$NetBSD: patch-ah,v 1.1.1.1 2004/03/30 18:07:18 jlam Exp $ --- include/krb5/stock/osconf.h.orig Thu Jun 5 21:26:46 2003 +++ include/krb5/stock/osconf.h @@ -44,13 +44,13 @@ #define DEFAULT_KEYTAB_NAME "FILE:%s\\krb5kt" #else /* !_WINDOWS */ #if TARGET_OS_MAC -#define DEFAULT_SECURE_PROFILE_PATH "/Library/Preferences/edu.mit.Kerberos:/etc/krb5.conf:@SYSCONFDIR/krb5.conf" -#define DEFAULT_PROFILE_PATH ("~/Library/Preferences/edu.mit.Kerberos" ":" DEFAULT_SECURE_PROFILE_PATH) +#define DEFAULT_SECURE_PROFILE_PATH "@SYSCONFDIR/krb5.conf:/Library/Preferences/edu.mit.Kerberos:/etc/krb5.conf" +#define DEFAULT_PROFILE_PATH ("@SYSCONFDIR/krb5.conf:~/Library/Preferences/edu.mit.Kerberos:/Library/Preferences/edu.mit.Kerberos:/etc/krb5.conf") #else -#define DEFAULT_SECURE_PROFILE_PATH "/etc/krb5.conf:@SYSCONFDIR/krb5.conf" +#define DEFAULT_SECURE_PROFILE_PATH "@SYSCONFDIR/krb5.conf:/etc/krb5.conf" #define DEFAULT_PROFILE_PATH DEFAULT_SECURE_PROFILE_PATH #endif -#define DEFAULT_KEYTAB_NAME "FILE:/etc/krb5.keytab" +#define DEFAULT_KEYTAB_NAME "FILE:@SYSCONFDIR/krb5.keytab" #define DEFAULT_LNAME_FILENAME "@PREFIX/lib/krb5.aname" #endif /* _WINDOWS */ @@ -97,7 +97,7 @@ #define KRB5_PATH_TTY "/dev/tty" #define KRB5_PATH_LOGIN "@SBINDIR/login.krb5" -#define KRB5_PATH_RLOGIN "@BINDIR/rlogin" +#define KRB5_PATH_RLOGIN "@BINDIR/krlogin" #define KRB5_ENV_CCNAME "KRB5CCNAME"