (2) e-"
+"mail address. If for some reason several users need to share the same email "
+"address then set this option to a nonexistent attribute name in order to "
+"disable user lookup/login by email."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:635
+#: sssd-ldap-attributes.5.xml:637
msgid "Default: mail"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:640
+#: sssd-ldap-attributes.5.xml:642
#, fuzzy
#| msgid "ldap_user_name (string)"
msgid "ldap_user_passkey (string)"
msgstr "ldap_user_name (Zeichenkette)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:643
+#: sssd-ldap-attributes.5.xml:645
#, fuzzy
#| msgid "The LDAP attribute that contains the port managed by this service."
msgid ""
@@ -17843,37 +17910,37 @@ msgid ""
msgstr "das LDAP-Attribut, das den von diesem Dienst verwalteten Port enthält"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:647
+#: sssd-ldap-attributes.5.xml:649
msgid "Default: passkey (LDAP), ipaPassKey (IPA), altSecurityIdentities (AD)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:657
+#: sssd-ldap-attributes.5.xml:659
msgid "GROUP ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:661
+#: sssd-ldap-attributes.5.xml:663
msgid "ldap_group_object_class (string)"
msgstr "ldap_group_object_class (Zeichenkette)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:664
+#: sssd-ldap-attributes.5.xml:666
msgid "The object class of a group entry in LDAP."
msgstr "die Objektklasse eines Gruppeneintrags in LDAP"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:667
+#: sssd-ldap-attributes.5.xml:669
msgid "Default: posixGroup"
msgstr "Voreinstellung: posixGroup"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:673
+#: sssd-ldap-attributes.5.xml:675
msgid "ldap_group_name (string)"
msgstr "ldap_group_name (Zeichenkette)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:676
+#: sssd-ldap-attributes.5.xml:678
msgid ""
"The LDAP attribute that corresponds to the group name. In an environment "
"with nested groups, this value must be an LDAP attribute which has a unique "
@@ -17882,52 +17949,52 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:684
+#: sssd-ldap-attributes.5.xml:686
msgid "Default: cn (rfc2307, rfc2307bis and IPA), sAMAccountName (AD)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:691
+#: sssd-ldap-attributes.5.xml:693
msgid "ldap_group_gid_number (string)"
msgstr "ldap_group_gid_number (Zeichenkette)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:694
+#: sssd-ldap-attributes.5.xml:696
msgid "The LDAP attribute that corresponds to the group's id."
msgstr "das LDAP-Attribut, das der Gruppen-ID entspricht"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:704
+#: sssd-ldap-attributes.5.xml:706
msgid "ldap_group_member (string)"
msgstr "ldap_group_member (Zeichenkette)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:707
+#: sssd-ldap-attributes.5.xml:709
msgid "The LDAP attribute that contains the names of the group's members."
msgstr "das LDAP-Attribut, das die Namen der Gruppenmitglieder enthält"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:711
+#: sssd-ldap-attributes.5.xml:713
msgid "Default: memberuid (rfc2307) / member (rfc2307bis)"
msgstr "Voreinstellung: memberuid (rfc2307) / member (rfc2307bis)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:717
+#: sssd-ldap-attributes.5.xml:719
msgid "ldap_group_uuid (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:720
+#: sssd-ldap-attributes.5.xml:722
msgid "The LDAP attribute that contains the UUID/GUID of an LDAP group object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:731
+#: sssd-ldap-attributes.5.xml:733
msgid "ldap_group_objectsid (string)"
msgstr "ldap_group_objectsid (Zeichenkette)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:734
+#: sssd-ldap-attributes.5.xml:736
msgid ""
"The LDAP attribute that contains the objectSID of an LDAP group object. This "
"is usually only necessary for ActiveDirectory servers."
@@ -17936,17 +18003,17 @@ msgstr ""
"wird normalerweise nur für Active-Directory-Server benötigt."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:746
+#: sssd-ldap-attributes.5.xml:748
msgid "ldap_group_modify_timestamp (string)"
msgstr "ldap_group_modify_timestamp (Zeichenkette)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:759
+#: sssd-ldap-attributes.5.xml:761
msgid "ldap_group_type (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:762
+#: sssd-ldap-attributes.5.xml:764
msgid ""
"The LDAP attribute that contains an integer value indicating the type of the "
"group and maybe other flags."
@@ -17955,7 +18022,7 @@ msgstr ""
"eventuell weitere Flags enthält."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:767
+#: sssd-ldap-attributes.5.xml:769
msgid ""
"This attribute is currently only used by the AD provider to determine if a "
"group is a domain local groups and has to be filtered out for trusted "
@@ -17966,98 +18033,98 @@ msgstr ""
"Domains herausgefiltert werden sollte."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:773
+#: sssd-ldap-attributes.5.xml:775
msgid "Default: groupType in the AD provider, otherwise not set"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:780
+#: sssd-ldap-attributes.5.xml:782
msgid "ldap_group_external_member (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:783
+#: sssd-ldap-attributes.5.xml:785
msgid ""
"The LDAP attribute that references group members that are defined in an "
"external domain. At the moment, only IPA's external members are supported."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:789
+#: sssd-ldap-attributes.5.xml:791
msgid "Default: ipaExternalMember in the IPA provider, otherwise unset."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:799
+#: sssd-ldap-attributes.5.xml:801
msgid "NETGROUP ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:803
+#: sssd-ldap-attributes.5.xml:805
msgid "ldap_netgroup_object_class (string)"
msgstr "ldap_netgroup_object_class (Zeichenkette)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:806
+#: sssd-ldap-attributes.5.xml:808
msgid "The object class of a netgroup entry in LDAP."
msgstr "die Objektklasse eines Netzgruppeneintrags in LDAP"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:809
+#: sssd-ldap-attributes.5.xml:811
msgid "In IPA provider, ipa_netgroup_object_class should be used instead."
msgstr ""
"Beim IPA-Anbieter sollte stattdessen »ipa_netgroup_object_class« benutzt "
"werden."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:813
+#: sssd-ldap-attributes.5.xml:815
msgid "Default: nisNetgroup"
msgstr "Voreinstellung: nisNetgroup"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:819
+#: sssd-ldap-attributes.5.xml:821
msgid "ldap_netgroup_name (string)"
msgstr "ldap_netgroup_name (Zeichenkette)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:822
+#: sssd-ldap-attributes.5.xml:824
msgid "The LDAP attribute that corresponds to the netgroup name."
msgstr "das LDAP-Attribut, das dem Netzgruppennamen entspricht"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:826
+#: sssd-ldap-attributes.5.xml:828
msgid "In IPA provider, ipa_netgroup_name should be used instead."
msgstr ""
"Beim IPA-Anbieter sollte stattdessen »ipa_netgroup_name« benutzt werden."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:836
+#: sssd-ldap-attributes.5.xml:838
msgid "ldap_netgroup_member (string)"
msgstr "ldap_netgroup_member (Zeichenkette)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:839
+#: sssd-ldap-attributes.5.xml:841
msgid "The LDAP attribute that contains the names of the netgroup's members."
msgstr "das LDAP-Attribut, das die Namen der Netzgruppenmitglieder enthält"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:843
+#: sssd-ldap-attributes.5.xml:845
msgid "In IPA provider, ipa_netgroup_member should be used instead."
msgstr ""
"Beim IPA-Anbieter sollte stattdessen »ipa_netgroup_member« benutzt werden."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:847
+#: sssd-ldap-attributes.5.xml:849
msgid "Default: memberNisNetgroup"
msgstr "Voreinstellung: memberNisNetgroup"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:853
+#: sssd-ldap-attributes.5.xml:855
msgid "ldap_netgroup_triple (string)"
msgstr "ldap_netgroup_triple (Zeichenkette)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:856
+#: sssd-ldap-attributes.5.xml:858
msgid ""
"The LDAP attribute that contains the (host, user, domain) netgroup triples."
msgstr ""
@@ -18065,129 +18132,129 @@ msgstr ""
"enthält"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:860 sssd-ldap-attributes.5.xml:876
+#: sssd-ldap-attributes.5.xml:862 sssd-ldap-attributes.5.xml:878
msgid "This option is not available in IPA provider."
msgstr "Diese Option ist für IPA-Anbieter nicht verfügbar."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:863
+#: sssd-ldap-attributes.5.xml:865
msgid "Default: nisNetgroupTriple"
msgstr "Voreinstellung: nisNetgroupTriple"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:869
+#: sssd-ldap-attributes.5.xml:871
msgid "ldap_netgroup_modify_timestamp (string)"
msgstr "ldap_netgroup_modify_timestamp (Zeichenkette)"
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:888
+#: sssd-ldap-attributes.5.xml:890
msgid "HOST ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:892
+#: sssd-ldap-attributes.5.xml:894
msgid "ldap_host_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:895
+#: sssd-ldap-attributes.5.xml:897
msgid "The object class of a host entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:898 sssd-ldap-attributes.5.xml:995
+#: sssd-ldap-attributes.5.xml:900 sssd-ldap-attributes.5.xml:997
msgid "Default: ipService"
msgstr "Voreinstellung: ipService"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:904
+#: sssd-ldap-attributes.5.xml:906
msgid "ldap_host_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:907 sssd-ldap-attributes.5.xml:933
+#: sssd-ldap-attributes.5.xml:909 sssd-ldap-attributes.5.xml:935
msgid "The LDAP attribute that corresponds to the host's name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:917
+#: sssd-ldap-attributes.5.xml:919
msgid "ldap_host_fqdn (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:920
+#: sssd-ldap-attributes.5.xml:922
msgid ""
"The LDAP attribute that corresponds to the host's fully-qualified domain "
"name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:924
+#: sssd-ldap-attributes.5.xml:926
msgid "Default: fqdn"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:930
+#: sssd-ldap-attributes.5.xml:932
msgid "ldap_host_serverhostname (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:937
+#: sssd-ldap-attributes.5.xml:939
msgid "Default: serverHostname"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:943
+#: sssd-ldap-attributes.5.xml:945
msgid "ldap_host_member_of (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:946
+#: sssd-ldap-attributes.5.xml:948
msgid "The LDAP attribute that lists the host's group memberships."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:956
+#: sssd-ldap-attributes.5.xml:958
msgid "ldap_host_ssh_public_key (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:959
+#: sssd-ldap-attributes.5.xml:961
msgid "The LDAP attribute that contains the host's SSH public keys."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:969
+#: sssd-ldap-attributes.5.xml:971
msgid "ldap_host_uuid (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:972
+#: sssd-ldap-attributes.5.xml:974
msgid "The LDAP attribute that contains the UUID/GUID of an LDAP host object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:985
+#: sssd-ldap-attributes.5.xml:987
msgid "SERVICE ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:989
+#: sssd-ldap-attributes.5.xml:991
msgid "ldap_service_object_class (string)"
msgstr "ldap_service_object_class (Zeichenkette)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:992
+#: sssd-ldap-attributes.5.xml:994
msgid "The object class of a service entry in LDAP."
msgstr "die Objektklasse eines Diensteintrags in LDAP"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1001
+#: sssd-ldap-attributes.5.xml:1003
msgid "ldap_service_name (string)"
msgstr "ldap_service_name (Zeichenkette)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1004
+#: sssd-ldap-attributes.5.xml:1006
msgid ""
"The LDAP attribute that contains the name of service attributes and their "
"aliases."
@@ -18195,89 +18262,89 @@ msgstr ""
"das LDAP-Attribut, das die Namen von Dienstattributen und ihre Alias enthält"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1014
+#: sssd-ldap-attributes.5.xml:1016
msgid "ldap_service_port (string)"
msgstr "ldap_service_port (Zeichenkette)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1017
+#: sssd-ldap-attributes.5.xml:1019
msgid "The LDAP attribute that contains the port managed by this service."
msgstr "das LDAP-Attribut, das den von diesem Dienst verwalteten Port enthält"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1021
+#: sssd-ldap-attributes.5.xml:1023
msgid "Default: ipServicePort"
msgstr "Voreinstellung: ipServicePort"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1027
+#: sssd-ldap-attributes.5.xml:1029
msgid "ldap_service_proto (string)"
msgstr "ldap_service_proto (Zeichenkette)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1030
+#: sssd-ldap-attributes.5.xml:1032
msgid ""
"The LDAP attribute that contains the protocols understood by this service."
msgstr ""
"das LDAP-Attribut, das die von diesem Dienst verstandenen Protokolle enthält"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1034
+#: sssd-ldap-attributes.5.xml:1036
msgid "Default: ipServiceProtocol"
msgstr "Voreinstellung: ipServiceProtocol"
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1043
+#: sssd-ldap-attributes.5.xml:1045
msgid "SUDO ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1047
+#: sssd-ldap-attributes.5.xml:1049
msgid "ldap_sudorule_object_class (string)"
msgstr "ldap_sudorule_object_class (Zeichenkette)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1050
+#: sssd-ldap-attributes.5.xml:1052
msgid "The object class of a sudo rule entry in LDAP."
msgstr "die Objektklasse eines Sudo-Regeleintrags in LDAP"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1053
+#: sssd-ldap-attributes.5.xml:1055
msgid "Default: sudoRole"
msgstr "Voreinstellung: sudoRole"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1059
+#: sssd-ldap-attributes.5.xml:1061
msgid "ldap_sudorule_name (string)"
msgstr "ldap_sudorule_name (Zeichenkette)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1062
+#: sssd-ldap-attributes.5.xml:1064
msgid "The LDAP attribute that corresponds to the sudo rule name."
msgstr "das LDAP-Attribut, das dem Namen der Sudo-Regel entspricht"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1072
+#: sssd-ldap-attributes.5.xml:1074
msgid "ldap_sudorule_command (string)"
msgstr "ldap_sudorule_command (Zeichenkette)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1075
+#: sssd-ldap-attributes.5.xml:1077
msgid "The LDAP attribute that corresponds to the command name."
msgstr "das LDAP-Attribut, das dem Namen des Befehls entspricht"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1079
+#: sssd-ldap-attributes.5.xml:1081
msgid "Default: sudoCommand"
msgstr "Voreinstellung: sudoCommand"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1085
+#: sssd-ldap-attributes.5.xml:1087
msgid "ldap_sudorule_host (string)"
msgstr "ldap_sudorule_host (Zeichenkette)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1088
+#: sssd-ldap-attributes.5.xml:1090
msgid ""
"The LDAP attribute that corresponds to the host name (or host IP address, "
"host IP network, or host netgroup)"
@@ -18286,17 +18353,17 @@ msgstr ""
"Netzwerk oder des Netzwerkgruppe des Rechners) entspricht"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1093
+#: sssd-ldap-attributes.5.xml:1095
msgid "Default: sudoHost"
msgstr "Voreinstellung: sudoHost"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1099
+#: sssd-ldap-attributes.5.xml:1101
msgid "ldap_sudorule_user (string)"
msgstr "ldap_sudorule_user (Zeichenkette)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1102
+#: sssd-ldap-attributes.5.xml:1104
msgid ""
"The LDAP attribute that corresponds to the user name (or UID, group name or "
"user's netgroup)"
@@ -18305,32 +18372,32 @@ msgstr ""
"oder der Netzwerkgruppe des Benutzers) entspricht"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1106
+#: sssd-ldap-attributes.5.xml:1108
msgid "Default: sudoUser"
msgstr "Voreinstellung: sudoUser"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1112
+#: sssd-ldap-attributes.5.xml:1114
msgid "ldap_sudorule_option (string)"
msgstr "ldap_sudorule_option (Zeichenkette)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1115
+#: sssd-ldap-attributes.5.xml:1117
msgid "The LDAP attribute that corresponds to the sudo options."
msgstr "das LDAP-Attribut, das den Sudo-Optionen entspricht"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1119
+#: sssd-ldap-attributes.5.xml:1121
msgid "Default: sudoOption"
msgstr "Voreinstellung: sudoOption"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1125
+#: sssd-ldap-attributes.5.xml:1127
msgid "ldap_sudorule_runasuser (string)"
msgstr "ldap_sudorule_runasuser (Zeichenkette)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1128
+#: sssd-ldap-attributes.5.xml:1130
msgid ""
"The LDAP attribute that corresponds to the user name that commands may be "
"run as."
@@ -18339,17 +18406,17 @@ msgstr ""
"ausgeführt werden können"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1132
+#: sssd-ldap-attributes.5.xml:1134
msgid "Default: sudoRunAsUser"
msgstr "Voreinstellung: sudoRunAsUser"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1138
+#: sssd-ldap-attributes.5.xml:1140
msgid "ldap_sudorule_runasgroup (string)"
msgstr "ldap_sudorule_runasgroup (Zeichenkette)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1141
+#: sssd-ldap-attributes.5.xml:1143
msgid ""
"The LDAP attribute that corresponds to the group name or group GID that "
"commands may be run as."
@@ -18358,17 +18425,17 @@ msgstr ""
"worunter Befehle ausgeführt werden können"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1145
+#: sssd-ldap-attributes.5.xml:1147
msgid "Default: sudoRunAsGroup"
msgstr "Voreinstellung: sudoRunAsGroup"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1151
+#: sssd-ldap-attributes.5.xml:1153
msgid "ldap_sudorule_notbefore (string)"
msgstr "ldap_sudorule_notbefore (Zeichenkette)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1154
+#: sssd-ldap-attributes.5.xml:1156
msgid ""
"The LDAP attribute that corresponds to the start date/time for when the sudo "
"rule is valid."
@@ -18377,17 +18444,17 @@ msgstr ""
"Sudo-Regel gültig wird."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1158
+#: sssd-ldap-attributes.5.xml:1160
msgid "Default: sudoNotBefore"
msgstr "Voreinstellung: sudoNotBefore"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1164
+#: sssd-ldap-attributes.5.xml:1166
msgid "ldap_sudorule_notafter (string)"
msgstr "ldap_sudorule_notafter (Zeichenkette)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1167
+#: sssd-ldap-attributes.5.xml:1169
msgid ""
"The LDAP attribute that corresponds to the expiration date/time, after which "
"the sudo rule will no longer be valid."
@@ -18396,121 +18463,121 @@ msgstr ""
"der die Sudo-Regel nicht länger gültig ist."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1172
+#: sssd-ldap-attributes.5.xml:1174
msgid "Default: sudoNotAfter"
msgstr "Voreinstellung: sudoNotAfter"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1178
+#: sssd-ldap-attributes.5.xml:1180
msgid "ldap_sudorule_order (string)"
msgstr "ldap_sudorule_order (Zeichenkette)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1181
+#: sssd-ldap-attributes.5.xml:1183
msgid "The LDAP attribute that corresponds to the ordering index of the rule."
msgstr "das LDAP-Attribut, das dem Reihenfolgenindex der Regel entspricht"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1185
+#: sssd-ldap-attributes.5.xml:1187
msgid "Default: sudoOrder"
msgstr "Voreinstellung: sudoOrder"
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1194
+#: sssd-ldap-attributes.5.xml:1196
msgid "AUTOFS ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1201
+#: sssd-ldap-attributes.5.xml:1203
msgid "IP HOST ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1205
+#: sssd-ldap-attributes.5.xml:1207
msgid "ldap_iphost_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1208
+#: sssd-ldap-attributes.5.xml:1210
msgid "The object class of an iphost entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1211
+#: sssd-ldap-attributes.5.xml:1213
msgid "Default: ipHost"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1217
+#: sssd-ldap-attributes.5.xml:1219
msgid "ldap_iphost_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1220
+#: sssd-ldap-attributes.5.xml:1222
msgid ""
"The LDAP attribute that contains the name of the IP host attributes and "
"their aliases."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1230
+#: sssd-ldap-attributes.5.xml:1232
msgid "ldap_iphost_number (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1233
+#: sssd-ldap-attributes.5.xml:1235
msgid "The LDAP attribute that contains the IP host address."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1237
+#: sssd-ldap-attributes.5.xml:1239
msgid "Default: ipHostNumber"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1246
+#: sssd-ldap-attributes.5.xml:1248
msgid "IP NETWORK ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1250
+#: sssd-ldap-attributes.5.xml:1252
msgid "ldap_ipnetwork_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1253
+#: sssd-ldap-attributes.5.xml:1255
msgid "The object class of an ipnetwork entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1256
+#: sssd-ldap-attributes.5.xml:1258
msgid "Default: ipNetwork"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1262
+#: sssd-ldap-attributes.5.xml:1264
msgid "ldap_ipnetwork_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1265
+#: sssd-ldap-attributes.5.xml:1267
msgid ""
"The LDAP attribute that contains the name of the IP network attributes and "
"their aliases."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1275
+#: sssd-ldap-attributes.5.xml:1277
msgid "ldap_ipnetwork_number (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1278
+#: sssd-ldap-attributes.5.xml:1280
msgid "The LDAP attribute that contains the IP network address."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1282
+#: sssd-ldap-attributes.5.xml:1284
msgid "Default: ipNetworkNumber"
msgstr ""
diff --git a/src/man/po/es.po b/src/man/po/es.po
index 36bf95b..1b0f9f5 100644
--- a/src/man/po/es.po
+++ b/src/man/po/es.po
@@ -18,7 +18,7 @@ msgid ""
msgstr ""
"Project-Id-Version: sssd-docs 2.3.0\n"
"Report-Msgid-Bugs-To: sssd-devel@redhat.com\n"
-"POT-Creation-Date: 2024-01-12 13:00+0100\n"
+"POT-Creation-Date: 2024-05-16 13:37+0200\n"
"PO-Revision-Date: 2021-10-27 15:05+0000\n"
"Last-Translator: Emilio Herrera <ehespinosa57@gmail.com>\n"
"Language-Team: Spanish <https://translate.fedoraproject.org/projects/sssd/"
@@ -286,7 +286,7 @@ msgstr ""
#. type: Content of: <variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:149 sssd.conf.5.xml:652 sssd.conf.5.xml:949
-#: sssd.conf.5.xml:2101 sssd.conf.5.xml:2168 sssd.conf.5.xml:4193
+#: sssd.conf.5.xml:2101 sssd.conf.5.xml:2168 sssd.conf.5.xml:4244
#: sssd-ldap.5.xml:313 sssd-ldap.5.xml:919 sssd-ldap.5.xml:938
#: sssd-ldap.5.xml:1148 sssd-ldap.5.xml:1601 sssd-ldap.5.xml:1841
#: sssd-ipa.5.xml:152 sssd-ipa.5.xml:254 sssd-ipa.5.xml:662 sssd-ad.5.xml:1106
@@ -334,10 +334,10 @@ msgstr ""
#: sssd-ldap.5.xml:1864 sss-certmap.5.xml:645 sssd-systemtap.5.xml:82
#: sssd-systemtap.5.xml:143 sssd-systemtap.5.xml:236 sssd-systemtap.5.xml:274
#: sssd-systemtap.5.xml:330 sssd-ldap-attributes.5.xml:40
-#: sssd-ldap-attributes.5.xml:659 sssd-ldap-attributes.5.xml:801
-#: sssd-ldap-attributes.5.xml:890 sssd-ldap-attributes.5.xml:987
-#: sssd-ldap-attributes.5.xml:1045 sssd-ldap-attributes.5.xml:1203
-#: sssd-ldap-attributes.5.xml:1248 include/autofs_attributes.xml:1
+#: sssd-ldap-attributes.5.xml:661 sssd-ldap-attributes.5.xml:803
+#: sssd-ldap-attributes.5.xml:892 sssd-ldap-attributes.5.xml:989
+#: sssd-ldap-attributes.5.xml:1047 sssd-ldap-attributes.5.xml:1205
+#: sssd-ldap-attributes.5.xml:1250 include/autofs_attributes.xml:1
#: include/krb5_options.xml:1
msgid "<placeholder type=\"variablelist\" id=\"0\"/>"
msgstr "<placeholder type=\"variablelist\" id=\"0\"/>"
@@ -365,7 +365,7 @@ msgstr ""
#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:196 sssd.conf.5.xml:1290 sssd.conf.5.xml:1767
-#: sssd.conf.5.xml:4209 sssd-ldap.5.xml:766 include/ldap_id_mapping.xml:270
+#: sssd.conf.5.xml:4260 sssd-ldap.5.xml:766 include/ldap_id_mapping.xml:270
msgid "Default: 10"
msgstr "Predeterminado: 10"
@@ -776,7 +776,7 @@ msgstr ""
#. type: Content of: <variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:468 sssd-ldap.5.xml:877 sssd-ldap.5.xml:889
#: sssd-ldap.5.xml:982 sssd-ad.5.xml:920 sssd-ad.5.xml:995 sssd-krb5.5.xml:468
-#: sssd-ldap-attributes.5.xml:470 sssd-ldap-attributes.5.xml:976
+#: sssd-ldap-attributes.5.xml:470 sssd-ldap-attributes.5.xml:978
#: include/ldap_id_mapping.xml:211 include/ldap_id_mapping.xml:222
#: include/krb5_options.xml:148
msgid "Default: not set"
@@ -1132,7 +1132,7 @@ msgstr ""
"casos donde los nombres de usuarios se deben compartir entre dominios."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:700 sssd.conf.5.xml:1791 sssd.conf.5.xml:4259
+#: sssd.conf.5.xml:700 sssd.conf.5.xml:1791 sssd.conf.5.xml:4310
#: sssd-ad.5.xml:187 sssd-ad.5.xml:327 sssd-ad.5.xml:341
msgid "Default: Not set"
msgstr "Por defecto: No definido"
@@ -2393,7 +2393,7 @@ msgstr ""
"<emphasis>pwd_expiration_warning</emphasis> para un dominio concreto."
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1572 sssd.conf.5.xml:3984 sssd-ldap.5.xml:607 sssd.8.xml:79
+#: sssd.conf.5.xml:1572 sssd.conf.5.xml:4003 sssd-ldap.5.xml:607 sssd.8.xml:79
msgid "Default: 0"
msgstr "Predeterminado: 0"
@@ -2470,7 +2470,7 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:1632 sssd.conf.5.xml:1657 sssd.conf.5.xml:1676
-#: sssd.conf.5.xml:1913 sssd.conf.5.xml:2733 sssd.conf.5.xml:3913
+#: sssd.conf.5.xml:1913 sssd.conf.5.xml:2733 sssd.conf.5.xml:3932
#: sssd-ldap.5.xml:1209
msgid "Default: none"
msgstr "Predeterminado: none"
@@ -2545,13 +2545,11 @@ msgstr "pam_cert_auth (booleano)"
msgid "Enable passkey device based authentication."
msgstr ""
-#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1687 sssd.conf.5.xml:1698 sssd.conf.5.xml:1712
-#: sssd-ldap.5.xml:672 sssd-ldap.5.xml:693 sssd-ldap.5.xml:789
-#: sssd-ldap.5.xml:1295 sssd-ad.5.xml:505 sssd-ad.5.xml:581 sssd-ad.5.xml:1126
-#: sssd-ad.5.xml:1175 include/ldap_id_mapping.xml:250
-msgid "Default: False"
-msgstr "Por defecto: False"
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:1687 sssd.conf.5.xml:1999 sssd-ad.5.xml:1271
+#: sss_rpcidmapd.5.xml:76 sssd-files.5.xml:145
+msgid "Default: True"
+msgstr "Predeterminado: True"
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1692
@@ -2563,6 +2561,14 @@ msgstr ""
msgid "Enable libfido2 library debug messages."
msgstr ""
+#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:1698 sssd.conf.5.xml:1712 sssd-ldap.5.xml:672
+#: sssd-ldap.5.xml:693 sssd-ldap.5.xml:789 sssd-ldap.5.xml:1295
+#: sssd-ad.5.xml:505 sssd-ad.5.xml:581 sssd-ad.5.xml:1126 sssd-ad.5.xml:1175
+#: include/ldap_id_mapping.xml:250
+msgid "Default: False"
+msgstr "Por defecto: False"
+
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1703
msgid "pam_cert_auth (bool)"
@@ -2590,7 +2596,7 @@ msgid "The path to the certificate database."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1723 sssd.conf.5.xml:2248 sssd.conf.5.xml:4373
+#: sssd.conf.5.xml:1723 sssd.conf.5.xml:2248 sssd.conf.5.xml:4424
msgid "Default:"
msgstr "Predeterminado:"
@@ -2693,7 +2699,9 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1796
-msgid "pam_p11_allowed_services (integer)"
+#, fuzzy
+#| msgid "pam_p11_allowed_services (integer)"
+msgid "pam_p11_allowed_services (string)"
msgstr "pam_p11_allowed_services (entero)"
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><listitem><para>
@@ -2921,7 +2929,7 @@ msgid "Default: no_session"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:1950 sssd.conf.5.xml:4312
+#: sssd.conf.5.xml:1950 sssd.conf.5.xml:4363
#, fuzzy
#| msgid "pam_app_services (string)"
msgid "pam_gssapi_services"
@@ -2964,7 +2972,7 @@ msgstr ""
" "
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1968 sssd.conf.5.xml:3907
+#: sssd.conf.5.xml:1968 sssd.conf.5.xml:3926
msgid "Example: <placeholder type=\"programlisting\" id=\"0\"/>"
msgstr "Ejemplo: <placeholder type=\"programlisting\" id=\"0\"/>"
@@ -2974,7 +2982,7 @@ msgid "Default: - (GSSAPI authentication is disabled)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:1979 sssd.conf.5.xml:4313
+#: sssd.conf.5.xml:1979 sssd.conf.5.xml:4364
msgid "pam_gssapi_check_upn"
msgstr ""
@@ -2993,12 +3001,6 @@ msgid ""
"be authenticated."
msgstr ""
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1999 sssd-ad.5.xml:1271 sss_rpcidmapd.5.xml:76
-#: sssd-files.5.xml:145
-msgid "Default: True"
-msgstr "Predeterminado: True"
-
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:2004
msgid "pam_gssapi_indicators_map"
@@ -3737,8 +3739,9 @@ msgstr "Predeterminado: Vacío. No empareja grupos."
msgid "DOMAIN SECTIONS"
msgstr "SECCIONES DE DOMINIO"
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:2575
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry><para>
+#: sssd.conf.5.xml:2575 sssd.conf.5.xml:4054 sssd.conf.5.xml:4055
+#: sssd.conf.5.xml:4058
msgid "enabled"
msgstr ""
@@ -4476,7 +4479,7 @@ msgstr ""
"especialmente para grupos que contienen muchos miembros."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3122 sssd.conf.5.xml:3829 sssd-ldap.5.xml:327
+#: sssd.conf.5.xml:3122 sssd.conf.5.xml:3848 sssd-ldap.5.xml:327
#: sssd-ldap.5.xml:356 sssd-ldap.5.xml:409 sssd-ldap.5.xml:469
#: sssd-ldap.5.xml:490 sssd-ldap.5.xml:521 sssd-ldap.5.xml:544
#: sssd-ldap.5.xml:583 sssd-ldap.5.xml:602 sssd-ldap.5.xml:626
@@ -5272,48 +5275,75 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
#: sssd.conf.5.xml:3777
+#, fuzzy
+#| msgid "p11_wait_for_card_timeout (integer)"
+msgid "failover_primary_timeout (integer)"
+msgstr "p11_wait_for_card_timeout (entero)"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3780
+msgid ""
+"When no primary server is currently available, SSSD fail overs to a backup "
+"server. This option defines the amount of time (in seconds) to wait before "
+"SSSD tries to reconnect to a primary server again."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3787
+msgid "Note: The minimum value is 31."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3790
+#, fuzzy
+#| msgid "Default: 3"
+msgid "Default: 31"
+msgstr "Predeterminado: 3"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
+#: sssd.conf.5.xml:3796
msgid "override_gid (integer)"
msgstr "override_gid (entero)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3780
+#: sssd.conf.5.xml:3799
msgid "Override the primary GID value with the one specified."
msgstr "Anula el valor primario GID con el especificado."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3786
+#: sssd.conf.5.xml:3805
msgid "case_sensitive (string)"
msgstr "case_sensitive (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3793
+#: sssd.conf.5.xml:3812
msgid "True"
msgstr "True"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3796
+#: sssd.conf.5.xml:3815
msgid "Case sensitive. This value is invalid for AD provider."
msgstr ""
"Distingue mayúsculas y minúsculas. Este valor es invalido para el proveedor "
"AD."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3802
+#: sssd.conf.5.xml:3821
msgid "False"
msgstr "False"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3804
+#: sssd.conf.5.xml:3823
msgid "Case insensitive."
msgstr "No sensible a mayúsculas minúsculas."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3808
+#: sssd.conf.5.xml:3827
msgid "Preserving"
msgstr "Preserving"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3811
+#: sssd.conf.5.xml:3830
msgid ""
"Same as False (case insensitive), but does not lowercase names in the result "
"of NSS operations. Note that name aliases (and in case of services also "
@@ -5325,14 +5355,14 @@ msgstr ""
"protocolo) están en minúsculas en la salida."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3819
+#: sssd.conf.5.xml:3838
msgid ""
"If you want to set this value for trusted domain with IPA provider, you need "
"to set it on both the client and SSSD on the server."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3789
+#: sssd.conf.5.xml:3808
#, fuzzy
#| msgid ""
#| "The available options are: <placeholder type=\"variablelist\" id=\"0\"/>"
@@ -5343,17 +5373,17 @@ msgstr ""
"Las opciones disponibles son: <placeholder type=\"variablelist\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3834
+#: sssd.conf.5.xml:3853
msgid "Default: True (False for AD provider)"
msgstr "Predeterminado: True (False para proveedor AD)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3840
+#: sssd.conf.5.xml:3859
msgid "subdomain_inherit (string)"
msgstr "subdomain_inherit (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3843
+#: sssd.conf.5.xml:3862
msgid ""
"Specifies a list of configuration parameters that should be inherited by a "
"subdomain. Please note that only selected parameters can be inherited. "
@@ -5365,61 +5395,61 @@ msgstr ""
"siguientes opciones:"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3849
+#: sssd.conf.5.xml:3868
#, fuzzy
#| msgid "ldap_search_timeout (integer)"
msgid "ldap_search_timeout"
msgstr "ldap_search_timeout (entero)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3852
+#: sssd.conf.5.xml:3871
#, fuzzy
#| msgid "ldap_network_timeout (integer)"
msgid "ldap_network_timeout"
msgstr "ldap_network_timeout (entero)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3855
+#: sssd.conf.5.xml:3874
#, fuzzy
#| msgid "ldap_opt_timeout (integer)"
msgid "ldap_opt_timeout"
msgstr "ldap_opt_timeout (entero)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3858
+#: sssd.conf.5.xml:3877
#, fuzzy
#| msgid "ldap_connection_expire_timeout (integer)"
msgid "ldap_offline_timeout"
msgstr "ldap_connection_expire_timeout (entero)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3861
+#: sssd.conf.5.xml:3880
#, fuzzy
#| msgid "ldap_enumeration_refresh_timeout (integer)"
msgid "ldap_enumeration_refresh_timeout"
msgstr "ldap_enumeration_refresh_timeout (entero)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3864
+#: sssd.conf.5.xml:3883
#, fuzzy
#| msgid "ldap_enumeration_refresh_timeout (integer)"
msgid "ldap_enumeration_refresh_offset"
msgstr "ldap_enumeration_refresh_timeout (entero)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3867
+#: sssd.conf.5.xml:3886
msgid "ldap_purge_cache_timeout"
msgstr "ldap_purge_cache_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3870
+#: sssd.conf.5.xml:3889
#, fuzzy
#| msgid "ldap_purge_cache_timeout"
msgid "ldap_purge_cache_offset"
msgstr "ldap_purge_cache_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3873
+#: sssd.conf.5.xml:3892
msgid ""
"ldap_krb5_keytab (the value of krb5_keytab will be used if ldap_krb5_keytab "
"is not set explicitly)"
@@ -5428,71 +5458,71 @@ msgstr ""
"explícitamente ldap_krb5_keytab)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3877
+#: sssd.conf.5.xml:3896
#, fuzzy
#| msgid "ldap_krb5_ticket_lifetime (integer)"
msgid "ldap_krb5_ticket_lifetime"
msgstr "ldap_krb5_ticket_lifetime (entero)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3880
+#: sssd.conf.5.xml:3899
#, fuzzy
#| msgid "ldap_enumeration_search_timeout (integer)"
msgid "ldap_enumeration_search_timeout"
msgstr "ldap_enumeration_search_timeout (entero)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3883
+#: sssd.conf.5.xml:3902
#, fuzzy
#| msgid "ldap_connection_expire_timeout (integer)"
msgid "ldap_connection_expire_timeout"
msgstr "ldap_connection_expire_timeout (entero)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3886
+#: sssd.conf.5.xml:3905
#, fuzzy
#| msgid "ldap_connection_expire_timeout (integer)"
msgid "ldap_connection_expire_offset"
msgstr "ldap_connection_expire_timeout (entero)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3889
+#: sssd.conf.5.xml:3908
#, fuzzy
#| msgid "ldap_connection_expire_timeout (integer)"
msgid "ldap_connection_idle_timeout"
msgstr "ldap_connection_expire_timeout (entero)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3892 sssd-ldap.5.xml:401
+#: sssd.conf.5.xml:3911 sssd-ldap.5.xml:401
msgid "ldap_use_tokengroups"
msgstr "ldap_use_tokengroups"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3895
+#: sssd.conf.5.xml:3914
msgid "ldap_user_principal"
msgstr "ldap_user_principal"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3898
+#: sssd.conf.5.xml:3917
msgid "ignore_group_members"
msgstr "ignore_group_members"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3901
+#: sssd.conf.5.xml:3920
#, fuzzy
#| msgid "auto_private_groups (string)"
msgid "auto_private_groups"
msgstr "auto_private_groups (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3904
+#: sssd.conf.5.xml:3923
#, fuzzy
#| msgid "Case insensitive."
msgid "case_sensitive"
msgstr "No sensible a mayúsculas minúsculas."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:3909
+#: sssd.conf.5.xml:3928
#, no-wrap
msgid ""
"subdomain_inherit = ldap_purge_cache_timeout\n"
@@ -5502,27 +5532,27 @@ msgstr ""
" "
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3916
+#: sssd.conf.5.xml:3935
msgid "Note: This option only works with the IPA and AD provider."
msgstr "Aviso: Esta opción solo trabaja con el proveedor IPA y AD."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3923
+#: sssd.conf.5.xml:3942
msgid "subdomain_homedir (string)"
msgstr "subdomain_homedir (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3934
+#: sssd.conf.5.xml:3953
msgid "%F"
msgstr "%F"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3935
+#: sssd.conf.5.xml:3954
msgid "flat (NetBIOS) name of a subdomain."
msgstr "flat (NetBIOS) nombre de un subdominio."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3926
+#: sssd.conf.5.xml:3945
msgid ""
"Use this homedir as default value for all subdomains within this domain in "
"IPA AD trust. See <emphasis>override_homedir</emphasis> for info about "
@@ -5538,7 +5568,7 @@ msgstr ""
"id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3940
+#: sssd.conf.5.xml:3959
msgid ""
"The value can be overridden by <emphasis>override_homedir</emphasis> option."
msgstr ""
@@ -5546,17 +5576,17 @@ msgstr ""
"emphasis>."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3944
+#: sssd.conf.5.xml:3963
msgid "Default: <filename>/home/%d/%u</filename>"
msgstr "Por defecto: <filename>/home/%d/%u</filename>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3949
+#: sssd.conf.5.xml:3968
msgid "realmd_tags (string)"
msgstr "realmd_tags (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3952
+#: sssd.conf.5.xml:3971
msgid ""
"Various tags stored by the realmd configuration service for this domain."
msgstr ""
@@ -5564,12 +5594,12 @@ msgstr ""
"este dominio."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3958
+#: sssd.conf.5.xml:3977
msgid "cached_auth_timeout (int)"
msgstr "cached_auth_timeout (entero)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3961
+#: sssd.conf.5.xml:3980
msgid ""
"Specifies time in seconds since last successful online authentication for "
"which user will be authenticated using cached credentials while SSSD is in "
@@ -5582,7 +5612,7 @@ msgstr ""
"incorrectas, SSSD cae de nuevo a la autenticación en linea."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3969
+#: sssd.conf.5.xml:3988
msgid ""
"This option's value is inherited by all trusted domains. At the moment it is "
"not possible to set a different value per trusted domain."
@@ -5592,12 +5622,12 @@ msgstr ""
"confianza."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3974
+#: sssd.conf.5.xml:3993
msgid "Special value 0 implies that this feature is disabled."
msgstr "El valor especial 0 implica que esta función está deshabilitada."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3978
+#: sssd.conf.5.xml:3997
msgid ""
"Please note that if <quote>cached_auth_timeout</quote> is longer than "
"<quote>pam_id_timeout</quote> then the back end could be called to handle "
@@ -5608,25 +5638,26 @@ msgstr ""
"gestionar <quote>initgroups.</quote>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3989
+#: sssd.conf.5.xml:4008
#, fuzzy
#| msgid "ldap_pwd_policy (string)"
msgid "local_auth_policy (string)"
msgstr "ldap_pwd_policy (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3992
+#: sssd.conf.5.xml:4011
msgid ""
"Local authentication methods policy. Some backends (i.e. LDAP, proxy "
"provider) only support a password based authentication, while others can "
"handle PKINIT based Smartcard authentication (AD, IPA), two-factor "
"authentication (IPA), or other methods against a central instance. By "
"default in such cases authentication is only performed with the methods "
-"supported by the backend."
+"supported by the backend. With this option additional methods can be enabled "
+"which are evaluated and checked locally."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4002
+#: sssd.conf.5.xml:4023
msgid ""
"There are three possible values for this option: match, only, enable. "
"<quote>match</quote> is used to match offline and online states for Kerberos "
@@ -5638,7 +5669,54 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4014
+#: sssd.conf.5.xml:4036
+msgid ""
+"The following table shows which authentication methods, if configured "
+"properly, are currently enabled or disabled for each backend, with the "
+"default local_auth_policy: <quote>match</quote>"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4049
+#, fuzzy
+#| msgid "ldap_pwd_policy (string)"
+msgid "local_auth_policy = match (default)"
+msgstr "ldap_pwd_policy (cadena)"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4050
+msgid "Passkey"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4051
+#, fuzzy
+#| msgid "gdm-smartcard"
+msgid "Smartcard"
+msgstr "gdm-smartcard"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
+#: sssd.conf.5.xml:4054 sssd-ldap.5.xml:189
+msgid "IPA"
+msgstr "IPA"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
+#: sssd.conf.5.xml:4057 sssd-ldap.5.xml:194
+msgid "AD"
+msgstr "AD"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry><para>
+#: sssd.conf.5.xml:4057 sssd.conf.5.xml:4060 sssd.conf.5.xml:4061
+msgid "disabled"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry>
+#: sssd.conf.5.xml:4060
+msgid "LDAP"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:4065
msgid ""
"Please note that if local Smartcard authentication is enabled and a "
"Smartcard is present, Smartcard authentication will be preferred over the "
@@ -5647,7 +5725,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4026
+#: sssd.conf.5.xml:4077
#, no-wrap
msgid ""
"[domain/shadowutils]\n"
@@ -5658,7 +5736,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4022
+#: sssd.conf.5.xml:4073
msgid ""
"The following configuration example allows local users to authenticate "
"locally using any enabled method (i.e. smartcard, passkey). <placeholder "
@@ -5666,31 +5744,31 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4034
+#: sssd.conf.5.xml:4085
msgid ""
"It is expected that the <quote>files</quote> provider ignores the "
"local_auth_policy option and supports Smartcard authentication by default."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4039
+#: sssd.conf.5.xml:4090
#, fuzzy
#| msgid "Default: mail"
msgid "Default: match"
msgstr "Predeterminado: mail"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4044
+#: sssd.conf.5.xml:4095
msgid "auto_private_groups (string)"
msgstr "auto_private_groups (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4050
+#: sssd.conf.5.xml:4101
msgid "true"
msgstr "true"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4053
+#: sssd.conf.5.xml:4104
msgid ""
"Create user's private group unconditionally from user's UID number. The GID "
"number is ignored in this case."
@@ -5699,7 +5777,7 @@ msgstr ""
"usuario. El número GID se ignora en este caso."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4057
+#: sssd.conf.5.xml:4108
msgid ""
"NOTE: Because the GID number and the user private group are inferred from "
"the UID number, it is not supported to have multiple entries with the same "
@@ -5712,12 +5790,12 @@ msgstr ""
"unicidad den el espacio de ID."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4066
+#: sssd.conf.5.xml:4117
msgid "false"
msgstr "false"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4069
+#: sssd.conf.5.xml:4120
msgid ""
"Always use the user's primary GID number. The GID number must refer to a "
"group object in the LDAP database."
@@ -5726,12 +5804,12 @@ msgstr ""
"a un objeto grupo en las base de datos LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4075
+#: sssd.conf.5.xml:4126
msgid "hybrid"
msgstr "hybrid"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4078
+#: sssd.conf.5.xml:4129
msgid ""
"A primary group is autogenerated for user entries whose UID and GID numbers "
"have the same value and at the same time the GID number does not correspond "
@@ -5746,7 +5824,7 @@ msgstr ""
"grupo, el GID primario del usuario se resuelve al de ese objeto grupo."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4091
+#: sssd.conf.5.xml:4142
msgid ""
"If the UID and GID of a user are different, then the GID must correspond to "
"a group entry, otherwise the GID is simply not resolvable."
@@ -5755,7 +5833,7 @@ msgstr ""
"una entrada de grupo, de otro modo el GID simplemente no se puede resolver."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4098
+#: sssd.conf.5.xml:4149
msgid ""
"This feature is useful for environments that wish to stop maintaining a "
"separate group objects for the user private groups, but also wish to retain "
@@ -5766,7 +5844,7 @@ msgstr ""
"también desea retener los grupos privados existentes del usuario."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4047
+#: sssd.conf.5.xml:4098
msgid ""
"This option takes any of three available values: <placeholder "
"type=\"variablelist\" id=\"0\"/>"
@@ -5775,7 +5853,7 @@ msgstr ""
"type=\"variablelist\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4110
+#: sssd.conf.5.xml:4161
msgid ""
"For subdomains, the default value is False for subdomains that use assigned "
"POSIX IDs and True for subdomains that use automatic ID-mapping."
@@ -5784,7 +5862,7 @@ msgstr ""
"POSIX IDs asignados y True para subdominios que usan mapeo de ID automático."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4118
+#: sssd.conf.5.xml:4169
#, no-wrap
msgid ""
"[domain/forest.domain/sub.domain]\n"
@@ -5794,7 +5872,7 @@ msgstr ""
"auto_private_groups = false\n"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4124
+#: sssd.conf.5.xml:4175
#, no-wrap
msgid ""
"[domain/forest.domain]\n"
@@ -5806,7 +5884,7 @@ msgstr ""
"auto_private_groups = false\n"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4115
+#: sssd.conf.5.xml:4166
msgid ""
"The value of auto_private_groups can either be set per subdomains in a "
"subsection, for example: <placeholder type=\"programlisting\" id=\"0\"/> or "
@@ -5832,17 +5910,17 @@ msgstr ""
"id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4139
+#: sssd.conf.5.xml:4190
msgid "proxy_pam_target (string)"
msgstr "proxy_pam_target (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4142
+#: sssd.conf.5.xml:4193
msgid "The proxy target PAM proxies to."
msgstr "El proxy de destino PAM próximo a."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4145
+#: sssd.conf.5.xml:4196
#, fuzzy
#| msgid ""
#| "Default: not set by default, you have to take an existing pam "
@@ -5856,12 +5934,12 @@ msgstr ""
"pam existente o crear una nueva y añadir el nombre de servicio aquí."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4155
+#: sssd.conf.5.xml:4206
msgid "proxy_lib_name (string)"
msgstr "proxy_lib_name (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4158
+#: sssd.conf.5.xml:4209
msgid ""
"The name of the NSS library to use in proxy domains. The NSS functions "
"searched for in the library are in the form of _nss_$(libName)_$(function), "
@@ -5872,12 +5950,12 @@ msgstr ""
"_nss_$(libName)_$(function), por ejemplo _nss_files_getpwent."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4168
+#: sssd.conf.5.xml:4219
msgid "proxy_resolver_lib_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4171
+#: sssd.conf.5.xml:4222
msgid ""
"The name of the NSS library to use for hosts and networks lookups in proxy "
"domains. The NSS functions searched for in the library are in the form of "
@@ -5885,12 +5963,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4182
+#: sssd.conf.5.xml:4233
msgid "proxy_fast_alias (boolean)"
msgstr "proxy_fast_alias (booleano)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4185
+#: sssd.conf.5.xml:4236
msgid ""
"When a user or group is looked up by name in the proxy provider, a second "
"lookup by ID is performed to \"canonicalize\" the name in case the requested "
@@ -5904,12 +5982,12 @@ msgstr ""
"razones de rendimiento."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4199
+#: sssd.conf.5.xml:4250
msgid "proxy_max_children (integer)"
msgstr "proxy_max_children (entero)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4202
+#: sssd.conf.5.xml:4253
msgid ""
"This option specifies the number of pre-forked proxy children. It is useful "
"for high-load SSSD environments where sssd may run out of available child "
@@ -5921,7 +5999,7 @@ msgstr ""
"son encoladas."
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4135
+#: sssd.conf.5.xml:4186
msgid ""
"Options valid for proxy domains. <placeholder type=\"variablelist\" "
"id=\"0\"/>"
@@ -5930,12 +6008,12 @@ msgstr ""
"id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><refsect2><title>
-#: sssd.conf.5.xml:4218
+#: sssd.conf.5.xml:4269
msgid "Application domains"
msgstr "Dominios de aplicaciones"
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4220
+#: sssd.conf.5.xml:4271
msgid ""
"SSSD, with its D-Bus interface (see <citerefentry> <refentrytitle>sssd-ifp</"
"refentrytitle> <manvolnum>5</manvolnum> </citerefentry>) is appealing to "
@@ -5964,7 +6042,7 @@ msgstr ""
"que opcionalmente herede ajustes de un dominio SSSD tradicional."
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4240
+#: sssd.conf.5.xml:4291
msgid ""
"Please note that the application domain must still be explicitly enabled in "
"the <quote>domains</quote> parameter so that the lookup order between the "
@@ -5976,17 +6054,17 @@ msgstr ""
"establecido correctamente."
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><title>
-#: sssd.conf.5.xml:4246
+#: sssd.conf.5.xml:4297
msgid "Application domain parameters"
msgstr "Parámetros de dominio de aplicación"
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4248
+#: sssd.conf.5.xml:4299
msgid "inherit_from (string)"
msgstr "inherit_from (cadena)"
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4251
+#: sssd.conf.5.xml:4302
msgid ""
"The SSSD POSIX-type domain the application domain inherits all settings "
"from. The application domain can moreover add its own settings to the "
@@ -5999,7 +6077,7 @@ msgstr ""
"<quote>hermano</quote>."
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4265
+#: sssd.conf.5.xml:4316
msgid ""
"The following example illustrates the use of an application domain. In this "
"setup, the POSIX domain is connected to an LDAP server and is used by the OS "
@@ -6014,7 +6092,7 @@ msgstr ""
"cache y hace al atributo phone alcanzable a través del interfaz D-Bus."
#. type: Content of: <reference><refentry><refsect1><refsect2><programlisting>
-#: sssd.conf.5.xml:4273
+#: sssd.conf.5.xml:4324
#, no-wrap
msgid ""
"[sssd]\n"
@@ -6048,12 +6126,12 @@ msgstr ""
"ldap_user_extra_attrs = phone:telephoneNumber\n"
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4293
+#: sssd.conf.5.xml:4344
msgid "TRUSTED DOMAIN SECTION"
msgstr "SECCIÓN DE DOMINIO DE CONFIANZA"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4295
+#: sssd.conf.5.xml:4346
msgid ""
"Some options used in the domain section can also be used in the trusted "
"domain section, that is, in a section called <quote>[domain/"
@@ -6070,57 +6148,57 @@ msgstr ""
"soportadas en la sección de dominio de confianza son:"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4302
+#: sssd.conf.5.xml:4353
msgid "ldap_search_base,"
msgstr "ldap_search_base,"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4303
+#: sssd.conf.5.xml:4354
msgid "ldap_user_search_base,"
msgstr "ldap_user_search_base,"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4304
+#: sssd.conf.5.xml:4355
msgid "ldap_group_search_base,"
msgstr "ldap_group_search_base,"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4305
+#: sssd.conf.5.xml:4356
msgid "ldap_netgroup_search_base,"
msgstr "ldap_netgroup_search_base,"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4306
+#: sssd.conf.5.xml:4357
msgid "ldap_service_search_base,"
msgstr "ldap_service_search_base,"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4307
+#: sssd.conf.5.xml:4358
msgid "ldap_sasl_mech,"
msgstr "ldap_sasl_mech,"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4308
+#: sssd.conf.5.xml:4359
msgid "ad_server,"
msgstr "ad_server,"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4309
+#: sssd.conf.5.xml:4360
msgid "ad_backup_server,"
msgstr "ad_backup_server,"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4310
+#: sssd.conf.5.xml:4361
msgid "ad_site,"
msgstr "ad_site,"
#. type: Content of: <reference><refentry><refsect1><refsect2><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4311 sssd-ipa.5.xml:884
+#: sssd.conf.5.xml:4362 sssd-ipa.5.xml:884
msgid "use_fully_qualified_names"
msgstr "use_fully_qualified_names"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4315
+#: sssd.conf.5.xml:4366
msgid ""
"For more details about these options see their individual description in the "
"manual page."
@@ -6129,12 +6207,12 @@ msgstr ""
"página de manual."
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4321
+#: sssd.conf.5.xml:4372
msgid "CERTIFICATE MAPPING SECTION"
msgstr "SECCIÓN DE MAPEO DEL CERTIFICADO"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4323
+#: sssd.conf.5.xml:4374
msgid ""
"To allow authentication with Smartcards and certificates SSSD must be able "
"to map certificates to users. This can be done by adding the full "
@@ -6156,7 +6234,7 @@ msgstr ""
"usan autenticación PAM."
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4337
+#: sssd.conf.5.xml:4388
msgid ""
"To make the mapping more flexible mapping and matching rules were added to "
"SSSD (see <citerefentry> <refentrytitle>sss-certmap</refentrytitle> "
@@ -6168,7 +6246,7 @@ msgstr ""
"citerefentry>)."
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4346
+#: sssd.conf.5.xml:4397
msgid ""
"A mapping and matching rule can be added to the SSSD configuration in a "
"section on its own with a name like <quote>[certmap/"
@@ -6182,12 +6260,12 @@ msgstr ""
"opciones:"
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4353
+#: sssd.conf.5.xml:4404
msgid "matchrule (string)"
msgstr "matchrule (cadena)"
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4356
+#: sssd.conf.5.xml:4407
msgid ""
"Only certificates from the Smartcard which matches this rule will be "
"processed, all others are ignored."
@@ -6196,7 +6274,7 @@ msgstr ""
"procesados, los demás son ignorados."
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4360
+#: sssd.conf.5.xml:4411
msgid ""
"Default: KRB5:&lt;EKU&gt;clientAuth, i.e. only certificates which have the "
"Extended Key Usage <quote>clientAuth</quote>"
@@ -6205,17 +6283,17 @@ msgstr ""
"tengan Extended Key Usage <quote>clientAuth</quote>"
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4367
+#: sssd.conf.5.xml:4418
msgid "maprule (string)"
msgstr "maprule (cadena)"
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4370
+#: sssd.conf.5.xml:4421
msgid "Defines how the user is found for a given certificate."
msgstr "Define como se encuentra un usuario desde un certificado dado."
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4376
+#: sssd.conf.5.xml:4427
msgid ""
"LDAP:(userCertificate;binary={cert!bin}) for LDAP based providers like "
"<quote>ldap</quote>, <quote>AD</quote> or <quote>ipa</quote>."
@@ -6224,7 +6302,7 @@ msgstr ""
"como <quote>ldap</quote>, <quote>AD</quote> o <quote>ipa</quote>."
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4382
+#: sssd.conf.5.xml:4433
msgid ""
"The RULE_NAME for the <quote>files</quote> provider which tries to find a "
"user with the same name."
@@ -6233,12 +6311,12 @@ msgstr ""
"encontrar un usuario con el mismo nombre."
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4391
+#: sssd.conf.5.xml:4442
msgid "domains (string)"
msgstr "domains (cadena)"
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4394
+#: sssd.conf.5.xml:4445
msgid ""
"Comma separated list of domain names the rule should be applied. By default "
"a rule is only valid in the domain configured in sssd.conf. If the provider "
@@ -6251,17 +6329,17 @@ msgstr ""
"usada para añadir la regla a los subdominios también."
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4401
+#: sssd.conf.5.xml:4452
msgid "Default: the configured domain in sssd.conf"
msgstr "Predetermiado: el dominio configurado en sssd.conf"
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4406
+#: sssd.conf.5.xml:4457
msgid "priority (integer)"
msgstr "priority (entero)"
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4409
+#: sssd.conf.5.xml:4460
msgid ""
"Unsigned integer value defining the priority of the rule. The higher the "
"number the lower the priority. <quote>0</quote> stands for the highest "
@@ -6272,12 +6350,12 @@ msgstr ""
"más alte mientras que <quote>4294967295</quote> es la más baja."
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4415
+#: sssd.conf.5.xml:4466
msgid "Default: the lowest priority"
msgstr "Predeterminado: la prioridad más baja"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4421
+#: sssd.conf.5.xml:4472
msgid ""
"To make the configuration simple and reduce the amount of configuration "
"options the <quote>files</quote> provider has some special properties:"
@@ -6287,7 +6365,7 @@ msgstr ""
"propiedades especiales:"
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4427
+#: sssd.conf.5.xml:4478
msgid ""
"if maprule is not set the RULE_NAME name is assumed to be the name of the "
"matching user"
@@ -6296,7 +6374,7 @@ msgstr ""
"usuario coincidente"
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4433
+#: sssd.conf.5.xml:4484
msgid ""
"if a maprule is used both a single user name or a template like "
"<quote>{subject_rfc822_name.short_name}</quote> must be in braces like e.g. "
@@ -6309,17 +6387,17 @@ msgstr ""
"short_name})</quote>"
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4442
+#: sssd.conf.5.xml:4493
msgid "the <quote>domains</quote> option is ignored"
msgstr "la opción <quote>domains</quote> es ignorada"
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4450
+#: sssd.conf.5.xml:4501
msgid "PROMPTING CONFIGURATION SECTION"
msgstr "SECCIÓN DE CONFIGURACIÓN INICIAL"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4452
+#: sssd.conf.5.xml:4503
msgid ""
"If a special file (<filename>/var/lib/sss/pubconf/pam_preauth_available</"
"filename>) exists SSSD's PAM module pam_sss will ask SSSD to figure out "
@@ -6334,7 +6412,7 @@ msgstr ""
"al usuario las credenciales apropiadas."
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4460
+#: sssd.conf.5.xml:4511
msgid ""
"With the growing number of authentication methods and the possibility that "
"there are multiple ones for a single user the heuristic used by pam_sss to "
@@ -6347,22 +6425,22 @@ msgstr ""
"Las siguientes opciones deberían suministrar una mejor flexibilidad aquí."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4472
+#: sssd.conf.5.xml:4523
msgid "[prompting/password]"
msgstr "[prompting/password]"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4475
+#: sssd.conf.5.xml:4526
msgid "password_prompt"
msgstr "password_prompt"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4476
+#: sssd.conf.5.xml:4527
msgid "to change the string of the password prompt"
msgstr "cambiar la cadena de solicitud de contraseña"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4474
+#: sssd.conf.5.xml:4525
msgid ""
"to configure password prompting, allowed options are: <placeholder "
"type=\"variablelist\" id=\"0\"/>"
@@ -6371,37 +6449,37 @@ msgstr ""
"<placeholder type=\"variablelist\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4484
+#: sssd.conf.5.xml:4535
msgid "[prompting/2fa]"
msgstr "[prompting/2fa]"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4488
+#: sssd.conf.5.xml:4539
msgid "first_prompt"
msgstr "first_prompt"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4489
+#: sssd.conf.5.xml:4540
msgid "to change the string of the prompt for the first factor"
msgstr "para cambiar la cadena de la solicitud del primer factor"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4492
+#: sssd.conf.5.xml:4543
msgid "second_prompt"
msgstr "second_prompt"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4493
+#: sssd.conf.5.xml:4544
msgid "to change the string of the prompt for the second factor"
msgstr "para cambiar la cadena de la solicitud para el segundo factor"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4496
+#: sssd.conf.5.xml:4547
msgid "single_prompt"
msgstr "single_prompt"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4497
+#: sssd.conf.5.xml:4548
#, fuzzy
#| msgid ""
#| "boolean value, if True there will be only a single prompt using the value "
@@ -6418,7 +6496,7 @@ msgstr ""
"única cadena"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4486
+#: sssd.conf.5.xml:4537
msgid ""
"to configure two-factor authentication prompting, allowed options are: "
"<placeholder type=\"variablelist\" id=\"0\"/> If the second factor is "
@@ -6427,19 +6505,19 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4514
+#: sssd.conf.5.xml:4565
#, fuzzy
#| msgid "[prompting/password]"
msgid "[prompting/passkey]"
msgstr "[prompting/password]"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4520 sssd-ad.5.xml:1021
+#: sssd.conf.5.xml:4571 sssd-ad.5.xml:1021
msgid "interactive"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4522
+#: sssd.conf.5.xml:4573
msgid ""
"boolean value, if True prompt a message and wait before testing the presence "
"of a passkey device. Recommended if your device doesn’t have a tactile "
@@ -6447,47 +6525,47 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4530
+#: sssd.conf.5.xml:4581
#, fuzzy
#| msgid "first_prompt"
msgid "interactive_prompt"
msgstr "first_prompt"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4532
+#: sssd.conf.5.xml:4583
#, fuzzy
#| msgid "to change the string of the password prompt"
msgid "to change the message of the interactive prompt."
msgstr "cambiar la cadena de solicitud de contraseña"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4537
+#: sssd.conf.5.xml:4588
msgid "touch"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4539
+#: sssd.conf.5.xml:4590
msgid ""
"boolean value, if True prompt a message to remind the user to touch the "
"device."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4545
+#: sssd.conf.5.xml:4596
#, fuzzy
#| msgid "first_prompt"
msgid "touch_prompt"
msgstr "first_prompt"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4547
+#: sssd.conf.5.xml:4598
#, fuzzy
#| msgid "to change the string of the password prompt"
msgid "to change the message of the touch prompt."
msgstr "cambiar la cadena de solicitud de contraseña"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4516
+#: sssd.conf.5.xml:4567
#, fuzzy
#| msgid ""
#| "to configure two-factor authentication prompting, allowed options are: "
@@ -6500,7 +6578,7 @@ msgstr ""
"permitidas son: <placeholder type=\"variablelist\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4467
+#: sssd.conf.5.xml:4518
#, fuzzy
#| msgid ""
#| "Each supported authentication method has its own configuration subsection "
@@ -6519,7 +6597,7 @@ msgstr ""
"type=\"variablelist\" id=\"1\"/>"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4558
+#: sssd.conf.5.xml:4609
msgid ""
"It is possible to add a subsection for specific PAM services, e.g. "
"<quote>[prompting/password/sshd]</quote> to individual change the prompting "
@@ -6530,12 +6608,12 @@ msgstr ""
"pregunta para este servicio."
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4565 pam_sss_gss.8.xml:157 idmap_sss.8.xml:43
+#: sssd.conf.5.xml:4616 pam_sss_gss.8.xml:157 idmap_sss.8.xml:43
msgid "EXAMPLES"
msgstr "EJEMPLOS"
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4571
+#: sssd.conf.5.xml:4622
#, no-wrap
msgid ""
"[sssd]\n"
@@ -6589,7 +6667,7 @@ msgstr ""
"enumerate = False\n"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4567
+#: sssd.conf.5.xml:4618
msgid ""
"1. The following example shows a typical SSSD config. It does not describe "
"configuration of the domains themselves - refer to documentation on "
@@ -6602,7 +6680,7 @@ msgstr ""
"type=\"programlisting\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4604
+#: sssd.conf.5.xml:4655
#, no-wrap
msgid ""
"[domain/ipa.com/child.ad.com]\n"
@@ -6612,7 +6690,7 @@ msgstr ""
"use_fully_qualified_names = false\n"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4598
+#: sssd.conf.5.xml:4649
msgid ""
"2. The following example shows configuration of IPA AD trust where the AD "
"forest consists of two domains in a parent-child structure. Suppose IPA "
@@ -6629,7 +6707,7 @@ msgstr ""
"type=\"programlisting\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4615
+#: sssd.conf.5.xml:4666
#, fuzzy, no-wrap
#| msgid ""
#| "[certmap/my.domain/rule_name]\n"
@@ -6657,7 +6735,7 @@ msgstr ""
"matchrule = &lt;ISSUER&gt;^CN=My-CA,DC=MY,DC=DOMAIN$&lt;SUBJECT&gt;^CN=User.Name,DC=MY,DC=DOMAIN$\n"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4609
+#: sssd.conf.5.xml:4660
#, fuzzy
#| msgid ""
#| "3. The following example shows the configuration for two certificate "
@@ -6963,16 +7041,6 @@ msgstr "rfc2307"
msgid "rfc2307bis"
msgstr "rfc2307bis"
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd-ldap.5.xml:189
-msgid "IPA"
-msgstr "IPA"
-
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd-ldap.5.xml:194
-msgid "AD"
-msgstr "AD"
-
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd-ldap.5.xml:200
msgid ""
@@ -12650,9 +12718,9 @@ msgstr "Nombre del atributo que contiene el nombre de la vista."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd-ipa.5.xml:710 sssd-ldap-attributes.5.xml:496
-#: sssd-ldap-attributes.5.xml:830 sssd-ldap-attributes.5.xml:911
-#: sssd-ldap-attributes.5.xml:1008 sssd-ldap-attributes.5.xml:1066
-#: sssd-ldap-attributes.5.xml:1224 sssd-ldap-attributes.5.xml:1269
+#: sssd-ldap-attributes.5.xml:832 sssd-ldap-attributes.5.xml:913
+#: sssd-ldap-attributes.5.xml:1010 sssd-ldap-attributes.5.xml:1068
+#: sssd-ldap-attributes.5.xml:1226 sssd-ldap-attributes.5.xml:1271
msgid "Default: cn"
msgstr "Predeterminado: cn"
@@ -18430,7 +18498,7 @@ msgid "The LDAP attribute that corresponds to the user's primary group id."
msgstr "El atributo LDAP que corresponde al id del grupo primario del usuario."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:88 sssd-ldap-attributes.5.xml:698
+#: sssd-ldap-attributes.5.xml:88 sssd-ldap-attributes.5.xml:700
msgid "Default: gidNumber"
msgstr "Predeterminado: gidNumber"
@@ -18515,7 +18583,7 @@ msgstr ""
"El atributo LDAP que contiene el UUID/GUID de un objeto de usuario LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:155 sssd-ldap-attributes.5.xml:724
+#: sssd-ldap-attributes.5.xml:155 sssd-ldap-attributes.5.xml:726
msgid ""
"Default: not set in the general case, objectGUID for AD and ipaUniqueID for "
"IPA"
@@ -18538,7 +18606,7 @@ msgstr ""
"es normalmente sólo necesario para servidores ActiveDirectory."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:170 sssd-ldap-attributes.5.xml:739
+#: sssd-ldap-attributes.5.xml:170 sssd-ldap-attributes.5.xml:741
msgid "Default: objectSid for ActiveDirectory, not set for other servers."
msgstr ""
"Predeterminado: objectSid para ActiveDirectory, no establecido para otros "
@@ -18550,8 +18618,8 @@ msgid "ldap_user_modify_timestamp (string)"
msgstr "ldap_user_modify_timestamp (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:180 sssd-ldap-attributes.5.xml:749
-#: sssd-ldap-attributes.5.xml:872
+#: sssd-ldap-attributes.5.xml:180 sssd-ldap-attributes.5.xml:751
+#: sssd-ldap-attributes.5.xml:874
msgid ""
"The LDAP attribute that contains timestamp of the last modification of the "
"parent object."
@@ -18560,8 +18628,8 @@ msgstr ""
"objeto primario."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:184 sssd-ldap-attributes.5.xml:753
-#: sssd-ldap-attributes.5.xml:879
+#: sssd-ldap-attributes.5.xml:184 sssd-ldap-attributes.5.xml:755
+#: sssd-ldap-attributes.5.xml:881
msgid "Default: modifyTimestamp"
msgstr "Predeterminado: modifyTimestamp"
@@ -18955,7 +19023,7 @@ msgid "The LDAP attribute that contains the user's SSH public keys."
msgstr "El atributo LDAP que contiene las claves públicas SSH del usuario."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:483 sssd-ldap-attributes.5.xml:963
+#: sssd-ldap-attributes.5.xml:483 sssd-ldap-attributes.5.xml:965
msgid "Default: sshPublicKey"
msgstr "Predeterminado: sshPublicKey"
@@ -18980,7 +19048,7 @@ msgid "The LDAP attribute that lists the user's group memberships."
msgstr "El atributo LDAP que lista los afiliación a grupo de usario."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:509 sssd-ldap-attributes.5.xml:950
+#: sssd-ldap-attributes.5.xml:509 sssd-ldap-attributes.5.xml:952
msgid "Default: memberOf"
msgstr "Predeterminado: memberOf"
@@ -19144,12 +19212,20 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd-ldap-attributes.5.xml:626
+#, fuzzy
+#| msgid ""
+#| "Note: If an email address of a user conflicts with an email address or "
+#| "fully qualified name of another user, then SSSD will not be able to serve "
+#| "those users properly. If for some reason several users need to share the "
+#| "same email address then set this option to a nonexistent attribute name "
+#| "in order to disable user lookup/login by email."
msgid ""
"Note: If an email address of a user conflicts with an email address or fully "
"qualified name of another user, then SSSD will not be able to serve those "
-"users properly. If for some reason several users need to share the same "
-"email address then set this option to a nonexistent attribute name in order "
-"to disable user lookup/login by email."
+"users properly. This option allows users to login by (1) username, and (2) e-"
+"mail address. If for some reason several users need to share the same email "
+"address then set this option to a nonexistent attribute name in order to "
+"disable user lookup/login by email."
msgstr ""
"Aviso: Si una dirección de correo electrónico de un usuario entra en "
"conflicto con una dirección de correo electrónico o el nombre totalmente "
@@ -19160,19 +19236,19 @@ msgstr ""
"búsqueda/acceso por correo electrónico."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:635
+#: sssd-ldap-attributes.5.xml:637
msgid "Default: mail"
msgstr "Predeterminado: mail"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:640
+#: sssd-ldap-attributes.5.xml:642
#, fuzzy
#| msgid "ldap_user_name (string)"
msgid "ldap_user_passkey (string)"
msgstr "ldap_user_name (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:643
+#: sssd-ldap-attributes.5.xml:645
#, fuzzy
#| msgid "Name of the LDAP attribute containing the email address of the user."
msgid ""
@@ -19181,37 +19257,37 @@ msgstr ""
"Nombre del atributo LDAP que contiene el correo electrónico del usuario."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:647
+#: sssd-ldap-attributes.5.xml:649
msgid "Default: passkey (LDAP), ipaPassKey (IPA), altSecurityIdentities (AD)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:657
+#: sssd-ldap-attributes.5.xml:659
msgid "GROUP ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:661
+#: sssd-ldap-attributes.5.xml:663
msgid "ldap_group_object_class (string)"
msgstr "ldap_group_object_class (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:664
+#: sssd-ldap-attributes.5.xml:666
msgid "The object class of a group entry in LDAP."
msgstr "La clase de objeto de una entrada de grupo LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:667
+#: sssd-ldap-attributes.5.xml:669
msgid "Default: posixGroup"
msgstr "Por defecto: posixGroup"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:673
+#: sssd-ldap-attributes.5.xml:675
msgid "ldap_group_name (string)"
msgstr "ldap_group_name (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:676
+#: sssd-ldap-attributes.5.xml:678
msgid ""
"The LDAP attribute that corresponds to the group name. In an environment "
"with nested groups, this value must be an LDAP attribute which has a unique "
@@ -19220,52 +19296,52 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:684
+#: sssd-ldap-attributes.5.xml:686
msgid "Default: cn (rfc2307, rfc2307bis and IPA), sAMAccountName (AD)"
msgstr "Predeterminado: cn (rfc2307, rfc2307bis and IPA), sAMAccountName (AD)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:691
+#: sssd-ldap-attributes.5.xml:693
msgid "ldap_group_gid_number (string)"
msgstr "ldap_group_gid_number (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:694
+#: sssd-ldap-attributes.5.xml:696
msgid "The LDAP attribute that corresponds to the group's id."
msgstr "El atributo LDAP que corresponde al id del grupo."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:704
+#: sssd-ldap-attributes.5.xml:706
msgid "ldap_group_member (string)"
msgstr "ldap_group_member (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:707
+#: sssd-ldap-attributes.5.xml:709
msgid "The LDAP attribute that contains the names of the group's members."
msgstr "El atributo LDAP que contiene los nombres de los miembros del grupo."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:711
+#: sssd-ldap-attributes.5.xml:713
msgid "Default: memberuid (rfc2307) / member (rfc2307bis)"
msgstr "Valor predeterminado: memberuid (rfc2307) / member (rfc2307bis)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:717
+#: sssd-ldap-attributes.5.xml:719
msgid "ldap_group_uuid (string)"
msgstr "ldap_group_uuid (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:720
+#: sssd-ldap-attributes.5.xml:722
msgid "The LDAP attribute that contains the UUID/GUID of an LDAP group object."
msgstr "El atributo LDAP que contiene el UUID/GUID de un objeto grupo LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:731
+#: sssd-ldap-attributes.5.xml:733
msgid "ldap_group_objectsid (string)"
msgstr "ldap_group_objectsid (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:734
+#: sssd-ldap-attributes.5.xml:736
msgid ""
"The LDAP attribute that contains the objectSID of an LDAP group object. This "
"is usually only necessary for ActiveDirectory servers."
@@ -19274,17 +19350,17 @@ msgstr ""
"normalmente sólo necesario para servidores ActiveDirectory."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:746
+#: sssd-ldap-attributes.5.xml:748
msgid "ldap_group_modify_timestamp (string)"
msgstr "ldap_group_modify_timestamp (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:759
+#: sssd-ldap-attributes.5.xml:761
msgid "ldap_group_type (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:762
+#: sssd-ldap-attributes.5.xml:764
msgid ""
"The LDAP attribute that contains an integer value indicating the type of the "
"group and maybe other flags."
@@ -19293,7 +19369,7 @@ msgstr ""
"puede ser otras banderas."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:767
+#: sssd-ldap-attributes.5.xml:769
msgid ""
"This attribute is currently only used by the AD provider to determine if a "
"group is a domain local groups and has to be filtered out for trusted "
@@ -19304,18 +19380,18 @@ msgstr ""
"confianza."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:773
+#: sssd-ldap-attributes.5.xml:775
msgid "Default: groupType in the AD provider, otherwise not set"
msgstr ""
"Predeterminado: groupType en el proveedor AD, de otro modo no establecido"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:780
+#: sssd-ldap-attributes.5.xml:782
msgid "ldap_group_external_member (string)"
msgstr "ldap_group_external_member (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:783
+#: sssd-ldap-attributes.5.xml:785
msgid ""
"The LDAP attribute that references group members that are defined in an "
"external domain. At the moment, only IPA's external members are supported."
@@ -19325,80 +19401,80 @@ msgstr ""
"externos de IPA."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:789
+#: sssd-ldap-attributes.5.xml:791
msgid "Default: ipaExternalMember in the IPA provider, otherwise unset."
msgstr ""
"Predeterminado: ipaExternalMember en el proveedor IPA, de otro modo no "
"estabecido."
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:799
+#: sssd-ldap-attributes.5.xml:801
msgid "NETGROUP ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:803
+#: sssd-ldap-attributes.5.xml:805
msgid "ldap_netgroup_object_class (string)"
msgstr "ldap_netgroup_object_class (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:806
+#: sssd-ldap-attributes.5.xml:808
msgid "The object class of a netgroup entry in LDAP."
msgstr "La clase objeto de una entrada de grupo de red en LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:809
+#: sssd-ldap-attributes.5.xml:811
msgid "In IPA provider, ipa_netgroup_object_class should be used instead."
msgstr "En proveedor IPA, ipa_netgroup_object_class, se usaría en su lugar."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:813
+#: sssd-ldap-attributes.5.xml:815
msgid "Default: nisNetgroup"
msgstr "Predeterminado: nisNetgroup"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:819
+#: sssd-ldap-attributes.5.xml:821
msgid "ldap_netgroup_name (string)"
msgstr "ldap_netgroup_name (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:822
+#: sssd-ldap-attributes.5.xml:824
msgid "The LDAP attribute that corresponds to the netgroup name."
msgstr "El atributo LDAP que corresponde al nombre de grupo de red."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:826
+#: sssd-ldap-attributes.5.xml:828
msgid "In IPA provider, ipa_netgroup_name should be used instead."
msgstr "Un proveedor IPA, ipa_netgroup_name sería usado en su lugar."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:836
+#: sssd-ldap-attributes.5.xml:838
msgid "ldap_netgroup_member (string)"
msgstr "ldap_netgroup_member (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:839
+#: sssd-ldap-attributes.5.xml:841
msgid "The LDAP attribute that contains the names of the netgroup's members."
msgstr ""
"El atributo LDAP que contiene los nombres de los miembros de grupo de red."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:843
+#: sssd-ldap-attributes.5.xml:845
msgid "In IPA provider, ipa_netgroup_member should be used instead."
msgstr "Un proveedor IPA, ipa_netgroup_member sería usado en su lugar."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:847
+#: sssd-ldap-attributes.5.xml:849
msgid "Default: memberNisNetgroup"
msgstr "Predeterminado: memberNisNetgroup"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:853
+#: sssd-ldap-attributes.5.xml:855
msgid "ldap_netgroup_triple (string)"
msgstr "ldap_netgroup_triple (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:856
+#: sssd-ldap-attributes.5.xml:858
msgid ""
"The LDAP attribute that contains the (host, user, domain) netgroup triples."
msgstr ""
@@ -19406,57 +19482,57 @@ msgstr ""
"de red."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:860 sssd-ldap-attributes.5.xml:876
+#: sssd-ldap-attributes.5.xml:862 sssd-ldap-attributes.5.xml:878
msgid "This option is not available in IPA provider."
msgstr "Esta opción no está disponible en el proveedor IPA."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:863
+#: sssd-ldap-attributes.5.xml:865
msgid "Default: nisNetgroupTriple"
msgstr "Predeterminado: nisNetgroupTriple"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:869
+#: sssd-ldap-attributes.5.xml:871
msgid "ldap_netgroup_modify_timestamp (string)"
msgstr "ldap_netgroup_modify_timestamp (cadena)"
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:888
+#: sssd-ldap-attributes.5.xml:890
msgid "HOST ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:892
+#: sssd-ldap-attributes.5.xml:894
msgid "ldap_host_object_class (string)"
msgstr "ldap_host_object_class (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:895
+#: sssd-ldap-attributes.5.xml:897
msgid "The object class of a host entry in LDAP."
msgstr "La clase de objeto de una entrada de host en LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:898 sssd-ldap-attributes.5.xml:995
+#: sssd-ldap-attributes.5.xml:900 sssd-ldap-attributes.5.xml:997
msgid "Default: ipService"
msgstr "Por defecto: ipService"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:904
+#: sssd-ldap-attributes.5.xml:906
msgid "ldap_host_name (string)"
msgstr "ldap_host_name (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:907 sssd-ldap-attributes.5.xml:933
+#: sssd-ldap-attributes.5.xml:909 sssd-ldap-attributes.5.xml:935
msgid "The LDAP attribute that corresponds to the host's name."
msgstr "El atributo LDAP que corresponde al nombre de host."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:917
+#: sssd-ldap-attributes.5.xml:919
msgid "ldap_host_fqdn (string)"
msgstr "ldap_host_fqdn (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:920
+#: sssd-ldap-attributes.5.xml:922
msgid ""
"The LDAP attribute that corresponds to the host's fully-qualified domain "
"name."
@@ -19465,72 +19541,72 @@ msgstr ""
"del host."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:924
+#: sssd-ldap-attributes.5.xml:926
msgid "Default: fqdn"
msgstr "Predeterminado: fqdn"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:930
+#: sssd-ldap-attributes.5.xml:932
msgid "ldap_host_serverhostname (string)"
msgstr "ldap_host_serverhostname (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:937
+#: sssd-ldap-attributes.5.xml:939
msgid "Default: serverHostname"
msgstr "Predeterminado: serverHostname"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:943
+#: sssd-ldap-attributes.5.xml:945
msgid "ldap_host_member_of (string)"
msgstr "ldap_host_member_of (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:946
+#: sssd-ldap-attributes.5.xml:948
msgid "The LDAP attribute that lists the host's group memberships."
msgstr "Atributo LDAP que lista los miembros del grupo del host."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:956
+#: sssd-ldap-attributes.5.xml:958
msgid "ldap_host_ssh_public_key (string)"
msgstr "ldap_host_ssh_public_key (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:959
+#: sssd-ldap-attributes.5.xml:961
msgid "The LDAP attribute that contains the host's SSH public keys."
msgstr "El atributo LDAP que contiene las claves públicas SSH del host."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:969
+#: sssd-ldap-attributes.5.xml:971
msgid "ldap_host_uuid (string)"
msgstr "ldap_host_uuid (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:972
+#: sssd-ldap-attributes.5.xml:974
msgid "The LDAP attribute that contains the UUID/GUID of an LDAP host object."
msgstr "Atributo LDAP que contiene las UUID/GUID de un objeto host LDAP."
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:985
+#: sssd-ldap-attributes.5.xml:987
msgid "SERVICE ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:989
+#: sssd-ldap-attributes.5.xml:991
msgid "ldap_service_object_class (string)"
msgstr "ldap_service_object_class (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:992
+#: sssd-ldap-attributes.5.xml:994
msgid "The object class of a service entry in LDAP."
msgstr "La clase objeto de una entrada de servicio en LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1001
+#: sssd-ldap-attributes.5.xml:1003
msgid "ldap_service_name (string)"
msgstr "ldap_service_name (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1004
+#: sssd-ldap-attributes.5.xml:1006
msgid ""
"The LDAP attribute that contains the name of service attributes and their "
"aliases."
@@ -19538,89 +19614,89 @@ msgstr ""
"El atributo LDAP que contiene el nombre de servicio de atributos y sus alias."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1014
+#: sssd-ldap-attributes.5.xml:1016
msgid "ldap_service_port (string)"
msgstr "ldap_service_port (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1017
+#: sssd-ldap-attributes.5.xml:1019
msgid "The LDAP attribute that contains the port managed by this service."
msgstr "El atributo LDAP que contiene el puerto manejado por este servicio."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1021
+#: sssd-ldap-attributes.5.xml:1023
msgid "Default: ipServicePort"
msgstr "Por defecto: ipServicePort"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1027
+#: sssd-ldap-attributes.5.xml:1029
msgid "ldap_service_proto (string)"
msgstr "ldap_service_proto (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1030
+#: sssd-ldap-attributes.5.xml:1032
msgid ""
"The LDAP attribute that contains the protocols understood by this service."
msgstr ""
"El atributo LDAP que contiene los protocolos entendidos por este servicio."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1034
+#: sssd-ldap-attributes.5.xml:1036
msgid "Default: ipServiceProtocol"
msgstr "Por defecto: ipServiceProtocol"
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1043
+#: sssd-ldap-attributes.5.xml:1045
msgid "SUDO ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1047
+#: sssd-ldap-attributes.5.xml:1049
msgid "ldap_sudorule_object_class (string)"
msgstr "ldap_sudorule_object_class (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1050
+#: sssd-ldap-attributes.5.xml:1052
msgid "The object class of a sudo rule entry in LDAP."
msgstr "El objeto clase de una regla de entrada sudo en LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1053
+#: sssd-ldap-attributes.5.xml:1055
msgid "Default: sudoRole"
msgstr "Por defecto: sudoRole"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1059
+#: sssd-ldap-attributes.5.xml:1061
msgid "ldap_sudorule_name (string)"
msgstr "ldap_sudorule_name (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1062
+#: sssd-ldap-attributes.5.xml:1064
msgid "The LDAP attribute that corresponds to the sudo rule name."
msgstr "El atributo LDAP que corresponde a la regla nombre de sudo."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1072
+#: sssd-ldap-attributes.5.xml:1074
msgid "ldap_sudorule_command (string)"
msgstr "ldap_sudorule_command (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1075
+#: sssd-ldap-attributes.5.xml:1077
msgid "The LDAP attribute that corresponds to the command name."
msgstr "El atributo LDAP que corresponde al nombre de comando."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1079
+#: sssd-ldap-attributes.5.xml:1081
msgid "Default: sudoCommand"
msgstr "Por defecto: sudoCommand"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1085
+#: sssd-ldap-attributes.5.xml:1087
msgid "ldap_sudorule_host (string)"
msgstr "ldap_sudorule_host (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1088
+#: sssd-ldap-attributes.5.xml:1090
msgid ""
"The LDAP attribute that corresponds to the host name (or host IP address, "
"host IP network, or host netgroup)"
@@ -19629,17 +19705,17 @@ msgstr ""
"red IP del host o grupo de red del host)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1093
+#: sssd-ldap-attributes.5.xml:1095
msgid "Default: sudoHost"
msgstr "Por defecto: sudoHost"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1099
+#: sssd-ldap-attributes.5.xml:1101
msgid "ldap_sudorule_user (string)"
msgstr "ldap_sudorule_user (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1102
+#: sssd-ldap-attributes.5.xml:1104
msgid ""
"The LDAP attribute that corresponds to the user name (or UID, group name or "
"user's netgroup)"
@@ -19648,32 +19724,32 @@ msgstr ""
"grupo o grupo de red del usuario)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1106
+#: sssd-ldap-attributes.5.xml:1108
msgid "Default: sudoUser"
msgstr "Por defecto: sudoUser"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1112
+#: sssd-ldap-attributes.5.xml:1114
msgid "ldap_sudorule_option (string)"
msgstr "ldap_sudorule_option (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1115
+#: sssd-ldap-attributes.5.xml:1117
msgid "The LDAP attribute that corresponds to the sudo options."
msgstr "El atributo LDAP que corresponde a las opciones sudo."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1119
+#: sssd-ldap-attributes.5.xml:1121
msgid "Default: sudoOption"
msgstr "Por defecto: sudoOption"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1125
+#: sssd-ldap-attributes.5.xml:1127
msgid "ldap_sudorule_runasuser (string)"
msgstr "ldap_sudorule_runasuser (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1128
+#: sssd-ldap-attributes.5.xml:1130
msgid ""
"The LDAP attribute that corresponds to the user name that commands may be "
"run as."
@@ -19682,17 +19758,17 @@ msgstr ""
"pueden ejecutar como."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1132
+#: sssd-ldap-attributes.5.xml:1134
msgid "Default: sudoRunAsUser"
msgstr "Por defectot: sudoRunAsUser"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1138
+#: sssd-ldap-attributes.5.xml:1140
msgid "ldap_sudorule_runasgroup (string)"
msgstr "ldap_sudorule_runasgroup (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1141
+#: sssd-ldap-attributes.5.xml:1143
msgid ""
"The LDAP attribute that corresponds to the group name or group GID that "
"commands may be run as."
@@ -19701,17 +19777,17 @@ msgstr ""
"ejecutar comandos como."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1145
+#: sssd-ldap-attributes.5.xml:1147
msgid "Default: sudoRunAsGroup"
msgstr "Por defecto: sudoRunAsGroup"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1151
+#: sssd-ldap-attributes.5.xml:1153
msgid "ldap_sudorule_notbefore (string)"
msgstr "ldap_sudorule_notbefore (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1154
+#: sssd-ldap-attributes.5.xml:1156
msgid ""
"The LDAP attribute that corresponds to the start date/time for when the sudo "
"rule is valid."
@@ -19720,17 +19796,17 @@ msgstr ""
"regla sudo es válida."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1158
+#: sssd-ldap-attributes.5.xml:1160
msgid "Default: sudoNotBefore"
msgstr "Por defecto: sudoNotBefore"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1164
+#: sssd-ldap-attributes.5.xml:1166
msgid "ldap_sudorule_notafter (string)"
msgstr "ldap_sudorule_notafter (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1167
+#: sssd-ldap-attributes.5.xml:1169
msgid ""
"The LDAP attribute that corresponds to the expiration date/time, after which "
"the sudo rule will no longer be valid."
@@ -19739,121 +19815,121 @@ msgstr ""
"la regla sudo dejará de ser válida."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1172
+#: sssd-ldap-attributes.5.xml:1174
msgid "Default: sudoNotAfter"
msgstr "Por defecto: sudoNotAfter"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1178
+#: sssd-ldap-attributes.5.xml:1180
msgid "ldap_sudorule_order (string)"
msgstr "ldap_sudorule_order (cadena)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1181
+#: sssd-ldap-attributes.5.xml:1183
msgid "The LDAP attribute that corresponds to the ordering index of the rule."
msgstr "El atributo LDAP que corresponde al índice de ordenación de la regla."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1185
+#: sssd-ldap-attributes.5.xml:1187
msgid "Default: sudoOrder"
msgstr "Por defecto: sudoOrder"
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1194
+#: sssd-ldap-attributes.5.xml:1196
msgid "AUTOFS ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1201
+#: sssd-ldap-attributes.5.xml:1203
msgid "IP HOST ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1205
+#: sssd-ldap-attributes.5.xml:1207
msgid "ldap_iphost_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1208
+#: sssd-ldap-attributes.5.xml:1210
msgid "The object class of an iphost entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1211
+#: sssd-ldap-attributes.5.xml:1213
msgid "Default: ipHost"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1217
+#: sssd-ldap-attributes.5.xml:1219
msgid "ldap_iphost_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1220
+#: sssd-ldap-attributes.5.xml:1222
msgid ""
"The LDAP attribute that contains the name of the IP host attributes and "
"their aliases."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1230
+#: sssd-ldap-attributes.5.xml:1232
msgid "ldap_iphost_number (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1233
+#: sssd-ldap-attributes.5.xml:1235
msgid "The LDAP attribute that contains the IP host address."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1237
+#: sssd-ldap-attributes.5.xml:1239
msgid "Default: ipHostNumber"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1246
+#: sssd-ldap-attributes.5.xml:1248
msgid "IP NETWORK ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1250
+#: sssd-ldap-attributes.5.xml:1252
msgid "ldap_ipnetwork_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1253
+#: sssd-ldap-attributes.5.xml:1255
msgid "The object class of an ipnetwork entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1256
+#: sssd-ldap-attributes.5.xml:1258
msgid "Default: ipNetwork"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1262
+#: sssd-ldap-attributes.5.xml:1264
msgid "ldap_ipnetwork_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1265
+#: sssd-ldap-attributes.5.xml:1267
msgid ""
"The LDAP attribute that contains the name of the IP network attributes and "
"their aliases."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1275
+#: sssd-ldap-attributes.5.xml:1277
msgid "ldap_ipnetwork_number (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1278
+#: sssd-ldap-attributes.5.xml:1280
msgid "The LDAP attribute that contains the IP network address."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1282
+#: sssd-ldap-attributes.5.xml:1284
msgid "Default: ipNetworkNumber"
msgstr ""
diff --git a/src/man/po/eu.po b/src/man/po/eu.po
index 0d3a52d..20a705e 100644
--- a/src/man/po/eu.po
+++ b/src/man/po/eu.po
@@ -7,7 +7,7 @@ msgid ""
msgstr ""
"Project-Id-Version: sssd-docs 2.3.0\n"
"Report-Msgid-Bugs-To: sssd-devel@redhat.com\n"
-"POT-Creation-Date: 2024-01-12 13:00+0100\n"
+"POT-Creation-Date: 2024-05-16 13:37+0200\n"
"PO-Revision-Date: 2014-12-14 11:55-0500\n"
"Last-Translator: Copied by Zanata <copied-by-zanata@zanata.org>\n"
"Language-Team: Basque (http://www.transifex.com/projects/p/sssd/language/"
@@ -226,7 +226,7 @@ msgstr ""
#. type: Content of: <variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:149 sssd.conf.5.xml:652 sssd.conf.5.xml:949
-#: sssd.conf.5.xml:2101 sssd.conf.5.xml:2168 sssd.conf.5.xml:4193
+#: sssd.conf.5.xml:2101 sssd.conf.5.xml:2168 sssd.conf.5.xml:4244
#: sssd-ldap.5.xml:313 sssd-ldap.5.xml:919 sssd-ldap.5.xml:938
#: sssd-ldap.5.xml:1148 sssd-ldap.5.xml:1601 sssd-ldap.5.xml:1841
#: sssd-ipa.5.xml:152 sssd-ipa.5.xml:254 sssd-ipa.5.xml:662 sssd-ad.5.xml:1106
@@ -267,10 +267,10 @@ msgstr ""
#: sssd-ldap.5.xml:1864 sss-certmap.5.xml:645 sssd-systemtap.5.xml:82
#: sssd-systemtap.5.xml:143 sssd-systemtap.5.xml:236 sssd-systemtap.5.xml:274
#: sssd-systemtap.5.xml:330 sssd-ldap-attributes.5.xml:40
-#: sssd-ldap-attributes.5.xml:659 sssd-ldap-attributes.5.xml:801
-#: sssd-ldap-attributes.5.xml:890 sssd-ldap-attributes.5.xml:987
-#: sssd-ldap-attributes.5.xml:1045 sssd-ldap-attributes.5.xml:1203
-#: sssd-ldap-attributes.5.xml:1248 include/autofs_attributes.xml:1
+#: sssd-ldap-attributes.5.xml:661 sssd-ldap-attributes.5.xml:803
+#: sssd-ldap-attributes.5.xml:892 sssd-ldap-attributes.5.xml:989
+#: sssd-ldap-attributes.5.xml:1047 sssd-ldap-attributes.5.xml:1205
+#: sssd-ldap-attributes.5.xml:1250 include/autofs_attributes.xml:1
#: include/krb5_options.xml:1
msgid "<placeholder type=\"variablelist\" id=\"0\"/>"
msgstr ""
@@ -295,7 +295,7 @@ msgstr ""
#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:196 sssd.conf.5.xml:1290 sssd.conf.5.xml:1767
-#: sssd.conf.5.xml:4209 sssd-ldap.5.xml:766 include/ldap_id_mapping.xml:270
+#: sssd.conf.5.xml:4260 sssd-ldap.5.xml:766 include/ldap_id_mapping.xml:270
msgid "Default: 10"
msgstr ""
@@ -603,7 +603,7 @@ msgstr ""
#. type: Content of: <variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:468 sssd-ldap.5.xml:877 sssd-ldap.5.xml:889
#: sssd-ldap.5.xml:982 sssd-ad.5.xml:920 sssd-ad.5.xml:995 sssd-krb5.5.xml:468
-#: sssd-ldap-attributes.5.xml:470 sssd-ldap-attributes.5.xml:976
+#: sssd-ldap-attributes.5.xml:470 sssd-ldap-attributes.5.xml:978
#: include/ldap_id_mapping.xml:211 include/ldap_id_mapping.xml:222
#: include/krb5_options.xml:148
msgid "Default: not set"
@@ -872,7 +872,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:700 sssd.conf.5.xml:1791 sssd.conf.5.xml:4259
+#: sssd.conf.5.xml:700 sssd.conf.5.xml:1791 sssd.conf.5.xml:4310
#: sssd-ad.5.xml:187 sssd-ad.5.xml:327 sssd-ad.5.xml:341
msgid "Default: Not set"
msgstr ""
@@ -1885,7 +1885,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1572 sssd.conf.5.xml:3984 sssd-ldap.5.xml:607 sssd.8.xml:79
+#: sssd.conf.5.xml:1572 sssd.conf.5.xml:4003 sssd-ldap.5.xml:607 sssd.8.xml:79
msgid "Default: 0"
msgstr ""
@@ -1948,7 +1948,7 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:1632 sssd.conf.5.xml:1657 sssd.conf.5.xml:1676
-#: sssd.conf.5.xml:1913 sssd.conf.5.xml:2733 sssd.conf.5.xml:3913
+#: sssd.conf.5.xml:1913 sssd.conf.5.xml:2733 sssd.conf.5.xml:3932
#: sssd-ldap.5.xml:1209
msgid "Default: none"
msgstr ""
@@ -2010,12 +2010,10 @@ msgstr ""
msgid "Enable passkey device based authentication."
msgstr ""
-#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1687 sssd.conf.5.xml:1698 sssd.conf.5.xml:1712
-#: sssd-ldap.5.xml:672 sssd-ldap.5.xml:693 sssd-ldap.5.xml:789
-#: sssd-ldap.5.xml:1295 sssd-ad.5.xml:505 sssd-ad.5.xml:581 sssd-ad.5.xml:1126
-#: sssd-ad.5.xml:1175 include/ldap_id_mapping.xml:250
-msgid "Default: False"
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:1687 sssd.conf.5.xml:1999 sssd-ad.5.xml:1271
+#: sss_rpcidmapd.5.xml:76 sssd-files.5.xml:145
+msgid "Default: True"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
@@ -2028,6 +2026,14 @@ msgstr ""
msgid "Enable libfido2 library debug messages."
msgstr ""
+#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:1698 sssd.conf.5.xml:1712 sssd-ldap.5.xml:672
+#: sssd-ldap.5.xml:693 sssd-ldap.5.xml:789 sssd-ldap.5.xml:1295
+#: sssd-ad.5.xml:505 sssd-ad.5.xml:581 sssd-ad.5.xml:1126 sssd-ad.5.xml:1175
+#: include/ldap_id_mapping.xml:250
+msgid "Default: False"
+msgstr ""
+
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1703
msgid "pam_cert_auth (bool)"
@@ -2052,7 +2058,7 @@ msgid "The path to the certificate database."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1723 sssd.conf.5.xml:2248 sssd.conf.5.xml:4373
+#: sssd.conf.5.xml:1723 sssd.conf.5.xml:2248 sssd.conf.5.xml:4424
msgid "Default:"
msgstr ""
@@ -2128,7 +2134,7 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1796
-msgid "pam_p11_allowed_services (integer)"
+msgid "pam_p11_allowed_services (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><listitem><para>
@@ -2318,7 +2324,7 @@ msgid "Default: no_session"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:1950 sssd.conf.5.xml:4312
+#: sssd.conf.5.xml:1950 sssd.conf.5.xml:4363
msgid "pam_gssapi_services"
msgstr ""
@@ -2352,7 +2358,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1968 sssd.conf.5.xml:3907
+#: sssd.conf.5.xml:1968 sssd.conf.5.xml:3926
msgid "Example: <placeholder type=\"programlisting\" id=\"0\"/>"
msgstr ""
@@ -2362,7 +2368,7 @@ msgid "Default: - (GSSAPI authentication is disabled)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:1979 sssd.conf.5.xml:4313
+#: sssd.conf.5.xml:1979 sssd.conf.5.xml:4364
msgid "pam_gssapi_check_upn"
msgstr ""
@@ -2381,12 +2387,6 @@ msgid ""
"be authenticated."
msgstr ""
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1999 sssd-ad.5.xml:1271 sss_rpcidmapd.5.xml:76
-#: sssd-files.5.xml:145
-msgid "Default: True"
-msgstr ""
-
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:2004
msgid "pam_gssapi_indicators_map"
@@ -3019,8 +3019,9 @@ msgstr ""
msgid "DOMAIN SECTIONS"
msgstr ""
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:2575
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry><para>
+#: sssd.conf.5.xml:2575 sssd.conf.5.xml:4054 sssd.conf.5.xml:4055
+#: sssd.conf.5.xml:4058
msgid "enabled"
msgstr ""
@@ -3615,7 +3616,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3122 sssd.conf.5.xml:3829 sssd-ldap.5.xml:327
+#: sssd.conf.5.xml:3122 sssd.conf.5.xml:3848 sssd-ldap.5.xml:327
#: sssd-ldap.5.xml:356 sssd-ldap.5.xml:409 sssd-ldap.5.xml:469
#: sssd-ldap.5.xml:490 sssd-ldap.5.xml:521 sssd-ldap.5.xml:544
#: sssd-ldap.5.xml:583 sssd-ldap.5.xml:602 sssd-ldap.5.xml:626
@@ -4250,46 +4251,69 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
#: sssd.conf.5.xml:3777
-msgid "override_gid (integer)"
+msgid "failover_primary_timeout (integer)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:3780
+msgid ""
+"When no primary server is currently available, SSSD fail overs to a backup "
+"server. This option defines the amount of time (in seconds) to wait before "
+"SSSD tries to reconnect to a primary server again."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3787
+msgid "Note: The minimum value is 31."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3790
+msgid "Default: 31"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
+#: sssd.conf.5.xml:3796
+msgid "override_gid (integer)"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3799
msgid "Override the primary GID value with the one specified."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3786
+#: sssd.conf.5.xml:3805
msgid "case_sensitive (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3793
+#: sssd.conf.5.xml:3812
msgid "True"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3796
+#: sssd.conf.5.xml:3815
msgid "Case sensitive. This value is invalid for AD provider."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3802
+#: sssd.conf.5.xml:3821
msgid "False"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3804
+#: sssd.conf.5.xml:3823
msgid "Case insensitive."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3808
+#: sssd.conf.5.xml:3827
msgid "Preserving"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3811
+#: sssd.conf.5.xml:3830
msgid ""
"Same as False (case insensitive), but does not lowercase names in the result "
"of NSS operations. Note that name aliases (and in case of services also "
@@ -4297,31 +4321,31 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3819
+#: sssd.conf.5.xml:3838
msgid ""
"If you want to set this value for trusted domain with IPA provider, you need "
"to set it on both the client and SSSD on the server."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3789
+#: sssd.conf.5.xml:3808
msgid ""
"Treat user and group names as case sensitive. Possible option values are: "
"<placeholder type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3834
+#: sssd.conf.5.xml:3853
msgid "Default: True (False for AD provider)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3840
+#: sssd.conf.5.xml:3859
msgid "subdomain_inherit (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3843
+#: sssd.conf.5.xml:3862
msgid ""
"Specifies a list of configuration parameters that should be inherited by a "
"subdomain. Please note that only selected parameters can be inherited. "
@@ -4329,104 +4353,104 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3849
+#: sssd.conf.5.xml:3868
msgid "ldap_search_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3852
+#: sssd.conf.5.xml:3871
msgid "ldap_network_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3855
+#: sssd.conf.5.xml:3874
msgid "ldap_opt_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3858
+#: sssd.conf.5.xml:3877
msgid "ldap_offline_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3861
+#: sssd.conf.5.xml:3880
msgid "ldap_enumeration_refresh_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3864
+#: sssd.conf.5.xml:3883
msgid "ldap_enumeration_refresh_offset"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3867
+#: sssd.conf.5.xml:3886
msgid "ldap_purge_cache_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3870
+#: sssd.conf.5.xml:3889
msgid "ldap_purge_cache_offset"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3873
+#: sssd.conf.5.xml:3892
msgid ""
"ldap_krb5_keytab (the value of krb5_keytab will be used if ldap_krb5_keytab "
"is not set explicitly)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3877
+#: sssd.conf.5.xml:3896
msgid "ldap_krb5_ticket_lifetime"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3880
+#: sssd.conf.5.xml:3899
msgid "ldap_enumeration_search_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3883
+#: sssd.conf.5.xml:3902
msgid "ldap_connection_expire_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3886
+#: sssd.conf.5.xml:3905
msgid "ldap_connection_expire_offset"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3889
+#: sssd.conf.5.xml:3908
msgid "ldap_connection_idle_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3892 sssd-ldap.5.xml:401
+#: sssd.conf.5.xml:3911 sssd-ldap.5.xml:401
msgid "ldap_use_tokengroups"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3895
+#: sssd.conf.5.xml:3914
msgid "ldap_user_principal"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3898
+#: sssd.conf.5.xml:3917
msgid "ignore_group_members"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3901
+#: sssd.conf.5.xml:3920
msgid "auto_private_groups"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3904
+#: sssd.conf.5.xml:3923
msgid "case_sensitive"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:3909
+#: sssd.conf.5.xml:3928
#, no-wrap
msgid ""
"subdomain_inherit = ldap_purge_cache_timeout\n"
@@ -4434,27 +4458,27 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3916
+#: sssd.conf.5.xml:3935
msgid "Note: This option only works with the IPA and AD provider."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3923
+#: sssd.conf.5.xml:3942
msgid "subdomain_homedir (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3934
+#: sssd.conf.5.xml:3953
msgid "%F"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3935
+#: sssd.conf.5.xml:3954
msgid "flat (NetBIOS) name of a subdomain."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3926
+#: sssd.conf.5.xml:3945
msgid ""
"Use this homedir as default value for all subdomains within this domain in "
"IPA AD trust. See <emphasis>override_homedir</emphasis> for info about "
@@ -4464,34 +4488,34 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3940
+#: sssd.conf.5.xml:3959
msgid ""
"The value can be overridden by <emphasis>override_homedir</emphasis> option."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3944
+#: sssd.conf.5.xml:3963
msgid "Default: <filename>/home/%d/%u</filename>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3949
+#: sssd.conf.5.xml:3968
msgid "realmd_tags (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3952
+#: sssd.conf.5.xml:3971
msgid ""
"Various tags stored by the realmd configuration service for this domain."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3958
+#: sssd.conf.5.xml:3977
msgid "cached_auth_timeout (int)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3961
+#: sssd.conf.5.xml:3980
msgid ""
"Specifies time in seconds since last successful online authentication for "
"which user will be authenticated using cached credentials while SSSD is in "
@@ -4500,19 +4524,19 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3969
+#: sssd.conf.5.xml:3988
msgid ""
"This option's value is inherited by all trusted domains. At the moment it is "
"not possible to set a different value per trusted domain."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3974
+#: sssd.conf.5.xml:3993
msgid "Special value 0 implies that this feature is disabled."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3978
+#: sssd.conf.5.xml:3997
msgid ""
"Please note that if <quote>cached_auth_timeout</quote> is longer than "
"<quote>pam_id_timeout</quote> then the back end could be called to handle "
@@ -4520,23 +4544,24 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3989
+#: sssd.conf.5.xml:4008
msgid "local_auth_policy (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3992
+#: sssd.conf.5.xml:4011
msgid ""
"Local authentication methods policy. Some backends (i.e. LDAP, proxy "
"provider) only support a password based authentication, while others can "
"handle PKINIT based Smartcard authentication (AD, IPA), two-factor "
"authentication (IPA), or other methods against a central instance. By "
"default in such cases authentication is only performed with the methods "
-"supported by the backend."
+"supported by the backend. With this option additional methods can be enabled "
+"which are evaluated and checked locally."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4002
+#: sssd.conf.5.xml:4023
msgid ""
"There are three possible values for this option: match, only, enable. "
"<quote>match</quote> is used to match offline and online states for Kerberos "
@@ -4548,7 +4573,50 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4014
+#: sssd.conf.5.xml:4036
+msgid ""
+"The following table shows which authentication methods, if configured "
+"properly, are currently enabled or disabled for each backend, with the "
+"default local_auth_policy: <quote>match</quote>"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4049
+msgid "local_auth_policy = match (default)"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4050
+msgid "Passkey"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4051
+msgid "Smartcard"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
+#: sssd.conf.5.xml:4054 sssd-ldap.5.xml:189
+msgid "IPA"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
+#: sssd.conf.5.xml:4057 sssd-ldap.5.xml:194
+msgid "AD"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry><para>
+#: sssd.conf.5.xml:4057 sssd.conf.5.xml:4060 sssd.conf.5.xml:4061
+msgid "disabled"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry>
+#: sssd.conf.5.xml:4060
+msgid "LDAP"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:4065
msgid ""
"Please note that if local Smartcard authentication is enabled and a "
"Smartcard is present, Smartcard authentication will be preferred over the "
@@ -4557,7 +4625,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4026
+#: sssd.conf.5.xml:4077
#, no-wrap
msgid ""
"[domain/shadowutils]\n"
@@ -4568,7 +4636,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4022
+#: sssd.conf.5.xml:4073
msgid ""
"The following configuration example allows local users to authenticate "
"locally using any enabled method (i.e. smartcard, passkey). <placeholder "
@@ -4576,36 +4644,36 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4034
+#: sssd.conf.5.xml:4085
msgid ""
"It is expected that the <quote>files</quote> provider ignores the "
"local_auth_policy option and supports Smartcard authentication by default."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4039
+#: sssd.conf.5.xml:4090
msgid "Default: match"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4044
+#: sssd.conf.5.xml:4095
msgid "auto_private_groups (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4050
+#: sssd.conf.5.xml:4101
msgid "true"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4053
+#: sssd.conf.5.xml:4104
msgid ""
"Create user's private group unconditionally from user's UID number. The GID "
"number is ignored in this case."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4057
+#: sssd.conf.5.xml:4108
msgid ""
"NOTE: Because the GID number and the user private group are inferred from "
"the UID number, it is not supported to have multiple entries with the same "
@@ -4614,24 +4682,24 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4066
+#: sssd.conf.5.xml:4117
msgid "false"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4069
+#: sssd.conf.5.xml:4120
msgid ""
"Always use the user's primary GID number. The GID number must refer to a "
"group object in the LDAP database."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4075
+#: sssd.conf.5.xml:4126
msgid "hybrid"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4078
+#: sssd.conf.5.xml:4129
msgid ""
"A primary group is autogenerated for user entries whose UID and GID numbers "
"have the same value and at the same time the GID number does not correspond "
@@ -4641,14 +4709,14 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4091
+#: sssd.conf.5.xml:4142
msgid ""
"If the UID and GID of a user are different, then the GID must correspond to "
"a group entry, otherwise the GID is simply not resolvable."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4098
+#: sssd.conf.5.xml:4149
msgid ""
"This feature is useful for environments that wish to stop maintaining a "
"separate group objects for the user private groups, but also wish to retain "
@@ -4656,21 +4724,21 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4047
+#: sssd.conf.5.xml:4098
msgid ""
"This option takes any of three available values: <placeholder "
"type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4110
+#: sssd.conf.5.xml:4161
msgid ""
"For subdomains, the default value is False for subdomains that use assigned "
"POSIX IDs and True for subdomains that use automatic ID-mapping."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4118
+#: sssd.conf.5.xml:4169
#, no-wrap
msgid ""
"[domain/forest.domain/sub.domain]\n"
@@ -4678,7 +4746,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4124
+#: sssd.conf.5.xml:4175
#, no-wrap
msgid ""
"[domain/forest.domain]\n"
@@ -4687,7 +4755,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4115
+#: sssd.conf.5.xml:4166
msgid ""
"The value of auto_private_groups can either be set per subdomains in a "
"subsection, for example: <placeholder type=\"programlisting\" id=\"0\"/> or "
@@ -4704,17 +4772,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4139
+#: sssd.conf.5.xml:4190
msgid "proxy_pam_target (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4142
+#: sssd.conf.5.xml:4193
msgid "The proxy target PAM proxies to."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4145
+#: sssd.conf.5.xml:4196
msgid ""
"Default: not set by default, you have to take an existing pam configuration "
"or create a new one and add the service name here. As an alternative you can "
@@ -4722,12 +4790,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4155
+#: sssd.conf.5.xml:4206
msgid "proxy_lib_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4158
+#: sssd.conf.5.xml:4209
msgid ""
"The name of the NSS library to use in proxy domains. The NSS functions "
"searched for in the library are in the form of _nss_$(libName)_$(function), "
@@ -4735,12 +4803,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4168
+#: sssd.conf.5.xml:4219
msgid "proxy_resolver_lib_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4171
+#: sssd.conf.5.xml:4222
msgid ""
"The name of the NSS library to use for hosts and networks lookups in proxy "
"domains. The NSS functions searched for in the library are in the form of "
@@ -4748,12 +4816,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4182
+#: sssd.conf.5.xml:4233
msgid "proxy_fast_alias (boolean)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4185
+#: sssd.conf.5.xml:4236
msgid ""
"When a user or group is looked up by name in the proxy provider, a second "
"lookup by ID is performed to \"canonicalize\" the name in case the requested "
@@ -4762,12 +4830,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4199
+#: sssd.conf.5.xml:4250
msgid "proxy_max_children (integer)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4202
+#: sssd.conf.5.xml:4253
msgid ""
"This option specifies the number of pre-forked proxy children. It is useful "
"for high-load SSSD environments where sssd may run out of available child "
@@ -4775,19 +4843,19 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4135
+#: sssd.conf.5.xml:4186
msgid ""
"Options valid for proxy domains. <placeholder type=\"variablelist\" "
"id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><title>
-#: sssd.conf.5.xml:4218
+#: sssd.conf.5.xml:4269
msgid "Application domains"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4220
+#: sssd.conf.5.xml:4271
msgid ""
"SSSD, with its D-Bus interface (see <citerefentry> <refentrytitle>sssd-ifp</"
"refentrytitle> <manvolnum>5</manvolnum> </citerefentry>) is appealing to "
@@ -4804,7 +4872,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4240
+#: sssd.conf.5.xml:4291
msgid ""
"Please note that the application domain must still be explicitly enabled in "
"the <quote>domains</quote> parameter so that the lookup order between the "
@@ -4812,17 +4880,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><title>
-#: sssd.conf.5.xml:4246
+#: sssd.conf.5.xml:4297
msgid "Application domain parameters"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4248
+#: sssd.conf.5.xml:4299
msgid "inherit_from (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4251
+#: sssd.conf.5.xml:4302
msgid ""
"The SSSD POSIX-type domain the application domain inherits all settings "
"from. The application domain can moreover add its own settings to the "
@@ -4831,7 +4899,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4265
+#: sssd.conf.5.xml:4316
msgid ""
"The following example illustrates the use of an application domain. In this "
"setup, the POSIX domain is connected to an LDAP server and is used by the OS "
@@ -4841,7 +4909,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><programlisting>
-#: sssd.conf.5.xml:4273
+#: sssd.conf.5.xml:4324
#, no-wrap
msgid ""
"[sssd]\n"
@@ -4861,12 +4929,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4293
+#: sssd.conf.5.xml:4344
msgid "TRUSTED DOMAIN SECTION"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4295
+#: sssd.conf.5.xml:4346
msgid ""
"Some options used in the domain section can also be used in the trusted "
"domain section, that is, in a section called <quote>[domain/"
@@ -4877,69 +4945,69 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4302
+#: sssd.conf.5.xml:4353
msgid "ldap_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4303
+#: sssd.conf.5.xml:4354
msgid "ldap_user_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4304
+#: sssd.conf.5.xml:4355
msgid "ldap_group_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4305
+#: sssd.conf.5.xml:4356
msgid "ldap_netgroup_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4306
+#: sssd.conf.5.xml:4357
msgid "ldap_service_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4307
+#: sssd.conf.5.xml:4358
msgid "ldap_sasl_mech,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4308
+#: sssd.conf.5.xml:4359
msgid "ad_server,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4309
+#: sssd.conf.5.xml:4360
msgid "ad_backup_server,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4310
+#: sssd.conf.5.xml:4361
msgid "ad_site,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4311 sssd-ipa.5.xml:884
+#: sssd.conf.5.xml:4362 sssd-ipa.5.xml:884
msgid "use_fully_qualified_names"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4315
+#: sssd.conf.5.xml:4366
msgid ""
"For more details about these options see their individual description in the "
"manual page."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4321
+#: sssd.conf.5.xml:4372
msgid "CERTIFICATE MAPPING SECTION"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4323
+#: sssd.conf.5.xml:4374
msgid ""
"To allow authentication with Smartcards and certificates SSSD must be able "
"to map certificates to users. This can be done by adding the full "
@@ -4952,7 +5020,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4337
+#: sssd.conf.5.xml:4388
msgid ""
"To make the mapping more flexible mapping and matching rules were added to "
"SSSD (see <citerefentry> <refentrytitle>sss-certmap</refentrytitle> "
@@ -4960,7 +5028,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4346
+#: sssd.conf.5.xml:4397
msgid ""
"A mapping and matching rule can be added to the SSSD configuration in a "
"section on its own with a name like <quote>[certmap/"
@@ -4969,55 +5037,55 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4353
+#: sssd.conf.5.xml:4404
msgid "matchrule (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4356
+#: sssd.conf.5.xml:4407
msgid ""
"Only certificates from the Smartcard which matches this rule will be "
"processed, all others are ignored."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4360
+#: sssd.conf.5.xml:4411
msgid ""
"Default: KRB5:&lt;EKU&gt;clientAuth, i.e. only certificates which have the "
"Extended Key Usage <quote>clientAuth</quote>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4367
+#: sssd.conf.5.xml:4418
msgid "maprule (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4370
+#: sssd.conf.5.xml:4421
msgid "Defines how the user is found for a given certificate."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4376
+#: sssd.conf.5.xml:4427
msgid ""
"LDAP:(userCertificate;binary={cert!bin}) for LDAP based providers like "
"<quote>ldap</quote>, <quote>AD</quote> or <quote>ipa</quote>."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4382
+#: sssd.conf.5.xml:4433
msgid ""
"The RULE_NAME for the <quote>files</quote> provider which tries to find a "
"user with the same name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4391
+#: sssd.conf.5.xml:4442
msgid "domains (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4394
+#: sssd.conf.5.xml:4445
msgid ""
"Comma separated list of domain names the rule should be applied. By default "
"a rule is only valid in the domain configured in sssd.conf. If the provider "
@@ -5026,17 +5094,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4401
+#: sssd.conf.5.xml:4452
msgid "Default: the configured domain in sssd.conf"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4406
+#: sssd.conf.5.xml:4457
msgid "priority (integer)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4409
+#: sssd.conf.5.xml:4460
msgid ""
"Unsigned integer value defining the priority of the rule. The higher the "
"number the lower the priority. <quote>0</quote> stands for the highest "
@@ -5044,26 +5112,26 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4415
+#: sssd.conf.5.xml:4466
msgid "Default: the lowest priority"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4421
+#: sssd.conf.5.xml:4472
msgid ""
"To make the configuration simple and reduce the amount of configuration "
"options the <quote>files</quote> provider has some special properties:"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4427
+#: sssd.conf.5.xml:4478
msgid ""
"if maprule is not set the RULE_NAME name is assumed to be the name of the "
"matching user"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4433
+#: sssd.conf.5.xml:4484
msgid ""
"if a maprule is used both a single user name or a template like "
"<quote>{subject_rfc822_name.short_name}</quote> must be in braces like e.g. "
@@ -5072,17 +5140,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4442
+#: sssd.conf.5.xml:4493
msgid "the <quote>domains</quote> option is ignored"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4450
+#: sssd.conf.5.xml:4501
msgid "PROMPTING CONFIGURATION SECTION"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4452
+#: sssd.conf.5.xml:4503
msgid ""
"If a special file (<filename>/var/lib/sss/pubconf/pam_preauth_available</"
"filename>) exists SSSD's PAM module pam_sss will ask SSSD to figure out "
@@ -5092,7 +5160,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4460
+#: sssd.conf.5.xml:4511
msgid ""
"With the growing number of authentication methods and the possibility that "
"there are multiple ones for a single user the heuristic used by pam_sss to "
@@ -5101,59 +5169,59 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4472
+#: sssd.conf.5.xml:4523
msgid "[prompting/password]"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4475
+#: sssd.conf.5.xml:4526
msgid "password_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4476
+#: sssd.conf.5.xml:4527
msgid "to change the string of the password prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4474
+#: sssd.conf.5.xml:4525
msgid ""
"to configure password prompting, allowed options are: <placeholder "
"type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4484
+#: sssd.conf.5.xml:4535
msgid "[prompting/2fa]"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4488
+#: sssd.conf.5.xml:4539
msgid "first_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4489
+#: sssd.conf.5.xml:4540
msgid "to change the string of the prompt for the first factor"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4492
+#: sssd.conf.5.xml:4543
msgid "second_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4493
+#: sssd.conf.5.xml:4544
msgid "to change the string of the prompt for the second factor"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4496
+#: sssd.conf.5.xml:4547
msgid "single_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4497
+#: sssd.conf.5.xml:4548
msgid ""
"boolean value, if True there will be only a single prompt using the value of "
"first_prompt where it is expected that both factors are entered as a single "
@@ -5162,7 +5230,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4486
+#: sssd.conf.5.xml:4537
msgid ""
"to configure two-factor authentication prompting, allowed options are: "
"<placeholder type=\"variablelist\" id=\"0\"/> If the second factor is "
@@ -5171,17 +5239,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4514
+#: sssd.conf.5.xml:4565
msgid "[prompting/passkey]"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4520 sssd-ad.5.xml:1021
+#: sssd.conf.5.xml:4571 sssd-ad.5.xml:1021
msgid "interactive"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4522
+#: sssd.conf.5.xml:4573
msgid ""
"boolean value, if True prompt a message and wait before testing the presence "
"of a passkey device. Recommended if your device doesn’t have a tactile "
@@ -5189,46 +5257,46 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4530
+#: sssd.conf.5.xml:4581
msgid "interactive_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4532
+#: sssd.conf.5.xml:4583
msgid "to change the message of the interactive prompt."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4537
+#: sssd.conf.5.xml:4588
msgid "touch"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4539
+#: sssd.conf.5.xml:4590
msgid ""
"boolean value, if True prompt a message to remind the user to touch the "
"device."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4545
+#: sssd.conf.5.xml:4596
msgid "touch_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4547
+#: sssd.conf.5.xml:4598
msgid "to change the message of the touch prompt."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4516
+#: sssd.conf.5.xml:4567
msgid ""
"to configure passkey authentication prompting, allowed options are: "
"<placeholder type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4467
+#: sssd.conf.5.xml:4518
msgid ""
"Each supported authentication method has its own configuration subsection "
"under <quote>[prompting/...]</quote>. Currently there are: <placeholder "
@@ -5237,7 +5305,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4558
+#: sssd.conf.5.xml:4609
msgid ""
"It is possible to add a subsection for specific PAM services, e.g. "
"<quote>[prompting/password/sshd]</quote> to individual change the prompting "
@@ -5245,12 +5313,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4565 pam_sss_gss.8.xml:157 idmap_sss.8.xml:43
+#: sssd.conf.5.xml:4616 pam_sss_gss.8.xml:157 idmap_sss.8.xml:43
msgid "EXAMPLES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4571
+#: sssd.conf.5.xml:4622
#, no-wrap
msgid ""
"[sssd]\n"
@@ -5280,7 +5348,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4567
+#: sssd.conf.5.xml:4618
msgid ""
"1. The following example shows a typical SSSD config. It does not describe "
"configuration of the domains themselves - refer to documentation on "
@@ -5289,7 +5357,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4604
+#: sssd.conf.5.xml:4655
#, no-wrap
msgid ""
"[domain/ipa.com/child.ad.com]\n"
@@ -5297,7 +5365,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4598
+#: sssd.conf.5.xml:4649
msgid ""
"2. The following example shows configuration of IPA AD trust where the AD "
"forest consists of two domains in a parent-child structure. Suppose IPA "
@@ -5308,7 +5376,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4615
+#: sssd.conf.5.xml:4666
#, no-wrap
msgid ""
"[certmap/my.domain/rule_name]\n"
@@ -5319,7 +5387,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4609
+#: sssd.conf.5.xml:4660
msgid ""
"3. The following example shows the configuration of a certificate mapping "
"rule. It is valid for the configured domain <quote>my.domain</quote> and "
@@ -5548,16 +5616,6 @@ msgstr ""
msgid "rfc2307bis"
msgstr ""
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd-ldap.5.xml:189
-msgid "IPA"
-msgstr ""
-
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd-ldap.5.xml:194
-msgid "AD"
-msgstr ""
-
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd-ldap.5.xml:200
msgid ""
@@ -10187,9 +10245,9 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd-ipa.5.xml:710 sssd-ldap-attributes.5.xml:496
-#: sssd-ldap-attributes.5.xml:830 sssd-ldap-attributes.5.xml:911
-#: sssd-ldap-attributes.5.xml:1008 sssd-ldap-attributes.5.xml:1066
-#: sssd-ldap-attributes.5.xml:1224 sssd-ldap-attributes.5.xml:1269
+#: sssd-ldap-attributes.5.xml:832 sssd-ldap-attributes.5.xml:913
+#: sssd-ldap-attributes.5.xml:1010 sssd-ldap-attributes.5.xml:1068
+#: sssd-ldap-attributes.5.xml:1226 sssd-ldap-attributes.5.xml:1271
msgid "Default: cn"
msgstr ""
@@ -15395,7 +15453,7 @@ msgid "The LDAP attribute that corresponds to the user's primary group id."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:88 sssd-ldap-attributes.5.xml:698
+#: sssd-ldap-attributes.5.xml:88 sssd-ldap-attributes.5.xml:700
msgid "Default: gidNumber"
msgstr ""
@@ -15473,7 +15531,7 @@ msgid "The LDAP attribute that contains the UUID/GUID of an LDAP user object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:155 sssd-ldap-attributes.5.xml:724
+#: sssd-ldap-attributes.5.xml:155 sssd-ldap-attributes.5.xml:726
msgid ""
"Default: not set in the general case, objectGUID for AD and ipaUniqueID for "
"IPA"
@@ -15492,7 +15550,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:170 sssd-ldap-attributes.5.xml:739
+#: sssd-ldap-attributes.5.xml:170 sssd-ldap-attributes.5.xml:741
msgid "Default: objectSid for ActiveDirectory, not set for other servers."
msgstr ""
@@ -15502,16 +15560,16 @@ msgid "ldap_user_modify_timestamp (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:180 sssd-ldap-attributes.5.xml:749
-#: sssd-ldap-attributes.5.xml:872
+#: sssd-ldap-attributes.5.xml:180 sssd-ldap-attributes.5.xml:751
+#: sssd-ldap-attributes.5.xml:874
msgid ""
"The LDAP attribute that contains timestamp of the last modification of the "
"parent object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:184 sssd-ldap-attributes.5.xml:753
-#: sssd-ldap-attributes.5.xml:879
+#: sssd-ldap-attributes.5.xml:184 sssd-ldap-attributes.5.xml:755
+#: sssd-ldap-attributes.5.xml:881
msgid "Default: modifyTimestamp"
msgstr ""
@@ -15843,7 +15901,7 @@ msgid "The LDAP attribute that contains the user's SSH public keys."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:483 sssd-ldap-attributes.5.xml:963
+#: sssd-ldap-attributes.5.xml:483 sssd-ldap-attributes.5.xml:965
msgid "Default: sshPublicKey"
msgstr ""
@@ -15868,7 +15926,7 @@ msgid "The LDAP attribute that lists the user's group memberships."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:509 sssd-ldap-attributes.5.xml:950
+#: sssd-ldap-attributes.5.xml:509 sssd-ldap-attributes.5.xml:952
msgid "Default: memberOf"
msgstr ""
@@ -16010,59 +16068,60 @@ msgstr ""
msgid ""
"Note: If an email address of a user conflicts with an email address or fully "
"qualified name of another user, then SSSD will not be able to serve those "
-"users properly. If for some reason several users need to share the same "
-"email address then set this option to a nonexistent attribute name in order "
-"to disable user lookup/login by email."
