From 14c649a5d003e9787f487a16871a3da9c049fb8e Mon Sep 17 00:00:00 2001 From: Tom Yu Date: Fri, 15 Nov 1996 04:09:24 +0000 Subject: [PATCH] * krb5.conf.M: Note change in default_keytab_name git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9420 dc483132-0cff-0310-8789-dd5450dbe970 --- src/config-files/ChangeLog | 4 ++++ src/config-files/krb5.conf.M | 6 ++++++ 2 files changed, 10 insertions(+) diff --git a/src/config-files/ChangeLog b/src/config-files/ChangeLog index 25327a960..26edc4478 100644 --- a/src/config-files/ChangeLog +++ b/src/config-files/ChangeLog @@ -1,3 +1,7 @@ +Thu Nov 14 23:08:37 1996 Tom Yu + + * krb5.conf.M: Note change in default_keytab_name. + Wed Nov 13 15:15:07 1996 Barry Jaspan * kdc.conf: remove profile, admin database_name, and admin diff --git a/src/config-files/krb5.conf.M b/src/config-files/krb5.conf.M index 0bc9aba37..f9f3f3d91 100644 --- a/src/config-files/krb5.conf.M +++ b/src/config-files/krb5.conf.M @@ -93,6 +93,12 @@ sections. .SH LIBDEFAULTS SECTION The following relations are defined in the [libdefaults] section: +.IP default_keytab_name +This relation specifies the default keytab name to be used by +application severs such as telnetd and rlogind. The default is +"/etc/krb5.keytab". This formerly defaulted to "/etc/v5srvtab", but +was changed to the current value. + .IP default_realm This relation identifies the default realm to be used in a client host's Kerberos activity. -- 2.26.2