Module Name: krb5 Committed By: tlyu Date: Thu Mar 6 02:39:52 UTC 2003 Modified Files: krb5/src/include/krb5/ChangeLog krb5/src/include/krb5/kdb_kt.h krb5/src/kadmin/server/ChangeLog krb5/src/kadmin/server/Makefile.in krb5/src/kadmin/server/ovsec_kadmd.c krb5/src/kdc/ChangeLog krb5/src/kdc/main.c krb5/src/lib/kdb/ChangeLog krb5/src/lib/kdb/Makefile.in krb5/src/lib/kdb/kdb_xdr.c krb5/src/lib/kdb/keytab.c Added Files: Removed Files: Log Message ticket: new subject: use kdb keytab for kadmind kadmind previously required a file-based keytab to support its use of gssapi. For ease of administration, a kdb-based keytab would be beneficial. This commit includes changes to the kdb library to support this goal, as well as actual changes in the kadmind itself. To generate a diff of this commit: cvs diff -r5.203 -r5.204 krb5/src/include/krb5/ChangeLog cvs diff -r5.5 -r5.6 krb5/src/include/krb5/kdb_kt.h cvs diff -r5.89 -r5.90 krb5/src/kadmin/server/ChangeLog cvs diff -r1.15 -r1.16 krb5/src/kadmin/server/Makefile.in cvs diff -r1.81 -r1.82 krb5/src/kadmin/server/ovsec_kadmd.c cvs diff -r5.250 -r5.251 krb5/src/kdc/ChangeLog cvs diff -r5.114 -r5.115 krb5/src/kdc/main.c cvs diff -r5.146 -r5.147 krb5/src/lib/kdb/ChangeLog cvs diff -r1.61 -r1.62 krb5/src/lib/kdb/Makefile.in cvs diff -r5.30 -r5.31 krb5/src/lib/kdb/kdb_xdr.c cvs diff -r5.15 -r5.16 krb5/src/lib/kdb/keytab.c