+"users properly. This option allows users to login by (1) username, and (2) e-"
+"mail address. If for some reason several users need to share the same email "
+"address then set this option to a nonexistent attribute name in order to "
+"disable user lookup/login by email."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:635
+#: sssd-ldap-attributes.5.xml:637
msgid "Default: mail"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:640
+#: sssd-ldap-attributes.5.xml:642
msgid "ldap_user_passkey (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:643
+#: sssd-ldap-attributes.5.xml:645
msgid ""
"Name of the LDAP attribute containing the passkey mapping data of the user."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:647
+#: sssd-ldap-attributes.5.xml:649
msgid "Default: passkey (LDAP), ipaPassKey (IPA), altSecurityIdentities (AD)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:657
+#: sssd-ldap-attributes.5.xml:659
msgid "GROUP ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:661
+#: sssd-ldap-attributes.5.xml:663
msgid "ldap_group_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:664
+#: sssd-ldap-attributes.5.xml:666
msgid "The object class of a group entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:667
+#: sssd-ldap-attributes.5.xml:669
msgid "Default: posixGroup"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:673
+#: sssd-ldap-attributes.5.xml:675
msgid "ldap_group_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:676
+#: sssd-ldap-attributes.5.xml:678
msgid ""
"The LDAP attribute that corresponds to the group name. In an environment "
"with nested groups, this value must be an LDAP attribute which has a unique "
@@ -16071,76 +16130,76 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:684
+#: sssd-ldap-attributes.5.xml:686
msgid "Default: cn (rfc2307, rfc2307bis and IPA), sAMAccountName (AD)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:691
+#: sssd-ldap-attributes.5.xml:693
msgid "ldap_group_gid_number (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:694
+#: sssd-ldap-attributes.5.xml:696
msgid "The LDAP attribute that corresponds to the group's id."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:704
+#: sssd-ldap-attributes.5.xml:706
msgid "ldap_group_member (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:707
+#: sssd-ldap-attributes.5.xml:709
msgid "The LDAP attribute that contains the names of the group's members."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:711
+#: sssd-ldap-attributes.5.xml:713
msgid "Default: memberuid (rfc2307) / member (rfc2307bis)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:717
+#: sssd-ldap-attributes.5.xml:719
msgid "ldap_group_uuid (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:720
+#: sssd-ldap-attributes.5.xml:722
msgid "The LDAP attribute that contains the UUID/GUID of an LDAP group object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:731
+#: sssd-ldap-attributes.5.xml:733
msgid "ldap_group_objectsid (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:734
+#: sssd-ldap-attributes.5.xml:736
msgid ""
"The LDAP attribute that contains the objectSID of an LDAP group object. This "
"is usually only necessary for ActiveDirectory servers."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:746
+#: sssd-ldap-attributes.5.xml:748
msgid "ldap_group_modify_timestamp (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:759
+#: sssd-ldap-attributes.5.xml:761
msgid "ldap_group_type (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:762
+#: sssd-ldap-attributes.5.xml:764
msgid ""
"The LDAP attribute that contains an integer value indicating the type of the "
"group and maybe other flags."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:767
+#: sssd-ldap-attributes.5.xml:769
msgid ""
"This attribute is currently only used by the AD provider to determine if a "
"group is a domain local groups and has to be filtered out for trusted "
@@ -16148,531 +16207,531 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:773
+#: sssd-ldap-attributes.5.xml:775
msgid "Default: groupType in the AD provider, otherwise not set"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:780
+#: sssd-ldap-attributes.5.xml:782
msgid "ldap_group_external_member (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:783
+#: sssd-ldap-attributes.5.xml:785
msgid ""
"The LDAP attribute that references group members that are defined in an "
"external domain. At the moment, only IPA's external members are supported."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:789
+#: sssd-ldap-attributes.5.xml:791
msgid "Default: ipaExternalMember in the IPA provider, otherwise unset."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:799
+#: sssd-ldap-attributes.5.xml:801
msgid "NETGROUP ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:803
+#: sssd-ldap-attributes.5.xml:805
msgid "ldap_netgroup_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:806
+#: sssd-ldap-attributes.5.xml:808
msgid "The object class of a netgroup entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:809
+#: sssd-ldap-attributes.5.xml:811
msgid "In IPA provider, ipa_netgroup_object_class should be used instead."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:813
+#: sssd-ldap-attributes.5.xml:815
msgid "Default: nisNetgroup"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:819
+#: sssd-ldap-attributes.5.xml:821
msgid "ldap_netgroup_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:822
+#: sssd-ldap-attributes.5.xml:824
msgid "The LDAP attribute that corresponds to the netgroup name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:826
+#: sssd-ldap-attributes.5.xml:828
msgid "In IPA provider, ipa_netgroup_name should be used instead."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:836
+#: sssd-ldap-attributes.5.xml:838
msgid "ldap_netgroup_member (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:839
+#: sssd-ldap-attributes.5.xml:841
msgid "The LDAP attribute that contains the names of the netgroup's members."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:843
+#: sssd-ldap-attributes.5.xml:845
msgid "In IPA provider, ipa_netgroup_member should be used instead."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:847
+#: sssd-ldap-attributes.5.xml:849
msgid "Default: memberNisNetgroup"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:853
+#: sssd-ldap-attributes.5.xml:855
msgid "ldap_netgroup_triple (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:856
+#: sssd-ldap-attributes.5.xml:858
msgid ""
"The LDAP attribute that contains the (host, user, domain) netgroup triples."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:860 sssd-ldap-attributes.5.xml:876
+#: sssd-ldap-attributes.5.xml:862 sssd-ldap-attributes.5.xml:878
msgid "This option is not available in IPA provider."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:863
+#: sssd-ldap-attributes.5.xml:865
msgid "Default: nisNetgroupTriple"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:869
+#: sssd-ldap-attributes.5.xml:871
msgid "ldap_netgroup_modify_timestamp (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:888
+#: sssd-ldap-attributes.5.xml:890
msgid "HOST ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:892
+#: sssd-ldap-attributes.5.xml:894
msgid "ldap_host_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:895
+#: sssd-ldap-attributes.5.xml:897
msgid "The object class of a host entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:898 sssd-ldap-attributes.5.xml:995
+#: sssd-ldap-attributes.5.xml:900 sssd-ldap-attributes.5.xml:997
msgid "Default: ipService"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:904
+#: sssd-ldap-attributes.5.xml:906
msgid "ldap_host_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:907 sssd-ldap-attributes.5.xml:933
+#: sssd-ldap-attributes.5.xml:909 sssd-ldap-attributes.5.xml:935
msgid "The LDAP attribute that corresponds to the host's name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:917
+#: sssd-ldap-attributes.5.xml:919
msgid "ldap_host_fqdn (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:920
+#: sssd-ldap-attributes.5.xml:922
msgid ""
"The LDAP attribute that corresponds to the host's fully-qualified domain "
"name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:924
+#: sssd-ldap-attributes.5.xml:926
msgid "Default: fqdn"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:930
+#: sssd-ldap-attributes.5.xml:932
msgid "ldap_host_serverhostname (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:937
+#: sssd-ldap-attributes.5.xml:939
msgid "Default: serverHostname"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:943
+#: sssd-ldap-attributes.5.xml:945
msgid "ldap_host_member_of (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:946
+#: sssd-ldap-attributes.5.xml:948
msgid "The LDAP attribute that lists the host's group memberships."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:956
+#: sssd-ldap-attributes.5.xml:958
msgid "ldap_host_ssh_public_key (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:959
+#: sssd-ldap-attributes.5.xml:961
msgid "The LDAP attribute that contains the host's SSH public keys."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:969
+#: sssd-ldap-attributes.5.xml:971
msgid "ldap_host_uuid (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:972
+#: sssd-ldap-attributes.5.xml:974
msgid "The LDAP attribute that contains the UUID/GUID of an LDAP host object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:985
+#: sssd-ldap-attributes.5.xml:987
msgid "SERVICE ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:989
+#: sssd-ldap-attributes.5.xml:991
msgid "ldap_service_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:992
+#: sssd-ldap-attributes.5.xml:994
msgid "The object class of a service entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1001
+#: sssd-ldap-attributes.5.xml:1003
msgid "ldap_service_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1004
+#: sssd-ldap-attributes.5.xml:1006
msgid ""
"The LDAP attribute that contains the name of service attributes and their "
"aliases."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1014
+#: sssd-ldap-attributes.5.xml:1016
msgid "ldap_service_port (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1017
+#: sssd-ldap-attributes.5.xml:1019
msgid "The LDAP attribute that contains the port managed by this service."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1021
+#: sssd-ldap-attributes.5.xml:1023
msgid "Default: ipServicePort"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1027
+#: sssd-ldap-attributes.5.xml:1029
msgid "ldap_service_proto (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1030
+#: sssd-ldap-attributes.5.xml:1032
msgid ""
"The LDAP attribute that contains the protocols understood by this service."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1034
+#: sssd-ldap-attributes.5.xml:1036
msgid "Default: ipServiceProtocol"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1043
+#: sssd-ldap-attributes.5.xml:1045
msgid "SUDO ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1047
+#: sssd-ldap-attributes.5.xml:1049
msgid "ldap_sudorule_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1050
+#: sssd-ldap-attributes.5.xml:1052
msgid "The object class of a sudo rule entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1053
+#: sssd-ldap-attributes.5.xml:1055
msgid "Default: sudoRole"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1059
+#: sssd-ldap-attributes.5.xml:1061
msgid "ldap_sudorule_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1062
+#: sssd-ldap-attributes.5.xml:1064
msgid "The LDAP attribute that corresponds to the sudo rule name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1072
+#: sssd-ldap-attributes.5.xml:1074
msgid "ldap_sudorule_command (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1075
+#: sssd-ldap-attributes.5.xml:1077
msgid "The LDAP attribute that corresponds to the command name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1079
+#: sssd-ldap-attributes.5.xml:1081
msgid "Default: sudoCommand"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1085
+#: sssd-ldap-attributes.5.xml:1087
msgid "ldap_sudorule_host (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1088
+#: sssd-ldap-attributes.5.xml:1090
msgid ""
"The LDAP attribute that corresponds to the host name (or host IP address, "
"host IP network, or host netgroup)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1093
+#: sssd-ldap-attributes.5.xml:1095
msgid "Default: sudoHost"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1099
+#: sssd-ldap-attributes.5.xml:1101
msgid "ldap_sudorule_user (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1102
+#: sssd-ldap-attributes.5.xml:1104
msgid ""
"The LDAP attribute that corresponds to the user name (or UID, group name or "
"user's netgroup)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1106
+#: sssd-ldap-attributes.5.xml:1108
msgid "Default: sudoUser"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1112
+#: sssd-ldap-attributes.5.xml:1114
msgid "ldap_sudorule_option (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1115
+#: sssd-ldap-attributes.5.xml:1117
msgid "The LDAP attribute that corresponds to the sudo options."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1119
+#: sssd-ldap-attributes.5.xml:1121
msgid "Default: sudoOption"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1125
+#: sssd-ldap-attributes.5.xml:1127
msgid "ldap_sudorule_runasuser (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1128
+#: sssd-ldap-attributes.5.xml:1130
msgid ""
"The LDAP attribute that corresponds to the user name that commands may be "
"run as."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1132
+#: sssd-ldap-attributes.5.xml:1134
msgid "Default: sudoRunAsUser"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1138
+#: sssd-ldap-attributes.5.xml:1140
msgid "ldap_sudorule_runasgroup (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1141
+#: sssd-ldap-attributes.5.xml:1143
msgid ""
"The LDAP attribute that corresponds to the group name or group GID that "
"commands may be run as."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1145
+#: sssd-ldap-attributes.5.xml:1147
msgid "Default: sudoRunAsGroup"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1151
+#: sssd-ldap-attributes.5.xml:1153
msgid "ldap_sudorule_notbefore (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1154
+#: sssd-ldap-attributes.5.xml:1156
msgid ""
"The LDAP attribute that corresponds to the start date/time for when the sudo "
"rule is valid."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1158
+#: sssd-ldap-attributes.5.xml:1160
msgid "Default: sudoNotBefore"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1164
+#: sssd-ldap-attributes.5.xml:1166
msgid "ldap_sudorule_notafter (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1167
+#: sssd-ldap-attributes.5.xml:1169
msgid ""
"The LDAP attribute that corresponds to the expiration date/time, after which "
"the sudo rule will no longer be valid."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1172
+#: sssd-ldap-attributes.5.xml:1174
msgid "Default: sudoNotAfter"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1178
+#: sssd-ldap-attributes.5.xml:1180
msgid "ldap_sudorule_order (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1181
+#: sssd-ldap-attributes.5.xml:1183
msgid "The LDAP attribute that corresponds to the ordering index of the rule."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1185
+#: sssd-ldap-attributes.5.xml:1187
msgid "Default: sudoOrder"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1194
+#: sssd-ldap-attributes.5.xml:1196
msgid "AUTOFS ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1201
+#: sssd-ldap-attributes.5.xml:1203
msgid "IP HOST ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1205
+#: sssd-ldap-attributes.5.xml:1207
msgid "ldap_iphost_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1208
+#: sssd-ldap-attributes.5.xml:1210
msgid "The object class of an iphost entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1211
+#: sssd-ldap-attributes.5.xml:1213
msgid "Default: ipHost"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1217
+#: sssd-ldap-attributes.5.xml:1219
msgid "ldap_iphost_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1220
+#: sssd-ldap-attributes.5.xml:1222
msgid ""
"The LDAP attribute that contains the name of the IP host attributes and "
"their aliases."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1230
+#: sssd-ldap-attributes.5.xml:1232
msgid "ldap_iphost_number (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1233
+#: sssd-ldap-attributes.5.xml:1235
msgid "The LDAP attribute that contains the IP host address."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1237
+#: sssd-ldap-attributes.5.xml:1239
msgid "Default: ipHostNumber"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1246
+#: sssd-ldap-attributes.5.xml:1248
msgid "IP NETWORK ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1250
+#: sssd-ldap-attributes.5.xml:1252
msgid "ldap_ipnetwork_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1253
+#: sssd-ldap-attributes.5.xml:1255
msgid "The object class of an ipnetwork entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1256
+#: sssd-ldap-attributes.5.xml:1258
msgid "Default: ipNetwork"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1262
+#: sssd-ldap-attributes.5.xml:1264
msgid "ldap_ipnetwork_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1265
+#: sssd-ldap-attributes.5.xml:1267
msgid ""
"The LDAP attribute that contains the name of the IP network attributes and "
"their aliases."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1275
+#: sssd-ldap-attributes.5.xml:1277
msgid "ldap_ipnetwork_number (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1278
+#: sssd-ldap-attributes.5.xml:1280
msgid "The LDAP attribute that contains the IP network address."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1282
+#: sssd-ldap-attributes.5.xml:1284
msgid "Default: ipNetworkNumber"
msgstr ""
diff --git a/src/man/po/fi.po b/src/man/po/fi.po
index c4d7f56..0dff6b0 100644
--- a/src/man/po/fi.po
+++ b/src/man/po/fi.po
@@ -3,7 +3,7 @@ msgid ""
msgstr ""
"Project-Id-Version: sssd-docs 2.3.0\n"
"Report-Msgid-Bugs-To: sssd-devel@redhat.com\n"
-"POT-Creation-Date: 2024-01-12 13:00+0100\n"
+"POT-Creation-Date: 2024-05-16 13:37+0200\n"
"PO-Revision-Date: 2022-03-20 19:16+0000\n"
"Last-Translator: Jan Kuparinen <copper_fin@hotmail.com>\n"
"Language-Team: Finnish <https://translate.fedoraproject.org/projects/sssd/"
@@ -222,7 +222,7 @@ msgstr ""
#. type: Content of: <variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:149 sssd.conf.5.xml:652 sssd.conf.5.xml:949
-#: sssd.conf.5.xml:2101 sssd.conf.5.xml:2168 sssd.conf.5.xml:4193
+#: sssd.conf.5.xml:2101 sssd.conf.5.xml:2168 sssd.conf.5.xml:4244
#: sssd-ldap.5.xml:313 sssd-ldap.5.xml:919 sssd-ldap.5.xml:938
#: sssd-ldap.5.xml:1148 sssd-ldap.5.xml:1601 sssd-ldap.5.xml:1841
#: sssd-ipa.5.xml:152 sssd-ipa.5.xml:254 sssd-ipa.5.xml:662 sssd-ad.5.xml:1106
@@ -263,10 +263,10 @@ msgstr ""
#: sssd-ldap.5.xml:1864 sss-certmap.5.xml:645 sssd-systemtap.5.xml:82
#: sssd-systemtap.5.xml:143 sssd-systemtap.5.xml:236 sssd-systemtap.5.xml:274
#: sssd-systemtap.5.xml:330 sssd-ldap-attributes.5.xml:40
-#: sssd-ldap-attributes.5.xml:659 sssd-ldap-attributes.5.xml:801
-#: sssd-ldap-attributes.5.xml:890 sssd-ldap-attributes.5.xml:987
-#: sssd-ldap-attributes.5.xml:1045 sssd-ldap-attributes.5.xml:1203
-#: sssd-ldap-attributes.5.xml:1248 include/autofs_attributes.xml:1
+#: sssd-ldap-attributes.5.xml:661 sssd-ldap-attributes.5.xml:803
+#: sssd-ldap-attributes.5.xml:892 sssd-ldap-attributes.5.xml:989
+#: sssd-ldap-attributes.5.xml:1047 sssd-ldap-attributes.5.xml:1205
+#: sssd-ldap-attributes.5.xml:1250 include/autofs_attributes.xml:1
#: include/krb5_options.xml:1
msgid "<placeholder type=\"variablelist\" id=\"0\"/>"
msgstr "<placeholder type=\"variablelist\" id=\"0\"/>"
@@ -291,7 +291,7 @@ msgstr ""
#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:196 sssd.conf.5.xml:1290 sssd.conf.5.xml:1767
-#: sssd.conf.5.xml:4209 sssd-ldap.5.xml:766 include/ldap_id_mapping.xml:270
+#: sssd.conf.5.xml:4260 sssd-ldap.5.xml:766 include/ldap_id_mapping.xml:270
msgid "Default: 10"
msgstr ""
@@ -605,7 +605,7 @@ msgstr ""
#. type: Content of: <variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:468 sssd-ldap.5.xml:877 sssd-ldap.5.xml:889
#: sssd-ldap.5.xml:982 sssd-ad.5.xml:920 sssd-ad.5.xml:995 sssd-krb5.5.xml:468
-#: sssd-ldap-attributes.5.xml:470 sssd-ldap-attributes.5.xml:976
+#: sssd-ldap-attributes.5.xml:470 sssd-ldap-attributes.5.xml:978
#: include/ldap_id_mapping.xml:211 include/ldap_id_mapping.xml:222
#: include/krb5_options.xml:148
msgid "Default: not set"
@@ -874,7 +874,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:700 sssd.conf.5.xml:1791 sssd.conf.5.xml:4259
+#: sssd.conf.5.xml:700 sssd.conf.5.xml:1791 sssd.conf.5.xml:4310
#: sssd-ad.5.xml:187 sssd-ad.5.xml:327 sssd-ad.5.xml:341
msgid "Default: Not set"
msgstr "Oletus: ei asetettu"
@@ -1889,7 +1889,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1572 sssd.conf.5.xml:3984 sssd-ldap.5.xml:607 sssd.8.xml:79
+#: sssd.conf.5.xml:1572 sssd.conf.5.xml:4003 sssd-ldap.5.xml:607 sssd.8.xml:79
msgid "Default: 0"
msgstr ""
@@ -1952,7 +1952,7 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:1632 sssd.conf.5.xml:1657 sssd.conf.5.xml:1676
-#: sssd.conf.5.xml:1913 sssd.conf.5.xml:2733 sssd.conf.5.xml:3913
+#: sssd.conf.5.xml:1913 sssd.conf.5.xml:2733 sssd.conf.5.xml:3932
#: sssd-ldap.5.xml:1209
msgid "Default: none"
msgstr "Oletus: ei mitään"
@@ -2014,13 +2014,11 @@ msgstr ""
msgid "Enable passkey device based authentication."
msgstr ""
-#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1687 sssd.conf.5.xml:1698 sssd.conf.5.xml:1712
-#: sssd-ldap.5.xml:672 sssd-ldap.5.xml:693 sssd-ldap.5.xml:789
-#: sssd-ldap.5.xml:1295 sssd-ad.5.xml:505 sssd-ad.5.xml:581 sssd-ad.5.xml:1126
-#: sssd-ad.5.xml:1175 include/ldap_id_mapping.xml:250
-msgid "Default: False"
-msgstr "Oletus:epätosi"
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:1687 sssd.conf.5.xml:1999 sssd-ad.5.xml:1271
+#: sss_rpcidmapd.5.xml:76 sssd-files.5.xml:145
+msgid "Default: True"
+msgstr "Oletus:tosi"
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1692
@@ -2032,6 +2030,14 @@ msgstr ""
msgid "Enable libfido2 library debug messages."
msgstr ""
+#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:1698 sssd.conf.5.xml:1712 sssd-ldap.5.xml:672
+#: sssd-ldap.5.xml:693 sssd-ldap.5.xml:789 sssd-ldap.5.xml:1295
+#: sssd-ad.5.xml:505 sssd-ad.5.xml:581 sssd-ad.5.xml:1126 sssd-ad.5.xml:1175
+#: include/ldap_id_mapping.xml:250
+msgid "Default: False"
+msgstr "Oletus:epätosi"
+
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1703
msgid "pam_cert_auth (bool)"
@@ -2056,7 +2062,7 @@ msgid "The path to the certificate database."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1723 sssd.conf.5.xml:2248 sssd.conf.5.xml:4373
+#: sssd.conf.5.xml:1723 sssd.conf.5.xml:2248 sssd.conf.5.xml:4424
msgid "Default:"
msgstr "Oletus:"
@@ -2136,7 +2142,7 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1796
-msgid "pam_p11_allowed_services (integer)"
+msgid "pam_p11_allowed_services (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><listitem><para>
@@ -2326,7 +2332,7 @@ msgid "Default: no_session"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:1950 sssd.conf.5.xml:4312
+#: sssd.conf.5.xml:1950 sssd.conf.5.xml:4363
msgid "pam_gssapi_services"
msgstr ""
@@ -2362,7 +2368,7 @@ msgstr ""
" "
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1968 sssd.conf.5.xml:3907
+#: sssd.conf.5.xml:1968 sssd.conf.5.xml:3926
msgid "Example: <placeholder type=\"programlisting\" id=\"0\"/>"
msgstr "Esimerkki: <placeholder type=\"programlisting\" id=\"0\"/>"
@@ -2372,7 +2378,7 @@ msgid "Default: - (GSSAPI authentication is disabled)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:1979 sssd.conf.5.xml:4313
+#: sssd.conf.5.xml:1979 sssd.conf.5.xml:4364
msgid "pam_gssapi_check_upn"
msgstr ""
@@ -2391,12 +2397,6 @@ msgid ""
"be authenticated."
msgstr ""
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1999 sssd-ad.5.xml:1271 sss_rpcidmapd.5.xml:76
-#: sssd-files.5.xml:145
-msgid "Default: True"
-msgstr "Oletus:tosi"
-
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:2004
msgid "pam_gssapi_indicators_map"
@@ -3031,8 +3031,9 @@ msgstr ""
msgid "DOMAIN SECTIONS"
msgstr ""
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:2575
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry><para>
+#: sssd.conf.5.xml:2575 sssd.conf.5.xml:4054 sssd.conf.5.xml:4055
+#: sssd.conf.5.xml:4058
msgid "enabled"
msgstr "käytössä"
@@ -3627,7 +3628,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3122 sssd.conf.5.xml:3829 sssd-ldap.5.xml:327
+#: sssd.conf.5.xml:3122 sssd.conf.5.xml:3848 sssd-ldap.5.xml:327
#: sssd-ldap.5.xml:356 sssd-ldap.5.xml:409 sssd-ldap.5.xml:469
#: sssd-ldap.5.xml:490 sssd-ldap.5.xml:521 sssd-ldap.5.xml:544
#: sssd-ldap.5.xml:583 sssd-ldap.5.xml:602 sssd-ldap.5.xml:626
@@ -4266,46 +4267,73 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
#: sssd.conf.5.xml:3777
+#, fuzzy
+#| msgid "dns_resolver_op_timeout (integer)"
+msgid "failover_primary_timeout (integer)"
+msgstr "dns_resolver_op_timeout (integeri)"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3780
+msgid ""
+"When no primary server is currently available, SSSD fail overs to a backup "
+"server. This option defines the amount of time (in seconds) to wait before "
+"SSSD tries to reconnect to a primary server again."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3787
+msgid "Note: The minimum value is 31."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3790
+#, fuzzy
+#| msgid "Default: 30"
+msgid "Default: 31"
+msgstr "Oletus: 30"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
+#: sssd.conf.5.xml:3796
msgid "override_gid (integer)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3780
+#: sssd.conf.5.xml:3799
msgid "Override the primary GID value with the one specified."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3786
+#: sssd.conf.5.xml:3805
msgid "case_sensitive (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3793
+#: sssd.conf.5.xml:3812
msgid "True"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3796
+#: sssd.conf.5.xml:3815
msgid "Case sensitive. This value is invalid for AD provider."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3802
+#: sssd.conf.5.xml:3821
msgid "False"
msgstr "epätosi"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3804
+#: sssd.conf.5.xml:3823
msgid "Case insensitive."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3808
+#: sssd.conf.5.xml:3827
msgid "Preserving"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3811
+#: sssd.conf.5.xml:3830
msgid ""
"Same as False (case insensitive), but does not lowercase names in the result "
"of NSS operations. Note that name aliases (and in case of services also "
@@ -4313,31 +4341,31 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3819
+#: sssd.conf.5.xml:3838
msgid ""
"If you want to set this value for trusted domain with IPA provider, you need "
"to set it on both the client and SSSD on the server."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3789
+#: sssd.conf.5.xml:3808
msgid ""
"Treat user and group names as case sensitive. Possible option values are: "
"<placeholder type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3834
+#: sssd.conf.5.xml:3853
msgid "Default: True (False for AD provider)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3840
+#: sssd.conf.5.xml:3859
msgid "subdomain_inherit (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3843
+#: sssd.conf.5.xml:3862
msgid ""
"Specifies a list of configuration parameters that should be inherited by a "
"subdomain. Please note that only selected parameters can be inherited. "
@@ -4345,124 +4373,124 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3849
+#: sssd.conf.5.xml:3868
#, fuzzy
#| msgid "ldap_purge_cache_timeout"
msgid "ldap_search_timeout"
msgstr "ldap_purge_cache_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3852
+#: sssd.conf.5.xml:3871
#, fuzzy
#| msgid "client_idle_timeout"
msgid "ldap_network_timeout"
msgstr "client_idle_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3855
+#: sssd.conf.5.xml:3874
#, fuzzy
#| msgid "ldap_purge_cache_timeout"
msgid "ldap_opt_timeout"
msgstr "ldap_purge_cache_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3858
+#: sssd.conf.5.xml:3877
#, fuzzy
#| msgid "client_idle_timeout"
msgid "ldap_offline_timeout"
msgstr "client_idle_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3861
+#: sssd.conf.5.xml:3880
#, fuzzy
#| msgid "client_idle_timeout"
msgid "ldap_enumeration_refresh_timeout"
msgstr "client_idle_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3864
+#: sssd.conf.5.xml:3883
msgid "ldap_enumeration_refresh_offset"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3867
+#: sssd.conf.5.xml:3886
msgid "ldap_purge_cache_timeout"
msgstr "ldap_purge_cache_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3870
+#: sssd.conf.5.xml:3889
#, fuzzy
#| msgid "ldap_purge_cache_timeout"
msgid "ldap_purge_cache_offset"
msgstr "ldap_purge_cache_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3873
+#: sssd.conf.5.xml:3892
msgid ""
"ldap_krb5_keytab (the value of krb5_keytab will be used if ldap_krb5_keytab "
"is not set explicitly)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3877
+#: sssd.conf.5.xml:3896
msgid "ldap_krb5_ticket_lifetime"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3880
+#: sssd.conf.5.xml:3899
#, fuzzy
#| msgid "client_idle_timeout"
msgid "ldap_enumeration_search_timeout"
msgstr "client_idle_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3883
+#: sssd.conf.5.xml:3902
#, fuzzy
#| msgid "client_idle_timeout"
msgid "ldap_connection_expire_timeout"
msgstr "client_idle_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3886
+#: sssd.conf.5.xml:3905
#, fuzzy
#| msgid "client_idle_timeout"
msgid "ldap_connection_expire_offset"
msgstr "client_idle_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3889
+#: sssd.conf.5.xml:3908
#, fuzzy
#| msgid "client_idle_timeout"
msgid "ldap_connection_idle_timeout"
msgstr "client_idle_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3892 sssd-ldap.5.xml:401
+#: sssd.conf.5.xml:3911 sssd-ldap.5.xml:401
msgid "ldap_use_tokengroups"
msgstr "ldap_use_tokengroups"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3895
+#: sssd.conf.5.xml:3914
msgid "ldap_user_principal"
msgstr "ldap_user_principal"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3898
+#: sssd.conf.5.xml:3917
msgid "ignore_group_members"
msgstr "ignore_group_members"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3901
+#: sssd.conf.5.xml:3920
msgid "auto_private_groups"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3904
+#: sssd.conf.5.xml:3923
msgid "case_sensitive"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:3909
+#: sssd.conf.5.xml:3928
#, no-wrap
msgid ""
"subdomain_inherit = ldap_purge_cache_timeout\n"
@@ -4472,27 +4500,27 @@ msgstr ""
" "
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3916
+#: sssd.conf.5.xml:3935
msgid "Note: This option only works with the IPA and AD provider."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3923
+#: sssd.conf.5.xml:3942
msgid "subdomain_homedir (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3934
+#: sssd.conf.5.xml:3953
msgid "%F"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3935
+#: sssd.conf.5.xml:3954
msgid "flat (NetBIOS) name of a subdomain."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3926
+#: sssd.conf.5.xml:3945
msgid ""
"Use this homedir as default value for all subdomains within this domain in "
"IPA AD trust. See <emphasis>override_homedir</emphasis> for info about "
@@ -4502,34 +4530,34 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3940
+#: sssd.conf.5.xml:3959
msgid ""
"The value can be overridden by <emphasis>override_homedir</emphasis> option."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3944
+#: sssd.conf.5.xml:3963
msgid "Default: <filename>/home/%d/%u</filename>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3949
+#: sssd.conf.5.xml:3968
msgid "realmd_tags (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3952
+#: sssd.conf.5.xml:3971
msgid ""
"Various tags stored by the realmd configuration service for this domain."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3958
+#: sssd.conf.5.xml:3977
msgid "cached_auth_timeout (int)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3961
+#: sssd.conf.5.xml:3980
msgid ""
"Specifies time in seconds since last successful online authentication for "
"which user will be authenticated using cached credentials while SSSD is in "
@@ -4538,19 +4566,19 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3969
+#: sssd.conf.5.xml:3988
msgid ""
"This option's value is inherited by all trusted domains. At the moment it is "
"not possible to set a different value per trusted domain."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3974
+#: sssd.conf.5.xml:3993
msgid "Special value 0 implies that this feature is disabled."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3978
+#: sssd.conf.5.xml:3997
msgid ""
"Please note that if <quote>cached_auth_timeout</quote> is longer than "
"<quote>pam_id_timeout</quote> then the back end could be called to handle "
@@ -4558,25 +4586,26 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3989
+#: sssd.conf.5.xml:4008
#, fuzzy
#| msgid "ldap_user_principal"
msgid "local_auth_policy (string)"
msgstr "ldap_user_principal"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3992
+#: sssd.conf.5.xml:4011
msgid ""
"Local authentication methods policy. Some backends (i.e. LDAP, proxy "
"provider) only support a password based authentication, while others can "
"handle PKINIT based Smartcard authentication (AD, IPA), two-factor "
"authentication (IPA), or other methods against a central instance. By "
"default in such cases authentication is only performed with the methods "
-"supported by the backend."
+"supported by the backend. With this option additional methods can be enabled "
+"which are evaluated and checked locally."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4002
+#: sssd.conf.5.xml:4023
msgid ""
"There are three possible values for this option: match, only, enable. "
"<quote>match</quote> is used to match offline and online states for Kerberos "
@@ -4588,7 +4617,54 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4014
+#: sssd.conf.5.xml:4036
+msgid ""
+"The following table shows which authentication methods, if configured "
+"properly, are currently enabled or disabled for each backend, with the "
+"default local_auth_policy: <quote>match</quote>"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4049
+#, fuzzy
+#| msgid "ldap_user_principal"
+msgid "local_auth_policy = match (default)"
+msgstr "ldap_user_principal"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4050
+msgid "Passkey"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4051
+msgid "Smartcard"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
+#: sssd.conf.5.xml:4054 sssd-ldap.5.xml:189
+msgid "IPA"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
+#: sssd.conf.5.xml:4057 sssd-ldap.5.xml:194
+msgid "AD"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry><para>
+#: sssd.conf.5.xml:4057 sssd.conf.5.xml:4060 sssd.conf.5.xml:4061
+#, fuzzy
+#| msgid "enabled"
+msgid "disabled"
+msgstr "käytössä"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry>
+#: sssd.conf.5.xml:4060
+msgid "LDAP"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:4065
msgid ""
"Please note that if local Smartcard authentication is enabled and a "
"Smartcard is present, Smartcard authentication will be preferred over the "
@@ -4597,7 +4673,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4026
+#: sssd.conf.5.xml:4077
#, no-wrap
msgid ""
"[domain/shadowutils]\n"
@@ -4608,7 +4684,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4022
+#: sssd.conf.5.xml:4073
msgid ""
"The following configuration example allows local users to authenticate "
"locally using any enabled method (i.e. smartcard, passkey). <placeholder "
@@ -4616,38 +4692,38 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4034
+#: sssd.conf.5.xml:4085
msgid ""
"It is expected that the <quote>files</quote> provider ignores the "
"local_auth_policy option and supports Smartcard authentication by default."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4039
+#: sssd.conf.5.xml:4090
#, fuzzy
#| msgid "Default: true"
msgid "Default: match"
msgstr "Oletus:tosi"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4044
+#: sssd.conf.5.xml:4095
msgid "auto_private_groups (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4050
+#: sssd.conf.5.xml:4101
msgid "true"
msgstr "tosi"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4053
+#: sssd.conf.5.xml:4104
msgid ""
"Create user's private group unconditionally from user's UID number. The GID "
"number is ignored in this case."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4057
+#: sssd.conf.5.xml:4108
msgid ""
"NOTE: Because the GID number and the user private group are inferred from "
"the UID number, it is not supported to have multiple entries with the same "
@@ -4656,24 +4732,24 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4066
+#: sssd.conf.5.xml:4117
msgid "false"
msgstr "epätosi"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4069
+#: sssd.conf.5.xml:4120
msgid ""
"Always use the user's primary GID number. The GID number must refer to a "
"group object in the LDAP database."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4075
+#: sssd.conf.5.xml:4126
msgid "hybrid"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4078
+#: sssd.conf.5.xml:4129
msgid ""
"A primary group is autogenerated for user entries whose UID and GID numbers "
"have the same value and at the same time the GID number does not correspond "
@@ -4683,14 +4759,14 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4091
+#: sssd.conf.5.xml:4142
msgid ""
"If the UID and GID of a user are different, then the GID must correspond to "
"a group entry, otherwise the GID is simply not resolvable."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4098
+#: sssd.conf.5.xml:4149
msgid ""
"This feature is useful for environments that wish to stop maintaining a "
"separate group objects for the user private groups, but also wish to retain "
@@ -4698,21 +4774,21 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4047
+#: sssd.conf.5.xml:4098
msgid ""
"This option takes any of three available values: <placeholder "
"type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4110
+#: sssd.conf.5.xml:4161
msgid ""
"For subdomains, the default value is False for subdomains that use assigned "
"POSIX IDs and True for subdomains that use automatic ID-mapping."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4118
+#: sssd.conf.5.xml:4169
#, no-wrap
msgid ""
"[domain/forest.domain/sub.domain]\n"
@@ -4720,7 +4796,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4124
+#: sssd.conf.5.xml:4175
#, no-wrap
msgid ""
"[domain/forest.domain]\n"
@@ -4729,7 +4805,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4115
+#: sssd.conf.5.xml:4166
msgid ""
"The value of auto_private_groups can either be set per subdomains in a "
"subsection, for example: <placeholder type=\"programlisting\" id=\"0\"/> or "
@@ -4746,17 +4822,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4139
+#: sssd.conf.5.xml:4190
msgid "proxy_pam_target (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4142
+#: sssd.conf.5.xml:4193
msgid "The proxy target PAM proxies to."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4145
+#: sssd.conf.5.xml:4196
msgid ""
"Default: not set by default, you have to take an existing pam configuration "
"or create a new one and add the service name here. As an alternative you can "
@@ -4764,12 +4840,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4155
+#: sssd.conf.5.xml:4206
msgid "proxy_lib_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4158
+#: sssd.conf.5.xml:4209
msgid ""
"The name of the NSS library to use in proxy domains. The NSS functions "
"searched for in the library are in the form of _nss_$(libName)_$(function), "
@@ -4777,12 +4853,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4168
+#: sssd.conf.5.xml:4219
msgid "proxy_resolver_lib_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4171
+#: sssd.conf.5.xml:4222
msgid ""
"The name of the NSS library to use for hosts and networks lookups in proxy "
"domains. The NSS functions searched for in the library are in the form of "
@@ -4790,12 +4866,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4182
+#: sssd.conf.5.xml:4233
msgid "proxy_fast_alias (boolean)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4185
+#: sssd.conf.5.xml:4236
msgid ""
"When a user or group is looked up by name in the proxy provider, a second "
"lookup by ID is performed to \"canonicalize\" the name in case the requested "
@@ -4804,12 +4880,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4199
+#: sssd.conf.5.xml:4250
msgid "proxy_max_children (integer)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4202
+#: sssd.conf.5.xml:4253
msgid ""
"This option specifies the number of pre-forked proxy children. It is useful "
"for high-load SSSD environments where sssd may run out of available child "
@@ -4817,19 +4893,19 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4135
+#: sssd.conf.5.xml:4186
msgid ""
"Options valid for proxy domains. <placeholder type=\"variablelist\" "
"id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><title>
-#: sssd.conf.5.xml:4218
+#: sssd.conf.5.xml:4269
msgid "Application domains"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4220
+#: sssd.conf.5.xml:4271
msgid ""
"SSSD, with its D-Bus interface (see <citerefentry> <refentrytitle>sssd-ifp</"
"refentrytitle> <manvolnum>5</manvolnum> </citerefentry>) is appealing to "
@@ -4846,7 +4922,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4240
+#: sssd.conf.5.xml:4291
msgid ""
"Please note that the application domain must still be explicitly enabled in "
"the <quote>domains</quote> parameter so that the lookup order between the "
@@ -4854,17 +4930,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><title>
-#: sssd.conf.5.xml:4246
+#: sssd.conf.5.xml:4297
msgid "Application domain parameters"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4248
+#: sssd.conf.5.xml:4299
msgid "inherit_from (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4251
+#: sssd.conf.5.xml:4302
msgid ""
"The SSSD POSIX-type domain the application domain inherits all settings "
"from. The application domain can moreover add its own settings to the "
@@ -4873,7 +4949,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4265
+#: sssd.conf.5.xml:4316
msgid ""
"The following example illustrates the use of an application domain. In this "
"setup, the POSIX domain is connected to an LDAP server and is used by the OS "
@@ -4883,7 +4959,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><programlisting>
-#: sssd.conf.5.xml:4273
+#: sssd.conf.5.xml:4324
#, no-wrap
msgid ""
"[sssd]\n"
@@ -4903,12 +4979,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4293
+#: sssd.conf.5.xml:4344
msgid "TRUSTED DOMAIN SECTION"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4295
+#: sssd.conf.5.xml:4346
msgid ""
"Some options used in the domain section can also be used in the trusted "
"domain section, that is, in a section called <quote>[domain/"
@@ -4919,69 +4995,69 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4302
+#: sssd.conf.5.xml:4353
msgid "ldap_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4303
+#: sssd.conf.5.xml:4354
msgid "ldap_user_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4304
+#: sssd.conf.5.xml:4355
msgid "ldap_group_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4305
+#: sssd.conf.5.xml:4356
msgid "ldap_netgroup_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4306
+#: sssd.conf.5.xml:4357
msgid "ldap_service_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4307
+#: sssd.conf.5.xml:4358
msgid "ldap_sasl_mech,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4308
+#: sssd.conf.5.xml:4359
msgid "ad_server,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4309
+#: sssd.conf.5.xml:4360
msgid "ad_backup_server,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4310
+#: sssd.conf.5.xml:4361
msgid "ad_site,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4311 sssd-ipa.5.xml:884
+#: sssd.conf.5.xml:4362 sssd-ipa.5.xml:884
msgid "use_fully_qualified_names"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4315
+#: sssd.conf.5.xml:4366
msgid ""
"For more details about these options see their individual description in the "
"manual page."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4321
+#: sssd.conf.5.xml:4372
msgid "CERTIFICATE MAPPING SECTION"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4323
+#: sssd.conf.5.xml:4374
msgid ""
"To allow authentication with Smartcards and certificates SSSD must be able "
"to map certificates to users. This can be done by adding the full "
@@ -4994,7 +5070,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4337
+#: sssd.conf.5.xml:4388
msgid ""
"To make the mapping more flexible mapping and matching rules were added to "
"SSSD (see <citerefentry> <refentrytitle>sss-certmap</refentrytitle> "
@@ -5002,7 +5078,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4346
+#: sssd.conf.5.xml:4397
msgid ""
"A mapping and matching rule can be added to the SSSD configuration in a "
"section on its own with a name like <quote>[certmap/"
@@ -5011,55 +5087,55 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4353
+#: sssd.conf.5.xml:4404
msgid "matchrule (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4356
+#: sssd.conf.5.xml:4407
msgid ""
"Only certificates from the Smartcard which matches this rule will be "
"processed, all others are ignored."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4360
+#: sssd.conf.5.xml:4411
msgid ""
"Default: KRB5:&lt;EKU&gt;clientAuth, i.e. only certificates which have the "
"Extended Key Usage <quote>clientAuth</quote>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4367
+#: sssd.conf.5.xml:4418
msgid "maprule (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4370
+#: sssd.conf.5.xml:4421
msgid "Defines how the user is found for a given certificate."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4376
+#: sssd.conf.5.xml:4427
msgid ""
"LDAP:(userCertificate;binary={cert!bin}) for LDAP based providers like "
"<quote>ldap</quote>, <quote>AD</quote> or <quote>ipa</quote>."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4382
+#: sssd.conf.5.xml:4433
msgid ""
"The RULE_NAME for the <quote>files</quote> provider which tries to find a "
"user with the same name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4391
+#: sssd.conf.5.xml:4442
msgid "domains (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4394
+#: sssd.conf.5.xml:4445
msgid ""
"Comma separated list of domain names the rule should be applied. By default "
"a rule is only valid in the domain configured in sssd.conf. If the provider "
@@ -5068,17 +5144,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4401
+#: sssd.conf.5.xml:4452
msgid "Default: the configured domain in sssd.conf"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4406
+#: sssd.conf.5.xml:4457
msgid "priority (integer)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4409
+#: sssd.conf.5.xml:4460
msgid ""
"Unsigned integer value defining the priority of the rule. The higher the "
"number the lower the priority. <quote>0</quote> stands for the highest "
@@ -5086,26 +5162,26 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4415
+#: sssd.conf.5.xml:4466
msgid "Default: the lowest priority"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4421
+#: sssd.conf.5.xml:4472
msgid ""
"To make the configuration simple and reduce the amount of configuration "
"options the <quote>files</quote> provider has some special properties:"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4427
+#: sssd.conf.5.xml:4478
msgid ""
"if maprule is not set the RULE_NAME name is assumed to be the name of the "
"matching user"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4433
+#: sssd.conf.5.xml:4484
msgid ""
"if a maprule is used both a single user name or a template like "
"<quote>{subject_rfc822_name.short_name}</quote> must be in braces like e.g. "
@@ -5114,17 +5190,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4442
+#: sssd.conf.5.xml:4493
msgid "the <quote>domains</quote> option is ignored"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4450
+#: sssd.conf.5.xml:4501
msgid "PROMPTING CONFIGURATION SECTION"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4452
+#: sssd.conf.5.xml:4503
msgid ""
"If a special file (<filename>/var/lib/sss/pubconf/pam_preauth_available</"
"filename>) exists SSSD's PAM module pam_sss will ask SSSD to figure out "
@@ -5134,7 +5210,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4460
+#: sssd.conf.5.xml:4511
msgid ""
"With the growing number of authentication methods and the possibility that "
"there are multiple ones for a single user the heuristic used by pam_sss to "
@@ -5143,59 +5219,59 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4472
+#: sssd.conf.5.xml:4523
msgid "[prompting/password]"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4475
+#: sssd.conf.5.xml:4526
msgid "password_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4476
+#: sssd.conf.5.xml:4527
msgid "to change the string of the password prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4474
+#: sssd.conf.5.xml:4525
msgid ""
"to configure password prompting, allowed options are: <placeholder "
"type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4484
+#: sssd.conf.5.xml:4535
msgid "[prompting/2fa]"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4488
+#: sssd.conf.5.xml:4539
msgid "first_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4489
+#: sssd.conf.5.xml:4540
msgid "to change the string of the prompt for the first factor"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4492
+#: sssd.conf.5.xml:4543
msgid "second_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4493
+#: sssd.conf.5.xml:4544
msgid "to change the string of the prompt for the second factor"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4496
+#: sssd.conf.5.xml:4547
msgid "single_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4497
+#: sssd.conf.5.xml:4548
msgid ""
"boolean value, if True there will be only a single prompt using the value of "
"first_prompt where it is expected that both factors are entered as a single "
@@ -5204,7 +5280,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4486
+#: sssd.conf.5.xml:4537
msgid ""
"to configure two-factor authentication prompting, allowed options are: "
"<placeholder type=\"variablelist\" id=\"0\"/> If the second factor is "
@@ -5213,17 +5289,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4514
+#: sssd.conf.5.xml:4565
msgid "[prompting/passkey]"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4520 sssd-ad.5.xml:1021
+#: sssd.conf.5.xml:4571 sssd-ad.5.xml:1021
msgid "interactive"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4522
+#: sssd.conf.5.xml:4573
msgid ""
"boolean value, if True prompt a message and wait before testing the presence "
"of a passkey device. Recommended if your device doesn’t have a tactile "
@@ -5231,46 +5307,46 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4530
+#: sssd.conf.5.xml:4581
msgid "interactive_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4532
+#: sssd.conf.5.xml:4583
msgid "to change the message of the interactive prompt."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4537
+#: sssd.conf.5.xml:4588
msgid "touch"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4539
+#: sssd.conf.5.xml:4590
msgid ""
"boolean value, if True prompt a message to remind the user to touch the "
"device."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4545
+#: sssd.conf.5.xml:4596
msgid "touch_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4547
+#: sssd.conf.5.xml:4598
msgid "to change the message of the touch prompt."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4516
+#: sssd.conf.5.xml:4567
msgid ""
"to configure passkey authentication prompting, allowed options are: "
"<placeholder type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4467
+#: sssd.conf.5.xml:4518
msgid ""
"Each supported authentication method has its own configuration subsection "
"under <quote>[prompting/...]</quote>. Currently there are: <placeholder "
@@ -5279,7 +5355,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4558
+#: sssd.conf.5.xml:4609
msgid ""
"It is possible to add a subsection for specific PAM services, e.g. "
"<quote>[prompting/password/sshd]</quote> to individual change the prompting "
@@ -5287,12 +5363,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4565 pam_sss_gss.8.xml:157 idmap_sss.8.xml:43
+#: sssd.conf.5.xml:4616 pam_sss_gss.8.xml:157 idmap_sss.8.xml:43
msgid "EXAMPLES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4571
+#: sssd.conf.5.xml:4622
#, no-wrap
msgid ""
"[sssd]\n"
@@ -5322,7 +5398,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4567
+#: sssd.conf.5.xml:4618
msgid ""
"1. The following example shows a typical SSSD config. It does not describe "
"configuration of the domains themselves - refer to documentation on "
@@ -5331,7 +5407,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4604
+#: sssd.conf.5.xml:4655
#, no-wrap
msgid ""
"[domain/ipa.com/child.ad.com]\n"
@@ -5339,7 +5415,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4598
+#: sssd.conf.5.xml:4649
msgid ""
"2. The following example shows configuration of IPA AD trust where the AD "
"forest consists of two domains in a parent-child structure. Suppose IPA "
@@ -5350,7 +5426,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4615
+#: sssd.conf.5.xml:4666
#, no-wrap
msgid ""
"[certmap/my.domain/rule_name]\n"
@@ -5361,7 +5437,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4609
+#: sssd.conf.5.xml:4660
msgid ""
"3. The following example shows the configuration of a certificate mapping "
"rule. It is valid for the configured domain <quote>my.domain</quote> and "
@@ -5590,16 +5666,6 @@ msgstr ""
msgid "rfc2307bis"
msgstr ""
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd-ldap.5.xml:189
-msgid "IPA"
-msgstr ""
-
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd-ldap.5.xml:194
-msgid "AD"
-msgstr ""
-
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd-ldap.5.xml:200
msgid ""
@@ -10231,9 +10297,9 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd-ipa.5.xml:710 sssd-ldap-attributes.5.xml:496
-#: sssd-ldap-attributes.5.xml:830 sssd-ldap-attributes.5.xml:911
-#: sssd-ldap-attributes.5.xml:1008 sssd-ldap-attributes.5.xml:1066
-#: sssd-ldap-attributes.5.xml:1224 sssd-ldap-attributes.5.xml:1269
+#: sssd-ldap-attributes.5.xml:832 sssd-ldap-attributes.5.xml:913
+#: sssd-ldap-attributes.5.xml:1010 sssd-ldap-attributes.5.xml:1068
+#: sssd-ldap-attributes.5.xml:1226 sssd-ldap-attributes.5.xml:1271
msgid "Default: cn"
msgstr ""
@@ -15439,7 +15505,7 @@ msgid "The LDAP attribute that corresponds to the user's primary group id."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:88 sssd-ldap-attributes.5.xml:698
+#: sssd-ldap-attributes.5.xml:88 sssd-ldap-attributes.5.xml:700
msgid "Default: gidNumber"
msgstr ""
@@ -15517,7 +15583,7 @@ msgid "The LDAP attribute that contains the UUID/GUID of an LDAP user object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:155 sssd-ldap-attributes.5.xml:724
+#: sssd-ldap-attributes.5.xml:155 sssd-ldap-attributes.5.xml:726
msgid ""
"Default: not set in the general case, objectGUID for AD and ipaUniqueID for "
"IPA"
@@ -15536,7 +15602,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:170 sssd-ldap-attributes.5.xml:739
+#: sssd-ldap-attributes.5.xml:170 sssd-ldap-attributes.5.xml:741
msgid "Default: objectSid for ActiveDirectory, not set for other servers."
msgstr ""
@@ -15546,16 +15612,16 @@ msgid "ldap_user_modify_timestamp (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:180 sssd-ldap-attributes.5.xml:749
-#: sssd-ldap-attributes.5.xml:872
+#: sssd-ldap-attributes.5.xml:180 sssd-ldap-attributes.5.xml:751
+#: sssd-ldap-attributes.5.xml:874
msgid ""
"The LDAP attribute that contains timestamp of the last modification of the "
"parent object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:184 sssd-ldap-attributes.5.xml:753
-#: sssd-ldap-attributes.5.xml:879
+#: sssd-ldap-attributes.5.xml:184 sssd-ldap-attributes.5.xml:755
+#: sssd-ldap-attributes.5.xml:881
msgid "Default: modifyTimestamp"
msgstr ""
@@ -15887,7 +15953,7 @@ msgid "The LDAP attribute that contains the user's SSH public keys."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:483 sssd-ldap-attributes.5.xml:963
+#: sssd-ldap-attributes.5.xml:483 sssd-ldap-attributes.5.xml:965
msgid "Default: sshPublicKey"
msgstr ""
@@ -15912,7 +15978,7 @@ msgid "The LDAP attribute that lists the user's group memberships."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:509 sssd-ldap-attributes.5.xml:950
+#: sssd-ldap-attributes.5.xml:509 sssd-ldap-attributes.5.xml:952
msgid "Default: memberOf"
msgstr ""
@@ -16054,61 +16120,62 @@ msgstr ""
msgid ""
"Note: If an email address of a user conflicts with an email address or fully "
"qualified name of another user, then SSSD will not be able to serve those "
-"users properly. If for some reason several users need to share the same "
-"email address then set this option to a nonexistent attribute name in order "
-"to disable user lookup/login by email."
+"users properly. This option allows users to login by (1) username, and (2) e-"
+"mail address. If for some reason several users need to share the same email "
+"address then set this option to a nonexistent attribute name in order to "
+"disable user lookup/login by email."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:635
+#: sssd-ldap-attributes.5.xml:637
msgid "Default: mail"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:640
+#: sssd-ldap-attributes.5.xml:642
#, fuzzy
#| msgid "ldap_user_principal"
msgid "ldap_user_passkey (string)"
msgstr "ldap_user_principal"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:643
+#: sssd-ldap-attributes.5.xml:645
msgid ""
"Name of the LDAP attribute containing the passkey mapping data of the user."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:647
+#: sssd-ldap-attributes.5.xml:649
msgid "Default: passkey (LDAP), ipaPassKey (IPA), altSecurityIdentities (AD)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:657
+#: sssd-ldap-attributes.5.xml:659
msgid "GROUP ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:661
+#: sssd-ldap-attributes.5.xml:663
msgid "ldap_group_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:664
+#: sssd-ldap-attributes.5.xml:666
msgid "The object class of a group entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:667
+#: sssd-ldap-attributes.5.xml:669
msgid "Default: posixGroup"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:673
+#: sssd-ldap-attributes.5.xml:675
msgid "ldap_group_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:676
+#: sssd-ldap-attributes.5.xml:678
msgid ""
"The LDAP attribute that corresponds to the group name. In an environment "
"with nested groups, this value must be an LDAP attribute which has a unique "
@@ -16117,76 +16184,76 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:684
+#: sssd-ldap-attributes.5.xml:686
msgid "Default: cn (rfc2307, rfc2307bis and IPA), sAMAccountName (AD)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:691
+#: sssd-ldap-attributes.5.xml:693
msgid "ldap_group_gid_number (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:694
+#: sssd-ldap-attributes.5.xml:696
msgid "The LDAP attribute that corresponds to the group's id."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:704
+#: sssd-ldap-attributes.5.xml:706
msgid "ldap_group_member (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:707
+#: sssd-ldap-attributes.5.xml:709
msgid "The LDAP attribute that contains the names of the group's members."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:711
+#: sssd-ldap-attributes.5.xml:713
msgid "Default: memberuid (rfc2307) / member (rfc2307bis)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:717
+#: sssd-ldap-attributes.5.xml:719
msgid "ldap_group_uuid (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:720
+#: sssd-ldap-attributes.5.xml:722
msgid "The LDAP attribute that contains the UUID/GUID of an LDAP group object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:731
+#: sssd-ldap-attributes.5.xml:733
msgid "ldap_group_objectsid (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:734
+#: sssd-ldap-attributes.5.xml:736
msgid ""
"The LDAP attribute that contains the objectSID of an LDAP group object. This "
"is usually only necessary for ActiveDirectory servers."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:746
+#: sssd-ldap-attributes.5.xml:748
msgid "ldap_group_modify_timestamp (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:759
+#: sssd-ldap-attributes.5.xml:761
msgid "ldap_group_type (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:762
+#: sssd-ldap-attributes.5.xml:764
msgid ""
"The LDAP attribute that contains an integer value indicating the type of the "
"group and maybe other flags."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:767
+#: sssd-ldap-attributes.5.xml:769
msgid ""
"This attribute is currently only used by the AD provider to determine if a "
"group is a domain local groups and has to be filtered out for trusted "
@@ -16194,531 +16261,531 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:773
+#: sssd-ldap-attributes.5.xml:775
msgid "Default: groupType in the AD provider, otherwise not set"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:780
+#: sssd-ldap-attributes.5.xml:782
msgid "ldap_group_external_member (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:783
+#: sssd-ldap-attributes.5.xml:785
msgid ""
"The LDAP attribute that references group members that are defined in an "
"external domain. At the moment, only IPA's external members are supported."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:789
+#: sssd-ldap-attributes.5.xml:791
msgid "Default: ipaExternalMember in the IPA provider, otherwise unset."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:799
+#: sssd-ldap-attributes.5.xml:801
msgid "NETGROUP ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:803
+#: sssd-ldap-attributes.5.xml:805
msgid "ldap_netgroup_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:806
+#: sssd-ldap-attributes.5.xml:808
msgid "The object class of a netgroup entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:809
+#: sssd-ldap-attributes.5.xml:811
msgid "In IPA provider, ipa_netgroup_object_class should be used instead."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:813
+#: sssd-ldap-attributes.5.xml:815
msgid "Default: nisNetgroup"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:819
+#: sssd-ldap-attributes.5.xml:821
msgid "ldap_netgroup_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:822
+#: sssd-ldap-attributes.5.xml:824
msgid "The LDAP attribute that corresponds to the netgroup name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:826
+#: sssd-ldap-attributes.5.xml:828
msgid "In IPA provider, ipa_netgroup_name should be used instead."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:836
+#: sssd-ldap-attributes.5.xml:838
msgid "ldap_netgroup_member (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:839
+#: sssd-ldap-attributes.5.xml:841
msgid "The LDAP attribute that contains the names of the netgroup's members."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:843
+#: sssd-ldap-attributes.5.xml:845
msgid "In IPA provider, ipa_netgroup_member should be used instead."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:847
+#: sssd-ldap-attributes.5.xml:849
msgid "Default: memberNisNetgroup"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:853
+#: sssd-ldap-attributes.5.xml:855
msgid "ldap_netgroup_triple (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:856
+#: sssd-ldap-attributes.5.xml:858
msgid ""
"The LDAP attribute that contains the (host, user, domain) netgroup triples."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:860 sssd-ldap-attributes.5.xml:876
+#: sssd-ldap-attributes.5.xml:862 sssd-ldap-attributes.5.xml:878
msgid "This option is not available in IPA provider."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:863
+#: sssd-ldap-attributes.5.xml:865
msgid "Default: nisNetgroupTriple"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:869
+#: sssd-ldap-attributes.5.xml:871
msgid "ldap_netgroup_modify_timestamp (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:888
+#: sssd-ldap-attributes.5.xml:890
msgid "HOST ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:892
+#: sssd-ldap-attributes.5.xml:894
msgid "ldap_host_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:895
+#: sssd-ldap-attributes.5.xml:897
msgid "The object class of a host entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:898 sssd-ldap-attributes.5.xml:995
+#: sssd-ldap-attributes.5.xml:900 sssd-ldap-attributes.5.xml:997
msgid "Default: ipService"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:904
+#: sssd-ldap-attributes.5.xml:906
msgid "ldap_host_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:907 sssd-ldap-attributes.5.xml:933
+#: sssd-ldap-attributes.5.xml:909 sssd-ldap-attributes.5.xml:935
msgid "The LDAP attribute that corresponds to the host's name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:917
+#: sssd-ldap-attributes.5.xml:919
msgid "ldap_host_fqdn (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:920
+#: sssd-ldap-attributes.5.xml:922
msgid ""
"The LDAP attribute that corresponds to the host's fully-qualified domain "
"name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:924
+#: sssd-ldap-attributes.5.xml:926
msgid "Default: fqdn"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:930
+#: sssd-ldap-attributes.5.xml:932
msgid "ldap_host_serverhostname (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:937
+#: sssd-ldap-attributes.5.xml:939
msgid "Default: serverHostname"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:943
+#: sssd-ldap-attributes.5.xml:945
msgid "ldap_host_member_of (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:946
+#: sssd-ldap-attributes.5.xml:948
msgid "The LDAP attribute that lists the host's group memberships."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:956
+#: sssd-ldap-attributes.5.xml:958
msgid "ldap_host_ssh_public_key (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:959
+#: sssd-ldap-attributes.5.xml:961
msgid "The LDAP attribute that contains the host's SSH public keys."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:969
+#: sssd-ldap-attributes.5.xml:971
msgid "ldap_host_uuid (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:972
+#: sssd-ldap-attributes.5.xml:974
msgid "The LDAP attribute that contains the UUID/GUID of an LDAP host object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:985
+#: sssd-ldap-attributes.5.xml:987
msgid "SERVICE ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:989
+#: sssd-ldap-attributes.5.xml:991
msgid "ldap_service_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:992
+#: sssd-ldap-attributes.5.xml:994
msgid "The object class of a service entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1001
+#: sssd-ldap-attributes.5.xml:1003
msgid "ldap_service_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1004
+#: sssd-ldap-attributes.5.xml:1006
msgid ""
"The LDAP attribute that contains the name of service attributes and their "
"aliases."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1014
+#: sssd-ldap-attributes.5.xml:1016
msgid "ldap_service_port (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1017
+#: sssd-ldap-attributes.5.xml:1019
msgid "The LDAP attribute that contains the port managed by this service."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1021
+#: sssd-ldap-attributes.5.xml:1023
msgid "Default: ipServicePort"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1027
+#: sssd-ldap-attributes.5.xml:1029
msgid "ldap_service_proto (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1030
+#: sssd-ldap-attributes.5.xml:1032
msgid ""
"The LDAP attribute that contains the protocols understood by this service."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1034
+#: sssd-ldap-attributes.5.xml:1036
msgid "Default: ipServiceProtocol"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1043
+#: sssd-ldap-attributes.5.xml:1045
msgid "SUDO ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1047
+#: sssd-ldap-attributes.5.xml:1049
msgid "ldap_sudorule_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1050
+#: sssd-ldap-attributes.5.xml:1052
msgid "The object class of a sudo rule entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1053
+#: sssd-ldap-attributes.5.xml:1055
msgid "Default: sudoRole"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1059
+#: sssd-ldap-attributes.5.xml:1061
msgid "ldap_sudorule_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1062
+#: sssd-ldap-attributes.5.xml:1064
msgid "The LDAP attribute that corresponds to the sudo rule name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1072
+#: sssd-ldap-attributes.5.xml:1074
msgid "ldap_sudorule_command (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1075
+#: sssd-ldap-attributes.5.xml:1077
msgid "The LDAP attribute that corresponds to the command name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1079
+#: sssd-ldap-attributes.5.xml:1081
msgid "Default: sudoCommand"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1085
+#: sssd-ldap-attributes.5.xml:1087
msgid "ldap_sudorule_host (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1088
+#: sssd-ldap-attributes.5.xml:1090
msgid ""
"The LDAP attribute that corresponds to the host name (or host IP address, "
"host IP network, or host netgroup)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1093
+#: sssd-ldap-attributes.5.xml:1095
msgid "Default: sudoHost"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1099
+#: sssd-ldap-attributes.5.xml:1101
msgid "ldap_sudorule_user (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1102
+#: sssd-ldap-attributes.5.xml:1104
msgid ""
"The LDAP attribute that corresponds to the user name (or UID, group name or "
"user's netgroup)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1106
+#: sssd-ldap-attributes.5.xml:1108
msgid "Default: sudoUser"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1112
+#: sssd-ldap-attributes.5.xml:1114
msgid "ldap_sudorule_option (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1115
+#: sssd-ldap-attributes.5.xml:1117
msgid "The LDAP attribute that corresponds to the sudo options."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1119
+#: sssd-ldap-attributes.5.xml:1121
msgid "Default: sudoOption"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1125
+#: sssd-ldap-attributes.5.xml:1127
msgid "ldap_sudorule_runasuser (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1128
+#: sssd-ldap-attributes.5.xml:1130
msgid ""
"The LDAP attribute that corresponds to the user name that commands may be "
"run as."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1132
+#: sssd-ldap-attributes.5.xml:1134
msgid "Default: sudoRunAsUser"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1138
+#: sssd-ldap-attributes.5.xml:1140
msgid "ldap_sudorule_runasgroup (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1141
+#: sssd-ldap-attributes.5.xml:1143
msgid ""
"The LDAP attribute that corresponds to the group name or group GID that "
"commands may be run as."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1145
+#: sssd-ldap-attributes.5.xml:1147
msgid "Default: sudoRunAsGroup"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1151
+#: sssd-ldap-attributes.5.xml:1153
msgid "ldap_sudorule_notbefore (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1154
+#: sssd-ldap-attributes.5.xml:1156
msgid ""
"The LDAP attribute that corresponds to the start date/time for when the sudo "
"rule is valid."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1158
+#: sssd-ldap-attributes.5.xml:1160
msgid "Default: sudoNotBefore"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1164
+#: sssd-ldap-attributes.5.xml:1166
msgid "ldap_sudorule_notafter (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1167
+#: sssd-ldap-attributes.5.xml:1169
msgid ""
"The LDAP attribute that corresponds to the expiration date/time, after which "
"the sudo rule will no longer be valid."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1172
+#: sssd-ldap-attributes.5.xml:1174
msgid "Default: sudoNotAfter"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1178
+#: sssd-ldap-attributes.5.xml:1180
msgid "ldap_sudorule_order (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1181
+#: sssd-ldap-attributes.5.xml:1183
msgid "The LDAP attribute that corresponds to the ordering index of the rule."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1185
+#: sssd-ldap-attributes.5.xml:1187
msgid "Default: sudoOrder"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1194
+#: sssd-ldap-attributes.5.xml:1196
msgid "AUTOFS ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1201
+#: sssd-ldap-attributes.5.xml:1203
msgid "IP HOST ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1205
+#: sssd-ldap-attributes.5.xml:1207
msgid "ldap_iphost_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1208
+#: sssd-ldap-attributes.5.xml:1210
msgid "The object class of an iphost entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1211
+#: sssd-ldap-attributes.5.xml:1213
msgid "Default: ipHost"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1217
+#: sssd-ldap-attributes.5.xml:1219
msgid "ldap_iphost_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1220
+#: sssd-ldap-attributes.5.xml:1222
msgid ""
"The LDAP attribute that contains the name of the IP host attributes and "
"their aliases."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1230
+#: sssd-ldap-attributes.5.xml:1232
msgid "ldap_iphost_number (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1233
+#: sssd-ldap-attributes.5.xml:1235
msgid "The LDAP attribute that contains the IP host address."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1237
+#: sssd-ldap-attributes.5.xml:1239
msgid "Default: ipHostNumber"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1246
+#: sssd-ldap-attributes.5.xml:1248
msgid "IP NETWORK ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1250
+#: sssd-ldap-attributes.5.xml:1252
msgid "ldap_ipnetwork_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1253
+#: sssd-ldap-attributes.5.xml:1255
msgid "The object class of an ipnetwork entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1256
+#: sssd-ldap-attributes.5.xml:1258
msgid "Default: ipNetwork"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1262
+#: sssd-ldap-attributes.5.xml:1264
msgid "ldap_ipnetwork_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1265
+#: sssd-ldap-attributes.5.xml:1267
msgid ""
"The LDAP attribute that contains the name of the IP network attributes and "
"their aliases."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1275
+#: sssd-ldap-attributes.5.xml:1277
msgid "ldap_ipnetwork_number (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1278
+#: sssd-ldap-attributes.5.xml:1280
msgid "The LDAP attribute that contains the IP network address."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1282
+#: sssd-ldap-attributes.5.xml:1284
msgid "Default: ipNetworkNumber"
msgstr ""
diff --git a/src/man/po/fr.po b/src/man/po/fr.po
index a19c03f..ce8012a 100644
--- a/src/man/po/fr.po
+++ b/src/man/po/fr.po
@@ -17,7 +17,7 @@ msgid ""
msgstr ""
"Project-Id-Version: sssd-docs 2.3.0\n"
"Report-Msgid-Bugs-To: sssd-devel@redhat.com\n"
-"POT-Creation-Date: 2024-01-12 13:00+0100\n"
+"POT-Creation-Date: 2024-05-16 13:37+0200\n"
"PO-Revision-Date: 2020-07-22 07:49-0400\n"
"Last-Translator: Copied by Zanata <copied-by-zanata@zanata.org>\n"
"Language-Team: French (http://www.transifex.com/projects/p/sssd/language/"
@@ -260,7 +260,7 @@ msgstr ""
#. type: Content of: <variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:149 sssd.conf.5.xml:652 sssd.conf.5.xml:949
-#: sssd.conf.5.xml:2101 sssd.conf.5.xml:2168 sssd.conf.5.xml:4193
+#: sssd.conf.5.xml:2101 sssd.conf.5.xml:2168 sssd.conf.5.xml:4244
#: sssd-ldap.5.xml:313 sssd-ldap.5.xml:919 sssd-ldap.5.xml:938
#: sssd-ldap.5.xml:1148 sssd-ldap.5.xml:1601 sssd-ldap.5.xml:1841
#: sssd-ipa.5.xml:152 sssd-ipa.5.xml:254 sssd-ipa.5.xml:662 sssd-ad.5.xml:1106
@@ -303,10 +303,10 @@ msgstr ""
#: sssd-ldap.5.xml:1864 sss-certmap.5.xml:645 sssd-systemtap.5.xml:82
#: sssd-systemtap.5.xml:143 sssd-systemtap.5.xml:236 sssd-systemtap.5.xml:274
#: sssd-systemtap.5.xml:330 sssd-ldap-attributes.5.xml:40
-#: sssd-ldap-attributes.5.xml:659 sssd-ldap-attributes.5.xml:801
-#: sssd-ldap-attributes.5.xml:890 sssd-ldap-attributes.5.xml:987
-#: sssd-ldap-attributes.5.xml:1045 sssd-ldap-attributes.5.xml:1203
-#: sssd-ldap-attributes.5.xml:1248 include/autofs_attributes.xml:1
+#: sssd-ldap-attributes.5.xml:661 sssd-ldap-attributes.5.xml:803
+#: sssd-ldap-attributes.5.xml:892 sssd-ldap-attributes.5.xml:989
+#: sssd-ldap-attributes.5.xml:1047 sssd-ldap-attributes.5.xml:1205
+#: sssd-ldap-attributes.5.xml:1250 include/autofs_attributes.xml:1
#: include/krb5_options.xml:1
msgid "<placeholder type=\"variablelist\" id=\"0\"/>"
msgstr "<placeholder type=\"variablelist\" id=\"0\"/>"
@@ -331,7 +331,7 @@ msgstr ""
#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:196 sssd.conf.5.xml:1290 sssd.conf.5.xml:1767
-#: sssd.conf.5.xml:4209 sssd-ldap.5.xml:766 include/ldap_id_mapping.xml:270
+#: sssd.conf.5.xml:4260 sssd-ldap.5.xml:766 include/ldap_id_mapping.xml:270
msgid "Default: 10"
msgstr "Par défaut : 10"
@@ -681,7 +681,7 @@ msgstr ""
#. type: Content of: <variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:468 sssd-ldap.5.xml:877 sssd-ldap.5.xml:889
#: sssd-ldap.5.xml:982 sssd-ad.5.xml:920 sssd-ad.5.xml:995 sssd-krb5.5.xml:468
-#: sssd-ldap-attributes.5.xml:470 sssd-ldap-attributes.5.xml:976
+#: sssd-ldap-attributes.5.xml:470 sssd-ldap-attributes.5.xml:978
#: include/ldap_id_mapping.xml:211 include/ldap_id_mapping.xml:222
#: include/krb5_options.xml:148
msgid "Default: not set"
@@ -964,7 +964,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:700 sssd.conf.5.xml:1791 sssd.conf.5.xml:4259
+#: sssd.conf.5.xml:700 sssd.conf.5.xml:1791 sssd.conf.5.xml:4310
#: sssd-ad.5.xml:187 sssd-ad.5.xml:327 sssd-ad.5.xml:341
msgid "Default: Not set"
msgstr "Par défaut : non défini"
@@ -2132,7 +2132,7 @@ msgstr ""
"<emphasis>pwd_expiration_warning</emphasis> pour un domaine particulier."
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1572 sssd.conf.5.xml:3984 sssd-ldap.5.xml:607 sssd.8.xml:79
+#: sssd.conf.5.xml:1572 sssd.conf.5.xml:4003 sssd-ldap.5.xml:607 sssd.8.xml:79
msgid "Default: 0"
msgstr "Par défaut : 0"
@@ -2200,7 +2200,7 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:1632 sssd.conf.5.xml:1657 sssd.conf.5.xml:1676
-#: sssd.conf.5.xml:1913 sssd.conf.5.xml:2733 sssd.conf.5.xml:3913
+#: sssd.conf.5.xml:1913 sssd.conf.5.xml:2733 sssd.conf.5.xml:3932
#: sssd-ldap.5.xml:1209
msgid "Default: none"
msgstr "Par défaut : aucun"
@@ -2264,13 +2264,11 @@ msgstr "ldap_chpass_update_last_change (bool)"
msgid "Enable passkey device based authentication."
msgstr ""
-#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1687 sssd.conf.5.xml:1698 sssd.conf.5.xml:1712
-#: sssd-ldap.5.xml:672 sssd-ldap.5.xml:693 sssd-ldap.5.xml:789
-#: sssd-ldap.5.xml:1295 sssd-ad.5.xml:505 sssd-ad.5.xml:581 sssd-ad.5.xml:1126
-#: sssd-ad.5.xml:1175 include/ldap_id_mapping.xml:250
-msgid "Default: False"
-msgstr "Par défaut : False"
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:1687 sssd.conf.5.xml:1999 sssd-ad.5.xml:1271
+#: sss_rpcidmapd.5.xml:76 sssd-files.5.xml:145
+msgid "Default: True"
+msgstr "Par défaut : True"
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1692
@@ -2282,6 +2280,14 @@ msgstr ""
msgid "Enable libfido2 library debug messages."
msgstr ""
+#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:1698 sssd.conf.5.xml:1712 sssd-ldap.5.xml:672
+#: sssd-ldap.5.xml:693 sssd-ldap.5.xml:789 sssd-ldap.5.xml:1295
+#: sssd-ad.5.xml:505 sssd-ad.5.xml:581 sssd-ad.5.xml:1126 sssd-ad.5.xml:1175
+#: include/ldap_id_mapping.xml:250
+msgid "Default: False"
+msgstr "Par défaut : False"
+
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1703
msgid "pam_cert_auth (bool)"
@@ -2306,7 +2312,7 @@ msgid "The path to the certificate database."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1723 sssd.conf.5.xml:2248 sssd.conf.5.xml:4373
+#: sssd.conf.5.xml:1723 sssd.conf.5.xml:2248 sssd.conf.5.xml:4424
msgid "Default:"
msgstr ""
@@ -2391,8 +2397,10 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1796
-msgid "pam_p11_allowed_services (integer)"
-msgstr ""
+#, fuzzy
+#| msgid "ad_gpo_map_service (string)"
+msgid "pam_p11_allowed_services (string)"
+msgstr "ad_gpo_map_service (chaîne)"
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:1799
@@ -2581,7 +2589,7 @@ msgid "Default: no_session"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:1950 sssd.conf.5.xml:4312
+#: sssd.conf.5.xml:1950 sssd.conf.5.xml:4363
#, fuzzy
#| msgid "ad_gpo_map_service (string)"
msgid "pam_gssapi_services"
@@ -2625,7 +2633,7 @@ msgstr ""
" "
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1968 sssd.conf.5.xml:3907
+#: sssd.conf.5.xml:1968 sssd.conf.5.xml:3926
msgid "Example: <placeholder type=\"programlisting\" id=\"0\"/>"
msgstr "Exemple : <placeholder type=\"programlisting\" id=\"0\"/>"
@@ -2635,7 +2643,7 @@ msgid "Default: - (GSSAPI authentication is disabled)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:1979 sssd.conf.5.xml:4313
+#: sssd.conf.5.xml:1979 sssd.conf.5.xml:4364
msgid "pam_gssapi_check_upn"
msgstr ""
@@ -2654,12 +2662,6 @@ msgid ""
"be authenticated."
msgstr ""
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1999 sssd-ad.5.xml:1271 sss_rpcidmapd.5.xml:76
-#: sssd-files.5.xml:145
-msgid "Default: True"
-msgstr "Par défaut : True"
-
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:2004
msgid "pam_gssapi_indicators_map"
@@ -3341,8 +3343,9 @@ msgstr "Par défaut : vide, ldap_uri est donc utilisé."
msgid "DOMAIN SECTIONS"
msgstr "SECTIONS DOMAINES"
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:2575
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry><para>
+#: sssd.conf.5.xml:2575 sssd.conf.5.xml:4054 sssd.conf.5.xml:4055
+#: sssd.conf.5.xml:4058
msgid "enabled"
msgstr ""
@@ -4027,7 +4030,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3122 sssd.conf.5.xml:3829 sssd-ldap.5.xml:327
+#: sssd.conf.5.xml:3122 sssd.conf.5.xml:3848 sssd-ldap.5.xml:327
#: sssd-ldap.5.xml:356 sssd-ldap.5.xml:409 sssd-ldap.5.xml:469
#: sssd-ldap.5.xml:490 sssd-ldap.5.xml:521 sssd-ldap.5.xml:544
#: sssd-ldap.5.xml:583 sssd-ldap.5.xml:602 sssd-ldap.5.xml:626
@@ -4790,46 +4793,73 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
#: sssd.conf.5.xml:3777
+#, fuzzy
+#| msgid "pam_id_timeout (integer)"
+msgid "failover_primary_timeout (integer)"
+msgstr "pam_id_timeout (entier)"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3780
+msgid ""
+"When no primary server is currently available, SSSD fail overs to a backup "
+"server. This option defines the amount of time (in seconds) to wait before "
+"SSSD tries to reconnect to a primary server again."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3787
+msgid "Note: The minimum value is 31."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3790
+#, fuzzy
+#| msgid "Default: 3"
+msgid "Default: 31"
+msgstr "Par défaut : 3"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
+#: sssd.conf.5.xml:3796
msgid "override_gid (integer)"
msgstr "override_gid (entier)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3780
+#: sssd.conf.5.xml:3799
msgid "Override the primary GID value with the one specified."
msgstr "Redéfinit le GID primaire avec la valeur spécifiée."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3786
+#: sssd.conf.5.xml:3805
msgid "case_sensitive (string)"
msgstr "case_sensitive (chaîne)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3793
+#: sssd.conf.5.xml:3812
msgid "True"
msgstr "True"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3796
+#: sssd.conf.5.xml:3815
msgid "Case sensitive. This value is invalid for AD provider."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3802
+#: sssd.conf.5.xml:3821
msgid "False"
msgstr "False"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3804
+#: sssd.conf.5.xml:3823
msgid "Case insensitive."
msgstr "Insensible à la casse."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3808
+#: sssd.conf.5.xml:3827
msgid "Preserving"
msgstr "Preserving"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3811
+#: sssd.conf.5.xml:3830
msgid ""
"Same as False (case insensitive), but does not lowercase names in the result "
"of NSS operations. Note that name aliases (and in case of services also "
@@ -4841,14 +4871,14 @@ msgstr ""
"sortie."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3819
+#: sssd.conf.5.xml:3838
msgid ""
"If you want to set this value for trusted domain with IPA provider, you need "
"to set it on both the client and SSSD on the server."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3789
+#: sssd.conf.5.xml:3808
#, fuzzy
#| msgid ""
#| "The following expansions are supported: <placeholder "
@@ -4861,17 +4891,17 @@ msgstr ""
"type=\"variablelist\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3834
+#: sssd.conf.5.xml:3853
msgid "Default: True (False for AD provider)"
msgstr "Par défaut : true (false pour le fournisseur AD)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3840
+#: sssd.conf.5.xml:3859
msgid "subdomain_inherit (string)"
msgstr "subdomain_inherit (chaîne)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3843
+#: sssd.conf.5.xml:3862
msgid ""
"Specifies a list of configuration parameters that should be inherited by a "
"subdomain. Please note that only selected parameters can be inherited. "
@@ -4879,130 +4909,130 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3849
+#: sssd.conf.5.xml:3868
#, fuzzy
#| msgid "ldap_search_timeout (integer)"
msgid "ldap_search_timeout"
msgstr "ldap_search_timeout (entier)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3852
+#: sssd.conf.5.xml:3871
#, fuzzy
#| msgid "ldap_network_timeout (integer)"
msgid "ldap_network_timeout"
msgstr "ldap_network_timeout (entier)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3855
+#: sssd.conf.5.xml:3874
#, fuzzy
#| msgid "ldap_opt_timeout (integer)"
msgid "ldap_opt_timeout"
msgstr "ldap_opt_timeout (entier)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3858
+#: sssd.conf.5.xml:3877
#, fuzzy
#| msgid "ldap_connection_expire_timeout (integer)"
msgid "ldap_offline_timeout"
msgstr "ldap_connection_expire_timeout (entier)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3861
+#: sssd.conf.5.xml:3880
#, fuzzy
#| msgid "ldap_enumeration_refresh_timeout (integer)"
msgid "ldap_enumeration_refresh_timeout"
msgstr "ldap_enumeration_refresh_timeout (entier)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3864
+#: sssd.conf.5.xml:3883
#, fuzzy
#| msgid "ldap_enumeration_refresh_timeout (integer)"
msgid "ldap_enumeration_refresh_offset"
msgstr "ldap_enumeration_refresh_timeout (entier)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3867
+#: sssd.conf.5.xml:3886
msgid "ldap_purge_cache_timeout"
msgstr "ldap_purge_cache_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3870
+#: sssd.conf.5.xml:3889
#, fuzzy
#| msgid "ldap_purge_cache_timeout"
msgid "ldap_purge_cache_offset"
msgstr "ldap_purge_cache_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3873
+#: sssd.conf.5.xml:3892
msgid ""
"ldap_krb5_keytab (the value of krb5_keytab will be used if ldap_krb5_keytab "
"is not set explicitly)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3877
+#: sssd.conf.5.xml:3896
#, fuzzy
#| msgid "ldap_krb5_ticket_lifetime (integer)"
msgid "ldap_krb5_ticket_lifetime"
msgstr "ldap_krb5_ticket_lifetime (entier)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3880
+#: sssd.conf.5.xml:3899
#, fuzzy
#| msgid "ldap_enumeration_search_timeout (integer)"
msgid "ldap_enumeration_search_timeout"
msgstr "ldap_enumeration_search_timeout (entier)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3883
+#: sssd.conf.5.xml:3902
#, fuzzy
#| msgid "ldap_connection_expire_timeout (integer)"
msgid "ldap_connection_expire_timeout"
msgstr "ldap_connection_expire_timeout (entier)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3886
+#: sssd.conf.5.xml:3905
#, fuzzy
#| msgid "ldap_connection_expire_timeout (integer)"
msgid "ldap_connection_expire_offset"
msgstr "ldap_connection_expire_timeout (entier)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3889
+#: sssd.conf.5.xml:3908
#, fuzzy
#| msgid "ldap_connection_expire_timeout (integer)"
msgid "ldap_connection_idle_timeout"
msgstr "ldap_connection_expire_timeout (entier)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3892 sssd-ldap.5.xml:401
+#: sssd.conf.5.xml:3911 sssd-ldap.5.xml:401
msgid "ldap_use_tokengroups"
msgstr "ldap_use_tokengroups"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3895
+#: sssd.conf.5.xml:3914
msgid "ldap_user_principal"
msgstr "ldap_user_principal"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3898
+#: sssd.conf.5.xml:3917
msgid "ignore_group_members"
msgstr "ignore_group_members"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3901
+#: sssd.conf.5.xml:3920
msgid "auto_private_groups"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3904
+#: sssd.conf.5.xml:3923
#, fuzzy
#| msgid "Case insensitive."
msgid "case_sensitive"
msgstr "Insensible à la casse."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:3909
+#: sssd.conf.5.xml:3928
#, no-wrap
msgid ""
"subdomain_inherit = ldap_purge_cache_timeout\n"
@@ -5012,27 +5042,27 @@ msgstr ""
" "
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3916
+#: sssd.conf.5.xml:3935
msgid "Note: This option only works with the IPA and AD provider."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3923
+#: sssd.conf.5.xml:3942
msgid "subdomain_homedir (string)"
msgstr "subdomain_homedir (string)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3934
+#: sssd.conf.5.xml:3953
msgid "%F"
msgstr "%F"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3935
+#: sssd.conf.5.xml:3954
msgid "flat (NetBIOS) name of a subdomain."
msgstr "nom plat (NetBIOS) d'un sous-domaine."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3926
+#: sssd.conf.5.xml:3945
msgid ""
"Use this homedir as default value for all subdomains within this domain in "
"IPA AD trust. See <emphasis>override_homedir</emphasis> for info about "
@@ -5048,7 +5078,7 @@ msgstr ""
"type=\"variablelist\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3940
+#: sssd.conf.5.xml:3959
msgid ""
"The value can be overridden by <emphasis>override_homedir</emphasis> option."
msgstr ""
@@ -5056,17 +5086,17 @@ msgstr ""
"emphasis>."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3944
+#: sssd.conf.5.xml:3963
msgid "Default: <filename>/home/%d/%u</filename>"
msgstr "Par défaut : <filename>/home/%d/%u</filename>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3949
+#: sssd.conf.5.xml:3968
msgid "realmd_tags (string)"
msgstr "realmd_tags (chaîne)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3952
+#: sssd.conf.5.xml:3971
msgid ""
"Various tags stored by the realmd configuration service for this domain."
msgstr ""
@@ -5074,12 +5104,12 @@ msgstr ""
"ce domaine."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3958
+#: sssd.conf.5.xml:3977
msgid "cached_auth_timeout (int)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3961
+#: sssd.conf.5.xml:3980
msgid ""
"Specifies time in seconds since last successful online authentication for "
"which user will be authenticated using cached credentials while SSSD is in "
@@ -5088,19 +5118,19 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3969
+#: sssd.conf.5.xml:3988
msgid ""
"This option's value is inherited by all trusted domains. At the moment it is "
"not possible to set a different value per trusted domain."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3974
+#: sssd.conf.5.xml:3993
msgid "Special value 0 implies that this feature is disabled."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3978
+#: sssd.conf.5.xml:3997
msgid ""
"Please note that if <quote>cached_auth_timeout</quote> is longer than "
"<quote>pam_id_timeout</quote> then the back end could be called to handle "
@@ -5108,25 +5138,26 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3989
+#: sssd.conf.5.xml:4008
#, fuzzy
#| msgid "ldap_pwd_policy (string)"
msgid "local_auth_policy (string)"
msgstr "ldap_pwd_policy (chaîne)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3992
+#: sssd.conf.5.xml:4011
msgid ""
"Local authentication methods policy. Some backends (i.e. LDAP, proxy "
"provider) only support a password based authentication, while others can "
"handle PKINIT based Smartcard authentication (AD, IPA), two-factor "
"authentication (IPA), or other methods against a central instance. By "
"default in such cases authentication is only performed with the methods "
-"supported by the backend."
+"supported by the backend. With this option additional methods can be enabled "
+"which are evaluated and checked locally."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4002
+#: sssd.conf.5.xml:4023
msgid ""
"There are three possible values for this option: match, only, enable. "
"<quote>match</quote> is used to match offline and online states for Kerberos "
@@ -5138,7 +5169,52 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4014
+#: sssd.conf.5.xml:4036
+msgid ""
+"The following table shows which authentication methods, if configured "
+"properly, are currently enabled or disabled for each backend, with the "
+"default local_auth_policy: <quote>match</quote>"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4049
+#, fuzzy
+#| msgid "ldap_pwd_policy (string)"
+msgid "local_auth_policy = match (default)"
+msgstr "ldap_pwd_policy (chaîne)"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4050
+msgid "Passkey"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4051
+msgid "Smartcard"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
+#: sssd.conf.5.xml:4054 sssd-ldap.5.xml:189
+msgid "IPA"
+msgstr "IPA"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
+#: sssd.conf.5.xml:4057 sssd-ldap.5.xml:194
+msgid "AD"
+msgstr "AD"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry><para>
+#: sssd.conf.5.xml:4057 sssd.conf.5.xml:4060 sssd.conf.5.xml:4061
+msgid "disabled"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry>
+#: sssd.conf.5.xml:4060
+msgid "LDAP"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:4065
msgid ""
"Please note that if local Smartcard authentication is enabled and a "
"Smartcard is present, Smartcard authentication will be preferred over the "
@@ -5147,7 +5223,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4026
+#: sssd.conf.5.xml:4077
#, no-wrap
msgid ""
"[domain/shadowutils]\n"
@@ -5158,7 +5234,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4022
+#: sssd.conf.5.xml:4073
msgid ""
"The following configuration example allows local users to authenticate "
"locally using any enabled method (i.e. smartcard, passkey). <placeholder "
@@ -5166,38 +5242,38 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4034
+#: sssd.conf.5.xml:4085
msgid ""
"It is expected that the <quote>files</quote> provider ignores the "
"local_auth_policy option and supports Smartcard authentication by default."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4039
+#: sssd.conf.5.xml:4090
#, fuzzy
#| msgid "Default: cn"
msgid "Default: match"
msgstr "Par défaut : cn"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4044
+#: sssd.conf.5.xml:4095
msgid "auto_private_groups (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4050
+#: sssd.conf.5.xml:4101
msgid "true"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4053
+#: sssd.conf.5.xml:4104
msgid ""
"Create user's private group unconditionally from user's UID number. The GID "
"number is ignored in this case."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4057
+#: sssd.conf.5.xml:4108
msgid ""
"NOTE: Because the GID number and the user private group are inferred from "
"the UID number, it is not supported to have multiple entries with the same "
@@ -5206,24 +5282,24 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4066
+#: sssd.conf.5.xml:4117
msgid "false"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4069
+#: sssd.conf.5.xml:4120
msgid ""
"Always use the user's primary GID number. The GID number must refer to a "
"group object in the LDAP database."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4075
+#: sssd.conf.5.xml:4126
msgid "hybrid"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4078
+#: sssd.conf.5.xml:4129
msgid ""
"A primary group is autogenerated for user entries whose UID and GID numbers "
"have the same value and at the same time the GID number does not correspond "
@@ -5233,14 +5309,14 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4091
+#: sssd.conf.5.xml:4142
msgid ""
"If the UID and GID of a user are different, then the GID must correspond to "
"a group entry, otherwise the GID is simply not resolvable."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4098
+#: sssd.conf.5.xml:4149
msgid ""
"This feature is useful for environments that wish to stop maintaining a "
"separate group objects for the user private groups, but also wish to retain "
@@ -5248,21 +5324,21 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4047
+#: sssd.conf.5.xml:4098
msgid ""
"This option takes any of three available values: <placeholder "
"type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4110
+#: sssd.conf.5.xml:4161
msgid ""
"For subdomains, the default value is False for subdomains that use assigned "
"POSIX IDs and True for subdomains that use automatic ID-mapping."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4118
+#: sssd.conf.5.xml:4169
#, no-wrap
msgid ""
"[domain/forest.domain/sub.domain]\n"
@@ -5270,7 +5346,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4124
+#: sssd.conf.5.xml:4175
#, no-wrap
msgid ""
"[domain/forest.domain]\n"
@@ -5279,7 +5355,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4115
+#: sssd.conf.5.xml:4166
msgid ""
"The value of auto_private_groups can either be set per subdomains in a "
"subsection, for example: <placeholder type=\"programlisting\" id=\"0\"/> or "
@@ -5300,17 +5376,17 @@ msgstr ""
"id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4139
+#: sssd.conf.5.xml:4190
msgid "proxy_pam_target (string)"
msgstr "proxy_pam_target (chaîne)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4142
+#: sssd.conf.5.xml:4193
msgid "The proxy target PAM proxies to."
msgstr "Le proxy cible duquel PAM devient mandataire."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4145
+#: sssd.conf.5.xml:4196
#, fuzzy
#| msgid ""
#| "Default: not set by default, you have to take an existing pam "
@@ -5324,12 +5400,12 @@ msgstr ""
"ou en créer une nouvelle et ajouter le nom de service ici."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4155
+#: sssd.conf.5.xml:4206
msgid "proxy_lib_name (string)"
msgstr "proxy_lib_name (chaîne)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4158
+#: sssd.conf.5.xml:4209
msgid ""
"The name of the NSS library to use in proxy domains. The NSS functions "
"searched for in the library are in the form of _nss_$(libName)_$(function), "
@@ -5340,12 +5416,12 @@ msgstr ""
"_nss_$(libName)_$(function), par exemple _nss_files_getpwent."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4168
+#: sssd.conf.5.xml:4219
msgid "proxy_resolver_lib_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4171
+#: sssd.conf.5.xml:4222
msgid ""
"The name of the NSS library to use for hosts and networks lookups in proxy "
"domains. The NSS functions searched for in the library are in the form of "
@@ -5353,12 +5429,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4182
+#: sssd.conf.5.xml:4233
msgid "proxy_fast_alias (boolean)"
msgstr "proxy_fast_alias (boolean)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4185
+#: sssd.conf.5.xml:4236
msgid ""
"When a user or group is looked up by name in the proxy provider, a second "
"lookup by ID is performed to \"canonicalize\" the name in case the requested "
@@ -5372,12 +5448,12 @@ msgstr ""
"afin d'améliorer les performances."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4199
+#: sssd.conf.5.xml:4250
msgid "proxy_max_children (integer)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4202
+#: sssd.conf.5.xml:4253
msgid ""
"This option specifies the number of pre-forked proxy children. It is useful "
"for high-load SSSD environments where sssd may run out of available child "
@@ -5385,7 +5461,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4135
+#: sssd.conf.5.xml:4186
msgid ""
"Options valid for proxy domains. <placeholder type=\"variablelist\" "
"id=\"0\"/>"
@@ -5394,12 +5470,12 @@ msgstr ""
"id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><refsect2><title>
-#: sssd.conf.5.xml:4218
+#: sssd.conf.5.xml:4269
msgid "Application domains"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4220
+#: sssd.conf.5.xml:4271
msgid ""
"SSSD, with its D-Bus interface (see <citerefentry> <refentrytitle>sssd-ifp</"
"refentrytitle> <manvolnum>5</manvolnum> </citerefentry>) is appealing to "
@@ -5416,7 +5492,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4240
+#: sssd.conf.5.xml:4291
msgid ""
"Please note that the application domain must still be explicitly enabled in "
"the <quote>domains</quote> parameter so that the lookup order between the "
@@ -5424,17 +5500,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><title>
-#: sssd.conf.5.xml:4246
+#: sssd.conf.5.xml:4297
msgid "Application domain parameters"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4248
+#: sssd.conf.5.xml:4299
msgid "inherit_from (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4251
+#: sssd.conf.5.xml:4302
msgid ""
"The SSSD POSIX-type domain the application domain inherits all settings "
"from. The application domain can moreover add its own settings to the "
@@ -5443,7 +5519,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4265
+#: sssd.conf.5.xml:4316
msgid ""
"The following example illustrates the use of an application domain. In this "
"setup, the POSIX domain is connected to an LDAP server and is used by the OS "
@@ -5453,7 +5529,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><programlisting>
-#: sssd.conf.5.xml:4273
+#: sssd.conf.5.xml:4324
#, no-wrap
msgid ""
"[sssd]\n"
@@ -5473,12 +5549,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4293
+#: sssd.conf.5.xml:4344
msgid "TRUSTED DOMAIN SECTION"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4295
+#: sssd.conf.5.xml:4346
msgid ""
"Some options used in the domain section can also be used in the trusted "
"domain section, that is, in a section called <quote>[domain/"
@@ -5489,69 +5565,69 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4302
+#: sssd.conf.5.xml:4353
msgid "ldap_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4303
+#: sssd.conf.5.xml:4354
msgid "ldap_user_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4304
+#: sssd.conf.5.xml:4355
msgid "ldap_group_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4305
+#: sssd.conf.5.xml:4356
msgid "ldap_netgroup_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4306
+#: sssd.conf.5.xml:4357
msgid "ldap_service_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4307
+#: sssd.conf.5.xml:4358
msgid "ldap_sasl_mech,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4308
+#: sssd.conf.5.xml:4359
msgid "ad_server,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4309
+#: sssd.conf.5.xml:4360
msgid "ad_backup_server,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4310
+#: sssd.conf.5.xml:4361
msgid "ad_site,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4311 sssd-ipa.5.xml:884
+#: sssd.conf.5.xml:4362 sssd-ipa.5.xml:884
msgid "use_fully_qualified_names"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4315
+#: sssd.conf.5.xml:4366
msgid ""
"For more details about these options see their individual description in the "
"manual page."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4321
+#: sssd.conf.5.xml:4372
msgid "CERTIFICATE MAPPING SECTION"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4323
+#: sssd.conf.5.xml:4374
msgid ""
"To allow authentication with Smartcards and certificates SSSD must be able "
"to map certificates to users. This can be done by adding the full "
@@ -5564,7 +5640,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4337
+#: sssd.conf.5.xml:4388
msgid ""
"To make the mapping more flexible mapping and matching rules were added to "
"SSSD (see <citerefentry> <refentrytitle>sss-certmap</refentrytitle> "
@@ -5572,7 +5648,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4346
+#: sssd.conf.5.xml:4397
msgid ""
"A mapping and matching rule can be added to the SSSD configuration in a "
"section on its own with a name like <quote>[certmap/"
@@ -5581,55 +5657,55 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4353
+#: sssd.conf.5.xml:4404
msgid "matchrule (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4356
+#: sssd.conf.5.xml:4407
msgid ""
"Only certificates from the Smartcard which matches this rule will be "
"processed, all others are ignored."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4360
+#: sssd.conf.5.xml:4411
msgid ""
"Default: KRB5:&lt;EKU&gt;clientAuth, i.e. only certificates which have the "
"Extended Key Usage <quote>clientAuth</quote>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4367
+#: sssd.conf.5.xml:4418
msgid "maprule (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4370
+#: sssd.conf.5.xml:4421
msgid "Defines how the user is found for a given certificate."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4376
+#: sssd.conf.5.xml:4427
msgid ""
"LDAP:(userCertificate;binary={cert!bin}) for LDAP based providers like "
"<quote>ldap</quote>, <quote>AD</quote> or <quote>ipa</quote>."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4382
+#: sssd.conf.5.xml:4433
msgid ""
"The RULE_NAME for the <quote>files</quote> provider which tries to find a "
"user with the same name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4391
+#: sssd.conf.5.xml:4442
msgid "domains (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4394
+#: sssd.conf.5.xml:4445
msgid ""
"Comma separated list of domain names the rule should be applied. By default "
"a rule is only valid in the domain configured in sssd.conf. If the provider "
@@ -5638,17 +5714,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4401
+#: sssd.conf.5.xml:4452
msgid "Default: the configured domain in sssd.conf"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4406
+#: sssd.conf.5.xml:4457
msgid "priority (integer)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4409
+#: sssd.conf.5.xml:4460
msgid ""
"Unsigned integer value defining the priority of the rule. The higher the "
"number the lower the priority. <quote>0</quote> stands for the highest "
@@ -5656,26 +5732,26 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4415
+#: sssd.conf.5.xml:4466
msgid "Default: the lowest priority"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4421
+#: sssd.conf.5.xml:4472
msgid ""
"To make the configuration simple and reduce the amount of configuration "
"options the <quote>files</quote> provider has some special properties:"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4427
+#: sssd.conf.5.xml:4478
msgid ""
"if maprule is not set the RULE_NAME name is assumed to be the name of the "
"matching user"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4433
+#: sssd.conf.5.xml:4484
msgid ""
"if a maprule is used both a single user name or a template like "
"<quote>{subject_rfc822_name.short_name}</quote> must be in braces like e.g. "
@@ -5684,17 +5760,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4442
+#: sssd.conf.5.xml:4493
msgid "the <quote>domains</quote> option is ignored"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4450
+#: sssd.conf.5.xml:4501
msgid "PROMPTING CONFIGURATION SECTION"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4452
+#: sssd.conf.5.xml:4503
msgid ""
"If a special file (<filename>/var/lib/sss/pubconf/pam_preauth_available</"
"filename>) exists SSSD's PAM module pam_sss will ask SSSD to figure out "
@@ -5704,7 +5780,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4460
+#: sssd.conf.5.xml:4511
msgid ""
"With the growing number of authentication methods and the possibility that "
"there are multiple ones for a single user the heuristic used by pam_sss to "
@@ -5713,59 +5789,59 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4472
+#: sssd.conf.5.xml:4523
msgid "[prompting/password]"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4475
+#: sssd.conf.5.xml:4526
msgid "password_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4476
+#: sssd.conf.5.xml:4527
msgid "to change the string of the password prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4474
+#: sssd.conf.5.xml:4525
msgid ""
"to configure password prompting, allowed options are: <placeholder "
"type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4484
+#: sssd.conf.5.xml:4535
msgid "[prompting/2fa]"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4488
+#: sssd.conf.5.xml:4539
msgid "first_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4489
+#: sssd.conf.5.xml:4540
msgid "to change the string of the prompt for the first factor"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4492
+#: sssd.conf.5.xml:4543
msgid "second_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4493
+#: sssd.conf.5.xml:4544
msgid "to change the string of the prompt for the second factor"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4496
+#: sssd.conf.5.xml:4547
msgid "single_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4497
+#: sssd.conf.5.xml:4548
msgid ""
"boolean value, if True there will be only a single prompt using the value of "
"first_prompt where it is expected that both factors are entered as a single "
@@ -5774,7 +5850,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4486
+#: sssd.conf.5.xml:4537
msgid ""
"to configure two-factor authentication prompting, allowed options are: "
"<placeholder type=\"variablelist\" id=\"0\"/> If the second factor is "
@@ -5783,17 +5859,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4514
+#: sssd.conf.5.xml:4565
msgid "[prompting/passkey]"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4520 sssd-ad.5.xml:1021
+#: sssd.conf.5.xml:4571 sssd-ad.5.xml:1021
msgid "interactive"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4522
+#: sssd.conf.5.xml:4573
msgid ""
"boolean value, if True prompt a message and wait before testing the presence "
"of a passkey device. Recommended if your device doesn’t have a tactile "
@@ -5801,39 +5877,39 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4530
+#: sssd.conf.5.xml:4581
msgid "interactive_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4532
+#: sssd.conf.5.xml:4583
msgid "to change the message of the interactive prompt."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4537
+#: sssd.conf.5.xml:4588
msgid "touch"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4539
+#: sssd.conf.5.xml:4590
msgid ""
"boolean value, if True prompt a message to remind the user to touch the "
"device."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4545
+#: sssd.conf.5.xml:4596
msgid "touch_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4547
+#: sssd.conf.5.xml:4598
msgid "to change the message of the touch prompt."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4516
+#: sssd.conf.5.xml:4567
#, fuzzy
#| msgid ""
#| "The following expansions are supported: <placeholder "
@@ -5846,7 +5922,7 @@ msgstr ""
"type=\"variablelist\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4467
+#: sssd.conf.5.xml:4518
msgid ""
"Each supported authentication method has its own configuration subsection "
"under <quote>[prompting/...]</quote>. Currently there are: <placeholder "
@@ -5855,7 +5931,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4558
+#: sssd.conf.5.xml:4609
msgid ""
"It is possible to add a subsection for specific PAM services, e.g. "
"<quote>[prompting/password/sshd]</quote> to individual change the prompting "
@@ -5863,12 +5939,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4565 pam_sss_gss.8.xml:157 idmap_sss.8.xml:43
+#: sssd.conf.5.xml:4616 pam_sss_gss.8.xml:157 idmap_sss.8.xml:43
msgid "EXAMPLES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4571
+#: sssd.conf.5.xml:4622
#, no-wrap
msgid ""
"[sssd]\n"
@@ -5922,7 +5998,7 @@ msgstr ""
"enumerate = False\n"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4567
+#: sssd.conf.5.xml:4618
msgid ""
"1. The following example shows a typical SSSD config. It does not describe "
"configuration of the domains themselves - refer to documentation on "
@@ -5931,7 +6007,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4604
+#: sssd.conf.5.xml:4655
#, no-wrap
msgid ""
"[domain/ipa.com/child.ad.com]\n"
@@ -5939,7 +6015,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4598
+#: sssd.conf.5.xml:4649
msgid ""
"2. The following example shows configuration of IPA AD trust where the AD "
"forest consists of two domains in a parent-child structure. Suppose IPA "
@@ -5950,7 +6026,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4615
+#: sssd.conf.5.xml:4666
#, no-wrap
msgid ""
"[certmap/my.domain/rule_name]\n"
@@ -5961,7 +6037,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4609
+#: sssd.conf.5.xml:4660
msgid ""
"3. The following example shows the configuration of a certificate mapping "
"rule. It is valid for the configured domain <quote>my.domain</quote> and "
@@ -6252,16 +6328,6 @@ msgstr "rfc2307"
msgid "rfc2307bis"
msgstr "rfc2307bis"
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd-ldap.5.xml:189
-msgid "IPA"
-msgstr "IPA"
-
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd-ldap.5.xml:194
-msgid "AD"
-msgstr "AD"
-
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd-ldap.5.xml:200
msgid ""
@@ -11412,9 +11478,9 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd-ipa.5.xml:710 sssd-ldap-attributes.5.xml:496
-#: sssd-ldap-attributes.5.xml:830 sssd-ldap-attributes.5.xml:911
-#: sssd-ldap-attributes.5.xml:1008 sssd-ldap-attributes.5.xml:1066
-#: sssd-ldap-attributes.5.xml:1224 sssd-ldap-attributes.5.xml:1269
+#: sssd-ldap-attributes.5.xml:832 sssd-ldap-attributes.5.xml:913
+#: sssd-ldap-attributes.5.xml:1010 sssd-ldap-attributes.5.xml:1068
+#: sssd-ldap-attributes.5.xml:1226 sssd-ldap-attributes.5.xml:1271
msgid "Default: cn"
msgstr "Par défaut : cn"
@@ -17048,7 +17114,7 @@ msgstr ""
"L'attribut LDAP correspondant à l'id du groupe primaire de l'utilisateur."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:88 sssd-ldap-attributes.5.xml:698
+#: sssd-ldap-attributes.5.xml:88 sssd-ldap-attributes.5.xml:700
msgid "Default: gidNumber"
msgstr "Par défaut : gidNumber"
@@ -17129,7 +17195,7 @@ msgid "The LDAP attribute that contains the UUID/GUID of an LDAP user object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:155 sssd-ldap-attributes.5.xml:724
+#: sssd-ldap-attributes.5.xml:155 sssd-ldap-attributes.5.xml:726
msgid ""
"Default: not set in the general case, objectGUID for AD and ipaUniqueID for "
"IPA"
@@ -17152,7 +17218,7 @@ msgstr ""
"n'est habituellement nécessaire que pour les serveurs Active Directory."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:170 sssd-ldap-attributes.5.xml:739
+#: sssd-ldap-attributes.5.xml:170 sssd-ldap-attributes.5.xml:741
msgid "Default: objectSid for ActiveDirectory, not set for other servers."
msgstr ""
@@ -17162,8 +17228,8 @@ msgid "ldap_user_modify_timestamp (string)"
msgstr "ldap_user_modify_timestamp (chaîne)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:180 sssd-ldap-attributes.5.xml:749
-#: sssd-ldap-attributes.5.xml:872
+#: sssd-ldap-attributes.5.xml:180 sssd-ldap-attributes.5.xml:751
+#: sssd-ldap-attributes.5.xml:874
msgid ""
"The LDAP attribute that contains timestamp of the last modification of the "
"parent object."
@@ -17172,8 +17238,8 @@ msgstr ""
"l'objet parent."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:184 sssd-ldap-attributes.5.xml:753
-#: sssd-ldap-attributes.5.xml:879
+#: sssd-ldap-attributes.5.xml:184 sssd-ldap-attributes.5.xml:755
+#: sssd-ldap-attributes.5.xml:881
msgid "Default: modifyTimestamp"
msgstr "Par défaut : modifyTimestamp"
@@ -17567,7 +17633,7 @@ msgid "The LDAP attribute that contains the user's SSH public keys."
msgstr "L'attribut LDAP qui contient les clés publiques SSH de l'utilisateur."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:483 sssd-ldap-attributes.5.xml:963
+#: sssd-ldap-attributes.5.xml:483 sssd-ldap-attributes.5.xml:965
msgid "Default: sshPublicKey"
msgstr "Par défaut : sshPublicKey"
@@ -17593,7 +17659,7 @@ msgstr ""
"L'attribut LDAP énumérant les groupes auquel appartient un utilisateur."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:509 sssd-ldap-attributes.5.xml:950
+#: sssd-ldap-attributes.5.xml:509 sssd-ldap-attributes.5.xml:952
msgid "Default: memberOf"
msgstr "Par défaut : memberOf"
@@ -17751,25 +17817,26 @@ msgstr ""
msgid ""
"Note: If an email address of a user conflicts with an email address or fully "
"qualified name of another user, then SSSD will not be able to serve those "
-"users properly. If for some reason several users need to share the same "
-"email address then set this option to a nonexistent attribute name in order "
-"to disable user lookup/login by email."
+"users properly. This option allows users to login by (1) username, and (2) e-"
+"mail address. If for some reason several users need to share the same email "
+"address then set this option to a nonexistent attribute name in order to "
+"disable user lookup/login by email."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:635
+#: sssd-ldap-attributes.5.xml:637
msgid "Default: mail"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:640
+#: sssd-ldap-attributes.5.xml:642
#, fuzzy
#| msgid "ldap_user_name (string)"
msgid "ldap_user_passkey (string)"
msgstr "ldap_user_name (chaîne)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:643
+#: sssd-ldap-attributes.5.xml:645
#, fuzzy
#| msgid "The LDAP attribute that contains the port managed by this service."
msgid ""
@@ -17777,37 +17844,37 @@ msgid ""
msgstr "L'attribut LDAP qui contient le port géré par ce service."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:647
+#: sssd-ldap-attributes.5.xml:649
msgid "Default: passkey (LDAP), ipaPassKey (IPA), altSecurityIdentities (AD)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:657
+#: sssd-ldap-attributes.5.xml:659
msgid "GROUP ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:661
+#: sssd-ldap-attributes.5.xml:663
msgid "ldap_group_object_class (string)"
msgstr "ldap_group_object_class (chaîne)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:664
+#: sssd-ldap-attributes.5.xml:666
msgid "The object class of a group entry in LDAP."
msgstr "La classe d'objet d'une entrée de groupe dans LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:667
+#: sssd-ldap-attributes.5.xml:669
msgid "Default: posixGroup"
msgstr "Par défaut : posixGroup"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:673
+#: sssd-ldap-attributes.5.xml:675
msgid "ldap_group_name (string)"
msgstr "ldap_group_name (chaîne)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:676
+#: sssd-ldap-attributes.5.xml:678
msgid ""
"The LDAP attribute that corresponds to the group name. In an environment "
"with nested groups, this value must be an LDAP attribute which has a unique "
@@ -17816,52 +17883,52 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:684
+#: sssd-ldap-attributes.5.xml:686
msgid "Default: cn (rfc2307, rfc2307bis and IPA), sAMAccountName (AD)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:691
+#: sssd-ldap-attributes.5.xml:693
msgid "ldap_group_gid_number (string)"
msgstr "ldap_group_gid_number (chaîne)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:694
+#: sssd-ldap-attributes.5.xml:696
msgid "The LDAP attribute that corresponds to the group's id."
msgstr "L'attribut LDAP correspondant à l'identifiant de groupe."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:704
+#: sssd-ldap-attributes.5.xml:706
msgid "ldap_group_member (string)"
msgstr "ldap_group_member (chaîne)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:707
+#: sssd-ldap-attributes.5.xml:709
msgid "The LDAP attribute that contains the names of the group's members."
msgstr "L'attribut LDAP contenant les noms des membres du groupe."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:711
+#: sssd-ldap-attributes.5.xml:713
msgid "Default: memberuid (rfc2307) / member (rfc2307bis)"
msgstr "Par défaut : memberuid (rfc2307) / member (rfc2307bis)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:717
+#: sssd-ldap-attributes.5.xml:719
msgid "ldap_group_uuid (string)"
msgstr "ldap_group_uuid (chaîne)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:720
+#: sssd-ldap-attributes.5.xml:722
msgid "The LDAP attribute that contains the UUID/GUID of an LDAP group object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:731
+#: sssd-ldap-attributes.5.xml:733
msgid "ldap_group_objectsid (string)"
msgstr "ldap_group_objectsid (string)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:734
+#: sssd-ldap-attributes.5.xml:736
msgid ""
"The LDAP attribute that contains the objectSID of an LDAP group object. This "
"is usually only necessary for ActiveDirectory servers."
@@ -17870,17 +17937,17 @@ msgstr ""
"n'est habituellement nécessaire que pour les serveurs Active Directory."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:746
+#: sssd-ldap-attributes.5.xml:748
msgid "ldap_group_modify_timestamp (string)"
msgstr "ldap_group_modify_timestamp (chaîne)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:759
+#: sssd-ldap-attributes.5.xml:761
msgid "ldap_group_type (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:762
+#: sssd-ldap-attributes.5.xml:764
msgid ""
"The LDAP attribute that contains an integer value indicating the type of the "
"group and maybe other flags."
@@ -17889,7 +17956,7 @@ msgstr ""
"voire d'autres indicateurs."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:767
+#: sssd-ldap-attributes.5.xml:769
msgid ""
"This attribute is currently only used by the AD provider to determine if a "
"group is a domain local groups and has to be filtered out for trusted "
@@ -17900,98 +17967,98 @@ msgstr ""
"hors des domaines approuvés."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:773
+#: sssd-ldap-attributes.5.xml:775
msgid "Default: groupType in the AD provider, otherwise not set"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:780
+#: sssd-ldap-attributes.5.xml:782
msgid "ldap_group_external_member (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:783
+#: sssd-ldap-attributes.5.xml:785
msgid ""
"The LDAP attribute that references group members that are defined in an "
"external domain. At the moment, only IPA's external members are supported."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:789
+#: sssd-ldap-attributes.5.xml:791
msgid "Default: ipaExternalMember in the IPA provider, otherwise unset."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:799
+#: sssd-ldap-attributes.5.xml:801
msgid "NETGROUP ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:803
+#: sssd-ldap-attributes.5.xml:805
msgid "ldap_netgroup_object_class (string)"
msgstr "ldap_netgroup_object_class (chaîne)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:806
+#: sssd-ldap-attributes.5.xml:808
msgid "The object class of a netgroup entry in LDAP."
msgstr "La classe d'objet d'une entrée de netgroup dans LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:809
+#: sssd-ldap-attributes.5.xml:811
msgid "In IPA provider, ipa_netgroup_object_class should be used instead."
msgstr ""
"Pour un fournisseur IPA, ipa_netgroup_object_class doit être utilisé à la "
"place."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:813
+#: sssd-ldap-attributes.5.xml:815
msgid "Default: nisNetgroup"
msgstr "Par défaut : nisNetgroup"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:819
+#: sssd-ldap-attributes.5.xml:821
msgid "ldap_netgroup_name (string)"
msgstr "ldap_netgroup_name (chaîne)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:822
+#: sssd-ldap-attributes.5.xml:824
msgid "The LDAP attribute that corresponds to the netgroup name."
msgstr "L'attribut LDAP correspondant au nom du netgroup."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:826
+#: sssd-ldap-attributes.5.xml:828
msgid "In IPA provider, ipa_netgroup_name should be used instead."
msgstr ""
"Dans le fournisseur IPA, ipa_netgroup_name doit être utilisé à la place."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:836
+#: sssd-ldap-attributes.5.xml:838
msgid "ldap_netgroup_member (string)"
msgstr "ldap_netgroup_member (chaîne)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:839
+#: sssd-ldap-attributes.5.xml:841
msgid "The LDAP attribute that contains the names of the netgroup's members."
msgstr "L'attribut LDAP contenant les noms des membres du netgroup."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:843
+#: sssd-ldap-attributes.5.xml:845
msgid "In IPA provider, ipa_netgroup_member should be used instead."
msgstr ""
"Dans le fournisseur IPA, ipa_netgroup_member doit être utilisé à la place."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:847
+#: sssd-ldap-attributes.5.xml:849
msgid "Default: memberNisNetgroup"
msgstr "Par défaut : memberNisNetgroup"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:853
+#: sssd-ldap-attributes.5.xml:855
msgid "ldap_netgroup_triple (string)"
msgstr "ldap_netgroup_triple (chaîne)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:856
+#: sssd-ldap-attributes.5.xml:858
msgid ""
"The LDAP attribute that contains the (host, user, domain) netgroup triples."
msgstr ""
@@ -17999,129 +18066,129 @@ msgstr ""
"netgroup."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:860 sssd-ldap-attributes.5.xml:876
+#: sssd-ldap-attributes.5.xml:862 sssd-ldap-attributes.5.xml:878
msgid "This option is not available in IPA provider."
msgstr "Cette option n'est pas disponible dans le fournisseur IPA."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:863
+#: sssd-ldap-attributes.5.xml:865
msgid "Default: nisNetgroupTriple"
msgstr "Par défaut : nisNetgroupTriple"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:869
+#: sssd-ldap-attributes.5.xml:871
msgid "ldap_netgroup_modify_timestamp (string)"
msgstr "ldap_netgroup_modify_timestamp (chaîne)"
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:888
+#: sssd-ldap-attributes.5.xml:890
msgid "HOST ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:892
+#: sssd-ldap-attributes.5.xml:894
msgid "ldap_host_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:895
+#: sssd-ldap-attributes.5.xml:897
msgid "The object class of a host entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:898 sssd-ldap-attributes.5.xml:995
+#: sssd-ldap-attributes.5.xml:900 sssd-ldap-attributes.5.xml:997
msgid "Default: ipService"
msgstr "Par défaut : ipService"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:904
+#: sssd-ldap-attributes.5.xml:906
msgid "ldap_host_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:907 sssd-ldap-attributes.5.xml:933
+#: sssd-ldap-attributes.5.xml:909 sssd-ldap-attributes.5.xml:935
msgid "The LDAP attribute that corresponds to the host's name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:917
+#: sssd-ldap-attributes.5.xml:919
msgid "ldap_host_fqdn (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:920
+#: sssd-ldap-attributes.5.xml:922
msgid ""
"The LDAP attribute that corresponds to the host's fully-qualified domain "
"name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:924
+#: sssd-ldap-attributes.5.xml:926
msgid "Default: fqdn"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:930
+#: sssd-ldap-attributes.5.xml:932
msgid "ldap_host_serverhostname (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:937
+#: sssd-ldap-attributes.5.xml:939
msgid "Default: serverHostname"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:943
+#: sssd-ldap-attributes.5.xml:945
msgid "ldap_host_member_of (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:946
+#: sssd-ldap-attributes.5.xml:948
msgid "The LDAP attribute that lists the host's group memberships."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:956
+#: sssd-ldap-attributes.5.xml:958
msgid "ldap_host_ssh_public_key (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:959
+#: sssd-ldap-attributes.5.xml:961
msgid "The LDAP attribute that contains the host's SSH public keys."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:969
+#: sssd-ldap-attributes.5.xml:971
msgid "ldap_host_uuid (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:972
+#: sssd-ldap-attributes.5.xml:974
msgid "The LDAP attribute that contains the UUID/GUID of an LDAP host object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:985
+#: sssd-ldap-attributes.5.xml:987
msgid "SERVICE ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:989
+#: sssd-ldap-attributes.5.xml:991
msgid "ldap_service_object_class (string)"
msgstr "ldap_service_object_class (chaîne)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:992
+#: sssd-ldap-attributes.5.xml:994
msgid "The object class of a service entry in LDAP."
msgstr "La classe d'objet d'une entrée de service LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1001
+#: sssd-ldap-attributes.5.xml:1003
msgid "ldap_service_name (string)"
msgstr "ldap_service_name (string)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1004
+#: sssd-ldap-attributes.5.xml:1006
msgid ""
"The LDAP attribute that contains the name of service attributes and their "
"aliases."
@@ -18130,88 +18197,88 @@ msgstr ""
"alias."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1014
+#: sssd-ldap-attributes.5.xml:1016
msgid "ldap_service_port (string)"
msgstr "ldap_service_port (string)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1017
+#: sssd-ldap-attributes.5.xml:1019
msgid "The LDAP attribute that contains the port managed by this service."
msgstr "L'attribut LDAP qui contient le port géré par ce service."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1021
+#: sssd-ldap-attributes.5.xml:1023
msgid "Default: ipServicePort"
msgstr "Par défaut : ipServicePort"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1027
+#: sssd-ldap-attributes.5.xml:1029
msgid "ldap_service_proto (string)"
msgstr "ldap_service_proto (string)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1030
+#: sssd-ldap-attributes.5.xml:1032
msgid ""
"The LDAP attribute that contains the protocols understood by this service."
msgstr "L'attribut LDAP qui contient les protocoles compris par ce service."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1034
+#: sssd-ldap-attributes.5.xml:1036
msgid "Default: ipServiceProtocol"
msgstr "Par défaut : ipServiceProtocol"
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1043
+#: sssd-ldap-attributes.5.xml:1045
msgid "SUDO ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1047
+#: sssd-ldap-attributes.5.xml:1049
msgid "ldap_sudorule_object_class (string)"
msgstr "ldap_sudorule_object_class (string)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1050
+#: sssd-ldap-attributes.5.xml:1052
msgid "The object class of a sudo rule entry in LDAP."
msgstr "La classe d'objet d'une entrée de règle de sudo dans LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1053
+#: sssd-ldap-attributes.5.xml:1055
msgid "Default: sudoRole"
msgstr "Par défaut : sudoRole"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1059
+#: sssd-ldap-attributes.5.xml:1061
msgid "ldap_sudorule_name (string)"
msgstr "ldap_sudorule_name (string)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1062
+#: sssd-ldap-attributes.5.xml:1064
msgid "The LDAP attribute that corresponds to the sudo rule name."
msgstr "L'attribut LDAP qui correspond au nom de la règle de sudo."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1072
+#: sssd-ldap-attributes.5.xml:1074
msgid "ldap_sudorule_command (string)"
msgstr "ldap_sudorule_command (string)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1075
+#: sssd-ldap-attributes.5.xml:1077
msgid "The LDAP attribute that corresponds to the command name."
msgstr "L'attribut LDAP qui correspond au nom de la commande."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1079
+#: sssd-ldap-attributes.5.xml:1081
msgid "Default: sudoCommand"
msgstr "Par défaut : sudoCommand"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1085
+#: sssd-ldap-attributes.5.xml:1087
msgid "ldap_sudorule_host (string)"
msgstr "ldap_sudorule_host (string)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1088
+#: sssd-ldap-attributes.5.xml:1090
msgid ""
"The LDAP attribute that corresponds to the host name (or host IP address, "
"host IP network, or host netgroup)"
@@ -18220,17 +18287,17 @@ msgstr ""
"réseau IP de l'hôte ou netgroup de l'hôte)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1093
+#: sssd-ldap-attributes.5.xml:1095
msgid "Default: sudoHost"
msgstr "Par défaut : sudoHost"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1099
+#: sssd-ldap-attributes.5.xml:1101
msgid "ldap_sudorule_user (string)"
msgstr "ldap_sudorule_user (string)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1102
+#: sssd-ldap-attributes.5.xml:1104
msgid ""
"The LDAP attribute that corresponds to the user name (or UID, group name or "
"user's netgroup)"
@@ -18239,32 +18306,32 @@ msgstr ""
"groupe ou netgroup de l'utilisateur)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1106
+#: sssd-ldap-attributes.5.xml:1108
msgid "Default: sudoUser"
msgstr "Par défaut : sudoUser"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1112
+#: sssd-ldap-attributes.5.xml:1114
msgid "ldap_sudorule_option (string)"
msgstr "ldap_sudorule_option (string)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1115
+#: sssd-ldap-attributes.5.xml:1117
msgid "The LDAP attribute that corresponds to the sudo options."
msgstr "L'attribut LDAP qui correspond aux options sudo."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1119
+#: sssd-ldap-attributes.5.xml:1121
msgid "Default: sudoOption"
msgstr "Par défaut : sudoOption"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1125
+#: sssd-ldap-attributes.5.xml:1127
msgid "ldap_sudorule_runasuser (string)"
msgstr "ldap_sudorule_runasuser (string)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1128
+#: sssd-ldap-attributes.5.xml:1130
msgid ""
"The LDAP attribute that corresponds to the user name that commands may be "
"run as."
@@ -18273,17 +18340,17 @@ msgstr ""
"nom d'utilisateur."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1132
+#: sssd-ldap-attributes.5.xml:1134
msgid "Default: sudoRunAsUser"
msgstr "Par défaut : sudoRunAsUser"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1138
+#: sssd-ldap-attributes.5.xml:1140
msgid "ldap_sudorule_runasgroup (string)"
msgstr "ldap_sudorule_runasgroup (string)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1141
+#: sssd-ldap-attributes.5.xml:1143
msgid ""
"The LDAP attribute that corresponds to the group name or group GID that "
"commands may be run as."
@@ -18292,17 +18359,17 @@ msgstr ""
"les commandes seront être exécutées."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1145
+#: sssd-ldap-attributes.5.xml:1147
msgid "Default: sudoRunAsGroup"
msgstr "Par défaut : sudoRunAsGroup"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1151
+#: sssd-ldap-attributes.5.xml:1153
msgid "ldap_sudorule_notbefore (string)"
msgstr "ldap_sudorule_notbefore (string)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1154
+#: sssd-ldap-attributes.5.xml:1156
msgid ""
"The LDAP attribute that corresponds to the start date/time for when the sudo "
"rule is valid."
@@ -18311,17 +18378,17 @@ msgstr ""
"règle sudo est valide."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1158
+#: sssd-ldap-attributes.5.xml:1160
msgid "Default: sudoNotBefore"
msgstr "Par défaut : sudoNotBefore"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1164
+#: sssd-ldap-attributes.5.xml:1166
msgid "ldap_sudorule_notafter (string)"
msgstr "ldap_sudorule_notafter (string)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1167
+#: sssd-ldap-attributes.5.xml:1169
msgid ""
"The LDAP attribute that corresponds to the expiration date/time, after which "
"the sudo rule will no longer be valid."
