aboutsummaryrefslogtreecommitdiff
path: root/src/kadmin
diff options
context:
space:
mode:
Diffstat (limited to 'src/kadmin')
-rw-r--r--src/kadmin/testing/scripts/ChangeLog4
-rw-r--r--src/kadmin/testing/scripts/env-setup.shin2
2 files changed, 5 insertions, 1 deletions
diff --git a/src/kadmin/testing/scripts/ChangeLog b/src/kadmin/testing/scripts/ChangeLog
index 8a413c4..7fb6f17 100644
--- a/src/kadmin/testing/scripts/ChangeLog
+++ b/src/kadmin/testing/scripts/ChangeLog
@@ -1,3 +1,7 @@
+2002-12-18 Ken Raeburn <raeburn@mit.edu>
+
+ * env-setup.shin: Set KRB5CCNAME to something under $K5ROOT.
+
2002-10-30 Ken Raeburn <raeburn@mit.edu>
* start_servers_local: If $USER isn't set, use $LOGNAME. If
diff --git a/src/kadmin/testing/scripts/env-setup.shin b/src/kadmin/testing/scripts/env-setup.shin
index 17c818d..5dfd0c1 100644
--- a/src/kadmin/testing/scripts/env-setup.shin
+++ b/src/kadmin/testing/scripts/env-setup.shin
@@ -77,7 +77,7 @@ SRVTCL=$TESTDIR/util/ovsec_kadm_srv_tcl; export SRVTCL
KRB5_CONFIG=$K5ROOT/krb5.conf; export KRB5_CONFIG
KRB5_KDC_PROFILE=$K5ROOT/kdc.conf; export KRB5_KDC_PROFILE
KRB5_KTNAME=$K5ROOT/ovsec_adm.srvtab; export KRB5_KTNAME
-KRB5CCNAME=/tmp/krb5cc_unit-test; export KRB5CCNAME
+KRB5CCNAME=$K5ROOT/krb5cc_unit-test; export KRB5CCNAME
if [ "$TEST_SERVER" != "" ]; then
MAKE_KEYTAB="$MAKE_KEYTAB -server $TEST_SERVER"