summaryrefslogtreecommitdiffstats
path: root/source/include/includes.h
diff options
context:
space:
mode:
authorGünther Deschner <gd@samba.org>2007-06-29 08:56:35 +0000
committerGerald (Jerry) Carter <jerry@samba.org>2007-10-10 12:23:40 -0500
commit7ca002f4cc9ec4139c0c48952ebf05f89b5795ef (patch)
tree23b4d3ecc739e16e42f56581baad7181474fcca5 /source/include/includes.h
parentc955151bb384c3edba3f2f17f1ebb7029b61d36c (diff)
downloadsamba-7ca002f4cc9ec4139c0c48952ebf05f89b5795ef.tar.gz
samba-7ca002f4cc9ec4139c0c48952ebf05f89b5795ef.tar.xz
samba-7ca002f4cc9ec4139c0c48952ebf05f89b5795ef.zip
r23646: Generalize our internal keytab handling to support a broader range of default
keytabnames (like "ANY:FILE:/etc/krb5.keytab,krb4:/etc/srvtab"). This also fixes keytab support with Heimdal (which supports the WRFILE pragma as well now). Guenther
Diffstat (limited to 'source/include/includes.h')
-rw-r--r--source/include/includes.h4
1 files changed, 4 insertions, 0 deletions
diff --git a/source/include/includes.h b/source/include/includes.h
index 895cc58cece..8babc30b636 100644
--- a/source/include/includes.h
+++ b/source/include/includes.h
@@ -1206,6 +1206,10 @@ krb5_enctype smb_get_enctype_from_kt_entry(const krb5_keytab_entry *kt_entry);
krb5_error_code smb_krb5_enctype_to_string(krb5_context context,
krb5_enctype enctype,
char **etype_s);
+krb5_error_code smb_krb5_open_keytab(krb5_context context,
+ const char *keytab_name,
+ BOOL write_access,
+ krb5_keytab *keytab);
#endif /* HAVE_KRB5 */