summaryrefslogtreecommitdiff
path: root/projects
diff options
context:
space:
mode:
authorGuido Günther <agx@sigxcpu.org>2011-03-06 19:59:26 +0100
committerGuido Günther <agx@sigxcpu.org>2011-03-06 19:59:26 +0100
commit07e381f5405319208d56af8b20dd372850be8b7a (patch)
treedbd8eced291f09b8cd7196f0a5f8d53a53517485 /projects
parent5cbe633fa5db747663797be2b9d5729d375a7d47 (diff)
Update krb5-auth-dialog page a bit
Diffstat (limited to 'projects')
-rw-r--r--projects/krb5-auth-dialog.mdwn38
-rw-r--r--projects/krb5-auth-dialog/notify-expired.pngbin0 -> 12239 bytes
-rw-r--r--projects/krb5-auth-dialog/notify-valid.pngbin0 -> 14698 bytes
3 files changed, 21 insertions, 17 deletions
diff --git a/projects/krb5-auth-dialog.mdwn b/projects/krb5-auth-dialog.mdwn
index 9c91247..4658c46 100644
--- a/projects/krb5-auth-dialog.mdwn
+++ b/projects/krb5-auth-dialog.mdwn
@@ -1,3 +1,5 @@
+[[!meta title="krb5-auth-dialog GNOME Kerberos Authentication Dialog"]]
+
Krb5-auth-dialog is a tray applet for the [GNOME](http://gnome.org) Desktop that monitors [Kerberos](http://web.mit.edu/kerberos/www/) tickets.
[[!toc ]]
@@ -5,14 +7,14 @@ Krb5-auth-dialog is a tray applet for the [GNOME](http://gnome.org) Desktop that
### Features
* It can alert the user via [notifications](http://www.galago-project.org/specs/notification/) when the ticket is about to expire
-* Renewable tickets are being refreshed automatically
-* Tickets can be acquired/refreshed at any time by clicking on the tray icon
-* The ticket cache can be removed via the context menu
-* A [DBus][] API for applications to acquire a Kerberos ticket and to remove the credentials cache is provided. [virt-manager][] is using this and [here](http://honk.sigxcpu.org/unsorted-patches/offlineimap_acquire-tgt.diff)'s a patch for [offlineimap][].
+* Tickets can be acquired by clicking on the tray icon
+* If the notification daemon supports persistence (like in GNOME3) the tray icon can be avoided and resident notifications are used
+* Current tickets in the credential cache can be listed.
+* It can be extended using [plugins](http://git.gnome.org/browse/krb5-auth-dialog/tree/plugins/ka-plugin-dummy.c). This can be used to extend krb5-auth-dialog to e.g. handle things like [kx509](https://bugzilla.gnome.org/show_bug.cgi?id=347034).
+* A plugin to acquire AFS tickets is available as well as a sample plugin.
+* A [DBus][] API for applications to acquire a Kerberos ticket and to remove the credentials cache is provided. [virt-manager][] is using this and [here](http://honk.sigxcpu.org/unsorted-patches/offlineimap_acquire-tgt.diff)'s a patch for [offlineimap][]. There are more [examples][1].
* [DBus][] signals notify applications about acquired, renewed and expired tickets. This can be used to e.g. run [aklog](http://docs.openafs.org/Reference/1/aklog.html) via this [example](http://git.gnome.org/browse/krb5-auth-dialog/commit/?id=c374a7f8dbe6ef40c65752e3f35635d50d6b9260).
* It supports PKinit (e.g. via SmartCard) when built against [Heimdal](http://h5l.org).
-* Current tickets in the credential cache can be listed.
-* It can be extended using [plugins](http://git.gnome.org/browse/krb5-auth-dialog/tree/plugins/ka-plugin-dummy.c). This can be used to extend krb5-auth-dialog to e.g. handle things like [kx509](https://bugzilla.gnome.org/show_bug.cgi?id=347034). A plugin to acquire AFS tickets is available as well as a sample plugin.
[[!template id=flattr thing="48094" name="krb5-auth-dialog"]]
@@ -22,7 +24,7 @@ The source code is available and browseable via [GNOMEs GIT](http://git.gnome.or
git clone git://git.gnome.org/krb5-auth-dialog
### Releases
-Releases are availale from [download.gnome.org](http://download.gnome.org/sources/krb5-auth-dialog/). The current stable release is [0.17](http://download.gnome.org/sources/krb5-auth-dialog/0.17/).
