summaryrefslogtreecommitdiff
path: root/src/providers/dp_dyndns.c
diff options
context:
space:
mode:
authorSumit Bose <sbose@redhat.com>2013-05-13 14:25:15 +0200
committerJakub Hrozek <jhrozek@redhat.com>2013-05-14 16:54:39 +0200
commitb2d781036956bb984c3403267e797afd3594762c (patch)
tree91361d18bb107954de0b4cd21cc4c7a0cbaed75e /src/providers/dp_dyndns.c
parent39472b5dfcc82815ae819a5b5831859249962a4c (diff)
downloadsssd-b2d781036956bb984c3403267e797afd3594762c.tar.gz
sssd-b2d781036956bb984c3403267e797afd3594762c.tar.bz2
sssd-b2d781036956bb984c3403267e797afd3594762c.zip
Always update cached upn if enterprise principals are used
Instead of continuing to use the initial upn if enterprise principals are used if should always be replaced. The enterprise principal is stored in the credential cache and without knowing it the ccache_for_princ() calls to determine the location of the credential cache will fail. Fixes https://fedorahosted.org/sssd/ticket/1921
Diffstat (limited to 'src/providers/dp_dyndns.c')
0 files changed, 0 insertions, 0 deletions