summaryrefslogtreecommitdiff
path: root/source3/libads/kerberos_keytab.c
diff options
context:
space:
mode:
authorGünther Deschner <gd@samba.org>2007-06-29 09:01:29 +0000
committerGerald (Jerry) Carter <jerry@samba.org>2007-10-10 12:23:41 -0500
commita2618aa8d5a46305c02a083b880ce299681810c3 (patch)
tree78a0f480aa3ac35d242b7004c697ddbc3d238dd7 /source3/libads/kerberos_keytab.c
parent6fff735da0f9243761c410b39b876358a99fb9a8 (diff)
downloadsamba-a2618aa8d5a46305c02a083b880ce299681810c3.tar.gz
samba-a2618aa8d5a46305c02a083b880ce299681810c3.tar.bz2
samba-a2618aa8d5a46305c02a083b880ce299681810c3.zip
r23648: Allow to list a custom krb5 keytab file with:
net ads keytab list /path/to/krb5.keytab Guenther (This used to be commit a2befee3f240543ea02ea99cebad886b54ae64eb)
Diffstat (limited to 'source3/libads/kerberos_keytab.c')
-rw-r--r--source3/libads/kerberos_keytab.c4
1 files changed, 2 insertions, 2 deletions
diff --git a/source3/libads/kerberos_keytab.c b/source3/libads/kerberos_keytab.c
index 95a3a37712..a1038e1f2d 100644
--- a/source3/libads/kerberos_keytab.c
+++ b/source3/libads/kerberos_keytab.c
@@ -801,7 +801,7 @@ done:
List system keytab.
***********************************************************************/
-int ads_keytab_list(void)
+int ads_keytab_list(const char *keytab_name)
{
krb5_error_code ret = 0;
krb5_context context = NULL;
@@ -819,7 +819,7 @@ int ads_keytab_list(void)
return ret;
}
- ret = smb_krb5_open_keytab(context, NULL, False, &keytab);
+ ret = smb_krb5_open_keytab(context, keytab_name, False, &keytab);
if (ret) {
DEBUG(1,("ads_keytab_list: smb_krb5_open_keytab failed (%s)\n", error_message(ret)));
goto out;