summaryrefslogtreecommitdiffstats
path: root/src
diff options
context:
space:
mode:
authorJohn Kohl <jtkohl@mit.edu>1990-05-08 10:16:00 +0000
committerJohn Kohl <jtkohl@mit.edu>1990-05-08 10:16:00 +0000
commit10fc99cd2bbd399acbcc3441aeb1da867624d723 (patch)
tree1bc0c17eccbdedbe5ac6c53f3e04b83e7989602a /src
parent36e2129ed7a7cb69d30346fb03e33e1e551037c0 (diff)
downloadkrb5-10fc99cd2bbd399acbcc3441aeb1da867624d723.tar.gz
krb5-10fc99cd2bbd399acbcc3441aeb1da867624d723.tar.xz
krb5-10fc99cd2bbd399acbcc3441aeb1da867624d723.zip
add ktf_wreslv.o
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@772 dc483132-0cff-0310-8789-dd5450dbe970
Diffstat (limited to 'src')
-rw-r--r--src/lib/krb5/keytab/file/Imakefile3
1 files changed, 2 insertions, 1 deletions
diff --git a/src/lib/krb5/keytab/file/Imakefile b/src/lib/krb5/keytab/file/Imakefile
index 0ff192b81..ac15fee57 100644
--- a/src/lib/krb5/keytab/file/Imakefile
+++ b/src/lib/krb5/keytab/file/Imakefile
@@ -12,6 +12,7 @@ OBJS = \
ktf_ssget.o \
ktf_util.o \
ktf_ops.o \
- ktf_wops.o
+ ktf_wops.o \
+ ktf_wreslv.o
OtherdirLibraryTarget($(TOP)/lib,krb5,$(OBJS))