From 3b1956f9d2ad36dfc8c10a4ce22ee05a138bd2f9 Mon Sep 17 00:00:00 2001 From: Günther Deschner Date: Fri, 29 Jun 2007 09:54:39 +0000 Subject: r23650: Fix remaining callers of krb5_kt_default(). Guenther (This used to be commit b9d7a2962a472afb0c6b8e3ac5c2c819d4af2b39) --- source3/libads/kerberos_keytab.c | 7 ++++--- source3/libsmb/clikrb5.c | 6 +++--- 2 files changed, 7 insertions(+), 6 deletions(-) (limited to 'source3') diff --git a/source3/libads/kerberos_keytab.c b/source3/libads/kerberos_keytab.c index d86b902ad5..7847b689c2 100644 --- a/source3/libads/kerberos_keytab.c +++ b/source3/libads/kerberos_keytab.c @@ -546,10 +546,11 @@ int ads_keytab_create_default(ADS_STRUCT *ads) DEBUG(1,("ads_keytab_create_default: could not krb5_init_context: %s\n",error_message(ret))); return ret; } - ret = krb5_kt_default(context, &keytab); + + ret = smb_krb5_open_keytab(context, NULL, True, &keytab); if (ret) { - DEBUG(1,("ads_keytab_create_default: krb5_kt_default failed (%s)\n",error_message(ret))); - goto done; + DEBUG(1,("ads_keytab_create_default: smb_krb5_open_keytab failed (%s)\n", error_message(ret))); + goto out; } ret = krb5_kt_start_seq_get(context, keytab, &cursor); diff --git a/source3/libsmb/clikrb5.c b/source3/libsmb/clikrb5.c index 5836fc34e0..82796d39cc 100644 --- a/source3/libsmb/clikrb5.c +++ b/source3/libsmb/clikrb5.c @@ -951,10 +951,10 @@ get_key_from_keytab(krb5_context context, may be in the middle of a keytab enumeration when this is called. JRA. */ - ret = krb5_kt_default(context, &keytab); + ret = smb_krb5_open_keytab(context, NULL, False, &keytab); if (ret) { - DEBUG(0,("get_key_from_keytab: failed to open keytab: %s\n", error_message(ret))); - return ret; + DEBUG(1,("get_key_from_keytab: smb_krb5_open_keytab failed (%s)\n", error_message(ret))); + goto out; } if ( DEBUGLEVEL >= 10 ) { -- cgit