[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Populating a database



squaretuit@os.tgape.org wrote:
> 
> On Mon, 25 Mar 2002, Peter Van Biesen wrote:
> 
> > Then, check for empty fields ( _ are spaces ! )
> >
> > change "SomeField:_" to "SomeField:__", otherwise you will get a #0
> > error.
> 
> Or delete the line entirely.  If the field has no value, might as well
> not have it take up space.

Not if it is a mandatory field ... this is why I always leave them in.
Furthermore, programs who read these fields maybe expect an empty string
in stead of no  field at all, and since I had to replace the netscape
with an openldap very sneekily, this was my first priority.

Btw, something I forgot to say : netscape by default does not do a
strict schemachecking, and openldap does, so if you have some
groupofnames or groupofuniquenames, make sure you at least have one
member or uniquemember !

Peter.

> 
> > jorge@triple-e-vfx.com wrote:
> >>
> >> Hello,
> >>
> >>> After select the way to present and use data.
> >>> I am not sure than "cn=_ALL,mail=all@domain.com" is your suffix????
> >>> Please give your suffix, and the objectclass
> >>
> >> My problem is that I'm trying to add the ldif file exported by netscape
> >> or outlook...
> >>
> >> It has the following aspect for every person:
> >>
> >> dn: cn=_ALL,mail=all@domain.com
> >> modifytimestamp: 20020319141342Z
> >> cn: _ALL
> >> mail: all@domain.com
> >> xmozillausehtmlmail: FALSE
> >> xmozillauseconferenceserver: 0
> >> objectclass: top
> >> objectclass: person
> >>
> >> I could populate the database manually, or writing a perl script that
> >> parses the old ldif file. But I'm interested better in populating the
> >> database with this ldif file exported by netscape.
> >>
> >> Any idea if that is possible ?
> >>
> >> Thanks,
> >>
> >> Jorge