summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorhin <hin@openbsd.org>2001-06-29 02:08:24 +0000
committerhin <hin@openbsd.org>2001-06-29 02:08:24 +0000
commitee2b9878c55d147340528e21c4148850c31afbe2 (patch)
tree6a064c6056f47f3ee5007968cec40f1f2ccf1487
parent/etc/krb5.conf -> /etc/kerberosV/krb5.conf (diff)
downloadwireguard-openbsd-ee2b9878c55d147340528e21c4148850c31afbe2.tar.xz
wireguard-openbsd-ee2b9878c55d147340528e21c4148850c31afbe2.zip
/etc/krb5.keytab -> /etc/kerberosV/krb5.keytab
/etc/srvtab -> /etc/kerberosIV/srvtab
-rw-r--r--kerberosV/src/admin/list.c4
1 files changed, 2 insertions, 2 deletions
diff --git a/kerberosV/src/admin/list.c b/kerberosV/src/admin/list.c
index 49a2c353d9b..3fa5a1e3485 100644
--- a/kerberosV/src/admin/list.c
+++ b/kerberosV/src/admin/list.c
@@ -185,10 +185,10 @@ kt_list(int argc, char **argv)
}
if (keytab_string == NULL) {
- do_list("FILE:/etc/krb5.keytab");
+ do_list("FILE:/etc/kerberosV/krb5.keytab");
#ifdef KRB4
printf ("\n");
- do_list("krb4:/etc/srvtab");
+ do_list("krb4:/etc/kerberosIV/srvtab");
#endif
} else {
do_list(keytab_string);