aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--src/config-files/ChangeLog4
-rw-r--r--src/config-files/krb5.conf.M6
2 files changed, 10 insertions, 0 deletions
diff --git a/src/config-files/ChangeLog b/src/config-files/ChangeLog
index 25327a9..26edc44 100644
--- a/src/config-files/ChangeLog
+++ b/src/config-files/ChangeLog
@@ -1,3 +1,7 @@
+Thu Nov 14 23:08:37 1996 Tom Yu <tlyu@mit.edu>
+
+ * krb5.conf.M: Note change in default_keytab_name.
+
Wed Nov 13 15:15:07 1996 Barry Jaspan <bjaspan@mit.edu>
* kdc.conf: remove profile, admin database_name, and admin
diff --git a/src/config-files/krb5.conf.M b/src/config-files/krb5.conf.M
index 0bc9aba..f9f3f3d 100644
--- a/src/config-files/krb5.conf.M
+++ b/src/config-files/krb5.conf.M
@@ -93,6 +93,12 @@ sections.
.SH LIBDEFAULTS SECTION
The following relations are defined in the [libdefaults] section:
+.IP default_keytab_name
+This relation specifies the default keytab name to be used by
+application severs such as telnetd and rlogind. The default is
+"/etc/krb5.keytab". This formerly defaulted to "/etc/v5srvtab", but
+was changed to the current value.
+
.IP default_realm
This relation identifies the default realm to be used in a client host's
Kerberos activity.