summaryrefslogtreecommitdiffstats
path: root/src/lib/krb5/os
diff options
context:
space:
mode:
authorJohn Kohl <jtkohl@mit.edu>1990-05-11 16:44:32 +0000
committerJohn Kohl <jtkohl@mit.edu>1990-05-11 16:44:32 +0000
commitb7f20de6c8c9da72526349f797e0f3dd0a14095e (patch)
tree3a1817f922c15d973a633e6bb16fe9a17e011a6b /src/lib/krb5/os
parent394eb5de34bf97812e7c45907187fc53cdf72e22 (diff)
downloadkrb5-b7f20de6c8c9da72526349f797e0f3dd0a14095e.tar.gz
krb5-b7f20de6c8c9da72526349f797e0f3dd0a14095e.tar.xz
krb5-b7f20de6c8c9da72526349f797e0f3dd0a14095e.zip
*** empty log message ***
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@850 dc483132-0cff-0310-8789-dd5450dbe970
Diffstat (limited to 'src/lib/krb5/os')
-rw-r--r--src/lib/krb5/os/ktdefname.c42
1 files changed, 42 insertions, 0 deletions
diff --git a/src/lib/krb5/os/ktdefname.c b/src/lib/krb5/os/ktdefname.c
new file mode 100644
index 0000000000..2b1974b436
--- /dev/null
+++ b/src/lib/krb5/os/ktdefname.c
@@ -0,0 +1,42 @@
+/*
+ * $Source$
+ * $Author$
+ *
+ * Copyright 1990 by the Massachusetts Institute of Technology.
+ *
+ * For copying and distribution information, please see the file
+ * <krb5/copyright.h>.
+ *
+ * Return default keytab file name.
+ */
+
+#if !defined(lint) && !defined(SABER)
+static char rcsid_ktdefname_c[] =
+"$Id$";
+#endif /* !lint & !SABER */
+
+#include <krb5/copyright.h>
+#include <krb5/krb5.h>
+#include <krb5/osconf.h>
+
+#include <stdio.h>
+#include <krb5/ext-proto.h>
+
+#ifndef min
+#define min(a,b) ((a) < (b) ? (a) : (b))
+#endif
+
+static char krb5_defkeyname[] = DEFAULT_KEYTAB_NAME;
+
+krb5_error_code
+krb5_kt_default_name(name, namesize)
+char *name;
+int namesize;
+{
+ strncpy(name, krb5_defkeyname, min(namesize, sizeof(krb5_defkeyname)));
+ if (namesize < sizeof(krb5_defkeyname))
+ return KRB5_CONFIG_NOTENUFSPACE;
+ else
+ return 0;
+}
+