summaryrefslogtreecommitdiffstats
path: root/src/config/etc/sssd.api.d/sssd-krb5.conf
Commit message (Collapse)AuthorAgeFilesLines
* Primary server support: new options in krb5 providerJan Zeleny2012-08-011-0/+2
| | | | | | This patch adds support for new config options krb5_backup_server and krb5_backup_kpasswd. The description of this option's functionality is included in man page in one of previous patches.
* Add support to request canonicalization on krb AS requestsJan Zeleny2011-11-021-0/+1
| | | | https://fedorahosted.org/sssd/ticket/957
* Added krb5_fast_principal to SSSDConfig APIJan Zeleny2011-10-311-0/+1
|
* Add support for krb5 access provider to SSSDConfig APIStephen Gallagher2011-03-171-0/+2
|
* Add support for FAST in krb5 providerSumit Bose2010-12-071-0/+1
|
* Add support for automatic Kerberos ticket renewalSumit Bose2010-12-031-0/+1
|
* Add krb5_lifetime optionSumit Bose2010-12-031-0/+1
|
* Add krb5_renewable_lifetime optionSumit Bose2010-12-031-0/+1
|
* Option krb5_server is now used to store a list of KDCs instead of krb5_kdcip.Jan Zeleny2010-10-191-0/+1
| | | | | | | | For the time being, if krb5_server is not found, still falls back to krb5_kdcip with a warning. If both options are present in config file, krb5_server has a higher priority. Fixes: #543
* Remove krb5_changepw_principal optionJakub Hrozek2010-06-141-1/+1
| | | | Fixes: #531
* Add support for delayed kinit if offlineSumit Bose2010-05-261-0/+1
| | | | | | | If the configuration option krb5_store_password_if_offline is set to true and the backend is offline the plain text user password is stored and used to request a TGT if the backend becomes online. If available the Linux kernel key retention service is used.
* SSSDConfigAPI fixesJakub Hrozek2010-05-161-1/+1
| | | | | | | | * add forgotten ldap_dns_service option * sync IPA and LDAP options (ldap_pwd_policy and ldap_tls_cacertdir) * ldap_uri is no longer mandatory for LDAP provider - the default is to use service discovery with no address set now. Ditto for krb5_kdcip and ipa_server
* Make krb5_kpasswd available for any krb5 providerStephen Gallagher2010-05-071-1/+1
| | | | | | | | | Previously, the option krb5_kpasswd was only available if 'chpass_provider = krb5' was specified explicitly. Now it will be available also if 'auth_provider = krb5'. This option was also missing from the IPA options, so I have added it there as well
* Add krb5_kpasswd optionSumit Bose2010-03-121-0/+1
|
* Rename server/ directory to src/Stephen Gallagher2010-02-181-0/+13
Also update BUILD.txt