aboutsummaryrefslogtreecommitdiff
path: root/src/include/krb5
diff options
context:
space:
mode:
authorWilfredo Sanchez <tritan@mit.edu>2000-05-31 06:24:54 +0000
committerWilfredo Sanchez <tritan@mit.edu>2000-05-31 06:24:54 +0000
commit451bc883b77247136b49bedf39674f0bef2ec175 (patch)
tree644d999ba3872e731b3d95f0010904a52f664ce3 /src/include/krb5
parent991a8652a03a4423be810546f43f2fe9635ec7c3 (diff)
downloadkrb5-451bc883b77247136b49bedf39674f0bef2ec175.zip
krb5-451bc883b77247136b49bedf39674f0bef2ec175.tar.gz
krb5-451bc883b77247136b49bedf39674f0bef2ec175.tar.bz2
Also use SBINDIR for kpropd
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@12316 dc483132-0cff-0310-8789-dd5450dbe970
Diffstat (limited to 'src/include/krb5')
-rw-r--r--src/include/krb5/stock/osconf.h4
1 files changed, 2 insertions, 2 deletions
diff --git a/src/include/krb5/stock/osconf.h b/src/include/krb5/stock/osconf.h
index 849f741..37c8a7a 100644
--- a/src/include/krb5/stock/osconf.h
+++ b/src/include/krb5/stock/osconf.h
@@ -112,8 +112,8 @@
#define KPROP_DEFAULT_FILE "@LOCALSTATEDIR/krb5kdc/slave_datatrans"
#define KPROPD_DEFAULT_FILE "@LOCALSTATEDIR/krb5kdc/from_master"
-#define KPROPD_DEFAULT_KDB5_UTIL "@PREFIX/sbin/kdb5_util"
-#define KPROPD_DEFAULT_KDB5_EDIT "@PREFIX/sbin/kdb5_edit"
+#define KPROPD_DEFAULT_KDB5_UTIL "@SBINDIR/kdb5_util"
+#define KPROPD_DEFAULT_KDB5_EDIT "@SBINDIR/kdb5_edit"
#define KPROPD_DEFAULT_KRB_DB DEFAULT_KDB_FILE
#define KPROPD_ACL_FILE "@LOCALSTATEDIR/krb5kdc/kpropd.acl"