#47772 empty modify returns LDAP_INVALID_DN_SYNTAX
Closed: wontfix None Opened 10 years ago by rmeggins.

Doing an empty modify operation returns LDAP_INVALID_DN_SYNTAX to the client. It should be allowed with no errors.


To ssh://git.fedorahosted.org/git/389/ds.git
c5f22dd..9f174da 389-ds-base-1.2.11 -> 389-ds-base-1.2.11
commit 9f174da
Author: Rich Megginson rmeggins@redhat.com
Date: Wed Apr 9 13:43:37 2014 -0600
b8297ad..1a39cf3 389-ds-base-1.3.0 -> 389-ds-base-1.3.0
commit 1a39cf36137d522f81bc003d07c21da53371a69d
Author: Rich Megginson rmeggins@redhat.com
Date: Wed Apr 9 13:43:37 2014 -0600
44ecbbe..60c36f1 389-ds-base-1.3.1 -> 389-ds-base-1.3.1
commit 60c36f1c6aea1913bd7f719b9efb892092317917
Author: Rich Megginson rmeggins@redhat.com
Date: Wed Apr 9 13:43:37 2014 -0600
48844b2..469c9b9 389-ds-base-1.3.2 -> 389-ds-base-1.3.2
commit 469c9b9
Author: Rich Megginson rmeggins@redhat.com
Date: Wed Apr 9 13:43:37 2014 -0600
844d09d..f573012 master -> master
commit f573012
Author: Rich Megginson rmeggins@redhat.com
Date: Wed Apr 9 13:43:37 2014 -0600

The fix checks empty mods retrieved from pblock/SLAPI_MODIFY_MODS.
Looking direct access to op->p.p_modify.modify_mods.
It exists one potential problem if an empty MOD goes into the CL, then in 'replay_update' for a MODIFY can call repl5_strip_fractional_mods(prp->agmt,op->p.p_modify.modify_mods) and crash.

To ssh://git.fedorahosted.org/git/389/ds.git
73d6372..36f51ea 389-ds-base-1.2.11 -> 389-ds-base-1.2.11
commit 36f51ea
Author: Rich Megginson rmeggins@redhat.com
Date: Fri Apr 11 10:26:35 2014 -0600
1a39cf3..1f3d9f6 389-ds-base-1.3.0 -> 389-ds-base-1.3.0
commit 1f3d9f685f2adbb4dc0ebcec3def4ecf68a87013
Author: Rich Megginson rmeggins@redhat.com
Date: Fri Apr 11 10:26:35 2014 -0600
60c36f1..ba5938b 389-ds-base-1.3.1 -> 389-ds-base-1.3.1
commit ba5938bfa94d906c2189ebc6579057b2779ee68d
Author: Rich Megginson rmeggins@redhat.com
Date: Fri Apr 11 10:26:35 2014 -0600
469c9b9..00f4492 389-ds-base-1.3.2 -> 389-ds-base-1.3.2
commit 00f4492
Author: Rich Megginson rmeggins@redhat.com
Date: Fri Apr 11 10:26:35 2014 -0600
adc4dd0..634250f master -> master
commit 634250f
Author: Rich Megginson rmeggins@redhat.com
Date: Fri Apr 11 10:26:35 2014 -0600

git merge coverity2
Updating cab6a23..24d44ba
Fast-forward
ldap/servers/plugins/replication/repl5_protocol_util.c | 5 +++--
ldap/servers/slapd/modify.c | 2 +-
2 files changed, 4 insertions(+), 3 deletions(-)

cab6a23..24d44ba master -> master
commit 24d44ba
Author: Mark Reynolds mreynolds@redhat.com
Date: Fri May 9 10:24:27 2014 -0400

28fb219..b12c22b 389-ds-base-1.3.2 -> 389-ds-base-1.3.2
commit b12c22b

887960d..85cc40c 389-ds-base-1.3.1 -> 389-ds-base-1.3.1
commit 85cc40c590be2eb7b1bc427297d468ffe661a9ac

1f3d9f6..f86e1a2 389-ds-base-1.3.0 -> 389-ds-base-1.3.0
commit f86e1a2bce63852486e65d596b97a01722d3b4a2

5f14af2..ad5314f 389-ds-base-1.2.11 -> 389-ds-base-1.2.11
commit ad5314f

Metadata Update from @rmeggins:
- Issue assigned to rmeggins
- Issue set to the milestone: 1.2.11.30

7 years ago

389-ds-base is moving from Pagure to Github. This means that new issues and pull requests
will be accepted only in 389-ds-base's github repository.

This issue has been cloned to Github and is available here:
- https://github.com/389ds/389-ds-base/issues/1104

If you want to receive further updates on the issue, please navigate to the github issue
and click on subscribe button.

Thank you for understanding. We apologize for all inconvenience.

Metadata Update from @spichugi:
- Issue close_status updated to: wontfix (was: Fixed)

3 years ago

Login to comment on this ticket.

Metadata