summaryrefslogtreecommitdiff
path: root/source4/ldap_server
diff options
context:
space:
mode:
authorMatthias Dieter Wallnöfer <mwallnoefer@yahoo.de>2009-10-02 21:23:23 +0200
committerMatthias Dieter Wallnöfer <mwallnoefer@yahoo.de>2009-10-02 21:27:46 +0200
commit767fce6fccf484b547219abd5e6abc941eacaf92 (patch)
tree0a8142787f0f0678d9238c1daebfbcd26f8432aa /source4/ldap_server
parent1cebf2dad1ddd42be9284aa38888c99847fec3b5 (diff)
downloadsamba-767fce6fccf484b547219abd5e6abc941eacaf92.tar.gz
samba-767fce6fccf484b547219abd5e6abc941eacaf92.tar.bz2
samba-767fce6fccf484b547219abd5e6abc941eacaf92.zip
s4:LDB/LDAP - Re-allow renames
The main problem is that the "rdn_name" module launches on a rename request also a modification one with the "special attributes" which can't be changed directly. An introduced flag helps to bypass the restriction.
Diffstat (limited to 'source4/ldap_server')
-rw-r--r--source4/ldap_server/ldap_backend.c2
1 files changed, 1 insertions, 1 deletions
diff --git a/source4/ldap_server/ldap_backend.c b/source4/ldap_server/ldap_backend.c
index 7bbc6795d3..5f9b822137 100644
--- a/source4/ldap_server/ldap_backend.c
+++ b/source4/ldap_server/ldap_backend.c
@@ -750,7 +750,7 @@ static NTSTATUS ldapsrv_ModifyDNRequest(struct ldapsrv_call *call)
DEBUG(10, ("ModifyDNRequest: olddn: [%s]\n", req->dn));
DEBUG(10, ("ModifyDNRequest: newrdn: [%s]\n", req->newrdn));
- if (ldb_dn_get_comp_num(req->newrdn) != 1) {
+ if (ldb_dn_get_comp_num(newrdn) != 1) {
result = LDAP_INVALID_DN_SYNTAX;
map_ldb_error(local_ctx, LDB_ERR_INVALID_DN_SYNTAX, &errstr);
goto reply;