summaryrefslogtreecommitdiffstats
path: root/src/include/kdb.h
diff options
context:
space:
mode:
authorGreg Hudson <ghudson@mit.edu>2009-03-10 01:28:12 +0000
committerGreg Hudson <ghudson@mit.edu>2009-03-10 01:28:12 +0000
commitbc8407661a88d924bb535d7c08136ebad5be344b (patch)
treebf87070529844016037ff17a54827a12e26c9adb /src/include/kdb.h
parent08cce764c4c96345b9c0f7d2150b8b66c9081527 (diff)
downloadkrb5-bc8407661a88d924bb535d7c08136ebad5be344b.tar.gz
krb5-bc8407661a88d924bb535d7c08136ebad5be344b.tar.xz
krb5-bc8407661a88d924bb535d7c08136ebad5be344b.zip
Rename kdb_setup_lib_handle to krb5_db_setup_lib_handle and export it.
Make kdb5_ldap_util work again by calling this function to set up dal_handle instead of using one with an uninitialized lib_handle. It is likely that kdb5_ldap_util will only function given a krb5.conf which specifies a realm with an LDAP database module as the default realm. Not sure if that was the case before. ticket: 6403 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@22071 dc483132-0cff-0310-8789-dd5450dbe970
Diffstat (limited to 'src/include/kdb.h')
-rw-r--r--src/include/kdb.h1
1 files changed, 1 insertions, 0 deletions
diff --git a/src/include/kdb.h b/src/include/kdb.h
index 240ac0fd52..73b09c9e04 100644
--- a/src/include/kdb.h
+++ b/src/include/kdb.h
@@ -266,6 +266,7 @@ extern char *krb5_mkey_pwd_prompt2;
#define KRB5_DB_LOCKMODE_PERMANENT 0x0008
/* libkdb.spec */
+krb5_error_code krb5_db_setup_lib_handle(krb5_context kcontext);
krb5_error_code krb5_db_open( krb5_context kcontext, char **db_args, int mode );
krb5_error_code krb5_db_init ( krb5_context kcontext );
krb5_error_code krb5_db_create ( krb5_context kcontext, char **db_args );