summaryrefslogtreecommitdiff
path: root/src/man/sssd-krb5.5.xml
AgeCommit message (Collapse)AuthorFilesLines
2011-11-10Typo fixesMarko Myllynen1-1/+1
Fix few trivial types reported by Yuri.
2011-11-10Fix typos in manual pagesYuri Chornoivan1-1/+1
2011-11-02Add support to request canonicalization on krb AS requestsJan Zeleny1-0/+15
https://fedorahosted.org/sssd/ticket/957
2011-10-13man page fix (lists are comma-separated)Jan Zeleny1-1/+1
https://fedorahosted.org/sssd/ticket/1024
2011-09-20MAN: Add more information about internal credential storageStephen Gallagher1-1/+4
2011-04-25Allow new option to specify principal for FASTJan Zeleny1-0/+9
https://fedorahosted.org/sssd/ticket/700
2011-01-14Fix manpage typosYuri Chornoivan1-1/+1
2010-12-08Fix a typo in sssd-krb5 man pageMarko Myllynen1-1/+1
2010-12-07Add support for FAST in krb5 providerSumit Bose1-0/+35
2010-12-03Allow krb5 lifetime values without a unitSumit Bose1-0/+8
2010-12-03Add support for automatic Kerberos ticket renewalSumit Bose1-0/+18
2010-12-03Add krb5_lifetime optionSumit Bose1-0/+32
2010-12-03Add krb5_renewable_lifetime optionSumit Bose1-0/+32
2010-12-01Allow protocol fallback for SRV queriesJakub Hrozek1-0/+5
https://fedorahosted.org/sssd/ticket/691
2010-11-04Call krb5_child to check access permissionsSumit Bose1-0/+8
2010-10-19Option krb5_server is now used to store a list of KDCs instead of krb5_kdcip.Jan Zeleny1-2/+8
For the time being, if krb5_server is not found, still falls back to krb5_kdcip with a warning. If both options are present in config file, krb5_server has a higher priority. Fixes: #543
2010-10-13Man pages should mention supported providersJan Zeleny1-8/+9
Each back end can support id, auth or access provider, but each back end supports different subset of these. Man pages should describe which providers are supported by each back end. Ticket: #615
2010-06-14Remove krb5_changepw_principal optionJakub Hrozek1-15/+0
Fixes: #531
2010-06-06Man page fixesJakub Hrozek1-1/+5
Fixes: #496
2010-05-26Add support for delayed kinit if offlineSumit Bose1-0/+18
If the configuration option krb5_store_password_if_offline is set to true and the backend is offline the plain text user password is stored and used to request a TGT if the backend becomes online. If available the Linux kernel key retention service is used.
2010-05-07Use service discovery in backendsJakub Hrozek1-0/+5
Integrate the failover improvements with our back ends. The DNS domain used in the SRV query is always the SSSD domain name. Please note that this patch changes the default value of ldap_uri from "ldap://localhost" to "NULL" in order to use service discovery with no server set.
2010-03-12Add krb5_kpasswd optionSumit Bose1-1/+22
2010-03-11Add expandable sequences to krb5_ccachedirSumit Bose1-1/+11
As with krb5_ccname_template sequences like %u can be used in the krb5_ccachedir parameter which are expanded at runtime. If the directory does not exist, it will be created. Depending on the used sequences it is created as a public or private directory.
2010-02-18Rename server/ directory to src/Stephen Gallagher1-0/+250
Also update BUILD.txt