summaryrefslogtreecommitdiffstats
path: root/src/include/krb5
diff options
context:
space:
mode:
authorMark Eichin <eichin@mit.edu>1995-05-03 02:41:50 +0000
committerMark Eichin <eichin@mit.edu>1995-05-03 02:41:50 +0000
commit22460b046cafec5a60fbf312e53b71f1ffbfaac0 (patch)
tree94106ce6a4a55521def8e9d04ba083a26ce0f673 /src/include/krb5
parentb4071d8bfe2235742cf8c81e2666aa5cce083e45 (diff)
downloadkrb5-22460b046cafec5a60fbf312e53b71f1ffbfaac0.tar.gz
krb5-22460b046cafec5a60fbf312e53b71f1ffbfaac0.tar.xz
krb5-22460b046cafec5a60fbf312e53b71f1ffbfaac0.zip
nevermind..
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@5696 dc483132-0cff-0310-8789-dd5450dbe970
Diffstat (limited to 'src/include/krb5')
-rw-r--r--src/include/krb5/stock/ChangeLog5
-rw-r--r--src/include/krb5/stock/osconf.h2
2 files changed, 0 insertions, 7 deletions
diff --git a/src/include/krb5/stock/ChangeLog b/src/include/krb5/stock/ChangeLog
index 8557d0b01..48232228e 100644
--- a/src/include/krb5/stock/ChangeLog
+++ b/src/include/krb5/stock/ChangeLog
@@ -1,8 +1,3 @@
-Tue May 2 20:49:15 1995 Mark Eichin <eichin@cygnus.com>
-
- * osconf.h (KRB5_ENV_KDC): add KERBEROS_SERVER environment
- variable, both for user and testsuite convenience.
-
Fri Apr 21 21:00:40 1995 Theodore Y. Ts'o (tytso@dcl)
* osconf.h: Add #define's for DEFAULT_PROFILE_FILENAME.
diff --git a/src/include/krb5/stock/osconf.h b/src/include/krb5/stock/osconf.h
index cb99bb7e3..2efebf417 100644
--- a/src/include/krb5/stock/osconf.h
+++ b/src/include/krb5/stock/osconf.h
@@ -60,8 +60,6 @@
#define DEFAULT_KEYTAB_NAME "FILE:@KRB5SRVTABDIR/v5srvtab"
#endif
-#define KRB5_ENV_KDC "KERBEROS_SERVER"
-
#define DEFAULT_KDB_FILE "@KDB5DIR/principal"
#define DEFAULT_ADMIN_ACL "@KDB5DIR/admin_acl_file"