summaryrefslogtreecommitdiffstats
path: root/src/lib/krb5/os/osconfig.c
diff options
context:
space:
mode:
authorJohn Kohl <jtkohl@mit.edu>1990-04-19 18:11:11 +0000
committerJohn Kohl <jtkohl@mit.edu>1990-04-19 18:11:11 +0000
commita7569c811171d04dc1d1d9ba6f6132842d0c7ddf (patch)
treedc3874b377e0fcf712b51994a44adc429d2924aa /src/lib/krb5/os/osconfig.c
parent43be8ab919db3b13861f0cd6f04fc51e6cf35cf1 (diff)
downloadkrb5-a7569c811171d04dc1d1d9ba6f6132842d0c7ddf.tar.gz
krb5-a7569c811171d04dc1d1d9ba6f6132842d0c7ddf.tar.xz
krb5-a7569c811171d04dc1d1d9ba6f6132842d0c7ddf.zip
add krb5_trans_file
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@532 dc483132-0cff-0310-8789-dd5450dbe970
Diffstat (limited to 'src/lib/krb5/os/osconfig.c')
-rw-r--r--src/lib/krb5/os/osconfig.c1
1 files changed, 1 insertions, 0 deletions
diff --git a/src/lib/krb5/os/osconfig.c b/src/lib/krb5/os/osconfig.c
index b6599363ee..c0917c906a 100644
--- a/src/lib/krb5/os/osconfig.c
+++ b/src/lib/krb5/os/osconfig.c
@@ -20,6 +20,7 @@ static char rcsid_config_fn_c [] =
char *krb5_config_file = DEFAULT_CONFIG_FILENAME;
+char *krb5_trans_file = DEFAULT_TRANS_FILENAME;
#ifdef KRB5_USE_INET
char *krb5_kdc_udp_portname = KDC_PORTNAME;