aboutsummaryrefslogtreecommitdiffstats
path: root/asn1/kerberos/packet-kerberos-template.c
diff options
context:
space:
mode:
authorStig Bjørlykke <stig@bjorlykke.org>2014-04-23 15:39:10 +0200
committerEvan Huus <eapache@gmail.com>2014-04-23 19:28:24 +0000
commit4eb4bae4131e576f340a9891b1150334c35c6be0 (patch)
treea3e612e879e3f4832d66ba21fae59ebf9783e326 /asn1/kerberos/packet-kerberos-template.c
parent30c9f421c024266d0fd6a9d981f28b83d8b363ba (diff)
Add check for no kerberos keytab file.
Avoid printf warnings when loading a capture with kerberos packets when not having configured a keytab file. Change-Id: I0950daa18c42f4687d29101fac74f6f6bd6071b1 Reviewed-on: https://code.wireshark.org/review/1300 Reviewed-by: Evan Huus <eapache@gmail.com>
Diffstat (limited to 'asn1/kerberos/packet-kerberos-template.c')
-rw-r--r--asn1/kerberos/packet-kerberos-template.c9
1 files changed, 8 insertions, 1 deletions
diff --git a/asn1/kerberos/packet-kerberos-template.c b/asn1/kerberos/packet-kerberos-template.c
index 977025a969..bf2e35469e 100644
--- a/asn1/kerberos/packet-kerberos-template.c
+++ b/asn1/kerberos/packet-kerberos-template.c
@@ -283,7 +283,10 @@ read_keytab_file(const char *filename)
enc_key_t *new_key;
static gboolean first_time=TRUE;
-printf("read keytab file %s\n", filename);
+ if (filename == NULL || filename[0] == 0) {
+ return;
+ }
+
if(first_time){
first_time=FALSE;
ret = krb5_init_context(&krb5_ctx);
@@ -420,6 +423,10 @@ read_keytab_file(const char *filename)
enc_key_t *new_key;
static gboolean first_time=TRUE;
+ if (filename == NULL || filename[0] == 0) {
+ return;
+ }
+
if(first_time){
first_time=FALSE;
ret = krb5_init_context(&krb5_ctx);