[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: ldapmodify with line continuations



lør, 20.11.2004 kl. 04.08 skrev Ron Peterson:

> Using either OpenLDAP 2.2.14 or 2.2.17...

[...]

> > dn: uid=thjermst,ou=datatel,dc=mtholyoke,dc=edu
> > changetype: modify
> > add: gecos
> > gecos: Tamra Hjermstad, Curriculum Support and Instructional Technology, CS
> >  IT, LITS
> > -
> > delete: gecos
> > gecos: Tamra Hjermstad, Curriculum Support and Instructional Technology, CS
> >  IT,LITS
> 
> ...errors out with
> 
> > modifying entry "uid=thjermst,ou=datatel,dc=mtholyoke,dc=edu"
> > ldap_modify: Type or value exists (20)
> >     additional info: modify/add: gecos: value #0 already exists

Well, it would do ... you're trying to add an entry that already exists,
as ldapmodify is telling you. Delete first, then add, if you don't want
to use "change".

[...]

> If the value to be replaced and the new value contain no line
> continuations, then everything works fine.  The following entry piped
> into ldapmodify works fine, for example.

It will accept line continuations if you indent the second and following
lines with a single space - this even when breaking words.

[...]


--Tonni

-- 
The bottom line is, that after setting the cart among the pigeons, at the
end of the day I can see the carrot at the end of the tunnel

mail: tonye@billy.demon.nl
http://www.billy.demon.nl
 
They love us, don't they, They feed us, won't they ...