summaryrefslogtreecommitdiffstats
path: root/src/plugins/kdb
diff options
context:
space:
mode:
authorGreg Hudson <ghudson@mit.edu>2011-06-10 18:17:37 +0000
committerGreg Hudson <ghudson@mit.edu>2011-06-10 18:17:37 +0000
commit16277050f158f062337d1d08258f9499dbc1cdc7 (patch)
tree713b2deadd3696c359e9b0051db9fa3de1d5a518 /src/plugins/kdb
parentcb8b1138d6e349a77507f3c561fc7ee2dde5cd7c (diff)
downloadkrb5-16277050f158f062337d1d08258f9499dbc1cdc7.tar.gz
krb5-16277050f158f062337d1d08258f9499dbc1cdc7.tar.xz
krb5-16277050f158f062337d1d08258f9499dbc1cdc7.zip
Mark up strings for translation
ticket: 6918 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@24961 dc483132-0cff-0310-8789-dd5450dbe970
Diffstat (limited to 'src/plugins/kdb')
-rw-r--r--src/plugins/kdb/db2/kdb_db2.c4
-rw-r--r--src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c39
-rw-r--r--src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c304
-rw-r--r--src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c57
-rw-r--r--src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c141
-rw-r--r--src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c42
-rw-r--r--src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c18
-rw-r--r--src/plugins/kdb/ldap/libkdb_ldap/ldap_create.c13
-rw-r--r--src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.c13
-rw-r--r--src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c27
-rw-r--r--src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.c4
-rw-r--r--src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c85
-rw-r--r--src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.c3
-rw-r--r--src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c112
-rw-r--r--src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c14
-rw-r--r--src/plugins/kdb/ldap/libkdb_ldap/ldap_services.c34
-rw-r--r--src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c20
17 files changed, 517 insertions, 413 deletions
diff --git a/src/plugins/kdb/db2/kdb_db2.c b/src/plugins/kdb/db2/kdb_db2.c
index 0f2d7ce8ee..c7756f5950 100644
--- a/src/plugins/kdb/db2/kdb_db2.c
+++ b/src/plugins/kdb/db2/kdb_db2.c
@@ -231,7 +231,7 @@ configure_context(krb5_context context, char *conf_section, char **db_args)
} else {
status = EINVAL;
krb5_set_error_message(context, status,
- "Unsupported argument \"%s\" for db2",
+ _("Unsupported argument \"%s\" for db2"),
opt ? opt : val);
goto cleanup;
}
@@ -824,7 +824,7 @@ krb5_db2_put_principal(krb5_context context, krb5_db_entry *entry,
if (db_args) {
/* DB2 does not support db_args DB arguments for principal */
krb5_set_error_message(context, EINVAL,
- "Unsupported argument \"%s\" for db2",
+ _("Unsupported argument \"%s\" for db2"),
db_args[0]);
return EINVAL;
}
diff --git a/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c b/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c
index 9a532a619e..73b0d2f644 100644
--- a/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c
+++ b/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c
@@ -67,7 +67,8 @@ init_ldap_realm(int argc, char *argv[])
retval = krb5_ldap_read_krbcontainer_params (util_context,
&(ldap_context->krbcontainer));
if (retval != 0) {
- com_err(progname, retval, "while reading kerberos container information");
+ com_err(progname, retval,
+ _("while reading kerberos container information"));
goto cleanup;
}
}
@@ -127,7 +128,7 @@ kdb5_ldap_create_policy(int argc, char *argv[])
date = get_date(argv[i]);
if (date == (time_t)(-1)) {
retval = EINVAL;
- com_err (me, retval, "while providing time specification");
+ com_err(me, retval, _("while providing time specification"));
goto err_nomsg;
}
@@ -141,7 +142,7 @@ kdb5_ldap_create_policy(int argc, char *argv[])
date = get_date(argv[i]);
if (date == (time_t)(-1)) {
retval = EINVAL;
- com_err (me, retval, "while providing time specification");
+ com_err(me, retval, _("while providing time specification"));
goto err_nomsg;
}
@@ -266,7 +267,7 @@ kdb5_ldap_create_policy(int argc, char *argv[])
policyparams->policy = strdup(argv[i]);
if (policyparams->policy == NULL) {
retval = ENOMEM;
- com_err(me, retval, "while creating policy object");
+ com_err(me, retval, _("while creating policy object"));
goto err_nomsg;
}
}
@@ -277,7 +278,7 @@ kdb5_ldap_create_policy(int argc, char *argv[])
goto err_usage;
if ((retval = init_ldap_realm (argc, argv))) {
- com_err(me, retval, "while reading realm information");
+ com_err(me, retval, _("while reading realm information"));
goto err_nomsg;
}
@@ -302,7 +303,7 @@ cleanup:
if (retval) {
if (!no_msg)
- com_err(me, retval, "while creating policy object");
+ com_err(me, retval, _("while creating policy object"));
exit_status++;
}
@@ -346,7 +347,7 @@ kdb5_ldap_destroy_policy(int argc, char *argv[])
policy = strdup(argv[i]);
if (policy == NULL) {
retval = ENOMEM;
- com_err(me, retval, "while destroying policy object");
+ com_err(me, retval, _("while destroying policy object"));
goto err_nomsg;
}
}
@@ -356,8 +357,9 @@ kdb5_ldap_destroy_policy(int argc, char *argv[])
goto err_usage;
if (!force) {
- printf("This will delete the policy object '%s', are you sure?\n", policy);
- printf("(type 'yes' to confirm)? ");
+ printf(_("This will delete the policy object '%s', are you sure?\n"),
+ policy);
+ printf(_("(type 'yes' to confirm)? "));
if (fgets(buf, sizeof(buf), stdin) == NULL) {
retval = EINVAL;
@@ -404,7 +406,7 @@ cleanup:
if (retval) {
if (!no_msg)
- com_err(me, retval, "while destroying policy object");
+ com_err(me, retval, _("while destroying policy object"));
exit_status++;
}
@@ -470,7 +472,7 @@ kdb5_ldap_modify_policy(int argc, char *argv[])
policy = strdup(argv[i]);
if (policy == NULL) {
retval = ENOMEM;
- com_err(me, retval, "while modifying policy object");
+ com_err(me, retval, _("while modifying policy object"));
goto err_nomsg;
}
}
@@ -484,7 +486,8 @@ kdb5_ldap_modify_policy(int argc, char *argv[])
retval = krb5_ldap_read_policy(util_context, policy, &policyparams, &in_mask);
if (retval) {
- com_err(me, retval, "while reading information of policy '%s'", policy);
+ com_err(me, retval, _("while reading information of policy '%s'"),
+ policy);
goto err_nomsg;
}
@@ -500,7 +503,7 @@ kdb5_ldap_modify_policy(int argc, char *argv[])
date = get_date(argv[i]);
if (date == (time_t)(-1)) {
retval = EINVAL;
- com_err (me, retval, "while providing time specification");
+ com_err(me, retval, _("while providing time specification"));
goto err_nomsg;
}
@@ -514,7 +517,7 @@ kdb5_ldap_modify_policy(int argc, char *argv[])
date = get_date(argv[i]);
if (date == (time_t)(-1)) {
retval = EINVAL;
- com_err (me, retval, "while providing time specification");
+ com_err(me, retval, _("while providing time specification"));
goto err_nomsg;
}
@@ -659,7 +662,7 @@ cleanup:
if (retval) {
if (!no_msg)
- com_err(me, retval, "while modifying policy object");
+ com_err(me, retval, _("while modifying policy object"));
exit_status++;
}
@@ -688,7 +691,7 @@ kdb5_ldap_view_policy(int argc, char *argv[])
policy = strdup(argv[1]);
if (policy == NULL) {
- com_err(me, ENOMEM, "while viewing policy");
+ com_err(me, ENOMEM, _("while viewing policy"));
exit_status++;
goto cleanup;
}
@@ -697,7 +700,7 @@ kdb5_ldap_view_policy(int argc, char *argv[])
goto cleanup;
if ((retval = krb5_ldap_read_policy(util_context, policy, &policyparams, &mask))) {
- com_err(me, retval, "while viewing policy '%s'", policy);
+ com_err(me, retval, _("while viewing policy '%s'"), policy);
exit_status++;
goto cleanup;
}
@@ -835,7 +838,7 @@ cleanup:
}
if (retval) {
- com_err(me, retval, "while listing policy objects");
+ com_err(me, retval, _("while listing policy objects"));
exit_status++;
}
diff --git a/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c b/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c
index 05a6c7125d..84ecb66dc4 100644
--- a/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c
+++ b/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c
@@ -170,7 +170,7 @@ get_ticket_policy(krb5_ldap_realm_params *rparams, int *i, char *argv[],
date = get_date(argv[*i]);
if (date == (time_t)(-1)) {
retval = EINVAL;
- com_err (me, retval, "while providing time specification");
+ com_err(me, retval, _("while providing time specification"));
goto err_nomsg;
}
rparams->max_life = date-now;
@@ -185,7 +185,7 @@ get_ticket_policy(krb5_ldap_realm_params *rparams, int *i, char *argv[],
date = get_date(argv[*i]);
if (date == (time_t)(-1)) {
retval = EINVAL;
- com_err (me, retval, "while providing time specification");
+ com_err(me, retval, _("while providing time specification"));
goto err_nomsg;
}
rparams->max_renewable_life = date-now;
@@ -373,7 +373,7 @@ kdb5_ldap_create(int argc, char *argv[])
} else if (strncmp(argv[i], "", strlen(argv[i]))==0) {
/* dont allow subtree value to be set at the root(NULL, "") of the tree */
com_err(progname, EINVAL,
- "for subtree while creating realm '%s'",
+ _("for subtree while creating realm '%s'"),
global_params.realm);
goto err_nomsg;
}
@@ -385,7 +385,7 @@ kdb5_ldap_create(int argc, char *argv[])
if (strncmp(argv[i], "", strlen(argv[i]))==0) {
/* dont allow containerref value to be set at the root(NULL, "") of the tree */
com_err(progname, EINVAL,
- "for container reference while creating realm '%s'",
+ _("for container reference while creating realm '%s'"),
global_params.realm);
goto err_nomsg;
}
@@ -409,8 +409,8 @@ kdb5_ldap_create(int argc, char *argv[])
rparams->search_scope = atoi(argv[i]);
if ((rparams->search_scope != 1) &&
(rparams->search_scope != 2)) {
- com_err(progname, EINVAL,
- "invalid search scope while creating realm '%s'",
+ com_err(progname, EINVAL, _("invalid search scope while "
+ "creating realm '%s'"),
global_params.realm);
goto err_nomsg;
}
@@ -472,7 +472,7 @@ kdb5_ldap_create(int argc, char *argv[])
}
else {
- printf("'%s' is an invalid option\n", argv[i]);
+ printf(_("'%s' is an invalid option\n"), argv[i]);
goto err_usage;
}
}
@@ -492,12 +492,12 @@ kdb5_ldap_create(int argc, char *argv[])
krb5_princ_set_realm_data(util_context, &db_create_princ, global_params.realm);
krb5_princ_set_realm_length(util_context, &db_create_princ, strlen(global_params.realm));
- printf("Initializing database for realm '%s'\n", global_params.realm);
+ printf(_("Initializing database for realm '%s'\n"), global_params.realm);
if (!mkey_password) {
unsigned int pw_size;
- printf("You will be prompted for the database Master Password.\n");
- printf("It is important that you NOT FORGET this password.\n");
+ printf(_("You will be prompted for the database Master Password.\n"));
+ printf(_("It is important that you NOT FORGET this password.\n"));
fflush(stdout);
pw_size = sizeof (pw_str);
@@ -506,7 +506,8 @@ kdb5_ldap_create(int argc, char *argv[])
retval = krb5_read_password(util_context, KRB5_KDC_MKEY_1, KRB5_KDC_MKEY_2,
pw_str, &pw_size);
if (retval) {
- com_err(progname, retval, "while reading master key from keyboard");
+ com_err(progname, retval,
+ _("while reading master key from keyboard"));
goto err_nomsg;
}
mkey_password = pw_str;
@@ -515,7 +516,7 @@ kdb5_ldap_create(int argc, char *argv[])
rparams->realm_name = strdup(global_params.realm);
if (rparams->realm_name == NULL) {
retval = ENOMEM;
- com_err(progname, ENOMEM, "while creating realm '%s'",
+ com_err(progname, ENOMEM, _("while creating realm '%s'"),
global_params.realm);
goto err_nomsg;
}
@@ -554,12 +555,12 @@ kdb5_ldap_create(int argc, char *argv[])
}
}
- printf("\nKerberos container is missing. Creating now...\n");
+ printf(_("\nKerberos container is missing. Creating now...\n"));
if (kparams.DN == NULL) {
#ifdef HAVE_EDIRECTORY
printf("Enter DN of Kerberos container [cn=Kerberos,cn=Security]: ");
#else
- printf("Enter DN of Kerberos container: ");
+ printf(_("Enter DN of Kerberos container: "));
#endif
if (fgets(krb_location, MAX_KRB_CONTAINER_LEN, stdin) != NULL) {
/* Remove the newline character at the end */
@@ -587,11 +588,13 @@ kdb5_ldap_create(int argc, char *argv[])
retval = krb5_ldap_read_krbcontainer_params(util_context,
&(ldap_context->krbcontainer));
if (retval) {
- com_err(progname, retval, "while reading kerberos container information");
+ com_err(progname, retval,
+ _("while reading kerberos container information"));
goto cleanup;
}
} else if (retval) {
- com_err(progname, retval, "while reading kerberos container information");
+ com_err(progname, retval,
+ _("while reading kerberos container information"));
goto cleanup;
}
@@ -607,7 +610,7 @@ kdb5_ldap_create(int argc, char *argv[])
global_params.realm,
&(ldap_context->lrparams),
&mask))) {
- com_err(progname, retval, "while reading information of realm '%s'",
+ com_err(progname, retval, _("while reading information of realm '%s'"),
global_params.realm);
goto err_nomsg;
}
@@ -622,7 +625,7 @@ kdb5_ldap_create(int argc, char *argv[])
global_params.mkey_name,
global_params.realm,
0, &master_princ))) {
- com_err(progname, retval, "while setting up master key name");
+ com_err(progname, retval, _("while setting up master key name"));
goto err_nomsg;
}
@@ -634,7 +637,7 @@ kdb5_ldap_create(int argc, char *argv[])
pwd.length = strlen(mkey_password);
retval = krb5_principal2salt(util_context, master_princ, &master_salt);
if (retval) {
- com_err(progname, retval, "while calculating master key salt");
