diff options
author | Tom Yu <tlyu@mit.edu> | 1996-11-15 17:21:24 +0000 |
---|---|---|
committer | Tom Yu <tlyu@mit.edu> | 1996-11-15 17:21:24 +0000 |
commit | a47a7c4930576c3a6343f372ecfeeee11c679482 (patch) | |
tree | 86690e735f3a88554dc4ec751a5faaf00d80f744 /doc | |
parent | 234b6df2c9b3bf43731c86776cb7dc8953d9ea77 (diff) | |
download | krb5-a47a7c4930576c3a6343f372ecfeeee11c679482.tar.gz krb5-a47a7c4930576c3a6343f372ecfeeee11c679482.tar.xz krb5-a47a7c4930576c3a6343f372ecfeeee11c679482.zip |
* user-guide.texinfo: Changes to put copyright page in its own
node in the info file.
* install.texinfo: Changes to put copyright page in its own node
in the info file.
* admin.texinfo: Changes to put copyright page in its own node in
the info file, plus more krb5.keytab name updates.
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9423 dc483132-0cff-0310-8789-dd5450dbe970
Diffstat (limited to 'doc')
-rw-r--r-- | doc/ChangeLog | 9 | ||||
-rw-r--r-- | doc/admin.texinfo | 47 | ||||
-rw-r--r-- | doc/install.texinfo | 15 | ||||
-rw-r--r-- | doc/user-guide.texinfo | 14 |
4 files changed, 51 insertions, 34 deletions
diff --git a/doc/ChangeLog b/doc/ChangeLog index 50b284810..351ccac1d 100644 --- a/doc/ChangeLog +++ b/doc/ChangeLog @@ -1,5 +1,14 @@ Fri Nov 15 00:06:53 1996 Tom Yu <tlyu@mit.edu> + * user-guide.texinfo: Changes to put copyright page in its own + node in the info file. + + * install.texinfo: Changes to put copyright page in its own node + in the info file. + + * admin.texinfo: Changes to put copyright page in its own node in + the info file, plus more krb5.keytab name updates. + * install.texinfo (The Keytab File): (Extract Host Keytabs for the KDCs): (The Keytab File): diff --git a/doc/admin.texinfo b/doc/admin.texinfo index 26bb97e4b..cca3e321e 100644 --- a/doc/admin.texinfo +++ b/doc/admin.texinfo @@ -33,15 +33,12 @@ @end titlepage @comment node-name, next, previous, up -@node Top, Introduction, (dir), (dir) +@node Top, Copyright, (dir), (dir) @ifinfo This document describes how to administrate a @value{PRODUCT} installation. -@include copyright.texinfo -@end ifinfo - @c The master menu is updated using emacs19's M-x texinfo-all-menus-update @c function. Don't forget to run M-x texinfo-every-node-update after @c you add a new section or subsection, or after you've rearranged the @@ -58,6 +55,7 @@ installation. @c --------------------------------------------------------------------- @menu +* Copyright:: * Introduction:: * How Kerberos Works:: * Administrating Kerberos Database Entries:: @@ -67,16 +65,22 @@ installation. * Appendix:: @end menu -@node Introduction, How Kerberos Works, Top, Top +@node Copyright, Introduction, Top, Top +@unnumbered Copyright +@include copyright.texinfo +@end ifinfo + + +@node Introduction, How Kerberos Works, Copyright, Top @chapter Introduction @menu * Why Should I use Kerberos?:: -* @value{PRODUCT} Documentation:: +* Documentation for Kerberos V5:: * Overview of This Guide:: @end menu -@node Why Should I use Kerberos?, @value{PRODUCT} Documentation, Introduction, Introduction +@node Why Should I use Kerberos?, Documentation for Kerberos V5, Introduction, Introduction @section Why Should I use Kerberos? Since Kerberos negotiates authenticated, and optionally encrypted, @@ -87,15 +91,12 @@ security breaches in industry happen from @i{inside} firewalls, @value{PRODUCT} from @value{COMPANY} will play a vital role in the security of your network. -@node @value{PRODUCT} Documentation, Overview of This Guide, Why Should I use Kerberos?, Introduction -@section @value{PRODUCT} Documentation - -This document is one piece of the document set for @value{PRODUCT}. The -documents, and their intended audiences, are: +@node Documentation for Kerberos V5, Overview of This Guide, Why Should I use Kerberos?, Introduction +@section Documentation for @value{PRODUCT} @include document-list.texinfo -@node Overview of This Guide, , @value{PRODUCT} Documentation, Introduction +@node Overview of This Guide, , Documentation for Kerberos V5, Introduction @section Overview of This Guide The next chapter describes how Kerberos works. @@ -251,9 +252,9 @@ On the server host, these service keys are stored in @dfn{key tables}, which are files known as @dfn{keytabs}.@footnote{Keytabs were called @dfn{srvtabs} in Kerberos V4.} For example, the service keys used by services that run as root are usually stored in the keytab file -@code{/etc/v5srvtab}. @b{N.B.:} This service key is the equivalent of -the service's password, and must be kept secure. Data which is meant to -be read only by the service is encrypted using this key. +@code{/etc/krb5.keytab}. @b{N.B.:} This service key is the equivalent +of the service's password, and must be kept secure. Data which is meant +to be read only by the service is encrypted using this key. @node The User--Kerberos Interaction, Definitions, Network Services and the Master Database, How Kerberos Works @section The User--Kerberos Interaction @@ -1351,7 +1352,7 @@ the KDCs. * Keytabs:: * Clock Skew:: * Getting DNS Information Correct:: -* Configuring Your Firewall to Work With @value{PRODUCT}:: +* Configuring Your Firewall to Work With Kerberos V5:: @end menu @node Keytabs, Clock Skew, Application Servers, Application Servers @@ -1390,7 +1391,7 @@ The @code{ktadd} command takes the following switches: @table @b @item -k @i{keytab} use @i{keytab} as the keytab file. Otherwise, @code{ktadd} will use the -default keytab file (@code{/etc/v5srvtab}). +default keytab file (@code{/etc/krb5.keytab}). @item -q run in quiet mode. This causes @code{ktadd} to display less verbose @@ -1410,7 +1411,7 @@ For example: @b{kadmin:} ktadd host/@value{RANDOMHOST1}.