summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorJakub Hrozek <jhrozek@redhat.com>2011-12-05 22:33:50 +0100
committerStephen Gallagher <sgallagh@redhat.com>2011-12-08 12:03:00 -0500
commita8e3b90c36e0484d715cadf34b548852ee11a6c7 (patch)
tree0b2281d9aae907e12f9139850e4cd1f9c29b69ed
parentf43a61a726dd704c6106fe0e23fae181ceab1743 (diff)
downloadsssd-a8e3b90c36e0484d715cadf34b548852ee11a6c7.tar.gz
sssd-a8e3b90c36e0484d715cadf34b548852ee11a6c7.tar.xz
sssd-a8e3b90c36e0484d715cadf34b548852ee11a6c7.zip
LDAP provider: Error while setting the nocanon option should not be fatal
https://fedorahosted.org/sssd/ticket/1100
-rw-r--r--src/providers/ldap/sdap_async_connection.c12
1 files changed, 9 insertions, 3 deletions
diff --git a/src/providers/ldap/sdap_async_connection.c b/src/providers/ldap/sdap_async_connection.c
index d11cb1c4f..780ab1438 100644
--- a/src/providers/ldap/sdap_async_connection.c
+++ b/src/providers/ldap/sdap_async_connection.c
@@ -264,9 +264,15 @@ static void sdap_sys_connect_done(struct tevent_req *subreq)
lret = ldap_set_option(state->sh->ldap, LDAP_OPT_X_SASL_NOCANON,
sasl_nocanon ? LDAP_OPT_ON : LDAP_OPT_OFF);
if (lret != LDAP_OPT_SUCCESS) {
- DEBUG(1, ("Failed to set LDAP SASL nocanon option to %s\n",
- sasl_nocanon ? "true" : "false"));
- goto fail;
+ /* Do not fail, just warn into both debug logs and syslog */
+ DEBUG(SSSDBG_MINOR_FAILURE,
+ ("Failed to set LDAP SASL nocanon option to %s. If your system "
+ "is configured to use SASL, LDAP operations might fail.\n",
+ sasl_nocanon ? "true" : "false"));
+ sss_log(SSS_LOG_INFO,
+ "Failed to set LDAP SASL nocanon option to %s. If your system "
+ "is configured to use SASL, LDAP operations might fail.\n",
+ sasl_nocanon ? "true" : "false");
}
/* if we do not use start_tls the connection is not really connected yet