+ com_err(progname, retval, _("while calculating master key salt"));
goto err_nomsg;
}
@@ -645,7 +648,8 @@ kdb5_ldap_create(int argc, char *argv[])
free(master_salt.data);
if (retval) {
- com_err(progname, retval, "while transforming master key from password");
+ com_err(progname, retval,
+ _("while transforming master key from password"));
goto err_nomsg;
}
@@ -680,7 +684,8 @@ kdb5_ldap_create(int argc, char *argv[])
if ((retval = kdb_ldap_create_principal(util_context, master_princ,
MASTER_KEY, &rblock,
&master_keyblock))) {
- com_err(progname, retval, "while adding entries to the database");
+ com_err(progname, retval,
+ _("while adding entries to the database"));
goto err_nomsg;
}
@@ -689,14 +694,16 @@ kdb5_ldap_create(int argc, char *argv[])
if ((retval = kdb_ldap_create_principal(util_context, &tgt_princ,
TGT_KEY, &rblock,
&master_keyblock))) {
- com_err(progname, retval, "while adding entries to the database");
+ com_err(progname, retval,
+ _("while adding entries to the database"));
goto err_nomsg;
}
/* Create 'kadmin/admin' ... */
snprintf(princ_name, sizeof(princ_name), "%s@%s", KADM5_ADMIN_SERVICE, global_params.realm);
if ((retval = krb5_parse_name(util_context, princ_name, &p))) {
- com_err(progname, retval, "while adding entries to the database");
+ com_err(progname, retval,
+ _("while adding entries to the database"));
goto err_nomsg;
}
rblock.max_life = ADMIN_LIFETIME;
@@ -704,7 +711,8 @@ kdb5_ldap_create(int argc, char *argv[])
if ((retval = kdb_ldap_create_principal(util_context, p, TGT_KEY,
&rblock, &master_keyblock))) {
krb5_free_principal(util_context, p);
- com_err(progname, retval, "while adding entries to the database");
+ com_err(progname, retval,
+ _("while adding entries to the database"));
goto err_nomsg;
}
krb5_free_principal(util_context, p);
@@ -712,7 +720,8 @@ kdb5_ldap_create(int argc, char *argv[])
/* Create 'kadmin/changepw' ... */
snprintf(princ_name, sizeof(princ_name), "%s@%s", KADM5_CHANGEPW_SERVICE, global_params.realm);
if ((retval = krb5_parse_name(util_context, princ_name, &p))) {
- com_err(progname, retval, "while adding entries to the database");
+ com_err(progname, retval,
+ _("while adding entries to the database"));
goto err_nomsg;
}
rblock.max_life = CHANGEPW_LIFETIME;
@@ -721,7 +730,8 @@ kdb5_ldap_create(int argc, char *argv[])
if ((retval = kdb_ldap_create_principal(util_context, p, TGT_KEY,
&rblock, &master_keyblock))) {
krb5_free_principal(util_context, p);
- com_err(progname, retval, "while adding entries to the database");
+ com_err(progname, retval,
+ _("while adding entries to the database"));
goto err_nomsg;
}
krb5_free_principal(util_context, p);
@@ -729,7 +739,8 @@ kdb5_ldap_create(int argc, char *argv[])
/* Create 'kadmin/history' ... */
snprintf(princ_name, sizeof(princ_name), "%s@%s", KADM5_HIST_PRINCIPAL, global_params.realm);
if ((retval = krb5_parse_name(util_context, princ_name, &p))) {
- com_err(progname, retval, "while adding entries to the database");
+ com_err(progname, retval,
+ _("while adding entries to the database"));
goto err_nomsg;
}
rblock.max_life = global_params.max_life;
@@ -737,19 +748,22 @@ kdb5_ldap_create(int argc, char *argv[])
if ((retval = kdb_ldap_create_principal(util_context, p, TGT_KEY,
&rblock, &master_keyblock))) {
krb5_free_principal(util_context, p);
- com_err(progname, retval, "while adding entries to the database");
+ com_err(progname, retval,
+ _("while adding entries to the database"));
goto err_nomsg;
}
krb5_free_principal(util_context, p);
/* Create 'kadmin/<hostname>' ... */
if ((retval=krb5_sname_to_principal(util_context, NULL, "kadmin", KRB5_NT_SRV_HST, &p))) {
- com_err(progname, retval, "krb5_sname_to_principal, while adding entries to the database");
+ com_err(progname, retval, _("krb5_sname_to_principal, while "
+ "adding entries to the database"));
goto err_nomsg;
}
if ((retval=krb5_copy_principal(util_context, p, &temp_p))) {
- com_err(progname, retval, "krb5_copy_principal, while adding entries to the database");
+ com_err(progname, retval, _("krb5_copy_principal, while adding "
+ "entries to the database"));
goto err_nomsg;
}
@@ -758,7 +772,8 @@ kdb5_ldap_create(int argc, char *argv[])
temp_p->realm.length = strlen(util_context->default_realm);
temp_p->realm.data = strdup(util_context->default_realm);
if (temp_p->realm.data == NULL) {
- com_err(progname, ENOMEM, "while adding entries to the database");
+ com_err(progname, ENOMEM,
+ _("while adding entries to the database"));
goto err_nomsg;
}
@@ -767,7 +782,8 @@ kdb5_ldap_create(int argc, char *argv[])
if ((retval = kdb_ldap_create_principal(util_context, temp_p, TGT_KEY,
&rblock, &master_keyblock))) {
krb5_free_principal(util_context, p);
- com_err(progname, retval, "while adding entries to the database");
+ com_err(progname, retval,
+ _("while adding entries to the database"));
goto err_nomsg;
}
krb5_free_principal(util_context, temp_p);
@@ -783,7 +799,7 @@ kdb5_ldap_create(int argc, char *argv[])
if ((mask & LDAP_REALM_KDCSERVERS) || (mask & LDAP_REALM_ADMINSERVERS) ||
(mask & LDAP_REALM_PASSWDSERVERS)) {
- printf("Changing rights for the service object. Please wait ... ");
+ printf(_("Changing rights for the service object. Please wait ... "));
fflush(stdout);
rightsmask =0;
@@ -794,8 +810,9 @@ kdb5_ldap_create(int argc, char *argv[])
if ((retval=krb5_ldap_add_service_rights(util_context,
LDAP_KDC_SERVICE, rparams->kdcservers[i],
rparams->realm_name, rparams->subtree, rparams->containerref, rightsmask)) != 0) {
- printf("failed\n");
- com_err(progname, retval, "while assigning rights to '%s'",
+ printf(_("failed\n"));
+ com_err(progname, retval,
+ _("while assigning rights to '%s'"),
rparams->realm_name);
goto err_nomsg;
}
@@ -810,8 +827,9 @@ kdb5_ldap_create(int argc, char *argv[])
if ((retval=krb5_ldap_add_service_rights(util_context,
LDAP_ADMIN_SERVICE, rparams->adminservers[i],
rparams->realm_name, rparams->subtree, rparams->containerref, rightsmask)) != 0) {
- printf("failed\n");
- com_err(progname, retval, "while assigning rights to '%s'",
+ printf(_("failed\n"));
+ com_err(progname, retval,
+ _("while assigning rights to '%s'"),
rparams->realm_name);
goto err_nomsg;
}
@@ -826,15 +844,16 @@ kdb5_ldap_create(int argc, char *argv[])
if ((retval=krb5_ldap_add_service_rights(util_context,
LDAP_PASSWD_SERVICE, rparams->passwdservers[i],
rparams->realm_name, rparams->subtree, rparams->containerref, rightsmask)) != 0) {
- printf("failed\n");
- com_err(progname, retval, "while assigning rights to '%s'",
+ printf(_("failed\n"));
+ com_err(progname, retval,
+ _("while assigning rights to '%s'"),
rparams->realm_name);
goto err_nomsg;
}
}
}
- printf("done\n");
+ printf(_("done\n"));
}
#endif
/* The Realm creation is completed. Here is the end of transaction */
@@ -858,8 +877,8 @@ kdb5_ldap_create(int argc, char *argv[])
mkey_kvno,
&master_keyblock, NULL);
if (retval) {
- com_err(progname, errno, "while storing key");
- printf("Warning: couldn't stash master key.\n");
+ com_err(progname, errno, _("while storing key"));
+ printf(_("Warning: couldn't stash master key.\n"));
}
}
@@ -887,7 +906,7 @@ cleanup:
if (retval) {
if (!no_msg) {
- com_err(progname, retval, "while creating realm '%s'",
+ com_err(progname, retval, _("while creating realm '%s'"),
global_params.realm);
}
exit_status++;
@@ -940,7 +959,8 @@ kdb5_ldap_modify(int argc, char *argv[])
if ((retval = krb5_ldap_read_krbcontainer_params(util_context,
&(ldap_context->krbcontainer)))) {
- com_err(progname, retval, "while reading Kerberos container information");
+ com_err(progname, retval,
+ _("while reading Kerberos container information"));
goto err_nomsg;
}
@@ -995,7 +1015,7 @@ kdb5_ldap_modify(int argc, char *argv[])
} else if (strncmp(argv[i], "", strlen(argv[i]))==0) {
/* dont allow subtree value to be set at the root(NULL, "") of the tree */
com_err(progname, EINVAL,
- "for subtree while modifying realm '%s'",
+ _("for subtree while modifying realm '%s'"),
global_params.realm);
goto err_nomsg;
}
@@ -1006,8 +1026,8 @@ kdb5_ldap_modify(int argc, char *argv[])
goto err_usage;
if (strncmp(argv[i], "", strlen(argv[i]))==0) {
/* dont allow containerref value to be set at the root(NULL, "") of the tree */
- com_err(progname, EINVAL,
- "for container reference while modifying realm '%s'",
+ com_err(progname, EINVAL, _("for container reference while "
+ "modifying realm '%s'"),
global_params.realm);
goto err_nomsg;
}
@@ -1038,7 +1058,8 @@ kdb5_ldap_modify(int argc, char *argv[])
(rparams->search_scope != 2)) {
retval = EINVAL;
com_err(progname, retval,
- "specified for search scope while modifying information of realm '%s'",
+ _("specified for search scope while modifying "
+ "information of realm '%s'"),
global_params.realm);
goto err_nomsg;
}
@@ -1422,7 +1443,7 @@ kdb5_ldap_modify(int argc, char *argv[])
else if ((ret_mask= get_ticket_policy(rparams,&i,argv,argc)) !=0) {
mask|=ret_mask;
} else {
- printf("'%s' is an invalid option\n", argv[i]);
+ printf(_("'%s' is an invalid option\n"), argv[i]);
goto err_usage;
}
}
@@ -1436,7 +1457,7 @@ kdb5_ldap_modify(int argc, char *argv[])
if ((mask & LDAP_REALM_SUBTREE) || (mask & LDAP_REALM_CONTREF) || (mask & LDAP_REALM_KDCSERVERS) ||
(mask & LDAP_REALM_ADMINSERVERS) || (mask & LDAP_REALM_PASSWDSERVERS)) {
- printf("Changing rights for the service object. Please wait ... ");
+ printf(_("Changing rights for the service object. Please wait ... "));
fflush(stdout);
if ((mask & LDAP_REALM_SUBTREE) || (mask & LDAP_REALM_CONTREF)) {
@@ -1458,8 +1479,9 @@ kdb5_ldap_modify(int argc, char *argv[])
if ((retval=krb5_ldap_delete_service_rights(util_context,
LDAP_KDC_SERVICE, kdcdns[i],
rparams->realm_name, oldsubtrees, oldcontainerref, rightsmask)) != 0) {
- printf("failed\n");
- com_err(progname, retval, "while assigning rights '%s'",
+ printf(_("failed\n"));
+ com_err(progname, retval,
+ _("while assigning rights '%s'"),
rparams->realm_name);
goto err_nomsg;
}
@@ -1469,8 +1491,9 @@ kdb5_ldap_modify(int argc, char *argv[])
if ((retval=krb5_ldap_add_service_rights(util_context,
LDAP_KDC_SERVICE, kdcdns[i],
rparams->realm_name, rparams->subtree, rparams->containerref, rightsmask)) != 0) {
- printf("failed\n");
- com_err(progname, retval, "while assigning rights '%s'",
+ printf(_("failed\n"));
+ com_err(progname, retval,
+ _("while assigning rights '%s'"),
rparams->realm_name);
goto err_nomsg;
}
@@ -1509,8 +1532,9 @@ kdb5_ldap_modify(int argc, char *argv[])
if ((retval=krb5_ldap_delete_service_rights(util_context,
LDAP_KDC_SERVICE, oldkdcdns[i],
rparams->realm_name, rparams->subtree, rparams->containerref, rightsmask)) != 0) {
- printf("failed\n");
- com_err(progname, retval, "while assigning rights '%s'",
+ printf(_("failed\n"));
+ com_err(progname, retval,
+ _("while assigning rights '%s'"),
rparams->realm_name);
FREE_DN_LIST(newdns);
goto err_nomsg;
@@ -1520,8 +1544,9 @@ kdb5_ldap_modify(int argc, char *argv[])
if ((retval=krb5_ldap_add_service_rights(util_context,
LDAP_KDC_SERVICE, newdns[i],
rparams->realm_name, rparams->subtree, rparams->containerref, rightsmask)) != 0) {
- printf("failed\n");
- com_err(progname, retval, "while assigning rights '%s'",
+ printf(_("failed\n"));
+ com_err(progname, retval,
+ _("while assigning rights '%s'"),
rparams->realm_name);
FREE_DN_LIST(newdns);
goto err_nomsg;
@@ -1537,8 +1562,9 @@ kdb5_ldap_modify(int argc, char *argv[])
if ((retval=krb5_ldap_add_service_rights(util_context,
LDAP_KDC_SERVICE, newdns[i],
rparams->realm_name, rparams->subtree, rparams->containerref, rightsmask)) != 0) {
- printf("failed\n");
- com_err(progname, retval, "while assigning rights '%s'",
+ printf(_("failed\n"));
+ com_err(progname, retval,
+ _("while assigning rights '%s'"),
rparams->realm_name);
goto err_nomsg;
}
@@ -1557,8 +1583,9 @@ kdb5_ldap_modify(int argc, char *argv[])
if ((retval=krb5_ldap_delete_service_rights(util_context,
LDAP_KDC_SERVICE, oldkdcdns[i],
rparams->realm_name, oldsubtrees, oldcontainerref, rightsmask)) != 0) {
- printf("failed\n");
- com_err(progname, retval, "while assigning rights '%s'",
+ printf(_("failed\n"));
+ com_err(progname, retval,
+ _("while assigning rights '%s'"),
rparams->realm_name);
goto err_nomsg;
}
@@ -1568,8 +1595,9 @@ kdb5_ldap_modify(int argc, char *argv[])
if ((retval=krb5_ldap_add_service_rights(util_context,
LDAP_KDC_SERVICE, newdns[i],
rparams->realm_name, rparams->subtree, rparams->containerref, rightsmask)) != 0) {
- printf("failed\n");
- com_err(progname, retval, "while assigning rights '%s'",
+ printf(_("failed\n"));
+ com_err(progname, retval,
+ _("while assigning rights '%s'"),
rparams->realm_name);
goto err_nomsg;
}
@@ -1592,8 +1620,9 @@ kdb5_ldap_modify(int argc, char *argv[])
if ((retval=krb5_ldap_delete_service_rights(util_context,
LDAP_ADMIN_SERVICE, admindns[i],
rparams->realm_name, oldsubtrees, oldcontainerref, rightsmask)) != 0) {
- printf("failed\n");
- com_err(progname, retval, "while assigning rights '%s'",
+ printf(_("failed\n"));
+ com_err(progname, retval,
+ _("while assigning rights '%s'"),
rparams->realm_name);
goto err_nomsg;
}
@@ -1603,8 +1632,9 @@ kdb5_ldap_modify(int argc, char *argv[])
if ((retval=krb5_ldap_add_service_rights(util_context,
LDAP_ADMIN_SERVICE, admindns[i],
