use sysconfdir
git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@11080 ec53bebd-3082-4978-b11e-865c3cabbd6b
This commit is contained in:
@@ -170,7 +170,7 @@ kt_copy (int argc, char **argv)
|
||||
}
|
||||
|
||||
#ifndef KEYFILE
|
||||
#define KEYFILE "/etc/srvtab"
|
||||
#define KEYFILE SYSCONFDIR "/srvtab"
|
||||
#endif
|
||||
|
||||
/* copy to from v4 srvtab, just short for copy */
|
||||
|
@@ -49,10 +49,10 @@
|
||||
#define _PATH_BSHELL "/bin/sh"
|
||||
#endif
|
||||
|
||||
#define _PATH_FTPUSERS "/etc/ftpusers"
|
||||
#define _PATH_FTPCHROOT "/etc/ftpchroot"
|
||||
#define _PATH_FTPWELCOME "/etc/ftpwelcome"
|
||||
#define _PATH_FTPLOGINMESG "/etc/motd"
|
||||
#define _PATH_FTPUSERS SYSCONFDIR "/ftpusers"
|
||||
#define _PATH_FTPCHROOT SYSCONFDIR "/ftpchroot"
|
||||
#define _PATH_FTPWELCOME SYSCONFDIR "/ftpwelcome"
|
||||
#define _PATH_FTPLOGINMESG SYSCONFDIR "/motd"
|
||||
|
||||
#define _PATH_ISSUE "/etc/issue"
|
||||
#define _PATH_ISSUE_NET "/etc/issue.net"
|
||||
#define _PATH_ISSUE SYSCONFDIR "/issue"
|
||||
#define _PATH_ISSUE_NET SYSCONFDIR "/issue.net"
|
||||
|
@@ -130,15 +130,15 @@
|
||||
#endif
|
||||
|
||||
#ifndef _PATH_LOGACCESS
|
||||
#define _PATH_LOGACCESS "/etc/login.access"
|
||||
#define _PATH_LOGACCESS SYSCONFDIR "/login.access"
|
||||
#endif /* _PATH_LOGACCESS */
|
||||
|
||||
#ifndef _PATH_LOGIN_CONF
|
||||
#define _PATH_LOGIN_CONF "/etc/login.conf"
|
||||
#define _PATH_LOGIN_CONF SYSCONFDIR "/login.conf"
|
||||
#endif /* _PATH_LOGIN_CONF */
|
||||
|
||||
#ifndef _PATH_ETC_ENVIRONMENT
|
||||
#define _PATH_ETC_ENVIRONMENT "/etc/environment"
|
||||
#define _PATH_ETC_ENVIRONMENT SYSCONFDIR "/environment"
|
||||
#endif
|
||||
|
||||
#ifndef _PATH_DEFPATH
|
||||
|
@@ -117,7 +117,7 @@
|
||||
#endif
|
||||
|
||||
#ifndef _PATH_ETC_ENVIRONMENT
|
||||
#define _PATH_ETC_ENVIRONMENT "/etc/environment"
|
||||
#define _PATH_ETC_ENVIRONMENT SYSCONFDIR "/environment"
|
||||
#endif
|
||||
|
||||
/*
|
||||
|
@@ -160,7 +160,7 @@ rsaencpwd_init(ap, server)
|
||||
gethostname(lhostname, sizeof(lhostname));
|
||||
if ((cp = strchr(lhostname, '.')) != 0) *cp = '\0';
|
||||
snprintf(key_file, sizeof(key_file),
|
||||
"/etc/.%s_privkey", lhostname);
|
||||
SYSCONFDIR "/.%s_privkey", lhostname);
|
||||
if ((fp=fopen(key_file, "r"))==NULL) return(0);
|
||||
fclose(fp);
|
||||
} else {
|
||||
|
@@ -768,9 +768,9 @@ show_issue(void)
|
||||
{
|
||||
FILE *f;
|
||||
char buf[128];
|
||||
f = fopen("/etc/issue.net", "r");
|
||||
f = fopen(SYSCONFDIR "/issue.net", "r");
|
||||
if(f == NULL)
|
||||
f = fopen("/etc/issue", "r");
|
||||
f = fopen(SYSCONFDIR "/issue", "r");
|
||||
if(f){
|
||||
while(fgets(buf, sizeof(buf)-2, f)){
|
||||
strcpy(buf + strcspn(buf, "\r\n"), "\r\n");
|
||||
|
@@ -35,5 +35,5 @@
|
||||
|
||||
RCSID("$Id$");
|
||||
|
||||
const char krb5_config_file[] = "/etc/krb5.conf";
|
||||
const char krb5_config_file[] = SYSCONFDIR "/krb5.conf";
|
||||
const char krb5_defkeyname[] = KEYTAB_DEFAULT;
|
||||
|
@@ -138,8 +138,8 @@ struct sockaddr_dl;
|
||||
#define ALLOC_SEQ(X, N) do { (X)->len = (N); ALLOC((X)->val, (N)); } while(0)
|
||||
|
||||
/* should this be public? */
|
||||
#define KEYTAB_DEFAULT "ANY:FILE:/etc/krb5.keytab,krb4:/etc/srvtab"
|
||||
#define KEYTAB_DEFAULT_MODIFY "FILE:/etc/krb5.keytab"
|
||||
#define KEYTAB_DEFAULT "ANY:FILE:" SYSCONFDIR "/krb5.keytab,krb4:" SYSCONFDIR "/srvtab"
|
||||
#define KEYTAB_DEFAULT_MODIFY "FILE:" SYSCONFDIR "/krb5.keytab"
|
||||
|
||||
#ifndef O_BINARY
|
||||
#define O_BINARY 0
|
||||
|
@@ -66,5 +66,5 @@
|
||||
|
||||
#define OTPKEYS "/.otpkeys"
|
||||
|
||||
#define OTP_DB "/etc/otp"
|
||||
#define OTP_DB_LOCK "/etc/otp-lock"
|
||||
#define OTP_DB SYSCONFDIR "/otp"
|
||||
#define OTP_DB_LOCK SYSCONFDIR "/otp-lock"
|
||||
|
Reference in New Issue
Block a user