summaryrefslogtreecommitdiffstats
path: root/src/providers
diff options
context:
space:
mode:
authorStephen Gallagher <sgallagh@redhat.com>2010-06-15 10:35:25 -0400
committerStephen Gallagher <sgallagh@redhat.com>2010-06-16 16:22:05 -0400
commit6a7b74548240c8076d6e75be5221272dfa80265d (patch)
treea3b864e26bbdb602ecaee38aebc1e9ce55f9f2d6 /src/providers
parentdf8252e0f0a26cc20d239d280b0100e335dfe17b (diff)
downloadsssd-6a7b74548240c8076d6e75be5221272dfa80265d.tar.gz
sssd-6a7b74548240c8076d6e75be5221272dfa80265d.tar.xz
sssd-6a7b74548240c8076d6e75be5221272dfa80265d.zip
Standardize on correct spelling of "principal" for krb5
https://fedorahosted.org/sssd/ticket/542
Diffstat (limited to 'src/providers')
-rw-r--r--src/providers/krb5/krb5_auth.h2
-rw-r--r--src/providers/krb5/krb5_child.c12
-rw-r--r--src/providers/krb5/krb5_common.c6
-rw-r--r--src/providers/krb5/krb5_common.h2
-rw-r--r--src/providers/krb5/krb5_utils.c2
-rw-r--r--src/providers/ldap/sdap_async_accounts.c4
6 files changed, 14 insertions, 14 deletions
diff --git a/src/providers/krb5/krb5_auth.h b/src/providers/krb5/krb5_auth.h
index 293375da9..8a0d1f049 100644
--- a/src/providers/krb5/krb5_auth.h
+++ b/src/providers/krb5/krb5_auth.h
@@ -33,7 +33,7 @@
#include "providers/krb5/krb5_common.h"
#define CCACHE_ENV_NAME "KRB5CCNAME"
-#define SSSD_KRB5_CHANGEPW_PRINCIPLE "SSSD_KRB5_CHANGEPW_PRINCIPLE"
+#define SSSD_KRB5_CHANGEPW_PRINCIPAL "SSSD_KRB5_CHANGEPW_PRINCIPAL"
#define ILLEGAL_PATH_PATTERN "//|/\\./|/\\.\\./"
diff --git a/src/providers/krb5/krb5_child.c b/src/providers/krb5/krb5_child.c
index 18b7a220a..af9c2d1a8 100644
--- a/src/providers/krb5/krb5_child.c
+++ b/src/providers/krb5/krb5_child.c
@@ -63,7 +63,7 @@ struct krb5_child_ctx {
char *kdcip;
char *realm;
- char *changepw_principle;
+ char *changepw_principal;
char *ccache_dir;
char *ccname_template;
int auth_timeout;
@@ -588,7 +588,7 @@ static errno_t changepw_child(int fd, struct krb5_req *kr)
kerr = krb5_get_init_creds_password(kr->ctx, kr->creds, kr->princ,
pass_str, prompter, kr, 0,
- kr->krb5_ctx->changepw_principle,
+ kr->krb5_ctx->changepw_principal,
kr->options);
if (kerr != 0) {
KRB5_DEBUG(1, kerr);
@@ -721,7 +721,7 @@ static errno_t tgt_req_child(int fd, struct krb5_req *kr)
if (kerr == KRB5KDC_ERR_KEY_EXP) {
kerr = krb5_get_init_creds_password(kr->ctx, kr->creds, kr->princ,
pass_str, sss_krb5_prompter, kr, 0,
- kr->krb5_ctx->changepw_principle,
+ kr->krb5_ctx->changepw_principal,
kr->options);
krb5_free_cred_contents(kr->ctx, kr->creds);
if (kerr == 0) {
@@ -872,10 +872,10 @@ static int krb5_setup(struct krb5_req *kr, uint32_t offline)
goto failed;
}
- kr->krb5_ctx->changepw_principle = getenv(SSSD_KRB5_CHANGEPW_PRINCIPLE);
- if (kr->krb5_ctx->changepw_principle == NULL) {
+ kr->krb5_ctx->changepw_principal = getenv(SSSD_KRB5_CHANGEPW_PRINCIPAL);
+ if (kr->krb5_ctx->changepw_principal == NULL) {
DEBUG(1, ("Cannot read [%s] from environment.\n",
- SSSD_KRB5_CHANGEPW_PRINCIPLE));