@@ -18330,121 +18397,121 @@ msgstr ""
"règle sudo ne sera plus valide."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1172
+#: sssd-ldap-attributes.5.xml:1174
msgid "Default: sudoNotAfter"
msgstr "Par défaut : sudoNotAfter"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1178
+#: sssd-ldap-attributes.5.xml:1180
msgid "ldap_sudorule_order (string)"
msgstr "ldap_sudorule_order (string)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1181
+#: sssd-ldap-attributes.5.xml:1183
msgid "The LDAP attribute that corresponds to the ordering index of the rule."
msgstr "L'attribut LDAP qui correspond à l'index de tri de la règle."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1185
+#: sssd-ldap-attributes.5.xml:1187
msgid "Default: sudoOrder"
msgstr "Par défaut : sudoOrder"
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1194
+#: sssd-ldap-attributes.5.xml:1196
msgid "AUTOFS ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1201
+#: sssd-ldap-attributes.5.xml:1203
msgid "IP HOST ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1205
+#: sssd-ldap-attributes.5.xml:1207
msgid "ldap_iphost_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1208
+#: sssd-ldap-attributes.5.xml:1210
msgid "The object class of an iphost entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1211
+#: sssd-ldap-attributes.5.xml:1213
msgid "Default: ipHost"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1217
+#: sssd-ldap-attributes.5.xml:1219
msgid "ldap_iphost_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1220
+#: sssd-ldap-attributes.5.xml:1222
msgid ""
"The LDAP attribute that contains the name of the IP host attributes and "
"their aliases."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1230
+#: sssd-ldap-attributes.5.xml:1232
msgid "ldap_iphost_number (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1233
+#: sssd-ldap-attributes.5.xml:1235
msgid "The LDAP attribute that contains the IP host address."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1237
+#: sssd-ldap-attributes.5.xml:1239
msgid "Default: ipHostNumber"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1246
+#: sssd-ldap-attributes.5.xml:1248
msgid "IP NETWORK ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1250
+#: sssd-ldap-attributes.5.xml:1252
msgid "ldap_ipnetwork_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1253
+#: sssd-ldap-attributes.5.xml:1255
msgid "The object class of an ipnetwork entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1256
+#: sssd-ldap-attributes.5.xml:1258
msgid "Default: ipNetwork"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1262
+#: sssd-ldap-attributes.5.xml:1264
msgid "ldap_ipnetwork_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1265
+#: sssd-ldap-attributes.5.xml:1267
msgid ""
"The LDAP attribute that contains the name of the IP network attributes and "
"their aliases."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1275
+#: sssd-ldap-attributes.5.xml:1277
msgid "ldap_ipnetwork_number (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1278
+#: sssd-ldap-attributes.5.xml:1280
msgid "The LDAP attribute that contains the IP network address."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1282
+#: sssd-ldap-attributes.5.xml:1284
msgid "Default: ipNetworkNumber"
msgstr ""
diff --git a/src/man/po/ja.po b/src/man/po/ja.po
index 5ae596c..996f1d7 100644
--- a/src/man/po/ja.po
+++ b/src/man/po/ja.po
@@ -12,7 +12,7 @@ msgid ""
msgstr ""
"Project-Id-Version: sssd-docs 2.3.0\n"
"Report-Msgid-Bugs-To: sssd-devel@redhat.com\n"
-"POT-Creation-Date: 2024-01-12 13:00+0100\n"
+"POT-Creation-Date: 2024-05-16 13:37+0200\n"
"PO-Revision-Date: 2021-07-20 07:04+0000\n"
"Last-Translator: Ludek Janda <ljanda@redhat.com>\n"
"Language-Team: Japanese <https://translate.fedoraproject.org/projects/sssd/"
@@ -241,7 +241,7 @@ msgstr ""
#. type: Content of: <variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:149 sssd.conf.5.xml:652 sssd.conf.5.xml:949
-#: sssd.conf.5.xml:2101 sssd.conf.5.xml:2168 sssd.conf.5.xml:4193
+#: sssd.conf.5.xml:2101 sssd.conf.5.xml:2168 sssd.conf.5.xml:4244
#: sssd-ldap.5.xml:313 sssd-ldap.5.xml:919 sssd-ldap.5.xml:938
#: sssd-ldap.5.xml:1148 sssd-ldap.5.xml:1601 sssd-ldap.5.xml:1841
#: sssd-ipa.5.xml:152 sssd-ipa.5.xml:254 sssd-ipa.5.xml:662 sssd-ad.5.xml:1106
@@ -284,10 +284,10 @@ msgstr ""
#: sssd-ldap.5.xml:1864 sss-certmap.5.xml:645 sssd-systemtap.5.xml:82
#: sssd-systemtap.5.xml:143 sssd-systemtap.5.xml:236 sssd-systemtap.5.xml:274
#: sssd-systemtap.5.xml:330 sssd-ldap-attributes.5.xml:40
-#: sssd-ldap-attributes.5.xml:659 sssd-ldap-attributes.5.xml:801
-#: sssd-ldap-attributes.5.xml:890 sssd-ldap-attributes.5.xml:987
-#: sssd-ldap-attributes.5.xml:1045 sssd-ldap-attributes.5.xml:1203
-#: sssd-ldap-attributes.5.xml:1248 include/autofs_attributes.xml:1
+#: sssd-ldap-attributes.5.xml:661 sssd-ldap-attributes.5.xml:803
+#: sssd-ldap-attributes.5.xml:892 sssd-ldap-attributes.5.xml:989
+#: sssd-ldap-attributes.5.xml:1047 sssd-ldap-attributes.5.xml:1205
+#: sssd-ldap-attributes.5.xml:1250 include/autofs_attributes.xml:1
#: include/krb5_options.xml:1
msgid "<placeholder type=\"variablelist\" id=\"0\"/>"
msgstr "<placeholder type=\"variablelist\" id=\"0\"/>"
@@ -312,7 +312,7 @@ msgstr ""
#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:196 sssd.conf.5.xml:1290 sssd.conf.5.xml:1767
-#: sssd.conf.5.xml:4209 sssd-ldap.5.xml:766 include/ldap_id_mapping.xml:270
+#: sssd.conf.5.xml:4260 sssd-ldap.5.xml:766 include/ldap_id_mapping.xml:270
msgid "Default: 10"
msgstr "åˆæœŸå€¤: 10"
@@ -644,7 +644,7 @@ msgstr ""
#. type: Content of: <variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:468 sssd-ldap.5.xml:877 sssd-ldap.5.xml:889
#: sssd-ldap.5.xml:982 sssd-ad.5.xml:920 sssd-ad.5.xml:995 sssd-krb5.5.xml:468
-#: sssd-ldap-attributes.5.xml:470 sssd-ldap-attributes.5.xml:976
+#: sssd-ldap-attributes.5.xml:470 sssd-ldap-attributes.5.xml:978
#: include/ldap_id_mapping.xml:211 include/ldap_id_mapping.xml:222
#: include/krb5_options.xml:148
msgid "Default: not set"
@@ -921,7 +921,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:700 sssd.conf.5.xml:1791 sssd.conf.5.xml:4259
+#: sssd.conf.5.xml:700 sssd.conf.5.xml:1791 sssd.conf.5.xml:4310
#: sssd-ad.5.xml:187 sssd-ad.5.xml:327 sssd-ad.5.xml:341
msgid "Default: Not set"
msgstr ""
@@ -2041,7 +2041,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1572 sssd.conf.5.xml:3984 sssd-ldap.5.xml:607 sssd.8.xml:79
+#: sssd.conf.5.xml:1572 sssd.conf.5.xml:4003 sssd-ldap.5.xml:607 sssd.8.xml:79
msgid "Default: 0"
msgstr "åˆæœŸå€¤: 0"
@@ -2104,7 +2104,7 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:1632 sssd.conf.5.xml:1657 sssd.conf.5.xml:1676
-#: sssd.conf.5.xml:1913 sssd.conf.5.xml:2733 sssd.conf.5.xml:3913
+#: sssd.conf.5.xml:1913 sssd.conf.5.xml:2733 sssd.conf.5.xml:3932
#: sssd-ldap.5.xml:1209
msgid "Default: none"
msgstr "åˆæœŸå€¤: none"
@@ -2168,13 +2168,11 @@ msgstr "ldap_chpass_update_last_change (è«–ç†å€¤)"
msgid "Enable passkey device based authentication."
msgstr ""
-#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1687 sssd.conf.5.xml:1698 sssd.conf.5.xml:1712
-#: sssd-ldap.5.xml:672 sssd-ldap.5.xml:693 sssd-ldap.5.xml:789
-#: sssd-ldap.5.xml:1295 sssd-ad.5.xml:505 sssd-ad.5.xml:581 sssd-ad.5.xml:1126
-#: sssd-ad.5.xml:1175 include/ldap_id_mapping.xml:250
-msgid "Default: False"
-msgstr "åˆæœŸå€¤: å½"
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:1687 sssd.conf.5.xml:1999 sssd-ad.5.xml:1271
+#: sss_rpcidmapd.5.xml:76 sssd-files.5.xml:145
+msgid "Default: True"
+msgstr "åˆæœŸå€¤: True"
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1692
@@ -2186,6 +2184,14 @@ msgstr ""
msgid "Enable libfido2 library debug messages."
msgstr ""
+#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:1698 sssd.conf.5.xml:1712 sssd-ldap.5.xml:672
+#: sssd-ldap.5.xml:693 sssd-ldap.5.xml:789 sssd-ldap.5.xml:1295
+#: sssd-ad.5.xml:505 sssd-ad.5.xml:581 sssd-ad.5.xml:1126 sssd-ad.5.xml:1175
+#: include/ldap_id_mapping.xml:250
+msgid "Default: False"
+msgstr "åˆæœŸå€¤: å½"
+
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1703
msgid "pam_cert_auth (bool)"
@@ -2210,7 +2216,7 @@ msgid "The path to the certificate database."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1723 sssd.conf.5.xml:2248 sssd.conf.5.xml:4373
+#: sssd.conf.5.xml:1723 sssd.conf.5.xml:2248 sssd.conf.5.xml:4424
msgid "Default:"
msgstr ""
@@ -2295,8 +2301,10 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1796
-msgid "pam_p11_allowed_services (integer)"
-msgstr ""
+#, fuzzy
+#| msgid "simple_allow_users (string)"
+msgid "pam_p11_allowed_services (string)"
+msgstr "simple_allow_users (文字列)"
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:1799
@@ -2485,7 +2493,7 @@ msgid "Default: no_session"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:1950 sssd.conf.5.xml:4312
+#: sssd.conf.5.xml:1950 sssd.conf.5.xml:4363
msgid "pam_gssapi_services"
msgstr ""
@@ -2526,7 +2534,7 @@ msgstr ""
" "
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1968 sssd.conf.5.xml:3907
+#: sssd.conf.5.xml:1968 sssd.conf.5.xml:3926
msgid "Example: <placeholder type=\"programlisting\" id=\"0\"/>"
msgstr ""
@@ -2536,7 +2544,7 @@ msgid "Default: - (GSSAPI authentication is disabled)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:1979 sssd.conf.5.xml:4313
+#: sssd.conf.5.xml:1979 sssd.conf.5.xml:4364
msgid "pam_gssapi_check_upn"
msgstr ""
@@ -2555,12 +2563,6 @@ msgid ""
"be authenticated."
msgstr ""
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1999 sssd-ad.5.xml:1271 sss_rpcidmapd.5.xml:76
-#: sssd-files.5.xml:145
-msgid "Default: True"
-msgstr "åˆæœŸå€¤: True"
-
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:2004
msgid "pam_gssapi_indicators_map"
@@ -3222,8 +3224,9 @@ msgstr "åˆæœŸå€¤: 空ã€ã¤ã¾ã‚Š ldap_uri ãŒä½¿ç”¨ã•ã‚Œã¾ã™ã€‚"
msgid "DOMAIN SECTIONS"
msgstr "ドメインセクション"
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:2575
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry><para>
+#: sssd.conf.5.xml:2575 sssd.conf.5.xml:4054 sssd.conf.5.xml:4055
+#: sssd.conf.5.xml:4058
msgid "enabled"
msgstr ""
@@ -3871,7 +3874,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3122 sssd.conf.5.xml:3829 sssd-ldap.5.xml:327
+#: sssd.conf.5.xml:3122 sssd.conf.5.xml:3848 sssd-ldap.5.xml:327
#: sssd-ldap.5.xml:356 sssd-ldap.5.xml:409 sssd-ldap.5.xml:469
#: sssd-ldap.5.xml:490 sssd-ldap.5.xml:521 sssd-ldap.5.xml:544
#: sssd-ldap.5.xml:583 sssd-ldap.5.xml:602 sssd-ldap.5.xml:626
@@ -4568,46 +4571,73 @@ msgstr "åˆæœŸå€¤: マシンã®ãƒ›ã‚¹ãƒˆåã®ãƒ‰ãƒ¡ã‚¤ãƒ³éƒ¨åˆ†ã‚’使用ã—ã¾ã
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
#: sssd.conf.5.xml:3777
+#, fuzzy
+#| msgid "pam_id_timeout (integer)"
+msgid "failover_primary_timeout (integer)"
+msgstr "pam_id_timeout (æ•´æ•°)"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3780
+msgid ""
+"When no primary server is currently available, SSSD fail overs to a backup "
+"server. This option defines the amount of time (in seconds) to wait before "
+"SSSD tries to reconnect to a primary server again."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3787
+msgid "Note: The minimum value is 31."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3790
+#, fuzzy
+#| msgid "Default: 3"
+msgid "Default: 31"
+msgstr "åˆæœŸå€¤: 3"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
+#: sssd.conf.5.xml:3796
msgid "override_gid (integer)"
msgstr "override_gid (æ•´æ•°)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3780
+#: sssd.conf.5.xml:3799
msgid "Override the primary GID value with the one specified."
msgstr "プライマリー GID ã®å€¤ã‚’指定ã•ã‚ŒãŸã‚‚ã®ã§ä¸Šæ›¸ãã—ã¾ã™ã€‚"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3786
+#: sssd.conf.5.xml:3805
msgid "case_sensitive (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3793
+#: sssd.conf.5.xml:3812
msgid "True"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3796
+#: sssd.conf.5.xml:3815
msgid "Case sensitive. This value is invalid for AD provider."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3802
+#: sssd.conf.5.xml:3821
msgid "False"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3804
+#: sssd.conf.5.xml:3823
msgid "Case insensitive."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3808
+#: sssd.conf.5.xml:3827
msgid "Preserving"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3811
+#: sssd.conf.5.xml:3830
msgid ""
"Same as False (case insensitive), but does not lowercase names in the result "
"of NSS operations. Note that name aliases (and in case of services also "
@@ -4615,14 +4645,14 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3819
+#: sssd.conf.5.xml:3838
msgid ""
"If you want to set this value for trusted domain with IPA provider, you need "
"to set it on both the client and SSSD on the server."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3789
+#: sssd.conf.5.xml:3808
#, fuzzy
#| msgid ""
#| "The following expansions are supported: <placeholder "
@@ -4635,17 +4665,17 @@ msgstr ""
"id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3834
+#: sssd.conf.5.xml:3853
msgid "Default: True (False for AD provider)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3840
+#: sssd.conf.5.xml:3859
msgid "subdomain_inherit (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3843
+#: sssd.conf.5.xml:3862
msgid ""
"Specifies a list of configuration parameters that should be inherited by a "
"subdomain. Please note that only selected parameters can be inherited. "
@@ -4653,128 +4683,128 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3849
+#: sssd.conf.5.xml:3868
#, fuzzy
#| msgid "ldap_search_timeout (integer)"
msgid "ldap_search_timeout"
msgstr "ldap_search_timeout (æ•´æ•°)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3852
+#: sssd.conf.5.xml:3871
#, fuzzy
#| msgid "ldap_network_timeout (integer)"
msgid "ldap_network_timeout"
msgstr "ldap_network_timeout (æ•´æ•°)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3855
+#: sssd.conf.5.xml:3874
#, fuzzy
#| msgid "ldap_opt_timeout (integer)"
msgid "ldap_opt_timeout"
msgstr "ldap_opt_timeout (æ•´æ•°)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3858
+#: sssd.conf.5.xml:3877
#, fuzzy
#| msgid "ldap_connection_expire_timeout (integer)"
msgid "ldap_offline_timeout"
msgstr "ldap_connection_expire_timeout (æ•´æ•°)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3861
+#: sssd.conf.5.xml:3880
#, fuzzy
#| msgid "ldap_enumeration_refresh_timeout (integer)"
msgid "ldap_enumeration_refresh_timeout"
msgstr "ldap_enumeration_refresh_timeout (æ•´æ•°)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3864
+#: sssd.conf.5.xml:3883
#, fuzzy
#| msgid "ldap_enumeration_refresh_timeout (integer)"
msgid "ldap_enumeration_refresh_offset"
msgstr "ldap_enumeration_refresh_timeout (æ•´æ•°)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3867
+#: sssd.conf.5.xml:3886
msgid "ldap_purge_cache_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3870
+#: sssd.conf.5.xml:3889
#, fuzzy
#| msgid "ldap_purge_cache_timeout (integer)"
msgid "ldap_purge_cache_offset"
msgstr "ldap_purge_cache_timeout (æ•´æ•°)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3873
+#: sssd.conf.5.xml:3892
msgid ""
"ldap_krb5_keytab (the value of krb5_keytab will be used if ldap_krb5_keytab "
"is not set explicitly)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3877
+#: sssd.conf.5.xml:3896
#, fuzzy
#| msgid "ldap_krb5_ticket_lifetime (integer)"
msgid "ldap_krb5_ticket_lifetime"
msgstr "ldap_krb5_ticket_lifetime (æ•´æ•°)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3880
+#: sssd.conf.5.xml:3899
#, fuzzy
#| msgid "ldap_enumeration_search_timeout (integer)"
msgid "ldap_enumeration_search_timeout"
msgstr "ldap_enumeration_search_timeout (æ•´æ•°)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3883
+#: sssd.conf.5.xml:3902
#, fuzzy
#| msgid "ldap_connection_expire_timeout (integer)"
msgid "ldap_connection_expire_timeout"
msgstr "ldap_connection_expire_timeout (æ•´æ•°)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3886
+#: sssd.conf.5.xml:3905
#, fuzzy
#| msgid "ldap_connection_expire_timeout (integer)"
msgid "ldap_connection_expire_offset"
msgstr "ldap_connection_expire_timeout (æ•´æ•°)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3889
+#: sssd.conf.5.xml:3908
#, fuzzy
#| msgid "ldap_connection_expire_timeout (integer)"
msgid "ldap_connection_idle_timeout"
msgstr "ldap_connection_expire_timeout (æ•´æ•°)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3892 sssd-ldap.5.xml:401
+#: sssd.conf.5.xml:3911 sssd-ldap.5.xml:401
msgid "ldap_use_tokengroups"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3895
+#: sssd.conf.5.xml:3914
msgid "ldap_user_principal"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3898
+#: sssd.conf.5.xml:3917
msgid "ignore_group_members"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3901
+#: sssd.conf.5.xml:3920
msgid "auto_private_groups"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3904
+#: sssd.conf.5.xml:3923
msgid "case_sensitive"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:3909
+#: sssd.conf.5.xml:3928
#, no-wrap
msgid ""
"subdomain_inherit = ldap_purge_cache_timeout\n"
@@ -4782,27 +4812,27 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3916
+#: sssd.conf.5.xml:3935
msgid "Note: This option only works with the IPA and AD provider."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3923
+#: sssd.conf.5.xml:3942
msgid "subdomain_homedir (string)"
msgstr "subdomain_homedir (文字列)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3934
+#: sssd.conf.5.xml:3953
msgid "%F"
msgstr "%F"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3935
+#: sssd.conf.5.xml:3954
msgid "flat (NetBIOS) name of a subdomain."
msgstr "サブドメインã®ãƒ•ãƒ©ãƒƒãƒˆ (NetBIOS) å。"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3926
+#: sssd.conf.5.xml:3945
msgid ""
"Use this homedir as default value for all subdomains within this domain in "
"IPA AD trust. See <emphasis>override_homedir</emphasis> for info about "
@@ -4812,35 +4842,35 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3940
+#: sssd.conf.5.xml:3959
msgid ""
"The value can be overridden by <emphasis>override_homedir</emphasis> option."
msgstr ""
"値㯠<emphasis>override_homedir</emphasis> オプションã«ã‚ˆã‚Šä¸Šæ›¸ãã§ãã¾ã™ã€‚"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3944
+#: sssd.conf.5.xml:3963
msgid "Default: <filename>/home/%d/%u</filename>"
msgstr "åˆæœŸå€¤: <filename>/home/%d/%u</filename>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3949
+#: sssd.conf.5.xml:3968
msgid "realmd_tags (string)"
msgstr "realmd_tags (文字列)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3952
+#: sssd.conf.5.xml:3971
msgid ""
"Various tags stored by the realmd configuration service for this domain."
msgstr "ã“ã®ãƒ‰ãƒ¡ã‚¤ãƒ³ã®ãŸã‚ã® realmd 設定サービスã«ã‚ˆã£ã¦æ ¼ç´ã•ã‚ŒãŸæ§˜ã€…ãªã‚¿ã‚°ã€‚"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3958
+#: sssd.conf.5.xml:3977
msgid "cached_auth_timeout (int)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3961
+#: sssd.conf.5.xml:3980
msgid ""
"Specifies time in seconds since last successful online authentication for "
"which user will be authenticated using cached credentials while SSSD is in "
@@ -4849,19 +4879,19 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3969
+#: sssd.conf.5.xml:3988
msgid ""
"This option's value is inherited by all trusted domains. At the moment it is "
"not possible to set a different value per trusted domain."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3974
+#: sssd.conf.5.xml:3993
msgid "Special value 0 implies that this feature is disabled."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3978
+#: sssd.conf.5.xml:3997
msgid ""
"Please note that if <quote>cached_auth_timeout</quote> is longer than "
"<quote>pam_id_timeout</quote> then the back end could be called to handle "
@@ -4869,25 +4899,26 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3989
+#: sssd.conf.5.xml:4008
#, fuzzy
#| msgid "ldap_pwd_policy (string)"
msgid "local_auth_policy (string)"
msgstr "ldap_pwd_policy (文字列)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3992
+#: sssd.conf.5.xml:4011
msgid ""
"Local authentication methods policy. Some backends (i.e. LDAP, proxy "
"provider) only support a password based authentication, while others can "
"handle PKINIT based Smartcard authentication (AD, IPA), two-factor "
"authentication (IPA), or other methods against a central instance. By "
"default in such cases authentication is only performed with the methods "
-"supported by the backend."
+"supported by the backend. With this option additional methods can be enabled "
+"which are evaluated and checked locally."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4002
+#: sssd.conf.5.xml:4023
msgid ""
"There are three possible values for this option: match, only, enable. "
"<quote>match</quote> is used to match offline and online states for Kerberos "
@@ -4899,7 +4930,52 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4014
+#: sssd.conf.5.xml:4036
+msgid ""
+"The following table shows which authentication methods, if configured "
+"properly, are currently enabled or disabled for each backend, with the "
+"default local_auth_policy: <quote>match</quote>"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4049
+#, fuzzy
+#| msgid "ldap_pwd_policy (string)"
+msgid "local_auth_policy = match (default)"
+msgstr "ldap_pwd_policy (文字列)"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4050
+msgid "Passkey"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4051
+msgid "Smartcard"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
+#: sssd.conf.5.xml:4054 sssd-ldap.5.xml:189
+msgid "IPA"
+msgstr "IPA"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
+#: sssd.conf.5.xml:4057 sssd-ldap.5.xml:194
+msgid "AD"
+msgstr "AD"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry><para>
+#: sssd.conf.5.xml:4057 sssd.conf.5.xml:4060 sssd.conf.5.xml:4061
+msgid "disabled"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry>
+#: sssd.conf.5.xml:4060
+msgid "LDAP"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:4065
msgid ""
"Please note that if local Smartcard authentication is enabled and a "
"Smartcard is present, Smartcard authentication will be preferred over the "
@@ -4908,7 +4984,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4026
+#: sssd.conf.5.xml:4077
#, no-wrap
msgid ""
"[domain/shadowutils]\n"
@@ -4919,7 +4995,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4022
+#: sssd.conf.5.xml:4073
msgid ""
"The following configuration example allows local users to authenticate "
"locally using any enabled method (i.e. smartcard, passkey). <placeholder "
@@ -4927,38 +5003,38 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4034
+#: sssd.conf.5.xml:4085
msgid ""
"It is expected that the <quote>files</quote> provider ignores the "
"local_auth_policy option and supports Smartcard authentication by default."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4039
+#: sssd.conf.5.xml:4090
#, fuzzy
#| msgid "Default: cn"
msgid "Default: match"
msgstr "åˆæœŸå€¤: cn"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4044
+#: sssd.conf.5.xml:4095
msgid "auto_private_groups (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4050
+#: sssd.conf.5.xml:4101
msgid "true"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4053
+#: sssd.conf.5.xml:4104
msgid ""
"Create user's private group unconditionally from user's UID number. The GID "
"number is ignored in this case."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4057
+#: sssd.conf.5.xml:4108
msgid ""
"NOTE: Because the GID number and the user private group are inferred from "
"the UID number, it is not supported to have multiple entries with the same "
@@ -4967,24 +5043,24 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4066
+#: sssd.conf.5.xml:4117
msgid "false"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4069
+#: sssd.conf.5.xml:4120
msgid ""
"Always use the user's primary GID number. The GID number must refer to a "
"group object in the LDAP database."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4075
+#: sssd.conf.5.xml:4126
msgid "hybrid"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4078
+#: sssd.conf.5.xml:4129
msgid ""
"A primary group is autogenerated for user entries whose UID and GID numbers "
"have the same value and at the same time the GID number does not correspond "
@@ -4994,14 +5070,14 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4091
+#: sssd.conf.5.xml:4142
msgid ""
"If the UID and GID of a user are different, then the GID must correspond to "
"a group entry, otherwise the GID is simply not resolvable."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4098
+#: sssd.conf.5.xml:4149
msgid ""
"This feature is useful for environments that wish to stop maintaining a "
"separate group objects for the user private groups, but also wish to retain "
@@ -5009,21 +5085,21 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4047
+#: sssd.conf.5.xml:4098
msgid ""
"This option takes any of three available values: <placeholder "
"type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4110
+#: sssd.conf.5.xml:4161
msgid ""
"For subdomains, the default value is False for subdomains that use assigned "
"POSIX IDs and True for subdomains that use automatic ID-mapping."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4118
+#: sssd.conf.5.xml:4169
#, no-wrap
msgid ""
"[domain/forest.domain/sub.domain]\n"
@@ -5031,7 +5107,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4124
+#: sssd.conf.5.xml:4175
#, no-wrap
msgid ""
"[domain/forest.domain]\n"
@@ -5040,7 +5116,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4115
+#: sssd.conf.5.xml:4166
msgid ""
"The value of auto_private_groups can either be set per subdomains in a "
"subsection, for example: <placeholder type=\"programlisting\" id=\"0\"/> or "
@@ -5060,17 +5136,17 @@ msgstr ""
"type=\"variablelist\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4139
+#: sssd.conf.5.xml:4190
msgid "proxy_pam_target (string)"
msgstr "proxy_pam_target (文字列)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4142
+#: sssd.conf.5.xml:4193
msgid "The proxy target PAM proxies to."
msgstr "中継ã™ã‚‹ãƒ—ロキシターゲット PAM ã§ã™ã€‚"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4145
+#: sssd.conf.5.xml:4196
#, fuzzy
#| msgid ""
#| "Default: not set by default, you have to take an existing pam "
@@ -5084,12 +5160,12 @@ msgstr ""
"ã‚’ã“ã“ã«è¿½åŠ ã™ã‚‹å¿…è¦ãŒã‚ã‚Šã¾ã™ã€‚"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4155
+#: sssd.conf.5.xml:4206
msgid "proxy_lib_name (string)"
msgstr "proxy_lib_name (文字列)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4158
+#: sssd.conf.5.xml:4209
msgid ""
"The name of the NSS library to use in proxy domains. The NSS functions "
"searched for in the library are in the form of _nss_$(libName)_$(function), "
@@ -5100,12 +5176,12 @@ msgstr ""
"_nss_files_getpwent ã§ã™ã€‚"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4168
+#: sssd.conf.5.xml:4219
msgid "proxy_resolver_lib_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4171
+#: sssd.conf.5.xml:4222
msgid ""
"The name of the NSS library to use for hosts and networks lookups in proxy "
"domains. The NSS functions searched for in the library are in the form of "
@@ -5113,12 +5189,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4182
+#: sssd.conf.5.xml:4233
msgid "proxy_fast_alias (boolean)"
msgstr "proxy_fast_alias (è«–ç†å€¤)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4185
+#: sssd.conf.5.xml:4236
msgid ""
"When a user or group is looked up by name in the proxy provider, a second "
"lookup by ID is performed to \"canonicalize\" the name in case the requested "
@@ -5127,12 +5203,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4199
+#: sssd.conf.5.xml:4250
msgid "proxy_max_children (integer)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4202
+#: sssd.conf.5.xml:4253
msgid ""
"This option specifies the number of pre-forked proxy children. It is useful "
"for high-load SSSD environments where sssd may run out of available child "
@@ -5140,7 +5216,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4135
+#: sssd.conf.5.xml:4186
msgid ""
"Options valid for proxy domains. <placeholder type=\"variablelist\" "
"id=\"0\"/>"
@@ -5149,12 +5225,12 @@ msgstr ""
"type=\"variablelist\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><refsect2><title>
-#: sssd.conf.5.xml:4218
+#: sssd.conf.5.xml:4269
msgid "Application domains"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4220
+#: sssd.conf.5.xml:4271
msgid ""
"SSSD, with its D-Bus interface (see <citerefentry> <refentrytitle>sssd-ifp</"
"refentrytitle> <manvolnum>5</manvolnum> </citerefentry>) is appealing to "
@@ -5171,7 +5247,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4240
+#: sssd.conf.5.xml:4291
msgid ""
"Please note that the application domain must still be explicitly enabled in "
"the <quote>domains</quote> parameter so that the lookup order between the "
@@ -5179,17 +5255,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><title>
-#: sssd.conf.5.xml:4246
+#: sssd.conf.5.xml:4297
msgid "Application domain parameters"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4248
+#: sssd.conf.5.xml:4299
msgid "inherit_from (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4251
+#: sssd.conf.5.xml:4302
msgid ""
"The SSSD POSIX-type domain the application domain inherits all settings "
"from. The application domain can moreover add its own settings to the "
@@ -5198,7 +5274,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4265
+#: sssd.conf.5.xml:4316
msgid ""
"The following example illustrates the use of an application domain. In this "
"setup, the POSIX domain is connected to an LDAP server and is used by the OS "
@@ -5208,7 +5284,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><programlisting>
-#: sssd.conf.5.xml:4273
+#: sssd.conf.5.xml:4324
#, no-wrap
msgid ""
"[sssd]\n"
@@ -5228,12 +5304,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4293
+#: sssd.conf.5.xml:4344
msgid "TRUSTED DOMAIN SECTION"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4295
+#: sssd.conf.5.xml:4346
msgid ""
"Some options used in the domain section can also be used in the trusted "
"domain section, that is, in a section called <quote>[domain/"
@@ -5244,69 +5320,69 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4302
+#: sssd.conf.5.xml:4353
msgid "ldap_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4303
+#: sssd.conf.5.xml:4354
msgid "ldap_user_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4304
+#: sssd.conf.5.xml:4355
msgid "ldap_group_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4305
+#: sssd.conf.5.xml:4356
msgid "ldap_netgroup_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4306
+#: sssd.conf.5.xml:4357
msgid "ldap_service_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4307
+#: sssd.conf.5.xml:4358
msgid "ldap_sasl_mech,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4308
+#: sssd.conf.5.xml:4359
msgid "ad_server,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4309
+#: sssd.conf.5.xml:4360
msgid "ad_backup_server,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4310
+#: sssd.conf.5.xml:4361
msgid "ad_site,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4311 sssd-ipa.5.xml:884
+#: sssd.conf.5.xml:4362 sssd-ipa.5.xml:884
msgid "use_fully_qualified_names"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4315
+#: sssd.conf.5.xml:4366
msgid ""
"For more details about these options see their individual description in the "
"manual page."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4321
+#: sssd.conf.5.xml:4372
msgid "CERTIFICATE MAPPING SECTION"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4323
+#: sssd.conf.5.xml:4374
msgid ""
"To allow authentication with Smartcards and certificates SSSD must be able "
"to map certificates to users. This can be done by adding the full "
@@ -5319,7 +5395,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4337
+#: sssd.conf.5.xml:4388
msgid ""
"To make the mapping more flexible mapping and matching rules were added to "
"SSSD (see <citerefentry> <refentrytitle>sss-certmap</refentrytitle> "
@@ -5327,7 +5403,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4346
+#: sssd.conf.5.xml:4397
msgid ""
"A mapping and matching rule can be added to the SSSD configuration in a "
"section on its own with a name like <quote>[certmap/"
@@ -5336,55 +5412,55 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4353
+#: sssd.conf.5.xml:4404
msgid "matchrule (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4356
+#: sssd.conf.5.xml:4407
msgid ""
"Only certificates from the Smartcard which matches this rule will be "
"processed, all others are ignored."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4360
+#: sssd.conf.5.xml:4411
msgid ""
"Default: KRB5:&lt;EKU&gt;clientAuth, i.e. only certificates which have the "
"Extended Key Usage <quote>clientAuth</quote>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4367
+#: sssd.conf.5.xml:4418
msgid "maprule (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4370
+#: sssd.conf.5.xml:4421
msgid "Defines how the user is found for a given certificate."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4376
+#: sssd.conf.5.xml:4427
msgid ""
"LDAP:(userCertificate;binary={cert!bin}) for LDAP based providers like "
"<quote>ldap</quote>, <quote>AD</quote> or <quote>ipa</quote>."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4382
+#: sssd.conf.5.xml:4433
msgid ""
"The RULE_NAME for the <quote>files</quote> provider which tries to find a "
"user with the same name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4391
+#: sssd.conf.5.xml:4442
msgid "domains (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4394
+#: sssd.conf.5.xml:4445
msgid ""
"Comma separated list of domain names the rule should be applied. By default "
"a rule is only valid in the domain configured in sssd.conf. If the provider "
@@ -5393,17 +5469,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4401
+#: sssd.conf.5.xml:4452
msgid "Default: the configured domain in sssd.conf"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4406
+#: sssd.conf.5.xml:4457
msgid "priority (integer)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4409
+#: sssd.conf.5.xml:4460
msgid ""
"Unsigned integer value defining the priority of the rule. The higher the "
"number the lower the priority. <quote>0</quote> stands for the highest "
@@ -5411,26 +5487,26 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4415
+#: sssd.conf.5.xml:4466
msgid "Default: the lowest priority"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4421
+#: sssd.conf.5.xml:4472
msgid ""
"To make the configuration simple and reduce the amount of configuration "
"options the <quote>files</quote> provider has some special properties:"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4427
+#: sssd.conf.5.xml:4478
msgid ""
"if maprule is not set the RULE_NAME name is assumed to be the name of the "
"matching user"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4433
+#: sssd.conf.5.xml:4484
msgid ""
"if a maprule is used both a single user name or a template like "
"<quote>{subject_rfc822_name.short_name}</quote> must be in braces like e.g. "
@@ -5439,17 +5515,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4442
+#: sssd.conf.5.xml:4493
msgid "the <quote>domains</quote> option is ignored"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4450
+#: sssd.conf.5.xml:4501
msgid "PROMPTING CONFIGURATION SECTION"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4452
+#: sssd.conf.5.xml:4503
msgid ""
"If a special file (<filename>/var/lib/sss/pubconf/pam_preauth_available</"
"filename>) exists SSSD's PAM module pam_sss will ask SSSD to figure out "
@@ -5459,7 +5535,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4460
+#: sssd.conf.5.xml:4511
msgid ""
"With the growing number of authentication methods and the possibility that "
"there are multiple ones for a single user the heuristic used by pam_sss to "
@@ -5468,59 +5544,59 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4472
+#: sssd.conf.5.xml:4523
msgid "[prompting/password]"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4475
+#: sssd.conf.5.xml:4526
msgid "password_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4476
+#: sssd.conf.5.xml:4527
msgid "to change the string of the password prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4474
+#: sssd.conf.5.xml:4525
msgid ""
"to configure password prompting, allowed options are: <placeholder "
"type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4484
+#: sssd.conf.5.xml:4535
msgid "[prompting/2fa]"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4488
+#: sssd.conf.5.xml:4539
msgid "first_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4489
+#: sssd.conf.5.xml:4540
msgid "to change the string of the prompt for the first factor"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4492
+#: sssd.conf.5.xml:4543
msgid "second_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4493
+#: sssd.conf.5.xml:4544
msgid "to change the string of the prompt for the second factor"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4496
+#: sssd.conf.5.xml:4547
msgid "single_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4497
+#: sssd.conf.5.xml:4548
msgid ""
"boolean value, if True there will be only a single prompt using the value of "
"first_prompt where it is expected that both factors are entered as a single "
@@ -5529,7 +5605,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4486
+#: sssd.conf.5.xml:4537
msgid ""
"to configure two-factor authentication prompting, allowed options are: "
"<placeholder type=\"variablelist\" id=\"0\"/> If the second factor is "
@@ -5538,17 +5614,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4514
+#: sssd.conf.5.xml:4565
msgid "[prompting/passkey]"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4520 sssd-ad.5.xml:1021
+#: sssd.conf.5.xml:4571 sssd-ad.5.xml:1021
msgid "interactive"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4522
+#: sssd.conf.5.xml:4573
msgid ""
"boolean value, if True prompt a message and wait before testing the presence "
"of a passkey device. Recommended if your device doesn’t have a tactile "
@@ -5556,39 +5632,39 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4530
+#: sssd.conf.5.xml:4581
msgid "interactive_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4532
+#: sssd.conf.5.xml:4583
msgid "to change the message of the interactive prompt."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4537
+#: sssd.conf.5.xml:4588
msgid "touch"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4539
+#: sssd.conf.5.xml:4590
msgid ""
"boolean value, if True prompt a message to remind the user to touch the "
"device."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4545
+#: sssd.conf.5.xml:4596
msgid "touch_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4547
+#: sssd.conf.5.xml:4598
msgid "to change the message of the touch prompt."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4516
+#: sssd.conf.5.xml:4567
#, fuzzy
#| msgid ""
#| "The following expansions are supported: <placeholder "
@@ -5601,7 +5677,7 @@ msgstr ""
"id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4467
+#: sssd.conf.5.xml:4518
msgid ""
"Each supported authentication method has its own configuration subsection "
"under <quote>[prompting/...]</quote>. Currently there are: <placeholder "
@@ -5610,7 +5686,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4558
+#: sssd.conf.5.xml:4609
msgid ""
"It is possible to add a subsection for specific PAM services, e.g. "
"<quote>[prompting/password/sshd]</quote> to individual change the prompting "
@@ -5618,12 +5694,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4565 pam_sss_gss.8.xml:157 idmap_sss.8.xml:43
+#: sssd.conf.5.xml:4616 pam_sss_gss.8.xml:157 idmap_sss.8.xml:43
msgid "EXAMPLES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4571
+#: sssd.conf.5.xml:4622
#, no-wrap
msgid ""
"[sssd]\n"
@@ -5677,7 +5753,7 @@ msgstr ""
"enumerate = False\n"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4567
+#: sssd.conf.5.xml:4618
msgid ""
"1. The following example shows a typical SSSD config. It does not describe "
"configuration of the domains themselves - refer to documentation on "
@@ -5686,7 +5762,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4604
+#: sssd.conf.5.xml:4655
#, no-wrap
msgid ""
"[domain/ipa.com/child.ad.com]\n"
@@ -5694,7 +5770,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4598
+#: sssd.conf.5.xml:4649
msgid ""
"2. The following example shows configuration of IPA AD trust where the AD "
"forest consists of two domains in a parent-child structure. Suppose IPA "
@@ -5705,7 +5781,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4615
+#: sssd.conf.5.xml:4666
#, no-wrap
msgid ""
"[certmap/my.domain/rule_name]\n"
@@ -5716,7 +5792,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4609
+#: sssd.conf.5.xml:4660
msgid ""
"3. The following example shows the configuration of a certificate mapping "
"rule. It is valid for the configured domain <quote>my.domain</quote> and "
@@ -5977,16 +6053,6 @@ msgstr "rfc2307"
msgid "rfc2307bis"
msgstr "rfc2307bis"
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd-ldap.5.xml:189
-msgid "IPA"
-msgstr "IPA"
-
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd-ldap.5.xml:194
-msgid "AD"
-msgstr "AD"
-
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd-ldap.5.xml:200
msgid ""
@@ -10886,9 +10952,9 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd-ipa.5.xml:710 sssd-ldap-attributes.5.xml:496
-#: sssd-ldap-attributes.5.xml:830 sssd-ldap-attributes.5.xml:911
-#: sssd-ldap-attributes.5.xml:1008 sssd-ldap-attributes.5.xml:1066
-#: sssd-ldap-attributes.5.xml:1224 sssd-ldap-attributes.5.xml:1269
+#: sssd-ldap-attributes.5.xml:832 sssd-ldap-attributes.5.xml:913
+#: sssd-ldap-attributes.5.xml:1010 sssd-ldap-attributes.5.xml:1068
+#: sssd-ldap-attributes.5.xml:1226 sssd-ldap-attributes.5.xml:1271
msgid "Default: cn"
msgstr "åˆæœŸå€¤: cn"
@@ -16342,7 +16408,7 @@ msgid "The LDAP attribute that corresponds to the user's primary group id."
msgstr "ユーザーã®ãƒ—ライマリーグループ ID ã«å¯¾å¿œã™ã‚‹ LDAP ã®å±žæ€§ã§ã™ã€‚"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:88 sssd-ldap-attributes.5.xml:698
+#: sssd-ldap-attributes.5.xml:88 sssd-ldap-attributes.5.xml:700
msgid "Default: gidNumber"
msgstr "åˆæœŸå€¤: gidNumber"
@@ -16420,7 +16486,7 @@ msgid "The LDAP attribute that contains the UUID/GUID of an LDAP user object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:155 sssd-ldap-attributes.5.xml:724
+#: sssd-ldap-attributes.5.xml:155 sssd-ldap-attributes.5.xml:726
msgid ""
"Default: not set in the general case, objectGUID for AD and ipaUniqueID for "
"IPA"
@@ -16441,7 +16507,7 @@ msgstr ""
"ActiveDirectory サーãƒãƒ¼ã«å¯¾ã—ã¦ã®ã¿å¿…è¦ã§ã™ã€‚"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:170 sssd-ldap-attributes.5.xml:739
+#: sssd-ldap-attributes.5.xml:170 sssd-ldap-attributes.5.xml:741
msgid "Default: objectSid for ActiveDirectory, not set for other servers."
msgstr ""
@@ -16451,16 +16517,16 @@ msgid "ldap_user_modify_timestamp (string)"
msgstr "ldap_user_modify_timestamp (文字列)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:180 sssd-ldap-attributes.5.xml:749
-#: sssd-ldap-attributes.5.xml:872
+#: sssd-ldap-attributes.5.xml:180 sssd-ldap-attributes.5.xml:751
+#: sssd-ldap-attributes.5.xml:874
msgid ""
"The LDAP attribute that contains timestamp of the last modification of the "
"parent object."
msgstr "親オブジェクトã®æœ€çµ‚変更ã®ã‚¿ã‚¤ãƒ ã‚¹ã‚¿ãƒ³ãƒ—ã‚’å«ã‚€ LDAP 属性ã§ã™ã€‚"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:184 sssd-ldap-attributes.5.xml:753
-#: sssd-ldap-attributes.5.xml:879
+#: sssd-ldap-attributes.5.xml:184 sssd-ldap-attributes.5.xml:755
+#: sssd-ldap-attributes.5.xml:881
msgid "Default: modifyTimestamp"
msgstr "åˆæœŸå€¤: modifyTimestamp"
@@ -16832,7 +16898,7 @@ msgid "The LDAP attribute that contains the user's SSH public keys."
msgstr "ユーザー㮠SSH 公開éµã‚’å«ã‚€ LDAP 属性ã§ã™ã€‚"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:483 sssd-ldap-attributes.5.xml:963
+#: sssd-ldap-attributes.5.xml:483 sssd-ldap-attributes.5.xml:965
msgid "Default: sshPublicKey"
msgstr ""
@@ -16857,7 +16923,7 @@ msgid "The LDAP attribute that lists the user's group memberships."
msgstr "ユーザーã®ã‚°ãƒ«ãƒ¼ãƒ—メンãƒãƒ¼ã‚’一覧ã«ã™ã‚‹ LDAP 属性ã§ã™ã€‚"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:509 sssd-ldap-attributes.5.xml:950
+#: sssd-ldap-attributes.5.xml:509 sssd-ldap-attributes.5.xml:952
msgid "Default: memberOf"
msgstr "åˆæœŸå€¤: memberOf"
@@ -17009,25 +17075,26 @@ msgstr ""
msgid ""
"Note: If an email address of a user conflicts with an email address or fully "
"qualified name of another user, then SSSD will not be able to serve those "
-"users properly. If for some reason several users need to share the same "
-"email address then set this option to a nonexistent attribute name in order "
-"to disable user lookup/login by email."
+"users properly. This option allows users to login by (1) username, and (2) e-"
+"mail address. If for some reason several users need to share the same email "
+"address then set this option to a nonexistent attribute name in order to "
+"disable user lookup/login by email."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:635
+#: sssd-ldap-attributes.5.xml:637
msgid "Default: mail"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:640
+#: sssd-ldap-attributes.5.xml:642
#, fuzzy
#| msgid "ldap_user_name (string)"
msgid "ldap_user_passkey (string)"
msgstr "ldap_user_name (文字列)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:643
+#: sssd-ldap-attributes.5.xml:645
#, fuzzy
#| msgid "The LDAP attribute that contains the port managed by this service."
msgid ""
@@ -17035,37 +17102,37 @@ msgid ""
msgstr "ã“ã®ã‚µãƒ¼ãƒ“スã«ã‚ˆã‚Šç®¡ç†ã•ã‚Œã‚‹ãƒãƒ¼ãƒˆã‚’å«ã‚€ LDAP 属性ã§ã™ã€‚"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:647
+#: sssd-ldap-attributes.5.xml:649
msgid "Default: passkey (LDAP), ipaPassKey (IPA), altSecurityIdentities (AD)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:657
+#: sssd-ldap-attributes.5.xml:659
msgid "GROUP ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:661
+#: sssd-ldap-attributes.5.xml:663
msgid "ldap_group_object_class (string)"
msgstr "ldap_group_object_class (文字列)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:664
+#: sssd-ldap-attributes.5.xml:666
msgid "The object class of a group entry in LDAP."
msgstr "LDAP ã«ã‚るグループエントリーã®ã‚ªãƒ–ジェクトクラスã§ã™ã€‚"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:667
+#: sssd-ldap-attributes.5.xml:669
msgid "Default: posixGroup"
msgstr "åˆæœŸå€¤: posixGroup"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:673
+#: sssd-ldap-attributes.5.xml:675
msgid "ldap_group_name (string)"
msgstr "ldap_group_name (文字列)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:676
+#: sssd-ldap-attributes.5.xml:678
msgid ""
"The LDAP attribute that corresponds to the group name. In an environment "
"with nested groups, this value must be an LDAP attribute which has a unique "
@@ -17074,52 +17141,52 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:684
+#: sssd-ldap-attributes.5.xml:686
msgid "Default: cn (rfc2307, rfc2307bis and IPA), sAMAccountName (AD)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:691
+#: sssd-ldap-attributes.5.xml:693
msgid "ldap_group_gid_number (string)"
msgstr "ldap_group_gid_number (文字列)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:694
+#: sssd-ldap-attributes.5.xml:696
msgid "The LDAP attribute that corresponds to the group's id."
msgstr "グループ㮠ID ã«å¯¾å¿œã™ã‚‹ LDAP 属性ã§ã™ã€‚"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:704
+#: sssd-ldap-attributes.5.xml:706
msgid "ldap_group_member (string)"
msgstr "ldap_group_member (文字列)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:707
+#: sssd-ldap-attributes.5.xml:709
msgid "The LDAP attribute that contains the names of the group's members."
msgstr "グループã®ãƒ¡ãƒ³ãƒãƒ¼ã®åå‰ã‚’å«ã‚€ LDAP ã®å±žæ€§ã§ã™ã€‚"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:711
+#: sssd-ldap-attributes.5.xml:713
msgid "Default: memberuid (rfc2307) / member (rfc2307bis)"
msgstr "åˆæœŸå€¤: memberuid (rfc2307) / member (rfc2307bis)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:717
+#: sssd-ldap-attributes.5.xml:719
msgid "ldap_group_uuid (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:720
+#: sssd-ldap-attributes.5.xml:722
msgid "The LDAP attribute that contains the UUID/GUID of an LDAP group object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:731
+#: sssd-ldap-attributes.5.xml:733
msgid "ldap_group_objectsid (string)"
msgstr "ldap_group_objectsid (文字列)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:734
+#: sssd-ldap-attributes.5.xml:736
msgid ""
"The LDAP attribute that contains the objectSID of an LDAP group object. This "
"is usually only necessary for ActiveDirectory servers."
@@ -17128,24 +17195,24 @@ msgstr ""
"ActiveDirectory サーãƒãƒ¼ã«å¯¾ã—ã¦ã®ã¿å¿…è¦ã§ã™ã€‚"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:746
+#: sssd-ldap-attributes.5.xml:748
msgid "ldap_group_modify_timestamp (string)"
msgstr "ldap_group_modify_timestamp (文字列)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:759
+#: sssd-ldap-attributes.5.xml:761
msgid "ldap_group_type (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:762
+#: sssd-ldap-attributes.5.xml:764
msgid ""
"The LDAP attribute that contains an integer value indicating the type of the "
"group and maybe other flags."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:767
+#: sssd-ldap-attributes.5.xml:769
msgid ""
"This attribute is currently only used by the AD provider to determine if a "
"group is a domain local groups and has to be filtered out for trusted "
@@ -17153,96 +17220,96 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:773
+#: sssd-ldap-attributes.5.xml:775
msgid "Default: groupType in the AD provider, otherwise not set"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:780
+#: sssd-ldap-attributes.5.xml:782
msgid "ldap_group_external_member (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:783
+#: sssd-ldap-attributes.5.xml:785
msgid ""
"The LDAP attribute that references group members that are defined in an "
"external domain. At the moment, only IPA's external members are supported."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:789
+#: sssd-ldap-attributes.5.xml:791
msgid "Default: ipaExternalMember in the IPA provider, otherwise unset."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:799
+#: sssd-ldap-attributes.5.xml:801
msgid "NETGROUP ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:803
+#: sssd-ldap-attributes.5.xml:805
msgid "ldap_netgroup_object_class (string)"
msgstr "ldap_netgroup_object_class (文字列)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:806
+#: sssd-ldap-attributes.5.xml:808
msgid "The object class of a netgroup entry in LDAP."
msgstr "LDAP ã«ã‚ã‚‹ãƒãƒƒãƒˆãƒ¯ãƒ¼ã‚¯ã‚°ãƒ«ãƒ¼ãƒ—エントリーã®ã‚ªãƒ–ジェクトクラスã§ã™ã€‚"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:809
+#: sssd-ldap-attributes.5.xml:811
msgid "In IPA provider, ipa_netgroup_object_class should be used instead."
msgstr ""
"IPA プロãƒã‚¤ãƒ€ãƒ¼ã«ãŠã„ã¦ã¯ ipa_netgroup_object_class ãŒä»£ã‚ã‚Šã«ä½¿ç”¨ã•ã‚Œã¾ã™ã€‚"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:813
+#: sssd-ldap-attributes.5.xml:815
msgid "Default: nisNetgroup"
msgstr "åˆæœŸå€¤: nisNetgroup"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:819
+#: sssd-ldap-attributes.5.xml:821
msgid "ldap_netgroup_name (string)"
msgstr "ldap_netgroup_name (文字列)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:822
+#: sssd-ldap-attributes.5.xml:824
msgid "The LDAP attribute that corresponds to the netgroup name."
msgstr "ãƒãƒƒãƒˆãƒ¯ãƒ¼ã‚¯ã‚°ãƒ«ãƒ¼ãƒ—åã«å¯¾å¿œã™ã‚‹ LDAP 属性ã§ã™ã€‚"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:826
+#: sssd-ldap-attributes.5.xml:828
msgid "In IPA provider, ipa_netgroup_name should be used instead."
msgstr "IPA プロãƒã‚¤ãƒ€ãƒ¼ã«ãŠã„ã¦ã¯ ipa_netgroup_name ãŒä»£ã‚ã‚Šã«ä½¿ç”¨ã•ã‚Œã¾ã™ã€‚"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:836
+#: sssd-ldap-attributes.5.xml:838
msgid "ldap_netgroup_member (string)"
msgstr "ldap_netgroup_member (文字列)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:839
+#: sssd-ldap-attributes.5.xml:841
msgid "The LDAP attribute that contains the names of the netgroup's members."
msgstr "ãƒãƒƒãƒˆãƒ¯ãƒ¼ã‚¯ã‚°ãƒ«ãƒ¼ãƒ—ã®ãƒ¡ãƒ³ãƒãƒ¼ã®åå‰ã‚’å«ã‚€ LDAP 属性ã§ã™ã€‚"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:843
+#: sssd-ldap-attributes.5.xml:845
msgid "In IPA provider, ipa_netgroup_member should be used instead."
msgstr ""
"IPA プロãƒã‚¤ãƒ€ãƒ¼ã«ãŠã„ã¦ã¯ ipa_netgroup_member ãŒä»£ã‚ã‚Šã«ä½¿ç”¨ã•ã‚Œã¾ã™ã€‚"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:847
+#: sssd-ldap-attributes.5.xml:849
msgid "Default: memberNisNetgroup"
msgstr "åˆæœŸå€¤: memberNisNetgroup"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:853
+#: sssd-ldap-attributes.5.xml:855
msgid "ldap_netgroup_triple (string)"
msgstr "ldap_netgroup_triple (文字列)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:856
+#: sssd-ldap-attributes.5.xml:858
msgid ""
"The LDAP attribute that contains the (host, user, domain) netgroup triples."
msgstr ""
@@ -17250,217 +17317,217 @@ msgstr ""
"ã™ã€‚"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:860 sssd-ldap-attributes.5.xml:876
+#: sssd-ldap-attributes.5.xml:862 sssd-ldap-attributes.5.xml:878
msgid "This option is not available in IPA provider."
msgstr "ã“ã®ã‚ªãƒ—ション㯠IPA プロãƒã‚¤ãƒ€ãƒ¼ã«ãŠã„ã¦åˆ©ç”¨å¯èƒ½ã§ã¯ã‚ã‚Šã¾ã›ã‚“。"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:863
+#: sssd-ldap-attributes.5.xml:865
msgid "Default: nisNetgroupTriple"
msgstr "åˆæœŸå€¤: nisNetgroupTriple"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:869
+#: sssd-ldap-attributes.5.xml:871
msgid "ldap_netgroup_modify_timestamp (string)"
msgstr "ldap_netgroup_modify_timestamp (文字列)"
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:888
+#: sssd-ldap-attributes.5.xml:890
msgid "HOST ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:892
+#: sssd-ldap-attributes.5.xml:894
msgid "ldap_host_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:895
+#: sssd-ldap-attributes.5.xml:897
msgid "The object class of a host entry in LDAP."
msgstr "LDAP ã«ã‚るホストエントリーã®ã‚ªãƒ–ジェクトクラスã§ã™ã€‚"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:898 sssd-ldap-attributes.5.xml:995
+#: sssd-ldap-attributes.5.xml:900 sssd-ldap-attributes.5.xml:997
msgid "Default: ipService"
msgstr "åˆæœŸå€¤: ipService"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:904
+#: sssd-ldap-attributes.5.xml:906
msgid "ldap_host_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:907 sssd-ldap-attributes.5.xml:933
+#: sssd-ldap-attributes.5.xml:909 sssd-ldap-attributes.5.xml:935
msgid "The LDAP attribute that corresponds to the host's name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:917
+#: sssd-ldap-attributes.5.xml:919
msgid "ldap_host_fqdn (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:920
+#: sssd-ldap-attributes.5.xml:922
msgid ""
"The LDAP attribute that corresponds to the host's fully-qualified domain "
"name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:924
+#: sssd-ldap-attributes.5.xml:926
msgid "Default: fqdn"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:930
+#: sssd-ldap-attributes.5.xml:932
msgid "ldap_host_serverhostname (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:937
+#: sssd-ldap-attributes.5.xml:939
msgid "Default: serverHostname"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:943
+#: sssd-ldap-attributes.5.xml:945
msgid "ldap_host_member_of (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:946
+#: sssd-ldap-attributes.5.xml:948
msgid "The LDAP attribute that lists the host's group memberships."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:956
+#: sssd-ldap-attributes.5.xml:958
msgid "ldap_host_ssh_public_key (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:959
+#: sssd-ldap-attributes.5.xml:961
msgid "The LDAP attribute that contains the host's SSH public keys."
msgstr "ホスト㮠SSH 公開éµã‚’å«ã‚€ LDAP 属性ã§ã™ã€‚"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:969
+#: sssd-ldap-attributes.5.xml:971
msgid "ldap_host_uuid (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:972
+#: sssd-ldap-attributes.5.xml:974
msgid "The LDAP attribute that contains the UUID/GUID of an LDAP host object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:985
+#: sssd-ldap-attributes.5.xml:987
msgid "SERVICE ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:989
+#: sssd-ldap-attributes.5.xml:991
msgid "ldap_service_object_class (string)"
msgstr "ldap_service_object_class (文字列)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:992
+#: sssd-ldap-attributes.5.xml:994
msgid "The object class of a service entry in LDAP."
msgstr "LDAP ã«ã‚るサービスエントリーã®ã‚ªãƒ–ジェクトクラスã§ã™ã€‚"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1001
+#: sssd-ldap-attributes.5.xml:1003
msgid "ldap_service_name (string)"
msgstr "ldap_service_name (文字列)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1004
+#: sssd-ldap-attributes.5.xml:1006
msgid ""
"The LDAP attribute that contains the name of service attributes and their "
"aliases."
msgstr "サービス属性ã®åå‰ã¨ãã®ã‚¨ã‚¤ãƒªã‚¢ã‚¹ã‚’å«ã‚€ LDAP 属性ã§ã™ã€‚"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1014
+#: sssd-ldap-attributes.5.xml:1016
msgid "ldap_service_port (string)"
msgstr "ldap_service_port (文字列)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1017
+#: sssd-ldap-attributes.5.xml:1019
msgid "The LDAP attribute that contains the port managed by this service."
msgstr "ã“ã®ã‚µãƒ¼ãƒ“スã«ã‚ˆã‚Šç®¡ç†ã•ã‚Œã‚‹ãƒãƒ¼ãƒˆã‚’å«ã‚€ LDAP 属性ã§ã™ã€‚"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1021
+#: sssd-ldap-attributes.5.xml:1023
msgid "Default: ipServicePort"
msgstr "åˆæœŸå€¤: ipServicePort"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1027
+#: sssd-ldap-attributes.5.xml:1029
msgid "ldap_service_proto (string)"
msgstr "ldap_service_proto (文字列)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1030
+#: sssd-ldap-attributes.5.xml:1032
msgid ""
"The LDAP attribute that contains the protocols understood by this service."
msgstr "ã“ã®ã‚µãƒ¼ãƒ“スã«ã‚ˆã‚Šèªè­˜ã•ã‚Œã‚‹ãƒ—ロトコルをå«ã‚€ LDAP 属性ã§ã™ã€‚"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1034
+#: sssd-ldap-attributes.5.xml:1036
msgid "Default: ipServiceProtocol"
msgstr "åˆæœŸå€¤: ipServiceProtocol"
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1043
+#: sssd-ldap-attributes.5.xml:1045
msgid "SUDO ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1047
+#: sssd-ldap-attributes.5.xml:1049
msgid "ldap_sudorule_object_class (string)"
msgstr "ldap_sudorule_object_class (文字列)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1050
+#: sssd-ldap-attributes.5.xml:1052
msgid "The object class of a sudo rule entry in LDAP."
msgstr "LDAP ã«ã‚ã‚‹ sudo ルールエントリーã®ã‚ªãƒ–ジェクトクラスã§ã™ã€‚"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1053
+#: sssd-ldap-attributes.5.xml:1055
msgid "Default: sudoRole"
msgstr "åˆæœŸå€¤: sudoRole"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1059
+#: sssd-ldap-attributes.5.xml:1061
msgid "ldap_sudorule_name (string)"
msgstr "ldap_sudorule_name (文字列)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1062
+#: sssd-ldap-attributes.5.xml:1064
msgid "The LDAP attribute that corresponds to the sudo rule name."
msgstr "sudo ルールåã«å¯¾å¿œã™ã‚‹ LDAP 属性ã§ã™ã€‚"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1072
+#: sssd-ldap-attributes.5.xml:1074
msgid "ldap_sudorule_command (string)"
msgstr "ldap_sudorule_command (文字列)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1075
+#: sssd-ldap-attributes.5.xml:1077
msgid "The LDAP attribute that corresponds to the command name."
msgstr "コマンドåã«å¯¾å¿œã™ã‚‹ LDAP 属性ã§ã™ã€‚"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1079
+#: sssd-ldap-attributes.5.xml:1081
msgid "Default: sudoCommand"
msgstr "åˆæœŸå€¤: sudoCommand"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1085
+#: sssd-ldap-attributes.5.xml:1087
msgid "ldap_sudorule_host (string)"
msgstr "ldap_sudorule_host (文字列)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1088
+#: sssd-ldap-attributes.5.xml:1090
msgid ""
"The LDAP attribute that corresponds to the host name (or host IP address, "
"host IP network, or host netgroup)"
@@ -17469,17 +17536,17 @@ msgstr ""
"クグループ)ã«å¯¾å¿œã™ã‚‹ LDAP 属性ã§ã™ã€‚"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1093
+#: sssd-ldap-attributes.5.xml:1095
msgid "Default: sudoHost"
msgstr "åˆæœŸå€¤: sudoHost"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1099
+#: sssd-ldap-attributes.5.xml:1101
msgid "ldap_sudorule_user (string)"
msgstr "ldap_sudorule_user (文字列)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1102
+#: sssd-ldap-attributes.5.xml:1104
msgid ""
"The LDAP attribute that corresponds to the user name (or UID, group name or "
"user's netgroup)"
@@ -17488,49 +17555,49 @@ msgstr ""
"ã‚‹ LDAP 属性ã§ã™ã€‚"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1106
+#: sssd-ldap-attributes.5.xml:1108
msgid "Default: sudoUser"
msgstr "åˆæœŸå€¤: sudoUser"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1112
+#: sssd-ldap-attributes.5.xml:1114
msgid "ldap_sudorule_option (string)"
msgstr "ldap_sudorule_option (文字列)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1115
+#: sssd-ldap-attributes.5.xml:1117
msgid "The LDAP attribute that corresponds to the sudo options."
msgstr "sudo オプションã«å¯¾å¿œã™ã‚‹ LDAP 属性ã§ã™ã€‚"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1119
+#: sssd-ldap-attributes.5.xml:1121
msgid "Default: sudoOption"
msgstr "åˆæœŸå€¤: sudoOption"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1125
+#: sssd-ldap-attributes.5.xml:1127
msgid "ldap_sudorule_runasuser (string)"
msgstr "ldap_sudorule_runasuser (文字列)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1128
+#: sssd-ldap-attributes.5.xml:1130
msgid ""
"The LDAP attribute that corresponds to the user name that commands may be "
"run as."
msgstr "コマンドを実行ã™ã‚‹ãƒ¦ãƒ¼ã‚¶ãƒ¼åã«å¯¾å¿œã™ã‚‹ LDAP 属性ã§ã™ã€‚"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1132
+#: sssd-ldap-attributes.5.xml:1134
msgid "Default: sudoRunAsUser"
msgstr "åˆæœŸå€¤: sudoRunAsUser"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1138
+#: sssd-ldap-attributes.5.xml:1140
msgid "ldap_sudorule_runasgroup (string)"
msgstr "ldap_sudorule_runasgroup (文字列)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1141
+#: sssd-ldap-attributes.5.xml:1143
msgid ""
"The LDAP attribute that corresponds to the group name or group GID that "
"commands may be run as."
@@ -17538,34 +17605,34 @@ msgstr ""
"コマンドを実行ã™ã‚‹ã‚°ãƒ«ãƒ¼ãƒ—åã¾ãŸã¯ã‚°ãƒ«ãƒ¼ãƒ—ã® GID ã«å¯¾å¿œã™ã‚‹ LDAP 属性ã§ã™ã€‚"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1145
+#: sssd-ldap-attributes.5.xml:1147
msgid "Default: sudoRunAsGroup"
msgstr "åˆæœŸå€¤: sudoRunAsGroup"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1151
+#: sssd-ldap-attributes.5.xml:1153
msgid "ldap_sudorule_notbefore (string)"
msgstr "ldap_sudorule_notbefore (文字列)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1154
+#: sssd-ldap-attributes.5.xml:1156
msgid ""
"The LDAP attribute that corresponds to the start date/time for when the sudo "
"rule is valid."
msgstr "sudo ルールãŒæœ‰åŠ¹ã«ãªã‚‹é–‹å§‹æ—¥æ™‚ã«å¯¾å¿œã™ã‚‹ LDAP 属性ã§ã™ã€‚"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1158
+#: sssd-ldap-attributes.5.xml:1160
msgid "Default: sudoNotBefore"
msgstr "åˆæœŸå€¤: sudoNotBefore"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1164
+#: sssd-ldap-attributes.5.xml:1166
msgid "ldap_sudorule_notafter (string)"
msgstr "ldap_sudorule_notafter (文字列)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1167
+#: sssd-ldap-attributes.5.xml:1169
msgid ""
"The LDAP attribute that corresponds to the expiration date/time, after which "
"the sudo rule will no longer be valid."
@@ -17574,121 +17641,121 @@ msgstr ""
"ã™ã€‚"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1172
+#: sssd-ldap-attributes.5.xml:1174
msgid "Default: sudoNotAfter"
msgstr "åˆæœŸå€¤: sudoNotAfter"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1178
+#: sssd-ldap-attributes.5.xml:1180
msgid "ldap_sudorule_order (string)"
msgstr "ldap_sudorule_order (文字列)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1181
+#: sssd-ldap-attributes.5.xml:1183
msgid "The LDAP attribute that corresponds to the ordering index of the rule."
msgstr "ルールã®ä¸¦ã³æ›¿ãˆã‚¤ãƒ³ãƒ‡ãƒƒã‚¯ã‚¹ã«å¯¾å¿œã™ã‚‹ LDAP 属性ã§ã™ã€‚"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1185
+#: sssd-ldap-attributes.5.xml:1187
msgid "Default: sudoOrder"
msgstr "åˆæœŸå€¤: sudoOrder"
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1194
+#: sssd-ldap-attributes.5.xml:1196
msgid "AUTOFS ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1201
+#: sssd-ldap-attributes.5.xml:1203
msgid "IP HOST ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1205
+#: sssd-ldap-attributes.5.xml:1207
msgid "ldap_iphost_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1208
+#: sssd-ldap-attributes.5.xml:1210
msgid "The object class of an iphost entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1211
+#: sssd-ldap-attributes.5.xml:1213
msgid "Default: ipHost"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1217
+#: sssd-ldap-attributes.5.xml:1219
msgid "ldap_iphost_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1220
+#: sssd-ldap-attributes.5.xml:1222
msgid ""
"The LDAP attribute that contains the name of the IP host attributes and "
"their aliases."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1230
+#: sssd-ldap-attributes.5.xml:1232
msgid "ldap_iphost_number (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1233
+#: sssd-ldap-attributes.5.xml:1235
msgid "The LDAP attribute that contains the IP host address."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1237
+#: sssd-ldap-attributes.5.xml:1239
msgid "Default: ipHostNumber"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1246
+#: sssd-ldap-attributes.5.xml:1248
msgid "IP NETWORK ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1250
+#: sssd-ldap-attributes.5.xml:1252
msgid "ldap_ipnetwork_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1253
+#: sssd-ldap-attributes.5.xml:1255
msgid "The object class of an ipnetwork entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1256
+#: sssd-ldap-attributes.5.xml:1258
msgid "Default: ipNetwork"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1262
+#: sssd-ldap-attributes.5.xml:1264
msgid "ldap_ipnetwork_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1265
+#: sssd-ldap-attributes.5.xml:1267
msgid ""
"The LDAP attribute that contains the name of the IP network attributes and "
"their aliases."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1275
+#: sssd-ldap-attributes.5.xml:1277
msgid "ldap_ipnetwork_number (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1278
+#: sssd-ldap-attributes.5.xml:1280
msgid "The LDAP attribute that contains the IP network address."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1282
+#: sssd-ldap-attributes.5.xml:1284
msgid "Default: ipNetworkNumber"
msgstr ""
diff --git a/src/man/po/lv.po b/src/man/po/lv.po
index b136611..6fb4ecf 100644
--- a/src/man/po/lv.po
+++ b/src/man/po/lv.po
@@ -9,7 +9,7 @@ msgid ""
msgstr ""
"Project-Id-Version: sssd-docs 2.3.0\n"
"Report-Msgid-Bugs-To: sssd-devel@redhat.com\n"
-"POT-Creation-Date: 2024-01-12 13:00+0100\n"
+"POT-Creation-Date: 2024-05-16 13:37+0200\n"
"PO-Revision-Date: 2014-12-15 12:00-0500\n"
"Last-Translator: Copied by Zanata <copied-by-zanata@zanata.org>\n"
"Language-Team: Latvian (http://www.transifex.com/projects/p/sssd/language/"
@@ -229,7 +229,7 @@ msgstr ""
#. type: Content of: <variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:149 sssd.conf.5.xml:652 sssd.conf.5.xml:949
-#: sssd.conf.5.xml:2101 sssd.conf.5.xml:2168 sssd.conf.5.xml:4193
+#: sssd.conf.5.xml:2101 sssd.conf.5.xml:2168 sssd.conf.5.xml:4244
#: sssd-ldap.5.xml:313 sssd-ldap.5.xml:919 sssd-ldap.5.xml:938
#: sssd-ldap.5.xml:1148 sssd-ldap.5.xml:1601 sssd-ldap.5.xml:1841
#: sssd-ipa.5.xml:152 sssd-ipa.5.xml:254 sssd-ipa.5.xml:662 sssd-ad.5.xml:1106
@@ -270,10 +270,10 @@ msgstr ""
#: sssd-ldap.5.xml:1864 sss-certmap.5.xml:645 sssd-systemtap.5.xml:82
#: sssd-systemtap.5.xml:143 sssd-systemtap.5.xml:236 sssd-systemtap.5.xml:274
#: sssd-systemtap.5.xml:330 sssd-ldap-attributes.5.xml:40
-#: sssd-ldap-attributes.5.xml:659 sssd-ldap-attributes.5.xml:801
-#: sssd-ldap-attributes.5.xml:890 sssd-ldap-attributes.5.xml:987
-#: sssd-ldap-attributes.5.xml:1045 sssd-ldap-attributes.5.xml:1203
-#: sssd-ldap-attributes.5.xml:1248 include/autofs_attributes.xml:1
+#: sssd-ldap-attributes.5.xml:661 sssd-ldap-attributes.5.xml:803
+#: sssd-ldap-attributes.5.xml:892 sssd-ldap-attributes.5.xml:989
+#: sssd-ldap-attributes.5.xml:1047 sssd-ldap-attributes.5.xml:1205
+#: sssd-ldap-attributes.5.xml:1250 include/autofs_attributes.xml:1
#: include/krb5_options.xml:1
msgid "<placeholder type=\"variablelist\" id=\"0\"/>"
msgstr ""
@@ -298,7 +298,7 @@ msgstr ""
#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:196 sssd.conf.5.xml:1290 sssd.conf.5.xml:1767
-#: sssd.conf.5.xml:4209 sssd-ldap.5.xml:766 include/ldap_id_mapping.xml:270
+#: sssd.conf.5.xml:4260 sssd-ldap.5.xml:766 include/ldap_id_mapping.xml:270
msgid "Default: 10"
msgstr "Noklusējuma: 10"
@@ -606,7 +606,7 @@ msgstr ""
#. type: Content of: <variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:468 sssd-ldap.5.xml:877 sssd-ldap.5.xml:889
#: sssd-ldap.5.xml:982 sssd-ad.5.xml:920 sssd-ad.5.xml:995 sssd-krb5.5.xml:468
-#: sssd-ldap-attributes.5.xml:470 sssd-ldap-attributes.5.xml:976
+#: sssd-ldap-attributes.5.xml:470 sssd-ldap-attributes.5.xml:978
#: include/ldap_id_mapping.xml:211 include/ldap_id_mapping.xml:222
#: include/krb5_options.xml:148
msgid "Default: not set"
@@ -875,7 +875,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:700 sssd.conf.5.xml:1791 sssd.conf.5.xml:4259
+#: sssd.conf.5.xml:700 sssd.conf.5.xml:1791 sssd.conf.5.xml:4310
#: sssd-ad.5.xml:187 sssd-ad.5.xml:327 sssd-ad.5.xml:341
msgid "Default: Not set"
msgstr ""
@@ -1906,7 +1906,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1572 sssd.conf.5.xml:3984 sssd-ldap.5.xml:607 sssd.8.xml:79
+#: sssd.conf.5.xml:1572 sssd.conf.5.xml:4003 sssd-ldap.5.xml:607 sssd.8.xml:79
msgid "Default: 0"
msgstr ""
@@ -1969,7 +1969,7 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:1632 sssd.conf.5.xml:1657 sssd.conf.5.xml:1676
-#: sssd.conf.5.xml:1913 sssd.conf.5.xml:2733 sssd.conf.5.xml:3913
+#: sssd.conf.5.xml:1913 sssd.conf.5.xml:2733 sssd.conf.5.xml:3932
#: sssd-ldap.5.xml:1209
msgid "Default: none"
msgstr ""
@@ -2031,12 +2031,10 @@ msgstr ""
msgid "Enable passkey device based authentication."
msgstr ""
-#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1687 sssd.conf.5.xml:1698 sssd.conf.5.xml:1712
-#: sssd-ldap.5.xml:672 sssd-ldap.5.xml:693 sssd-ldap.5.xml:789
-#: sssd-ldap.5.xml:1295 sssd-ad.5.xml:505 sssd-ad.5.xml:581 sssd-ad.5.xml:1126
-#: sssd-ad.5.xml:1175 include/ldap_id_mapping.xml:250
-msgid "Default: False"
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:1687 sssd.conf.5.xml:1999 sssd-ad.5.xml:1271
+#: sss_rpcidmapd.5.xml:76 sssd-files.5.xml:145
+msgid "Default: True"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
@@ -2049,6 +2047,14 @@ msgstr ""
msgid "Enable libfido2 library debug messages."
msgstr ""
+#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:1698 sssd.conf.5.xml:1712 sssd-ldap.5.xml:672
+#: sssd-ldap.5.xml:693 sssd-ldap.5.xml:789 sssd-ldap.5.xml:1295
+#: sssd-ad.5.xml:505 sssd-ad.5.xml:581 sssd-ad.5.xml:1126 sssd-ad.5.xml:1175
+#: include/ldap_id_mapping.xml:250
+msgid "Default: False"
+msgstr ""
+
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1703
msgid "pam_cert_auth (bool)"
@@ -2073,7 +2079,7 @@ msgid "The path to the certificate database."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1723 sssd.conf.5.xml:2248 sssd.conf.5.xml:4373
+#: sssd.conf.5.xml:1723 sssd.conf.5.xml:2248 sssd.conf.5.xml:4424
msgid "Default:"
msgstr ""
@@ -2151,7 +2157,7 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1796
-msgid "pam_p11_allowed_services (integer)"
+msgid "pam_p11_allowed_services (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><listitem><para>
@@ -2341,7 +2347,7 @@ msgid "Default: no_session"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:1950 sssd.conf.5.xml:4312
+#: sssd.conf.5.xml:1950 sssd.conf.5.xml:4363
msgid "pam_gssapi_services"
msgstr ""
@@ -2375,7 +2381,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1968 sssd.conf.5.xml:3907
+#: sssd.conf.5.xml:1968 sssd.conf.5.xml:3926
msgid "Example: <placeholder type=\"programlisting\" id=\"0\"/>"
msgstr ""
@@ -2385,7 +2391,7 @@ msgid "Default: - (GSSAPI authentication is disabled)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:1979 sssd.conf.5.xml:4313
+#: sssd.conf.5.xml:1979 sssd.conf.5.xml:4364
msgid "pam_gssapi_check_upn"
msgstr ""
@@ -2404,12 +2410,6 @@ msgid ""
"be authenticated."
msgstr ""
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1999 sssd-ad.5.xml:1271 sss_rpcidmapd.5.xml:76
-#: sssd-files.5.xml:145
-msgid "Default: True"
-msgstr ""
-
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:2004
msgid "pam_gssapi_indicators_map"
@@ -3042,8 +3042,9 @@ msgstr ""
msgid "DOMAIN SECTIONS"
msgstr ""
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:2575
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry><para>
+#: sssd.conf.5.xml:2575 sssd.conf.5.xml:4054 sssd.conf.5.xml:4055
+#: sssd.conf.5.xml:4058
msgid "enabled"
msgstr ""
@@ -3638,7 +3639,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3122 sssd.conf.5.xml:3829 sssd-ldap.5.xml:327
+#: sssd.conf.5.xml:3122 sssd.conf.5.xml:3848 sssd-ldap.5.xml:327
#: sssd-ldap.5.xml:356 sssd-ldap.5.xml:409 sssd-ldap.5.xml:469
#: sssd-ldap.5.xml:490 sssd-ldap.5.xml:521 sssd-ldap.5.xml:544
#: sssd-ldap.5.xml:583 sssd-ldap.5.xml:602 sssd-ldap.5.xml:626
@@ -4281,46 +4282,73 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
#: sssd.conf.5.xml:3777
+#, fuzzy
+#| msgid "timeout (integer)"
+msgid "failover_primary_timeout (integer)"
+msgstr "noildze (vesels skaitlis)"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3780
+msgid ""
+"When no primary server is currently available, SSSD fail overs to a backup "
+"server. This option defines the amount of time (in seconds) to wait before "
+"SSSD tries to reconnect to a primary server again."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3787
+msgid "Note: The minimum value is 31."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3790
+#, fuzzy
+#| msgid "Default: 1"
+msgid "Default: 31"
+msgstr "Noklusējuma: 1"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
+#: sssd.conf.5.xml:3796
msgid "override_gid (integer)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3780
+#: sssd.conf.5.xml:3799
msgid "Override the primary GID value with the one specified."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3786
+#: sssd.conf.5.xml:3805
msgid "case_sensitive (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3793
+#: sssd.conf.5.xml:3812
msgid "True"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3796
+#: sssd.conf.5.xml:3815
msgid "Case sensitive. This value is invalid for AD provider."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3802
+#: sssd.conf.5.xml:3821
msgid "False"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3804
+#: sssd.conf.5.xml:3823
msgid "Case insensitive."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3808
+#: sssd.conf.5.xml:3827
msgid "Preserving"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3811
+#: sssd.conf.5.xml:3830
msgid ""
"Same as False (case insensitive), but does not lowercase names in the result "
"of NSS operations. Note that name aliases (and in case of services also "
@@ -4328,31 +4356,31 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3819
+#: sssd.conf.5.xml:3838
msgid ""
"If you want to set this value for trusted domain with IPA provider, you need "
"to set it on both the client and SSSD on the server."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3789
+#: sssd.conf.5.xml:3808
msgid ""
"Treat user and group names as case sensitive. Possible option values are: "
"<placeholder type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3834
+#: sssd.conf.5.xml:3853
msgid "Default: True (False for AD provider)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3840
+#: sssd.conf.5.xml:3859
msgid "subdomain_inherit (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3843
+#: sssd.conf.5.xml:3862
msgid ""
"Specifies a list of configuration parameters that should be inherited by a "
"subdomain. Please note that only selected parameters can be inherited. "
@@ -4360,114 +4388,114 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3849
+#: sssd.conf.5.xml:3868
msgid "ldap_search_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3852
+#: sssd.conf.5.xml:3871
msgid "ldap_network_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3855
+#: sssd.conf.5.xml:3874
msgid "ldap_opt_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3858
+#: sssd.conf.5.xml:3877
#, fuzzy
#| msgid "timeout (integer)"
msgid "ldap_offline_timeout"
msgstr "noildze (vesels skaitlis)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3861
+#: sssd.conf.5.xml:3880
#, fuzzy
#| msgid "timeout (integer)"
msgid "ldap_enumeration_refresh_timeout"
msgstr "noildze (vesels skaitlis)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3864
+#: sssd.conf.5.xml:3883
msgid "ldap_enumeration_refresh_offset"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3867
+#: sssd.conf.5.xml:3886
msgid "ldap_purge_cache_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3870
+#: sssd.conf.5.xml:3889
msgid "ldap_purge_cache_offset"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3873
+#: sssd.conf.5.xml:3892
msgid ""
"ldap_krb5_keytab (the value of krb5_keytab will be used if ldap_krb5_keytab "
"is not set explicitly)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3877
+#: sssd.conf.5.xml:3896
msgid "ldap_krb5_ticket_lifetime"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3880
+#: sssd.conf.5.xml:3899
#, fuzzy
#| msgid "timeout (integer)"
msgid "ldap_enumeration_search_timeout"
msgstr "noildze (vesels skaitlis)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3883
+#: sssd.conf.5.xml:3902
#, fuzzy
#| msgid "timeout (integer)"
msgid "ldap_connection_expire_timeout"
msgstr "noildze (vesels skaitlis)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3886
+#: sssd.conf.5.xml:3905
#, fuzzy
#| msgid "timeout (integer)"
msgid "ldap_connection_expire_offset"
msgstr "noildze (vesels skaitlis)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3889
+#: sssd.conf.5.xml:3908
msgid "ldap_connection_idle_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3892 sssd-ldap.5.xml:401
+#: sssd.conf.5.xml:3911 sssd-ldap.5.xml:401
msgid "ldap_use_tokengroups"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3895
+#: sssd.conf.5.xml:3914
msgid "ldap_user_principal"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3898
+#: sssd.conf.5.xml:3917
msgid "ignore_group_members"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3901
+#: sssd.conf.5.xml:3920
msgid "auto_private_groups"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3904
+#: sssd.conf.5.xml:3923
msgid "case_sensitive"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:3909
+#: sssd.conf.5.xml:3928
#, no-wrap
msgid ""
"subdomain_inherit = ldap_purge_cache_timeout\n"
@@ -4475,27 +4503,27 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3916
+#: sssd.conf.5.xml:3935
msgid "Note: This option only works with the IPA and AD provider."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3923
+#: sssd.conf.5.xml:3942
msgid "subdomain_homedir (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3934
+#: sssd.conf.5.xml:3953
msgid "%F"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3935
+#: sssd.conf.5.xml:3954
msgid "flat (NetBIOS) name of a subdomain."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3926
+#: sssd.conf.5.xml:3945
msgid ""
"Use this homedir as default value for all subdomains within this domain in "
"IPA AD trust. See <emphasis>override_homedir</emphasis> for info about "
@@ -4505,34 +4533,34 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3940
+#: sssd.conf.5.xml:3959
msgid ""
"The value can be overridden by <emphasis>override_homedir</emphasis> option."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3944
+#: sssd.conf.5.xml:3963
msgid "Default: <filename>/home/%d/%u</filename>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3949
+#: sssd.conf.5.xml:3968
msgid "realmd_tags (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3952
+#: sssd.conf.5.xml:3971
msgid ""
"Various tags stored by the realmd configuration service for this domain."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3958
+#: sssd.conf.5.xml:3977
msgid "cached_auth_timeout (int)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3961
+#: sssd.conf.5.xml:3980
msgid ""
"Specifies time in seconds since last successful online authentication for "
"which user will be authenticated using cached credentials while SSSD is in "
@@ -4541,19 +4569,19 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3969
+#: sssd.conf.5.xml:3988
msgid ""
"This option's value is inherited by all trusted domains. At the moment it is "
"not possible to set a different value per trusted domain."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3974
+#: sssd.conf.5.xml:3993
msgid "Special value 0 implies that this feature is disabled."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3978
+#: sssd.conf.5.xml:3997
msgid ""
"Please note that if <quote>cached_auth_timeout</quote> is longer than "
"<quote>pam_id_timeout</quote> then the back end could be called to handle "
@@ -4561,23 +4589,24 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3989
+#: sssd.conf.5.xml:4008
msgid "local_auth_policy (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3992
+#: sssd.conf.5.xml:4011
msgid ""
"Local authentication methods policy. Some backends (i.e. LDAP, proxy "
"provider) only support a password based authentication, while others can "
"handle PKINIT based Smartcard authentication (AD, IPA), two-factor "
"authentication (IPA), or other methods against a central instance. By "
"default in such cases authentication is only performed with the methods "
-"supported by the backend."
+"supported by the backend. With this option additional methods can be enabled "
+"which are evaluated and checked locally."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4002
+#: sssd.conf.5.xml:4023
msgid ""
"There are three possible values for this option: match, only, enable. "
"<quote>match</quote> is used to match offline and online states for Kerberos "
@@ -4589,7 +4618,50 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4014
+#: sssd.conf.5.xml:4036
+msgid ""
+"The following table shows which authentication methods, if configured "
+"properly, are currently enabled or disabled for each backend, with the "
+"default local_auth_policy: <quote>match</quote>"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4049
+msgid "local_auth_policy = match (default)"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4050
+msgid "Passkey"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4051
+msgid "Smartcard"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
+#: sssd.conf.5.xml:4054 sssd-ldap.5.xml:189
+msgid "IPA"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
+#: sssd.conf.5.xml:4057 sssd-ldap.5.xml:194
+msgid "AD"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry><para>
+#: sssd.conf.5.xml:4057 sssd.conf.5.xml:4060 sssd.conf.5.xml:4061
+msgid "disabled"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry>
+#: sssd.conf.5.xml:4060
+msgid "LDAP"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:4065
msgid ""
"Please note that if local Smartcard authentication is enabled and a "
"Smartcard is present, Smartcard authentication will be preferred over the "
@@ -4598,7 +4670,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4026
+#: sssd.conf.5.xml:4077
#, no-wrap
msgid ""
"[domain/shadowutils]\n"
@@ -4609,7 +4681,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4022
+#: sssd.conf.5.xml:4073
msgid ""
"The following configuration example allows local users to authenticate "
"locally using any enabled method (i.e. smartcard, passkey). <placeholder "
@@ -4617,38 +4689,38 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4034
+#: sssd.conf.5.xml:4085
msgid ""
"It is expected that the <quote>files</quote> provider ignores the "
"local_auth_policy option and supports Smartcard authentication by default."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4039
+#: sssd.conf.5.xml:4090
#, fuzzy
#| msgid "Default: 6"
msgid "Default: match"
msgstr "Noklusējuma: 6"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4044
+#: sssd.conf.5.xml:4095
msgid "auto_private_groups (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4050
+#: sssd.conf.5.xml:4101
msgid "true"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4053
+#: sssd.conf.5.xml:4104
msgid ""
"Create user's private group unconditionally from user's UID number. The GID "
"number is ignored in this case."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4057
+#: sssd.conf.5.xml:4108
msgid ""
"NOTE: Because the GID number and the user private group are inferred from "
"the UID number, it is not supported to have multiple entries with the same "
@@ -4657,24 +4729,24 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4066
+#: sssd.conf.5.xml:4117
msgid "false"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4069
+#: sssd.conf.5.xml:4120
msgid ""
"Always use the user's primary GID number. The GID number must refer to a "
"group object in the LDAP database."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4075
+#: sssd.conf.5.xml:4126
msgid "hybrid"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4078
+#: sssd.conf.5.xml:4129
msgid ""
"A primary group is autogenerated for user entries whose UID and GID numbers "
"have the same value and at the same time the GID number does not correspond "
@@ -4684,14 +4756,14 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4091
+#: sssd.conf.5.xml:4142
msgid ""
"If the UID and GID of a user are different, then the GID must correspond to "
"a group entry, otherwise the GID is simply not resolvable."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4098
+#: sssd.conf.5.xml:4149
msgid ""
"This feature is useful for environments that wish to stop maintaining a "
"separate group objects for the user private groups, but also wish to retain "
@@ -4699,21 +4771,21 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4047
+#: sssd.conf.5.xml:4098
msgid ""
"This option takes any of three available values: <placeholder "
"type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4110
+#: sssd.conf.5.xml:4161
msgid ""
"For subdomains, the default value is False for subdomains that use assigned "
"POSIX IDs and True for subdomains that use automatic ID-mapping."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4118
+#: sssd.conf.5.xml:4169
#, no-wrap
msgid ""
"[domain/forest.domain/sub.domain]\n"
@@ -4721,7 +4793,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4124
+#: sssd.conf.5.xml:4175
#, no-wrap
msgid ""
"[domain/forest.domain]\n"
@@ -4730,7 +4802,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4115
+#: sssd.conf.5.xml:4166
msgid ""
"The value of auto_private_groups can either be set per subdomains in a "
"subsection, for example: <placeholder type=\"programlisting\" id=\"0\"/> or "
@@ -4747,17 +4819,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4139
+#: sssd.conf.5.xml:4190
msgid "proxy_pam_target (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4142
+#: sssd.conf.5.xml:4193
msgid "The proxy target PAM proxies to."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4145
+#: sssd.conf.5.xml:4196
msgid ""
"Default: not set by default, you have to take an existing pam configuration "
"or create a new one and add the service name here. As an alternative you can "
@@ -4765,12 +4837,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4155
+#: sssd.conf.5.xml:4206
msgid "proxy_lib_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4158
+#: sssd.conf.5.xml:4209
msgid ""
"The name of the NSS library to use in proxy domains. The NSS functions "
"searched for in the library are in the form of _nss_$(libName)_$(function), "
@@ -4778,12 +4850,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4168
+#: sssd.conf.5.xml:4219
msgid "proxy_resolver_lib_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4171
+#: sssd.conf.5.xml:4222
msgid ""
"The name of the NSS library to use for hosts and networks lookups in proxy "
"domains. The NSS functions searched for in the library are in the form of "
@@ -4791,12 +4863,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4182
+#: sssd.conf.5.xml:4233
msgid "proxy_fast_alias (boolean)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4185
+#: sssd.conf.5.xml:4236
msgid ""
"When a user or group is looked up by name in the proxy provider, a second "
"lookup by ID is performed to \"canonicalize\" the name in case the requested "
@@ -4805,12 +4877,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4199
+#: sssd.conf.5.xml:4250
msgid "proxy_max_children (integer)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4202
+#: sssd.conf.5.xml:4253
msgid ""
"This option specifies the number of pre-forked proxy children. It is useful "
"for high-load SSSD environments where sssd may run out of available child "
@@ -4818,19 +4890,19 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4135
+#: sssd.conf.5.xml:4186
msgid ""
"Options valid for proxy domains. <placeholder type=\"variablelist\" "
"id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><title>
-#: sssd.conf.5.xml:4218
+#: sssd.conf.5.xml:4269
msgid "Application domains"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4220
+#: sssd.conf.5.xml:4271
msgid ""
"SSSD, with its D-Bus interface (see <citerefentry> <refentrytitle>sssd-ifp</"
"refentrytitle> <manvolnum>5</manvolnum> </citerefentry>) is appealing to "
@@ -4847,7 +4919,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4240
+#: sssd.conf.5.xml:4291
msgid ""
"Please note that the application domain must still be explicitly enabled in "
"the <quote>domains</quote> parameter so that the lookup order between the "
@@ -4855,17 +4927,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><title>
-#: sssd.conf.5.xml:4246
+#: sssd.conf.5.xml:4297
msgid "Application domain parameters"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4248
+#: sssd.conf.5.xml:4299
msgid "inherit_from (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4251
+#: sssd.conf.5.xml:4302
msgid ""
"The SSSD POSIX-type domain the application domain inherits all settings "
"from. The application domain can moreover add its own settings to the "
@@ -4874,7 +4946,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4265
+#: sssd.conf.5.xml:4316
msgid ""
"The following example illustrates the use of an application domain. In this "
"setup, the POSIX domain is connected to an LDAP server and is used by the OS "
@@ -4884,7 +4956,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><programlisting>
-#: sssd.conf.5.xml:4273
+#: sssd.conf.5.xml:4324
#, no-wrap
msgid ""
"[sssd]\n"
@@ -4904,12 +4976,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4293
+#: sssd.conf.5.xml:4344
msgid "TRUSTED DOMAIN SECTION"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4295
+#: sssd.conf.5.xml:4346
msgid ""
"Some options used in the domain section can also be used in the trusted "
"domain section, that is, in a section called <quote>[domain/"
@@ -4920,69 +4992,69 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4302
+#: sssd.conf.5.xml:4353
msgid "ldap_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4303
+#: sssd.conf.5.xml:4354
msgid "ldap_user_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4304
+#: sssd.conf.5.xml:4355
msgid "ldap_group_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4305
+#: sssd.conf.5.xml:4356
msgid "ldap_netgroup_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4306
+#: sssd.conf.5.xml:4357
msgid "ldap_service_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4307
+#: sssd.conf.5.xml:4358
msgid "ldap_sasl_mech,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4308
+#: sssd.conf.5.xml:4359
msgid "ad_server,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4309
+#: sssd.conf.5.xml:4360
msgid "ad_backup_server,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4310
+#: sssd.conf.5.xml:4361
msgid "ad_site,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4311 sssd-ipa.5.xml:884
+#: sssd.conf.5.xml:4362 sssd-ipa.5.xml:884
msgid "use_fully_qualified_names"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4315
+#: sssd.conf.5.xml:4366
msgid ""
"For more details about these options see their individual description in the "
"manual page."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4321
+#: sssd.conf.5.xml:4372
msgid "CERTIFICATE MAPPING SECTION"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4323
+#: sssd.conf.5.xml:4374
msgid ""
"To allow authentication with Smartcards and certificates SSSD must be able "
"to map certificates to users. This can be done by adding the full "
@@ -4995,7 +5067,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4337
+#: sssd.conf.5.xml:4388
msgid ""
"To make the mapping more flexible mapping and matching rules were added to "
"SSSD (see <citerefentry> <refentrytitle>sss-certmap</refentrytitle> "
@@ -5003,7 +5075,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4346
+#: sssd.conf.5.xml:4397
msgid ""
"A mapping and matching rule can be added to the SSSD configuration in a "
"section on its own with a name like <quote>[certmap/"
@@ -5012,55 +5084,55 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4353
+#: sssd.conf.5.xml:4404
msgid "matchrule (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4356
+#: sssd.conf.5.xml:4407
msgid ""
"Only certificates from the Smartcard which matches this rule will be "
"processed, all others are ignored."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4360
+#: sssd.conf.5.xml:4411
msgid ""
"Default: KRB5:&lt;EKU&gt;clientAuth, i.e. only certificates which have the "
"Extended Key Usage <quote>clientAuth</quote>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4367
+#: sssd.conf.5.xml:4418
msgid "maprule (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4370
+#: sssd.conf.5.xml:4421
msgid "Defines how the user is found for a given certificate."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4376
+#: sssd.conf.5.xml:4427
msgid ""
"LDAP:(userCertificate;binary={cert!bin}) for LDAP based providers like "
"<quote>ldap</quote>, <quote>AD</quote> or <quote>ipa</quote>."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4382
+#: sssd.conf.5.xml:4433
msgid ""
"The RULE_NAME for the <quote>files</quote> provider which tries to find a "
"user with the same name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4391
+#: sssd.conf.5.xml:4442
msgid "domains (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4394
+#: sssd.conf.5.xml:4445
msgid ""
"Comma separated list of domain names the rule should be applied. By default "
"a rule is only valid in the domain configured in sssd.conf. If the provider "
@@ -5069,17 +5141,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4401
+#: sssd.conf.5.xml:4452
msgid "Default: the configured domain in sssd.conf"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4406
+#: sssd.conf.5.xml:4457
msgid "priority (integer)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4409
+#: sssd.conf.5.xml:4460
msgid ""
"Unsigned integer value defining the priority of the rule. The higher the "
"number the lower the priority. <quote>0</quote> stands for the highest "
@@ -5087,26 +5159,26 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4415
+#: sssd.conf.5.xml:4466
msgid "Default: the lowest priority"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4421
+#: sssd.conf.5.xml:4472
msgid ""
"To make the configuration simple and reduce the amount of configuration "
"options the <quote>files</quote> provider has some special properties:"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4427
+#: sssd.conf.5.xml:4478
msgid ""
"if maprule is not set the RULE_NAME name is assumed to be the name of the "
"matching user"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4433
+#: sssd.conf.5.xml:4484
msgid ""
"if a maprule is used both a single user name or a template like "
"<quote>{subject_rfc822_name.short_name}</quote> must be in braces like e.g. "
@@ -5115,17 +5187,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4442
+#: sssd.conf.5.xml:4493
msgid "the <quote>domains</quote> option is ignored"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4450
+#: sssd.conf.5.xml:4501
msgid "PROMPTING CONFIGURATION SECTION"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4452
+#: sssd.conf.5.xml:4503
msgid ""
"If a special file (<filename>/var/lib/sss/pubconf/pam_preauth_available</"
"filename>) exists SSSD's PAM module pam_sss will ask SSSD to figure out "
@@ -5135,7 +5207,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4460
+#: sssd.conf.5.xml:4511
msgid ""
"With the growing number of authentication methods and the possibility that "
"there are multiple ones for a single user the heuristic used by pam_sss to "
@@ -5144,59 +5216,59 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4472
+#: sssd.conf.5.xml:4523
msgid "[prompting/password]"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4475
+#: sssd.conf.5.xml:4526
msgid "password_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4476
+#: sssd.conf.5.xml:4527
msgid "to change the string of the password prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4474
+#: sssd.conf.5.xml:4525
msgid ""
"to configure password prompting, allowed options are: <placeholder "
"type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4484
+#: sssd.conf.5.xml:4535
msgid "[prompting/2fa]"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4488
+#: sssd.conf.5.xml:4539
msgid "first_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4489
+#: sssd.conf.5.xml:4540
msgid "to change the string of the prompt for the first factor"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4492
+#: sssd.conf.5.xml:4543
msgid "second_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4493
+#: sssd.conf.5.xml:4544
msgid "to change the string of the prompt for the second factor"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4496
+#: sssd.conf.5.xml:4547
msgid "single_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4497
+#: sssd.conf.5.xml:4548
msgid ""
"boolean value, if True there will be only a single prompt using the value of "
"first_prompt where it is expected that both factors are entered as a single "
@@ -5205,7 +5277,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4486
+#: sssd.conf.5.xml:4537
msgid ""
"to configure two-factor authentication prompting, allowed options are: "
"<placeholder type=\"variablelist\" id=\"0\"/> If the second factor is "
@@ -5214,17 +5286,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4514
+#: sssd.conf.5.xml:4565
msgid "[prompting/passkey]"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4520 sssd-ad.5.xml:1021
+#: sssd.conf.5.xml:4571 sssd-ad.5.xml:1021
msgid "interactive"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4522
+#: sssd.conf.5.xml:4573
msgid ""
"boolean value, if True prompt a message and wait before testing the presence "
"of a passkey device. Recommended if your device doesn’t have a tactile "
@@ -5232,46 +5304,46 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4530
+#: sssd.conf.5.xml:4581
msgid "interactive_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4532
+#: sssd.conf.5.xml:4583
msgid "to change the message of the interactive prompt."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4537
+#: sssd.conf.5.xml:4588
msgid "touch"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4539
+#: sssd.conf.5.xml:4590
msgid ""
"boolean value, if True prompt a message to remind the user to touch the "
"device."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4545
+#: sssd.conf.5.xml:4596
msgid "touch_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4547
+#: sssd.conf.5.xml:4598
msgid "to change the message of the touch prompt."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4516
+#: sssd.conf.5.xml:4567
msgid ""
"to configure passkey authentication prompting, allowed options are: "
"<placeholder type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4467
+#: sssd.conf.5.xml:4518
msgid ""
"Each supported authentication method has its own configuration subsection "
"under <quote>[prompting/...]</quote>. Currently there are: <placeholder "
@@ -5280,7 +5352,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4558
+#: sssd.conf.5.xml:4609
msgid ""
"It is possible to add a subsection for specific PAM services, e.g. "
"<quote>[prompting/password/sshd]</quote> to individual change the prompting "
@@ -5288,12 +5360,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4565 pam_sss_gss.8.xml:157 idmap_sss.8.xml:43
+#: sssd.conf.5.xml:4616 pam_sss_gss.8.xml:157 idmap_sss.8.xml:43
msgid "EXAMPLES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4571
+#: sssd.conf.5.xml:4622
#, no-wrap
msgid ""
"[sssd]\n"
@@ -5323,7 +5395,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4567
+#: sssd.conf.5.xml:4618
msgid ""
"1. The following example shows a typical SSSD config. It does not describe "
"configuration of the domains themselves - refer to documentation on "
@@ -5332,7 +5404,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4604
+#: sssd.conf.5.xml:4655
#, no-wrap
msgid ""
"[domain/ipa.com/child.ad.com]\n"
@@ -5340,7 +5412,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4598
+#: sssd.conf.5.xml:4649
msgid ""
"2. The following example shows configuration of IPA AD trust where the AD "
"forest consists of two domains in a parent-child structure. Suppose IPA "
@@ -5351,7 +5423,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4615
+#: sssd.conf.5.xml:4666
#, no-wrap
msgid ""
"[certmap/my.domain/rule_name]\n"
@@ -5362,7 +5434,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4609
+#: sssd.conf.5.xml:4660
msgid ""
"3. The following example shows the configuration of a certificate mapping "
"rule. It is valid for the configured domain <quote>my.domain</quote> and "
@@ -5591,16 +5663,6 @@ msgstr ""
msgid "rfc2307bis"
msgstr ""
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd-ldap.5.xml:189
-msgid "IPA"
-msgstr ""
-
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd-ldap.5.xml:194
-msgid "AD"
-msgstr ""
-
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd-ldap.5.xml:200
msgid ""
@@ -10234,9 +10296,9 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd-ipa.5.xml:710 sssd-ldap-attributes.5.xml:496
-#: sssd-ldap-attributes.5.xml:830 sssd-ldap-attributes.5.xml:911
-#: sssd-ldap-attributes.5.xml:1008 sssd-ldap-attributes.5.xml:1066
-#: sssd-ldap-attributes.5.xml:1224 sssd-ldap-attributes.5.xml:1269
+#: sssd-ldap-attributes.5.xml:832 sssd-ldap-attributes.5.xml:913
+#: sssd-ldap-attributes.5.xml:1010 sssd-ldap-attributes.5.xml:1068
+#: sssd-ldap-attributes.5.xml:1226 sssd-ldap-attributes.5.xml:1271
msgid "Default: cn"
msgstr ""
@@ -15450,7 +15512,7 @@ msgid "The LDAP attribute that corresponds to the user's primary group id."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:88 sssd-ldap-attributes.5.xml:698
+#: sssd-ldap-attributes.5.xml:88 sssd-ldap-attributes.5.xml:700
msgid "Default: gidNumber"
msgstr ""
@@ -15528,7 +15590,7 @@ msgid "The LDAP attribute that contains the UUID/GUID of an LDAP user object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:155 sssd-ldap-attributes.5.xml:724
+#: sssd-ldap-attributes.5.xml:155 sssd-ldap-attributes.5.xml:726
msgid ""
"Default: not set in the general case, objectGUID for AD and ipaUniqueID for "
"IPA"
@@ -15547,7 +15609,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:170 sssd-ldap-attributes.5.xml:739
+#: sssd-ldap-attributes.5.xml:170 sssd-ldap-attributes.5.xml:741
msgid "Default: objectSid for ActiveDirectory, not set for other servers."
msgstr ""
@@ -15557,16 +15619,16 @@ msgid "ldap_user_modify_timestamp (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:180 sssd-ldap-attributes.5.xml:749
-#: sssd-ldap-attributes.5.xml:872
+#: sssd-ldap-attributes.5.xml:180 sssd-ldap-attributes.5.xml:751
+#: sssd-ldap-attributes.5.xml:874
msgid ""
"The LDAP attribute that contains timestamp of the last modification of the "
"parent object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:184 sssd-ldap-attributes.5.xml:753
-#: sssd-ldap-attributes.5.xml:879
+#: sssd-ldap-attributes.5.xml:184 sssd-ldap-attributes.5.xml:755
+#: sssd-ldap-attributes.5.xml:881
msgid "Default: modifyTimestamp"
msgstr ""
@@ -15898,7 +15960,7 @@ msgid "The LDAP attribute that contains the user's SSH public keys."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:483 sssd-ldap-attributes.5.xml:963
+#: sssd-ldap-attributes.5.xml:483 sssd-ldap-attributes.5.xml:965
msgid "Default: sshPublicKey"
msgstr ""
@@ -15923,7 +15985,7 @@ msgid "The LDAP attribute that lists the user's group memberships."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:509 sssd-ldap-attributes.5.xml:950
+#: sssd-ldap-attributes.5.xml:509 sssd-ldap-attributes.5.xml:952
msgid "Default: memberOf"
msgstr ""
@@ -16065,59 +16127,60 @@ msgstr ""
msgid ""
"Note: If an email address of a user conflicts with an email address or fully "
"qualified name of another user, then SSSD will not be able to serve those "
-"users properly. If for some reason several users need to share the same "
-"email address then set this option to a nonexistent attribute name in order "
-"to disable user lookup/login by email."
+"users properly. This option allows users to login by (1) username, and (2) e-"
+"mail address. If for some reason several users need to share the same email "
+"address then set this option to a nonexistent attribute name in order to "
+"disable user lookup/login by email."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:635
+#: sssd-ldap-attributes.5.xml:637
msgid "Default: mail"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:640
+#: sssd-ldap-attributes.5.xml:642
msgid "ldap_user_passkey (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:643
+#: sssd-ldap-attributes.5.xml:645
msgid ""
"Name of the LDAP attribute containing the passkey mapping data of the user."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:647
+#: sssd-ldap-attributes.5.xml:649
msgid "Default: passkey (LDAP), ipaPassKey (IPA), altSecurityIdentities (AD)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:657
+#: sssd-ldap-attributes.5.xml:659
msgid "GROUP ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:661
+#: sssd-ldap-attributes.5.xml:663
msgid "ldap_group_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:664
+#: sssd-ldap-attributes.5.xml:666
msgid "The object class of a group entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:667
+#: sssd-ldap-attributes.5.xml:669
msgid "Default: posixGroup"
msgstr "Noklusējuma: posixGroup"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:673
+#: sssd-ldap-attributes.5.xml:675
msgid "ldap_group_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:676
+#: sssd-ldap-attributes.5.xml:678
msgid ""
"The LDAP attribute that corresponds to the group name. In an environment "
"with nested groups, this value must be an LDAP attribute which has a unique "
@@ -16126,76 +16189,76 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:684
+#: sssd-ldap-attributes.5.xml:686
msgid "Default: cn (rfc2307, rfc2307bis and IPA), sAMAccountName (AD)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:691
+#: sssd-ldap-attributes.5.xml:693
msgid "ldap_group_gid_number (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:694
+#: sssd-ldap-attributes.5.xml:696
msgid "The LDAP attribute that corresponds to the group's id."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:704
+#: sssd-ldap-attributes.5.xml:706
msgid "ldap_group_member (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:707
+#: sssd-ldap-attributes.5.xml:709
msgid "The LDAP attribute that contains the names of the group's members."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:711
+#: sssd-ldap-attributes.5.xml:713
msgid "Default: memberuid (rfc2307) / member (rfc2307bis)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:717
+#: sssd-ldap-attributes.5.xml:719
msgid "ldap_group_uuid (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:720
+#: sssd-ldap-attributes.5.xml:722
msgid "The LDAP attribute that contains the UUID/GUID of an LDAP group object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:731
+#: sssd-ldap-attributes.5.xml:733
msgid "ldap_group_objectsid (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:734
+#: sssd-ldap-attributes.5.xml:736
msgid ""
"The LDAP attribute that contains the objectSID of an LDAP group object. This "
"is usually only necessary for ActiveDirectory servers."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:746
+#: sssd-ldap-attributes.5.xml:748
msgid "ldap_group_modify_timestamp (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:759
+#: sssd-ldap-attributes.5.xml:761
msgid "ldap_group_type (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:762
+#: sssd-ldap-attributes.5.xml:764
msgid ""
"The LDAP attribute that contains an integer value indicating the type of the "
"group and maybe other flags."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:767
+#: sssd-ldap-attributes.5.xml:769
msgid ""
"This attribute is currently only used by the AD provider to determine if a "
"group is a domain local groups and has to be filtered out for trusted "
@@ -16203,531 +16266,531 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:773
+#: sssd-ldap-attributes.5.xml:775
msgid "Default: groupType in the AD provider, otherwise not set"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:780
+#: sssd-ldap-attributes.5.xml:782
msgid "ldap_group_external_member (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:783
+#: sssd-ldap-attributes.5.xml:785
msgid ""
"The LDAP attribute that references group members that are defined in an "
"external domain. At the moment, only IPA's external members are supported."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:789
+#: sssd-ldap-attributes.5.xml:791
msgid "Default: ipaExternalMember in the IPA provider, otherwise unset."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:799
+#: sssd-ldap-attributes.5.xml:801
msgid "NETGROUP ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:803
+#: sssd-ldap-attributes.5.xml:805
msgid "ldap_netgroup_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:806
+#: sssd-ldap-attributes.5.xml:808
msgid "The object class of a netgroup entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:809
+#: sssd-ldap-attributes.5.xml:811
msgid "In IPA provider, ipa_netgroup_object_class should be used instead."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:813
+#: sssd-ldap-attributes.5.xml:815
msgid "Default: nisNetgroup"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:819
+#: sssd-ldap-attributes.5.xml:821
msgid "ldap_netgroup_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:822
+#: sssd-ldap-attributes.5.xml:824
msgid "The LDAP attribute that corresponds to the netgroup name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:826
+#: sssd-ldap-attributes.5.xml:828
msgid "In IPA provider, ipa_netgroup_name should be used instead."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:836
+#: sssd-ldap-attributes.5.xml:838
msgid "ldap_netgroup_member (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:839
+#: sssd-ldap-attributes.5.xml:841
msgid "The LDAP attribute that contains the names of the netgroup's members."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:843
+#: sssd-ldap-attributes.5.xml:845
msgid "In IPA provider, ipa_netgroup_member should be used instead."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:847
+#: sssd-ldap-attributes.5.xml:849
msgid "Default: memberNisNetgroup"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:853
+#: sssd-ldap-attributes.5.xml:855
msgid "ldap_netgroup_triple (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:856
+#: sssd-ldap-attributes.5.xml:858
msgid ""
"The LDAP attribute that contains the (host, user, domain) netgroup triples."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:860 sssd-ldap-attributes.5.xml:876
+#: sssd-ldap-attributes.5.xml:862 sssd-ldap-attributes.5.xml:878
msgid "This option is not available in IPA provider."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:863
+#: sssd-ldap-attributes.5.xml:865
msgid "Default: nisNetgroupTriple"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:869
+#: sssd-ldap-attributes.5.xml:871
msgid "ldap_netgroup_modify_timestamp (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:888
+#: sssd-ldap-attributes.5.xml:890
msgid "HOST ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:892
+#: sssd-ldap-attributes.5.xml:894
msgid "ldap_host_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:895
+#: sssd-ldap-attributes.5.xml:897
msgid "The object class of a host entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:898 sssd-ldap-attributes.5.xml:995
+#: sssd-ldap-attributes.5.xml:900 sssd-ldap-attributes.5.xml:997
msgid "Default: ipService"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:904
+#: sssd-ldap-attributes.5.xml:906
msgid "ldap_host_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:907 sssd-ldap-attributes.5.xml:933
+#: sssd-ldap-attributes.5.xml:909 sssd-ldap-attributes.5.xml:935
msgid "The LDAP attribute that corresponds to the host's name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:917
+#: sssd-ldap-attributes.5.xml:919
msgid "ldap_host_fqdn (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:920
+#: sssd-ldap-attributes.5.xml:922
msgid ""
"The LDAP attribute that corresponds to the host's fully-qualified domain "
"name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:924
+#: sssd-ldap-attributes.5.xml:926
msgid "Default: fqdn"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:930
+#: sssd-ldap-attributes.5.xml:932
msgid "ldap_host_serverhostname (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:937
+#: sssd-ldap-attributes.5.xml:939
msgid "Default: serverHostname"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:943
+#: sssd-ldap-attributes.5.xml:945
msgid "ldap_host_member_of (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:946
+#: sssd-ldap-attributes.5.xml:948
msgid "The LDAP attribute that lists the host's group memberships."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:956
+#: sssd-ldap-attributes.5.xml:958
msgid "ldap_host_ssh_public_key (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:959
+#: sssd-ldap-attributes.5.xml:961
msgid "The LDAP attribute that contains the host's SSH public keys."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:969
+#: sssd-ldap-attributes.5.xml:971
msgid "ldap_host_uuid (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:972
+#: sssd-ldap-attributes.5.xml:974
msgid "The LDAP attribute that contains the UUID/GUID of an LDAP host object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:985
+#: sssd-ldap-attributes.5.xml:987
msgid "SERVICE ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:989
+#: sssd-ldap-attributes.5.xml:991
msgid "ldap_service_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:992
+#: sssd-ldap-attributes.5.xml:994
msgid "The object class of a service entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1001
+#: sssd-ldap-attributes.5.xml:1003
msgid "ldap_service_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1004
+#: sssd-ldap-attributes.5.xml:1006
msgid ""
"The LDAP attribute that contains the name of service attributes and their "
"aliases."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1014
+#: sssd-ldap-attributes.5.xml:1016
msgid "ldap_service_port (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1017
+#: sssd-ldap-attributes.5.xml:1019
msgid "The LDAP attribute that contains the port managed by this service."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1021
+#: sssd-ldap-attributes.5.xml:1023
msgid "Default: ipServicePort"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1027
+#: sssd-ldap-attributes.5.xml:1029
msgid "ldap_service_proto (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1030
+#: sssd-ldap-attributes.5.xml:1032
msgid ""
"The LDAP attribute that contains the protocols understood by this service."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1034
+#: sssd-ldap-attributes.5.xml:1036
msgid "Default: ipServiceProtocol"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1043
+#: sssd-ldap-attributes.5.xml:1045
msgid "SUDO ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1047
+#: sssd-ldap-attributes.5.xml:1049
msgid "ldap_sudorule_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1050
+#: sssd-ldap-attributes.5.xml:1052
msgid "The object class of a sudo rule entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1053
+#: sssd-ldap-attributes.5.xml:1055
msgid "Default: sudoRole"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1059
+#: sssd-ldap-attributes.5.xml:1061
msgid "ldap_sudorule_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1062
+#: sssd-ldap-attributes.5.xml:1064
msgid "The LDAP attribute that corresponds to the sudo rule name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1072
+#: sssd-ldap-attributes.5.xml:1074
msgid "ldap_sudorule_command (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1075
+#: sssd-ldap-attributes.5.xml:1077
msgid "The LDAP attribute that corresponds to the command name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1079
+#: sssd-ldap-attributes.5.xml:1081
msgid "Default: sudoCommand"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1085
+#: sssd-ldap-attributes.5.xml:1087
msgid "ldap_sudorule_host (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1088
+#: sssd-ldap-attributes.5.xml:1090
msgid ""
"The LDAP attribute that corresponds to the host name (or host IP address, "
"host IP network, or host netgroup)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1093
+#: sssd-ldap-attributes.5.xml:1095
msgid "Default: sudoHost"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1099
+#: sssd-ldap-attributes.5.xml:1101
msgid "ldap_sudorule_user (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1102
+#: sssd-ldap-attributes.5.xml:1104
msgid ""
"The LDAP attribute that corresponds to the user name (or UID, group name or "
"user's netgroup)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1106
+#: sssd-ldap-attributes.5.xml:1108
msgid "Default: sudoUser"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1112
+#: sssd-ldap-attributes.5.xml:1114
msgid "ldap_sudorule_option (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1115
+#: sssd-ldap-attributes.5.xml:1117
msgid "The LDAP attribute that corresponds to the sudo options."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1119
+#: sssd-ldap-attributes.5.xml:1121
msgid "Default: sudoOption"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1125
+#: sssd-ldap-attributes.5.xml:1127
msgid "ldap_sudorule_runasuser (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1128
+#: sssd-ldap-attributes.5.xml:1130
msgid ""
"The LDAP attribute that corresponds to the user name that commands may be "
"run as."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1132
+#: sssd-ldap-attributes.5.xml:1134
msgid "Default: sudoRunAsUser"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1138
+#: sssd-ldap-attributes.5.xml:1140
msgid "ldap_sudorule_runasgroup (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1141
+#: sssd-ldap-attributes.5.xml:1143
msgid ""
"The LDAP attribute that corresponds to the group name or group GID that "
"commands may be run as."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1145
+#: sssd-ldap-attributes.5.xml:1147
msgid "Default: sudoRunAsGroup"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1151
+#: sssd-ldap-attributes.5.xml:1153
msgid "ldap_sudorule_notbefore (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1154
+#: sssd-ldap-attributes.5.xml:1156
msgid ""
"The LDAP attribute that corresponds to the start date/time for when the sudo "
"rule is valid."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1158
+#: sssd-ldap-attributes.5.xml:1160
msgid "Default: sudoNotBefore"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1164
+#: sssd-ldap-attributes.5.xml:1166
msgid "ldap_sudorule_notafter (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1167
+#: sssd-ldap-attributes.5.xml:1169
msgid ""
"The LDAP attribute that corresponds to the expiration date/time, after which "
"the sudo rule will no longer be valid."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1172
+#: sssd-ldap-attributes.5.xml:1174
msgid "Default: sudoNotAfter"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1178
+#: sssd-ldap-attributes.5.xml:1180
msgid "ldap_sudorule_order (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1181
+#: sssd-ldap-attributes.5.xml:1183
msgid "The LDAP attribute that corresponds to the ordering index of the rule."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1185
+#: sssd-ldap-attributes.5.xml:1187
msgid "Default: sudoOrder"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1194
+#: sssd-ldap-attributes.5.xml:1196
msgid "AUTOFS ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1201
+#: sssd-ldap-attributes.5.xml:1203
msgid "IP HOST ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1205
+#: sssd-ldap-attributes.5.xml:1207
msgid "ldap_iphost_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1208
+#: sssd-ldap-attributes.5.xml:1210
msgid "The object class of an iphost entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1211
+#: sssd-ldap-attributes.5.xml:1213
msgid "Default: ipHost"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1217
+#: sssd-ldap-attributes.5.xml:1219
msgid "ldap_iphost_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1220
+#: sssd-ldap-attributes.5.xml:1222
msgid ""
"The LDAP attribute that contains the name of the IP host attributes and "
"their aliases."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1230
+#: sssd-ldap-attributes.5.xml:1232
msgid "ldap_iphost_number (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1233
+#: sssd-ldap-attributes.5.xml:1235
msgid "The LDAP attribute that contains the IP host address."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1237
+#: sssd-ldap-attributes.5.xml:1239
msgid "Default: ipHostNumber"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1246
+#: sssd-ldap-attributes.5.xml:1248
msgid "IP NETWORK ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1250
+#: sssd-ldap-attributes.5.xml:1252
msgid "ldap_ipnetwork_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1253
+#: sssd-ldap-attributes.5.xml:1255
msgid "The object class of an ipnetwork entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1256
+#: sssd-ldap-attributes.5.xml:1258
msgid "Default: ipNetwork"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1262
+#: sssd-ldap-attributes.5.xml:1264
msgid "ldap_ipnetwork_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1265
+#: sssd-ldap-attributes.5.xml:1267
msgid ""
"The LDAP attribute that contains the name of the IP network attributes and "
"their aliases."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1275
+#: sssd-ldap-attributes.5.xml:1277
msgid "ldap_ipnetwork_number (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1278
+#: sssd-ldap-attributes.5.xml:1280
msgid "The LDAP attribute that contains the IP network address."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1282
+#: sssd-ldap-attributes.5.xml:1284
msgid "Default: ipNetworkNumber"
msgstr ""
diff --git a/src/man/po/nl.po b/src/man/po/nl.po
index d0333c0..9a409e5 100644
--- a/src/man/po/nl.po
+++ b/src/man/po/nl.po
@@ -8,7 +8,7 @@ msgid ""
msgstr ""
"Project-Id-Version: sssd-docs 2.3.0\n"
"Report-Msgid-Bugs-To: sssd-devel@redhat.com\n"
-"POT-Creation-Date: 2024-01-12 13:00+0100\n"
+"POT-Creation-Date: 2024-05-16 13:37+0200\n"
"PO-Revision-Date: 2014-12-15 12:02-0500\n"
"Last-Translator: Copied by Zanata <copied-by-zanata@zanata.org>\n"
"Language-Team: Dutch (http://www.transifex.com/projects/p/sssd/language/"
@@ -238,7 +238,7 @@ msgstr ""
#. type: Content of: <variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:149 sssd.conf.5.xml:652 sssd.conf.5.xml:949
-#: sssd.conf.5.xml:2101 sssd.conf.5.xml:2168 sssd.conf.5.xml:4193
+#: sssd.conf.5.xml:2101 sssd.conf.5.xml:2168 sssd.conf.5.xml:4244
#: sssd-ldap.5.xml:313 sssd-ldap.5.xml:919 sssd-ldap.5.xml:938
#: sssd-ldap.5.xml:1148 sssd-ldap.5.xml:1601 sssd-ldap.5.xml:1841
#: sssd-ipa.5.xml:152 sssd-ipa.5.xml:254 sssd-ipa.5.xml:662 sssd-ad.5.xml:1106
@@ -281,10 +281,10 @@ msgstr ""
#: sssd-ldap.5.xml:1864 sss-certmap.5.xml:645 sssd-systemtap.5.xml:82
#: sssd-systemtap.5.xml:143 sssd-systemtap.5.xml:236 sssd-systemtap.5.xml:274
#: sssd-systemtap.5.xml:330 sssd-ldap-attributes.5.xml:40
-#: sssd-ldap-attributes.5.xml:659 sssd-ldap-attributes.5.xml:801
-#: sssd-ldap-attributes.5.xml:890 sssd-ldap-attributes.5.xml:987
-#: sssd-ldap-attributes.5.xml:1045 sssd-ldap-attributes.5.xml:1203
-#: sssd-ldap-attributes.5.xml:1248 include/autofs_attributes.xml:1
+#: sssd-ldap-attributes.5.xml:661 sssd-ldap-attributes.5.xml:803
+#: sssd-ldap-attributes.5.xml:892 sssd-ldap-attributes.5.xml:989
+#: sssd-ldap-attributes.5.xml:1047 sssd-ldap-attributes.5.xml:1205
+#: sssd-ldap-attributes.5.xml:1250 include/autofs_attributes.xml:1
#: include/krb5_options.xml:1
msgid "<placeholder type=\"variablelist\" id=\"0\"/>"
msgstr ""
@@ -309,7 +309,7 @@ msgstr ""
#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:196 sssd.conf.5.xml:1290 sssd.conf.5.xml:1767
-#: sssd.conf.5.xml:4209 sssd-ldap.5.xml:766 include/ldap_id_mapping.xml:270
+#: sssd.conf.5.xml:4260 sssd-ldap.5.xml:766 include/ldap_id_mapping.xml:270
msgid "Default: 10"
msgstr ""
@@ -631,7 +631,7 @@ msgstr ""
#. type: Content of: <variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:468 sssd-ldap.5.xml:877 sssd-ldap.5.xml:889
#: sssd-ldap.5.xml:982 sssd-ad.5.xml:920 sssd-ad.5.xml:995 sssd-krb5.5.xml:468
-#: sssd-ldap-attributes.5.xml:470 sssd-ldap-attributes.5.xml:976
+#: sssd-ldap-attributes.5.xml:470 sssd-ldap-attributes.5.xml:978
#: include/ldap_id_mapping.xml:211 include/ldap_id_mapping.xml:222
#: include/krb5_options.xml:148
msgid "Default: not set"
@@ -900,7 +900,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:700 sssd.conf.5.xml:1791 sssd.conf.5.xml:4259
+#: sssd.conf.5.xml:700 sssd.conf.5.xml:1791 sssd.conf.5.xml:4310
#: sssd-ad.5.xml:187 sssd-ad.5.xml:327 sssd-ad.5.xml:341
msgid "Default: Not set"
msgstr ""
@@ -1943,7 +1943,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1572 sssd.conf.5.xml:3984 sssd-ldap.5.xml:607 sssd.8.xml:79
+#: sssd.conf.5.xml:1572 sssd.conf.5.xml:4003 sssd-ldap.5.xml:607 sssd.8.xml:79
msgid "Default: 0"
msgstr "Standaard: 0"
@@ -2006,7 +2006,7 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:1632 sssd.conf.5.xml:1657 sssd.conf.5.xml:1676
-#: sssd.conf.5.xml:1913 sssd.conf.5.xml:2733 sssd.conf.5.xml:3913
+#: sssd.conf.5.xml:1913 sssd.conf.5.xml:2733 sssd.conf.5.xml:3932
#: sssd-ldap.5.xml:1209
msgid "Default: none"
msgstr ""
@@ -2068,12 +2068,10 @@ msgstr ""
msgid "Enable passkey device based authentication."
msgstr ""
-#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1687 sssd.conf.5.xml:1698 sssd.conf.5.xml:1712
-#: sssd-ldap.5.xml:672 sssd-ldap.5.xml:693 sssd-ldap.5.xml:789
-#: sssd-ldap.5.xml:1295 sssd-ad.5.xml:505 sssd-ad.5.xml:581 sssd-ad.5.xml:1126
-#: sssd-ad.5.xml:1175 include/ldap_id_mapping.xml:250
-msgid "Default: False"
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:1687 sssd.conf.5.xml:1999 sssd-ad.5.xml:1271
+#: sss_rpcidmapd.5.xml:76 sssd-files.5.xml:145
+msgid "Default: True"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
@@ -2086,6 +2084,14 @@ msgstr ""
msgid "Enable libfido2 library debug messages."
msgstr ""
+#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:1698 sssd.conf.5.xml:1712 sssd-ldap.5.xml:672
+#: sssd-ldap.5.xml:693 sssd-ldap.5.xml:789 sssd-ldap.5.xml:1295
+#: sssd-ad.5.xml:505 sssd-ad.5.xml:581 sssd-ad.5.xml:1126 sssd-ad.5.xml:1175
+#: include/ldap_id_mapping.xml:250
+msgid "Default: False"
+msgstr ""
+
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1703
msgid "pam_cert_auth (bool)"
@@ -2110,7 +2116,7 @@ msgid "The path to the certificate database."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1723 sssd.conf.5.xml:2248 sssd.conf.5.xml:4373
+#: sssd.conf.5.xml:1723 sssd.conf.5.xml:2248 sssd.conf.5.xml:4424
msgid "Default:"
msgstr ""
@@ -2190,8 +2196,10 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1796
-msgid "pam_p11_allowed_services (integer)"
-msgstr ""
+#, fuzzy
+#| msgid "re_expression (string)"
+msgid "pam_p11_allowed_services (string)"
+msgstr "re_expression (tekst)"
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:1799
@@ -2380,7 +2388,7 @@ msgid "Default: no_session"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:1950 sssd.conf.5.xml:4312
+#: sssd.conf.5.xml:1950 sssd.conf.5.xml:4363
msgid "pam_gssapi_services"
msgstr ""
@@ -2414,7 +2422,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1968 sssd.conf.5.xml:3907
+#: sssd.conf.5.xml:1968 sssd.conf.5.xml:3926
msgid "Example: <placeholder type=\"programlisting\" id=\"0\"/>"
msgstr ""
@@ -2424,7 +2432,7 @@ msgid "Default: - (GSSAPI authentication is disabled)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:1979 sssd.conf.5.xml:4313
+#: sssd.conf.5.xml:1979 sssd.conf.5.xml:4364
msgid "pam_gssapi_check_upn"
msgstr ""
@@ -2443,12 +2451,6 @@ msgid ""
"be authenticated."
msgstr ""
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1999 sssd-ad.5.xml:1271 sss_rpcidmapd.5.xml:76
-#: sssd-files.5.xml:145
-msgid "Default: True"
-msgstr ""
-
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:2004
msgid "pam_gssapi_indicators_map"
@@ -3085,8 +3087,9 @@ msgstr ""
msgid "DOMAIN SECTIONS"
msgstr ""
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:2575
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry><para>
+#: sssd.conf.5.xml:2575 sssd.conf.5.xml:4054 sssd.conf.5.xml:4055
+#: sssd.conf.5.xml:4058
msgid "enabled"
msgstr ""
@@ -3681,7 +3684,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3122 sssd.conf.5.xml:3829 sssd-ldap.5.xml:327
+#: sssd.conf.5.xml:3122 sssd.conf.5.xml:3848 sssd-ldap.5.xml:327
#: sssd-ldap.5.xml:356 sssd-ldap.5.xml:409 sssd-ldap.5.xml:469
#: sssd-ldap.5.xml:490 sssd-ldap.5.xml:521 sssd-ldap.5.xml:544
#: sssd-ldap.5.xml:583 sssd-ldap.5.xml:602 sssd-ldap.5.xml:626
@@ -4324,46 +4327,73 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
#: sssd.conf.5.xml:3777
+#, fuzzy
+#| msgid "entry_negative_timeout (integer)"
+msgid "failover_primary_timeout (integer)"
+msgstr "entry_negative_timeout (numeriek)"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3780
+msgid ""
+"When no primary server is currently available, SSSD fail overs to a backup "
+"server. This option defines the amount of time (in seconds) to wait before "
+"SSSD tries to reconnect to a primary server again."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3787
+msgid "Note: The minimum value is 31."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3790
+#, fuzzy
+#| msgid "Default: 3"
+msgid "Default: 31"
+msgstr "Standaard: 3"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
+#: sssd.conf.5.xml:3796
msgid "override_gid (integer)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3780
+#: sssd.conf.5.xml:3799
msgid "Override the primary GID value with the one specified."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3786
+#: sssd.conf.5.xml:3805
msgid "case_sensitive (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3793
+#: sssd.conf.5.xml:3812
msgid "True"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3796
+#: sssd.conf.5.xml:3815
msgid "Case sensitive. This value is invalid for AD provider."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3802
+#: sssd.conf.5.xml:3821
msgid "False"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3804
+#: sssd.conf.5.xml:3823
msgid "Case insensitive."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3808
+#: sssd.conf.5.xml:3827
msgid "Preserving"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3811
+#: sssd.conf.5.xml:3830
msgid ""
"Same as False (case insensitive), but does not lowercase names in the result "
"of NSS operations. Note that name aliases (and in case of services also "
@@ -4371,31 +4401,31 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3819
+#: sssd.conf.5.xml:3838
msgid ""
"If you want to set this value for trusted domain with IPA provider, you need "
"to set it on both the client and SSSD on the server."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3789
+#: sssd.conf.5.xml:3808
msgid ""
"Treat user and group names as case sensitive. Possible option values are: "
"<placeholder type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3834
+#: sssd.conf.5.xml:3853
msgid "Default: True (False for AD provider)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3840
+#: sssd.conf.5.xml:3859
msgid "subdomain_inherit (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3843
+#: sssd.conf.5.xml:3862
msgid ""
"Specifies a list of configuration parameters that should be inherited by a "
"subdomain. Please note that only selected parameters can be inherited. "
@@ -4403,114 +4433,114 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3849
+#: sssd.conf.5.xml:3868
msgid "ldap_search_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3852
+#: sssd.conf.5.xml:3871
msgid "ldap_network_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3855
+#: sssd.conf.5.xml:3874
msgid "ldap_opt_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3858
+#: sssd.conf.5.xml:3877
#, fuzzy
#| msgid "enum_cache_timeout (integer)"
msgid "ldap_offline_timeout"
msgstr "enum_cache_timeout (numeriek)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3861
+#: sssd.conf.5.xml:3880
#, fuzzy
#| msgid "reconnection_retries (integer)"
msgid "ldap_enumeration_refresh_timeout"
msgstr "reconnection_retries (numeriek)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3864
+#: sssd.conf.5.xml:3883
msgid "ldap_enumeration_refresh_offset"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3867
+#: sssd.conf.5.xml:3886
msgid "ldap_purge_cache_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3870
+#: sssd.conf.5.xml:3889
msgid "ldap_purge_cache_offset"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3873
+#: sssd.conf.5.xml:3892
msgid ""
"ldap_krb5_keytab (the value of krb5_keytab will be used if ldap_krb5_keytab "
"is not set explicitly)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3877
+#: sssd.conf.5.xml:3896
msgid "ldap_krb5_ticket_lifetime"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3880
+#: sssd.conf.5.xml:3899
#, fuzzy
#| msgid "reconnection_retries (integer)"
msgid "ldap_enumeration_search_timeout"
msgstr "reconnection_retries (numeriek)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3883
+#: sssd.conf.5.xml:3902
#, fuzzy
#| msgid "reconnection_retries (integer)"
msgid "ldap_connection_expire_timeout"
msgstr "reconnection_retries (numeriek)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3886
+#: sssd.conf.5.xml:3905
#, fuzzy
#| msgid "reconnection_retries (integer)"
msgid "ldap_connection_expire_offset"
msgstr "reconnection_retries (numeriek)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3889
+#: sssd.conf.5.xml:3908
msgid "ldap_connection_idle_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3892 sssd-ldap.5.xml:401
+#: sssd.conf.5.xml:3911 sssd-ldap.5.xml:401
msgid "ldap_use_tokengroups"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3895
+#: sssd.conf.5.xml:3914
msgid "ldap_user_principal"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3898
+#: sssd.conf.5.xml:3917
msgid "ignore_group_members"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3901
+#: sssd.conf.5.xml:3920
msgid "auto_private_groups"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3904
+#: sssd.conf.5.xml:3923
msgid "case_sensitive"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:3909
+#: sssd.conf.5.xml:3928
#, no-wrap
msgid ""
"subdomain_inherit = ldap_purge_cache_timeout\n"
@@ -4518,27 +4548,27 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3916
+#: sssd.conf.5.xml:3935
msgid "Note: This option only works with the IPA and AD provider."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3923
+#: sssd.conf.5.xml:3942
msgid "subdomain_homedir (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3934
+#: sssd.conf.5.xml:3953
msgid "%F"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3935
+#: sssd.conf.5.xml:3954
msgid "flat (NetBIOS) name of a subdomain."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3926
+#: sssd.conf.5.xml:3945
msgid ""
"Use this homedir as default value for all subdomains within this domain in "
"IPA AD trust. See <emphasis>override_homedir</emphasis> for info about "
@@ -4548,34 +4578,34 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3940
+#: sssd.conf.5.xml:3959
msgid ""
"The value can be overridden by <emphasis>override_homedir</emphasis> option."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3944
+#: sssd.conf.5.xml:3963
msgid "Default: <filename>/home/%d/%u</filename>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3949
+#: sssd.conf.5.xml:3968
msgid "realmd_tags (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3952
+#: sssd.conf.5.xml:3971
msgid ""
"Various tags stored by the realmd configuration service for this domain."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3958
+#: sssd.conf.5.xml:3977
msgid "cached_auth_timeout (int)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3961
+#: sssd.conf.5.xml:3980
msgid ""
"Specifies time in seconds since last successful online authentication for "
"which user will be authenticated using cached credentials while SSSD is in "
@@ -4584,19 +4614,19 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3969
+#: sssd.conf.5.xml:3988
msgid ""
"This option's value is inherited by all trusted domains. At the moment it is "
"not possible to set a different value per trusted domain."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3974
+#: sssd.conf.5.xml:3993
msgid "Special value 0 implies that this feature is disabled."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3978
+#: sssd.conf.5.xml:3997
msgid ""
"Please note that if <quote>cached_auth_timeout</quote> is longer than "
"<quote>pam_id_timeout</quote> then the back end could be called to handle "
@@ -4604,25 +4634,26 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3989
+#: sssd.conf.5.xml:4008
#, fuzzy
#| msgid "re_expression (string)"
msgid "local_auth_policy (string)"
msgstr "re_expression (tekst)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3992
+#: sssd.conf.5.xml:4011
msgid ""
"Local authentication methods policy. Some backends (i.e. LDAP, proxy "
"provider) only support a password based authentication, while others can "
"handle PKINIT based Smartcard authentication (AD, IPA), two-factor "
"authentication (IPA), or other methods against a central instance. By "
"default in such cases authentication is only performed with the methods "
-"supported by the backend."
