summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorGünther Deschner <gd@samba.org>2006-09-08 08:47:07 +0000
committerGerald (Jerry) Carter <jerry@samba.org>2007-10-10 11:51:18 -0500
commit576488933b8e04ddd6cb45a7992374efe174a404 (patch)
treef17d09ce66498ff08d437f8d74663c25f49f8f68
parentdfd93a30311ff0e57ef23ae1f1cb58d4019a3eee (diff)
downloadsamba-576488933b8e04ddd6cb45a7992374efe174a404.tar.gz
samba-576488933b8e04ddd6cb45a7992374efe174a404.tar.xz
samba-576488933b8e04ddd6cb45a7992374efe174a404.zip
r18259: Fix the non-krb5 builds.
Guenther
-rw-r--r--source/nsswitch/winbindd_pam.c3
1 files changed, 2 insertions, 1 deletions
diff --git a/source/nsswitch/winbindd_pam.c b/source/nsswitch/winbindd_pam.c
index 6b75d20d362..6741446a68d 100644
--- a/source/nsswitch/winbindd_pam.c
+++ b/source/nsswitch/winbindd_pam.c
@@ -846,6 +846,7 @@ NTSTATUS winbindd_dual_pam_auth_cached(struct winbindd_domain *domain,
return result;
}
+#ifdef HAVE_KRB5
/* FIXME: what else points out that the remote domain is AD ? */
if (!strequal(domain->name, domain->alt_name) &&
(state->request.flags & WBFLAG_PAM_KRB5)) {
@@ -907,7 +908,7 @@ NTSTATUS winbindd_dual_pam_auth_cached(struct winbindd_domain *domain,
}
}
}
-
+#endif /* HAVE_KRB5 */
return NT_STATUS_OK;
}