+ SSSD_KRB5_CHANGEPW_PRINCIPAL));
if (kr->pd->cmd == SSS_PAM_CHAUTHTOK) {
goto failed;
}
diff --git a/src/providers/krb5/krb5_common.c b/src/providers/krb5/krb5_common.c
index fbc308895..a47e2ace9 100644
--- a/src/providers/krb5/krb5_common.c
+++ b/src/providers/krb5/krb5_common.c
@@ -92,7 +92,7 @@ errno_t check_and_export_options(struct dp_option *opts,
dummy = dp_opt_get_cstring(opts, KRB5_CHANGEPW_PRINC);
if (dummy == NULL) {
- DEBUG(1, ("Missing change password principle.\n"));
+ DEBUG(1, ("Missing change password principal.\n"));
return EINVAL;
}
if (strchr(dummy, '@') == NULL) {
@@ -109,10 +109,10 @@ errno_t check_and_export_options(struct dp_option *opts,
dummy = value;
}
- ret = setenv(SSSD_KRB5_CHANGEPW_PRINCIPLE, dummy, 1);
+ ret = setenv(SSSD_KRB5_CHANGEPW_PRINCIPAL, dummy, 1);
if (ret != EOK) {
DEBUG(2, ("setenv %s failed, password change might fail.\n",
- SSSD_KRB5_CHANGEPW_PRINCIPLE));
+ SSSD_KRB5_CHANGEPW_PRINCIPAL));
}
return EOK;
diff --git a/src/providers/krb5/krb5_common.h b/src/providers/krb5/krb5_common.h
index 342481e5d..d9a0d6b86 100644
--- a/src/providers/krb5/krb5_common.h
+++ b/src/providers/krb5/krb5_common.h
@@ -35,7 +35,7 @@
#define SSSD_KRB5_KDC "SSSD_KRB5_KDC"
#define SSSD_KRB5_REALM "SSSD_KRB5_REALM"
-#define SSSD_KRB5_CHANGEPW_PRINCIPLE "SSSD_KRB5_CHANGEPW_PRINCIPLE"
+#define SSSD_KRB5_CHANGEPW_PRINCIPAL "SSSD_KRB5_CHANGEPW_PRINCIPAL"
#define KDCINFO_TMPL PUBCONF_PATH"/kdcinfo.%s"
#define KPASSWDINFO_TMPL PUBCONF_PATH"/kpasswdinfo.%s"
diff --git a/src/providers/krb5/krb5_utils.c b/src/providers/krb5/krb5_utils.c
index 83971abfb..d3aa437eb 100644
--- a/src/providers/krb5/krb5_utils.c
+++ b/src/providers/krb5/krb5_utils.c
@@ -90,7 +90,7 @@ char *expand_ccname_template(TALLOC_CTX *mem_ctx, struct krb5child_req *kr,
break;
case 'p':
if (kr->upn == NULL) {
- DEBUG(1, ("Cannot expand user principle name template "
+ DEBUG(1, ("Cannot expand user principal name template "
"because upn is empty.\n"));
return NULL;
}
diff --git a/src/providers/ldap/sdap_async_accounts.c b/src/providers/ldap/sdap_async_accounts.c
index c5c3a5072..384936db4 100644
--- a/src/providers/ldap/sdap_async_accounts.c
+++ b/src/providers/ldap/sdap_async_accounts.c
@@ -231,7 +231,7 @@ static struct tevent_req *sdap_save_user_send(TALLOC_CTX *memctx,
goto fail;
}
if (el->num_values == 0) {
- DEBUG(7, ("User principle is not available for [%s].\n", state->name));
+ DEBUG(7, ("User principal is not available for [%s].\n", state->name));
} else {
upn = talloc_strdup(user_attrs, (const char*) el->values[0].data);
if (!upn) {
@@ -241,7 +241,7 @@ static struct tevent_req *sdap_save_user_send(TALLOC_CTX *memctx,
if (dp_opt_get_bool(opts->basic, SDAP_FORCE_UPPER_CASE_REALM)) {
make_realm_upper_case(upn);
}
- DEBUG(7, ("Adding user principle [%s] to attributes of [%s].\n",
+ DEBUG(7, ("Adding user principal [%s] to attributes of [%s].\n",
upn, state->name));
ret = sysdb_attrs_add_string(user_attrs, SYSDB_UPN, upn);
if (ret) {