+"supported by the backend. With this option additional methods can be enabled "
+"which are evaluated and checked locally."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4002
+#: sssd.conf.5.xml:4023
msgid ""
"There are three possible values for this option: match, only, enable. "
"<quote>match</quote> is used to match offline and online states for Kerberos "
@@ -4634,7 +4665,52 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4014
+#: sssd.conf.5.xml:4036
+msgid ""
+"The following table shows which authentication methods, if configured "
+"properly, are currently enabled or disabled for each backend, with the "
+"default local_auth_policy: <quote>match</quote>"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4049
+#, fuzzy
+#| msgid "re_expression (string)"
+msgid "local_auth_policy = match (default)"
+msgstr "re_expression (tekst)"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4050
+msgid "Passkey"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4051
+msgid "Smartcard"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
+#: sssd.conf.5.xml:4054 sssd-ldap.5.xml:189
+msgid "IPA"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
+#: sssd.conf.5.xml:4057 sssd-ldap.5.xml:194
+msgid "AD"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry><para>
+#: sssd.conf.5.xml:4057 sssd.conf.5.xml:4060 sssd.conf.5.xml:4061
+msgid "disabled"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry>
+#: sssd.conf.5.xml:4060
+msgid "LDAP"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:4065
msgid ""
"Please note that if local Smartcard authentication is enabled and a "
"Smartcard is present, Smartcard authentication will be preferred over the "
@@ -4643,7 +4719,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4026
+#: sssd.conf.5.xml:4077
#, no-wrap
msgid ""
"[domain/shadowutils]\n"
@@ -4654,7 +4730,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4022
+#: sssd.conf.5.xml:4073
msgid ""
"The following configuration example allows local users to authenticate "
"locally using any enabled method (i.e. smartcard, passkey). <placeholder "
@@ -4662,38 +4738,38 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4034
+#: sssd.conf.5.xml:4085
msgid ""
"It is expected that the <quote>files</quote> provider ignores the "
"local_auth_policy option and supports Smartcard authentication by default."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4039
+#: sssd.conf.5.xml:4090
#, fuzzy
#| msgid "Default: 3"
msgid "Default: match"
msgstr "Standaard: 3"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4044
+#: sssd.conf.5.xml:4095
msgid "auto_private_groups (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4050
+#: sssd.conf.5.xml:4101
msgid "true"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4053
+#: sssd.conf.5.xml:4104
msgid ""
"Create user's private group unconditionally from user's UID number. The GID "
"number is ignored in this case."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4057
+#: sssd.conf.5.xml:4108
msgid ""
"NOTE: Because the GID number and the user private group are inferred from "
"the UID number, it is not supported to have multiple entries with the same "
@@ -4702,24 +4778,24 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4066
+#: sssd.conf.5.xml:4117
msgid "false"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4069
+#: sssd.conf.5.xml:4120
msgid ""
"Always use the user's primary GID number. The GID number must refer to a "
"group object in the LDAP database."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4075
+#: sssd.conf.5.xml:4126
msgid "hybrid"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4078
+#: sssd.conf.5.xml:4129
msgid ""
"A primary group is autogenerated for user entries whose UID and GID numbers "
"have the same value and at the same time the GID number does not correspond "
@@ -4729,14 +4805,14 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4091
+#: sssd.conf.5.xml:4142
msgid ""
"If the UID and GID of a user are different, then the GID must correspond to "
"a group entry, otherwise the GID is simply not resolvable."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4098
+#: sssd.conf.5.xml:4149
msgid ""
"This feature is useful for environments that wish to stop maintaining a "
"separate group objects for the user private groups, but also wish to retain "
@@ -4744,21 +4820,21 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4047
+#: sssd.conf.5.xml:4098
msgid ""
"This option takes any of three available values: <placeholder "
"type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4110
+#: sssd.conf.5.xml:4161
msgid ""
"For subdomains, the default value is False for subdomains that use assigned "
"POSIX IDs and True for subdomains that use automatic ID-mapping."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4118
+#: sssd.conf.5.xml:4169
#, no-wrap
msgid ""
"[domain/forest.domain/sub.domain]\n"
@@ -4766,7 +4842,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4124
+#: sssd.conf.5.xml:4175
#, no-wrap
msgid ""
"[domain/forest.domain]\n"
@@ -4775,7 +4851,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4115
+#: sssd.conf.5.xml:4166
msgid ""
"The value of auto_private_groups can either be set per subdomains in a "
"subsection, for example: <placeholder type=\"programlisting\" id=\"0\"/> or "
@@ -4792,17 +4868,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4139
+#: sssd.conf.5.xml:4190
msgid "proxy_pam_target (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4142
+#: sssd.conf.5.xml:4193
msgid "The proxy target PAM proxies to."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4145
+#: sssd.conf.5.xml:4196
msgid ""
"Default: not set by default, you have to take an existing pam configuration "
"or create a new one and add the service name here. As an alternative you can "
@@ -4810,12 +4886,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4155
+#: sssd.conf.5.xml:4206
msgid "proxy_lib_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4158
+#: sssd.conf.5.xml:4209
msgid ""
"The name of the NSS library to use in proxy domains. The NSS functions "
"searched for in the library are in the form of _nss_$(libName)_$(function), "
@@ -4823,12 +4899,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4168
+#: sssd.conf.5.xml:4219
msgid "proxy_resolver_lib_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4171
+#: sssd.conf.5.xml:4222
msgid ""
"The name of the NSS library to use for hosts and networks lookups in proxy "
"domains. The NSS functions searched for in the library are in the form of "
@@ -4836,12 +4912,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4182
+#: sssd.conf.5.xml:4233
msgid "proxy_fast_alias (boolean)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4185
+#: sssd.conf.5.xml:4236
msgid ""
"When a user or group is looked up by name in the proxy provider, a second "
"lookup by ID is performed to \"canonicalize\" the name in case the requested "
@@ -4850,12 +4926,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4199
+#: sssd.conf.5.xml:4250
msgid "proxy_max_children (integer)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4202
+#: sssd.conf.5.xml:4253
msgid ""
"This option specifies the number of pre-forked proxy children. It is useful "
"for high-load SSSD environments where sssd may run out of available child "
@@ -4863,19 +4939,19 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4135
+#: sssd.conf.5.xml:4186
msgid ""
"Options valid for proxy domains. <placeholder type=\"variablelist\" "
"id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><title>
-#: sssd.conf.5.xml:4218
+#: sssd.conf.5.xml:4269
msgid "Application domains"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4220
+#: sssd.conf.5.xml:4271
msgid ""
"SSSD, with its D-Bus interface (see <citerefentry> <refentrytitle>sssd-ifp</"
"refentrytitle> <manvolnum>5</manvolnum> </citerefentry>) is appealing to "
@@ -4892,7 +4968,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4240
+#: sssd.conf.5.xml:4291
msgid ""
"Please note that the application domain must still be explicitly enabled in "
"the <quote>domains</quote> parameter so that the lookup order between the "
@@ -4900,17 +4976,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><title>
-#: sssd.conf.5.xml:4246
+#: sssd.conf.5.xml:4297
msgid "Application domain parameters"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4248
+#: sssd.conf.5.xml:4299
msgid "inherit_from (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4251
+#: sssd.conf.5.xml:4302
msgid ""
"The SSSD POSIX-type domain the application domain inherits all settings "
"from. The application domain can moreover add its own settings to the "
@@ -4919,7 +4995,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4265
+#: sssd.conf.5.xml:4316
msgid ""
"The following example illustrates the use of an application domain. In this "
"setup, the POSIX domain is connected to an LDAP server and is used by the OS "
@@ -4929,7 +5005,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><programlisting>
-#: sssd.conf.5.xml:4273
+#: sssd.conf.5.xml:4324
#, no-wrap
msgid ""
"[sssd]\n"
@@ -4949,12 +5025,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4293
+#: sssd.conf.5.xml:4344
msgid "TRUSTED DOMAIN SECTION"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4295
+#: sssd.conf.5.xml:4346
msgid ""
"Some options used in the domain section can also be used in the trusted "
"domain section, that is, in a section called <quote>[domain/"
@@ -4965,69 +5041,69 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4302
+#: sssd.conf.5.xml:4353
msgid "ldap_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4303
+#: sssd.conf.5.xml:4354
msgid "ldap_user_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4304
+#: sssd.conf.5.xml:4355
msgid "ldap_group_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4305
+#: sssd.conf.5.xml:4356
msgid "ldap_netgroup_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4306
+#: sssd.conf.5.xml:4357
msgid "ldap_service_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4307
+#: sssd.conf.5.xml:4358
msgid "ldap_sasl_mech,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4308
+#: sssd.conf.5.xml:4359
msgid "ad_server,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4309
+#: sssd.conf.5.xml:4360
msgid "ad_backup_server,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4310
+#: sssd.conf.5.xml:4361
msgid "ad_site,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4311 sssd-ipa.5.xml:884
+#: sssd.conf.5.xml:4362 sssd-ipa.5.xml:884
msgid "use_fully_qualified_names"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4315
+#: sssd.conf.5.xml:4366
msgid ""
"For more details about these options see their individual description in the "
"manual page."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4321
+#: sssd.conf.5.xml:4372
msgid "CERTIFICATE MAPPING SECTION"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4323
+#: sssd.conf.5.xml:4374
msgid ""
"To allow authentication with Smartcards and certificates SSSD must be able "
"to map certificates to users. This can be done by adding the full "
@@ -5040,7 +5116,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4337
+#: sssd.conf.5.xml:4388
msgid ""
"To make the mapping more flexible mapping and matching rules were added to "
"SSSD (see <citerefentry> <refentrytitle>sss-certmap</refentrytitle> "
@@ -5048,7 +5124,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4346
+#: sssd.conf.5.xml:4397
msgid ""
"A mapping and matching rule can be added to the SSSD configuration in a "
"section on its own with a name like <quote>[certmap/"
@@ -5057,55 +5133,55 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4353
+#: sssd.conf.5.xml:4404
msgid "matchrule (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4356
+#: sssd.conf.5.xml:4407
msgid ""
"Only certificates from the Smartcard which matches this rule will be "
"processed, all others are ignored."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4360
+#: sssd.conf.5.xml:4411
msgid ""
"Default: KRB5:&lt;EKU&gt;clientAuth, i.e. only certificates which have the "
"Extended Key Usage <quote>clientAuth</quote>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4367
+#: sssd.conf.5.xml:4418
msgid "maprule (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4370
+#: sssd.conf.5.xml:4421
msgid "Defines how the user is found for a given certificate."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4376
+#: sssd.conf.5.xml:4427
msgid ""
"LDAP:(userCertificate;binary={cert!bin}) for LDAP based providers like "
"<quote>ldap</quote>, <quote>AD</quote> or <quote>ipa</quote>."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4382
+#: sssd.conf.5.xml:4433
msgid ""
"The RULE_NAME for the <quote>files</quote> provider which tries to find a "
"user with the same name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4391
+#: sssd.conf.5.xml:4442
msgid "domains (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4394
+#: sssd.conf.5.xml:4445
msgid ""
"Comma separated list of domain names the rule should be applied. By default "
"a rule is only valid in the domain configured in sssd.conf. If the provider "
@@ -5114,17 +5190,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4401
+#: sssd.conf.5.xml:4452
msgid "Default: the configured domain in sssd.conf"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4406
+#: sssd.conf.5.xml:4457
msgid "priority (integer)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4409
+#: sssd.conf.5.xml:4460
msgid ""
"Unsigned integer value defining the priority of the rule. The higher the "
"number the lower the priority. <quote>0</quote> stands for the highest "
@@ -5132,26 +5208,26 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4415
+#: sssd.conf.5.xml:4466
msgid "Default: the lowest priority"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4421
+#: sssd.conf.5.xml:4472
msgid ""
"To make the configuration simple and reduce the amount of configuration "
"options the <quote>files</quote> provider has some special properties:"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4427
+#: sssd.conf.5.xml:4478
msgid ""
"if maprule is not set the RULE_NAME name is assumed to be the name of the "
"matching user"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4433
+#: sssd.conf.5.xml:4484
msgid ""
"if a maprule is used both a single user name or a template like "
"<quote>{subject_rfc822_name.short_name}</quote> must be in braces like e.g. "
@@ -5160,17 +5236,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4442
+#: sssd.conf.5.xml:4493
msgid "the <quote>domains</quote> option is ignored"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4450
+#: sssd.conf.5.xml:4501
msgid "PROMPTING CONFIGURATION SECTION"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4452
+#: sssd.conf.5.xml:4503
msgid ""
"If a special file (<filename>/var/lib/sss/pubconf/pam_preauth_available</"
"filename>) exists SSSD's PAM module pam_sss will ask SSSD to figure out "
@@ -5180,7 +5256,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4460
+#: sssd.conf.5.xml:4511
msgid ""
"With the growing number of authentication methods and the possibility that "
"there are multiple ones for a single user the heuristic used by pam_sss to "
@@ -5189,59 +5265,59 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4472
+#: sssd.conf.5.xml:4523
msgid "[prompting/password]"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4475
+#: sssd.conf.5.xml:4526
msgid "password_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4476
+#: sssd.conf.5.xml:4527
msgid "to change the string of the password prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4474
+#: sssd.conf.5.xml:4525
msgid ""
"to configure password prompting, allowed options are: <placeholder "
"type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4484
+#: sssd.conf.5.xml:4535
msgid "[prompting/2fa]"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4488
+#: sssd.conf.5.xml:4539
msgid "first_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4489
+#: sssd.conf.5.xml:4540
msgid "to change the string of the prompt for the first factor"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4492
+#: sssd.conf.5.xml:4543
msgid "second_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4493
+#: sssd.conf.5.xml:4544
msgid "to change the string of the prompt for the second factor"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4496
+#: sssd.conf.5.xml:4547
msgid "single_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4497
+#: sssd.conf.5.xml:4548
msgid ""
"boolean value, if True there will be only a single prompt using the value of "
"first_prompt where it is expected that both factors are entered as a single "
@@ -5250,7 +5326,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4486
+#: sssd.conf.5.xml:4537
msgid ""
"to configure two-factor authentication prompting, allowed options are: "
"<placeholder type=\"variablelist\" id=\"0\"/> If the second factor is "
@@ -5259,17 +5335,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4514
+#: sssd.conf.5.xml:4565
msgid "[prompting/passkey]"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4520 sssd-ad.5.xml:1021
+#: sssd.conf.5.xml:4571 sssd-ad.5.xml:1021
msgid "interactive"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4522
+#: sssd.conf.5.xml:4573
msgid ""
"boolean value, if True prompt a message and wait before testing the presence "
"of a passkey device. Recommended if your device doesn’t have a tactile "
@@ -5277,46 +5353,46 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4530
+#: sssd.conf.5.xml:4581
msgid "interactive_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4532
+#: sssd.conf.5.xml:4583
msgid "to change the message of the interactive prompt."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4537
+#: sssd.conf.5.xml:4588
msgid "touch"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4539
+#: sssd.conf.5.xml:4590
msgid ""
"boolean value, if True prompt a message to remind the user to touch the "
"device."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4545
+#: sssd.conf.5.xml:4596
msgid "touch_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4547
+#: sssd.conf.5.xml:4598
msgid "to change the message of the touch prompt."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4516
+#: sssd.conf.5.xml:4567
msgid ""
"to configure passkey authentication prompting, allowed options are: "
"<placeholder type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4467
+#: sssd.conf.5.xml:4518
msgid ""
"Each supported authentication method has its own configuration subsection "
"under <quote>[prompting/...]</quote>. Currently there are: <placeholder "
@@ -5325,7 +5401,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4558
+#: sssd.conf.5.xml:4609
msgid ""
"It is possible to add a subsection for specific PAM services, e.g. "
"<quote>[prompting/password/sshd]</quote> to individual change the prompting "
@@ -5333,12 +5409,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4565 pam_sss_gss.8.xml:157 idmap_sss.8.xml:43
+#: sssd.conf.5.xml:4616 pam_sss_gss.8.xml:157 idmap_sss.8.xml:43
msgid "EXAMPLES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4571
+#: sssd.conf.5.xml:4622
#, no-wrap
msgid ""
"[sssd]\n"
@@ -5368,7 +5444,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4567
+#: sssd.conf.5.xml:4618
msgid ""
"1. The following example shows a typical SSSD config. It does not describe "
"configuration of the domains themselves - refer to documentation on "
@@ -5377,7 +5453,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4604
+#: sssd.conf.5.xml:4655
#, no-wrap
msgid ""
"[domain/ipa.com/child.ad.com]\n"
@@ -5385,7 +5461,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4598
+#: sssd.conf.5.xml:4649
msgid ""
"2. The following example shows configuration of IPA AD trust where the AD "
"forest consists of two domains in a parent-child structure. Suppose IPA "
@@ -5396,7 +5472,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4615
+#: sssd.conf.5.xml:4666
#, no-wrap
msgid ""
"[certmap/my.domain/rule_name]\n"
@@ -5407,7 +5483,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4609
+#: sssd.conf.5.xml:4660
msgid ""
"3. The following example shows the configuration of a certificate mapping "
"rule. It is valid for the configured domain <quote>my.domain</quote> and "
@@ -5636,16 +5712,6 @@ msgstr ""
msgid "rfc2307bis"
msgstr ""
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd-ldap.5.xml:189
-msgid "IPA"
-msgstr ""
-
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd-ldap.5.xml:194
-msgid "AD"
-msgstr ""
-
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd-ldap.5.xml:200
msgid ""
@@ -10289,9 +10355,9 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd-ipa.5.xml:710 sssd-ldap-attributes.5.xml:496
-#: sssd-ldap-attributes.5.xml:830 sssd-ldap-attributes.5.xml:911
-#: sssd-ldap-attributes.5.xml:1008 sssd-ldap-attributes.5.xml:1066
-#: sssd-ldap-attributes.5.xml:1224 sssd-ldap-attributes.5.xml:1269
+#: sssd-ldap-attributes.5.xml:832 sssd-ldap-attributes.5.xml:913
+#: sssd-ldap-attributes.5.xml:1010 sssd-ldap-attributes.5.xml:1068
+#: sssd-ldap-attributes.5.xml:1226 sssd-ldap-attributes.5.xml:1271
msgid "Default: cn"
msgstr ""
@@ -15501,7 +15567,7 @@ msgid "The LDAP attribute that corresponds to the user's primary group id."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:88 sssd-ldap-attributes.5.xml:698
+#: sssd-ldap-attributes.5.xml:88 sssd-ldap-attributes.5.xml:700
msgid "Default: gidNumber"
msgstr ""
@@ -15579,7 +15645,7 @@ msgid "The LDAP attribute that contains the UUID/GUID of an LDAP user object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:155 sssd-ldap-attributes.5.xml:724
+#: sssd-ldap-attributes.5.xml:155 sssd-ldap-attributes.5.xml:726
msgid ""
"Default: not set in the general case, objectGUID for AD and ipaUniqueID for "
"IPA"
@@ -15598,7 +15664,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:170 sssd-ldap-attributes.5.xml:739
+#: sssd-ldap-attributes.5.xml:170 sssd-ldap-attributes.5.xml:741
msgid "Default: objectSid for ActiveDirectory, not set for other servers."
msgstr ""
@@ -15608,16 +15674,16 @@ msgid "ldap_user_modify_timestamp (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:180 sssd-ldap-attributes.5.xml:749
-#: sssd-ldap-attributes.5.xml:872
+#: sssd-ldap-attributes.5.xml:180 sssd-ldap-attributes.5.xml:751
+#: sssd-ldap-attributes.5.xml:874
msgid ""
"The LDAP attribute that contains timestamp of the last modification of the "
"parent object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:184 sssd-ldap-attributes.5.xml:753
-#: sssd-ldap-attributes.5.xml:879
+#: sssd-ldap-attributes.5.xml:184 sssd-ldap-attributes.5.xml:755
+#: sssd-ldap-attributes.5.xml:881
msgid "Default: modifyTimestamp"
msgstr ""
@@ -15949,7 +16015,7 @@ msgid "The LDAP attribute that contains the user's SSH public keys."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:483 sssd-ldap-attributes.5.xml:963
+#: sssd-ldap-attributes.5.xml:483 sssd-ldap-attributes.5.xml:965
msgid "Default: sshPublicKey"
msgstr ""
@@ -15974,7 +16040,7 @@ msgid "The LDAP attribute that lists the user's group memberships."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:509 sssd-ldap-attributes.5.xml:950
+#: sssd-ldap-attributes.5.xml:509 sssd-ldap-attributes.5.xml:952
msgid "Default: memberOf"
msgstr ""
@@ -16116,61 +16182,62 @@ msgstr ""
msgid ""
"Note: If an email address of a user conflicts with an email address or fully "
"qualified name of another user, then SSSD will not be able to serve those "
-"users properly. If for some reason several users need to share the same "
-"email address then set this option to a nonexistent attribute name in order "
-"to disable user lookup/login by email."
+"users properly. This option allows users to login by (1) username, and (2) e-"
+"mail address. If for some reason several users need to share the same email "
+"address then set this option to a nonexistent attribute name in order to "
+"disable user lookup/login by email."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:635
+#: sssd-ldap-attributes.5.xml:637
msgid "Default: mail"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:640
+#: sssd-ldap-attributes.5.xml:642
#, fuzzy
#| msgid "re_expression (string)"
msgid "ldap_user_passkey (string)"
msgstr "re_expression (tekst)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:643
+#: sssd-ldap-attributes.5.xml:645
msgid ""
"Name of the LDAP attribute containing the passkey mapping data of the user."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:647
+#: sssd-ldap-attributes.5.xml:649
msgid "Default: passkey (LDAP), ipaPassKey (IPA), altSecurityIdentities (AD)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:657
+#: sssd-ldap-attributes.5.xml:659
msgid "GROUP ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:661
+#: sssd-ldap-attributes.5.xml:663
msgid "ldap_group_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:664
+#: sssd-ldap-attributes.5.xml:666
msgid "The object class of a group entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:667
+#: sssd-ldap-attributes.5.xml:669
msgid "Default: posixGroup"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:673
+#: sssd-ldap-attributes.5.xml:675
msgid "ldap_group_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:676
+#: sssd-ldap-attributes.5.xml:678
msgid ""
"The LDAP attribute that corresponds to the group name. In an environment "
"with nested groups, this value must be an LDAP attribute which has a unique "
@@ -16179,76 +16246,76 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:684
+#: sssd-ldap-attributes.5.xml:686
msgid "Default: cn (rfc2307, rfc2307bis and IPA), sAMAccountName (AD)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:691
+#: sssd-ldap-attributes.5.xml:693
msgid "ldap_group_gid_number (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:694
+#: sssd-ldap-attributes.5.xml:696
msgid "The LDAP attribute that corresponds to the group's id."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:704
+#: sssd-ldap-attributes.5.xml:706
msgid "ldap_group_member (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:707
+#: sssd-ldap-attributes.5.xml:709
msgid "The LDAP attribute that contains the names of the group's members."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:711
+#: sssd-ldap-attributes.5.xml:713
msgid "Default: memberuid (rfc2307) / member (rfc2307bis)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:717
+#: sssd-ldap-attributes.5.xml:719
msgid "ldap_group_uuid (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:720
+#: sssd-ldap-attributes.5.xml:722
msgid "The LDAP attribute that contains the UUID/GUID of an LDAP group object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:731
+#: sssd-ldap-attributes.5.xml:733
msgid "ldap_group_objectsid (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:734
+#: sssd-ldap-attributes.5.xml:736
msgid ""
"The LDAP attribute that contains the objectSID of an LDAP group object. This "
"is usually only necessary for ActiveDirectory servers."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:746
+#: sssd-ldap-attributes.5.xml:748
msgid "ldap_group_modify_timestamp (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:759
+#: sssd-ldap-attributes.5.xml:761
msgid "ldap_group_type (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:762
+#: sssd-ldap-attributes.5.xml:764
msgid ""
"The LDAP attribute that contains an integer value indicating the type of the "
"group and maybe other flags."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:767
+#: sssd-ldap-attributes.5.xml:769
msgid ""
"This attribute is currently only used by the AD provider to determine if a "
"group is a domain local groups and has to be filtered out for trusted "
@@ -16256,531 +16323,531 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:773
+#: sssd-ldap-attributes.5.xml:775
msgid "Default: groupType in the AD provider, otherwise not set"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:780
+#: sssd-ldap-attributes.5.xml:782
msgid "ldap_group_external_member (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:783
+#: sssd-ldap-attributes.5.xml:785
msgid ""
"The LDAP attribute that references group members that are defined in an "
"external domain. At the moment, only IPA's external members are supported."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:789
+#: sssd-ldap-attributes.5.xml:791
msgid "Default: ipaExternalMember in the IPA provider, otherwise unset."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:799
+#: sssd-ldap-attributes.5.xml:801
msgid "NETGROUP ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:803
+#: sssd-ldap-attributes.5.xml:805
msgid "ldap_netgroup_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:806
+#: sssd-ldap-attributes.5.xml:808
msgid "The object class of a netgroup entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:809
+#: sssd-ldap-attributes.5.xml:811
msgid "In IPA provider, ipa_netgroup_object_class should be used instead."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:813
+#: sssd-ldap-attributes.5.xml:815
msgid "Default: nisNetgroup"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:819
+#: sssd-ldap-attributes.5.xml:821
msgid "ldap_netgroup_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:822
+#: sssd-ldap-attributes.5.xml:824
msgid "The LDAP attribute that corresponds to the netgroup name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:826
+#: sssd-ldap-attributes.5.xml:828
msgid "In IPA provider, ipa_netgroup_name should be used instead."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:836
+#: sssd-ldap-attributes.5.xml:838
msgid "ldap_netgroup_member (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:839
+#: sssd-ldap-attributes.5.xml:841
msgid "The LDAP attribute that contains the names of the netgroup's members."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:843
+#: sssd-ldap-attributes.5.xml:845
msgid "In IPA provider, ipa_netgroup_member should be used instead."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:847
+#: sssd-ldap-attributes.5.xml:849
msgid "Default: memberNisNetgroup"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:853
+#: sssd-ldap-attributes.5.xml:855
msgid "ldap_netgroup_triple (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:856
+#: sssd-ldap-attributes.5.xml:858
msgid ""
"The LDAP attribute that contains the (host, user, domain) netgroup triples."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:860 sssd-ldap-attributes.5.xml:876
+#: sssd-ldap-attributes.5.xml:862 sssd-ldap-attributes.5.xml:878
msgid "This option is not available in IPA provider."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:863
+#: sssd-ldap-attributes.5.xml:865
msgid "Default: nisNetgroupTriple"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:869
+#: sssd-ldap-attributes.5.xml:871
msgid "ldap_netgroup_modify_timestamp (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:888
+#: sssd-ldap-attributes.5.xml:890
msgid "HOST ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:892
+#: sssd-ldap-attributes.5.xml:894
msgid "ldap_host_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:895
+#: sssd-ldap-attributes.5.xml:897
msgid "The object class of a host entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:898 sssd-ldap-attributes.5.xml:995
+#: sssd-ldap-attributes.5.xml:900 sssd-ldap-attributes.5.xml:997
msgid "Default: ipService"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:904
+#: sssd-ldap-attributes.5.xml:906
msgid "ldap_host_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:907 sssd-ldap-attributes.5.xml:933
+#: sssd-ldap-attributes.5.xml:909 sssd-ldap-attributes.5.xml:935
msgid "The LDAP attribute that corresponds to the host's name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:917
+#: sssd-ldap-attributes.5.xml:919
msgid "ldap_host_fqdn (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:920
+#: sssd-ldap-attributes.5.xml:922
msgid ""
"The LDAP attribute that corresponds to the host's fully-qualified domain "
"name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:924
+#: sssd-ldap-attributes.5.xml:926
msgid "Default: fqdn"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:930
+#: sssd-ldap-attributes.5.xml:932
msgid "ldap_host_serverhostname (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:937
+#: sssd-ldap-attributes.5.xml:939
msgid "Default: serverHostname"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:943
+#: sssd-ldap-attributes.5.xml:945
msgid "ldap_host_member_of (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:946
+#: sssd-ldap-attributes.5.xml:948
msgid "The LDAP attribute that lists the host's group memberships."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:956
+#: sssd-ldap-attributes.5.xml:958
msgid "ldap_host_ssh_public_key (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:959
+#: sssd-ldap-attributes.5.xml:961
msgid "The LDAP attribute that contains the host's SSH public keys."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:969
+#: sssd-ldap-attributes.5.xml:971
msgid "ldap_host_uuid (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:972
+#: sssd-ldap-attributes.5.xml:974
msgid "The LDAP attribute that contains the UUID/GUID of an LDAP host object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:985
+#: sssd-ldap-attributes.5.xml:987
msgid "SERVICE ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:989
+#: sssd-ldap-attributes.5.xml:991
msgid "ldap_service_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:992
+#: sssd-ldap-attributes.5.xml:994
msgid "The object class of a service entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1001
+#: sssd-ldap-attributes.5.xml:1003
msgid "ldap_service_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1004
+#: sssd-ldap-attributes.5.xml:1006
msgid ""
"The LDAP attribute that contains the name of service attributes and their "
"aliases."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1014
+#: sssd-ldap-attributes.5.xml:1016
msgid "ldap_service_port (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1017
+#: sssd-ldap-attributes.5.xml:1019
msgid "The LDAP attribute that contains the port managed by this service."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1021
+#: sssd-ldap-attributes.5.xml:1023
msgid "Default: ipServicePort"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1027
+#: sssd-ldap-attributes.5.xml:1029
msgid "ldap_service_proto (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1030
+#: sssd-ldap-attributes.5.xml:1032
msgid ""
"The LDAP attribute that contains the protocols understood by this service."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1034
+#: sssd-ldap-attributes.5.xml:1036
msgid "Default: ipServiceProtocol"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1043
+#: sssd-ldap-attributes.5.xml:1045
msgid "SUDO ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1047
+#: sssd-ldap-attributes.5.xml:1049
msgid "ldap_sudorule_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1050
+#: sssd-ldap-attributes.5.xml:1052
msgid "The object class of a sudo rule entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1053
+#: sssd-ldap-attributes.5.xml:1055
msgid "Default: sudoRole"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1059
+#: sssd-ldap-attributes.5.xml:1061
msgid "ldap_sudorule_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1062
+#: sssd-ldap-attributes.5.xml:1064
msgid "The LDAP attribute that corresponds to the sudo rule name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1072
+#: sssd-ldap-attributes.5.xml:1074
msgid "ldap_sudorule_command (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1075
+#: sssd-ldap-attributes.5.xml:1077
msgid "The LDAP attribute that corresponds to the command name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1079
+#: sssd-ldap-attributes.5.xml:1081
msgid "Default: sudoCommand"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1085
+#: sssd-ldap-attributes.5.xml:1087
msgid "ldap_sudorule_host (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1088
+#: sssd-ldap-attributes.5.xml:1090
msgid ""
"The LDAP attribute that corresponds to the host name (or host IP address, "
"host IP network, or host netgroup)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1093
+#: sssd-ldap-attributes.5.xml:1095
msgid "Default: sudoHost"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1099
+#: sssd-ldap-attributes.5.xml:1101
msgid "ldap_sudorule_user (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1102
+#: sssd-ldap-attributes.5.xml:1104
msgid ""
"The LDAP attribute that corresponds to the user name (or UID, group name or "
"user's netgroup)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1106
+#: sssd-ldap-attributes.5.xml:1108
msgid "Default: sudoUser"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1112
+#: sssd-ldap-attributes.5.xml:1114
msgid "ldap_sudorule_option (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1115
+#: sssd-ldap-attributes.5.xml:1117
msgid "The LDAP attribute that corresponds to the sudo options."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1119
+#: sssd-ldap-attributes.5.xml:1121
msgid "Default: sudoOption"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1125
+#: sssd-ldap-attributes.5.xml:1127
msgid "ldap_sudorule_runasuser (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1128
+#: sssd-ldap-attributes.5.xml:1130
msgid ""
"The LDAP attribute that corresponds to the user name that commands may be "
"run as."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1132
+#: sssd-ldap-attributes.5.xml:1134
msgid "Default: sudoRunAsUser"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1138
+#: sssd-ldap-attributes.5.xml:1140
msgid "ldap_sudorule_runasgroup (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1141
+#: sssd-ldap-attributes.5.xml:1143
msgid ""
"The LDAP attribute that corresponds to the group name or group GID that "
"commands may be run as."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1145
+#: sssd-ldap-attributes.5.xml:1147
msgid "Default: sudoRunAsGroup"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1151
+#: sssd-ldap-attributes.5.xml:1153
msgid "ldap_sudorule_notbefore (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1154
+#: sssd-ldap-attributes.5.xml:1156
msgid ""
"The LDAP attribute that corresponds to the start date/time for when the sudo "
"rule is valid."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1158
+#: sssd-ldap-attributes.5.xml:1160
msgid "Default: sudoNotBefore"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1164
+#: sssd-ldap-attributes.5.xml:1166
msgid "ldap_sudorule_notafter (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1167
+#: sssd-ldap-attributes.5.xml:1169
msgid ""
"The LDAP attribute that corresponds to the expiration date/time, after which "
"the sudo rule will no longer be valid."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1172
+#: sssd-ldap-attributes.5.xml:1174
msgid "Default: sudoNotAfter"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1178
+#: sssd-ldap-attributes.5.xml:1180
msgid "ldap_sudorule_order (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1181
+#: sssd-ldap-attributes.5.xml:1183
msgid "The LDAP attribute that corresponds to the ordering index of the rule."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1185
+#: sssd-ldap-attributes.5.xml:1187
msgid "Default: sudoOrder"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1194
+#: sssd-ldap-attributes.5.xml:1196
msgid "AUTOFS ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1201
+#: sssd-ldap-attributes.5.xml:1203
msgid "IP HOST ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1205
+#: sssd-ldap-attributes.5.xml:1207
msgid "ldap_iphost_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1208
+#: sssd-ldap-attributes.5.xml:1210
msgid "The object class of an iphost entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1211
+#: sssd-ldap-attributes.5.xml:1213
msgid "Default: ipHost"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1217
+#: sssd-ldap-attributes.5.xml:1219
msgid "ldap_iphost_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1220
+#: sssd-ldap-attributes.5.xml:1222
msgid ""
"The LDAP attribute that contains the name of the IP host attributes and "
"their aliases."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1230
+#: sssd-ldap-attributes.5.xml:1232
msgid "ldap_iphost_number (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1233
+#: sssd-ldap-attributes.5.xml:1235
msgid "The LDAP attribute that contains the IP host address."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1237
+#: sssd-ldap-attributes.5.xml:1239
msgid "Default: ipHostNumber"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1246
+#: sssd-ldap-attributes.5.xml:1248
msgid "IP NETWORK ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1250
+#: sssd-ldap-attributes.5.xml:1252
msgid "ldap_ipnetwork_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1253
+#: sssd-ldap-attributes.5.xml:1255
msgid "The object class of an ipnetwork entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1256
+#: sssd-ldap-attributes.5.xml:1258
msgid "Default: ipNetwork"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1262
+#: sssd-ldap-attributes.5.xml:1264
msgid "ldap_ipnetwork_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1265
+#: sssd-ldap-attributes.5.xml:1267
msgid ""
"The LDAP attribute that contains the name of the IP network attributes and "
"their aliases."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1275
+#: sssd-ldap-attributes.5.xml:1277
msgid "ldap_ipnetwork_number (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1278
+#: sssd-ldap-attributes.5.xml:1280
msgid "The LDAP attribute that contains the IP network address."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1282
+#: sssd-ldap-attributes.5.xml:1284
msgid "Default: ipNetworkNumber"
msgstr ""
diff --git a/src/man/po/pt.po b/src/man/po/pt.po
index d2ae946..db5c5e7 100644
--- a/src/man/po/pt.po
+++ b/src/man/po/pt.po
@@ -8,7 +8,7 @@ msgid ""
msgstr ""
"Project-Id-Version: sssd-docs 2.3.0\n"
"Report-Msgid-Bugs-To: sssd-devel@redhat.com\n"
-"POT-Creation-Date: 2024-01-12 13:00+0100\n"
+"POT-Creation-Date: 2024-05-16 13:37+0200\n"
"PO-Revision-Date: 2014-12-15 12:05-0500\n"
"Last-Translator: Copied by Zanata <copied-by-zanata@zanata.org>\n"
"Language-Team: Portuguese (http://www.transifex.com/projects/p/sssd/language/"
@@ -233,7 +233,7 @@ msgstr ""
#. type: Content of: <variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:149 sssd.conf.5.xml:652 sssd.conf.5.xml:949
-#: sssd.conf.5.xml:2101 sssd.conf.5.xml:2168 sssd.conf.5.xml:4193
+#: sssd.conf.5.xml:2101 sssd.conf.5.xml:2168 sssd.conf.5.xml:4244
#: sssd-ldap.5.xml:313 sssd-ldap.5.xml:919 sssd-ldap.5.xml:938
#: sssd-ldap.5.xml:1148 sssd-ldap.5.xml:1601 sssd-ldap.5.xml:1841
#: sssd-ipa.5.xml:152 sssd-ipa.5.xml:254 sssd-ipa.5.xml:662 sssd-ad.5.xml:1106
@@ -276,10 +276,10 @@ msgstr ""
#: sssd-ldap.5.xml:1864 sss-certmap.5.xml:645 sssd-systemtap.5.xml:82
#: sssd-systemtap.5.xml:143 sssd-systemtap.5.xml:236 sssd-systemtap.5.xml:274
#: sssd-systemtap.5.xml:330 sssd-ldap-attributes.5.xml:40
-#: sssd-ldap-attributes.5.xml:659 sssd-ldap-attributes.5.xml:801
-#: sssd-ldap-attributes.5.xml:890 sssd-ldap-attributes.5.xml:987
-#: sssd-ldap-attributes.5.xml:1045 sssd-ldap-attributes.5.xml:1203
-#: sssd-ldap-attributes.5.xml:1248 include/autofs_attributes.xml:1
+#: sssd-ldap-attributes.5.xml:661 sssd-ldap-attributes.5.xml:803
+#: sssd-ldap-attributes.5.xml:892 sssd-ldap-attributes.5.xml:989
+#: sssd-ldap-attributes.5.xml:1047 sssd-ldap-attributes.5.xml:1205
+#: sssd-ldap-attributes.5.xml:1250 include/autofs_attributes.xml:1
#: include/krb5_options.xml:1
msgid "<placeholder type=\"variablelist\" id=\"0\"/>"
msgstr ""
@@ -304,7 +304,7 @@ msgstr ""
#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:196 sssd.conf.5.xml:1290 sssd.conf.5.xml:1767
-#: sssd.conf.5.xml:4209 sssd-ldap.5.xml:766 include/ldap_id_mapping.xml:270
+#: sssd.conf.5.xml:4260 sssd-ldap.5.xml:766 include/ldap_id_mapping.xml:270
msgid "Default: 10"
msgstr "Padrão: 10"
@@ -616,7 +616,7 @@ msgstr ""
#. type: Content of: <variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:468 sssd-ldap.5.xml:877 sssd-ldap.5.xml:889
#: sssd-ldap.5.xml:982 sssd-ad.5.xml:920 sssd-ad.5.xml:995 sssd-krb5.5.xml:468
-#: sssd-ldap-attributes.5.xml:470 sssd-ldap-attributes.5.xml:976
+#: sssd-ldap-attributes.5.xml:470 sssd-ldap-attributes.5.xml:978
#: include/ldap_id_mapping.xml:211 include/ldap_id_mapping.xml:222
#: include/krb5_options.xml:148
msgid "Default: not set"
@@ -885,7 +885,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:700 sssd.conf.5.xml:1791 sssd.conf.5.xml:4259
+#: sssd.conf.5.xml:700 sssd.conf.5.xml:1791 sssd.conf.5.xml:4310
#: sssd-ad.5.xml:187 sssd-ad.5.xml:327 sssd-ad.5.xml:341
msgid "Default: Not set"
msgstr ""
@@ -1930,7 +1930,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1572 sssd.conf.5.xml:3984 sssd-ldap.5.xml:607 sssd.8.xml:79
+#: sssd.conf.5.xml:1572 sssd.conf.5.xml:4003 sssd-ldap.5.xml:607 sssd.8.xml:79
msgid "Default: 0"
msgstr ""
@@ -1993,7 +1993,7 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:1632 sssd.conf.5.xml:1657 sssd.conf.5.xml:1676
-#: sssd.conf.5.xml:1913 sssd.conf.5.xml:2733 sssd.conf.5.xml:3913
+#: sssd.conf.5.xml:1913 sssd.conf.5.xml:2733 sssd.conf.5.xml:3932
#: sssd-ldap.5.xml:1209
msgid "Default: none"
msgstr "Padrão: none"
@@ -2055,13 +2055,11 @@ msgstr ""
msgid "Enable passkey device based authentication."
msgstr ""
-#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1687 sssd.conf.5.xml:1698 sssd.conf.5.xml:1712
-#: sssd-ldap.5.xml:672 sssd-ldap.5.xml:693 sssd-ldap.5.xml:789
-#: sssd-ldap.5.xml:1295 sssd-ad.5.xml:505 sssd-ad.5.xml:581 sssd-ad.5.xml:1126
-#: sssd-ad.5.xml:1175 include/ldap_id_mapping.xml:250
-msgid "Default: False"
-msgstr ""
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:1687 sssd.conf.5.xml:1999 sssd-ad.5.xml:1271
+#: sss_rpcidmapd.5.xml:76 sssd-files.5.xml:145
+msgid "Default: True"
+msgstr "Padrão: TRUE"
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1692
@@ -2073,6 +2071,14 @@ msgstr ""
msgid "Enable libfido2 library debug messages."
msgstr ""
+#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:1698 sssd.conf.5.xml:1712 sssd-ldap.5.xml:672
+#: sssd-ldap.5.xml:693 sssd-ldap.5.xml:789 sssd-ldap.5.xml:1295
+#: sssd-ad.5.xml:505 sssd-ad.5.xml:581 sssd-ad.5.xml:1126 sssd-ad.5.xml:1175
+#: include/ldap_id_mapping.xml:250
+msgid "Default: False"
+msgstr ""
+
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1703
msgid "pam_cert_auth (bool)"
@@ -2097,7 +2103,7 @@ msgid "The path to the certificate database."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1723 sssd.conf.5.xml:2248 sssd.conf.5.xml:4373
+#: sssd.conf.5.xml:1723 sssd.conf.5.xml:2248 sssd.conf.5.xml:4424
msgid "Default:"
msgstr ""
@@ -2177,8 +2183,10 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1796
-msgid "pam_p11_allowed_services (integer)"
-msgstr ""
+#, fuzzy
+#| msgid "allowed_shells (string)"
+msgid "pam_p11_allowed_services (string)"
+msgstr "allowed_shells (string)"
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:1799
@@ -2367,7 +2375,7 @@ msgid "Default: no_session"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:1950 sssd.conf.5.xml:4312
+#: sssd.conf.5.xml:1950 sssd.conf.5.xml:4363
msgid "pam_gssapi_services"
msgstr ""
@@ -2401,7 +2409,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1968 sssd.conf.5.xml:3907
+#: sssd.conf.5.xml:1968 sssd.conf.5.xml:3926
msgid "Example: <placeholder type=\"programlisting\" id=\"0\"/>"
msgstr ""
@@ -2411,7 +2419,7 @@ msgid "Default: - (GSSAPI authentication is disabled)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:1979 sssd.conf.5.xml:4313
+#: sssd.conf.5.xml:1979 sssd.conf.5.xml:4364
msgid "pam_gssapi_check_upn"
msgstr ""
@@ -2430,12 +2438,6 @@ msgid ""
"be authenticated."
msgstr ""
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1999 sssd-ad.5.xml:1271 sss_rpcidmapd.5.xml:76
-#: sssd-files.5.xml:145
-msgid "Default: True"
-msgstr "Padrão: TRUE"
-
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:2004
msgid "pam_gssapi_indicators_map"
@@ -3078,8 +3080,9 @@ msgstr "Padrão: empty, ou seja, ldap_uri é usado."
msgid "DOMAIN SECTIONS"
msgstr "SECÇÕES DE DOMÃNIO"
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:2575
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry><para>
+#: sssd.conf.5.xml:2575 sssd.conf.5.xml:4054 sssd.conf.5.xml:4055
+#: sssd.conf.5.xml:4058
msgid "enabled"
msgstr ""
@@ -3674,7 +3677,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3122 sssd.conf.5.xml:3829 sssd-ldap.5.xml:327
+#: sssd.conf.5.xml:3122 sssd.conf.5.xml:3848 sssd-ldap.5.xml:327
#: sssd-ldap.5.xml:356 sssd-ldap.5.xml:409 sssd-ldap.5.xml:469
#: sssd-ldap.5.xml:490 sssd-ldap.5.xml:521 sssd-ldap.5.xml:544
#: sssd-ldap.5.xml:583 sssd-ldap.5.xml:602 sssd-ldap.5.xml:626
@@ -4315,46 +4318,73 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
#: sssd.conf.5.xml:3777
+#, fuzzy
+#| msgid "pam_id_timeout (integer)"
+msgid "failover_primary_timeout (integer)"
+msgstr "pam_id_timeout (integer)"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3780
+msgid ""
+"When no primary server is currently available, SSSD fail overs to a backup "
+"server. This option defines the amount of time (in seconds) to wait before "
+"SSSD tries to reconnect to a primary server again."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3787
+msgid "Note: The minimum value is 31."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3790
+#, fuzzy
+#| msgid "Default: 3"
+msgid "Default: 31"
+msgstr "Padrão: 3"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
+#: sssd.conf.5.xml:3796
msgid "override_gid (integer)"
msgstr "override_gid (integer)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3780
+#: sssd.conf.5.xml:3799
msgid "Override the primary GID value with the one specified."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3786
+#: sssd.conf.5.xml:3805
msgid "case_sensitive (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3793
+#: sssd.conf.5.xml:3812
msgid "True"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3796
+#: sssd.conf.5.xml:3815
msgid "Case sensitive. This value is invalid for AD provider."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3802
+#: sssd.conf.5.xml:3821
msgid "False"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3804
+#: sssd.conf.5.xml:3823
msgid "Case insensitive."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3808
+#: sssd.conf.5.xml:3827
msgid "Preserving"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3811
+#: sssd.conf.5.xml:3830
msgid ""
"Same as False (case insensitive), but does not lowercase names in the result "
"of NSS operations. Note that name aliases (and in case of services also "
@@ -4362,31 +4392,31 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3819
+#: sssd.conf.5.xml:3838
msgid ""
"If you want to set this value for trusted domain with IPA provider, you need "
"to set it on both the client and SSSD on the server."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3789
+#: sssd.conf.5.xml:3808
msgid ""
"Treat user and group names as case sensitive. Possible option values are: "
"<placeholder type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3834
+#: sssd.conf.5.xml:3853
msgid "Default: True (False for AD provider)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3840
+#: sssd.conf.5.xml:3859
msgid "subdomain_inherit (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3843
+#: sssd.conf.5.xml:3862
msgid ""
"Specifies a list of configuration parameters that should be inherited by a "
"subdomain. Please note that only selected parameters can be inherited. "
@@ -4394,126 +4424,126 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3849
+#: sssd.conf.5.xml:3868
#, fuzzy
#| msgid "ldap_search_timeout (integer)"
msgid "ldap_search_timeout"
msgstr "ldap_search_timeout (integer)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3852
+#: sssd.conf.5.xml:3871
#, fuzzy
#| msgid "ldap_network_timeout (integer)"
msgid "ldap_network_timeout"
msgstr "ldap_network_timeout (integer)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3855
+#: sssd.conf.5.xml:3874
#, fuzzy
#| msgid "ldap_opt_timeout (integer)"
msgid "ldap_opt_timeout"
msgstr "ldap_opt_timeout (integer)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3858
+#: sssd.conf.5.xml:3877
#, fuzzy
#| msgid "ldap_enumeration_refresh_timeout (integer)"
msgid "ldap_offline_timeout"
msgstr "ldap_enumeration_refresh_timeout (integer)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3861
+#: sssd.conf.5.xml:3880
#, fuzzy
#| msgid "ldap_enumeration_refresh_timeout (integer)"
msgid "ldap_enumeration_refresh_timeout"
msgstr "ldap_enumeration_refresh_timeout (integer)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3864
+#: sssd.conf.5.xml:3883
#, fuzzy
#| msgid "ldap_enumeration_refresh_timeout (integer)"
msgid "ldap_enumeration_refresh_offset"
msgstr "ldap_enumeration_refresh_timeout (integer)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3867
+#: sssd.conf.5.xml:3886
msgid "ldap_purge_cache_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3870
+#: sssd.conf.5.xml:3889
msgid "ldap_purge_cache_offset"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3873
+#: sssd.conf.5.xml:3892
msgid ""
"ldap_krb5_keytab (the value of krb5_keytab will be used if ldap_krb5_keytab "
"is not set explicitly)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3877
+#: sssd.conf.5.xml:3896
#, fuzzy
#| msgid "ldap_krb5_ticket_lifetime (integer)"
msgid "ldap_krb5_ticket_lifetime"
msgstr "ldap_krb5_ticket_lifetime (integer)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3880
+#: sssd.conf.5.xml:3899
#, fuzzy
#| msgid "ldap_enumeration_refresh_timeout (integer)"
msgid "ldap_enumeration_search_timeout"
msgstr "ldap_enumeration_refresh_timeout (integer)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3883
+#: sssd.conf.5.xml:3902
#, fuzzy
#| msgid "ldap_enumeration_refresh_timeout (integer)"
msgid "ldap_connection_expire_timeout"
msgstr "ldap_enumeration_refresh_timeout (integer)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3886
+#: sssd.conf.5.xml:3905
#, fuzzy
#| msgid "ldap_enumeration_refresh_timeout (integer)"
msgid "ldap_connection_expire_offset"
msgstr "ldap_enumeration_refresh_timeout (integer)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3889
+#: sssd.conf.5.xml:3908
#, fuzzy
#| msgid "ldap_enumeration_refresh_timeout (integer)"
msgid "ldap_connection_idle_timeout"
msgstr "ldap_enumeration_refresh_timeout (integer)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3892 sssd-ldap.5.xml:401
+#: sssd.conf.5.xml:3911 sssd-ldap.5.xml:401
msgid "ldap_use_tokengroups"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3895
+#: sssd.conf.5.xml:3914
msgid "ldap_user_principal"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3898
+#: sssd.conf.5.xml:3917
msgid "ignore_group_members"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3901
+#: sssd.conf.5.xml:3920
msgid "auto_private_groups"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3904
+#: sssd.conf.5.xml:3923
msgid "case_sensitive"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:3909
+#: sssd.conf.5.xml:3928
#, no-wrap
msgid ""
"subdomain_inherit = ldap_purge_cache_timeout\n"
@@ -4521,27 +4551,27 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3916
+#: sssd.conf.5.xml:3935
msgid "Note: This option only works with the IPA and AD provider."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3923
+#: sssd.conf.5.xml:3942
msgid "subdomain_homedir (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3934
+#: sssd.conf.5.xml:3953
msgid "%F"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3935
+#: sssd.conf.5.xml:3954
msgid "flat (NetBIOS) name of a subdomain."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3926
+#: sssd.conf.5.xml:3945
msgid ""
"Use this homedir as default value for all subdomains within this domain in "
"IPA AD trust. See <emphasis>override_homedir</emphasis> for info about "
@@ -4551,34 +4581,34 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3940
+#: sssd.conf.5.xml:3959
msgid ""
"The value can be overridden by <emphasis>override_homedir</emphasis> option."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3944
+#: sssd.conf.5.xml:3963
msgid "Default: <filename>/home/%d/%u</filename>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3949
+#: sssd.conf.5.xml:3968
msgid "realmd_tags (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3952
+#: sssd.conf.5.xml:3971
msgid ""
"Various tags stored by the realmd configuration service for this domain."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3958
+#: sssd.conf.5.xml:3977
msgid "cached_auth_timeout (int)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3961
+#: sssd.conf.5.xml:3980
msgid ""
"Specifies time in seconds since last successful online authentication for "
"which user will be authenticated using cached credentials while SSSD is in "
@@ -4587,19 +4617,19 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3969
+#: sssd.conf.5.xml:3988
msgid ""
"This option's value is inherited by all trusted domains. At the moment it is "
"not possible to set a different value per trusted domain."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3974
+#: sssd.conf.5.xml:3993
msgid "Special value 0 implies that this feature is disabled."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3978
+#: sssd.conf.5.xml:3997
msgid ""
"Please note that if <quote>cached_auth_timeout</quote> is longer than "
"<quote>pam_id_timeout</quote> then the back end could be called to handle "
@@ -4607,25 +4637,26 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3989
+#: sssd.conf.5.xml:4008
#, fuzzy
#| msgid "ldap_pwd_policy (string)"
msgid "local_auth_policy (string)"
msgstr "ldap_pwd_policy (string)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3992
+#: sssd.conf.5.xml:4011
msgid ""
"Local authentication methods policy. Some backends (i.e. LDAP, proxy "
"provider) only support a password based authentication, while others can "
"handle PKINIT based Smartcard authentication (AD, IPA), two-factor "
"authentication (IPA), or other methods against a central instance. By "
"default in such cases authentication is only performed with the methods "
-"supported by the backend."
+"supported by the backend. With this option additional methods can be enabled "
+"which are evaluated and checked locally."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4002
+#: sssd.conf.5.xml:4023
msgid ""
"There are three possible values for this option: match, only, enable. "
"<quote>match</quote> is used to match offline and online states for Kerberos "
@@ -4637,7 +4668,52 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4014
+#: sssd.conf.5.xml:4036
+msgid ""
+"The following table shows which authentication methods, if configured "
+"properly, are currently enabled or disabled for each backend, with the "
+"default local_auth_policy: <quote>match</quote>"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4049
+#, fuzzy
+#| msgid "ldap_pwd_policy (string)"
+msgid "local_auth_policy = match (default)"
+msgstr "ldap_pwd_policy (string)"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4050
+msgid "Passkey"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4051
+msgid "Smartcard"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
+#: sssd.conf.5.xml:4054 sssd-ldap.5.xml:189
+msgid "IPA"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
+#: sssd.conf.5.xml:4057 sssd-ldap.5.xml:194
+msgid "AD"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry><para>
+#: sssd.conf.5.xml:4057 sssd.conf.5.xml:4060 sssd.conf.5.xml:4061
+msgid "disabled"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry>
+#: sssd.conf.5.xml:4060
+msgid "LDAP"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:4065
msgid ""
"Please note that if local Smartcard authentication is enabled and a "
"Smartcard is present, Smartcard authentication will be preferred over the "
@@ -4646,7 +4722,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4026
+#: sssd.conf.5.xml:4077
#, no-wrap
msgid ""
"[domain/shadowutils]\n"
@@ -4657,7 +4733,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4022
+#: sssd.conf.5.xml:4073
msgid ""
"The following configuration example allows local users to authenticate "
"locally using any enabled method (i.e. smartcard, passkey). <placeholder "
@@ -4665,38 +4741,38 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4034
+#: sssd.conf.5.xml:4085
msgid ""
"It is expected that the <quote>files</quote> provider ignores the "
"local_auth_policy option and supports Smartcard authentication by default."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4039
+#: sssd.conf.5.xml:4090
#, fuzzy
#| msgid "Default: cn"
msgid "Default: match"
msgstr "Padrão: NC"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4044
+#: sssd.conf.5.xml:4095
msgid "auto_private_groups (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4050
+#: sssd.conf.5.xml:4101
msgid "true"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4053
+#: sssd.conf.5.xml:4104
msgid ""
"Create user's private group unconditionally from user's UID number. The GID "
"number is ignored in this case."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4057
+#: sssd.conf.5.xml:4108
msgid ""
"NOTE: Because the GID number and the user private group are inferred from "
"the UID number, it is not supported to have multiple entries with the same "
@@ -4705,24 +4781,24 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4066
+#: sssd.conf.5.xml:4117
msgid "false"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4069
+#: sssd.conf.5.xml:4120
msgid ""
"Always use the user's primary GID number. The GID number must refer to a "
"group object in the LDAP database."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4075
+#: sssd.conf.5.xml:4126
msgid "hybrid"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4078
+#: sssd.conf.5.xml:4129
msgid ""
"A primary group is autogenerated for user entries whose UID and GID numbers "
"have the same value and at the same time the GID number does not correspond "
@@ -4732,14 +4808,14 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4091
+#: sssd.conf.5.xml:4142
msgid ""
"If the UID and GID of a user are different, then the GID must correspond to "
"a group entry, otherwise the GID is simply not resolvable."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4098
+#: sssd.conf.5.xml:4149
msgid ""
"This feature is useful for environments that wish to stop maintaining a "
"separate group objects for the user private groups, but also wish to retain "
@@ -4747,21 +4823,21 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4047
+#: sssd.conf.5.xml:4098
msgid ""
"This option takes any of three available values: <placeholder "
"type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4110
+#: sssd.conf.5.xml:4161
msgid ""
"For subdomains, the default value is False for subdomains that use assigned "
"POSIX IDs and True for subdomains that use automatic ID-mapping."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4118
+#: sssd.conf.5.xml:4169
#, no-wrap
msgid ""
"[domain/forest.domain/sub.domain]\n"
@@ -4769,7 +4845,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4124
+#: sssd.conf.5.xml:4175
#, no-wrap
msgid ""
"[domain/forest.domain]\n"
@@ -4778,7 +4854,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4115
+#: sssd.conf.5.xml:4166
msgid ""
"The value of auto_private_groups can either be set per subdomains in a "
"subsection, for example: <placeholder type=\"programlisting\" id=\"0\"/> or "
@@ -4795,17 +4871,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4139
+#: sssd.conf.5.xml:4190
msgid "proxy_pam_target (string)"
msgstr "proxy_pam_target (string)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4142
+#: sssd.conf.5.xml:4193
msgid "The proxy target PAM proxies to."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4145
+#: sssd.conf.5.xml:4196
msgid ""
"Default: not set by default, you have to take an existing pam configuration "
"or create a new one and add the service name here. As an alternative you can "
@@ -4813,12 +4889,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4155
+#: sssd.conf.5.xml:4206
msgid "proxy_lib_name (string)"
msgstr "proxy_lib_name (string)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4158
+#: sssd.conf.5.xml:4209
msgid ""
"The name of the NSS library to use in proxy domains. The NSS functions "
"searched for in the library are in the form of _nss_$(libName)_$(function), "
@@ -4826,12 +4902,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4168
+#: sssd.conf.5.xml:4219
msgid "proxy_resolver_lib_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4171
+#: sssd.conf.5.xml:4222
msgid ""
"The name of the NSS library to use for hosts and networks lookups in proxy "
"domains. The NSS functions searched for in the library are in the form of "
@@ -4839,12 +4915,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4182
+#: sssd.conf.5.xml:4233
msgid "proxy_fast_alias (boolean)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4185
+#: sssd.conf.5.xml:4236
msgid ""
"When a user or group is looked up by name in the proxy provider, a second "
"lookup by ID is performed to \"canonicalize\" the name in case the requested "
@@ -4853,12 +4929,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4199
+#: sssd.conf.5.xml:4250
msgid "proxy_max_children (integer)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4202
+#: sssd.conf.5.xml:4253
msgid ""
"This option specifies the number of pre-forked proxy children. It is useful "
"for high-load SSSD environments where sssd may run out of available child "
@@ -4866,19 +4942,19 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4135
+#: sssd.conf.5.xml:4186
msgid ""
"Options valid for proxy domains. <placeholder type=\"variablelist\" "
"id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><title>
-#: sssd.conf.5.xml:4218
+#: sssd.conf.5.xml:4269
msgid "Application domains"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4220
+#: sssd.conf.5.xml:4271
msgid ""
"SSSD, with its D-Bus interface (see <citerefentry> <refentrytitle>sssd-ifp</"
"refentrytitle> <manvolnum>5</manvolnum> </citerefentry>) is appealing to "
@@ -4895,7 +4971,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4240
+#: sssd.conf.5.xml:4291
msgid ""
"Please note that the application domain must still be explicitly enabled in "
"the <quote>domains</quote> parameter so that the lookup order between the "
@@ -4903,17 +4979,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><title>
-#: sssd.conf.5.xml:4246
+#: sssd.conf.5.xml:4297
msgid "Application domain parameters"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4248
+#: sssd.conf.5.xml:4299
msgid "inherit_from (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4251
+#: sssd.conf.5.xml:4302
msgid ""
"The SSSD POSIX-type domain the application domain inherits all settings "
"from. The application domain can moreover add its own settings to the "
@@ -4922,7 +4998,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4265
+#: sssd.conf.5.xml:4316
msgid ""
"The following example illustrates the use of an application domain. In this "
"setup, the POSIX domain is connected to an LDAP server and is used by the OS "
@@ -4932,7 +5008,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><programlisting>
-#: sssd.conf.5.xml:4273
+#: sssd.conf.5.xml:4324
#, no-wrap
msgid ""
"[sssd]\n"
@@ -4952,12 +5028,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4293
+#: sssd.conf.5.xml:4344
msgid "TRUSTED DOMAIN SECTION"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4295
+#: sssd.conf.5.xml:4346
msgid ""
"Some options used in the domain section can also be used in the trusted "
"domain section, that is, in a section called <quote>[domain/"
@@ -4968,69 +5044,69 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4302
+#: sssd.conf.5.xml:4353
msgid "ldap_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4303
+#: sssd.conf.5.xml:4354
msgid "ldap_user_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4304
+#: sssd.conf.5.xml:4355
msgid "ldap_group_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4305
+#: sssd.conf.5.xml:4356
msgid "ldap_netgroup_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4306
+#: sssd.conf.5.xml:4357
msgid "ldap_service_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4307
+#: sssd.conf.5.xml:4358
msgid "ldap_sasl_mech,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4308
+#: sssd.conf.5.xml:4359
msgid "ad_server,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4309
+#: sssd.conf.5.xml:4360
msgid "ad_backup_server,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4310
+#: sssd.conf.5.xml:4361
msgid "ad_site,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4311 sssd-ipa.5.xml:884
+#: sssd.conf.5.xml:4362 sssd-ipa.5.xml:884
msgid "use_fully_qualified_names"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4315
+#: sssd.conf.5.xml:4366
msgid ""
"For more details about these options see their individual description in the "
"manual page."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4321
+#: sssd.conf.5.xml:4372
msgid "CERTIFICATE MAPPING SECTION"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4323
+#: sssd.conf.5.xml:4374
msgid ""
"To allow authentication with Smartcards and certificates SSSD must be able "
"to map certificates to users. This can be done by adding the full "
@@ -5043,7 +5119,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4337
+#: sssd.conf.5.xml:4388
msgid ""
"To make the mapping more flexible mapping and matching rules were added to "
"SSSD (see <citerefentry> <refentrytitle>sss-certmap</refentrytitle> "
@@ -5051,7 +5127,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4346
+#: sssd.conf.5.xml:4397
msgid ""
"A mapping and matching rule can be added to the SSSD configuration in a "
"section on its own with a name like <quote>[certmap/"
@@ -5060,55 +5136,55 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4353
+#: sssd.conf.5.xml:4404
msgid "matchrule (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4356
+#: sssd.conf.5.xml:4407
msgid ""
"Only certificates from the Smartcard which matches this rule will be "
"processed, all others are ignored."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4360
+#: sssd.conf.5.xml:4411
msgid ""
"Default: KRB5:&lt;EKU&gt;clientAuth, i.e. only certificates which have the "
"Extended Key Usage <quote>clientAuth</quote>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4367
+#: sssd.conf.5.xml:4418
msgid "maprule (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4370
+#: sssd.conf.5.xml:4421
msgid "Defines how the user is found for a given certificate."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4376
+#: sssd.conf.5.xml:4427
msgid ""
"LDAP:(userCertificate;binary={cert!bin}) for LDAP based providers like "
"<quote>ldap</quote>, <quote>AD</quote> or <quote>ipa</quote>."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4382
+#: sssd.conf.5.xml:4433
msgid ""
"The RULE_NAME for the <quote>files</quote> provider which tries to find a "
"user with the same name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4391
+#: sssd.conf.5.xml:4442
msgid "domains (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4394
+#: sssd.conf.5.xml:4445
msgid ""
"Comma separated list of domain names the rule should be applied. By default "
"a rule is only valid in the domain configured in sssd.conf. If the provider "
@@ -5117,17 +5193,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4401
+#: sssd.conf.5.xml:4452
msgid "Default: the configured domain in sssd.conf"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4406
+#: sssd.conf.5.xml:4457
msgid "priority (integer)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4409
+#: sssd.conf.5.xml:4460
msgid ""
"Unsigned integer value defining the priority of the rule. The higher the "
"number the lower the priority. <quote>0</quote> stands for the highest "
@@ -5135,26 +5211,26 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4415
+#: sssd.conf.5.xml:4466
msgid "Default: the lowest priority"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4421
+#: sssd.conf.5.xml:4472
msgid ""
"To make the configuration simple and reduce the amount of configuration "
"options the <quote>files</quote> provider has some special properties:"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4427
+#: sssd.conf.5.xml:4478
msgid ""
"if maprule is not set the RULE_NAME name is assumed to be the name of the "
"matching user"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4433
+#: sssd.conf.5.xml:4484
msgid ""
"if a maprule is used both a single user name or a template like "
"<quote>{subject_rfc822_name.short_name}</quote> must be in braces like e.g. "
@@ -5163,17 +5239,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4442
+#: sssd.conf.5.xml:4493
msgid "the <quote>domains</quote> option is ignored"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4450
+#: sssd.conf.5.xml:4501
msgid "PROMPTING CONFIGURATION SECTION"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4452
+#: sssd.conf.5.xml:4503
msgid ""
"If a special file (<filename>/var/lib/sss/pubconf/pam_preauth_available</"
"filename>) exists SSSD's PAM module pam_sss will ask SSSD to figure out "
@@ -5183,7 +5259,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4460
+#: sssd.conf.5.xml:4511
msgid ""
"With the growing number of authentication methods and the possibility that "
"there are multiple ones for a single user the heuristic used by pam_sss to "
@@ -5192,59 +5268,59 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4472
+#: sssd.conf.5.xml:4523
msgid "[prompting/password]"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4475
+#: sssd.conf.5.xml:4526
msgid "password_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4476
+#: sssd.conf.5.xml:4527
msgid "to change the string of the password prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4474
+#: sssd.conf.5.xml:4525
msgid ""
"to configure password prompting, allowed options are: <placeholder "
"type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4484
+#: sssd.conf.5.xml:4535
msgid "[prompting/2fa]"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4488
+#: sssd.conf.5.xml:4539
msgid "first_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4489
+#: sssd.conf.5.xml:4540
msgid "to change the string of the prompt for the first factor"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4492
+#: sssd.conf.5.xml:4543
msgid "second_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4493
+#: sssd.conf.5.xml:4544
msgid "to change the string of the prompt for the second factor"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4496
+#: sssd.conf.5.xml:4547
msgid "single_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4497
+#: sssd.conf.5.xml:4548
msgid ""
"boolean value, if True there will be only a single prompt using the value of "
"first_prompt where it is expected that both factors are entered as a single "
@@ -5253,7 +5329,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4486
+#: sssd.conf.5.xml:4537
msgid ""
"to configure two-factor authentication prompting, allowed options are: "
"<placeholder type=\"variablelist\" id=\"0\"/> If the second factor is "
@@ -5262,17 +5338,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4514
+#: sssd.conf.5.xml:4565
msgid "[prompting/passkey]"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4520 sssd-ad.5.xml:1021
+#: sssd.conf.5.xml:4571 sssd-ad.5.xml:1021
msgid "interactive"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4522
+#: sssd.conf.5.xml:4573
msgid ""
"boolean value, if True prompt a message and wait before testing the presence "
"of a passkey device. Recommended if your device doesn’t have a tactile "
@@ -5280,46 +5356,46 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4530
+#: sssd.conf.5.xml:4581
msgid "interactive_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4532
+#: sssd.conf.5.xml:4583
msgid "to change the message of the interactive prompt."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4537
+#: sssd.conf.5.xml:4588
msgid "touch"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4539
+#: sssd.conf.5.xml:4590
msgid ""
"boolean value, if True prompt a message to remind the user to touch the "
"device."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4545
+#: sssd.conf.5.xml:4596
msgid "touch_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4547
+#: sssd.conf.5.xml:4598
msgid "to change the message of the touch prompt."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4516
+#: sssd.conf.5.xml:4567
msgid ""
"to configure passkey authentication prompting, allowed options are: "
"<placeholder type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4467
+#: sssd.conf.5.xml:4518
msgid ""
"Each supported authentication method has its own configuration subsection "
"under <quote>[prompting/...]</quote>. Currently there are: <placeholder "
@@ -5328,7 +5404,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4558
+#: sssd.conf.5.xml:4609
msgid ""
"It is possible to add a subsection for specific PAM services, e.g. "
"<quote>[prompting/password/sshd]</quote> to individual change the prompting "
@@ -5336,12 +5412,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4565 pam_sss_gss.8.xml:157 idmap_sss.8.xml:43
+#: sssd.conf.5.xml:4616 pam_sss_gss.8.xml:157 idmap_sss.8.xml:43
msgid "EXAMPLES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4571
+#: sssd.conf.5.xml:4622
#, no-wrap
msgid ""
"[sssd]\n"
@@ -5395,7 +5471,7 @@ msgstr ""
"enumerate = False\n"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4567
+#: sssd.conf.5.xml:4618
msgid ""
"1. The following example shows a typical SSSD config. It does not describe "
"configuration of the domains themselves - refer to documentation on "
@@ -5404,7 +5480,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4604
+#: sssd.conf.5.xml:4655
#, no-wrap
msgid ""
"[domain/ipa.com/child.ad.com]\n"
@@ -5412,7 +5488,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4598
+#: sssd.conf.5.xml:4649
msgid ""
"2. The following example shows configuration of IPA AD trust where the AD "
"forest consists of two domains in a parent-child structure. Suppose IPA "
@@ -5423,7 +5499,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4615
+#: sssd.conf.5.xml:4666
#, no-wrap
msgid ""
"[certmap/my.domain/rule_name]\n"
@@ -5434,7 +5510,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4609
+#: sssd.conf.5.xml:4660
msgid ""
"3. The following example shows the configuration of a certificate mapping "
"rule. It is valid for the configured domain <quote>my.domain</quote> and "
@@ -5667,16 +5743,6 @@ msgstr ""
msgid "rfc2307bis"
msgstr ""
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd-ldap.5.xml:189
-msgid "IPA"
-msgstr ""
-
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd-ldap.5.xml:194
-msgid "AD"
-msgstr ""
-
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd-ldap.5.xml:200
msgid ""
@@ -10333,9 +10399,9 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd-ipa.5.xml:710 sssd-ldap-attributes.5.xml:496
-#: sssd-ldap-attributes.5.xml:830 sssd-ldap-attributes.5.xml:911
-#: sssd-ldap-attributes.5.xml:1008 sssd-ldap-attributes.5.xml:1066
-#: sssd-ldap-attributes.5.xml:1224 sssd-ldap-attributes.5.xml:1269
+#: sssd-ldap-attributes.5.xml:832 sssd-ldap-attributes.5.xml:913
+#: sssd-ldap-attributes.5.xml:1010 sssd-ldap-attributes.5.xml:1068
+#: sssd-ldap-attributes.5.xml:1226 sssd-ldap-attributes.5.xml:1271
msgid "Default: cn"
msgstr "Padrão: NC"
@@ -15563,7 +15629,7 @@ msgid "The LDAP attribute that corresponds to the user's primary group id."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:88 sssd-ldap-attributes.5.xml:698
+#: sssd-ldap-attributes.5.xml:88 sssd-ldap-attributes.5.xml:700
msgid "Default: gidNumber"
msgstr ""
@@ -15641,7 +15707,7 @@ msgid "The LDAP attribute that contains the UUID/GUID of an LDAP user object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:155 sssd-ldap-attributes.5.xml:724
+#: sssd-ldap-attributes.5.xml:155 sssd-ldap-attributes.5.xml:726
msgid ""
"Default: not set in the general case, objectGUID for AD and ipaUniqueID for "
"IPA"
@@ -15660,7 +15726,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:170 sssd-ldap-attributes.5.xml:739
+#: sssd-ldap-attributes.5.xml:170 sssd-ldap-attributes.5.xml:741
msgid "Default: objectSid for ActiveDirectory, not set for other servers."
msgstr ""
@@ -15670,16 +15736,16 @@ msgid "ldap_user_modify_timestamp (string)"
msgstr "ldap_user_modify_timestamp (string)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:180 sssd-ldap-attributes.5.xml:749
-#: sssd-ldap-attributes.5.xml:872
+#: sssd-ldap-attributes.5.xml:180 sssd-ldap-attributes.5.xml:751
+#: sssd-ldap-attributes.5.xml:874
msgid ""
"The LDAP attribute that contains timestamp of the last modification of the "
"parent object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:184 sssd-ldap-attributes.5.xml:753
-#: sssd-ldap-attributes.5.xml:879
+#: sssd-ldap-attributes.5.xml:184 sssd-ldap-attributes.5.xml:755
+#: sssd-ldap-attributes.5.xml:881
msgid "Default: modifyTimestamp"
msgstr "Padrão: modifyTimestamp"
@@ -16011,7 +16077,7 @@ msgid "The LDAP attribute that contains the user's SSH public keys."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:483 sssd-ldap-attributes.5.xml:963
+#: sssd-ldap-attributes.5.xml:483 sssd-ldap-attributes.5.xml:965
msgid "Default: sshPublicKey"
msgstr ""
@@ -16036,7 +16102,7 @@ msgid "The LDAP attribute that lists the user's group memberships."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:509 sssd-ldap-attributes.5.xml:950
+#: sssd-ldap-attributes.5.xml:509 sssd-ldap-attributes.5.xml:952
msgid "Default: memberOf"
msgstr ""
@@ -16178,61 +16244,62 @@ msgstr ""
msgid ""
"Note: If an email address of a user conflicts with an email address or fully "
"qualified name of another user, then SSSD will not be able to serve those "
-"users properly. If for some reason several users need to share the same "
-"email address then set this option to a nonexistent attribute name in order "
-"to disable user lookup/login by email."
+"users properly. This option allows users to login by (1) username, and (2) e-"
+"mail address. If for some reason several users need to share the same email "
+"address then set this option to a nonexistent attribute name in order to "
+"disable user lookup/login by email."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:635
+#: sssd-ldap-attributes.5.xml:637
msgid "Default: mail"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:640
+#: sssd-ldap-attributes.5.xml:642
#, fuzzy
#| msgid "ldap_user_shell (string)"
msgid "ldap_user_passkey (string)"
msgstr "ldap_user_shell (string)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:643
+#: sssd-ldap-attributes.5.xml:645
msgid ""
"Name of the LDAP attribute containing the passkey mapping data of the user."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:647
+#: sssd-ldap-attributes.5.xml:649
msgid "Default: passkey (LDAP), ipaPassKey (IPA), altSecurityIdentities (AD)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:657
+#: sssd-ldap-attributes.5.xml:659
msgid "GROUP ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:661
+#: sssd-ldap-attributes.5.xml:663
msgid "ldap_group_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:664
+#: sssd-ldap-attributes.5.xml:666
msgid "The object class of a group entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:667
+#: sssd-ldap-attributes.5.xml:669
msgid "Default: posixGroup"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:673
+#: sssd-ldap-attributes.5.xml:675
msgid "ldap_group_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:676
+#: sssd-ldap-attributes.5.xml:678
msgid ""
"The LDAP attribute that corresponds to the group name. In an environment "
"with nested groups, this value must be an LDAP attribute which has a unique "
@@ -16241,76 +16308,76 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:684
+#: sssd-ldap-attributes.5.xml:686
msgid "Default: cn (rfc2307, rfc2307bis and IPA), sAMAccountName (AD)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:691
+#: sssd-ldap-attributes.5.xml:693
msgid "ldap_group_gid_number (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:694
+#: sssd-ldap-attributes.5.xml:696
msgid "The LDAP attribute that corresponds to the group's id."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:704
+#: sssd-ldap-attributes.5.xml:706
msgid "ldap_group_member (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:707
+#: sssd-ldap-attributes.5.xml:709
msgid "The LDAP attribute that contains the names of the group's members."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:711
+#: sssd-ldap-attributes.5.xml:713
msgid "Default: memberuid (rfc2307) / member (rfc2307bis)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:717
+#: sssd-ldap-attributes.5.xml:719
msgid "ldap_group_uuid (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:720
+#: sssd-ldap-attributes.5.xml:722
msgid "The LDAP attribute that contains the UUID/GUID of an LDAP group object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:731
+#: sssd-ldap-attributes.5.xml:733
msgid "ldap_group_objectsid (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:734
+#: sssd-ldap-attributes.5.xml:736
msgid ""
"The LDAP attribute that contains the objectSID of an LDAP group object. This "
"is usually only necessary for ActiveDirectory servers."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:746
+#: sssd-ldap-attributes.5.xml:748
msgid "ldap_group_modify_timestamp (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:759
+#: sssd-ldap-attributes.5.xml:761
msgid "ldap_group_type (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:762
+#: sssd-ldap-attributes.5.xml:764
msgid ""
"The LDAP attribute that contains an integer value indicating the type of the "
"group and maybe other flags."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:767
+#: sssd-ldap-attributes.5.xml:769
msgid ""
"This attribute is currently only used by the AD provider to determine if a "
"group is a domain local groups and has to be filtered out for trusted "
@@ -16318,531 +16385,531 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:773
+#: sssd-ldap-attributes.5.xml:775
msgid "Default: groupType in the AD provider, otherwise not set"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:780
+#: sssd-ldap-attributes.5.xml:782
msgid "ldap_group_external_member (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:783
+#: sssd-ldap-attributes.5.xml:785
msgid ""
"The LDAP attribute that references group members that are defined in an "
"external domain. At the moment, only IPA's external members are supported."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:789
+#: sssd-ldap-attributes.5.xml:791
msgid "Default: ipaExternalMember in the IPA provider, otherwise unset."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:799
+#: sssd-ldap-attributes.5.xml:801
msgid "NETGROUP ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:803
+#: sssd-ldap-attributes.5.xml:805
msgid "ldap_netgroup_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:806
+#: sssd-ldap-attributes.5.xml:808
msgid "The object class of a netgroup entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:809
+#: sssd-ldap-attributes.5.xml:811
msgid "In IPA provider, ipa_netgroup_object_class should be used instead."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:813
+#: sssd-ldap-attributes.5.xml:815
msgid "Default: nisNetgroup"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:819
+#: sssd-ldap-attributes.5.xml:821
msgid "ldap_netgroup_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:822
+#: sssd-ldap-attributes.5.xml:824
msgid "The LDAP attribute that corresponds to the netgroup name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:826
+#: sssd-ldap-attributes.5.xml:828
msgid "In IPA provider, ipa_netgroup_name should be used instead."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:836
+#: sssd-ldap-attributes.5.xml:838
msgid "ldap_netgroup_member (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:839
+#: sssd-ldap-attributes.5.xml:841
msgid "The LDAP attribute that contains the names of the netgroup's members."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:843
+#: sssd-ldap-attributes.5.xml:845
msgid "In IPA provider, ipa_netgroup_member should be used instead."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:847
+#: sssd-ldap-attributes.5.xml:849
msgid "Default: memberNisNetgroup"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:853
+#: sssd-ldap-attributes.5.xml:855
msgid "ldap_netgroup_triple (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:856
+#: sssd-ldap-attributes.5.xml:858
msgid ""
"The LDAP attribute that contains the (host, user, domain) netgroup triples."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:860 sssd-ldap-attributes.5.xml:876
+#: sssd-ldap-attributes.5.xml:862 sssd-ldap-attributes.5.xml:878
msgid "This option is not available in IPA provider."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:863
+#: sssd-ldap-attributes.5.xml:865
msgid "Default: nisNetgroupTriple"
msgstr "Padrão: nisNetgroupTriple"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:869
+#: sssd-ldap-attributes.5.xml:871
msgid "ldap_netgroup_modify_timestamp (string)"
msgstr "ldap_netgroup_modify_timestamp (string)"
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:888
+#: sssd-ldap-attributes.5.xml:890
msgid "HOST ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:892
+#: sssd-ldap-attributes.5.xml:894
msgid "ldap_host_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:895
+#: sssd-ldap-attributes.5.xml:897
msgid "The object class of a host entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:898 sssd-ldap-attributes.5.xml:995
+#: sssd-ldap-attributes.5.xml:900 sssd-ldap-attributes.5.xml:997
msgid "Default: ipService"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:904
+#: sssd-ldap-attributes.5.xml:906
msgid "ldap_host_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:907 sssd-ldap-attributes.5.xml:933
+#: sssd-ldap-attributes.5.xml:909 sssd-ldap-attributes.5.xml:935
msgid "The LDAP attribute that corresponds to the host's name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:917
+#: sssd-ldap-attributes.5.xml:919
msgid "ldap_host_fqdn (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:920
+#: sssd-ldap-attributes.5.xml:922
msgid ""
"The LDAP attribute that corresponds to the host's fully-qualified domain "
"name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:924
+#: sssd-ldap-attributes.5.xml:926
msgid "Default: fqdn"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:930
+#: sssd-ldap-attributes.5.xml:932
msgid "ldap_host_serverhostname (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:937
+#: sssd-ldap-attributes.5.xml:939
msgid "Default: serverHostname"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:943
+#: sssd-ldap-attributes.5.xml:945
msgid "ldap_host_member_of (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:946
+#: sssd-ldap-attributes.5.xml:948
msgid "The LDAP attribute that lists the host's group memberships."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:956
+#: sssd-ldap-attributes.5.xml:958
msgid "ldap_host_ssh_public_key (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:959
+#: sssd-ldap-attributes.5.xml:961
msgid "The LDAP attribute that contains the host's SSH public keys."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:969
+#: sssd-ldap-attributes.5.xml:971
msgid "ldap_host_uuid (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:972
+#: sssd-ldap-attributes.5.xml:974
msgid "The LDAP attribute that contains the UUID/GUID of an LDAP host object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:985
+#: sssd-ldap-attributes.5.xml:987
msgid "SERVICE ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:989
+#: sssd-ldap-attributes.5.xml:991
msgid "ldap_service_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:992
+#: sssd-ldap-attributes.5.xml:994
msgid "The object class of a service entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1001
+#: sssd-ldap-attributes.5.xml:1003
msgid "ldap_service_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1004
+#: sssd-ldap-attributes.5.xml:1006
msgid ""
"The LDAP attribute that contains the name of service attributes and their "
"aliases."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1014
+#: sssd-ldap-attributes.5.xml:1016
msgid "ldap_service_port (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1017
+#: sssd-ldap-attributes.5.xml:1019
msgid "The LDAP attribute that contains the port managed by this service."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1021
+#: sssd-ldap-attributes.5.xml:1023
msgid "Default: ipServicePort"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1027
+#: sssd-ldap-attributes.5.xml:1029
msgid "ldap_service_proto (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1030
+#: sssd-ldap-attributes.5.xml:1032
msgid ""
"The LDAP attribute that contains the protocols understood by this service."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1034
+#: sssd-ldap-attributes.5.xml:1036
msgid "Default: ipServiceProtocol"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1043
+#: sssd-ldap-attributes.5.xml:1045
msgid "SUDO ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1047
+#: sssd-ldap-attributes.5.xml:1049
msgid "ldap_sudorule_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1050
+#: sssd-ldap-attributes.5.xml:1052
msgid "The object class of a sudo rule entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1053
+#: sssd-ldap-attributes.5.xml:1055
msgid "Default: sudoRole"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1059
+#: sssd-ldap-attributes.5.xml:1061
msgid "ldap_sudorule_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1062
+#: sssd-ldap-attributes.5.xml:1064
msgid "The LDAP attribute that corresponds to the sudo rule name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1072
+#: sssd-ldap-attributes.5.xml:1074
msgid "ldap_sudorule_command (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1075
+#: sssd-ldap-attributes.5.xml:1077
msgid "The LDAP attribute that corresponds to the command name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1079
+#: sssd-ldap-attributes.5.xml:1081
msgid "Default: sudoCommand"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1085
+#: sssd-ldap-attributes.5.xml:1087
msgid "ldap_sudorule_host (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1088
+#: sssd-ldap-attributes.5.xml:1090
msgid ""
"The LDAP attribute that corresponds to the host name (or host IP address, "
"host IP network, or host netgroup)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1093
+#: sssd-ldap-attributes.5.xml:1095
msgid "Default: sudoHost"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1099
+#: sssd-ldap-attributes.5.xml:1101
msgid "ldap_sudorule_user (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1102
+#: sssd-ldap-attributes.5.xml:1104
msgid ""
"The LDAP attribute that corresponds to the user name (or UID, group name or "
"user's netgroup)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1106
+#: sssd-ldap-attributes.5.xml:1108
msgid "Default: sudoUser"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1112
+#: sssd-ldap-attributes.5.xml:1114
msgid "ldap_sudorule_option (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1115
+#: sssd-ldap-attributes.5.xml:1117
msgid "The LDAP attribute that corresponds to the sudo options."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1119
+#: sssd-ldap-attributes.5.xml:1121
msgid "Default: sudoOption"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1125
+#: sssd-ldap-attributes.5.xml:1127
msgid "ldap_sudorule_runasuser (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1128
+#: sssd-ldap-attributes.5.xml:1130
msgid ""
"The LDAP attribute that corresponds to the user name that commands may be "
"run as."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1132
+#: sssd-ldap-attributes.5.xml:1134
msgid "Default: sudoRunAsUser"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1138
+#: sssd-ldap-attributes.5.xml:1140
msgid "ldap_sudorule_runasgroup (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1141
+#: sssd-ldap-attributes.5.xml:1143
msgid ""
"The LDAP attribute that corresponds to the group name or group GID that "
"commands may be run as."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1145
+#: sssd-ldap-attributes.5.xml:1147
msgid "Default: sudoRunAsGroup"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1151
+#: sssd-ldap-attributes.5.xml:1153
msgid "ldap_sudorule_notbefore (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1154
+#: sssd-ldap-attributes.5.xml:1156
msgid ""
"The LDAP attribute that corresponds to the start date/time for when the sudo "
"rule is valid."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1158
+#: sssd-ldap-attributes.5.xml:1160
msgid "Default: sudoNotBefore"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1164
+#: sssd-ldap-attributes.5.xml:1166
msgid "ldap_sudorule_notafter (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1167
+#: sssd-ldap-attributes.5.xml:1169
msgid ""
"The LDAP attribute that corresponds to the expiration date/time, after which "
"the sudo rule will no longer be valid."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1172
+#: sssd-ldap-attributes.5.xml:1174
msgid "Default: sudoNotAfter"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1178
+#: sssd-ldap-attributes.5.xml:1180
msgid "ldap_sudorule_order (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1181
+#: sssd-ldap-attributes.5.xml:1183
msgid "The LDAP attribute that corresponds to the ordering index of the rule."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1185
+#: sssd-ldap-attributes.5.xml:1187
msgid "Default: sudoOrder"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1194
+#: sssd-ldap-attributes.5.xml:1196
msgid "AUTOFS ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1201
+#: sssd-ldap-attributes.5.xml:1203
msgid "IP HOST ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1205
+#: sssd-ldap-attributes.5.xml:1207
msgid "ldap_iphost_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1208
+#: sssd-ldap-attributes.5.xml:1210
msgid "The object class of an iphost entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1211
+#: sssd-ldap-attributes.5.xml:1213
msgid "Default: ipHost"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1217
+#: sssd-ldap-attributes.5.xml:1219
msgid "ldap_iphost_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1220
+#: sssd-ldap-attributes.5.xml:1222
msgid ""
"The LDAP attribute that contains the name of the IP host attributes and "
"their aliases."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1230
+#: sssd-ldap-attributes.5.xml:1232
msgid "ldap_iphost_number (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1233
+#: sssd-ldap-attributes.5.xml:1235
msgid "The LDAP attribute that contains the IP host address."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1237
+#: sssd-ldap-attributes.5.xml:1239
msgid "Default: ipHostNumber"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1246
+#: sssd-ldap-attributes.5.xml:1248
msgid "IP NETWORK ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1250
+#: sssd-ldap-attributes.5.xml:1252
msgid "ldap_ipnetwork_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1253
+#: sssd-ldap-attributes.5.xml:1255
msgid "The object class of an ipnetwork entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1256
+#: sssd-ldap-attributes.5.xml:1258
msgid "Default: ipNetwork"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1262
+#: sssd-ldap-attributes.5.xml:1264
msgid "ldap_ipnetwork_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1265
+#: sssd-ldap-attributes.5.xml:1267
msgid ""
"The LDAP attribute that contains the name of the IP network attributes and "
"their aliases."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1275
+#: sssd-ldap-attributes.5.xml:1277
msgid "ldap_ipnetwork_number (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1278
+#: sssd-ldap-attributes.5.xml:1280
msgid "The LDAP attribute that contains the IP network address."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1282
+#: sssd-ldap-attributes.5.xml:1284
msgid "Default: ipNetworkNumber"
msgstr ""
diff --git a/src/man/po/pt_BR.po b/src/man/po/pt_BR.po
index 1eaea8e..ffbcbd0 100644
--- a/src/man/po/pt_BR.po
+++ b/src/man/po/pt_BR.po
@@ -4,7 +4,7 @@ msgid ""
msgstr ""
"Project-Id-Version: sssd-docs 2.3.0\n"
"Report-Msgid-Bugs-To: sssd-devel@redhat.com\n"
-"POT-Creation-Date: 2024-01-12 13:00+0100\n"
+"POT-Creation-Date: 2024-05-16 13:37+0200\n"
"PO-Revision-Date: 2017-01-29 10:11-0500\n"
"Last-Translator: Rodrigo de Araujo Sousa Fonseca "
"<rodrigodearaujo@fedoraproject.org>\n"
@@ -223,7 +223,7 @@ msgstr ""
#. type: Content of: <variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:149 sssd.conf.5.xml:652 sssd.conf.5.xml:949
-#: sssd.conf.5.xml:2101 sssd.conf.5.xml:2168 sssd.conf.5.xml:4193
+#: sssd.conf.5.xml:2101 sssd.conf.5.xml:2168 sssd.conf.5.xml:4244
#: sssd-ldap.5.xml:313 sssd-ldap.5.xml:919 sssd-ldap.5.xml:938
#: sssd-ldap.5.xml:1148 sssd-ldap.5.xml:1601 sssd-ldap.5.xml:1841
#: sssd-ipa.5.xml:152 sssd-ipa.5.xml:254 sssd-ipa.5.xml:662 sssd-ad.5.xml:1106
@@ -264,10 +264,10 @@ msgstr ""
#: sssd-ldap.5.xml:1864 sss-certmap.5.xml:645 sssd-systemtap.5.xml:82
#: sssd-systemtap.5.xml:143 sssd-systemtap.5.xml:236 sssd-systemtap.5.xml:274
#: sssd-systemtap.5.xml:330 sssd-ldap-attributes.5.xml:40
-#: sssd-ldap-attributes.5.xml:659 sssd-ldap-attributes.5.xml:801
-#: sssd-ldap-attributes.5.xml:890 sssd-ldap-attributes.5.xml:987
-#: sssd-ldap-attributes.5.xml:1045 sssd-ldap-attributes.5.xml:1203
-#: sssd-ldap-attributes.5.xml:1248 include/autofs_attributes.xml:1
+#: sssd-ldap-attributes.5.xml:661 sssd-ldap-attributes.5.xml:803
+#: sssd-ldap-attributes.5.xml:892 sssd-ldap-attributes.5.xml:989
+#: sssd-ldap-attributes.5.xml:1047 sssd-ldap-attributes.5.xml:1205
+#: sssd-ldap-attributes.5.xml:1250 include/autofs_attributes.xml:1
#: include/krb5_options.xml:1
msgid "<placeholder type=\"variablelist\" id=\"0\"/>"
msgstr ""
@@ -292,7 +292,7 @@ msgstr ""
#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:196 sssd.conf.5.xml:1290 sssd.conf.5.xml:1767
-#: sssd.conf.5.xml:4209 sssd-ldap.5.xml:766 include/ldap_id_mapping.xml:270
+#: sssd.conf.5.xml:4260 sssd-ldap.5.xml:766 include/ldap_id_mapping.xml:270
msgid "Default: 10"
msgstr ""
@@ -600,7 +600,7 @@ msgstr ""
#. type: Content of: <variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:468 sssd-ldap.5.xml:877 sssd-ldap.5.xml:889
#: sssd-ldap.5.xml:982 sssd-ad.5.xml:920 sssd-ad.5.xml:995 sssd-krb5.5.xml:468
-#: sssd-ldap-attributes.5.xml:470 sssd-ldap-attributes.5.xml:976
+#: sssd-ldap-attributes.5.xml:470 sssd-ldap-attributes.5.xml:978
#: include/ldap_id_mapping.xml:211 include/ldap_id_mapping.xml:222
#: include/krb5_options.xml:148
msgid "Default: not set"
@@ -869,7 +869,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:700 sssd.conf.5.xml:1791 sssd.conf.5.xml:4259
+#: sssd.conf.5.xml:700 sssd.conf.5.xml:1791 sssd.conf.5.xml:4310
#: sssd-ad.5.xml:187 sssd-ad.5.xml:327 sssd-ad.5.xml:341
msgid "Default: Not set"
msgstr ""
@@ -1882,7 +1882,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1572 sssd.conf.5.xml:3984 sssd-ldap.5.xml:607 sssd.8.xml:79
+#: sssd.conf.5.xml:1572 sssd.conf.5.xml:4003 sssd-ldap.5.xml:607 sssd.8.xml:79
msgid "Default: 0"
msgstr ""
@@ -1945,7 +1945,7 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:1632 sssd.conf.5.xml:1657 sssd.conf.5.xml:1676
-#: sssd.conf.5.xml:1913 sssd.conf.5.xml:2733 sssd.conf.5.xml:3913
+#: sssd.conf.5.xml:1913 sssd.conf.5.xml:2733 sssd.conf.5.xml:3932
#: sssd-ldap.5.xml:1209
msgid "Default: none"
msgstr ""
@@ -2007,12 +2007,10 @@ msgstr ""
msgid "Enable passkey device based authentication."
msgstr ""
-#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1687 sssd.conf.5.xml:1698 sssd.conf.5.xml:1712
-#: sssd-ldap.5.xml:672 sssd-ldap.5.xml:693 sssd-ldap.5.xml:789
-#: sssd-ldap.5.xml:1295 sssd-ad.5.xml:505 sssd-ad.5.xml:581 sssd-ad.5.xml:1126
-#: sssd-ad.5.xml:1175 include/ldap_id_mapping.xml:250
-msgid "Default: False"
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:1687 sssd.conf.5.xml:1999 sssd-ad.5.xml:1271
+#: sss_rpcidmapd.5.xml:76 sssd-files.5.xml:145
+msgid "Default: True"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
@@ -2025,6 +2023,14 @@ msgstr ""
msgid "Enable libfido2 library debug messages."
msgstr ""
+#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:1698 sssd.conf.5.xml:1712 sssd-ldap.5.xml:672
+#: sssd-ldap.5.xml:693 sssd-ldap.5.xml:789 sssd-ldap.5.xml:1295
+#: sssd-ad.5.xml:505 sssd-ad.5.xml:581 sssd-ad.5.xml:1126 sssd-ad.5.xml:1175
+#: include/ldap_id_mapping.xml:250
+msgid "Default: False"
+msgstr ""
+
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1703
msgid "pam_cert_auth (bool)"
@@ -2049,7 +2055,7 @@ msgid "The path to the certificate database."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1723 sssd.conf.5.xml:2248 sssd.conf.5.xml:4373
+#: sssd.conf.5.xml:1723 sssd.conf.5.xml:2248 sssd.conf.5.xml:4424
msgid "Default:"
msgstr ""
@@ -2125,7 +2131,7 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1796
-msgid "pam_p11_allowed_services (integer)"
+msgid "pam_p11_allowed_services (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><listitem><para>
@@ -2315,7 +2321,7 @@ msgid "Default: no_session"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:1950 sssd.conf.5.xml:4312
+#: sssd.conf.5.xml:1950 sssd.conf.5.xml:4363
msgid "pam_gssapi_services"
msgstr ""
@@ -2349,7 +2355,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1968 sssd.conf.5.xml:3907
+#: sssd.conf.5.xml:1968 sssd.conf.5.xml:3926
msgid "Example: <placeholder type=\"programlisting\" id=\"0\"/>"
msgstr ""
@@ -2359,7 +2365,7 @@ msgid "Default: - (GSSAPI authentication is disabled)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:1979 sssd.conf.5.xml:4313
+#: sssd.conf.5.xml:1979 sssd.conf.5.xml:4364
msgid "pam_gssapi_check_upn"
msgstr ""
@@ -2378,12 +2384,6 @@ msgid ""
"be authenticated."
msgstr ""
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1999 sssd-ad.5.xml:1271 sss_rpcidmapd.5.xml:76
-#: sssd-files.5.xml:145
-msgid "Default: True"
-msgstr ""
-
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:2004
msgid "pam_gssapi_indicators_map"
@@ -3016,8 +3016,9 @@ msgstr ""
msgid "DOMAIN SECTIONS"
msgstr ""
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:2575
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry><para>
+#: sssd.conf.5.xml:2575 sssd.conf.5.xml:4054 sssd.conf.5.xml:4055
+#: sssd.conf.5.xml:4058
msgid "enabled"
msgstr ""
@@ -3612,7 +3613,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3122 sssd.conf.5.xml:3829 sssd-ldap.5.xml:327
+#: sssd.conf.5.xml:3122 sssd.conf.5.xml:3848 sssd-ldap.5.xml:327
#: sssd-ldap.5.xml:356 sssd-ldap.5.xml:409 sssd-ldap.5.xml:469
#: sssd-ldap.5.xml:490 sssd-ldap.5.xml:521 sssd-ldap.5.xml:544
#: sssd-ldap.5.xml:583 sssd-ldap.5.xml:602 sssd-ldap.5.xml:626
@@ -4247,46 +4248,69 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
#: sssd.conf.5.xml:3777
-msgid "override_gid (integer)"
+msgid "failover_primary_timeout (integer)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:3780
+msgid ""
+"When no primary server is currently available, SSSD fail overs to a backup "
+"server. This option defines the amount of time (in seconds) to wait before "
+"SSSD tries to reconnect to a primary server again."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3787
+msgid "Note: The minimum value is 31."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3790
+msgid "Default: 31"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
+#: sssd.conf.5.xml:3796
+msgid "override_gid (integer)"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3799
msgid "Override the primary GID value with the one specified."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3786
+#: sssd.conf.5.xml:3805
msgid "case_sensitive (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3793
+#: sssd.conf.5.xml:3812
msgid "True"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3796
+#: sssd.conf.5.xml:3815
msgid "Case sensitive. This value is invalid for AD provider."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3802
+#: sssd.conf.5.xml:3821
msgid "False"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3804
+#: sssd.conf.5.xml:3823
msgid "Case insensitive."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3808
+#: sssd.conf.5.xml:3827
msgid "Preserving"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3811
+#: sssd.conf.5.xml:3830
msgid ""
"Same as False (case insensitive), but does not lowercase names in the result "
"of NSS operations. Note that name aliases (and in case of services also "
@@ -4294,31 +4318,31 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3819
+#: sssd.conf.5.xml:3838
msgid ""
"If you want to set this value for trusted domain with IPA provider, you need "
"to set it on both the client and SSSD on the server."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3789
+#: sssd.conf.5.xml:3808
msgid ""
"Treat user and group names as case sensitive. Possible option values are: "
"<placeholder type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3834
+#: sssd.conf.5.xml:3853
msgid "Default: True (False for AD provider)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3840
+#: sssd.conf.5.xml:3859
msgid "subdomain_inherit (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3843
+#: sssd.conf.5.xml:3862
msgid ""
"Specifies a list of configuration parameters that should be inherited by a "
"subdomain. Please note that only selected parameters can be inherited. "
@@ -4326,104 +4350,104 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3849
+#: sssd.conf.5.xml:3868
msgid "ldap_search_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3852
+#: sssd.conf.5.xml:3871
msgid "ldap_network_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3855
+#: sssd.conf.5.xml:3874
msgid "ldap_opt_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3858
+#: sssd.conf.5.xml:3877
msgid "ldap_offline_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3861
+#: sssd.conf.5.xml:3880
msgid "ldap_enumeration_refresh_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3864
+#: sssd.conf.5.xml:3883
msgid "ldap_enumeration_refresh_offset"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3867
+#: sssd.conf.5.xml:3886
msgid "ldap_purge_cache_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3870
+#: sssd.conf.5.xml:3889
msgid "ldap_purge_cache_offset"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3873
+#: sssd.conf.5.xml:3892
msgid ""
"ldap_krb5_keytab (the value of krb5_keytab will be used if ldap_krb5_keytab "
"is not set explicitly)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3877
+#: sssd.conf.5.xml:3896
msgid "ldap_krb5_ticket_lifetime"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3880
+#: sssd.conf.5.xml:3899
msgid "ldap_enumeration_search_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3883
+#: sssd.conf.5.xml:3902
msgid "ldap_connection_expire_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3886
+#: sssd.conf.5.xml:3905
msgid "ldap_connection_expire_offset"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3889
+#: sssd.conf.5.xml:3908
msgid "ldap_connection_idle_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3892 sssd-ldap.5.xml:401
+#: sssd.conf.5.xml:3911 sssd-ldap.5.xml:401
msgid "ldap_use_tokengroups"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3895
+#: sssd.conf.5.xml:3914
msgid "ldap_user_principal"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3898
+#: sssd.conf.5.xml:3917
msgid "ignore_group_members"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3901
+#: sssd.conf.5.xml:3920
msgid "auto_private_groups"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3904
+#: sssd.conf.5.xml:3923
msgid "case_sensitive"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:3909
+#: sssd.conf.5.xml:3928
#, no-wrap
msgid ""
"subdomain_inherit = ldap_purge_cache_timeout\n"
@@ -4431,27 +4455,27 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3916
+#: sssd.conf.5.xml:3935
msgid "Note: This option only works with the IPA and AD provider."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3923
+#: sssd.conf.5.xml:3942
msgid "subdomain_homedir (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3934
+#: sssd.conf.5.xml:3953
msgid "%F"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3935
+#: sssd.conf.5.xml:3954
msgid "flat (NetBIOS) name of a subdomain."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3926
+#: sssd.conf.5.xml:3945
msgid ""
"Use this homedir as default value for all subdomains within this domain in "
"IPA AD trust. See <emphasis>override_homedir</emphasis> for info about "
@@ -4461,34 +4485,34 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3940
+#: sssd.conf.5.xml:3959
msgid ""
"The value can be overridden by <emphasis>override_homedir</emphasis> option."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3944
+#: sssd.conf.5.xml:3963
msgid "Default: <filename>/home/%d/%u</filename>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3949
+#: sssd.conf.5.xml:3968
msgid "realmd_tags (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3952
+#: sssd.conf.5.xml:3971
msgid ""
"Various tags stored by the realmd configuration service for this domain."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3958
+#: sssd.conf.5.xml:3977
msgid "cached_auth_timeout (int)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3961
+#: sssd.conf.5.xml:3980
msgid ""
"Specifies time in seconds since last successful online authentication for "
"which user will be authenticated using cached credentials while SSSD is in "
@@ -4497,19 +4521,19 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3969
+#: sssd.conf.5.xml:3988
msgid ""
"This option's value is inherited by all trusted domains. At the moment it is "
"not possible to set a different value per trusted domain."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3974
+#: sssd.conf.5.xml:3993
msgid "Special value 0 implies that this feature is disabled."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3978
+#: sssd.conf.5.xml:3997
msgid ""
"Please note that if <quote>cached_auth_timeout</quote> is longer than "
"<quote>pam_id_timeout</quote> then the back end could be called to handle "
@@ -4517,23 +4541,24 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3989
+#: sssd.conf.5.xml:4008
msgid "local_auth_policy (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3992
+#: sssd.conf.5.xml:4011
msgid ""
"Local authentication methods policy. Some backends (i.e. LDAP, proxy "
"provider) only support a password based authentication, while others can "
"handle PKINIT based Smartcard authentication (AD, IPA), two-factor "
"authentication (IPA), or other methods against a central instance. By "
"default in such cases authentication is only performed with the methods "
-"supported by the backend."
+"supported by the backend. With this option additional methods can be enabled "
+"which are evaluated and checked locally."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4002
+#: sssd.conf.5.xml:4023
msgid ""
"There are three possible values for this option: match, only, enable. "
"<quote>match</quote> is used to match offline and online states for Kerberos "
@@ -4545,7 +4570,50 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4014
+#: sssd.conf.5.xml:4036
+msgid ""
+"The following table shows which authentication methods, if configured "
+"properly, are currently enabled or disabled for each backend, with the "
+"default local_auth_policy: <quote>match</quote>"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4049
+msgid "local_auth_policy = match (default)"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4050
+msgid "Passkey"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4051
+msgid "Smartcard"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
+#: sssd.conf.5.xml:4054 sssd-ldap.5.xml:189
+msgid "IPA"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
+#: sssd.conf.5.xml:4057 sssd-ldap.5.xml:194
+msgid "AD"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry><para>
+#: sssd.conf.5.xml:4057 sssd.conf.5.xml:4060 sssd.conf.5.xml:4061
+msgid "disabled"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry>
+#: sssd.conf.5.xml:4060
+msgid "LDAP"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:4065
msgid ""
"Please note that if local Smartcard authentication is enabled and a "
"Smartcard is present, Smartcard authentication will be preferred over the "
@@ -4554,7 +4622,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4026
+#: sssd.conf.5.xml:4077
#, no-wrap
msgid ""
"[domain/shadowutils]\n"
@@ -4565,7 +4633,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4022
+#: sssd.conf.5.xml:4073
msgid ""
"The following configuration example allows local users to authenticate "
"locally using any enabled method (i.e. smartcard, passkey). <placeholder "
@@ -4573,36 +4641,36 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4034
+#: sssd.conf.5.xml:4085
msgid ""
"It is expected that the <quote>files</quote> provider ignores the "
"local_auth_policy option and supports Smartcard authentication by default."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4039
+#: sssd.conf.5.xml:4090
msgid "Default: match"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4044
+#: sssd.conf.5.xml:4095
msgid "auto_private_groups (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4050
+#: sssd.conf.5.xml:4101
msgid "true"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4053
+#: sssd.conf.5.xml:4104
msgid ""
"Create user's private group unconditionally from user's UID number. The GID "
"number is ignored in this case."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4057
+#: sssd.conf.5.xml:4108
msgid ""
"NOTE: Because the GID number and the user private group are inferred from "
"the UID number, it is not supported to have multiple entries with the same "
@@ -4611,24 +4679,24 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4066
+#: sssd.conf.5.xml:4117
msgid "false"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4069
+#: sssd.conf.5.xml:4120
msgid ""
"Always use the user's primary GID number. The GID number must refer to a "
"group object in the LDAP database."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4075
+#: sssd.conf.5.xml:4126
msgid "hybrid"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4078
+#: sssd.conf.5.xml:4129
msgid ""
"A primary group is autogenerated for user entries whose UID and GID numbers "
"have the same value and at the same time the GID number does not correspond "
@@ -4638,14 +4706,14 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4091
+#: sssd.conf.5.xml:4142
msgid ""
"If the UID and GID of a user are different, then the GID must correspond to "
"a group entry, otherwise the GID is simply not resolvable."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4098
+#: sssd.conf.5.xml:4149
msgid ""
"This feature is useful for environments that wish to stop maintaining a "
"separate group objects for the user private groups, but also wish to retain "
@@ -4653,21 +4721,21 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4047
+#: sssd.conf.5.xml:4098
msgid ""
"This option takes any of three available values: <placeholder "
"type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4110
+#: sssd.conf.5.xml:4161
msgid ""
"For subdomains, the default value is False for subdomains that use assigned "
"POSIX IDs and True for subdomains that use automatic ID-mapping."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4118
+#: sssd.conf.5.xml:4169
#, no-wrap
msgid ""
"[domain/forest.domain/sub.domain]\n"
@@ -4675,7 +4743,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4124
+#: sssd.conf.5.xml:4175
#, no-wrap
msgid ""
"[domain/forest.domain]\n"
@@ -4684,7 +4752,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4115
+#: sssd.conf.5.xml:4166
msgid ""
"The value of auto_private_groups can either be set per subdomains in a "
"subsection, for example: <placeholder type=\"programlisting\" id=\"0\"/> or "
@@ -4701,17 +4769,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4139
+#: sssd.conf.5.xml:4190
msgid "proxy_pam_target (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4142
+#: sssd.conf.5.xml:4193
msgid "The proxy target PAM proxies to."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4145
+#: sssd.conf.5.xml:4196
msgid ""
"Default: not set by default, you have to take an existing pam configuration "
"or create a new one and add the service name here. As an alternative you can "
@@ -4719,12 +4787,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4155
+#: sssd.conf.5.xml:4206
msgid "proxy_lib_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4158
+#: sssd.conf.5.xml:4209
msgid ""
"The name of the NSS library to use in proxy domains. The NSS functions "
"searched for in the library are in the form of _nss_$(libName)_$(function), "
@@ -4732,12 +4800,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4168
+#: sssd.conf.5.xml:4219
msgid "proxy_resolver_lib_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4171
+#: sssd.conf.5.xml:4222
msgid ""
"The name of the NSS library to use for hosts and networks lookups in proxy "
"domains. The NSS functions searched for in the library are in the form of "
@@ -4745,12 +4813,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4182
+#: sssd.conf.5.xml:4233
msgid "proxy_fast_alias (boolean)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4185
+#: sssd.conf.5.xml:4236
msgid ""
"When a user or group is looked up by name in the proxy provider, a second "
"lookup by ID is performed to \"canonicalize\" the name in case the requested "
@@ -4759,12 +4827,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4199
+#: sssd.conf.5.xml:4250
msgid "proxy_max_children (integer)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4202
+#: sssd.conf.5.xml:4253
msgid ""
"This option specifies the number of pre-forked proxy children. It is useful "
"for high-load SSSD environments where sssd may run out of available child "
@@ -4772,19 +4840,19 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4135
+#: sssd.conf.5.xml:4186
msgid ""
"Options valid for proxy domains. <placeholder type=\"variablelist\" "
"id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><title>
-#: sssd.conf.5.xml:4218
+#: sssd.conf.5.xml:4269
msgid "Application domains"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4220
+#: sssd.conf.5.xml:4271
msgid ""
"SSSD, with its D-Bus interface (see <citerefentry> <refentrytitle>sssd-ifp</"
"refentrytitle> <manvolnum>5</manvolnum> </citerefentry>) is appealing to "
@@ -4801,7 +4869,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4240
+#: sssd.conf.5.xml:4291
msgid ""
"Please note that the application domain must still be explicitly enabled in "
"the <quote>domains</quote> parameter so that the lookup order between the "
@@ -4809,17 +4877,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><title>
-#: sssd.conf.5.xml:4246
+#: sssd.conf.5.xml:4297
msgid "Application domain parameters"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4248
+#: sssd.conf.5.xml:4299
msgid "inherit_from (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4251
+#: sssd.conf.5.xml:4302
msgid ""
"The SSSD POSIX-type domain the application domain inherits all settings "
"from. The application domain can moreover add its own settings to the "
@@ -4828,7 +4896,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4265
+#: sssd.conf.5.xml:4316
msgid ""
"The following example illustrates the use of an application domain. In this "
"setup, the POSIX domain is connected to an LDAP server and is used by the OS "
@@ -4838,7 +4906,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><programlisting>
-#: sssd.conf.5.xml:4273
+#: sssd.conf.5.xml:4324
#, no-wrap
msgid ""
"[sssd]\n"
@@ -4858,12 +4926,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4293
+#: sssd.conf.5.xml:4344
msgid "TRUSTED DOMAIN SECTION"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4295
+#: sssd.conf.5.xml:4346
msgid ""
"Some options used in the domain section can also be used in the trusted "
"domain section, that is, in a section called <quote>[domain/"
@@ -4874,69 +4942,69 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4302
+#: sssd.conf.5.xml:4353
msgid "ldap_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4303
+#: sssd.conf.5.xml:4354
msgid "ldap_user_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4304
+#: sssd.conf.5.xml:4355
msgid "ldap_group_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4305
+#: sssd.conf.5.xml:4356
msgid "ldap_netgroup_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4306
+#: sssd.conf.5.xml:4357
msgid "ldap_service_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4307
+#: sssd.conf.5.xml:4358
msgid "ldap_sasl_mech,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4308
+#: sssd.conf.5.xml:4359
msgid "ad_server,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4309
+#: sssd.conf.5.xml:4360
msgid "ad_backup_server,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4310
+#: sssd.conf.5.xml:4361
msgid "ad_site,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4311 sssd-ipa.5.xml:884
+#: sssd.conf.5.xml:4362 sssd-ipa.5.xml:884
msgid "use_fully_qualified_names"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4315
+#: sssd.conf.5.xml:4366
msgid ""
"For more details about these options see their individual description in the "
"manual page."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4321
+#: sssd.conf.5.xml:4372
msgid "CERTIFICATE MAPPING SECTION"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4323
+#: sssd.conf.5.xml:4374
msgid ""
"To allow authentication with Smartcards and certificates SSSD must be able "
"to map certificates to users. This can be done by adding the full "
@@ -4949,7 +5017,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4337
+#: sssd.conf.5.xml:4388
msgid ""
"To make the mapping more flexible mapping and matching rules were added to "
"SSSD (see <citerefentry> <refentrytitle>sss-certmap</refentrytitle> "
@@ -4957,7 +5025,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4346
+#: sssd.conf.5.xml:4397
msgid ""
"A mapping and matching rule can be added to the SSSD configuration in a "
"section on its own with a name like <quote>[certmap/"
@@ -4966,55 +5034,55 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4353
+#: sssd.conf.5.xml:4404
msgid "matchrule (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4356
+#: sssd.conf.5.xml:4407
msgid ""
"Only certificates from the Smartcard which matches this rule will be "
"processed, all others are ignored."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4360
+#: sssd.conf.5.xml:4411
msgid ""
"Default: KRB5:&lt;EKU&gt;clientAuth, i.e. only certificates which have the "
"Extended Key Usage <quote>clientAuth</quote>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4367
+#: sssd.conf.5.xml:4418
msgid "maprule (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4370
+#: sssd.conf.5.xml:4421
msgid "Defines how the user is found for a given certificate."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4376
+#: sssd.conf.5.xml:4427
msgid ""
"LDAP:(userCertificate;binary={cert!bin}) for LDAP based providers like "
"<quote>ldap</quote>, <quote>AD</quote> or <quote>ipa</quote>."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4382
+#: sssd.conf.5.xml:4433
msgid ""
"The RULE_NAME for the <quote>files</quote> provider which tries to find a "
"user with the same name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4391
+#: sssd.conf.5.xml:4442
msgid "domains (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4394
+#: sssd.conf.5.xml:4445
msgid ""
"Comma separated list of domain names the rule should be applied. By default "
"a rule is only valid in the domain configured in sssd.conf. If the provider "
@@ -5023,17 +5091,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4401
+#: sssd.conf.5.xml:4452
msgid "Default: the configured domain in sssd.conf"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4406
+#: sssd.conf.5.xml:4457
msgid "priority (integer)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4409
+#: sssd.conf.5.xml:4460
msgid ""
"Unsigned integer value defining the priority of the rule. The higher the "
"number the lower the priority. <quote>0</quote> stands for the highest "
@@ -5041,26 +5109,26 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4415
+#: sssd.conf.5.xml:4466
msgid "Default: the lowest priority"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4421
+#: sssd.conf.5.xml:4472
msgid ""
"To make the configuration simple and reduce the amount of configuration "
"options the <quote>files</quote> provider has some special properties:"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4427
+#: sssd.conf.5.xml:4478
msgid ""
"if maprule is not set the RULE_NAME name is assumed to be the name of the "
"matching user"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4433
+#: sssd.conf.5.xml:4484
msgid ""
"if a maprule is used both a single user name or a template like "
"<quote>{subject_rfc822_name.short_name}</quote> must be in braces like e.g. "
@@ -5069,17 +5137,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4442
+#: sssd.conf.5.xml:4493
msgid "the <quote>domains</quote> option is ignored"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4450
+#: sssd.conf.5.xml:4501
msgid "PROMPTING CONFIGURATION SECTION"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4452
+#: sssd.conf.5.xml:4503
msgid ""
"If a special file (<filename>/var/lib/sss/pubconf/pam_preauth_available</"
"filename>) exists SSSD's PAM module pam_sss will ask SSSD to figure out "
@@ -5089,7 +5157,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4460
+#: sssd.conf.5.xml:4511
msgid ""
"With the growing number of authentication methods and the possibility that "
"there are multiple ones for a single user the heuristic used by pam_sss to "
@@ -5098,59 +5166,59 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4472
+#: sssd.conf.5.xml:4523
msgid "[prompting/password]"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4475
+#: sssd.conf.5.xml:4526
msgid "password_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4476
+#: sssd.conf.5.xml:4527
msgid "to change the string of the password prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4474
+#: sssd.conf.5.xml:4525
msgid ""
"to configure password prompting, allowed options are: <placeholder "
"type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4484
+#: sssd.conf.5.xml:4535
msgid "[prompting/2fa]"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4488
+#: sssd.conf.5.xml:4539
msgid "first_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4489
+#: sssd.conf.5.xml:4540
msgid "to change the string of the prompt for the first factor"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4492
+#: sssd.conf.5.xml:4543
msgid "second_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4493
+#: sssd.conf.5.xml:4544
msgid "to change the string of the prompt for the second factor"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4496
+#: sssd.conf.5.xml:4547
msgid "single_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4497
+#: sssd.conf.5.xml:4548
msgid ""
"boolean value, if True there will be only a single prompt using the value of "
"first_prompt where it is expected that both factors are entered as a single "
@@ -5159,7 +5227,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4486
+#: sssd.conf.5.xml:4537
msgid ""
"to configure two-factor authentication prompting, allowed options are: "
"<placeholder type=\"variablelist\" id=\"0\"/> If the second factor is "
@@ -5168,17 +5236,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4514
+#: sssd.conf.5.xml:4565
msgid "[prompting/passkey]"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4520 sssd-ad.5.xml:1021
+#: sssd.conf.5.xml:4571 sssd-ad.5.xml:1021
msgid "interactive"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4522
+#: sssd.conf.5.xml:4573
msgid ""
"boolean value, if True prompt a message and wait before testing the presence "
"of a passkey device. Recommended if your device doesn’t have a tactile "
@@ -5186,46 +5254,46 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4530
+#: sssd.conf.5.xml:4581
msgid "interactive_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4532
+#: sssd.conf.5.xml:4583
msgid "to change the message of the interactive prompt."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4537
+#: sssd.conf.5.xml:4588
msgid "touch"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4539
+#: sssd.conf.5.xml:4590
msgid ""
"boolean value, if True prompt a message to remind the user to touch the "
"device."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4545
+#: sssd.conf.5.xml:4596
msgid "touch_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4547
+#: sssd.conf.5.xml:4598
msgid "to change the message of the touch prompt."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4516
+#: sssd.conf.5.xml:4567
msgid ""
"to configure passkey authentication prompting, allowed options are: "
"<placeholder type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4467
+#: sssd.conf.5.xml:4518
msgid ""
"Each supported authentication method has its own configuration subsection "
"under <quote>[prompting/...]</quote>. Currently there are: <placeholder "
@@ -5234,7 +5302,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4558
+#: sssd.conf.5.xml:4609
msgid ""
"It is possible to add a subsection for specific PAM services, e.g. "
"<quote>[prompting/password/sshd]</quote> to individual change the prompting "
@@ -5242,12 +5310,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4565 pam_sss_gss.8.xml:157 idmap_sss.8.xml:43
+#: sssd.conf.5.xml:4616 pam_sss_gss.8.xml:157 idmap_sss.8.xml:43
msgid "EXAMPLES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4571
+#: sssd.conf.5.xml:4622
#, no-wrap
msgid ""
"[sssd]\n"
@@ -5277,7 +5345,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4567
+#: sssd.conf.5.xml:4618
msgid ""
"1. The following example shows a typical SSSD config. It does not describe "
"configuration of the domains themselves - refer to documentation on "
@@ -5286,7 +5354,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4604
+#: sssd.conf.5.xml:4655
#, no-wrap
msgid ""
"[domain/ipa.com/child.ad.com]\n"
@@ -5294,7 +5362,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4598
+#: sssd.conf.5.xml:4649
msgid ""
"2. The following example shows configuration of IPA AD trust where the AD "
"forest consists of two domains in a parent-child structure. Suppose IPA "
@@ -5305,7 +5373,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4615
+#: sssd.conf.5.xml:4666
#, no-wrap
msgid ""
"[certmap/my.domain/rule_name]\n"
@@ -5316,7 +5384,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4609
+#: sssd.conf.5.xml:4660
msgid ""
"3. The following example shows the configuration of a certificate mapping "
"rule. It is valid for the configured domain <quote>my.domain</quote> and "
@@ -5545,16 +5613,6 @@ msgstr ""
msgid "rfc2307bis"
msgstr ""
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd-ldap.5.xml:189
-msgid "IPA"
-msgstr ""
-
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd-ldap.5.xml:194
-msgid "AD"
-msgstr ""
-
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd-ldap.5.xml:200
msgid ""
@@ -10184,9 +10242,9 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd-ipa.5.xml:710 sssd-ldap-attributes.5.xml:496
-#: sssd-ldap-attributes.5.xml:830 sssd-ldap-attributes.5.xml:911
-#: sssd-ldap-attributes.5.xml:1008 sssd-ldap-attributes.5.xml:1066
-#: sssd-ldap-attributes.5.xml:1224 sssd-ldap-attributes.5.xml:1269
+#: sssd-ldap-attributes.5.xml:832 sssd-ldap-attributes.5.xml:913
+#: sssd-ldap-attributes.5.xml:1010 sssd-ldap-attributes.5.xml:1068
+#: sssd-ldap-attributes.5.xml:1226 sssd-ldap-attributes.5.xml:1271
msgid "Default: cn"
msgstr ""
@@ -15392,7 +15450,7 @@ msgid "The LDAP attribute that corresponds to the user's primary group id."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:88 sssd-ldap-attributes.5.xml:698
+#: sssd-ldap-attributes.5.xml:88 sssd-ldap-attributes.5.xml:700
msgid "Default: gidNumber"
msgstr ""
@@ -15470,7 +15528,7 @@ msgid "The LDAP attribute that contains the UUID/GUID of an LDAP user object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:155 sssd-ldap-attributes.5.xml:724
+#: sssd-ldap-attributes.5.xml:155 sssd-ldap-attributes.5.xml:726
msgid ""
"Default: not set in the general case, objectGUID for AD and ipaUniqueID for "
"IPA"
@@ -15489,7 +15547,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:170 sssd-ldap-attributes.5.xml:739
+#: sssd-ldap-attributes.5.xml:170 sssd-ldap-attributes.5.xml:741
msgid "Default: objectSid for ActiveDirectory, not set for other servers."
msgstr ""
@@ -15499,16 +15557,16 @@ msgid "ldap_user_modify_timestamp (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:180 sssd-ldap-attributes.5.xml:749
-#: sssd-ldap-attributes.5.xml:872
+#: sssd-ldap-attributes.5.xml:180 sssd-ldap-attributes.5.xml:751
+#: sssd-ldap-attributes.5.xml:874
msgid ""
"The LDAP attribute that contains timestamp of the last modification of the "
"parent object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:184 sssd-ldap-attributes.5.xml:753
-#: sssd-ldap-attributes.5.xml:879
+#: sssd-ldap-attributes.5.xml:184 sssd-ldap-attributes.5.xml:755
+#: sssd-ldap-attributes.5.xml:881
msgid "Default: modifyTimestamp"
msgstr ""
@@ -15840,7 +15898,7 @@ msgid "The LDAP attribute that contains the user's SSH public keys."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:483 sssd-ldap-attributes.5.xml:963
+#: sssd-ldap-attributes.5.xml:483 sssd-ldap-attributes.5.xml:965
msgid "Default: sshPublicKey"
msgstr ""
@@ -15865,7 +15923,7 @@ msgid "The LDAP attribute that lists the user's group memberships."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:509 sssd-ldap-attributes.5.xml:950
+#: sssd-ldap-attributes.5.xml:509 sssd-ldap-attributes.5.xml:952
msgid "Default: memberOf"
msgstr ""
@@ -16007,59 +16065,60 @@ msgstr ""
msgid ""
"Note: If an email address of a user conflicts with an email address or fully "
"qualified name of another user, then SSSD will not be able to serve those "
-"users properly. If for some reason several users need to share the same "
-"email address then set this option to a nonexistent attribute name in order "
-"to disable user lookup/login by email."
