[389-users] attribute uniqneness plugin error: Another entry with the same attribute value already exists

Rich Megginson rmeggins at redhat.com
Wed Jan 23 20:50:46 UTC 2013


On 01/23/2013 01:29 PM, Picture Book wrote:
>> Is this https://fedorahosted.org/389/ticket/406 ?
> Yes. Thanks a lot. Rich.
>
> I recently migrated to 389 DS 1.2.10.12 from SUN DSEE. Overall it was a smooth migration and I am really happy about 389 DS. I asked questions about 3 bugs I encounter in the mailling list, You promptly point me to the tickets.
> 1. ldap ADD entry missing from audit log
> 2. attribute uniqneness plugin error: Another entry with the same attribute value already exists
> 3. refertial integrity postoperation plugin error: slapi_modify_internal_set_pb: NULL parameter
>
> All these bugs do not exists in 1.2.11.14. If you can update 389 ds-base for EPEL 6.3, that will solve all my problems.

el6 repo has been updated with 1.2.10.26
Note that this does not fix 1. which was only fixed in 1.2.11
Please let me know if 1.2.10.26 fixes 2. and 3.

I'm also interested in any other problems you ran into migrating from 
Sun DSEE - what version of DSEE?

>
> Thank you very much!
>
>
>
> ----------------------------------------
>> Date: Wed, 23 Jan 2013 12:19:50 -0700
>> From: rmeggins at redhat.com
>> To: 389-users at lists.fedoraproject.org
>> CC: picturebook16 at hotmail.com
>> Subject: Re: [389-users] attribute uniqneness plugin error: Another entry with the same attribute value already exists
>>
>> On 01/23/2013 11:36 AM, Picture Book wrote:
>>> This is another bug exists in 1.2.10.12, but not exists in 1.2.11.14
>>>
>>> enable cn=attribute uniqueness,cn=plugins,cn=config
>>> with the default attribute: uid
>>> copy and create cn=attribute test uniqueness,cn=plugins,cn=config
>>> with another attribute, for example: sn, just for testing purpose.
>>>
>>> After restart, try to change a user's rdn: uid, you will get the following error:
>>>
>>> Another entry with the same attribute value already exists (attribute: "sn")
>> Is this https://fedorahosted.org/389/ticket/406 ?
>>>
>>> dn: cn=attribute test uniqueness,cn=plugins,cn=config
>>> objectClass: top
>>> objectClass: nsSlapdPlugin
>>> objectClass: extensibleObject
>>> cn: attribute test uniqueness
>>> nsslapd-pluginPath: libattr-unique-plugin
>>> nsslapd-pluginInitfunc: NSUniqueAttr_Init
>>> nsslapd-pluginType: preoperation
>>> nsslapd-pluginEnabled: on
>>> nsslapd-pluginarg0: sn
>>> nsslapd-pluginarg1: dc=example,dc=com
>>> nsslapd-plugin-depends-on-type: database
>>> nsslapd-pluginId: NSUniqueAttr
>>> nsslapd-pluginVersion: 1.2.10.12
>>> nsslapd-pluginVendor: 389 Project
>>> nsslapd-pluginDescription: Enforce unique attribute values
>>> modifiersName: uid=admin,ou=Administrators,ou=TopologyManagement,o=NetscapeRoo
>>> t
>>> modifyTimestamp: 20130123180354Z
>>>
>>> dn: cn=attribute uniqueness,cn=plugins,cn=config
>>> objectClass: top
>>> objectClass: nsSlapdPlugin
>>> objectClass: extensibleObject
>>> cn: attribute uniqueness
>>> nsslapd-pluginPath: libattr-unique-plugin
>>> nsslapd-pluginInitfunc: NSUniqueAttr_Init
>>> nsslapd-pluginType: preoperation
>>> nsslapd-pluginEnabled: on
>>> nsslapd-pluginarg0: uid
>>> nsslapd-pluginarg1: dc=example,dc=com
>>> nsslapd-plugin-depends-on-type: database
>>> nsslapd-pluginId: NSUniqueAttr
>>> nsslapd-pluginVersion: 1.2.10.12
>>> nsslapd-pluginVendor: 389 Project
>>> nsslapd-pluginDescription: Enforce unique attribute values
>>> modifiersName: uid=admin,ou=Administrators,ou=TopologyManagement,o=NetscapeRoo
>>> t
>>> modifyTimestamp: 20130123180354Z
>>> --
>>> 389 users mailing list
>>> 389-users at lists.fedoraproject.org
>>> https://admin.fedoraproject.org/mailman/listinfo/389-users
>> 		 	   		




More information about the 389-users mailing list