aboutsummaryrefslogtreecommitdiff
path: root/src/plugins/kdb/kdb_ldap/ldap_exp.c
diff options
context:
space:
mode:
authorSam Hartman <hartmans@mit.edu>2006-01-29 21:14:03 +0000
committerSam Hartman <hartmans@mit.edu>2006-01-29 21:14:03 +0000
commita177821837fb86d88e43e22b57767fd5ef2515fb (patch)
tree03ee11094af5f272f85dc3f8d76ad611f44c0df7 /src/plugins/kdb/kdb_ldap/ldap_exp.c
parenta46812b69fb353574c958396b26bce817d88e20f (diff)
downloadkrb5-hartmans/ldap-integ.zip
krb5-hartmans/ldap-integ.tar.gz
krb5-hartmans/ldap-integ.tar.bz2
* Fix prototype of db2 library initializer to work with changes introduced in error handling patch.hartmans/ldap-integ
* Remove thread safety flag from the LDAP plugin vftable * Work around LDAP_X_ERROR not being in all version of OpenLDAP * Work around older OpenLDAP using ldap_opt_error_number not ldap_opt_result_code * Source is in SRCTOP not BUILDTOP; kadmin/server got this wrong. * Document more blocking bugs git-svn-id: svn://anonsvn.mit.edu/krb5/users/hartmans/ldap-integ@17633 dc483132-0cff-0310-8789-dd5450dbe970
Diffstat (limited to 'src/plugins/kdb/kdb_ldap/ldap_exp.c')
-rw-r--r--src/plugins/kdb/kdb_ldap/ldap_exp.c1
1 files changed, 0 insertions, 1 deletions
diff --git a/src/plugins/kdb/kdb_ldap/ldap_exp.c b/src/plugins/kdb/kdb_ldap/ldap_exp.c
index 2f921ca..b7bb08d 100644
--- a/src/plugins/kdb/kdb_ldap/ldap_exp.c
+++ b/src/plugins/kdb/kdb_ldap/ldap_exp.c
@@ -48,7 +48,6 @@
kdb_vftabl krb5_db_vftabl_kldap = {
1, /* major version number 1 */
0, /* minor version number 0 */
- 0, /* TBD. Not sure whether thread safe. For now, its not */
/* init_library */ krb5_ldap_lib_init,
/* fini_library */ krb5_ldap_lib_cleanup,
/* init_module */ krb5_ldap_open,