From be569b5d829484b3cb6d0ec9f2ec95ecc520a854 Mon Sep 17 00:00:00 2001 From: Barry Jaspan Date: Fri, 18 Oct 1996 17:44:25 +0000 Subject: * install.texinfo (Create a kadmind Keytab): use kadmin.local instead of kadmin to perform pre-kadmind setup [krb5-admin/28] git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9200 dc483132-0cff-0310-8789-dd5450dbe970 --- doc/ChangeLog | 5 +++++ doc/install.texinfo | 21 ++++++++++++--------- 2 files changed, 17 insertions(+), 9 deletions(-) (limited to 'doc') diff --git a/doc/ChangeLog b/doc/ChangeLog index 0b32f6d..586104f 100644 --- a/doc/ChangeLog +++ b/doc/ChangeLog @@ -1,3 +1,8 @@ +Fri Oct 18 13:42:49 1996 Barry Jaspan + + * install.texinfo (Create a kadmind Keytab): use kadmin.local + instead of kadmin to perform pre-kadmind setup [krb5-admin/28] + Tue Sep 10 20:47:41 1996 Theodore Y. Ts'o * user-guide.texinfo: The telnet man page only has 9 pages; the diff --git a/doc/install.texinfo b/doc/install.texinfo index f8307c7..13ead36 100644 --- a/doc/install.texinfo +++ b/doc/install.texinfo @@ -561,7 +561,7 @@ Next you need to add administrative principals to the Kerberos database. @smallexample @group @b{shell%} @value{ROOTDIR}/sbin/kadmin.local -@b{kadmin:} addprinc admin/admin@@@value{PRIMARYREALM} +@b{kadmin.local:} addprinc admin/admin@@@value{PRIMARYREALM} @b{WARNING: no policy specified for "admin/admin@@@value{PRIMARYREALM}"; defaulting to no policy.} @iftex @@ -573,7 +573,7 @@ Re-enter password for principal admin/admin@@@value{PRIMARYREALM}: @i{@doublele Re-enter password for principal admin/admin@@@value{PRIMARYREALM}: @i{<= Type it again.} @end ifinfo @b{Principal "admin/admin@@@value{PRIMARYREALM}" created. -kadmin:} +kadmin.local:} @end group @end smallexample @@ -586,19 +586,22 @@ give them access to the database. You need to create the kadmin keytab with entries for the principals @code{kadmin/admin} and @code{kadmin/changepw}. (These principals are placed in the Kerberos database automatically when you create it.) To create the kadmin -keytab, run @code{kadmin} and use the @code{ktadd} command, as in the -following example. (The line beginning with @result{} is a continuation -of the previous line.): +keytab, run @code{kadmin.local} and use the @code{ktadd} command, as in +the following example. (The line beginning with @result{} is a +continuation of the previous line.): @smallexample @group -@b{shell%} @value{ROOTDIR}/sbin/kadmin -@b{kadmin:} ktadd -k @value{ROOTDIR}/lib/krb5kdc/kadm5.keytab +@b{shell%} @value{ROOTDIR}/sbin/kadmin.local +@b{kadmin.local:} ktadd -k @value{ROOTDIR}/lib/krb5kdc/kadm5.keytab @result{} kadmin/admin kadmin/changepw -@b{kadmin: Entry for principal kadmin/admin@@@value{PRIMARYREALM} with +@b{Entry for principal kadmin/admin@@@value{PRIMARYREALM} with + kvno 3, encryption type DES-CBC-CRC added to keytab + WRFILE:@value{ROOTDIR}/lib/krb5kdc/kadm5.keytab. +Entry for principal kadmin/changepw@@@value{PRIMARYREALM} with kvno 3, encryption type DES-CBC-CRC added to keytab WRFILE:@value{ROOTDIR}/lib/krb5kdc/kadm5.keytab. -kadmin:} quit +kadmin.local:} quit @b{shell%} @end group @end smallexample -- cgit v1.1