rparams->realm_name, rparams->subtree, rparams->containerref, rightsmask)) != 0) {
- printf("failed\n");
- com_err(progname, retval, "while assigning rights '%s'",
+ printf(_("failed\n"));
+ com_err(progname, retval,
+ _("while assigning rights '%s'"),
rparams->realm_name);
goto err_nomsg;
}
@@ -1643,8 +1673,9 @@ kdb5_ldap_modify(int argc, char *argv[])
if ((retval=krb5_ldap_delete_service_rights(util_context,
LDAP_ADMIN_SERVICE, oldadmindns[i],
rparams->realm_name, rparams->subtree, rparams->containerref, rightsmask)) != 0) {
- printf("failed\n");
- com_err(progname, retval, "while assigning rights '%s'",
+ printf(_("failed\n"));
+ com_err(progname, retval,
+ _("while assigning rights '%s'"),
rparams->realm_name);
FREE_DN_LIST(newdns);
goto err_nomsg;
@@ -1654,8 +1685,9 @@ kdb5_ldap_modify(int argc, char *argv[])
if ((retval=krb5_ldap_add_service_rights(util_context,
LDAP_ADMIN_SERVICE, newdns[i],
rparams->realm_name, rparams->subtree, rparams->containerref, rightsmask)) != 0) {
- printf("failed\n");
- com_err(progname, retval, "while assigning rights '%s'",
+ printf(_("failed\n"));
+ com_err(progname, retval,
+ _("while assigning rights '%s'"),
rparams->realm_name);
FREE_DN_LIST(newdns);
goto err_nomsg;
@@ -1671,8 +1703,9 @@ kdb5_ldap_modify(int argc, char *argv[])
if ((retval=krb5_ldap_add_service_rights(util_context,
LDAP_ADMIN_SERVICE, newdns[i],
rparams->realm_name, rparams->subtree, rparams->containerref, rightsmask)) != 0) {
- printf("failed\n");
- com_err(progname, retval, "while assigning rights '%s'",
+ printf(_("failed\n"));
+ com_err(progname, retval,
+ _("while assigning rights '%s'"),
rparams->realm_name);
goto err_nomsg;
}
@@ -1691,8 +1724,9 @@ kdb5_ldap_modify(int argc, char *argv[])
if ((retval=krb5_ldap_delete_service_rights(util_context,
LDAP_ADMIN_SERVICE, oldadmindns[i],
rparams->realm_name, oldsubtrees, oldcontainerref, rightsmask)) != 0) {
- printf("failed\n");
- com_err(progname, retval, "while assigning rights '%s'",
+ printf(_("failed\n"));
+ com_err(progname, retval,
+ _("while assigning rights '%s'"),
rparams->realm_name);
goto err_nomsg;
}
@@ -1702,8 +1736,9 @@ kdb5_ldap_modify(int argc, char *argv[])
if ((retval=krb5_ldap_add_service_rights(util_context,
LDAP_ADMIN_SERVICE, newdns[i],
rparams->realm_name, rparams->subtree, rparams->containerref, rightsmask)) != 0) {
- printf("failed\n");
- com_err(progname, retval, "while assigning rights '%s'",
+ printf(_("failed\n"));
+ com_err(progname, retval,
+ _("while assigning rights '%s'"),
rparams->realm_name);
goto err_nomsg;
}
@@ -1726,8 +1761,9 @@ kdb5_ldap_modify(int argc, char *argv[])
if ((retval=krb5_ldap_delete_service_rights(util_context,
LDAP_PASSWD_SERVICE, passwddns[i],
rparams->realm_name, oldsubtrees, oldcontainerref, rightsmask)) != 0) {
- printf("failed\n");
- com_err(progname, retval, "while assigning rights '%s'",
+ printf(_("failed\n"));
+ com_err(progname, retval,
+ _("while assigning rights '%s'"),
rparams->realm_name);
goto err_nomsg;
}
@@ -1737,8 +1773,9 @@ kdb5_ldap_modify(int argc, char *argv[])
if ((retval=krb5_ldap_add_service_rights(util_context,
LDAP_PASSWD_SERVICE, passwddns[i],
rparams->realm_name, rparams->subtree, rparams->containerref, rightsmask)) != 0) {
- printf("failed\n");
- com_err(progname, retval, "while assigning rights '%s'",
+ printf(_("failed\n"));
+ com_err(progname, retval,
+ _("while assigning rights '%s'"),
rparams->realm_name);
goto err_nomsg;
}
@@ -1777,8 +1814,9 @@ kdb5_ldap_modify(int argc, char *argv[])
if ((retval=krb5_ldap_delete_service_rights(util_context,
LDAP_PASSWD_SERVICE, oldpwddns[i],
rparams->realm_name, rparams->subtree, rparams->containerref, rightsmask)) != 0) {
- printf("failed\n");
- com_err(progname, retval, "while assigning rights '%s'",
+ printf(_("failed\n"));
+ com_err(progname, retval,
+ _("while assigning rights '%s'"),
rparams->realm_name);
FREE_DN_LIST(newdns);
goto err_nomsg;
@@ -1788,8 +1826,9 @@ kdb5_ldap_modify(int argc, char *argv[])
if ((retval=krb5_ldap_add_service_rights(util_context,
LDAP_PASSWD_SERVICE, newdns[i],
rparams->realm_name, rparams->subtree, rparams->containerref, rightsmask)) != 0) {
- printf("failed\n");
- com_err(progname, retval, "while assigning rights '%s'",
+ printf(_("failed\n"));
+ com_err(progname, retval,
+ _("while assigning rights '%s'"),
rparams->realm_name);
FREE_DN_LIST(newdns);
goto err_nomsg;
@@ -1805,8 +1844,9 @@ kdb5_ldap_modify(int argc, char *argv[])
if ((retval=krb5_ldap_add_service_rights(util_context,
LDAP_PASSWD_SERVICE, newdns[i],
rparams->realm_name, rparams->subtree, rparams->containerref, rightsmask)) != 0) {
- printf("failed\n");
- com_err(progname, retval, "while assigning rights '%s'",
+ printf(_("failed\n"));
+ com_err(progname, retval,
+ _("while assigning rights '%s'"),
rparams->realm_name);
goto err_nomsg;
}
@@ -1825,8 +1865,9 @@ kdb5_ldap_modify(int argc, char *argv[])
if ((retval = krb5_ldap_delete_service_rights(util_context,
LDAP_PASSWD_SERVICE, oldpwddns[i],
rparams->realm_name, oldsubtrees, oldcontainerref, rightsmask)) != 0) {
- printf("failed\n");
- com_err(progname, retval, "while assigning rights '%s'",
+ printf(_("failed\n"));
+ com_err(progname, retval,
+ _("while assigning rights '%s'"),
rparams->realm_name);
goto err_nomsg;
}
@@ -1836,15 +1877,16 @@ kdb5_ldap_modify(int argc, char *argv[])
if ((retval = krb5_ldap_add_service_rights(util_context,
LDAP_PASSWD_SERVICE, newdns[i],
rparams->realm_name, rparams->subtree, rparams->containerref, rightsmask)) != 0) {
- printf("failed\n");
- com_err(progname, retval, "while assigning rights '%s'",
+ printf(_("failed\n"));
+ com_err(progname, retval,
+ _("while assigning rights '%s'"),
rparams->realm_name);
goto err_nomsg;
}
}
}
}
- printf("done\n");
+ printf(_("done\n"));
}
#endif
@@ -1908,7 +1950,8 @@ cleanup:
if (retval) {
if (!no_msg)
- com_err(progname, retval, "while modifying information of realm '%s'",
+ com_err(progname, retval,
+ _("while modifying information of realm '%s'"),
global_params.realm);
exit_status++;
}
@@ -1934,7 +1977,7 @@ kdb5_ldap_view(int argc, char *argv[])
ldap_context = (krb5_ldap_context *) dal_handle->db_context;
if (!(ldap_context)) {
retval = EINVAL;
- com_err(progname, retval, "while initializing database");
+ com_err(progname, retval, _("while initializing database"));
exit_status++;
return;
}
@@ -1942,14 +1985,15 @@ kdb5_ldap_view(int argc, char *argv[])
/* Read the kerberos container information */
if ((retval = krb5_ldap_read_krbcontainer_params(util_context,
&(ldap_context->krbcontainer))) != 0) {
- com_err(progname, retval, "while reading kerberos container information");
+ com_err(progname, retval,
+ _("while reading kerberos container information"));
exit_status++;
return;
}
if ((retval = krb5_ldap_read_realm_params(util_context,
global_params.realm, &rparams, &mask)) || (!rparams)) {
- com_err(progname, retval, "while reading information of realm '%s'",
+ com_err(progname, retval, _("while reading information of realm '%s'"),
global_params.realm);
exit_status++;
return;
@@ -1995,24 +2039,25 @@ print_realm_params(krb5_ldap_realm_params *rparams, int mask)
unsigned int num_entry_printed = 0, i = 0;
/* Print the Realm Attributes on the standard output */
- printf("%25s: %-50s\n", "Realm Name", global_params.realm);
+ printf("%25s: %-50s\n", _("Realm Name"), global_params.realm);
if (mask & LDAP_REALM_SUBTREE) {
for (i=0; rparams->subtree[i]!=NULL; i++)
- printf("%25s: %-50s\n", "Subtree", rparams->subtree[i]);
+ printf("%25s: %-50s\n", _("Subtree"), rparams->subtree[i]);
}
if (mask & LDAP_REALM_CONTREF)
- printf("%25s: %-50s\n", "Principal Container Reference", rparams->containerref);
+ printf("%25s: %-50s\n", _("Principal Container Reference"),
+ rparams->containerref);
if (mask & LDAP_REALM_SEARCHSCOPE) {
if ((rparams->search_scope != 1) &&
(rparams->search_scope != 2)) {
- printf("%25s: %-50s\n", "SearchScope", "Invalid !");
+ printf("%25s: %-50s\n", _("SearchScope"), _("Invalid !"));
} else {
- printf("%25s: %-50s\n", "SearchScope",
+ printf("%25s: %-50s\n", _("SearchScope"),
(rparams->search_scope == 1) ? "ONE" : "SUB");
}
}
if (mask & LDAP_REALM_KDCSERVERS) {
- printf("%25s:", "KDC Services");
+ printf("%25s:", _("KDC Services"));
if (rparams->kdcservers != NULL) {
num_entry_printed = 0;
for (slist = rparams->kdcservers; *slist != NULL; slist++) {
@@ -2027,7 +2072,7 @@ print_realm_params(krb5_ldap_realm_params *rparams, int mask)
printf("\n");
}
if (mask & LDAP_REALM_ADMINSERVERS) {
- printf("%25s:", "Admin Services");
+ printf("%25s:", _("Admin Services"));
if (rparams->adminservers != NULL) {
num_entry_printed = 0;
for (slist = rparams->adminservers; *slist != NULL; slist++) {
@@ -2042,7 +2087,7 @@ print_realm_params(krb5_ldap_realm_params *rparams, int mask)
printf("\n");
}
if (mask & LDAP_REALM_PASSWDSERVERS) {
- printf("%25s:", "Passwd Services");
+ printf("%25s:", _("Passwd Services"));
if (rparams->passwdservers != NULL) {
num_entry_printed = 0;
for (slist = rparams->passwdservers; *slist != NULL; slist++) {
@@ -2058,19 +2103,19 @@ print_realm_params(krb5_ldap_realm_params *rparams, int mask)
}
if (mask & LDAP_REALM_MAXTICKETLIFE) {
- printf("%25s:", "Maximum Ticket Life");
+ printf("%25s:", _("Maximum Ticket Life"));
printf(" %s \n", strdur(rparams->max_life));
}
if (mask & LDAP_REALM_MAXRENEWLIFE) {
- printf("%25s:", "Maximum Renewable Life");
+ printf("%25s:", _("Maximum Renewable Life"));
printf(" %s \n", strdur(rparams->max_renewable_life));
}
if (mask & LDAP_REALM_KRBTICKETFLAGS) {
int ticketflags = rparams->tktflags;
- printf("%25s: ", "Ticket flags");
+ printf("%25s: ", _("Ticket flags"));
if (ticketflags & KRB5_KDB_DISALLOW_POSTDATED)
printf("%s ","DISALLOW_POSTDATED");
@@ -2140,7 +2185,8 @@ kdb5_ldap_list(int argc, char *argv[])
/* Read the kerberos container information */
if ((retval = krb5_ldap_read_krbcontainer_params(util_context,
&(ldap_context->krbcontainer))) != 0) {
- com_err(progname, retval, "while reading kerberos container information");
+ com_err(progname, retval,
+ _("while reading kerberos container information"));
exit_status++;
return;
}
@@ -2149,7 +2195,7 @@ kdb5_ldap_list(int argc, char *argv[])
if (retval != 0) {
krb5_ldap_free_krbcontainer_params(ldap_context->krbcontainer);
ldap_context->krbcontainer = NULL;
- com_err (progname, retval, "while listing realms");
+ com_err(progname, retval, _("while listing realms"));
exit_status++;
return;
}
@@ -2498,7 +2544,7 @@ kdb_ldap_create_principal(krb5_context context, krb5_principal princ,
retval = krb5_ldap_put_principal(context, &entry, NULL);
if (retval) {
- com_err(NULL, retval, "while adding entries to database");
+ com_err(NULL, retval, _("while adding entries to database"));
goto cleanup;
}
@@ -2543,8 +2589,9 @@ kdb5_ldap_destroy(int argc, char *argv[])
}
if (!force) {
- printf("Deleting KDC database of '%s', are you sure?\n", global_params.realm);
- printf("(type 'yes' to confirm)? ");
+ printf(_("Deleting KDC database of '%s', are you sure?\n"),
+ global_params.realm);
+ printf(_("(type 'yes' to confirm)? "));
if (fgets(buf, sizeof(buf), stdin) == NULL) {
exit_status++;
return;
@@ -2553,13 +2600,13 @@ kdb5_ldap_destroy(int argc, char *argv[])
exit_status++;
return;
}
- printf("OK, deleting database of '%s'...\n", global_params.realm);
+ printf(_("OK, deleting database of '%s'...\n"), global_params.realm);
}
dal_handle = util_context->dal_handle;
ldap_context = (krb5_ldap_context *) dal_handle->db_context;
if (!(ldap_context)) {
- com_err(progname, EINVAL, "while initializing database");
+ com_err(progname, EINVAL, _("while initializing database"));
exit_status++;
return;
}
@@ -2567,7 +2614,8 @@ kdb5_ldap_destroy(int argc, char *argv[])
/* Read the kerberos container from the LDAP Server */
if ((retval = krb5_ldap_read_krbcontainer_params(util_context,
&(ldap_context->krbcontainer))) != 0) {
- com_err(progname, retval, "while reading kerberos container information");
+ com_err(progname, retval,
+ _("while reading kerberos container information"));
exit_status++;
return;
}
@@ -2575,7 +2623,7 @@ kdb5_ldap_destroy(int argc, char *argv[])
/* Read the Realm information from the LDAP Server */
if ((retval = krb5_ldap_read_realm_params(util_context, global_params.realm,
&(ldap_context->lrparams), &mask)) != 0) {
- com_err(progname, retval, "while reading realm information");
+ com_err(progname, retval, _("while reading realm information"));
exit_status++;
return;
}
@@ -2584,7 +2632,7 @@ kdb5_ldap_destroy(int argc, char *argv[])
if ((mask & LDAP_REALM_KDCSERVERS) || (mask & LDAP_REALM_ADMINSERVERS) ||
(mask & LDAP_REALM_PASSWDSERVERS)) {
- printf("Changing rights for the service object. Please wait ... ");
+ printf(_("Changing rights for the service object. Please wait ... "));
fflush(stdout);
rparams = ldap_context->lrparams;
@@ -2596,8 +2644,9 @@ kdb5_ldap_destroy(int argc, char *argv[])
if ((retval = krb5_ldap_delete_service_rights(util_context,
LDAP_KDC_SERVICE, rparams->kdcservers[i],
rparams->realm_name, rparams->subtree, rparams->containerref, rightsmask)) != 0) {
- printf("failed\n");
- com_err(progname, retval, "while assigning rights to '%s'",
+ printf(_("failed\n"));
+ com_err(progname, retval,
+ _("while assigning rights to '%s'"),
rparams->realm_name);
return;
}
