summaryrefslogtreecommitdiffstats
path: root/src/providers/krb5/krb5_init.c
diff options
context:
space:
mode:
authorSumit Bose <sbose@redhat.com>2010-11-15 13:46:17 +0100
committerStephen Gallagher <sgallagh@redhat.com>2010-12-03 10:41:28 -0500
commitf3f9ce8024d7610439d6c70ddafab1ab025cf8a8 (patch)
tree415d65170f362c2df65410084cadbcc016b4673d /src/providers/krb5/krb5_init.c
parent1709edfb690bb4ffa4b96c64d08853f47390eda3 (diff)
downloadsssd-f3f9ce8024d7610439d6c70ddafab1ab025cf8a8.tar.gz
sssd-f3f9ce8024d7610439d6c70ddafab1ab025cf8a8.tar.xz
sssd-f3f9ce8024d7610439d6c70ddafab1ab025cf8a8.zip
Add support for automatic Kerberos ticket renewal
Diffstat (limited to 'src/providers/krb5/krb5_init.c')
-rw-r--r--src/providers/krb5/krb5_init.c10
1 files changed, 10 insertions, 0 deletions
diff --git a/src/providers/krb5/krb5_init.c b/src/providers/krb5/krb5_init.c
index f2b5dd790..0f1ed41fc 100644
--- a/src/providers/krb5/krb5_init.c
+++ b/src/providers/krb5/krb5_init.c
@@ -56,6 +56,7 @@ int sssm_krb5_auth_init(struct be_ctx *bectx,
const char *errstr;
int errval;
int errpos;
+ time_t renew_intv;
if (krb5_options == NULL) {
krb5_options = talloc_zero(bectx, struct krb5_options);
@@ -128,6 +129,15 @@ int sssm_krb5_auth_init(struct be_ctx *bectx,
}
}
+ renew_intv = dp_opt_get_int(ctx->opts, KRB5_RENEW_INTERVAL);
+ if (renew_intv > 0) {
+ ret = init_renew_tgt(ctx, bectx, bectx->ev, renew_intv);
+ if (ret != EOK) {
+ DEBUG(1, ("init_renew_tgt failed.\n"));
+ goto fail;
+ }
+ }
+
ret = check_and_export_options(ctx->opts, bectx->domain);
if (ret != EOK) {
DEBUG(1, ("check_and_export_options failed.\n"));