summaryrefslogtreecommitdiff
path: root/server/krb5_plugin/sssd_krb5_locator_plugin.c
diff options
context:
space:
mode:
authorSumit Bose <sbose@redhat.com>2009-09-10 14:43:33 +0200
committerSimo Sorce <ssorce@redhat.com>2009-09-14 12:08:58 -0400
commit945e1f1fab935616bde0d1d64d9e16225b44c183 (patch)
tree24f7f54a3457ea982d90ce3cb6b7b0ab4e10efbe /server/krb5_plugin/sssd_krb5_locator_plugin.c
parent4039db6e6b34330fec51bc765f40e85bf7b61141 (diff)
downloadsssd-945e1f1fab935616bde0d1d64d9e16225b44c183.tar.gz
sssd-945e1f1fab935616bde0d1d64d9e16225b44c183.tar.bz2
sssd-945e1f1fab935616bde0d1d64d9e16225b44c183.zip
add krb5ccache_dir and krb5ccname_template option
The configuration options krb5ccache_dir and krb5ccname_template are added to the Kerberos provider to create the user's credential caches the same way as pam_krb5 does. Due to the design of the sssd and the supported ccache types of MIT Kerberos only files are allowed.
Diffstat (limited to 'server/krb5_plugin/sssd_krb5_locator_plugin.c')
-rw-r--r--server/krb5_plugin/sssd_krb5_locator_plugin.c6
1 files changed, 3 insertions, 3 deletions
diff --git a/server/krb5_plugin/sssd_krb5_locator_plugin.c b/server/krb5_plugin/sssd_krb5_locator_plugin.c
index 5b289fa8..85e8bdc6 100644
--- a/server/krb5_plugin/sssd_krb5_locator_plugin.c
+++ b/server/krb5_plugin/sssd_krb5_locator_plugin.c
@@ -28,7 +28,7 @@
#include <krb5/locate_plugin.h>
-#include "krb5_plugin/sssd_krb5_locator_plugin.h"
+#include "providers/krb5/krb5_auth.h"
struct sssd_ctx {
char *sssd_realm;
@@ -48,12 +48,12 @@ krb5_error_code sssd_krb5_locator_init(krb5_context context,
ctx = calloc(1,sizeof(struct sssd_ctx));
if (ctx == NULL) return ENOMEM;
- dummy = getenv(SSSD_REALM);
+ dummy = getenv(SSSD_KRB5_REALM);
if (dummy == NULL) goto failed;
ctx->sssd_realm = strdup(dummy);
if (ctx->sssd_realm == NULL) goto failed;
- dummy = getenv(SSSD_KDC);
+ dummy = getenv(SSSD_KRB5_KDC);
if (dummy == NULL) goto failed;
ctx->sssd_kdc = strdup(dummy);
if (ctx->sssd_kdc == NULL) goto failed;