aboutsummaryrefslogtreecommitdiff
path: root/src/appl/sample
diff options
context:
space:
mode:
authorTheodore Tso <tytso@mit.edu>1996-12-13 19:28:16 +0000
committerTheodore Tso <tytso@mit.edu>1996-12-13 19:28:16 +0000
commite73566996463fb1947cf80ad2e11fadce3dc0b66 (patch)
tree4c75494b8a5a0e1169c37bcac34cc0aeccda7de2 /src/appl/sample
parent20b3f46e04d4d0104dc971d22793011f20f2e51c (diff)
downloadkrb5-e73566996463fb1947cf80ad2e11fadce3dc0b66.zip
krb5-e73566996463fb1947cf80ad2e11fadce3dc0b66.tar.gz
krb5-e73566996463fb1947cf80ad2e11fadce3dc0b66.tar.bz2
Merge V1_0_FREEZE_3 into the mainline. (Note this merge does *not*
include the doc subtree!!) git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9632 dc483132-0cff-0310-8789-dd5450dbe970
Diffstat (limited to 'src/appl/sample')
-rw-r--r--src/appl/sample/sserver/ChangeLog7
-rw-r--r--src/appl/sample/sserver/sserver.M13
2 files changed, 13 insertions, 7 deletions
diff --git a/src/appl/sample/sserver/ChangeLog b/src/appl/sample/sserver/ChangeLog
index ba1d297..be41b71 100644
--- a/src/appl/sample/sserver/ChangeLog
+++ b/src/appl/sample/sserver/ChangeLog
@@ -1,3 +1,10 @@
+Thu Dec 5 19:44:05 1996 Tom Yu <tlyu@mit.edu>
+
+ * sserver.M: remove ref's to "/krb5" [PR 279]
+
+ * sserver.M: v5srvtab -> krb5.keytab; also kdb5_edit -> kadmin [PR
+ 279]
+
Thu Nov 7 15:24:43 1996 Theodore Ts'o <tytso@rsts-11.mit.edu>
* sserver.c (main): Check the error return from
diff --git a/src/appl/sample/sserver/sserver.M b/src/appl/sample/sserver/sserver.M
index f0ea721..e879067 100644
--- a/src/appl/sample/sserver/sserver.M
+++ b/src/appl/sample/sserver/sserver.M
@@ -44,9 +44,8 @@ The service name used by \fIsserver\fP and \fIsclient\fP is
\fBsample\fP. Hence, \fIsserver\fP will require that there be a keytab
entry for the service "sample/hostname.domain.name@REALM.NAME". This
keytab is generated using the
-.IR krb5_edit(8)
-program. The keytab file is installed in whatever
-directory is defined by V5Srvtabdir (usually /etc) as "v5srvtab".
+.IR kadmin(8)
+program. The keytab file is usually installed as "/etc/krb5.keytab".
.PP
The
.B \-S
@@ -57,7 +56,7 @@ option allows for a different keytab than the default.
using a line in
/etc/inetd.conf that looks like this:
.PP
-sample stream tcp nowait root /krb5/sbin/sserver sserver
+sample stream tcp nowait root /usr/local/sbin/sserver sserver
.PP
Since \fBsample\fP is normally not a port defined in /etc/services, you will
usually have to add a line to /etc/services which looks like this:
@@ -66,7 +65,7 @@ sample 13135/tcp
.PP
When using \fIsclient,\fP you will first have to have an entry in the Kerberos
database, by using
-.IR kdb5_edit(8),
+.IR kadmin(8),
and then you have to get Kerberos
tickets, by using
.IR kinit(8).
@@ -109,10 +108,10 @@ didn't restart \fIinetd\fP after editing inetd.conf.
.PP
4) \fIsclient\fP returns the error:
.PP
-/krb5/bin/sclient: Server not found in Kerberos database while using sendauth
+sclient: Server not found in Kerberos database while using sendauth
.PP
This means that the "sample/hostname@LOCAL.REALM" service was not
-defined in the Kerberos database; it should be created using \fIkdb5_edit,\fP
+defined in the Kerberos database; it should be created using \fIkadmin,\fP
and a keytab file needs to be generated to make the key for that service
principal available for \fIssclient\fP.
.PP