From owner-svn-doc-head@freebsd.org Fri Feb 26 16:37:14 2016 Return-Path: Delivered-To: svn-doc-head@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id C6419AB4356; Fri, 26 Feb 2016 16:37:14 +0000 (UTC) (envelope-from jgh@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 997921C65; Fri, 26 Feb 2016 16:37:14 +0000 (UTC) (envelope-from jgh@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id u1QGbD1u032776; Fri, 26 Feb 2016 16:37:13 GMT (envelope-from jgh@FreeBSD.org) Received: (from jgh@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id u1QGbDI4032775; Fri, 26 Feb 2016 16:37:13 GMT (envelope-from jgh@FreeBSD.org) Message-Id: <201602261637.u1QGbDI4032775@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: jgh set sender to jgh@FreeBSD.org using -f From: Jason Helfman Date: Fri, 26 Feb 2016 16:37:13 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r48264 - head/en_US.ISO8859-1/books/handbook/security X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-head@freebsd.org X-Mailman-Version: 2.1.20 Precedence: list List-Id: SVN commit messages for the doc tree for head List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 26 Feb 2016 16:37:14 -0000 Author: jgh Date: Fri Feb 26 16:37:13 2016 New Revision: 48264 URL: https://svnweb.freebsd.org/changeset/doc/48264 Log: - update Kerberos commands PR: 205146 Submitted by: kevin@bostoncrypto.com Approved by: wblock (mentor) Differential Revision: https://reviews.freebsd.org/D5432 Modified: head/en_US.ISO8859-1/books/handbook/security/chapter.xml Modified: head/en_US.ISO8859-1/books/handbook/security/chapter.xml ============================================================================== --- head/en_US.ISO8859-1/books/handbook/security/chapter.xml Fri Feb 26 16:03:12 2016 (r48263) +++ head/en_US.ISO8859-1/books/handbook/security/chapter.xml Fri Feb 26 16:37:13 2016 (r48264) @@ -1211,8 +1211,8 @@ sendmail : PARANOID : denyTo begin setting up a KDC, add these lines to /etc/rc.conf: - kerberos5_server_enable="YES" -kadmind5_server_enable="YES" + kdc_enable="YES" +kadmind_enable="YES" Next, edit /etc/krb5.conf as follows: @@ -1308,7 +1308,7 @@ Password: xxxxxx Verifying password - Password: xxxxxxxx Next, start the KDC services by running - service kerberos start and + service kdc start and service kadmind start. While there will not be any kerberized daemons running at this point, it is possible to confirm that the KDC is