From aa8a8318aaa3270e9d9957d0c22dec6342360a37 Mon Sep 17 00:00:00 2001 From: Pavel Reichl Date: Thu, 30 Apr 2015 06:43:05 -0400 Subject: krb5: new option krb5_map_user New option `krb5_map_user` providing mapping of ID provider names to Kerberos principals. Resolves: https://fedorahosted.org/sssd/ticket/2509 Reviewed-by: Jakub Hrozek --- src/man/sssd-krb5.5.xml | 36 ++++++++++++++++++++++++++++++++++++ 1 file changed, 36 insertions(+) (limited to 'src/man/sssd-krb5.5.xml') diff --git a/src/man/sssd-krb5.5.xml b/src/man/sssd-krb5.5.xml index 8d5bbeed6..e7fdd19e0 100644 --- a/src/man/sssd-krb5.5.xml +++ b/src/man/sssd-krb5.5.xml @@ -516,6 +516,42 @@ + + krb5_map_user (string) + + + The list of mappings is given as a comma-separated + list of pairs username:primary + where username is a UNIX user name + and primary is a user part of + a kerberos principal. This mapping is used when + user is authenticating using + auth_provider = krb5. + + + + example: + +krb5_realm = REALM +krb5_map_user = joe:juser,dick:richard + + + + joe and dick are + UNIX user names and juser and + richard are primaries of kerberos + principals. For user joe resp. + dick SSSD will try to kinit as + juser@REALM resp. + richard@REALM. + + + + Default: not set + + + + -- cgit