summaryrefslogtreecommitdiff
path: root/src/core/devices
diff options
context:
space:
mode:
authorBeniamino Galvani <bgalvani@redhat.com>2021-12-13 16:06:16 +0100
committerBeniamino Galvani <bgalvani@redhat.com>2022-01-11 21:46:55 +0100
commitd68ab6b8f02a8de68ce6bb1207cfba4e995fd756 (patch)
tree5f3bca119c608ba15dcfa68ebea5e08d0113d250 /src/core/devices
parent9f3d2a09ea9cbd41d64199a8684d9108f8432094 (diff)
downloadNetworkManager-d68ab6b8f02a8de68ce6bb1207cfba4e995fd756.tar.gz
nm-sudo: rename to nm-priv-helper
The name "nm-sudo" reminds of the "sudo" tool, and this is a bit confusing because it's not related. Rename the service to "nm-priv-helper", which stands for "NM privileged helper". https://gitlab.freedesktop.org/NetworkManager/NetworkManager/-/merge_requests/938
Diffstat (limited to 'src/core/devices')
-rw-r--r--src/core/devices/ovs/nm-ovsdb.c20
1 files changed, 10 insertions, 10 deletions
diff --git a/src/core/devices/ovs/nm-ovsdb.c b/src/core/devices/ovs/nm-ovsdb.c
index 9407b08946..7c45e0e48b 100644
--- a/src/core/devices/ovs/nm-ovsdb.c
+++ b/src/core/devices/ovs/nm-ovsdb.c
@@ -17,7 +17,7 @@
#include "devices/nm-device.h"
#include "nm-manager.h"
#include "nm-setting-ovs-external-ids.h"
-#include "nm-sudo-call.h"
+#include "nm-priv-helper-call.h"
/*****************************************************************************/
@@ -2384,7 +2384,7 @@ _ovsdb_connect_complete_with_fd(NMOvsdb *self, int fd_take)
}
static void
-_ovsdb_connect_sudo_cb(int fd_take, GError *error, gpointer user_data)
+_ovsdb_connect_priv_helper_cb(int fd_take, GError *error, gpointer user_data)
{
nm_auto_close int fd = fd_take;
NMOvsdb *self;
@@ -2395,12 +2395,12 @@ _ovsdb_connect_sudo_cb(int fd_take, GError *error, gpointer user_data)
self = user_data;
if (error) {
- _LOGT("connect: failure to get FD from nm-sudo: %s", error->message);
+ _LOGT("connect: failure to get FD from nm-priv-helper: %s", error->message);
ovsdb_disconnect(self, FALSE, FALSE);
return;
}
- _LOGT("connect: connected successfully with FD from nm-sudo");
+ _LOGT("connect: connected successfully with FD from nm-priv-helper");
_ovsdb_connect_complete_with_fd(self, nm_steal_fd(&fd));
}
@@ -2418,20 +2418,20 @@ _ovsdb_connect_idle(gpointer user_data, GCancellable *cancellable)
self = user_data;
priv = NM_OVSDB_GET_PRIVATE(self);
- fd = nm_sudo_utils_open_fd(NM_SUDO_GET_FD_TYPE_OVSDB_SOCKET, &error);
+ fd = nm_priv_helper_utils_open_fd(NM_PRIV_HELPER_GET_FD_TYPE_OVSDB_SOCKET, &error);
if (fd == -ENOENT) {
_LOGT("connect: opening %s failed (\"%s\")", NM_OVSDB_SOCKET, error->message);
ovsdb_disconnect(self, FALSE, FALSE);
return;
}
if (fd < 0) {
- _LOGT("connect: opening %s failed (\"%s\"). Retry with nm-sudo",
+ _LOGT("connect: opening %s failed (\"%s\"). Retry with nm-priv-helper",
NM_OVSDB_SOCKET,
error->message);
- nm_sudo_call_get_fd(NM_SUDO_GET_FD_TYPE_OVSDB_SOCKET,
- priv->conn_cancellable,
- _ovsdb_connect_sudo_cb,
- self);
+ nm_priv_helper_call_get_fd(NM_PRIV_HELPER_GET_FD_TYPE_OVSDB_SOCKET,
+ priv->conn_cancellable,
+ _ovsdb_connect_priv_helper_cb,
+ self);
return;
}