+"users properly. This option allows users to login by (1) username, and (2) e-"
+"mail address. If for some reason several users need to share the same email "
+"address then set this option to a nonexistent attribute name in order to "
+"disable user lookup/login by email."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:635
+#: sssd-ldap-attributes.5.xml:637
msgid "Default: mail"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:640
+#: sssd-ldap-attributes.5.xml:642
msgid "ldap_user_passkey (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:643
+#: sssd-ldap-attributes.5.xml:645
msgid ""
"Name of the LDAP attribute containing the passkey mapping data of the user."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:647
+#: sssd-ldap-attributes.5.xml:649
msgid "Default: passkey (LDAP), ipaPassKey (IPA), altSecurityIdentities (AD)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:657
+#: sssd-ldap-attributes.5.xml:659
msgid "GROUP ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:661
+#: sssd-ldap-attributes.5.xml:663
msgid "ldap_group_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:664
+#: sssd-ldap-attributes.5.xml:666
msgid "The object class of a group entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:667
+#: sssd-ldap-attributes.5.xml:669
msgid "Default: posixGroup"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:673
+#: sssd-ldap-attributes.5.xml:675
msgid "ldap_group_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:676
+#: sssd-ldap-attributes.5.xml:678
msgid ""
"The LDAP attribute that corresponds to the group name. In an environment "
"with nested groups, this value must be an LDAP attribute which has a unique "
@@ -16068,76 +16127,76 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:684
+#: sssd-ldap-attributes.5.xml:686
msgid "Default: cn (rfc2307, rfc2307bis and IPA), sAMAccountName (AD)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:691
+#: sssd-ldap-attributes.5.xml:693
msgid "ldap_group_gid_number (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:694
+#: sssd-ldap-attributes.5.xml:696
msgid "The LDAP attribute that corresponds to the group's id."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:704
+#: sssd-ldap-attributes.5.xml:706
msgid "ldap_group_member (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:707
+#: sssd-ldap-attributes.5.xml:709
msgid "The LDAP attribute that contains the names of the group's members."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:711
+#: sssd-ldap-attributes.5.xml:713
msgid "Default: memberuid (rfc2307) / member (rfc2307bis)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:717
+#: sssd-ldap-attributes.5.xml:719
msgid "ldap_group_uuid (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:720
+#: sssd-ldap-attributes.5.xml:722
msgid "The LDAP attribute that contains the UUID/GUID of an LDAP group object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:731
+#: sssd-ldap-attributes.5.xml:733
msgid "ldap_group_objectsid (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:734
+#: sssd-ldap-attributes.5.xml:736
msgid ""
"The LDAP attribute that contains the objectSID of an LDAP group object. This "
"is usually only necessary for ActiveDirectory servers."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:746
+#: sssd-ldap-attributes.5.xml:748
msgid "ldap_group_modify_timestamp (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:759
+#: sssd-ldap-attributes.5.xml:761
msgid "ldap_group_type (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:762
+#: sssd-ldap-attributes.5.xml:764
msgid ""
"The LDAP attribute that contains an integer value indicating the type of the "
"group and maybe other flags."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:767
+#: sssd-ldap-attributes.5.xml:769
msgid ""
"This attribute is currently only used by the AD provider to determine if a "
"group is a domain local groups and has to be filtered out for trusted "
@@ -16145,531 +16204,531 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:773
+#: sssd-ldap-attributes.5.xml:775
msgid "Default: groupType in the AD provider, otherwise not set"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:780
+#: sssd-ldap-attributes.5.xml:782
msgid "ldap_group_external_member (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:783
+#: sssd-ldap-attributes.5.xml:785
msgid ""
"The LDAP attribute that references group members that are defined in an "
"external domain. At the moment, only IPA's external members are supported."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:789
+#: sssd-ldap-attributes.5.xml:791
msgid "Default: ipaExternalMember in the IPA provider, otherwise unset."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:799
+#: sssd-ldap-attributes.5.xml:801
msgid "NETGROUP ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:803
+#: sssd-ldap-attributes.5.xml:805
msgid "ldap_netgroup_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:806
+#: sssd-ldap-attributes.5.xml:808
msgid "The object class of a netgroup entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:809
+#: sssd-ldap-attributes.5.xml:811
msgid "In IPA provider, ipa_netgroup_object_class should be used instead."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:813
+#: sssd-ldap-attributes.5.xml:815
msgid "Default: nisNetgroup"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:819
+#: sssd-ldap-attributes.5.xml:821
msgid "ldap_netgroup_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:822
+#: sssd-ldap-attributes.5.xml:824
msgid "The LDAP attribute that corresponds to the netgroup name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:826
+#: sssd-ldap-attributes.5.xml:828
msgid "In IPA provider, ipa_netgroup_name should be used instead."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:836
+#: sssd-ldap-attributes.5.xml:838
msgid "ldap_netgroup_member (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:839
+#: sssd-ldap-attributes.5.xml:841
msgid "The LDAP attribute that contains the names of the netgroup's members."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:843
+#: sssd-ldap-attributes.5.xml:845
msgid "In IPA provider, ipa_netgroup_member should be used instead."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:847
+#: sssd-ldap-attributes.5.xml:849
msgid "Default: memberNisNetgroup"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:853
+#: sssd-ldap-attributes.5.xml:855
msgid "ldap_netgroup_triple (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:856
+#: sssd-ldap-attributes.5.xml:858
msgid ""
"The LDAP attribute that contains the (host, user, domain) netgroup triples."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:860 sssd-ldap-attributes.5.xml:876
+#: sssd-ldap-attributes.5.xml:862 sssd-ldap-attributes.5.xml:878
msgid "This option is not available in IPA provider."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:863
+#: sssd-ldap-attributes.5.xml:865
msgid "Default: nisNetgroupTriple"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:869
+#: sssd-ldap-attributes.5.xml:871
msgid "ldap_netgroup_modify_timestamp (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:888
+#: sssd-ldap-attributes.5.xml:890
msgid "HOST ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:892
+#: sssd-ldap-attributes.5.xml:894
msgid "ldap_host_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:895
+#: sssd-ldap-attributes.5.xml:897
msgid "The object class of a host entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:898 sssd-ldap-attributes.5.xml:995
+#: sssd-ldap-attributes.5.xml:900 sssd-ldap-attributes.5.xml:997
msgid "Default: ipService"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:904
+#: sssd-ldap-attributes.5.xml:906
msgid "ldap_host_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:907 sssd-ldap-attributes.5.xml:933
+#: sssd-ldap-attributes.5.xml:909 sssd-ldap-attributes.5.xml:935
msgid "The LDAP attribute that corresponds to the host's name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:917
+#: sssd-ldap-attributes.5.xml:919
msgid "ldap_host_fqdn (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:920
+#: sssd-ldap-attributes.5.xml:922
msgid ""
"The LDAP attribute that corresponds to the host's fully-qualified domain "
"name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:924
+#: sssd-ldap-attributes.5.xml:926
msgid "Default: fqdn"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:930
+#: sssd-ldap-attributes.5.xml:932
msgid "ldap_host_serverhostname (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:937
+#: sssd-ldap-attributes.5.xml:939
msgid "Default: serverHostname"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:943
+#: sssd-ldap-attributes.5.xml:945
msgid "ldap_host_member_of (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:946
+#: sssd-ldap-attributes.5.xml:948
msgid "The LDAP attribute that lists the host's group memberships."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:956
+#: sssd-ldap-attributes.5.xml:958
msgid "ldap_host_ssh_public_key (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:959
+#: sssd-ldap-attributes.5.xml:961
msgid "The LDAP attribute that contains the host's SSH public keys."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:969
+#: sssd-ldap-attributes.5.xml:971
msgid "ldap_host_uuid (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:972
+#: sssd-ldap-attributes.5.xml:974
msgid "The LDAP attribute that contains the UUID/GUID of an LDAP host object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:985
+#: sssd-ldap-attributes.5.xml:987
msgid "SERVICE ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:989
+#: sssd-ldap-attributes.5.xml:991
msgid "ldap_service_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:992
+#: sssd-ldap-attributes.5.xml:994
msgid "The object class of a service entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1001
+#: sssd-ldap-attributes.5.xml:1003
msgid "ldap_service_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1004
+#: sssd-ldap-attributes.5.xml:1006
msgid ""
"The LDAP attribute that contains the name of service attributes and their "
"aliases."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1014
+#: sssd-ldap-attributes.5.xml:1016
msgid "ldap_service_port (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1017
+#: sssd-ldap-attributes.5.xml:1019
msgid "The LDAP attribute that contains the port managed by this service."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1021
+#: sssd-ldap-attributes.5.xml:1023
msgid "Default: ipServicePort"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1027
+#: sssd-ldap-attributes.5.xml:1029
msgid "ldap_service_proto (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1030
+#: sssd-ldap-attributes.5.xml:1032
msgid ""
"The LDAP attribute that contains the protocols understood by this service."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1034
+#: sssd-ldap-attributes.5.xml:1036
msgid "Default: ipServiceProtocol"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1043
+#: sssd-ldap-attributes.5.xml:1045
msgid "SUDO ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1047
+#: sssd-ldap-attributes.5.xml:1049
msgid "ldap_sudorule_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1050
+#: sssd-ldap-attributes.5.xml:1052
msgid "The object class of a sudo rule entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1053
+#: sssd-ldap-attributes.5.xml:1055
msgid "Default: sudoRole"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1059
+#: sssd-ldap-attributes.5.xml:1061
msgid "ldap_sudorule_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1062
+#: sssd-ldap-attributes.5.xml:1064
msgid "The LDAP attribute that corresponds to the sudo rule name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1072
+#: sssd-ldap-attributes.5.xml:1074
msgid "ldap_sudorule_command (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1075
+#: sssd-ldap-attributes.5.xml:1077
msgid "The LDAP attribute that corresponds to the command name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1079
+#: sssd-ldap-attributes.5.xml:1081
msgid "Default: sudoCommand"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1085
+#: sssd-ldap-attributes.5.xml:1087
msgid "ldap_sudorule_host (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1088
+#: sssd-ldap-attributes.5.xml:1090
msgid ""
"The LDAP attribute that corresponds to the host name (or host IP address, "
"host IP network, or host netgroup)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1093
+#: sssd-ldap-attributes.5.xml:1095
msgid "Default: sudoHost"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1099
+#: sssd-ldap-attributes.5.xml:1101
msgid "ldap_sudorule_user (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1102
+#: sssd-ldap-attributes.5.xml:1104
msgid ""
"The LDAP attribute that corresponds to the user name (or UID, group name or "
"user's netgroup)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1106
+#: sssd-ldap-attributes.5.xml:1108
msgid "Default: sudoUser"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1112
+#: sssd-ldap-attributes.5.xml:1114
msgid "ldap_sudorule_option (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1115
+#: sssd-ldap-attributes.5.xml:1117
msgid "The LDAP attribute that corresponds to the sudo options."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1119
+#: sssd-ldap-attributes.5.xml:1121
msgid "Default: sudoOption"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1125
+#: sssd-ldap-attributes.5.xml:1127
msgid "ldap_sudorule_runasuser (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1128
+#: sssd-ldap-attributes.5.xml:1130
msgid ""
"The LDAP attribute that corresponds to the user name that commands may be "
"run as."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1132
+#: sssd-ldap-attributes.5.xml:1134
msgid "Default: sudoRunAsUser"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1138
+#: sssd-ldap-attributes.5.xml:1140
msgid "ldap_sudorule_runasgroup (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1141
+#: sssd-ldap-attributes.5.xml:1143
msgid ""
"The LDAP attribute that corresponds to the group name or group GID that "
"commands may be run as."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1145
+#: sssd-ldap-attributes.5.xml:1147
msgid "Default: sudoRunAsGroup"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1151
+#: sssd-ldap-attributes.5.xml:1153
msgid "ldap_sudorule_notbefore (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1154
+#: sssd-ldap-attributes.5.xml:1156
msgid ""
"The LDAP attribute that corresponds to the start date/time for when the sudo "
"rule is valid."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1158
+#: sssd-ldap-attributes.5.xml:1160
msgid "Default: sudoNotBefore"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1164
+#: sssd-ldap-attributes.5.xml:1166
msgid "ldap_sudorule_notafter (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1167
+#: sssd-ldap-attributes.5.xml:1169
msgid ""
"The LDAP attribute that corresponds to the expiration date/time, after which "
"the sudo rule will no longer be valid."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1172
+#: sssd-ldap-attributes.5.xml:1174
msgid "Default: sudoNotAfter"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1178
+#: sssd-ldap-attributes.5.xml:1180
msgid "ldap_sudorule_order (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1181
+#: sssd-ldap-attributes.5.xml:1183
msgid "The LDAP attribute that corresponds to the ordering index of the rule."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1185
+#: sssd-ldap-attributes.5.xml:1187
msgid "Default: sudoOrder"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1194
+#: sssd-ldap-attributes.5.xml:1196
msgid "AUTOFS ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1201
+#: sssd-ldap-attributes.5.xml:1203
msgid "IP HOST ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1205
+#: sssd-ldap-attributes.5.xml:1207
msgid "ldap_iphost_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1208
+#: sssd-ldap-attributes.5.xml:1210
msgid "The object class of an iphost entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1211
+#: sssd-ldap-attributes.5.xml:1213
msgid "Default: ipHost"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1217
+#: sssd-ldap-attributes.5.xml:1219
msgid "ldap_iphost_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1220
+#: sssd-ldap-attributes.5.xml:1222
msgid ""
"The LDAP attribute that contains the name of the IP host attributes and "
"their aliases."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1230
+#: sssd-ldap-attributes.5.xml:1232
msgid "ldap_iphost_number (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1233
+#: sssd-ldap-attributes.5.xml:1235
msgid "The LDAP attribute that contains the IP host address."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1237
+#: sssd-ldap-attributes.5.xml:1239
msgid "Default: ipHostNumber"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1246
+#: sssd-ldap-attributes.5.xml:1248
msgid "IP NETWORK ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1250
+#: sssd-ldap-attributes.5.xml:1252
msgid "ldap_ipnetwork_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1253
+#: sssd-ldap-attributes.5.xml:1255
msgid "The object class of an ipnetwork entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1256
+#: sssd-ldap-attributes.5.xml:1258
msgid "Default: ipNetwork"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1262
+#: sssd-ldap-attributes.5.xml:1264
msgid "ldap_ipnetwork_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1265
+#: sssd-ldap-attributes.5.xml:1267
msgid ""
"The LDAP attribute that contains the name of the IP network attributes and "
"their aliases."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1275
+#: sssd-ldap-attributes.5.xml:1277
msgid "ldap_ipnetwork_number (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1278
+#: sssd-ldap-attributes.5.xml:1280
msgid "The LDAP attribute that contains the IP network address."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1282
+#: sssd-ldap-attributes.5.xml:1284
msgid "Default: ipNetworkNumber"
msgstr ""
diff --git a/src/man/po/ru.po b/src/man/po/ru.po
index 6c3f3e4..8c3c4fe 100644
--- a/src/man/po/ru.po
+++ b/src/man/po/ru.po
@@ -8,7 +8,7 @@ msgid ""
msgstr ""
"Project-Id-Version: sssd-docs 2.3.0\n"
"Report-Msgid-Bugs-To: sssd-devel@redhat.com\n"
-"POT-Creation-Date: 2024-01-12 13:00+0100\n"
+"POT-Creation-Date: 2024-05-16 13:37+0200\n"
"PO-Revision-Date: 2022-12-14 19:20+0000\n"
"Last-Translator: Elena Mishina <lepata@basealt.ru>\n"
"Language-Team: Russian <https://translate.fedoraproject.org/projects/sssd/"
@@ -277,7 +277,7 @@ msgstr ""
#. type: Content of: <variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:149 sssd.conf.5.xml:652 sssd.conf.5.xml:949
-#: sssd.conf.5.xml:2101 sssd.conf.5.xml:2168 sssd.conf.5.xml:4193
+#: sssd.conf.5.xml:2101 sssd.conf.5.xml:2168 sssd.conf.5.xml:4244
#: sssd-ldap.5.xml:313 sssd-ldap.5.xml:919 sssd-ldap.5.xml:938
#: sssd-ldap.5.xml:1148 sssd-ldap.5.xml:1601 sssd-ldap.5.xml:1841
#: sssd-ipa.5.xml:152 sssd-ipa.5.xml:254 sssd-ipa.5.xml:662 sssd-ad.5.xml:1106
@@ -326,10 +326,10 @@ msgstr ""
#: sssd-ldap.5.xml:1864 sss-certmap.5.xml:645 sssd-systemtap.5.xml:82
#: sssd-systemtap.5.xml:143 sssd-systemtap.5.xml:236 sssd-systemtap.5.xml:274
#: sssd-systemtap.5.xml:330 sssd-ldap-attributes.5.xml:40
-#: sssd-ldap-attributes.5.xml:659 sssd-ldap-attributes.5.xml:801
-#: sssd-ldap-attributes.5.xml:890 sssd-ldap-attributes.5.xml:987
-#: sssd-ldap-attributes.5.xml:1045 sssd-ldap-attributes.5.xml:1203
-#: sssd-ldap-attributes.5.xml:1248 include/autofs_attributes.xml:1
+#: sssd-ldap-attributes.5.xml:661 sssd-ldap-attributes.5.xml:803
+#: sssd-ldap-attributes.5.xml:892 sssd-ldap-attributes.5.xml:989
+#: sssd-ldap-attributes.5.xml:1047 sssd-ldap-attributes.5.xml:1205
+#: sssd-ldap-attributes.5.xml:1250 include/autofs_attributes.xml:1
#: include/krb5_options.xml:1
msgid "<placeholder type=\"variablelist\" id=\"0\"/>"
msgstr "<placeholder type=\"variablelist\" id=\"0\"/>"
@@ -358,7 +358,7 @@ msgstr ""
#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:196 sssd.conf.5.xml:1290 sssd.conf.5.xml:1767
-#: sssd.conf.5.xml:4209 sssd-ldap.5.xml:766 include/ldap_id_mapping.xml:270
+#: sssd.conf.5.xml:4260 sssd-ldap.5.xml:766 include/ldap_id_mapping.xml:270
msgid "Default: 10"
msgstr "По умолчанию: 10"
@@ -771,7 +771,7 @@ msgstr ""
#. type: Content of: <variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:468 sssd-ldap.5.xml:877 sssd-ldap.5.xml:889
#: sssd-ldap.5.xml:982 sssd-ad.5.xml:920 sssd-ad.5.xml:995 sssd-krb5.5.xml:468
-#: sssd-ldap-attributes.5.xml:470 sssd-ldap-attributes.5.xml:976
+#: sssd-ldap-attributes.5.xml:470 sssd-ldap-attributes.5.xml:978
#: include/ldap_id_mapping.xml:211 include/ldap_id_mapping.xml:222
#: include/krb5_options.xml:148
msgid "Default: not set"
@@ -1124,7 +1124,7 @@ msgstr ""
"пользователей в разных доменах могут быть одинаковыми."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:700 sssd.conf.5.xml:1791 sssd.conf.5.xml:4259
+#: sssd.conf.5.xml:700 sssd.conf.5.xml:1791 sssd.conf.5.xml:4310
#: sssd-ad.5.xml:187 sssd-ad.5.xml:327 sssd-ad.5.xml:341
msgid "Default: Not set"
msgstr "По умолчанию: не задано"
@@ -2388,7 +2388,7 @@ msgstr ""
"<emphasis>pwd_expiration_warning</emphasis> Ð´Ð»Ñ ÐºÐ¾Ð½ÐºÑ€ÐµÑ‚Ð½Ð¾Ð³Ð¾ домена."
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1572 sssd.conf.5.xml:3984 sssd-ldap.5.xml:607 sssd.8.xml:79
+#: sssd.conf.5.xml:1572 sssd.conf.5.xml:4003 sssd-ldap.5.xml:607 sssd.8.xml:79
msgid "Default: 0"
msgstr "По умолчанию: 0"
@@ -2464,7 +2464,7 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:1632 sssd.conf.5.xml:1657 sssd.conf.5.xml:1676
-#: sssd.conf.5.xml:1913 sssd.conf.5.xml:2733 sssd.conf.5.xml:3913
+#: sssd.conf.5.xml:1913 sssd.conf.5.xml:2733 sssd.conf.5.xml:3932
#: sssd-ldap.5.xml:1209
msgid "Default: none"
msgstr "По умолчанию: none"
@@ -2539,13 +2539,11 @@ msgstr "pam_cert_auth (логичеÑкое значение)"
msgid "Enable passkey device based authentication."
msgstr ""
-#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1687 sssd.conf.5.xml:1698 sssd.conf.5.xml:1712
-#: sssd-ldap.5.xml:672 sssd-ldap.5.xml:693 sssd-ldap.5.xml:789
-#: sssd-ldap.5.xml:1295 sssd-ad.5.xml:505 sssd-ad.5.xml:581 sssd-ad.5.xml:1126
-#: sssd-ad.5.xml:1175 include/ldap_id_mapping.xml:250
-msgid "Default: False"
-msgstr "По умолчанию: false"
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:1687 sssd.conf.5.xml:1999 sssd-ad.5.xml:1271
+#: sss_rpcidmapd.5.xml:76 sssd-files.5.xml:145
+msgid "Default: True"
+msgstr "По умолчанию: true"
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1692
@@ -2557,6 +2555,14 @@ msgstr ""
msgid "Enable libfido2 library debug messages."
msgstr ""
+#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:1698 sssd.conf.5.xml:1712 sssd-ldap.5.xml:672
+#: sssd-ldap.5.xml:693 sssd-ldap.5.xml:789 sssd-ldap.5.xml:1295
+#: sssd-ad.5.xml:505 sssd-ad.5.xml:581 sssd-ad.5.xml:1126 sssd-ad.5.xml:1175
+#: include/ldap_id_mapping.xml:250
+msgid "Default: False"
+msgstr "По умолчанию: false"
+
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1703
msgid "pam_cert_auth (bool)"
@@ -2584,7 +2590,7 @@ msgid "The path to the certificate database."
msgstr "Путь к базе данных Ñертификатов."
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1723 sssd.conf.5.xml:2248 sssd.conf.5.xml:4373
+#: sssd.conf.5.xml:1723 sssd.conf.5.xml:2248 sssd.conf.5.xml:4424
msgid "Default:"
msgstr "По умолчанию:"
@@ -2682,7 +2688,9 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1796
-msgid "pam_p11_allowed_services (integer)"
+#, fuzzy
+#| msgid "pam_p11_allowed_services (integer)"
+msgid "pam_p11_allowed_services (string)"
msgstr "pam_p11_allowed_services (целое чиÑло)"
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><listitem><para>
@@ -2912,7 +2920,7 @@ msgid "Default: no_session"
msgstr "По умолчанию: no_session"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:1950 sssd.conf.5.xml:4312
+#: sssd.conf.5.xml:1950 sssd.conf.5.xml:4363
msgid "pam_gssapi_services"
msgstr "pam_gssapi_services"
@@ -2956,7 +2964,7 @@ msgstr ""
" "
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1968 sssd.conf.5.xml:3907
+#: sssd.conf.5.xml:1968 sssd.conf.5.xml:3926
msgid "Example: <placeholder type=\"programlisting\" id=\"0\"/>"
msgstr "Пример: <placeholder type=\"programlisting\" id=\"0\"/>"
@@ -2966,7 +2974,7 @@ msgid "Default: - (GSSAPI authentication is disabled)"
msgstr "По умолчанию: - (проверка подлинноÑти Ñ Ð¿Ð¾Ð¼Ð¾Ñ‰ÑŒÑŽ GSSAPI отключена)"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:1979 sssd.conf.5.xml:4313
+#: sssd.conf.5.xml:1979 sssd.conf.5.xml:4364
msgid "pam_gssapi_check_upn"
msgstr "pam_gssapi_check_upn"
@@ -2991,12 +2999,6 @@ msgstr ""
"ЕÑли значение «False», проверка подлинноÑти будет выполнÑÑ‚ÑŒÑÑ Ð´Ð»Ñ Ð²Ñех "
"пользователей, получивших необходимый билет Ñлужбы."
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1999 sssd-ad.5.xml:1271 sss_rpcidmapd.5.xml:76
-#: sssd-files.5.xml:145
-msgid "Default: True"
-msgstr "По умолчанию: true"
-
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:2004
msgid "pam_gssapi_indicators_map"
@@ -3804,8 +3806,9 @@ msgstr "По умолчанию: пуÑто. Ðе иÑключаетÑÑ Ð½Ð¸ о
msgid "DOMAIN SECTIONS"
msgstr "РÐЗДЕЛЫ ДОМЕÐÐ"
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:2575
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry><para>
+#: sssd.conf.5.xml:2575 sssd.conf.5.xml:4054 sssd.conf.5.xml:4055
+#: sssd.conf.5.xml:4058
msgid "enabled"
msgstr "enabled"
@@ -4562,7 +4565,7 @@ msgstr ""
"количеÑтво учаÑтников)."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3122 sssd.conf.5.xml:3829 sssd-ldap.5.xml:327
+#: sssd.conf.5.xml:3122 sssd.conf.5.xml:3848 sssd-ldap.5.xml:327
#: sssd-ldap.5.xml:356 sssd-ldap.5.xml:409 sssd-ldap.5.xml:469
#: sssd-ldap.5.xml:490 sssd-ldap.5.xml:521 sssd-ldap.5.xml:544
#: sssd-ldap.5.xml:583 sssd-ldap.5.xml:602 sssd-ldap.5.xml:626
@@ -5376,48 +5379,75 @@ msgstr "По умолчанию: иÑпользовать доменную чаÑ
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
#: sssd.conf.5.xml:3777
+#, fuzzy
+#| msgid "p11_wait_for_card_timeout (integer)"
+msgid "failover_primary_timeout (integer)"
+msgstr "p11_wait_for_card_timeout (целое чиÑло)"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3780
+msgid ""
+"When no primary server is currently available, SSSD fail overs to a backup "
+"server. This option defines the amount of time (in seconds) to wait before "
+"SSSD tries to reconnect to a primary server again."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3787
+msgid "Note: The minimum value is 31."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3790
+#, fuzzy
+#| msgid "Default: 3:1"
+msgid "Default: 31"
+msgstr "По умолчанию: 3:1"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
+#: sssd.conf.5.xml:3796
msgid "override_gid (integer)"
msgstr "override_gid (целое чиÑло)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3780
+#: sssd.conf.5.xml:3799
msgid "Override the primary GID value with the one specified."
msgstr "Переопределить значение оÑновного GID указанным значением."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3786
+#: sssd.conf.5.xml:3805
msgid "case_sensitive (string)"
msgstr "case_sensitive (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3793
+#: sssd.conf.5.xml:3812
msgid "True"
msgstr "True"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3796
+#: sssd.conf.5.xml:3815
msgid "Case sensitive. This value is invalid for AD provider."
msgstr ""
"С учётом региÑтра. Это значение не ÑвлÑетÑÑ ÐºÐ¾Ñ€Ñ€ÐµÐºÑ‚Ð½Ñ‹Ð¼ Ð´Ð»Ñ Ð¿Ð¾Ñтавщика данных "
"AD."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3802
+#: sssd.conf.5.xml:3821
msgid "False"
msgstr "False"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3804
+#: sssd.conf.5.xml:3823
msgid "Case insensitive."
msgstr "Без учёта региÑтра."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3808
+#: sssd.conf.5.xml:3827
msgid "Preserving"
msgstr "Preserving"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3811
+#: sssd.conf.5.xml:3830
msgid ""
"Same as False (case insensitive), but does not lowercase names in the result "
"of NSS operations. Note that name aliases (and in case of services also "
@@ -5429,7 +5459,7 @@ msgstr ""
"региÑÑ‚Ñ€ в выведенных данных."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3819
+#: sssd.conf.5.xml:3838
msgid ""
"If you want to set this value for trusted domain with IPA provider, you need "
"to set it on both the client and SSSD on the server."
@@ -5439,7 +5469,7 @@ msgstr ""
"на Ñервере."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3789
+#: sssd.conf.5.xml:3808
msgid ""
"Treat user and group names as case sensitive. Possible option values are: "
"<placeholder type=\"variablelist\" id=\"0\"/>"
@@ -5448,17 +5478,17 @@ msgstr ""
"значениÑ: <placeholder type=\"variablelist\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3834
+#: sssd.conf.5.xml:3853
msgid "Default: True (False for AD provider)"
msgstr "По умолчанию: True (False Ð´Ð»Ñ Ð¿Ð¾Ñтавщика данных AD)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3840
+#: sssd.conf.5.xml:3859
msgid "subdomain_inherit (string)"
msgstr "subdomain_inherit (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3843
+#: sssd.conf.5.xml:3862
msgid ""
"Specifies a list of configuration parameters that should be inherited by a "
"subdomain. Please note that only selected parameters can be inherited. "
@@ -5470,47 +5500,47 @@ msgstr ""
"параметров:"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3849
+#: sssd.conf.5.xml:3868
msgid "ldap_search_timeout"
msgstr "ldap_search_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3852
+#: sssd.conf.5.xml:3871
msgid "ldap_network_timeout"
msgstr "ldap_network_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3855
+#: sssd.conf.5.xml:3874
msgid "ldap_opt_timeout"
msgstr "ldap_opt_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3858
+#: sssd.conf.5.xml:3877
msgid "ldap_offline_timeout"
msgstr "ldap_offline_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3861
+#: sssd.conf.5.xml:3880
msgid "ldap_enumeration_refresh_timeout"
msgstr "ldap_enumeration_refresh_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3864
+#: sssd.conf.5.xml:3883
msgid "ldap_enumeration_refresh_offset"
msgstr "ldap_enumeration_refresh_offset"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3867
+#: sssd.conf.5.xml:3886
msgid "ldap_purge_cache_timeout"
msgstr "ldap_purge_cache_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3870
+#: sssd.conf.5.xml:3889
msgid "ldap_purge_cache_offset"
msgstr "ldap_purge_cache_offset"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3873
+#: sssd.conf.5.xml:3892
msgid ""
"ldap_krb5_keytab (the value of krb5_keytab will be used if ldap_krb5_keytab "
"is not set explicitly)"
@@ -5519,57 +5549,57 @@ msgstr ""
"ldap_krb5_keytab не задан Ñвно)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3877
+#: sssd.conf.5.xml:3896
msgid "ldap_krb5_ticket_lifetime"
msgstr "ldap_krb5_ticket_lifetime"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3880
+#: sssd.conf.5.xml:3899
msgid "ldap_enumeration_search_timeout"
msgstr "ldap_enumeration_search_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3883
+#: sssd.conf.5.xml:3902
msgid "ldap_connection_expire_timeout"
msgstr "ldap_connection_expire_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3886
+#: sssd.conf.5.xml:3905
msgid "ldap_connection_expire_offset"
msgstr "ldap_connection_expire_offset"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3889
+#: sssd.conf.5.xml:3908
msgid "ldap_connection_idle_timeout"
msgstr "ldap_connection_idle_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3892 sssd-ldap.5.xml:401
+#: sssd.conf.5.xml:3911 sssd-ldap.5.xml:401
msgid "ldap_use_tokengroups"
msgstr "ldap_use_tokengroups"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3895
+#: sssd.conf.5.xml:3914
msgid "ldap_user_principal"
msgstr "ldap_user_principal"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3898
+#: sssd.conf.5.xml:3917
msgid "ignore_group_members"
msgstr "ignore_group_members"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3901
+#: sssd.conf.5.xml:3920
msgid "auto_private_groups"
msgstr "auto_private_groups"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3904
+#: sssd.conf.5.xml:3923
msgid "case_sensitive"
msgstr "case_sensitive"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:3909
+#: sssd.conf.5.xml:3928
#, no-wrap
msgid ""
"subdomain_inherit = ldap_purge_cache_timeout\n"
@@ -5579,28 +5609,28 @@ msgstr ""
" "
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3916
+#: sssd.conf.5.xml:3935
msgid "Note: This option only works with the IPA and AD provider."
msgstr ""
"Примечание: Ñтот параметр работает только Ð´Ð»Ñ Ð¿Ð¾Ñтавщиков данных IPA и AD."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3923
+#: sssd.conf.5.xml:3942
msgid "subdomain_homedir (string)"
msgstr "subdomain_homedir (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3934
+#: sssd.conf.5.xml:3953
msgid "%F"
msgstr "%F"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3935
+#: sssd.conf.5.xml:3954
msgid "flat (NetBIOS) name of a subdomain."
msgstr "плоÑкое (NetBIOS) Ð¸Ð¼Ñ Ð¿Ð¾Ð´Ð´Ð¾Ð¼ÐµÐ½Ð°."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3926
+#: sssd.conf.5.xml:3945
msgid ""
"Use this homedir as default value for all subdomains within this domain in "
"IPA AD trust. See <emphasis>override_homedir</emphasis> for info about "
@@ -5616,7 +5646,7 @@ msgstr ""
"id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3940
+#: sssd.conf.5.xml:3959
msgid ""
"The value can be overridden by <emphasis>override_homedir</emphasis> option."
msgstr ""
@@ -5624,29 +5654,29 @@ msgstr ""
"<emphasis>override_homedir</emphasis>."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3944
+#: sssd.conf.5.xml:3963
msgid "Default: <filename>/home/%d/%u</filename>"
msgstr "По умолчанию: <filename>/home/%d/%u</filename>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3949
+#: sssd.conf.5.xml:3968
msgid "realmd_tags (string)"
msgstr "realmd_tags (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3952
+#: sssd.conf.5.xml:3971
msgid ""
"Various tags stored by the realmd configuration service for this domain."
msgstr ""
"Различные метки, Ñохранённые Ñлужбой наÑтройки realmd Ð´Ð»Ñ Ñтого домена."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3958
+#: sssd.conf.5.xml:3977
msgid "cached_auth_timeout (int)"
msgstr "cached_auth_timeout (целое чиÑло)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3961
+#: sssd.conf.5.xml:3980
msgid ""
"Specifies time in seconds since last successful online authentication for "
"which user will be authenticated using cached credentials while SSSD is in "
@@ -5660,7 +5690,7 @@ msgstr ""
"Ñетевом режиме."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3969
+#: sssd.conf.5.xml:3988
msgid ""
"This option's value is inherited by all trusted domains. At the moment it is "
"not possible to set a different value per trusted domain."
@@ -5670,12 +5700,12 @@ msgstr ""
"значениÑ."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3974
+#: sssd.conf.5.xml:3993
msgid "Special value 0 implies that this feature is disabled."
msgstr "Специальное значение «0» подразумевает, что Ñта возможноÑÑ‚ÑŒ отключена."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3978
+#: sssd.conf.5.xml:3997
msgid ""
"Please note that if <quote>cached_auth_timeout</quote> is longer than "
"<quote>pam_id_timeout</quote> then the back end could be called to handle "
@@ -5686,25 +5716,26 @@ msgstr ""
"обработки <quote>initgroups.</quote>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3989
+#: sssd.conf.5.xml:4008
#, fuzzy
#| msgid "ldap_pwd_policy (string)"
msgid "local_auth_policy (string)"
msgstr "ldap_pwd_policy (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3992
+#: sssd.conf.5.xml:4011
msgid ""
"Local authentication methods policy. Some backends (i.e. LDAP, proxy "
"provider) only support a password based authentication, while others can "
"handle PKINIT based Smartcard authentication (AD, IPA), two-factor "
"authentication (IPA), or other methods against a central instance. By "
"default in such cases authentication is only performed with the methods "
-"supported by the backend."
+"supported by the backend. With this option additional methods can be enabled "
+"which are evaluated and checked locally."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4002
+#: sssd.conf.5.xml:4023
msgid ""
"There are three possible values for this option: match, only, enable. "
"<quote>match</quote> is used to match offline and online states for Kerberos "
@@ -5716,7 +5747,56 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4014
+#: sssd.conf.5.xml:4036
+msgid ""
+"The following table shows which authentication methods, if configured "
+"properly, are currently enabled or disabled for each backend, with the "
+"default local_auth_policy: <quote>match</quote>"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4049
+#, fuzzy
+#| msgid "ldap_pwd_policy (string)"
+msgid "local_auth_policy = match (default)"
+msgstr "ldap_pwd_policy (Ñтрока)"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4050
+msgid "Passkey"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4051
+#, fuzzy
+#| msgid "gdm-smartcard"
+msgid "Smartcard"
+msgstr "gdm-smartcard"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
+#: sssd.conf.5.xml:4054 sssd-ldap.5.xml:189
+msgid "IPA"
+msgstr "IPA"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
+#: sssd.conf.5.xml:4057 sssd-ldap.5.xml:194
+msgid "AD"
+msgstr "AD"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry><para>
+#: sssd.conf.5.xml:4057 sssd.conf.5.xml:4060 sssd.conf.5.xml:4061
+#, fuzzy
+#| msgid "enabled"
+msgid "disabled"
+msgstr "enabled"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry>
+#: sssd.conf.5.xml:4060
+msgid "LDAP"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:4065
msgid ""
"Please note that if local Smartcard authentication is enabled and a "
"Smartcard is present, Smartcard authentication will be preferred over the "
@@ -5725,7 +5805,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4026
+#: sssd.conf.5.xml:4077
#, no-wrap
msgid ""
"[domain/shadowutils]\n"
@@ -5736,7 +5816,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4022
+#: sssd.conf.5.xml:4073
#, fuzzy
#| msgid ""
#| "The following example creates a container named 'mycontainer': "
@@ -5750,31 +5830,31 @@ msgstr ""
"type=\"programlisting\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4034
+#: sssd.conf.5.xml:4085
msgid ""
"It is expected that the <quote>files</quote> provider ignores the "
"local_auth_policy option and supports Smartcard authentication by default."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4039
+#: sssd.conf.5.xml:4090
#, fuzzy
#| msgid "Default: mail"
msgid "Default: match"
msgstr "По умолчанию: mail"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4044
+#: sssd.conf.5.xml:4095
msgid "auto_private_groups (string)"
msgstr "auto_private_groups (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4050
+#: sssd.conf.5.xml:4101
msgid "true"
msgstr "true"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4053
+#: sssd.conf.5.xml:4104
msgid ""
"Create user's private group unconditionally from user's UID number. The GID "
"number is ignored in this case."
@@ -5783,7 +5863,7 @@ msgstr ""
"UID пользователÑ. Ðомер GID в Ñтом Ñлучае игнорируетÑÑ."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4057
+#: sssd.conf.5.xml:4108
msgid ""
"NOTE: Because the GID number and the user private group are inferred from "
"the UID number, it is not supported to have multiple entries with the same "
@@ -5797,12 +5877,12 @@ msgstr ""
"проÑтранÑтве идентификаторов."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4066
+#: sssd.conf.5.xml:4117
msgid "false"
msgstr "false"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4069
+#: sssd.conf.5.xml:4120
msgid ""
"Always use the user's primary GID number. The GID number must refer to a "
"group object in the LDAP database."
@@ -5811,12 +5891,12 @@ msgstr ""
"ÑÑылатьÑÑ Ð½Ð° объект группы в базе данных LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4075
+#: sssd.conf.5.xml:4126
msgid "hybrid"
msgstr "hybrid"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4078
+#: sssd.conf.5.xml:4129
msgid ""
"A primary group is autogenerated for user entries whose UID and GID numbers "
"have the same value and at the same time the GID number does not correspond "
@@ -5831,7 +5911,7 @@ msgstr ""
"оÑновной GID Ñтого Ð¿Ð¾Ð»ÑŒÐ·Ð¾Ð²Ð°Ñ‚ÐµÐ»Ñ Ñ€Ð°Ð·Ñ€ÐµÑˆÐ°ÐµÑ‚ÑÑ Ð² Ñтот объект группы."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4091
+#: sssd.conf.5.xml:4142
msgid ""
"If the UID and GID of a user are different, then the GID must correspond to "
"a group entry, otherwise the GID is simply not resolvable."
@@ -5840,7 +5920,7 @@ msgstr ""
"группы; в ином Ñлучае GID проÑто будет невозможно разрешить."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4098
+#: sssd.conf.5.xml:4149
msgid ""
"This feature is useful for environments that wish to stop maintaining a "
"separate group objects for the user private groups, but also wish to retain "
@@ -5851,7 +5931,7 @@ msgstr ""
"Ñохранить ÑущеÑтвующие закрытые группы пользователей."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4047
+#: sssd.conf.5.xml:4098
msgid ""
"This option takes any of three available values: <placeholder "
"type=\"variablelist\" id=\"0\"/>"
@@ -5860,7 +5940,7 @@ msgstr ""
"type=\"variablelist\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4110
+#: sssd.conf.5.xml:4161
msgid ""
"For subdomains, the default value is False for subdomains that use assigned "
"POSIX IDs and True for subdomains that use automatic ID-mapping."
@@ -5870,7 +5950,7 @@ msgstr ""
"поддоменов, которые иÑпользуют автоматичеÑкое ÑопоÑтавление идентификаторов."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4118
+#: sssd.conf.5.xml:4169
#, no-wrap
msgid ""
"[domain/forest.domain/sub.domain]\n"
@@ -5880,7 +5960,7 @@ msgstr ""
"auto_private_groups = false\n"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4124
+#: sssd.conf.5.xml:4175
#, no-wrap
msgid ""
"[domain/forest.domain]\n"
@@ -5892,7 +5972,7 @@ msgstr ""
"auto_private_groups = false\n"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4115
+#: sssd.conf.5.xml:4166
msgid ""
"The value of auto_private_groups can either be set per subdomains in a "
"subsection, for example: <placeholder type=\"programlisting\" id=\"0\"/> or "
@@ -5917,17 +5997,17 @@ msgstr ""
"replaceable>]</quote> <placeholder type=\"variablelist\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4139
+#: sssd.conf.5.xml:4190
msgid "proxy_pam_target (string)"
msgstr "proxy_pam_target (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4142
+#: sssd.conf.5.xml:4193
msgid "The proxy target PAM proxies to."
msgstr "Цель, которой переÑылает данные прокÑи PAM."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4145
+#: sssd.conf.5.xml:4196
#, fuzzy
#| msgid ""
#| "Default: not set by default, you have to take an existing pam "
@@ -5941,12 +6021,12 @@ msgstr ""
"конфигурацией PAM или Ñоздать новую и добавить здеÑÑŒ Ð¸Ð¼Ñ Ñлужбы."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4155
+#: sssd.conf.5.xml:4206
msgid "proxy_lib_name (string)"
msgstr "proxy_lib_name (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4158
+#: sssd.conf.5.xml:4209
msgid ""
"The name of the NSS library to use in proxy domains. The NSS functions "
"searched for in the library are in the form of _nss_$(libName)_$(function), "
@@ -5957,12 +6037,12 @@ msgstr ""
"_nss_$(libName)_$(function), например: _nss_files_getpwent."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4168
+#: sssd.conf.5.xml:4219
msgid "proxy_resolver_lib_name (string)"
msgstr "proxy_resolver_lib_name (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4171
+#: sssd.conf.5.xml:4222
msgid ""
"The name of the NSS library to use for hosts and networks lookups in proxy "
"domains. The NSS functions searched for in the library are in the form of "
@@ -5973,12 +6053,12 @@ msgstr ""
"вид _nss_$(libName)_$(function), например: _nss_dns_gethostbyname2_r."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4182
+#: sssd.conf.5.xml:4233
msgid "proxy_fast_alias (boolean)"
msgstr "proxy_fast_alias (логичеÑкое значение)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4185
+#: sssd.conf.5.xml:4236
msgid ""
"When a user or group is looked up by name in the proxy provider, a second "
"lookup by ID is performed to \"canonicalize\" the name in case the requested "
@@ -5992,12 +6072,12 @@ msgstr ""
"идентификатора в кÑше в целÑÑ… уÑÐºÐ¾Ñ€ÐµÐ½Ð¸Ñ Ð¿Ñ€ÐµÐ´Ð¾ÑÑ‚Ð°Ð²Ð»ÐµÐ½Ð¸Ñ Ñ€ÐµÐ·ÑƒÐ»ÑŒÑ‚Ð°Ñ‚Ð¾Ð²."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4199
+#: sssd.conf.5.xml:4250
msgid "proxy_max_children (integer)"
msgstr "proxy_max_children (целое чиÑло)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4202
+#: sssd.conf.5.xml:4253
msgid ""
"This option specifies the number of pre-forked proxy children. It is useful "
"for high-load SSSD environments where sssd may run out of available child "
@@ -6009,7 +6089,7 @@ msgstr ""
"поÑтановки запроÑов в очередь."
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4135
+#: sssd.conf.5.xml:4186
msgid ""
"Options valid for proxy domains. <placeholder type=\"variablelist\" "
"id=\"0\"/>"
@@ -6018,12 +6098,12 @@ msgstr ""
"<placeholder type=\"variablelist\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><refsect2><title>
-#: sssd.conf.5.xml:4218
+#: sssd.conf.5.xml:4269
msgid "Application domains"
msgstr "Домены приложений"
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4220
+#: sssd.conf.5.xml:4271
msgid ""
"SSSD, with its D-Bus interface (see <citerefentry> <refentrytitle>sssd-ifp</"
"refentrytitle> <manvolnum>5</manvolnum> </citerefentry>) is appealing to "
@@ -6052,7 +6132,7 @@ msgstr ""
"традиционного домена SSSD."
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4240
+#: sssd.conf.5.xml:4291
msgid ""
"Please note that the application domain must still be explicitly enabled in "
"the <quote>domains</quote> parameter so that the lookup order between the "
@@ -6063,17 +6143,17 @@ msgstr ""
"порÑдок поиÑка Ð´Ð»Ñ Ð´Ð¾Ð¼ÐµÐ½Ð° приложений и его родÑтвенного домена POSIX."
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><title>
-#: sssd.conf.5.xml:4246
+#: sssd.conf.5.xml:4297
msgid "Application domain parameters"
msgstr "Параметры доменов приложений"
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4248
+#: sssd.conf.5.xml:4299
msgid "inherit_from (string)"
msgstr "inherit_from (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4251
+#: sssd.conf.5.xml:4302
msgid ""
"The SSSD POSIX-type domain the application domain inherits all settings "
"from. The application domain can moreover add its own settings to the "
@@ -6086,7 +6166,7 @@ msgstr ""
"<quote>родÑтвенного</quote> домена."
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4265
+#: sssd.conf.5.xml:4316
msgid ""
"The following example illustrates the use of an application domain. In this "
"setup, the POSIX domain is connected to an LDAP server and is used by the OS "
@@ -6101,7 +6181,7 @@ msgstr ""
"атрибут phone доÑтупным через Ð¸Ð½Ñ‚ÐµÑ€Ñ„ÐµÐ¹Ñ D-Bus."
#. type: Content of: <reference><refentry><refsect1><refsect2><programlisting>
-#: sssd.conf.5.xml:4273
+#: sssd.conf.5.xml:4324
#, no-wrap
msgid ""
"[sssd]\n"
@@ -6135,12 +6215,12 @@ msgstr ""
"ldap_user_extra_attrs = phone:telephoneNumber\n"
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4293
+#: sssd.conf.5.xml:4344
msgid "TRUSTED DOMAIN SECTION"
msgstr "РÐЗДЕЛ ДОВЕРЕÐÐЫХ ДОМЕÐОВ"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4295
+#: sssd.conf.5.xml:4346
msgid ""
"Some options used in the domain section can also be used in the trusted "
"domain section, that is, in a section called <quote>[domain/"
@@ -6158,57 +6238,57 @@ msgstr ""
"поддерживаютÑÑ Ñледующие параметры:"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4302
+#: sssd.conf.5.xml:4353
msgid "ldap_search_base,"
msgstr "ldap_search_base,"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4303
+#: sssd.conf.5.xml:4354
msgid "ldap_user_search_base,"
msgstr "ldap_user_search_base,"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4304
+#: sssd.conf.5.xml:4355
msgid "ldap_group_search_base,"
msgstr "ldap_group_search_base,"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4305
+#: sssd.conf.5.xml:4356
msgid "ldap_netgroup_search_base,"
msgstr "ldap_netgroup_search_base,"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4306
+#: sssd.conf.5.xml:4357
msgid "ldap_service_search_base,"
msgstr "ldap_service_search_base,"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4307
+#: sssd.conf.5.xml:4358
msgid "ldap_sasl_mech,"
msgstr "ldap_sasl_mech,"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4308
+#: sssd.conf.5.xml:4359
msgid "ad_server,"
msgstr "ad_server,"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4309
+#: sssd.conf.5.xml:4360
msgid "ad_backup_server,"
msgstr "ad_backup_server,"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4310
+#: sssd.conf.5.xml:4361
msgid "ad_site,"
msgstr "ad_site,"
#. type: Content of: <reference><refentry><refsect1><refsect2><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4311 sssd-ipa.5.xml:884
+#: sssd.conf.5.xml:4362 sssd-ipa.5.xml:884
msgid "use_fully_qualified_names"
msgstr "use_fully_qualified_names"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4315
+#: sssd.conf.5.xml:4366
msgid ""
"For more details about these options see their individual description in the "
"manual page."
@@ -6217,12 +6297,12 @@ msgstr ""
"Ñправочной Ñтранице."
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4321
+#: sssd.conf.5.xml:4372
msgid "CERTIFICATE MAPPING SECTION"
msgstr "РÐЗДЕЛ СОПОСТÐВЛЕÐИЯ СЕРТИФИКÐТОВ"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4323
+#: sssd.conf.5.xml:4374
msgid ""
"To allow authentication with Smartcards and certificates SSSD must be able "
"to map certificates to users. This can be done by adding the full "
@@ -6245,7 +6325,7 @@ msgstr ""
"проверки подлинноÑти."
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4337
+#: sssd.conf.5.xml:4388
msgid ""
"To make the mapping more flexible mapping and matching rules were added to "
"SSSD (see <citerefentry> <refentrytitle>sss-certmap</refentrytitle> "
@@ -6256,7 +6336,7 @@ msgstr ""
"refentrytitle> <manvolnum>5</manvolnum> </citerefentry>)."
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4346
+#: sssd.conf.5.xml:4397
msgid ""
"A mapping and matching rule can be added to the SSSD configuration in a "
"section on its own with a name like <quote>[certmap/"
@@ -6269,12 +6349,12 @@ msgstr ""
"replaceable>]</quote>. Ð’ Ñтом разделе допуÑтимы Ñледующие параметры:"
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4353
+#: sssd.conf.5.xml:4404
msgid "matchrule (string)"
msgstr "matchrule (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4356
+#: sssd.conf.5.xml:4407
msgid ""
"Only certificates from the Smartcard which matches this rule will be "
"processed, all others are ignored."
@@ -6283,7 +6363,7 @@ msgstr ""
"ÑоответÑтвуют Ñтому правилу. Ð’Ñе оÑтальные будут игнорироватьÑÑ."
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4360
+#: sssd.conf.5.xml:4411
msgid ""
"Default: KRB5:&lt;EKU&gt;clientAuth, i.e. only certificates which have the "
"Extended Key Usage <quote>clientAuth</quote>"
@@ -6293,17 +6373,17 @@ msgstr ""
"<quote>clientAuth</quote>"
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4367
+#: sssd.conf.5.xml:4418
msgid "maprule (string)"
msgstr "maprule (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4370
+#: sssd.conf.5.xml:4421
msgid "Defines how the user is found for a given certificate."
msgstr "ОпределÑет ÑпоÑоб поиÑка Ð¿Ð¾Ð»ÑŒÐ·Ð¾Ð²Ð°Ñ‚ÐµÐ»Ñ Ð´Ð»Ñ ÑƒÐºÐ°Ð·Ð°Ð½Ð½Ð¾Ð³Ð¾ Ñертификата."
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4376
+#: sssd.conf.5.xml:4427
msgid ""
"LDAP:(userCertificate;binary={cert!bin}) for LDAP based providers like "
"<quote>ldap</quote>, <quote>AD</quote> or <quote>ipa</quote>."
@@ -6313,7 +6393,7 @@ msgstr ""
"quote>."
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4382
+#: sssd.conf.5.xml:4433
msgid ""
"The RULE_NAME for the <quote>files</quote> provider which tries to find a "
"user with the same name."
@@ -6322,12 +6402,12 @@ msgstr ""
"Ð¿Ð¾Ð»ÑŒÐ·Ð¾Ð²Ð°Ñ‚ÐµÐ»Ñ Ñ Ñ‚Ð°ÐºÐ¸Ð¼ же именем."
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4391
+#: sssd.conf.5.xml:4442
msgid "domains (string)"
msgstr "domains (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4394
+#: sssd.conf.5.xml:4445
msgid ""
"Comma separated list of domain names the rule should be applied. By default "
"a rule is only valid in the domain configured in sssd.conf. If the provider "
@@ -6340,17 +6420,17 @@ msgstr ""
"параметра можно добавить правило также и в поддомены."
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4401
+#: sssd.conf.5.xml:4452
msgid "Default: the configured domain in sssd.conf"
msgstr "По умолчанию: наÑтроенный домен в sssd.conf"
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4406
+#: sssd.conf.5.xml:4457
msgid "priority (integer)"
msgstr "priority (целое чиÑло)"
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4409
+#: sssd.conf.5.xml:4460
msgid ""
"Unsigned integer value defining the priority of the rule. The higher the "
"number the lower the priority. <quote>0</quote> stands for the highest "
@@ -6361,12 +6441,12 @@ msgstr ""
"приоритет, а <quote>4294967295</quote> — Ñамый низкий."
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4415
+#: sssd.conf.5.xml:4466
msgid "Default: the lowest priority"
msgstr "По умолчанию: Ñамый низкий приоритет"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4421
+#: sssd.conf.5.xml:4472
msgid ""
"To make the configuration simple and reduce the amount of configuration "
"options the <quote>files</quote> provider has some special properties:"
@@ -6376,7 +6456,7 @@ msgstr ""
"ÑвойÑтва:"
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4427
+#: sssd.conf.5.xml:4478
msgid ""
"if maprule is not set the RULE_NAME name is assumed to be the name of the "
"matching user"
@@ -6385,7 +6465,7 @@ msgstr ""
"RULE_NAME"
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4433
+#: sssd.conf.5.xml:4484
msgid ""
"if a maprule is used both a single user name or a template like "
"<quote>{subject_rfc822_name.short_name}</quote> must be in braces like e.g. "
@@ -6398,17 +6478,17 @@ msgstr ""
"<quote>({subject_rfc822_name.short_name})</quote>"
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4442
+#: sssd.conf.5.xml:4493
msgid "the <quote>domains</quote> option is ignored"
msgstr "параметр <quote>domains</quote> игнорируетÑÑ"
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4450
+#: sssd.conf.5.xml:4501
msgid "PROMPTING CONFIGURATION SECTION"
msgstr "РÐЗДЕЛ ÐÐСТРОЙКИ ЗÐПРОСОВ"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4452
+#: sssd.conf.5.xml:4503
msgid ""
"If a special file (<filename>/var/lib/sss/pubconf/pam_preauth_available</"
"filename>) exists SSSD's PAM module pam_sss will ask SSSD to figure out "
@@ -6423,7 +6503,7 @@ msgstr ""
"запроÑит у Ð¿Ð¾Ð»ÑŒÐ·Ð¾Ð²Ð°Ñ‚ÐµÐ»Ñ ÑоответÑтвующие учётные данные."
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4460
+#: sssd.conf.5.xml:4511
msgid ""
"With the growing number of authentication methods and the possibility that "
"there are multiple ones for a single user the heuristic used by pam_sss to "
@@ -6436,22 +6516,22 @@ msgstr ""
"Следующие параметры обеÑпечивают более гибкую наÑтройку."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4472
+#: sssd.conf.5.xml:4523
msgid "[prompting/password]"
msgstr "[prompting/password]"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4475
+#: sssd.conf.5.xml:4526
msgid "password_prompt"
msgstr "password_prompt"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4476
+#: sssd.conf.5.xml:4527
msgid "to change the string of the password prompt"
msgstr "изменить Ñтроку запроÑа паролÑ"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4474
+#: sssd.conf.5.xml:4525
msgid ""
"to configure password prompting, allowed options are: <placeholder "
"type=\"variablelist\" id=\"0\"/>"
@@ -6460,37 +6540,37 @@ msgstr ""
"type=\"variablelist\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4484
+#: sssd.conf.5.xml:4535
msgid "[prompting/2fa]"
msgstr "[prompting/2fa]"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4488
+#: sssd.conf.5.xml:4539
msgid "first_prompt"
msgstr "first_prompt"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4489
+#: sssd.conf.5.xml:4540
msgid "to change the string of the prompt for the first factor"
msgstr "изменить Ñтроку запроÑа первого фактора"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4492
+#: sssd.conf.5.xml:4543
msgid "second_prompt"
msgstr "second_prompt"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4493
+#: sssd.conf.5.xml:4544
msgid "to change the string of the prompt for the second factor"
msgstr "изменить Ñтроку запроÑа второго фактора"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4496
+#: sssd.conf.5.xml:4547
msgid "single_prompt"
msgstr "single_prompt"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4497
+#: sssd.conf.5.xml:4548
msgid ""
"boolean value, if True there will be only a single prompt using the value of "
"first_prompt where it is expected that both factors are entered as a single "
@@ -6503,7 +6583,7 @@ msgstr ""
"фактора, даже еÑли второй фактор ÑвлÑетÑÑ Ð½ÐµÐ¾Ð±Ñзательным."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4486
+#: sssd.conf.5.xml:4537
msgid ""
"to configure two-factor authentication prompting, allowed options are: "
"<placeholder type=\"variablelist\" id=\"0\"/> If the second factor is "
@@ -6516,19 +6596,19 @@ msgstr ""
"пароль, либо оба фактора, Ñледует иÑпользовать двухÑтапный запроÑ."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4514
+#: sssd.conf.5.xml:4565
#, fuzzy
#| msgid "[prompting/password]"
msgid "[prompting/passkey]"
msgstr "[prompting/password]"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4520 sssd-ad.5.xml:1021
+#: sssd.conf.5.xml:4571 sssd-ad.5.xml:1021
msgid "interactive"
msgstr "interactive"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4522
+#: sssd.conf.5.xml:4573
msgid ""
"boolean value, if True prompt a message and wait before testing the presence "
"of a passkey device. Recommended if your device doesn’t have a tactile "
@@ -6536,47 +6616,47 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4530
+#: sssd.conf.5.xml:4581
#, fuzzy
#| msgid "interactive"
msgid "interactive_prompt"
msgstr "interactive"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4532
+#: sssd.conf.5.xml:4583
#, fuzzy
#| msgid "to change the string of the password prompt"
msgid "to change the message of the interactive prompt."
msgstr "изменить Ñтроку запроÑа паролÑ"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4537
+#: sssd.conf.5.xml:4588
msgid "touch"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4539
+#: sssd.conf.5.xml:4590
msgid ""
"boolean value, if True prompt a message to remind the user to touch the "
"device."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4545
+#: sssd.conf.5.xml:4596
#, fuzzy
#| msgid "first_prompt"
msgid "touch_prompt"
msgstr "first_prompt"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4547
+#: sssd.conf.5.xml:4598
#, fuzzy
#| msgid "to change the string of the password prompt"
msgid "to change the message of the touch prompt."
msgstr "изменить Ñтроку запроÑа паролÑ"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4516
+#: sssd.conf.5.xml:4567
#, fuzzy
#| msgid ""
#| "to configure password prompting, allowed options are: <placeholder "
@@ -6589,7 +6669,7 @@ msgstr ""
"type=\"variablelist\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4467
+#: sssd.conf.5.xml:4518
#, fuzzy
#| msgid ""
#| "Each supported authentication method has its own configuration subsection "
@@ -6608,7 +6688,7 @@ msgstr ""
"<placeholder type=\"variablelist\" id=\"1\"/>"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4558
+#: sssd.conf.5.xml:4609
msgid ""
"It is possible to add a subsection for specific PAM services, e.g. "
"<quote>[prompting/password/sshd]</quote> to individual change the prompting "
@@ -6619,12 +6699,12 @@ msgstr ""
"конкретно Ð´Ð»Ñ Ñтой Ñлужбы."
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4565 pam_sss_gss.8.xml:157 idmap_sss.8.xml:43
+#: sssd.conf.5.xml:4616 pam_sss_gss.8.xml:157 idmap_sss.8.xml:43
msgid "EXAMPLES"
msgstr "ПРИМЕРЫ"
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4571
+#: sssd.conf.5.xml:4622
#, no-wrap
msgid ""
"[sssd]\n"
@@ -6678,7 +6758,7 @@ msgstr ""
"enumerate = False\n"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4567
+#: sssd.conf.5.xml:4618
msgid ""
"1. The following example shows a typical SSSD config. It does not describe "
"configuration of the domains themselves - refer to documentation on "
@@ -6690,7 +6770,7 @@ msgstr ""
"документации. <placeholder type=\"programlisting\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4604
+#: sssd.conf.5.xml:4655
#, no-wrap
msgid ""
"[domain/ipa.com/child.ad.com]\n"
@@ -6700,7 +6780,7 @@ msgstr ""
"use_fully_qualified_names = false\n"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4598
+#: sssd.conf.5.xml:4649
msgid ""
"2. The following example shows configuration of IPA AD trust where the AD "
"forest consists of two domains in a parent-child structure. Suppose IPA "
@@ -6717,7 +6797,7 @@ msgstr ""
"type=\"programlisting\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4615
+#: sssd.conf.5.xml:4666
#, fuzzy, no-wrap
#| msgid ""
#| "[certmap/my.domain/rule_name]\n"
@@ -6745,7 +6825,7 @@ msgstr ""
"matchrule = &lt;ISSUER&gt;^CN=My-CA,DC=MY,DC=DOMAIN$&lt;SUBJECT&gt;^CN=User.Name,DC=MY,DC=DOMAIN$\n"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4609
+#: sssd.conf.5.xml:4660
#, fuzzy
#| msgid ""
#| "3. The following example shows the configuration for two certificate "
@@ -7055,16 +7135,6 @@ msgstr "rfc2307"
msgid "rfc2307bis"
msgstr "rfc2307bis"
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd-ldap.5.xml:189
-msgid "IPA"
-msgstr "IPA"
-
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd-ldap.5.xml:194
-msgid "AD"
-msgstr "AD"
-
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd-ldap.5.xml:200
msgid ""
@@ -12933,9 +13003,9 @@ msgstr "Ð˜Ð¼Ñ Ð°Ñ‚Ñ€Ð¸Ð±ÑƒÑ‚Ð°, в котором хранитÑÑ Ð¸Ð¼Ñ Ð¿Ñ€Ð
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd-ipa.5.xml:710 sssd-ldap-attributes.5.xml:496
-#: sssd-ldap-attributes.5.xml:830 sssd-ldap-attributes.5.xml:911
-#: sssd-ldap-attributes.5.xml:1008 sssd-ldap-attributes.5.xml:1066
-#: sssd-ldap-attributes.5.xml:1224 sssd-ldap-attributes.5.xml:1269
+#: sssd-ldap-attributes.5.xml:832 sssd-ldap-attributes.5.xml:913
+#: sssd-ldap-attributes.5.xml:1010 sssd-ldap-attributes.5.xml:1068
+#: sssd-ldap-attributes.5.xml:1226 sssd-ldap-attributes.5.xml:1271
msgid "Default: cn"
msgstr "По умолчанию: cn"
@@ -19698,7 +19768,7 @@ msgstr ""
"Ðтрибут LDAP, ÑоответÑтвующий идентификатору оÑновной группы пользователÑ."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:88 sssd-ldap-attributes.5.xml:698
+#: sssd-ldap-attributes.5.xml:88 sssd-ldap-attributes.5.xml:700
msgid "Default: gidNumber"
msgstr "По умолчанию: gidNumber"
@@ -19780,7 +19850,7 @@ msgid "The LDAP attribute that contains the UUID/GUID of an LDAP user object."
msgstr "Ðтрибут LDAP, который Ñодержит UUID/GUID объекта Ð¿Ð¾Ð»ÑŒÐ·Ð¾Ð²Ð°Ñ‚ÐµÐ»Ñ LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:155 sssd-ldap-attributes.5.xml:724
+#: sssd-ldap-attributes.5.xml:155 sssd-ldap-attributes.5.xml:726
msgid ""
"Default: not set in the general case, objectGUID for AD and ipaUniqueID for "
"IPA"
@@ -19803,7 +19873,7 @@ msgstr ""
"требуетÑÑ Ñ‚Ð¾Ð»ÑŒÐºÐ¾ Ð´Ð»Ñ Ñерверов Active Directory."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:170 sssd-ldap-attributes.5.xml:739
+#: sssd-ldap-attributes.5.xml:170 sssd-ldap-attributes.5.xml:741
msgid "Default: objectSid for ActiveDirectory, not set for other servers."
msgstr ""
"По умолчанию: objectSid Ð´Ð»Ñ Active Directory, не задано Ð´Ð»Ñ Ð´Ñ€ÑƒÐ³Ð¸Ñ… Ñерверов."
@@ -19814,8 +19884,8 @@ msgid "ldap_user_modify_timestamp (string)"
msgstr "ldap_user_modify_timestamp (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:180 sssd-ldap-attributes.5.xml:749
-#: sssd-ldap-attributes.5.xml:872
+#: sssd-ldap-attributes.5.xml:180 sssd-ldap-attributes.5.xml:751
+#: sssd-ldap-attributes.5.xml:874
msgid ""
"The LDAP attribute that contains timestamp of the last modification of the "
"parent object."
@@ -19824,8 +19894,8 @@ msgstr ""
"родительÑкого объекта."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:184 sssd-ldap-attributes.5.xml:753
-#: sssd-ldap-attributes.5.xml:879
+#: sssd-ldap-attributes.5.xml:184 sssd-ldap-attributes.5.xml:755
+#: sssd-ldap-attributes.5.xml:881
msgid "Default: modifyTimestamp"
msgstr "По умолчанию: modifyTimestamp"
@@ -20216,7 +20286,7 @@ msgid "The LDAP attribute that contains the user's SSH public keys."
msgstr "Ðтрибут LDAP, который Ñодержит открытые ключи SSH пользователÑ."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:483 sssd-ldap-attributes.5.xml:963
+#: sssd-ldap-attributes.5.xml:483 sssd-ldap-attributes.5.xml:965
msgid "Default: sshPublicKey"
msgstr "По умолчанию: sshPublicKey"
@@ -20242,7 +20312,7 @@ msgstr ""
"Ðтрибут LDAP Ñо ÑпиÑком групп, учаÑтником которых ÑвлÑетÑÑ Ð¿Ð¾Ð»ÑŒÐ·Ð¾Ð²Ð°Ñ‚ÐµÐ»ÑŒ."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:509 sssd-ldap-attributes.5.xml:950
+#: sssd-ldap-attributes.5.xml:509 sssd-ldap-attributes.5.xml:952
msgid "Default: memberOf"
msgstr "По умолчанию: memberOf"
@@ -20412,12 +20482,20 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd-ldap-attributes.5.xml:626
+#, fuzzy
+#| msgid ""
+#| "Note: If an email address of a user conflicts with an email address or "
+#| "fully qualified name of another user, then SSSD will not be able to serve "
+#| "those users properly. If for some reason several users need to share the "
+#| "same email address then set this option to a nonexistent attribute name "
+#| "in order to disable user lookup/login by email."
msgid ""
"Note: If an email address of a user conflicts with an email address or fully "
"qualified name of another user, then SSSD will not be able to serve those "
-"users properly. If for some reason several users need to share the same "
-"email address then set this option to a nonexistent attribute name in order "
-"to disable user lookup/login by email."
+"users properly. This option allows users to login by (1) username, and (2) e-"
+"mail address. If for some reason several users need to share the same email "
+"address then set this option to a nonexistent attribute name in order to "
+"disable user lookup/login by email."
msgstr ""
"Примечание: еÑли Ð°Ð´Ñ€ÐµÑ Ñлектронной почты Ð¿Ð¾Ð»ÑŒÐ·Ð¾Ð²Ð°Ñ‚ÐµÐ»Ñ ÐºÐ¾Ð½Ñ„Ð»Ð¸ÐºÑ‚ÑƒÐµÑ‚ Ñ Ð°Ð´Ñ€ÐµÑом "
"Ñлектронной почты или полным именем другого пользователÑ, SSSD не удаÑÑ‚ÑÑ "
@@ -20428,19 +20506,19 @@ msgstr ""
"Ñлектронной почте."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:635
+#: sssd-ldap-attributes.5.xml:637
msgid "Default: mail"
msgstr "По умолчанию: mail"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:640
+#: sssd-ldap-attributes.5.xml:642
#, fuzzy
#| msgid "ldap_user_name (string)"
msgid "ldap_user_passkey (string)"
msgstr "ldap_user_name (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:643
+#: sssd-ldap-attributes.5.xml:645
#, fuzzy
#| msgid "Name of the LDAP attribute containing the email address of the user."
msgid ""
@@ -20449,37 +20527,37 @@ msgstr ""
"Ð˜Ð¼Ñ Ð°Ñ‚Ñ€Ð¸Ð±ÑƒÑ‚Ð° LDAP, который Ñодержит Ð°Ð´Ñ€ÐµÑ Ñлектронной почты пользователÑ."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:647
+#: sssd-ldap-attributes.5.xml:649
msgid "Default: passkey (LDAP), ipaPassKey (IPA), altSecurityIdentities (AD)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:657
+#: sssd-ldap-attributes.5.xml:659
msgid "GROUP ATTRIBUTES"
msgstr "ÐТРИБУТЫ ГРУППЫ"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:661
+#: sssd-ldap-attributes.5.xml:663
msgid "ldap_group_object_class (string)"
msgstr "ldap_group_object_class (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:664
+#: sssd-ldap-attributes.5.xml:666
msgid "The object class of a group entry in LDAP."
msgstr "КлаÑÑ Ð¾Ð±ÑŠÐµÐºÑ‚Ð¾Ð² запиÑи группы в LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:667
+#: sssd-ldap-attributes.5.xml:669
msgid "Default: posixGroup"
msgstr "По умолчанию: posixGroup"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:673
+#: sssd-ldap-attributes.5.xml:675
msgid "ldap_group_name (string)"
msgstr "ldap_group_name (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:676
+#: sssd-ldap-attributes.5.xml:678
msgid ""
"The LDAP attribute that corresponds to the group name. In an environment "
"with nested groups, this value must be an LDAP attribute which has a unique "
@@ -20488,52 +20566,52 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:684
+#: sssd-ldap-attributes.5.xml:686
msgid "Default: cn (rfc2307, rfc2307bis and IPA), sAMAccountName (AD)"
msgstr "По умолчанию: cn (rfc2307, rfc2307bis и IPA), sAMAccountName (AD)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:691
+#: sssd-ldap-attributes.5.xml:693
msgid "ldap_group_gid_number (string)"
msgstr "ldap_group_gid_number (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:694
+#: sssd-ldap-attributes.5.xml:696
msgid "The LDAP attribute that corresponds to the group's id."
msgstr "Ðтрибут LDAP, ÑоответÑтвующий идентификатору группы."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:704
+#: sssd-ldap-attributes.5.xml:706
msgid "ldap_group_member (string)"
msgstr "ldap_group_member (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:707
+#: sssd-ldap-attributes.5.xml:709
msgid "The LDAP attribute that contains the names of the group's members."
msgstr "Ðтрибут LDAP, который Ñодержит имена учаÑтников группы."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:711
+#: sssd-ldap-attributes.5.xml:713
msgid "Default: memberuid (rfc2307) / member (rfc2307bis)"
msgstr "По умолчанию: memberuid (rfc2307) / member (rfc2307bis)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:717
+#: sssd-ldap-attributes.5.xml:719
msgid "ldap_group_uuid (string)"
msgstr "ldap_group_uuid (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:720
+#: sssd-ldap-attributes.5.xml:722
msgid "The LDAP attribute that contains the UUID/GUID of an LDAP group object."
msgstr "Ðтрибут LDAP, который Ñодержит UUID/GUID объекта группы LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:731
+#: sssd-ldap-attributes.5.xml:733
msgid "ldap_group_objectsid (string)"
msgstr "ldap_group_objectsid (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:734
+#: sssd-ldap-attributes.5.xml:736
msgid ""
"The LDAP attribute that contains the objectSID of an LDAP group object. This "
"is usually only necessary for ActiveDirectory servers."
@@ -20542,17 +20620,17 @@ msgstr ""
"требуетÑÑ Ñ‚Ð¾Ð»ÑŒÐºÐ¾ Ð´Ð»Ñ Ñерверов Active Directory."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:746
+#: sssd-ldap-attributes.5.xml:748
msgid "ldap_group_modify_timestamp (string)"
msgstr "ldap_group_modify_timestamp (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:759
+#: sssd-ldap-attributes.5.xml:761
msgid "ldap_group_type (string)"
msgstr "ldap_group_type (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:762
+#: sssd-ldap-attributes.5.xml:764
msgid ""
"The LDAP attribute that contains an integer value indicating the type of the "
"group and maybe other flags."
@@ -20561,7 +20639,7 @@ msgstr ""
"возможно, другие флаги."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:767
+#: sssd-ldap-attributes.5.xml:769
msgid ""
"This attribute is currently only used by the AD provider to determine if a "
"group is a domain local groups and has to be filtered out for trusted "
@@ -20572,18 +20650,18 @@ msgstr ""
"ли быть отфильтрована Ð´Ð»Ñ Ð´Ð¾Ð²ÐµÑ€ÐµÐ½Ð½Ñ‹Ñ… доменов."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:773
+#: sssd-ldap-attributes.5.xml:775
msgid "Default: groupType in the AD provider, otherwise not set"
msgstr ""
"По умолчанию: groupType Ð´Ð»Ñ Ð¿Ð¾Ñтавщика данных AD, в ином Ñлучае не задано"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:780
+#: sssd-ldap-attributes.5.xml:782
msgid "ldap_group_external_member (string)"
msgstr "ldap_group_external_member (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:783
+#: sssd-ldap-attributes.5.xml:785
msgid ""
"The LDAP attribute that references group members that are defined in an "
"external domain. At the moment, only IPA's external members are supported."
@@ -20593,80 +20671,80 @@ msgstr ""
"IPA."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:789
+#: sssd-ldap-attributes.5.xml:791
msgid "Default: ipaExternalMember in the IPA provider, otherwise unset."
msgstr ""
"По умолчанию: ipaExternalMember Ð´Ð»Ñ Ð¿Ð¾Ñтавщика данных IPA, в ином Ñлучае не "
"задано."
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:799
+#: sssd-ldap-attributes.5.xml:801
msgid "NETGROUP ATTRIBUTES"
msgstr "ÐТРИБУТЫ СЕТЕВОЙ ГРУППЫ"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:803
+#: sssd-ldap-attributes.5.xml:805
msgid "ldap_netgroup_object_class (string)"
msgstr "ldap_netgroup_object_class (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:806
+#: sssd-ldap-attributes.5.xml:808
msgid "The object class of a netgroup entry in LDAP."
msgstr "КлаÑÑ Ð¾Ð±ÑŠÐµÐºÑ‚Ð¾Ð² запиÑи Ñетевой группы в LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:809
+#: sssd-ldap-attributes.5.xml:811
msgid "In IPA provider, ipa_netgroup_object_class should be used instead."
msgstr ""
"Ð’ поÑтавщике данных IPA Ñледует иÑпользовать ipa_netgroup_object_class."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:813
+#: sssd-ldap-attributes.5.xml:815
msgid "Default: nisNetgroup"
msgstr "По умолчанию: nisNetgroup"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:819
+#: sssd-ldap-attributes.5.xml:821
msgid "ldap_netgroup_name (string)"
msgstr "ldap_netgroup_name (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:822
+#: sssd-ldap-attributes.5.xml:824
msgid "The LDAP attribute that corresponds to the netgroup name."
msgstr "Ðтрибут LDAP, ÑоответÑтвующий имени Ñетевой группы."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:826
+#: sssd-ldap-attributes.5.xml:828
msgid "In IPA provider, ipa_netgroup_name should be used instead."
msgstr "Ð’ поÑтавщике данных IPA Ñледует иÑпользовать ipa_netgroup_name."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:836
+#: sssd-ldap-attributes.5.xml:838
msgid "ldap_netgroup_member (string)"
msgstr "ldap_netgroup_member (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:839
+#: sssd-ldap-attributes.5.xml:841
msgid "The LDAP attribute that contains the names of the netgroup's members."
msgstr "Ðтрибут LDAP, который Ñодержит имена учаÑтников Ñетевой группы."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:843
+#: sssd-ldap-attributes.5.xml:845
msgid "In IPA provider, ipa_netgroup_member should be used instead."
msgstr "Ð’ поÑтавщике данных IPA Ñледует иÑпользовать ipa_netgroup_member."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:847
+#: sssd-ldap-attributes.5.xml:849
msgid "Default: memberNisNetgroup"
msgstr "По умолчанию: memberNisNetgroup"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:853
+#: sssd-ldap-attributes.5.xml:855
msgid "ldap_netgroup_triple (string)"
msgstr "ldap_netgroup_triple (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:856
+#: sssd-ldap-attributes.5.xml:858
msgid ""
"The LDAP attribute that contains the (host, user, domain) netgroup triples."
msgstr ""
@@ -20674,217 +20752,217 @@ msgstr ""
"групп."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:860 sssd-ldap-attributes.5.xml:876
+#: sssd-ldap-attributes.5.xml:862 sssd-ldap-attributes.5.xml:878
msgid "This option is not available in IPA provider."
msgstr "Этот параметр недоÑтупен в поÑтавщике данных IPA."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:863
+#: sssd-ldap-attributes.5.xml:865
msgid "Default: nisNetgroupTriple"
msgstr "По умолчанию: nisNetgroupTriple"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:869
+#: sssd-ldap-attributes.5.xml:871
msgid "ldap_netgroup_modify_timestamp (string)"
msgstr "ldap_netgroup_modify_timestamp (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:888
+#: sssd-ldap-attributes.5.xml:890
msgid "HOST ATTRIBUTES"
msgstr "ÐТРИБУТЫ УЗЛÐ"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:892
+#: sssd-ldap-attributes.5.xml:894
msgid "ldap_host_object_class (string)"
msgstr "ldap_host_object_class (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:895
+#: sssd-ldap-attributes.5.xml:897
msgid "The object class of a host entry in LDAP."
msgstr "КлаÑÑ Ð¾Ð±ÑŠÐµÐºÑ‚Ð¾Ð² запиÑи узла в LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:898 sssd-ldap-attributes.5.xml:995
+#: sssd-ldap-attributes.5.xml:900 sssd-ldap-attributes.5.xml:997
msgid "Default: ipService"
msgstr "По умолчанию: ipService"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:904
+#: sssd-ldap-attributes.5.xml:906
msgid "ldap_host_name (string)"
msgstr "ldap_host_name (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:907 sssd-ldap-attributes.5.xml:933
+#: sssd-ldap-attributes.5.xml:909 sssd-ldap-attributes.5.xml:935
msgid "The LDAP attribute that corresponds to the host's name."
msgstr "Ðтрибут LDAP, ÑоответÑтвующий имени узла."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:917
+#: sssd-ldap-attributes.5.xml:919
msgid "ldap_host_fqdn (string)"
msgstr "ldap_host_fqdn (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:920
+#: sssd-ldap-attributes.5.xml:922
msgid ""
"The LDAP attribute that corresponds to the host's fully-qualified domain "
"name."
msgstr "Ðтрибут LDAP, ÑоответÑтвующий полному доменному имени узла."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:924
+#: sssd-ldap-attributes.5.xml:926
msgid "Default: fqdn"
msgstr "По умолчанию: fqdn"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:930
+#: sssd-ldap-attributes.5.xml:932
msgid "ldap_host_serverhostname (string)"
msgstr "ldap_host_serverhostname (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:937
+#: sssd-ldap-attributes.5.xml:939
msgid "Default: serverHostname"
msgstr "По умолчанию: serverHostname"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:943
+#: sssd-ldap-attributes.5.xml:945
msgid "ldap_host_member_of (string)"
msgstr "ldap_host_member_of (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:946
+#: sssd-ldap-attributes.5.xml:948
msgid "The LDAP attribute that lists the host's group memberships."
msgstr "Ðтрибут LDAP Ñо ÑпиÑком групп, учаÑтником которых ÑвлÑетÑÑ ÑƒÐ·ÐµÐ»."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:956
+#: sssd-ldap-attributes.5.xml:958
msgid "ldap_host_ssh_public_key (string)"
msgstr "ldap_host_ssh_public_key (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:959
+#: sssd-ldap-attributes.5.xml:961
msgid "The LDAP attribute that contains the host's SSH public keys."
msgstr "Ðтрибут LDAP, который Ñодержит открытые ключи SSH узла."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:969
+#: sssd-ldap-attributes.5.xml:971
msgid "ldap_host_uuid (string)"
msgstr "ldap_host_uuid (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:972
+#: sssd-ldap-attributes.5.xml:974
msgid "The LDAP attribute that contains the UUID/GUID of an LDAP host object."
msgstr "Ðтрибут LDAP, который Ñодержит UUID/GUID объекта узла LDAP."
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:985
+#: sssd-ldap-attributes.5.xml:987
msgid "SERVICE ATTRIBUTES"
msgstr "ÐТРИБУТЫ СЛУЖБЫ"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:989
+#: sssd-ldap-attributes.5.xml:991
msgid "ldap_service_object_class (string)"
msgstr "ldap_service_object_class (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:992
+#: sssd-ldap-attributes.5.xml:994
msgid "The object class of a service entry in LDAP."
msgstr "КлаÑÑ Ð¾Ð±ÑŠÐµÐºÑ‚Ð¾Ð² запиÑи Ñлужбы в LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1001
+#: sssd-ldap-attributes.5.xml:1003
msgid "ldap_service_name (string)"
msgstr "ldap_service_name (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1004
+#: sssd-ldap-attributes.5.xml:1006
msgid ""
"The LDAP attribute that contains the name of service attributes and their "
"aliases."
msgstr "Ðтрибут LDAP, который Ñодержит Ð¸Ð¼Ñ Ð°Ñ‚Ñ€Ð¸Ð±ÑƒÑ‚Ð¾Ð² Ñлужбы и их пÑевдонимы."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1014
+#: sssd-ldap-attributes.5.xml:1016
msgid "ldap_service_port (string)"
msgstr "ldap_service_port (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1017
+#: sssd-ldap-attributes.5.xml:1019
msgid "The LDAP attribute that contains the port managed by this service."
msgstr "Ðтрибут LDAP, который Ñодержит порт, управлÑемый Ñтой Ñлужбой."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1021
+#: sssd-ldap-attributes.5.xml:1023
msgid "Default: ipServicePort"
msgstr "По умолчанию: ipServicePort"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1027
+#: sssd-ldap-attributes.5.xml:1029
msgid "ldap_service_proto (string)"
msgstr "ldap_service_proto (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1030
+#: sssd-ldap-attributes.5.xml:1032
msgid ""
"The LDAP attribute that contains the protocols understood by this service."
msgstr "Ðтрибут LDAP, который Ñодержит протоколы, поддерживаемые Ñтой Ñлужбой."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1034
+#: sssd-ldap-attributes.5.xml:1036
msgid "Default: ipServiceProtocol"
msgstr "По умолчанию: ipServiceProtocol"
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1043
+#: sssd-ldap-attributes.5.xml:1045
msgid "SUDO ATTRIBUTES"
msgstr "ÐТРИБУТЫ SUDO"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1047
+#: sssd-ldap-attributes.5.xml:1049
msgid "ldap_sudorule_object_class (string)"
msgstr "ldap_sudorule_object_class (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1050
+#: sssd-ldap-attributes.5.xml:1052
msgid "The object class of a sudo rule entry in LDAP."
msgstr "КлаÑÑ Ð¾Ð±ÑŠÐµÐºÑ‚Ð¾Ð² запиÑи правила sudo в LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1053
+#: sssd-ldap-attributes.5.xml:1055
msgid "Default: sudoRole"
msgstr "По умолчанию: sudoRole"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1059
+#: sssd-ldap-attributes.5.xml:1061
msgid "ldap_sudorule_name (string)"
msgstr "ldap_sudorule_name (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1062
+#: sssd-ldap-attributes.5.xml:1064
msgid "The LDAP attribute that corresponds to the sudo rule name."
msgstr "Ðтрибут LDAP, ÑоответÑтвующий имени правила sudo."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1072
+#: sssd-ldap-attributes.5.xml:1074
msgid "ldap_sudorule_command (string)"
msgstr "ldap_sudorule_command (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1075
+#: sssd-ldap-attributes.5.xml:1077
msgid "The LDAP attribute that corresponds to the command name."
msgstr "Ðтрибут LDAP, ÑоответÑтвующий имени команды."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1079
+#: sssd-ldap-attributes.5.xml:1081
msgid "Default: sudoCommand"
msgstr "По умолчанию: sudoCommand"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1085
+#: sssd-ldap-attributes.5.xml:1087
msgid "ldap_sudorule_host (string)"
msgstr "ldap_sudorule_host (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1088
+#: sssd-ldap-attributes.5.xml:1090
msgid ""
"The LDAP attribute that corresponds to the host name (or host IP address, "
"host IP network, or host netgroup)"
@@ -20893,17 +20971,17 @@ msgstr ""
"или Ñетевой группе узла)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1093
+#: sssd-ldap-attributes.5.xml:1095
msgid "Default: sudoHost"
msgstr "По умолчанию: sudoHost"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1099
+#: sssd-ldap-attributes.5.xml:1101
msgid "ldap_sudorule_user (string)"
msgstr "ldap_sudorule_user (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1102
+#: sssd-ldap-attributes.5.xml:1104
msgid ""
"The LDAP attribute that corresponds to the user name (or UID, group name or "
"user's netgroup)"
@@ -20912,32 +20990,32 @@ msgstr ""
"Ñетевой группе пользователÑ)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1106
+#: sssd-ldap-attributes.5.xml:1108
msgid "Default: sudoUser"
msgstr "По умолчанию: sudoUser"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1112
+#: sssd-ldap-attributes.5.xml:1114
msgid "ldap_sudorule_option (string)"
msgstr "ldap_sudorule_option (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1115
+#: sssd-ldap-attributes.5.xml:1117
msgid "The LDAP attribute that corresponds to the sudo options."
msgstr "Ðтрибут LDAP, ÑоответÑтвующий параметрам SUDO."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1119
+#: sssd-ldap-attributes.5.xml:1121
msgid "Default: sudoOption"
msgstr "По умолчанию: sudoOption"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1125
+#: sssd-ldap-attributes.5.xml:1127
msgid "ldap_sudorule_runasuser (string)"
msgstr "ldap_sudorule_runasuser (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1128
+#: sssd-ldap-attributes.5.xml:1130
msgid ""
"The LDAP attribute that corresponds to the user name that commands may be "
"run as."
@@ -20946,17 +21024,17 @@ msgstr ""
"выполнÑÑ‚ÑŒÑÑ ÐºÐ¾Ð¼Ð°Ð½Ð´Ñ‹."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1132
+#: sssd-ldap-attributes.5.xml:1134
msgid "Default: sudoRunAsUser"
msgstr "По умолчанию: sudoRunAsUser"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1138
+#: sssd-ldap-attributes.5.xml:1140
msgid "ldap_sudorule_runasgroup (string)"
msgstr "ldap_sudorule_runasgroup (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1141
+#: sssd-ldap-attributes.5.xml:1143
msgid ""
"The LDAP attribute that corresponds to the group name or group GID that "
"commands may be run as."
@@ -20965,17 +21043,17 @@ msgstr ""
"могут выполнÑÑ‚ÑŒÑÑ ÐºÐ¾Ð¼Ð°Ð½Ð´Ñ‹."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1145
+#: sssd-ldap-attributes.5.xml:1147
msgid "Default: sudoRunAsGroup"
msgstr "По умолчанию: sudoRunAsGroup"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1151
+#: sssd-ldap-attributes.5.xml:1153
msgid "ldap_sudorule_notbefore (string)"
msgstr "ldap_sudorule_notbefore (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1154
+#: sssd-ldap-attributes.5.xml:1156
msgid ""
"The LDAP attribute that corresponds to the start date/time for when the sudo "
"rule is valid."
@@ -20983,17 +21061,17 @@ msgstr ""
"Ðтрибут LDAP, ÑоответÑтвующий дате и времени начала дейÑÑ‚Ð²Ð¸Ñ Ð¿Ñ€Ð°Ð²Ð¸Ð»Ð° SUDO."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1158
+#: sssd-ldap-attributes.5.xml:1160
msgid "Default: sudoNotBefore"
msgstr "По умолчанию: sudoNotBefore"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1164
+#: sssd-ldap-attributes.5.xml:1166
msgid "ldap_sudorule_notafter (string)"
msgstr "ldap_sudorule_notafter (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1167
+#: sssd-ldap-attributes.5.xml:1169
msgid ""
"The LDAP attribute that corresponds to the expiration date/time, after which "
"the sudo rule will no longer be valid."
@@ -21002,121 +21080,121 @@ msgstr ""
"правила sudo."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1172
+#: sssd-ldap-attributes.5.xml:1174
msgid "Default: sudoNotAfter"
msgstr "По умолчанию: sudoNotAfter"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1178
+#: sssd-ldap-attributes.5.xml:1180
msgid "ldap_sudorule_order (string)"
msgstr "ldap_sudorule_order (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1181
+#: sssd-ldap-attributes.5.xml:1183
msgid "The LDAP attribute that corresponds to the ordering index of the rule."
msgstr "Ðтрибут LDAP, ÑоответÑтвующий порÑдковому номеру правила."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1185
+#: sssd-ldap-attributes.5.xml:1187
msgid "Default: sudoOrder"
msgstr "По умолчанию: sudoOrder"
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1194
+#: sssd-ldap-attributes.5.xml:1196
msgid "AUTOFS ATTRIBUTES"
msgstr "ÐТРИБУТЫ AUTOFS"
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1201
+#: sssd-ldap-attributes.5.xml:1203
msgid "IP HOST ATTRIBUTES"
msgstr "ÐТРИБУТЫ IP-УЗЛÐ"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1205
+#: sssd-ldap-attributes.5.xml:1207
msgid "ldap_iphost_object_class (string)"
msgstr "ldap_iphost_object_class (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1208
+#: sssd-ldap-attributes.5.xml:1210
msgid "The object class of an iphost entry in LDAP."
msgstr "КлаÑÑ Ð¾Ð±ÑŠÐµÐºÑ‚Ð¾Ð² запиÑи IP-узла в LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1211
+#: sssd-ldap-attributes.5.xml:1213
msgid "Default: ipHost"
msgstr "По умолчанию: ipHost"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1217
+#: sssd-ldap-attributes.5.xml:1219
msgid "ldap_iphost_name (string)"
msgstr "ldap_iphost_name (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1220
+#: sssd-ldap-attributes.5.xml:1222
msgid ""
"The LDAP attribute that contains the name of the IP host attributes and "
"their aliases."
msgstr "Ðтрибут LDAP, который Ñодержит Ð¸Ð¼Ñ Ð°Ñ‚Ñ€Ð¸Ð±ÑƒÑ‚Ð¾Ð² IP-узла и их пÑевдонимы."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1230
+#: sssd-ldap-attributes.5.xml:1232
msgid "ldap_iphost_number (string)"
msgstr "ldap_iphost_number (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1233
+#: sssd-ldap-attributes.5.xml:1235
msgid "The LDAP attribute that contains the IP host address."
msgstr "Ðтрибут LDAP, который Ñодержит Ð°Ð´Ñ€ÐµÑ IP-узла."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1237
+#: sssd-ldap-attributes.5.xml:1239
msgid "Default: ipHostNumber"
msgstr "По умолчанию: ipHostNumber"
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1246
+#: sssd-ldap-attributes.5.xml:1248
msgid "IP NETWORK ATTRIBUTES"
msgstr "ÐТРИБУТЫ IP-СЕТИ"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1250
+#: sssd-ldap-attributes.5.xml:1252
msgid "ldap_ipnetwork_object_class (string)"
msgstr "ldap_ipnetwork_object_class (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1253
+#: sssd-ldap-attributes.5.xml:1255
msgid "The object class of an ipnetwork entry in LDAP."
msgstr "КлаÑÑ Ð¾Ð±ÑŠÐµÐºÑ‚Ð¾Ð² запиÑи IP-Ñети в LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1256
+#: sssd-ldap-attributes.5.xml:1258
msgid "Default: ipNetwork"
msgstr "По умолчанию: ipNetwork"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1262
+#: sssd-ldap-attributes.5.xml:1264
msgid "ldap_ipnetwork_name (string)"
msgstr "ldap_ipnetwork_name (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1265
+#: sssd-ldap-attributes.5.xml:1267
msgid ""
"The LDAP attribute that contains the name of the IP network attributes and "
"their aliases."
msgstr "Ðтрибут LDAP, который Ñодержит Ð¸Ð¼Ñ Ð°Ñ‚Ñ€Ð¸Ð±ÑƒÑ‚Ð¾Ð² IP-Ñети и их пÑевдонимы."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1275
+#: sssd-ldap-attributes.5.xml:1277
msgid "ldap_ipnetwork_number (string)"
msgstr "ldap_ipnetwork_number (Ñтрока)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1278
+#: sssd-ldap-attributes.5.xml:1280
msgid "The LDAP attribute that contains the IP network address."
msgstr "Ðтрибут LDAP, который Ñодержит Ð°Ð´Ñ€ÐµÑ IP-Ñети."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1282
+#: sssd-ldap-attributes.5.xml:1284
msgid "Default: ipNetworkNumber"
msgstr "По умолчанию: ipNetworkNumber"
diff --git a/src/man/po/sv.po b/src/man/po/sv.po
index ff51320..6cf5f78 100644
--- a/src/man/po/sv.po
+++ b/src/man/po/sv.po
@@ -6,7 +6,7 @@ msgid ""
msgstr ""
"Project-Id-Version: sssd-docs 2.3.0\n"
"Report-Msgid-Bugs-To: sssd-devel@redhat.com\n"
-"POT-Creation-Date: 2024-01-12 13:00+0100\n"
+"POT-Creation-Date: 2024-05-16 13:37+0200\n"
"PO-Revision-Date: 2023-02-15 14:20+0000\n"
"Last-Translator: Göran Uddeborg <goeran@uddeborg.se>\n"
"Language-Team: Swedish <https://translate.fedoraproject.org/projects/sssd/"
@@ -267,7 +267,7 @@ msgstr ""
#. type: Content of: <variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:149 sssd.conf.5.xml:652 sssd.conf.5.xml:949
-#: sssd.conf.5.xml:2101 sssd.conf.5.xml:2168 sssd.conf.5.xml:4193
+#: sssd.conf.5.xml:2101 sssd.conf.5.xml:2168 sssd.conf.5.xml:4244
#: sssd-ldap.5.xml:313 sssd-ldap.5.xml:919 sssd-ldap.5.xml:938
#: sssd-ldap.5.xml:1148 sssd-ldap.5.xml:1601 sssd-ldap.5.xml:1841
#: sssd-ipa.5.xml:152 sssd-ipa.5.xml:254 sssd-ipa.5.xml:662 sssd-ad.5.xml:1106
@@ -315,10 +315,10 @@ msgstr ""
#: sssd-ldap.5.xml:1864 sss-certmap.5.xml:645 sssd-systemtap.5.xml:82
#: sssd-systemtap.5.xml:143 sssd-systemtap.5.xml:236 sssd-systemtap.5.xml:274
#: sssd-systemtap.5.xml:330 sssd-ldap-attributes.5.xml:40
-#: sssd-ldap-attributes.5.xml:659 sssd-ldap-attributes.5.xml:801
-#: sssd-ldap-attributes.5.xml:890 sssd-ldap-attributes.5.xml:987
-#: sssd-ldap-attributes.5.xml:1045 sssd-ldap-attributes.5.xml:1203
-#: sssd-ldap-attributes.5.xml:1248 include/autofs_attributes.xml:1
+#: sssd-ldap-attributes.5.xml:661 sssd-ldap-attributes.5.xml:803
+#: sssd-ldap-attributes.5.xml:892 sssd-ldap-attributes.5.xml:989
+#: sssd-ldap-attributes.5.xml:1047 sssd-ldap-attributes.5.xml:1205
+#: sssd-ldap-attributes.5.xml:1250 include/autofs_attributes.xml:1
#: include/krb5_options.xml:1
msgid "<placeholder type=\"variablelist\" id=\"0\"/>"
msgstr "<placeholder type=\"variablelist\" id=\"0\"/>"
@@ -346,7 +346,7 @@ msgstr ""
#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:196 sssd.conf.5.xml:1290 sssd.conf.5.xml:1767
-#: sssd.conf.5.xml:4209 sssd-ldap.5.xml:766 include/ldap_id_mapping.xml:270
+#: sssd.conf.5.xml:4260 sssd-ldap.5.xml:766 include/ldap_id_mapping.xml:270
msgid "Default: 10"
msgstr "Standard: 10"
@@ -749,7 +749,7 @@ msgstr ""
#. type: Content of: <variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:468 sssd-ldap.5.xml:877 sssd-ldap.5.xml:889
#: sssd-ldap.5.xml:982 sssd-ad.5.xml:920 sssd-ad.5.xml:995 sssd-krb5.5.xml:468
-#: sssd-ldap-attributes.5.xml:470 sssd-ldap-attributes.5.xml:976
+#: sssd-ldap-attributes.5.xml:470 sssd-ldap-attributes.5.xml:978
#: include/ldap_id_mapping.xml:211 include/ldap_id_mapping.xml:222
#: include/krb5_options.xml:148
msgid "Default: not set"
@@ -1098,7 +1098,7 @@ msgstr ""
"användarnamn kan överlappa mellan domäner."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:700 sssd.conf.5.xml:1791 sssd.conf.5.xml:4259
+#: sssd.conf.5.xml:700 sssd.conf.5.xml:1791 sssd.conf.5.xml:4310
#: sssd-ad.5.xml:187 sssd-ad.5.xml:327 sssd-ad.5.xml:341
msgid "Default: Not set"
msgstr "Standard: inte satt"
@@ -2335,7 +2335,7 @@ msgstr ""
"<emphasis>pwd_expiration_warning</emphasis> för en viss domän."
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1572 sssd.conf.5.xml:3984 sssd-ldap.5.xml:607 sssd.8.xml:79
+#: sssd.conf.5.xml:1572 sssd.conf.5.xml:4003 sssd-ldap.5.xml:607 sssd.8.xml:79
msgid "Default: 0"
msgstr "Standard: 0"
@@ -2411,7 +2411,7 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:1632 sssd.conf.5.xml:1657 sssd.conf.5.xml:1676
-#: sssd.conf.5.xml:1913 sssd.conf.5.xml:2733 sssd.conf.5.xml:3913
+#: sssd.conf.5.xml:1913 sssd.conf.5.xml:2733 sssd.conf.5.xml:3932
#: sssd-ldap.5.xml:1209
msgid "Default: none"
msgstr "Standard: none"
@@ -2486,13 +2486,11 @@ msgstr "pam_cert_auth (bool)"
msgid "Enable passkey device based authentication."
msgstr ""
-#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1687 sssd.conf.5.xml:1698 sssd.conf.5.xml:1712
-#: sssd-ldap.5.xml:672 sssd-ldap.5.xml:693 sssd-ldap.5.xml:789
-#: sssd-ldap.5.xml:1295 sssd-ad.5.xml:505 sssd-ad.5.xml:581 sssd-ad.5.xml:1126
-#: sssd-ad.5.xml:1175 include/ldap_id_mapping.xml:250
-msgid "Default: False"
-msgstr "Standard: False"
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:1687 sssd.conf.5.xml:1999 sssd-ad.5.xml:1271
+#: sss_rpcidmapd.5.xml:76 sssd-files.5.xml:145
+msgid "Default: True"
+msgstr "Standard: True"
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1692
@@ -2504,6 +2502,14 @@ msgstr ""
msgid "Enable libfido2 library debug messages."
msgstr ""
+#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:1698 sssd.conf.5.xml:1712 sssd-ldap.5.xml:672
+#: sssd-ldap.5.xml:693 sssd-ldap.5.xml:789 sssd-ldap.5.xml:1295
+#: sssd-ad.5.xml:505 sssd-ad.5.xml:581 sssd-ad.5.xml:1126 sssd-ad.5.xml:1175
+#: include/ldap_id_mapping.xml:250
+msgid "Default: False"
+msgstr "Standard: False"
+
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1703
msgid "pam_cert_auth (bool)"
@@ -2531,7 +2537,7 @@ msgid "The path to the certificate database."
msgstr "Sökvägen till certifikatdatabasen."
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1723 sssd.conf.5.xml:2248 sssd.conf.5.xml:4373
+#: sssd.conf.5.xml:1723 sssd.conf.5.xml:2248 sssd.conf.5.xml:4424
msgid "Default:"
msgstr "Standard:"
@@ -2624,7 +2630,9 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1796
-msgid "pam_p11_allowed_services (integer)"
+#, fuzzy
+#| msgid "pam_p11_allowed_services (integer)"
+msgid "pam_p11_allowed_services (string)"
msgstr "pam_p11_allowed_services (heltal)"
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><listitem><para>
@@ -2852,7 +2860,7 @@ msgid "Default: no_session"
msgstr "Standard: no_session"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:1950 sssd.conf.5.xml:4312
+#: sssd.conf.5.xml:1950 sssd.conf.5.xml:4363
msgid "pam_gssapi_services"
msgstr "pam_gssapi_services"
@@ -2895,7 +2903,7 @@ msgstr ""
" "
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1968 sssd.conf.5.xml:3907
+#: sssd.conf.5.xml:1968 sssd.conf.5.xml:3926
msgid "Example: <placeholder type=\"programlisting\" id=\"0\"/>"
msgstr "Exempel: <placeholder type=\"programlisting\" id=\"0\"/>"
@@ -2905,7 +2913,7 @@ msgid "Default: - (GSSAPI authentication is disabled)"
msgstr "Standard: - (GSSAPI-autentisering är avaktiverat)"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:1979 sssd.conf.5.xml:4313
+#: sssd.conf.5.xml:1979 sssd.conf.5.xml:4364
msgid "pam_gssapi_check_upn"
msgstr "pam_gssapi_check_upn"
@@ -2929,12 +2937,6 @@ msgstr ""
"Om falskt kommer varje användare som kan få den begärda biljetten att "
"autentiseras."
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1999 sssd-ad.5.xml:1271 sss_rpcidmapd.5.xml:76
-#: sssd-files.5.xml:145
-msgid "Default: True"
-msgstr "Standard: True"
-
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:2004
msgid "pam_gssapi_indicators_map"
@@ -3724,8 +3726,9 @@ msgstr "Standard: Tom. Inga grupper uteslutna."
msgid "DOMAIN SECTIONS"
msgstr "DOMÄNSEKTIONER"
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:2575
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry><para>
+#: sssd.conf.5.xml:2575 sssd.conf.5.xml:4054 sssd.conf.5.xml:4055
+#: sssd.conf.5.xml:4058
msgid "enabled"
msgstr "aktiverat"
@@ -4472,7 +4475,7 @@ msgstr ""
"innehåller många medlemmar."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3122 sssd.conf.5.xml:3829 sssd-ldap.5.xml:327
+#: sssd.conf.5.xml:3122 sssd.conf.5.xml:3848 sssd-ldap.5.xml:327
#: sssd-ldap.5.xml:356 sssd-ldap.5.xml:409 sssd-ldap.5.xml:469
#: sssd-ldap.5.xml:490 sssd-ldap.5.xml:521 sssd-ldap.5.xml:544
#: sssd-ldap.5.xml:583 sssd-ldap.5.xml:602 sssd-ldap.5.xml:626
@@ -5277,46 +5280,73 @@ msgstr "Standard: använd domändelen av maskinens värdnamn"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
#: sssd.conf.5.xml:3777
+#, fuzzy
+#| msgid "p11_wait_for_card_timeout (integer)"
+msgid "failover_primary_timeout (integer)"
+msgstr "p11_wait_for_card_timeout (heltal)"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3780
+msgid ""
+"When no primary server is currently available, SSSD fail overs to a backup "
+"server. This option defines the amount of time (in seconds) to wait before "
+"SSSD tries to reconnect to a primary server again."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3787
+msgid "Note: The minimum value is 31."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3790
+#, fuzzy
+#| msgid "Default: 3:1"
+msgid "Default: 31"
+msgstr "Standard: 3:1"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
+#: sssd.conf.5.xml:3796
msgid "override_gid (integer)"
msgstr "override_gid (heltal)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3780
+#: sssd.conf.5.xml:3799
msgid "Override the primary GID value with the one specified."
msgstr "Ersätt det primära GID-värdet med det angivna."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3786
+#: sssd.conf.5.xml:3805
msgid "case_sensitive (string)"
msgstr "case_sensitive (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3793
+#: sssd.conf.5.xml:3812
msgid "True"
msgstr "True"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3796
+#: sssd.conf.5.xml:3815
msgid "Case sensitive. This value is invalid for AD provider."
msgstr "Skiftlägeskänsligt. Detta värde är inte giltigt för AD-leverantörer."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3802
+#: sssd.conf.5.xml:3821
msgid "False"
msgstr "False"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3804
+#: sssd.conf.5.xml:3823
msgid "Case insensitive."
msgstr "Skiftlägesokänsligt."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3808
+#: sssd.conf.5.xml:3827
msgid "Preserving"
msgstr "Preserving"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3811
+#: sssd.conf.5.xml:3830
msgid ""
"Same as False (case insensitive), but does not lowercase names in the result "
"of NSS operations. Note that name aliases (and in case of services also "
@@ -5327,7 +5357,7 @@ msgstr ""
"tjänster även protokollnamn) fortfarande skiftas ner i utdata."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3819
+#: sssd.conf.5.xml:3838
msgid ""
"If you want to set this value for trusted domain with IPA provider, you need "
"to set it on both the client and SSSD on the server."
@@ -5336,7 +5366,7 @@ msgstr ""
"du sätta det på både klienten och SSSD på servern."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3789
+#: sssd.conf.5.xml:3808
msgid ""
"Treat user and group names as case sensitive. Possible option values are: "
"<placeholder type=\"variablelist\" id=\"0\"/>"
@@ -5345,17 +5375,17 @@ msgstr ""
"värdena på alternativen är: <placeholder type=\"variablelist\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3834
+#: sssd.conf.5.xml:3853
msgid "Default: True (False for AD provider)"
msgstr "Standard: True (False för AD-leverantören)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3840
+#: sssd.conf.5.xml:3859
msgid "subdomain_inherit (string)"
msgstr "subdomain_inherit (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3843
+#: sssd.conf.5.xml:3862
msgid ""
"Specifies a list of configuration parameters that should be inherited by a "
"subdomain. Please note that only selected parameters can be inherited. "
@@ -5366,47 +5396,47 @@ msgstr ""
"följande alternativ ärvas:"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3849
+#: sssd.conf.5.xml:3868
msgid "ldap_search_timeout"
msgstr "ldap_search_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3852
+#: sssd.conf.5.xml:3871
msgid "ldap_network_timeout"
msgstr "ldap_network_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3855
+#: sssd.conf.5.xml:3874
msgid "ldap_opt_timeout"
msgstr "ldap_opt_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3858
+#: sssd.conf.5.xml:3877
msgid "ldap_offline_timeout"
msgstr "ldap_offline_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3861
+#: sssd.conf.5.xml:3880
msgid "ldap_enumeration_refresh_timeout"
msgstr "ldap_enumeration_refresh_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3864
+#: sssd.conf.5.xml:3883
msgid "ldap_enumeration_refresh_offset"
msgstr "ldap_enumeration_refresh_offset"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3867
+#: sssd.conf.5.xml:3886
msgid "ldap_purge_cache_timeout"
msgstr "ldap_purge_cache_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3870
+#: sssd.conf.5.xml:3889
msgid "ldap_purge_cache_offset"
msgstr "ldap_purge_cache_offset"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3873
+#: sssd.conf.5.xml:3892
msgid ""
"ldap_krb5_keytab (the value of krb5_keytab will be used if ldap_krb5_keytab "
"is not set explicitly)"
@@ -5415,57 +5445,57 @@ msgstr ""
"ldap_krb5_keytab sätts särskilt)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3877
+#: sssd.conf.5.xml:3896
msgid "ldap_krb5_ticket_lifetime"
msgstr "ldap_krb5_ticket_lifetime"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3880
+#: sssd.conf.5.xml:3899
msgid "ldap_enumeration_search_timeout"
msgstr "ldap_enumeration_search_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3883
+#: sssd.conf.5.xml:3902
msgid "ldap_connection_expire_timeout"
msgstr "ldap_connection_expire_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3886
+#: sssd.conf.5.xml:3905
msgid "ldap_connection_expire_offset"
msgstr "ldap_connection_expire_offset"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3889
+#: sssd.conf.5.xml:3908
msgid "ldap_connection_idle_timeout"
msgstr "ldap_connection_idle_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3892 sssd-ldap.5.xml:401
+#: sssd.conf.5.xml:3911 sssd-ldap.5.xml:401
msgid "ldap_use_tokengroups"
msgstr "ldap_use_tokengroups"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3895
+#: sssd.conf.5.xml:3914
msgid "ldap_user_principal"
msgstr "ldap_user_principal"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3898
+#: sssd.conf.5.xml:3917
msgid "ignore_group_members"
msgstr "ignore_group_members"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3901
+#: sssd.conf.5.xml:3920
msgid "auto_private_groups"
msgstr "auto_private_groups"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3904
+#: sssd.conf.5.xml:3923
msgid "case_sensitive"
msgstr "case_sensitive"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:3909
+#: sssd.conf.5.xml:3928
#, no-wrap
msgid ""
"subdomain_inherit = ldap_purge_cache_timeout\n"
@@ -5475,28 +5505,28 @@ msgstr ""
" "
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3916
+#: sssd.conf.5.xml:3935
msgid "Note: This option only works with the IPA and AD provider."
msgstr ""
"Observera: detta alternativ fungerar endast med leverantörerna IPA och AD."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3923
+#: sssd.conf.5.xml:3942
msgid "subdomain_homedir (string)"
msgstr "subdomain_homedir (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3934
+#: sssd.conf.5.xml:3953
msgid "%F"
msgstr "%F"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3935
+#: sssd.conf.5.xml:3954
msgid "flat (NetBIOS) name of a subdomain."
msgstr "platt (NetBIOS) namn på en underdomän."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3926
+#: sssd.conf.5.xml:3945
msgid ""
"Use this homedir as default value for all subdomains within this domain in "
"IPA AD trust. See <emphasis>override_homedir</emphasis> for info about "
@@ -5511,36 +5541,36 @@ msgstr ""
"type=\"variablelist\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3940
+#: sssd.conf.5.xml:3959
msgid ""
"The value can be overridden by <emphasis>override_homedir</emphasis> option."
msgstr ""
"Värdet kan åsidosättas av alternativet <emphasis>override_homedir</emphasis>."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3944
+#: sssd.conf.5.xml:3963
msgid "Default: <filename>/home/%d/%u</filename>"
msgstr "Standard: <filename>/home/%d/%u</filename>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3949
+#: sssd.conf.5.xml:3968
msgid "realmd_tags (string)"
msgstr "realmd_tags (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3952
+#: sssd.conf.5.xml:3971
msgid ""
"Various tags stored by the realmd configuration service for this domain."
msgstr ""
"Diverse taggar lagrade av realmd-konfigurationstjänsten för denna domän."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3958
+#: sssd.conf.5.xml:3977
msgid "cached_auth_timeout (int)"
msgstr "cached_auth_timeout (heltal)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3961
+#: sssd.conf.5.xml:3980
msgid ""
"Specifies time in seconds since last successful online authentication for "
"which user will be authenticated using cached credentials while SSSD is in "
@@ -5553,7 +5583,7 @@ msgstr ""
"uppkopplad autentisering."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3969
+#: sssd.conf.5.xml:3988
msgid ""
"This option's value is inherited by all trusted domains. At the moment it is "
"not possible to set a different value per trusted domain."
@@ -5562,12 +5592,12 @@ msgstr ""
"inte möjligt att ange olika värden för varje betrodd domän."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3974
+#: sssd.conf.5.xml:3993
msgid "Special value 0 implies that this feature is disabled."
msgstr "Specialvärdet 0 betyder att denna funktion är avaktiverad."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3978
+#: sssd.conf.5.xml:3997
msgid ""
"Please note that if <quote>cached_auth_timeout</quote> is longer than "
"<quote>pam_id_timeout</quote> then the back end could be called to handle "
@@ -5578,25 +5608,26 @@ msgstr ""
"<quote>initgroups.</quote>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3989
+#: sssd.conf.5.xml:4008
#, fuzzy
#| msgid "ldap_pwd_policy (string)"
msgid "local_auth_policy (string)"
msgstr "ldap_pwd_policy (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3992
+#: sssd.conf.5.xml:4011
msgid ""
"Local authentication methods policy. Some backends (i.e. LDAP, proxy "
"provider) only support a password based authentication, while others can "
"handle PKINIT based Smartcard authentication (AD, IPA), two-factor "
"authentication (IPA), or other methods against a central instance. By "
"default in such cases authentication is only performed with the methods "
-"supported by the backend."
+"supported by the backend. With this option additional methods can be enabled "
+"which are evaluated and checked locally."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4002
+#: sssd.conf.5.xml:4023
msgid ""
"There are three possible values for this option: match, only, enable. "
"<quote>match</quote> is used to match offline and online states for Kerberos "
@@ -5608,7 +5639,56 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4014
+#: sssd.conf.5.xml:4036
+msgid ""
+"The following table shows which authentication methods, if configured "
+"properly, are currently enabled or disabled for each backend, with the "
+"default local_auth_policy: <quote>match</quote>"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4049
+#, fuzzy
+#| msgid "ldap_pwd_policy (string)"
+msgid "local_auth_policy = match (default)"
+msgstr "ldap_pwd_policy (sträng)"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4050
+msgid "Passkey"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4051
+#, fuzzy
+#| msgid "gdm-smartcard"
+msgid "Smartcard"
+msgstr "gdm-smartcard"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
+#: sssd.conf.5.xml:4054 sssd-ldap.5.xml:189
+msgid "IPA"
+msgstr "IPA"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
+#: sssd.conf.5.xml:4057 sssd-ldap.5.xml:194
+msgid "AD"
+msgstr "AD"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry><para>
+#: sssd.conf.5.xml:4057 sssd.conf.5.xml:4060 sssd.conf.5.xml:4061
+#, fuzzy
+#| msgid "enabled"
+msgid "disabled"
+msgstr "aktiverat"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry>
+#: sssd.conf.5.xml:4060
+msgid "LDAP"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:4065
msgid ""
"Please note that if local Smartcard authentication is enabled and a "
"Smartcard is present, Smartcard authentication will be preferred over the "
@@ -5617,7 +5697,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4026
+#: sssd.conf.5.xml:4077
#, no-wrap
msgid ""
"[domain/shadowutils]\n"
@@ -5628,7 +5708,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4022
+#: sssd.conf.5.xml:4073
#, fuzzy
#| msgid ""
#| "The following example creates a container named 'mycontainer': "
@@ -5642,31 +5722,31 @@ msgstr ""
"type=\"programlisting\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4034
+#: sssd.conf.5.xml:4085
msgid ""
"It is expected that the <quote>files</quote> provider ignores the "
"local_auth_policy option and supports Smartcard authentication by default."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4039
+#: sssd.conf.5.xml:4090
#, fuzzy
#| msgid "Default: mail"
msgid "Default: match"
msgstr "Standard: mail"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4044
+#: sssd.conf.5.xml:4095
msgid "auto_private_groups (string)"
msgstr "auto_private_groups (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4050
+#: sssd.conf.5.xml:4101
msgid "true"
msgstr "true"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4053
+#: sssd.conf.5.xml:4104
msgid ""
"Create user's private group unconditionally from user's UID number. The GID "
"number is ignored in this case."
@@ -5675,7 +5755,7 @@ msgstr ""
"GID-numret ignoreras i detta läge."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4057
+#: sssd.conf.5.xml:4108
msgid ""
"NOTE: Because the GID number and the user private group are inferred from "
"the UID number, it is not supported to have multiple entries with the same "
@@ -5688,12 +5768,12 @@ msgstr ""
"framtvingar unika nummer över hela ID-rymden."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4066
+#: sssd.conf.5.xml:4117
msgid "false"
msgstr "false"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4069
+#: sssd.conf.5.xml:4120
msgid ""
"Always use the user's primary GID number. The GID number must refer to a "
"group object in the LDAP database."
@@ -5702,12 +5782,12 @@ msgstr ""
"ett gruppobjekt i LDAP-databasen."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4075
+#: sssd.conf.5.xml:4126
msgid "hybrid"
msgstr "hybrid"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4078
+#: sssd.conf.5.xml:4129
msgid ""
"A primary group is autogenerated for user entries whose UID and GID numbers "
"have the same value and at the same time the GID number does not correspond "
@@ -5722,7 +5802,7 @@ msgstr ""
"upp till det gruppobjektet."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4091
+#: sssd.conf.5.xml:4142
msgid ""
"If the UID and GID of a user are different, then the GID must correspond to "
"a group entry, otherwise the GID is simply not resolvable."
@@ -5731,7 +5811,7 @@ msgstr ""
"kan GID:t helt enkelt inte slås upp."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4098
+#: sssd.conf.5.xml:4149
msgid ""
"This feature is useful for environments that wish to stop maintaining a "
"separate group objects for the user private groups, but also wish to retain "
@@ -5742,7 +5822,7 @@ msgstr ""
"befintliga användarnas privata grupper."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4047
+#: sssd.conf.5.xml:4098
msgid ""
"This option takes any of three available values: <placeholder "
"type=\"variablelist\" id=\"0\"/>"
@@ -5751,7 +5831,7 @@ msgstr ""
"type=\"variablelist\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4110
+#: sssd.conf.5.xml:4161
msgid ""
"For subdomains, the default value is False for subdomains that use assigned "
"POSIX IDs and True for subdomains that use automatic ID-mapping."
@@ -5761,7 +5841,7 @@ msgstr ""
"översättning."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4118
+#: sssd.conf.5.xml:4169
#, no-wrap
msgid ""
"[domain/forest.domain/sub.domain]\n"
@@ -5771,7 +5851,7 @@ msgstr ""
"auto_private_groups = false\n"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4124
+#: sssd.conf.5.xml:4175
#, no-wrap
msgid ""
"[domain/forest.domain]\n"
@@ -5783,7 +5863,7 @@ msgstr ""
"auto_private_groups = false\n"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4115
+#: sssd.conf.5.xml:4166
msgid ""
"The value of auto_private_groups can either be set per subdomains in a "
"subsection, for example: <placeholder type=\"programlisting\" id=\"0\"/> or "
@@ -5808,17 +5888,17 @@ msgstr ""
"replaceable>]</quote> <placeholder type=\"variablelist\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4139
+#: sssd.conf.5.xml:4190
msgid "proxy_pam_target (string)"
msgstr "proxy_pam_target (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4142
+#: sssd.conf.5.xml:4193
msgid "The proxy target PAM proxies to."
msgstr "Proxymålet PAM är en proxy för."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4145
+#: sssd.conf.5.xml:4196
#, fuzzy
#| msgid ""
#| "Default: not set by default, you have to take an existing pam "
@@ -5832,12 +5912,12 @@ msgstr ""
"eller skapa en ny och lägga till tjänstenamnet här."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4155
+#: sssd.conf.5.xml:4206
msgid "proxy_lib_name (string)"
msgstr "proxy_lib_name (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4158
+#: sssd.conf.5.xml:4209
msgid ""
"The name of the NSS library to use in proxy domains. The NSS functions "
"searched for in the library are in the form of _nss_$(libName)_$(function), "
@@ -5848,12 +5928,12 @@ msgstr ""
"exempel _nss_files_getpwent."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4168
+#: sssd.conf.5.xml:4219
msgid "proxy_resolver_lib_name (string)"
msgstr "proxy_resolver_lib_name (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4171
+#: sssd.conf.5.xml:4222
msgid ""
"The name of the NSS library to use for hosts and networks lookups in proxy "
"domains. The NSS functions searched for in the library are in the form of "
@@ -5864,12 +5944,12 @@ msgstr ""
"_nss_$(libName)_$(function), till exempel _nss_dns_gethostbyname2_r."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4182
+#: sssd.conf.5.xml:4233
msgid "proxy_fast_alias (boolean)"
msgstr "proxy_fast_alias (boolean)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4185
+#: sssd.conf.5.xml:4236
msgid ""
"When a user or group is looked up by name in the proxy provider, a second "
"lookup by ID is performed to \"canonicalize\" the name in case the requested "
@@ -5882,12 +5962,12 @@ msgstr ""
"SSSD att utföra ID-uppslagningen från cachen av prestandaskäl."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4199
+#: sssd.conf.5.xml:4250
msgid "proxy_max_children (integer)"
msgstr "proxy_max_children (heltal)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4202
+#: sssd.conf.5.xml:4253
msgid ""
"This option specifies the number of pre-forked proxy children. It is useful "
"for high-load SSSD environments where sssd may run out of available child "
@@ -5899,7 +5979,7 @@ msgstr ""
"begäranden skulle köas upp."
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4135
+#: sssd.conf.5.xml:4186
msgid ""
"Options valid for proxy domains. <placeholder type=\"variablelist\" "
"id=\"0\"/>"
@@ -5908,12 +5988,12 @@ msgstr ""
"id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><refsect2><title>
-#: sssd.conf.5.xml:4218
+#: sssd.conf.5.xml:4269
msgid "Application domains"
msgstr "Programdomäner"
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4220
+#: sssd.conf.5.xml:4271
msgid ""
"SSSD, with its D-Bus interface (see <citerefentry> <refentrytitle>sssd-ifp</"
"refentrytitle> <manvolnum>5</manvolnum> </citerefentry>) is appealing to "
@@ -5942,7 +6022,7 @@ msgstr ""
"traditionell SSSD-domän."
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4240
+#: sssd.conf.5.xml:4291
msgid ""
"Please note that the application domain must still be explicitly enabled in "
"the <quote>domains</quote> parameter so that the lookup order between the "
@@ -5953,17 +6033,17 @@ msgstr ""
"programdomänen och dess POSIX-syskondomän sätts korrekt."
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><title>
-#: sssd.conf.5.xml:4246
+#: sssd.conf.5.xml:4297
msgid "Application domain parameters"
msgstr "Programdomänparametrar"
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4248
+#: sssd.conf.5.xml:4299
msgid "inherit_from (string)"
msgstr "inherit_from (sträng)"
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4251
+#: sssd.conf.5.xml:4302
msgid ""
"The SSSD POSIX-type domain the application domain inherits all settings "
"from. The application domain can moreover add its own settings to the "
@@ -5976,7 +6056,7 @@ msgstr ""
"quote>domänens inställningar."
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4265
+#: sssd.conf.5.xml:4316
msgid ""
"The following example illustrates the use of an application domain. In this "
"setup, the POSIX domain is connected to an LDAP server and is used by the OS "
@@ -5991,7 +6071,7 @@ msgstr ""
"attributet telefon nåbart via D-Bus-gränssnittet."
