Hi ,

 

You mention that “then with an ldapsearch for this user there was not the uidNumber attribute:” . Isn’t the attribute and its value listed here “uidNumber: 1001” . You will get “: Undefined attribute type (17)” if you try to add it to an entry that already has this attribute value populated.

 

Not sure why your ldapmodify is hanging though.


Simon.

 

From: openldap-technical-bounces@OpenLDAP.org [mailto:openldap-technical-bounces@OpenLDAP.org] On Behalf Of stefano
Sent: 26 March 2012 15:21
To: openldap-technical@openldap.org
Subject: can't modify or add uidNumber attribute

 

hi, i was modifying uidNumber attribute of a user but then has been standing for a few minutes and I stopped it:

root@amahoro:~# ldapmodify -x -W -D 'cn=Manager,dc=amahoro,dc=bi'
Enter LDAP Password:
dn: uid=stefano,cn=Admins,dc=amahoro,dc=bi
changetype: modify
replace: uidNumber
uidNumber: 1001

modifying entry "uid=stefano,cn=Admins,dc=amahoro,dc=bi"
.
.
.
ctrl+c

then with an ldapsearch for this user there was not the uidNumber attribute:

dn: uid=stefano,cn=Admins,dc=amahoro,dc=bi
uid: stefano
cn: Stefano Malini
sn: Malini
gidNumber: 1000
homeDirectory: /home/Admins/stefano
mail: stefano.malini@gmail.com
objectClass: inetOrgPerson
objectClass: top
objectClass: posixAccount
objectClass: shadowAccount
userPassword:: e1NTSEF9b2pNOG1UT3NrT2ZVaDVyd1pUWUpSeWg3YXNxc1lXSHo=
uidNumber: 1001

trying to add it

root@amahoro:~# ldapmodify -x -W -D 'cn=Manager,dc=amahoro,dc=bi'
Enter LDAP Password:
dn: uid=stefano,cn=Admins,dc=amahoro,dc=bi
changetype: add
add: uidNumber
uidNumber: 1001

adding new entry "uid=stefano,cn=Admins,dc=amahoro,dc=bi"
ldap_add: Undefined attribute type (17)
    additional info: add: attribute type undefined

you can see the error message
what is wrong?




This e-mail has been scanned for viruses by the Cable&Wireless Worldwide e-mail security system. For more information on a proactive managed e-mail secure service, visit http://www.cw.com/managed-exchange

The information contained in this e-mail is confidential and may also be subject to legal privilege. It is intended only for the recipient(s) named above. If you are not named above as a recipient, you must not read, copy, disclose, forward or otherwise use the information contained in this email. If you have received this e-mail in error, please notify the sender (whose contact details are above) immediately by reply e-mail and delete the message and any attachments without retaining any copies.

Cable & Wireless Worldwide plc Registered in England and Wales. Company Number 07029206 Registered office: Waterside House, Longshot Lane, Bracknell, Berkshire, RG12 1XL, England