summaryrefslogtreecommitdiffstats
path: root/doc
diff options
context:
space:
mode:
authorBarry Jaspan <bjaspan@mit.edu>1996-10-18 17:44:25 +0000
committerBarry Jaspan <bjaspan@mit.edu>1996-10-18 17:44:25 +0000
commitbe569b5d829484b3cb6d0ec9f2ec95ecc520a854 (patch)
treed8a9c30168a6f340452f7e220c9ace8192f166ad /doc
parentd2085be20ce3030b23f84d4699ee1b490154d04d (diff)
downloadkrb5-be569b5d829484b3cb6d0ec9f2ec95ecc520a854.tar.gz
krb5-be569b5d829484b3cb6d0ec9f2ec95ecc520a854.tar.xz
krb5-be569b5d829484b3cb6d0ec9f2ec95ecc520a854.zip
* install.texinfo (Create a kadmind Keytab): use kadmin.local
instead of kadmin to perform pre-kadmind setup [krb5-admin/28] git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9200 dc483132-0cff-0310-8789-dd5450dbe970
Diffstat (limited to 'doc')
-rw-r--r--doc/ChangeLog5
-rw-r--r--doc/install.texinfo21
2 files changed, 17 insertions, 9 deletions
diff --git a/doc/ChangeLog b/doc/ChangeLog
index 0b32f6df08..586104fdb2 100644
--- a/doc/ChangeLog
+++ b/doc/ChangeLog
@@ -1,3 +1,8 @@
+Fri Oct 18 13:42:49 1996 Barry Jaspan <bjaspan@mit.edu>
+
+ * install.texinfo (Create a kadmind Keytab): use kadmin.local
+ instead of kadmin to perform pre-kadmind setup [krb5-admin/28]
+
Tue Sep 10 20:47:41 1996 Theodore Y. Ts'o <tytso@mit.edu>
* user-guide.texinfo: The telnet man page only has 9 pages; the
diff --git a/doc/install.texinfo b/doc/install.texinfo
index f8307c73cd..13ead369f8 100644
--- a/doc/install.texinfo
+++ b/doc/install.texinfo
@@ -561,7 +561,7 @@ Next you need to add administrative principals to the Kerberos database.
@smallexample
@group
@b{shell%} @value{ROOTDIR}/sbin/kadmin.local
-@b{kadmin:} addprinc admin/admin@@@value{PRIMARYREALM}
+@b{kadmin.local:} addprinc admin/admin@@@value{PRIMARYREALM}
@b{WARNING: no policy specified for "admin/admin@@@value{PRIMARYREALM}";
defaulting to no policy.}
@iftex
@@ -573,7 +573,7 @@ Re-enter password for principal admin/admin@@@value{PRIMARYREALM}: @i{@doublele
Re-enter password for principal admin/admin@@@value{PRIMARYREALM}: @i{<= Type it again.}
@end ifinfo
@b{Principal "admin/admin@@@value{PRIMARYREALM}" created.
-kadmin:}
+kadmin.local:}
@end group
@end smallexample
@@ -586,19 +586,22 @@ give them access to the database. You need to create the kadmin keytab
with entries for the principals @code{kadmin/admin} and
@code{kadmin/changepw}. (These principals are placed in the Kerberos
database automatically when you create it.) To create the kadmin
-keytab, run @code{kadmin} and use the @code{ktadd} command, as in the
-following example. (The line beginning with @result{} is a continuation
-of the previous line.):
+keytab, run @code{kadmin.local} and use the @code{ktadd} command, as in
+the following example. (The line beginning with @result{} is a
+continuation of the previous line.):
@smallexample
@group
-@b{shell%} @value{ROOTDIR}/sbin/kadmin
-@b{kadmin:} ktadd -k @value{ROOTDIR}/lib/krb5kdc/kadm5.keytab
+@b{shell%} @value{ROOTDIR}/sbin/kadmin.local
+@b{kadmin.local:} ktadd -k @value{ROOTDIR}/lib/krb5kdc/kadm5.keytab
@result{} kadmin/admin kadmin/changepw
-@b{kadmin: Entry for principal kadmin/admin@@@value{PRIMARYREALM} with
+@b{Entry for principal kadmin/admin@@@value{PRIMARYREALM} with
+ kvno 3, encryption type DES-CBC-CRC added to keytab
+ WRFILE:@value{ROOTDIR}/lib/krb5kdc/kadm5.keytab.
+Entry for principal kadmin/changepw@@@value{PRIMARYREALM} with
kvno 3, encryption type DES-CBC-CRC added to keytab
WRFILE:@value{ROOTDIR}/lib/krb5kdc/kadm5.keytab.
-kadmin:} quit
+kadmin.local:} quit
@b{shell%}
@end group
@end smallexample