summaryrefslogtreecommitdiffstats
path: root/src/include/krb5.hin
diff options
context:
space:
mode:
authorAlexandra Ellwood <lxs@mit.edu>2003-03-06 19:55:39 +0000
committerAlexandra Ellwood <lxs@mit.edu>2003-03-06 19:55:39 +0000
commit72d8b6e214ede1f8ad38a75da74abba92b83f72e (patch)
tree3542b69aaad0294b76de1f7c43f4c43443f8e890 /src/include/krb5.hin
parent77496479cac1a3158c59fd6fd53e0b5cce02cde7 (diff)
downloadkrb5-72d8b6e214ede1f8ad38a75da74abba92b83f72e.tar.gz
krb5-72d8b6e214ede1f8ad38a75da74abba92b83f72e.tar.xz
krb5-72d8b6e214ede1f8ad38a75da74abba92b83f72e.zip
* osconf.h: Added DEFAULT_SECURE_PROFILE_PATH so that KfM will only search paths that start with ~/ (homedir-based) when getting an insecure context. This is the same as DEFAULT_PROFILE_PATH on all other platforms, which allows us to avoid more references to TARGET_OS_MAC in krb5 sources
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@15246 dc483132-0cff-0310-8789-dd5450dbe970
Diffstat (limited to 'src/include/krb5.hin')
0 files changed, 0 insertions, 0 deletions