aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorZhanna Tsitkov <tsitkova@mit.edu>2010-03-10 15:59:30 +0000
committerZhanna Tsitkov <tsitkova@mit.edu>2010-03-10 15:59:30 +0000
commitfa8a6f9c0ac7750d1871965f62a75931a41958cb (patch)
tree6de2e2f276f22b65c04084c7a9bce6c5b1c2ce10
parent43a17b7661cec61d4656e6e379850593d1c5fc7c (diff)
downloadkrb5-fa8a6f9c0ac7750d1871965f62a75931a41958cb.zip
krb5-fa8a6f9c0ac7750d1871965f62a75931a41958cb.tar.gz
krb5-fa8a6f9c0ac7750d1871965f62a75931a41958cb.tar.bz2
Use KRB5_CONF_ macros instead of strings in source for profile config arguments "default" and "logging"
git-svn-id: svn://anonsvn.mit.edu/krb5/branches/krb5-1-8@23795 dc483132-0cff-0310-8789-dd5450dbe970
-rw-r--r--src/include/k5-int.h8
-rw-r--r--src/lib/kadm5/logger.c6
2 files changed, 8 insertions, 6 deletions
diff --git a/src/include/k5-int.h b/src/include/k5-int.h
index 43b780e..fa0fc29 100644
--- a/src/include/k5-int.h
+++ b/src/include/k5-int.h
@@ -194,8 +194,8 @@ typedef INT64_TYPE krb5_int64;
#define KRB5_CONF_DATABASE_NAME "database_name"
#define KRB5_CONF_DB_MODULE_DIR "db_module_dir"
#define KRB5_CONF_DB_MODULES "db_modules"
-#define KRB5_CONF_DOMAIN_REALM "domain_realm"
#define KRB5_CONF_DEFAULT_REALM "default_realm"
+#define KRB5_CONF_DEFAULT "default"
#define KRB5_CONF_DEFAULT_DOMAIN "default_domain"
#define KRB5_CONF_DEFAULT_TKT_ENCTYPES "default_tkt_enctypes"
#define KRB5_CONF_DEFAULT_TGS_ENCTYPES "default_tgs_enctypes"
@@ -206,6 +206,7 @@ typedef INT64_TYPE krb5_int64;
#define KRB5_CONF_DNS_LOOKUP_KDC "dns_lookup_kdc"
#define KRB5_CONF_DNS_LOOKUP_REALM "dns_lookup_realm"
#define KRB5_CONF_DNS_FALLBACK "dns_fallback"
+#define KRB5_CONF_DOMAIN_REALM "domain_realm"
#define KRB5_CONF_EXTRA_ADDRESSES "extra_addresses"
#define KRB5_CONF_FORWARDABLE "forwardable"
#define KRB5_CONF_HOST_BASED_SERVICES "host_based_services"
@@ -227,20 +228,21 @@ typedef INT64_TYPE krb5_int64;
#define KRB5_CONF_KEY_STASH_FILE "key_stash_file"
#define KRB5_CONF_KPASSWD_PORT "kpasswd_port"
#define KRB5_CONF_KPASSWD_SERVER "kpasswd_server"
-#define KRB5_CONF_LIBDEFAULTS "libdefaults"
#define KRB5_CONF_LDAP_KDC_DN "ldap_kdc_dn"
#define KRB5_CONF_LDAP_KADMIN_DN "ldap_kadmind_dn"
#define KRB5_CONF_LDAP_SERVICE_PASSWORD_FILE "ldap_service_password_file"
#define KRB5_CONF_LDAP_ROOT_CERTIFICATE_FILE "ldap_root_certificate_file"
#define KRB5_CONF_LDAP_SERVERS "ldap_servers"
#define KRB5_CONF_LDAP_CONNS_PER_SERVER "ldap_conns_per_server"
-#define KRB5_CONF_NO_HOST_REFERRAL "no_host_referral"
+#define KRB5_CONF_LIBDEFAULTS "libdefaults"
+#define KRB5_CONF_LOGGING "logging"
#define KRB5_CONF_MASTER_KEY_NAME "master_key_name"
#define KRB5_CONF_MASTER_KEY_TYPE "master_key_type"
#define KRB5_CONF_MASTER_KDC "master_kdc"
#define KRB5_CONF_MAX_LIFE "max_life"
#define KRB5_CONF_MAX_RENEWABLE_LIFE "max_renewable_life"
#define KRB5_CONF_NOADDRESSES "noaddresses"
+#define KRB5_CONF_NO_HOST_REFERRAL "no_host_referral"
#define KRB5_CONF_PERMITTED_ENCTYPES "permitted_enctypes"
#define KRB5_CONF_PREAUTH_MODULE_DIR "preauth_module_dir"
#define KRB5_CONF_PREFERRED_PREAUTH_TYPES "preferred_preauth_types"
diff --git a/src/lib/kadm5/logger.c b/src/lib/kadm5/logger.c
index 384e7a8..b43a96f 100644
--- a/src/lib/kadm5/logger.c
+++ b/src/lib/kadm5/logger.c
@@ -373,11 +373,11 @@ krb5_klog_init(krb5_context kcontext, char *ename, char *whoami, krb5_boolean do
* Look up [logging]-><ename> in the profile. If that doesn't
* succeed, then look for [logging]->default.
*/
- logging_profent[0] = "logging";
+ logging_profent[0] = KRB5_CONF_LOGGING;
logging_profent[1] = ename;
logging_profent[2] = (char *) NULL;
- logging_defent[0] = "logging";
- logging_defent[1] = "default";
+ logging_defent[0] = KRB5_CONF_LOGGING;
+ logging_defent[1] = KRB5_CONF_DEFAULT;
logging_defent[2] = (char *) NULL;
logging_specs = (char **) NULL;
ngood = 0;