summaryrefslogtreecommitdiffstats
path: root/src/include/krb5
diff options
context:
space:
mode:
authorTheodore Tso <tytso@mit.edu>1996-06-12 04:49:06 +0000
committerTheodore Tso <tytso@mit.edu>1996-06-12 04:49:06 +0000
commita9dcdd45b3ee4b500ad66bfbf73ca5f826d1fdb3 (patch)
treece282735d04fee7e60a889bfa5de25ed8a93c31f /src/include/krb5
parent55c3fa33901c4a545825a37b38bca1334bb9e610 (diff)
downloadkrb5-a9dcdd45b3ee4b500ad66bfbf73ca5f826d1fdb3.tar.gz
krb5-a9dcdd45b3ee4b500ad66bfbf73ca5f826d1fdb3.tar.xz
krb5-a9dcdd45b3ee4b500ad66bfbf73ca5f826d1fdb3.zip
Add #ifdef _WIN32 in places where we had #ifdef _MSDOS
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@8308 dc483132-0cff-0310-8789-dd5450dbe970
Diffstat (limited to 'src/include/krb5')
-rw-r--r--src/include/krb5/stock/ChangeLog4
-rw-r--r--src/include/krb5/stock/osconf.h4
2 files changed, 6 insertions, 2 deletions
diff --git a/src/include/krb5/stock/ChangeLog b/src/include/krb5/stock/ChangeLog
index e6424c965..2156972b1 100644
--- a/src/include/krb5/stock/ChangeLog
+++ b/src/include/krb5/stock/ChangeLog
@@ -1,3 +1,7 @@
+Wed Jun 12 00:43:16 1996 Theodore Ts'o <tytso@rsts-11.mit.edu>
+
+ * osconf.h: Add #ifdef _WIN32 in places where we had #ifdef _MSDOS
+
Tue Mar 5 12:27:18 1996 Richard Basch <basch@lehman.com>
* osconf.h (KPROPD_DEFAULT_KDB5_EDIT): kdb5_edit is now in PREFIX/sbin
diff --git a/src/include/krb5/stock/osconf.h b/src/include/krb5/stock/osconf.h
index 8bcfee2b2..9a872bc82 100644
--- a/src/include/krb5/stock/osconf.h
+++ b/src/include/krb5/stock/osconf.h
@@ -27,7 +27,7 @@
#ifndef KRB5_OSCONF__
#define KRB5_OSCONF__
-#if !defined(_MSDOS)
+#if !defined(_MSDOS) || !defined(_WIN32)
/* Don't try to pull in autoconf.h for Windows, since it's not used */
#ifndef KRB5_AUTOCONF__
#define KRB5_AUTOCONF__
@@ -35,7 +35,7 @@
#endif
#endif
-#if defined(_WINDOWS) || defined(WIN32)
+#if defined(_MSDOS) || defined(_WIN32)
#define DEFAULT_PROFILE_FILENAME "krb5.ini"
#define DEFAULT_LNAME_FILENAME "/aname"
#define DEFAULT_KEYTAB_NAME "FILE:%s\\v5srvtab"