You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@directory.apache.org by pl...@apache.org on 2016/07/28 07:47:58 UTC

directory-kerby git commit: Update README.md.

Repository: directory-kerby
Updated Branches:
  refs/heads/trunk 570243fd0 -> aeb3fc0c9


Update README.md.


Project: http://git-wip-us.apache.org/repos/asf/directory-kerby/repo
Commit: http://git-wip-us.apache.org/repos/asf/directory-kerby/commit/aeb3fc0c
Tree: http://git-wip-us.apache.org/repos/asf/directory-kerby/tree/aeb3fc0c
Diff: http://git-wip-us.apache.org/repos/asf/directory-kerby/diff/aeb3fc0c

Branch: refs/heads/trunk
Commit: aeb3fc0c9f8ad874f18e80dd47a4b39ae715820f
Parents: 570243f
Author: plusplusjiajia <ji...@intel.com>
Authored: Thu Jul 28 15:54:05 2016 +0800
Committer: plusplusjiajia <ji...@intel.com>
Committed: Thu Jul 28 15:54:05 2016 +0800

----------------------------------------------------------------------
 kerby-dist/README.md | 12 ++++++++----
 1 file changed, 8 insertions(+), 4 deletions(-)
----------------------------------------------------------------------


http://git-wip-us.apache.org/repos/asf/directory-kerby/blob/aeb3fc0c/kerby-dist/README.md
----------------------------------------------------------------------
diff --git a/kerby-dist/README.md b/kerby-dist/README.md
index b2e1e8b..e22777c 100644
--- a/kerby-dist/README.md
+++ b/kerby-dist/README.md
@@ -70,7 +70,8 @@ An example of kdc.conf:
 [kdcdefaults]
     kdc_host = localhost
     kdc_tcp_port = 8015
-    kdc_realm = TEST.COM
+    kdc_udp_port = 8015
+    kdc_realm = EXAMPLE.COM
 ```
 An example of json backend backend.conf:
 ```
@@ -86,8 +87,9 @@ data_log_dir = /tmp/kerby/zookeeper/datalog
 An example of krb5.conf:
 ```
 [libdefaults]
-    kdc_realm=TEST.COM
+    kdc_realm=EXAMPLE.COM
     kdc_tcp_port = 8015
+    kdc_udp_port = 8015
 ```
 
 ## 2. Anonymous PKINIT configuration
@@ -177,14 +179,14 @@ mvn package -Pdist
 #### 2. Run kdcinit:
 ```
 cd kerby-dist/kdc-dist
-sh bin/kdcinit.sh [server-conf-dir] [keytab]
+sh bin/kdcinit.sh [kdc-server-conf-dir] [keytab]
 ```
 The admin principal will be exported into [keytab], it will be used by kadmin tool for the authentication. 
 
 #### 3. Start kerby-kdc-server:
 ```
 cd kerby-dist/kdc-dist
-sh bin/start-kdc.sh [server-conf-dir] [work-dir]
+sh bin/start-kdc.sh [kdc-server-conf-dir] [work-dir]
 ```
 
 #### 4. Run kadmin server
@@ -212,9 +214,11 @@ An example of adminServer.conf:
 ```
 [libdefaults]
     default_realm = EXAMPLE.COM
+    admin_realm = EXAMPLE.COM
     admin_port = 65417
     keytab_file = protocol.keytab
     protocol = adminprotocol
     server_name = localhost
 ```
 The keytab_file is the keytab file path created by the kdcinit.
+The kdc-server-conf-dir, admin-client-conf-dir, admin-server-conf-dir are the same dir.