From 767fce6fccf484b547219abd5e6abc941eacaf92 Mon Sep 17 00:00:00 2001 From: Matthias Dieter Wallnöfer Date: Fri, 2 Oct 2009 21:23:23 +0200 Subject: s4:LDB/LDAP - Re-allow renames The main problem is that the "rdn_name" module launches on a rename request also a modification one with the "special attributes" which can't be changed directly. An introduced flag helps to bypass the restriction. --- source4/ldap_server/ldap_backend.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'source4/ldap_server') diff --git a/source4/ldap_server/ldap_backend.c b/source4/ldap_server/ldap_backend.c index 7bbc6795d3..5f9b822137 100644 --- a/source4/ldap_server/ldap_backend.c +++ b/source4/ldap_server/ldap_backend.c @@ -750,7 +750,7 @@ static NTSTATUS ldapsrv_ModifyDNRequest(struct ldapsrv_call *call) DEBUG(10, ("ModifyDNRequest: olddn: [%s]\n", req->dn)); DEBUG(10, ("ModifyDNRequest: newrdn: [%s]\n", req->newrdn)); - if (ldb_dn_get_comp_num(req->newrdn) != 1) { + if (ldb_dn_get_comp_num(newrdn) != 1) { result = LDAP_INVALID_DN_SYNTAX; map_ldb_error(local_ctx, LDB_ERR_INVALID_DN_SYNTAX, &errstr); goto reply; -- cgit