krb5-admin/1109: setting default_keytab_name does not work with ktadd in kadmin

darrenr@chiron.nabaus.com.au darrenr at chiron.nabaus.com.au
Mon May 20 23:45:36 EDT 2002


>Number:         1109
>Category:       krb5-admin
>Synopsis:       setting default_keytab_name does not work with ktadd in kadmin
>Confidential:   no
>Severity:       serious
>Priority:       low
>Responsible:    krb5-unassigned
>State:          open
>Class:          sw-bug
>Submitter-Id:   unknown
>Arrival-Date:   Mon May 20 23:46:00 EDT 2002
>Last-Modified:
>Originator:     Darren Reed
>Organization:
Optimation
>Release:        krb5-1.2.5
>Environment:
	
System: SunOS chiron 5.5.1 Generic_103640-34 sun4u sparc SUNW,Ultra-2
Architecture: sun4

>Description:
If you were to set default_keytab_name in krb5.conf you would expect that
it would work when using the ktadd command in kadmin.  This however, is not
the case.  For default_keytab_name to work with ktadd, you must specify the
filename with the prefix WRFILE:, however, doing this then breaks other
applications that do not recognise the WRFILE: prefix.  In contrast, you do
not need to use WRFILE with the -k option to ktadd.
>How-To-Repeat:
Set default_keytab_name in krb5.conf to an ordinary pathname without any
prefix.
>Fix:
The current workaround is to change the default name of the keytab file
by modifying the .h file it is stored in and recompile Kerberos.
>Audit-Trail:
>Unformatted:



More information about the krb5-bugs mailing list