summaryrefslogtreecommitdiffstats
path: root/ipaserver/plugins/ldap2.py
diff options
context:
space:
mode:
authorPetr Viktorin <pviktori@redhat.com>2013-01-29 12:01:36 -0500
committerMartin Kosek <mkosek@redhat.com>2013-03-01 16:59:46 +0100
commit1ee66ffe03a0616c65215bc751a7ef6e674780ef (patch)
tree8f9dc76aff6ef848dcc89b3a04b10d8dcdfb7ea2 /ipaserver/plugins/ldap2.py
parentf9f6cd6e3a907f3bb205f5121727f4f94acfeaef (diff)
downloadfreeipa-1ee66ffe03a0616c65215bc751a7ef6e674780ef.tar.gz
freeipa-1ee66ffe03a0616c65215bc751a7ef6e674780ef.tar.xz
freeipa-1ee66ffe03a0616c65215bc751a7ef6e674780ef.zip
Remove IPAdmin.sasl_interactive_bind_s
Also, rename remaining uses of SASL_AUTH to SASL_GSSAPI to better reflect what it is. Part of the work for: https://fedorahosted.org/freeipa/ticket/2660
Diffstat (limited to 'ipaserver/plugins/ldap2.py')
-rw-r--r--ipaserver/plugins/ldap2.py4
1 files changed, 2 insertions, 2 deletions
diff --git a/ipaserver/plugins/ldap2.py b/ipaserver/plugins/ldap2.py
index c095dc62e..619e9a079 100644
--- a/ipaserver/plugins/ldap2.py
+++ b/ipaserver/plugins/ldap2.py
@@ -36,7 +36,7 @@ import krbV
import ldap as _ldap
from ipapython.dn import DN
-from ipaserver.ipaldap import SASL_AUTH, IPASimpleLDAPObject, LDAPClient
+from ipaserver.ipaldap import SASL_GSSAPI, IPASimpleLDAPObject, LDAPClient
try:
@@ -156,7 +156,7 @@ class ldap2(LDAPClient, CrudBackend):
context=krbV.default_context()).principal().name
os.environ['KRB5CCNAME'] = ccache
- conn.sasl_interactive_bind_s(None, SASL_AUTH)
+ conn.sasl_interactive_bind_s(None, SASL_GSSAPI)
setattr(context, 'principal', principal)
else:
# no kerberos ccache, use simple bind or external sasl