#. type: Content of: <reference><refentry><refsect1><refsect2><programlisting>
-#: sssd.conf.5.xml:4273
+#: sssd.conf.5.xml:4324
#, no-wrap
msgid ""
"[sssd]\n"
@@ -6025,12 +6105,12 @@ msgstr ""
"ldap_user_extra_attrs = telefon:telephoneNumber\n"
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4293
+#: sssd.conf.5.xml:4344
msgid "TRUSTED DOMAIN SECTION"
msgstr "SEKTIONEN BETRODDA DOMÄNER"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4295
+#: sssd.conf.5.xml:4346
msgid ""
"Some options used in the domain section can also be used in the trusted "
"domain section, that is, in a section called <quote>[domain/"
@@ -6047,57 +6127,57 @@ msgstr ""
"alternativ i sektionen för betrodda domäner är:"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4302
+#: sssd.conf.5.xml:4353
msgid "ldap_search_base,"
msgstr "ldap_search_base,"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4303
+#: sssd.conf.5.xml:4354
msgid "ldap_user_search_base,"
msgstr "ldap_user_search_base,"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4304
+#: sssd.conf.5.xml:4355
msgid "ldap_group_search_base,"
msgstr "ldap_group_search_base,"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4305
+#: sssd.conf.5.xml:4356
msgid "ldap_netgroup_search_base,"
msgstr "ldap_netgroup_search_base,"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4306
+#: sssd.conf.5.xml:4357
msgid "ldap_service_search_base,"
msgstr "ldap_service_search_base,"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4307
+#: sssd.conf.5.xml:4358
msgid "ldap_sasl_mech,"
msgstr "ldap_sasl_mech,"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4308
+#: sssd.conf.5.xml:4359
msgid "ad_server,"
msgstr "ad_server,"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4309
+#: sssd.conf.5.xml:4360
msgid "ad_backup_server,"
msgstr "ad_backup_server,"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4310
+#: sssd.conf.5.xml:4361
msgid "ad_site,"
msgstr "ad_site,"
#. type: Content of: <reference><refentry><refsect1><refsect2><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4311 sssd-ipa.5.xml:884
+#: sssd.conf.5.xml:4362 sssd-ipa.5.xml:884
msgid "use_fully_qualified_names"
msgstr "use_fully_qualified_names"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4315
+#: sssd.conf.5.xml:4366
msgid ""
"For more details about these options see their individual description in the "
"manual page."
@@ -6106,12 +6186,12 @@ msgstr ""
"manualsidan."
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4321
+#: sssd.conf.5.xml:4372
msgid "CERTIFICATE MAPPING SECTION"
msgstr "CERTIFIKATSMAPPNINGSSEKTION"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4323
+#: sssd.conf.5.xml:4374
msgid ""
"To allow authentication with Smartcards and certificates SSSD must be able "
"to map certificates to users. This can be done by adding the full "
@@ -6133,7 +6213,7 @@ msgstr ""
"fallet när lokala tjänster använder PAM för autentisering."
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4337
+#: sssd.conf.5.xml:4388
msgid ""
"To make the mapping more flexible mapping and matching rules were added to "
"SSSD (see <citerefentry> <refentrytitle>sss-certmap</refentrytitle> "
@@ -6145,7 +6225,7 @@ msgstr ""
"detaljer)."
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4346
+#: sssd.conf.5.xml:4397
msgid ""
"A mapping and matching rule can be added to the SSSD configuration in a "
"section on its own with a name like <quote>[certmap/"
@@ -6158,12 +6238,12 @@ msgstr ""
"replaceable>]</quote>. I denna sektion är följande alternativ tillåtna:"
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4353
+#: sssd.conf.5.xml:4404
msgid "matchrule (string)"
msgstr "matchrule (sträng)"
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4356
+#: sssd.conf.5.xml:4407
msgid ""
"Only certificates from the Smartcard which matches this rule will be "
"processed, all others are ignored."
@@ -6172,7 +6252,7 @@ msgstr ""
"alla andra ignoreras."
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4360
+#: sssd.conf.5.xml:4411
msgid ""
"Default: KRB5:&lt;EKU&gt;clientAuth, i.e. only certificates which have the "
"Extended Key Usage <quote>clientAuth</quote>"
@@ -6181,17 +6261,17 @@ msgstr ""
"Extended Key Usage <quote>clientAuth</quote>"
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4367
+#: sssd.conf.5.xml:4418
msgid "maprule (string)"
msgstr "maprule (sträng)"
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4370
+#: sssd.conf.5.xml:4421
msgid "Defines how the user is found for a given certificate."
msgstr "Definierar hur användaren hittas för ett givet certifikat."
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4376
+#: sssd.conf.5.xml:4427
msgid ""
"LDAP:(userCertificate;binary={cert!bin}) for LDAP based providers like "
"<quote>ldap</quote>, <quote>AD</quote> or <quote>ipa</quote>."
@@ -6200,7 +6280,7 @@ msgstr ""
"<quote>ldap</quote>, <quote>AD</quote> eller <quote>ipa</quote>."
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4382
+#: sssd.conf.5.xml:4433
msgid ""
"The RULE_NAME for the <quote>files</quote> provider which tries to find a "
"user with the same name."
@@ -6209,12 +6289,12 @@ msgstr ""
"användare med samma namn."
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4391
+#: sssd.conf.5.xml:4442
msgid "domains (string)"
msgstr "domains (sträng)"
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4394
+#: sssd.conf.5.xml:4445
msgid ""
"Comma separated list of domain names the rule should be applied. By default "
"a rule is only valid in the domain configured in sssd.conf. If the provider "
@@ -6227,17 +6307,17 @@ msgstr ""
"lägga till regeln till underdomäner också."
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4401
+#: sssd.conf.5.xml:4452
msgid "Default: the configured domain in sssd.conf"
msgstr "Standard: den konfigurerade domänen i sssd.conf"
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4406
+#: sssd.conf.5.xml:4457
msgid "priority (integer)"
msgstr "priority (heltal)"
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4409
+#: sssd.conf.5.xml:4460
msgid ""
"Unsigned integer value defining the priority of the rule. The higher the "
"number the lower the priority. <quote>0</quote> stands for the highest "
@@ -6248,12 +6328,12 @@ msgstr ""
"prioriteten medan <quote>4294967295</quote> är den lägsta."
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4415
+#: sssd.conf.5.xml:4466
msgid "Default: the lowest priority"
msgstr "Standard: den lägsta prioriteten"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4421
+#: sssd.conf.5.xml:4472
msgid ""
"To make the configuration simple and reduce the amount of configuration "
"options the <quote>files</quote> provider has some special properties:"
@@ -6263,7 +6343,7 @@ msgstr ""
"speciella egenskaper:"
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4427
+#: sssd.conf.5.xml:4478
msgid ""
"if maprule is not set the RULE_NAME name is assumed to be the name of the "
"matching user"
@@ -6272,7 +6352,7 @@ msgstr ""
"användaren"
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4433
+#: sssd.conf.5.xml:4484
msgid ""
"if a maprule is used both a single user name or a template like "
"<quote>{subject_rfc822_name.short_name}</quote> must be in braces like e.g. "
@@ -6285,17 +6365,17 @@ msgstr ""
"short_name})</quote>"
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4442
+#: sssd.conf.5.xml:4493
msgid "the <quote>domains</quote> option is ignored"
msgstr "alternativet <quote>domains</quote> ignoreras"
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4450
+#: sssd.conf.5.xml:4501
msgid "PROMPTING CONFIGURATION SECTION"
msgstr "SEKTIONEN FÖR FRÅGEKONFIGURATION"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4452
+#: sssd.conf.5.xml:4503
msgid ""
"If a special file (<filename>/var/lib/sss/pubconf/pam_preauth_available</"
"filename>) exists SSSD's PAM module pam_sss will ask SSSD to figure out "
@@ -6310,7 +6390,7 @@ msgstr ""
"tillämpliga kreditiv."
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4460
+#: sssd.conf.5.xml:4511
msgid ""
"With the growing number of authentication methods and the possibility that "
"there are multiple ones for a single user the heuristic used by pam_sss to "
@@ -6323,22 +6403,22 @@ msgstr ""
"användarfall. Följande alternativ bör ge en bättre flexibilitet här."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4472
+#: sssd.conf.5.xml:4523
msgid "[prompting/password]"
msgstr "[prompting/password]"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4475
+#: sssd.conf.5.xml:4526
msgid "password_prompt"
msgstr "password_prompt"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4476
+#: sssd.conf.5.xml:4527
msgid "to change the string of the password prompt"
msgstr "för att ändra strängen i lösenordsfrågan"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4474
+#: sssd.conf.5.xml:4525
msgid ""
"to configure password prompting, allowed options are: <placeholder "
"type=\"variablelist\" id=\"0\"/>"
@@ -6347,37 +6427,37 @@ msgstr ""
"type=\"variablelist\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4484
+#: sssd.conf.5.xml:4535
msgid "[prompting/2fa]"
msgstr "[prompting/2fa]"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4488
+#: sssd.conf.5.xml:4539
msgid "first_prompt"
msgstr "first_prompt"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4489
+#: sssd.conf.5.xml:4540
msgid "to change the string of the prompt for the first factor"
msgstr "för att ändra strängen som frågar efter den första faktorn"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4492
+#: sssd.conf.5.xml:4543
msgid "second_prompt"
msgstr "second_prompt"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4493
+#: sssd.conf.5.xml:4544
msgid "to change the string of the prompt for the second factor"
msgstr "för att ändra strängen som frågar efter den andra faktorn"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4496
+#: sssd.conf.5.xml:4547
msgid "single_prompt"
msgstr "single_prompt"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4497
+#: sssd.conf.5.xml:4548
msgid ""
"boolean value, if True there will be only a single prompt using the value of "
"first_prompt where it is expected that both factors are entered as a single "
@@ -6390,7 +6470,7 @@ msgstr ""
"faktorn är frivillig."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4486
+#: sssd.conf.5.xml:4537
msgid ""
"to configure two-factor authentication prompting, allowed options are: "
"<placeholder type=\"variablelist\" id=\"0\"/> If the second factor is "
@@ -6403,19 +6483,19 @@ msgstr ""
"med lösenordet eller med båda faktorerna måste tvåstegsförfrågan användas."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4514
+#: sssd.conf.5.xml:4565
#, fuzzy
#| msgid "[prompting/password]"
msgid "[prompting/passkey]"
msgstr "[prompting/password]"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4520 sssd-ad.5.xml:1021
+#: sssd.conf.5.xml:4571 sssd-ad.5.xml:1021
msgid "interactive"
msgstr "interactive"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4522
+#: sssd.conf.5.xml:4573
msgid ""
"boolean value, if True prompt a message and wait before testing the presence "
"of a passkey device. Recommended if your device doesn’t have a tactile "
@@ -6423,47 +6503,47 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4530
+#: sssd.conf.5.xml:4581
#, fuzzy
#| msgid "interactive"
msgid "interactive_prompt"
msgstr "interactive"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4532
+#: sssd.conf.5.xml:4583
#, fuzzy
#| msgid "to change the string of the password prompt"
msgid "to change the message of the interactive prompt."
msgstr "för att ändra strängen i lösenordsfrågan"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4537
+#: sssd.conf.5.xml:4588
msgid "touch"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4539
+#: sssd.conf.5.xml:4590
msgid ""
"boolean value, if True prompt a message to remind the user to touch the "
"device."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4545
+#: sssd.conf.5.xml:4596
#, fuzzy
#| msgid "first_prompt"
msgid "touch_prompt"
msgstr "first_prompt"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4547
+#: sssd.conf.5.xml:4598
#, fuzzy
#| msgid "to change the string of the password prompt"
msgid "to change the message of the touch prompt."
msgstr "för att ändra strängen i lösenordsfrågan"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4516
+#: sssd.conf.5.xml:4567
#, fuzzy
#| msgid ""
#| "to configure two-factor authentication prompting, allowed options are: "
@@ -6476,7 +6556,7 @@ msgstr ""
"alternativen: <placeholder type=\"variablelist\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4467
+#: sssd.conf.5.xml:4518
#, fuzzy
#| msgid ""
#| "Each supported authentication method has its own configuration subsection "
@@ -6495,7 +6575,7 @@ msgstr ""
">"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4558
+#: sssd.conf.5.xml:4609
msgid ""
"It is possible to add a subsection for specific PAM services, e.g. "
"<quote>[prompting/password/sshd]</quote> to individual change the prompting "
@@ -6506,12 +6586,12 @@ msgstr ""
"enskilt för denna tjänst."
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4565 pam_sss_gss.8.xml:157 idmap_sss.8.xml:43
+#: sssd.conf.5.xml:4616 pam_sss_gss.8.xml:157 idmap_sss.8.xml:43
msgid "EXAMPLES"
msgstr "EXEMPEL"
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4571
+#: sssd.conf.5.xml:4622
#, no-wrap
msgid ""
"[sssd]\n"
@@ -6565,7 +6645,7 @@ msgstr ""
"enumerate = False\n"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4567
+#: sssd.conf.5.xml:4618
msgid ""
"1. The following example shows a typical SSSD config. It does not describe "
"configuration of the domains themselves - refer to documentation on "
@@ -6577,7 +6657,7 @@ msgstr ""
"domäner för fler detaljer. <placeholder type=\"programlisting\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4604
+#: sssd.conf.5.xml:4655
#, no-wrap
msgid ""
"[domain/ipa.com/child.ad.com]\n"
@@ -6587,7 +6667,7 @@ msgstr ""
"use_fully_qualified_names = false\n"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4598
+#: sssd.conf.5.xml:4649
msgid ""
"2. The following example shows configuration of IPA AD trust where the AD "
"forest consists of two domains in a parent-child structure. Suppose IPA "
@@ -6603,7 +6683,7 @@ msgstr ""
"type=\"programlisting\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4615
+#: sssd.conf.5.xml:4666
#, fuzzy, no-wrap
#| msgid ""
#| "[certmap/my.domain/rule_name]\n"
@@ -6631,7 +6711,7 @@ msgstr ""
"matchrule = &lt;ISSUER&gt;^CN=My-CA,DC=MIN,DC=DOMÄN$&lt;SUBJECT&gt;^CN=User.Name,DC=MIN,DC=DOMÄN$\n"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4609
+#: sssd.conf.5.xml:4660
#, fuzzy
#| msgid ""
#| "3. The following example shows the configuration for two certificate "
@@ -6932,16 +7012,6 @@ msgstr "rfc2307"
msgid "rfc2307bis"
msgstr "rfc2307bis"
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd-ldap.5.xml:189
-msgid "IPA"
-msgstr "IPA"
-
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd-ldap.5.xml:194
-msgid "AD"
-msgstr "AD"
-
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd-ldap.5.xml:200
msgid ""
@@ -12688,9 +12758,9 @@ msgstr "Namn på attributet som har namnet på vyn."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd-ipa.5.xml:710 sssd-ldap-attributes.5.xml:496
-#: sssd-ldap-attributes.5.xml:830 sssd-ldap-attributes.5.xml:911
-#: sssd-ldap-attributes.5.xml:1008 sssd-ldap-attributes.5.xml:1066
-#: sssd-ldap-attributes.5.xml:1224 sssd-ldap-attributes.5.xml:1269
+#: sssd-ldap-attributes.5.xml:832 sssd-ldap-attributes.5.xml:913
+#: sssd-ldap-attributes.5.xml:1010 sssd-ldap-attributes.5.xml:1068
+#: sssd-ldap-attributes.5.xml:1226 sssd-ldap-attributes.5.xml:1271
msgid "Default: cn"
msgstr "Standard: cn"
@@ -19343,7 +19413,7 @@ msgid "The LDAP attribute that corresponds to the user's primary group id."
msgstr "LDAP-attributet som motsvarar användarens primära grupp-id."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:88 sssd-ldap-attributes.5.xml:698
+#: sssd-ldap-attributes.5.xml:88 sssd-ldap-attributes.5.xml:700
msgid "Default: gidNumber"
msgstr "Standard: gidNumber"
@@ -19424,7 +19494,7 @@ msgid "The LDAP attribute that contains the UUID/GUID of an LDAP user object."
msgstr "LDAP-attributet som innehåller UUID/GUID för ett LDAP-användarobjekt."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:155 sssd-ldap-attributes.5.xml:724
+#: sssd-ldap-attributes.5.xml:155 sssd-ldap-attributes.5.xml:726
msgid ""
"Default: not set in the general case, objectGUID for AD and ipaUniqueID for "
"IPA"
@@ -19447,7 +19517,7 @@ msgstr ""
"är normalt bara nödvändigt för Active Directory-servrar."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:170 sssd-ldap-attributes.5.xml:739
+#: sssd-ldap-attributes.5.xml:170 sssd-ldap-attributes.5.xml:741
msgid "Default: objectSid for ActiveDirectory, not set for other servers."
msgstr "Standard: objectSid för Active Directory, inte satt för andra servrar."
@@ -19457,8 +19527,8 @@ msgid "ldap_user_modify_timestamp (string)"
msgstr "ldap_user_modify_timestamp (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:180 sssd-ldap-attributes.5.xml:749
-#: sssd-ldap-attributes.5.xml:872
+#: sssd-ldap-attributes.5.xml:180 sssd-ldap-attributes.5.xml:751
+#: sssd-ldap-attributes.5.xml:874
msgid ""
"The LDAP attribute that contains timestamp of the last modification of the "
"parent object."
@@ -19467,8 +19537,8 @@ msgstr ""
"föräldraobjektet."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:184 sssd-ldap-attributes.5.xml:753
-#: sssd-ldap-attributes.5.xml:879
+#: sssd-ldap-attributes.5.xml:184 sssd-ldap-attributes.5.xml:755
+#: sssd-ldap-attributes.5.xml:881
msgid "Default: modifyTimestamp"
msgstr "Standard: modifyTimestamp"
@@ -19858,7 +19928,7 @@ msgid "The LDAP attribute that contains the user's SSH public keys."
msgstr "LDAP-attributet som innehåller användarens publika SSH-nycklar."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:483 sssd-ldap-attributes.5.xml:963
+#: sssd-ldap-attributes.5.xml:483 sssd-ldap-attributes.5.xml:965
msgid "Default: sshPublicKey"
msgstr "Standard: sshPublicKey"
@@ -19883,7 +19953,7 @@ msgid "The LDAP attribute that lists the user's group memberships."
msgstr "LDAP-attributet som räknar upp användarens gruppmedlemskap."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:509 sssd-ldap-attributes.5.xml:950
+#: sssd-ldap-attributes.5.xml:509 sssd-ldap-attributes.5.xml:952
msgid "Default: memberOf"
msgstr "Standard: memberOf"
@@ -20051,12 +20121,20 @@ msgstr "Namnet på LDAP-attributet som innehåller användarens e-postadress."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd-ldap-attributes.5.xml:626
+#, fuzzy
+#| msgid ""
+#| "Note: If an email address of a user conflicts with an email address or "
+#| "fully qualified name of another user, then SSSD will not be able to serve "
+#| "those users properly. If for some reason several users need to share the "
+#| "same email address then set this option to a nonexistent attribute name "
+#| "in order to disable user lookup/login by email."
msgid ""
"Note: If an email address of a user conflicts with an email address or fully "
"qualified name of another user, then SSSD will not be able to serve those "
-"users properly. If for some reason several users need to share the same "
-"email address then set this option to a nonexistent attribute name in order "
-"to disable user lookup/login by email."
+"users properly. This option allows users to login by (1) username, and (2) e-"
+"mail address. If for some reason several users need to share the same email "
+"address then set this option to a nonexistent attribute name in order to "
+"disable user lookup/login by email."
msgstr ""
"Observera: om en e-postadress för användaren står i konflikt med en e-"
"postadress eller fullt kvalificerat namn för en annan användare, då kommer "
@@ -20066,19 +20144,19 @@ msgstr ""
"via e-post."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:635
+#: sssd-ldap-attributes.5.xml:637
msgid "Default: mail"
msgstr "Standard: mail"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:640
+#: sssd-ldap-attributes.5.xml:642
#, fuzzy
#| msgid "ldap_user_name (string)"
msgid "ldap_user_passkey (string)"
msgstr "ldap_user_name (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:643
+#: sssd-ldap-attributes.5.xml:645
#, fuzzy
#| msgid "Name of the LDAP attribute containing the email address of the user."
msgid ""
@@ -20086,37 +20164,37 @@ msgid ""
msgstr "Namnet på LDAP-attributet som innehåller användarens e-postadress."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:647
+#: sssd-ldap-attributes.5.xml:649
msgid "Default: passkey (LDAP), ipaPassKey (IPA), altSecurityIdentities (AD)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:657
+#: sssd-ldap-attributes.5.xml:659
msgid "GROUP ATTRIBUTES"
msgstr "GRUPPATTRIBUT"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:661
+#: sssd-ldap-attributes.5.xml:663
msgid "ldap_group_object_class (string)"
msgstr "ldap_group_object_class (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:664
+#: sssd-ldap-attributes.5.xml:666
msgid "The object class of a group entry in LDAP."
msgstr "Objektklassen hos en gruppost i LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:667
+#: sssd-ldap-attributes.5.xml:669
msgid "Default: posixGroup"
msgstr "Standard: posixGroup"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:673
+#: sssd-ldap-attributes.5.xml:675
msgid "ldap_group_name (string)"
msgstr "ldap_group_name (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:676
+#: sssd-ldap-attributes.5.xml:678
msgid ""
"The LDAP attribute that corresponds to the group name. In an environment "
"with nested groups, this value must be an LDAP attribute which has a unique "
@@ -20125,52 +20203,52 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:684
+#: sssd-ldap-attributes.5.xml:686
msgid "Default: cn (rfc2307, rfc2307bis and IPA), sAMAccountName (AD)"
msgstr "Standard: cn (rfc2307, rfc2307bis och IPA), sAMAccountName (AD)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:691
+#: sssd-ldap-attributes.5.xml:693
msgid "ldap_group_gid_number (string)"
msgstr "ldap_group_gid_number (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:694
+#: sssd-ldap-attributes.5.xml:696
msgid "The LDAP attribute that corresponds to the group's id."
msgstr "LDAP-attributet som motsvarar gruppens id."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:704
+#: sssd-ldap-attributes.5.xml:706
msgid "ldap_group_member (string)"
msgstr "ldap_group_member (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:707
+#: sssd-ldap-attributes.5.xml:709
msgid "The LDAP attribute that contains the names of the group's members."
msgstr "LDAP-attributet som innehåller namnen på gruppens medlemmar."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:711
+#: sssd-ldap-attributes.5.xml:713
msgid "Default: memberuid (rfc2307) / member (rfc2307bis)"
msgstr "Standard: memberuid (rfc2307) / member (rfc2307bis)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:717
+#: sssd-ldap-attributes.5.xml:719
msgid "ldap_group_uuid (string)"
msgstr "ldap_group_uuid (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:720
+#: sssd-ldap-attributes.5.xml:722
msgid "The LDAP attribute that contains the UUID/GUID of an LDAP group object."
msgstr "LDAP-attributet som innehåller UUID/GUID för ett LDAP-gruppobjekt."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:731
+#: sssd-ldap-attributes.5.xml:733
msgid "ldap_group_objectsid (string)"
msgstr "ldap_group_objectsid (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:734
+#: sssd-ldap-attributes.5.xml:736
msgid ""
"The LDAP attribute that contains the objectSID of an LDAP group object. This "
"is usually only necessary for ActiveDirectory servers."
@@ -20179,17 +20257,17 @@ msgstr ""
"normalt bara nödvändigt för Active Directory-servrar."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:746
+#: sssd-ldap-attributes.5.xml:748
msgid "ldap_group_modify_timestamp (string)"
msgstr "ldap_group_modify_timestamp (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:759
+#: sssd-ldap-attributes.5.xml:761
msgid "ldap_group_type (string)"
msgstr "ldap_group_type (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:762
+#: sssd-ldap-attributes.5.xml:764
msgid ""
"The LDAP attribute that contains an integer value indicating the type of the "
"group and maybe other flags."
@@ -20198,7 +20276,7 @@ msgstr ""
"kanske andra flaggor."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:767
+#: sssd-ldap-attributes.5.xml:769
msgid ""
"This attribute is currently only used by the AD provider to determine if a "
"group is a domain local groups and has to be filtered out for trusted "
@@ -20209,17 +20287,17 @@ msgstr ""
"domäner."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:773
+#: sssd-ldap-attributes.5.xml:775
msgid "Default: groupType in the AD provider, otherwise not set"
msgstr "Standard: groupType i AD-leverantören, inte satt annars"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:780
+#: sssd-ldap-attributes.5.xml:782
msgid "ldap_group_external_member (string)"
msgstr "ldap_group_external_member (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:783
+#: sssd-ldap-attributes.5.xml:785
msgid ""
"The LDAP attribute that references group members that are defined in an "
"external domain. At the moment, only IPA's external members are supported."
@@ -20228,134 +20306,134 @@ msgstr ""
"domän. För närvarande stödjs endast IPA:s externa medlemmar."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:789
+#: sssd-ldap-attributes.5.xml:791
msgid "Default: ipaExternalMember in the IPA provider, otherwise unset."
msgstr "Standard: ipaExternalMember i IPA-leverantören, inte satt annars."
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:799
+#: sssd-ldap-attributes.5.xml:801
msgid "NETGROUP ATTRIBUTES"
msgstr "NÄTGRUPPSATTRIBUT"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:803
+#: sssd-ldap-attributes.5.xml:805
msgid "ldap_netgroup_object_class (string)"
msgstr "ldap_netgroup_object_class (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:806
+#: sssd-ldap-attributes.5.xml:808
msgid "The object class of a netgroup entry in LDAP."
msgstr "Objektklassen hos en nätgruppspost i LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:809
+#: sssd-ldap-attributes.5.xml:811
msgid "In IPA provider, ipa_netgroup_object_class should be used instead."
msgstr "I IPA-leverantören skall ipa_netgroup_object_class användas istället."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:813
+#: sssd-ldap-attributes.5.xml:815
msgid "Default: nisNetgroup"
msgstr "Standard: nisNetgroup"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:819
+#: sssd-ldap-attributes.5.xml:821
msgid "ldap_netgroup_name (string)"
msgstr "ldap_netgroup_name (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:822
+#: sssd-ldap-attributes.5.xml:824
msgid "The LDAP attribute that corresponds to the netgroup name."
msgstr "LDAP-attributet som motsvarar nätgruppnamnet."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:826
+#: sssd-ldap-attributes.5.xml:828
msgid "In IPA provider, ipa_netgroup_name should be used instead."
msgstr "I IPA-leverantören skall ipa_netgroup_name användas istället."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:836
+#: sssd-ldap-attributes.5.xml:838
msgid "ldap_netgroup_member (string)"
msgstr "ldap_netgroup_member (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:839
+#: sssd-ldap-attributes.5.xml:841
msgid "The LDAP attribute that contains the names of the netgroup's members."
msgstr "LDAP-attributet som innehåller namnen på nätgruppens medlemmar."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:843
+#: sssd-ldap-attributes.5.xml:845
msgid "In IPA provider, ipa_netgroup_member should be used instead."
msgstr "I IPA-leverantören skall ipa_netgroup_member användas istället."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:847
+#: sssd-ldap-attributes.5.xml:849
msgid "Default: memberNisNetgroup"
msgstr "Standard: memberNisNetgroup"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:853
+#: sssd-ldap-attributes.5.xml:855
msgid "ldap_netgroup_triple (string)"
msgstr "ldap_netgroup_triple (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:856
+#: sssd-ldap-attributes.5.xml:858
msgid ""
"The LDAP attribute that contains the (host, user, domain) netgroup triples."
msgstr ""
"LDAP-attributet som innehåller nätgrupptrippeln (värd, användare, domän)."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:860 sssd-ldap-attributes.5.xml:876
+#: sssd-ldap-attributes.5.xml:862 sssd-ldap-attributes.5.xml:878
msgid "This option is not available in IPA provider."
msgstr "Detta alternativ är inte tillgängligt i IPA-leverantören."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:863
+#: sssd-ldap-attributes.5.xml:865
msgid "Default: nisNetgroupTriple"
msgstr "Standard: nisNetgroupTriple"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:869
+#: sssd-ldap-attributes.5.xml:871
msgid "ldap_netgroup_modify_timestamp (string)"
msgstr "ldap_netgroup_modify_timestamp (sträng)"
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:888
+#: sssd-ldap-attributes.5.xml:890
msgid "HOST ATTRIBUTES"
msgstr "VÄRDATTRIBUT"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:892
+#: sssd-ldap-attributes.5.xml:894
msgid "ldap_host_object_class (string)"
msgstr "ldap_host_object_class (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:895
+#: sssd-ldap-attributes.5.xml:897
msgid "The object class of a host entry in LDAP."
msgstr "Objektklassen hos en värdpost i LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:898 sssd-ldap-attributes.5.xml:995
+#: sssd-ldap-attributes.5.xml:900 sssd-ldap-attributes.5.xml:997
msgid "Default: ipService"
msgstr "Standard: ipService"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:904
+#: sssd-ldap-attributes.5.xml:906
msgid "ldap_host_name (string)"
msgstr "ldap_host_name (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:907 sssd-ldap-attributes.5.xml:933
+#: sssd-ldap-attributes.5.xml:909 sssd-ldap-attributes.5.xml:935
msgid "The LDAP attribute that corresponds to the host's name."
msgstr "LDAP-attributet som motsvarar värdens namn."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:917
+#: sssd-ldap-attributes.5.xml:919
msgid "ldap_host_fqdn (string)"
msgstr "ldap_host_fqdn (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:920
+#: sssd-ldap-attributes.5.xml:922
msgid ""
"The LDAP attribute that corresponds to the host's fully-qualified domain "
"name."
@@ -20363,72 +20441,72 @@ msgstr ""
"LDAP-attributet som motsvarar värdens fullständigt kvalificerade domännamn."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:924
+#: sssd-ldap-attributes.5.xml:926
msgid "Default: fqdn"
msgstr "Standard: fqdn"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:930
+#: sssd-ldap-attributes.5.xml:932
msgid "ldap_host_serverhostname (string)"
msgstr "ldap_host_serverhostname (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:937
+#: sssd-ldap-attributes.5.xml:939
msgid "Default: serverHostname"
msgstr "Standard: serverHostname"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:943
+#: sssd-ldap-attributes.5.xml:945
msgid "ldap_host_member_of (string)"
msgstr "ldap_host_member_of (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:946
+#: sssd-ldap-attributes.5.xml:948
msgid "The LDAP attribute that lists the host's group memberships."
msgstr "LDAP-attributet som räknar upp värdens gruppmedlemskap."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:956
+#: sssd-ldap-attributes.5.xml:958
msgid "ldap_host_ssh_public_key (string)"
msgstr "ldap_host_ssh_public_key (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:959
+#: sssd-ldap-attributes.5.xml:961
msgid "The LDAP attribute that contains the host's SSH public keys."
msgstr "LDAP-attributet som innehåller värdens publika SSH-nycklar."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:969
+#: sssd-ldap-attributes.5.xml:971
msgid "ldap_host_uuid (string)"
msgstr "ldap_host_uuid (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:972
+#: sssd-ldap-attributes.5.xml:974
msgid "The LDAP attribute that contains the UUID/GUID of an LDAP host object."
msgstr "LDAP-attributet som innehåller UUID/GUID för ett LDAP-värdobjekt."
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:985
+#: sssd-ldap-attributes.5.xml:987
msgid "SERVICE ATTRIBUTES"
msgstr "TJÄNSTEATTRIBUT"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:989
+#: sssd-ldap-attributes.5.xml:991
msgid "ldap_service_object_class (string)"
msgstr "ldap_service_object_class (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:992
+#: sssd-ldap-attributes.5.xml:994
msgid "The object class of a service entry in LDAP."
msgstr "Objektklassen hos en servicepost i LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1001
+#: sssd-ldap-attributes.5.xml:1003
msgid "ldap_service_name (string)"
msgstr "ldap_service_name (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1004
+#: sssd-ldap-attributes.5.xml:1006
msgid ""
"The LDAP attribute that contains the name of service attributes and their "
"aliases."
@@ -20436,88 +20514,88 @@ msgstr ""
"LDAP-attributet som innehåller namnet på tjänsteattribut och deras alias."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1014
+#: sssd-ldap-attributes.5.xml:1016
msgid "ldap_service_port (string)"
msgstr "ldap_service_port (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1017
+#: sssd-ldap-attributes.5.xml:1019
msgid "The LDAP attribute that contains the port managed by this service."
msgstr "LDAP-attributet som innehåller porten som hanteras av denna tjänst."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1021
+#: sssd-ldap-attributes.5.xml:1023
msgid "Default: ipServicePort"
msgstr "Standard: ipServicePort"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1027
+#: sssd-ldap-attributes.5.xml:1029
msgid "ldap_service_proto (string)"
msgstr "ldap_service_proto (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1030
+#: sssd-ldap-attributes.5.xml:1032
msgid ""
"The LDAP attribute that contains the protocols understood by this service."
msgstr "LDAP-attributet som innehåller protokollen som denna tjänst förstår."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1034
+#: sssd-ldap-attributes.5.xml:1036
msgid "Default: ipServiceProtocol"
msgstr "Standard: ipServiceProtocol"
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1043
+#: sssd-ldap-attributes.5.xml:1045
msgid "SUDO ATTRIBUTES"
msgstr "SUDO-ATTRIBUT"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1047
+#: sssd-ldap-attributes.5.xml:1049
msgid "ldap_sudorule_object_class (string)"
msgstr "ldap_sudorule_object_class (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1050
+#: sssd-ldap-attributes.5.xml:1052
msgid "The object class of a sudo rule entry in LDAP."
msgstr "Objektklassen hos en sudo-regelpost i LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1053
+#: sssd-ldap-attributes.5.xml:1055
msgid "Default: sudoRole"
msgstr "Standard: sudoRole"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1059
+#: sssd-ldap-attributes.5.xml:1061
msgid "ldap_sudorule_name (string)"
msgstr "ldap_sudorule_name (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1062
+#: sssd-ldap-attributes.5.xml:1064
msgid "The LDAP attribute that corresponds to the sudo rule name."
msgstr "LDAP-attributet som motsvarar sudo-regelnamnet."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1072
+#: sssd-ldap-attributes.5.xml:1074
msgid "ldap_sudorule_command (string)"
msgstr "ldap_sudorule_command (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1075
+#: sssd-ldap-attributes.5.xml:1077
msgid "The LDAP attribute that corresponds to the command name."
msgstr "LDAP-attributet som motsvarar kommandonamnet."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1079
+#: sssd-ldap-attributes.5.xml:1081
msgid "Default: sudoCommand"
msgstr "Standard: sudoCommand"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1085
+#: sssd-ldap-attributes.5.xml:1087
msgid "ldap_sudorule_host (string)"
msgstr "ldap_sudorule_host (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1088
+#: sssd-ldap-attributes.5.xml:1090
msgid ""
"The LDAP attribute that corresponds to the host name (or host IP address, "
"host IP network, or host netgroup)"
@@ -20526,17 +20604,17 @@ msgstr ""
"IP-nätverk eller värdens nätgrupp)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1093
+#: sssd-ldap-attributes.5.xml:1095
msgid "Default: sudoHost"
msgstr "Standard: sudoHost"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1099
+#: sssd-ldap-attributes.5.xml:1101
msgid "ldap_sudorule_user (string)"
msgstr "ldap_sudorule_user (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1102
+#: sssd-ldap-attributes.5.xml:1104
msgid ""
"The LDAP attribute that corresponds to the user name (or UID, group name or "
"user's netgroup)"
@@ -20545,32 +20623,32 @@ msgstr ""
"användarens nätgrupp)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1106
+#: sssd-ldap-attributes.5.xml:1108
msgid "Default: sudoUser"
msgstr "Standard: sudoUser"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1112
+#: sssd-ldap-attributes.5.xml:1114
msgid "ldap_sudorule_option (string)"
msgstr "ldap_sudorule_option (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1115
+#: sssd-ldap-attributes.5.xml:1117
msgid "The LDAP attribute that corresponds to the sudo options."
msgstr "LDAP-attributet som motsvarar sudo-alternativen."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1119
+#: sssd-ldap-attributes.5.xml:1121
msgid "Default: sudoOption"
msgstr "Standard: sudoOption"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1125
+#: sssd-ldap-attributes.5.xml:1127
msgid "ldap_sudorule_runasuser (string)"
msgstr "ldap_sudorule_runasuser (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1128
+#: sssd-ldap-attributes.5.xml:1130
msgid ""
"The LDAP attribute that corresponds to the user name that commands may be "
"run as."
@@ -20578,17 +20656,17 @@ msgstr ""
"LDAP-attributet som motsvarar användarnamnet som kommandon får köras som."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1132
+#: sssd-ldap-attributes.5.xml:1134
msgid "Default: sudoRunAsUser"
msgstr "Standard: sudoRunAsUser"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1138
+#: sssd-ldap-attributes.5.xml:1140
msgid "ldap_sudorule_runasgroup (string)"
msgstr "ldap_sudorule_runasgroup (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1141
+#: sssd-ldap-attributes.5.xml:1143
msgid ""
"The LDAP attribute that corresponds to the group name or group GID that "
"commands may be run as."
@@ -20597,17 +20675,17 @@ msgstr ""
"får köras som."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1145
+#: sssd-ldap-attributes.5.xml:1147
msgid "Default: sudoRunAsGroup"
msgstr "Standard: sudoRunAsGroup"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1151
+#: sssd-ldap-attributes.5.xml:1153
msgid "ldap_sudorule_notbefore (string)"
msgstr "ldap_sudorule_notbefore (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1154
+#: sssd-ldap-attributes.5.xml:1156
msgid ""
"The LDAP attribute that corresponds to the start date/time for when the sudo "
"rule is valid."
@@ -20615,17 +20693,17 @@ msgstr ""
"LDAP-attributet som motsvarar startdagen/-tiden då sudo-regeln är giltig."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1158
+#: sssd-ldap-attributes.5.xml:1160
msgid "Default: sudoNotBefore"
msgstr "Standard: sudoNotBefore"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1164
+#: sssd-ldap-attributes.5.xml:1166
msgid "ldap_sudorule_notafter (string)"
msgstr "ldap_sudorule_notafter (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1167
+#: sssd-ldap-attributes.5.xml:1169
msgid ""
"The LDAP attribute that corresponds to the expiration date/time, after which "
"the sudo rule will no longer be valid."
@@ -20634,57 +20712,57 @@ msgstr ""
"är giltig."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1172
+#: sssd-ldap-attributes.5.xml:1174
msgid "Default: sudoNotAfter"
msgstr "Standard: sudoNotAfter"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1178
+#: sssd-ldap-attributes.5.xml:1180
msgid "ldap_sudorule_order (string)"
msgstr "ldap_sudorule_order (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1181
+#: sssd-ldap-attributes.5.xml:1183
msgid "The LDAP attribute that corresponds to the ordering index of the rule."
msgstr "LDAP-attributet som motsvarar ordningsindexet för regeln."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1185
+#: sssd-ldap-attributes.5.xml:1187
msgid "Default: sudoOrder"
msgstr "Standard: sudoOrder"
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1194
+#: sssd-ldap-attributes.5.xml:1196
msgid "AUTOFS ATTRIBUTES"
msgstr "AUTOFS-ATTRIBUT"
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1201
+#: sssd-ldap-attributes.5.xml:1203
msgid "IP HOST ATTRIBUTES"
msgstr "IP-VÄRDATTRIBUT"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1205
+#: sssd-ldap-attributes.5.xml:1207
msgid "ldap_iphost_object_class (string)"
msgstr "ldap_iphost_object_class (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1208
+#: sssd-ldap-attributes.5.xml:1210
msgid "The object class of an iphost entry in LDAP."
msgstr "Objektklassen för en iphost-post i LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1211
+#: sssd-ldap-attributes.5.xml:1213
msgid "Default: ipHost"
msgstr "Standard: ipHost"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1217
+#: sssd-ldap-attributes.5.xml:1219
msgid "ldap_iphost_name (string)"
msgstr "ldap_iphost_name (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1220
+#: sssd-ldap-attributes.5.xml:1222
msgid ""
"The LDAP attribute that contains the name of the IP host attributes and "
"their aliases."
@@ -20692,47 +20770,47 @@ msgstr ""
"LDAP-attributet som innehåller namnet på IP-värdattributen och deras alias."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1230
+#: sssd-ldap-attributes.5.xml:1232
msgid "ldap_iphost_number (string)"
msgstr "ldap_iphost_number (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1233
+#: sssd-ldap-attributes.5.xml:1235
msgid "The LDAP attribute that contains the IP host address."
msgstr "LDAP-attributet som innehåller IP-värdadressen."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1237
+#: sssd-ldap-attributes.5.xml:1239
msgid "Default: ipHostNumber"
msgstr "Standard: ipHostNumber"
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1246
+#: sssd-ldap-attributes.5.xml:1248
msgid "IP NETWORK ATTRIBUTES"
msgstr "IP-NÄTVERKSATTRIBUT"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1250
+#: sssd-ldap-attributes.5.xml:1252
msgid "ldap_ipnetwork_object_class (string)"
msgstr "ldap_ipnetwork_object_class (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1253
+#: sssd-ldap-attributes.5.xml:1255
msgid "The object class of an ipnetwork entry in LDAP."
msgstr "Objektklassen för en ipnetwork-post i LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1256
+#: sssd-ldap-attributes.5.xml:1258
msgid "Default: ipNetwork"
msgstr "Standard: ipNetwork"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1262
+#: sssd-ldap-attributes.5.xml:1264
msgid "ldap_ipnetwork_name (string)"
msgstr "ldap_ipnetwork_name (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1265
+#: sssd-ldap-attributes.5.xml:1267
msgid ""
"The LDAP attribute that contains the name of the IP network attributes and "
"their aliases."
@@ -20741,17 +20819,17 @@ msgstr ""
"alias."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1275
+#: sssd-ldap-attributes.5.xml:1277
msgid "ldap_ipnetwork_number (string)"
msgstr "ldap_ipnetwork_number (sträng)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1278
+#: sssd-ldap-attributes.5.xml:1280
msgid "The LDAP attribute that contains the IP network address."
msgstr "LDAP-attributet som innehåller IP-nätverksadressen."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1282
+#: sssd-ldap-attributes.5.xml:1284
msgid "Default: ipNetworkNumber"
msgstr "Standard: ipNetworkNumber"
diff --git a/src/man/po/tg.po b/src/man/po/tg.po
index e4dc18d..33a758c 100644
--- a/src/man/po/tg.po
+++ b/src/man/po/tg.po
@@ -7,7 +7,7 @@ msgid ""
msgstr ""
"Project-Id-Version: sssd-docs 2.3.0\n"
"Report-Msgid-Bugs-To: sssd-devel@redhat.com\n"
-"POT-Creation-Date: 2024-01-12 13:00+0100\n"
+"POT-Creation-Date: 2024-05-16 13:37+0200\n"
"PO-Revision-Date: 2014-12-15 12:10-0500\n"
"Last-Translator: Copied by Zanata <copied-by-zanata@zanata.org>\n"
"Language-Team: Tajik (http://www.transifex.com/projects/p/sssd/language/"
@@ -226,7 +226,7 @@ msgstr ""
#. type: Content of: <variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:149 sssd.conf.5.xml:652 sssd.conf.5.xml:949
-#: sssd.conf.5.xml:2101 sssd.conf.5.xml:2168 sssd.conf.5.xml:4193
+#: sssd.conf.5.xml:2101 sssd.conf.5.xml:2168 sssd.conf.5.xml:4244
#: sssd-ldap.5.xml:313 sssd-ldap.5.xml:919 sssd-ldap.5.xml:938
#: sssd-ldap.5.xml:1148 sssd-ldap.5.xml:1601 sssd-ldap.5.xml:1841
#: sssd-ipa.5.xml:152 sssd-ipa.5.xml:254 sssd-ipa.5.xml:662 sssd-ad.5.xml:1106
@@ -267,10 +267,10 @@ msgstr ""
#: sssd-ldap.5.xml:1864 sss-certmap.5.xml:645 sssd-systemtap.5.xml:82
#: sssd-systemtap.5.xml:143 sssd-systemtap.5.xml:236 sssd-systemtap.5.xml:274
#: sssd-systemtap.5.xml:330 sssd-ldap-attributes.5.xml:40
-#: sssd-ldap-attributes.5.xml:659 sssd-ldap-attributes.5.xml:801
-#: sssd-ldap-attributes.5.xml:890 sssd-ldap-attributes.5.xml:987
-#: sssd-ldap-attributes.5.xml:1045 sssd-ldap-attributes.5.xml:1203
-#: sssd-ldap-attributes.5.xml:1248 include/autofs_attributes.xml:1
+#: sssd-ldap-attributes.5.xml:661 sssd-ldap-attributes.5.xml:803
+#: sssd-ldap-attributes.5.xml:892 sssd-ldap-attributes.5.xml:989
+#: sssd-ldap-attributes.5.xml:1047 sssd-ldap-attributes.5.xml:1205
+#: sssd-ldap-attributes.5.xml:1250 include/autofs_attributes.xml:1
#: include/krb5_options.xml:1
msgid "<placeholder type=\"variablelist\" id=\"0\"/>"
msgstr ""
@@ -295,7 +295,7 @@ msgstr ""
#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:196 sssd.conf.5.xml:1290 sssd.conf.5.xml:1767
-#: sssd.conf.5.xml:4209 sssd-ldap.5.xml:766 include/ldap_id_mapping.xml:270
+#: sssd.conf.5.xml:4260 sssd-ldap.5.xml:766 include/ldap_id_mapping.xml:270
msgid "Default: 10"
msgstr "Пешфарз: 10"
@@ -603,7 +603,7 @@ msgstr ""
#. type: Content of: <variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:468 sssd-ldap.5.xml:877 sssd-ldap.5.xml:889
#: sssd-ldap.5.xml:982 sssd-ad.5.xml:920 sssd-ad.5.xml:995 sssd-krb5.5.xml:468
-#: sssd-ldap-attributes.5.xml:470 sssd-ldap-attributes.5.xml:976
+#: sssd-ldap-attributes.5.xml:470 sssd-ldap-attributes.5.xml:978
#: include/ldap_id_mapping.xml:211 include/ldap_id_mapping.xml:222
#: include/krb5_options.xml:148
msgid "Default: not set"
@@ -872,7 +872,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:700 sssd.conf.5.xml:1791 sssd.conf.5.xml:4259
+#: sssd.conf.5.xml:700 sssd.conf.5.xml:1791 sssd.conf.5.xml:4310
#: sssd-ad.5.xml:187 sssd-ad.5.xml:327 sssd-ad.5.xml:341
msgid "Default: Not set"
msgstr ""
@@ -1893,7 +1893,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1572 sssd.conf.5.xml:3984 sssd-ldap.5.xml:607 sssd.8.xml:79
+#: sssd.conf.5.xml:1572 sssd.conf.5.xml:4003 sssd-ldap.5.xml:607 sssd.8.xml:79
msgid "Default: 0"
msgstr "Пешфарз: 0"
@@ -1956,7 +1956,7 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:1632 sssd.conf.5.xml:1657 sssd.conf.5.xml:1676
-#: sssd.conf.5.xml:1913 sssd.conf.5.xml:2733 sssd.conf.5.xml:3913
+#: sssd.conf.5.xml:1913 sssd.conf.5.xml:2733 sssd.conf.5.xml:3932
#: sssd-ldap.5.xml:1209
msgid "Default: none"
msgstr ""
@@ -2018,12 +2018,10 @@ msgstr ""
msgid "Enable passkey device based authentication."
msgstr ""
-#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1687 sssd.conf.5.xml:1698 sssd.conf.5.xml:1712
-#: sssd-ldap.5.xml:672 sssd-ldap.5.xml:693 sssd-ldap.5.xml:789
-#: sssd-ldap.5.xml:1295 sssd-ad.5.xml:505 sssd-ad.5.xml:581 sssd-ad.5.xml:1126
-#: sssd-ad.5.xml:1175 include/ldap_id_mapping.xml:250
-msgid "Default: False"
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:1687 sssd.conf.5.xml:1999 sssd-ad.5.xml:1271
+#: sss_rpcidmapd.5.xml:76 sssd-files.5.xml:145
+msgid "Default: True"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
@@ -2036,6 +2034,14 @@ msgstr ""
msgid "Enable libfido2 library debug messages."
msgstr ""
+#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:1698 sssd.conf.5.xml:1712 sssd-ldap.5.xml:672
+#: sssd-ldap.5.xml:693 sssd-ldap.5.xml:789 sssd-ldap.5.xml:1295
+#: sssd-ad.5.xml:505 sssd-ad.5.xml:581 sssd-ad.5.xml:1126 sssd-ad.5.xml:1175
+#: include/ldap_id_mapping.xml:250
+msgid "Default: False"
+msgstr ""
+
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1703
msgid "pam_cert_auth (bool)"
@@ -2060,7 +2066,7 @@ msgid "The path to the certificate database."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1723 sssd.conf.5.xml:2248 sssd.conf.5.xml:4373
+#: sssd.conf.5.xml:1723 sssd.conf.5.xml:2248 sssd.conf.5.xml:4424
msgid "Default:"
msgstr ""
@@ -2136,7 +2142,7 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1796
-msgid "pam_p11_allowed_services (integer)"
+msgid "pam_p11_allowed_services (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><listitem><para>
@@ -2326,7 +2332,7 @@ msgid "Default: no_session"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:1950 sssd.conf.5.xml:4312
+#: sssd.conf.5.xml:1950 sssd.conf.5.xml:4363
msgid "pam_gssapi_services"
msgstr ""
@@ -2360,7 +2366,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1968 sssd.conf.5.xml:3907
+#: sssd.conf.5.xml:1968 sssd.conf.5.xml:3926
msgid "Example: <placeholder type=\"programlisting\" id=\"0\"/>"
msgstr ""
@@ -2370,7 +2376,7 @@ msgid "Default: - (GSSAPI authentication is disabled)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:1979 sssd.conf.5.xml:4313
+#: sssd.conf.5.xml:1979 sssd.conf.5.xml:4364
msgid "pam_gssapi_check_upn"
msgstr ""
@@ -2389,12 +2395,6 @@ msgid ""
"be authenticated."
msgstr ""
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1999 sssd-ad.5.xml:1271 sss_rpcidmapd.5.xml:76
-#: sssd-files.5.xml:145
-msgid "Default: True"
-msgstr ""
-
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:2004
msgid "pam_gssapi_indicators_map"
@@ -3027,8 +3027,9 @@ msgstr ""
msgid "DOMAIN SECTIONS"
msgstr ""
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:2575
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry><para>
+#: sssd.conf.5.xml:2575 sssd.conf.5.xml:4054 sssd.conf.5.xml:4055
+#: sssd.conf.5.xml:4058
msgid "enabled"
msgstr ""
@@ -3623,7 +3624,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3122 sssd.conf.5.xml:3829 sssd-ldap.5.xml:327
+#: sssd.conf.5.xml:3122 sssd.conf.5.xml:3848 sssd-ldap.5.xml:327
#: sssd-ldap.5.xml:356 sssd-ldap.5.xml:409 sssd-ldap.5.xml:469
#: sssd-ldap.5.xml:490 sssd-ldap.5.xml:521 sssd-ldap.5.xml:544
#: sssd-ldap.5.xml:583 sssd-ldap.5.xml:602 sssd-ldap.5.xml:626
@@ -4258,46 +4259,71 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
#: sssd.conf.5.xml:3777
-msgid "override_gid (integer)"
+msgid "failover_primary_timeout (integer)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:3780
+msgid ""
+"When no primary server is currently available, SSSD fail overs to a backup "
+"server. This option defines the amount of time (in seconds) to wait before "
+"SSSD tries to reconnect to a primary server again."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3787
+msgid "Note: The minimum value is 31."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3790
+#, fuzzy
+#| msgid "Default: 3"
+msgid "Default: 31"
+msgstr "Пешфарз: 3"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
+#: sssd.conf.5.xml:3796
+msgid "override_gid (integer)"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3799
msgid "Override the primary GID value with the one specified."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3786
+#: sssd.conf.5.xml:3805
msgid "case_sensitive (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3793
+#: sssd.conf.5.xml:3812
msgid "True"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3796
+#: sssd.conf.5.xml:3815
msgid "Case sensitive. This value is invalid for AD provider."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3802
+#: sssd.conf.5.xml:3821
msgid "False"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3804
+#: sssd.conf.5.xml:3823
msgid "Case insensitive."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3808
+#: sssd.conf.5.xml:3827
msgid "Preserving"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3811
+#: sssd.conf.5.xml:3830
msgid ""
"Same as False (case insensitive), but does not lowercase names in the result "
"of NSS operations. Note that name aliases (and in case of services also "
@@ -4305,31 +4331,31 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3819
+#: sssd.conf.5.xml:3838
msgid ""
"If you want to set this value for trusted domain with IPA provider, you need "
"to set it on both the client and SSSD on the server."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3789
+#: sssd.conf.5.xml:3808
msgid ""
"Treat user and group names as case sensitive. Possible option values are: "
"<placeholder type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3834
+#: sssd.conf.5.xml:3853
msgid "Default: True (False for AD provider)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3840
+#: sssd.conf.5.xml:3859
msgid "subdomain_inherit (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3843
+#: sssd.conf.5.xml:3862
msgid ""
"Specifies a list of configuration parameters that should be inherited by a "
"subdomain. Please note that only selected parameters can be inherited. "
@@ -4337,104 +4363,104 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3849
+#: sssd.conf.5.xml:3868
msgid "ldap_search_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3852
+#: sssd.conf.5.xml:3871
msgid "ldap_network_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3855
+#: sssd.conf.5.xml:3874
msgid "ldap_opt_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3858
+#: sssd.conf.5.xml:3877
msgid "ldap_offline_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3861
+#: sssd.conf.5.xml:3880
msgid "ldap_enumeration_refresh_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3864
+#: sssd.conf.5.xml:3883
msgid "ldap_enumeration_refresh_offset"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3867
+#: sssd.conf.5.xml:3886
msgid "ldap_purge_cache_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3870
+#: sssd.conf.5.xml:3889
msgid "ldap_purge_cache_offset"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3873
+#: sssd.conf.5.xml:3892
msgid ""
"ldap_krb5_keytab (the value of krb5_keytab will be used if ldap_krb5_keytab "
"is not set explicitly)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3877
+#: sssd.conf.5.xml:3896
msgid "ldap_krb5_ticket_lifetime"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3880
+#: sssd.conf.5.xml:3899
msgid "ldap_enumeration_search_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3883
+#: sssd.conf.5.xml:3902
msgid "ldap_connection_expire_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3886
+#: sssd.conf.5.xml:3905
msgid "ldap_connection_expire_offset"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3889
+#: sssd.conf.5.xml:3908
msgid "ldap_connection_idle_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3892 sssd-ldap.5.xml:401
+#: sssd.conf.5.xml:3911 sssd-ldap.5.xml:401
msgid "ldap_use_tokengroups"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3895
+#: sssd.conf.5.xml:3914
msgid "ldap_user_principal"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3898
+#: sssd.conf.5.xml:3917
msgid "ignore_group_members"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3901
+#: sssd.conf.5.xml:3920
msgid "auto_private_groups"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3904
+#: sssd.conf.5.xml:3923
msgid "case_sensitive"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:3909
+#: sssd.conf.5.xml:3928
#, no-wrap
msgid ""
"subdomain_inherit = ldap_purge_cache_timeout\n"
@@ -4442,27 +4468,27 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3916
+#: sssd.conf.5.xml:3935
msgid "Note: This option only works with the IPA and AD provider."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3923
+#: sssd.conf.5.xml:3942
msgid "subdomain_homedir (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3934
+#: sssd.conf.5.xml:3953
msgid "%F"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3935
+#: sssd.conf.5.xml:3954
msgid "flat (NetBIOS) name of a subdomain."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3926
+#: sssd.conf.5.xml:3945
msgid ""
"Use this homedir as default value for all subdomains within this domain in "
"IPA AD trust. See <emphasis>override_homedir</emphasis> for info about "
@@ -4472,34 +4498,34 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3940
+#: sssd.conf.5.xml:3959
msgid ""
"The value can be overridden by <emphasis>override_homedir</emphasis> option."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3944
+#: sssd.conf.5.xml:3963
msgid "Default: <filename>/home/%d/%u</filename>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3949
+#: sssd.conf.5.xml:3968
msgid "realmd_tags (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3952
+#: sssd.conf.5.xml:3971
msgid ""
"Various tags stored by the realmd configuration service for this domain."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3958
+#: sssd.conf.5.xml:3977
msgid "cached_auth_timeout (int)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3961
+#: sssd.conf.5.xml:3980
msgid ""
"Specifies time in seconds since last successful online authentication for "
"which user will be authenticated using cached credentials while SSSD is in "
@@ -4508,19 +4534,19 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3969
+#: sssd.conf.5.xml:3988
msgid ""
"This option's value is inherited by all trusted domains. At the moment it is "
"not possible to set a different value per trusted domain."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3974
+#: sssd.conf.5.xml:3993
msgid "Special value 0 implies that this feature is disabled."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3978
+#: sssd.conf.5.xml:3997
msgid ""
"Please note that if <quote>cached_auth_timeout</quote> is longer than "
"<quote>pam_id_timeout</quote> then the back end could be called to handle "
@@ -4528,23 +4554,24 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3989
+#: sssd.conf.5.xml:4008
msgid "local_auth_policy (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3992
+#: sssd.conf.5.xml:4011
msgid ""
"Local authentication methods policy. Some backends (i.e. LDAP, proxy "
"provider) only support a password based authentication, while others can "
"handle PKINIT based Smartcard authentication (AD, IPA), two-factor "
"authentication (IPA), or other methods against a central instance. By "
"default in such cases authentication is only performed with the methods "
-"supported by the backend."
+"supported by the backend. With this option additional methods can be enabled "
+"which are evaluated and checked locally."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4002
+#: sssd.conf.5.xml:4023
msgid ""
"There are three possible values for this option: match, only, enable. "
"<quote>match</quote> is used to match offline and online states for Kerberos "
@@ -4556,7 +4583,50 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4014
+#: sssd.conf.5.xml:4036
+msgid ""
+"The following table shows which authentication methods, if configured "
+"properly, are currently enabled or disabled for each backend, with the "
+"default local_auth_policy: <quote>match</quote>"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4049
+msgid "local_auth_policy = match (default)"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4050
+msgid "Passkey"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4051
+msgid "Smartcard"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
+#: sssd.conf.5.xml:4054 sssd-ldap.5.xml:189
+msgid "IPA"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
+#: sssd.conf.5.xml:4057 sssd-ldap.5.xml:194
+msgid "AD"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry><para>
+#: sssd.conf.5.xml:4057 sssd.conf.5.xml:4060 sssd.conf.5.xml:4061
+msgid "disabled"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry>
+#: sssd.conf.5.xml:4060
+msgid "LDAP"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:4065
msgid ""
"Please note that if local Smartcard authentication is enabled and a "
"Smartcard is present, Smartcard authentication will be preferred over the "
@@ -4565,7 +4635,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4026
+#: sssd.conf.5.xml:4077
#, no-wrap
msgid ""
"[domain/shadowutils]\n"
@@ -4576,7 +4646,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4022
+#: sssd.conf.5.xml:4073
msgid ""
"The following configuration example allows local users to authenticate "
"locally using any enabled method (i.e. smartcard, passkey). <placeholder "
@@ -4584,38 +4654,38 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4034
+#: sssd.conf.5.xml:4085
msgid ""
"It is expected that the <quote>files</quote> provider ignores the "
"local_auth_policy option and supports Smartcard authentication by default."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4039
+#: sssd.conf.5.xml:4090
#, fuzzy
#| msgid "Default: 3"
msgid "Default: match"
msgstr "Пешфарз: 3"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4044
+#: sssd.conf.5.xml:4095
msgid "auto_private_groups (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4050
+#: sssd.conf.5.xml:4101
msgid "true"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4053
+#: sssd.conf.5.xml:4104
msgid ""
"Create user's private group unconditionally from user's UID number. The GID "
"number is ignored in this case."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4057
+#: sssd.conf.5.xml:4108
msgid ""
"NOTE: Because the GID number and the user private group are inferred from "
"the UID number, it is not supported to have multiple entries with the same "
@@ -4624,24 +4694,24 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4066
+#: sssd.conf.5.xml:4117
msgid "false"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4069
+#: sssd.conf.5.xml:4120
msgid ""
"Always use the user's primary GID number. The GID number must refer to a "
"group object in the LDAP database."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4075
+#: sssd.conf.5.xml:4126
msgid "hybrid"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4078
+#: sssd.conf.5.xml:4129
msgid ""
"A primary group is autogenerated for user entries whose UID and GID numbers "
"have the same value and at the same time the GID number does not correspond "
@@ -4651,14 +4721,14 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4091
+#: sssd.conf.5.xml:4142
msgid ""
"If the UID and GID of a user are different, then the GID must correspond to "
"a group entry, otherwise the GID is simply not resolvable."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4098
+#: sssd.conf.5.xml:4149
msgid ""
"This feature is useful for environments that wish to stop maintaining a "
"separate group objects for the user private groups, but also wish to retain "
@@ -4666,21 +4736,21 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4047
+#: sssd.conf.5.xml:4098
msgid ""
"This option takes any of three available values: <placeholder "
"type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4110
+#: sssd.conf.5.xml:4161
msgid ""
"For subdomains, the default value is False for subdomains that use assigned "
"POSIX IDs and True for subdomains that use automatic ID-mapping."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4118
+#: sssd.conf.5.xml:4169
#, no-wrap
msgid ""
"[domain/forest.domain/sub.domain]\n"
@@ -4688,7 +4758,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4124
+#: sssd.conf.5.xml:4175
#, no-wrap
msgid ""
"[domain/forest.domain]\n"
@@ -4697,7 +4767,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4115
+#: sssd.conf.5.xml:4166
msgid ""
"The value of auto_private_groups can either be set per subdomains in a "
"subsection, for example: <placeholder type=\"programlisting\" id=\"0\"/> or "
@@ -4714,17 +4784,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4139
+#: sssd.conf.5.xml:4190
msgid "proxy_pam_target (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4142
+#: sssd.conf.5.xml:4193
msgid "The proxy target PAM proxies to."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4145
+#: sssd.conf.5.xml:4196
msgid ""
"Default: not set by default, you have to take an existing pam configuration "
"or create a new one and add the service name here. As an alternative you can "
@@ -4732,12 +4802,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4155
+#: sssd.conf.5.xml:4206
msgid "proxy_lib_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4158
+#: sssd.conf.5.xml:4209
msgid ""
"The name of the NSS library to use in proxy domains. The NSS functions "
"searched for in the library are in the form of _nss_$(libName)_$(function), "
@@ -4745,12 +4815,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4168
+#: sssd.conf.5.xml:4219
msgid "proxy_resolver_lib_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4171
+#: sssd.conf.5.xml:4222
msgid ""
"The name of the NSS library to use for hosts and networks lookups in proxy "
"domains. The NSS functions searched for in the library are in the form of "
@@ -4758,12 +4828,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4182
+#: sssd.conf.5.xml:4233
msgid "proxy_fast_alias (boolean)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4185
+#: sssd.conf.5.xml:4236
msgid ""
"When a user or group is looked up by name in the proxy provider, a second "
"lookup by ID is performed to \"canonicalize\" the name in case the requested "
@@ -4772,12 +4842,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4199
+#: sssd.conf.5.xml:4250
msgid "proxy_max_children (integer)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4202
+#: sssd.conf.5.xml:4253
msgid ""
"This option specifies the number of pre-forked proxy children. It is useful "
"for high-load SSSD environments where sssd may run out of available child "
@@ -4785,19 +4855,19 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4135
+#: sssd.conf.5.xml:4186
msgid ""
"Options valid for proxy domains. <placeholder type=\"variablelist\" "
"id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><title>
-#: sssd.conf.5.xml:4218
+#: sssd.conf.5.xml:4269
msgid "Application domains"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4220
+#: sssd.conf.5.xml:4271
msgid ""
"SSSD, with its D-Bus interface (see <citerefentry> <refentrytitle>sssd-ifp</"
"refentrytitle> <manvolnum>5</manvolnum> </citerefentry>) is appealing to "
@@ -4814,7 +4884,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4240
+#: sssd.conf.5.xml:4291
msgid ""
"Please note that the application domain must still be explicitly enabled in "
"the <quote>domains</quote> parameter so that the lookup order between the "
@@ -4822,17 +4892,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><title>
-#: sssd.conf.5.xml:4246
+#: sssd.conf.5.xml:4297
msgid "Application domain parameters"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4248
+#: sssd.conf.5.xml:4299
msgid "inherit_from (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4251
+#: sssd.conf.5.xml:4302
msgid ""
"The SSSD POSIX-type domain the application domain inherits all settings "
"from. The application domain can moreover add its own settings to the "
@@ -4841,7 +4911,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4265
+#: sssd.conf.5.xml:4316
msgid ""
"The following example illustrates the use of an application domain. In this "
"setup, the POSIX domain is connected to an LDAP server and is used by the OS "
@@ -4851,7 +4921,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><programlisting>
-#: sssd.conf.5.xml:4273
+#: sssd.conf.5.xml:4324
#, no-wrap
msgid ""
"[sssd]\n"
@@ -4871,12 +4941,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4293
+#: sssd.conf.5.xml:4344
msgid "TRUSTED DOMAIN SECTION"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4295
+#: sssd.conf.5.xml:4346
msgid ""
"Some options used in the domain section can also be used in the trusted "
"domain section, that is, in a section called <quote>[domain/"
@@ -4887,69 +4957,69 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4302
+#: sssd.conf.5.xml:4353
msgid "ldap_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4303
+#: sssd.conf.5.xml:4354
msgid "ldap_user_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4304
+#: sssd.conf.5.xml:4355
msgid "ldap_group_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4305
+#: sssd.conf.5.xml:4356
msgid "ldap_netgroup_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4306
+#: sssd.conf.5.xml:4357
msgid "ldap_service_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4307
+#: sssd.conf.5.xml:4358
msgid "ldap_sasl_mech,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4308
+#: sssd.conf.5.xml:4359
msgid "ad_server,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4309
+#: sssd.conf.5.xml:4360
msgid "ad_backup_server,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4310
+#: sssd.conf.5.xml:4361
msgid "ad_site,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4311 sssd-ipa.5.xml:884
+#: sssd.conf.5.xml:4362 sssd-ipa.5.xml:884
msgid "use_fully_qualified_names"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4315
+#: sssd.conf.5.xml:4366
msgid ""
"For more details about these options see their individual description in the "
"manual page."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4321
+#: sssd.conf.5.xml:4372
msgid "CERTIFICATE MAPPING SECTION"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4323
+#: sssd.conf.5.xml:4374
msgid ""
"To allow authentication with Smartcards and certificates SSSD must be able "
"to map certificates to users. This can be done by adding the full "
@@ -4962,7 +5032,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4337
+#: sssd.conf.5.xml:4388
msgid ""
"To make the mapping more flexible mapping and matching rules were added to "
"SSSD (see <citerefentry> <refentrytitle>sss-certmap</refentrytitle> "
@@ -4970,7 +5040,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4346
+#: sssd.conf.5.xml:4397
msgid ""
"A mapping and matching rule can be added to the SSSD configuration in a "
"section on its own with a name like <quote>[certmap/"
@@ -4979,55 +5049,55 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4353
+#: sssd.conf.5.xml:4404
msgid "matchrule (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4356
+#: sssd.conf.5.xml:4407
msgid ""
"Only certificates from the Smartcard which matches this rule will be "
"processed, all others are ignored."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4360
+#: sssd.conf.5.xml:4411
msgid ""
"Default: KRB5:&lt;EKU&gt;clientAuth, i.e. only certificates which have the "
"Extended Key Usage <quote>clientAuth</quote>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4367
+#: sssd.conf.5.xml:4418
msgid "maprule (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4370
+#: sssd.conf.5.xml:4421
msgid "Defines how the user is found for a given certificate."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4376
+#: sssd.conf.5.xml:4427
msgid ""
"LDAP:(userCertificate;binary={cert!bin}) for LDAP based providers like "
"<quote>ldap</quote>, <quote>AD</quote> or <quote>ipa</quote>."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4382
+#: sssd.conf.5.xml:4433
msgid ""
"The RULE_NAME for the <quote>files</quote> provider which tries to find a "
"user with the same name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4391
+#: sssd.conf.5.xml:4442
msgid "domains (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4394
+#: sssd.conf.5.xml:4445
msgid ""
"Comma separated list of domain names the rule should be applied. By default "
"a rule is only valid in the domain configured in sssd.conf. If the provider "
@@ -5036,17 +5106,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4401
+#: sssd.conf.5.xml:4452
msgid "Default: the configured domain in sssd.conf"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4406
+#: sssd.conf.5.xml:4457
msgid "priority (integer)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4409
+#: sssd.conf.5.xml:4460
msgid ""
"Unsigned integer value defining the priority of the rule. The higher the "
"number the lower the priority. <quote>0</quote> stands for the highest "
@@ -5054,26 +5124,26 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4415
+#: sssd.conf.5.xml:4466
msgid "Default: the lowest priority"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4421
+#: sssd.conf.5.xml:4472
msgid ""
"To make the configuration simple and reduce the amount of configuration "
"options the <quote>files</quote> provider has some special properties:"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4427
+#: sssd.conf.5.xml:4478
msgid ""
"if maprule is not set the RULE_NAME name is assumed to be the name of the "
"matching user"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4433
+#: sssd.conf.5.xml:4484
msgid ""
"if a maprule is used both a single user name or a template like "
"<quote>{subject_rfc822_name.short_name}</quote> must be in braces like e.g. "
@@ -5082,17 +5152,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4442
+#: sssd.conf.5.xml:4493
msgid "the <quote>domains</quote> option is ignored"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4450
+#: sssd.conf.5.xml:4501
msgid "PROMPTING CONFIGURATION SECTION"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4452
+#: sssd.conf.5.xml:4503
msgid ""
"If a special file (<filename>/var/lib/sss/pubconf/pam_preauth_available</"
"filename>) exists SSSD's PAM module pam_sss will ask SSSD to figure out "
@@ -5102,7 +5172,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4460
+#: sssd.conf.5.xml:4511
msgid ""
"With the growing number of authentication methods and the possibility that "
"there are multiple ones for a single user the heuristic used by pam_sss to "
@@ -5111,59 +5181,59 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4472
+#: sssd.conf.5.xml:4523
msgid "[prompting/password]"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4475
+#: sssd.conf.5.xml:4526
msgid "password_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4476
+#: sssd.conf.5.xml:4527
msgid "to change the string of the password prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4474
+#: sssd.conf.5.xml:4525
msgid ""
"to configure password prompting, allowed options are: <placeholder "
"type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4484
+#: sssd.conf.5.xml:4535
msgid "[prompting/2fa]"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4488
+#: sssd.conf.5.xml:4539
msgid "first_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4489
+#: sssd.conf.5.xml:4540
msgid "to change the string of the prompt for the first factor"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4492
+#: sssd.conf.5.xml:4543
msgid "second_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4493
+#: sssd.conf.5.xml:4544
msgid "to change the string of the prompt for the second factor"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4496
+#: sssd.conf.5.xml:4547
msgid "single_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4497
+#: sssd.conf.5.xml:4548
msgid ""
"boolean value, if True there will be only a single prompt using the value of "
"first_prompt where it is expected that both factors are entered as a single "
@@ -5172,7 +5242,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4486
+#: sssd.conf.5.xml:4537
msgid ""
"to configure two-factor authentication prompting, allowed options are: "
"<placeholder type=\"variablelist\" id=\"0\"/> If the second factor is "
@@ -5181,17 +5251,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4514
+#: sssd.conf.5.xml:4565
msgid "[prompting/passkey]"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4520 sssd-ad.5.xml:1021
+#: sssd.conf.5.xml:4571 sssd-ad.5.xml:1021
msgid "interactive"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4522
+#: sssd.conf.5.xml:4573
msgid ""
"boolean value, if True prompt a message and wait before testing the presence "
"of a passkey device. Recommended if your device doesn’t have a tactile "
@@ -5199,46 +5269,46 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4530
+#: sssd.conf.5.xml:4581
msgid "interactive_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4532
+#: sssd.conf.5.xml:4583
msgid "to change the message of the interactive prompt."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4537
+#: sssd.conf.5.xml:4588
msgid "touch"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4539
+#: sssd.conf.5.xml:4590
msgid ""
"boolean value, if True prompt a message to remind the user to touch the "
"device."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4545
+#: sssd.conf.5.xml:4596
msgid "touch_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4547
+#: sssd.conf.5.xml:4598
msgid "to change the message of the touch prompt."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4516
+#: sssd.conf.5.xml:4567
msgid ""
"to configure passkey authentication prompting, allowed options are: "
"<placeholder type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4467
+#: sssd.conf.5.xml:4518
msgid ""
"Each supported authentication method has its own configuration subsection "
"under <quote>[prompting/...]</quote>. Currently there are: <placeholder "
@@ -5247,7 +5317,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4558
+#: sssd.conf.5.xml:4609
msgid ""
"It is possible to add a subsection for specific PAM services, e.g. "
"<quote>[prompting/password/sshd]</quote> to individual change the prompting "
@@ -5255,12 +5325,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4565 pam_sss_gss.8.xml:157 idmap_sss.8.xml:43
+#: sssd.conf.5.xml:4616 pam_sss_gss.8.xml:157 idmap_sss.8.xml:43
msgid "EXAMPLES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4571
+#: sssd.conf.5.xml:4622
#, no-wrap
msgid ""
"[sssd]\n"
@@ -5290,7 +5360,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4567
+#: sssd.conf.5.xml:4618
msgid ""
"1. The following example shows a typical SSSD config. It does not describe "
"configuration of the domains themselves - refer to documentation on "
@@ -5299,7 +5369,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4604
+#: sssd.conf.5.xml:4655
#, no-wrap
msgid ""
"[domain/ipa.com/child.ad.com]\n"
@@ -5307,7 +5377,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4598
+#: sssd.conf.5.xml:4649
msgid ""
"2. The following example shows configuration of IPA AD trust where the AD "
"forest consists of two domains in a parent-child structure. Suppose IPA "
@@ -5318,7 +5388,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4615
+#: sssd.conf.5.xml:4666
#, no-wrap
msgid ""
"[certmap/my.domain/rule_name]\n"
@@ -5329,7 +5399,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4609
+#: sssd.conf.5.xml:4660
msgid ""
"3. The following example shows the configuration of a certificate mapping "
"rule. It is valid for the configured domain <quote>my.domain</quote> and "
@@ -5558,16 +5628,6 @@ msgstr ""
msgid "rfc2307bis"
msgstr ""
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd-ldap.5.xml:189
-msgid "IPA"
-msgstr ""
-
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd-ldap.5.xml:194
-msgid "AD"
-msgstr ""
-
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd-ldap.5.xml:200
msgid ""
@@ -10197,9 +10257,9 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd-ipa.5.xml:710 sssd-ldap-attributes.5.xml:496
-#: sssd-ldap-attributes.5.xml:830 sssd-ldap-attributes.5.xml:911
-#: sssd-ldap-attributes.5.xml:1008 sssd-ldap-attributes.5.xml:1066
-#: sssd-ldap-attributes.5.xml:1224 sssd-ldap-attributes.5.xml:1269
+#: sssd-ldap-attributes.5.xml:832 sssd-ldap-attributes.5.xml:913
+#: sssd-ldap-attributes.5.xml:1010 sssd-ldap-attributes.5.xml:1068
+#: sssd-ldap-attributes.5.xml:1226 sssd-ldap-attributes.5.xml:1271
msgid "Default: cn"
msgstr ""
@@ -15407,7 +15467,7 @@ msgid "The LDAP attribute that corresponds to the user's primary group id."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:88 sssd-ldap-attributes.5.xml:698
+#: sssd-ldap-attributes.5.xml:88 sssd-ldap-attributes.5.xml:700
msgid "Default: gidNumber"
msgstr ""
@@ -15485,7 +15545,7 @@ msgid "The LDAP attribute that contains the UUID/GUID of an LDAP user object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:155 sssd-ldap-attributes.5.xml:724
+#: sssd-ldap-attributes.5.xml:155 sssd-ldap-attributes.5.xml:726
msgid ""
"Default: not set in the general case, objectGUID for AD and ipaUniqueID for "
"IPA"
@@ -15504,7 +15564,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:170 sssd-ldap-attributes.5.xml:739
+#: sssd-ldap-attributes.5.xml:170 sssd-ldap-attributes.5.xml:741
msgid "Default: objectSid for ActiveDirectory, not set for other servers."
msgstr ""
@@ -15514,16 +15574,16 @@ msgid "ldap_user_modify_timestamp (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:180 sssd-ldap-attributes.5.xml:749
-#: sssd-ldap-attributes.5.xml:872
+#: sssd-ldap-attributes.5.xml:180 sssd-ldap-attributes.5.xml:751
+#: sssd-ldap-attributes.5.xml:874
msgid ""
"The LDAP attribute that contains timestamp of the last modification of the "
"parent object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:184 sssd-ldap-attributes.5.xml:753
-#: sssd-ldap-attributes.5.xml:879
+#: sssd-ldap-attributes.5.xml:184 sssd-ldap-attributes.5.xml:755
+#: sssd-ldap-attributes.5.xml:881
msgid "Default: modifyTimestamp"
msgstr ""
@@ -15855,7 +15915,7 @@ msgid "The LDAP attribute that contains the user's SSH public keys."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:483 sssd-ldap-attributes.5.xml:963
+#: sssd-ldap-attributes.5.xml:483 sssd-ldap-attributes.5.xml:965
msgid "Default: sshPublicKey"
msgstr ""
@@ -15880,7 +15940,7 @@ msgid "The LDAP attribute that lists the user's group memberships."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:509 sssd-ldap-attributes.5.xml:950
+#: sssd-ldap-attributes.5.xml:509 sssd-ldap-attributes.5.xml:952
msgid "Default: memberOf"
msgstr ""
@@ -16022,59 +16082,60 @@ msgstr ""
msgid ""
"Note: If an email address of a user conflicts with an email address or fully "
"qualified name of another user, then SSSD will not be able to serve those "
-"users properly. If for some reason several users need to share the same "
-"email address then set this option to a nonexistent attribute name in order "
-"to disable user lookup/login by email."
+"users properly. This option allows users to login by (1) username, and (2) e-"
+"mail address. If for some reason several users need to share the same email "
+"address then set this option to a nonexistent attribute name in order to "
+"disable user lookup/login by email."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:635
+#: sssd-ldap-attributes.5.xml:637
msgid "Default: mail"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:640
+#: sssd-ldap-attributes.5.xml:642
msgid "ldap_user_passkey (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:643
+#: sssd-ldap-attributes.5.xml:645
msgid ""
"Name of the LDAP attribute containing the passkey mapping data of the user."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:647
+#: sssd-ldap-attributes.5.xml:649
msgid "Default: passkey (LDAP), ipaPassKey (IPA), altSecurityIdentities (AD)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:657
+#: sssd-ldap-attributes.5.xml:659
msgid "GROUP ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:661
+#: sssd-ldap-attributes.5.xml:663
msgid "ldap_group_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:664
+#: sssd-ldap-attributes.5.xml:666
msgid "The object class of a group entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:667
+#: sssd-ldap-attributes.5.xml:669
msgid "Default: posixGroup"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:673
+#: sssd-ldap-attributes.5.xml:675
msgid "ldap_group_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:676
+#: sssd-ldap-attributes.5.xml:678
msgid ""
"The LDAP attribute that corresponds to the group name. In an environment "
"with nested groups, this value must be an LDAP attribute which has a unique "
@@ -16083,76 +16144,76 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:684
+#: sssd-ldap-attributes.5.xml:686
msgid "Default: cn (rfc2307, rfc2307bis and IPA), sAMAccountName (AD)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:691
+#: sssd-ldap-attributes.5.xml:693
msgid "ldap_group_gid_number (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:694
+#: sssd-ldap-attributes.5.xml:696
msgid "The LDAP attribute that corresponds to the group's id."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:704
+#: sssd-ldap-attributes.5.xml:706
msgid "ldap_group_member (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:707
+#: sssd-ldap-attributes.5.xml:709
msgid "The LDAP attribute that contains the names of the group's members."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:711
+#: sssd-ldap-attributes.5.xml:713
msgid "Default: memberuid (rfc2307) / member (rfc2307bis)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:717
+#: sssd-ldap-attributes.5.xml:719
msgid "ldap_group_uuid (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:720
+#: sssd-ldap-attributes.5.xml:722
msgid "The LDAP attribute that contains the UUID/GUID of an LDAP group object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:731
+#: sssd-ldap-attributes.5.xml:733
msgid "ldap_group_objectsid (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:734
+#: sssd-ldap-attributes.5.xml:736
msgid ""
"The LDAP attribute that contains the objectSID of an LDAP group object. This "
"is usually only necessary for ActiveDirectory servers."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:746
+#: sssd-ldap-attributes.5.xml:748
msgid "ldap_group_modify_timestamp (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:759
+#: sssd-ldap-attributes.5.xml:761
msgid "ldap_group_type (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:762
+#: sssd-ldap-attributes.5.xml:764
msgid ""
"The LDAP attribute that contains an integer value indicating the type of the "
"group and maybe other flags."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:767
+#: sssd-ldap-attributes.5.xml:769
msgid ""
"This attribute is currently only used by the AD provider to determine if a "
"group is a domain local groups and has to be filtered out for trusted "
@@ -16160,531 +16221,531 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:773
+#: sssd-ldap-attributes.5.xml:775
msgid "Default: groupType in the AD provider, otherwise not set"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:780
+#: sssd-ldap-attributes.5.xml:782
msgid "ldap_group_external_member (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:783
+#: sssd-ldap-attributes.5.xml:785
msgid ""
"The LDAP attribute that references group members that are defined in an "
"external domain. At the moment, only IPA's external members are supported."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:789
+#: sssd-ldap-attributes.5.xml:791
msgid "Default: ipaExternalMember in the IPA provider, otherwise unset."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:799
+#: sssd-ldap-attributes.5.xml:801
msgid "NETGROUP ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:803
+#: sssd-ldap-attributes.5.xml:805
msgid "ldap_netgroup_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:806
+#: sssd-ldap-attributes.5.xml:808
msgid "The object class of a netgroup entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:809
+#: sssd-ldap-attributes.5.xml:811
msgid "In IPA provider, ipa_netgroup_object_class should be used instead."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:813
+#: sssd-ldap-attributes.5.xml:815
msgid "Default: nisNetgroup"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:819
+#: sssd-ldap-attributes.5.xml:821
msgid "ldap_netgroup_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:822
+#: sssd-ldap-attributes.5.xml:824
msgid "The LDAP attribute that corresponds to the netgroup name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:826
+#: sssd-ldap-attributes.5.xml:828
msgid "In IPA provider, ipa_netgroup_name should be used instead."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:836
+#: sssd-ldap-attributes.5.xml:838
msgid "ldap_netgroup_member (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:839
+#: sssd-ldap-attributes.5.xml:841
msgid "The LDAP attribute that contains the names of the netgroup's members."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:843
+#: sssd-ldap-attributes.5.xml:845
msgid "In IPA provider, ipa_netgroup_member should be used instead."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:847
+#: sssd-ldap-attributes.5.xml:849
msgid "Default: memberNisNetgroup"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:853
+#: sssd-ldap-attributes.5.xml:855
msgid "ldap_netgroup_triple (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:856
+#: sssd-ldap-attributes.5.xml:858
msgid ""
"The LDAP attribute that contains the (host, user, domain) netgroup triples."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:860 sssd-ldap-attributes.5.xml:876
+#: sssd-ldap-attributes.5.xml:862 sssd-ldap-attributes.5.xml:878
msgid "This option is not available in IPA provider."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:863
+#: sssd-ldap-attributes.5.xml:865
msgid "Default: nisNetgroupTriple"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:869
+#: sssd-ldap-attributes.5.xml:871
msgid "ldap_netgroup_modify_timestamp (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:888
+#: sssd-ldap-attributes.5.xml:890
msgid "HOST ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:892
+#: sssd-ldap-attributes.5.xml:894
msgid "ldap_host_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:895
+#: sssd-ldap-attributes.5.xml:897
msgid "The object class of a host entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:898 sssd-ldap-attributes.5.xml:995
+#: sssd-ldap-attributes.5.xml:900 sssd-ldap-attributes.5.xml:997
msgid "Default: ipService"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:904
+#: sssd-ldap-attributes.5.xml:906
msgid "ldap_host_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:907 sssd-ldap-attributes.5.xml:933
+#: sssd-ldap-attributes.5.xml:909 sssd-ldap-attributes.5.xml:935
msgid "The LDAP attribute that corresponds to the host's name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:917
+#: sssd-ldap-attributes.5.xml:919
msgid "ldap_host_fqdn (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:920
+#: sssd-ldap-attributes.5.xml:922
msgid ""
"The LDAP attribute that corresponds to the host's fully-qualified domain "
"name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:924
+#: sssd-ldap-attributes.5.xml:926
msgid "Default: fqdn"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:930
+#: sssd-ldap-attributes.5.xml:932
msgid "ldap_host_serverhostname (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:937
+#: sssd-ldap-attributes.5.xml:939
msgid "Default: serverHostname"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:943
+#: sssd-ldap-attributes.5.xml:945
msgid "ldap_host_member_of (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:946
+#: sssd-ldap-attributes.5.xml:948
msgid "The LDAP attribute that lists the host's group memberships."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:956
+#: sssd-ldap-attributes.5.xml:958
msgid "ldap_host_ssh_public_key (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:959
+#: sssd-ldap-attributes.5.xml:961
msgid "The LDAP attribute that contains the host's SSH public keys."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:969
+#: sssd-ldap-attributes.5.xml:971
msgid "ldap_host_uuid (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:972
+#: sssd-ldap-attributes.5.xml:974
msgid "The LDAP attribute that contains the UUID/GUID of an LDAP host object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:985
+#: sssd-ldap-attributes.5.xml:987
msgid "SERVICE ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:989
+#: sssd-ldap-attributes.5.xml:991
msgid "ldap_service_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:992
+#: sssd-ldap-attributes.5.xml:994
msgid "The object class of a service entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1001
+#: sssd-ldap-attributes.5.xml:1003
msgid "ldap_service_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1004
+#: sssd-ldap-attributes.5.xml:1006
msgid ""
"The LDAP attribute that contains the name of service attributes and their "
"aliases."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1014
+#: sssd-ldap-attributes.5.xml:1016
msgid "ldap_service_port (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1017
+#: sssd-ldap-attributes.5.xml:1019
msgid "The LDAP attribute that contains the port managed by this service."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1021
+#: sssd-ldap-attributes.5.xml:1023
msgid "Default: ipServicePort"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1027
+#: sssd-ldap-attributes.5.xml:1029
msgid "ldap_service_proto (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1030
+#: sssd-ldap-attributes.5.xml:1032
msgid ""
"The LDAP attribute that contains the protocols understood by this service."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1034
+#: sssd-ldap-attributes.5.xml:1036
msgid "Default: ipServiceProtocol"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1043
+#: sssd-ldap-attributes.5.xml:1045
msgid "SUDO ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1047
+#: sssd-ldap-attributes.5.xml:1049
msgid "ldap_sudorule_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1050
+#: sssd-ldap-attributes.5.xml:1052
msgid "The object class of a sudo rule entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1053
+#: sssd-ldap-attributes.5.xml:1055
msgid "Default: sudoRole"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1059
+#: sssd-ldap-attributes.5.xml:1061
msgid "ldap_sudorule_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1062
+#: sssd-ldap-attributes.5.xml:1064
msgid "The LDAP attribute that corresponds to the sudo rule name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1072
+#: sssd-ldap-attributes.5.xml:1074
msgid "ldap_sudorule_command (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1075
+#: sssd-ldap-attributes.5.xml:1077
msgid "The LDAP attribute that corresponds to the command name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1079
+#: sssd-ldap-attributes.5.xml:1081
msgid "Default: sudoCommand"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1085
+#: sssd-ldap-attributes.5.xml:1087
msgid "ldap_sudorule_host (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1088
+#: sssd-ldap-attributes.5.xml:1090
msgid ""
"The LDAP attribute that corresponds to the host name (or host IP address, "
"host IP network, or host netgroup)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1093
+#: sssd-ldap-attributes.5.xml:1095
msgid "Default: sudoHost"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1099
+#: sssd-ldap-attributes.5.xml:1101
msgid "ldap_sudorule_user (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1102
+#: sssd-ldap-attributes.5.xml:1104
msgid ""
"The LDAP attribute that corresponds to the user name (or UID, group name or "
"user's netgroup)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1106
+#: sssd-ldap-attributes.5.xml:1108
msgid "Default: sudoUser"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1112
+#: sssd-ldap-attributes.5.xml:1114
msgid "ldap_sudorule_option (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1115
+#: sssd-ldap-attributes.5.xml:1117
msgid "The LDAP attribute that corresponds to the sudo options."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1119
+#: sssd-ldap-attributes.5.xml:1121
msgid "Default: sudoOption"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1125
+#: sssd-ldap-attributes.5.xml:1127
msgid "ldap_sudorule_runasuser (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1128
+#: sssd-ldap-attributes.5.xml:1130
msgid ""
"The LDAP attribute that corresponds to the user name that commands may be "
"run as."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1132
+#: sssd-ldap-attributes.5.xml:1134
msgid "Default: sudoRunAsUser"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1138
+#: sssd-ldap-attributes.5.xml:1140
msgid "ldap_sudorule_runasgroup (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1141
+#: sssd-ldap-attributes.5.xml:1143
msgid ""
"The LDAP attribute that corresponds to the group name or group GID that "
"commands may be run as."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1145
+#: sssd-ldap-attributes.5.xml:1147
msgid "Default: sudoRunAsGroup"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1151
+#: sssd-ldap-attributes.5.xml:1153
msgid "ldap_sudorule_notbefore (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1154
+#: sssd-ldap-attributes.5.xml:1156
msgid ""
"The LDAP attribute that corresponds to the start date/time for when the sudo "
"rule is valid."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1158
+#: sssd-ldap-attributes.5.xml:1160
msgid "Default: sudoNotBefore"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1164
+#: sssd-ldap-attributes.5.xml:1166
msgid "ldap_sudorule_notafter (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1167
+#: sssd-ldap-attributes.5.xml:1169
msgid ""
"The LDAP attribute that corresponds to the expiration date/time, after which "
"the sudo rule will no longer be valid."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1172
+#: sssd-ldap-attributes.5.xml:1174
msgid "Default: sudoNotAfter"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1178
+#: sssd-ldap-attributes.5.xml:1180
msgid "ldap_sudorule_order (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1181
+#: sssd-ldap-attributes.5.xml:1183
msgid "The LDAP attribute that corresponds to the ordering index of the rule."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1185
+#: sssd-ldap-attributes.5.xml:1187
msgid "Default: sudoOrder"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1194
+#: sssd-ldap-attributes.5.xml:1196
msgid "AUTOFS ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1201
+#: sssd-ldap-attributes.5.xml:1203
msgid "IP HOST ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1205
+#: sssd-ldap-attributes.5.xml:1207
msgid "ldap_iphost_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1208
+#: sssd-ldap-attributes.5.xml:1210
msgid "The object class of an iphost entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1211
+#: sssd-ldap-attributes.5.xml:1213
msgid "Default: ipHost"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1217
+#: sssd-ldap-attributes.5.xml:1219
msgid "ldap_iphost_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1220
+#: sssd-ldap-attributes.5.xml:1222
msgid ""
"The LDAP attribute that contains the name of the IP host attributes and "
"their aliases."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1230
+#: sssd-ldap-attributes.5.xml:1232
msgid "ldap_iphost_number (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1233
+#: sssd-ldap-attributes.5.xml:1235
msgid "The LDAP attribute that contains the IP host address."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1237
+#: sssd-ldap-attributes.5.xml:1239
msgid "Default: ipHostNumber"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1246
+#: sssd-ldap-attributes.5.xml:1248
msgid "IP NETWORK ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1250
+#: sssd-ldap-attributes.5.xml:1252
msgid "ldap_ipnetwork_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1253
+#: sssd-ldap-attributes.5.xml:1255
msgid "The object class of an ipnetwork entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1256
+#: sssd-ldap-attributes.5.xml:1258
msgid "Default: ipNetwork"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1262
+#: sssd-ldap-attributes.5.xml:1264
msgid "ldap_ipnetwork_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1265
+#: sssd-ldap-attributes.5.xml:1267
msgid ""
"The LDAP attribute that contains the name of the IP network attributes and "
"their aliases."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1275
+#: sssd-ldap-attributes.5.xml:1277
msgid "ldap_ipnetwork_number (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1278
+#: sssd-ldap-attributes.5.xml:1280
msgid "The LDAP attribute that contains the IP network address."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1282
+#: sssd-ldap-attributes.5.xml:1284
msgid "Default: ipNetworkNumber"
msgstr ""
diff --git a/src/man/po/uk.po b/src/man/po/uk.po
index d771cc8..b9b7a80 100644
--- a/src/man/po/uk.po
+++ b/src/man/po/uk.po
@@ -15,7 +15,7 @@ msgid ""
msgstr ""
"Project-Id-Version: sssd-docs 2.3.0\n"
"Report-Msgid-Bugs-To: sssd-devel@redhat.com\n"
-"POT-Creation-Date: 2024-01-12 13:00+0100\n"
+"POT-Creation-Date: 2024-05-16 13:37+0200\n"
"PO-Revision-Date: 2022-12-13 18:20+0000\n"
"Last-Translator: Yuri Chornoivan <yurchor@ukr.net>\n"
"Language-Team: Ukrainian <https://translate.fedoraproject.org/projects/sssd/"
@@ -284,7 +284,7 @@ msgstr ""
#. type: Content of: <variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:149 sssd.conf.5.xml:652 sssd.conf.5.xml:949
-#: sssd.conf.5.xml:2101 sssd.conf.5.xml:2168 sssd.conf.5.xml:4193
+#: sssd.conf.5.xml:2101 sssd.conf.5.xml:2168 sssd.conf.5.xml:4244
#: sssd-ldap.5.xml:313 sssd-ldap.5.xml:919 sssd-ldap.5.xml:938
#: sssd-ldap.5.xml:1148 sssd-ldap.5.xml:1601 sssd-ldap.5.xml:1841
#: sssd-ipa.5.xml:152 sssd-ipa.5.xml:254 sssd-ipa.5.xml:662 sssd-ad.5.xml:1106
@@ -333,10 +333,10 @@ msgstr ""
#: sssd-ldap.5.xml:1864 sss-certmap.5.xml:645 sssd-systemtap.5.xml:82
#: sssd-systemtap.5.xml:143 sssd-systemtap.5.xml:236 sssd-systemtap.5.xml:274
#: sssd-systemtap.5.xml:330 sssd-ldap-attributes.5.xml:40
-#: sssd-ldap-attributes.5.xml:659 sssd-ldap-attributes.5.xml:801
-#: sssd-ldap-attributes.5.xml:890 sssd-ldap-attributes.5.xml:987
-#: sssd-ldap-attributes.5.xml:1045 sssd-ldap-attributes.5.xml:1203
-#: sssd-ldap-attributes.5.xml:1248 include/autofs_attributes.xml:1
+#: sssd-ldap-attributes.5.xml:661 sssd-ldap-attributes.5.xml:803
+#: sssd-ldap-attributes.5.xml:892 sssd-ldap-attributes.5.xml:989
+#: sssd-ldap-attributes.5.xml:1047 sssd-ldap-attributes.5.xml:1205
+#: sssd-ldap-attributes.5.xml:1250 include/autofs_attributes.xml:1
#: include/krb5_options.xml:1
msgid "<placeholder type=\"variablelist\" id=\"0\"/>"
msgstr "<placeholder type=\"variablelist\" id=\"0\"/>"
@@ -365,7 +365,7 @@ msgstr ""
#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:196 sssd.conf.5.xml:1290 sssd.conf.5.xml:1767
-#: sssd.conf.5.xml:4209 sssd-ldap.5.xml:766 include/ldap_id_mapping.xml:270
+#: sssd.conf.5.xml:4260 sssd-ldap.5.xml:766 include/ldap_id_mapping.xml:270
msgid "Default: 10"
msgstr "Типове значеннÑ: 10"
@@ -777,7 +777,7 @@ msgstr ""
#. type: Content of: <variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:468 sssd-ldap.5.xml:877 sssd-ldap.5.xml:889
#: sssd-ldap.5.xml:982 sssd-ad.5.xml:920 sssd-ad.5.xml:995 sssd-krb5.5.xml:468
-#: sssd-ldap-attributes.5.xml:470 sssd-ldap-attributes.5.xml:976
+#: sssd-ldap-attributes.5.xml:470 sssd-ldap-attributes.5.xml:978
#: include/ldap_id_mapping.xml:211 include/ldap_id_mapping.xml:222
#: include/krb5_options.xml:148
msgid "Default: not set"
@@ -1133,7 +1133,7 @@ msgstr ""
"різних доменах можуть бути однаковими."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:700 sssd.conf.5.xml:1791 sssd.conf.5.xml:4259
+#: sssd.conf.5.xml:700 sssd.conf.5.xml:1791 sssd.conf.5.xml:4310
#: sssd-ad.5.xml:187 sssd-ad.5.xml:327 sssd-ad.5.xml:341
msgid "Default: Not set"
msgstr "Типове значеннÑ: не вÑтановлено"
@@ -2400,7 +2400,7 @@ msgstr ""
"<emphasis>pwd_expiration_warning</emphasis> Ð´Ð»Ñ Ð¾ÐºÑ€ÐµÐ¼Ð¾Ð³Ð¾ домену."
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1572 sssd.conf.5.xml:3984 sssd-ldap.5.xml:607 sssd.8.xml:79
+#: sssd.conf.5.xml:1572 sssd.conf.5.xml:4003 sssd-ldap.5.xml:607 sssd.8.xml:79
msgid "Default: 0"
msgstr "Типове значеннÑ: 0"
@@ -2478,7 +2478,7 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:1632 sssd.conf.5.xml:1657 sssd.conf.5.xml:1676
-#: sssd.conf.5.xml:1913 sssd.conf.5.xml:2733 sssd.conf.5.xml:3913
+#: sssd.conf.5.xml:1913 sssd.conf.5.xml:2733 sssd.conf.5.xml:3932
#: sssd-ldap.5.xml:1209
msgid "Default: none"
msgstr "Типове значеннÑ: none"
@@ -2553,13 +2553,11 @@ msgstr "pam_cert_auth (булеве значеннÑ)"
msgid "Enable passkey device based authentication."
msgstr ""
-#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1687 sssd.conf.5.xml:1698 sssd.conf.5.xml:1712
-#: sssd-ldap.5.xml:672 sssd-ldap.5.xml:693 sssd-ldap.5.xml:789
-#: sssd-ldap.5.xml:1295 sssd-ad.5.xml:505 sssd-ad.5.xml:581 sssd-ad.5.xml:1126
-#: sssd-ad.5.xml:1175 include/ldap_id_mapping.xml:250
-msgid "Default: False"
-msgstr "Типове значеннÑ: False"
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:1687 sssd.conf.5.xml:1999 sssd-ad.5.xml:1271
+#: sss_rpcidmapd.5.xml:76 sssd-files.5.xml:145
+msgid "Default: True"
+msgstr "Типове значеннÑ: True"
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1692
@@ -2571,6 +2569,14 @@ msgstr ""
msgid "Enable libfido2 library debug messages."
msgstr ""
+#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:1698 sssd.conf.5.xml:1712 sssd-ldap.5.xml:672
+#: sssd-ldap.5.xml:693 sssd-ldap.5.xml:789 sssd-ldap.5.xml:1295
+#: sssd-ad.5.xml:505 sssd-ad.5.xml:581 sssd-ad.5.xml:1126 sssd-ad.5.xml:1175
+#: include/ldap_id_mapping.xml:250
+msgid "Default: False"
+msgstr "Типове значеннÑ: False"
+
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1703
msgid "pam_cert_auth (bool)"
@@ -2598,7 +2604,7 @@ msgid "The path to the certificate database."
msgstr "ШлÑÑ… до бази даних Ñертифікатів."
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1723 sssd.conf.5.xml:2248 sssd.conf.5.xml:4373
+#: sssd.conf.5.xml:1723 sssd.conf.5.xml:2248 sssd.conf.5.xml:4424
msgid "Default:"
msgstr "Типове значеннÑ:"
@@ -2696,7 +2702,9 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1796
-msgid "pam_p11_allowed_services (integer)"
+#, fuzzy
+#| msgid "pam_p11_allowed_services (integer)"
+msgid "pam_p11_allowed_services (string)"
msgstr "pam_p11_allowed_services (ціле чиÑло)"
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><listitem><para>
@@ -2928,7 +2936,7 @@ msgid "Default: no_session"
msgstr "Типове значеннÑ: no_session"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:1950 sssd.conf.5.xml:4312
+#: sssd.conf.5.xml:1950 sssd.conf.5.xml:4363
msgid "pam_gssapi_services"
msgstr "pam_gssapi_services"
@@ -2972,7 +2980,7 @@ msgstr ""
" "
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1968 sssd.conf.5.xml:3907
+#: sssd.conf.5.xml:1968 sssd.conf.5.xml:3926
msgid "Example: <placeholder type=\"programlisting\" id=\"0\"/>"
msgstr "Приклад: <placeholder type=\"programlisting\" id=\"0\"/>"
@@ -2982,7 +2990,7 @@ msgid "Default: - (GSSAPI authentication is disabled)"
msgstr "Типове значеннÑ: - (Ñ€Ð¾Ð·Ð¿Ñ–Ð·Ð½Ð°Ð²Ð°Ð½Ð½Ñ Ð·Ð° GSSAPI вимкнено)"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:1979 sssd.conf.5.xml:4313
+#: sssd.conf.5.xml:1979 sssd.conf.5.xml:4364
msgid "pam_gssapi_check_upn"
msgstr "pam_gssapi_check_upn"
@@ -3007,12 +3015,6 @@ msgstr ""
"Якщо має Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ False, розпізнаними вважатимутьÑÑ ÑƒÑÑ– кориÑтувачі, Ñкі "
"зможуть отримати бажаний квиток Ñлужби."
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1999 sssd-ad.5.xml:1271 sss_rpcidmapd.5.xml:76
-#: sssd-files.5.xml:145
-msgid "Default: True"
-msgstr "Типове значеннÑ: True"
-
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:2004
msgid "pam_gssapi_indicators_map"
@@ -3816,8 +3818,9 @@ msgstr "Типове значеннÑ: порожнє. Ðе виключати Ð
msgid "DOMAIN SECTIONS"
msgstr "РОЗДІЛИ ДОМЕÐІВ"
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:2575
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry><para>
+#: sssd.conf.5.xml:2575 sssd.conf.5.xml:4054 sssd.conf.5.xml:4055
+#: sssd.conf.5.xml:4058
msgid "enabled"
msgstr "enabled"
@@ -4572,7 +4575,7 @@ msgstr ""
"учаÑників."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3122 sssd.conf.5.xml:3829 sssd-ldap.5.xml:327
+#: sssd.conf.5.xml:3122 sssd.conf.5.xml:3848 sssd-ldap.5.xml:327
#: sssd-ldap.5.xml:356 sssd-ldap.5.xml:409 sssd-ldap.5.xml:469
#: sssd-ldap.5.xml:490 sssd-ldap.5.xml:521 sssd-ldap.5.xml:544
#: sssd-ldap.5.xml:583 sssd-ldap.5.xml:602 sssd-ldap.5.xml:626
@@ -5398,47 +5401,74 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
#: sssd.conf.5.xml:3777
+#, fuzzy
+#| msgid "p11_wait_for_card_timeout (integer)"
+msgid "failover_primary_timeout (integer)"
+msgstr "p11_wait_for_card_timeout (ціле чиÑло)"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3780
+msgid ""
+"When no primary server is currently available, SSSD fail overs to a backup "
+"server. This option defines the amount of time (in seconds) to wait before "
+"SSSD tries to reconnect to a primary server again."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3787
+msgid "Note: The minimum value is 31."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3790
+#, fuzzy
+#| msgid "Default: 3:1"
+msgid "Default: 31"
+msgstr "Типове значеннÑ: 3:1"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
+#: sssd.conf.5.xml:3796
msgid "override_gid (integer)"
msgstr "override_gid (ціле чиÑло)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3780
+#: sssd.conf.5.xml:3799
msgid "Override the primary GID value with the one specified."
msgstr "Замірити Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ð¾Ñновного GID на вказане."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3786
+#: sssd.conf.5.xml:3805
msgid "case_sensitive (string)"
msgstr "case_sensitive (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3793
+#: sssd.conf.5.xml:3812
msgid "True"
msgstr "True"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3796
+#: sssd.conf.5.xml:3815
msgid "Case sensitive. This value is invalid for AD provider."
msgstr ""
"ВраховуєтьÑÑ Ñ€ÐµÐ³Ñ–ÑÑ‚Ñ€. Це Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ñ” некоректним Ð´Ð»Ñ Ð·Ð°Ñобу Ð½Ð°Ð´Ð°Ð½Ð½Ñ Ð´Ð°Ð½Ð¸Ñ… AD."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3802
+#: sssd.conf.5.xml:3821
msgid "False"
msgstr "False"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3804
+#: sssd.conf.5.xml:3823
msgid "Case insensitive."
msgstr "Без Ð²Ñ€Ð°Ñ…ÑƒÐ²Ð°Ð½Ð½Ñ Ñ€ÐµÐ³Ñ–Ñтру."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3808
+#: sssd.conf.5.xml:3827
msgid "Preserving"
msgstr "Preserving"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3811
+#: sssd.conf.5.xml:3830
msgid ""
"Same as False (case insensitive), but does not lowercase names in the result "
"of NSS operations. Note that name aliases (and in case of services also "
@@ -5450,7 +5480,7 @@ msgstr ""
"буде переведено у нижній регіÑÑ‚Ñ€."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3819
+#: sssd.conf.5.xml:3838
msgid ""
"If you want to set this value for trusted domain with IPA provider, you need "
"to set it on both the client and SSSD on the server."
@@ -5459,7 +5489,7 @@ msgstr ""
"даних IPA, вам доведетьÑÑ Ð²Ñтановити його на боці клієнта Ñ– SSSD на Ñервері."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3789
+#: sssd.conf.5.xml:3808
msgid ""
"Treat user and group names as case sensitive. Possible option values are: "
"<placeholder type=\"variablelist\" id=\"0\"/>"
@@ -5468,17 +5498,17 @@ msgstr ""
"значеннÑ: <placeholder type=\"variablelist\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3834
+#: sssd.conf.5.xml:3853
msgid "Default: True (False for AD provider)"
msgstr "Типове значеннÑ: True (False Ð´Ð»Ñ Ð·Ð°Ñобу Ð½Ð°Ð´Ð°Ð½Ð½Ñ Ð´Ð°Ð½Ð¸Ñ… AD)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3840
+#: sssd.conf.5.xml:3859
msgid "subdomain_inherit (string)"
msgstr "subdomain_inherit (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3843
+#: sssd.conf.5.xml:3862
msgid ""
"Specifies a list of configuration parameters that should be inherited by a "
"subdomain. Please note that only selected parameters can be inherited. "
@@ -5490,47 +5520,47 @@ msgstr ""
"параметрів:"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3849
+#: sssd.conf.5.xml:3868
msgid "ldap_search_timeout"
msgstr "ldap_search_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3852
+#: sssd.conf.5.xml:3871
msgid "ldap_network_timeout"
msgstr "ldap_network_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3855
+#: sssd.conf.5.xml:3874
msgid "ldap_opt_timeout"
msgstr "ldap_opt_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3858
+#: sssd.conf.5.xml:3877
msgid "ldap_offline_timeout"
msgstr "ldap_offline_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3861
+#: sssd.conf.5.xml:3880
msgid "ldap_enumeration_refresh_timeout"
msgstr "ldap_enumeration_refresh_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3864
+#: sssd.conf.5.xml:3883
msgid "ldap_enumeration_refresh_offset"
msgstr "ldap_enumeration_refresh_offset"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3867
+#: sssd.conf.5.xml:3886
msgid "ldap_purge_cache_timeout"
msgstr "ldap_purge_cache_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3870
+#: sssd.conf.5.xml:3889
msgid "ldap_purge_cache_offset"
msgstr "ldap_purge_cache_offset"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3873
+#: sssd.conf.5.xml:3892
msgid ""
"ldap_krb5_keytab (the value of krb5_keytab will be used if ldap_krb5_keytab "
"is not set explicitly)"
@@ -5539,57 +5569,57 @@ msgstr ""
"ldap_krb5_keytab не вÑтановлено Ñвним чином)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3877
+#: sssd.conf.5.xml:3896
msgid "ldap_krb5_ticket_lifetime"
msgstr "ldap_krb5_ticket_lifetime"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3880
+#: sssd.conf.5.xml:3899
msgid "ldap_enumeration_search_timeout"
msgstr "ldap_enumeration_search_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3883
+#: sssd.conf.5.xml:3902
msgid "ldap_connection_expire_timeout"
msgstr "ldap_connection_expire_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3886
+#: sssd.conf.5.xml:3905
msgid "ldap_connection_expire_offset"
msgstr "ldap_connection_expire_offset"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3889
+#: sssd.conf.5.xml:3908
msgid "ldap_connection_idle_timeout"
msgstr "ldap_connection_idle_timeout"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3892 sssd-ldap.5.xml:401
+#: sssd.conf.5.xml:3911 sssd-ldap.5.xml:401
msgid "ldap_use_tokengroups"
msgstr "ldap_use_tokengroups"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3895
+#: sssd.conf.5.xml:3914
msgid "ldap_user_principal"
msgstr "ldap_user_principal"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3898
+#: sssd.conf.5.xml:3917
msgid "ignore_group_members"
msgstr "ignore_group_members"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3901
+#: sssd.conf.5.xml:3920
msgid "auto_private_groups"
msgstr "auto_private_groups"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3904
+#: sssd.conf.5.xml:3923
msgid "case_sensitive"
msgstr "case_sensitive"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:3909
+#: sssd.conf.5.xml:3928
#, no-wrap
msgid ""
"subdomain_inherit = ldap_purge_cache_timeout\n"
@@ -5599,28 +5629,28 @@ msgstr ""
" "
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3916
+#: sssd.conf.5.xml:3935
msgid "Note: This option only works with the IPA and AD provider."
msgstr ""
"ЗауваженнÑ: цей параметр працює лише Ð´Ð»Ñ Ð·Ð°Ñобів Ð½Ð°Ð´Ð°Ð½Ð½Ñ Ð´Ð°Ð½Ð¸Ñ… IPA Ñ– AD."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3923
+#: sssd.conf.5.xml:3942
msgid "subdomain_homedir (string)"
msgstr "subdomain_homedir (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3934
+#: sssd.conf.5.xml:3953
msgid "%F"
msgstr "%F"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3935
+#: sssd.conf.5.xml:3954
msgid "flat (NetBIOS) name of a subdomain."
msgstr "Ñпрощена (NetBIOS) назва піддомену."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3926
+#: sssd.conf.5.xml:3945
msgid ""
"Use this homedir as default value for all subdomains within this domain in "
"IPA AD trust. See <emphasis>override_homedir</emphasis> for info about "
@@ -5635,7 +5665,7 @@ msgstr ""
"emphasis>. <placeholder type=\"variablelist\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3940
+#: sssd.conf.5.xml:3959
msgid ""
"The value can be overridden by <emphasis>override_homedir</emphasis> option."
msgstr ""
@@ -5643,17 +5673,17 @@ msgstr ""
"emphasis>."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3944
+#: sssd.conf.5.xml:3963
msgid "Default: <filename>/home/%d/%u</filename>"
msgstr "Типове значеннÑ: <filename>/home/%d/%u</filename>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3949
+#: sssd.conf.5.xml:3968
msgid "realmd_tags (string)"
msgstr "realmd_tags (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3952
+#: sssd.conf.5.xml:3971
msgid ""
"Various tags stored by the realmd configuration service for this domain."
msgstr ""
@@ -5661,12 +5691,12 @@ msgstr ""
"домену."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3958
+#: sssd.conf.5.xml:3977
msgid "cached_auth_timeout (int)"
msgstr "cached_auth_timeout (ціле чиÑло)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3961
+#: sssd.conf.5.xml:3980
msgid ""
"Specifies time in seconds since last successful online authentication for "
"which user will be authenticated using cached credentials while SSSD is in "
@@ -5680,7 +5710,7 @@ msgstr ""
"розпізнаваннÑ."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3969
+#: sssd.conf.5.xml:3988
msgid ""
"This option's value is inherited by all trusted domains. At the moment it is "
"not possible to set a different value per trusted domain."
@@ -5690,12 +5720,12 @@ msgstr ""
"Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ð´Ð»Ñ Ñ€Ñ–Ð·Ð½Ð¸Ñ… довірених доменів."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3974
+#: sssd.conf.5.xml:3993
msgid "Special value 0 implies that this feature is disabled."
msgstr "Спеціальне Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ 0 означає, що цю можливіÑÑ‚ÑŒ вимкнено."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3978
+#: sssd.conf.5.xml:3997
msgid ""
"Please note that if <quote>cached_auth_timeout</quote> is longer than "
"<quote>pam_id_timeout</quote> then the back end could be called to handle "
@@ -5706,25 +5736,26 @@ msgstr ""
"обробки <quote>initgroups</quote>."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3989
+#: sssd.conf.5.xml:4008
#, fuzzy
#| msgid "ldap_pwd_policy (string)"
msgid "local_auth_policy (string)"
msgstr "ldap_pwd_policy (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3992
+#: sssd.conf.5.xml:4011
msgid ""
"Local authentication methods policy. Some backends (i.e. LDAP, proxy "
"provider) only support a password based authentication, while others can "
"handle PKINIT based Smartcard authentication (AD, IPA), two-factor "
"authentication (IPA), or other methods against a central instance. By "
"default in such cases authentication is only performed with the methods "
-"supported by the backend."
+"supported by the backend. With this option additional methods can be enabled "
+"which are evaluated and checked locally."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4002
+#: sssd.conf.5.xml:4023
msgid ""
"There are three possible values for this option: match, only, enable. "
"<quote>match</quote> is used to match offline and online states for Kerberos "
@@ -5736,7 +5767,56 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4014
+#: sssd.conf.5.xml:4036
+msgid ""
+"The following table shows which authentication methods, if configured "
+"properly, are currently enabled or disabled for each backend, with the "
+"default local_auth_policy: <quote>match</quote>"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4049
+#, fuzzy
+#| msgid "ldap_pwd_policy (string)"
+msgid "local_auth_policy = match (default)"
+msgstr "ldap_pwd_policy (Ñ€Ñдок)"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4050
+msgid "Passkey"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4051
+#, fuzzy
+#| msgid "gdm-smartcard"
+msgid "Smartcard"
+msgstr "gdm-smartcard"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
+#: sssd.conf.5.xml:4054 sssd-ldap.5.xml:189
+msgid "IPA"
+msgstr "IPA"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
+#: sssd.conf.5.xml:4057 sssd-ldap.5.xml:194
+msgid "AD"
+msgstr "AD"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry><para>
+#: sssd.conf.5.xml:4057 sssd.conf.5.xml:4060 sssd.conf.5.xml:4061
+#, fuzzy
+#| msgid "enabled"
+msgid "disabled"
+msgstr "enabled"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry>
+#: sssd.conf.5.xml:4060
+msgid "LDAP"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:4065
msgid ""
"Please note that if local Smartcard authentication is enabled and a "
"Smartcard is present, Smartcard authentication will be preferred over the "
@@ -5745,7 +5825,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4026
+#: sssd.conf.5.xml:4077
#, no-wrap
msgid ""
"[domain/shadowutils]\n"
@@ -5756,7 +5836,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4022
+#: sssd.conf.5.xml:4073
#, fuzzy
#| msgid ""
#| "The following example creates a container named 'mycontainer': "
@@ -5770,31 +5850,31 @@ msgstr ""
"<placeholder type=\"programlisting\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4034
+#: sssd.conf.5.xml:4085
msgid ""
"It is expected that the <quote>files</quote> provider ignores the "
"local_auth_policy option and supports Smartcard authentication by default."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4039
+#: sssd.conf.5.xml:4090
#, fuzzy
#| msgid "Default: mail"
msgid "Default: match"
msgstr "Типове значеннÑ: mail"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4044
+#: sssd.conf.5.xml:4095
msgid "auto_private_groups (string)"
msgstr "auto_private_groups (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4050
+#: sssd.conf.5.xml:4101
msgid "true"
msgstr "true"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4053
+#: sssd.conf.5.xml:4104
msgid ""
"Create user's private group unconditionally from user's UID number. The GID "
"number is ignored in this case."
@@ -5803,7 +5883,7 @@ msgstr ""
"кориÑтувача. У цьому випадку номер GID буде проігноровано."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4057
+#: sssd.conf.5.xml:4108
msgid ""
"NOTE: Because the GID number and the user private group are inferred from "
"the UID number, it is not supported to have multiple entries with the same "
@@ -5816,12 +5896,12 @@ msgstr ""
"примуÑово вÑтановлює унікальніÑÑ‚ÑŒ запиÑів у проÑторі ідентифікаторів."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4066
+#: sssd.conf.5.xml:4117
msgid "false"
msgstr "false"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4069
+#: sssd.conf.5.xml:4120
msgid ""
"Always use the user's primary GID number. The GID number must refer to a "
"group object in the LDAP database."
@@ -5830,12 +5910,12 @@ msgstr ""
"вказувати на об'єкт групи у базі даних LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4075
+#: sssd.conf.5.xml:4126
msgid "hybrid"
msgstr "hybrid"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4078
+#: sssd.conf.5.xml:4129
msgid ""
"A primary group is autogenerated for user entries whose UID and GID numbers "
"have the same value and at the same time the GID number does not correspond "
@@ -5850,7 +5930,7 @@ msgstr ""
"цього кориÑтувача визначатиме цей об'єкт групи."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4091
+#: sssd.conf.5.xml:4142
msgid ""
"If the UID and GID of a user are different, then the GID must correspond to "
"a group entry, otherwise the GID is simply not resolvable."
@@ -5859,7 +5939,7 @@ msgstr ""
"групи, інакше надійне Ð²Ð¸Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ GID буде проÑто неможливим."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4098
+#: sssd.conf.5.xml:4149
msgid ""
"This feature is useful for environments that wish to stop maintaining a "
"separate group objects for the user private groups, but also wish to retain "
@@ -5870,7 +5950,7 @@ msgstr ""
"збереженнÑм наÑвних приватних груп Ð´Ð»Ñ ÐºÐ¾Ñ€Ð¸Ñтувачів."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4047
+#: sssd.conf.5.xml:4098
msgid ""
"This option takes any of three available values: <placeholder "
"type=\"variablelist\" id=\"0\"/>"
@@ -5879,7 +5959,7 @@ msgstr ""
"type=\"variablelist\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4110
+#: sssd.conf.5.xml:4161
msgid ""
"For subdomains, the default value is False for subdomains that use assigned "
"POSIX IDs and True for subdomains that use automatic ID-mapping."
@@ -5889,7 +5969,7 @@ msgstr ""
"викориÑтовуєтьÑÑ Ð°Ð²Ñ‚Ð¾Ð¼Ð°Ñ‚Ð¸Ñ‡Ð½Ð° прив'Ñзка до ідентифікаторів."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4118
+#: sssd.conf.5.xml:4169
#, no-wrap
msgid ""
"[domain/forest.domain/sub.domain]\n"
@@ -5899,7 +5979,7 @@ msgstr ""
"auto_private_groups = false\n"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4124
+#: sssd.conf.5.xml:4175
#, no-wrap
msgid ""
"[domain/forest.domain]\n"
@@ -5911,7 +5991,7 @@ msgstr ""
"auto_private_groups = false\n"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4115
+#: sssd.conf.5.xml:4166
msgid ""
"The value of auto_private_groups can either be set per subdomains in a "
"subsection, for example: <placeholder type=\"programlisting\" id=\"0\"/> or "
@@ -5936,17 +6016,17 @@ msgstr ""
"quote> <placeholder type=\"variablelist\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4139
+#: sssd.conf.5.xml:4190
msgid "proxy_pam_target (string)"
msgstr "proxy_pam_target (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4142
+#: sssd.conf.5.xml:4193
msgid "The proxy target PAM proxies to."
msgstr "Комп’ютер, Ð´Ð»Ñ Ñкого виконує прокÑÑ–-Ñервер PAM."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4145
+#: sssd.conf.5.xml:4196
#, fuzzy
#| msgid ""
#| "Default: not set by default, you have to take an existing pam "
@@ -5960,12 +6040,12 @@ msgstr ""
"налаштуваннÑми pam або Ñтворити нові Ñ– тут додати назву Ñлужби."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4155
+#: sssd.conf.5.xml:4206
msgid "proxy_lib_name (string)"
msgstr "proxy_lib_name (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4158
+#: sssd.conf.5.xml:4209
msgid ""
"The name of the NSS library to use in proxy domains. The NSS functions "
"searched for in the library are in the form of _nss_$(libName)_$(function), "
@@ -5976,12 +6056,12 @@ msgstr ""
"наприклад _nss_files_getpwent."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4168
+#: sssd.conf.5.xml:4219
msgid "proxy_resolver_lib_name (string)"
msgstr "proxy_resolver_lib_name (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4171
+#: sssd.conf.5.xml:4222
msgid ""
"The name of the NSS library to use for hosts and networks lookups in proxy "
"domains. The NSS functions searched for in the library are in the form of "
@@ -5992,12 +6072,12 @@ msgstr ""
"_nss_$(назва_бібліотеки)_$(функціÑ), наприклад _nss_dns_gethostbyname2_r."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4182
+#: sssd.conf.5.xml:4233
msgid "proxy_fast_alias (boolean)"
msgstr "proxy_fast_alias (булеве значеннÑ)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4185
+#: sssd.conf.5.xml:4236
msgid ""
"When a user or group is looked up by name in the proxy provider, a second "
"lookup by ID is performed to \"canonicalize\" the name in case the requested "
@@ -6012,12 +6092,12 @@ msgstr ""
"у кеші, щоб пришвидшити Ð½Ð°Ð´Ð°Ð½Ð½Ñ Ñ€ÐµÐ·ÑƒÐ»ÑŒÑ‚Ð°Ñ‚Ñ–Ð²."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4199
+#: sssd.conf.5.xml:4250
msgid "proxy_max_children (integer)"
msgstr "proxy_max_children (ціле чиÑло)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4202
+#: sssd.conf.5.xml:4253
msgid ""
"This option specifies the number of pre-forked proxy children. It is useful "
"for high-load SSSD environments where sssd may run out of available child "
@@ -6029,7 +6109,7 @@ msgstr ""
"викориÑÑ‚Ð°Ð½Ð½Ñ Ñ‡ÐµÑ€Ð³Ð¸ запитів."
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4135
+#: sssd.conf.5.xml:4186
msgid ""
"Options valid for proxy domains. <placeholder type=\"variablelist\" "
"id=\"0\"/>"
@@ -6038,12 +6118,12 @@ msgstr ""
"type=\"variablelist\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><refsect2><title>
-#: sssd.conf.5.xml:4218
+#: sssd.conf.5.xml:4269
msgid "Application domains"
msgstr "Домени програм (application)"
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4220
+#: sssd.conf.5.xml:4271
msgid ""
"SSSD, with its D-Bus interface (see <citerefentry> <refentrytitle>sssd-ifp</"
"refentrytitle> <manvolnum>5</manvolnum> </citerefentry>) is appealing to "
@@ -6071,7 +6151,7 @@ msgstr ""
"Ñкий може уÑпадковувати параметр з традиційного домену SSSD."
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4240
+#: sssd.conf.5.xml:4291
msgid ""
"Please note that the application domain must still be explicitly enabled in "
"the <quote>domains</quote> parameter so that the lookup order between the "
@@ -6082,17 +6162,17 @@ msgstr ""
"його доменом-близнюком у POSIX має бути вÑтановлено належним чином."
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><title>
-#: sssd.conf.5.xml:4246
+#: sssd.conf.5.xml:4297
msgid "Application domain parameters"
msgstr "Параметри доменів програм"
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4248
+#: sssd.conf.5.xml:4299
msgid "inherit_from (string)"
msgstr "inherit_from (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4251
+#: sssd.conf.5.xml:4302
msgid ""
"The SSSD POSIX-type domain the application domain inherits all settings "
"from. The application domain can moreover add its own settings to the "
@@ -6104,7 +6184,7 @@ msgstr ""
"розширюють або перевизначають параметри домену-<quote>близнюка</quote>."
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4265
+#: sssd.conf.5.xml:4316
msgid ""
"The following example illustrates the use of an application domain. In this "
"setup, the POSIX domain is connected to an LDAP server and is used by the OS "
@@ -6119,7 +6199,7 @@ msgstr ""
"у кеші Ñ– робить атрибут phone доÑтупним через Ñ–Ð½Ñ‚ÐµÑ€Ñ„ÐµÐ¹Ñ D-Bus."
#. type: Content of: <reference><refentry><refsect1><refsect2><programlisting>
-#: sssd.conf.5.xml:4273
+#: sssd.conf.5.xml:4324
#, no-wrap
msgid ""
"[sssd]\n"
@@ -6153,12 +6233,12 @@ msgstr ""
"ldap_user_extra_attrs = phone:telephoneNumber\n"
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4293
+#: sssd.conf.5.xml:4344
msgid "TRUSTED DOMAIN SECTION"
msgstr "РОЗДІЛ ДОВІРЕÐИХ ДОМЕÐІВ"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4295
+#: sssd.conf.5.xml:4346
msgid ""
"Some options used in the domain section can also be used in the trusted "
"domain section, that is, in a section called <quote>[domain/"
@@ -6176,57 +6256,57 @@ msgstr ""
"такі параметри:"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4302
+#: sssd.conf.5.xml:4353
msgid "ldap_search_base,"
msgstr "ldap_search_base,"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4303
+#: sssd.conf.5.xml:4354
msgid "ldap_user_search_base,"
msgstr "ldap_user_search_base,"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4304
+#: sssd.conf.5.xml:4355
msgid "ldap_group_search_base,"
msgstr "ldap_group_search_base,"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4305
+#: sssd.conf.5.xml:4356
msgid "ldap_netgroup_search_base,"
msgstr "ldap_netgroup_search_base,"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4306
+#: sssd.conf.5.xml:4357
msgid "ldap_service_search_base,"
msgstr "ldap_service_search_base,"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4307
+#: sssd.conf.5.xml:4358
msgid "ldap_sasl_mech,"
msgstr "ldap_sasl_mech,"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4308
+#: sssd.conf.5.xml:4359
msgid "ad_server,"
msgstr "ad_server,"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4309
+#: sssd.conf.5.xml:4360
msgid "ad_backup_server,"
msgstr "ad_backup_server,"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4310
+#: sssd.conf.5.xml:4361
msgid "ad_site,"
msgstr "ad_site,"
#. type: Content of: <reference><refentry><refsect1><refsect2><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4311 sssd-ipa.5.xml:884
+#: sssd.conf.5.xml:4362 sssd-ipa.5.xml:884
msgid "use_fully_qualified_names"
msgstr "use_fully_qualified_names"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4315
+#: sssd.conf.5.xml:4366
msgid ""
"For more details about these options see their individual description in the "
"manual page."
@@ -6235,12 +6315,12 @@ msgstr ""
"підручника."
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4321
+#: sssd.conf.5.xml:4372
msgid "CERTIFICATE MAPPING SECTION"
msgstr "РОЗДІЛ ПРИВ'ЯЗКИ СЕРТИФІКÐТІВ"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4323
+#: sssd.conf.5.xml:4374
msgid ""
"To allow authentication with Smartcards and certificates SSSD must be able "
"to map certificates to users. This can be done by adding the full "
@@ -6263,7 +6343,7 @@ msgstr ""
"викориÑтовують Ð´Ð»Ñ Ñ€Ð¾Ð·Ð¿Ñ–Ð·Ð½Ð°Ð²Ð°Ð½Ð½Ñ PAM."
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4337
+#: sssd.conf.5.xml:4388
msgid ""
"To make the mapping more flexible mapping and matching rules were added to "
"SSSD (see <citerefentry> <refentrytitle>sss-certmap</refentrytitle> "
@@ -6275,7 +6355,7 @@ msgstr ""
"citerefentry>)."
