aboutsummaryrefslogtreecommitdiff
path: root/src/include/krb5
diff options
context:
space:
mode:
authorAlexandra Ellwood <lxs@mit.edu>2003-03-06 19:55:39 +0000
committerAlexandra Ellwood <lxs@mit.edu>2003-03-06 19:55:39 +0000
commit72d8b6e214ede1f8ad38a75da74abba92b83f72e (patch)
tree3542b69aaad0294b76de1f7c43f4c43443f8e890 /src/include/krb5
parent77496479cac1a3158c59fd6fd53e0b5cce02cde7 (diff)
downloadkrb5-72d8b6e214ede1f8ad38a75da74abba92b83f72e.zip
krb5-72d8b6e214ede1f8ad38a75da74abba92b83f72e.tar.gz
krb5-72d8b6e214ede1f8ad38a75da74abba92b83f72e.tar.bz2
* osconf.h: Added DEFAULT_SECURE_PROFILE_PATH so that KfM will only search paths that start with ~/ (homedir-based) when getting an insecure context. This is the same as DEFAULT_PROFILE_PATH on all other platforms, which allows us to avoid more references to TARGET_OS_MAC in krb5 sources
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15246 dc483132-0cff-0310-8789-dd5450dbe970
Diffstat (limited to 'src/include/krb5')
-rw-r--r--src/include/krb5/stock/ChangeLog8
-rw-r--r--src/include/krb5/stock/osconf.h6
2 files changed, 12 insertions, 2 deletions
diff --git a/src/include/krb5/stock/ChangeLog b/src/include/krb5/stock/ChangeLog
index 890114c..3c7bb4f 100644
--- a/src/include/krb5/stock/ChangeLog
+++ b/src/include/krb5/stock/ChangeLog
@@ -1,3 +1,11 @@
+2003-03-06 Alexandra Ellwood <lxs@mit.edu>
+
+ * osconf.h: Added DEFAULT_SECURE_PROFILE_PATH so that KfM will only
+ search paths that start with ~/ (homedir-based) when getting an
+ insecure context. This is the same as DEFAULT_PROFILE_PATH on all
+ other platforms, which allows us to avoid more references to
+ TARGET_OS_MAC in krb5 sources.
+
2002-09-18 Ken Raeburn <raeburn@mit.edu>
* osconf.h (DEFAULT_KDC_UDP_PORTLIST): Renamed from
diff --git a/src/include/krb5/stock/osconf.h b/src/include/krb5/stock/osconf.h
index e686c94..b56d057 100644
--- a/src/include/krb5/stock/osconf.h
+++ b/src/include/krb5/stock/osconf.h
@@ -44,9 +44,11 @@
#define DEFAULT_KEYTAB_NAME "FILE:%s\\krb5kt"
#else /* !_WINDOWS */
#if TARGET_OS_MAC
-#define DEFAULT_PROFILE_PATH "/Library/Preferences/edu.mit.Kerberos:~/Library/Preferences/edu.mit.Kerberos"
+#define DEFAULT_SECURE_PROFILE_PATH "/Library/Preferences/edu.mit.Kerberos:/etc/krb5.conf:@SYSCONFDIR/krb5.conf"
+#define DEFAULT_PROFILE_PATH ("~/Library/Preferences/edu.mit.Kerberos" ":" DEFAULT_SECURE_PROFILE_PATH)
#else
-#define DEFAULT_PROFILE_PATH "/etc/krb5.conf:@SYSCONFDIR/krb5.conf"
+#define DEFAULT_SECURE_PROFILE_PATH "/etc/krb5.conf:@SYSCONFDIR/krb5.conf"
+#define DEFAULT_PROFILE_PATH DEFAULT_SECURE_PROFILE_PATH
#endif
#define DEFAULT_KEYTAB_NAME "FILE:/etc/krb5.keytab"
#define DEFAULT_LNAME_FILENAME "@PREFIX/lib/krb5.aname"