[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: ldapmodify



Thanks to all who responded.  I read the documentation and thought the "-"
was a section omitted due to size.  

Theodore Reph
treph@att.net


-----Original Message-----
From: owner-openldap-software@OpenLDAP.org
[mailto:owner-openldap-software@OpenLDAP.org] On Behalf Of jmong@adobe.com
Sent: Sunday, December 15, 2002 9:37 AM
Cc: openldap-software@OpenLDAP.org
Subject: Re: ldapmodify

Separate the fields you want to modify with a dash "-"

dn: uid=myuid,ou=MyGroup,o=MyCompany
changetype: modify
replace: userPassword
userPassword: openldap
-
replace: sn
sn: Lastname
-
replace: mail
mail: test@test.com

Hope that helps. 

----- Original Message -----
From: "Theodore Reph" <ted@reph.org>
Date: Saturday, December 14, 2002 10:31 am
Subject: ldapmodify

> I been playing with ldapmodify. The goal is to change 1 or more 
> attributes.
> Ex: ldapmodify -x -D "cn=Manager,dc=reph,dc=org" -W 
> dn: gpmId=2,dc=reph,dc=org
> changetype: modify
> replace: mail
> mail: someaddress@moocow.com
> replace: gpmZip
> gpmZip: 1111
> 
> the object 
> dn: gpmId=2,dc=reph,dc=org
> objectclass: top
> objectclass: gpmUser
> gpmId: 2
> uid: Some User
> mail: someuser@mocow.com
> gpmZip: 1111
> 
> 
> The error from ldapmodify is:
> ldap_modify: Undefined attribute type
>        additional info: replace: attribute type undefined
> 
> ldif_record() = 17
> 
> 
> To get it to work I had to do the following:
> Ldapmodify -x -D "cn=Manager,dc=reph,dc=org" -W
> dn: gpmId=2,dc=reph,dc=org
> changetype: modify
> replace: gpmZip
> gpmZip: 121212
> 
> dn: gpmId=2,dc=reph,dc=org
> changetype: modify
> replace: mail
> mail: steve@stevie.com
> 
> 
> It would be truly annoying if I had to create a separate entry for 
> eachentry I wanted to modify in an object class for the same dn.
> 
> -------------
> Theodore Reph
> treph@att.net
> 
> 
> 
> 
>