summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorRob Crittenden <rcritten@redhat.com>2015-05-07 14:55:20 -0400
committerRob Crittenden <rcritten@redhat.com>2015-05-11 18:38:07 -0400
commit1f84d1d042d332d2676ecb584b69bd71046735eb (patch)
treefd04375b6718553c0091d0e01552dfb6933fd7d7
parent3f56aaf97abce47cbaf835f42adaea8a664ea805 (diff)
downloadipsilon.git-1f84d1d042d332d2676ecb584b69bd71046735eb.tar.gz
ipsilon.git-1f84d1d042d332d2676ecb584b69bd71046735eb.tar.xz
ipsilon.git-1f84d1d042d332d2676ecb584b69bd71046735eb.zip
Add more text to ipsilon(7) man page
https://fedorahosted.org/ipsilon/ticket/34 Signed-off-by: Rob Crittenden <rcritten@redhat.com>
-rw-r--r--man/ipsilon.713
1 files changed, 11 insertions, 2 deletions
diff --git a/man/ipsilon.7 b/man/ipsilon.7
index c8b6717..7093688 100644
--- a/man/ipsilon.7
+++ b/man/ipsilon.7
@@ -1,8 +1,17 @@
-.TH "ipsilon" "7" "2013" "Ipsilon" "Ipsilon Identity Provider"
+.\" Copyright (C) 2015 Ipsilon Project Contributors
+.\"
+.TH "ipsilon" "7" "1.0.0" "Ipsilon" "Ipsilon Manual Pages"
.SH "NAME"
ipsilon
.SH "DESCRIPTION"
Ipsilon is an Identity Provider (IdP) that implements standard Authentication
-and FEderation protocols like SAML, and integrates with Enterprise
+and Federation protocols like SAML, and integrates with Enterprise
Authentication systems to provide easy to use Single Sign On capabilities to
Web Applications and Services.
+
+An IdP server allows users to authenticate against any identity backend, whether that is a corporate LDAP server or even just local files, and allows applications to authenticate users without having to worry about the sort of authentication infrastructure is being used.
+
+Ipsilon supports applications to authenticate users via either the SAML2, OpenID or Persona protocols, and more protocols can be added with plugins.
+.SH "SEE ALSO"
+.BR ipsilon\-server\-install(1),
+.BR ipsilon\-client\-install(1)