@@ -2611,8 +2660,9 @@ kdb5_ldap_destroy(int argc, char *argv[])
if ((retval = krb5_ldap_delete_service_rights(util_context,
LDAP_ADMIN_SERVICE, rparams->adminservers[i],
rparams->realm_name, rparams->subtree, rparams->containerref, rightsmask)) != 0) {
- printf("failed\n");
- com_err(progname, retval, "while assigning rights to '%s'",
+ printf(_("failed\n"));
+ com_err(progname, retval,
+ _("while assigning rights to '%s'"),
rparams->realm_name);
return;
}
@@ -2626,8 +2676,9 @@ kdb5_ldap_destroy(int argc, char *argv[])
if ((retval = krb5_ldap_delete_service_rights(util_context,
LDAP_PASSWD_SERVICE, rparams->passwdservers[i],
rparams->realm_name, rparams->subtree, rparams->containerref, rightsmask)) != 0) {
- printf("failed\n");
- com_err(progname, retval, "while assigning rights to '%s'",
+ printf(_("failed\n"));
+ com_err(progname, retval,
+ _("while assigning rights to '%s'"),
rparams->realm_name);
return;
}
@@ -2639,12 +2690,13 @@ kdb5_ldap_destroy(int argc, char *argv[])
/* Delete the realm container and all the associated principals */
retval = krb5_ldap_delete_realm(util_context, global_params.realm);
if (retval) {
- com_err(progname, retval, "deleting database of '%s'", global_params.realm);
+ com_err(progname, retval,
+ _("deleting database of '%s'"), global_params.realm);
exit_status++;
return;
}
- printf("** Database of '%s' destroyed.\n", global_params.realm);
+ printf(_("** Database of '%s' destroyed.\n"), global_params.realm);
return;
}
diff --git a/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c b/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c
index b53be485e3..916a4bd577 100644
--- a/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c
+++ b/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c
@@ -1915,13 +1915,15 @@ kdb5_ldap_stash_service_password(int argc, char **argv)
if (strcmp (argv[1], "-f") == 0) {
if (((file_name = strdup (argv[2])) == NULL) ||
((service_object = strdup (argv[3])) == NULL)) {
- com_err(me, ENOMEM, "while setting service object password");
+ com_err(me, ENOMEM,
+ _("while setting service object password"));
goto cleanup;
}
} else if (strcmp (argv[2], "-f") == 0) {
if (((file_name = strdup (argv[3])) == NULL) ||
((service_object = strdup (argv[1])) == NULL)) {
- com_err(me, ENOMEM, "while setting service object password");
+ com_err(me, ENOMEM,
+ _("while setting service object password"));
goto cleanup;
}
} else {
@@ -1929,7 +1931,7 @@ kdb5_ldap_stash_service_password(int argc, char **argv)
goto cleanup;
}
if (file_name == NULL) {
- com_err(me, ENOMEM, "while setting service object password");
+ com_err(me, ENOMEM, _("while setting service object password"));
goto cleanup;
}
} else { /* argc == 2 */
@@ -1937,7 +1939,7 @@ kdb5_ldap_stash_service_password(int argc, char **argv)
service_object = strdup (argv[1]);
if (service_object == NULL) {
- com_err(me, ENOMEM, "while setting service object password");
+ com_err(me, ENOMEM, _("while setting service object password"));
goto cleanup;
}
@@ -1952,7 +1954,8 @@ kdb5_ldap_stash_service_password(int argc, char **argv)
/* Stash file path neither in krb5.conf nor on command line */
file_name = strdup(DEF_SERVICE_PASSWD_FILE);
if (file_name == NULL) {
- com_err(me, ENOMEM, "while setting service object password");
+ com_err(me, ENOMEM,
+ _("while setting service object password"));
goto cleanup;
}
goto done;
@@ -1972,25 +1975,21 @@ done:
memset(passwd, 0, sizeof (passwd));
passwd_len = sizeof (passwd);
- /* size of prompt = strlen of servicedn + strlen("Password for \" \"") */
- assert (sizeof (prompt1) > (strlen (service_object)
- + sizeof ("Password for \" \"")));
- snprintf(prompt1, sizeof(prompt1), "Password for \"%s\"", service_object);
+ snprintf(prompt1, sizeof(prompt1), _("Password for \"%s\""),
+ service_object);
- /* size of prompt = strlen of servicedn + strlen("Re-enter Password for \" \"") */
- assert (sizeof (prompt2) > (strlen (service_object)
- + sizeof ("Re-enter Password for \" \"")));
- snprintf(prompt2, sizeof(prompt2), "Re-enter password for \"%s\"", service_object);
+ snprintf(prompt2, sizeof(prompt2), _("Re-enter password for \"%s\""),
+ service_object);
ret = krb5_read_password(util_context, prompt1, prompt2, passwd, &passwd_len);
if (ret != 0) {
- com_err(me, ret, "while setting service object password");
+ com_err(me, ret, _("while setting service object password"));
memset(passwd, 0, sizeof (passwd));
goto cleanup;
}
if (passwd_len == 0) {
- printf("%s: Invalid password\n", me);
+ printf(_("%s: Invalid password\n"), me);
memset(passwd, 0, MAX_SERVICE_PASSWD_LEN);
goto cleanup;
}
@@ -2005,7 +2004,8 @@ done:
ret = tohex(pwd, &hexpasswd);
if (ret != 0) {
- com_err(me, ret, "Failed to convert the password to hexadecimal");
+ com_err(me, ret,
+ _("Failed to convert the password to hexadecimal"));
memset(passwd, 0, passwd_len);
goto cleanup;
}
@@ -2018,7 +2018,7 @@ done:
old_mode = umask(0177);
pfile = fopen(file_name, "a+");
if (pfile == NULL) {
- com_err(me, errno, "Failed to open file %s: %s", file_name,
+ com_err(me, errno, _("Failed to open file %s: %s"), file_name,
strerror (errno));
goto cleanup;
}
@@ -2039,12 +2039,14 @@ done:
if (feof(pfile)) {
/* If the service object dn is not present in the service password file */
if (fprintf(pfile, "%s#{HEX}%s\n", service_object, hexpasswd.data) < 0) {
- com_err(me, errno, "Failed to write service object password to file");
+ com_err(me, errno,
+ _("Failed to write service object password to file"));
fclose(pfile);
goto cleanup;
}
} else {
- com_err(me, errno, "Error reading service object password file");
+ com_err(me, errno,
+ _("Error reading service object password file"));
fclose(pfile);
goto cleanup;
}
@@ -2060,7 +2062,7 @@ done:
/* Create a new file with the extension .tmp */
if (asprintf(&tmp_file,"%s.tmp",file_name) < 0) {
- com_err(me, ENOMEM, "while setting service object password");
+ com_err(me, ENOMEM, _("while setting service object password"));
fclose(pfile);
goto cleanup;
}
@@ -2069,7 +2071,7 @@ done:
newfile = fopen(tmp_file, "w");
umask (omask);
if (newfile == NULL) {
- com_err(me, errno, "Error creating file %s", tmp_file);
+ com_err(me, errno, _("Error creating file %s"), tmp_file);
fclose(pfile);
goto cleanup;
}
@@ -2080,7 +2082,8 @@ done:
if (((str = strstr(line, service_object)) != NULL) &&
(line[strlen(service_object)] == '#')) {
if (fprintf(newfile, "%s#{HEX}%s\n", service_object, hexpasswd.data) < 0) {
- com_err(me, errno, "Failed to write service object password to file");
+ com_err(me, errno, _("Failed to write service object "
+ "password to file"));
fclose(newfile);
unlink(tmp_file);
fclose(pfile);
@@ -2088,7 +2091,8 @@ done:
}
} else {
if (fprintf (newfile, "%s", line) < 0) {
- com_err(me, errno, "Failed to write service object password to file");
+ com_err(me, errno, _("Failed to write service object "
+ "password to file"));
fclose(newfile);
unlink(tmp_file);
fclose(pfile);
@@ -2098,7 +2102,8 @@ done:
}
if (!feof(pfile)) {
- com_err(me, errno, "Error reading service object password file");
+ com_err(me, errno,
+ _("Error reading service object password file"));
fclose(newfile);
unlink(tmp_file);
fclose(pfile);
@@ -2112,8 +2117,8 @@ done:
ret = rename(tmp_file, file_name);
if (ret != 0) {
- com_err(me, errno, "Failed to write service object password to "
- "file");
+ com_err(me, errno,
+ _("Failed to write service object password to file"));
goto cleanup;
}
}
diff --git a/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c b/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c
index ec261d2661..022b94f80d 100644
--- a/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c
+++ b/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c
@@ -102,90 +102,48 @@ krb5_boolean manual_mkey = FALSE;
void
usage(void)
{
- fprintf(stderr, "Usage: "
- "kdb5_ldap_util [-D user_dn [-w passwd]] [-H ldapuri]\n"
- "\tcmd [cmd_options]\n"
+ fprintf(stderr,
+ _("Usage: kdb5_ldap_util [-D user_dn [-w passwd]] [-H ldapuri]\n"
+ "\tcmd [cmd_options]\n"
/* Create realm */
- "create [-subtrees subtree_dn_list] [-sscope search_scope] [-containerref container_reference_dn]\n"
-#ifdef HAVE_EDIRECTORY
- "\t\t[-kdcdn kdc_service_list] [-admindn admin_service_list]\n"
- "\t\t[-pwddn passwd_service_list]\n"
-#endif
- "\t\t[-m|-P password|-sf stashfilename] [-k mkeytype] [-kv mkeyVNO] [-s]\n"
- "\t\t[-maxtktlife max_ticket_life] [-maxrenewlife max_renewable_ticket_life]\n"
- "\t\t[ticket_flags] [-r realm]\n"
+ "create [-subtrees subtree_dn_list] [-sscope search_scope] [-containerref container_reference_dn]\n"
+ "\t\t[-m|-P password|-sf stashfilename] [-k mkeytype] [-kv mkeyVNO] [-s]\n"
+ "\t\t[-maxtktlife max_ticket_life] [-maxrenewlife max_renewable_ticket_life]\n"
+ "\t\t[ticket_flags] [-r realm]\n"
/* modify realm */
- "modify [-subtrees subtree_dn_list] [-sscope search_scope] [-containerref container_reference_dn]\n"
-#ifdef HAVE_EDIRECTORY
- "\t\t[-kdcdn kdc_service_list |\n"
- "\t\t[-clearkdcdn kdc_service_list] [-addkdcdn kdc_service_list]]\n"
- "\t\t[-admindn admin_service_list | [-clearadmindn admin_service_list]\n"
- "\t\t[-addadmindn admin_service_list]] [-pwddn passwd_service_list |\n"
- "\t\t[-clearpwddn passwd_service_list] [-addpwddn passwd_service_list]]\n"
-#endif
- "\t\t[-maxtktlife max_ticket_life] [-maxrenewlife max_renewable_ticket_life]\n"
- "\t\t[ticket_flags] [-r realm]\n"
+ "modify [-subtrees subtree_dn_list] [-sscope search_scope] [-containerref container_reference_dn]\n"
+ "\t\t[-maxtktlife max_ticket_life] [-maxrenewlife max_renewable_ticket_life]\n"
+ "\t\t[ticket_flags] [-r realm]\n"
/* View realm */
- "view [-r realm]\n"
+ "view [-r realm]\n"
/* Destroy realm */
- "destroy [-f] [-r realm]\n"
+ "destroy [-f] [-r realm]\n"
/* List realms */
- "list\n"
-
-#ifdef HAVE_EDIRECTORY
-/* Create Service */
- "create_service {-kdc|-admin|-pwd} [-servicehost service_host_list]\n"
- "\t\t[-realm realm_list] \n"
- "\t\t[-randpw|-fileonly] [-f filename] service_dn\n"
-
-/* Modify service */
- "modify_service [-servicehost service_host_list |\n"
- "\t\t[-clearservicehost service_host_list]\n"
- "\t\t[-addservicehost service_host_list]]\n"
- "\t\t[-realm realm_list | [-clearrealm realm_list]\n"
- "\t\t[-addrealm realm_list]] service_dn\n"
-
-/* View Service */
- "view_service service_dn\n"
-
-/* Destroy Service */
- "destroy_service [-force] [-f stashfilename] service_dn\n"
-
-/* List services */
- "list_service [-basedn base_dn]\n"
-
-/* Set Service password */
- "setsrvpw [-randpw|-fileonly] [-f filename] service_dn\n"
-
-#else
+ "list\n"
/* Stash the service password */
- "stashsrvpw [-f filename] service_dn\n"
-
-#endif
+ "stashsrvpw [-f filename] service_dn\n"
/* Create policy */
- "create_policy [-r realm] [-maxtktlife max_ticket_life]\n"
- "\t\t[-maxrenewlife max_renewable_ticket_life] [ticket_flags] policy\n"
+ "create_policy [-r realm] [-maxtktlife max_ticket_life]\n"
+ "\t\t[-maxrenewlife max_renewable_ticket_life] [ticket_flags] policy\n"
/* Modify policy */
- "modify_policy [-r realm] [-maxtktlife max_ticket_life]\n"
- "\t\t[-maxrenewlife max_renewable_ticket_life] [ticket_flags] policy\n"
+ "modify_policy [-r realm] [-maxtktlife max_ticket_life]\n"
+ "\t\t[-maxrenewlife max_renewable_ticket_life] [ticket_flags] policy\n"
/* View policy */
- "view_policy [-r realm] policy\n"
+ "view_policy [-r realm] policy\n"
/* Destroy policy */
- "destroy_policy [-r realm] [-force] policy\n"
+ "destroy_policy [-r realm] [-force] policy\n"
/* List policies */
- "list_policy [-r realm]\n"
-
- );
+ "list_policy [-r realm]\n"));
}
void
@@ -308,14 +266,14 @@ main(int argc, char *argv[])
retval = kadm5_init_krb5_context(&util_context);
set_com_err_hook(extended_com_err_fn);
if (retval) {
- com_err (progname, retval, "while initializing Kerberos code");
+ com_err(progname, retval, _("while initializing Kerberos code"));
exit_status++;
goto cleanup;
}
cmd_argv = (char **) malloc(sizeof(char *)*argc);
if (cmd_argv == NULL) {
- com_err(progname, ENOMEM, "while creating sub-command arguments");
+ com_err(progname, ENOMEM, _("while creating sub-command arguments"));
exit_status++;
goto cleanup;
}
@@ -338,13 +296,15 @@ main(int argc, char *argv[])
/* not sure this is really necessary */
if ((retval = krb5_set_default_realm(util_context,
global_params.realm))) {
- com_err(progname, retval, "while setting default realm name");
+ com_err(progname, retval,
+ _("while setting default realm name"));
exit_status++;
goto cleanup;
}
} else if (strcmp(*argv, "-k") == 0 && ARG_VAL) {
if (krb5_string_to_enctype(koptarg, &global_params.enctype)) {
- com_err(progname, EINVAL, ": %s is an invalid enctype", koptarg);
+ com_err(progname, EINVAL,
+ _(": %s is an invalid enctype"), koptarg);
exit_status++;
goto cleanup;
} else
@@ -352,7 +312,8 @@ main(int argc, char *argv[])
} else if (strcmp(*argv, "-kv") == 0 && ARG_VAL) {
global_params.kvno = (krb5_kvno) atoi(koptarg);
if (global_params.kvno == IGNORE_VNO) {
- com_err(progname, EINVAL, ": %s is an invalid mkeyVNO", koptarg);
+ com_err(progname, EINVAL,
+ _(": %s is an invalid mkeyVNO"), koptarg);
exit_status++;
goto cleanup;
} else
@@ -370,7 +331,7 @@ main(int argc, char *argv[])
} else if (strcmp(*argv, "-D") == 0 && ARG_VAL) {
bind_dn = koptarg;
if (bind_dn == NULL) {
