From 21bbf10df9fc7a822a644e80e275a40564c105a5 Mon Sep 17 00:00:00 2001 From: Stephen Gallagher Date: Thu, 15 Mar 2012 13:44:56 -0400 Subject: LDAP: Errors retrieving the RootDSE should not be fatal If we can't reach the RootDSE, let's just proceed as if it's unavailable with reasonable defaults. If we fail later on, that's fine. Fixes https://fedorahosted.org/sssd/ticket/1257 --- src/providers/ldap/sdap_async_connection.c | 23 ++++++++--------------- 1 file changed, 8 insertions(+), 15 deletions(-) diff --git a/src/providers/ldap/sdap_async_connection.c b/src/providers/ldap/sdap_async_connection.c index 2b7f8c93d..4932465a1 100644 --- a/src/providers/ldap/sdap_async_connection.c +++ b/src/providers/ldap/sdap_async_connection.c @@ -1373,21 +1373,14 @@ static void sdap_cli_rootdse_done(struct tevent_req *subreq) return; } - else if (ret == ENOENT) { - /* RootDSE was not available on - * the server. - * Continue, and just assume that the - * features requested by the config - * work properly. - */ - state->use_rootdse = false; - rootdse = NULL; - } - - else { - tevent_req_error(req, ret); - return; - } + /* RootDSE was not available on + * the server. + * Continue, and just assume that the + * features requested by the config + * work properly. + */ + state->use_rootdse = false; + rootdse = NULL; } if (state->use_rootdse) { -- cgit