Return-Path: X-Original-To: apmail-directory-users-archive@www.apache.org Delivered-To: apmail-directory-users-archive@www.apache.org Received: from mail.apache.org (hermes.apache.org [140.211.11.3]) by minotaur.apache.org (Postfix) with SMTP id 013B6DB12 for ; Mon, 20 Aug 2012 11:12:26 +0000 (UTC) Received: (qmail 31713 invoked by uid 500); 20 Aug 2012 11:12:25 -0000 Delivered-To: apmail-directory-users-archive@directory.apache.org Received: (qmail 31474 invoked by uid 500); 20 Aug 2012 11:12:23 -0000 Mailing-List: contact users-help@directory.apache.org; run by ezmlm Precedence: bulk List-Help: List-Unsubscribe: List-Post: List-Id: Reply-To: users@directory.apache.org Delivered-To: mailing list users@directory.apache.org Received: (qmail 31448 invoked by uid 99); 20 Aug 2012 11:12:22 -0000 Received: from nike.apache.org (HELO nike.apache.org) (192.87.106.230) by apache.org (qpsmtpd/0.29) with ESMTP; Mon, 20 Aug 2012 11:12:22 +0000 X-ASF-Spam-Status: No, hits=-0.7 required=5.0 tests=RCVD_IN_DNSWL_LOW,SPF_PASS X-Spam-Check-By: apache.org Received-SPF: pass (nike.apache.org: domain of pajbam@gmail.com designates 74.125.82.42 as permitted sender) Received: from [74.125.82.42] (HELO mail-wg0-f42.google.com) (74.125.82.42) by apache.org (qpsmtpd/0.29) with ESMTP; Mon, 20 Aug 2012 11:12:13 +0000 Received: by wgbfm10 with SMTP id fm10so3290108wgb.1 for ; Mon, 20 Aug 2012 04:11:53 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=sender:content-type:mime-version:subject:from:in-reply-to:date :content-transfer-encoding:message-id:references:to:x-mailer; bh=npZhRCT9tmcFQyw7jLmIN7rjZ49rhnh2xcnUV+sEDxE=; b=c88JRLxM5I94CEqvXaK+uB5+DhK/Qi8vGapQ1+jJxW1KzLhRtLlRS23l/a4WQ5ocSE uzHJyM2f+rzmsk2RugvL6cTHf3HiMqTWMSl1alvlo3b2PCCt0PGWI3rG0vG1IZDi+u/O o9ib7g/SIRVSRnEihFdLEwZmdicOzIr4zgDGP3C3k72Kb1FY5hmgw3jPHdp5O5lgOHoU CB6OlqsLXlDf1uyllS7ZuG90aXw5pKpnWFWxCg6pxKHIm+c8auo8ZZW0gkQeT6JbIuIP rt0C3Ijhu34qf5EbGtm4rQx+wmC5pnimxaqYmsy7cvHmyqicJWKAFWiwMXm/svmv+Vyt yt1g== Received: by 10.216.239.207 with SMTP id c57mr6882274wer.3.1345461113101; Mon, 20 Aug 2012 04:11:53 -0700 (PDT) Received: from [192.168.0.10] (lon92-10-78-226-4-211.fbx.proxad.net. [78.226.4.211]) by mx.google.com with ESMTPS id z11sm40884899wiv.10.2012.08.20.04.11.51 (version=TLSv1/SSLv3 cipher=OTHER); Mon, 20 Aug 2012 04:11:52 -0700 (PDT) Sender: Pierre-Arnaud Marcelot Content-Type: text/plain; charset=iso-8859-1 Mime-Version: 1.0 (Apple Message framework v1278) Subject: Re: Auto push schemas to server? From: Pierre-Arnaud Marcelot In-Reply-To: Date: Mon, 20 Aug 2012 13:11:50 +0200 Content-Transfer-Encoding: quoted-printable Message-Id: References: To: users@directory.apache.org, vlad florentino X-Mailer: Apple Mail (2.1278) Hi, Unfortunately, this is not possible right now. But we've had this in the pipeline for a long time now. It is already partially implemented and usable in the sense that you can = (at least) get the schema from a running server via the LDAP protocol = using a connection. The other side of the story, which is pushing the modifications back to = the server, is halfway done but this is not obvious because editing the = schema is something very dangerous and we really want to polish this = feature before going live, since having an inconsistent schema can very = badly break a server. We already have a few UI elements to graphically display the schema = modifications to the user before committing the changes to the server = but it's that part which is not the easiest because it defers from = server to server. ApacheDS and OpenLDAP does not store their schemas at = the same location and in the same format as an example. Furthermore, = there are some server which doesn't even support online = editing/replacement of schema. So, the short answer would be: No, it's not possible at the moment. = *But*, we've identified this need and already implemented some of the = required components. We just need more time to polish this feature a = little more and prepare all the adaptations that required on each server = we'd like to support (ApacheDS obviously, but probably OpenLDAP too). Maybe you have some spare time to share and want to help us build this = kind of feature. Regards, Pierre-Arnaud On 19 ao=FBt 2012, at 19:08, vlad florentino wrote: > Hello, >=20 > Is it possible to edit OpenLDAP schema files from Apache Directory = Studio > such that those schemas are automatically pushed onto the server from > within ADS? >=20 > Currently, I'm having to go through this process to create schema = content > that I can use in my directory: > 1 - Edit schema to add objectclasses/attributes > 2 - Export them to the local filesystem from ADS > 3 - Upload them to the server > 4 - Run a script on the uploaded data, to turn it from the ADS = exported > format, to the new OpenLDAP format (LDIF). > 5 - Restart the OpenLDAP > 6 - Refresh ADS to get the new schemas >=20 > If what I'm asking is possible, then the steps after #1 would be = automatic, > as the schema is edited and saved/pushed. >=20 > Regards, > Vlad