- com_err(progname, ENOMEM, "while reading ldap parameters");
+ com_err(progname, ENOMEM, _("while reading ldap parameters"));
exit_status++;
goto cleanup;
}
@@ -378,7 +339,7 @@ main(int argc, char *argv[])
} else if (strcmp(*argv, "-w") == 0 && ARG_VAL) {
passwd = strdup(koptarg);
if (passwd == NULL) {
- com_err(progname, ENOMEM, "while reading ldap parameters");
+ com_err(progname, ENOMEM, _("while reading ldap parameters"));
exit_status++;
goto cleanup;
}
@@ -386,7 +347,7 @@ main(int argc, char *argv[])
} else if (strcmp(*argv, "-H") == 0 && ARG_VAL) {
ldap_server = koptarg;
if (ldap_server == NULL) {
- com_err(progname, ENOMEM, "while reading ldap parameters");
+ com_err(progname, ENOMEM, _("while reading ldap parameters"));
exit_status++;
goto cleanup;
}
@@ -436,7 +397,7 @@ main(int argc, char *argv[])
retval = krb5_get_default_realm(util_context, &temp);
if (retval) {
if (realm_name_required) {
- com_err (progname, retval, "while getting default realm");
+ com_err (progname, retval, _("while getting default realm"));
exit_status++;
goto cleanup;
}
@@ -475,7 +436,8 @@ main(int argc, char *argv[])
retval = kadm5_get_config_params(util_context, 1,
&global_params, &global_params);
if (retval) {
- com_err(progname, retval, "while retreiving configuration parameters");
+ com_err(progname, retval,
+ _("while retreiving configuration parameters"));
exit_status++;
goto cleanup;
}
@@ -483,7 +445,7 @@ main(int argc, char *argv[])
}
if ((retval = krb5_ldap_lib_init()) != 0) {
- com_err(progname, retval, "while initializing error handling");
+ com_err(progname, retval, _("while initializing error handling"));
exit_status++;
goto cleanup;
}
@@ -491,7 +453,7 @@ main(int argc, char *argv[])
/* Initialize the ldap context */
ldap_context = calloc(sizeof(krb5_ldap_context), 1);
if (ldap_context == NULL) {
- com_err(progname, ENOMEM, "while initializing ldap handle");
+ com_err(progname, ENOMEM, _("while initializing ldap handle"));
exit_status++;
goto cleanup;
}
@@ -504,7 +466,8 @@ main(int argc, char *argv[])
if (passwd == NULL) {
passwd = (char *)malloc(MAX_PASSWD_LEN);
if (passwd == NULL) {
- com_err(progname, ENOMEM, "while retrieving ldap configuration");
+ com_err(progname, ENOMEM,
+ _("while retrieving ldap configuration"));
exit_status++;
goto cleanup;
}
@@ -512,18 +475,21 @@ main(int argc, char *argv[])
if (prompt == NULL) {
free(passwd);
passwd = NULL;
- com_err(progname, ENOMEM, "while retrieving ldap configuration");
+ com_err(progname, ENOMEM,
+ _("while retrieving ldap configuration"));
exit_status++;
goto cleanup;
}
memset(passwd, 0, MAX_PASSWD_LEN);
passwd_len = MAX_PASSWD_LEN - 1;
- snprintf(prompt, MAX_PASSWD_PROMPT_LEN, "Password for \"%s\"", bind_dn);
+ snprintf(prompt, MAX_PASSWD_PROMPT_LEN,
+ _("Password for \"%s\""), bind_dn);
db_retval = krb5_read_password(util_context, prompt, NULL, passwd, &passwd_len);
if ((db_retval) || (passwd_len == 0)) {
- com_err(progname, ENOMEM, "while retrieving ldap configuration");
+ com_err(progname, ENOMEM,
+ _("while retrieving ldap configuration"));
free(passwd);
passwd = NULL;
exit_status++;
@@ -540,14 +506,14 @@ main(int argc, char *argv[])
ldap_context->server_info_list = (krb5_ldap_server_info **) calloc (2, sizeof (krb5_ldap_server_info *)) ;
if (ldap_context->server_info_list == NULL) {
- com_err(progname, ENOMEM, "while initializing server list");
+ com_err(progname, ENOMEM, _("while initializing server list"));
exit_status++;
goto cleanup;
}
ldap_context->server_info_list[0] = (krb5_ldap_server_info *) calloc (1, sizeof (krb5_ldap_server_info));
if (ldap_context->server_info_list[0] == NULL) {
- com_err(progname, ENOMEM, "while initializing server list");
+ com_err(progname, ENOMEM, _("while initializing server list"));
exit_status++;
goto cleanup;
}
@@ -556,7 +522,7 @@ main(int argc, char *argv[])
ldap_context->server_info_list[0]->server_name = strdup(ldap_server);
if (ldap_context->server_info_list[0]->server_name == NULL) {
- com_err(progname, ENOMEM, "while initializing server list");
+ com_err(progname, ENOMEM, _("while initializing server list"));
exit_status++;
goto cleanup;
}
@@ -564,7 +530,8 @@ main(int argc, char *argv[])
if (bind_dn) {
ldap_context->bind_dn = strdup(bind_dn);
if (ldap_context->bind_dn == NULL) {
- com_err(progname, ENOMEM, "while retrieving ldap configuration");
+ com_err(progname, ENOMEM,
+ _("while retrieving ldap configuration"));
exit_status++;
goto cleanup;
}
@@ -577,7 +544,7 @@ main(int argc, char *argv[])
if ((global_params.enctype != ENCTYPE_UNKNOWN) &&
(!krb5_c_valid_enctype(global_params.enctype))) {
com_err(progname, KRB5_PROG_KEYTYPE_NOSUPP,
- "while setting up enctype %d", global_params.enctype);
+ _("while setting up enctype %d"), global_params.enctype);
}
}
@@ -586,7 +553,7 @@ main(int argc, char *argv[])
/* Setup DAL handle to access the database */
db_retval = krb5_db_setup_lib_handle(util_context);
if (db_retval) {
- com_err(progname, db_retval, "while setting up lib handle");
+ com_err(progname, db_retval, _("while setting up lib handle"));
exit_status++;
goto cleanup;
}
@@ -595,7 +562,7 @@ main(int argc, char *argv[])
db_retval = krb5_ldap_read_server_params(util_context, conf_section, KRB5_KDB_SRV_TYPE_OTHER);
if (db_retval) {
- com_err(progname, db_retval, "while reading ldap configuration");
+ com_err(progname, db_retval, _("while reading ldap configuration"));
exit_status++;
goto cleanup;
}
@@ -603,7 +570,7 @@ main(int argc, char *argv[])
if (cmd->opendb) {
db_retval = krb5_ldap_db_init(util_context, (krb5_ldap_context *)util_context->dal_handle->db_context);
if (db_retval) {
- com_err(progname, db_retval, "while initializing database");
+ com_err(progname, db_retval, _("while initializing database"));
exit_status++;
goto cleanup;
}
diff --git a/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c b/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c
index 7b6bf22163..7811bdb740 100644
--- a/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c
+++ b/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c
@@ -108,12 +108,13 @@ krb5_ldap_read_startup_information(krb5_context context)
SETUP_CONTEXT();
if ((retval=krb5_ldap_read_krbcontainer_params(context, &(ldap_context->krbcontainer)))) {
- prepend_err_str (context, "Unable to read Kerberos container", retval, retval);
+ prepend_err_str(context, _("Unable to read Kerberos container"),
+ retval, retval);
goto cleanup;
}
if ((retval=krb5_ldap_read_realm_params(context, context->default_realm, &(ldap_context->lrparams), &mask))) {
- prepend_err_str (context, "Unable to read Realm", retval, retval);
+ prepend_err_str(context, _("Unable to read Realm"), retval, retval);
goto cleanup;
}
@@ -239,8 +240,8 @@ cleanup:
return ret;
}
-#define ERR_MSG1 "Unable to check if SASL EXTERNAL mechanism is supported by LDAP server. Proceeding anyway ..."
-#define ERR_MSG2 "SASL EXTERNAL mechanism not supported by LDAP server. Can't perform certificate-based bind."
+#define ERR_MSG1 _("Unable to check if SASL EXTERNAL mechanism is supported by LDAP server. Proceeding anyway ...")
+#define ERR_MSG2 _("SASL EXTERNAL mechanism not supported by LDAP server. Can't perform certificate-based bind.")
/* Function to check if a LDAP server supports the SASL external mechanism
*Return values:
@@ -322,12 +323,13 @@ krb5_ldap_open(krb5_context context, char *conf_section, char **db_args,
free (opt);
free (val);
status = EINVAL;
- krb5_set_error_message (context, status, "'binddn' missing");
+ krb5_set_error_message(context, status, _("'binddn' missing"));
goto clean_n_exit;
}
if (val == NULL) {
status = EINVAL;
- krb5_set_error_message (context, status, "'binddn' value missing");
+ krb5_set_error_message(context, status,
+ _("'binddn' value missing"));
free(opt);
goto clean_n_exit;
}
@@ -343,12 +345,13 @@ krb5_ldap_open(krb5_context context, char *conf_section, char **db_args,
free (opt);
free (val);
status = EINVAL;
- krb5_set_error_message (context, status, "'nconns' missing");
+ krb5_set_error_message(context, status, _("'nconns' missing"));
goto clean_n_exit;
}
if (val == NULL) {
status = EINVAL;
- krb5_set_error_message (context, status, "'nconns' value missing");
+ krb5_set_error_message(context, status,
+ _("'nconns' value missing"));
free(opt);
goto clean_n_exit;
}
@@ -358,12 +361,14 @@ krb5_ldap_open(krb5_context context, char *conf_section, char **db_args,
free (opt);
free (val);
status = EINVAL;
- krb5_set_error_message (context, status, "'bindpwd' missing");
+ krb5_set_error_message(context, status,
+ _("'bindpwd' missing"));
goto clean_n_exit;
}
if (val == NULL) {
status = EINVAL;
- krb5_set_error_message (context, status, "'bindpwd' value missing");
+ krb5_set_error_message(context, status,
+ _("'bindpwd' value missing"));
free(opt);
goto clean_n_exit;
}
@@ -377,7 +382,8 @@ krb5_ldap_open(krb5_context context, char *conf_section, char **db_args,
} else if (opt && !strcmp(opt, "host")) {
if (val == NULL) {
status = EINVAL;
- krb5_set_error_message (context, status, "'host' value missing");
+ krb5_set_error_message(context, status,
+ _("'host' value missing"));
free(opt);
goto clean_n_exit;
}
@@ -414,7 +420,8 @@ krb5_ldap_open(krb5_context context, char *conf_section, char **db_args,
} else if (opt && !strcmp(opt, "cert")) {
if (val == NULL) {
status = EINVAL;
- krb5_set_error_message (context, status, "'cert' value missing");
+ krb5_set_error_message(context, status,
+ _("'cert' value missing"));
free(opt);
goto clean_n_exit;
}
@@ -449,10 +456,12 @@ krb5_ldap_open(krb5_context context, char *conf_section, char **db_args,
* temporary is passed in when kdb5_util load without -update is done.
* This is unsupported by the LDAP plugin.
*/
- krb5_set_error_message (context, status,
- "open of LDAP directory aborted, plugin requires -update argument");
+ krb5_set_error_message(context, status,
+ _("open of LDAP directory aborted, "
+ "plugin requires -update argument"));
} else {
- krb5_set_error_message (context, status, "unknown option \'%s\'",
+ krb5_set_error_message (context, status,
+ _("unknown option \'%s\'"),
opt?opt:val);
}
free(opt);
@@ -473,7 +482,8 @@ krb5_ldap_open(krb5_context context, char *conf_section, char **db_args,
krb5_ldap_free_ldap_context(ldap_context);
ldap_context = NULL;
dal_handle->db_context = NULL;
- prepend_err_str (context, "Error reading LDAP server params: ", status, status);
+ prepend_err_str(context, _("Error reading LDAP server params: "),
+ status, status);
goto clean_n_exit;
}
if ((status=krb5_ldap_db_init(context, ldap_context)) != 0) {
diff --git a/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c b/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c
index cb23c22a69..5896724391 100644
--- a/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c
+++ b/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c
@@ -46,20 +46,22 @@ krb5_validate_ldap_context(krb5_context context,
if (ldap_context->bind_dn == NULL) {
st = EINVAL;
- krb5_set_error_message(context, st, "LDAP bind dn value missing ");
+ krb5_set_error_message(context, st, _("LDAP bind dn value missing "));
goto err_out;
}
if (ldap_context->bind_pwd == NULL && ldap_context->service_password_file == NULL) {
st = EINVAL;
- krb5_set_error_message(context, st, "LDAP bind password value missing ");
+ krb5_set_error_message(context, st,
+ _("LDAP bind password value missing "));
goto err_out;
}
if (ldap_context->bind_pwd == NULL && ldap_context->service_password_file !=
NULL && ldap_context->service_cert_path == NULL) {
if ((st=krb5_ldap_readpassword(context, ldap_context, &password)) != 0) {
- prepend_err_str(context, "Error reading password from stash: ", st, st);
+ prepend_err_str(context, _("Error reading password from stash: "),
+ st, st);
goto err_out;
}
@@ -77,7 +79,8 @@ krb5_validate_ldap_context(krb5_context context,
ldap_context->bind_pwd = (char *)password;
if (ldap_context->bind_pwd == NULL) {
st = EINVAL;
- krb5_set_error_message(context, st, "Error reading password from stash");
+ krb5_set_error_message(context, st,
+ _("Error reading password from stash"));
goto err_out;
}
}
@@ -86,7 +89,8 @@ krb5_validate_ldap_context(krb5_context context,
/* NULL password not allowed */
if (ldap_context->bind_pwd != NULL && strlen(ldap_context->bind_pwd) == 0) {
st = EINVAL;
- krb5_set_error_message(context, st, "Service password length is zero");
+ krb5_set_error_message(context, st,
+ _("Service password length is zero"));
goto err_out;
}
@@ -251,8 +255,8 @@ err_out:
if (sasl_mech_supported == FALSE) {
st = KRB5_KDB_ACCESS_ERROR;
krb5_set_error_message (context, st,
- "Certificate based authentication requested but "
- "not supported by LDAP servers");
+ _("Certificate based authentication requested "
+ "but not supported by LDAP servers"));
}
return (st);
}
diff --git a/src/plugins/kdb/ldap/libkdb_ldap/ldap_create.c b/src/plugins/kdb/ldap/libkdb_ldap/ldap_create.c
index 2d7ed170ab..24b442d8fc 100644
--- a/src/plugins/kdb/ldap/libkdb_ldap/ldap_create.c
+++ b/src/plugins/kdb/ldap/libkdb_ldap/ldap_create.c
@@ -218,11 +218,13 @@ krb5_ldap_create(krb5_context context, char *conf_section, char **db_args)
* temporary is passed in when kdb5_util load without -update is done.
* This is unsupported by the LDAP plugin.
