aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--src/config/ChangeLog4
-rw-r--r--src/config/pre.in13
-rw-r--r--src/include/krb5/ChangeLog5
-rw-r--r--src/include/krb5/Makefile.in7
-rw-r--r--src/include/krb5/stock/ChangeLog4
-rw-r--r--src/include/krb5/stock/osconf.h28
6 files changed, 39 insertions, 22 deletions
diff --git a/src/config/ChangeLog b/src/config/ChangeLog
index c2b3525..5f1a0bc 100644
--- a/src/config/ChangeLog
+++ b/src/config/ChangeLog
@@ -22,6 +22,10 @@ Mon Sep 23 15:40:04 1996 Barry Jaspan <bjaspan@mit.edu>
* pre.in (DEJAFLAGS): set --srcdir $(srcdir) so unit test files
don't have to be symlinked to build tree
+Fri Oct 18 01:13:19 1996 Sam Hartman <hartmans@tertius.mit.edu>
+
+ * pre.in : Adjust directories to comply with autoconf standards [37]
+
Fri Sep 20 16:58:08 1996 Barry Jaspan <bjaspan@mit.edu>
* pre.in: added support for KADM5 unit test system; could
diff --git a/src/config/pre.in b/src/config/pre.in
index c2aea1b..6294f40 100644
--- a/src/config/pre.in
+++ b/src/config/pre.in
@@ -61,18 +61,19 @@ INSTALL_SETUID=$(INSTALL) -s -m 4755
prefix=@prefix@
INSTALL_PREFIX=$(prefix)
INSTALL_EXEC_PREFIX=@exec_prefix@
+exec_prefix=@exec_prefix@
SHLIB_TAIL_COMP=@SHLIB_TAIL_COMP@
-KRB5MANROOT = $(INSTALL_PREFIX)/man
-ADMIN_BINDIR = $(INSTALL_EXEC_PREFIX)/sbin
-SERVER_BINDIR = $(INSTALL_EXEC_PREFIX)/sbin
-CLIENT_BINDIR = $(INSTALL_EXEC_PREFIX)/bin
+KRB5MANROOT = @mandir@
+ADMIN_BINDIR = @sbindir@
+SERVER_BINDIR = @sbindir@
+CLIENT_BINDIR =@bindir@
ADMIN_MANDIR = $(KRB5MANROOT)/man8
SERVER_MANDIR = $(KRB5MANROOT)/man8
CLIENT_MANDIR = $(KRB5MANROOT)/man1
FILE_MANDIR = $(KRB5MANROOT)/man5
-KRB5_LIBDIR = $(INSTALL_EXEC_PREFIX)/lib
-KRB5_SHLIBDIR = $(INSTALL_EXEC_PREFIX)/lib$(SHLIB_TAIL_COMP)
+KRB5_LIBDIR = @libdir@
+KRB5_SHLIBDIR = @libdir@$(SHLIB_TAIL_COMP)
KRB5_INCDIR = $(INSTALL_EXEC_PREFIX)/include
KRB5_INCSUBDIRS = \
$(KRB5_INCDIR)/asn.1 \
diff --git a/src/include/krb5/ChangeLog b/src/include/krb5/ChangeLog
index 9c6daf2..01201ba 100644
--- a/src/include/krb5/ChangeLog
+++ b/src/include/krb5/ChangeLog
@@ -1,3 +1,8 @@
+Wed Oct 30 18:55:21 1996 Sam Hartman <hartmans@mit.edu>
+
+ * Makefile.in (LOCALSTATEDIR): Add localstatedir a and sysconfidr
+ to substitutions [37]
+for osconf.h
Mon Aug 26 17:01:11 1996 Barry Jaspan <bjaspan@mit.edu>
* kdb.h: add KRB5_TL_KADM5_E_DATA
diff --git a/src/include/krb5/Makefile.in b/src/include/krb5/Makefile.in
index 4ab14e0..d60ac1a 100644
--- a/src/include/krb5/Makefile.in
+++ b/src/include/krb5/Makefile.in
@@ -25,10 +25,13 @@ autoconf.stamp: $(srcdir)/autoconf.h.in config.status
depend::
install::
-
+SYSCONFDIR = @sysconfdir@
+LOCALSTATEDIR = @localstatedir@
PROCESS_REPLACE = -e "s+@KRB5RCTMPDIR+$(KRB5RCTMPDIR)+" \
-e "s+@PREFIX+$(INSTALL_PREFIX)+" \
- -e "s+@EXEC_PREFIX+$(INSTALL_EXEC_PREFIX)+"
+ -e "s+@EXEC_PREFIX+$(INSTALL_EXEC_PREFIX)+" \
+ -e 's+@LOCALSTATEDIR+$(LOCALSTATEDIR)+' \
+ -e 's+@SYSCONFDIR+$(SYSCONFDIR)+'
OSCONFSRC = $(srcdir)/stock/osconf.h
diff --git a/src/include/krb5/stock/ChangeLog b/src/include/krb5/stock/ChangeLog
index dbf726d..b3f1389 100644
--- a/src/include/krb5/stock/ChangeLog
+++ b/src/include/krb5/stock/ChangeLog
@@ -1,3 +1,7 @@
+Wed Oct 30 19:00:07 1996 Sam Hartman <hartmans@mit.edu>
+
+ * osconf.h : Set up to use autoconf-style directories. [37]
+
Wed Aug 28 16:13:10 1996 Barry Jaspan <bjaspan@mit.edu>
* osconf.h: add KADM5 defaults: KEYTAB, ACL_FILE, PORT
diff --git a/src/include/krb5/stock/osconf.h b/src/include/krb5/stock/osconf.h
index 535a7ea..6d8e12e 100644
--- a/src/include/krb5/stock/osconf.h
+++ b/src/include/krb5/stock/osconf.h
@@ -40,19 +40,19 @@
#define DEFAULT_LNAME_FILENAME "/aname"
#define DEFAULT_KEYTAB_NAME "FILE:%s\\v5srvtab"
#else /* !_WINDOWS */
-#define DEFAULT_PROFILE_PATH "/etc/krb5.conf:@PREFIX/lib/krb5.conf"
+#define DEFAULT_PROFILE_PATH "/etc/krb5.conf:@SYSCONFDIR/krb5.conf"
#define DEFAULT_KEYTAB_NAME "FILE:/etc/v5srvtab"
#define DEFAULT_LNAME_FILENAME "@PREFIX/lib/krb5.aname"
#endif /* _WINDOWS */
-#define DEFAULT_KDB_FILE "@PREFIX/lib/krb5kdc/principal"
-#define DEFAULT_KEYFILE_STUB "@PREFIX/lib/krb5kdc/.k5."
