[Date Prev][Date Next] [Chronological] [Thread] [Top]

SUMMARY: ldapmodify and multiple replacements in a ldif file



Thank you Jan-Micheal Ong!

My understanding of the ldif format was incorrect.

I forgot to separate the replace lines with a "-".
When I changed my example to:

dn: cn=tim,dc=domain.com,o=emailservice,c=us
changetype: modify
replace: mailHost
mailHost: mail4.domain.com
-
replace: mailForwardingAddress
mailForwardingAddress: tim@mail4.domain.com

It worked great. Thanks. I re-read the man page and it
made perfect sense now.

Thanks again.

-----Original Message-----
From: Jan-Michael Ong [mailto:jmong@adobe.com]
Sent: Wednesday, October 31, 2001 6:44 PM
To: Timothy Lorenc
Cc: openldap-software@OpenLDAP.org
Subject: Re: Q: ldapmodify and multiple replacements in a ldif file


Hello,

my experience has been to make sure that mailHost has been defined properly
in some schema and that what you are providing it is what its expecting
(i.e. the format of the text) also separate you update with dashes like the
following

dn: cn=tim,dc=domain.com,o=emailservice,c=us
changetype: modify
replace: mailHost
mailHost: mail4.domain.com
-
replace: mailForwardingAddress
mailForwardingAddress: tim@mail4.domain.com

finally make sure that at least one of your schema (that you load in
slapd.conf) has the attribute mailHost defined in it and that one of your
objectClasses for this particular entry references it. So if the
objectclass inetOrgPerson contains mailHost as one of the possible
attribute for that object make sure that

cn=tim,dc=domain.com... has been defined as

dn: cn=tim,dc=domain.com,o=emailservice,c=us
objectClass: top
objectClass ... [blah]
objectClass: inetOrgPerson (or the appropriate object that contains
mailHost)
... etc.

good luck

jm

At 06:25 PM 10/31/2001 -0500, you wrote:

>Hello;
>
>I am scripting that ability for updates to our LDAP directory
>and I am trying the following ldif file to perform the changes:
>(BTW: I am using the qmail.schema)
>
>dn: cn=tim,dc=domain.com,o=emailservice,c=us
>changetype: modify
>replace: mailHost
>mailHost: mail4.domain.com
>replace: mailForwardingAddress
>mailForwardingAddress: tim@mail4.domain.com
>
>When I just ldapmodify with this ldif file I get:
>
>modifying entry "cn=tim,dc=domain.com,o=emailservice,c=us"
>ldap_modify: Undefined attribute type
>         additional info: replace: attribute type undefined
>
>Am I doing something wrong with my attempt at multiple replaces
>within one ldif file, or is there some other way to format this
>file that will work? Individual replace ldif files work, but
>I would like to do all the replaces as once.
>
>Thanks.
>
>
>-- LOAD your email!
>
>Timothy Lorenc        USmail:  Lorenc Advantage, Inc.
>Consultant                     6732 E. State Blvd.
>                                PMB 304
>Email: tim@load.com            Fort Wayne, IN 46815
>http://www.load.com
>
>***DISCLAIMER***
>
>If this communication concerns the negotiation of a contract or agreement,
>the Uniform Electronic Transaction Act does not apply to this
communication:
>contract and/or agreement formation in this matter shall only occur with
>manually-affixed signatures on original documents.