summaryrefslogtreecommitdiffstats
path: root/src/man/sssd-krb5.5.xml
Commit message (Collapse)AuthorAgeFilesLines
* Primary server support: new options in krb5 providerJan Zeleny2012-08-011-2/+2
| | | | | | This patch adds support for new config options krb5_backup_server and krb5_backup_kpasswd. The description of this option's functionality is included in man page in one of previous patches.
* MAN: Unify "SEE ALSO" sectionsStephen Gallagher2012-07-061-14/+2
|
* Add support for storing credential caches in the DIR: back endJakub Hrozek2012-06-141-4/+6
| | | | https://fedorahosted.org/sssd/ticket/974
* Typo fixesMarko Myllynen2011-11-101-1/+1
| | | | Fix few trivial types reported by Yuri.
* Fix typos in manual pagesYuri Chornoivan2011-11-101-1/+1
|
* Add support to request canonicalization on krb AS requestsJan Zeleny2011-11-021-0/+15
| | | | https://fedorahosted.org/sssd/ticket/957
* man page fix (lists are comma-separated)Jan Zeleny2011-10-131-1/+1
| | | | https://fedorahosted.org/sssd/ticket/1024
* MAN: Add more information about internal credential storageStephen Gallagher2011-09-201-1/+4
|
* Allow new option to specify principal for FASTJan Zeleny2011-04-251-0/+9
| | | | https://fedorahosted.org/sssd/ticket/700
* Fix manpage typosYuri Chornoivan2011-01-141-1/+1
|
* Fix a typo in sssd-krb5 man pageMarko Myllynen2010-12-081-1/+1
|
* Add support for FAST in krb5 providerSumit Bose2010-12-071-0/+35
|
* Allow krb5 lifetime values without a unitSumit Bose2010-12-031-0/+8
|
* Add support for automatic Kerberos ticket renewalSumit Bose2010-12-031-0/+18
|
* Add krb5_lifetime optionSumit Bose2010-12-031-0/+32
|
* Add krb5_renewable_lifetime optionSumit Bose2010-12-031-0/+32
|
* Allow protocol fallback for SRV queriesJakub Hrozek2010-12-011-0/+5
| | | | https://fedorahosted.org/sssd/ticket/691
* Call krb5_child to check access permissionsSumit Bose2010-11-041-0/+8
|
* Option krb5_server is now used to store a list of KDCs instead of krb5_kdcip.Jan Zeleny2010-10-191-2/+8
| | | | | | | | For the time being, if krb5_server is not found, still falls back to krb5_kdcip with a warning. If both options are present in config file, krb5_server has a higher priority. Fixes: #543
* Man pages should mention supported providersJan Zeleny2010-10-131-8/+9
| | | | | | | Each back end can support id, auth or access provider, but each back end supports different subset of these. Man pages should describe which providers are supported by each back end. Ticket: #615
* Remove krb5_changepw_principal optionJakub Hrozek2010-06-141-15/+0
| | | | Fixes: #531
* Man page fixesJakub Hrozek2010-06-061-1/+5
| | | | Fixes: #496
* Add support for delayed kinit if offlineSumit Bose2010-05-261-0/+18
| | | | | | | If the configuration option krb5_store_password_if_offline is set to true and the backend is offline the plain text user password is stored and used to request a TGT if the backend becomes online. If available the Linux kernel key retention service is used.
* Use service discovery in backendsJakub Hrozek2010-05-071-0/+5
| | | | | | | | | Integrate the failover improvements with our back ends. The DNS domain used in the SRV query is always the SSSD domain name. Please note that this patch changes the default value of ldap_uri from "ldap://localhost" to "NULL" in order to use service discovery with no server set.
* Add krb5_kpasswd optionSumit Bose2010-03-121-1/+22
|
* Add expandable sequences to krb5_ccachedirSumit Bose2010-03-111-1/+11
| | | | | | | As with krb5_ccname_template sequences like %u can be used in the krb5_ccachedir parameter which are expanded at runtime. If the directory does not exist, it will be created. Depending on the used sequences it is created as a public or private directory.
* Rename server/ directory to src/Stephen Gallagher2010-02-181-0/+250
Also update BUILD.txt