You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@directory.apache.org by bu...@apache.org on 2013/06/17 01:16:06 UTC

svn commit: r865878 - in /websites/staging/directory/trunk/content: ./ apacheds/basic-ug/2.3.1-adding-schema-elements.html

Author: buildbot
Date: Sun Jun 16 23:16:05 2013
New Revision: 865878

Log:
Staging update by buildbot for directory

Modified:
    websites/staging/directory/trunk/content/   (props changed)
    websites/staging/directory/trunk/content/apacheds/basic-ug/2.3.1-adding-schema-elements.html

Propchange: websites/staging/directory/trunk/content/
------------------------------------------------------------------------------
--- cms:source-revision (original)
+++ cms:source-revision Sun Jun 16 23:16:05 2013
@@ -1 +1 @@
-1493608
+1493610

Modified: websites/staging/directory/trunk/content/apacheds/basic-ug/2.3.1-adding-schema-elements.html
==============================================================================
--- websites/staging/directory/trunk/content/apacheds/basic-ug/2.3.1-adding-schema-elements.html (original)
+++ websites/staging/directory/trunk/content/apacheds/basic-ug/2.3.1-adding-schema-elements.html Sun Jun 16 23:16:05 2013
@@ -178,100 +178,83 @@ objectClasses: ( 2.5.6.6 NAME 'perso
 **Obtaining a PEN**
 You can ask for your own PEN (Private Enterprise Number) here : http://pen.iana.org/pen/PenApplication.page
 It takes a few weeks to have a private OID assigned to you, so be patient, or do it early !
-<DIV>
-
-## A simple example
-
-The goal is to store ship entries in our directory, backing the "Seven Seas" example used throughout the Basic User's Guide. There are no schema elements shipped with ApacheDS covering our naval requirements. So we add some.
-
-Here is a sample entry for a ship in LDIF:
-
-    ::: text
-    dn: cn=HMS Victory,ou=ships,o=sevenSeas
-    objectClass: top
-    objectClass: ship
-    cn: HMS Victory
-    numberOfGuns: 104
-    description: a ship of the line of the Royal Navy
-    description: built between 1759 and 1765
-
-A ship entry is comprised of a mandatory value for common name (cn) of the ship, description values and the number of guns (numberOfGuns). Thus a new object class ship and a new attribute type numberOfGuns have to be added to the schema. There are different ways to accomplish the task. In any case, we have to add the attribute type first, because the object class refers to it.
-
-#### attribute type numberOfGuns
-
-Here is the definition of our custom attribute type numberOfGuns formatted according to RFC 4512.
-
-    ::: text
-    ( 1.3.6.1.4.1.18060.0.4.3.2.1 
-     NAME 'numberOfGuns'  DESC 'Number of guns of a ship'
-     EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 
-     SINGLE-VALUE 
-    )
-
-#### object class ship
-
-Custom object class ship is defined as follows
-
-    ::: text
-    ( 1.3.6.1.4.1.18060.0.4.3.3.1 
-     NAME 'ship' DESC 'An entry which represents a ship' 
-     SUP top STRUCTURAL 
-     MUST cn MAY ( numberOfGuns $ description ) 
-    )
-
-## Using Apache Directory Studio Schema Editor to load the new schema elements
-
-A very convenient way to add your own schema elements to Apache Directory Server is to use the Schema Editor of Apache Directory Studio. It is even possible to define/design them within the UI, but we opt here use a prepared file in OpenLDAP format and import it using Studio. This is a good choice if you have the schema to add already described that way.
-
-Our file sevenSeas.schema looks like this:
-
-    ::: text
-    attributetype ( 1.3.6.1.4.1.18060.0.4.3.2.1 
-            NAME 'numberOfGuns' 
-            DESC 'Number of guns of a ship'
-            EQUALITY integerMatch
-            SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 
-            SINGLE-VALUE 
-     )
-    objectclass ( 1.3.6.1.4.1.18060.0.4.3.3.1 
-            NAME 'ship'
-            DESC 'An entry which represents a ship' 
-            SUP top 
-            STRUCTURAL 
-            MUST cn 
-            MAY ( numberOfGuns $ description ) 
-     )
-
-In Eclipse with the Apache Directory Studio plugins installed (or alternatively the standalone RCP application of Apache Directory Studio, if you prefer this), open the Schemas Editor :
-
-![Schema Editor](images/schema-editor.png)
+</DIV>
 
