* osconf.h: Added DEFAULT_SECURE_PROFILE_PATH so that KfM will only search paths...
authorAlexandra Ellwood <lxs@mit.edu>
Thu, 6 Mar 2003 19:55:39 +0000 (19:55 +0000)
committerAlexandra Ellwood <lxs@mit.edu>
Thu, 6 Mar 2003 19:55:39 +0000 (19:55 +0000)
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15246 dc483132-0cff-0310-8789-dd5450dbe970

src/include/krb5/stock/ChangeLog
src/include/krb5/stock/osconf.h

index 890114c126f17a81c7e69df5cb8ee357eecbb3b1..3c7bb4f6196f5c1baa15259dde83a682bdc8a1e0 100644 (file)
@@ -1,3 +1,11 @@
+2003-03-06  Alexandra Ellwood  <lxs@mit.edu>
+
+    * osconf.h: Added DEFAULT_SECURE_PROFILE_PATH so that KfM will only
+    search paths that start with ~/ (homedir-based) when getting an
+    insecure context.  This is the same as DEFAULT_PROFILE_PATH on all
+    other platforms, which allows us to avoid more references to 
+    TARGET_OS_MAC in krb5 sources.
+
 2002-09-18  Ken Raeburn  <raeburn@mit.edu>
 
        * osconf.h (DEFAULT_KDC_UDP_PORTLIST): Renamed from
index e686c94345722b39d8b465c44b1af63342b8e2ff..b56d057482105f832a313366fcf24cd2648ebae4 100644 (file)
 #define        DEFAULT_KEYTAB_NAME     "FILE:%s\\krb5kt"
 #else /* !_WINDOWS */
 #if TARGET_OS_MAC
-#define DEFAULT_PROFILE_PATH   "/Library/Preferences/edu.mit.Kerberos:~/Library/Preferences/edu.mit.Kerberos"
+#define DEFAULT_SECURE_PROFILE_PATH "/Library/Preferences/edu.mit.Kerberos:/etc/krb5.conf:@SYSCONFDIR/krb5.conf"
+#define DEFAULT_PROFILE_PATH        ("~/Library/Preferences/edu.mit.Kerberos" ":" DEFAULT_SECURE_PROFILE_PATH)
 #else
-#define DEFAULT_PROFILE_PATH   "/etc/krb5.conf:@SYSCONFDIR/krb5.conf"
+#define DEFAULT_SECURE_PROFILE_PATH    "/etc/krb5.conf:@SYSCONFDIR/krb5.conf"
+#define DEFAULT_PROFILE_PATH        DEFAULT_SECURE_PROFILE_PATH
 #endif
 #define        DEFAULT_KEYTAB_NAME     "FILE:/etc/krb5.keytab"
 #define        DEFAULT_LNAME_FILENAME  "@PREFIX/lib/krb5.aname"