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4346
+#: sssd.conf.5.xml:4397
msgid ""
"A mapping and matching rule can be added to the SSSD configuration in a "
"section on its own with a name like <quote>[certmap/"
@@ -6288,12 +6368,12 @@ msgstr ""
"replaceable>]</quote>. У цьому розділі можна викориÑтовувати такі параметри:"
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4353
+#: sssd.conf.5.xml:4404
msgid "matchrule (string)"
msgstr "matchrule (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4356
+#: sssd.conf.5.xml:4407
msgid ""
"Only certificates from the Smartcard which matches this rule will be "
"processed, all others are ignored."
@@ -6302,7 +6382,7 @@ msgstr ""
"цьому правилу. УÑÑ– інші Ñертифікати буде проігноровано."
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4360
+#: sssd.conf.5.xml:4411
msgid ""
"Default: KRB5:&lt;EKU&gt;clientAuth, i.e. only certificates which have the "
"Extended Key Usage <quote>clientAuth</quote>"
@@ -6312,17 +6392,17 @@ msgstr ""
"<quote>clientAuth</quote>"
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4367
+#: sssd.conf.5.xml:4418
msgid "maprule (string)"
msgstr "maprule (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4370
+#: sssd.conf.5.xml:4421
msgid "Defines how the user is found for a given certificate."
msgstr "Визначає ÑпоÑіб пошуку кориÑтувача Ð´Ð»Ñ Ð²ÐºÐ°Ð·Ð°Ð½Ð¾Ð³Ð¾ Ñертифіката."
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4376
+#: sssd.conf.5.xml:4427
msgid ""
"LDAP:(userCertificate;binary={cert!bin}) for LDAP based providers like "
"<quote>ldap</quote>, <quote>AD</quote> or <quote>ipa</quote>."
@@ -6331,7 +6411,7 @@ msgstr ""
"даних, зокрема <quote>ldap</quote>, <quote>AD</quote> та <quote>ipa</quote>."
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4382
+#: sssd.conf.5.xml:4433
msgid ""
"The RULE_NAME for the <quote>files</quote> provider which tries to find a "
"user with the same name."
@@ -6340,12 +6420,12 @@ msgstr ""
"Ð·Ð°Ð¿Ð¸Ñ ÐºÐ¾Ñ€Ð¸Ñтувача Ñ– такою Ñамою назвою."
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4391
+#: sssd.conf.5.xml:4442
msgid "domains (string)"
msgstr "domains (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4394
+#: sssd.conf.5.xml:4445
msgid ""
"Comma separated list of domain names the rule should be applied. By default "
"a rule is only valid in the domain configured in sssd.conf. If the provider "
@@ -6358,17 +6438,17 @@ msgstr ""
"параметр можна викориÑтати Ñ– Ð´Ð»Ñ Ð´Ð¾Ð´Ð°Ð²Ð°Ð½Ð½Ñ Ð¿Ñ€Ð°Ð²Ð¸Ð»Ð° до піддоменів."
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4401
+#: sssd.conf.5.xml:4452
msgid "Default: the configured domain in sssd.conf"
msgstr "Типове значеннÑ: домен, Ñкий налаштовано у sssd.conf"
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4406
+#: sssd.conf.5.xml:4457
msgid "priority (integer)"
msgstr "priority (ціле чиÑло)"
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4409
+#: sssd.conf.5.xml:4460
msgid ""
"Unsigned integer value defining the priority of the rule. The higher the "
"number the lower the priority. <quote>0</quote> stands for the highest "
@@ -6379,12 +6459,12 @@ msgstr ""
"пріоритетніÑÑ‚ÑŒ, а <quote>4294967295</quote> — найнижча."
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4415
+#: sssd.conf.5.xml:4466
msgid "Default: the lowest priority"
msgstr "Типове значеннÑ: найнижча пріоритетніÑÑ‚ÑŒ"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4421
+#: sssd.conf.5.xml:4472
msgid ""
"To make the configuration simple and reduce the amount of configuration "
"options the <quote>files</quote> provider has some special properties:"
@@ -6394,7 +6474,7 @@ msgstr ""
"Ñпеціальних влаÑтивоÑтей:"
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4427
+#: sssd.conf.5.xml:4478
msgid ""
"if maprule is not set the RULE_NAME name is assumed to be the name of the "
"matching user"
@@ -6403,7 +6483,7 @@ msgstr ""
"відповідного облікового запиÑу кориÑтувача"
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4433
+#: sssd.conf.5.xml:4484
msgid ""
"if a maprule is used both a single user name or a template like "
"<quote>{subject_rfc822_name.short_name}</quote> must be in braces like e.g. "
@@ -6416,17 +6496,17 @@ msgstr ""
"quote> або <quote>({назва_об'єкта_rfc822.коротка_назва})</quote>"
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4442
+#: sssd.conf.5.xml:4493
msgid "the <quote>domains</quote> option is ignored"
msgstr "параметр <quote>domains</quote> буде проігноровано"
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4450
+#: sssd.conf.5.xml:4501
msgid "PROMPTING CONFIGURATION SECTION"
msgstr "РОЗДІЛ ÐÐЛÐШТОВУВÐÐÐЯ ЗÐПИТІВ"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4452
+#: sssd.conf.5.xml:4503
msgid ""
"If a special file (<filename>/var/lib/sss/pubconf/pam_preauth_available</"
"filename>) exists SSSD's PAM module pam_sss will ask SSSD to figure out "
@@ -6442,7 +6522,7 @@ msgstr ""
"реєÑтраційних даних."
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4460
+#: sssd.conf.5.xml:4511
msgid ""
"With the growing number of authentication methods and the possibility that "
"there are multiple ones for a single user the heuristic used by pam_sss to "
@@ -6456,22 +6536,22 @@ msgstr ""
"випадках мають забезпечити опиÑані нижче параметри."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4472
+#: sssd.conf.5.xml:4523
msgid "[prompting/password]"
msgstr "[prompting/password]"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4475
+#: sssd.conf.5.xml:4526
msgid "password_prompt"
msgstr "password_prompt"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4476
+#: sssd.conf.5.xml:4527
msgid "to change the string of the password prompt"
msgstr "Ð´Ð»Ñ Ð·Ð¼Ñ–Ð½Ð¸ Ñ€Ñдка запиту паролÑ"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4474
+#: sssd.conf.5.xml:4525
msgid ""
"to configure password prompting, allowed options are: <placeholder "
"type=\"variablelist\" id=\"0\"/>"
@@ -6480,37 +6560,37 @@ msgstr ""
"type=\"variablelist\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4484
+#: sssd.conf.5.xml:4535
msgid "[prompting/2fa]"
msgstr "[prompting/2fa]"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4488
+#: sssd.conf.5.xml:4539
msgid "first_prompt"
msgstr "first_prompt"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4489
+#: sssd.conf.5.xml:4540
msgid "to change the string of the prompt for the first factor"
msgstr "Ð´Ð»Ñ Ð·Ð¼Ñ–Ð½Ð¸ Ñ€Ñдка запиту Ð´Ð»Ñ Ð¿ÐµÑ€ÑˆÐ¾Ð³Ð¾ фактора"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4492
+#: sssd.conf.5.xml:4543
msgid "second_prompt"
msgstr "second_prompt"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4493
+#: sssd.conf.5.xml:4544
msgid "to change the string of the prompt for the second factor"
msgstr "Ð´Ð»Ñ Ð·Ð¼Ñ–Ð½Ð¸ Ñ€Ñдка запиту Ð´Ð»Ñ Ð´Ñ€ÑƒÐ³Ð¾Ð³Ð¾ фактора"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4496
+#: sssd.conf.5.xml:4547
msgid "single_prompt"
msgstr "single_prompt"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4497
+#: sssd.conf.5.xml:4548
msgid ""
"boolean value, if True there will be only a single prompt using the value of "
"first_prompt where it is expected that both factors are entered as a single "
@@ -6523,7 +6603,7 @@ msgstr ""
"Ñкщо другий фактор не Ñ” обов'Ñзковим."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4486
+#: sssd.conf.5.xml:4537
msgid ""
"to configure two-factor authentication prompting, allowed options are: "
"<placeholder type=\"variablelist\" id=\"0\"/> If the second factor is "
@@ -6536,19 +6616,19 @@ msgstr ""
"паролем, або за двома факторами, має бути викориÑтано двокроковий запит."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4514
+#: sssd.conf.5.xml:4565
#, fuzzy
#| msgid "[prompting/password]"
msgid "[prompting/passkey]"
msgstr "[prompting/password]"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4520 sssd-ad.5.xml:1021
+#: sssd.conf.5.xml:4571 sssd-ad.5.xml:1021
msgid "interactive"
msgstr "interactive"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4522
+#: sssd.conf.5.xml:4573
msgid ""
"boolean value, if True prompt a message and wait before testing the presence "
"of a passkey device. Recommended if your device doesn’t have a tactile "
@@ -6556,47 +6636,47 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4530
+#: sssd.conf.5.xml:4581
#, fuzzy
#| msgid "interactive"
msgid "interactive_prompt"
msgstr "interactive"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4532
+#: sssd.conf.5.xml:4583
#, fuzzy
#| msgid "to change the string of the password prompt"
msgid "to change the message of the interactive prompt."
msgstr "Ð´Ð»Ñ Ð·Ð¼Ñ–Ð½Ð¸ Ñ€Ñдка запиту паролÑ"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4537
+#: sssd.conf.5.xml:4588
msgid "touch"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4539
+#: sssd.conf.5.xml:4590
msgid ""
"boolean value, if True prompt a message to remind the user to touch the "
"device."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4545
+#: sssd.conf.5.xml:4596
#, fuzzy
#| msgid "first_prompt"
msgid "touch_prompt"
msgstr "first_prompt"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4547
+#: sssd.conf.5.xml:4598
#, fuzzy
#| msgid "to change the string of the password prompt"
msgid "to change the message of the touch prompt."
msgstr "Ð´Ð»Ñ Ð·Ð¼Ñ–Ð½Ð¸ Ñ€Ñдка запиту паролÑ"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4516
+#: sssd.conf.5.xml:4567
#, fuzzy
#| msgid ""
#| "to configure two-factor authentication prompting, allowed options are: "
@@ -6609,7 +6689,7 @@ msgstr ""
"параметри: <placeholder type=\"variablelist\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4467
+#: sssd.conf.5.xml:4518
#, fuzzy
#| msgid ""
#| "Each supported authentication method has its own configuration subsection "
@@ -6628,7 +6708,7 @@ msgstr ""
"type=\"variablelist\" id=\"1\"/>"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4558
+#: sssd.conf.5.xml:4609
msgid ""
"It is possible to add a subsection for specific PAM services, e.g. "
"<quote>[prompting/password/sshd]</quote> to individual change the prompting "
@@ -6639,12 +6719,12 @@ msgstr ""
"Ð´Ð»Ñ Ñ†Ñ–Ñ”Ñ— Ñлужби."
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4565 pam_sss_gss.8.xml:157 idmap_sss.8.xml:43
+#: sssd.conf.5.xml:4616 pam_sss_gss.8.xml:157 idmap_sss.8.xml:43
msgid "EXAMPLES"
msgstr "ПРИКЛÐДИ"
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4571
+#: sssd.conf.5.xml:4622
#, no-wrap
msgid ""
"[sssd]\n"
@@ -6698,7 +6778,7 @@ msgstr ""
"enumerate = False\n"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4567
+#: sssd.conf.5.xml:4618
msgid ""
"1. The following example shows a typical SSSD config. It does not describe "
"configuration of the domains themselves - refer to documentation on "
@@ -6711,7 +6791,7 @@ msgstr ""
"type=\"programlisting\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4604
+#: sssd.conf.5.xml:4655
#, no-wrap
msgid ""
"[domain/ipa.com/child.ad.com]\n"
@@ -6721,7 +6801,7 @@ msgstr ""
"use_fully_qualified_names = false\n"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4598
+#: sssd.conf.5.xml:4649
msgid ""
"2. The following example shows configuration of IPA AD trust where the AD "
"forest consists of two domains in a parent-child structure. Suppose IPA "
@@ -6738,7 +6818,7 @@ msgstr ""
"type=\"programlisting\" id=\"0\"/>"
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4615
+#: sssd.conf.5.xml:4666
#, fuzzy, no-wrap
#| msgid ""
#| "[certmap/my.domain/rule_name]\n"
@@ -6766,7 +6846,7 @@ msgstr ""
"matchrule = &lt;ISSUER&gt;^CN=My-CA,DC=MY,DC=DOMAIN$&lt;SUBJECT&gt;^CN=User.Name,DC=MY,DC=DOMAIN$\n"
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4609
+#: sssd.conf.5.xml:4660
#, fuzzy
#| msgid ""
#| "3. The following example shows the configuration for two certificate "
@@ -7074,16 +7154,6 @@ msgstr "rfc2307"
msgid "rfc2307bis"
msgstr "rfc2307bis"
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd-ldap.5.xml:189
-msgid "IPA"
-msgstr "IPA"
-
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd-ldap.5.xml:194
-msgid "AD"
-msgstr "AD"
-
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd-ldap.5.xml:200
msgid ""
@@ -12947,9 +13017,9 @@ msgstr "Ðазва атрибута, у Ñкому зберігаєтьÑÑ Ð½Ð°
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd-ipa.5.xml:710 sssd-ldap-attributes.5.xml:496
-#: sssd-ldap-attributes.5.xml:830 sssd-ldap-attributes.5.xml:911
-#: sssd-ldap-attributes.5.xml:1008 sssd-ldap-attributes.5.xml:1066
-#: sssd-ldap-attributes.5.xml:1224 sssd-ldap-attributes.5.xml:1269
+#: sssd-ldap-attributes.5.xml:832 sssd-ldap-attributes.5.xml:913
+#: sssd-ldap-attributes.5.xml:1010 sssd-ldap-attributes.5.xml:1068
+#: sssd-ldap-attributes.5.xml:1226 sssd-ldap-attributes.5.xml:1271
msgid "Default: cn"
msgstr "Типове значеннÑ: cn"
@@ -19729,7 +19799,7 @@ msgid "The LDAP attribute that corresponds to the user's primary group id."
msgstr "Ðтрибут LDAP, що відповідає ідентифікатору оÑновної групи кориÑтувача."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:88 sssd-ldap-attributes.5.xml:698
+#: sssd-ldap-attributes.5.xml:88 sssd-ldap-attributes.5.xml:700
msgid "Default: gidNumber"
msgstr "Типове значеннÑ: gidNumber"
@@ -19812,7 +19882,7 @@ msgid "The LDAP attribute that contains the UUID/GUID of an LDAP user object."
msgstr "Ðтрибут LDAP, що міÑтить UUID/GUID об’єкта кориÑтувача LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:155 sssd-ldap-attributes.5.xml:724
+#: sssd-ldap-attributes.5.xml:155 sssd-ldap-attributes.5.xml:726
msgid ""
"Default: not set in the general case, objectGUID for AD and ipaUniqueID for "
"IPA"
@@ -19835,7 +19905,7 @@ msgstr ""
"потрібен лише Ð´Ð»Ñ Ñерверів ActiveDirectory."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:170 sssd-ldap-attributes.5.xml:739
+#: sssd-ldap-attributes.5.xml:170 sssd-ldap-attributes.5.xml:741
msgid "Default: objectSid for ActiveDirectory, not set for other servers."
msgstr ""
"Типове значеннÑ: objectSid Ð´Ð»Ñ ActiveDirectory, не вÑтановлено Ð´Ð»Ñ Ñ–Ð½ÑˆÐ¸Ñ… "
@@ -19847,8 +19917,8 @@ msgid "ldap_user_modify_timestamp (string)"
msgstr "ldap_user_modify_timestamp (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:180 sssd-ldap-attributes.5.xml:749
-#: sssd-ldap-attributes.5.xml:872
+#: sssd-ldap-attributes.5.xml:180 sssd-ldap-attributes.5.xml:751
+#: sssd-ldap-attributes.5.xml:874
msgid ""
"The LDAP attribute that contains timestamp of the last modification of the "
"parent object."
@@ -19857,8 +19927,8 @@ msgstr ""
"об’єкта."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:184 sssd-ldap-attributes.5.xml:753
-#: sssd-ldap-attributes.5.xml:879
+#: sssd-ldap-attributes.5.xml:184 sssd-ldap-attributes.5.xml:755
+#: sssd-ldap-attributes.5.xml:881
msgid "Default: modifyTimestamp"
msgstr "Типове значеннÑ: modifyTimestamp"
@@ -20247,7 +20317,7 @@ msgid "The LDAP attribute that contains the user's SSH public keys."
msgstr "Ðтрибут LDAP, Ñкий міÑтить відкриті ключі SSH кориÑтувача."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:483 sssd-ldap-attributes.5.xml:963
+#: sssd-ldap-attributes.5.xml:483 sssd-ldap-attributes.5.xml:965
msgid "Default: sshPublicKey"
msgstr "Типове значеннÑ: sshPublicKey"
@@ -20272,7 +20342,7 @@ msgid "The LDAP attribute that lists the user's group memberships."
msgstr "Ðтрибут LDAP зі ÑпиÑком груп, у Ñких бере учаÑÑ‚ÑŒ кориÑтувач."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:509 sssd-ldap-attributes.5.xml:950
+#: sssd-ldap-attributes.5.xml:509 sssd-ldap-attributes.5.xml:952
msgid "Default: memberOf"
msgstr "Типове значеннÑ: memberOf"
@@ -20440,12 +20510,20 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd-ldap-attributes.5.xml:626
+#, fuzzy
+#| msgid ""
+#| "Note: If an email address of a user conflicts with an email address or "
+#| "fully qualified name of another user, then SSSD will not be able to serve "
+#| "those users properly. If for some reason several users need to share the "
+#| "same email address then set this option to a nonexistent attribute name "
+#| "in order to disable user lookup/login by email."
msgid ""
"Note: If an email address of a user conflicts with an email address or fully "
"qualified name of another user, then SSSD will not be able to serve those "
-"users properly. If for some reason several users need to share the same "
-"email address then set this option to a nonexistent attribute name in order "
-"to disable user lookup/login by email."
+"users properly. This option allows users to login by (1) username, and (2) e-"
+"mail address. If for some reason several users need to share the same email "
+"address then set this option to a nonexistent attribute name in order to "
+"disable user lookup/login by email."
msgstr ""
"ЗауваженнÑ: Ñкщо адреÑа електронної пошти кориÑтувача конфліктує із адреÑою "
"електронної пошти або повним ім'Ñм іншого кориÑтувача, SSSD не зможе "
@@ -20455,19 +20533,19 @@ msgstr ""
"вхід до ÑиÑтеми за адреÑою електронної пошти."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:635
+#: sssd-ldap-attributes.5.xml:637
msgid "Default: mail"
msgstr "Типове значеннÑ: mail"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:640
+#: sssd-ldap-attributes.5.xml:642
#, fuzzy
#| msgid "ldap_user_name (string)"
msgid "ldap_user_passkey (string)"
msgstr "ldap_user_name (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:643
+#: sssd-ldap-attributes.5.xml:645
#, fuzzy
#| msgid "Name of the LDAP attribute containing the email address of the user."
msgid ""
@@ -20476,37 +20554,37 @@ msgstr ""
"Ðазва атрибута LDAP, Ñкий міÑтить адреÑу електронної пошти кориÑтувача."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:647
+#: sssd-ldap-attributes.5.xml:649
msgid "Default: passkey (LDAP), ipaPassKey (IPA), altSecurityIdentities (AD)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:657
+#: sssd-ldap-attributes.5.xml:659
msgid "GROUP ATTRIBUTES"
msgstr "ÐТРИБУТИ ГРУПИ"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:661
+#: sssd-ldap-attributes.5.xml:663
msgid "ldap_group_object_class (string)"
msgstr "ldap_group_object_class (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:664
+#: sssd-ldap-attributes.5.xml:666
msgid "The object class of a group entry in LDAP."
msgstr "ÐšÐ»Ð°Ñ Ð¾Ð±â€™Ñ”ÐºÑ‚Ñ–Ð² запиÑу групи у LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:667
+#: sssd-ldap-attributes.5.xml:669
msgid "Default: posixGroup"
msgstr "Типове значеннÑ: posixGroup"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:673
+#: sssd-ldap-attributes.5.xml:675
msgid "ldap_group_name (string)"
msgstr "ldap_group_name (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:676
+#: sssd-ldap-attributes.5.xml:678
msgid ""
"The LDAP attribute that corresponds to the group name. In an environment "
"with nested groups, this value must be an LDAP attribute which has a unique "
@@ -20515,52 +20593,52 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:684
+#: sssd-ldap-attributes.5.xml:686
msgid "Default: cn (rfc2307, rfc2307bis and IPA), sAMAccountName (AD)"
msgstr "Типове значеннÑ: cn (rfc2307, rfc2307bis Ñ– IPA), sAMAccountName (AD)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:691
+#: sssd-ldap-attributes.5.xml:693
msgid "ldap_group_gid_number (string)"
msgstr "ldap_group_gid_number (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:694
+#: sssd-ldap-attributes.5.xml:696
msgid "The LDAP attribute that corresponds to the group's id."
msgstr "Ðтрибут LDAP, що відповідає ідентифікатору групи."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:704
+#: sssd-ldap-attributes.5.xml:706
msgid "ldap_group_member (string)"
msgstr "ldap_group_member (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:707
+#: sssd-ldap-attributes.5.xml:709
msgid "The LDAP attribute that contains the names of the group's members."
msgstr "Ðтрибут LDAP, у Ñкому міÑÑ‚ÑÑ‚ÑŒÑÑ Ñ–Ð¼ÐµÐ½Ð° учаÑників групи."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:711
+#: sssd-ldap-attributes.5.xml:713
msgid "Default: memberuid (rfc2307) / member (rfc2307bis)"
msgstr "Типове значеннÑ: memberuid (rfc2307) / member (rfc2307bis)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:717
+#: sssd-ldap-attributes.5.xml:719
msgid "ldap_group_uuid (string)"
msgstr "ldap_group_uuid (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:720
+#: sssd-ldap-attributes.5.xml:722
msgid "The LDAP attribute that contains the UUID/GUID of an LDAP group object."
msgstr "Ðтрибут LDAP, що міÑтить UUID/GUID об’єкта групи LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:731
+#: sssd-ldap-attributes.5.xml:733
msgid "ldap_group_objectsid (string)"
msgstr "ldap_group_objectsid (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:734
+#: sssd-ldap-attributes.5.xml:736
msgid ""
"The LDAP attribute that contains the objectSID of an LDAP group object. This "
"is usually only necessary for ActiveDirectory servers."
@@ -20569,17 +20647,17 @@ msgstr ""
"лише Ð´Ð»Ñ Ñерверів ActiveDirectory."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:746
+#: sssd-ldap-attributes.5.xml:748
msgid "ldap_group_modify_timestamp (string)"
msgstr "ldap_group_modify_timestamp (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:759
+#: sssd-ldap-attributes.5.xml:761
msgid "ldap_group_type (string)"
msgstr "ldap_group_type (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:762
+#: sssd-ldap-attributes.5.xml:764
msgid ""
"The LDAP attribute that contains an integer value indicating the type of the "
"group and maybe other flags."
@@ -20588,7 +20666,7 @@ msgstr ""
"можливо, інші прапорці."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:767
+#: sssd-ldap-attributes.5.xml:769
msgid ""
"This attribute is currently only used by the AD provider to determine if a "
"group is a domain local groups and has to be filtered out for trusted "
@@ -20599,19 +20677,19 @@ msgstr ""
"відфільтровано у ÑпиÑку надійних (довірених) доменів."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:773
+#: sssd-ldap-attributes.5.xml:775
msgid "Default: groupType in the AD provider, otherwise not set"
msgstr ""
"Типове значеннÑ: groupType у заÑобі Ð½Ð°Ð´Ð°Ð½Ð½Ñ Ð´Ð°Ð½Ð¸Ñ… AD, у інших заÑобах не "
"вÑтановлено"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:780
+#: sssd-ldap-attributes.5.xml:782
msgid "ldap_group_external_member (string)"
msgstr "ldap_group_external_member (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:783
+#: sssd-ldap-attributes.5.xml:785
msgid ""
"The LDAP attribute that references group members that are defined in an "
"external domain. At the moment, only IPA's external members are supported."
@@ -20621,209 +20699,209 @@ msgstr ""
"запиÑів учаÑників IPA."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:789
+#: sssd-ldap-attributes.5.xml:791
msgid "Default: ipaExternalMember in the IPA provider, otherwise unset."
msgstr ""
"Типове значеннÑ: ipaExternalMember у заÑобі Ð½Ð°Ð´Ð°Ð½Ð½Ñ Ð´Ð°Ð½Ð¸Ñ… IPA, у інших "
"заÑобах не визначено."
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:799
+#: sssd-ldap-attributes.5.xml:801
msgid "NETGROUP ATTRIBUTES"
msgstr "ÐТРИБУТИ МЕРЕЖЕВОЇ ГРУПИ"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:803
+#: sssd-ldap-attributes.5.xml:805
msgid "ldap_netgroup_object_class (string)"
msgstr "ldap_netgroup_object_class (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:806
+#: sssd-ldap-attributes.5.xml:808
msgid "The object class of a netgroup entry in LDAP."
msgstr "ÐšÐ»Ð°Ñ Ð¾Ð±â€™Ñ”ÐºÑ‚Ñ–Ð² запиÑу мережевої групи (netgroup) у LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:809
+#: sssd-ldap-attributes.5.xml:811
msgid "In IPA provider, ipa_netgroup_object_class should be used instead."
msgstr "У надавачі даних IPA має бути викориÑтано ipa_netgroup_object_class."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:813
+#: sssd-ldap-attributes.5.xml:815
msgid "Default: nisNetgroup"
msgstr "Типове значеннÑ: nisNetgroup"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:819
+#: sssd-ldap-attributes.5.xml:821
msgid "ldap_netgroup_name (string)"
msgstr "ldap_netgroup_name (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:822
+#: sssd-ldap-attributes.5.xml:824
msgid "The LDAP attribute that corresponds to the netgroup name."
msgstr "Ðтрибут LDAP, що відповідає назві мережевої групи (netgroup)."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:826
+#: sssd-ldap-attributes.5.xml:828
msgid "In IPA provider, ipa_netgroup_name should be used instead."
msgstr "У надавачі даних IPA має бути викориÑтано ipa_netgroup_name."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:836
+#: sssd-ldap-attributes.5.xml:838
msgid "ldap_netgroup_member (string)"
msgstr "ldap_netgroup_member (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:839
+#: sssd-ldap-attributes.5.xml:841
msgid "The LDAP attribute that contains the names of the netgroup's members."
msgstr ""
"Ðтрибут LDAP, у Ñкому міÑÑ‚ÑÑ‚ÑŒÑÑ Ñ–Ð¼ÐµÐ½Ð° учаÑників мережевої групи (netgroup)."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:843
+#: sssd-ldap-attributes.5.xml:845
msgid "In IPA provider, ipa_netgroup_member should be used instead."
msgstr "У надавачі даних IPA має бути викориÑтано ipa_netgroup_member."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:847
+#: sssd-ldap-attributes.5.xml:849
msgid "Default: memberNisNetgroup"
msgstr "Типове значеннÑ: memberNisNetgroup"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:853
+#: sssd-ldap-attributes.5.xml:855
msgid "ldap_netgroup_triple (string)"
msgstr "ldap_netgroup_triple (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:856
+#: sssd-ldap-attributes.5.xml:858
msgid ""
"The LDAP attribute that contains the (host, user, domain) netgroup triples."
msgstr ""
"Ðтрибут LDAP, що міÑтить трійки мережевої групи (вузол, кориÑтувач, домен)."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:860 sssd-ldap-attributes.5.xml:876
+#: sssd-ldap-attributes.5.xml:862 sssd-ldap-attributes.5.xml:878
msgid "This option is not available in IPA provider."
msgstr "Цим параметром не можна ÑкориÑтатиÑÑ Ñƒ надавачі даних IPA."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:863
+#: sssd-ldap-attributes.5.xml:865
msgid "Default: nisNetgroupTriple"
msgstr "Типове значеннÑ: nisNetgroupTriple"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:869
+#: sssd-ldap-attributes.5.xml:871
msgid "ldap_netgroup_modify_timestamp (string)"
msgstr "ldap_netgroup_modify_timestamp (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:888
+#: sssd-ldap-attributes.5.xml:890
msgid "HOST ATTRIBUTES"
msgstr "ÐТРИБУТИ ВУЗЛÐ"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:892
+#: sssd-ldap-attributes.5.xml:894
msgid "ldap_host_object_class (string)"
msgstr "ldap_host_object_class (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:895
+#: sssd-ldap-attributes.5.xml:897
msgid "The object class of a host entry in LDAP."
msgstr "ÐšÐ»Ð°Ñ Ð¾Ð±â€™Ñ”ÐºÑ‚Ñ–Ð² запиÑу вузла у LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:898 sssd-ldap-attributes.5.xml:995
+#: sssd-ldap-attributes.5.xml:900 sssd-ldap-attributes.5.xml:997
msgid "Default: ipService"
msgstr "Типове значеннÑ: ipService"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:904
+#: sssd-ldap-attributes.5.xml:906
msgid "ldap_host_name (string)"
msgstr "ldap_host_name (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:907 sssd-ldap-attributes.5.xml:933
+#: sssd-ldap-attributes.5.xml:909 sssd-ldap-attributes.5.xml:935
msgid "The LDAP attribute that corresponds to the host's name."
msgstr "Ðтрибут LDAP, що відповідає назві вузла."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:917
+#: sssd-ldap-attributes.5.xml:919
msgid "ldap_host_fqdn (string)"
msgstr "ldap_host_fqdn (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:920
+#: sssd-ldap-attributes.5.xml:922
msgid ""
"The LDAP attribute that corresponds to the host's fully-qualified domain "
"name."
msgstr "Ðтрибут LDAP, що відповідає повній назві вузла."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:924
+#: sssd-ldap-attributes.5.xml:926
msgid "Default: fqdn"
msgstr "Типове значеннÑ: fqdn"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:930
+#: sssd-ldap-attributes.5.xml:932
msgid "ldap_host_serverhostname (string)"
msgstr "ldap_host_serverhostname (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:937
+#: sssd-ldap-attributes.5.xml:939
msgid "Default: serverHostname"
msgstr "Типове значеннÑ: serverHostname"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:943
+#: sssd-ldap-attributes.5.xml:945
msgid "ldap_host_member_of (string)"
msgstr "ldap_host_member_of (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:946
+#: sssd-ldap-attributes.5.xml:948
msgid "The LDAP attribute that lists the host's group memberships."
msgstr "Ðтрибут LDAP зі ÑпиÑком груп, у Ñких бере учаÑÑ‚ÑŒ вузол."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:956
+#: sssd-ldap-attributes.5.xml:958
msgid "ldap_host_ssh_public_key (string)"
msgstr "ldap_host_ssh_public_key (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:959
+#: sssd-ldap-attributes.5.xml:961
msgid "The LDAP attribute that contains the host's SSH public keys."
msgstr "Ðтрибут LDAP, Ñкий міÑтить відкриті ключі SSH вузла."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:969
+#: sssd-ldap-attributes.5.xml:971
msgid "ldap_host_uuid (string)"
msgstr "ldap_host_uuid (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:972
+#: sssd-ldap-attributes.5.xml:974
msgid "The LDAP attribute that contains the UUID/GUID of an LDAP host object."
msgstr "Ðтрибут LDAP, що міÑтить UUID/GUID об’єкта вузла LDAP."
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:985
+#: sssd-ldap-attributes.5.xml:987
msgid "SERVICE ATTRIBUTES"
msgstr "ÐТРИБУТИ СЛУЖБИ"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:989
+#: sssd-ldap-attributes.5.xml:991
msgid "ldap_service_object_class (string)"
msgstr "ldap_service_object_class (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:992
+#: sssd-ldap-attributes.5.xml:994
msgid "The object class of a service entry in LDAP."
msgstr "ÐšÐ»Ð°Ñ Ð¾Ð±â€™Ñ”ÐºÑ‚Ñ–Ð² запиÑу Ñлужби у LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1001
+#: sssd-ldap-attributes.5.xml:1003
msgid "ldap_service_name (string)"
msgstr "ldap_service_name (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1004
+#: sssd-ldap-attributes.5.xml:1006
msgid ""
"The LDAP attribute that contains the name of service attributes and their "
"aliases."
@@ -20831,88 +20909,88 @@ msgstr ""
"Ðтрибут LDAP, що міÑтить назву атрибутів Ñлужби та замінників цих атрибутів."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1014
+#: sssd-ldap-attributes.5.xml:1016
msgid "ldap_service_port (string)"
msgstr "ldap_service_port (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1017
+#: sssd-ldap-attributes.5.xml:1019
msgid "The LDAP attribute that contains the port managed by this service."
msgstr "Ðтрибут LDAP, що міÑтить номер порту, Ñким керує Ñ†Ñ Ñлужба."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1021
+#: sssd-ldap-attributes.5.xml:1023
msgid "Default: ipServicePort"
msgstr "Типове значеннÑ: ipServicePort"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1027
+#: sssd-ldap-attributes.5.xml:1029
msgid "ldap_service_proto (string)"
msgstr "ldap_service_proto (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1030
+#: sssd-ldap-attributes.5.xml:1032
msgid ""
"The LDAP attribute that contains the protocols understood by this service."
msgstr "Ðтрибут LDAP, що міÑтить протоколи, за Ñким може працювати Ñ†Ñ Ñлужба."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1034
+#: sssd-ldap-attributes.5.xml:1036
msgid "Default: ipServiceProtocol"
msgstr "Типове значеннÑ: ipServiceProtocol"
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1043
+#: sssd-ldap-attributes.5.xml:1045
msgid "SUDO ATTRIBUTES"
msgstr "ÐТРИБУТИ SUDO"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1047
+#: sssd-ldap-attributes.5.xml:1049
msgid "ldap_sudorule_object_class (string)"
msgstr "ldap_sudorule_object_class (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1050
+#: sssd-ldap-attributes.5.xml:1052
msgid "The object class of a sudo rule entry in LDAP."
msgstr "ÐšÐ»Ð°Ñ Ð¾Ð±â€™Ñ”ÐºÑ‚Ñ–Ð² запиÑу правила sudo у LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1053
+#: sssd-ldap-attributes.5.xml:1055
msgid "Default: sudoRole"
msgstr "Типове значеннÑ: sudoRole"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1059
+#: sssd-ldap-attributes.5.xml:1061
msgid "ldap_sudorule_name (string)"
msgstr "ldap_sudorule_name (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1062
+#: sssd-ldap-attributes.5.xml:1064
msgid "The LDAP attribute that corresponds to the sudo rule name."
msgstr "Ðтрибут LDAP, що відповідає назві правила sudo."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1072
+#: sssd-ldap-attributes.5.xml:1074
msgid "ldap_sudorule_command (string)"
msgstr "ldap_sudorule_command (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1075
+#: sssd-ldap-attributes.5.xml:1077
msgid "The LDAP attribute that corresponds to the command name."
msgstr "Ðтрибут LDAP, що відповідає назві команди."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1079
+#: sssd-ldap-attributes.5.xml:1081
msgid "Default: sudoCommand"
msgstr "Типове значеннÑ: sudoCommand"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1085
+#: sssd-ldap-attributes.5.xml:1087
msgid "ldap_sudorule_host (string)"
msgstr "ldap_sudorule_host (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1088
+#: sssd-ldap-attributes.5.xml:1090
msgid ""
"The LDAP attribute that corresponds to the host name (or host IP address, "
"host IP network, or host netgroup)"
@@ -20921,17 +20999,17 @@ msgstr ""
"вузла, мережевій групі вузла)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1093
+#: sssd-ldap-attributes.5.xml:1095
msgid "Default: sudoHost"
msgstr "Типове значеннÑ: sudoHost"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1099
+#: sssd-ldap-attributes.5.xml:1101
msgid "ldap_sudorule_user (string)"
msgstr "ldap_sudorule_user (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1102
+#: sssd-ldap-attributes.5.xml:1104
msgid ""
"The LDAP attribute that corresponds to the user name (or UID, group name or "
"user's netgroup)"
@@ -20940,32 +21018,32 @@ msgstr ""
"або назві мережевої групи кориÑтувача)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1106
+#: sssd-ldap-attributes.5.xml:1108
msgid "Default: sudoUser"
msgstr "Типове значеннÑ: sudoUser"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1112
+#: sssd-ldap-attributes.5.xml:1114
msgid "ldap_sudorule_option (string)"
msgstr "ldap_sudorule_option (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1115
+#: sssd-ldap-attributes.5.xml:1117
msgid "The LDAP attribute that corresponds to the sudo options."
msgstr "Ðтрибут LDAP, що відповідає параметрам sudo."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1119
+#: sssd-ldap-attributes.5.xml:1121
msgid "Default: sudoOption"
msgstr "Типове значеннÑ: sudoOption"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1125
+#: sssd-ldap-attributes.5.xml:1127
msgid "ldap_sudorule_runasuser (string)"
msgstr "ldap_sudorule_runasuser (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1128
+#: sssd-ldap-attributes.5.xml:1130
msgid ""
"The LDAP attribute that corresponds to the user name that commands may be "
"run as."
@@ -20974,17 +21052,17 @@ msgstr ""
"команди."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1132
+#: sssd-ldap-attributes.5.xml:1134
msgid "Default: sudoRunAsUser"
msgstr "Типове значеннÑ: sudoRunAsUser"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1138
+#: sssd-ldap-attributes.5.xml:1140
msgid "ldap_sudorule_runasgroup (string)"
msgstr "ldap_sudorule_runasgroup (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1141
+#: sssd-ldap-attributes.5.xml:1143
msgid ""
"The LDAP attribute that corresponds to the group name or group GID that "
"commands may be run as."
@@ -20993,17 +21071,17 @@ msgstr ""
"виконувати команди."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1145
+#: sssd-ldap-attributes.5.xml:1147
msgid "Default: sudoRunAsGroup"
msgstr "Типове значеннÑ: sudoRunAsGroup"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1151
+#: sssd-ldap-attributes.5.xml:1153
msgid "ldap_sudorule_notbefore (string)"
msgstr "ldap_sudorule_notbefore (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1154
+#: sssd-ldap-attributes.5.xml:1156
msgid ""
"The LDAP attribute that corresponds to the start date/time for when the sudo "
"rule is valid."
@@ -21011,74 +21089,74 @@ msgstr ""
"Ðтрибут LDAP, що відповідає даті Ñ– чаÑу Ð½Ð°Ð±ÑƒÑ‚Ñ‚Ñ Ñ‡Ð¸Ð½Ð½Ð¾ÑÑ‚Ñ– правилом sudo."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1158
+#: sssd-ldap-attributes.5.xml:1160
msgid "Default: sudoNotBefore"
msgstr "Типове значеннÑ: sudoNotBefore"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1164
+#: sssd-ldap-attributes.5.xml:1166
msgid "ldap_sudorule_notafter (string)"
msgstr "ldap_sudorule_notafter (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1167
+#: sssd-ldap-attributes.5.xml:1169
msgid ""
"The LDAP attribute that corresponds to the expiration date/time, after which "
"the sudo rule will no longer be valid."
msgstr "Ðтрибут LDAP, що відповідає даті Ñ– чаÑу втрати чинноÑÑ‚Ñ– правилом sudo."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1172
+#: sssd-ldap-attributes.5.xml:1174
msgid "Default: sudoNotAfter"
msgstr "Типове значеннÑ: sudoNotAfter"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1178
+#: sssd-ldap-attributes.5.xml:1180
msgid "ldap_sudorule_order (string)"
msgstr "ldap_sudorule_order (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1181
+#: sssd-ldap-attributes.5.xml:1183
msgid "The LDAP attribute that corresponds to the ordering index of the rule."
msgstr "Ðтрибут LDAP, що відповідає порÑдковому номеру правила."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1185
+#: sssd-ldap-attributes.5.xml:1187
msgid "Default: sudoOrder"
msgstr "Типове значеннÑ: sudoOrder"
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1194
+#: sssd-ldap-attributes.5.xml:1196
msgid "AUTOFS ATTRIBUTES"
msgstr "ÐТРИБУТИ AUTOFS"
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1201
+#: sssd-ldap-attributes.5.xml:1203
msgid "IP HOST ATTRIBUTES"
msgstr "ÐТРИБУТИ ВУЗЛРIP"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1205
+#: sssd-ldap-attributes.5.xml:1207
msgid "ldap_iphost_object_class (string)"
msgstr "ldap_iphost_object_class (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1208
+#: sssd-ldap-attributes.5.xml:1210
msgid "The object class of an iphost entry in LDAP."
msgstr "ÐšÐ»Ð°Ñ Ð¾Ð±'єктів запиÑу iphost у LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1211
+#: sssd-ldap-attributes.5.xml:1213
msgid "Default: ipHost"
msgstr "Типове значеннÑ: ipHost"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1217
+#: sssd-ldap-attributes.5.xml:1219
msgid "ldap_iphost_name (string)"
msgstr "ldap_iphost_name (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1220
+#: sssd-ldap-attributes.5.xml:1222
msgid ""
"The LDAP attribute that contains the name of the IP host attributes and "
"their aliases."
@@ -21087,47 +21165,47 @@ msgstr ""
"атрибутів."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1230
+#: sssd-ldap-attributes.5.xml:1232
msgid "ldap_iphost_number (string)"
msgstr "ldap_iphost_number (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1233
+#: sssd-ldap-attributes.5.xml:1235
msgid "The LDAP attribute that contains the IP host address."
msgstr "Ðтрибут LDAP, Ñкий міÑтить адреÑу IP вузла."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1237
+#: sssd-ldap-attributes.5.xml:1239
msgid "Default: ipHostNumber"
msgstr "Типове значеннÑ: ipHostNumber"
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1246
+#: sssd-ldap-attributes.5.xml:1248
msgid "IP NETWORK ATTRIBUTES"
msgstr "ÐТРИБУТИ МЕРЕЖІ IP"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1250
+#: sssd-ldap-attributes.5.xml:1252
msgid "ldap_ipnetwork_object_class (string)"
msgstr "ldap_ipnetwork_object_class (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1253
+#: sssd-ldap-attributes.5.xml:1255
msgid "The object class of an ipnetwork entry in LDAP."
msgstr "ÐšÐ»Ð°Ñ Ð¾Ð±'єктів запиÑу ipnetwork у LDAP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1256
+#: sssd-ldap-attributes.5.xml:1258
msgid "Default: ipNetwork"
msgstr "Типове значеннÑ: ipNetwork"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1262
+#: sssd-ldap-attributes.5.xml:1264
msgid "ldap_ipnetwork_name (string)"
msgstr "ldap_ipnetwork_name (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1265
+#: sssd-ldap-attributes.5.xml:1267
msgid ""
"The LDAP attribute that contains the name of the IP network attributes and "
"their aliases."
@@ -21136,17 +21214,17 @@ msgstr ""
"атрибутів."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1275
+#: sssd-ldap-attributes.5.xml:1277
msgid "ldap_ipnetwork_number (string)"
msgstr "ldap_ipnetwork_number (Ñ€Ñдок)"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1278
+#: sssd-ldap-attributes.5.xml:1280
msgid "The LDAP attribute that contains the IP network address."
msgstr "Ðтрибут LDAP, Ñкий міÑтить адреÑу мережі IP."
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1282
+#: sssd-ldap-attributes.5.xml:1284
msgid "Default: ipNetworkNumber"
msgstr "Типове значеннÑ: ipNetworkNumber"
diff --git a/src/man/po/zh_CN.po b/src/man/po/zh_CN.po
index f2ff320..9bd8e74 100644
--- a/src/man/po/zh_CN.po
+++ b/src/man/po/zh_CN.po
@@ -9,7 +9,7 @@ msgid ""
msgstr ""
"Project-Id-Version: sssd-docs 2.3.0\n"
"Report-Msgid-Bugs-To: sssd-devel@redhat.com\n"
-"POT-Creation-Date: 2024-01-12 13:00+0100\n"
+"POT-Creation-Date: 2024-05-16 13:37+0200\n"
"PO-Revision-Date: 2020-07-22 07:51-0400\n"
"Last-Translator: Copied by Zanata <copied-by-zanata@zanata.org>\n"
"Language-Team: Chinese (China) (http://www.transifex.com/projects/p/sssd/"
@@ -228,7 +228,7 @@ msgstr ""
#. type: Content of: <variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:149 sssd.conf.5.xml:652 sssd.conf.5.xml:949
-#: sssd.conf.5.xml:2101 sssd.conf.5.xml:2168 sssd.conf.5.xml:4193
+#: sssd.conf.5.xml:2101 sssd.conf.5.xml:2168 sssd.conf.5.xml:4244
#: sssd-ldap.5.xml:313 sssd-ldap.5.xml:919 sssd-ldap.5.xml:938
#: sssd-ldap.5.xml:1148 sssd-ldap.5.xml:1601 sssd-ldap.5.xml:1841
#: sssd-ipa.5.xml:152 sssd-ipa.5.xml:254 sssd-ipa.5.xml:662 sssd-ad.5.xml:1106
@@ -269,10 +269,10 @@ msgstr ""
#: sssd-ldap.5.xml:1864 sss-certmap.5.xml:645 sssd-systemtap.5.xml:82
#: sssd-systemtap.5.xml:143 sssd-systemtap.5.xml:236 sssd-systemtap.5.xml:274
#: sssd-systemtap.5.xml:330 sssd-ldap-attributes.5.xml:40
-#: sssd-ldap-attributes.5.xml:659 sssd-ldap-attributes.5.xml:801
-#: sssd-ldap-attributes.5.xml:890 sssd-ldap-attributes.5.xml:987
-#: sssd-ldap-attributes.5.xml:1045 sssd-ldap-attributes.5.xml:1203
-#: sssd-ldap-attributes.5.xml:1248 include/autofs_attributes.xml:1
+#: sssd-ldap-attributes.5.xml:661 sssd-ldap-attributes.5.xml:803
+#: sssd-ldap-attributes.5.xml:892 sssd-ldap-attributes.5.xml:989
+#: sssd-ldap-attributes.5.xml:1047 sssd-ldap-attributes.5.xml:1205
+#: sssd-ldap-attributes.5.xml:1250 include/autofs_attributes.xml:1
#: include/krb5_options.xml:1
msgid "<placeholder type=\"variablelist\" id=\"0\"/>"
msgstr ""
@@ -297,7 +297,7 @@ msgstr ""
#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:196 sssd.conf.5.xml:1290 sssd.conf.5.xml:1767
-#: sssd.conf.5.xml:4209 sssd-ldap.5.xml:766 include/ldap_id_mapping.xml:270
+#: sssd.conf.5.xml:4260 sssd-ldap.5.xml:766 include/ldap_id_mapping.xml:270
msgid "Default: 10"
msgstr ""
@@ -605,7 +605,7 @@ msgstr ""
#. type: Content of: <variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:468 sssd-ldap.5.xml:877 sssd-ldap.5.xml:889
#: sssd-ldap.5.xml:982 sssd-ad.5.xml:920 sssd-ad.5.xml:995 sssd-krb5.5.xml:468
-#: sssd-ldap-attributes.5.xml:470 sssd-ldap-attributes.5.xml:976
+#: sssd-ldap-attributes.5.xml:470 sssd-ldap-attributes.5.xml:978
#: include/ldap_id_mapping.xml:211 include/ldap_id_mapping.xml:222
#: include/krb5_options.xml:148
msgid "Default: not set"
@@ -874,7 +874,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:700 sssd.conf.5.xml:1791 sssd.conf.5.xml:4259
+#: sssd.conf.5.xml:700 sssd.conf.5.xml:1791 sssd.conf.5.xml:4310
#: sssd-ad.5.xml:187 sssd-ad.5.xml:327 sssd-ad.5.xml:341
msgid "Default: Not set"
msgstr ""
@@ -1893,7 +1893,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1572 sssd.conf.5.xml:3984 sssd-ldap.5.xml:607 sssd.8.xml:79
+#: sssd.conf.5.xml:1572 sssd.conf.5.xml:4003 sssd-ldap.5.xml:607 sssd.8.xml:79
msgid "Default: 0"
msgstr ""
@@ -1956,7 +1956,7 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:1632 sssd.conf.5.xml:1657 sssd.conf.5.xml:1676
-#: sssd.conf.5.xml:1913 sssd.conf.5.xml:2733 sssd.conf.5.xml:3913
+#: sssd.conf.5.xml:1913 sssd.conf.5.xml:2733 sssd.conf.5.xml:3932
#: sssd-ldap.5.xml:1209
msgid "Default: none"
msgstr ""
@@ -2018,12 +2018,10 @@ msgstr ""
msgid "Enable passkey device based authentication."
msgstr ""
-#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1687 sssd.conf.5.xml:1698 sssd.conf.5.xml:1712
-#: sssd-ldap.5.xml:672 sssd-ldap.5.xml:693 sssd-ldap.5.xml:789
-#: sssd-ldap.5.xml:1295 sssd-ad.5.xml:505 sssd-ad.5.xml:581 sssd-ad.5.xml:1126
-#: sssd-ad.5.xml:1175 include/ldap_id_mapping.xml:250
-msgid "Default: False"
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:1687 sssd.conf.5.xml:1999 sssd-ad.5.xml:1271
+#: sss_rpcidmapd.5.xml:76 sssd-files.5.xml:145
+msgid "Default: True"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
@@ -2036,6 +2034,14 @@ msgstr ""
msgid "Enable libfido2 library debug messages."
msgstr ""
+#. type: Content of: <refsect1><refsect2><refsect3><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:1698 sssd.conf.5.xml:1712 sssd-ldap.5.xml:672
+#: sssd-ldap.5.xml:693 sssd-ldap.5.xml:789 sssd-ldap.5.xml:1295
+#: sssd-ad.5.xml:505 sssd-ad.5.xml:581 sssd-ad.5.xml:1126 sssd-ad.5.xml:1175
+#: include/ldap_id_mapping.xml:250
+msgid "Default: False"
+msgstr ""
+
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1703
msgid "pam_cert_auth (bool)"
@@ -2060,7 +2066,7 @@ msgid "The path to the certificate database."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1723 sssd.conf.5.xml:2248 sssd.conf.5.xml:4373
+#: sssd.conf.5.xml:1723 sssd.conf.5.xml:2248 sssd.conf.5.xml:4424
msgid "Default:"
msgstr ""
@@ -2136,7 +2142,7 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:1796
-msgid "pam_p11_allowed_services (integer)"
+msgid "pam_p11_allowed_services (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><listitem><para>
@@ -2326,7 +2332,7 @@ msgid "Default: no_session"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:1950 sssd.conf.5.xml:4312
+#: sssd.conf.5.xml:1950 sssd.conf.5.xml:4363
msgid "pam_gssapi_services"
msgstr ""
@@ -2360,7 +2366,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1968 sssd.conf.5.xml:3907
+#: sssd.conf.5.xml:1968 sssd.conf.5.xml:3926
msgid "Example: <placeholder type=\"programlisting\" id=\"0\"/>"
msgstr ""
@@ -2370,7 +2376,7 @@ msgid "Default: - (GSSAPI authentication is disabled)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:1979 sssd.conf.5.xml:4313
+#: sssd.conf.5.xml:1979 sssd.conf.5.xml:4364
msgid "pam_gssapi_check_upn"
msgstr ""
@@ -2389,12 +2395,6 @@ msgid ""
"be authenticated."
msgstr ""
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:1999 sssd-ad.5.xml:1271 sss_rpcidmapd.5.xml:76
-#: sssd-files.5.xml:145
-msgid "Default: True"
-msgstr ""
-
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
#: sssd.conf.5.xml:2004
msgid "pam_gssapi_indicators_map"
@@ -3027,8 +3027,9 @@ msgstr ""
msgid "DOMAIN SECTIONS"
msgstr ""
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:2575
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry><para>
+#: sssd.conf.5.xml:2575 sssd.conf.5.xml:4054 sssd.conf.5.xml:4055
+#: sssd.conf.5.xml:4058
msgid "enabled"
msgstr ""
@@ -3623,7 +3624,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3122 sssd.conf.5.xml:3829 sssd-ldap.5.xml:327
+#: sssd.conf.5.xml:3122 sssd.conf.5.xml:3848 sssd-ldap.5.xml:327
#: sssd-ldap.5.xml:356 sssd-ldap.5.xml:409 sssd-ldap.5.xml:469
#: sssd-ldap.5.xml:490 sssd-ldap.5.xml:521 sssd-ldap.5.xml:544
#: sssd-ldap.5.xml:583 sssd-ldap.5.xml:602 sssd-ldap.5.xml:626
@@ -4260,46 +4261,71 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
#: sssd.conf.5.xml:3777
-msgid "override_gid (integer)"
+msgid "failover_primary_timeout (integer)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd.conf.5.xml:3780
+msgid ""
+"When no primary server is currently available, SSSD fail overs to a backup "
+"server. This option defines the amount of time (in seconds) to wait before "
+"SSSD tries to reconnect to a primary server again."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3787
+msgid "Note: The minimum value is 31."
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3790
+#, fuzzy
+#| msgid "Default: 3"
+msgid "Default: 31"
+msgstr "默认: 3"
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
+#: sssd.conf.5.xml:3796
+msgid "override_gid (integer)"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:3799
msgid "Override the primary GID value with the one specified."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3786
+#: sssd.conf.5.xml:3805
msgid "case_sensitive (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3793
+#: sssd.conf.5.xml:3812
msgid "True"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3796
+#: sssd.conf.5.xml:3815
msgid "Case sensitive. This value is invalid for AD provider."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3802
+#: sssd.conf.5.xml:3821
msgid "False"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3804
+#: sssd.conf.5.xml:3823
msgid "Case insensitive."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3808
+#: sssd.conf.5.xml:3827
msgid "Preserving"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3811
+#: sssd.conf.5.xml:3830
msgid ""
"Same as False (case insensitive), but does not lowercase names in the result "
"of NSS operations. Note that name aliases (and in case of services also "
@@ -4307,31 +4333,31 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3819
+#: sssd.conf.5.xml:3838
msgid ""
"If you want to set this value for trusted domain with IPA provider, you need "
"to set it on both the client and SSSD on the server."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3789
+#: sssd.conf.5.xml:3808
msgid ""
"Treat user and group names as case sensitive. Possible option values are: "
"<placeholder type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3834
+#: sssd.conf.5.xml:3853
msgid "Default: True (False for AD provider)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3840
+#: sssd.conf.5.xml:3859
msgid "subdomain_inherit (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3843
+#: sssd.conf.5.xml:3862
msgid ""
"Specifies a list of configuration parameters that should be inherited by a "
"subdomain. Please note that only selected parameters can be inherited. "
@@ -4339,104 +4365,104 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3849
+#: sssd.conf.5.xml:3868
msgid "ldap_search_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3852
+#: sssd.conf.5.xml:3871
msgid "ldap_network_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3855
+#: sssd.conf.5.xml:3874
msgid "ldap_opt_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3858
+#: sssd.conf.5.xml:3877
msgid "ldap_offline_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3861
+#: sssd.conf.5.xml:3880
msgid "ldap_enumeration_refresh_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3864
+#: sssd.conf.5.xml:3883
msgid "ldap_enumeration_refresh_offset"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3867
+#: sssd.conf.5.xml:3886
msgid "ldap_purge_cache_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3870
+#: sssd.conf.5.xml:3889
msgid "ldap_purge_cache_offset"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3873
+#: sssd.conf.5.xml:3892
msgid ""
"ldap_krb5_keytab (the value of krb5_keytab will be used if ldap_krb5_keytab "
"is not set explicitly)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3877
+#: sssd.conf.5.xml:3896
msgid "ldap_krb5_ticket_lifetime"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3880
+#: sssd.conf.5.xml:3899
msgid "ldap_enumeration_search_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3883
+#: sssd.conf.5.xml:3902
msgid "ldap_connection_expire_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3886
+#: sssd.conf.5.xml:3905
msgid "ldap_connection_expire_offset"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3889
+#: sssd.conf.5.xml:3908
msgid "ldap_connection_idle_timeout"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3892 sssd-ldap.5.xml:401
+#: sssd.conf.5.xml:3911 sssd-ldap.5.xml:401
msgid "ldap_use_tokengroups"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3895
+#: sssd.conf.5.xml:3914
msgid "ldap_user_principal"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3898
+#: sssd.conf.5.xml:3917
msgid "ignore_group_members"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3901
+#: sssd.conf.5.xml:3920
msgid "auto_private_groups"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3904
+#: sssd.conf.5.xml:3923
msgid "case_sensitive"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:3909
+#: sssd.conf.5.xml:3928
#, no-wrap
msgid ""
"subdomain_inherit = ldap_purge_cache_timeout\n"
@@ -4444,27 +4470,27 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3916
+#: sssd.conf.5.xml:3935
msgid "Note: This option only works with the IPA and AD provider."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3923
+#: sssd.conf.5.xml:3942
msgid "subdomain_homedir (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3934
+#: sssd.conf.5.xml:3953
msgid "%F"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3935
+#: sssd.conf.5.xml:3954
msgid "flat (NetBIOS) name of a subdomain."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3926
+#: sssd.conf.5.xml:3945
msgid ""
"Use this homedir as default value for all subdomains within this domain in "
"IPA AD trust. See <emphasis>override_homedir</emphasis> for info about "
@@ -4474,34 +4500,34 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3940
+#: sssd.conf.5.xml:3959
msgid ""
"The value can be overridden by <emphasis>override_homedir</emphasis> option."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3944
+#: sssd.conf.5.xml:3963
msgid "Default: <filename>/home/%d/%u</filename>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3949
+#: sssd.conf.5.xml:3968
msgid "realmd_tags (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3952
+#: sssd.conf.5.xml:3971
msgid ""
"Various tags stored by the realmd configuration service for this domain."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3958
+#: sssd.conf.5.xml:3977
msgid "cached_auth_timeout (int)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3961
+#: sssd.conf.5.xml:3980
msgid ""
"Specifies time in seconds since last successful online authentication for "
"which user will be authenticated using cached credentials while SSSD is in "
@@ -4510,19 +4536,19 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3969
+#: sssd.conf.5.xml:3988
msgid ""
"This option's value is inherited by all trusted domains. At the moment it is "
"not possible to set a different value per trusted domain."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3974
+#: sssd.conf.5.xml:3993
msgid "Special value 0 implies that this feature is disabled."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3978
+#: sssd.conf.5.xml:3997
msgid ""
"Please note that if <quote>cached_auth_timeout</quote> is longer than "
"<quote>pam_id_timeout</quote> then the back end could be called to handle "
@@ -4530,23 +4556,24 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:3989
+#: sssd.conf.5.xml:4008
msgid "local_auth_policy (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:3992
+#: sssd.conf.5.xml:4011
msgid ""
"Local authentication methods policy. Some backends (i.e. LDAP, proxy "
"provider) only support a password based authentication, while others can "
"handle PKINIT based Smartcard authentication (AD, IPA), two-factor "
"authentication (IPA), or other methods against a central instance. By "
"default in such cases authentication is only performed with the methods "
-"supported by the backend."
+"supported by the backend. With this option additional methods can be enabled "
+"which are evaluated and checked locally."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4002
+#: sssd.conf.5.xml:4023
msgid ""
"There are three possible values for this option: match, only, enable. "
"<quote>match</quote> is used to match offline and online states for Kerberos "
@@ -4558,7 +4585,50 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4014
+#: sssd.conf.5.xml:4036
+msgid ""
+"The following table shows which authentication methods, if configured "
+"properly, are currently enabled or disabled for each backend, with the "
+"default local_auth_policy: <quote>match</quote>"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4049
+msgid "local_auth_policy = match (default)"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4050
+msgid "Passkey"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><thead><row><entry>
+#: sssd.conf.5.xml:4051
+msgid "Smartcard"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
+#: sssd.conf.5.xml:4054 sssd-ldap.5.xml:189
+msgid "IPA"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
+#: sssd.conf.5.xml:4057 sssd-ldap.5.xml:194
+msgid "AD"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry><para>
+#: sssd.conf.5.xml:4057 sssd.conf.5.xml:4060 sssd.conf.5.xml:4061
+msgid "disabled"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><informaltable><tgroup><tbody><row><entry>
+#: sssd.conf.5.xml:4060
+msgid "LDAP"
+msgstr ""
+
+#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
+#: sssd.conf.5.xml:4065
msgid ""
"Please note that if local Smartcard authentication is enabled and a "
"Smartcard is present, Smartcard authentication will be preferred over the "
@@ -4567,7 +4637,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4026
+#: sssd.conf.5.xml:4077
#, no-wrap
msgid ""
"[domain/shadowutils]\n"
@@ -4578,7 +4648,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4022
+#: sssd.conf.5.xml:4073
msgid ""
"The following configuration example allows local users to authenticate "
"locally using any enabled method (i.e. smartcard, passkey). <placeholder "
@@ -4586,38 +4656,38 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4034
+#: sssd.conf.5.xml:4085
msgid ""
"It is expected that the <quote>files</quote> provider ignores the "
"local_auth_policy option and supports Smartcard authentication by default."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4039
+#: sssd.conf.5.xml:4090
#, fuzzy
#| msgid "Default: 3"
msgid "Default: match"
msgstr "默认: 3"
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4044
+#: sssd.conf.5.xml:4095
msgid "auto_private_groups (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4050
+#: sssd.conf.5.xml:4101
msgid "true"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4053
+#: sssd.conf.5.xml:4104
msgid ""
"Create user's private group unconditionally from user's UID number. The GID "
"number is ignored in this case."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4057
+#: sssd.conf.5.xml:4108
msgid ""
"NOTE: Because the GID number and the user private group are inferred from "
"the UID number, it is not supported to have multiple entries with the same "
@@ -4626,24 +4696,24 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4066
+#: sssd.conf.5.xml:4117
msgid "false"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4069
+#: sssd.conf.5.xml:4120
msgid ""
"Always use the user's primary GID number. The GID number must refer to a "
"group object in the LDAP database."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4075
+#: sssd.conf.5.xml:4126
msgid "hybrid"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4078
+#: sssd.conf.5.xml:4129
msgid ""
"A primary group is autogenerated for user entries whose UID and GID numbers "
"have the same value and at the same time the GID number does not correspond "
@@ -4653,14 +4723,14 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4091
+#: sssd.conf.5.xml:4142
msgid ""
"If the UID and GID of a user are different, then the GID must correspond to "
"a group entry, otherwise the GID is simply not resolvable."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4098
+#: sssd.conf.5.xml:4149
msgid ""
"This feature is useful for environments that wish to stop maintaining a "
"separate group objects for the user private groups, but also wish to retain "
@@ -4668,21 +4738,21 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4047
+#: sssd.conf.5.xml:4098
msgid ""
"This option takes any of three available values: <placeholder "
"type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4110
+#: sssd.conf.5.xml:4161
msgid ""
"For subdomains, the default value is False for subdomains that use assigned "
"POSIX IDs and True for subdomains that use automatic ID-mapping."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4118
+#: sssd.conf.5.xml:4169
#, no-wrap
msgid ""
"[domain/forest.domain/sub.domain]\n"
@@ -4690,7 +4760,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><programlisting>
-#: sssd.conf.5.xml:4124
+#: sssd.conf.5.xml:4175
#, no-wrap
msgid ""
"[domain/forest.domain]\n"
@@ -4699,7 +4769,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4115
+#: sssd.conf.5.xml:4166
msgid ""
"The value of auto_private_groups can either be set per subdomains in a "
"subsection, for example: <placeholder type=\"programlisting\" id=\"0\"/> or "
@@ -4716,17 +4786,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4139
+#: sssd.conf.5.xml:4190
msgid "proxy_pam_target (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4142
+#: sssd.conf.5.xml:4193
msgid "The proxy target PAM proxies to."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4145
+#: sssd.conf.5.xml:4196
msgid ""
"Default: not set by default, you have to take an existing pam configuration "
"or create a new one and add the service name here. As an alternative you can "
@@ -4734,12 +4804,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4155
+#: sssd.conf.5.xml:4206
msgid "proxy_lib_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4158
+#: sssd.conf.5.xml:4209
msgid ""
"The name of the NSS library to use in proxy domains. The NSS functions "
"searched for in the library are in the form of _nss_$(libName)_$(function), "
@@ -4747,12 +4817,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4168
+#: sssd.conf.5.xml:4219
msgid "proxy_resolver_lib_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4171
+#: sssd.conf.5.xml:4222
msgid ""
"The name of the NSS library to use for hosts and networks lookups in proxy "
"domains. The NSS functions searched for in the library are in the form of "
@@ -4760,12 +4830,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4182
+#: sssd.conf.5.xml:4233
msgid "proxy_fast_alias (boolean)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4185
+#: sssd.conf.5.xml:4236
msgid ""
"When a user or group is looked up by name in the proxy provider, a second "
"lookup by ID is performed to \"canonicalize\" the name in case the requested "
@@ -4774,12 +4844,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4199
+#: sssd.conf.5.xml:4250
msgid "proxy_max_children (integer)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4202
+#: sssd.conf.5.xml:4253
msgid ""
"This option specifies the number of pre-forked proxy children. It is useful "
"for high-load SSSD environments where sssd may run out of available child "
@@ -4787,19 +4857,19 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4135
+#: sssd.conf.5.xml:4186
msgid ""
"Options valid for proxy domains. <placeholder type=\"variablelist\" "
"id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><title>
-#: sssd.conf.5.xml:4218
+#: sssd.conf.5.xml:4269
msgid "Application domains"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4220
+#: sssd.conf.5.xml:4271
msgid ""
"SSSD, with its D-Bus interface (see <citerefentry> <refentrytitle>sssd-ifp</"
"refentrytitle> <manvolnum>5</manvolnum> </citerefentry>) is appealing to "
@@ -4816,7 +4886,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4240
+#: sssd.conf.5.xml:4291
msgid ""
"Please note that the application domain must still be explicitly enabled in "
"the <quote>domains</quote> parameter so that the lookup order between the "
@@ -4824,17 +4894,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><title>
-#: sssd.conf.5.xml:4246
+#: sssd.conf.5.xml:4297
msgid "Application domain parameters"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4248
+#: sssd.conf.5.xml:4299
msgid "inherit_from (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4251
+#: sssd.conf.5.xml:4302
msgid ""
"The SSSD POSIX-type domain the application domain inherits all settings "
"from. The application domain can moreover add its own settings to the "
@@ -4843,7 +4913,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para>
-#: sssd.conf.5.xml:4265
+#: sssd.conf.5.xml:4316
msgid ""
"The following example illustrates the use of an application domain. In this "
"setup, the POSIX domain is connected to an LDAP server and is used by the OS "
@@ -4853,7 +4923,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><programlisting>
-#: sssd.conf.5.xml:4273
+#: sssd.conf.5.xml:4324
#, no-wrap
msgid ""
"[sssd]\n"
@@ -4873,12 +4943,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4293
+#: sssd.conf.5.xml:4344
msgid "TRUSTED DOMAIN SECTION"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4295
+#: sssd.conf.5.xml:4346
msgid ""
"Some options used in the domain section can also be used in the trusted "
"domain section, that is, in a section called <quote>[domain/"
@@ -4889,69 +4959,69 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4302
+#: sssd.conf.5.xml:4353
msgid "ldap_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4303
+#: sssd.conf.5.xml:4354
msgid "ldap_user_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4304
+#: sssd.conf.5.xml:4355
msgid "ldap_group_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4305
+#: sssd.conf.5.xml:4356
msgid "ldap_netgroup_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4306
+#: sssd.conf.5.xml:4357
msgid "ldap_service_search_base,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4307
+#: sssd.conf.5.xml:4358
msgid "ldap_sasl_mech,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4308
+#: sssd.conf.5.xml:4359
msgid "ad_server,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4309
+#: sssd.conf.5.xml:4360
msgid "ad_backup_server,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4310
+#: sssd.conf.5.xml:4361
msgid "ad_site,"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><refsect2><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4311 sssd-ipa.5.xml:884
+#: sssd.conf.5.xml:4362 sssd-ipa.5.xml:884
msgid "use_fully_qualified_names"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4315
+#: sssd.conf.5.xml:4366
msgid ""
"For more details about these options see their individual description in the "
"manual page."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4321
+#: sssd.conf.5.xml:4372
msgid "CERTIFICATE MAPPING SECTION"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4323
+#: sssd.conf.5.xml:4374
msgid ""
"To allow authentication with Smartcards and certificates SSSD must be able "
"to map certificates to users. This can be done by adding the full "
@@ -4964,7 +5034,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4337
+#: sssd.conf.5.xml:4388
msgid ""
"To make the mapping more flexible mapping and matching rules were added to "
"SSSD (see <citerefentry> <refentrytitle>sss-certmap</refentrytitle> "
@@ -4972,7 +5042,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4346
+#: sssd.conf.5.xml:4397
msgid ""
"A mapping and matching rule can be added to the SSSD configuration in a "
"section on its own with a name like <quote>[certmap/"
@@ -4981,55 +5051,55 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4353
+#: sssd.conf.5.xml:4404
msgid "matchrule (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4356
+#: sssd.conf.5.xml:4407
msgid ""
"Only certificates from the Smartcard which matches this rule will be "
"processed, all others are ignored."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4360
+#: sssd.conf.5.xml:4411
msgid ""
"Default: KRB5:&lt;EKU&gt;clientAuth, i.e. only certificates which have the "
"Extended Key Usage <quote>clientAuth</quote>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4367
+#: sssd.conf.5.xml:4418
msgid "maprule (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4370
+#: sssd.conf.5.xml:4421
msgid "Defines how the user is found for a given certificate."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4376
+#: sssd.conf.5.xml:4427
msgid ""
"LDAP:(userCertificate;binary={cert!bin}) for LDAP based providers like "
"<quote>ldap</quote>, <quote>AD</quote> or <quote>ipa</quote>."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4382
+#: sssd.conf.5.xml:4433
msgid ""
"The RULE_NAME for the <quote>files</quote> provider which tries to find a "
"user with the same name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4391
+#: sssd.conf.5.xml:4442
msgid "domains (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4394
+#: sssd.conf.5.xml:4445
msgid ""
"Comma separated list of domain names the rule should be applied. By default "
"a rule is only valid in the domain configured in sssd.conf. If the provider "
@@ -5038,17 +5108,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4401
+#: sssd.conf.5.xml:4452
msgid "Default: the configured domain in sssd.conf"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4406
+#: sssd.conf.5.xml:4457
msgid "priority (integer)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4409
+#: sssd.conf.5.xml:4460
msgid ""
"Unsigned integer value defining the priority of the rule. The higher the "
"number the lower the priority. <quote>0</quote> stands for the highest "
@@ -5056,26 +5126,26 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4415
+#: sssd.conf.5.xml:4466
msgid "Default: the lowest priority"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4421
+#: sssd.conf.5.xml:4472
msgid ""
"To make the configuration simple and reduce the amount of configuration "
"options the <quote>files</quote> provider has some special properties:"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4427
+#: sssd.conf.5.xml:4478
msgid ""
"if maprule is not set the RULE_NAME name is assumed to be the name of the "
"matching user"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4433
+#: sssd.conf.5.xml:4484
msgid ""
"if a maprule is used both a single user name or a template like "
"<quote>{subject_rfc822_name.short_name}</quote> must be in braces like e.g. "
@@ -5084,17 +5154,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4442
+#: sssd.conf.5.xml:4493
msgid "the <quote>domains</quote> option is ignored"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4450
+#: sssd.conf.5.xml:4501
msgid "PROMPTING CONFIGURATION SECTION"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4452
+#: sssd.conf.5.xml:4503
msgid ""
"If a special file (<filename>/var/lib/sss/pubconf/pam_preauth_available</"
"filename>) exists SSSD's PAM module pam_sss will ask SSSD to figure out "
@@ -5104,7 +5174,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4460
+#: sssd.conf.5.xml:4511
msgid ""
"With the growing number of authentication methods and the possibility that "
"there are multiple ones for a single user the heuristic used by pam_sss to "
@@ -5113,59 +5183,59 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4472
+#: sssd.conf.5.xml:4523
msgid "[prompting/password]"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4475
+#: sssd.conf.5.xml:4526
msgid "password_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4476
+#: sssd.conf.5.xml:4527
msgid "to change the string of the password prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4474
+#: sssd.conf.5.xml:4525
msgid ""
"to configure password prompting, allowed options are: <placeholder "
"type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4484
+#: sssd.conf.5.xml:4535
msgid "[prompting/2fa]"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4488
+#: sssd.conf.5.xml:4539
msgid "first_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4489
+#: sssd.conf.5.xml:4540
msgid "to change the string of the prompt for the first factor"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4492
+#: sssd.conf.5.xml:4543
msgid "second_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4493
+#: sssd.conf.5.xml:4544
msgid "to change the string of the prompt for the second factor"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4496
+#: sssd.conf.5.xml:4547
msgid "single_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4497
+#: sssd.conf.5.xml:4548
msgid ""
"boolean value, if True there will be only a single prompt using the value of "
"first_prompt where it is expected that both factors are entered as a single "
@@ -5174,7 +5244,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4486
+#: sssd.conf.5.xml:4537
msgid ""
"to configure two-factor authentication prompting, allowed options are: "
"<placeholder type=\"variablelist\" id=\"0\"/> If the second factor is "
@@ -5183,17 +5253,17 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4514
+#: sssd.conf.5.xml:4565
msgid "[prompting/passkey]"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd.conf.5.xml:4520 sssd-ad.5.xml:1021
+#: sssd.conf.5.xml:4571 sssd-ad.5.xml:1021
msgid "interactive"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4522
+#: sssd.conf.5.xml:4573
msgid ""
"boolean value, if True prompt a message and wait before testing the presence "
"of a passkey device. Recommended if your device doesn’t have a tactile "
@@ -5201,46 +5271,46 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4530
+#: sssd.conf.5.xml:4581
msgid "interactive_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4532
+#: sssd.conf.5.xml:4583
msgid "to change the message of the interactive prompt."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4537
+#: sssd.conf.5.xml:4588
msgid "touch"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4539
+#: sssd.conf.5.xml:4590
msgid ""
"boolean value, if True prompt a message to remind the user to touch the "
"device."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><term>
-#: sssd.conf.5.xml:4545
+#: sssd.conf.5.xml:4596
msgid "touch_prompt"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4547
+#: sssd.conf.5.xml:4598
msgid "to change the message of the touch prompt."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd.conf.5.xml:4516
+#: sssd.conf.5.xml:4567
msgid ""
"to configure passkey authentication prompting, allowed options are: "
"<placeholder type=\"variablelist\" id=\"0\"/>"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4467
+#: sssd.conf.5.xml:4518
msgid ""
"Each supported authentication method has its own configuration subsection "
"under <quote>[prompting/...]</quote>. Currently there are: <placeholder "
@@ -5249,7 +5319,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4558
+#: sssd.conf.5.xml:4609
msgid ""
"It is possible to add a subsection for specific PAM services, e.g. "
"<quote>[prompting/password/sshd]</quote> to individual change the prompting "
@@ -5257,12 +5327,12 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd.conf.5.xml:4565 pam_sss_gss.8.xml:157 idmap_sss.8.xml:43
+#: sssd.conf.5.xml:4616 pam_sss_gss.8.xml:157 idmap_sss.8.xml:43
msgid "EXAMPLES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4571
+#: sssd.conf.5.xml:4622
#, no-wrap
msgid ""
"[sssd]\n"
@@ -5292,7 +5362,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4567
+#: sssd.conf.5.xml:4618
msgid ""
"1. The following example shows a typical SSSD config. It does not describe "
"configuration of the domains themselves - refer to documentation on "
@@ -5301,7 +5371,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4604
+#: sssd.conf.5.xml:4655
#, no-wrap
msgid ""
"[domain/ipa.com/child.ad.com]\n"
@@ -5309,7 +5379,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4598
+#: sssd.conf.5.xml:4649
msgid ""
"2. The following example shows configuration of IPA AD trust where the AD "
"forest consists of two domains in a parent-child structure. Suppose IPA "
@@ -5320,7 +5390,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><programlisting>
-#: sssd.conf.5.xml:4615
+#: sssd.conf.5.xml:4666
#, no-wrap
msgid ""
"[certmap/my.domain/rule_name]\n"
@@ -5331,7 +5401,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para>
-#: sssd.conf.5.xml:4609
+#: sssd.conf.5.xml:4660
msgid ""
"3. The following example shows the configuration of a certificate mapping "
"rule. It is valid for the configured domain <quote>my.domain</quote> and "
@@ -5560,16 +5630,6 @@ msgstr ""
msgid "rfc2307bis"
msgstr ""
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd-ldap.5.xml:189
-msgid "IPA"
-msgstr ""
-
-#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para><itemizedlist><listitem><para>
-#: sssd-ldap.5.xml:194
-msgid "AD"
-msgstr ""
-
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd-ldap.5.xml:200
msgid ""
@@ -10199,9 +10259,9 @@ msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
#: sssd-ipa.5.xml:710 sssd-ldap-attributes.5.xml:496
-#: sssd-ldap-attributes.5.xml:830 sssd-ldap-attributes.5.xml:911
-#: sssd-ldap-attributes.5.xml:1008 sssd-ldap-attributes.5.xml:1066
-#: sssd-ldap-attributes.5.xml:1224 sssd-ldap-attributes.5.xml:1269
+#: sssd-ldap-attributes.5.xml:832 sssd-ldap-attributes.5.xml:913
+#: sssd-ldap-attributes.5.xml:1010 sssd-ldap-attributes.5.xml:1068
+#: sssd-ldap-attributes.5.xml:1226 sssd-ldap-attributes.5.xml:1271
msgid "Default: cn"
msgstr ""
@@ -15409,7 +15469,7 @@ msgid "The LDAP attribute that corresponds to the user's primary group id."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:88 sssd-ldap-attributes.5.xml:698
+#: sssd-ldap-attributes.5.xml:88 sssd-ldap-attributes.5.xml:700
msgid "Default: gidNumber"
msgstr ""
@@ -15487,7 +15547,7 @@ msgid "The LDAP attribute that contains the UUID/GUID of an LDAP user object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:155 sssd-ldap-attributes.5.xml:724
+#: sssd-ldap-attributes.5.xml:155 sssd-ldap-attributes.5.xml:726
msgid ""
"Default: not set in the general case, objectGUID for AD and ipaUniqueID for "
"IPA"
@@ -15506,7 +15566,7 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:170 sssd-ldap-attributes.5.xml:739
+#: sssd-ldap-attributes.5.xml:170 sssd-ldap-attributes.5.xml:741
msgid "Default: objectSid for ActiveDirectory, not set for other servers."
msgstr ""
@@ -15516,16 +15576,16 @@ msgid "ldap_user_modify_timestamp (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:180 sssd-ldap-attributes.5.xml:749
-#: sssd-ldap-attributes.5.xml:872
+#: sssd-ldap-attributes.5.xml:180 sssd-ldap-attributes.5.xml:751
+#: sssd-ldap-attributes.5.xml:874
msgid ""
"The LDAP attribute that contains timestamp of the last modification of the "
"parent object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:184 sssd-ldap-attributes.5.xml:753
-#: sssd-ldap-attributes.5.xml:879
+#: sssd-ldap-attributes.5.xml:184 sssd-ldap-attributes.5.xml:755
+#: sssd-ldap-attributes.5.xml:881
msgid "Default: modifyTimestamp"
msgstr ""
@@ -15857,7 +15917,7 @@ msgid "The LDAP attribute that contains the user's SSH public keys."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:483 sssd-ldap-attributes.5.xml:963
+#: sssd-ldap-attributes.5.xml:483 sssd-ldap-attributes.5.xml:965
msgid "Default: sshPublicKey"
msgstr ""
@@ -15882,7 +15942,7 @@ msgid "The LDAP attribute that lists the user's group memberships."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:509 sssd-ldap-attributes.5.xml:950
+#: sssd-ldap-attributes.5.xml:509 sssd-ldap-attributes.5.xml:952
msgid "Default: memberOf"
msgstr ""
@@ -16024,59 +16084,60 @@ msgstr ""
msgid ""
"Note: If an email address of a user conflicts with an email address or fully "
"qualified name of another user, then SSSD will not be able to serve those "
-"users properly. If for some reason several users need to share the same "
-"email address then set this option to a nonexistent attribute name in order "
-"to disable user lookup/login by email."
+"users properly. This option allows users to login by (1) username, and (2) e-"
+"mail address. If for some reason several users need to share the same email "
+"address then set this option to a nonexistent attribute name in order to "
+"disable user lookup/login by email."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:635
+#: sssd-ldap-attributes.5.xml:637
msgid "Default: mail"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:640
+#: sssd-ldap-attributes.5.xml:642
msgid "ldap_user_passkey (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:643
+#: sssd-ldap-attributes.5.xml:645
msgid ""
"Name of the LDAP attribute containing the passkey mapping data of the user."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:647
+#: sssd-ldap-attributes.5.xml:649
msgid "Default: passkey (LDAP), ipaPassKey (IPA), altSecurityIdentities (AD)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:657
+#: sssd-ldap-attributes.5.xml:659
msgid "GROUP ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:661
+#: sssd-ldap-attributes.5.xml:663
msgid "ldap_group_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:664
+#: sssd-ldap-attributes.5.xml:666
msgid "The object class of a group entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:667
+#: sssd-ldap-attributes.5.xml:669
msgid "Default: posixGroup"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:673
+#: sssd-ldap-attributes.5.xml:675
msgid "ldap_group_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:676
+#: sssd-ldap-attributes.5.xml:678
msgid ""
"The LDAP attribute that corresponds to the group name. In an environment "
"with nested groups, this value must be an LDAP attribute which has a unique "
@@ -16085,76 +16146,76 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:684
+#: sssd-ldap-attributes.5.xml:686
msgid "Default: cn (rfc2307, rfc2307bis and IPA), sAMAccountName (AD)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:691
+#: sssd-ldap-attributes.5.xml:693
msgid "ldap_group_gid_number (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:694
+#: sssd-ldap-attributes.5.xml:696
msgid "The LDAP attribute that corresponds to the group's id."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:704
+#: sssd-ldap-attributes.5.xml:706
msgid "ldap_group_member (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:707
+#: sssd-ldap-attributes.5.xml:709
msgid "The LDAP attribute that contains the names of the group's members."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:711
+#: sssd-ldap-attributes.5.xml:713
msgid "Default: memberuid (rfc2307) / member (rfc2307bis)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:717
+#: sssd-ldap-attributes.5.xml:719
msgid "ldap_group_uuid (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:720
+#: sssd-ldap-attributes.5.xml:722
msgid "The LDAP attribute that contains the UUID/GUID of an LDAP group object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:731
+#: sssd-ldap-attributes.5.xml:733
msgid "ldap_group_objectsid (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:734
+#: sssd-ldap-attributes.5.xml:736
msgid ""
"The LDAP attribute that contains the objectSID of an LDAP group object. This "
"is usually only necessary for ActiveDirectory servers."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:746
+#: sssd-ldap-attributes.5.xml:748
msgid "ldap_group_modify_timestamp (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:759
+#: sssd-ldap-attributes.5.xml:761
msgid "ldap_group_type (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:762
+#: sssd-ldap-attributes.5.xml:764
msgid ""
"The LDAP attribute that contains an integer value indicating the type of the "
"group and maybe other flags."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:767
+#: sssd-ldap-attributes.5.xml:769
msgid ""
"This attribute is currently only used by the AD provider to determine if a "
"group is a domain local groups and has to be filtered out for trusted "
@@ -16162,531 +16223,531 @@ msgid ""
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:773
+#: sssd-ldap-attributes.5.xml:775
msgid "Default: groupType in the AD provider, otherwise not set"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:780
+#: sssd-ldap-attributes.5.xml:782
msgid "ldap_group_external_member (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:783
+#: sssd-ldap-attributes.5.xml:785
msgid ""
"The LDAP attribute that references group members that are defined in an "
"external domain. At the moment, only IPA's external members are supported."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:789
+#: sssd-ldap-attributes.5.xml:791
msgid "Default: ipaExternalMember in the IPA provider, otherwise unset."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:799
+#: sssd-ldap-attributes.5.xml:801
msgid "NETGROUP ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:803
+#: sssd-ldap-attributes.5.xml:805
msgid "ldap_netgroup_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:806
+#: sssd-ldap-attributes.5.xml:808
msgid "The object class of a netgroup entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:809
+#: sssd-ldap-attributes.5.xml:811
msgid "In IPA provider, ipa_netgroup_object_class should be used instead."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:813
+#: sssd-ldap-attributes.5.xml:815
msgid "Default: nisNetgroup"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:819
+#: sssd-ldap-attributes.5.xml:821
msgid "ldap_netgroup_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:822
+#: sssd-ldap-attributes.5.xml:824
msgid "The LDAP attribute that corresponds to the netgroup name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:826
+#: sssd-ldap-attributes.5.xml:828
msgid "In IPA provider, ipa_netgroup_name should be used instead."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:836
+#: sssd-ldap-attributes.5.xml:838
msgid "ldap_netgroup_member (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:839
+#: sssd-ldap-attributes.5.xml:841
msgid "The LDAP attribute that contains the names of the netgroup's members."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:843
+#: sssd-ldap-attributes.5.xml:845
msgid "In IPA provider, ipa_netgroup_member should be used instead."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:847
+#: sssd-ldap-attributes.5.xml:849
msgid "Default: memberNisNetgroup"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:853
+#: sssd-ldap-attributes.5.xml:855
msgid "ldap_netgroup_triple (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:856
+#: sssd-ldap-attributes.5.xml:858
msgid ""
"The LDAP attribute that contains the (host, user, domain) netgroup triples."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:860 sssd-ldap-attributes.5.xml:876
+#: sssd-ldap-attributes.5.xml:862 sssd-ldap-attributes.5.xml:878
msgid "This option is not available in IPA provider."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:863
+#: sssd-ldap-attributes.5.xml:865
msgid "Default: nisNetgroupTriple"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:869
+#: sssd-ldap-attributes.5.xml:871
msgid "ldap_netgroup_modify_timestamp (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:888
+#: sssd-ldap-attributes.5.xml:890
msgid "HOST ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:892
+#: sssd-ldap-attributes.5.xml:894
msgid "ldap_host_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:895
+#: sssd-ldap-attributes.5.xml:897
msgid "The object class of a host entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:898 sssd-ldap-attributes.5.xml:995
+#: sssd-ldap-attributes.5.xml:900 sssd-ldap-attributes.5.xml:997
msgid "Default: ipService"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:904
+#: sssd-ldap-attributes.5.xml:906
msgid "ldap_host_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:907 sssd-ldap-attributes.5.xml:933
+#: sssd-ldap-attributes.5.xml:909 sssd-ldap-attributes.5.xml:935
msgid "The LDAP attribute that corresponds to the host's name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:917
+#: sssd-ldap-attributes.5.xml:919
msgid "ldap_host_fqdn (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:920
+#: sssd-ldap-attributes.5.xml:922
msgid ""
"The LDAP attribute that corresponds to the host's fully-qualified domain "
"name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:924
+#: sssd-ldap-attributes.5.xml:926
msgid "Default: fqdn"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:930
+#: sssd-ldap-attributes.5.xml:932
msgid "ldap_host_serverhostname (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:937
+#: sssd-ldap-attributes.5.xml:939
msgid "Default: serverHostname"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:943
+#: sssd-ldap-attributes.5.xml:945
msgid "ldap_host_member_of (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:946
+#: sssd-ldap-attributes.5.xml:948
msgid "The LDAP attribute that lists the host's group memberships."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:956
+#: sssd-ldap-attributes.5.xml:958
msgid "ldap_host_ssh_public_key (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:959
+#: sssd-ldap-attributes.5.xml:961
msgid "The LDAP attribute that contains the host's SSH public keys."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:969
+#: sssd-ldap-attributes.5.xml:971
msgid "ldap_host_uuid (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:972
+#: sssd-ldap-attributes.5.xml:974
msgid "The LDAP attribute that contains the UUID/GUID of an LDAP host object."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:985
+#: sssd-ldap-attributes.5.xml:987
msgid "SERVICE ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:989
+#: sssd-ldap-attributes.5.xml:991
msgid "ldap_service_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:992
+#: sssd-ldap-attributes.5.xml:994
msgid "The object class of a service entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1001
+#: sssd-ldap-attributes.5.xml:1003
msgid "ldap_service_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1004
+#: sssd-ldap-attributes.5.xml:1006
msgid ""
"The LDAP attribute that contains the name of service attributes and their "
"aliases."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1014
+#: sssd-ldap-attributes.5.xml:1016
msgid "ldap_service_port (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1017
+#: sssd-ldap-attributes.5.xml:1019
msgid "The LDAP attribute that contains the port managed by this service."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1021
+#: sssd-ldap-attributes.5.xml:1023
msgid "Default: ipServicePort"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1027
+#: sssd-ldap-attributes.5.xml:1029
msgid "ldap_service_proto (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1030
+#: sssd-ldap-attributes.5.xml:1032
msgid ""
"The LDAP attribute that contains the protocols understood by this service."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1034
+#: sssd-ldap-attributes.5.xml:1036
msgid "Default: ipServiceProtocol"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1043
+#: sssd-ldap-attributes.5.xml:1045
msgid "SUDO ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1047
+#: sssd-ldap-attributes.5.xml:1049
msgid "ldap_sudorule_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1050
+#: sssd-ldap-attributes.5.xml:1052
msgid "The object class of a sudo rule entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1053
+#: sssd-ldap-attributes.5.xml:1055
msgid "Default: sudoRole"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1059
+#: sssd-ldap-attributes.5.xml:1061
msgid "ldap_sudorule_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1062
+#: sssd-ldap-attributes.5.xml:1064
msgid "The LDAP attribute that corresponds to the sudo rule name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1072
+#: sssd-ldap-attributes.5.xml:1074
msgid "ldap_sudorule_command (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1075
+#: sssd-ldap-attributes.5.xml:1077
msgid "The LDAP attribute that corresponds to the command name."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1079
+#: sssd-ldap-attributes.5.xml:1081
msgid "Default: sudoCommand"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1085
+#: sssd-ldap-attributes.5.xml:1087
msgid "ldap_sudorule_host (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1088
+#: sssd-ldap-attributes.5.xml:1090
msgid ""
"The LDAP attribute that corresponds to the host name (or host IP address, "
"host IP network, or host netgroup)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1093
+#: sssd-ldap-attributes.5.xml:1095
msgid "Default: sudoHost"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1099
+#: sssd-ldap-attributes.5.xml:1101
msgid "ldap_sudorule_user (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1102
+#: sssd-ldap-attributes.5.xml:1104
msgid ""
"The LDAP attribute that corresponds to the user name (or UID, group name or "
"user's netgroup)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1106
+#: sssd-ldap-attributes.5.xml:1108
msgid "Default: sudoUser"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1112
+#: sssd-ldap-attributes.5.xml:1114
msgid "ldap_sudorule_option (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1115
+#: sssd-ldap-attributes.5.xml:1117
msgid "The LDAP attribute that corresponds to the sudo options."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1119
+#: sssd-ldap-attributes.5.xml:1121
msgid "Default: sudoOption"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1125
+#: sssd-ldap-attributes.5.xml:1127
msgid "ldap_sudorule_runasuser (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1128
+#: sssd-ldap-attributes.5.xml:1130
msgid ""
"The LDAP attribute that corresponds to the user name that commands may be "
"run as."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1132
+#: sssd-ldap-attributes.5.xml:1134
msgid "Default: sudoRunAsUser"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1138
+#: sssd-ldap-attributes.5.xml:1140
msgid "ldap_sudorule_runasgroup (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1141
+#: sssd-ldap-attributes.5.xml:1143
msgid ""
"The LDAP attribute that corresponds to the group name or group GID that "
"commands may be run as."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1145
+#: sssd-ldap-attributes.5.xml:1147
msgid "Default: sudoRunAsGroup"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1151
+#: sssd-ldap-attributes.5.xml:1153
msgid "ldap_sudorule_notbefore (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1154
+#: sssd-ldap-attributes.5.xml:1156
msgid ""
"The LDAP attribute that corresponds to the start date/time for when the sudo "
"rule is valid."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1158
+#: sssd-ldap-attributes.5.xml:1160
msgid "Default: sudoNotBefore"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1164
+#: sssd-ldap-attributes.5.xml:1166
msgid "ldap_sudorule_notafter (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1167
+#: sssd-ldap-attributes.5.xml:1169
msgid ""
"The LDAP attribute that corresponds to the expiration date/time, after which "
"the sudo rule will no longer be valid."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1172
+#: sssd-ldap-attributes.5.xml:1174
msgid "Default: sudoNotAfter"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1178
+#: sssd-ldap-attributes.5.xml:1180
msgid "ldap_sudorule_order (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1181
+#: sssd-ldap-attributes.5.xml:1183
msgid "The LDAP attribute that corresponds to the ordering index of the rule."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1185
+#: sssd-ldap-attributes.5.xml:1187
msgid "Default: sudoOrder"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1194
+#: sssd-ldap-attributes.5.xml:1196
msgid "AUTOFS ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1201
+#: sssd-ldap-attributes.5.xml:1203
msgid "IP HOST ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1205
+#: sssd-ldap-attributes.5.xml:1207
msgid "ldap_iphost_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1208
+#: sssd-ldap-attributes.5.xml:1210
msgid "The object class of an iphost entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1211
+#: sssd-ldap-attributes.5.xml:1213
msgid "Default: ipHost"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1217
+#: sssd-ldap-attributes.5.xml:1219
msgid "ldap_iphost_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1220
+#: sssd-ldap-attributes.5.xml:1222
msgid ""
"The LDAP attribute that contains the name of the IP host attributes and "
"their aliases."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1230
+#: sssd-ldap-attributes.5.xml:1232
msgid "ldap_iphost_number (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1233
+#: sssd-ldap-attributes.5.xml:1235
msgid "The LDAP attribute that contains the IP host address."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1237
+#: sssd-ldap-attributes.5.xml:1239
msgid "Default: ipHostNumber"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><title>
-#: sssd-ldap-attributes.5.xml:1246
+#: sssd-ldap-attributes.5.xml:1248
msgid "IP NETWORK ATTRIBUTES"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1250
+#: sssd-ldap-attributes.5.xml:1252
msgid "ldap_ipnetwork_object_class (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1253
+#: sssd-ldap-attributes.5.xml:1255
msgid "The object class of an ipnetwork entry in LDAP."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1256
+#: sssd-ldap-attributes.5.xml:1258
msgid "Default: ipNetwork"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1262
+#: sssd-ldap-attributes.5.xml:1264
msgid "ldap_ipnetwork_name (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1265
+#: sssd-ldap-attributes.5.xml:1267
msgid ""
"The LDAP attribute that contains the name of the IP network attributes and "
"their aliases."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><term>
-#: sssd-ldap-attributes.5.xml:1275
+#: sssd-ldap-attributes.5.xml:1277
msgid "ldap_ipnetwork_number (string)"
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1278
+#: sssd-ldap-attributes.5.xml:1280
msgid "The LDAP attribute that contains the IP network address."
msgstr ""
#. type: Content of: <reference><refentry><refsect1><para><variablelist><varlistentry><listitem><para>
-#: sssd-ldap-attributes.5.xml:1282
+#: sssd-ldap-attributes.5.xml:1284
msgid "Default: ipNetworkNumber"
msgstr ""
diff --git a/src/man/ru/idmap_sss.8.xml b/src/man/ru/idmap_sss.8.xml
index 7808252..9d1ff78 100644
--- a/src/man/ru/idmap_sss.8.xml
+++ b/src/man/ru/idmap_sss.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Справка по SSSD</title>
<refentry>
diff --git a/src/man/ru/pam_sss.8.xml b/src/man/ru/pam_sss.8.xml
index e18e11d..ba1c0e3 100644
--- a/src/man/ru/pam_sss.8.xml
+++ b/src/man/ru/pam_sss.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Справка по SSSD</title>
<refentry>
diff --git a/src/man/ru/pam_sss_gss.8.xml b/src/man/ru/pam_sss_gss.8.xml
index 3192e40..351d27f 100644
--- a/src/man/ru/pam_sss_gss.8.xml
+++ b/src/man/ru/pam_sss_gss.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Справка по SSSD</title>
<refentry>
diff --git a/src/man/ru/sss-certmap.5.xml b/src/man/ru/sss-certmap.5.xml
index 93e68a4..a2eb228 100644
--- a/src/man/ru/sss-certmap.5.xml
+++ b/src/man/ru/sss-certmap.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Справка по SSSD</title>
<refentry>
diff --git a/src/man/ru/sss_cache.8.xml b/src/man/ru/sss_cache.8.xml
index 6e1099d..45b3950 100644
--- a/src/man/ru/sss_cache.8.xml
+++ b/src/man/ru/sss_cache.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Справка по SSSD</title>
<refentry>
diff --git a/src/man/ru/sss_debuglevel.8.xml b/src/man/ru/sss_debuglevel.8.xml
index 3a49ea3..e4df4c2 100644
--- a/src/man/ru/sss_debuglevel.8.xml
+++ b/src/man/ru/sss_debuglevel.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Справка по SSSD</title>
<refentry>
diff --git a/src/man/ru/sss_obfuscate.8.xml b/src/man/ru/sss_obfuscate.8.xml
index 7d62fe7..dcc6793 100644
--- a/src/man/ru/sss_obfuscate.8.xml
+++ b/src/man/ru/sss_obfuscate.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Справка по SSSD</title>
<refentry>
diff --git a/src/man/ru/sss_override.8.xml b/src/man/ru/sss_override.8.xml
index 69a1d73..d371706 100644
--- a/src/man/ru/sss_override.8.xml
+++ b/src/man/ru/sss_override.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Справка по SSSD</title>
<refentry>
diff --git a/src/man/ru/sss_rpcidmapd.5.xml b/src/man/ru/sss_rpcidmapd.5.xml
index 7c746e9..cf8a082 100644
--- a/src/man/ru/sss_rpcidmapd.5.xml
+++ b/src/man/ru/sss_rpcidmapd.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Справка по SSSD</title>
<refentry>
diff --git a/src/man/ru/sss_seed.8.xml b/src/man/ru/sss_seed.8.xml
index 673e50d..8abf9f0 100644
--- a/src/man/ru/sss_seed.8.xml
+++ b/src/man/ru/sss_seed.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Справка по SSSD</title>
<refentry>
diff --git a/src/man/ru/sss_ssh_authorizedkeys.1.xml b/src/man/ru/sss_ssh_authorizedkeys.1.xml
index 55a9e0d..d2a96f5 100644
--- a/src/man/ru/sss_ssh_authorizedkeys.1.xml
+++ b/src/man/ru/sss_ssh_authorizedkeys.1.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Справка по SSSD</title>
<refentry>
diff --git a/src/man/ru/sss_ssh_knownhostsproxy.1.xml b/src/man/ru/sss_ssh_knownhostsproxy.1.xml
index f7aa59b..a2ce36d 100644
--- a/src/man/ru/sss_ssh_knownhostsproxy.1.xml
+++ b/src/man/ru/sss_ssh_knownhostsproxy.1.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Справка по SSSD</title>
<refentry>
diff --git a/src/man/ru/sssctl.8.xml b/src/man/ru/sssctl.8.xml
index 362e56b..e989c25 100644
--- a/src/man/ru/sssctl.8.xml
+++ b/src/man/ru/sssctl.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Справка по SSSD</title>
<refentry>
diff --git a/src/man/ru/sssd-ad.5.xml b/src/man/ru/sssd-ad.5.xml
index c03ef64..c7d0ede 100644
--- a/src/man/ru/sssd-ad.5.xml
+++ b/src/man/ru/sssd-ad.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Справка по SSSD</title>
<refentry>
diff --git a/src/man/ru/sssd-files.5.xml b/src/man/ru/sssd-files.5.xml
index 4ef6cc3..0fbfdcc 100644
--- a/src/man/ru/sssd-files.5.xml
+++ b/src/man/ru/sssd-files.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Справка по SSSD</title>
<refentry>
diff --git a/src/man/ru/sssd-ifp.5.xml b/src/man/ru/sssd-ifp.5.xml
index 1415b42..5f40c65 100644
--- a/src/man/ru/sssd-ifp.5.xml
+++ b/src/man/ru/sssd-ifp.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Справка по SSSD</title>
<refentry>
diff --git a/src/man/ru/sssd-ipa.5.xml b/src/man/ru/sssd-ipa.5.xml
index 84766e5..61a122f 100644
--- a/src/man/ru/sssd-ipa.5.xml
+++ b/src/man/ru/sssd-ipa.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Справка по SSSD</title>
<refentry>
diff --git a/src/man/ru/sssd-kcm.8.xml b/src/man/ru/sssd-kcm.8.xml
index 0292061..ef99283 100644
--- a/src/man/ru/sssd-kcm.8.xml
+++ b/src/man/ru/sssd-kcm.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Справка по SSSD</title>
<refentry>
diff --git a/src/man/ru/sssd-krb5.5.xml b/src/man/ru/sssd-krb5.5.xml
index 0f3e9ca..b67ec4c 100644
--- a/src/man/ru/sssd-krb5.5.xml
+++ b/src/man/ru/sssd-krb5.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Справка по SSSD</title>
<refentry>
diff --git a/src/man/ru/sssd-ldap-attributes.5.xml b/src/man/ru/sssd-ldap-attributes.5.xml
index 3f2aa2a..df6c649 100644
--- a/src/man/ru/sssd-ldap-attributes.5.xml
+++ b/src/man/ru/sssd-ldap-attributes.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Справка по SSSD</title>
<refentry>
@@ -556,13 +556,12 @@ ldap_account_expire_policy=shadow, Ñтот параметр Ñодержит и
Ð˜Ð¼Ñ Ð°Ñ‚Ñ€Ð¸Ð±ÑƒÑ‚Ð° LDAP, который Ñодержит Ð°Ð´Ñ€ÐµÑ Ñлектронной почты пользователÑ.
</para>
<para>
- Примечание: еÑли Ð°Ð´Ñ€ÐµÑ Ñлектронной почты Ð¿Ð¾Ð»ÑŒÐ·Ð¾Ð²Ð°Ñ‚ÐµÐ»Ñ ÐºÐ¾Ð½Ñ„Ð»Ð¸ÐºÑ‚ÑƒÐµÑ‚ Ñ Ð°Ð´Ñ€ÐµÑом
-Ñлектронной почты или полным именем другого пользователÑ, SSSD не удаÑÑ‚ÑÑ
-надлежащим образом обÑлужить Ñтих пользователей. ЕÑли у неÑкольких
-пользователей по какой-либо причине должен быть один и тот же адреÑ
-Ñлектронной почты, задайте в качеÑтве Ð·Ð½Ð°Ñ‡ÐµÐ½Ð¸Ñ Ñтого параметра
-неÑущеÑтвующее Ð¸Ð¼Ñ Ð°Ñ‚Ñ€Ð¸Ð±ÑƒÑ‚Ð°, чтобы отключить поиÑк/вход пользователей по
-Ñлектронной почте.
+ Note: If an email address of a user conflicts with an email address or fully
+qualified name of another user, then SSSD will not be able to serve those
+users properly. This option allows users to login by (1) username, and (2)
+e-mail address. If for some reason several users need to share the same
+email address then set this option to a nonexistent attribute name in order
+to disable user lookup/login by email.
</para>
<para>
По умолчанию: mail
diff --git a/src/man/ru/sssd-ldap.5.xml b/src/man/ru/sssd-ldap.5.xml
index ebc3cca..473274b 100644
--- a/src/man/ru/sssd-ldap.5.xml
+++ b/src/man/ru/sssd-ldap.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Справка по SSSD</title>
<refentry>
diff --git a/src/man/ru/sssd-session-recording.5.xml b/src/man/ru/sssd-session-recording.5.xml
index 38799d1..e46534a 100644
--- a/src/man/ru/sssd-session-recording.5.xml
+++ b/src/man/ru/sssd-session-recording.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Справка по SSSD</title>
<refentry>
diff --git a/src/man/ru/sssd-simple.5.xml b/src/man/ru/sssd-simple.5.xml
index e91ece8..a0304a4 100644
--- a/src/man/ru/sssd-simple.5.xml
+++ b/src/man/ru/sssd-simple.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Справка по SSSD</title>
<refentry>
diff --git a/src/man/ru/sssd-sudo.5.xml b/src/man/ru/sssd-sudo.5.xml
index 9ebf50f..0a50414 100644
--- a/src/man/ru/sssd-sudo.5.xml
+++ b/src/man/ru/sssd-sudo.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Справка по SSSD</title>
<refentry>
diff --git a/src/man/ru/sssd-systemtap.5.xml b/src/man/ru/sssd-systemtap.5.xml
index 7a26bb4..dcd37e9 100644
--- a/src/man/ru/sssd-systemtap.5.xml
+++ b/src/man/ru/sssd-systemtap.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Справка по SSSD</title>
<refentry>
diff --git a/src/man/ru/sssd.8.xml b/src/man/ru/sssd.8.xml
index 5bf5a96..d0dcfc4 100644
--- a/src/man/ru/sssd.8.xml
+++ b/src/man/ru/sssd.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Справка по SSSD</title>
<refentry>
diff --git a/src/man/ru/sssd.conf.5.xml b/src/man/ru/sssd.conf.5.xml
index 9911c1b..5619253 100644
--- a/src/man/ru/sssd.conf.5.xml
+++ b/src/man/ru/sssd.conf.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd"
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd"
[
<!ENTITY sssd_user_name SYSTEM "sssd_user_name.include">
]>
@@ -1512,7 +1512,7 @@ pam_account_locked_message = Ð£Ñ‡Ñ‘Ñ‚Ð½Ð°Ñ Ð·Ð°Ð¿Ð¸ÑÑŒ заблокироваÐ
Enable passkey device based authentication.
</para>
<para>
- По умолчанию: false
+ По умолчанию: true
</para>
</listitem>
</varlistentry>
@@ -1615,7 +1615,7 @@ pam_cert_verification = partial_chain
</listitem>
</varlistentry>
<varlistentry>
- <term>pam_p11_allowed_services (целое чиÑло)</term>
+ <term>pam_p11_allowed_services (string)</term>
<listitem>
<para>
Разделённый запÑтыми ÑпиÑок имён Ñлужб PAM, Ð´Ð»Ñ ÐºÐ¾Ñ‚Ð¾Ñ€Ñ‹Ñ… будет разрешено
@@ -3391,6 +3391,23 @@ allowed in Windows group names). If a user wishes to use short names with
</varlistentry>
<varlistentry>
+ <term>failover_primary_timeout (integer)</term>
+ <listitem>
+ <para>
+ When no primary server is currently available, SSSD fail overs to a backup
+server. This option defines the amount of time (in seconds) to wait before
+SSSD tries to reconnect to a primary server again.
+ </para>
+ <para>
+ Note: The minimum value is 31.
+ </para>
+ <para>
+ Default: 31
+ </para>
+ </listitem>
+ </varlistentry>
+
+ <varlistentry>
<term>override_gid (целое чиÑло)</term>
<listitem>
<para>
@@ -3598,7 +3615,8 @@ provider) only support a password based authentication, while others can
handle PKINIT based Smartcard authentication (AD, IPA), two-factor
authentication (IPA), or other methods against a central instance. By
default in such cases authentication is only performed with the methods
-supported by the backend.
+supported by the backend. With this option additional methods can be enabled
+which are evaluated and checked locally.
</para>
<para>
There are three possible values for this option: match, only,
@@ -3609,6 +3627,35 @@ local authentication. As an example, <quote>enable:passkey</quote>, only
enables passkey for local authentication. Multiple enable values should be
comma-separated, such as <quote>enable:passkey, enable:smartcard</quote>
</para>
+
+ <para>
+ The following table shows which authentication methods, if configured
+properly, are currently enabled or disabled for each backend, with the
+default local_auth_policy: <quote>match</quote>
+ </para>
+ <informaltable frame='all'>
+ <tgroup cols='3'>
+ <colspec colname='c1' align='center'/>
+ <colspec colname='c2' align='center'/>
+ <colspec colname='c3' align='center'/>
+
+ <thead>
+ <row><entry namest='c1' nameend='c3' align='center'>
+ local_auth_policy = match (default)</entry></row>
+ <row><entry></entry><entry>Passkey</entry>
+ <entry>Smartcard</entry></row>
+ </thead>
+ <tbody>
+ <row><entry>IPA</entry><entry>enabled</entry>
+ <entry><para>enabled</para>
+ </entry></row>
+ <row><entry>AD</entry><entry>disabled</entry>
+ <entry><para>enabled</para></entry>
+ </row>
+ <row><entry>LDAP</entry><entry>disabled</entry>
+ <entry><para>disabled</para></entry>
+ </row>
+ </tbody></tgroup></informaltable>
<para>
Please note that if local Smartcard authentication is enabled and a
Smartcard is present, Smartcard authentication will be preferred over the
diff --git a/src/man/ru/sssd_krb5_localauth_plugin.8.xml b/src/man/ru/sssd_krb5_localauth_plugin.8.xml
index b119beb..492087b 100644
--- a/src/man/ru/sssd_krb5_localauth_plugin.8.xml
+++ b/src/man/ru/sssd_krb5_localauth_plugin.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Справка по SSSD</title>
<refentry>
diff --git a/src/man/ru/sssd_krb5_locator_plugin.8.xml b/src/man/ru/sssd_krb5_locator_plugin.8.xml
index 95daa59..9a9fed8 100644
--- a/src/man/ru/sssd_krb5_locator_plugin.8.xml
+++ b/src/man/ru/sssd_krb5_locator_plugin.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Справка по SSSD</title>
<refentry>
diff --git a/src/man/sss-certmap.5.xml b/src/man/sss-certmap.5.xml
index 06fff4d..5427906 100644
--- a/src/man/sss-certmap.5.xml
+++ b/src/man/sss-certmap.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD Manual pages</title>
<refentry>
diff --git a/src/man/sss_cache.8.xml b/src/man/sss_cache.8.xml
index 9613ed8..6e9d980 100644
--- a/src/man/sss_cache.8.xml
+++ b/src/man/sss_cache.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD Manual pages</title>
<refentry>
diff --git a/src/man/sss_debuglevel.8.xml b/src/man/sss_debuglevel.8.xml
index 0538dc5..2b25d00 100644
--- a/src/man/sss_debuglevel.8.xml
+++ b/src/man/sss_debuglevel.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD Manual pages</title>
<refentry>
diff --git a/src/man/sss_obfuscate.8.xml b/src/man/sss_obfuscate.8.xml
index eeea5fa..d6eb8b6 100644
--- a/src/man/sss_obfuscate.8.xml
+++ b/src/man/sss_obfuscate.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD Manual pages</title>
<refentry>
diff --git a/src/man/sss_override.8.xml b/src/man/sss_override.8.xml
index 22ff68d..63f25b5 100644
--- a/src/man/sss_override.8.xml
+++ b/src/man/sss_override.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD Manual pages</title>
<refentry>
diff --git a/src/man/sss_rpcidmapd.5.xml b/src/man/sss_rpcidmapd.5.xml
index e2d0fe9..47c0853 100644
--- a/src/man/sss_rpcidmapd.5.xml
+++ b/src/man/sss_rpcidmapd.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD Manual pages</title>
<refentry>
diff --git a/src/man/sss_seed.8.xml b/src/man/sss_seed.8.xml
index 39f8c02..a32366f 100644
--- a/src/man/sss_seed.8.xml
+++ b/src/man/sss_seed.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD Manual pages</title>
<refentry>
diff --git a/src/man/sss_ssh_authorizedkeys.1.xml b/src/man/sss_ssh_authorizedkeys.1.xml
index 2f4756d..dc46a67 100644
--- a/src/man/sss_ssh_authorizedkeys.1.xml
+++ b/src/man/sss_ssh_authorizedkeys.1.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD Manual pages</title>
<refentry>
diff --git a/src/man/sss_ssh_knownhostsproxy.1.xml b/src/man/sss_ssh_knownhostsproxy.1.xml
index 58aeb04..0b89ce9 100644
--- a/src/man/sss_ssh_knownhostsproxy.1.xml
+++ b/src/man/sss_ssh_knownhostsproxy.1.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD Manual pages</title>
<refentry>
diff --git a/src/man/sssctl.8.xml b/src/man/sssctl.8.xml
index 7e19e00..f21173e 100644
--- a/src/man/sssctl.8.xml
+++ b/src/man/sssctl.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD Manual pages</title>
<refentry>
diff --git a/src/man/sssd-ad.5.xml b/src/man/sssd-ad.5.xml
index 082e97e..0a183d7 100644
--- a/src/man/sssd-ad.5.xml
+++ b/src/man/sssd-ad.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD Manual pages</title>
<refentry>
diff --git a/src/man/sssd-files.5.xml b/src/man/sssd-files.5.xml
index a9e5397..c67909c 100644
--- a/src/man/sssd-files.5.xml
+++ b/src/man/sssd-files.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD Manual pages</title>
<refentry>
diff --git a/src/man/sssd-ifp.5.xml b/src/man/sssd-ifp.5.xml
index 1c35d58..c9e4f26 100644
--- a/src/man/sssd-ifp.5.xml
+++ b/src/man/sssd-ifp.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD Manual pages</title>
<refentry>
diff --git a/src/man/sssd-ipa.5.xml b/src/man/sssd-ipa.5.xml
index 4802ce8..5adfaef 100644
--- a/src/man/sssd-ipa.5.xml
+++ b/src/man/sssd-ipa.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD Manual pages</title>
<refentry>
diff --git a/src/man/sssd-kcm.8.xml b/src/man/sssd-kcm.8.xml
index 846ae69..f281df2 100644
--- a/src/man/sssd-kcm.8.xml
+++ b/src/man/sssd-kcm.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD Manual pages</title>
<refentry>
diff --git a/src/man/sssd-krb5.5.xml b/src/man/sssd-krb5.5.xml
index abf855f..10f5d06 100644
--- a/src/man/sssd-krb5.5.xml
+++ b/src/man/sssd-krb5.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD Manual pages</title>
<refentry>
diff --git a/src/man/sssd-ldap-attributes.5.xml b/src/man/sssd-ldap-attributes.5.xml
index 5e0a32e..52b1a52 100644
--- a/src/man/sssd-ldap-attributes.5.xml
+++ b/src/man/sssd-ldap-attributes.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD Manual pages</title>
<refentry>
@@ -626,10 +626,12 @@
Note: If an email address of a user conflicts with
an email address or fully qualified name of another
user, then SSSD will not be able to serve those
- users properly. If for some reason several users
- need to share the same email address then set
- this option to a nonexistent attribute name in
- order to disable user lookup/login by email.
+ users properly. This option allows users to login by
+ (1) username, and (2) e-mail address.
+ If for some reason several users need to share
+ the same email address then set this option to
+ a nonexistent attribute name in order to disable
+ user lookup/login by email.
</para>
<para>
Default: mail
diff --git a/src/man/sssd-ldap.5.xml b/src/man/sssd-ldap.5.xml
index 0a814ec..02fd92c 100644
--- a/src/man/sssd-ldap.5.xml
+++ b/src/man/sssd-ldap.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD Manual pages</title>
<refentry>
diff --git a/src/man/sssd-session-recording.5.xml b/src/man/sssd-session-recording.5.xml
index 6eeebdd..af5963f 100644
--- a/src/man/sssd-session-recording.5.xml
+++ b/src/man/sssd-session-recording.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD Manual pages</title>
<refentry>
diff --git a/src/man/sssd-simple.5.xml b/src/man/sssd-simple.5.xml
index c7ac179..ac0aaff 100644
--- a/src/man/sssd-simple.5.xml
+++ b/src/man/sssd-simple.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD Manual pages</title>
<refentry>
diff --git a/src/man/sssd-sudo.5.xml b/src/man/sssd-sudo.5.xml
index 8764520..a07f6d8 100644
--- a/src/man/sssd-sudo.5.xml
+++ b/src/man/sssd-sudo.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD Manual pages</title>
<refentry>
diff --git a/src/man/sssd-systemtap.5.xml b/src/man/sssd-systemtap.5.xml
index 785fdbb..2c88bb4 100644
--- a/src/man/sssd-systemtap.5.xml
+++ b/src/man/sssd-systemtap.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD Manual pages</title>
<refentry>
diff --git a/src/man/sssd.8.xml b/src/man/sssd.8.xml
index 5f507c6..7b992f7 100644
--- a/src/man/sssd.8.xml
+++ b/src/man/sssd.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD Manual pages</title>
<refentry>
diff --git a/src/man/sssd.conf.5.xml b/src/man/sssd.conf.5.xml
index e7a8cbd..fbb82e3 100644
--- a/src/man/sssd.conf.5.xml
+++ b/src/man/sssd.conf.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd"
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd"
[
<!ENTITY sssd_user_name SYSTEM "sssd_user_name.include">
]>
@@ -1684,7 +1684,7 @@ pam_account_locked_message = Account locked, please contact help desk.
Enable passkey device based authentication.
</para>
<para>
- Default: False
+ Default: True
</para>
</listitem>
</varlistentry>
@@ -1793,7 +1793,7 @@ pam_cert_verification = partial_chain
</listitem>
</varlistentry>
<varlistentry>
- <term>pam_p11_allowed_services (integer)</term>
+ <term>pam_p11_allowed_services (string)</term>
<listitem>
<para>
A comma-separated list of PAM service names for
@@ -3774,6 +3774,25 @@ pam_gssapi_indicators_map = sudo:pkinit, sudo-i:pkinit
</varlistentry>
<varlistentry>
+ <term>failover_primary_timeout (integer)</term>
+ <listitem>
+ <para>
+ When no primary server is currently available,
+ SSSD fail overs to a backup server. This option
+ defines the amount of time (in seconds) to
+ wait before SSSD tries to reconnect to a primary
+ server again.
+ </para>
+ <para>
+ Note: The minimum value is 31.
+ </para>
+ <para>
+ Default: 31
+ </para>
+ </listitem>
+ </varlistentry>
+
+ <varlistentry>
<term>override_gid (integer)</term>
<listitem>
<para>
@@ -3996,7 +4015,9 @@ subdomain_inherit = ldap_purge_cache_timeout
two-factor authentication (IPA), or other methods
against a central instance. By default in such cases
authentication is only performed with the methods
- supported by the backend.
+ supported by the backend. With this option additional
+ methods can be enabled which are evaluated and checked
+ locally.
</para>
<para>
There are three possible values for this option:
@@ -4010,6 +4031,36 @@ subdomain_inherit = ldap_purge_cache_timeout
should be comma-separated, such as
<quote>enable:passkey, enable:smartcard</quote>
</para>
+
+ <para>
+ The following table shows which authentication
+ methods, if configured properly, are currently enabled
+ or disabled for each backend, with the default
+ local_auth_policy: <quote>match</quote>
+ </para>
+ <informaltable frame='all'>
+ <tgroup cols='3'>
+ <colspec colname='c1' align='center'/>
+ <colspec colname='c2' align='center'/>
+ <colspec colname='c3' align='center'/>
+
+ <thead>
+ <row><entry namest='c1' nameend='c3' align='center'>
+ local_auth_policy = match (default)</entry></row>
+ <row><entry></entry><entry>Passkey</entry>
+ <entry>Smartcard</entry></row>
+ </thead>
+ <tbody>
+ <row><entry>IPA</entry><entry>enabled</entry>
+ <entry><para>enabled</para>
+ </entry></row>
+ <row><entry>AD</entry><entry>disabled</entry>
+ <entry><para>enabled</para></entry>
+ </row>
+ <row><entry>LDAP</entry><entry>disabled</entry>
+ <entry><para>disabled</para></entry>
+ </row>
+ </tbody></tgroup></informaltable>
<para>
Please note that if local Smartcard authentication
is enabled and a Smartcard is present, Smartcard
diff --git a/src/man/sssd_krb5_localauth_plugin.8.xml b/src/man/sssd_krb5_localauth_plugin.8.xml
index 1fd9af3..fc36695 100644
--- a/src/man/sssd_krb5_localauth_plugin.8.xml
+++ b/src/man/sssd_krb5_localauth_plugin.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD Manual pages</title>
<refentry>
diff --git a/src/man/sssd_krb5_locator_plugin.8.xml b/src/man/sssd_krb5_locator_plugin.8.xml
index c438cda..cc5e9b3 100644
--- a/src/man/sssd_krb5_locator_plugin.8.xml
+++ b/src/man/sssd_krb5_locator_plugin.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD Manual pages</title>
<refentry>
diff --git a/src/man/sv/idmap_sss.8.xml b/src/man/sv/idmap_sss.8.xml
index ff69be5..962193f 100644
--- a/src/man/sv/idmap_sss.8.xml
+++ b/src/man/sv/idmap_sss.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD manualsidor</title>
<refentry>
diff --git a/src/man/sv/pam_sss.8.xml b/src/man/sv/pam_sss.8.xml
index a81d292..72f7a2e 100644
--- a/src/man/sv/pam_sss.8.xml
+++ b/src/man/sv/pam_sss.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD manualsidor</title>
<refentry>
diff --git a/src/man/sv/pam_sss_gss.8.xml b/src/man/sv/pam_sss_gss.8.xml
index c439419..589eee6 100644
--- a/src/man/sv/pam_sss_gss.8.xml
+++ b/src/man/sv/pam_sss_gss.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD manualsidor</title>
<refentry>
diff --git a/src/man/sv/sss-certmap.5.xml b/src/man/sv/sss-certmap.5.xml
index 6e52350..0872426 100644
--- a/src/man/sv/sss-certmap.5.xml
+++ b/src/man/sv/sss-certmap.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD manualsidor</title>
<refentry>
diff --git a/src/man/sv/sss_cache.8.xml b/src/man/sv/sss_cache.8.xml
index f6778ee..a425ec8 100644
--- a/src/man/sv/sss_cache.8.xml
+++ b/src/man/sv/sss_cache.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD manualsidor</title>
<refentry>
diff --git a/src/man/sv/sss_debuglevel.8.xml b/src/man/sv/sss_debuglevel.8.xml
index 89856e9..dd365b3 100644
--- a/src/man/sv/sss_debuglevel.8.xml
+++ b/src/man/sv/sss_debuglevel.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD manualsidor</title>
<refentry>
diff --git a/src/man/sv/sss_obfuscate.8.xml b/src/man/sv/sss_obfuscate.8.xml
index c5f0af0..02d3b08 100644
--- a/src/man/sv/sss_obfuscate.8.xml
+++ b/src/man/sv/sss_obfuscate.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD manualsidor</title>
<refentry>
diff --git a/src/man/sv/sss_override.8.xml b/src/man/sv/sss_override.8.xml
index a6c08b5..7efbd43 100644
--- a/src/man/sv/sss_override.8.xml
+++ b/src/man/sv/sss_override.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD manualsidor</title>
<refentry>
diff --git a/src/man/sv/sss_rpcidmapd.5.xml b/src/man/sv/sss_rpcidmapd.5.xml
index 75378b3..2473ea8 100644
--- a/src/man/sv/sss_rpcidmapd.5.xml
+++ b/src/man/sv/sss_rpcidmapd.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD manualsidor</title>
<refentry>
diff --git a/src/man/sv/sss_seed.8.xml b/src/man/sv/sss_seed.8.xml
index dbc77e9..cf733cc 100644
--- a/src/man/sv/sss_seed.8.xml
+++ b/src/man/sv/sss_seed.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD manualsidor</title>
<refentry>
diff --git a/src/man/sv/sss_ssh_authorizedkeys.1.xml b/src/man/sv/sss_ssh_authorizedkeys.1.xml
index 86f9d36..fc1dabb 100644
--- a/src/man/sv/sss_ssh_authorizedkeys.1.xml
+++ b/src/man/sv/sss_ssh_authorizedkeys.1.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD manualsidor</title>
<refentry>
diff --git a/src/man/sv/sss_ssh_knownhostsproxy.1.xml b/src/man/sv/sss_ssh_knownhostsproxy.1.xml
index 04f9eb7..04221b6 100644
--- a/src/man/sv/sss_ssh_knownhostsproxy.1.xml
+++ b/src/man/sv/sss_ssh_knownhostsproxy.1.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD manualsidor</title>
<refentry>
diff --git a/src/man/sv/sssctl.8.xml b/src/man/sv/sssctl.8.xml
index 30db1ed..8bc9d6a 100644
--- a/src/man/sv/sssctl.8.xml
+++ b/src/man/sv/sssctl.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD manualsidor</title>
<refentry>
diff --git a/src/man/sv/sssd-ad.5.xml b/src/man/sv/sssd-ad.5.xml
index 3d69532..7cc8a7f 100644
--- a/src/man/sv/sssd-ad.5.xml
+++ b/src/man/sv/sssd-ad.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD manualsidor</title>
<refentry>
diff --git a/src/man/sv/sssd-files.5.xml b/src/man/sv/sssd-files.5.xml
index c690768..ef48fe9 100644
--- a/src/man/sv/sssd-files.5.xml
+++ b/src/man/sv/sssd-files.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD manualsidor</title>
<refentry>
diff --git a/src/man/sv/sssd-ifp.5.xml b/src/man/sv/sssd-ifp.5.xml
index dfdafce..495b491 100644
--- a/src/man/sv/sssd-ifp.5.xml
+++ b/src/man/sv/sssd-ifp.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD manualsidor</title>
<refentry>
diff --git a/src/man/sv/sssd-ipa.5.xml b/src/man/sv/sssd-ipa.5.xml
index 3163110..dda30b6 100644
--- a/src/man/sv/sssd-ipa.5.xml
+++ b/src/man/sv/sssd-ipa.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD manualsidor</title>
<refentry>
diff --git a/src/man/sv/sssd-kcm.8.xml b/src/man/sv/sssd-kcm.8.xml
index 362b8ee..5304898 100644
--- a/src/man/sv/sssd-kcm.8.xml
+++ b/src/man/sv/sssd-kcm.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD manualsidor</title>
<refentry>
diff --git a/src/man/sv/sssd-krb5.5.xml b/src/man/sv/sssd-krb5.5.xml
index fbd3a4f..e1c60d4 100644
--- a/src/man/sv/sssd-krb5.5.xml
+++ b/src/man/sv/sssd-krb5.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD manualsidor</title>
<refentry>
diff --git a/src/man/sv/sssd-ldap-attributes.5.xml b/src/man/sv/sssd-ldap-attributes.5.xml
index fe7d77e..0337f09 100644
--- a/src/man/sv/sssd-ldap-attributes.5.xml
+++ b/src/man/sv/sssd-ldap-attributes.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD manualsidor</title>
<refentry>
@@ -552,12 +552,12 @@ alternativet ldap_user_authorized_rhost skall fungera.
Namnet på LDAP-attributet som innehåller användarens e-postadress.
</para>
<para>
- Observera: om en e-postadress för användaren står i konflikt med en
-e-postadress eller fullt kvalificerat namn för en annan användare, då kommer
-SSSD inte kunna serva dessa användare ordentligt. Om flera användare av
-något skäl behöver dela samma e-postadress, sätt då detta attributnamn till
-ett som inte finns för att avaktivera uppslagning/inloggning av användare
-via e-post.
+ Note: If an email address of a user conflicts with an email address or fully
+qualified name of another user, then SSSD will not be able to serve those
+users properly. This option allows users to login by (1) username, and (2)
+e-mail address. If for some reason several users need to share the same
+email address then set this option to a nonexistent attribute name in order
+to disable user lookup/login by email.
