[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Continuous mode (ldapmodify -c) not working



Thanks so much for the reply.  Can you please clarify --

>> Am I doing something wrong?  Here is an example:
>>
>> $ ldapmodify -c -x -D 'cn=config' -W
>> Enter LDAP Password: <password>
>> dn: olcDatabase={0}config,cn=config
>> changetype: modify
>> delete: olcSizeLimit
>> -
>> modifying entry "olcDatabase={0}config,cn=config"
>> ldap_modify: No such attribute (16)
>>         additional info: modify/delete: olcSizeLimit: no such attribute
>
> Option -c does not mean that you can override any server-side checking. It
> just means that processing the LDIF input is continued.
>
> In your case entry olcDatabase={0}config,cn=config simply does not contain
> attribute 'olcSizeLimit' which is what the error message says.

I'd be fine if that was the case, but I'm not seeing it work as you
suggest (processing does NOT continue).  Surely I'm doing something
wrong.  Here is an example of a situation where the subsequest action
in the LDIF is ignored after the error:

$ ldapmodify -c -x -D 'cn=config' -W
Enter LDAP Password: <password>
dn: olcDatabase={0}config,cn=config
changetype: modify
delete: olcSizeLimit
-
add: olcSizeLimit
olcSizeLimit: 250
-
modifying entry "olcDatabase={0}config,cn=config"
ldap_modify: No such attribute (16)
        additional info: modify/delete: olcSizeLimit: no such attribute

$ ldapsearch -x -D 'cn=config' -b 'olcDatabase={0}config,cn=config' -W
olcSizeLimit
Enter LDAP Password: <password>
# extended LDIF
#
# LDAPv3
# base <olcDatabase={0}config,cn=config> with scope subtree
# filter: (objectclass=*)
# requesting: olcSizeLimit
#

# {0}config, config
dn: olcDatabase={0}config,cn=config

# search result
search: 2
result: 0 Success

# numResponses: 2
# numEntries: 1