ADPREP /forestprep fails on sch18.ldf (Line 333)

S

Stephen Tukavkin

Cannot run adprep successfully on schema master DC.
This is the error from %systemroot%\winnt\system32
\debug\logs\blah\ldif.log
24:
CN=inetOrgPerson,CN=Schema,CN=Configuration,DC=bacl,DC=net
Entry DN:
CN=inetOrgPerson,CN=Schema,CN=Configuration,DC=bacl,DC=net
Add error on line 333: Unwilling To Perform
The server side error is "Schema update failed: attribute
in may-contain does not exist."
23 entries modified successfully.
An error has occurred in the program

Seems like something is conflicting in the schema?
Has someone seen this yet? If so, is there a solution?
Regards,
Steve
 
E

Eric Fleischman [MSFT]

Hey Steve,

This error is telling me we have an application in the environment already
that has extended the schema and used either some of the required
lDAPDisplayNames or OID's that we use in the 2003 schema extension?

Do you have any applications that extend the schema? Common applications
that do this would be software from Cisco, maybe Apple stuff, Exchange,
Cognos, etc.

Please let us know any app's you have that are extending the schema.

Thanks!
~Eric
 
S

Stephen Tukavkin

Hi Eric,

We run Exchange 5.5 at the moment...we are planning to
install Exchange 2003 when it arrives, but we need to
upgrade our schema to 2003 first. We are running Cognos
7.0. Is there a fix that you know of that Cognos has
issued yet?

Cheers,
Steve
-----Original Message-----
Hey Steve,

This error is telling me we have an application in the environment already
that has extended the schema and used either some of the required
lDAPDisplayNames or OID's that we use in the 2003 schema extension?

Do you have any applications that extend the schema? Common applications
that do this would be software from Cisco, maybe Apple stuff, Exchange,
Cognos, etc.

Please let us know any app's you have that are extending the schema.

Thanks!
~Eric

--
Eric Fleischman [MSFT]
Directory Services
This posting is provided "AS IS" with no warranties, and confers no rights.


Cannot run adprep successfully on schema master DC.
This is the error from %systemroot%\winnt\system32
\debug\logs\blah\ldif.log
24:
CN=inetOrgPerson,CN=Schema,CN=Configuration,DC=bacl,DC=net
Entry DN:
CN=inetOrgPerson,CN=Schema,CN=Configuration,DC=bacl,DC=net
Add error on line 333: Unwilling To Perform
The server side error is "Schema update failed: attribute
in may-contain does not exist."
23 entries modified successfully.
An error has occurred in the program

Seems like something is conflicting in the schema?
Has someone seen this yet? If so, is there a solution?
Regards,
Steve


.
 
E

Eric Fleischman [MSFT]

Hi Steve,

Call Cognos. They should have a script that resolves this.

~Eric

--
Eric Fleischman [MSFT]
Directory Services
This posting is provided "AS IS" with no warranties, and confers no rights.


Stephen Tukavkin said:
Hi Eric,

We run Exchange 5.5 at the moment...we are planning to
install Exchange 2003 when it arrives, but we need to
upgrade our schema to 2003 first. We are running Cognos
7.0. Is there a fix that you know of that Cognos has
issued yet?

Cheers,
Steve
-----Original Message-----
Hey Steve,

This error is telling me we have an application in the environment already
that has extended the schema and used either some of the required
lDAPDisplayNames or OID's that we use in the 2003 schema extension?

Do you have any applications that extend the schema? Common applications
that do this would be software from Cisco, maybe Apple stuff, Exchange,
Cognos, etc.

Please let us know any app's you have that are extending the schema.

Thanks!
~Eric

--
Eric Fleischman [MSFT]
Directory Services
This posting is provided "AS IS" with no warranties, and confers no rights.


Cannot run adprep successfully on schema master DC.
This is the error from %systemroot%\winnt\system32
\debug\logs\blah\ldif.log
24:
CN=inetOrgPerson,CN=Schema,CN=Configuration,DC=bacl,DC=net
Entry DN:
CN=inetOrgPerson,CN=Schema,CN=Configuration,DC=bacl,DC=net
Add error on line 333: Unwilling To Perform
The server side error is "Schema update failed: attribute
in may-contain does not exist."
23 entries modified successfully.
An error has occurred in the program

Seems like something is conflicting in the schema?
Has someone seen this yet? If so, is there a solution?
Regards,
Steve


.
 
