summaryrefslogtreecommitdiffstats
path: root/src/config/etc/sssd.api.d/sssd-krb5.conf
Commit message (Collapse)AuthorAgeFilesLines
* A new option krb5_use_kdcinfoJakub Hrozek2013-06-101-0/+1
| | | | | | | | | | https://fedorahosted.org/sssd/ticket/1883 The patch introduces a new Kerberos provider option called krb5_use_kdcinfo. The option is true by default in all providers. When set to false, the SSSD will not create krb5 info files that the locator plugin consumes and the user would have to set up the Kerberos options manually in krb5.conf
* Allow usage of enterprise principalsSumit Bose2013-04-221-0/+1
| | | | | | | | | | | | | | | | | | | | | | | | Enterprise principals are currently most useful for the AD provider and hence enabled here by default while for the other Kerberos based authentication providers they are disabled by default. If additional UPN suffixes are configured for the AD domain the user principal stored in the AD LDAP server might not contain the real Kerberos realm of the AD domain but one of the additional suffixes which might be completely randomly chooses, e.g. are not related to any existing DNS domain. This make it hard for a client to figure out the right KDC to send requests to. To get around this enterprise principals (see http://tools.ietf.org/html/rfc6806 for details) were introduced. Basically a default realm is added to the principal so that the Kerberos client libraries at least know where to send the request to. It is not in the responsibility of the KDC to either handle the request itself, return a client referral if he thinks a different KDC can handle the request or return and error. This feature is also use to allow authentication in AD environments with cross forest trusts. Fixes https://fedorahosted.org/sssd/ticket/1842
* Allow setting krb5_renew_interval with a delimiterAriel Barria2013-04-031-1/+1
| | | | | | | https://fedorahosted.org/sssd/ticket/902 changed the data type the krb5_renew_interval to string. function krb5_string_to_deltat is used to convert and allow delimiters
* Primary server support: new options in krb5 providerJan Zeleny2012-08-011-0/+2
| | | | | | This patch adds support for new config options krb5_backup_server and krb5_backup_kpasswd. The description of this option's functionality is included in man page in one of previous patches.
* Add support to request canonicalization on krb AS requestsJan Zeleny2011-11-021-0/+1
| | | | https://fedorahosted.org/sssd/ticket/957
* Added krb5_fast_principal to SSSDConfig APIJan Zeleny2011-10-311-0/+1
|
* Add support for krb5 access provider to SSSDConfig APIStephen Gallagher2011-03-171-0/+2
|
* Add support for FAST in krb5 providerSumit Bose2010-12-071-0/+1
|
* Add support for automatic Kerberos ticket renewalSumit Bose2010-12-031-0/+1
|
* Add krb5_lifetime optionSumit Bose2010-12-031-0/+1
|
* Add krb5_renewable_lifetime optionSumit Bose2010-12-031-0/+1
|
* Option krb5_server is now used to store a list of KDCs instead of krb5_kdcip.Jan Zeleny2010-10-191-0/+1
| | | | | | | | For the time being, if krb5_server is not found, still falls back to krb5_kdcip with a warning. If both options are present in config file, krb5_server has a higher priority. Fixes: #543
* Remove krb5_changepw_principal optionJakub Hrozek2010-06-141-1/+1
| | | | Fixes: #531
* Add support for delayed kinit if offlineSumit Bose2010-05-261-0/+1
| | | | | | | If the configuration option krb5_store_password_if_offline is set to true and the backend is offline the plain text user password is stored and used to request a TGT if the backend becomes online. If available the Linux kernel key retention service is used.
* SSSDConfigAPI fixesJakub Hrozek2010-05-161-1/+1
| | | | | | | | * add forgotten ldap_dns_service option * sync IPA and LDAP options (ldap_pwd_policy and ldap_tls_cacertdir) * ldap_uri is no longer mandatory for LDAP provider - the default is to use service discovery with no address set now. Ditto for krb5_kdcip and ipa_server
* Make krb5_kpasswd available for any krb5 providerStephen Gallagher2010-05-071-1/+1
| | | | | | | | | Previously, the option krb5_kpasswd was only available if 'chpass_provider = krb5' was specified explicitly. Now it will be available also if 'auth_provider = krb5'. This option was also missing from the IPA options, so I have added it there as well
* Add krb5_kpasswd optionSumit Bose2010-03-121-0/+1
|
* Rename server/ directory to src/Stephen Gallagher2010-02-181-0/+13
Also update BUILD.txt