[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: Constraint violation when swapping two unique attributes



> On 2016-12-19 16:20, Bannister, Mark wrote:
> > Howard Chu wrote:
> >> Bannister, Mark wrote:
> >> > I’m using the unique overlay on OpenLDAP 2.4.30 on Solaris 11.3 like this:
> >> > overlay unique [..]
> >> > to force the macAddress to be unique.
> >> > This works well, except if I attempt to swap the macAddress between 
> >> > two entries in a single LDAP modify operation, like this:
> > 
> >> That's two separate modify operations, not a single operation.
> > 
> > Well it's the only way I know to swap the macAddress with a single 
> > ldapmodify command.
> 
> ..but two operations like Howard said.

Agreed.  LDAP doesn't have a swap operation.  There's a shame.

> >> Seems unlikely. Why don't you rename the entries instead?
> > 
> > Yes I suppose that's the only way to do this.  Thanks for the 
> > suggestion.  The LDIF has been automatically generated by the 
> > ldifdiff.pl script, I'll approach the author to see if it’s a change 
> > that could be made easily.
> 
> These scripts are not really useful because they simply look at entries one by one.
> You should write you own custom script for such a use-case.

Alas, sometimes one has to use existing tools in the interests of time.  I have no other complaints with ldifdiff.pl, it's been serving me very well, I like it.  May be easier to patch than start again from scratch.  I shall take a look.

Thanks,
Mark.



--------------------------------------------------------------------------------

NOTICE: Morgan Stanley is not acting as a municipal advisor and the opinions or views contained herein are not intended to be, and do not constitute, advice within the meaning of Section 975 of the Dodd-Frank Wall Street Reform and Consumer Protection Act. If you have received this communication in error, please destroy all electronic and paper copies and notify the sender immediately. Mistransmission is not intended to waive confidentiality or privilege. Morgan Stanley reserves the right, to the extent permitted under applicable law, to monitor electronic communications. This message is subject to terms available at the following link: http://www.morganstanley.com/disclaimers  If you cannot access these links, please notify us by reply message and we will send the contents to you. By communicating with Morgan Stanley you consent to the foregoing and to the voice recording of conversations with personnel of Morgan Stanley.