[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: modrdn disappearing entries in 1.2.0



While we're on the subject of modrdn, Bert Hubert reported a problem with
delete that indicated the children lists were becoming inconsistent.  During
the delete, the routine that removes the child id from the parents child
list didn't find the correct id.  Bert suggested that he had been using
modrdn, and the source of the inconsistencies may be there.  If anyone is
maintaining modrdn, you may want to check that it's keeping the child lists
correct.  Thanks.

-----Original Message-----
From: Bert Vermeulen [mailto:bert@biot.com]
Sent: Wednesday, April 07, 1999 2:11 AM
To: openldap-devel@OpenLDAP.org
Subject: modrdn disappearing entries in 1.2.0


When I use modrdn on an entry in 1.2.0, it seems to delete the entry -- that
is, there is no entry with the new rdn. I'm seeing this in gq, but it's
reproducable with ldap_modrdn.

slapd logs this:
Apr  7 08:06:45 elrond slapd[398]: conn=26 fd=13 connection from localhost
(127.0.0.1) accepted. 
Apr  7 08:06:45 elrond slapd[1776]: conn=26 op=0 BIND
dn="CN=ROOT,O=HOUSE.COM" method=128 
Apr  7 08:06:45 elrond slapd[1776]: conn=26 op=0 RESULT err=0 tag=97
nentries=0 
Apr  7 08:06:45 elrond slapd[1777]: conn=26 op=1 MODRDN
dn="CN=OK3,OU=PEOPLE,O=HOUSE.COM" 
Apr  7 08:06:45 elrond slapd[1777]: conn=26 op=1 RESULT err=0 tag=109
nentries=0 
Apr  7 08:06:45 elrond slapd[1778]: conn=26 op=2 UNBIND 
Apr  7 08:06:45 elrond slapd[1778]: conn=26 op=2 fd=13 closed errno=0 

I changed the rdn to 'ok33' here, and a search returns no such object.
However, when I try to change another entry's to dn 'ok33', I get
'ldap_modrdn2_s: Already exists'.


Bert Vermeulen
bert@biot.com