Skip site navigation (1)Skip section navigation (2)
Date:      Wed, 28 Aug 2013 15:19:38 +0000 (UTC)
From:      Brad Davis <brd@FreeBSD.org>
To:        doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org
Subject:   svn commit: r42600 - head/en_US.ISO8859-1/books/handbook/security
Message-ID:  <201308281519.r7SFJcqZ090640@svn.freebsd.org>

next in thread | raw e-mail | index | archive | help
Author: brd
Date: Wed Aug 28 15:19:37 2013
New Revision: 42600
URL: http://svnweb.freebsd.org/changeset/doc/42600

Log:
  - Remove an extra 'a'
  - Running MIT Kerberos on FreeBSD does not need any flags passed to it
  
  Reviewed by:	Ken Reed <kreed002@gmail.com>

Modified:
  head/en_US.ISO8859-1/books/handbook/security/chapter.xml

Modified: head/en_US.ISO8859-1/books/handbook/security/chapter.xml
==============================================================================
--- head/en_US.ISO8859-1/books/handbook/security/chapter.xml	Wed Aug 28 15:05:06 2013	(r42599)
+++ head/en_US.ISO8859-1/books/handbook/security/chapter.xml	Wed Aug 28 15:19:37 2013	(r42600)
@@ -1579,7 +1579,7 @@ Aug 27 15:37:58  Aug 28 01:37:58  krbtgt
       <para>First, copy
 	<filename>/etc/krb5.conf</filename> from the
 	<acronym>KDC</acronym> to the client computer in a secure
-	fashion, such as &man.scp.1;, or physically via a removable
+	fashion, such as &man.scp.1;, or physically via removable
 	media.</para>
 
       <para>Next, create <filename>/etc/krb5.keytab</filename>.
@@ -1915,6 +1915,7 @@ jdoe@example.org</screen>
 
       <programlisting>kerberos5_server="/usr/local/sbin/krb5kdc"
 kadmind5_server="/usr/local/sbin/kadmind"
+kerberos5_server_flags=""
 kerberos5_server_enable="YES"
 kadmind5_server_enable="YES"</programlisting>
 



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?201308281519.r7SFJcqZ090640>