</para>
<para>
Standard: mail
diff --git a/src/man/sv/sssd-ldap.5.xml b/src/man/sv/sssd-ldap.5.xml
index c545327..65442ee 100644
--- a/src/man/sv/sssd-ldap.5.xml
+++ b/src/man/sv/sssd-ldap.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD manualsidor</title>
<refentry>
diff --git a/src/man/sv/sssd-session-recording.5.xml b/src/man/sv/sssd-session-recording.5.xml
index 51824f9..1450f62 100644
--- a/src/man/sv/sssd-session-recording.5.xml
+++ b/src/man/sv/sssd-session-recording.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD manualsidor</title>
<refentry>
diff --git a/src/man/sv/sssd-simple.5.xml b/src/man/sv/sssd-simple.5.xml
index 754929d..605f8c2 100644
--- a/src/man/sv/sssd-simple.5.xml
+++ b/src/man/sv/sssd-simple.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD manualsidor</title>
<refentry>
diff --git a/src/man/sv/sssd-sudo.5.xml b/src/man/sv/sssd-sudo.5.xml
index 69e833c..dd6616c 100644
--- a/src/man/sv/sssd-sudo.5.xml
+++ b/src/man/sv/sssd-sudo.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD manualsidor</title>
<refentry>
diff --git a/src/man/sv/sssd-systemtap.5.xml b/src/man/sv/sssd-systemtap.5.xml
index 0e1dc1d..de98940 100644
--- a/src/man/sv/sssd-systemtap.5.xml
+++ b/src/man/sv/sssd-systemtap.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD manualsidor</title>
<refentry>
diff --git a/src/man/sv/sssd.8.xml b/src/man/sv/sssd.8.xml
index 9ecb452..c538bc3 100644
--- a/src/man/sv/sssd.8.xml
+++ b/src/man/sv/sssd.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD manualsidor</title>
<refentry>
diff --git a/src/man/sv/sssd.conf.5.xml b/src/man/sv/sssd.conf.5.xml
index b8aded6..b619f32 100644
--- a/src/man/sv/sssd.conf.5.xml
+++ b/src/man/sv/sssd.conf.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd"
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd"
[
<!ENTITY sssd_user_name SYSTEM "sssd_user_name.include">
]>
@@ -1463,7 +1463,7 @@ pam_account_locked_message = Kontot är låst, kontakta kundtjänsten.
Enable passkey device based authentication.
</para>
<para>
- Standard: False
+ Standard: True
</para>
</listitem>
</varlistentry>
@@ -1565,7 +1565,7 @@ pam_cert_verification = partial_chain
</listitem>
</varlistentry>
<varlistentry>
- <term>pam_p11_allowed_services (heltal)</term>
+ <term>pam_p11_allowed_services (string)</term>
<listitem>
<para>
En kommaseparerad lista av PAM-tjänstenamn för vilka det kommer vara
@@ -3285,6 +3285,23 @@ DNS-fråga om tjänsteupptäckt.
</varlistentry>
<varlistentry>
+ <term>failover_primary_timeout (integer)</term>
+ <listitem>
+ <para>
+ When no primary server is currently available, SSSD fail overs to a backup
+server. This option defines the amount of time (in seconds) to wait before
+SSSD tries to reconnect to a primary server again.
+ </para>
+ <para>
+ Note: The minimum value is 31.
+ </para>
+ <para>
+ Default: 31
+ </para>
+ </listitem>
+ </varlistentry>
+
+ <varlistentry>
<term>override_gid (heltal)</term>
<listitem>
<para>
@@ -3485,7 +3502,8 @@ provider) only support a password based authentication, while others can
handle PKINIT based Smartcard authentication (AD, IPA), two-factor
authentication (IPA), or other methods against a central instance. By
default in such cases authentication is only performed with the methods
-supported by the backend.
+supported by the backend. With this option additional methods can be enabled
+which are evaluated and checked locally.
</para>
<para>
There are three possible values for this option: match, only,
@@ -3496,6 +3514,35 @@ local authentication. As an example, <quote>enable:passkey</quote>, only
enables passkey for local authentication. Multiple enable values should be
comma-separated, such as <quote>enable:passkey, enable:smartcard</quote>
</para>
+
+ <para>
+ The following table shows which authentication methods, if configured
+properly, are currently enabled or disabled for each backend, with the
+default local_auth_policy: <quote>match</quote>
+ </para>
+ <informaltable frame='all'>
+ <tgroup cols='3'>
+ <colspec colname='c1' align='center'/>
+ <colspec colname='c2' align='center'/>
+ <colspec colname='c3' align='center'/>
+
+ <thead>
+ <row><entry namest='c1' nameend='c3' align='center'>
+ local_auth_policy = match (default)</entry></row>
+ <row><entry></entry><entry>Passkey</entry>
+ <entry>Smartcard</entry></row>
+ </thead>
+ <tbody>
+ <row><entry>IPA</entry><entry>aktiverat</entry>
+ <entry><para>aktiverat</para>
+ </entry></row>
+ <row><entry>AD</entry><entry>disabled</entry>
+ <entry><para>aktiverat</para></entry>
+ </row>
+ <row><entry>LDAP</entry><entry>disabled</entry>
+ <entry><para>disabled</para></entry>
+ </row>
+ </tbody></tgroup></informaltable>
<para>
Please note that if local Smartcard authentication is enabled and a
Smartcard is present, Smartcard authentication will be preferred over the
diff --git a/src/man/sv/sssd_krb5_localauth_plugin.8.xml b/src/man/sv/sssd_krb5_localauth_plugin.8.xml
index 9d93108..582d6a3 100644
--- a/src/man/sv/sssd_krb5_localauth_plugin.8.xml
+++ b/src/man/sv/sssd_krb5_localauth_plugin.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD manualsidor</title>
<refentry>
diff --git a/src/man/sv/sssd_krb5_locator_plugin.8.xml b/src/man/sv/sssd_krb5_locator_plugin.8.xml
index 32a68dc..4618cab 100644
--- a/src/man/sv/sssd_krb5_locator_plugin.8.xml
+++ b/src/man/sv/sssd_krb5_locator_plugin.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>SSSD manualsidor</title>
<refentry>
diff --git a/src/man/uk/idmap_sss.8.xml b/src/man/uk/idmap_sss.8.xml
index 19933e7..6e24752 100644
--- a/src/man/uk/idmap_sss.8.xml
+++ b/src/man/uk/idmap_sss.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Сторінки підручника SSSD</title>
<refentry>
diff --git a/src/man/uk/pam_sss.8.xml b/src/man/uk/pam_sss.8.xml
index 49dcf5a..17e57c3 100644
--- a/src/man/uk/pam_sss.8.xml
+++ b/src/man/uk/pam_sss.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Сторінки підручника SSSD</title>
<refentry>
diff --git a/src/man/uk/pam_sss_gss.8.xml b/src/man/uk/pam_sss_gss.8.xml
index 9f07372..517be40 100644
--- a/src/man/uk/pam_sss_gss.8.xml
+++ b/src/man/uk/pam_sss_gss.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Сторінки підручника SSSD</title>
<refentry>
diff --git a/src/man/uk/sss-certmap.5.xml b/src/man/uk/sss-certmap.5.xml
index c9807bf..1db57ce 100644
--- a/src/man/uk/sss-certmap.5.xml
+++ b/src/man/uk/sss-certmap.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Сторінки підручника SSSD</title>
<refentry>
diff --git a/src/man/uk/sss_cache.8.xml b/src/man/uk/sss_cache.8.xml
index 31d7fbf..b67d814 100644
--- a/src/man/uk/sss_cache.8.xml
+++ b/src/man/uk/sss_cache.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Сторінки підручника SSSD</title>
<refentry>
diff --git a/src/man/uk/sss_debuglevel.8.xml b/src/man/uk/sss_debuglevel.8.xml
index b7b4df8..c86e3ef 100644
--- a/src/man/uk/sss_debuglevel.8.xml
+++ b/src/man/uk/sss_debuglevel.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Сторінки підручника SSSD</title>
<refentry>
diff --git a/src/man/uk/sss_obfuscate.8.xml b/src/man/uk/sss_obfuscate.8.xml
index 8686367..772daae 100644
--- a/src/man/uk/sss_obfuscate.8.xml
+++ b/src/man/uk/sss_obfuscate.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Сторінки підручника SSSD</title>
<refentry>
diff --git a/src/man/uk/sss_override.8.xml b/src/man/uk/sss_override.8.xml
index cb015f6..5539992 100644
--- a/src/man/uk/sss_override.8.xml
+++ b/src/man/uk/sss_override.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Сторінки підручника SSSD</title>
<refentry>
diff --git a/src/man/uk/sss_rpcidmapd.5.xml b/src/man/uk/sss_rpcidmapd.5.xml
index 9ca9b7b..790c7d0 100644
--- a/src/man/uk/sss_rpcidmapd.5.xml
+++ b/src/man/uk/sss_rpcidmapd.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Сторінки підручника SSSD</title>
<refentry>
diff --git a/src/man/uk/sss_seed.8.xml b/src/man/uk/sss_seed.8.xml
index d45a440..f5c8afd 100644
--- a/src/man/uk/sss_seed.8.xml
+++ b/src/man/uk/sss_seed.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Сторінки підручника SSSD</title>
<refentry>
diff --git a/src/man/uk/sss_ssh_authorizedkeys.1.xml b/src/man/uk/sss_ssh_authorizedkeys.1.xml
index 93529f1..bcebd61 100644
--- a/src/man/uk/sss_ssh_authorizedkeys.1.xml
+++ b/src/man/uk/sss_ssh_authorizedkeys.1.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Сторінки підручника SSSD</title>
<refentry>
diff --git a/src/man/uk/sss_ssh_knownhostsproxy.1.xml b/src/man/uk/sss_ssh_knownhostsproxy.1.xml
index d3365ed..52ebae2 100644
--- a/src/man/uk/sss_ssh_knownhostsproxy.1.xml
+++ b/src/man/uk/sss_ssh_knownhostsproxy.1.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Сторінки підручника SSSD</title>
<refentry>
diff --git a/src/man/uk/sssctl.8.xml b/src/man/uk/sssctl.8.xml
index 745197b..76587e7 100644
--- a/src/man/uk/sssctl.8.xml
+++ b/src/man/uk/sssctl.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Сторінки підручника SSSD</title>
<refentry>
diff --git a/src/man/uk/sssd-ad.5.xml b/src/man/uk/sssd-ad.5.xml
index cbf0ba3..bdebced 100644
--- a/src/man/uk/sssd-ad.5.xml
+++ b/src/man/uk/sssd-ad.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Сторінки підручника SSSD</title>
<refentry>
diff --git a/src/man/uk/sssd-files.5.xml b/src/man/uk/sssd-files.5.xml
index de2c786..5ae0fe2 100644
--- a/src/man/uk/sssd-files.5.xml
+++ b/src/man/uk/sssd-files.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Сторінки підручника SSSD</title>
<refentry>
diff --git a/src/man/uk/sssd-ifp.5.xml b/src/man/uk/sssd-ifp.5.xml
index 96a2bee..7a90b58 100644
--- a/src/man/uk/sssd-ifp.5.xml
+++ b/src/man/uk/sssd-ifp.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Сторінки підручника SSSD</title>
<refentry>
diff --git a/src/man/uk/sssd-ipa.5.xml b/src/man/uk/sssd-ipa.5.xml
index 80963b6..5450f37 100644
--- a/src/man/uk/sssd-ipa.5.xml
+++ b/src/man/uk/sssd-ipa.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Сторінки підручника SSSD</title>
<refentry>
diff --git a/src/man/uk/sssd-kcm.8.xml b/src/man/uk/sssd-kcm.8.xml
index b3c2cd0..90a1319 100644
--- a/src/man/uk/sssd-kcm.8.xml
+++ b/src/man/uk/sssd-kcm.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Сторінки підручника SSSD</title>
<refentry>
diff --git a/src/man/uk/sssd-krb5.5.xml b/src/man/uk/sssd-krb5.5.xml
index 31418d1..92ad777 100644
--- a/src/man/uk/sssd-krb5.5.xml
+++ b/src/man/uk/sssd-krb5.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Сторінки підручника SSSD</title>
<refentry>
diff --git a/src/man/uk/sssd-ldap-attributes.5.xml b/src/man/uk/sssd-ldap-attributes.5.xml
index 4a3d4f9..1c35e65 100644
--- a/src/man/uk/sssd-ldap-attributes.5.xml
+++ b/src/man/uk/sssd-ldap-attributes.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Сторінки підручника SSSD</title>
<refentry>
@@ -555,12 +555,12 @@ LDAP Ð´Ð»Ñ Ð²Ð¸Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ð¿Ñ€Ð°Ð² доÑтупу.
Ðазва атрибута LDAP, Ñкий міÑтить адреÑу електронної пошти кориÑтувача.
</para>
<para>
- ЗауваженнÑ: Ñкщо адреÑа електронної пошти кориÑтувача конфліктує із адреÑою
-електронної пошти або повним ім'Ñм іншого кориÑтувача, SSSD не зможе
-обÑлуговувати належним чином запиÑи таких кориÑтувачів. Якщо з ÑкоїÑÑŒ
-причини у декількох кориÑтувачів має бути одна адреÑа електронної пошти,
-вÑтановіть Ð´Ð»Ñ Ñ†ÑŒÐ¾Ð³Ð¾ параметра довільну назву атрибута, щоб вимкнути пошук Ñ–
-вхід до ÑиÑтеми за адреÑою електронної пошти.
+ Note: If an email address of a user conflicts with an email address or fully
+qualified name of another user, then SSSD will not be able to serve those
+users properly. This option allows users to login by (1) username, and (2)
+e-mail address. If for some reason several users need to share the same
+email address then set this option to a nonexistent attribute name in order
+to disable user lookup/login by email.
</para>
<para>
Типове значеннÑ: mail
diff --git a/src/man/uk/sssd-ldap.5.xml b/src/man/uk/sssd-ldap.5.xml
index aa56d64..0549e06 100644
--- a/src/man/uk/sssd-ldap.5.xml
+++ b/src/man/uk/sssd-ldap.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Сторінки підручника SSSD</title>
<refentry>
diff --git a/src/man/uk/sssd-session-recording.5.xml b/src/man/uk/sssd-session-recording.5.xml
index 9a639f7..fbf30c0 100644
--- a/src/man/uk/sssd-session-recording.5.xml
+++ b/src/man/uk/sssd-session-recording.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Сторінки підручника SSSD</title>
<refentry>
diff --git a/src/man/uk/sssd-simple.5.xml b/src/man/uk/sssd-simple.5.xml
index 8e19a66..8f43f19 100644
--- a/src/man/uk/sssd-simple.5.xml
+++ b/src/man/uk/sssd-simple.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Сторінки підручника SSSD</title>
<refentry>
diff --git a/src/man/uk/sssd-sudo.5.xml b/src/man/uk/sssd-sudo.5.xml
index b126ece..3af3c5e 100644
--- a/src/man/uk/sssd-sudo.5.xml
+++ b/src/man/uk/sssd-sudo.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Сторінки підручника SSSD</title>
<refentry>
diff --git a/src/man/uk/sssd-systemtap.5.xml b/src/man/uk/sssd-systemtap.5.xml
index 4e81757..9c580fb 100644
--- a/src/man/uk/sssd-systemtap.5.xml
+++ b/src/man/uk/sssd-systemtap.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Сторінки підручника SSSD</title>
<refentry>
diff --git a/src/man/uk/sssd.8.xml b/src/man/uk/sssd.8.xml
index 5a19a50..e3f492d 100644
--- a/src/man/uk/sssd.8.xml
+++ b/src/man/uk/sssd.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Сторінки підручника SSSD</title>
<refentry>
diff --git a/src/man/uk/sssd.conf.5.xml b/src/man/uk/sssd.conf.5.xml
index 4cc2fb8..ff6d92b 100644
--- a/src/man/uk/sssd.conf.5.xml
+++ b/src/man/uk/sssd.conf.5.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd"
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd"
[
<!ENTITY sssd_user_name SYSTEM "sssd_user_name.include">
]>
@@ -1515,7 +1515,7 @@ pam_account_locked_message = Account locked, please contact help desk.
Enable passkey device based authentication.
</para>
<para>
- Типове значеннÑ: False
+ Типове значеннÑ: True
</para>
</listitem>
</varlistentry>
@@ -1618,7 +1618,7 @@ p11_child.
</listitem>
</varlistentry>
<varlistentry>
- <term>pam_p11_allowed_services (ціле чиÑло)</term>
+ <term>pam_p11_allowed_services (string)</term>
<listitem>
<para>
СпиÑок назв Ñлужб PAM, відокремлених комами, Ð´Ð»Ñ Ñких буде дозволено
@@ -3390,6 +3390,23 @@ Directory, налаштованих та автоматично виÑвлени
</varlistentry>
<varlistentry>
+ <term>failover_primary_timeout (integer)</term>
+ <listitem>
+ <para>
+ When no primary server is currently available, SSSD fail overs to a backup
+server. This option defines the amount of time (in seconds) to wait before
+SSSD tries to reconnect to a primary server again.
+ </para>
+ <para>
+ Note: The minimum value is 31.
+ </para>
+ <para>
+ Default: 31
+ </para>
+ </listitem>
+ </varlistentry>
+
+ <varlistentry>
<term>override_gid (ціле чиÑло)</term>
<listitem>
<para>
@@ -3596,7 +3613,8 @@ provider) only support a password based authentication, while others can
handle PKINIT based Smartcard authentication (AD, IPA), two-factor
authentication (IPA), or other methods against a central instance. By
default in such cases authentication is only performed with the methods
-supported by the backend.
+supported by the backend. With this option additional methods can be enabled
+which are evaluated and checked locally.
</para>
<para>
There are three possible values for this option: match, only,
@@ -3607,6 +3625,35 @@ local authentication. As an example, <quote>enable:passkey</quote>, only
enables passkey for local authentication. Multiple enable values should be
comma-separated, such as <quote>enable:passkey, enable:smartcard</quote>
</para>
+
+ <para>
+ The following table shows which authentication methods, if configured
+properly, are currently enabled or disabled for each backend, with the
+default local_auth_policy: <quote>match</quote>
+ </para>
+ <informaltable frame='all'>
+ <tgroup cols='3'>
+ <colspec colname='c1' align='center'/>
+ <colspec colname='c2' align='center'/>
+ <colspec colname='c3' align='center'/>
+
+ <thead>
+ <row><entry namest='c1' nameend='c3' align='center'>
+ local_auth_policy = match (default)</entry></row>
+ <row><entry></entry><entry>Passkey</entry>
+ <entry>Smartcard</entry></row>
+ </thead>
+ <tbody>
+ <row><entry>IPA</entry><entry>enabled</entry>
+ <entry><para>enabled</para>
+ </entry></row>
+ <row><entry>AD</entry><entry>disabled</entry>
+ <entry><para>enabled</para></entry>
+ </row>
+ <row><entry>LDAP</entry><entry>disabled</entry>
+ <entry><para>disabled</para></entry>
+ </row>
+ </tbody></tgroup></informaltable>
<para>
Please note that if local Smartcard authentication is enabled and a
Smartcard is present, Smartcard authentication will be preferred over the
diff --git a/src/man/uk/sssd_krb5_localauth_plugin.8.xml b/src/man/uk/sssd_krb5_localauth_plugin.8.xml
index b329bfe..79fc69b 100644
--- a/src/man/uk/sssd_krb5_localauth_plugin.8.xml
+++ b/src/man/uk/sssd_krb5_localauth_plugin.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Сторінки підручника SSSD</title>
<refentry>
diff --git a/src/man/uk/sssd_krb5_locator_plugin.8.xml b/src/man/uk/sssd_krb5_locator_plugin.8.xml
index 692e1a7..d2f60ad 100644
--- a/src/man/uk/sssd_krb5_locator_plugin.8.xml
+++ b/src/man/uk/sssd_krb5_locator_plugin.8.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
-"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
+<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.5//EN"
+"http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
<reference>
<title>Сторінки підручника SSSD</title>
<refentry>
diff --git a/src/oidc_child/oidc_child_curl.c b/src/oidc_child/oidc_child_curl.c
index cf09760..0e48aca 100644
--- a/src/oidc_child/oidc_child_curl.c
+++ b/src/oidc_child/oidc_child_curl.c
@@ -76,9 +76,9 @@ static size_t write_callback(char *ptr, size_t size, size_t nmemb,
struct devicecode_ctx *dc_ctx = (struct devicecode_ctx *) userdata;
char *tmp = NULL;
- DEBUG(SSSDBG_TRACE_ALL, "%*s\n", (int) realsize, ptr);
+ DEBUG(SSSDBG_TRACE_ALL, "%.*s\n", (int) realsize, ptr);
- tmp = talloc_asprintf(dc_ctx, "%s%*s",
+ tmp = talloc_asprintf(dc_ctx, "%s%.*s",
dc_ctx->http_data == NULL ? "" : dc_ctx->http_data,
(int) realsize, ptr);
talloc_free(dc_ctx->http_data);
diff --git a/src/providers/ad/ad_gpo.c b/src/providers/ad/ad_gpo.c
index 94959c3..b879b0a 100644
--- a/src/providers/ad/ad_gpo.c
+++ b/src/providers/ad/ad_gpo.c
@@ -1431,6 +1431,33 @@ ad_gpo_extract_policy_setting(TALLOC_CTX *mem_ctx,
return ret;
}
+static errno_t
+add_result_to_hash(hash_table_t *hash, const char *key, char *value)
+{
+ int hret;
+ hash_key_t k;
+ hash_value_t v;
+
+ if (hash == NULL || key == NULL || value == NULL) {
+ return EINVAL;
+ }
+
+ k.type = HASH_KEY_CONST_STRING;
+ k.c_str = key;
+
+ v.type = HASH_VALUE_PTR;
+ v.ptr = value;
+
+ hret = hash_enter(hash, &k, &v);
+ if (hret != HASH_SUCCESS) {
+ DEBUG(SSSDBG_OP_FAILURE, "Failed to add [%s][%s] to hash: [%s].\n",
+ key, value, hash_error_string(hret));
+ return EIO;
+ }
+
+ return EOK;
+}
+
/*
* This function parses the cse-specific (GP_EXT_GUID_SECURITY) filename,
* and stores the allow_key and deny_key of all of the gpo_map_types present
@@ -1438,6 +1465,7 @@ ad_gpo_extract_policy_setting(TALLOC_CTX *mem_ctx,
*/
static errno_t
ad_gpo_store_policy_settings(struct sss_domain_info *domain,
+ hash_table_t *allow_maps, hash_table_t *deny_maps,
const char *filename)
{
struct ini_cfgfile *file_ctx = NULL;
@@ -1571,14 +1599,14 @@ ad_gpo_store_policy_settings(struct sss_domain_info *domain,
goto done;
} else if (ret != ENOENT) {
const char *value = allow_value ? allow_value : empty_val;
- ret = sysdb_gpo_store_gpo_result_setting(domain,
- allow_key,
- value);
+ ret = add_result_to_hash(allow_maps, allow_key,
+ talloc_strdup(allow_maps, value));
if (ret != EOK) {
- DEBUG(SSSDBG_CRIT_FAILURE,
- "sysdb_gpo_store_gpo_result_setting failed for key:"
- "'%s' value:'%s' [%d][%s]\n", allow_key, allow_value,
- ret, sss_strerror(ret));
+ DEBUG(SSSDBG_CRIT_FAILURE, "Failed to add key: [%s] "
+ "value: [%s] to allow maps "
+ "[%d][%s].\n",
+ allow_key, value, ret,
+ sss_strerror(ret));
goto done;
}
}
@@ -1598,14 +1626,14 @@ ad_gpo_store_policy_settings(struct sss_domain_info *domain,
goto done;
} else if (ret != ENOENT) {
const char *value = deny_value ? deny_value : empty_val;
- ret = sysdb_gpo_store_gpo_result_setting(domain,
- deny_key,
- value);
+ ret = add_result_to_hash(deny_maps, deny_key,
+ talloc_strdup(deny_maps, value));
if (ret != EOK) {
- DEBUG(SSSDBG_CRIT_FAILURE,
- "sysdb_gpo_store_gpo_result_setting failed for key:"
- "'%s' value:'%s' [%d][%s]\n", deny_key, deny_value,
- ret, sss_strerror(ret));
+ DEBUG(SSSDBG_CRIT_FAILURE, "Failed to add key: [%s] "
+ "value: [%s] to deny maps "
+ "[%d][%s].\n",
+ deny_key, value, ret,
+ sss_strerror(ret));
goto done;
}
}
@@ -1902,6 +1930,8 @@ struct ad_gpo_access_state {
int num_cse_filtered_gpos;
int cse_gpo_index;
const char *ad_domain;
+ hash_table_t *allow_maps;
+ hash_table_t *deny_maps;
};
static void ad_gpo_connect_done(struct tevent_req *subreq);
@@ -2023,6 +2053,19 @@ ad_gpo_access_send(TALLOC_CTX *mem_ctx,
goto immediately;
}
+ ret = sss_hash_create(state, 0, &state->allow_maps);
+ if (ret != EOK) {
+ DEBUG(SSSDBG_FATAL_FAILURE, "Could not create allow maps "
+ "hash table [%d]: %s\n", ret, sss_strerror(ret));
+ goto immediately;
+ }
+
+ ret = sss_hash_create(state, 0, &state->deny_maps);
+ if (ret != EOK) {
+ DEBUG(SSSDBG_FATAL_FAILURE, "Could not create deny maps "
+ "hash table [%d]: %s\n", ret, sss_strerror(ret));
+ goto immediately;
+ }
subreq = sdap_id_op_connect_send(state->sdap_op, state, &ret);
if (subreq == NULL) {
@@ -2091,6 +2134,7 @@ ad_gpo_connect_done(struct tevent_req *subreq)
char *server_uri;
LDAPURLDesc *lud;
struct sdap_domain *sdom;
+ struct sdap_search_base **search_bases;
req = tevent_req_callback_data(subreq, struct tevent_req);
state = tevent_req_data(req, struct ad_gpo_access_state);
@@ -2184,9 +2228,20 @@ ad_gpo_connect_done(struct tevent_req *subreq)
goto done;
}
+ ret = common_parse_search_base(state,
+ sdom->naming_context == NULL ? sdom->basedn
+ : sdom->naming_context,
+ state->ldb_ctx, "AD_HOSTS", NULL, &search_bases);
+ if (ret != EOK) {
+ DEBUG(SSSDBG_OP_FAILURE,
+ "Failed to create dedicated search base for host lookups, "
+ "trying with user search base.");
+ }
+
subreq = groups_by_user_send(state, state->ev,
state->access_ctx->ad_id_ctx->sdap_id_ctx,
sdom, state->conn,
+ search_bases,
state->host_fqdn,
BE_FILTER_NAME,
NULL,
@@ -2701,6 +2756,43 @@ ad_gpo_cse_step(struct tevent_req *req)
return EAGAIN;
}
+static errno_t
+store_hash_maps_in_cache(struct sss_domain_info *domain,
+ hash_table_t *allow_maps, hash_table_t *deny_maps)
+{
+ int ret;
+ struct hash_iter_context_t *iter;
+ hash_entry_t *entry;
+ size_t c;
+ hash_table_t *hash_list[] = { allow_maps, deny_maps, NULL};
+
+
+ for (c = 0; hash_list[c] != NULL; c++) {
+ iter = new_hash_iter_context(hash_list[c]);
+ if (iter == NULL) {
+ DEBUG(SSSDBG_OP_FAILURE, "Failed to create hash iterator.\n");
+ return EINVAL;
+ }
+
+ while ((entry = iter->next(iter)) != NULL) {
+ ret = sysdb_gpo_store_gpo_result_setting(domain,
+ entry->key.c_str,
+ entry->value.ptr);
+ if (ret != EOK) {
+ free(iter);
+ DEBUG(SSSDBG_OP_FAILURE,
+ "sysdb_gpo_store_gpo_result_setting failed for key:"
+ "[%s] value:[%s] [%d][%s]\n", entry->key.c_str,
+ (char *) entry->value.ptr, ret, sss_strerror(ret));
+ return ret;
+ }
+ }
+ talloc_free(iter);
+ }
+
+ return EOK;
+}
+
/*
* This cse-specific function (GP_EXT_GUID_SECURITY) increments the
* cse_gpo_index until the policy settings for all applicable GPOs have been
@@ -2742,6 +2834,7 @@ ad_gpo_cse_done(struct tevent_req *subreq)
* (as part of the GPO Result object in the sysdb cache).
*/
ret = ad_gpo_store_policy_settings(state->host_domain,
+ state->allow_maps, state->deny_maps,
cse_filtered_gpo->policy_filename);
if (ret != EOK && ret != ENOENT) {
DEBUG(SSSDBG_OP_FAILURE,
@@ -2755,6 +2848,13 @@ ad_gpo_cse_done(struct tevent_req *subreq)
if (ret == EOK) {
/* ret is EOK only after all GPO policy files have been downloaded */
+ ret = store_hash_maps_in_cache(state->host_domain,
+ state->allow_maps, state->deny_maps);
+ if (ret != EOK) {
+ DEBUG(SSSDBG_OP_FAILURE, "Failed to store evaluated GPO maps "
+ "[%d][%s].\n", ret, sss_strerror(ret));
+ goto done;
+ }
ret = ad_gpo_perform_hbac_processing(state,
state->gpo_mode,
state->gpo_map_type,
diff --git a/src/providers/ad/ad_gpo_child.c b/src/providers/ad/ad_gpo_child.c
index 2f2807b..a4f8456 100644
--- a/src/providers/ad/ad_gpo_child.c
+++ b/src/providers/ad/ad_gpo_child.c
@@ -178,7 +178,8 @@ prepare_response(TALLOC_CTX *mem_ctx,
}
static void
-sssd_krb_get_auth_data_fn(const char * pServer,
+sssd_krb_get_auth_data_fn(SMBCCTX *ctx,
+ const char * pServer,
const char * pShare,
char * pWorkgroup,
int maxLenWorkgroup,
@@ -594,9 +595,10 @@ perform_smb_operations(int cached_gpt_version,
goto done;
}
- smbc_setOptionDebugToStderr(smbc_ctx, 1);
- smbc_setFunctionAuthData(smbc_ctx, sssd_krb_get_auth_data_fn);
- smbc_setOptionUseKerberos(smbc_ctx, 1);
+ smbc_setOptionDebugToStderr(smbc_ctx, true);
+ smbc_setFunctionAuthDataWithContext(smbc_ctx, sssd_krb_get_auth_data_fn);
+ smbc_setOptionUseKerberos(smbc_ctx, true);
+ smbc_setOptionFallbackAfterKerberos(smbc_ctx, false);
/* Initialize the context using the previously specified options */
if (smbc_init_context(smbc_ctx) == NULL) {
diff --git a/src/providers/ad/ad_subdomains.c b/src/providers/ad/ad_subdomains.c
index a8d1892..d8f3738 100644
--- a/src/providers/ad/ad_subdomains.c
+++ b/src/providers/ad/ad_subdomains.c
@@ -1395,7 +1395,7 @@ struct ad_get_root_domain_state {
static void ad_get_root_domain_done(struct tevent_req *subreq);
static void ad_check_root_domain_done(struct tevent_req *subreq);
static errno_t
-ad_get_root_domain_refresh(struct ad_get_root_domain_state *state);
+ad_get_root_domain_refresh(struct ad_get_root_domain_state *state, bool refresh);
struct tevent_req *
ad_check_domain_send(TALLOC_CTX *mem_ctx,
@@ -1582,7 +1582,7 @@ static void ad_get_root_domain_done(struct tevent_req *subreq)
return;
}
- ret = ad_get_root_domain_refresh(state);
+ ret = ad_get_root_domain_refresh(state, false);
if (ret != EOK) {
DEBUG(SSSDBG_OP_FAILURE, "ad_get_root_domain_refresh() failed.\n");
}
@@ -1682,7 +1682,7 @@ static void ad_check_root_domain_done(struct tevent_req *subreq)
state->reply_count = 1;
- ret = ad_get_root_domain_refresh(state);
+ ret = ad_get_root_domain_refresh(state, true);
if (ret != EOK) {
DEBUG(SSSDBG_OP_FAILURE, "ad_get_root_domain_refresh() failed.\n");
}
@@ -1697,7 +1697,7 @@ done:
}
static errno_t
-ad_get_root_domain_refresh(struct ad_get_root_domain_state *state)
+ad_get_root_domain_refresh(struct ad_get_root_domain_state *state, bool refresh)
{
struct sss_domain_info *root_domain;
bool has_changes;
@@ -1713,7 +1713,7 @@ ad_get_root_domain_refresh(struct ad_get_root_domain_state *state)
goto done;
}
- if (has_changes) {
+ if (has_changes || refresh) {
ret = ad_subdom_reinit(state->sd_ctx);
if (ret != EOK) {
DEBUG(SSSDBG_OP_FAILURE, "Could not reinitialize subdomains\n");
diff --git a/src/providers/be_ptask.c b/src/providers/be_ptask.c
index b351a58..1d6bd9a 100644
--- a/src/providers/be_ptask.c
+++ b/src/providers/be_ptask.c
@@ -124,7 +124,7 @@ static void be_ptask_execute(struct tevent_context *ev,
/* continue */
}
- DEBUG(SSSDBG_TRACE_FUNC, "Task [%s]: executing task, timeout %lu "
+ DEBUG(SSSDBG_TRACE_FUNC, "Task [%s]: executing task, timeout %"SPRItime" "
"seconds\n", task->name, task->timeout);
task->last_execution = tv.tv_sec;
@@ -231,14 +231,14 @@ static void be_ptask_schedule(struct be_ptask *task,
if(from & BE_PTASK_SCHEDULE_FROM_NOW) {
tv = sss_tevent_timeval_current_ofs_time_t(delay);
- DEBUG(SSSDBG_TRACE_FUNC, "Task [%s]: scheduling task %lu seconds "
- "from now [%lu]\n", task->name, delay, tv.tv_sec);
+ DEBUG(SSSDBG_TRACE_FUNC, "Task [%s]: scheduling task %"SPRItime" seconds "
+ "from now [%"SPRItime"]\n", task->name, delay, tv.tv_sec);
}
else if (from & BE_PTASK_SCHEDULE_FROM_LAST) {
tv = tevent_timeval_set(task->last_execution + delay, 0);
- DEBUG(SSSDBG_TRACE_FUNC, "Task [%s]: scheduling task %lu seconds "
- "from last execution time [%lu]\n",
+ DEBUG(SSSDBG_TRACE_FUNC, "Task [%s]: scheduling task %"SPRItime" seconds "
+ "from last execution time [%"SPRItime"]\n",
task->name, delay, tv.tv_sec);
}
diff --git a/src/providers/data_provider.h b/src/providers/data_provider.h
index 36a82b8..def35e4 100644
--- a/src/providers/data_provider.h
+++ b/src/providers/data_provider.h
@@ -267,6 +267,7 @@ enum dp_res_opts {
DP_RES_OPT_RESOLVER_SERVER_TIMEOUT,
DP_RES_OPT_RESOLVER_USE_SEARCH_LIST,
DP_RES_OPT_DNS_DOMAIN,
+ DP_RES_OPT_FAILOVER_PRIMARY_TIMEOUT,
DP_RES_OPTS /* attrs counter */
};
diff --git a/src/providers/data_provider_fo.c b/src/providers/data_provider_fo.c
index b0aed54..c23f92e 100644
--- a/src/providers/data_provider_fo.c
+++ b/src/providers/data_provider_fo.c
@@ -48,10 +48,20 @@ static int be_fo_get_options(struct be_ctx *ctx,
DP_RES_OPT_RESOLVER_TIMEOUT);
opts->use_search_list = dp_opt_get_bool(ctx->be_res->opts,
DP_RES_OPT_RESOLVER_USE_SEARCH_LIST);
+ opts->primary_timeout = dp_opt_get_int(ctx->be_res->opts,
+ DP_RES_OPT_FAILOVER_PRIMARY_TIMEOUT);
+
opts->retry_timeout = 30;
opts->srv_retry_neg_timeout = 15;
opts->family_order = ctx->be_res->family_order;
+ if (opts->primary_timeout <= opts->retry_timeout) {
+ opts->primary_timeout = opts->retry_timeout + 1;
+ DEBUG(SSSDBG_CONF_SETTINGS,
+ "Warning: failover_primary_timeout is too low, using %lu "
+ "seconds instead\n", opts->primary_timeout);
+ }
+
return EOK;
}
@@ -551,7 +561,7 @@ static void be_resolve_server_done(struct tevent_req *subreq)
struct tevent_req);
struct be_resolve_server_state *state = tevent_req_data(req,
struct be_resolve_server_state);
- time_t timeout = fo_get_service_retry_timeout(state->svc->fo_service) + 1;
+ time_t timeout = fo_get_primary_retry_timeout(state->svc->fo_service);
int ret;
ret = be_resolve_server_process(subreq, state, &new_subreq);
@@ -564,7 +574,6 @@ static void be_resolve_server_done(struct tevent_req *subreq)
}
if (!fo_is_server_primary(state->srv)) {
- /* FIXME: make the timeout configurable */
ret = be_primary_server_timeout_activate(state->ctx, state->ev,
state->ctx, state->svc,
timeout);
@@ -871,6 +880,7 @@ static struct dp_option dp_res_default_opts[] = {
{ "dns_resolver_server_timeout", DP_OPT_NUMBER, { .number = 1000 }, NULL_NUMBER },
{ "dns_resolver_use_search_list", DP_OPT_BOOL, BOOL_TRUE, BOOL_TRUE },
{ "dns_discovery_domain", DP_OPT_STRING, NULL_STRING, NULL_STRING },
+ { "failover_primary_timeout", DP_OPT_NUMBER, { .number = 31 }, NULL_NUMBER },
DP_OPTION_TERMINATOR
};
diff --git a/src/providers/fail_over.c b/src/providers/fail_over.c
index 7cb6424..7f94407 100644
--- a/src/providers/fail_over.c
+++ b/src/providers/fail_over.c
@@ -158,6 +158,7 @@ fo_context_init(TALLOC_CTX *mem_ctx, struct fo_options *opts)
ctx->opts->srv_retry_neg_timeout = opts->srv_retry_neg_timeout;
ctx->opts->retry_timeout = opts->retry_timeout;
+ ctx->opts->primary_timeout = opts->primary_timeout;
ctx->opts->family_order = opts->family_order;
ctx->opts->service_resolv_timeout = opts->service_resolv_timeout;
ctx->opts->use_search_list = opts->use_search_list;
@@ -1740,6 +1741,15 @@ time_t fo_get_service_retry_timeout(struct fo_service *svc)
return svc->ctx->opts->retry_timeout;
}
+time_t fo_get_primary_retry_timeout(struct fo_service *svc)
+{
+ if (svc == NULL || svc->ctx == NULL || svc->ctx->opts == NULL) {
+ return 0;
+ }
+
+ return svc->ctx->opts->primary_timeout;
+}
+
bool fo_get_use_search_list(struct fo_server *server)
{
if (
diff --git a/src/providers/fail_over.h b/src/providers/fail_over.h
index 36021ad..924a099 100644
--- a/src/providers/fail_over.h
+++ b/src/providers/fail_over.h
@@ -83,6 +83,7 @@ struct fo_server;
struct fo_options {
time_t srv_retry_neg_timeout;
time_t retry_timeout;
+ time_t primary_timeout;
int service_resolv_timeout;
bool use_search_list;
enum restrict_family family_order;
@@ -211,6 +212,8 @@ int fo_is_srv_lookup(struct fo_server *s);
time_t fo_get_service_retry_timeout(struct fo_service *svc);
+time_t fo_get_primary_retry_timeout(struct fo_service *svc);
+
bool fo_get_use_search_list(struct fo_server *server);
void fo_reset_services(struct fo_ctx *fo_ctx);
diff --git a/src/providers/ipa/ipa_auth.c b/src/providers/ipa/ipa_auth.c
index 1d61a10..e5e1bf3 100644
--- a/src/providers/ipa/ipa_auth.c
+++ b/src/providers/ipa/ipa_auth.c
@@ -258,6 +258,19 @@ static void ipa_pam_auth_handler_krb5_done(struct tevent_req *subreq)
if (dp_err != DP_ERR_OK) {
goto done;
}
+ if (state->pd->cmd == SSS_PAM_CHAUTHTOK_PRELIM
+ && state->pd->pam_status == PAM_TRY_AGAIN) {
+ /* Reset this to fork a new krb5_child in handle_child_send() */
+ state->pd->child_pid = 0;
+ subreq = krb5_auth_queue_send(state, state->ev, state->be_ctx, state->pd,
+ state->auth_ctx->krb5_auth_ctx);
+ if (subreq == NULL) {
+ goto done;
+ }
+
+ tevent_req_set_callback(subreq, ipa_pam_auth_handler_retry_done, req);
+ return;
+ }
if (state->pd->cmd == SSS_PAM_AUTHENTICATE
&& state->pd->pam_status == PAM_CRED_ERR
diff --git a/src/providers/krb5/krb5_auth.c b/src/providers/krb5/krb5_auth.c
index be34880..9877382 100644
--- a/src/providers/krb5/krb5_auth.c
+++ b/src/providers/krb5/krb5_auth.c
@@ -36,6 +36,7 @@
#include "util/crypto/sss_crypto.h"
#include "util/find_uid.h"
#include "util/auth_utils.h"
+#include "util/sss_ptr_hash.h"
#include "db/sysdb.h"
#include "util/sss_utf8.h"
#include "util/child_common.h"
@@ -427,6 +428,59 @@ static bool is_otp_enabled(struct ldb_message *user_msg)
return false;
}
+/* Closes the write end of waiting krb5_child */
+static errno_t soft_terminate_krb5_child(TALLOC_CTX *mem_ctx,
+ struct pam_data *pd,
+ struct krb5_ctx *krb5_ctx)
+{
+ char *io_key;
+ struct child_io_fds *io;
+ TALLOC_CTX *tmp_ctx;
+ int ret;
+
+ tmp_ctx = talloc_new(NULL);
+ if (tmp_ctx == NULL) {
+ return ENOMEM;
+ }
+
+ if (pd->child_pid == 0) {
+ DEBUG(SSSDBG_CRIT_FAILURE,
+ "Expected waiting krb5_child.\n");
+ ret = EINVAL;
+ goto done;
+ }
+
+ io_key = talloc_asprintf(tmp_ctx, "%d", pd->child_pid);
+ if (io_key == NULL) {
+ ret = ENOMEM;
+ goto done;
+ }
+
+ io = sss_ptr_hash_lookup(krb5_ctx->io_table, io_key,
+ struct child_io_fds);
+ if (io == NULL) {
+ DEBUG(SSSDBG_CRIT_FAILURE,
+ "PTR hash lookup failed.\n");
+ ret = ENOMEM;
+ goto done;
+ }
+
+ if (io->write_to_child_fd != -1) {
+ ret = close(io->write_to_child_fd);
+ io->write_to_child_fd = -1;
+ if (ret != EOK) {
+ ret = errno;
+ DEBUG(SSSDBG_CRIT_FAILURE,
+ "close failed [%d][%s].\n", ret, strerror(ret));
+ }
+ }
+
+ ret = EOK;
+done:
+ talloc_free(tmp_ctx);
+ return ret;
+}
+
/* krb5_auth request */
struct krb5_auth_state {
@@ -532,6 +586,18 @@ struct tevent_req *krb5_auth_send(TALLOC_CTX *mem_ctx,
ret = EOK;
goto done;
}
+
+ /* If krb5_child is still running from SSS_PAM_PREAUTH,
+ * terminate the waiting krb5_child and send the
+ * CHAUTHTOK_PRELIM request again */
+ if (pd->child_pid != 0) {
+ soft_terminate_krb5_child(state, pd, krb5_ctx);
+ state->pam_status = PAM_TRY_AGAIN;
+ state->dp_err = DP_ERR_OK;
+ ret = EOK;
+ goto done;
+ }
+
break;
case SSS_CMD_RENEW:
if (authtok_type != SSS_AUTHTOK_TYPE_CCFILE) {
diff --git a/src/providers/krb5/krb5_child.c b/src/providers/krb5/krb5_child.c
index 704f650..494711d 100644
--- a/src/providers/krb5/krb5_child.c
+++ b/src/providers/krb5/krb5_child.c
@@ -123,7 +123,18 @@ struct krb5_req {
};
static krb5_context krb5_error_ctx;
-#define KRB5_CHILD_DEBUG(level, error) KRB5_DEBUG(level, krb5_error_ctx, error)
+
+#define KRB5_CHILD_DEBUG_INT(level, errctx, krb5_error) do { \
+ const char *__krb5_error_msg; \
+ __krb5_error_msg = sss_krb5_get_error_message(errctx, krb5_error); \
+ DEBUG(level, "%d: [%d][%s]\n", __LINE__, krb5_error, __krb5_error_msg); \
+ if (level & (SSSDBG_CRIT_FAILURE | SSSDBG_FATAL_FAILURE)) { \
+ sss_log(SSS_LOG_ERR, "%s", __krb5_error_msg); \
+ } \
+ sss_krb5_free_error_message(errctx, __krb5_error_msg); \
+} while(0)
+
+#define KRB5_CHILD_DEBUG(level, error) KRB5_CHILD_DEBUG_INT(level, krb5_error_ctx, error)
static errno_t k5c_attach_otp_info_msg(struct krb5_req *kr);
static errno_t k5c_attach_oauth2_info_msg(struct krb5_req *kr, struct sss_idp_oauth2 *data);
@@ -734,50 +745,60 @@ static krb5_error_code answer_pkinit(krb5_context ctx,
DEBUG(SSSDBG_TRACE_ALL, "Setting pkinit_prompting.\n");
kr->pkinit_prompting = true;
- if (kr->pd->cmd == SSS_PAM_AUTHENTICATE
- && (sss_authtok_get_type(kr->pd->authtok)
+ if (kr->pd->cmd == SSS_PAM_AUTHENTICATE) {
+ if ((sss_authtok_get_type(kr->pd->authtok)
== SSS_AUTHTOK_TYPE_SC_PIN
|| sss_authtok_get_type(kr->pd->authtok)
== SSS_AUTHTOK_TYPE_SC_KEYPAD)) {
- kerr = sss_authtok_get_sc(kr->pd->authtok, &pin, NULL,
- &token_name, NULL,
- &module_name, NULL,
- NULL, NULL, NULL, NULL);
- if (kerr != EOK) {
- DEBUG(SSSDBG_OP_FAILURE,
- "sss_authtok_get_sc failed.\n");
- goto done;
- }
+ kerr = sss_authtok_get_sc(kr->pd->authtok, &pin, NULL,
+ &token_name, NULL,
+ &module_name, NULL,
+ NULL, NULL, NULL, NULL);
+ if (kerr != EOK) {
+ DEBUG(SSSDBG_OP_FAILURE,
+ "sss_authtok_get_sc failed.\n");
+ goto done;
+ }
- for (c = 0; chl->identities[c] != NULL; c++) {
- if (chl->identities[c]->identity != NULL
- && pkinit_identity_matches(chl->identities[c]->identity,
- token_name, module_name)) {
- break;
+ for (c = 0; chl->identities[c] != NULL; c++) {
+ if (chl->identities[c]->identity != NULL
+ && pkinit_identity_matches(chl->identities[c]->identity,
+ token_name, module_name)) {
+ break;
+ }
}
- }
- if (chl->identities[c] == NULL) {
- DEBUG(SSSDBG_CRIT_FAILURE,
- "No matching identity for [%s][%s] found in pkinit challenge.\n",
- token_name, module_name);
- kerr = EINVAL;
- goto done;
- }
+ if (chl->identities[c] == NULL) {
+ DEBUG(SSSDBG_CRIT_FAILURE,
+ "No matching identity for [%s][%s] found in pkinit "
+ "challenge.\n", token_name, module_name);
+ kerr = EINVAL;
+ goto done;
+ }
- kerr = krb5_responder_pkinit_set_answer(ctx, rctx,
- chl->identities[c]->identity,
- pin);
- if (kerr != 0) {
- DEBUG(SSSDBG_OP_FAILURE,
- "krb5_responder_set_answer failed.\n");
- }
+ kerr = krb5_responder_pkinit_set_answer(ctx, rctx,
+ chl->identities[c]->identity,
+ pin);
+ if (kerr != 0) {
+ DEBUG(SSSDBG_OP_FAILURE,
+ "krb5_responder_set_answer failed.\n");
+ }
- goto done;
+ goto done;
+ } else {
+ DEBUG(SSSDBG_MINOR_FAILURE,
+ "Unexpected authentication token type [%s]\n",
+ sss_authtok_type_to_str(sss_authtok_get_type(kr->pd->authtok)));
+ kerr = EAGAIN;
+ goto done;
+ }
+ } else {
+ /* We only expect SSS_PAM_PREAUTH here, but also for all other
+ * commands the graceful solution would be to let the caller
+ * check other authentication methods as well. */
+ kerr = EAGAIN;
}
- kerr = EOK;
-
done:
krb5_responder_pkinit_challenge_free(ctx, rctx, chl);
@@ -903,9 +924,9 @@ static krb5_error_code answer_idp_oauth2(krb5_context kctx,
type = sss_authtok_get_type(kr->pd->authtok);
if (type != SSS_AUTHTOK_TYPE_OAUTH2) {
- DEBUG(SSSDBG_OP_FAILURE, "Unexpected authentication token type [%s]\n",
+ DEBUG(SSSDBG_MINOR_FAILURE, "Unexpected authentication token type [%s]\n",
sss_authtok_type_to_str(type));
- kerr = EINVAL;
+ kerr = EAGAIN;
goto done;
}
@@ -1130,9 +1151,9 @@ static krb5_error_code answer_passkey(krb5_context kctx,
type = sss_authtok_get_type(kr->pd->authtok);
if (type != SSS_AUTHTOK_TYPE_PASSKEY_REPLY) {
- DEBUG(SSSDBG_OP_FAILURE, "Unexpected authentication token type [%s]\n",
+ DEBUG(SSSDBG_MINOR_FAILURE, "Unexpected authentication token type [%s]\n",
sss_authtok_type_to_str(type));
- kerr = EINVAL;
+ kerr = EAGAIN;
goto done;
}
@@ -1186,6 +1207,44 @@ done:
#endif /* BUILD_PASSKEY */
}
+static krb5_error_code answer_password(krb5_context kctx,
+ struct krb5_req *kr,
+ krb5_responder_context rctx)
+{
+ krb5_error_code kerr;
+ int ret;
+ const char *pwd;
+
+ kr->password_prompting = true;
+
+ if ((kr->pd->cmd == SSS_PAM_AUTHENTICATE
+ || kr->pd->cmd == SSS_PAM_CHAUTHTOK_PRELIM
+ || kr->pd->cmd == SSS_PAM_CHAUTHTOK)
+ && sss_authtok_get_type(kr->pd->authtok)
+ == SSS_AUTHTOK_TYPE_PASSWORD) {
+ ret = sss_authtok_get_password(kr->pd->authtok, &pwd, NULL);
+ if (ret != EOK) {
+ DEBUG(SSSDBG_OP_FAILURE,
+ "sss_authtok_get_password failed.\n");
+ return ret;
+ }
+
+ kerr = krb5_responder_set_answer(kctx, rctx,
+ KRB5_RESPONDER_QUESTION_PASSWORD,
+ pwd);
+ if (kerr != 0) {
+ DEBUG(SSSDBG_OP_FAILURE,
+ "krb5_responder_set_answer failed.\n");
+ }
+
+ return kerr;
+ }
+
+ /* For SSS_PAM_PREAUTH and the other remaining commands the caller should
+ * continue to iterate over the available authentication methods. */
+ return EAGAIN;
+}
+
static krb5_error_code sss_krb5_responder(krb5_context ctx,
void *data,
krb5_responder_context rctx)
@@ -1193,9 +1252,7 @@ static krb5_error_code sss_krb5_responder(krb5_context ctx,
struct krb5_req *kr = talloc_get_type(data, struct krb5_req);
const char * const *question_list;
size_t c;
- const char *pwd;
- int ret;
- krb5_error_code kerr;
+ krb5_error_code kerr = EINVAL;
if (kr == NULL) {
return EINVAL;
@@ -1207,48 +1264,76 @@ static krb5_error_code sss_krb5_responder(krb5_context ctx,
for (c = 0; question_list[c] != NULL; c++) {
DEBUG(SSSDBG_TRACE_ALL, "Got question [%s].\n", question_list[c]);
+ /* It is expected that the answer_*() functions only return EOK
+ * (success) if the authentication was successful, i.e. during
+ * SSS_PAM_AUTHENTICATE. In all other cases, e.g. during
+ * SSS_PAM_PREAUTH either EAGAIN should be returned to indicate
+ * that the other available authentication methods should be
+ * checked as well. Or some other error code to indicate a fatal
+ * error where no other methods should be tried.
+ * Especially if setting the answer failed neither EOK nor EAGAIN
+ * should be returned. */
if (strcmp(question_list[c],
KRB5_RESPONDER_QUESTION_PASSWORD) == 0) {
- kr->password_prompting = true;
-
- if ((kr->pd->cmd == SSS_PAM_AUTHENTICATE
- || kr->pd->cmd == SSS_PAM_CHAUTHTOK_PRELIM
- || kr->pd->cmd == SSS_PAM_CHAUTHTOK)
- && sss_authtok_get_type(kr->pd->authtok)
- == SSS_AUTHTOK_TYPE_PASSWORD) {
- ret = sss_authtok_get_password(kr->pd->authtok, &pwd, NULL);
- if (ret != EOK) {
- DEBUG(SSSDBG_OP_FAILURE,
- "sss_authtok_get_password failed.\n");
- return ret;
- }
-
- kerr = krb5_responder_set_answer(ctx, rctx,
- KRB5_RESPONDER_QUESTION_PASSWORD,
- pwd);
- if (kerr != 0) {
- DEBUG(SSSDBG_OP_FAILURE,
- "krb5_responder_set_answer failed.\n");
- }
-
- return kerr;
- }
+ kerr = answer_password(ctx, kr, rctx);
} else if (strcmp(question_list[c],
KRB5_RESPONDER_QUESTION_PKINIT) == 0
&& (sss_authtok_get_type(kr->pd->authtok)
== SSS_AUTHTOK_TYPE_SC_PIN
|| sss_authtok_get_type(kr->pd->authtok)
== SSS_AUTHTOK_TYPE_SC_KEYPAD)) {
- return answer_pkinit(ctx, kr, rctx);
+ kerr = answer_pkinit(ctx, kr, rctx);
} else if (strcmp(question_list[c], SSSD_IDP_OAUTH2_QUESTION) == 0) {
- return answer_idp_oauth2(ctx, kr, rctx);
+ kerr = answer_idp_oauth2(ctx, kr, rctx);
} else if (strcmp(question_list[c], SSSD_PASSKEY_QUESTION) == 0) {
- return answer_passkey(ctx, kr, rctx);
+ /* Skip answer_passkey for expired password changes, e.g. user with auth types
+ * passkey AND password set */
+ if (kr->pd->cmd == SSS_PAM_CHAUTHTOK_PRELIM || kr->pd->cmd == SSS_PAM_CHAUTHTOK) {
+ continue;
+ }
+ kerr = answer_passkey(ctx, kr, rctx);
+ } else if (strcmp(question_list[c], KRB5_RESPONDER_QUESTION_OTP) == 0) {
+ kerr = answer_otp(ctx, kr, rctx);
+ } else {
+ DEBUG(SSSDBG_MINOR_FAILURE, "Unknown question type [%s]\n", question_list[c]);
+ kerr = EINVAL;
+ }
+
+ /* Continue to the next question when the given authtype cannot be
+ * handled by the answer_* function. This allows fallback between auth
+ * types, such as passkey -> password. */
+ if (kerr == EAGAIN) {
+ /* During pre-auth iterating over all authentication methods
+ * is expected and no message will be displayed. */
+ if (kr->pd->cmd == SSS_PAM_AUTHENTICATE) {
+ DEBUG(SSSDBG_TRACE_ALL,
+ "Auth type [%s] could not be handled by answer "
+ "function, continuing to next question.\n",
+ question_list[c]);
+ }
+ continue;
+ } else {
+ return kerr;
}
}
+ } else {
+ kerr = answer_password(ctx, kr, rctx);
}
- return answer_otp(ctx, kr, rctx);
+ /* During SSS_PAM_PREAUTH 'EAGAIN' is expected because we will run
+ * through all offered authentication methods and all are expect to return
+ * 'EAGAIN' in the positive case to indicate that the other methods should
+ * be checked as well. If all methods are checked we are done and should
+ * return success.
+ * In the other steps, especially SSS_PAM_AUTHENTICATE, having 'EAGAIN' at
+ * this stage would mean that no method feels responsible for the provided
+ * credentials i.e. authentication failed and we should return an error.
+ */
+ if (kr->pd->cmd == SSS_PAM_PREAUTH) {
+ return kerr == EAGAIN ? 0 : kerr;
+ } else {
+ return kerr;
+ }
}
#endif /* HAVE_KRB5_GET_INIT_CREDS_OPT_SET_RESPONDER */
@@ -1270,13 +1355,14 @@ static krb5_error_code sss_krb5_prompter(krb5_context context, void *data,
int ret;
size_t c;
struct krb5_req *kr = talloc_get_type(data, struct krb5_req);
+ const char *err_msg;
if (kr == NULL) {
return EINVAL;
}
DEBUG(SSSDBG_TRACE_ALL,
- "sss_krb5_prompter name [%s] banner [%s] num_prompts [%d] EINVAL.\n",
+ "sss_krb5_prompter name [%s] banner [%s] num_prompts [%d].\n",
name, banner, num_prompts);
if (num_prompts != 0) {
@@ -1285,7 +1371,12 @@ static krb5_error_code sss_krb5_prompter(krb5_context context, void *data,
prompts[c].prompt);
}
- DEBUG(SSSDBG_FUNC_DATA, "Prompter interface isn't used for password prompts by SSSD.\n");
+ err_msg = krb5_get_error_message(context, KRB5_LIBOS_CANTREADPWD);
+ DEBUG(SSSDBG_FUNC_DATA,
+ "Prompter interface isn't used for prompting by SSSD."
+ "Returning the expected error [%ld/%s].\n",
+ KRB5_LIBOS_CANTREADPWD, err_msg);
+ krb5_free_error_message(context, err_msg);
return KRB5_LIBOS_CANTREADPWD;
}
@@ -1314,7 +1405,7 @@ static krb5_error_code create_empty_cred(krb5_context ctx, krb5_principal princ,
krb5_creds *cred = NULL;
krb5_data *krb5_realm;
- cred = calloc(sizeof(krb5_creds), 1);
+ cred = calloc(1, sizeof(krb5_creds));
if (cred == NULL) {
DEBUG(SSSDBG_CRIT_FAILURE, "calloc failed.\n");
return ENOMEM;
@@ -2158,19 +2249,25 @@ sss_krb5_get_init_creds_password(krb5_context context, krb5_creds *creds,
{
krb5_error_code kerr;
krb5_init_creds_context init_cred_ctx = NULL;
+ int log_level = SSSDBG_MINOR_FAILURE;
+ struct krb5_req *kr = talloc_get_type(data, struct krb5_req);
+
+ if (kr->pd->cmd != SSS_PAM_PREAUTH) {
+ log_level = SSSDBG_OP_FAILURE;
+ }
kerr = krb5_init_creds_init(context, client, prompter, data,
start_time, k5_gic_options,
&init_cred_ctx);
if (kerr != 0) {
- KRB5_CHILD_DEBUG(SSSDBG_CRIT_FAILURE, kerr);
+ KRB5_CHILD_DEBUG(log_level, kerr);
goto done;
}
if (password != NULL) {
kerr = krb5_init_creds_set_password(context, init_cred_ctx, password);
if (kerr != 0) {
- KRB5_CHILD_DEBUG(SSSDBG_CRIT_FAILURE, kerr);
+ KRB5_CHILD_DEBUG(log_level, kerr);
goto done;
}
}
@@ -2179,7 +2276,7 @@ sss_krb5_get_init_creds_password(krb5_context context, krb5_creds *creds,
kerr = krb5_init_creds_set_service(context, init_cred_ctx,
in_tkt_service);
if (kerr != 0) {
- KRB5_CHILD_DEBUG(SSSDBG_CRIT_FAILURE, kerr);
+ KRB5_CHILD_DEBUG(log_level, kerr);
goto done;
}
}
@@ -2190,7 +2287,7 @@ sss_krb5_get_init_creds_password(krb5_context context, krb5_creds *creds,
}
if (kerr != 0) {
- KRB5_CHILD_DEBUG(SSSDBG_CRIT_FAILURE, kerr);
+ KRB5_CHILD_DEBUG(log_level, kerr);
goto done;
}
@@ -2391,12 +2488,12 @@ static errno_t map_krb5_error(krb5_error_code kerr)
{
/* just pass SSSD's internal error codes */
if (kerr > 0 && IS_SSSD_ERROR(kerr)) {
- DEBUG(SSSDBG_CRIT_FAILURE, "[%d][%s].\n", kerr, sss_strerror(kerr));
+ DEBUG(SSSDBG_OP_FAILURE, "[%d][%s].\n", kerr, sss_strerror(kerr));
return kerr;
}
if (kerr != 0) {
- KRB5_CHILD_DEBUG(SSSDBG_CRIT_FAILURE, kerr);
+ KRB5_CHILD_DEBUG(SSSDBG_OP_FAILURE, kerr);
}
switch (kerr) {
@@ -2748,8 +2845,9 @@ static errno_t tgt_req_child(struct krb5_req *kr)
* should now know which authentication methods are available to
* update the password. */
DEBUG(SSSDBG_TRACE_FUNC,
- "krb5_get_init_creds_password returned [%d] during pre-auth, "
- "ignored.\n", kerr);
+ "krb5_get_init_creds_password returned [%d] while collecting "
+ "available authentication types, errors are expected "
+ "and ignored.\n", kerr);
ret = pam_add_prompting(kr);
if (ret != EOK) {
DEBUG(SSSDBG_CRIT_FAILURE, "pam_add_prompting failed.\n");
diff --git a/src/providers/krb5/krb5_child_handler.c b/src/providers/krb5/krb5_child_handler.c
index 54088e4..17befd4 100644
--- a/src/providers/krb5/krb5_child_handler.c
+++ b/src/providers/krb5/krb5_child_handler.c
@@ -1020,3 +1020,4 @@ parse_krb5_child_response(TALLOC_CTX *mem_ctx, uint8_t *buf, ssize_t len,
*_res = res;
return EOK;
}
+
diff --git a/src/providers/ldap/ldap_common.h b/src/providers/ldap/ldap_common.h
index 7159d63..2c984ef 100644
--- a/src/providers/ldap/ldap_common.h
+++ b/src/providers/ldap/ldap_common.h
@@ -304,6 +304,7 @@ struct tevent_req *groups_by_user_send(TALLOC_CTX *memctx,
struct sdap_id_ctx *ctx,
struct sdap_domain *sdom,
struct sdap_id_conn_ctx *conn,
+ struct sdap_search_base **search_bases,
const char *filter_value,
int filter_type,
const char *extra_value,
diff --git a/src/providers/ldap/ldap_id.c b/src/providers/ldap/ldap_id.c
index da54816..b3ea233 100644
--- a/src/providers/ldap/ldap_id.c
+++ b/src/providers/ldap/ldap_id.c
@@ -1139,6 +1139,7 @@ struct groups_by_user_state {
struct sdap_id_op *op;
struct sysdb_ctx *sysdb;
struct sss_domain_info *domain;
+ struct sdap_search_base **search_bases;
const char *filter_value;
int filter_type;
@@ -1160,6 +1161,7 @@ struct tevent_req *groups_by_user_send(TALLOC_CTX *memctx,
struct sdap_id_ctx *ctx,
struct sdap_domain *sdom,
struct sdap_id_conn_ctx *conn,
+ struct sdap_search_base **search_bases,
const char *filter_value,
int filter_type,
const char *extra_value,
@@ -1192,6 +1194,7 @@ struct tevent_req *groups_by_user_send(TALLOC_CTX *memctx,
state->extra_value = extra_value;
state->domain = sdom->dom;
state->sysdb = sdom->dom->sysdb;
+ state->search_bases = search_bases;
if (state->domain->type == DOM_TYPE_APPLICATION || set_non_posix) {
state->non_posix = true;
@@ -1254,6 +1257,7 @@ static void groups_by_user_connect_done(struct tevent_req *subreq)
sdap_id_op_handle(state->op),
state->ctx,
state->conn,
+ state->search_bases,
state->filter_value,
state->filter_type,
state->extra_value,
@@ -1449,7 +1453,7 @@ sdap_handle_acct_req_send(TALLOC_CTX *mem_ctx,
}
subreq = groups_by_user_send(state, be_ctx->ev, id_ctx,
- sdom, conn,
+ sdom, conn, NULL,
ar->filter_value,
ar->filter_type,
ar->extra_value,
diff --git a/src/providers/ldap/sdap.c b/src/providers/ldap/sdap.c
index f5637c5..956eba9 100644
--- a/src/providers/ldap/sdap.c
+++ b/src/providers/ldap/sdap.c
@@ -1252,19 +1252,10 @@ errno_t sdap_set_config_options_with_rootdse(struct sysdb_attrs *rootdse,
struct sdap_domain *sdom)
{
int ret;
- char *naming_context = NULL;
- if (!sdom->search_bases
- || !sdom->user_search_bases
- || !sdom->group_search_bases
- || !sdom->netgroup_search_bases
- || !sdom->host_search_bases
- || !sdom->sudo_search_bases
- || !sdom->iphost_search_bases
- || !sdom->ipnetwork_search_bases
- || !sdom->autofs_search_bases) {
- naming_context = get_naming_context(opts->basic, rootdse);
- if (naming_context == NULL) {
+ if (!sdom->naming_context) {
+ sdom->naming_context = get_naming_context(sdom, rootdse);
+ if (sdom->naming_context == NULL) {
DEBUG(SSSDBG_CRIT_FAILURE, "get_naming_context failed.\n");
/* This has to be non-fatal, since some servers offer
@@ -1280,7 +1271,7 @@ errno_t sdap_set_config_options_with_rootdse(struct sysdb_attrs *rootdse,
if (!sdom->search_bases) {
ret = sdap_set_search_base(opts, sdom,
SDAP_SEARCH_BASE,
- naming_context);
+ sdom->naming_context);
if (ret != EOK) goto done;
}
@@ -1288,7 +1279,7 @@ errno_t sdap_set_config_options_with_rootdse(struct sysdb_attrs *rootdse,
if (!sdom->user_search_bases) {
ret = sdap_set_search_base(opts, sdom,
SDAP_USER_SEARCH_BASE,
- naming_context);
+ sdom->naming_context);
if (ret != EOK) goto done;
}
@@ -1296,7 +1287,7 @@ errno_t sdap_set_config_options_with_rootdse(struct sysdb_attrs *rootdse,
if (!sdom->group_search_bases) {
ret = sdap_set_search_base(opts, sdom,
SDAP_GROUP_SEARCH_BASE,
- naming_context);
+ sdom->naming_context);
if (ret != EOK) goto done;
}
@@ -1304,7 +1295,7 @@ errno_t sdap_set_config_options_with_rootdse(struct sysdb_attrs *rootdse,
if (!sdom->netgroup_search_bases) {
ret = sdap_set_search_base(opts, sdom,
SDAP_NETGROUP_SEARCH_BASE,
- naming_context);
+ sdom->naming_context);
if (ret != EOK) goto done;
}
@@ -1312,7 +1303,7 @@ errno_t sdap_set_config_options_with_rootdse(struct sysdb_attrs *rootdse,
if (!sdom->host_search_bases) {
ret = sdap_set_search_base(opts, sdom,
SDAP_HOST_SEARCH_BASE,
- naming_context);
+ sdom->naming_context);
if (ret != EOK) goto done;
}
@@ -1320,7 +1311,7 @@ errno_t sdap_set_config_options_with_rootdse(struct sysdb_attrs *rootdse,
if (!sdom->sudo_search_bases) {
ret = sdap_set_search_base(opts, sdom,
SDAP_SUDO_SEARCH_BASE,
- naming_context);
+ sdom->naming_context);
if (ret != EOK) goto done;
}
@@ -1328,7 +1319,7 @@ errno_t sdap_set_config_options_with_rootdse(struct sysdb_attrs *rootdse,
if (!sdom->service_search_bases) {
ret = sdap_set_search_base(opts, sdom,
SDAP_SERVICE_SEARCH_BASE,
- naming_context);
+ sdom->naming_context);
if (ret != EOK) goto done;
}
@@ -1336,7 +1327,7 @@ errno_t sdap_set_config_options_with_rootdse(struct sysdb_attrs *rootdse,
if (!sdom->autofs_search_bases) {
ret = sdap_set_search_base(opts, sdom,
SDAP_AUTOFS_SEARCH_BASE,
- naming_context);
+ sdom->naming_context);
if (ret != EOK) goto done;
}
@@ -1344,7 +1335,7 @@ errno_t sdap_set_config_options_with_rootdse(struct sysdb_attrs *rootdse,
if (!sdom->iphost_search_bases) {
ret = sdap_set_search_base(opts, sdom,
SDAP_IPHOST_SEARCH_BASE,
- naming_context);
+ sdom->naming_context);
if (ret != EOK) goto done;
}
@@ -1352,14 +1343,13 @@ errno_t sdap_set_config_options_with_rootdse(struct sysdb_attrs *rootdse,
if (!sdom->ipnetwork_search_bases) {
ret = sdap_set_search_base(opts, sdom,
SDAP_IPNETWORK_SEARCH_BASE,
- naming_context);
+ sdom->naming_context);
if (ret != EOK) goto done;
}
ret = EOK;
done:
- talloc_free(naming_context);
return ret;
}
diff --git a/src/providers/ldap/sdap.h b/src/providers/ldap/sdap.h
index 161bc5c..103d50e 100644
--- a/src/providers/ldap/sdap.h
+++ b/src/providers/ldap/sdap.h
@@ -454,6 +454,17 @@ struct sdap_domain {
char *basedn;
+ /* The naming_context could be a more reliable source than basedn for the
+ * actual base DN because basedn is set very early from the domain name
+ * given in sssd.conf. Although it is recommended to use the fully
+ * qualified DNS domain name here it is not required. As a result basedn
+ * might not reflect the actual based DN of the LDAP server. Also pure
+ * LDAP server (i.e. not AD or FreeIPA) might use different schemes to set
+ * the base DN which will not be based on the DNS domain of the LDAP
+ * server. naming_context might be NULL even after connection to an LDAP
+ * server. */
+ char *naming_context;
+
struct sdap_search_base **search_bases;
struct sdap_search_base **user_search_bases;
struct sdap_search_base **group_search_bases;
diff --git a/src/providers/ldap/sdap_async.h b/src/providers/ldap/sdap_async.h
index 5458d21..89245f4 100644
--- a/src/providers/ldap/sdap_async.h
+++ b/src/providers/ldap/sdap_async.h
@@ -158,6 +158,7 @@ struct tevent_req *sdap_get_initgr_send(TALLOC_CTX *memctx,
struct sdap_handle *sh,
struct sdap_id_ctx *id_ctx,
struct sdap_id_conn_ctx *conn,
+ struct sdap_search_base **search_bases,
const char *name,
int filter_type,
const char *extra_value,
diff --git a/src/providers/ldap/sdap_async_initgroups.c b/src/providers/ldap/sdap_async_initgroups.c
index 97be594..fb3d8fe 100644
--- a/src/providers/ldap/sdap_async_initgroups.c
+++ b/src/providers/ldap/sdap_async_initgroups.c
@@ -2732,6 +2732,7 @@ struct tevent_req *sdap_get_initgr_send(TALLOC_CTX *memctx,
struct sdap_handle *sh,
struct sdap_id_ctx *id_ctx,
struct sdap_id_conn_ctx *conn,
+ struct sdap_search_base **search_bases,
const char *filter_value,
int filter_type,
const char *extra_value,
@@ -2764,7 +2765,8 @@ struct tevent_req *sdap_get_initgr_send(TALLOC_CTX *memctx,
state->orig_user = NULL;
state->timeout = dp_opt_get_int(state->opts->basic, SDAP_SEARCH_TIMEOUT);
state->user_base_iter = 0;
- state->user_search_bases = sdom->user_search_bases;
+ state->user_search_bases = (search_bases == NULL) ? sdom->user_search_bases
+ : search_bases;
if (!state->user_search_bases) {
DEBUG(SSSDBG_CRIT_FAILURE,
"Initgroups lookup request without a user search base\n");
diff --git a/src/providers/ldap/sdap_idmap.c b/src/providers/ldap/sdap_idmap.c
index 3795ed6..e982308 100644
--- a/src/providers/ldap/sdap_idmap.c
+++ b/src/providers/ldap/sdap_idmap.c
@@ -506,8 +506,8 @@ sdap_idmap_sid_to_unix(struct sdap_idmap_ctx *idmap_ctx,
(uint32_t *)id);
if (err != IDMAP_SUCCESS) {
DEBUG(SSSDBG_MINOR_FAILURE,
- "Could not convert objectSID [%s] to a UNIX ID\n",
- sid_str);
+ "Could not convert objectSID [%s] to a UNIX ID [%d] [%s]\n",
+ sid_str, err, idmap_error_string(err));
ret = EIO;
goto done;
}
diff --git a/src/responder/common/cache_req/plugins/cache_req_common.c b/src/responder/common/cache_req/plugins/cache_req_common.c
index 7eb0921..00b9383 100644
--- a/src/responder/common/cache_req/plugins/cache_req_common.c
+++ b/src/responder/common/cache_req/plugins/cache_req_common.c
@@ -129,7 +129,10 @@ cache_req_common_process_dp_reply(struct cache_req *cr,
bool bret;
if (ret != EOK) {
- CACHE_REQ_DEBUG(SSSDBG_IMPORTANT_INFO, cr,
+ int msg_level = SSSDBG_IMPORTANT_INFO;
+ /* ERR_DOMAIN_NOT_FOUND: 'ad_enabled_domains' option can exclude domain */
+ if (ret == ERR_DOMAIN_NOT_FOUND) msg_level = SSSDBG_CONF_SETTINGS;
+ CACHE_REQ_DEBUG(msg_level, cr,
"Could not get account info [%d]: %s\n",
ret, sss_strerror(ret));
CACHE_REQ_DEBUG(SSSDBG_TRACE_FUNC, cr,
diff --git a/src/responder/common/cache_req/plugins/cache_req_group_by_filter.c b/src/responder/common/cache_req/plugins/cache_req_group_by_filter.c
index 1292f18..2f35107 100644
--- a/src/responder/common/cache_req/plugins/cache_req_group_by_filter.c
+++ b/src/responder/common/cache_req/plugins/cache_req_group_by_filter.c
@@ -94,7 +94,7 @@ cache_req_group_by_filter_lookup(TALLOC_CTX *mem_ctx,
if (is_files_provider(domain)) {
recent_filter = NULL;
} else {
- recent_filter = talloc_asprintf(mem_ctx, "(%s>=%lu)", SYSDB_LAST_UPDATE,
+ recent_filter = talloc_asprintf(mem_ctx, "(%s>=%"SPRItime")", SYSDB_LAST_UPDATE,
cr->req_start);
if (recent_filter == NULL) {
return ENOMEM;
diff --git a/src/responder/common/cache_req/plugins/cache_req_user_by_filter.c b/src/responder/common/cache_req/plugins/cache_req_user_by_filter.c
index 11ea9ec..831b783 100644
--- a/src/responder/common/cache_req/plugins/cache_req_user_by_filter.c
+++ b/src/responder/common/cache_req/plugins/cache_req_user_by_filter.c
@@ -97,7 +97,7 @@ cache_req_user_by_filter_lookup(TALLOC_CTX *mem_ctx,
if (is_files_provider(domain) || data->name.attr != NULL) {
recent_filter = NULL;
} else {
- recent_filter = talloc_asprintf(mem_ctx, "(%s>=%lu)", SYSDB_LAST_UPDATE,
+ recent_filter = talloc_asprintf(mem_ctx, "(%s>=%"SPRItime")", SYSDB_LAST_UPDATE,
cr->req_start);
if (recent_filter == NULL) {
return ENOMEM;
diff --git a/src/responder/kcm/secrets/secrets.c b/src/responder/kcm/secrets/secrets.c
index a37edcc..730fa68 100644
--- a/src/responder/kcm/secrets/secrets.c
+++ b/src/responder/kcm/secrets/secrets.c
@@ -482,7 +482,7 @@ static int local_db_create(struct sss_sec_req *req)
goto done;
}
- ret = ldb_msg_add_fmt(msg, SEC_ATTR_CTIME, "%lu", time(NULL));
+ ret = ldb_msg_add_fmt(msg, SEC_ATTR_CTIME, "%"SPRItime"", time(NULL));
if (ret != EOK) {
DEBUG(SSSDBG_OP_FAILURE,
"ldb_msg_add_string failed adding creationTime [%d]: %s\n",
@@ -1017,7 +1017,7 @@ errno_t sss_sec_put(struct sss_sec_req *req,
goto done;
}
- ret = ldb_msg_add_fmt(msg, SEC_ATTR_CTIME, "%lu", time(NULL));
+ ret = ldb_msg_add_fmt(msg, SEC_ATTR_CTIME, "%"SPRItime"", time(NULL));
if (ret != EOK) {
DEBUG(SSSDBG_OP_FAILURE,
"ldb_msg_add_string failed adding creationTime [%d]: %s\n",
diff --git a/src/responder/pac/pacsrv_cmd.c b/src/responder/pac/pacsrv_cmd.c
index abfc2c9..d0663d7 100644
--- a/src/responder/pac/pacsrv_cmd.c
+++ b/src/responder/pac/pacsrv_cmd.c
@@ -146,7 +146,7 @@ static errno_t pac_add_pac_user(struct cli_ctx *cctx)
ret = responder_get_domain_by_id(cctx->rctx, pr_ctx->user_dom_sid_str,
&pr_ctx->dom);
if (ret == EAGAIN || ret == ENOENT) {
- req = sss_dp_get_domains_send(cctx->rctx, cctx->rctx, true,
+ req = sss_dp_get_domains_send(cctx, cctx->rctx, true,
pr_ctx->domain_name);
if (req == NULL) {
ret = ENOMEM;
diff --git a/src/responder/pam/pamsrv.h b/src/responder/pam/pamsrv.h
index 7013a8e..2aa14ae 100644
--- a/src/responder/pam/pamsrv.h
+++ b/src/responder/pam/pamsrv.h
@@ -93,7 +93,17 @@ struct pam_auth_req {
struct ldb_message *user_obj;
struct cert_auth_info *cert_list;
struct cert_auth_info *current_cert;
+ /* Switched to 'true' if the backend indicates that it cannot handle
+ * Smartcard authentication, but Smartcard authentication is
+ * possible and local Smartcard authentication is allowed. */
bool cert_auth_local;
+ /* Switched to 'true' if authentication (not pre-authentication) was
+ * started without a login name and the name had to be lookup up with the
+ * certificate used for authentication. Since reading the certificate from
+ * the Smartcard already involves the PIN validation in this case there
+ * would be no need for an additional Smartcard interaction if only local
+ * Smartcard authentication is possible. */
+ bool initial_cert_auth_successful;
bool passkey_data_exists;
uint32_t client_id_num;
@@ -104,6 +114,7 @@ struct pam_resp_auth_type {
bool otp_auth;
bool cert_auth;
bool passkey_auth;
+ bool backend_returned_no_auth_type;
};
struct sss_cmd_table *get_pam_cmds(void);
diff --git a/src/responder/pam/pamsrv_cmd.c b/src/responder/pam/pamsrv_cmd.c
index c23ea7b..1394147 100644
--- a/src/responder/pam/pamsrv_cmd.c
+++ b/src/responder/pam/pamsrv_cmd.c
@@ -915,6 +915,7 @@ errno_t pam_get_auth_types(struct pam_data *pd,
/* If the backend cannot determine which authentication types are
* available the default would be to prompt for a password. */
types.password_auth = true;
+ types.backend_returned_no_auth_type = true;
}
DEBUG(SSSDBG_TRACE_ALL, "Authentication types for user [%s] and service "
@@ -1002,7 +1003,7 @@ static errno_t pam_eval_local_auth_policy(TALLOC_CTX *mem_ctx,
}
/* Store the local auth types, in case we go offline */
- if (!auth_types.password_auth) {
+ if (!auth_types.backend_returned_no_auth_type) {
ret = set_local_auth_type(preq, sc_allow, passkey_allow);
if (ret != EOK) {
DEBUG(SSSDBG_FATAL_FAILURE,
@@ -1418,6 +1419,15 @@ void pam_reply(struct pam_auth_req *preq)
goto done;
}
+#ifdef BUILD_PASSKEY
+ if(pd->cmd == SSS_PAM_AUTHENTICATE &&
+ pd->pam_status == PAM_NEW_AUTHTOK_REQD &&
+ sss_authtok_get_type(pd->authtok) == SSS_AUTHTOK_TYPE_PASSKEY_REPLY) {
+ DEBUG(SSSDBG_TRACE_FUNC, "Passkey authentication reply, ignoring "
+ "new authtok required status\n");
+ pd->pam_status = PAM_SUCCESS;
+ }
+
/* Passkey auth user notification if no TGT is granted */
if (pd->cmd == SSS_PAM_AUTHENTICATE &&
pd->pam_status == PAM_SUCCESS &&
@@ -1429,6 +1439,7 @@ void pam_reply(struct pam_auth_req *preq)
"User [%s] logged in with local passkey authentication, single "
"sign on ticket is not obtained.\n", pd->user);
}
+#endif /* BUILD_PASSKEY */
/* Account expiration warning is printed for sshd. If pam_verbosity
* is equal or above PAM_VERBOSITY_INFO then all services are informed
@@ -1918,7 +1929,7 @@ static int pam_forwarder(struct cli_ctx *cctx, int pam_cmd)
ret = pam_forwarder_parse_data(cctx, pd);
if (ret == EAGAIN) {
- req = sss_dp_get_domains_send(cctx->rctx, cctx->rctx, true, pd->domain);
+ req = sss_dp_get_domains_send(cctx, cctx->rctx, true, pd->domain);
if (req == NULL) {
ret = ENOMEM;
} else {
@@ -2200,8 +2211,8 @@ static void pam_forwarder_lookup_by_cert_done(struct tevent_req *req)
ret = ENOENT;
goto done;
}
-
- if (cert_count > 1) {
+ /* Multiple certificates are only expected during pre-auth */
+ if (cert_count > 1 && preq->pd->cmd == SSS_PAM_PREAUTH) {
for (preq->current_cert = preq->cert_list;
preq->current_cert != NULL;
preq->current_cert = sss_cai_get_next(preq->current_cert)) {
@@ -2285,7 +2296,9 @@ static void pam_forwarder_lookup_by_cert_done(struct tevent_req *req)
}
/* If logon_name was not given during authentication add a
- * SSS_PAM_CERT_INFO message to send the name to the caller. */
+ * SSS_PAM_CERT_INFO message to send the name to the caller.
+ * Additionally initial_cert_auth_successful is set to
+ * indicate that the user is already authenticated. */
if (preq->pd->cmd == SSS_PAM_AUTHENTICATE
&& preq->pd->logon_name == NULL) {
ret = add_pam_cert_response(preq->pd,
@@ -2297,6 +2310,8 @@ static void pam_forwarder_lookup_by_cert_done(struct tevent_req *req)
preq->pd->pam_status = PAM_AUTHINFO_UNAVAIL;
goto done;
}
+
+ preq->initial_cert_auth_successful = true;
}
/* cert_user will be returned to the PAM client as user name, so
@@ -2851,12 +2866,15 @@ static void pam_dom_forwarder(struct pam_auth_req *preq)
if (found) {
if (local_policy != NULL && strcasecmp(local_policy, "only") == 0) {
talloc_free(tmp_ctx);
- DEBUG(SSSDBG_IMPORTANT_INFO, "Local auth only set, skipping online auth\n");
+ DEBUG(SSSDBG_IMPORTANT_INFO,
+ "Local auth only set and matching certificate was found, "
+ "skipping online auth\n");
if (preq->pd->cmd == SSS_PAM_PREAUTH) {
preq->pd->pam_status = PAM_SUCCESS;
} else if (preq->pd->cmd == SSS_PAM_AUTHENTICATE
&& IS_SC_AUTHTOK(preq->pd->authtok)
- && preq->cert_auth_local) {
+ && (preq->cert_auth_local
+ || preq->initial_cert_auth_successful)) {
preq->pd->pam_status = PAM_SUCCESS;
preq->callback = pam_reply;
}
diff --git a/src/responder/pam/pamsrv_passkey.c b/src/responder/pam/pamsrv_passkey.c
index 1125840..4a6bf0d 100644
--- a/src/responder/pam/pamsrv_passkey.c
+++ b/src/responder/pam/pamsrv_passkey.c
@@ -463,6 +463,32 @@ done:
return ret;
}
+static bool mapping_is_passkey(TALLOC_CTX *tmp_ctx,
+ const char *mapping_str)
+{
+ int ret;
+ char **mappings;
+
+ if (mapping_str == NULL) {
+ return false;
+ }
+
+ ret = split_on_separator(tmp_ctx, (const char *) mapping_str, ':', true, true,
+ &mappings, NULL);
+ if (ret != EOK) {
+ DEBUG(SSSDBG_OP_FAILURE, "Incorrectly formatted passkey data [%d]: %s\n",
+ ret, sss_strerror(ret));
+ return false;
+ }
+
+ if (strcasecmp(mappings[0], "passkey") != 0) {
+ DEBUG(SSSDBG_TRACE_FUNC, "Mapping data found is not passkey related\n");
+ return false;
+ }
+
+ return true;
+}
+
errno_t process_passkey_data(TALLOC_CTX *mem_ctx,
struct ldb_message *user_mesg,
const char *domain,
@@ -471,6 +497,7 @@ errno_t process_passkey_data(TALLOC_CTX *mem_ctx,
struct ldb_message_element *el;
TALLOC_CTX *tmp_ctx;
int ret;
+ int num_creds = 0;
char **mappings;
const char **kh_mappings;
const char **public_keys;
@@ -489,22 +516,6 @@ errno_t process_passkey_data(TALLOC_CTX *mem_ctx,
goto done;
}
- /* This attribute may contain other mapping data unrelated to passkey. In that case
- * let's omit it. For example, AD user altSecurityIdentities may store ssh public key
- * or smart card mapping data */
- ret = split_on_separator(tmp_ctx, (const char *) el->values[0].data, ':', true, true,
- &mappings, NULL);
- if (ret != EOK) {
- DEBUG(SSSDBG_OP_FAILURE, "Incorrectly formatted passkey data [%d]: %s\n",
- ret, sss_strerror(ret));
- ret = ENOENT;
- goto done;
- } else if (strcasecmp(mappings[0], "passkey") != 0) {
- DEBUG(SSSDBG_TRACE_FUNC, "Mapping data found is not passkey related\n");
- ret = ENOENT;
- goto done;
- }
-
kh_mappings = talloc_zero_array(tmp_ctx, const char *, el->num_values + 1);
if (kh_mappings == NULL) {
DEBUG(SSSDBG_OP_FAILURE, "talloc_zero_array failed.\n");
@@ -520,6 +531,12 @@ errno_t process_passkey_data(TALLOC_CTX *mem_ctx,
}
for (int i = 0; i < el->num_values; i++) {
+ /* This attribute may contain other mapping data unrelated to passkey. In that case
+ * let's skip it. For example, AD user altSecurityIdentities may store ssh public key
+ * or smart card mapping data */
+ if ((mapping_is_passkey(tmp_ctx, (const char *)el->values[i].data)) == false) {
+ continue;
+ }
ret = split_on_separator(tmp_ctx, (const char *) el->values[i].data, ',', true, true,
&mappings, NULL);
if (ret != EOK) {
@@ -528,19 +545,26 @@ errno_t process_passkey_data(TALLOC_CTX *mem_ctx,
goto done;
}
- kh_mappings[i] = talloc_strdup(kh_mappings, mappings[0] + strlen(PASSKEY_PREFIX));
- if (kh_mappings[i] == NULL) {
+ kh_mappings[num_creds] = talloc_strdup(kh_mappings, mappings[0] + strlen(PASSKEY_PREFIX));
+ if (kh_mappings[num_creds] == NULL) {
DEBUG(SSSDBG_OP_FAILURE, "talloc_strdup key handle failed.\n");
ret = ENOMEM;
goto done;
}
- public_keys[i] = talloc_strdup(public_keys, mappings[1]);
- if (public_keys[i] == NULL) {
+ public_keys[num_creds] = talloc_strdup(public_keys, mappings[1]);
+ if (public_keys[num_creds] == NULL) {
DEBUG(SSSDBG_OP_FAILURE, "talloc_strdup public key failed.\n");
ret = ENOMEM;
goto done;
}
+
+ num_creds++;
+ }
+
+ if (num_creds == 0) {
+ ret = ENOENT;
+ goto done;
}
domain_name = talloc_strdup(tmp_ctx, domain);
@@ -553,7 +577,7 @@ errno_t process_passkey_data(TALLOC_CTX *mem_ctx,
_data->domain = talloc_steal(mem_ctx, domain_name);
_data->key_handles = talloc_steal(mem_ctx, kh_mappings);
_data->public_keys = talloc_steal(mem_ctx, public_keys);
- _data->num_credentials = el->num_values;
+ _data->num_credentials = num_creds;
ret = EOK;
done:
@@ -707,10 +731,11 @@ done:
pctx->preq->passkey_data_exists = false;
pam_check_user_search(pctx->preq);
} else if (ret != EOK) {
- DEBUG(SSSDBG_OP_FAILURE, "Unexpected passkey error [%d]: %s."
- " Skipping passkey auth\n",
+ DEBUG(SSSDBG_OP_FAILURE, "Unexpected passkey error [%d]: %s.\n",
ret, sss_strerror(ret));
- pam_check_user_search(pctx->preq);
+ pctx->preq->passkey_data_exists = false;
+ pctx->preq->pd->pam_status = PAM_SYSTEM_ERR;
+ pam_reply(pctx->preq);
}
return;
diff --git a/src/responder/pam/pamsrv_passkey.h b/src/responder/pam/pamsrv_passkey.h
index 7c5a532..48074d0 100644
--- a/src/responder/pam/pamsrv_passkey.h
+++ b/src/responder/pam/pamsrv_passkey.h
@@ -77,6 +77,10 @@ errno_t pam_eval_passkey_response(struct pam_ctx *pctx,
struct pam_data *pd,
struct pam_auth_req *preq,
bool *_pk_preauth_done);
+errno_t process_passkey_data(TALLOC_CTX *mem_ctx,
+ struct ldb_message *user_mesg,
+ const char *domain,
+ struct pk_child_user_data *_data);
bool may_do_passkey_auth(struct pam_ctx *pctx,
struct pam_data *pd);
diff --git a/src/sbus/codegen/templates/client_async.c.tpl b/src/sbus/codegen/templates/client_async.c.tpl
index e16ce42..ae15484 100644
--- a/src/sbus/codegen/templates/client_async.c.tpl
+++ b/src/sbus/codegen/templates/client_async.c.tpl
@@ -405,7 +405,7 @@
TEVENT_REQ_RETURN_ON_ERROR(req);
- *_value = <toggle line name="if-use-talloc">talloc_steal(mem_ctx, state->out->arg0);<or>state->out->arg0</toggle>;
+ *_value = <toggle line name="if-use-talloc">talloc_steal(mem_ctx, state->out->arg0)<or>state->out->arg0</toggle>;
return EOK;
}
diff --git a/src/sbus/router/sbus_router_handler.c b/src/sbus/router/sbus_router_handler.c
index 7b6c244..db8fbbf 100644
--- a/src/sbus/router/sbus_router_handler.c
+++ b/src/sbus/router/sbus_router_handler.c
@@ -150,6 +150,9 @@ static void sbus_issue_request_done(struct tevent_req *subreq)
} else {
int msg_level = SSSDBG_OP_FAILURE;
if (ret == ERR_MISSING_DP_TARGET) msg_level = SSSDBG_FUNC_DATA;
+ if (ret == EACCES) msg_level = SSSDBG_MINOR_FAILURE; /* IFP ACL */
+ /* ERR_DOMAIN_NOT_FOUND: 'ad_enabled_domains' option can exclude domain */
+ if (ret == ERR_DOMAIN_NOT_FOUND) msg_level = SSSDBG_CONF_SETTINGS;
DEBUG(msg_level, "%s.%s: Error [%d]: %s\n",
meta.interface, meta.member, ret, sss_strerror(ret));
}
diff --git a/src/sss_client/common.c b/src/sss_client/common.c
index 702d059..32555ed 100644
--- a/src/sss_client/common.c
+++ b/src/sss_client/common.c
@@ -93,8 +93,22 @@ void sss_cli_close_socket(void)
#ifdef HAVE_PTHREAD_EXT
static void sss_at_thread_exit(void *v)
{
- sss_cli_close_socket();
+ /* At this point the key value is already set to NULL and the only way to
+ * access the data from the value is via the argument passed to the
+ * destructor (sss_at_thread_exit). See e.g.
+ * https://www.man7.org/linux/man-pages/man3/pthread_key_create.3p.html
+ * for details. */
+
+ struct sss_socket_descriptor_t *descriptor = (struct sss_socket_descriptor_t *) v;
+
+ if (descriptor->sd != -1) {
+ close(descriptor->sd);
+ descriptor->sd = -1;
+ }
+
free(v);
+
+ /* Most probably redudant, but better safe than sorry. */
pthread_setspecific(sss_sd_key, NULL);
}
diff --git a/src/sss_client/pam_sss.c b/src/sss_client/pam_sss.c
index a1c3536..41a528d 100644
--- a/src/sss_client/pam_sss.c
+++ b/src/sss_client/pam_sss.c
@@ -2544,17 +2544,7 @@ static int get_authtok_for_authentication(pam_handle_t *pamh,
} else if (pi->pc != NULL) {
ret = prompt_by_config(pamh, pi);
} else {
- if (flags & PAM_CLI_FLAGS_USE_2FA
- || (pi->otp_vendor != NULL && pi->otp_token_id != NULL
- && pi->otp_challenge != NULL)) {
- if (pi->password_prompting) {
- ret = prompt_2fa(pamh, pi, _("First Factor: "),
- _("Second Factor (optional): "));
- } else {
- ret = prompt_2fa(pamh, pi, _("First Factor: "),
- _("Second Factor: "));
- }
- } else if (pi->cert_list != NULL) {
+ if (pi->cert_list != NULL) {
if (pi->cert_list->next == NULL) {
/* Only one certificate */
pi->selected_cert = pi->cert_list;
@@ -2570,6 +2560,16 @@ static int get_authtok_for_authentication(pam_handle_t *pamh,
|| (pi->flags & PAM_CLI_FLAGS_REQUIRE_CERT_AUTH)) {
/* Use pin prompt as fallback for gdm-smartcard */
ret = prompt_sc_pin(pamh, pi);
+ } else if (flags & PAM_CLI_FLAGS_USE_2FA
+ || (pi->otp_vendor != NULL && pi->otp_token_id != NULL
+ && pi->otp_challenge != NULL)) {
+ if (pi->password_prompting) {
+ ret = prompt_2fa(pamh, pi, _("First Factor: "),
+ _("Second Factor (optional): "));
+ } else {
+ ret = prompt_2fa(pamh, pi, _("First Factor: "),
+ _("Second Factor: "));
+ }
} else if (pi->passkey_prompt_pin) {
ret = prompt_passkey(pamh, pi,
_("Insert your passkey device, then press ENTER."),
diff --git a/src/tests/cmocka/test_pam_srv.c b/src/tests/cmocka/test_pam_srv.c
index faa4343..3d05d33 100644
--- a/src/tests/cmocka/test_pam_srv.c
+++ b/src/tests/cmocka/test_pam_srv.c
@@ -90,6 +90,11 @@
"wdzGuHmSI4rOnyZ0VcJ/kA==,MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEEKhSQWMPgAU" \
"cz4d7Fjz2hZK7QUlnAttuEW5XrxD06VBaQvIRYJT7e6wM+vFU4z+uQgU9B5ERbgMiBVe99rB" \
"L9w=="
+#define SSSD_TEST_PASSKEY_TWO \
+ "passkey:amLLQX2dYGPKCKB5QO7mjLy4ndHCxFr2GXpr0hnb/KZ4X0W3+Dza8nmux+vXmZR4Z" \
+ "EPYIb7a2wbK6Wo67uScXA==,MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAE/xrLQPGeZS7Hh" \
+ "7T2zrJK/LSAOoYFTHx9YiO+IIk3v7Tbgbbi7HoQJdDf8pyAKIgzM4S/kDy0eEymxDLgT4/7Zw" \
+ "=="
#define SSSD_TEST_PASSKEY_PK \
"zO7lzqHPkVgsWkMTuJ17E+9OTcPtYUZJFHDs3xPSDgjcsHp/yLHkiRRNJ2IMU278" \
@@ -109,6 +114,12 @@
"1m2t9rUXc12eS1EKGJiPiT9IuTQ9nCG2PslkqR+KUMiYoS9MqTsAj9HhuTMkFhcYFyufxFmt/S" \
"4rIqVwmP8lY4GwwJwOnZwNLj/I2HwC+pk= testuser@fedora.test.local"
+#define SSSD_TEST_CERT \
+ "X509:<I>O=Red Hat,OU=prod,CN=Certificate Authority<S>DC=com,DC=redhat,OU=users" \
+ ",OID.0.9.2342.19200300.100.1.1=jstephen,E=jstephen@redhat.com" \
+ "m,CN=Justin Stephenson Justin Stephenson"
+
+
int no_cleanup;
static char CACHED_AUTH_TIMEOUT_STR[] = "4";
@@ -860,6 +871,108 @@ static int test_pam_passkey_found_preauth_check(uint32_t status, uint8_t *body,
return EOK;
}
+
+void test_passkey_process_data_simple(void **state)
+{
+ TALLOC_CTX *tmp_ctx;
+ int ret;
+ struct pk_child_user_data *pk_data;
+ struct ldb_message *user_msg;
+
+ tmp_ctx = talloc_new(NULL);
+ assert_non_null(tmp_ctx);
+
+ user_msg = ldb_msg_new(tmp_ctx);
+ assert_non_null(user_msg);
+
+ ret = ldb_msg_add_string(user_msg, SYSDB_USER_PASSKEY, SSSD_TEST_PASSKEY);
+ assert_int_equal(ret, EOK);
+
+ pk_data = talloc_zero(tmp_ctx, struct pk_child_user_data);
+ assert_non_null(pk_data);
+
+ ret = process_passkey_data(tmp_ctx, user_msg, TEST_DOM_NAME, pk_data);
+ assert_int_equal(ret, EOK);
+ assert_int_equal(pk_data->num_credentials, 1);
+ for (int i = 0; i < pk_data->num_credentials; i++) {
+ assert_non_null(pk_data->key_handles[i]);
+ assert_non_null(pk_data->public_keys[i]);
+ }
+}
+
+void test_passkey_process_data_multi(void **state)
+{
+ TALLOC_CTX *tmp_ctx;
+ int ret;
+ struct pk_child_user_data *pk_data;
+ struct ldb_message *user_msg;
+
+ tmp_ctx = talloc_new(NULL);
+ assert_non_null(tmp_ctx);
+
+ user_msg = ldb_msg_new(tmp_ctx);
+ assert_non_null(user_msg);
+
+ /* Two passkey mappings */
+ ret = ldb_msg_add_string(user_msg, SYSDB_USER_PASSKEY, SSSD_TEST_PASSKEY);
+ assert_int_equal(ret, EOK);
+
+ ret = ldb_msg_add_string(user_msg, SYSDB_USER_PASSKEY, SSSD_TEST_PASSKEY_TWO);
+ assert_int_equal(ret, EOK);
+
+ /* Invalid public key to be ignored */
+ ret = ldb_msg_add_string(user_msg, SYSDB_USER_PASSKEY, SSSD_TEST_PUBKEY);
+ assert_int_equal(ret, EOK);
+
+ /* smartcard cert */
+ ret = ldb_msg_add_string(user_msg, SYSDB_USER_PASSKEY, SSSD_TEST_CERT);
+ assert_int_equal(ret, EOK);
+
+ pk_data = talloc_zero(tmp_ctx, struct pk_child_user_data);
+ assert_non_null(pk_data);
+
+ ret = process_passkey_data(tmp_ctx, user_msg, TEST_DOM_NAME, pk_data);
+ assert_int_equal(ret, EOK);
+ assert_int_equal(pk_data->num_credentials, 2);
+ for (int i = 0; i < pk_data->num_credentials; i++) {
+ assert_non_null(pk_data->key_handles[i]);
+ assert_non_null(pk_data->public_keys[i]);
+ }
+}
+
+void test_passkey_process_data_invalid(void **state)
+{
+ TALLOC_CTX *tmp_ctx;
+ int ret;
+ struct pk_child_user_data *pk_data;
+ struct ldb_message *user_msg;
+ struct ldb_message *user_msg2;
+
+ tmp_ctx = talloc_new(NULL);
+ assert_non_null(tmp_ctx);
+
+ user_msg = ldb_msg_new(tmp_ctx);
+ assert_non_null(user_msg);
+
+ /* Invalid - key handle part of mapping only */
+ ret = ldb_msg_add_string(user_msg, SYSDB_USER_PASSKEY, SSSD_TEST_PASSKEY_KEY_HANDLE);
+ assert_int_equal(ret, EOK);
+
+ pk_data = talloc_zero(tmp_ctx, struct pk_child_user_data);
+ assert_non_null(pk_data);
+
+ ret = process_passkey_data(tmp_ctx, user_msg, TEST_DOM_NAME, pk_data);
+ assert_int_equal(ret, ENOENT);
+ assert_int_equal(pk_data->num_credentials, 0);
+
+ user_msg2 = ldb_msg_new(tmp_ctx);
+ assert_non_null(user_msg2);
+
+ /* Public key only */
+ ret = ldb_msg_add_string(user_msg, SYSDB_USER_PASSKEY, SSSD_TEST_PUBKEY);
+ assert_int_equal(ret, EOK);
+ assert_int_equal(pk_data->num_credentials, 0);
+}
#endif /* BUILD_PASSKEY */
static int test_pam_simple_check(uint32_t status, uint8_t *body, size_t blen)
@@ -3503,6 +3616,7 @@ void test_pam_preauth_last_crl_another_ca_files(void **state)
test_pam_cert_check);
}
+
void test_filter_response(void **state)
{
int ret;
@@ -4412,7 +4526,7 @@ void test_pam_passkey_auth(void **state)
assert_int_equal(ret, EOK);
}
-void test_pam_passkey_bad_mapping(void **state)
+void test_pam_passkey_pubkey_mapping(void **state)
{
int ret;
struct sysdb_attrs *attrs;
@@ -4461,6 +4575,63 @@ void test_pam_passkey_bad_mapping(void **state)
assert_int_equal(ret, EOK);
}
+void test_pam_passkey_preauth_mapping_multi(void **state)
+{
+ int ret;
+ const char *user_verification = "on";
+ struct sysdb_attrs *attrs;
+ const char *passkey = SSSD_TEST_PASSKEY;
+ const char *pubkey = SSSD_TEST_PUBKEY;
+ size_t passkey_size;
+ size_t pubkey_size;
+
+ set_passkey_auth_param(pam_test_ctx->pctx);
+
+ /* Add user verification attribute */
+ ret = sysdb_domain_update_passkey_user_verification(
+ pam_test_ctx->tctx->dom->sysdb,
+ pam_test_ctx->tctx->dom->name,
+ user_verification);
+ assert_int_equal(ret, EOK);
+
+ mock_input_pam_passkey(pam_test_ctx, "pamuser", "1234",
+ NULL, NULL, SSSD_TEST_PASSKEY);
+
+ mock_parse_inp("pamuser", NULL, EOK);
+
+ /* Add passkey data first, then pubkey mapping data */
+ passkey_size = strlen(passkey) + 1;
+ pubkey_size = strlen(pubkey) + 1;
+
+ attrs = sysdb_new_attrs(pam_test_ctx);
+ assert_non_null(attrs);
+
+ ret = sysdb_attrs_add_mem(attrs, SYSDB_USER_PASSKEY, passkey, passkey_size);
+ assert_int_equal(ret, EOK);
+
+ ret = sysdb_attrs_add_mem(attrs, SYSDB_USER_PASSKEY, pubkey, pubkey_size);
+ assert_int_equal(ret, EOK);
+
+ ret = sysdb_set_user_attr(pam_test_ctx->tctx->dom,
+ pam_test_ctx->pam_user_fqdn,
+ attrs,
+ LDB_FLAG_MOD_ADD);
+ assert_int_equal(ret, EOK);
+
+ will_return(__wrap_sss_packet_get_cmd, SSS_PAM_PREAUTH);
+ will_return(__wrap_sss_packet_get_cmd, SSS_PAM_PREAUTH);
+ will_return(__wrap_sss_packet_get_body, WRAP_CALL_REAL);
+
+ pam_test_ctx->exp_pam_status = PAM_SUCCESS;
+ set_cmd_cb(test_pam_passkey_found_preauth_check);
+ ret = sss_cmd_execute(pam_test_ctx->cctx, SSS_PAM_PREAUTH,
+ pam_test_ctx->pam_cmds);
+ assert_int_equal(ret, EOK);
+
+ /* Wait until the test finishes with EOK */
+ ret = test_ev_loop(pam_test_ctx->tctx);
+ assert_int_equal(ret, EOK);
+}
void test_pam_passkey_auth_send(void **state)
{
@@ -4688,7 +4859,9 @@ int main(int argc, const char *argv[])
pam_test_setup_passkey, pam_test_teardown),
cmocka_unit_test_setup_teardown(test_pam_passkey_auth,
pam_test_setup_passkey, pam_test_teardown),
- cmocka_unit_test_setup_teardown(test_pam_passkey_bad_mapping,
+ cmocka_unit_test_setup_teardown(test_pam_passkey_pubkey_mapping,
+ pam_test_setup_passkey, pam_test_teardown),
+ cmocka_unit_test_setup_teardown(test_pam_passkey_preauth_mapping_multi,
pam_test_setup_passkey, pam_test_teardown),
cmocka_unit_test_setup_teardown(test_pam_passkey_auth_send,
pam_test_setup_passkey, pam_test_teardown),
@@ -4696,6 +4869,12 @@ int main(int argc, const char *argv[])
pam_test_setup_passkey_interactive_prompt, pam_test_teardown),
cmocka_unit_test_setup_teardown(test_pam_prompting_passkey_interactive_and_touch,
pam_test_setup_passkey_interactive_and_touch_prompt, pam_test_teardown),
+ cmocka_unit_test_setup_teardown(test_passkey_process_data_simple,
+ pam_test_setup, pam_test_teardown),
+ cmocka_unit_test_setup_teardown(test_passkey_process_data_multi,
+ pam_test_setup, pam_test_teardown),
+ cmocka_unit_test_setup_teardown(test_passkey_process_data_invalid,
+ pam_test_setup, pam_test_teardown),
#endif /* BUILD_PASSKEY */
#ifdef HAVE_FAKETIME
diff --git a/src/tests/cwrap/Makefile.in b/src/tests/cwrap/Makefile.in
index d364b4c..a6f2006 100644
--- a/src/tests/cwrap/Makefile.in
+++ b/src/tests/cwrap/Makefile.in
@@ -721,6 +721,7 @@ HAVE_PYTHON3_BINDINGS = @HAVE_PYTHON3_BINDINGS@
HAVE_SELINUX = @HAVE_SELINUX@
HAVE_SEMANAGE = @HAVE_SEMANAGE@
HAVE_UID_WRAPPER = @HAVE_UID_WRAPPER@
+IDMAP_SAMBA_LIBS = @IDMAP_SAMBA_LIBS@
INI_CONFIG_CFLAGS = @INI_CONFIG_CFLAGS@
INI_CONFIG_LIBS = @INI_CONFIG_LIBS@
INI_CONFIG_V0_CFLAGS = @INI_CONFIG_V0_CFLAGS@
diff --git a/src/tests/intg/Makefile.am b/src/tests/intg/Makefile.am
index 3866d3c..0cfd268 100644
--- a/src/tests/intg/Makefile.am
+++ b/src/tests/intg/Makefile.am
@@ -199,6 +199,7 @@ clean-local:
PAM_CERT_DB_PATH="$(abs_builddir)/../test_CA/SSSD_test_CA.pem"
SOFTHSM2_CONF="$(abs_builddir)/../test_CA/softhsm2_one.conf"
+SOFTHSM2_TWO_CONF="$(abs_builddir)/../test_CA/softhsm2_two.conf"
intgcheck-installed: config.py passwd group pam_sss_service pam_sss_alt_service pam_sss_sc_required pam_sss_try_sc pam_sss_allow_missing_name pam_sss_domains sss_netgroup_thread_test
pipepath="$(DESTDIR)$(pipepath)"; \
@@ -233,6 +234,7 @@ intgcheck-installed: config.py passwd group pam_sss_service pam_sss_alt_service
PAM_CERT_DB_PATH=$(PAM_CERT_DB_PATH) \
ABS_SRCDIR=$(abs_srcdir) \
SOFTHSM2_CONF=$(SOFTHSM2_CONF) \
+ SOFTHSM2_TWO_CONF=$(SOFTHSM2_TWO_CONF) \
KCM_RENEW=$(KCM_RENEW) \
FILES_PROVIDER=$(FILES_PROVIDER) \
DBUS_SOCK_DIR="$(DESTDIR)$(runstatedir)/dbus/" \
diff --git a/src/tests/intg/Makefile.in b/src/tests/intg/Makefile.in
index 32df7c7..14048fe 100644
--- a/src/tests/intg/Makefile.in
+++ b/src/tests/intg/Makefile.in
@@ -366,6 +366,7 @@ HAVE_PYTHON3_BINDINGS = @HAVE_PYTHON3_BINDINGS@
HAVE_SELINUX = @HAVE_SELINUX@
HAVE_SEMANAGE = @HAVE_SEMANAGE@
HAVE_UID_WRAPPER = @HAVE_UID_WRAPPER@
+IDMAP_SAMBA_LIBS = @IDMAP_SAMBA_LIBS@
INI_CONFIG_CFLAGS = @INI_CONFIG_CFLAGS@
INI_CONFIG_LIBS = @INI_CONFIG_LIBS@
INI_CONFIG_V0_CFLAGS = @INI_CONFIG_V0_CFLAGS@
@@ -730,6 +731,7 @@ PAM_SERVICE_DIR = pam_service_dir
CLEANFILES = config.py config.pyc passwd group
PAM_CERT_DB_PATH = "$(abs_builddir)/../test_CA/SSSD_test_CA.pem"
SOFTHSM2_CONF = "$(abs_builddir)/../test_CA/softhsm2_one.conf"
+SOFTHSM2_TWO_CONF = "$(abs_builddir)/../test_CA/softhsm2_two.conf"
all: all-am
.SUFFIXES:
@@ -1333,6 +1335,7 @@ intgcheck-installed: config.py passwd group pam_sss_service pam_sss_alt_service
PAM_CERT_DB_PATH=$(PAM_CERT_DB_PATH) \
ABS_SRCDIR=$(abs_srcdir) \
SOFTHSM2_CONF=$(SOFTHSM2_CONF) \
+ SOFTHSM2_TWO_CONF=$(SOFTHSM2_TWO_CONF) \
KCM_RENEW=$(KCM_RENEW) \
FILES_PROVIDER=$(FILES_PROVIDER) \
DBUS_SOCK_DIR="$(DESTDIR)$(runstatedir)/dbus/" \
diff --git a/src/tests/intg/test_files_provider.py b/src/tests/intg/test_files_provider.py
index fa503dd..c318d73 100644
--- a/src/tests/intg/test_files_provider.py
+++ b/src/tests/intg/test_files_provider.py
@@ -456,6 +456,19 @@ def sssd_id_sync(name):
return res, groups
+def sync_files_provider(name=None):
+ """
+ Tests with files provider can fail because files provider did not yet
+ finish updating its cache. Polling for presents of the canary user makes
+ sure that we wait until the cache is updated.
+ """
+ if name is None:
+ name = CANARY["name"]
+
+ ret = poll_canary(call_sssd_getpwnam, name)
+ assert ret
+
+
# Helper functions
def user_generator(seqnum):
return dict(name='user%d' % seqnum,
diff --git a/src/tests/intg/test_pam_responder.py b/src/tests/intg/test_pam_responder.py
index 1fc3937..a4b36c0 100644
--- a/src/tests/intg/test_pam_responder.py
+++ b/src/tests/intg/test_pam_responder.py
@@ -34,6 +34,7 @@ import kdc
import pytest
+from .test_files_provider import sync_files_provider
from intg.util import unindent
LDAP_BASE_DN = "dc=example,dc=com"
@@ -168,7 +169,7 @@ def format_pam_cert_auth_conf(config, provider):
{provider.p}
[certmap/auth_only/user1]
- matchrule = <SUBJECT>.*CN=SSSD test cert 0001.*
+ matchrule = <SUBJECT>.*CN=SSSD test cert 000[12].*
""").format(**locals())
@@ -201,7 +202,7 @@ def format_pam_cert_auth_conf_name_format(config, provider):
{provider.p}
[certmap/auth_only/user1]
- matchrule = <SUBJECT>.*CN=SSSD test cert 0001.*
+ matchrule = <SUBJECT>.*CN=SSSD test cert 000[12].*
""").format(**locals())
@@ -381,6 +382,28 @@ def simple_pam_cert_auth_no_cert(request, passwd_ops_setup):
@pytest.fixture
+def simple_pam_cert_auth_two_certs(request, passwd_ops_setup):
+ """Setup SSSD with pam_cert_auth=True"""
+ config.PAM_CERT_DB_PATH = os.environ['PAM_CERT_DB_PATH']
+
+ old_softhsm2_conf = os.environ['SOFTHSM2_CONF']
+ softhsm2_two_conf = os.environ['SOFTHSM2_TWO_CONF']
+ os.environ['SOFTHSM2_CONF'] = softhsm2_two_conf
+
+ conf = format_pam_cert_auth_conf(config, provider_switch(request.param))
+ create_conf_fixture(request, conf)
+ create_sssd_fixture(request)
+
+ os.environ['SOFTHSM2_CONF'] = old_softhsm2_conf
+
+ passwd_ops_setup.useradd(**USER1)
+ passwd_ops_setup.useradd(**USER2)
+ sync_files_provider(USER2['name'])
+
+ return None
+
+
+@pytest.fixture
def simple_pam_cert_auth_name_format(request, passwd_ops_setup):
"""Setup SSSD with pam_cert_auth=True and full_name_format"""
config.PAM_CERT_DB_PATH = os.environ['PAM_CERT_DB_PATH']
@@ -522,6 +545,54 @@ def test_sc_auth(simple_pam_cert_auth, env_for_sssctl):
assert err.find("pam_authenticate for user [user1]: Success") != -1
+@pytest.mark.parametrize('simple_pam_cert_auth_two_certs', provider_list(), indirect=True)
+def test_sc_auth_two(simple_pam_cert_auth_two_certs, env_for_sssctl):
+
+ sssctl = subprocess.Popen(["sssctl", "user-checks", "user1",
+ "--action=auth", "--service=pam_sss_service"],
+ universal_newlines=True,
+ env=env_for_sssctl, stdin=subprocess.PIPE,
+ stdout=subprocess.PIPE, stderr=subprocess.PIPE)
+
+ try:
+ out, err = sssctl.communicate(input="2\n123456")
+ except Exception:
+ sssctl.kill()
+ out, err = sssctl.communicate()
+
+ sssctl.stdin.close()
+ sssctl.stdout.close()
+
+ if sssctl.wait() != 0:
+ raise Exception("sssctl failed")
+
+ assert err.find("pam_authenticate for user [user1]: Success") != -1
+
+
+@pytest.mark.parametrize('simple_pam_cert_auth_two_certs', provider_list(), indirect=True)
+def test_sc_auth_two_missing_name(simple_pam_cert_auth_two_certs, env_for_sssctl):
+
+ sssctl = subprocess.Popen(["sssctl", "user-checks", "",
+ "--action=auth", "--service=pam_sss_allow_missing_name"],
+ universal_newlines=True,
+ env=env_for_sssctl, stdin=subprocess.PIPE,
+ stdout=subprocess.PIPE, stderr=subprocess.PIPE)
+
+ try:
+ out, err = sssctl.communicate(input="2\n123456")
+ except Exception:
+ sssctl.kill()
+ out, err = sssctl.communicate()
+
+ sssctl.stdin.close()
+ sssctl.stdout.close()
+
+ if sssctl.wait() != 0:
+ raise Exception("sssctl failed")
+
+ assert err.find("pam_authenticate for user [user1]: Success") != -1
+
+
@pytest.mark.parametrize('simple_pam_cert_auth', ['proxy_password'], indirect=True)
def test_sc_proxy_password_fallback(simple_pam_cert_auth, env_for_sssctl):
"""
diff --git a/src/tests/multihost/basic/test_kcm.py b/src/tests/multihost/basic/test_kcm.py
index 8f527f6..d1c15bc 100644
--- a/src/tests/multihost/basic/test_kcm.py
+++ b/src/tests/multihost/basic/test_kcm.py
@@ -8,14 +8,17 @@
"""
import os
import re
+
import pytest
from pexpect import pxssh
from utils_config import set_param
+
from sssd.testlib.common.utils import sssdTools
class TestSanityKCM(object):
""" KCM Sanity Test cases """
+
def _kcm_service_op(self, multihost, svc_op):
systemd_kcm_op = 'systemctl %s sssd-kcm' % (svc_op)
multihost.master[0].run_command(systemd_kcm_op)
@@ -39,7 +42,7 @@ class TestSanityKCM(object):
try:
multihost.master[0].transport.get_file(kcm_log_file,
local_kcm_log_file)
- except FileNotFoundError:
+ except (FileNotFoundError, OSError):
return 0
nlines = sum(1 for line in open(local_kcm_log_file))
@@ -51,6 +54,7 @@ class TestSanityKCM(object):
'rm -f /var/lib/sss/secrets/secrets.ldb')
self._restart_kcm(multihost)
+ @pytest.mark.converted('test_kcm.py', 'test_kcm__kinit_kcm_krb5ccname')
@pytest.mark.usefixtures("enable_kcm")
def test_kinit_kcm(self, multihost):
"""
@@ -70,6 +74,7 @@ class TestSanityKCM(object):
assert cmd2.returncode == 0, "klist failed!"
assert 'Ticket cache: KCM:14583103' in cmd2.stdout_text
+ @pytest.mark.converted('test_kcm.py', 'test_kcm_ssh_login_creates_kerberos_ticket')
@staticmethod
@pytest.mark.usefixtures("enable_kcm")
def test_ssh_login_kcm(multihost):
@@ -85,6 +90,7 @@ class TestSanityKCM(object):
'journalctl -u sssd -n 50 --no-pager')
assert ssh0, "Authentication Failed as user foo4"
+ @pytest.mark.converted('test_kcm.py', 'test_kcm__debug_log_enabled')
@pytest.mark.usefixtures("enable_kcm")
def test_kcm_debug_level_set(self, multihost):
"""
@@ -133,6 +139,7 @@ class TestSanityKCM(object):
log_lines_debug = self._kcm_log_length(multihost)
assert log_lines_debug > log_lines_pre + 100
+ @pytest.mark.converted('test_kcm.py', 'test_kcm__kdestroy_nocache')
@staticmethod
@pytest.mark.usefixtures("enable_kcm")
def test_kdestroy_retval(multihost):
@@ -191,6 +198,7 @@ class TestSanityKCM(object):
assert 'KCM:14583103' in klist, "kinit did not work!"
assert 'KCM:14583109' in ssh_output, "Ticket not forwarded!"
+ @pytest.mark.converted('test_kcm.py', 'test_kcm__display_correct_kvno')
@staticmethod
@pytest.mark.usefixtures("enable_kcm")
def test_kvno_display(multihost):
@@ -216,6 +224,7 @@ class TestSanityKCM(object):
else:
pytest.fail("kvno display was improper")
+ @pytest.mark.converted('test_kcm.py', 'test_kcm__configure_max_uid_ccaches_with_different_values')
@pytest.mark.usefixtures("enable_kcm", "create_many_user_principals")
def test_kcm_peruid_quota(self, multihost):
"""
@@ -268,6 +277,7 @@ class TestSanityKCM(object):
multihost.master[0].run_command(
'su -l foo3 -c "kdestroy -A"', raiseonerr=False)
+ @pytest.mark.converted('test_kcm.py', 'test_kcm__configure_max_uid_ccaches_with_different_values')
@pytest.mark.usefixtures("enable_kcm", "create_many_user_principals")
def test_kcm_peruid_quota_increase(self, multihost):
"""
@@ -310,6 +320,7 @@ class TestSanityKCM(object):
multihost.master[0].run_command(
f'su -l {user} -c "kdestroy -A"', raiseonerr=False)
+ @pytest.mark.converted('test_kcm.py', 'test_kcm__configure_max_uid_ccaches_with_different_values')
@pytest.mark.usefixtures("enable_kcm")
def test_kcm_payload_low_quota(self, multihost):
"""
diff --git a/src/tests/test_CA/Makefile.in b/src/tests/test_CA/Makefile.in
index 70ce67a..8bba45e 100644
--- a/src/tests/test_CA/Makefile.in
+++ b/src/tests/test_CA/Makefile.in
@@ -310,6 +310,7 @@ HAVE_PYTHON3_BINDINGS = @HAVE_PYTHON3_BINDINGS@
HAVE_SELINUX = @HAVE_SELINUX@
HAVE_SEMANAGE = @HAVE_SEMANAGE@
HAVE_UID_WRAPPER = @HAVE_UID_WRAPPER@
+IDMAP_SAMBA_LIBS = @IDMAP_SAMBA_LIBS@
INI_CONFIG_CFLAGS = @INI_CONFIG_CFLAGS@
INI_CONFIG_LIBS = @INI_CONFIG_LIBS@
INI_CONFIG_V0_CFLAGS = @INI_CONFIG_V0_CFLAGS@
diff --git a/src/tests/test_CA/intermediate_CA/Makefile.am b/src/tests/test_CA/intermediate_CA/Makefile.am
index b439f82..50fcddb 100644
--- a/src/tests/test_CA/intermediate_CA/Makefile.am
+++ b/src/tests/test_CA/intermediate_CA/Makefile.am
@@ -33,7 +33,7 @@ SSSD_test_CA.pem:
ln -s $(builddir)/../$@
SSSD_test_intermediate_CA_req.pem: $(openssl_intermediate_ca_key) $(openssl_intermediate_ca_config) SSSD_test_CA.pem
- $(OPENSSL) req -batch -config ${openssl_intermediate_ca_config} -new -nodes -key $< -sha256 -extensions v3_ca -out $@
+ $(OPENSSL) req -batch -config ${openssl_intermediate_ca_config} -new -nodes -key $< -sha256 -out $@
SSSD_test_intermediate_CA.pem: SSSD_test_intermediate_CA_req.pem $(openssl_root_ca_config) $(openssl_root_ca_key)
cd .. && $(OPENSSL) ca -config ${openssl_root_ca_config} -batch -notext -keyfile $(openssl_root_ca_key) -in $(abs_builddir)/$< -days 200 -extensions v3_intermediate_ca -out $(abs_builddir)/$@
diff --git a/src/tests/test_CA/intermediate_CA/Makefile.in b/src/tests/test_CA/intermediate_CA/Makefile.in
index 06be94a..6bfa038 100644
--- a/src/tests/test_CA/intermediate_CA/Makefile.in
+++ b/src/tests/test_CA/intermediate_CA/Makefile.in
@@ -251,6 +251,7 @@ HAVE_PYTHON3_BINDINGS = @HAVE_PYTHON3_BINDINGS@
HAVE_SELINUX = @HAVE_SELINUX@
HAVE_SEMANAGE = @HAVE_SEMANAGE@
HAVE_UID_WRAPPER = @HAVE_UID_WRAPPER@
+IDMAP_SAMBA_LIBS = @IDMAP_SAMBA_LIBS@
INI_CONFIG_CFLAGS = @INI_CONFIG_CFLAGS@
INI_CONFIG_LIBS = @INI_CONFIG_LIBS@
INI_CONFIG_V0_CFLAGS = @INI_CONFIG_V0_CFLAGS@
@@ -756,7 +757,7 @@ SSSD_test_CA.pem:
ln -s $(builddir)/../$@
SSSD_test_intermediate_CA_req.pem: $(openssl_intermediate_ca_key) $(openssl_intermediate_ca_config) SSSD_test_CA.pem
- $(OPENSSL) req -batch -config ${openssl_intermediate_ca_config} -new -nodes -key $< -sha256 -extensions v3_ca -out $@
+ $(OPENSSL) req -batch -config ${openssl_intermediate_ca_config} -new -nodes -key $< -sha256 -out $@
SSSD_test_intermediate_CA.pem: SSSD_test_intermediate_CA_req.pem $(openssl_root_ca_config) $(openssl_root_ca_key)
cd .. && $(OPENSSL) ca -config ${openssl_root_ca_config} -batch -notext -keyfile $(openssl_root_ca_key) -in $(abs_builddir)/$< -days 200 -extensions v3_intermediate_ca -out $(abs_builddir)/$@
diff --git a/src/tests/test_ECC_CA/Makefile.in b/src/tests/test_ECC_CA/Makefile.in
index 3283a80..b1f0041 100644
--- a/src/tests/test_ECC_CA/Makefile.in
+++ b/src/tests/test_ECC_CA/Makefile.in
@@ -251,6 +251,7 @@ HAVE_PYTHON3_BINDINGS = @HAVE_PYTHON3_BINDINGS@
HAVE_SELINUX = @HAVE_SELINUX@
HAVE_SEMANAGE = @HAVE_SEMANAGE@
HAVE_UID_WRAPPER = @HAVE_UID_WRAPPER@
+IDMAP_SAMBA_LIBS = @IDMAP_SAMBA_LIBS@
INI_CONFIG_CFLAGS = @INI_CONFIG_CFLAGS@
INI_CONFIG_LIBS = @INI_CONFIG_LIBS@
INI_CONFIG_V0_CFLAGS = @INI_CONFIG_V0_CFLAGS@
diff --git a/src/tools/analyzer/Makefile.in b/src/tools/analyzer/Makefile.in
index 0018403..2314f8a 100644
--- a/src/tools/analyzer/Makefile.in
+++ b/src/tools/analyzer/Makefile.in
@@ -282,6 +282,7 @@ HAVE_PYTHON3_BINDINGS = @HAVE_PYTHON3_BINDINGS@
HAVE_SELINUX = @HAVE_SELINUX@
HAVE_SEMANAGE = @HAVE_SEMANAGE@
HAVE_UID_WRAPPER = @HAVE_UID_WRAPPER@
+IDMAP_SAMBA_LIBS = @IDMAP_SAMBA_LIBS@
INI_CONFIG_CFLAGS = @INI_CONFIG_CFLAGS@
INI_CONFIG_LIBS = @INI_CONFIG_LIBS@
INI_CONFIG_V0_CFLAGS = @INI_CONFIG_V0_CFLAGS@
diff --git a/src/util/inotify.c b/src/util/inotify.c
index a3c33ed..8192cfd 100644
--- a/src/util/inotify.c
+++ b/src/util/inotify.c
@@ -233,9 +233,13 @@ static errno_t process_dir_event(struct snotify_ctx *snctx,
{
errno_t ret;
+ if (in_event->len == 0) {
+ DEBUG(SSSDBG_TRACE_FUNC, "Not interested in nameless event\n");
+ return EOK;
+ }
+
DEBUG(SSSDBG_TRACE_ALL, "inotify name: %s\n", in_event->name);
- if (in_event->len == 0 \
- || strcmp(in_event->name, snctx->base_name) != 0) {
+ if (strcmp(in_event->name, snctx->base_name) != 0) {
DEBUG(SSSDBG_TRACE_FUNC, "Not interested in %s\n", in_event->name);
return EOK;
}