[Date Prev][Date Next] [Chronological] [Thread] [Top]

modrdn incomplete - i can help, but need guidance



I'm quite willing to fix modrdn, but need to know a little more about how
OpenLDAP works behind the scenes.  If there's any documentation, or anyone
knows the answers to my questions, i'll be able to do things right.

Thanks.


Roy Hooper                   
System Administrator,        
Cyberus Online Inc.          

---------- Forwarded message ----------
Date: Sat, 20 Feb 1999 12:49:25 -0800
From: Kurt D. Zeilenga <Kurt@OpenLDAP.Org>
To: Roy Hooper <rhooper@cyberus.ca>
Subject: Re: OpenLDAP 1.2beta2 released

Please post your questions to devel..

I'm heading off to the ski slopes and hence
won't be respond until my return.

	Kurt

Roy Hooper wrote:
> I think I figured out why modrdn doesn't work -- it's incomplete.  Instead
> of reporting bugs repeatedly, I figured i'd help finish it.  I'm
> beginning to get a feeling for how to do it, and what code does what.
> 
> While perusing the code, I noticed that index entries are never deleted --
> (except dn2id_delete and id2entry_delete) is this generally wise, or has
> the code not been written yet?
> 
> Now, am I correctly understanding that id2entry contains the entries and
> that dn2id contains the DNs mapped to their IDs?
> 
> What modrdn seems to need (at a glance), is to dn2id_delete(oldDN,id),
> then dn2id_add(newDN,id).  I'll also need to make modrdn use modify to add
> the approprate index items and zap the old item if requested.
> 
> Modrdn should check for children and refuse to run if there are any,
> shouldn't it?  Additionally, do I need to call id2children_remove?