summaryrefslogtreecommitdiffstats
path: root/src/providers/ad/ad_subdomains.c
diff options
context:
space:
mode:
authorSumit Bose <sbose@redhat.com>2014-11-21 18:07:10 +0100
committerJakub Hrozek <jhrozek@redhat.com>2014-11-25 13:28:39 +0100
commit4fa184e2c60b377fd71e0115a618bd68dc73627d (patch)
tree58e84cd4c984c579537e0451272f88d14dcfb9b9 /src/providers/ad/ad_subdomains.c
parenteaaeaa7e00c3d4bfa792cc4d3c6770dc1e28ef0c (diff)
downloadsssd-4fa184e2c60b377fd71e0115a618bd68dc73627d.tar.gz
sssd-4fa184e2c60b377fd71e0115a618bd68dc73627d.tar.xz
sssd-4fa184e2c60b377fd71e0115a618bd68dc73627d.zip
AD/IPA: add krb5_confd_path configuration option
With this new parameter the directory where Kerberos configuration snippets are created can be specified. Fixes https://fedorahosted.org/sssd/ticket/2473 Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>
Diffstat (limited to 'src/providers/ad/ad_subdomains.c')
-rw-r--r--src/providers/ad/ad_subdomains.c8
1 files changed, 8 insertions, 0 deletions
diff --git a/src/providers/ad/ad_subdomains.c b/src/providers/ad/ad_subdomains.c
index bc5bc8914..3c61d1352 100644
--- a/src/providers/ad/ad_subdomains.c
+++ b/src/providers/ad/ad_subdomains.c
@@ -461,6 +461,14 @@ static errno_t ad_subdom_reinit(struct ad_subdomains_ctx *ctx)
{
errno_t ret;
+ ret = sss_write_krb5_conf_snippet(
+ dp_opt_get_string(ctx->ad_id_ctx->ad_options->basic,
+ AD_KRB5_CONFD_PATH));
+ if (ret != EOK) {
+ DEBUG(SSSDBG_MINOR_FAILURE, "sss_write_krb5_conf_snippet failed.\n");
+ /* Just continue */
+ }
+
ret = sysdb_update_subdomains(ctx->be_ctx->domain);
if (ret != EOK) {
DEBUG(SSSDBG_OP_FAILURE, "sysdb_update_subdomains failed.\n");