summaryrefslogtreecommitdiffstats
path: root/src
diff options
context:
space:
mode:
authorTom Yu <tlyu@mit.edu>1996-11-15 04:09:24 +0000
committerTom Yu <tlyu@mit.edu>1996-11-15 04:09:24 +0000
commit14c649a5d003e9787f487a16871a3da9c049fb8e (patch)
treed86e74fd2189fe659ae06281b406571e7b99437d /src
parent6222db9f523777f82b9c1c4da52fa03a9a8392d8 (diff)
downloadkrb5-14c649a5d003e9787f487a16871a3da9c049fb8e.tar.gz
krb5-14c649a5d003e9787f487a16871a3da9c049fb8e.tar.xz
krb5-14c649a5d003e9787f487a16871a3da9c049fb8e.zip
* krb5.conf.M: Note change in default_keytab_name
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9420 dc483132-0cff-0310-8789-dd5450dbe970
Diffstat (limited to 'src')
-rw-r--r--src/config-files/ChangeLog4
-rw-r--r--src/config-files/krb5.conf.M6
2 files changed, 10 insertions, 0 deletions
diff --git a/src/config-files/ChangeLog b/src/config-files/ChangeLog
index 25327a960a..26edc44787 100644
--- a/src/config-files/ChangeLog
+++ b/src/config-files/ChangeLog
@@ -1,3 +1,7 @@
+Thu Nov 14 23:08:37 1996 Tom Yu <tlyu@mit.edu>
+
+ * krb5.conf.M: Note change in default_keytab_name.
+
Wed Nov 13 15:15:07 1996 Barry Jaspan <bjaspan@mit.edu>
* kdc.conf: remove profile, admin database_name, and admin
diff --git a/src/config-files/krb5.conf.M b/src/config-files/krb5.conf.M
index 0bc9aba37d..f9f3f3d91e 100644
--- a/src/config-files/krb5.conf.M
+++ b/src/config-files/krb5.conf.M
@@ -93,6 +93,12 @@ sections.
.SH LIBDEFAULTS SECTION
The following relations are defined in the [libdefaults] section:
+.IP default_keytab_name
+This relation specifies the default keytab name to be used by
+application severs such as telnetd and rlogind. The default is
+"/etc/krb5.keytab". This formerly defaulted to "/etc/v5srvtab", but
+was changed to the current value.
+
.IP default_realm
This relation identifies the default realm to be used in a client host's
Kerberos activity.