[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: (ITS#6916) slapo-unique returns operations error when assertion control is used



michael@stroeder.com wrote:
> Note that with assertion control always
> Operations error: "unique_search failed"
> is returned even if the attribute values are unique.
>
> I'd really like to get this solved. web2ldap makes use of the assertion
> control to ensure that an entry has not been changed since being edited by the
> user. Otherwise I have to implement another vendor-specific hack switching off
> this feature when OpenLDAP is used as server. :-(

First step toward a solution would be providing slapd -d output for the 
problem. Probably a sample config would help too.

> Ciao, Michael.
>
> michael@stroeder.com wrote:
>> Further observations show that...
>>
>> 1. processing add requests seems to behave like expected.
>>
>> 2. it depends on the assertion filter sent in the control value:
>>
>> $ ldapmodify -H ldap://localhost -D "uid=Mstroeder,dc=stroeder,dc=de" -W -f
>> uidnumber_clash.ldif -e 'assert=(cn=*)'
>> modifying entry "uid=ttester,dc=stroeder,dc=de"
>> ldap_modify: Operations error (1)
>> 	additional info: unique_search failed
>>
>> $ ldapmodify -H ldap://localhost -D "uid=Mstroeder,dc=stroeder,dc=de" -W -f
>> uidnumber_clash.ldif -e 'assert=(objectClass=*)'
>> modifying entry "uid=ttester,dc=stroeder,dc=de"
>> ldap_modify: Constraint violation (19)
>> 	additional info: some attributes not unique
>
>
>


-- 
   -- Howard Chu
   CTO, Symas Corp.           http://www.symas.com
   Director, Highland Sun     http://highlandsun.com/hyc/
   Chief Architect, OpenLDAP  http://www.openldap.org/project/