summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorJakub Hrozek <jhrozek@redhat.com>2011-12-05 22:33:50 +0100
committerStephen Gallagher <sgallagh@redhat.com>2011-12-08 12:02:32 -0500
commit09b71830d7ff0ce10e16d39c750c04d20131cfa4 (patch)
tree2f85e45ef6bddd36061e8c8512310e914e0e238d
parent8c60644bd8f2d739ff7a58b3717929254d09dfbe (diff)
downloadsssd_unused-09b71830d7ff0ce10e16d39c750c04d20131cfa4.tar.gz
sssd_unused-09b71830d7ff0ce10e16d39c750c04d20131cfa4.tar.xz
sssd_unused-09b71830d7ff0ce10e16d39c750c04d20131cfa4.zip
LDAP provider: Error while setting the nocanon option should not be fatal
https://fedorahosted.org/sssd/ticket/1100
-rw-r--r--src/providers/ldap/sdap_async_connection.c12
1 files changed, 9 insertions, 3 deletions
diff --git a/src/providers/ldap/sdap_async_connection.c b/src/providers/ldap/sdap_async_connection.c
index 38f49303..21b3d641 100644
--- a/src/providers/ldap/sdap_async_connection.c
+++ b/src/providers/ldap/sdap_async_connection.c
@@ -266,9 +266,15 @@ static void sdap_sys_connect_done(struct tevent_req *subreq)
lret = ldap_set_option(state->sh->ldap, LDAP_OPT_X_SASL_NOCANON,
sasl_nocanon ? LDAP_OPT_ON : LDAP_OPT_OFF);
if (lret != LDAP_OPT_SUCCESS) {
- DEBUG(1, ("Failed to set LDAP SASL nocanon option to %s\n",
- sasl_nocanon ? "true" : "false"));
- goto fail;
+ /* Do not fail, just warn into both debug logs and syslog */
+ DEBUG(SSSDBG_MINOR_FAILURE,
+ ("Failed to set LDAP SASL nocanon option to %s. If your system "
+ "is configured to use SASL, LDAP operations might fail.\n",
+ sasl_nocanon ? "true" : "false"));
+ sss_log(SSS_LOG_INFO,
+ "Failed to set LDAP SASL nocanon option to %s. If your system "
+ "is configured to use SASL, LDAP operations might fail.\n",
+ sasl_nocanon ? "true" : "false");
}
sasl_mech = dp_opt_get_string(state->opts->basic, SDAP_SASL_MECH);