*/
- krb5_set_error_message (context, status,
- "creation of LDAP entries aborted, plugin requires -update argument");
+ krb5_set_error_message(context, status,
+ _("creation of LDAP entries aborted, "
+ "plugin requires -update argument"));
} else {
- krb5_set_error_message (context, status, "unknown option \'%s\'",
- opt?opt:val);
+ krb5_set_error_message(context, status,
+ _("unknown option \'%s\'"),
+ opt?opt:val);
}
free(opt);
free(val);
@@ -365,7 +367,8 @@ cleanup:
rc = krb5_ldap_delete_krbcontainer(context,
((kparams.DN != NULL) ? &kparams : NULL));
krb5_set_error_message(context, rc,
- "could not complete roll-back, error deleting Kerberos Container");
+ _("could not complete roll-back, error "
+ "deleting Kerberos Container"));
}
/* should call krb5_ldap_free_krbcontainer_params() but can't */
diff --git a/src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.c b/src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.c
index f8b825cb0e..25d5ad4f47 100644
--- a/src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.c
+++ b/src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.c
@@ -93,8 +93,9 @@ krb5_ldap_read_krbcontainer_params(krb5_context context,
if ((st=profile_get_string(context->profile, KDB_MODULE_SECTION, ldap_context->conf_section,
"ldap_kerberos_container_dn", NULL,
&cparams->DN)) != 0) {
- krb5_set_error_message(context, st, "Error reading kerberos container location "
- "from krb5.conf");
+ krb5_set_error_message(context, st,
+ _("Error reading kerberos container "
+ "location from krb5.conf"));
goto cleanup;
}
}
@@ -104,8 +105,9 @@ krb5_ldap_read_krbcontainer_params(krb5_context context,
if ((st=profile_get_string(context->profile, KDB_MODULE_DEF_SECTION,
"ldap_kerberos_container_dn", NULL,
NULL, &cparams->DN)) != 0) {
- krb5_set_error_message(context, st, "Error reading kerberos container location "
- "from krb5.conf");
+ krb5_set_error_message(context, st,
+ _("Error reading kerberos container "
+ "location from krb5.conf"));
goto cleanup;
}
}
@@ -117,7 +119,8 @@ krb5_ldap_read_krbcontainer_params(krb5_context context,
*/
if (cparams->DN == NULL) {
st = KRB5_KDB_SERVER_INTERNAL_ERR;
- krb5_set_error_message(context, st, "Kerberos container location not specified");
+ krb5_set_error_message(context, st,
+ _("Kerberos container location not specified"));
goto cleanup;
}
#endif
diff --git a/src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c b/src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c
index 81fe3be9b8..14dec3a60e 100644
--- a/src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c
+++ b/src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c
@@ -84,8 +84,8 @@ prof_get_integer_def(krb5_context ctx, const char *conf_section,
KDB_MODULE_SECTION, conf_section, name,
0, &out_temp);
if (err) {
- krb5_set_error_message (ctx, err, "Error reading '%s' attribute: %s",
- name, error_message(err));
+ krb5_set_error_message(ctx, err, _("Error reading '%s' attribute: %s"),
+ name, error_message(err));
return err;
}
if (out_temp != 0) {
@@ -96,8 +96,8 @@ prof_get_integer_def(krb5_context ctx, const char *conf_section,
KDB_MODULE_DEF_SECTION, name, 0,
dfl, &out_temp);
if (err) {
- krb5_set_error_message (ctx, err, "Error reading '%s' attribute: %s",
- name, error_message(err));
+ krb5_set_error_message(ctx, err, _("Error reading '%s' attribute: %s"),
+ name, error_message(err));
return err;
}
*out = out_temp;
@@ -116,7 +116,7 @@ prof_get_boolean_def(krb5_context ctx, const char *conf_section,
err = profile_get_boolean(ctx->profile, KDB_MODULE_SECTION, conf_section,
name, -1, &out_temp);
if (err) {
- krb5_set_error_message(ctx, err, "Error reading '%s' attribute: %s",
+ krb5_set_error_message(ctx, err, _("Error reading '%s' attribute: %s"),
name, error_message(err));
return err;
}
@@ -127,7 +127,7 @@ prof_get_boolean_def(krb5_context ctx, const char *conf_section,
err = profile_get_boolean(ctx->profile, KDB_MODULE_DEF_SECTION, name, 0,
dfl, &out_temp);
if (err) {
- krb5_set_error_message(ctx, err, "Error reading '%s' attribute: %s",
+ krb5_set_error_message(ctx, err, _("Error reading '%s' attribute: %s"),
name, error_message(err));
return err;
}
@@ -147,8 +147,8 @@ prof_get_string_def(krb5_context ctx, const char *conf_section,
KDB_MODULE_SECTION, conf_section, name,
0, out);
if (err) {
- krb5_set_error_message (ctx, err, "Error reading '%s' attribute: %s",
- name, error_message(err));
+ krb5_set_error_message(ctx, err, _("Error reading '%s' attribute: %s"),
+ name, error_message(err));
return err;
}
if (*out != 0)
@@ -157,8 +157,8 @@ prof_get_string_def(krb5_context ctx, const char *conf_section,
KDB_MODULE_DEF_SECTION, name, 0,
0, out);
if (err) {
- krb5_set_error_message (ctx, err, "Error reading '%s' attribute: %s",
- name, error_message(err));
+ krb5_set_error_message(ctx, err, _("Error reading '%s' attribute: %s"),
+ name, error_message(err));
return err;
}
return 0;
@@ -224,8 +224,8 @@ krb5_ldap_read_server_params(krb5_context context, char *conf_section,
if (ldap_context->max_server_conns < 2) {
st = EINVAL;
- krb5_set_error_message (context, st,
- "Minimum connections required per server is 2");
+ krb5_set_error_message(context, st, _("Minimum connections required "
+ "per server is 2"));
goto cleanup;
}
@@ -299,7 +299,8 @@ krb5_ldap_read_server_params(krb5_context context, char *conf_section,
if ((st=profile_get_string(context->profile, KDB_MODULE_SECTION, conf_section,
KRB5_CONF_LDAP_SERVERS, NULL, &tempval)) != 0) {
- krb5_set_error_message (context, st, "Error reading 'ldap_servers' attribute");
+ krb5_set_error_message(context, st, _("Error reading "
+ "'ldap_servers' attribute"));
goto cleanup;
}
diff --git a/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.c b/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.c
index 1b4c5d5cb0..54dfbdb670 100644
--- a/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.c
+++ b/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.c
@@ -160,7 +160,7 @@ krb5_ldap_iterate(krb5_context context, char *match_expr,
realm = context->default_realm;
if (realm == NULL) {
st = EINVAL;
- krb5_set_error_message(context, st, "Default realm not set");
+ krb5_set_error_message(context, st, _("Default realm not set"));
goto cleanup;
}
}
@@ -260,7 +260,7 @@ krb5_ldap_delete_principal(krb5_context context,
if (DN == NULL) {
st = EINVAL;
- krb5_set_error_message(context, st, "DN information missing");
+ krb5_set_error_message(context, st, _("DN information missing"));
goto cleanup;
}
diff --git a/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c b/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c
index cbff516425..8fe4fb2c35 100644
--- a/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c
+++ b/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c
@@ -104,7 +104,8 @@ krb5_ldap_get_principal(krb5_context context, krb5_const_principal searchfor,
CHECK_LDAP_HANDLE(ldap_context);
if (is_principal_in_realm(ldap_context, searchfor) != 0) {
- krb5_set_error_message (context, st, "Principal does not belong to realm");
+ krb5_set_error_message(context, st,
+ _("Principal does not belong to realm"));
goto cleanup;
}
@@ -259,7 +260,6 @@ process_db_args(krb5_context context, char **db_args, xargs_t *xargs,
{
int i=0;
krb5_error_code st=0;
- char errbuf[1024];
char *arg=NULL, *arg_val=NULL;
char **dptr=NULL;
unsigned int arg_val_len=0;
@@ -275,9 +275,9 @@ process_db_args(krb5_context context, char **db_args, xargs_t *xargs,
xargs->dn != NULL || xargs->containerdn != NULL ||
xargs->linkdn != NULL) {
st = EINVAL;
- snprintf(errbuf, sizeof(errbuf),
- "%s option not supported", arg);
- krb5_set_error_message(context, st, "%s", errbuf);
+ krb5_set_error_message(context, st,
+ _("%s option not supported"),
+ arg);
goto cleanup;
}
dptr = &xargs->dn;
@@ -285,43 +285,41 @@ process_db_args(krb5_context context, char **db_args, xargs_t *xargs,
if (optype == MODIFY_PRINCIPAL ||
xargs->dn != NULL || xargs->containerdn != NULL) {
st = EINVAL;
- snprintf(errbuf, sizeof(errbuf),
- "%s option not supported", arg);
- krb5_set_error_message(context, st, "%s", errbuf);
+ krb5_set_error_message(context, st,
+ _("%s option not supported"),
+ arg);
goto cleanup;
}
dptr = &xargs->containerdn;
} else if (strcmp(arg, LINKDN_ARG) == 0) {
if (xargs->dn != NULL || xargs->linkdn != NULL) {
st = EINVAL;
- snprintf(errbuf, sizeof(errbuf),
- "%s option not supported", arg);
- krb5_set_error_message(context, st, "%s", errbuf);
+ krb5_set_error_message(context, st,
+ _("%s option not supported"),
+ arg);
goto cleanup;
}
dptr = &xargs->linkdn;
} else {
st = EINVAL;
- snprintf(errbuf, sizeof(errbuf), "unknown option: %s", arg);
- krb5_set_error_message(context, st, "%s", errbuf);
+ krb5_set_error_message(context, st,
+ _("unknown option: %s"), arg);
goto cleanup;
}
xargs->dn_from_kbd = TRUE;
if (arg_val == NULL || strlen(arg_val) == 0) {
st = EINVAL;
- snprintf(errbuf, sizeof(errbuf),
- "%s option value missing", arg);
- krb5_set_error_message(context, st, "%s", errbuf);
+ krb5_set_error_message(context, st,
+ _("%s option value missing"), arg);
goto cleanup;
}
}
if (arg_val == NULL) {
st = EINVAL;
- snprintf(errbuf, sizeof(errbuf),
- "%s option value missing", arg);
- krb5_set_error_message(context, st, "%s", errbuf);
+ krb5_set_error_message(context, st,
+ _("%s option value missing"), arg);
goto cleanup;
}
arg_val_len = strlen(arg_val) + 1;
@@ -515,7 +513,8 @@ krb5_ldap_put_principal(krb5_context context, krb5_db_entry *entry,
if (is_principal_in_realm(ldap_context, entry->princ) != 0) {
st = EINVAL;
- krb5_set_error_message(context, st, "Principal does not belong to the default realm");
+ krb5_set_error_message(context, st, _("Principal does not belong to "
+ "the default realm"));
goto cleanup;
}
@@ -557,7 +556,9 @@ krb5_ldap_put_principal(krb5_context context, krb5_db_entry *entry,
if (user == NULL) {
/* must have principal name for search */
st = EINVAL;
- krb5_set_error_message(context, st, "operation can not continue, principal name not found");
+ krb5_set_error_message(context, st,
+ _("operation can not continue, principal "
+ "name not found"));
goto cleanup;
}
princlen = strlen(FILTER) + strlen(user) + 2 + 1; /* 2 for closing brackets */
@@ -588,7 +589,9 @@ krb5_ldap_put_principal(krb5_context context, krb5_db_entry *entry,
free(filter);
st = EINVAL;
krb5_set_error_message(context, st,
- "operation can not continue, more than one entry with principal name \"%s\" found",
+ _("operation can not continue, "
+ "more than one entry with "
+ "principal name \"%s\" found"),
user);
goto cleanup;
} else if (numlentries == 1) {
@@ -651,7 +654,7 @@ krb5_ldap_put_principal(krb5_context context, krb5_db_entry *entry,
if (st == KRB5_KDB_NOENTRY || st == KRB5_KDB_CONSTRAINT_VIOLATION) {
int ost = st;
st = EINVAL;
- snprintf(errbuf, sizeof(errbuf), "'%s' not found: ",
+ snprintf(errbuf, sizeof(errbuf), _("'%s' not found: "),
xargs.containerdn);
prepend_err_str(context, errbuf, st, ost);
}
@@ -731,7 +734,8 @@ krb5_ldap_put_principal(krb5_context context, krb5_db_entry *entry,
if (outofsubtree == TRUE) {
st = EINVAL;
- krb5_set_error_message(context, st, "DN is out of the realm subtree");
+ krb5_set_error_message(context, st,
+ _("DN is out of the realm subtree"));
goto cleanup;
}
@@ -785,7 +789,8 @@ krb5_ldap_put_principal(krb5_context context, krb5_db_entry *entry,
if (xargs.dn != NULL && krb_identity_exists == TRUE) {
st = EINVAL;
- snprintf(errbuf, sizeof(errbuf), "ldap object is already kerberized");
+ snprintf(errbuf, sizeof(errbuf),
+ _("ldap object is already kerberized"));
krb5_set_error_message(context, st, "%s", errbuf);
goto cleanup;
}
@@ -805,7 +810,8 @@ krb5_ldap_put_principal(krb5_context context, krb5_db_entry *entry,
kerberos_principal_object_type != KDB_STANDALONE_PRINCIPAL_OBJECT) {
st = EINVAL;
snprintf(errbuf, sizeof(errbuf),
- "link information can not be set/updated as the kerberos principal belongs to an ldap object");
+ _("link information can not be set/updated as the "
+ "kerberos principal belongs to an ldap object"));
krb5_set_error_message(context, st, "%s", errbuf);
goto cleanup;
}
@@ -819,15 +825,15 @@ krb5_ldap_put_principal(krb5_context context, krb5_db_entry *entry,
if ((st=krb5_get_linkdn(context, entry, &linkdns)) != 0) {
snprintf(errbuf, sizeof(errbuf),
- "Failed getting object references");
+ _("Failed getting object references"));
krb5_set_error_message(context, st, "%s", errbuf);
goto cleanup;
}
if (linkdns != NULL) {
st = EINVAL;
snprintf(errbuf, sizeof(errbuf),
- "kerberos principal is already linked "
- "to a ldap object");
+ _("kerberos principal is already linked to a ldap "
+ "object"));
krb5_set_error_message(context, st, "%s", errbuf);
for (j=0; linkdns[j] != NULL; ++j)
free (linkdns[j]);
@@ -1134,7 +1140,7 @@ krb5_ldap_put_principal(krb5_context context, krb5_db_entry *entry,
if (strlen(xargs.tktpolicydn) != 0) {
st = checkattributevalue(ld, xargs.tktpolicydn, "objectclass", policyclass, &tmask);
- CHECK_CLASS_VALIDITY(st, tmask, "ticket policy object value: ");
+ CHECK_CLASS_VALIDITY(st, tmask, _("ticket policy object value: "));
strval[0] = xargs.tktpolicydn;
strval[1] = NULL;
@@ -1181,8 +1187,9 @@ krb5_ldap_put_principal(krb5_context context, krb5_db_entry *entry,
