summaryrefslogtreecommitdiffstats
path: root/src/tests
diff options
context:
space:
mode:
authorKen Raeburn <raeburn@mit.edu>2009-01-28 05:37:10 +0000
committerKen Raeburn <raeburn@mit.edu>2009-01-28 05:37:10 +0000
commitf48772eb3e20a35c41c4e71142777f43fbca04e0 (patch)
tree76cafe1d9ace2c8bde5b3f6233befc351af25f96 /src/tests
parent3d560dd8addeff2f8d872444038b6ccc87fe7b29 (diff)
downloadkrb5-f48772eb3e20a35c41c4e71142777f43fbca04e0.tar.gz
krb5-f48772eb3e20a35c41c4e71142777f43fbca04e0.tar.xz
krb5-f48772eb3e20a35c41c4e71142777f43fbca04e0.zip
remove some remnants of krb4-related config file options
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@21818 dc483132-0cff-0310-8789-dd5450dbe970
Diffstat (limited to 'src/tests')
-rw-r--r--src/tests/dejagnu/config/default.exp2
1 files changed, 0 insertions, 2 deletions
diff --git a/src/tests/dejagnu/config/default.exp b/src/tests/dejagnu/config/default.exp
index d76ad4c116..2c6c56f736 100644
--- a/src/tests/dejagnu/config/default.exp
+++ b/src/tests/dejagnu/config/default.exp
@@ -1036,8 +1036,6 @@ proc setup_krb5_conf { {type client} } {
puts $conffile \
" permitted_enctypes = $permitted_enctypes($type)"
}
- puts $conffile " krb4_config = $tmppwd/krb.conf"
- puts $conffile " krb4_realms = $tmppwd/krb.realms"
if { $mode == "tcp" } {
puts $conffile " udp_preference_limit = 1"
}