summaryrefslogtreecommitdiffstats
path: root/core/modules/pam-slx-plug/data/opt/openslx/pam/auth-source.d/99-slx-ldap
diff options
context:
space:
mode:
Diffstat (limited to 'core/modules/pam-slx-plug/data/opt/openslx/pam/auth-source.d/99-slx-ldap')
-rw-r--r--core/modules/pam-slx-plug/data/opt/openslx/pam/auth-source.d/99-slx-ldap6
1 files changed, 5 insertions, 1 deletions
diff --git a/core/modules/pam-slx-plug/data/opt/openslx/pam/auth-source.d/99-slx-ldap b/core/modules/pam-slx-plug/data/opt/openslx/pam/auth-source.d/99-slx-ldap
index 7fcf1383..e4f2704e 100644
--- a/core/modules/pam-slx-plug/data/opt/openslx/pam/auth-source.d/99-slx-ldap
+++ b/core/modules/pam-slx-plug/data/opt/openslx/pam/auth-source.d/99-slx-ldap
@@ -158,6 +158,7 @@ run_auth() {
}
TEMPFILES_LDAP=
+SLX_LDAP_FILE=
for s_file in /opt/openslx/pam/slx-ldap.d/*; do
unset_ldap_vars
@@ -167,7 +168,10 @@ for s_file in /opt/openslx/pam/slx-ldap.d/*; do
slxlog --echo "pam-slxldap-empty" "LDAP config '$s_file' is missing URI or BASE"
continue
fi
- run_auth && break
+ if run_auth; then
+ SLX_LDAP_FILE="$s_file"
+ break
+ fi
done
if [ -z "$USER_UID" ]; then