summaryrefslogtreecommitdiff
path: root/src
diff options
context:
space:
mode:
authorTom Gundersen <teg@jklm.no>2014-06-29 16:42:43 +0200
committerTom Gundersen <teg@jklm.no>2014-06-29 16:42:43 +0200
commitfb41e6d7c68c83558f8482f7fc72794a67b0638f (patch)
tree9e0efa0da2392495635b843bbfe7c1810a0cb60f /src
parentb16665806a448186f432b47e944f1682284a0182 (diff)
sd-dhcp-client: don't fail hard if UDP socket can not be bound
Even if we cannot renew the lease at T1, we will likely succeed at T2, so warn and ignore the failure. This could happen if for whatever reason the received address is not yet configured, or it has been lost.
Diffstat (limited to 'src')
-rw-r--r--src/libsystemd-network/sd-dhcp-client.c2
1 files changed, 1 insertions, 1 deletions
diff --git a/src/libsystemd-network/sd-dhcp-client.c b/src/libsystemd-network/sd-dhcp-client.c
index 790728b40c..8e9f5bd827 100644
--- a/src/libsystemd-network/sd-dhcp-client.c
+++ b/src/libsystemd-network/sd-dhcp-client.c
@@ -776,7 +776,7 @@ static int client_timeout_t1(sd_event_source *s, uint64_t usec,
r = dhcp_network_bind_udp_socket(client->lease->address,
DHCP_PORT_CLIENT);
if (r < 0) {
- client_stop(client, r);
+ log_dhcp_client(client, "could not bind UDP socket");
return 0;
}