summaryrefslogtreecommitdiff
path: root/servconf.c
diff options
context:
space:
mode:
authorDamien Miller <djm@mindrot.org>2003-05-14 13:40:06 +1000
committerDamien Miller <djm@mindrot.org>2003-05-14 13:40:06 +1000
commitd558092522153caa627e33e4a76c6f64332bc609 (patch)
tree78618b9f2e8464d130d14739ee14b7786706934f /servconf.c
parent1a27a1ee8c0ddd6f390feade92259c001f36530f (diff)
- (djm) RCSID sync w/ OpenBSD
Diffstat (limited to 'servconf.c')
-rw-r--r--servconf.c20
1 files changed, 12 insertions, 8 deletions
diff --git a/servconf.c b/servconf.c
index c6fe371b2..8e2839085 100644
--- a/servconf.c
+++ b/servconf.c
@@ -10,20 +10,24 @@
10 */ 10 */
11 11
12#include "includes.h" 12#include "includes.h"
13RCSID("$OpenBSD: servconf.c,v 1.116 2003/02/21 09:05:53 markus Exp $"); 13RCSID("$OpenBSD: servconf.c,v 1.118 2003/04/09 08:23:52 hin Exp $");
14 14
15#if defined(KRB4) 15#if defined(KRB4)
16#include <krb.h> 16#include <krb.h>
17#endif 17#endif
18
18#if defined(KRB5) 19#if defined(KRB5)
19#ifdef HEIMDAL 20# ifdef HEIMDAL
20#include <krb.h> 21# include <krb.h>
21#else 22# else
22/* Bodge - but then, so is using the kerberos IV KEYFILE to get a Kerberos V 23/*
23 * keytab */ 24 * XXX: Bodge - but then, so is using the kerberos IV KEYFILE to get a
24#define KEYFILE "/etc/krb5.keytab" 25 * Kerberos V keytab
25#endif 26 */
27# define KEYFILE "/etc/krb5.keytab"
28# endif
26#endif 29#endif
30
27#ifdef AFS 31#ifdef AFS
28#include <kafs.h> 32#include <kafs.h>
29#endif 33#endif