Bug 693466

Summary: Unable to change schema online
Product: [Retired] 389 Reporter: Rob Crittenden <rcritten>
Component: SchemaAssignee: Rich Megginson <rmeggins>
Status: CLOSED CURRENTRELEASE QA Contact: Viktor Ashirov <vashirov>
Severity: unspecified Docs Contact:
Priority: high    
Version: 1.2.8CC: amsharma
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of:
: 693523 (view as bug list) Environment:
Last Closed: 2015-12-07 16:44:22 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 639035, 656390, 693523    
Attachments:
Description Flags
0005-Bug-693466-Unable-to-change-schema-online.patch nkinder: review+

Description Rob Crittenden 2011-04-04 18:42:04 UTC
Description of problem:

Trying to do an online ADD to replace an existing schema value

attributeTypes:( 2.16.840.1.113730.3.8.3.3 NAME 'enrolledBy' DESC 'DN of administrator who performed manual enrollment of the host' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 X-ORIGIN 'IPA v2' )

with

( 2.16.840.1.113730.3.8.3.3 NAME 'enrolledBy' DESC 'DN of administrator who performed manual enrollment of the host' SUP distinguishedName X-ORIGIN 'IPA v2' )

Results in:

Type or value exists: attribute type enrolledBy: Missing parent attribute syntax OID

I also tried adding SYNTAX to the replacement and still returns:

Type or value exists: attribute type enrolledBy: Missing parent attribute syntax OID

Version-Release number of selected component (if applicable):

389-ds-base-1.2.8-0.1.a1.fc14.x86_64

Comment 1 Rich Megginson 2011-04-04 21:13:46 UTC
Created attachment 489860 [details]
0005-Bug-693466-Unable-to-change-schema-online.patch

Comment 2 Rich Megginson 2011-04-05 01:43:41 UTC
To ssh://git.fedorahosted.org/git/389/ds.git
   27ff25d..466fced  master -> master
/export1/share/ds/ds.git(master)>git log
commit 466fced49dd1b6893c19ce5a7ecd8121f6eceeab
Author: Rich Megginson <rmeggins>
Date:   Mon Apr 4 15:00:04 2011 -0600
    Reviewed by: nkinder (Thanks!)
    Branch: master
    Fix Description: The problem is only with attributes that specify a SUP.
    There was some old code that assumed the attributes were stored in a list
    in order of SUP.  This is not the case.  They are stored in a hashtable
    which is not in any order at all.  But the check is redundant anyway.
    If a SUP is specified, the code already checks if the superior exists and
    returns an error if not.
    Platforms tested: RHEL6 x86_64
    Flag Day: no
    Doc impact: no

Comment 3 Rich Megginson 2011-04-05 02:07:40 UTC
To ssh://git.fedorahosted.org/git/389/ds.git
   e2288d9..5c1cd5f  389-ds-base-1.2.8 -> 389-ds-base-1.2.8
commit 5c1cd5f4b3519530ac62df3dd31291e4bf65852a
Author: Rich Megginson <rmeggins>
Date:   Mon Apr 4 15:00:04 2011 -0600

Comment 4 Amita Sharma 2011-04-25 11:37:11 UTC
[root@rhel61-ds90-amita ~]# ldapmodify -x -h localhost -p 1389 -D "cn=directory manager" -w Secret123 -v << EOF
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes:( 2.16.840.1.113730.3.8.3.3 NAME 'enrolledBy' DESC 'DN of administrator who performed manual enrollment of the host' SUP distinguishedName X-ORIGIN 'IPA V2' )
EOF

ldap_initialize( ldap://localhost:1389 )
add attributeTypes:
	( 2.16.840.1.113730.3.8.3.3 NAME 'enrolledBy' DESC 'DN of administrator who performed manual enrollment of the host' SUP distinguishedName X-ORIGIN 'IPA V2' )
modifying entry "cn=schema"
modify complete

Tested successfully hence marking as VERIFIED.