Re: Preparing to upgrade to fds 1.0.4

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Richard Megginson wrote:
Bliss, Aaron wrote:
I attempted to run the following with of course a good directory manager
password:
ldapmodify -x -D "cn=directory manager" -w password
dn: cn=config
changetype: modify
replace: passwordCheckSyntax
passwordCheckSyntax: off

And receive a response saying" modifying entry "cn=config" however it
doesn't seem that the command ever completes, as control isn't returned
back to the command line (I apologize for the newbie questions, however
I'm not all that familiar with editing ldap entries from the command
line).  Thanks.
You have to type Ctrl-D (the EOF character) to tell ldapmodify you are done. Also, your modify command must be followed by a blank line, so after the last character input, type Enter, Enter, then Ctrl-D. After typing the second Enter, you should see some feedback about your operation from ldapmodify.
Also, I find it much easier to create a file and use the -f option to point to it. Typos aren't such a big deal then and you don't have to remember it's ^D to complete the input :)

--
Pete

Attachment: smime.p7s
Description: S/MIME Cryptographic Signature

--
Fedora-directory-users mailing list
Fedora-directory-users@xxxxxxxxxx
https://www.redhat.com/mailman/listinfo/fedora-directory-users

[Index of Archives]     [Fedora Directory Users]     [Fedora Directory Devel]     [Fedora Announce]     [Fedora Legacy Announce]     [Kernel]     [Fedora Legacy]     [Share Photos]     [Fedora Desktop]     [PAM]     [Red Hat Watch]     [Red Hat Development]     [Big List of Linux Books]     [Gimp]     [Yosemite News]

  Powered by Linux