summaryrefslogtreecommitdiffstats
path: root/src/config
diff options
context:
space:
mode:
authorKen Raeburn <raeburn@mit.edu>2004-03-08 09:00:17 +0000
committerKen Raeburn <raeburn@mit.edu>2004-03-08 09:00:17 +0000
commit410a680a3b4e923ce3c0e571036801e092641c30 (patch)
tree5e772da926e9c928be36cb13361dff9452e85c6b /src/config
parentad13966fefd35165b8e03ff946fb599e7b231bc5 (diff)
downloadkrb5-410a680a3b4e923ce3c0e571036801e092641c30.tar.gz
krb5-410a680a3b4e923ce3c0e571036801e092641c30.tar.xz
krb5-410a680a3b4e923ce3c0e571036801e092641c30.zip
* pre.in (top_srcdir): Define, set by configure
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@16161 dc483132-0cff-0310-8789-dd5450dbe970
Diffstat (limited to 'src/config')
-rw-r--r--src/config/ChangeLog1
-rw-r--r--src/config/pre.in1
2 files changed, 2 insertions, 0 deletions
diff --git a/src/config/ChangeLog b/src/config/ChangeLog
index d93a545384..e5f9993697 100644
--- a/src/config/ChangeLog
+++ b/src/config/ChangeLog
@@ -3,6 +3,7 @@
* pre.in (SUBDIRS): Use autoconf substitution trick to make
SUBDIRS contain @subdirs@ only for the directory containing the
configure script, and only LOCAL_SUBDIRS elsewhere.
+ (top_srcdir): Define, set by configure.
* post.in (RECURSE_TARGETS): Drop MY_SUBDIRS support.
diff --git a/src/config/pre.in b/src/config/pre.in
index 67930b2405..63cf8c5766 100644
--- a/src/config/pre.in
+++ b/src/config/pre.in
@@ -137,6 +137,7 @@ SUBDIRS = $(SUBDIRS_@srcdir@) $(LOCAL_SUBDIRS)
#
srcdir = @srcdir@
SRCTOP = @srcdir@/$(BUILDTOP)
+top_srcdir = @top_srcdir@
VPATH = @srcdir@
CONFIG_RELTOPDIR = @CONFIG_RELTOPDIR@