[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: How to replace account with inetOrgPerson?



> 
> I am trying to add the "inetOrgPerson" objectClass, but some users
> already have the "account" objectClass.
> 
> After a long search, I found that you cannot have both. So I am trying
> to remove "account", and add "inetOrgPerson". But I cannot do that
> either. I just get the following error :
> 
>      err=69 text=structural object class modification from 'account' to
> 'inetOrgPerson' not allowed
> 
> If I just try to remove "account", I get
> 
>      entry failed schema check: no structural object class provided
> 
> So, how can I add "inetOrgPerson" and remove "account" ?
> 
> Also, I notice that I don't have "account" listed under dn:
> cn=schema,cn=config. What I have is:
> 
>    {0}core
>    {1}cosine
>    {2}nis
>    {3}inetorgperson
>    {4}samba
>    {5}apple
> 
> 
> Thanks for any help
> 
> mi
> 
> PS: I just need a "mail" attribute. Maybe there is a simpler way than
> to add inetOrgPerson with all it's ridiculous attributes like "audio"
> or "carLicense" ?

IF your goal is to simply add the 'mail' attr to existing accounts, why not just use the extensibleObject objectClass to each account.  Once that is added, you should be able to add the needed attribute.  This is what I did and it seems to work fine.  

To the OpenLDAP gurus; should this method not be used?

jk



This message is confidential to Prodea Systems, Inc unless otherwise indicated 
or apparent from its nature. This message is directed to the intended recipient 
only, who may be readily determined by the sender of this message and its 
contents. If the reader of this message is not the intended recipient, or an 
employee or agent responsible for delivering this message to the intended 
recipient:(a)any dissemination or copying of this message is strictly 
prohibited; and(b)immediately notify the sender by return message and destroy 
any copies of this message in any form(electronic, paper or otherwise) that you 
have.The delivery of this message and its information is neither intended to be 
nor constitutes a disclosure or waiver of any trade secrets, intellectual 
property, attorney work product, or attorney-client communications. The 
authority of the individual sending this message to legally bind Prodea Systems  
is neither apparent nor implied,and must be independently verified.