summaryrefslogtreecommitdiff
path: root/src/man/sssd-krb5.5.xml
AgeCommit message (Collapse)AuthorFilesLines
2013-10-11MAN: Fix refsect-idJakub Hrozek1-1/+1
The refsect id was copied from sssd.conf(5) and was wrong. Fixing the refsect might help us if we ever generate other formats from XML and certainly wouldn't hurt.
2013-09-20MAN: Fix provider man page subtitleJakub Hrozek1-1/+1
2013-08-28krb5: Fetch ccname template from krb5.confStephen Gallagher1-1/+10
In order to use the same defaults in all system daemons that needs to know how to generate or search for ccaches we introduce ode here to take advantage of the new option called default_ccache_name provided by libkrb5. If set this variable we establish the same default for all programs that surce it out of krb5.conf therefore providing a consistent experience across the system. Related: https://fedorahosted.org/sssd/ticket/2036
2013-08-27KRB5: Add support for KEYRING cache typeStephen Gallagher1-6/+17
https://fedorahosted.org/sssd/ticket/2036
2013-06-12Fix minor typosYuri Chornoivan1-1/+1
2013-06-10A new option krb5_use_kdcinfoJakub Hrozek1-0/+28
https://fedorahosted.org/sssd/ticket/1883 The patch introduces a new Kerberos provider option called krb5_use_kdcinfo. The option is true by default in all providers. When set to false, the SSSD will not create krb5 info files that the locator plugin consumes and the user would have to set up the Kerberos options manually in krb5.conf
2013-04-22Allow usage of enterprise principalsSumit Bose1-0/+15
Enterprise principals are currently most useful for the AD provider and hence enabled here by default while for the other Kerberos based authentication providers they are disabled by default. If additional UPN suffixes are configured for the AD domain the user principal stored in the AD LDAP server might not contain the real Kerberos realm of the AD domain but one of the additional suffixes which might be completely randomly chooses, e.g. are not related to any existing DNS domain. This make it hard for a client to figure out the right KDC to send requests to. To get around this enterprise principals (see http://tools.ietf.org/html/rfc6806 for details) were introduced. Basically a default realm is added to the principal so that the Kerberos client libraries at least know where to send the request to. It is not in the responsibility of the KDC to either handle the request itself, return a client referral if he thinks a different KDC can handle the request or return and error. This feature is also use to allow authentication in AD environments with cross forest trusts. Fixes https://fedorahosted.org/sssd/ticket/1842
2013-04-03Allow setting krb5_renew_interval with a delimiterAriel Barria1-2/+24
https://fedorahosted.org/sssd/ticket/902 changed the data type the krb5_renew_interval to string. function krb5_string_to_deltat is used to convert and allow delimiters
2013-04-03Fix typos in man pagesYuri Chornoivan1-1/+1
2013-03-18Decrease krb5_auth_timeout defaultOndrej Kos1-1/+1
https://fedorahosted.org/sssd/ticket/1738
2012-10-11Fix language errors in the sssd-krb5.conf man pageE Deon Lackey1-70/+71
2012-10-10Add more info about ticket validationOndrej Kos1-1/+7
https://fedorahosted.org/sssd/ticket/1499 Adds log message about not finding appropriate entry in keytab and using the last keytab entry when validation is enabled. Adds more information about validation into manpage.
2012-08-01Primary server support: new options in krb5 providerJan Zeleny1-2/+2
This patch adds support for new config options krb5_backup_server and krb5_backup_kpasswd. The description of this option's functionality is included in man page in one of previous patches.
2012-07-06MAN: Unify "SEE ALSO" sectionsStephen Gallagher1-14/+2
2012-06-14Add support for storing credential caches in the DIR: back endJakub Hrozek1-4/+6
https://fedorahosted.org/sssd/ticket/974
2011-11-10Typo fixesMarko Myllynen1-1/+1
Fix few trivial types reported by Yuri.
2011-11-10Fix typos in manual pagesYuri Chornoivan1-1/+1
2011-11-02Add support to request canonicalization on krb AS requestsJan Zeleny1-0/+15
https://fedorahosted.org/sssd/ticket/957
2011-10-13man page fix (lists are comma-separated)Jan Zeleny1-1/+1
https://fedorahosted.org/sssd/ticket/1024
2011-09-20MAN: Add more information about internal credential storageStephen Gallagher1-1/+4
2011-04-25Allow new option to specify principal for FASTJan Zeleny1-0/+9
https://fedorahosted.org/sssd/ticket/700
2011-01-14Fix manpage typosYuri Chornoivan1-1/+1
2010-12-08Fix a typo in sssd-krb5 man pageMarko Myllynen1-1/+1
2010-12-07Add support for FAST in krb5 providerSumit Bose1-0/+35
2010-12-03Allow krb5 lifetime values without a unitSumit Bose1-0/+8
2010-12-03Add support for automatic Kerberos ticket renewalSumit Bose1-0/+18
2010-12-03Add krb5_lifetime optionSumit Bose1-0/+32
2010-12-03Add krb5_renewable_lifetime optionSumit Bose1-0/+32
2010-12-01Allow protocol fallback for SRV queriesJakub Hrozek1-0/+5
https://fedorahosted.org/sssd/ticket/691
2010-11-04Call krb5_child to check access permissionsSumit Bose1-0/+8
2010-10-19Option krb5_server is now used to store a list of KDCs instead of krb5_kdcip.Jan Zeleny1-2/+8
For the time being, if krb5_server is not found, still falls back to krb5_kdcip with a warning. If both options are present in config file, krb5_server has a higher priority. Fixes: #543
2010-10-13Man pages should mention supported providersJan Zeleny1-8/+9
Each back end can support id, auth or access provider, but each back end supports different subset of these. Man pages should describe which providers are supported by each back end. Ticket: #615
2010-06-14Remove krb5_changepw_principal optionJakub Hrozek1-15/+0
Fixes: #531
2010-06-06Man page fixesJakub Hrozek1-1/+5
Fixes: #496
2010-05-26Add support for delayed kinit if offlineSumit Bose1-0/+18
If the configuration option krb5_store_password_if_offline is set to true and the backend is offline the plain text user password is stored and used to request a TGT if the backend becomes online. If available the Linux kernel key retention service is used.
2010-05-07Use service discovery in backendsJakub Hrozek1-0/+5
Integrate the failover improvements with our back ends. The DNS domain used in the SRV query is always the SSSD domain name. Please note that this patch changes the default value of ldap_uri from "ldap://localhost" to "NULL" in order to use service discovery with no server set.
2010-03-12Add krb5_kpasswd optionSumit Bose1-1/+22
2010-03-11Add expandable sequences to krb5_ccachedirSumit Bose1-1/+11
As with krb5_ccname_template sequences like %u can be used in the krb5_ccachedir parameter which are expanded at runtime. If the directory does not exist, it will be created. Depending on the used sequences it is created as a public or private directory.
2010-02-18Rename server/ directory to src/Stephen Gallagher1-0/+250
Also update BUILD.txt