summaryrefslogtreecommitdiffstats
path: root/src/man/sssd-krb5.5.xml
Commit message (Collapse)AuthorAgeFilesLines
* MAN: Document that krb5 directories can only be created as privateJakub Hrozek2013-10-291-10/+3
|
* krb5: Fetch ccname template from krb5.confStephen Gallagher2013-08-281-1/+10
| | | | | | | | | | | | | In order to use the same defaults in all system daemons that needs to know how to generate or search for ccaches we introduce ode here to take advantage of the new option called default_ccache_name provided by libkrb5. If set this variable we establish the same default for all programs that surce it out of krb5.conf therefore providing a consistent experience across the system. Related: https://fedorahosted.org/sssd/ticket/2036
* KRB5: Add support for KEYRING cache typeStephen Gallagher2013-08-271-6/+17
| | | | https://fedorahosted.org/sssd/ticket/2036
* Fix minor typosYuri Chornoivan2013-06-121-1/+1
|
* A new option krb5_use_kdcinfoJakub Hrozek2013-06-101-0/+28
| | | | | | | | | | https://fedorahosted.org/sssd/ticket/1883 The patch introduces a new Kerberos provider option called krb5_use_kdcinfo. The option is true by default in all providers. When set to false, the SSSD will not create krb5 info files that the locator plugin consumes and the user would have to set up the Kerberos options manually in krb5.conf
* Allow usage of enterprise principalsSumit Bose2013-04-221-0/+15
| | | | | | | | | | | | | | | | | | | | | | | | Enterprise principals are currently most useful for the AD provider and hence enabled here by default while for the other Kerberos based authentication providers they are disabled by default. If additional UPN suffixes are configured for the AD domain the user principal stored in the AD LDAP server might not contain the real Kerberos realm of the AD domain but one of the additional suffixes which might be completely randomly chooses, e.g. are not related to any existing DNS domain. This make it hard for a client to figure out the right KDC to send requests to. To get around this enterprise principals (see http://tools.ietf.org/html/rfc6806 for details) were introduced. Basically a default realm is added to the principal so that the Kerberos client libraries at least know where to send the request to. It is not in the responsibility of the KDC to either handle the request itself, return a client referral if he thinks a different KDC can handle the request or return and error. This feature is also use to allow authentication in AD environments with cross forest trusts. Fixes https://fedorahosted.org/sssd/ticket/1842
* Allow setting krb5_renew_interval with a delimiterAriel Barria2013-04-031-2/+24
| | | | | | | https://fedorahosted.org/sssd/ticket/902 changed the data type the krb5_renew_interval to string. function krb5_string_to_deltat is used to convert and allow delimiters
* Fix typos in man pagesYuri Chornoivan2013-04-031-1/+1
|
* Decrease krb5_auth_timeout defaultOndrej Kos2013-03-181-1/+1
| | | | https://fedorahosted.org/sssd/ticket/1738
* Fix language errors in the sssd-krb5.conf man pageE Deon Lackey2012-10-111-70/+71
|
* Add more info about ticket validationOndrej Kos2012-10-101-1/+7
| | | | | | | | | https://fedorahosted.org/sssd/ticket/1499 Adds log message about not finding appropriate entry in keytab and using the last keytab entry when validation is enabled. Adds more information about validation into manpage.
* Primary server support: new options in krb5 providerJan Zeleny2012-08-011-2/+2
| | | | | | This patch adds support for new config options krb5_backup_server and krb5_backup_kpasswd. The description of this option's functionality is included in man page in one of previous patches.
* MAN: Unify "SEE ALSO" sectionsStephen Gallagher2012-07-061-14/+2
|
* Add support for storing credential caches in the DIR: back endJakub Hrozek2012-06-141-4/+6
| | | | https://fedorahosted.org/sssd/ticket/974
* Typo fixesMarko Myllynen2011-11-101-1/+1
| | | | Fix few trivial types reported by Yuri.
* Fix typos in manual pagesYuri Chornoivan2011-11-101-1/+1
|
* Add support to request canonicalization on krb AS requestsJan Zeleny2011-11-021-0/+15
| | | | https://fedorahosted.org/sssd/ticket/957
* man page fix (lists are comma-separated)Jan Zeleny2011-10-131-1/+1
| | | | https://fedorahosted.org/sssd/ticket/1024
* MAN: Add more information about internal credential storageStephen Gallagher2011-09-201-1/+4
|
* Allow new option to specify principal for FASTJan Zeleny2011-04-251-0/+9
| | | | https://fedorahosted.org/sssd/ticket/700
* Fix manpage typosYuri Chornoivan2011-01-141-1/+1
|
* Fix a typo in sssd-krb5 man pageMarko Myllynen2010-12-081-1/+1
|
* Add support for FAST in krb5 providerSumit Bose2010-12-071-0/+35
|
* Allow krb5 lifetime values without a unitSumit Bose2010-12-031-0/+8
|
* Add support for automatic Kerberos ticket renewalSumit Bose2010-12-031-0/+18
|
* Add krb5_lifetime optionSumit Bose2010-12-031-0/+32
|
* Add krb5_renewable_lifetime optionSumit Bose2010-12-031-0/+32
|
* Allow protocol fallback for SRV queriesJakub Hrozek2010-12-011-0/+5
| | | | https://fedorahosted.org/sssd/ticket/691
* Call krb5_child to check access permissionsSumit Bose2010-11-041-0/+8
|
* Option krb5_server is now used to store a list of KDCs instead of krb5_kdcip.Jan Zeleny2010-10-191-2/+8
| | | | | | | | For the time being, if krb5_server is not found, still falls back to krb5_kdcip with a warning. If both options are present in config file, krb5_server has a higher priority. Fixes: #543
* Man pages should mention supported providersJan Zeleny2010-10-131-8/+9
| | | | | | | Each back end can support id, auth or access provider, but each back end supports different subset of these. Man pages should describe which providers are supported by each back end. Ticket: #615
* Remove krb5_changepw_principal optionJakub Hrozek2010-06-141-15/+0
| | | | Fixes: #531
* Man page fixesJakub Hrozek2010-06-061-1/+5
| | | | Fixes: #496
* Add support for delayed kinit if offlineSumit Bose2010-05-261-0/+18
| | | | | | | If the configuration option krb5_store_password_if_offline is set to true and the backend is offline the plain text user password is stored and used to request a TGT if the backend becomes online. If available the Linux kernel key retention service is used.
* Use service discovery in backendsJakub Hrozek2010-05-071-0/+5
| | | | | | | | | Integrate the failover improvements with our back ends. The DNS domain used in the SRV query is always the SSSD domain name. Please note that this patch changes the default value of ldap_uri from "ldap://localhost" to "NULL" in order to use service discovery with no server set.
* Add krb5_kpasswd optionSumit Bose2010-03-121-1/+22
|
* Add expandable sequences to krb5_ccachedirSumit Bose2010-03-111-1/+11
| | | | | | | As with krb5_ccname_template sequences like %u can be used in the krb5_ccachedir parameter which are expanded at runtime. If the directory does not exist, it will be created. Depending on the used sequences it is created as a public or private directory.
* Rename server/ directory to src/Stephen Gallagher2010-02-181-0/+250
Also update BUILD.txt