summaryrefslogtreecommitdiffstats
path: root/src/include/krb5
diff options
context:
space:
mode:
authorRichard Basch <probe@mit.edu>1996-03-05 17:28:52 +0000
committerRichard Basch <probe@mit.edu>1996-03-05 17:28:52 +0000
commit584d4d8d3a8d47b1157408484ca072fd821875e2 (patch)
tree2ca9f3f788b39862d2ed7af8b11408107c35c337 /src/include/krb5
parentd2d51aee1fe75c42a04c285e493e87a756364262 (diff)
downloadkrb5-584d4d8d3a8d47b1157408484ca072fd821875e2.tar.gz
krb5-584d4d8d3a8d47b1157408484ca072fd821875e2.tar.xz
krb5-584d4d8d3a8d47b1157408484ca072fd821875e2.zip
kdb5_edit has been moved to PREFIX/sbin
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7594 dc483132-0cff-0310-8789-dd5450dbe970
Diffstat (limited to 'src/include/krb5')
-rw-r--r--src/include/krb5/stock/ChangeLog4
-rw-r--r--src/include/krb5/stock/osconf.h2
2 files changed, 5 insertions, 1 deletions
diff --git a/src/include/krb5/stock/ChangeLog b/src/include/krb5/stock/ChangeLog
index c3df1478b..e6424c965 100644
--- a/src/include/krb5/stock/ChangeLog
+++ b/src/include/krb5/stock/ChangeLog
@@ -1,3 +1,7 @@
+Tue Mar 5 12:27:18 1996 Richard Basch <basch@lehman.com>
+
+ * osconf.h (KPROPD_DEFAULT_KDB5_EDIT): kdb5_edit is now in PREFIX/sbin
+
Sat Feb 24 18:59:39 1996 Theodore Y. Ts'o <tytso@dcl>
* osconf.h (DEFAULT_KEYTAB_NAME): Under windows, let it be
diff --git a/src/include/krb5/stock/osconf.h b/src/include/krb5/stock/osconf.h
index 07b678bef..82fcd40b4 100644
--- a/src/include/krb5/stock/osconf.h
+++ b/src/include/krb5/stock/osconf.h
@@ -99,7 +99,7 @@
#define KPROP_DEFAULT_FILE "@PREFIX/lib/krb5kdc/slave_datatrans"
#define KPROPD_DEFAULT_FILE "@PREFIX/lib/krb5kdc/from_master"
-#define KPROPD_DEFAULT_KDB5_EDIT "@PREFIX/admin/kdb5_edit"
+#define KPROPD_DEFAULT_KDB5_EDIT "@PREFIX/sbin/kdb5_edit"
#define KPROPD_DEFAULT_KRB_DB DEFAULT_KDB_FILE
#define KPROPD_ACL_FILE "@PREFIX/lib/krb5kdc/kpropd.acl"