S

Steve Tukavkin

This is the solution:

Before upgrading Active Directory for Windows 2003, run
the ads_update.exe utility to modify the Cognos schema and
data in preparation for the Windows 2003 upgrade. This
utility must be run against the directory server schema
master.

The ads_update.exe file is located in the \cer3\bin
directory as well as the CD in the Support Files\Microsoft
directory.

For a full list of parameters for this utility type
ads_update -h.

-----Original Message-----
Hi Steve,

Call Cognos. They should have a script that resolves this.

~Eric

--
Eric Fleischman [MSFT]
Directory Services
This posting is provided "AS IS" with no warranties, and confers no rights.


Hi Eric,

We run Exchange 5.5 at the moment...we are planning to
install Exchange 2003 when it arrives, but we need to
upgrade our schema to 2003 first. We are running Cognos
7.0. Is there a fix that you know of that Cognos has
issued yet?

Cheers,
Steve
the
required schema
extension? extending
the schema. and
confers no rights. in
message
CN=inetOrgPerson,CN=Schema,CN=Configuration,DC=bacl,DC=net
CN=inetOrgPerson,CN=Schema,CN=Configuration,DC=bacl,DC=net


.
 
E

Eric Fleischman [MSFT]

Glad you got your hands on it. I had heard of this script from Cognos
before, but good to have the syntax. Thanks for the pointer.

Note, however, that it does not have to be the Cognos schema extensions that
cause this issue. I have seen others do the same, and in fact you get the
same error on top of it. Your case is one of many that result in that error,
but root cause in all of them is a schema extension that used stuff in the
MS OID space.

~Eric


--
Eric Fleischman [MSFT]
Directory Services
This posting is provided "AS IS" with no warranties, and confers no rights.


Steve Tukavkin said:
This is the solution:

Before upgrading Active Directory for Windows 2003, run
the ads_update.exe utility to modify the Cognos schema and
data in preparation for the Windows 2003 upgrade. This
utility must be run against the directory server schema
master.

The ads_update.exe file is located in the \cer3\bin
directory as well as the CD in the Support Files\Microsoft
directory.

For a full list of parameters for this utility type
ads_update -h.

-----Original Message-----
Hi Steve,

Call Cognos. They should have a script that resolves this.

~Eric

--
Eric Fleischman [MSFT]
Directory Services
This posting is provided "AS IS" with no warranties, and confers no rights.


Hi Eric,

We run Exchange 5.5 at the moment...we are planning to
install Exchange 2003 when it arrives, but we need to
upgrade our schema to 2003 first. We are running Cognos
7.0. Is there a fix that you know of that Cognos has
issued yet?

Cheers,
Steve

-----Original Message-----
Hey Steve,

This error is telling me we have an application in the
environment already
that has extended the schema and used either some of the
required
lDAPDisplayNames or OID's that we use in the 2003 schema
extension?

Do you have any applications that extend the schema?
Common applications
that do this would be software from Cisco, maybe Apple
stuff, Exchange,
Cognos, etc.

Please let us know any app's you have that are extending
the schema.

Thanks!
~Eric

--
Eric Fleischman [MSFT]
Directory Services
This posting is provided "AS IS" with no warranties, and
confers no rights.


message
Cannot run adprep successfully on schema master DC.
This is the error from %systemroot%\winnt\system32
\debug\logs\blah\ldif.log
24:

CN=inetOrgPerson,CN=Schema,CN=Configuration,DC=bacl,DC=net
Entry DN:

CN=inetOrgPerson,CN=Schema,CN=Configuration,DC=bacl,DC=net
Add error on line 333: Unwilling To Perform
The server side error is "Schema update failed:
attribute
in may-contain does not exist."
23 entries modified successfully.
An error has occurred in the program

Seems like something is conflicting in the schema?
Has someone seen this yet? If so, is there a solution?
Regards,
Steve


.


.
 
E

Eric Fleischman [MSFT]

That file was a file provided by Cognos, not Microsoft. It was their schema
extension that needed modifiication so it is only appropriate that they
wrote the fix, not us.

~Eric
 

Ask a Question

Want to reply to this thread or ask your own question?

You'll need to choose a username for the site, which only take a couple of moments. After that, you can post your question and our members will help you out.

Ask a Question

Top