[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: schema updation



Hi,
 
        Thanks for your support. Though I have solved the problem, I still have numerous doubts. Hope You will have the time to clear my doubts.
 
 
1. I have taken my suffix as 1.3.6.1.4.1, ( taking this to be a default suffix ). Is this correct? or should i check anywhere to confirm this? Where to I check?
 
2. Can I use the existing attributes to form my new objectclass?
 
3. When we set our application on the customer side ( installation of our product on the customer side ), do i carry this schema file with me? Can I use my Oid number  for my customer's schema also? Isn't modification of schema as given below more helpful?
 
    Default : objectclass ( Person
                        MUST( cn $ sn )
                        MAY ( password $ telephoneNumber............)
 
I modify this to:
 
            objectclass ( Person
                    MAY ( cn $ sn $ password $ telephoneNumber .....)
 
cn and sn are present and nothing is deleted or added, only modified as shown. Isn't this  easier than creating my own schema?
 
 
 
Thank You
 
Regards
 
A. Gayathri
 
 
----- Original Message -----
From: Wes Quinn
Sent: Tuesday, October 09, 2001 6:08 PM
Subject: Re: schema updation

Hi A. Gayathri,
 
I extended my schema successfully, so if you need more help, just ask.
 
I know that OpenLDAP is very picky on how it wants the schema files.  Formatting means a lot.  It has a very poor parser.  It doesn't like characters crunched together, so I'm not sure about having so many blank lines.  Line 14 from the looks of it, is a blank line.  Can you tell me which line is line 14 in your schema file?
 
Also, I would remove the blank lines in your file so that your schema is structured as follows:
 

#OTL_SecureObject

#The OTL_SecureObject represents the objects which are associated with e-securit# y in some way. It is a structural class and is the top objectclass.

objectclass ( 1.3.6.1.4.1.18603.1.2.1 NAME 'OTL_SecureObject'

DESC 'secure objects in odyssey technologies'

SUP top STRUCTURAL

MAY ( cn $ sn $ uid $ mail ) )

 
It might be cuz you have the top listed as structural.  I've used AUXILIARY in mine and it works.
 
If this doesn't work, then let me know.  Also send me the rest of your schema file.  I can take a look at it better.
 
I'm fairly new to OpenLDAP and creating schemas, but hopefully I can help you resolve your problem.
 
Wes Quinn
TransLogic Systems, Inc.
Apex, NC
 
 
----- Original Message -----
From: Gayathri.A
To: ldap
Sent: Tuesday, October 09, 2001 1:03 AM
Subject: schema updation

Hi,
 
       I ask this query with a hope that many of you have successfully extended your schema and can help me.
 
My oid is 18603 and i started my oid at 1.3.6.1.4.1.18603. .
 
My new local.schema is as shown:
 

#OTL_SecureObject

#The OTL_SecureObject represents the objects which are associated with e-securit# y in some way. It is a structural class and is the top objectclass.

objectclass (

1.3.6.1.4.1.18603.1.2.1

NAME 'OTL_SecureObject'

DESC 'secure objects in odyssey technologies'

SUP top

STRUCTURAL

MAY ( cn $ sn $ uid $ mail )

)

When starting slapd I get the following error:

invalid line :14: local.schema..............

Why do I get this error? 

I hope  I can use the existing attributes for my new objectclass.....

 What should i do get my oid number to be recognized by the ldap server?

Thank You.

A. Gayathri