[Date Prev][Date Next]
[Chronological]
[Thread]
[Top]
Re: Customizing organizationalUnit
- To: openldap-technical@openldap.org
- Subject: Re: Customizing organizationalUnit
- From: harry.jede@arcor.de
- Date: Wed, 3 Aug 2011 22:27:14 +0200
- Dkim-signature: v=1; a=rsa-sha256; c=simple/simple; d=arcor.de; s=mail-in; t=1312403237; bh=uOVcp11G4TJ0C3zQ05505Cky6/NSPPkNtRWmHJQjhiU=; h=From:To:Subject:Date:References:In-Reply-To:MIME-Version: Content-Type:Content-Transfer-Encoding:Message-Id; b=E2469w2tkHBna8oVj0/vOpoxAguJDgt1gFpGpULDiDCV+rtTHde5GBfsjp963tLlD d5O3lUvmLKOz2XXq550pKe4m5AM6zDmwetuqnBnSqjF9yy1RJloAIpqsCT97x5t4aI 44QIYN8d7zMaolvvPGUEVZ3Ml611f3gsvJGRhTao=
- In-reply-to: <4E383778.7010803@cpicorp.com>
- References: <4E383778.7010803@cpicorp.com>
- User-agent: KMail/1.13.5 (Linux/2.6.32-5-amd64; KDE/4.4.5; x86_64; ; )
Derek Chen-Becker wrote:
> Hello all,
> I'm migrating a server from an older OpenLDAP 2.1 install to
> 2.4.21 and I've run into a (hopefully) small issue. On our old
> install we had added some attributes to organizationalUnit ("mail"
> is really the important one) just by editing the schema files, but I
> can't figure out how to do the same on 2.4.21 using the LDAP
> interface. I found this email on the list:
>
> http://www.openldap.org/lists/openldap-technical/201106/msg00182.html
>
> But it doesn't seem to have any replies. I've been fiddling with
> ldapmodify but I keep on getting strange errors:
>
> root@lsmail:/etc/ldap/schema# ldapmodify -x -D
> cn=admin,dc=cpicorp,dc=com -W -f CPI-core.ldif
> Enter LDAP Password:
> modifying entry "cn=core,cn=schema,cn=config"
> ldap_modify: No such object (32)
> matched DN: cn=schema,cn=config
>
> Is this possible with 2.4.21,
Yes, it is, *but do not do this*
> or do I need to stick with an older
> version of OpenLDAP?
No
The cleanest approach is to modify your OU entries:
objectClass: top
objectClass: organizationalUnit
objectClass: extensibleObject
Now, all attributes which are defined in any schema are allowed :-) .
>
> Thanks,
>
> Derek
--
Harry Jede