“ldap_modify: additional info: Attribute dn is not supported in schema.” while importing an ldif file to OID

Today I faced an error while importing the ldif file to Oracle Internet directory. Though the solution is totally unrelated to the error, one will get disguised easily that there is some issue with the ldif file data.

All I am doing is creating 2 new attributes and 1 object class in OID using ldapmodify

The error is :

[oracle@oid_hostname bin]$ ./ldapmodify -h oid_hostname -p 389 -D “cn=orcladmin” -w admin123 -f LPM_OAM.ldif
modifying entry cn=subschemasubentry
ldap_modify: Undefined attribute type
ldap_modify: additional info: Attribute dn is not supported in schema.

I had gone through the ldif file and it just adds two attributes and compared the syntax with by doing an ldif export for existing object class and attributes.

The solution was simple that I transferred the ldif file from Windows to Unix box in binary mode. So the solution is to copy the file in ASCII mode or you can just run dos2unix command as shown below.

[oracle@oid_hostname bin]$ dos2unix LPM_OAM.ldif
dos2unix: converting file LPM_OAM.ldif to UNIX format …
[oracle@oid_hostname bin]$

Then when I ran the ldapmodify, it went smoothly.

About the Author Mahendra

I am engulfed in Oracle Identity & Access Management domain. I have expertise on providing the optimized solutions for user provisioning, web access management, Single Sign-On and federation capabilities etc., I am also well versed with complex integrations within Identity Management and other product domains. I have expertise on building demos and implementation experience on products Oracle Access Manager, Oracle Adaptive Access Manager, Oracle Entitlement Server, Oracle Virtual Directory, Oracle Internet Directory etc., Look @ my blog: http://talkidentity.blogspot.com

Leave a Comment:

10 comments
Atul Kumar says January 27, 2011

Thanks Mahendra, I had similar issue few weeks ago and after 6-7 hours (exploring all options) realised that this could be because of file conversion . Glad that you posted this issue here .

Atul

Reply
Rajat says February 4, 2011

Hi ,

Could you please help .
I have arround 500 users in OID .. want to modify their username with Network login ID .Please let me know how can i do it ?
thnx in adv
Rajat.

Reply
Atul Kumar says February 5, 2011

@ Rajat,
Please use ldapmodify with LDIF file

http://download.oracle.com/docs/cd/E14571_01/oid.1111/e10029/oid_dir_entries.htm#OIDAG2261

Default login ID used in OID is attribute uid – so please test for one user first and if that works then use ldapmodify with ldif file

Reply
Atul Kumar says February 5, 2011

@ Rajat,
For sample ldiffile use

_______
dn: cn=user1,cn=Users,dc=mydomainXX,dc=XXX
changetype: modify
replace: uid
uid: newUid1

dn: cn=user2,cn=Users,dc=mydomainXX,dc=XXX
changetype: modify
replace: uid
uid: newUid2

Reply
Rajat says February 18, 2011

Thanks Atul ,

I was able to modify it .
I need little more help .

My sso server is integrated with oracle 11i ,
Now in oracle 11i username is :RAJAT and i modified the same user in SSO (UID) as U1234 .
after that i was able to loginto portal/oidds .
but still i am unable to login to Oracle 11i , which suppose to work as it is integrated .It seems there is a profile in Oracle “Application SSO auto login ” something which has to be disabled . so it works . But i wonder it did not work . Do i need to change anything else to work it .i have made disable and enable provisioing profile as well .

Please help .

thanks
Rajat

Reply
Atul Kumar says February 19, 2011

@ Rajat,
User in OID and apps are mapped using orclGuid attribute for user in OID to user_guid column in FND_USER table in apps .

Check these two values and they should match. If they are different then you can delete/update value in fnd_user table and application sso auto login will recreate user_guid in fnd_user table.

Reply
arock says November 11, 2011

Hi Mahendra,

I’m getting this error while modifying multiple users. I did a dos2unix, it did not work. And i just copy pasted on a new VI from windows directly. This too didn’t help. Can you tell why it is adding empty values after cn: which i cannot see while viewing. The file is in binary though.

do modify ****
add dn: uid:
xxxx@xxx.com,ou=users,ou=people,dc=course,dc=com
add changetype: modify:
add replace: customernumber:
add customernumber: 3312822086:
modifying entry
ldap_modify: Protocol error
ldap_modify: additional info: No values given

Thanks,

Reply
Atul Kumar says November 13, 2011

@ arock,
Make sure that ldapmodify is from $ORACLE_HOME and not from O.S.

Also make sure ORACLE_HOME is set to OID Oracle Home

Reply
arock says November 14, 2011

Hi Atul,

That might be a problem but now when i run it from ORA_HOME/OID/bin/ , i get a new error.
ldapmodify: invalid format (line 1) entry :””

Not sure why is this error popping when i’m sure i have a right format in my ldif.

Reply
Tom says February 5, 2013

Hey Arock!
I know it’s so late but for some of those people which need this help.
The error occurred when I tried to extend the OID11g schema with Sudoers attributes and my file wasn´t in the ldif structure. So review your file structure and try again.

Reply
Add Your Reply

Not found