@value{PRIMARYDOMAIN}@@@value{PRIMARYREALM} @b{kadmin: Entry for principal host/@value{RANDOMHOST1}.@value{PRIMARYDOMAIN}@@@value{PRIMARYREALM} with kvno 2, encryption type DES-CBC-CRC added to keytab - WRFILE:/etc/v5srvtab. + WRFILE:/etc/krb5.keytab. kadmin:} @end group @end smallexample @@ -1440,7 +1441,7 @@ The @code{ktremove} command takes the following switches: @table @b @item -k @i{keytab} use @i{keytab} as the keytab file. Otherwise, @code{ktremove} will use -the default keytab file (@code{/etc/v5srvtab}). +the default keytab file (@code{/etc/krb5.keytab}). @item -q run in quiet mode. This causes @code{ktremove} to display less verbose @@ -1496,7 +1497,7 @@ gettime -s @value{KDCSERVER} If the host is not likely to be rebooted frequently, you may also want to set up a cron job that adjusts the time on a regular basis. -@node Getting DNS Information Correct, Configuring Your Firewall to Work With @value{PRODUCT}, Clock Skew, Application Servers +@node Getting DNS Information Correct, Configuring Your Firewall to Work With Kerberos V5, Clock Skew, Application Servers @section Getting DNS Information Correct Several aspects of Kerberos rely on name service. In order for Kerberos @@ -1537,7 +1538,7 @@ issuing the command @code{klist -k}. For example: @smallexample @group viola# klist -k -Keytab name: /etc/v5srvtab +Keytab name: /etc/krb5.keytab KVNO Principal ---- ------------------------------------------------------------ 1 host/@value{RANDOMHOST1}.@value{PRIMARYDOMAIN}@@@value{PRIMARYREALM} @@ -1548,7 +1549,7 @@ If you telnet to the host with a fresh credentials cache (ticket file), and then @code{klist}, the host's service principal should be @i{host/fully-qualified-hostname@@REALM_NAME}. -@node Configuring Your Firewall to Work With @value{PRODUCT}, , Getting DNS Information Correct, Application Servers +@node Configuring Your Firewall to Work With Kerberos V5, , Getting DNS Information Correct, Application Servers @section Configuring Your Firewall to Work With @value{PRODUCT} If you need off-site users to be able to get Kerberos tickets in your diff --git a/doc/install.texinfo b/doc/install.texinfo index 42c2c54f0..216abf974 100644 --- a/doc/install.texinfo +++ b/doc/install.texinfo @@ -35,17 +35,13 @@ @end iftex @end titlepage -@node Top, Introduction, (dir), (dir) +@node Top, Copyright, (dir), (dir) @comment node-name, next, previous, up @ifinfo This file documents how to install the @value{RELEASE} release of @value{PRODUCT}. -@include copyright.texinfo - -@end ifinfo - @c The master menu is updated using emacs19's M-x texinfo-all-menus-update @c function. Don't forget to run M-x texinfo-every-node-update after @c you add a new section or subsection, or after you've rearranged the @@ -63,6 +59,7 @@ This file documents how to install the @value{RELEASE} release of @c --------------------------------------------------------------------- @menu +* Copyright:: * Introduction:: * Realm Configuration Decisions:: * Building Kerberos V5:: @@ -72,7 +69,13 @@ This file documents how to install the @value{RELEASE} release of * Files:: @end menu -@node Introduction, Realm Configuration Decisions, Top, Top +@node Copyright, Introduction, Top, Top +@unnumbered Copyright +@include copyright.texinfo + +@end ifinfo + +@node Introduction, Realm Configuration Decisions, Copyright, Top @chapter Introduction @menu diff --git a/doc/user-guide.texinfo b/doc/user-guide.texinfo index c1e224fcb..d068396c3 100644 --- a/doc/user-guide.texinfo +++ b/doc/user-guide.texinfo @@ -32,14 +32,11 @@ @end titlepage @comment node-name, next, previous, up -@node Top, Introduction, (dir), (dir) +@node Top, Copyright, (dir), (dir) @ifinfo This file describes how to use the @value{PRODUCT} client programs. -@include copyright.texinfo -@end ifinfo - @c The master menu is updated using emacs19's M-x texinfo-all-menus-update @c function. Don't forget to run M-x texinfo-every-node-update after @c you add a new section or subsection, or after you've rearranged the @@ -54,13 +51,20 @@ This file describes how to use the @value{PRODUCT} client programs. @c --------------------------------------------------------------------- @menu +* Copyright:: * Introduction:: * Kerberos V5 Tutorial:: * Kerberos V5 Reference:: * Kerberos Glossary:: @end menu -@node Introduction, Kerberos V5 Tutorial, Top, Top +@node Copyright, Introduction, Top, Top +@unnumbered Copyright + +@include copyright.texinfo +@end ifinfo + +@node Introduction, Kerberos V5 Tutorial, Copyright, Top @chapter Introduction @value{PRODUCT} is based on the Kerberos V5 authentication system |