summaryrefslogtreecommitdiffstats
path: root/src/providers/ldap/ldap_child.c
diff options
context:
space:
mode:
authorStephen Gallagher <sgallagh@redhat.com>2012-04-04 06:33:11 -0700
committerStephen Gallagher <sgallagh@redhat.com>2012-04-05 15:21:34 -0700
commitc87a579a23b27e65ae956bc42cf0a247f2ca0baf (patch)
tree71756a8a898322d4e55d96e820e07d9ab5d55fce /src/providers/ldap/ldap_child.c
parent4ddfec6b995d6673dad93cf3dd849550dde1594c (diff)
downloadsssd-c87a579a23b27e65ae956bc42cf0a247f2ca0baf.tar.gz
sssd-c87a579a23b27e65ae956bc42cf0a247f2ca0baf.tar.xz
sssd-c87a579a23b27e65ae956bc42cf0a247f2ca0baf.zip
Clean up log messages about keytab_name
There were many places where we were printing (null) to the logs because a NULL keytab name tells libkrb5 to use its configured default instead of a particular path. This patch should clean up all uses of this to print "default" in the logs. https://fedorahosted.org/sssd/ticket/1288
Diffstat (limited to 'src/providers/ldap/ldap_child.c')
-rw-r--r--src/providers/ldap/ldap_child.c19
1 files changed, 12 insertions, 7 deletions
diff --git a/src/providers/ldap/ldap_child.c b/src/providers/ldap/ldap_child.c
index 025236e5e..e66406c0e 100644
--- a/src/providers/ldap/ldap_child.c
+++ b/src/providers/ldap/ldap_child.c
@@ -228,8 +228,10 @@ static krb5_error_code ldap_child_get_tgt_sync(TALLOC_CTX *memctx,
krberr = krb5_kt_default(context, &keytab);
}
if (krberr) {
- DEBUG(0, ("Failed to read keytab file: %s\n",
- sss_krb5_get_error_message(context, krberr)));
+ DEBUG(SSSDBG_FATAL_FAILURE,
+ ("Failed to read keytab file [%s]: %s\n",
+ KEYTAB_CLEAN_NAME,
+ sss_krb5_get_error_message(context, krberr)));
goto done;
}
@@ -272,11 +274,14 @@ static krb5_error_code ldap_child_get_tgt_sync(TALLOC_CTX *memctx,
keytab, 0, NULL, &options);
if (krberr) {
- DEBUG(0, ("Failed to init credentials: %s\n",
- sss_krb5_get_error_message(context, krberr)));
- sss_log(SSS_LOG_ERR, "Failed to initialize credentials using keytab [%s]: %s. "
- "Unable to create GSSAPI-encrypted LDAP connection.",
- keytab_name, sss_krb5_get_error_message(context, krberr));
+ DEBUG(SSSDBG_FATAL_FAILURE,
+ ("Failed to init credentials: %s\n",
+ sss_krb5_get_error_message(context, krberr)));
+ sss_log(SSS_LOG_ERR,
+ "Failed to initialize credentials using keytab [%s]: %s. "
+ "Unable to create GSSAPI-encrypted LDAP connection.",
+ KEYTAB_CLEAN_NAME,
+ sss_krb5_get_error_message(context, krberr));
goto done;
}