/* a load operation must replace an existing entry */
st = ldap_delete_ext_s(ld, standalone_principal_dn, NULL, NULL);
if (st != LDAP_SUCCESS) {
- snprintf(errbuf, sizeof(errbuf), "Principal delete failed (trying to replace entry): %s",
- ldap_err2string(st));
+ snprintf(errbuf, sizeof(errbuf),
+ _("Principal delete failed (trying to replace "
+ "entry): %s"), ldap_err2string(st));
st = translate_ldap_error (st, OP_ADD);
krb5_set_error_message(context, st, "%s", errbuf);
goto cleanup;
@@ -1191,7 +1198,8 @@ krb5_ldap_put_principal(krb5_context context, krb5_db_entry *entry,
}
}
if (st != LDAP_SUCCESS) {
- snprintf(errbuf, sizeof(errbuf), "Principal add failed: %s", ldap_err2string(st));
+ snprintf(errbuf, sizeof(errbuf), _("Principal add failed: %s"),
+ ldap_err2string(st));
st = translate_ldap_error (st, OP_ADD);
krb5_set_error_message(context, st, "%s", errbuf);
goto cleanup;
@@ -1228,7 +1236,8 @@ krb5_ldap_put_principal(krb5_context context, krb5_db_entry *entry,
st = ldap_modify_ext_s(ld, principal_dn, mods, NULL, NULL);
if (st != LDAP_SUCCESS) {
- snprintf(errbuf, sizeof(errbuf), "User modification failed: %s", ldap_err2string(st));
+ snprintf(errbuf, sizeof(errbuf), _("User modification failed: %s"),
+ ldap_err2string(st));
st = translate_ldap_error (st, OP_MOD);
krb5_set_error_message(context, st, "%s", errbuf);
goto cleanup;
@@ -1291,7 +1300,8 @@ krb5_read_tkt_policy(krb5_context context, krb5_ldap_context *ldap_context,
if (policy != NULL) {
st = krb5_ldap_read_policy(context, policy, &tktpoldnparam, &omask);
if (st && st != KRB5_KDB_NOENTRY) {
- prepend_err_str(context, "Error reading ticket policy. ", st, st);
+ prepend_err_str(context, _("Error reading ticket policy. "), st,
+ st);
goto cleanup;
}
@@ -1355,8 +1365,9 @@ krb5_decode_krbsecretkey(krb5_context context, krb5_db_entry *entries,
if (st != 0) {
const char *msg = error_message(st);
st = -1; /* Something more appropriate ? */
- krb5_set_error_message (context, st,
- "unable to decode stored principal key data (%s)", msg);
+ krb5_set_error_message(context, st, _("unable to decode stored "
+ "principal key data (%s)"),
+ msg);
goto cleanup;
}
noofkeys += n_kd;
diff --git a/src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.c b/src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.c
index d994b430c7..77a8bd8769 100644
--- a/src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.c
+++ b/src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.c
@@ -76,7 +76,8 @@ krb5_ldap_create_password_policy(krb5_context context, osa_policy_ent_t policy)
rdns = ldap_explode_dn(policy_dn, 1);
if (rdns == NULL) {
st = EINVAL;
- krb5_set_error_message(context, st, "Invalid password policy DN syntax");
+ krb5_set_error_message(context, st,
+ _("Invalid password policy DN syntax"));
goto cleanup;
}
diff --git a/src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c b/src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c
index 145af10dc7..9ab7a0398e 100644
--- a/src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c
+++ b/src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c
@@ -267,7 +267,8 @@ krb5_ldap_delete_realm (krb5_context context, char *lrealm)
if (lrealm == NULL) {
st = EINVAL;
- krb5_set_error_message (context, st, "Realm information not available");
+ krb5_set_error_message(context, st,
+ _("Realm information not available"));
goto cleanup;
}
@@ -339,7 +340,8 @@ krb5_ldap_delete_realm (krb5_context context, char *lrealm)
/* Delete all ticket policies */
{
if ((st = krb5_ldap_list_policy (context, ldap_context->lrparams->realmdn, &policy)) != 0) {
- prepend_err_str (context, "Error reading ticket policy: ", st, st);
+ prepend_err_str(context, _("Error reading ticket policy: "), st,
+ st);
goto cleanup;
}
@@ -351,8 +353,8 @@ krb5_ldap_delete_realm (krb5_context context, char *lrealm)
if ((st=ldap_delete_ext_s(ld, ldap_context->lrparams->realmdn, NULL, NULL)) != LDAP_SUCCESS) {
int ost = st;
st = translate_ldap_error (st, OP_DEL);
- krb5_set_error_message (context, st, "Realm Delete FAILED: %s",
- ldap_err2string(ost));
+ krb5_set_error_message(context, st, _("Realm Delete FAILED: %s"),
+ ldap_err2string(ost));
}
cleanup:
@@ -441,7 +443,7 @@ krb5_ldap_modify_realm(krb5_context context, krb5_ldap_realm_params *rparams,
free (voidptr);
} else {
st = EINVAL;
- krb5_set_error_message (context, st, "tl_data not available");
+ krb5_set_error_message(context, st, _("tl_data not available"));
return st;
}
}
@@ -455,7 +457,7 @@ krb5_ldap_modify_realm(krb5_context context, krb5_ldap_realm_params *rparams,
if (strlen(rparams->subtree[k]) != 0) {
st = checkattributevalue(ld, rparams->subtree[k], "Objectclass", subtreeclass,
&objectmask);
- CHECK_CLASS_VALIDITY(st, objectmask, "subtree value: ");
+ CHECK_CLASS_VALIDITY(st, objectmask, _("subtree value: "));
}
}
strval = rparams->subtree;
@@ -471,7 +473,8 @@ krb5_ldap_modify_realm(krb5_context context, krb5_ldap_realm_params *rparams,
if (strlen(rparams->containerref) != 0 ) {
st = checkattributevalue(ld, rparams->containerref, "Objectclass", subtreeclass,
&objectmask);
- CHECK_CLASS_VALIDITY(st, objectmask, "container reference value: ");
+ CHECK_CLASS_VALIDITY(st, objectmask,
+ _("container reference value: "));
strvalprc[0] = rparams->containerref;
strvalprc[1] = NULL;
if ((st=krb5_add_str_mem_ldap_mod(&mods, "krbPrincContainerRef", LDAP_MOD_REPLACE,
@@ -523,7 +526,8 @@ krb5_ldap_modify_realm(krb5_context context, krb5_ldap_realm_params *rparams,
for (i=0; rparams->kdcservers[i] != NULL; ++i) {
st = checkattributevalue(ld, rparams->kdcservers[i], "objectClass", kdcclass,
&objectmask);
- CHECK_CLASS_VALIDITY(st, objectmask, "kdc service object value: ");
+ CHECK_CLASS_VALIDITY(st, objectmask,
+ _("kdc service object value: "));
}
if ((st=krb5_add_str_mem_ldap_mod(&mods, "krbkdcservers", LDAP_MOD_REPLACE,
@@ -537,7 +541,8 @@ krb5_ldap_modify_realm(krb5_context context, krb5_ldap_realm_params *rparams,
for (i=0; rparams->adminservers[i] != NULL; ++i) {
st = checkattributevalue(ld, rparams->adminservers[i], "objectClass", adminclass,
&objectmask);
- CHECK_CLASS_VALIDITY(st, objectmask, "admin service object value: ");
+ CHECK_CLASS_VALIDITY(st, objectmask,
+ _("admin service object value: "));
}
if ((st=krb5_add_str_mem_ldap_mod(&mods, "krbadmservers", LDAP_MOD_REPLACE,
@@ -551,7 +556,8 @@ krb5_ldap_modify_realm(krb5_context context, krb5_ldap_realm_params *rparams,
for (i=0; rparams->passwdservers[i] != NULL; ++i) {
st = checkattributevalue(ld, rparams->passwdservers[i], "objectClass", pwdclass,
&objectmask);
- CHECK_CLASS_VALIDITY(st, objectmask, "password service object value: ");
+ CHECK_CLASS_VALIDITY(st, objectmask,
+ _("password service object value: "));
}
if ((st=krb5_add_str_mem_ldap_mod(&mods, "krbpwdservers", LDAP_MOD_REPLACE,
@@ -638,9 +644,10 @@ krb5_ldap_modify_realm(krb5_context context, krb5_ldap_realm_params *rparams,
for (i=0; oldkdcservers[i]; ++i)
if ((st=deleteAttribute(ld, oldkdcservers[i], "krbRealmReferences",
rparams->realmdn)) != 0) {
- snprintf (errbuf, sizeof(errbuf), "Error removing 'krbRealmReferences' from %s: ",
- oldkdcservers[i]);
- prepend_err_str (context, errbuf, st, st);
+ snprintf(errbuf, sizeof(errbuf),
+ _("Error removing 'krbRealmReferences' from "
+ "%s: "), oldkdcservers[i]);
+ prepend_err_str(context, errbuf, st, st);
goto cleanup;
}
@@ -649,9 +656,10 @@ krb5_ldap_modify_realm(krb5_context context, krb5_ldap_realm_params *rparams,
for (i=0; newkdcservers[i]; ++i)
if ((st=updateAttribute(ld, newkdcservers[i], "krbRealmReferences",
rparams->realmdn)) != 0) {
- snprintf (errbuf, sizeof(errbuf), "Error adding 'krbRealmReferences' to %s: ",
- newkdcservers[i]);
- prepend_err_str (context, errbuf, st, st);
+ snprintf(errbuf, sizeof(errbuf),
+ _("Error adding 'krbRealmReferences' to %s: "),
+ newkdcservers[i]);
+ prepend_err_str(context, errbuf, st, st);
goto cleanup;
}
@@ -675,9 +683,10 @@ krb5_ldap_modify_realm(krb5_context context, krb5_ldap_realm_params *rparams,
for (i=0; oldadminservers[i]; ++i)
if ((st=deleteAttribute(ld, oldadminservers[i], "krbRealmReferences",
rparams->realmdn)) != 0) {
- snprintf(errbuf, sizeof(errbuf), "Error removing 'krbRealmReferences' from "
- "%s: ", oldadminservers[i]);
- prepend_err_str (context, errbuf, st, st);
+ snprintf(errbuf, sizeof(errbuf),
+ _("Error removing 'krbRealmReferences' from "
+ "%s: "), oldadminservers[i]);
+ prepend_err_str(context, errbuf, st, st);
goto cleanup;
}
@@ -686,9 +695,10 @@ krb5_ldap_modify_realm(krb5_context context, krb5_ldap_realm_params *rparams,
for (i=0; newadminservers[i]; ++i)
if ((st=updateAttribute(ld, newadminservers[i], "krbRealmReferences",
rparams->realmdn)) != 0) {
- snprintf(errbuf, sizeof(errbuf), "Error adding 'krbRealmReferences' to %s: ",
+ snprintf(errbuf, sizeof(errbuf),
+ _("Error adding 'krbRealmReferences' to %s: "),
newadminservers[i]);
- prepend_err_str (context, errbuf, st, st);
+ prepend_err_str(context, errbuf, st, st);
goto cleanup;
}
if (newadminservers)
@@ -711,9 +721,10 @@ krb5_ldap_modify_realm(krb5_context context, krb5_ldap_realm_params *rparams,
for (i=0; oldpasswdservers[i]; ++i)
if ((st=deleteAttribute(ld, oldpasswdservers[i], "krbRealmReferences",
rparams->realmdn)) != 0) {
- snprintf(errbuf, sizeof(errbuf), "Error removing 'krbRealmReferences' from "
- "%s: ", oldpasswdservers[i]);
- prepend_err_str (context, errbuf, st, st);
+ snprintf(errbuf, sizeof(errbuf),
+ _("Error removing 'krbRealmReferences' from "
+ "%s: "), oldpasswdservers[i]);
+ prepend_err_str(context, errbuf, st, st);
goto cleanup;
}
@@ -722,9 +733,10 @@ krb5_ldap_modify_realm(krb5_context context, krb5_ldap_realm_params *rparams,
for (i=0; newpasswdservers[i]; ++i)
if ((st=updateAttribute(ld, newpasswdservers[i], "krbRealmReferences",
rparams->realmdn)) != 0) {
- snprintf(errbuf, sizeof(errbuf), "Error adding 'krbRealmReferences' to %s: ",
+ snprintf(errbuf, sizeof(errbuf),
+ _("Error adding 'krbRealmReferences' to %s: "),
newpasswdservers[i]);
- prepend_err_str (context, errbuf, st, st);
+ prepend_err_str(context, errbuf, st, st);
goto cleanup;
}
if (newpasswdservers)
@@ -795,7 +807,8 @@ krb5_ldap_create_krbcontainer(krb5_context context,
kerberoscontdn = KERBEROS_CONTAINER;
#else
st = EINVAL;
- krb5_set_error_message (context, st, "Kerberos Container information is missing");
+ krb5_set_error_message(context, st,
+ _("Kerberos Container information is missing"));
goto cleanup;
#endif
}
@@ -808,7 +821,8 @@ krb5_ldap_create_krbcontainer(krb5_context context,
rdns = ldap_explode_dn(kerberoscontdn, 1);
if (rdns == NULL) {
st = EINVAL;
- krb5_set_error_message(context, st, "Invalid Kerberos container DN");
+ krb5_set_error_message(context, st,
+ _("Invalid Kerberos container DN"));
goto cleanup;
}
@@ -821,7 +835,7 @@ krb5_ldap_create_krbcontainer(krb5_context context,
if (krbcontparams && krbcontparams->policyreference) {
st = checkattributevalue(ld, krbcontparams->policyreference, "objectclass", policyclass,
&pmask);
- CHECK_CLASS_VALIDITY(st, pmask, "ticket policy object value: ");
+ CHECK_CLASS_VALIDITY(st, pmask, _("ticket policy object value: "));
strval[0] = krbcontparams->policyreference;
strval[1] = NULL;
@@ -834,7 +848,9 @@ krb5_ldap_create_krbcontainer(krb5_context context,
if ((st = ldap_add_ext_s(ld, kerberoscontdn, mods, NULL, NULL)) != LDAP_SUCCESS) {
int ost = st;
st = translate_ldap_error (st, OP_ADD);
- krb5_set_error_message (context, st, "Kerberos Container create FAILED: %s", ldap_err2string(ost));
+ krb5_set_error_message(context, st,
+ _("Kerberos Container create FAILED: %s"),
+ ldap_err2string(ost));
goto cleanup;
}
@@ -847,7 +863,8 @@ krb5_ldap_create_krbcontainer(krb5_context context,
/* check whether the security container is bound to krbcontainerrefaux object class */
if ((st=checkattributevalue(ld, SECURITY_CONTAINER, "objectClass",
krbContainerRefclass, &crmask)) != 0) {
- prepend_err_str (context, "Security Container read FAILED: ", st, st);
+ prepend_err_str(context, _("Security Container read FAILED: "), st,
+ st);
/* delete Kerberos Container, status ignored intentionally */
ldap_delete_ext_s(ld, kerberoscontdn, NULL, NULL);
goto cleanup;
@@ -869,7 +886,9 @@ krb5_ldap_create_krbcontainer(krb5_context context,
if ((st=ldap_modify_ext_s(ld, SECURITY_CONTAINER, mods, NULL, NULL)) != LDAP_SUCCESS) {
int ost = st;
st = translate_ldap_error (st, OP_MOD);
- krb5_set_error_message (context, st, "Security Container update FAILED: %s", ldap_err2string(ost));
+ krb5_set_error_message(context, st,
+ _("Security Container update FAILED: %s"),
+ ldap_err2string(ost));
/* delete Kerberos Container, status ignored intentionally */
ldap_delete_ext_s(ld, kerberoscontdn, NULL, NULL);
goto cleanup;
@@ -915,7 +934,8 @@ krb5_ldap_delete_krbcontainer(krb5_context context,
kerberoscontdn = KERBEROS_CONTAINER;
#else
st = EINVAL;
- krb5_set_error_message (context, st, "Kerberos Container information is missing");
+ krb5_set_error_message(context, st,
+ _("Kerberos Container information is missing"));
goto cleanup;
#endif
}
@@ -924,7 +944,9 @@ krb5_ldap_delete_krbcontainer(krb5_context context,
if ((st = ldap_delete_ext_s(ld, kerberoscontdn, NULL, NULL)) != LDAP_SUCCESS) {
int ost = st;
