diff options
| author | Greg Hudson <ghudson@mit.edu> | 2012-07-24 16:26:28 -0400 |
|---|---|---|
| committer | Greg Hudson <ghudson@mit.edu> | 2012-07-24 16:26:28 -0400 |
| commit | 4a788fb072b06ab25fb39c7720e2fe7bb79fd7f4 (patch) | |
| tree | 6518c12735e9b4eb1d96b9af7b58ab2b50aa6b21 /doc | |
| parent | 18884ca01e1a64fcefafc0fdad0d360651c81f13 (diff) | |
| download | krb5-4a788fb072b06ab25fb39c7720e2fe7bb79fd7f4.tar.gz krb5-4a788fb072b06ab25fb39c7720e2fe7bb79fd7f4.tar.xz krb5-4a788fb072b06ab25fb39c7720e2fe7bb79fd7f4.zip | |
Add default_ccache_name profile variable
Like default_keytab_name and default_client_keytab_name,
default_ccache_name is subject to parameter expansion.
ticket: 7220 (new)
Diffstat (limited to 'doc')
| -rw-r--r-- | doc/rst_source/conf.py | 1 | ||||
| -rw-r--r-- | doc/rst_source/krb_admins/conf_files/krb5_conf.rst | 5 |
2 files changed, 6 insertions, 0 deletions
diff --git a/doc/rst_source/conf.py b/doc/rst_source/conf.py index c5534ab74f..c4203a24cb 100644 --- a/doc/rst_source/conf.py +++ b/doc/rst_source/conf.py @@ -233,6 +233,7 @@ rst_epilog += '.. |libdir| replace:: %s\n' % libdir rst_epilog += '.. |kdcdir| replace:: %s\\ ``/krb5kdc``\n' % localstatedir rst_epilog += '.. |sysconfdir| replace:: %s\n' % sysconfdir rst_epilog += ''' +.. |ccache| replace:: ``/tmp/krb5cc_<uid>`` .. |clkeytab| replace:: ``/etc/krb5.client-keytab`` .. |keytab| replace:: ``/etc/krb5.keytab`` .. |krb5conf| replace:: ``/etc/krb5.conf`` diff --git a/doc/rst_source/krb_admins/conf_files/krb5_conf.rst b/doc/rst_source/krb_admins/conf_files/krb5_conf.rst index d9c3ffbd75..26a8818f39 100644 --- a/doc/rst_source/krb_admins/conf_files/krb5_conf.rst +++ b/doc/rst_source/krb_admins/conf_files/krb5_conf.rst @@ -134,6 +134,11 @@ The libdefaults section may contain any of the following relations: library will tolerate before assuming that a Kerberos message is invalid. The default value is 300 seconds, or five minutes. +**default_ccache_name** + This relation specifies the name of the default credential cache. + The default is |ccache|. This relation is subject to parameter + expansion (see below). + **default_client_keytab_name** This relation specifies the name of the default keytab for obtaining client credentials. The default is |clkeytab|. This |
