[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: ldap_modify call returning wrong messageId



At 05:15 PM 1/20/00 -0600, Nalla, Suneetha R (Suneetha) *CTR* wrote:
>I am running Openldap 1.2.1 on solaris.

Try upgrading to either 1.2.9 (latest release) or 1.2.7 (stable).

>I am trying to use the asynchronous
>modify call ldap_modify, which returns a messageId for the operation
>initiated. Seems like ldap_modify is returning me back the wrong messageId.
>When I try to get back the result using ldap_result(ld, LDAP_RES_ANY, 0,
>timeout, ldapResult) giving LDAP_RES_ANY as the second parameter it sends me
>back the right result LDAP_RES_MODIFY but the messageId as part of the
>ldapResult returned through ldap_result is different from what I got when I
>did ldap_modify. I am doing just one modify operation on that server I am
>not doing any think else, it always returns 0 when I do ldap_modify and

ldap_modify() should never return 0.  The first message id used is 1.

>returns 2 as messageId when I do ldap_result().

This implies you did infact did another operation, maybe an ldap_bind()?

>I am running the server in debug mode.

What msgid is it reporting for the operation(s)?

Does the test suite work?  If so, it does (using ldapmodify) an
ldap_modify_s() which calls ldap_modify() and then ldap_result with
a specific message id (basically what your code does).  Only real
difference is that ldapmodify always does an ldap_bind() first.

>Is this a bug that's fixed in the later versions or am I doing
>something wrong.

I do not see any changes in -lldap between 1.2.1 and 1.2.9 that
would change this behavior.  However, I do recommend you update
as numerous other bugs have been fixed.

	Kurt