[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Antw: adding a custom attribute



Hello Everybody,

Thank you for answering my question. I am still confused...

If schema files are never used directly, while LDIFs are used instead;
why is there no tool which produces LDIF files suitable for ldapadd(1)
or/and ldapodify(1)? Is it recommended to run a schema to LDIF
conversion, then to manually edit the LDIF file[s]?

I tried to add one optional attribute - ipPhone. Made a schema (dummy)
then converted to below file:

dn: cn=dummy,cn=schema,cn=config
changetype: add
objectClass: olcSchemaConfig
cn: dummy
dn: cn=dummy,cn=schema,cn=config

changetype: modify
#changetype: add
add: olcAttributeTypes
olcAttributeTypes: {0}( 1.3.6.1.4.1.4203.666.100.123 NAME 'ipPhone'
DESC 'ip telephone internal or routable number' SUP telephoneNumber )
-
add: olcObjectClasses
olcObjectClasses: {0}( 1.3.6.1.4.1.4203.666.100.1 NAME 'dummyPerson'
DESC 'Dummy-server user' SUP inetOrgPerson STRUCTURAL MAY ipPhone )

Is this right?

Sincerely,

Igor Shmukler


On Tue, Dec 9, 2014 at 5:31 PM, Michael Ströder <michael@stroeder.com> wrote:
> Ulrich Windl wrote:
>> I thought a schema having a OID is the same everywhere; would a modified schema need a new OID then?
>
> Best practice is to assign a new OID if anything changes for a schema element.
>
> 99.9999% of LDAP client applications don't care about OIDs though.
> => assign a new NAME too
>
> Ciao, Michael.
>