[Date Prev][Date Next] [Chronological] [Thread] [Top]

Antw: Re: Script for mass updates



>>> Jephte Clain <jephte.clain@univ-reunion.fr> schrieb am 02.02.2017 um 04:32
in
Nachricht
<CAPas2jT=pGRaKrWNpiMfFau5oFtB6XqWUyC59dMHLJnQ6q1NLQ@mail.gmail.com>:
> hello,
> 
> thanks for your answer. however, I belive that with your input, my quick
> and dirty script produces:
> 
> dn:: Y249TWFudWVsIE3DvGhsYmVjayxvdT1hZHJlc3NidWNoLG89YXZjaSxjPWRl
> changetype: modify
> replace: displayName
> displayName:: TWFudWVsIE3DvGhsYmVjaw==
> 
> which is valid ldif and works with ldapmodify
> however, Ralph Mattes raises a valid point. I guess I shouldn't give quick
> and dirty hacks on a public list :-)

Why not? That's the "dirty" part of the quick response: People may be started
quickly, but have to fix the dirty details if they are affected.

BTW: If ldapsearch had the same option that slapcat has, namely
"ldif-wrap={no|<n>}", the simple script could work.

Ulrich

> 
> thanks again, regards,
> Jephté
> 
> 2017-02-02 1:45 GMT+04:00 Dieter Klünter <dieter@dkluenter.de>:
> 
>> Am Wed, 1 Feb 2017 22:21:31 +0400
>> schrieb Jephte Clain <jephte.clain@univ-reunion.fr>:
>>
>> > hello,
>> >
>> > he asked for a quick and dirty way with bash, so that's what I gave
>> > him. however, I'm curious: can you give me an example of input my
>> > script can't handle?
>> Just an example:
>>
>> dn:: Y249TWFudWVsIE3DvGhsYmVjayxvdT1hZHJlc3NidWNoLG89YXZjaSxjPWRl
>> cn:: TWFudWVsIE3DvGhsYmVjaw==
>>
>> -Dieter
>>
>> --
>> Dieter Klünter | Systemberatung
>> http://sys4.de 
>> GPG Key ID: E9ED159B
>> 53°37'09,95"N
>> 10°08'02,42"E
>>
>>
> 
> 
> -- 
> Jephté CLAIN | Développeur, Intégrateur d'applications
> Service Système d'Information
> Direction des Systèmes d'Information
> Tél: +262 262 93 86 31 || Gsm: +262 692 29 58 24