summaryrefslogtreecommitdiffstats
path: root/src/man
diff options
context:
space:
mode:
authorGreg Hudson <ghudson@mit.edu>2012-03-04 00:38:48 +0000
committerGreg Hudson <ghudson@mit.edu>2012-03-04 00:38:48 +0000
commitf938afd6b6f61a96a0aa72c57a280aa721566fe6 (patch)
tree2730b993561ed9c8c884d7b8cf78c955485fcd94 /src/man
parent8a42038eaf80bd1da88d909a5196157ae41973b9 (diff)
downloadkrb5-f938afd6b6f61a96a0aa72c57a280aa721566fe6.tar.gz
krb5-f938afd6b6f61a96a0aa72c57a280aa721566fe6.tar.xz
krb5-f938afd6b6f61a96a0aa72c57a280aa721566fe6.zip
Remove admin_keytab references in code and docs
The admin keytab hasn't been needed or used by kadmind since 1.4 (except possibly by legacy admin daemons which we no longer ship). Eliminate remaining references to it in code, test cases, and documentation. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25729 dc483132-0cff-0310-8789-dd5450dbe970
Diffstat (limited to 'src/man')
-rw-r--r--src/man/kadmind.811
-rw-r--r--src/man/kdc.conf.54
2 files changed, 0 insertions, 15 deletions
diff --git a/src/man/kadmind.8 b/src/man/kadmind.8
index b4eade4ef2..5f622d2452 100644
--- a/src/man/kadmind.8
+++ b/src/man/kadmind.8
@@ -49,12 +49,6 @@ The KDC configuration file contains configuration information for the KDC and th
of variable settings in this file, some of which are mandatory and some of which are optional.
See the CONFIGURATION VALUES section below.
.TP
-.B \fIkeytab\fP
-.sp
-Kadmind requires a keytab containing correct entries for the kadmin/admin and kadmin/changepw principals for every realm that
-\fIkadmind\fP will answer requests for. The keytab can be created with the kadmin(8) client.
-The location of the keytab is determined by the \fIadmin_keytab\fP configuration variable (see CONFIGURATION VALUES).
-.TP
.B \fIACL\fP file
.sp
\fIkadmind\fP\(aqs \fIACL\fP (access control list) tells it which principals are allowed to perform KADM5 administration actions.
@@ -146,11 +140,6 @@ all of which should appear in the [realms] section:
.sp
The path of \fIkadmind\fP\(aqs \fIACL\fP file. \fBMandatory\fP. No default.
.TP
-.B \fBadmin_keytab\fP
-.sp
-The name of the keytab containing entries for the principals kadmin/admin and kadmin/changepw in each realm that \fIkadmind\fP will
-serve. The default is the value of the KRB5_KTNAME environment variable, if defined. \fBMandatory\fP.
-.TP
.B \fBdict_file\fP
.sp
The path of \fIkadmind\fP\(aqs password dictionary. A principal with any password policy will not be allowed to select any password in
diff --git a/src/man/kdc.conf.5 b/src/man/kdc.conf.5
index 7f7668431f..49f300773d 100644
--- a/src/man/kdc.conf.5
+++ b/src/man/kdc.conf.5
@@ -101,10 +101,6 @@ For each realm, the following tags may be specified in the [realms] subsection:
.sp
(String.) Location of the access control list (acl) file that kadmin uses to determine which principals are allowed which permissions on the database. The default is \fI/usr/local/var/krb5kdc/kadm5.acl\fP.
.TP
-.B \fBadmin_keytab\fP
-.sp
-(String.) Location of the keytab file that the legacy administration daemons kadmind4 and v5passwdd use to authenticate to the database. The default is \fI/usr/local/var/krb5kdc/kadm5.keytab\fP.
-.TP
.B \fBdatabase_name\fP
.sp
This string specifies the location of the Kerberos database for this realm.