r23647: Use smb_krb5_open_keytab() in smbd as well.
authorGünther Deschner <gd@samba.org>
Fri, 29 Jun 2007 08:58:03 +0000 (08:58 +0000)
committerGerald (Jerry) Carter <jerry@samba.org>
Wed, 10 Oct 2007 17:23:41 +0000 (12:23 -0500)
Guenther
(This used to be commit d22c0d291e1b4a1412164d257310bbbb99de6500)

source3/libads/kerberos_verify.c

index cfe9eeb7a2009827f5b51d1e105dbfc75ea4c3ba..2eb5d66092972e9f57715e20db3433773694d6a1 100644 (file)
@@ -81,9 +81,9 @@ static BOOL ads_keytab_verify_ticket(krb5_context context,
        ZERO_STRUCT(kt_entry);
        ZERO_STRUCT(kt_cursor);
 
-       ret = krb5_kt_default(context, &keytab);
+       ret = smb_krb5_open_keytab(context, NULL, False, &keytab);
        if (ret) {
-               DEBUG(1, ("ads_keytab_verify_ticket: krb5_kt_default failed (%s)\n", error_message(ret)));
+               DEBUG(1, ("ads_keytab_verify_ticket: smb_krb5_open_keytab failed (%s)\n", error_message(ret)));
                goto out;
        }