[38501] in Kerberos

home help back first fref pref prev next nref lref last post

Re: Installing heimdal-kdc

daemon@ATHENA.MIT.EDU (Robbie Harwood)
Mon Mar 11 13:49:28 2019

From: Robbie Harwood <rharwood@redhat.com>
To: Lothar Schilling <ls@proasyl.de>, "kerberos@mit.edu" <kerberos@mit.edu>
In-Reply-To: <33adf813-2462-00ed-98d8-7f2499a55bc7@proasyl.de>
Date: Mon, 11 Mar 2019 13:48:54 -0400
Message-ID: <jlgbm2hcneh.fsf@redhat.com>
MIME-Version: 1.0
Content-Type: multipart/mixed; boundary="===============8434408334750731966=="
Errors-To: kerberos-bounces@mit.edu

--===============8434408334750731966==
Content-Type: multipart/signed; boundary="=-=-="; micalg=pgp-sha512;
	protocol="application/pgp-signature"

--=-=-=
Content-Type: text/plain; charset=utf-8
Content-Transfer-Encoding: quoted-printable

Lothar Schilling <ls@proasyl.de> writes:

> I got stuck again with putting heimdal-kdc to work.
>
> Having initiated the database I logged in locally (kadmin -l). There is
> no such command as "add_principals" or "addprinc". Availabe are:
> stash, kstash / dump / init / load / merge / add, ank, add_new_key /
> passwd, cpw, change_password / delete, del, del_entry / del_enctype /
> add_enctype / ext_keytab / get, get_entry / rename / modify /
> privileges, privs / list / verify-password-quality, pwq / check / lock/
> unlock / help, ? /=C2=A0 exit, quit /

add_principals and addprinc are commands for MIT krb5's kadmin, not
Heimdal.  Heimdal uses different commands; I think "ank" is the right
one here, but it's been a while so I'll defer to those folk if they're
around.

Thanks,
=2D-Robbie

--=-=-=
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=bnBq
-----END PGP SIGNATURE-----
--=-=-=--

--===============8434408334750731966==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

________________________________________________
Kerberos mailing list           Kerberos@mit.edu
https://mailman.mit.edu/mailman/listinfo/kerberos

--===============8434408334750731966==--

home help back first fref pref prev next nref lref last post