-#define KRB5_DEFAULT_ADMIN_ACL "@PREFIX/lib/krb5kdc/krb5_adm.acl"
+#define DEFAULT_KDB_FILE "@LOCALSTATEDIR/krb5kdc/principal"
+#define DEFAULT_KEYFILE_STUB "@LOCALSTATEDIR/krb5kdc/.k5."
+#define KRB5_DEFAULT_ADMIN_ACL "@LOCALSTATEDIR/krb5kdc/krb5_adm.acl"
/* Used by old admin server */
-#define DEFAULT_ADMIN_ACL "@PREFIX/lib/krb5kdc/kadm_old.acl"
+#define DEFAULT_ADMIN_ACL "@LOCALSTATEDIR/krb5kdc/kadm_old.acl"
/* Location of KDC profile */
-#define DEFAULT_KDC_PROFILE "@PREFIX/lib/krb5kdc/kdc.conf"
+#define DEFAULT_KDC_PROFILE "@LOCALSTATEDIR/krb5kdc/kdc.conf"
#define KDC_PROFILE_ENV "KRB5_KDC_PROFILE"
#define DEFAULT_KDC_ENCTYPE ENCTYPE_DES_CBC_CRC
@@ -71,8 +71,8 @@
/*
* Defaults for the KADM5 admin system.
*/
-#define DEFAULT_KADM5_KEYTAB "@PREFIX/lib/krb5kdc/kadm5.keytab"
-#define DEFAULT_KADM5_ACL_FILE "@PREFIX/lib/krb5kdc/kadm5.acl"
+#define DEFAULT_KADM5_KEYTAB "@LOCALSTATEDIR/krb5kdc/kadm5.keytab"
+#define DEFAULT_KADM5_ACL_FILE "@LOCALSTATEDIR/krb5kdc/kadm5.acl"
#define DEFAULT_KADM5_PORT 749 /* assigned by IANA */
#define MAX_DGRAM_SIZE 4096
@@ -93,22 +93,22 @@
*/
/* the default syslog file */
-#define KADM_SYSLOG "@PREFIX/lib/krb5kdc/admin_server.syslog"
+#define KADM_SYSLOG "@LOCALSTATEDIR/krb5kdc/admin_server.syslog"
/* where to find the bad password table */
-#define PW_CHECK_FILE "@PREFIX/lib/krb5kdc/bad_passwd"
+#define PW_CHECK_FILE "@LOCALSTATEDIR/krb5kdc/bad_passwd"
-#define DEFAULT_ACL_DIR "@PREFIX/lib/krb5kdc"
+#define DEFAULT_ACL_DIR "@LOCALSTATEDIR/krb5kdc"
/*
* krb5 slave support follows
*/
-#define KPROP_DEFAULT_FILE "@PREFIX/lib/krb5kdc/slave_datatrans"
-#define KPROPD_DEFAULT_FILE "@PREFIX/lib/krb5kdc/from_master"
+#define KPROP_DEFAULT_FILE "@LOCALSTATEDIR/krb5kdc/slave_datatrans"
+#define KPROPD_DEFAULT_FILE "@LOCALSTATEDIR/krb5kdc/from_master"
#define KPROPD_DEFAULT_KDB5_UTIL "@PREFIX/sbin/kdb5_util"
#define KPROPD_DEFAULT_KDB5_EDIT "@PREFIX/sbin/kdb5_edit"
#define KPROPD_DEFAULT_KRB_DB DEFAULT_KDB_FILE
-#define KPROPD_ACL_FILE "@PREFIX/lib/krb5kdc/kpropd.acl"
+#define KPROPD_ACL_FILE "@LOCALSTATEDIR/krb5kdc/kpropd.acl"
#endif /* KRB5_OSCONF__ */