aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorGreg Hudson <ghudson@mit.edu>2010-06-21 19:56:29 +0000
committerGreg Hudson <ghudson@mit.edu>2010-06-21 19:56:29 +0000
commit458cd45984e33ee19ce045d13c2a250ec55c87d7 (patch)
treea3192e525084f6f92a8862c9ad2ca084efc2175c
parent747d9109d6fa5a30a55a1b4315e62d967a0698ff (diff)
downloadkrb5-458cd45984e33ee19ce045d13c2a250ec55c87d7.zip
krb5-458cd45984e33ee19ce045d13c2a250ec55c87d7.tar.gz
krb5-458cd45984e33ee19ce045d13c2a250ec55c87d7.tar.bz2
kdb5_stash() contains its own kdb5_db_open() call (because it doesn't
use util_context for some reason), which didn't work with the LDAP back end because LDAP doesn't recognize KRB5_KDB_SRV_TYPE_OTHER. As a minimal fix, change that to KRB5_KDB_SRV_TYPE_ADMIN to be consistent with open_db_and_mkey()--see also r18736. ticket: 6345 target_version: 1.8.3 tags: pullup git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@24141 dc483132-0cff-0310-8789-dd5450dbe970
-rw-r--r--src/kadmin/dbutil/kdb5_stash.c2
1 files changed, 1 insertions, 1 deletions
diff --git a/src/kadmin/dbutil/kdb5_stash.c b/src/kadmin/dbutil/kdb5_stash.c
index b639cd1..422a3fb 100644
--- a/src/kadmin/dbutil/kdb5_stash.c
+++ b/src/kadmin/dbutil/kdb5_stash.c
@@ -136,7 +136,7 @@ kdb5_stash(argc, argv)
}
retval = krb5_db_open(context, db5util_db_args,
- KRB5_KDB_OPEN_RW | KRB5_KDB_SRV_TYPE_OTHER);
+ KRB5_KDB_OPEN_RW | KRB5_KDB_SRV_TYPE_ADMIN);
if (retval) {
com_err(progname, retval, "while initializing the database '%s'",
dbname);