summaryrefslogtreecommitdiff
path: root/source3/winbindd/winbindd_ads.c
diff options
context:
space:
mode:
authorAndreas Schneider <asn@samba.org>2013-02-25 09:31:12 +0100
committerDavid Disseldorp <ddiss@suse.de>2013-03-05 23:29:29 +0100
commit659dd65f8f5c352a4cd17e072929a8cc0b6e4d34 (patch)
treee42a4edba7eef49be14fdd923a90928a3243a968 /source3/winbindd/winbindd_ads.c
parent14bae61ba36814ea5eca7c51cf1cc039e9e6803f (diff)
downloadsamba-659dd65f8f5c352a4cd17e072929a8cc0b6e4d34.tar.gz
samba-659dd65f8f5c352a4cd17e072929a8cc0b6e4d34.tar.bz2
samba-659dd65f8f5c352a4cd17e072929a8cc0b6e4d34.zip
winbind: Correctly use names in the domain struct.
Reviewed-by: David Disseldorp <ddiss@samba.org>
Diffstat (limited to 'source3/winbindd/winbindd_ads.c')
-rw-r--r--source3/winbindd/winbindd_ads.c2
1 files changed, 1 insertions, 1 deletions
diff --git a/source3/winbindd/winbindd_ads.c b/source3/winbindd/winbindd_ads.c
index e27ad5705a..8abcfd6d0f 100644
--- a/source3/winbindd/winbindd_ads.c
+++ b/source3/winbindd/winbindd_ads.c
@@ -115,7 +115,7 @@ static ADS_STRUCT *ads_cached_connection(struct winbindd_domain *domain)
if ( !domain->primary )
our_domain = find_our_domain();
- if ( our_domain->alt_name[0] != '\0' ) {
+ if (our_domain->alt_name != NULL) {
ads->auth.realm = SMB_STRDUP( our_domain->alt_name );
if (!strupper_m( ads->auth.realm )) {
ads_destroy( &ads );