[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: error in modifying subordinate entries





On Tue, Mar 3, 2009 at 3:02 PM, Pierangelo Masarati <ando@sys-net.it> wrote:
Rakesh Yadav wrote:

**[root@tapti LDIF]# ldapdelete -x -h "tapti" -D
"cn=Manager,dc=cdac,dc=in"
\"fn=test1,fn=test_ref,fn=bioinfo,fn=gstorage,fn=gfs,dc=cdac,dc=in" -w
"secret"
ldap_delete: Referral (10)
      matched DN: fn=test_ref,fn=bioinfo,fn=gstorage,fn=gfs,dc=cdac,dc=in
      referrals:
              ldap://

192.168.5.243/fn=test1,fn=test_ref,fn=bioinfo,fn=gstorage,fn=gfs,dc=cdac,dc=in

This is the expected behavior: ldapdelete provides no means to
automatically chase referrals.


actually i m using ldap_delete_ext_s() for deleting an entry.
*Can this ldap api be used for deleting referral entries?*

You mean: delete the referred object (chase the referral) or delete the referral object (the reference to the real object)?

If you mean delete the referral object, the answer is: yes, but you need to use the manageDSAit control (RFC3296).

If you mean delete the referred object by automatically chasing the referral, the answer is: yes, but you need to register a means to rebind to the referred host, implementing your own rebind procedure and registering it using ldap_set_rebind_proc(3) as appropriate.

Can u sent me any example of second case means how we can register referred host and our own rebind procedure?
 


One more thing
*Can this ldap api ldap_modify_ext_s() be used for updating referral entries
?*

Same as above.


p.


Ing. Pierangelo Masarati
OpenLDAP Core Team

SysNet s.r.l.
via Dossi, 8 - 27100 Pavia - ITALIA
http://www.sys-net.it
-----------------------------------
Office:  +39 02 23998309
Mobile:  +39 333 4963172
Fax:     +39 0382 476497
Email:   ando@sys-net.it
-----------------------------------




--
Rakesh Yadav
C-DAC , HTDG
Pune.
Mob. 09881092496