Version:

MarketplaceSupport

Overview

The default schema is contained in two LDIF files. They are, ldapschema_00.ldif and ldapschema_01.ldif. Radiant Logic specific object classes and attributes found in these files are assigned identifiers (oid) prefixed with 1.3.6.1.4.1.40747.1.X for attributes and 1.3.6.1.4.1.40747.2.X for object classes.


Extending the Directory Schema

You can extend the schema in three different ways. Each is summarized below and further described in its own section after.

  • Uploading an LDIF file that contains the new object classes and attributes. This file should be named ldapschema_<2 digit number greater than the existing file names>.ldif. After restarting the RadiantOne service, the new schema information is loaded into the server. Restart the service from the Environment Operations Center.
  • Extending the Schema with Objects and Attributes from metadata extracted from existing identity data sources.
  • Creating new object classes and attributes in the Control Panel.

Extending the Schema with Objects and Attributes from an LDIF File

The LDIF file should be properly named, formatted, and uploaded using Control Panel > Setup > Directory Namespace > Directory Schema.

Extend Schema from LDIF File

The name of the LDIF file should be ldapschema_<any 2 digit number greater than the existing file names>.ldif. For example, the following schema files already exist by default: ldapschema_00.ldif, ldapschema_01.ldif, and ldapschema_05.ldif, so a new schema file could be ldapschema_03.ldif (any unused 2 digit number could be used).


Extending the Schema with Objects and Attributes from Existing Identity Sources

The metadata from any backend that is virtualized by RadiantOne is maintained in a file with an .orx extension. All .orx files are shown in the Control Panel > Setup > Directory Namespace > Directory Schema > EXTEND FROM ORX section. If you extracted a new schema in Data Catalog, and it does not appear in the list, click REFRESH. To add the object classes and attributes contained in a file to the RadiantOne Directory schema, click + next to the schema name. This lists the schema file in the table on the right. After all schema files have been added click GENERATE.

ORX Files Available for Extending RadiantOne Directory Schema

The object classes and attributes contained in the selected files are added to the RadiantOne schema and can be viewed from the Control Panel > Setup > Directory Namespace > Directory Schema > LDAP Schema section.

Remove ORX Schema From Directory Schema


Extending the RadiantOne Schema with New Objects and Attributes from the Main Control Panel

Object classes and attributes can be manually defined from the Control Panel > Setup > Directory Namespace > Directory Schema > LDAP Schema section.

Manually Defining New Object Classes and Attributes

Create Object Class

  1. Go to the Control Panel > Setup > Directory Namespace > Directory Schema > LDAP Schema section.
  2. Select the OBJECT CLASSES sub-section.
  3. Click +ADD OBJECT CLASS.
  4. An auxiliary object class is one that does not define the core type of an entry, but defines additional characteristics of that entry. If the object class you are creating should be auxiliary, check the Auxiliary Object Class option.
  5. Enter a name for the object class, parent/super class (if it inherits from an existing object class), and OID (optional). Using the +ATTRIBUTE buttons, declare which attributes are required and which are optional.
  6. Click OK to add the new object class to the RadiantOne Directory schema.

Delete Object Class

  1. Go to the Control Panel > Setup > Directory Namespace > Directory Schema > LDAP Schema section.
  2. Select the OBJECT CLASSES sub-section.
  3. Select the object class to be deleted in the list.
  4. Click DELETE
  5. Click DELETE to confirm the removal. Click CANCEL to keep to the object class.

Delete Object Class

Create Attribute

  1. Go to the Control Panel > Setup > Directory Namespace > Directory Schema > LDAP Schema section.
  2. Select the ATTRIBUTES sub-section.
  3. Expand the User-defined attributes section.
  4. Click +ADD.
  5. Enter new attribute name, OID (optional), attribute aliases (optional), description (optional), and syntax (from the drop-down list).
  6. Check whether the attribute allows multi-values.
  7. Click ADD to add the new attribute to the RadiantOne Directory schema.

Delete Attribute

  1. Go to the Control Panel > Setup > Directory Namespace > Directory Schema > LDAP Schema section.
  2. Select the ATTRIBUTES sub-section.
  3. Expand the User-defined attributes section.
  4. Locate the attribute to be removed in the table.
  5. Click the delete icon inline with the attribute.
  6. Click DELETE to confirm the removal. Click CANCEL to keep the attribute.

Delete Attribute


Requesting the Schema Associated with Entries - subschemaSubentry

The subschemaSubentry attribute is an operational attribute that is returned by RadiantOne for every entry in the directory when it is specifically requested. The value of the subschemaSubentry attribute is the DN of the entry that contains schema information for this entry. An example of an LDAP search issued from the Control Panel > Manage > Directory Browser with subschemaSubentry requested is shown below.

Requesting subschemaSubentry

An example of the search result for a selected entry is shown below.

Returning subschemaSubentry

IN THIS PAGE