aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorGreg Hudson <ghudson@mit.edu>2010-07-02 14:41:26 +0000
committerGreg Hudson <ghudson@mit.edu>2010-07-02 14:41:26 +0000
commit662dd5c32b4ad3f9736c3f6044198fa5975cdbe3 (patch)
tree545860769b86edc1b2c07a881c3459498439e137
parent6610517484ee9bc61f95b104cc287d51e72ba40f (diff)
downloadkrb5-662dd5c32b4ad3f9736c3f6044198fa5975cdbe3.zip
krb5-662dd5c32b4ad3f9736c3f6044198fa5975cdbe3.tar.gz
krb5-662dd5c32b4ad3f9736c3f6044198fa5975cdbe3.tar.bz2
Follow-on to r24157: pass KRB5_KDB_DAL_VERSION to krb5_ldap_lib_init()
in kdb5_ldap_util.c. ticket: 6749 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@24160 dc483132-0cff-0310-8789-dd5450dbe970
-rw-r--r--src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c2
1 files changed, 1 insertions, 1 deletions
diff --git a/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c b/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c
index 9357cc4..98be750 100644
--- a/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c
+++ b/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c
@@ -488,7 +488,7 @@ main(int argc, char *argv[])
gp_is_static = 0;
}
- if ((retval = krb5_ldap_lib_init()) != 0) {
+ if ((retval = krb5_ldap_lib_init(KRB5_KDB_DAL_VERSION)) != 0) {
com_err(progname, retval, "while initializing error handling");
exit_status++;
goto cleanup;