summaryrefslogtreecommitdiff
path: root/package/krb5/patches/patch-src_include_osconf_hin
blob: 4f672219ecd356a617f862bce198b63fc38ee424 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
--- krb5-1.9.orig/src/include/osconf.hin	2010-01-05 03:47:58.000000000 +0100
+++ krb5-1.9/src/include/osconf.hin	2011-01-29 20:25:42.000000000 +0100
@@ -61,14 +61,14 @@
 #define DEFAULT_LNAME_FILENAME  "@PREFIX/lib/krb5.aname"
 #endif /* _WINDOWS  */
 
-#define DEFAULT_KDB_FILE        "@LOCALSTATEDIR/krb5kdc/principal"
-#define DEFAULT_KEYFILE_STUB    "@LOCALSTATEDIR/krb5kdc/.k5."
-#define KRB5_DEFAULT_ADMIN_ACL  "@LOCALSTATEDIR/krb5kdc/krb5_adm.acl"
+#define DEFAULT_KDB_FILE        "@SYSCONFDIR/krb5kdc/principal"
+#define DEFAULT_KEYFILE_STUB    "@SYSCONFDIR/krb5kdc/.k5."
+#define KRB5_DEFAULT_ADMIN_ACL  "@SYSCONFDIR/krb5kdc/krb5_adm.acl"
 /* Used by old admin server */
 #define DEFAULT_ADMIN_ACL       "@LOCALSTATEDIR/krb5kdc/kadm_old.acl"
 
 /* Location of KDC profile */
-#define DEFAULT_KDC_PROFILE     "@LOCALSTATEDIR/krb5kdc/kdc.conf"
+#define DEFAULT_KDC_PROFILE     "@SYSCONFDIR/krb5kdc/kdc.conf"
 #define KDC_PROFILE_ENV         "KRB5_KDC_PROFILE"
 
 #if TARGET_OS_MAC