+Releases are availale from [download.gnome.org](http://download.gnome.org/sources/krb5-auth-dialog/). The current stable release is [0.17](http://download.gnome.org/sources/krb5-auth-dialog/0.17/). The current development release is [2.91.90](http://download.gnome.org/sources/krb5-auth-dialog/2.91/).
### Debian Packages
Debian packges are available from [debian.org](http://packages.debian.org/search?keywords=krb5-auth-dialog).
@@ -31,6 +33,8 @@ Debian packges are available from [debian.org](http://packages.debian.org/search
The tray icon can be seen [here](http://honk.sigxcpu.org/con/krb5_auth_dialog_updates.html) and [here](http://honk.sigxcpu.org/con/krb5_auth_dialog__new_icon.html). Below are pictures of the password and preferences dialogs:
<div class="screenshots">
+[[!img notify-valid.png size="x150" alt="valid ticket notification"]]
+[[!img notify-expired.png size="x150" alt="expired ticket notification"]]
[[!img pwdialog.png size="x150" alt="password dialog"]]
[[!img prefs.png size="x150" alt="preferences dialog"]]
</div>
@@ -38,27 +42,26 @@ The tray icon can be seen [here](http://honk.sigxcpu.org/con/krb5_auth_dialog_up
### Plugins
There are currently three plugins available:
-* dummy - example plugin
+* afs - call aklog or afslog to aquire AFS tickets
* pam - invoke PAM modules
-* afs - call aklog or afslog
+* dummy - example plugin
+
+These plugins can be activated using a [GConf key][0]
### Todo
* Add gnome keyring support ([567701](http://bugzilla.gnome.org/show_bug.cgi?id=567701))
* Remove all wakeups, rely on our gio watch of the ticket cache
* Add cache version, etc. to ticket dialog
* Add fast principal switching
-* Let more applications use the DBUS API to make Kerberos a smooth experience on the desktop:
+* Make more applications use the DBUS API to make Kerberos a smooth experience on the desktop:
* [libsoup](https://bugzilla.gnome.org/show_bug.cgi?id=587145) - used by nautilus and evolution for calendars
* [Thunderbird](https://bugzilla.mozilla.org/show_bug.cgi?id=524698)
* Evolution IMAP and SMTP
* ssh client
#### GNOME 3 Readiness
-##### GNOME-Shell integration
-Better integration into gnome-shell would be nice:
-
-* We could spare the tray icon if the user has a valid ticket and only show it if the ticket is about to expire/expited.
-* The functions like "List tickets" and "Acquire ticket" would then need to be added to the "Account information..." (gnome-about-me) or similar in gnome-shell.
+* krb5-auth-dialog uses persistent notifications instead of a tray icon
+* Settings were moved from a stand alone dialog into the gnome-control-center panel
##### GNOME Goals
Status of current [Gnome goals][] in krb5-auth-dialog:
@@ -71,7 +74,7 @@ Status of current [Gnome goals][] in krb5-auth-dialog:
* [Add GObject Introspection Support][] - TBD
* [Use GSeal][] - done
* [Migrate to GSettings / dconf][] - TBD
-* [Migrate to GDBus][] - TBD
+* [Migrate to GDBus][] - done
### Authors
krb5-auth-dialog was originally written by Christopher Aillon and is now maintained by Guido Günther <<agx@sigxcpu.org>>.
@@ -92,4 +95,5 @@ krb5-auth-dialog is free software and licensed under the GPL Version 2.
[Migrate to GSettings / dconf]: http://live.gnome.org/GnomeGoals/GSettingsMigration
[Use a correct Generic Name]: http://live.gnome.org/GnomeGoals/CorrectDesktopFiles
[Migrate to GDBus]: https://bugzilla.gnome.org/show_bug.cgi?id=622885
-
+[0]: http://git.gnome.org/browse/krb5-auth-dialog/tree/README
+[1]: http://git.gnome.org/browse/krb5-auth-dialog/tree/examples
diff --git a/projects/krb5-auth-dialog/notify-expired.png b/projects/krb5-auth-dialog/notify-expired.png
new file mode 100644
index 0000000..d91c2d7
--- /dev/null
+++ b/projects/krb5-auth-dialog/notify-expired.png
Binary files differ
diff --git a/projects/krb5-auth-dialog/notify-valid.png b/projects/krb5-auth-dialog/notify-valid.png
new file mode 100644
index 0000000..ae4d052
--- /dev/null
+++ b/projects/krb5-auth-dialog/notify-valid.png
Binary files differ