From owner-svn-doc-head@FreeBSD.ORG Wed Aug 28 15:19:38 2013 Return-Path: Delivered-To: svn-doc-head@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [8.8.178.115]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by hub.freebsd.org (Postfix) with ESMTP id 6DDFE111; Wed, 28 Aug 2013 15:19:38 +0000 (UTC) (envelope-from brd@FreeBSD.org) Received: from svn.freebsd.org (svn.freebsd.org [IPv6:2001:1900:2254:2068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.freebsd.org (Postfix) with ESMTPS id 5B5A92098; Wed, 28 Aug 2013 15:19:38 +0000 (UTC) Received: from svn.freebsd.org ([127.0.1.70]) by svn.freebsd.org (8.14.7/8.14.7) with ESMTP id r7SFJc6r090641; Wed, 28 Aug 2013 15:19:38 GMT (envelope-from brd@svn.freebsd.org) Received: (from brd@localhost) by svn.freebsd.org (8.14.7/8.14.5/Submit) id r7SFJcqZ090640; Wed, 28 Aug 2013 15:19:38 GMT (envelope-from brd@svn.freebsd.org) Message-Id: <201308281519.r7SFJcqZ090640@svn.freebsd.org> From: Brad Davis Date: Wed, 28 Aug 2013 15:19:38 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r42600 - head/en_US.ISO8859-1/books/handbook/security X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-head@freebsd.org X-Mailman-Version: 2.1.14 Precedence: list List-Id: SVN commit messages for the doc tree for head List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 28 Aug 2013 15:19:38 -0000 Author: brd Date: Wed Aug 28 15:19:37 2013 New Revision: 42600 URL: http://svnweb.freebsd.org/changeset/doc/42600 Log: - Remove an extra 'a' - Running MIT Kerberos on FreeBSD does not need any flags passed to it Reviewed by: Ken Reed Modified: head/en_US.ISO8859-1/books/handbook/security/chapter.xml Modified: head/en_US.ISO8859-1/books/handbook/security/chapter.xml ============================================================================== --- head/en_US.ISO8859-1/books/handbook/security/chapter.xml Wed Aug 28 15:05:06 2013 (r42599) +++ head/en_US.ISO8859-1/books/handbook/security/chapter.xml Wed Aug 28 15:19:37 2013 (r42600) @@ -1579,7 +1579,7 @@ Aug 27 15:37:58 Aug 28 01:37:58 krbtgt First, copy /etc/krb5.conf from the KDC to the client computer in a secure - fashion, such as &man.scp.1;, or physically via a removable + fashion, such as &man.scp.1;, or physically via removable media. Next, create /etc/krb5.keytab. @@ -1915,6 +1915,7 @@ jdoe@example.org kerberos5_server="/usr/local/sbin/krb5kdc" kadmind5_server="/usr/local/sbin/kadmind" +kerberos5_server_flags="" kerberos5_server_enable="YES" kadmind5_server_enable="YES"