Re: Schema changes not reflected

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Ankur Agarwal wrote:
As suggested I ran ldapsearch command :
./ldapsearch -p 8001 -b "cn=schema" -s base "objectclass=subschema" and I am able to see my new class name and attributes in the output. Hence look like my ldapmodify command to modify schema had run fine. What else could be the issue behind this new class and attributes not being visible?
Where are they not visible? If ldapsearch says that they are there, then they are there.
Thanks,
Ankur

*/Richard Megginson <rmeggins@xxxxxxxxxx>/* wrote:

    Ankur Agarwal wrote:
    > Hi,
    >
    > I have a ldif file for adding new attributes and objectClass. I use
    > ldapmodify command and i am able to add attributes and
    objectclass on
    > my dev and test environments. However when i run ldapmodify on Prod
    > env (having master-master setup), command runs fine, status
    shows OK
    > but schema modification do not get reflected.
    On the master you added them to, or the other master? If you do a
    search of cn=schema do you see your new schema?
    > Since there are no error shown during script execution i am not
    able
    > to figure out the cause.
    Also check the access and error logs. You should see the MOD request
    when you added the schema and you can find out the result.
    >
    > Strangely 99user.ldif file shows these new attributes but still
    I dont
    > see these added using LDAP browser.
    99user.ldif on the original master or the other master? Do you
    need to
    refresh your ldap browser or even possibly restart it for the schema
    changes to be reflected? Please use ldapsearch to verify the contents
    of cn=schema.
    >
    > Do I need to follow different steps for master-master set-up? Or is
    > there some other mechanism to modify schema for this set-up?
    >
    > regards,
    > Ankur
    >
    >
    > Schema ldif contents are as given below:
    > ==================
    > dn: cn=schema
    > changetype: modify
    > add: objectClasses
    > objectClasses: ( coltOnlineUser-oid NAME 'testOnlineUser' SUP
    > inetorgperson STRUCTURAL MUST ( c $ isPartner $ isPasswordLocked $
    > preferredContactMethod ) MAY ( address1 $ address2 $ belongsToOCN $
    > city $ isDeleted $ isMemberOf $ nsAccountLock $ status ) X-ORIGIN
    > 'user defined' )
    > -
    > add: attributeTypes
    > attributeTypes: ( isMemberOf-oid NAME 'isMemberOf' SYNTAX
    > 1.3.6.1.4.1.1466.115.121.1.12 X-ORIGIN 'user defined' )
    > -
    > add: attributeTypes
    > attributeTypes: ( address1-oid NAME 'address1' SYNTAX
    > 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE X-ORIGIN 'user defined' )
    > -
    > add: attributeTypes
    > attributeTypes: ( belongsToOCN-oid NAME 'belongsToOCN' SYNTAX
    > 1.3.6.1.4.1.146 6.115.121.1.15 SINGLE-VALUE X-ORIGIN 'user
    defined' )
    > -
    > add: attributeTypes
    > attributeTypes: ( isPasswordLocked-oid NAME 'isPasswordLocked'
    SYNTAX
    > 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE X-ORIGIN 'user defined' )
    > -
    > add: attributeTypes
    > attributeTypes: ( address2-oid NAME 'address2' SYNTAX
    > 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE X-ORIGIN 'user defined' )
    > -
    > add: attributeTypes
    > attributeTypes: ( preferredContactMethod-oid NAME
    > 'preferredContactMethod' SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
    > SINGLE-VALUE X-ORIGIN 'user defined' )
    > -
    > add: attributeTypes
    > attributeTypes: ( city-oid NAME 'city' SYNTAX
    > 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE X-ORIGIN 'user defined' )
    > -
    > add: attributeTypes
    > attributeTypes: ( isDeleted-oid NAME 'isDeleted' DESC 'Whether the
    > user is deleted from the system or not.' SYNTAX
    > 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE X-ORIGIN 'user defined' )
    > -
    > add: attributeTypes
    > attributeTypes: ( isPartner-oid NAME 'isPartner' SYNTAX
    > 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE X-ORIGIN 'user defined' )
    > -
    > add: attributeTypes
    > attributeTypes: ( status-oid NAME 'status' SYNTAX
    > 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE X-ORIGIN 'user defined' )
    >
    > ==================
    >
    >
    >
    ------------------------------------------------------------------------
    > Food fight?
    >
    > Enjoy some healthy debate
    > in the Yahoo! Answers Food & Drink Q&A.
    >
    >
    >
    ------------------------------------------------------------------------
    >
    > --
    > Fedora-directory-users mailing list
    > Fedora-directory-users@xxxxxxxxxx
    > https://www.redhat.com/mailman/listinfo/fedora-directory-users
    >
    --
    Fedora-directory-users mailing list
    Fedora-directory-users@xxxxxxxxxx
    https://www.redhat.com/mailman/listinfo/fedora-directory-users


------------------------------------------------------------------------
Sucker-punch spam <http://us.rd.yahoo.com/evt=49981/*http://advision.webevents.yahoo.com/mailbeta/features_spam.html> with award-winning protection. Try the free Yahoo! Mail Beta. <http://us.rd.yahoo.com/evt=49981/*http://advision.webevents.yahoo.com/mailbeta/features_spam.html>
------------------------------------------------------------------------

--
Fedora-directory-users mailing list
Fedora-directory-users@xxxxxxxxxx
https://www.redhat.com/mailman/listinfo/fedora-directory-users

Attachment: smime.p7s
Description: S/MIME Cryptographic Signature

--
Fedora-directory-users mailing list
Fedora-directory-users@xxxxxxxxxx
https://www.redhat.com/mailman/listinfo/fedora-directory-users

[Index of Archives]     [Fedora Directory Users]     [Fedora Directory Devel]     [Fedora Announce]     [Fedora Legacy Announce]     [Kernel]     [Fedora Legacy]     [Share Photos]     [Fedora Desktop]     [PAM]     [Red Hat Watch]     [Red Hat Development]     [Big List of Linux Books]     [Gimp]     [Yosemite News]

  Powered by Linux