User Ratings

★★★★★
★★★★
★★★
★★
1
0
0
0
0
ease 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 4 / 5
features 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 5 / 5
design 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 3 / 5
support 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 1 / 5

Rate This Project
Login To Rate This Project

User Reviews

  • <p>What the heck is it with formating here? HTML also doesn't work<br /></p> >Markdown Syntax? <p>Hey, is there a way to contact the developers?</p> <p>The only email-address I found has been blocked due to inactivity.</ p> OK, I'll give my HowTo convert the mozilla*.schema to ldif here. How To convert the mozilla*.schema to ldif 2013-08-16 Ingo: initial documentation OpenLDAP 2.3 and later have transitioned to using a dynamic runtime configuration engine. For this to use you have to convert mozillaAddressBookEntry.schema and mozillaOrgPerson.schema to ldif formated files and add them to the cn=schema,cn=config in your openldap server. Here is how I did it on a debian wheezy box. First copy mozillaAddressBookEntry.schema and mozillaOrgPerson.schema to /etc/ldap/schema/. It isn't really necessary but only to keep the schemas for your configuration together. ~$ sudo cp mozilla*.schema /etc/ldap/schema/ Create a working directory eg.: ~$ mkdir sch2ldif/ && cd sch2ldif/ Create a configuration file for the conversation: ~$ echo "include /etc/ldap/schema/core.schema" >sch2ldif.conf ~$ echo "include /etc/ldap/schema/cosine.schema" >>sch2ldif.conf ~$ echo "include /etc/ldap/schema/inetorgperson.schema" >>sch2ldif.conf ~$ echo "include /etc/ldap/schema/mozillaAddressBookEntry.schema" >>sch2ldif.conf ~$ echo "include /etc/ldap/schema/mozillaOrgPerson.schema" >>sch2ldif.conf Schema rely upon other schema in a tree structure which is why you need three extra schema besides the two for Thunderbird. The first three schema almost certainly are included with your LDAP server. Now convert them to ldif in place: ~$ /usr/sbin/slaptest -f sch2ldif.conf -F . Go to the converted ldifs and rename them for further use: ~$ cd cn\=config/cn\=schema/ ~$ mv cn={3}mozillaaddressbookentry.ldif mozillaAddressBookEntry.ldif ~$ mv cn={4}mozillaorgperson.ldif mozillaOrgPerson.ldif Now edit both files. You only need lines beginning with: dn: objectClass: cn: olcAttributeTypes: olcObjectClasses: ALL OTHER LINES MUST BE DELETED, e.g. structuralObjectClass: etc. In mozillaAddressBookEntry.ldif change: dn: cn={3}mozillaaddressbookentry to dn: cn=mozillaAddressBookEntry,cn=schema,cn=config cn: {3}mozillaaddressbookentry to cn: mozillaAddressBookEntry In mozillaOrgPerson.ldif change: dn: cn={4}mozillaorgperson to dn: cn=mozillaOrgPerson,cn=schema,cn=config cn: {4}mozillaorgperson to cn: mozillaOrgPerson Now add them to your cn=config database. I did it in a local console on my ldap server with root rights (sudo) and the local linux socket connection (-H ldapi:///). This is default on my wheezy box. You may need another authentication (e.g. cn=admin,cn=config or so) and/or connection who are able to modify your cn=config database. ~$ sudo ldapadd -Y EXTERNAL -H ldapi:/// -f mozillaAddressBookEntry.ldif ~$ sudo ldapadd -Y EXTERNAL -H ldapi:/// -f mozillaOrgPerson.ldif and move them in place for documentation: ~$ sudo mv mozilla*.ldif /etc/ldap/schema/ That's it. Many thanks to Stefano Mosconi for his advice on: stezz.blogspot.de/2012/05/how-to-add-new-schema-to-openldap-24.html
  • Previous
  • You're on page 1
  • Next