svn rev #25785: trunk/doc/rst_source/ krb_admins/ krb_build/

ghudson@MIT.EDU ghudson at MIT.EDU
Thu Mar 22 13:28:43 EDT 2012


http://src.mit.edu/fisheye/changelog/krb5/?cs=25785
Commit By: ghudson
Log Message:
Miscellaneous small edits to RST docs


Changed Files:
U   trunk/doc/rst_source/krb_admins/install_appl_srv.rst
U   trunk/doc/rst_source/krb_admins/install_kdc.rst
U   trunk/doc/rst_source/krb_build/osconf.rst
Modified: trunk/doc/rst_source/krb_admins/install_appl_srv.rst
===================================================================
--- trunk/doc/rst_source/krb_admins/install_appl_srv.rst	2012-03-22 17:28:34 UTC (rev 25784)
+++ trunk/doc/rst_source/krb_admins/install_appl_srv.rst	2012-03-22 17:28:42 UTC (rev 25785)
@@ -44,16 +44,17 @@
 ``trillium.mit.edu``)::
 
     trillium% kadmin
-    kadmin5: ktadd host/trillium.mit.edu ftp/trillium.mit.edu pop/trillium.mit.edu
+    kadmin5: ktadd host/trillium.mit.edu ftp/trillium.mit.edu
+        pop/trillium.mit.edu
     kadmin: Entry for principal host/trillium.mit.edu at ATHENA.MIT.EDU with
-    kvno 3, encryption type DES-CBC-CRC added to keytab
-    WRFILE:/etc/krb5.keytab.
+        kvno 3, encryption type DES-CBC-CRC added to keytab
+        FILE:/etc/krb5.keytab.
     kadmin: Entry for principal ftp/trillium.mit.edu at ATHENA.MIT.EDU with
-    kvno 3, encryption type DES-CBC-CRC added to keytab
-    WRFILE:/etc/krb5.keytab.
+        kvno 3, encryption type DES-CBC-CRC added to keytab
+        FILE:/etc/krb5.keytab.
     kadmin: Entry for principal pop/trillium.mit.edu at ATHENA.MIT.EDU with
-    kvno 3, encryption type DES-CBC-CRC added to keytab
-    WRFILE:/etc/krb5.keytab.
+        kvno 3, encryption type DES-CBC-CRC added to keytab
+        FILE:/etc/krb5.keytab.
     kadmin5: quit
     trillium%
 

Modified: trunk/doc/rst_source/krb_admins/install_kdc.rst
===================================================================
--- trunk/doc/rst_source/krb_admins/install_kdc.rst	2012-03-22 17:28:34 UTC (rev 25784)
+++ trunk/doc/rst_source/krb_admins/install_kdc.rst	2012-03-22 17:28:42 UTC (rev 25785)
@@ -122,7 +122,7 @@
             master_key_type = aes256-cts
             supported_enctypes = aes256-cts:normal aes128-cts:normal
             # If the default location does not suit your setup,
-            # explicitly configure the following four values:
+            # explicitly configure the following values:
             #    database_name = /var/krb5kdc/principal
             #    key_stash_file = /var/krb5kdc/.k5.ATHENA.MIT.EDU
             #    acl_file = /var/krb5kdc/kadm5.acl
@@ -450,7 +450,7 @@
 principals which are allowed to provide Kerberos dump updates on the
 slave machine with a new database.  Create a file named kpropd.acl in
 the KDC state directory containing the ``host`` principals for each of
-the KDCs:
+the KDCs::
 
     host/kerberos.mit.edu at ATHENA.MIT.EDU
     host/kerberos-1.mit.edu at ATHENA.MIT.EDU
@@ -463,7 +463,7 @@
           slave KDCs.
 
 Then, add the following line to ``/etc/inetd.conf`` on each KDC
-(Adjust the path to kpropd)::
+(adjust the path to kpropd)::
 
     krb5_prop stream tcp nowait root /usr/local/sbin/kpropd kpropd
 

Modified: trunk/doc/rst_source/krb_build/osconf.rst
===================================================================
--- trunk/doc/rst_source/krb_build/osconf.rst	2012-03-22 17:28:34 UTC (rev 25784)
+++ trunk/doc/rst_source/krb_build/osconf.rst	2012-03-22 17:28:42 UTC (rev 25785)
@@ -18,9 +18,6 @@
 **DEFAULT_KDC_ENCTYPE**
     The default encryption type for the KDC database master key.  The
     default value is |defmkey|.
-**KDCRCACHE**
-    The name of the replay cache used by the KDC.  The default value
-    is ``krb5kdc_rcache``.
 **RCTMPDIR**
     The directory which stores replay caches.  The default is
     ``/var/tmp``.



More information about the cvs-krb5 mailing list