From efd599df7705ff16ab16eef35eb760210f541c19 Mon Sep 17 00:00:00 2001 From: Tom Yu Date: Wed, 13 Nov 1996 03:35:25 +0000 Subject: [PATCH] * osconf.h: Change DEFAULT_KEYTAB_NAME to /etc/krb5.keytab under Unix. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9393 dc483132-0cff-0310-8789-dd5450dbe970 --- src/include/krb5/stock/ChangeLog | 5 +++++ src/include/krb5/stock/osconf.h | 2 +- 2 files changed, 6 insertions(+), 1 deletion(-) diff --git a/src/include/krb5/stock/ChangeLog b/src/include/krb5/stock/ChangeLog index b3f138923..32128dc21 100644 --- a/src/include/krb5/stock/ChangeLog +++ b/src/include/krb5/stock/ChangeLog @@ -1,3 +1,8 @@ +Tue Nov 12 18:40:08 1996 Tom Yu + + * osconf.h: Change DEFAULT_KEYTAB_NAME to /etc/krb5.keytab under + Unix. + Wed Oct 30 19:00:07 1996 Sam Hartman * osconf.h : Set up to use autoconf-style directories. [37] diff --git a/src/include/krb5/stock/osconf.h b/src/include/krb5/stock/osconf.h index 6d8e12ee1..394d85001 100644 --- a/src/include/krb5/stock/osconf.h +++ b/src/include/krb5/stock/osconf.h @@ -41,7 +41,7 @@ #define DEFAULT_KEYTAB_NAME "FILE:%s\\v5srvtab" #else /* !_WINDOWS */ #define DEFAULT_PROFILE_PATH "/etc/krb5.conf:@SYSCONFDIR/krb5.conf" -#define DEFAULT_KEYTAB_NAME "FILE:/etc/v5srvtab" +#define DEFAULT_KEYTAB_NAME "FILE:/etc/krb5.keytab" #define DEFAULT_LNAME_FILENAME "@PREFIX/lib/krb5.aname" #endif /* _WINDOWS */ -- 2.26.2