krb5 commit [krb5-1.11]: Document param expansion for keytab/ccache names

Tom Yu tlyu at MIT.EDU
Fri Nov 30 17:04:25 EST 2012


https://github.com/krb5/krb5/commit/45f7d375a14984747e334ffd8d7b5c1f398d185b
commit 45f7d375a14984747e334ffd8d7b5c1f398d185b
Author: Zhanna Tsitkov <tsitkova at mit.edu>
Date:   Thu Nov 29 14:01:00 2012 -0500

    Document param expansion for keytab/ccache names
    
    The DEFCCNAME, DEFCKTNAME and DEFKTNAME configuration options are
    subjects to parameter expansion.  Also note that this feature
    was first introduced in release 1.11.
    
    (cherry picked from commit 59be40c78b0895ebc00a6400d129a4b3c7fd258b)
    
    ticket: 7472
    version_fixed: 1.11
    status: resolved

 doc/admin/conf_files/krb5_conf.rst |    5 +++--
 doc/build/options2configure.rst    |    8 ++++++--
 2 files changed, 9 insertions(+), 4 deletions(-)

diff --git a/doc/admin/conf_files/krb5_conf.rst b/doc/admin/conf_files/krb5_conf.rst
index 451532e..5dbbfa4 100644
--- a/doc/admin/conf_files/krb5_conf.rst
+++ b/doc/admin/conf_files/krb5_conf.rst
@@ -981,8 +981,9 @@ PKINIT krb5.conf options
 Parameter expansion
 -------------------
 
-Several variables, such as **default_keytab_name**, allow parameters
-to be expanded.  Valid parameters are:
+Starting with release 1.11, several variables, such as
+**default_keytab_name**, allow parameters to be expanded.
+Valid parameters are:
 
     =================  ===================================================
     %{TEMP}            Temporary directory
diff --git a/doc/build/options2configure.rst b/doc/build/options2configure.rst
index 211df7e..a88f032 100644
--- a/doc/build/options2configure.rst
+++ b/doc/build/options2configure.rst
@@ -48,8 +48,7 @@ Most commonly used options
 **-**\ **-enable-dns-for-realm**
     Enable the use of DNS to look up a host's Kerberos realm,
     if the information is not provided in
-    :ref:`krb5.conf(5)`.  See
-    :ref:`mapping_hostnames`
+    :ref:`krb5.conf(5)`.  See :ref:`mapping_hostnames`
     for information about using DNS to determine the default realm.
     DNS lookups for realm names are disabled by default.
 
@@ -120,12 +119,17 @@ Environment variables
 
 **DEFCCNAME=**\ *ccachename*
     Override the built-in default credential cache name.
+    For example, ``DEFCCNAME=DIR:/var/run/user/%{USERID}/ccache``
+    See :ref:`parameter_expansion` for information about supported
+    parameter expansions.
 
 **DEFCKTNAME=**\ *keytabname*
     Override the built-in default client keytab name.
+    The format is the same as for *DEFCCNAME*.
 
 **DEFKTNAME=**\ *keytabname*
     Override the built-in default keytab name.
+    The format is the same as for *DEFCCNAME*.
 
 **LD=**\ *LINKER*
     Use *LINKER* as the default loader if it should be different from


More information about the cvs-krb5 mailing list