summaryrefslogtreecommitdiffstats
path: root/core
diff options
context:
space:
mode:
authorSimon Rettberg2019-11-08 10:22:39 +0100
committerSimon Rettberg2019-11-08 10:22:39 +0100
commitaaa4acb1e5f4a6feb49f54b9b3d1e88b2830ff4d (patch)
treecda10dea9bea6f546f362a46b8fd11686db82767 /core
parent[kiosk-chromium] add missing dep for jq (diff)
downloadmltk-aaa4acb1e5f4a6feb49f54b9b3d1e88b2830ff4d.tar.gz
mltk-aaa4acb1e5f4a6feb49f54b9b3d1e88b2830ff4d.tar.xz
mltk-aaa4acb1e5f4a6feb49f54b9b3d1e88b2830ff4d.zip
[pam-slx-plug] Don't use -LLL so we have more output on error
Diffstat (limited to 'core')
-rw-r--r--core/modules/pam-slx-plug/data/opt/openslx/pam/auth-source.d/99-slx-ldap4
1 files changed, 2 insertions, 2 deletions
diff --git a/core/modules/pam-slx-plug/data/opt/openslx/pam/auth-source.d/99-slx-ldap b/core/modules/pam-slx-plug/data/opt/openslx/pam/auth-source.d/99-slx-ldap
index ee2155a5..36d6125a 100644
--- a/core/modules/pam-slx-plug/data/opt/openslx/pam/auth-source.d/99-slx-ldap
+++ b/core/modules/pam-slx-plug/data/opt/openslx/pam/auth-source.d/99-slx-ldap
@@ -58,7 +58,7 @@ run_auth() {
SEARCH_ANON=$(mktemp)
TEMPFILES_LDAP="$TEMPFILES_LDAP $SEARCH_ANON"
for retries in 0 1 1 2 3 END; do
- ldapsearch -x -LLL -l 3 -o nettimeout=3 -o ldif-wrap=no \
+ ldapsearch -x -l 3 -o nettimeout=3 -o ldif-wrap=no \
-H "$LDAP_URI" -b "$LDAP_BASE" uid="${PAM_USER}" \
dn distinguishedName homeMount homeDirectory realAccount uid uidNumber gidNumber ${LDAP_ATTR_MOUNT_OPTS} &> "${SEARCH_ANON}"
RET=$?
@@ -111,7 +111,7 @@ run_auth() {
) &
# unquoted LDAP_ATTR_*
# Use "-s base" and BINDDN as search base so Active Directory will return transitive group memberships
- ldapsearch -s base -x -LLL -l 5 -o nettimeout=5 -o ldif-wrap=no \
+ ldapsearch -s base -x -l 5 -o nettimeout=5 -o ldif-wrap=no \
-H "$LDAP_URI" -b "$BINDDN" -y "${PW}" -D "$BINDDN" uid="${PAM_USER}" msds-memberOfTransitive "*" &> "${SEARCH_USER}"
RET=$?
rm -f -- "${PW}"