summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorTom Yu <tlyu@mit.edu>1996-11-13 03:35:25 +0000
committerTom Yu <tlyu@mit.edu>1996-11-13 03:35:25 +0000
commitefd599df7705ff16ab16eef35eb760210f541c19 (patch)
treeeb62a8857176cb010e3cfeca70485727fc15cdf2
parentbb7914deaf2cdf46808125fb1e959034a1c03114 (diff)
downloadkrb5-efd599df7705ff16ab16eef35eb760210f541c19.tar.gz
krb5-efd599df7705ff16ab16eef35eb760210f541c19.tar.xz
krb5-efd599df7705ff16ab16eef35eb760210f541c19.zip
* osconf.h: Change DEFAULT_KEYTAB_NAME to /etc/krb5.keytab under
Unix. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9393 dc483132-0cff-0310-8789-dd5450dbe970
-rw-r--r--src/include/krb5/stock/ChangeLog5
-rw-r--r--src/include/krb5/stock/osconf.h2
2 files changed, 6 insertions, 1 deletions
diff --git a/src/include/krb5/stock/ChangeLog b/src/include/krb5/stock/ChangeLog
index b3f1389236..32128dc21e 100644
--- a/src/include/krb5/stock/ChangeLog
+++ b/src/include/krb5/stock/ChangeLog
@@ -1,3 +1,8 @@
+Tue Nov 12 18:40:08 1996 Tom Yu <tlyu@mit.edu>
+
+ * osconf.h: Change DEFAULT_KEYTAB_NAME to /etc/krb5.keytab under
+ Unix.
+
Wed Oct 30 19:00:07 1996 Sam Hartman <hartmans@mit.edu>
* osconf.h : Set up to use autoconf-style directories. [37]
diff --git a/src/include/krb5/stock/osconf.h b/src/include/krb5/stock/osconf.h
index 6d8e12ee18..394d850016 100644
--- a/src/include/krb5/stock/osconf.h
+++ b/src/include/krb5/stock/osconf.h
@@ -41,7 +41,7 @@
#define DEFAULT_KEYTAB_NAME "FILE:%s\\v5srvtab"
#else /* !_WINDOWS */
#define DEFAULT_PROFILE_PATH "/etc/krb5.conf:@SYSCONFDIR/krb5.conf"
-#define DEFAULT_KEYTAB_NAME "FILE:/etc/v5srvtab"
+#define DEFAULT_KEYTAB_NAME "FILE:/etc/krb5.keytab"
#define DEFAULT_LNAME_FILENAME "@PREFIX/lib/krb5.aname"
#endif /* _WINDOWS */