Return-Path: Delivered-To: apmail-directory-users-archive@www.apache.org Received: (qmail 52138 invoked from network); 2 Jul 2008 07:39:45 -0000 Received: from hermes.apache.org (HELO mail.apache.org) (140.211.11.2) by minotaur.apache.org with SMTP; 2 Jul 2008 07:39:45 -0000 Received: (qmail 86758 invoked by uid 500); 2 Jul 2008 07:39:46 -0000 Delivered-To: apmail-directory-users-archive@directory.apache.org Received: (qmail 86719 invoked by uid 500); 2 Jul 2008 07:39:46 -0000 Mailing-List: contact users-help@directory.apache.org; run by ezmlm Precedence: bulk List-Help: List-Unsubscribe: List-Post: List-Id: Reply-To: users@directory.apache.org Delivered-To: mailing list users@directory.apache.org Received: (qmail 86708 invoked by uid 99); 2 Jul 2008 07:39:46 -0000 Received: from athena.apache.org (HELO athena.apache.org) (140.211.11.136) by apache.org (qpsmtpd/0.29) with ESMTP; Wed, 02 Jul 2008 00:39:46 -0700 X-ASF-Spam-Status: No, hits=2.0 required=10.0 tests=HTML_MESSAGE,SPF_PASS X-Spam-Check-By: apache.org Received-SPF: pass (athena.apache.org: domain of pajbam@gmail.com designates 209.85.198.228 as permitted sender) Received: from [209.85.198.228] (HELO rv-out-0506.google.com) (209.85.198.228) by apache.org (qpsmtpd/0.29) with ESMTP; Wed, 02 Jul 2008 07:38:54 +0000 Received: by rv-out-0506.google.com with SMTP id g37so279991rvb.25 for ; Wed, 02 Jul 2008 00:39:15 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:message-id:date:from:sender :to:subject:in-reply-to:mime-version:content-type:references :x-google-sender-auth; bh=eSMGtFWb5JlhpzLlxjx+aJLN+ys7r94cefKaC9q5Iyg=; b=ja/OwphaDRW5g8iAPI0zod2k+FNgYS7oIf+W1eA96/8EQ8f4AHseHiSYx4TxzNdsvi QANRiEYOITU+CyM5CdgTcWvl67WC2QXVATHucp1VJl7QgLHmlNNkRtMN8pY/++ApomM8 6BYijI1609GG67Q27bmUQ+pIVPZaGVVIwC5v0= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=message-id:date:from:sender:to:subject:in-reply-to:mime-version :content-type:references:x-google-sender-auth; b=BiqdgmeONa7n24vPIqhDy9Dcy5TuyY/FeTKY4m+eeh20218N8C8Xnlcptju07jbLNt TVC7ivAps2gYeXVY/6F85UB+pXW750PuvioWmlEqiutWnqMk/uKYNsELbXH511zI8Zum 3NQZvAAfNArPmQ4HrbtHqodU4S9inAH1kMJcg= Received: by 10.141.15.19 with SMTP id s19mr4217406rvi.124.1214984355111; Wed, 02 Jul 2008 00:39:15 -0700 (PDT) Received: by 10.141.51.17 with HTTP; Wed, 2 Jul 2008 00:39:15 -0700 (PDT) Message-ID: <98d8c0860807020039h120912efq27cab2ec9880f51@mail.gmail.com> Date: Wed, 2 Jul 2008 09:39:15 +0200 From: "Pierre-Arnaud Marcelot" Sender: pajbam@gmail.com To: users@directory.apache.org Subject: Re: export schema from ou=schema as OpenLDAP schema In-Reply-To: <486a50a8.09cc660a.54f2.ffffd133@mx.google.com> MIME-Version: 1.0 Content-Type: multipart/alternative; boundary="----=_Part_6596_6810452.1214984355100" References: <486a50a8.09cc660a.54f2.ffffd133@mx.google.com> X-Google-Sender-Auth: e69ffbcf080bf370 X-Virus-Checked: Checked by ClamAV on apache.org ------=_Part_6596_6810452.1214984355100 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit Content-Disposition: inline Hi, I think you should create the attribute types you added in the LDAP perspective, in the Schema Editor as well. This will you give you a complete functional schema that you can then export using the "Export as OpenLDAP file(s)" wizard in the Schema Editor perspective. Regards, Pierre-Arnaud On Tue, Jul 1, 2008 at 5:42 PM, DI Christoph Rettig < christoph.rettig@gmail.com> wrote: > Hi guys, I have created a schema file for Microsoft AD and then used the > schema editor to export this > schema as "Schemas for Apache DS" which I could then import into my server > into the ou=schema node. > > As the schema was not complete I added some attributes in the LDAP Browser > view (connected to Apache DS) directly by adding entries of > objectClass=metaAttributeType. > > Now I have a schema for Microsoft AD that works (I did not find any > official > schema for AD, that's > why I created my own one) and would like to export this back into an > OpenLDAP schema file of the form > > attributetype ( 1.3.6.1.4.1.7114.2.1.10 NAME 'changetype' > DESC 'AD ubiquitous changetype attribute' > EQUALITY caseIgnoreIA5Match > SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{8} SINGLE-VALUE ) > . > > objectclass ( 1.3.6.1.4.1.7114.2.2.10 > NAME 'user' > SUP organizationalPerson > STRUCTURAL > MUST ( objectSid $ objectClass $ cn ) > MAY ( > accountExpires $ > aCSPolicyName $ > adminCount $ > .. > > but I did not find a way to create this sort of output. In the LDAP Brower > I > only have export as LDIF > available. > > Is there a way to do this? How can I export the schemas for Apache DS into > a > textual form that can be > understood by other LDAP servers? > > regards, Chris > > .......... > DI Christoph Rettig > > Baumgasse 13/1/5 > A-1030Wien > > email: christoph.rettig@gmail.com > mobile: +43 699 177 50473 > web: http://www.logic.at/people/goth/ > > > > ------=_Part_6596_6810452.1214984355100--