- Remove an extra 'a'
- Running MIT Kerberos on FreeBSD does not need any flags passed to it Reviewed by: Ken Reed <kreed002@gmail.com>
This commit is contained in:
parent
cff58c00fd
commit
8422ba3e8d
Notes:
svn2git
2020-12-08 03:00:23 +00:00
svn path=/head/; revision=42600
1 changed files with 2 additions and 1 deletions
|
@ -1579,7 +1579,7 @@ Aug 27 15:37:58 Aug 28 01:37:58 krbtgt/EXAMPLE.ORG@EXAMPLE.ORG</screen>
|
|||
<para>First, copy
|
||||
<filename>/etc/krb5.conf</filename> from the
|
||||
<acronym>KDC</acronym> to the client computer in a secure
|
||||
fashion, such as &man.scp.1;, or physically via a removable
|
||||
fashion, such as &man.scp.1;, or physically via removable
|
||||
media.</para>
|
||||
|
||||
<para>Next, create <filename>/etc/krb5.keytab</filename>.
|
||||
|
@ -1915,6 +1915,7 @@ jdoe@example.org</screen>
|
|||
|
||||
<programlisting>kerberos5_server="/usr/local/sbin/krb5kdc"
|
||||
kadmind5_server="/usr/local/sbin/kadmind"
|
||||
kerberos5_server_flags=""
|
||||
kerberos5_server_enable="YES"
|
||||
kadmind5_server_enable="YES"</programlisting>
|
||||
|
||||
|
|
Loading…
Reference in a new issue