[Date Prev][Date Next] [Chronological] [Thread] [Top]

[Fwd: Re: Bug(?) With OpenLDAP 2.3.32]



Dooh, sorry, this was supposed to go to the list instead of you directly.

---------------------------- Original Message ----------------------------
Subject: Re: Bug(?) With OpenLDAP 2.3.32
From:    daniel@ncsu.edu
Date:    Wed, January 24, 2007 1:51 pm
To:      "Gavin Henry" <ghenry@suretecsystems.com>
--------------------------------------------------------------------------

I'm not supplying the old attribute.  This particular individual has a
double major and hence the way we are using it, he has two ou's associated
with him.

Daniel

> <quote who="daniel@ncsu.edu">
>> Hi folk!
>>
>> We upgraded to OpenLDAP 2.3.32 recently and I ran into something that,
>> unless I have completely lost my mind, should not be occuring:
>>
>> /local/ldap/data # /local/ldap/bin/ldapmodify -x -h localhost -D
>> "cn=ldapadmin,dc=ncsu,dc=edu" -w LDAPADMINPASSWORD
>> dn: uid=STUDENTUSERNAME,ou=students,ou=people,dc=ncsu,dc=edu
>> changetype: modify
>> replace: ou
>> ou: B A - Physics
>> ou: B S - Philosophy
>> -
>> replace: ncsucurriculumcode
>> ncsucurriculumcode: PYA
>> ncsucurriculumcode: LSL
>>
>> modifying entry
>> "uid=STUDENTUSERNAME,ou=students,ou=people,dc=ncsu,dc=edu"
>> ldap_modify: Type or value exists (20)
>>         additional info: modify/replace: ou: value #1 already exists
>>
>>
>> Obviously I replaced the user's username and my ldap admin password.  ;D
>> A replace should literally be replacing the ou and ignoring what it's
>> currently set to, correct?  And since those two ou's are not the same,
>> it
>> should be fine?  What's even more bizarre is that I didn't run into this
>> while populating the database in the first place.  Is this, perchance,
>> fixed in 2.3.33?  Thanks!
>
> You don't supply the old attribute value, just the new one.
>
> man ldapmodify
>
>>
>> Daniel
>>
>
>