2.2.12 SyncConfig-refresh-schema

This XML element is an identity attribute. This XML element provides a mechanism to have the management agent obtain its schema and populate the SyncConfig-schema XML element. The value of this XML element is an integer with values of "0" and "1". When the value of this XML element is set to the literal string "1" by a client in a Create or Put operation, the management agent will attempt to discover the schema from the connected data source using the credentials provided in this management agent’s configuration (see management agent-partition-data in section 2.2.31). If successful, the SyncConfig-schema XML element of the object will be updated by the server with the latest schema, and a value of "0" will replace the value of this XML element in the object which is visible to a client if it subsequently performs a Get operation on the object. If an error occurs, or if is not a capability of the indicated management agent as defined in the table that follows, the schema refresh Put operation returns a fault as specified in [MS-UPSCP] section 2.2.2.20 or section 2.2.2.21 and a value of "0" is stored for this XML element.

The XML schema of this identity attribute when transferred as an identity attribute value is defined as follows:

 <?xml version="1.0" encoding="utf-8"?>
 <xs:schema xmlns:xs="http://www.w3.org/2001/XMLSchema"
    xmlns:rm="http://schemas.microsoft.com/2006/11/ResourceManagement"
    targetNamespace="http://schemas.microsoft.com/2006/11/ResourceManagement">
   <xs:element name="SyncConfig-refresh-schema" type="xs:integer" />
 </xs:schema>

The following table illustrates management agents with the capability of refreshing the schema:

SyncConfig-category

Capability of refreshing the schema

AD

Yes

iPlanet

Yes

eDirectory

Yes

IBMDS

Yes

LDIF

No

FIM

No

Extensible

No