st = translate_ldap_error (st, OP_ADD);
- krb5_set_error_message (context, st, "Kerberos Container delete FAILED: %s", ldap_err2string(ost));
+ krb5_set_error_message(context, st,
+ _("Kerberos Container delete FAILED: %s"),
+ ldap_err2string(ost));
goto cleanup;
}
@@ -1015,7 +1037,8 @@ krb5_ldap_create_realm(krb5_context context, krb5_ldap_realm_params *rparams,
if (strlen(rparams->subtree[i]) != 0) {
st = checkattributevalue(ld, rparams->subtree[i], "Objectclass", subtreeclass,
&objectmask);
- CHECK_CLASS_VALIDITY(st, objectmask, "realm object value: ");
+ CHECK_CLASS_VALIDITY(st, objectmask,
+ _("realm object value: "));
}
}
if ((st=krb5_add_str_mem_ldap_mod(&mods, "krbsubtrees", LDAP_MOD_ADD,
@@ -1081,7 +1104,8 @@ krb5_ldap_create_realm(krb5_context context, krb5_ldap_realm_params *rparams,
for (i=0; rparams->kdcservers[i] != NULL; ++i) {
st = checkattributevalue(ld, rparams->kdcservers[i], "objectClass", kdcclass,
&objectmask);
- CHECK_CLASS_VALIDITY(st, objectmask, "kdc service object value: ");
+ CHECK_CLASS_VALIDITY(st, objectmask,
+ _("kdc service object value: "));
}
@@ -1096,7 +1120,8 @@ krb5_ldap_create_realm(krb5_context context, krb5_ldap_realm_params *rparams,
for (i=0; rparams->adminservers[i] != NULL; ++i) {
st = checkattributevalue(ld, rparams->adminservers[i], "objectClass", adminclass,
&objectmask);
- CHECK_CLASS_VALIDITY(st, objectmask, "admin service object value: ");
+ CHECK_CLASS_VALIDITY(st, objectmask,
+ _("admin service object value: "));
}
@@ -1131,7 +1156,8 @@ krb5_ldap_create_realm(krb5_context context, krb5_ldap_realm_params *rparams,
if (mask & LDAP_REALM_KDCSERVERS)
for (i=0; rparams->kdcservers[i]; ++i)
if ((st=updateAttribute(ld, rparams->kdcservers[i], "krbRealmReferences", dn)) != 0) {
- snprintf(errbuf, sizeof(errbuf), "Error adding 'krbRealmReferences' to %s: ",
+ snprintf(errbuf, sizeof(errbuf),
+ _("Error adding 'krbRealmReferences' to %s: "),
rparams->kdcservers[i]);
prepend_err_str (context, errbuf, st, st);
/* delete Realm, status ignored intentionally */
@@ -1142,7 +1168,8 @@ krb5_ldap_create_realm(krb5_context context, krb5_ldap_realm_params *rparams,
if (mask & LDAP_REALM_ADMINSERVERS)
for (i=0; rparams->adminservers[i]; ++i)
if ((st=updateAttribute(ld, rparams->adminservers[i], "krbRealmReferences", dn)) != 0) {
- snprintf(errbuf, sizeof(errbuf), "Error adding 'krbRealmReferences' to %s: ",
+ snprintf(errbuf, sizeof(errbuf),
+ _("Error adding 'krbRealmReferences' to %s: "),
rparams->adminservers[i]);
prepend_err_str (context, errbuf, st, st);
/* delete Realm, status ignored intentionally */
@@ -1153,7 +1180,8 @@ krb5_ldap_create_realm(krb5_context context, krb5_ldap_realm_params *rparams,
if (mask & LDAP_REALM_PASSWDSERVERS)
for (i=0; rparams->passwdservers[i]; ++i)
if ((st=updateAttribute(ld, rparams->passwdservers[i], "krbRealmReferences", dn)) != 0) {
- snprintf(errbuf, sizeof(errbuf), "Error adding 'krbRealmReferences' to %s: ",
+ snprintf(errbuf, sizeof(errbuf),
+ _("Error adding 'krbRealmReferences' to %s: "),
rparams->passwdservers[i]);
prepend_err_str (context, errbuf, st, st);
/* delete Realm, status ignored intentionally */
@@ -1363,7 +1391,9 @@ krb5_ldap_read_realm_params(krb5_context context, char *lrealm,
if (st != LDAP_SUCCESS && st != LDAP_NO_SUCH_OBJECT) {
int ost = st;
st = translate_ldap_error (st, OP_SEARCH);
- krb5_set_error_message (context, st, "Policy object read failed: %s", ldap_err2string(ost));
+ krb5_set_error_message(context, st,
+ _("Policy object read failed: %s"),
+ ldap_err2string(ost));
goto cleanup;
}
ent = ldap_first_entry (ld, result);
diff --git a/src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c b/src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c
index fa28b973c0..7eb325b34a 100644
--- a/src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c
+++ b/src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c
@@ -100,7 +100,8 @@ krb5_ldap_readpassword(krb5_context context, krb5_ldap_context *ldap_context,
if (entryfound == 0) {
st = KRB5_KDB_SERVER_INTERNAL_ERR;
- krb5_set_error_message (context, st, "Bind DN entry missing in stash file");
+ krb5_set_error_message(context, st,
+ _("Bind DN entry missing in stash file"));
goto rp_exit;
}
/* replace the \n with \0 */
@@ -112,7 +113,7 @@ krb5_ldap_readpassword(krb5_context context, krb5_ldap_context *ldap_context,
if (start == NULL) {
/* password field missing */
st = KRB5_KDB_SERVER_INTERNAL_ERR;
- krb5_set_error_message (context, st, "Stash file entry corrupt");
+ krb5_set_error_message(context, st, _("Stash file entry corrupt"));
goto rp_exit;
}
++ start;
@@ -145,15 +146,18 @@ krb5_ldap_readpassword(krb5_context context, krb5_ldap_context *ldap_context,
break;
case ERR_PWD_ZERO:
st = EINVAL;
- krb5_set_error_message(context, st, "Password has zero length");
+ krb5_set_error_message(context, st,
+ _("Password has zero length"));
break;
case ERR_PWD_BAD:
st = EINVAL;
- krb5_set_error_message(context, st, "Password corrupted");
+ krb5_set_error_message(context, st,
+ _("Password corrupted"));
break;
case ERR_PWD_NOT_HEX:
st = EINVAL;
- krb5_set_error_message(context, st, "Not a hexadecimal password");
+ krb5_set_error_message(context, st,
+ _("Not a hexadecimal password"));
break;
default:
st = KRB5_KDB_SERVER_INTERNAL_ERR;
diff --git a/src/plugins/kdb/ldap/libkdb_ldap/ldap_services.c b/src/plugins/kdb/ldap/libkdb_ldap/ldap_services.c
index 2e9fc31baa..13abd0d6ec 100644
--- a/src/plugins/kdb/ldap/libkdb_ldap/ldap_services.c
+++ b/src/plugins/kdb/ldap/libkdb_ldap/ldap_services.c
@@ -107,7 +107,8 @@ krb5_ldap_create_service(krb5_context context,
goto cleanup;
} else {
st = EINVAL;
- krb5_set_error_message (context, st, "'krbhostserver' argument invalid");
+ krb5_set_error_message(context, st,
+ _("'krbhostserver' argument invalid"));
goto cleanup;
}
}
@@ -120,14 +121,15 @@ krb5_ldap_create_service(krb5_context context,
for (j=0; service->krbrealmreferences[j] != NULL; ++j) {
st = checkattributevalue(ld, service->krbrealmreferences[j], "ObjectClass",
realmcontclass, &realmmask);
- CHECK_CLASS_VALIDITY(st, realmmask, "realm object value: ");
+ CHECK_CLASS_VALIDITY(st, realmmask, _("realm object value: "));
}
if ((st=krb5_add_str_mem_ldap_mod(&mods, "krbrealmreferences", LDAP_MOD_ADD,
service->krbrealmreferences)) != 0)
goto cleanup;
} else {
st = EINVAL;
- krb5_set_error_message (context, st, "Server has no 'krbrealmreferences'");
+ krb5_set_error_message(context, st,
+ _("Server has no 'krbrealmreferences'"));
goto cleanup;
}
}
@@ -146,10 +148,10 @@ krb5_ldap_create_service(krb5_context context,
for (i=0; service->krbrealmreferences[i]; ++i) {
if ((st=updateAttribute(ld, service->krbrealmreferences[i], realmattr,
service->servicedn)) != 0) {
- snprintf (errbuf, sizeof(errbuf),
- "Error adding 'krbRealmReferences' to %s: ",
- service->krbrealmreferences[i]);
- prepend_err_str (context, errbuf, st, st);
+ snprintf(errbuf, sizeof(errbuf),
+ _("Error adding 'krbRealmReferences' to %s: "),
+ service->krbrealmreferences[i]);
+ prepend_err_str(context, errbuf, st, st);
/* delete service object, status ignored intentionally */
ldap_delete_ext_s(ld, service->servicedn, NULL, NULL);
goto cleanup;
@@ -191,7 +193,7 @@ krb5_ldap_modify_service(krb5_context context,
/* validate the input parameter */
if (service == NULL || service->servicedn == NULL) {
st = EINVAL;
- krb5_set_error_message (context, st, "Service DN is NULL");
+ krb5_set_error_message(context, st, _("Service DN is NULL"));
goto cleanup;
}
@@ -224,7 +226,7 @@ krb5_ldap_modify_service(krb5_context context,
for (j=0; service->krbrealmreferences[j]; ++j) {
st = checkattributevalue(ld, service->krbrealmreferences[j], "ObjectClass",
realmcontclass, &realmmask);
- CHECK_CLASS_VALIDITY(st, realmmask, "realm object value: ");
+ CHECK_CLASS_VALIDITY(st, realmmask, _("realm object value: "));
}
if ((st=krb5_add_str_mem_ldap_mod(&mods, "krbrealmreferences", LDAP_MOD_REPLACE,
service->krbrealmreferences)) != 0)
@@ -269,7 +271,8 @@ krb5_ldap_modify_service(krb5_context context,
ldap_msgfree(result);
} else {
st = EINVAL;
- krb5_set_error_message (context, st, "'krbRealmReferences' value invalid");
+ krb5_set_error_message(context, st,
+ _("'krbRealmReferences' value invalid"));
goto cleanup;
}
}
@@ -304,7 +307,9 @@ krb5_ldap_modify_service(krb5_context context,
/* update the dn represented by the attribute that is to be deleted */
for (i=0; oldrealmrefs[i]; ++i)
if ((st=deleteAttribute(ld, oldrealmrefs[i], realmattr, service->servicedn)) != 0) {
- prepend_err_str (context, "Error deleting realm attribute:", st, st);
+ prepend_err_str(context,
+ _("Error deleting realm attribute:"), st,
+ st);
goto cleanup;
}
}
@@ -312,7 +317,8 @@ krb5_ldap_modify_service(krb5_context context,
/* see if some of the attributes have to be added */
for (i=0; newrealmrefs[i]; ++i)
if ((st=updateAttribute(ld, newrealmrefs[i], realmattr, service->servicedn)) != 0) {
- prepend_err_str (context, "Error updating realm attribute: ", st, st);
+ prepend_err_str(context, _("Error updating realm attribute: "),
+ st, st);
goto cleanup;
}
}
@@ -420,7 +426,7 @@ krb5_ldap_read_service(krb5_context context, char *servicedn,
/* validate the input parameter */
if (servicedn == NULL) {
st = EINVAL;
- krb5_set_error_message (context, st, "Service DN NULL");
+ krb5_set_error_message(context, st, _("Service DN NULL"));
goto cleanup;
}
@@ -431,7 +437,7 @@ krb5_ldap_read_service(krb5_context context, char *servicedn,
/* the policydn object should be of the krbService object class */
st = checkattributevalue(ld, servicedn, "objectClass", attrvalues, &objectmask);
- CHECK_CLASS_VALIDITY(st, objectmask, "service object value: ");
+ CHECK_CLASS_VALIDITY(st, objectmask, _("service object value: "));
/* Initialize service structure */
lservice =(krb5_ldap_service_params *) calloc(1, sizeof(krb5_ldap_service_params));
diff --git a/src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c b/src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c
index 40483f6090..99b54017ef 100644
--- a/src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c
+++ b/src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c
@@ -53,7 +53,7 @@ krb5_ldap_create_policy(krb5_context context, krb5_ldap_policy_params *policy,
/* validate the input parameters */
if (policy == NULL || policy->policy == NULL) {
st = EINVAL;
- krb5_set_error_message (context, st, "Ticket Policy Name missing");
+ krb5_set_error_message(context, st, _("Ticket Policy Name missing"));
goto cleanup;
}
@@ -129,7 +129,7 @@ krb5_ldap_modify_policy(krb5_context context, krb5_ldap_policy_params *policy,
/* validate the input parameters */
if (policy == NULL || policy->policy==NULL) {
st = EINVAL;
- krb5_set_error_message (context, st, "Ticket Policy Name missing");
+ krb5_set_error_message(context, st, _("Ticket Policy Name missing"));
goto cleanup;
}
@@ -141,7 +141,7 @@ krb5_ldap_modify_policy(krb5_context context, krb5_ldap_policy_params *policy,
/* the policydn object should be of the krbTicketPolicy object class */
st = checkattributevalue(ld, policy_dn, "objectClass", attrvalues, &objectmask);
- CHECK_CLASS_VALIDITY(st, objectmask, "ticket policy object: ");
+ CHECK_CLASS_VALIDITY(st, objectmask, _("ticket policy object: "));
if ((objectmask & 0x02) == 0) { /* add krbticketpolicyaux to the object class list */
memset(strval, 0, sizeof(strval));
@@ -206,7 +206,8 @@ krb5_ldap_read_policy(krb5_context context, char *policyname,
/* validate the input parameters */
if (policyname == NULL || policy == NULL) {
st = EINVAL;
- krb5_set_error_message(context, st, "Ticket Policy Object information missing");
+ krb5_set_error_message(context, st,
+ _("Ticket Policy Object information missing"));
goto cleanup;
}
@@ -218,7 +219,7 @@ krb5_ldap_read_policy(krb5_context context, char *policyname,
/* the policydn object should be of the krbTicketPolicy object class */
st = checkattributevalue(ld, policy_dn, "objectClass", attrvalues, &objectmask);
- CHECK_CLASS_VALIDITY(st, objectmask, "ticket policy object: ");
+ CHECK_CLASS_VALIDITY(st, objectmask, _("ticket policy object: "));
/* Initialize ticket policy structure */
lpolicy =(krb5_ldap_policy_params *) malloc(sizeof(krb5_ldap_policy_params));
@@ -293,7 +294,7 @@ krb5_ldap_delete_policy(krb5_context context, char *policyname)
if (policyname == NULL) {
st = EINVAL;
- prepend_err_str (context,"Ticket Policy Object DN missing",st,st);
+ prepend_err_str(context, _("Ticket Policy Object DN missing"), st, st);
goto cleanup;
}
@@ -319,7 +320,9 @@ krb5_ldap_delete_policy(krb5_context context, char *policyname)
}
} else {
st = EINVAL;
- prepend_err_str (context,"Delete Failed: One or more Principals associated with the Ticket Policy",st,st);
+ prepend_err_str(context,
+ _("Delete Failed: One or more Principals associated "
+ "with the Ticket Policy"), st, st);
goto cleanup;
}
@@ -426,7 +429,8 @@ krb5_ldap_list(krb5_context context, char ***list, char *objectclass,
/* check if the containerdn exists */
if (containerdn) {
if ((st=checkattributevalue(ld, containerdn, NULL, NULL, NULL)) != 0) {
- prepend_err_str (context, "Error reading container object: ", st, st);
+ prepend_err_str(context, _("Error reading container object: "),
+ st, st);
goto cleanup;
}
}