-Now, create a new schema project. Here, you have a choice :
+<h2 id="a-simple-example">A simple example</h2>
+<p>The goal is to store ship entries in our directory, backing the "Seven Seas" example used throughout the Basic User's Guide. There are no schema elements shipped with ApacheDS covering our naval requirements. So we add some.</p>
+<p>Here is a sample entry for a ship in LDIF:</p>
+<div class="codehilite"><pre>::: text
+dn: cn=HMS Victory,ou=ships,o=sevenSeas
+objectClass: top
+objectClass: ship
+cn: HMS Victory
+numberOfGuns: 104
+description: a ship of the line of the Royal Navy
+description: built between 1759 and 1765
+</pre></div>
+
+
+<p>A ship entry is comprised of a mandatory value for common name (cn) of the ship, description values and the number of guns (numberOfGuns). Thus a new object class ship and a new attribute type numberOfGuns have to be added to the schema. There are different ways to accomplish the task. In any case, we have to add the attribute type first, because the object class refers to it.</p>
+<h4 id="attribute-type-numberofguns">attribute type numberOfGuns</h4>
+<p>Here is the definition of our custom attribute type numberOfGuns formatted according to RFC 4512.</p>
+<div class="codehilite"><pre>::: text
+( 1.3.6.1.4.1.18060.0.4.3.2.1 
+ NAME &#39;numberOfGuns&#39;  DESC &#39;Number of guns of a ship&#39;
+ EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 
+ SINGLE-VALUE 
+)
+</pre></div>
+
+
+<h4 id="object-class-ship">object class ship</h4>
+<p>Custom object class ship is defined as follows</p>
+<div class="codehilite"><pre>::: text
+( 1.3.6.1.4.1.18060.0.4.3.3.1 
+ NAME &#39;ship&#39; DESC &#39;An entry which represents a ship&#39; 
+ SUP top STRUCTURAL 
+ MUST cn MAY ( numberOfGuns $ description ) 
+)
+</pre></div>
+
+
+<h2 id="using-apache-directory-studio-schema-editor-to-load-the-new-schema-elements">Using Apache Directory Studio Schema Editor to load the new schema elements</h2>
+<p>A very convenient way to add your own schema elements to Apache Directory Server is to use the Schema Editor of Apache Directory Studio. It is even possible to define/design them within the UI, but we opt here use a prepared file in OpenLDAP format and import it using Studio. This is a good choice if you have the schema to add already described that way.</p>
+<p>Our file sevenSeas.schema looks like this:</p>
+<div class="codehilite"><pre>::: text
+attributetype ( 1.3.6.1.4.1.18060.0.4.3.2.1 
+        NAME &#39;numberOfGuns&#39; 
+        DESC &#39;Number of guns of a ship&#39;
+        EQUALITY integerMatch
+        SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 
+        SINGLE-VALUE 
+ )
+objectclass ( 1.3.6.1.4.1.18060.0.4.3.3.1 
+        NAME &#39;ship&#39;
+        DESC &#39;An entry which represents a ship&#39; 
+        SUP top 
+        STRUCTURAL 
+        MUST cn 
+        MAY ( numberOfGuns $ description ) 
+ )
+</pre></div>
+
+
+<p>In Eclipse with the Apache Directory Studio plugins installed (or alternatively the standalone RCP application of Apache Directory Studio, if you prefer this), open the Schemas Editor :</p>
+<p><img alt="Schema Editor" src="images/schema-editor.png" /></p>
+<p>Now, create a new schema project. Here, you have a choice :
  * either you create a offline schema project
- * or you create a project that will pull the schema from an existing ApacheDS server (it must be running, and a connection must have been created in Studio)
-
-### Offline schema project
-
-You need to create a new schema project, and to select the targeted server (either ApacheDS or OpenLDAP) :
-
-![Select target server](images/select-target-server.png)
-
-Then select all the schema you want to use this is necessary if you are to extend an AttributeType or an ObjectClass in your own schema)
-
-### Connected schema project
-
-In this case, you will see all the existing schema in the ApacheDS server you are connected to :
-
-![Connected Schema Project](images/connected-schema-project.png)
-
-### Creating the new schema
-
-Create the new schema you want to add by clicking on the 'schema creation' icon, as shown in the following picture :
-
-![Create Schema](images/create-schema.png)
-
-Now, you can add the Attribute Type or ObjectClasses you need in this added schema (see how to create schema elements in Apache Directory Studio documentation).
-
+ * or you create a project that will pull the schema from an existing ApacheDS server (it must be running, and a connection must have been created in Studio)</p>
+<h3 id="offline-schema-project">Offline schema project</h3>
+<p>You need to create a new schema project, and to select the targeted server (either ApacheDS or OpenLDAP) :</p>
+<p><img alt="Select target server" src="images/select-target-server.png" /></p>
+<p>Then select all the schema you want to use this is necessary if you are to extend an AttributeType or an ObjectClass in your own schema)</p>
+<h3 id="connected-schema-project">Connected schema project</h3>
+<p>In this case, you will see all the existing schema in the ApacheDS server you are connected to :</p>
+<p><img alt="Connected Schema Project" src="images/connected-schema-project.png" /></p>
+<h3 id="creating-the-new-schema">Creating the new schema</h3>
+<p>Create the new schema you want to add by clicking on the 'schema creation' icon, as shown in the following picture :</p>
+<p><img alt="Create Schema" src="images/create-schema.png" /></p>
+<p>Now, you can add the Attribute Type or ObjectClasses you need in this added schema (see how to create schema elements in Apache Directory Studio documentation).</p>
 <DIV class="warning" markdown="1">
 Sadly, in this version, the modifications you have made on a schema won't be injected into the server. In fact, the existing schemas are loaded from the server, and every modification is applied locally, not on the remote server.