minimal update of the LDAP docu

This commit is contained in:
Ralf Becker 2006-06-07 22:27:22 +00:00
parent 9eca4904e0
commit 02cfb662e8
9 changed files with 4 additions and 1030 deletions

View File

@ -1,99 +1,8 @@
/* $Id$ */
# (C) 2001-2004 Miles Lott <milos@groupwhere.org>
# Redistribution and use in original text and binary forms, with or
# without modification, are permitted provided that the following
# conditions are met:
#
# 1. Redistributions of this schema and/or documentation must retain
# the above copyright notice, this list of conditions and the
# following disclaimer.
# 2. Redistributions in binary form must reproduce the above copyright notice,
# this list of conditions and the following disclaimer in the documentation
# and/or other materials provided with the distribution.
# 3. The name of the author may not be used to endorse or promote products
# derived from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
# IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED
# WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE
# DISCLAIMED. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT,
# INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES
# (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR
# SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
# HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
# STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING
# IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
# POSSIBILITY OF SUCH DAMAGE.
eGroupWare needs no more special LDAP schemas since version 1.3.007:
This directory contains schema files for use the with various
LDAP servers to which we have access. Openldap 1.X is very
forgiving, and it is not required to load this schema in all
cases. Openldap 2.X is less forgiving and requires schema
definitions for all objectclasses and attributes.
Openldap 1.X:
The following are for use with openldap 1.X:
phpgw.oc.conf defines the phpgwAccount objectclass
phpgw.at.conf defines our special attributes
They should be copied to /etc/openldap and added to
/etc/openldap/slapd.conf AFTER other similar include lines:
include /etc/openldap/phpgw.oc.conf
include /etc/openldap/phpgw.at.conf
include /etc/openldap/phpgwcontact.oc.conf
include /etc/openldap/phpgwcontact.at.conf
Openldap 2.X:
The following are for use with openldap 2.X:
phpgwaccount.schema defines the phpgwAccount objectclass and our attributes
phpgwcontact.schema defines the phpgwContact objectclass and our attributes
These should be copied to /etc/openldap/schema and added to
/etc/openldap/slapd.conf AFTER other similar include lines. These files
rely on core.schema and cosine.schema at least:
include /etc/openldap/schema/phpgwaccount.schema
include /etc/openldap/schema/phpgwcontact.schema
You may need to adjust your indexes to the following:
index default eq
index objectClass eq
index phpgwContactOwner pres,eq,sub
index uidNumber pres,eq
The Private Enterprise Code/OID for phpgroupware is 1.3.6.1.4.1.9554,
registered via IANA and assigned on May 16 2001. This is registered
under the name Clear River Technologies, LLC.
Netscape/iPlanet:
The following are for use with Netscape/iPlanet Directory Server:
iplanet/phpgw.at.conf defines our special attributes for accounts
iplanet/phpgw.oc.conf defines the phpgwAccount objectclass
iplanet/phpgwcontact.at.conf defines our special attributes for contacts
iplanet/phpgwcontact.oc.conf defines the phpgwContact objectclass
They should be copied to /usr/netscape/server4/slapd-HOST/config and added to
/usr/netscape/server4/slapd-HOST/config/slapd.conf AFTER other similar
include lines:
include /etc/openldap/phpgw.oc.conf
include /etc/openldap/phpgw.at.conf
include /etc/openldap/phpgwcontact.oc.conf
include /etc/openldap/phpgwcontact.at.conf
Novell eDirectory:
The following are for use with Novell eDirectory (EXPERIMENTAL):
phpgwaccount.nds.schema
phpgwcontact.nds.schema
- valid eGroupWare users have a posixAccount and shadowAccount object class.
- valid Groups have a posixGroup object class and store there members in the memberuid attribute.
Ralf

View File

@ -1,31 +0,0 @@
# (C) 2001-2004 Miles Lott <milos@groupwhere.org>
# Redistribution and use in original text and binary forms, with or
# without modification, are permitted provided that the following
# conditions are met:
#
# 1. Redistributions of this schema must retain the above copyright notice,
# this list of conditions and the following disclaimer.
# 2. Redistributions in binary form must reproduce the above copyright notice,
# this list of conditions and the following disclaimer in the documentation
# and/or other materials provided with the distribution.
# 3. The name of the author may not be used to endorse or promote products
# derived from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
# IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED
# WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE
# DISCLAIMED. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT,
# INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES
# (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR
# SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
# HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
# STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING
# IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
# POSSIBILITY OF SUCH DAMAGE.
attribute phpgwAccountLastLogin ces
attribute phpgwAccountLastLoginFrom ces
attribute phpgwLastPasswdChange ces
attribute phpgwAccountType ces
attribute phpgwAccountStatus ces
attribute phpgwAccountExpires ces

View File

@ -1,35 +0,0 @@
# (C) 2001-2004 Miles Lott <milos@groupwhere.org>
# Redistribution and use in original text and binary forms, with or
# without modification, are permitted provided that the following
# conditions are met:
#
# 1. Redistributions of this schema must retain the above copyright notice,
# this list of conditions and the following disclaimer.
# 2. Redistributions in binary form must reproduce the above copyright notice,
# this list of conditions and the following disclaimer in the documentation
# and/or other materials provided with the distribution.
# 3. The name of the author may not be used to endorse or promote products
# derived from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
# IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED
# WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE
# DISCLAIMED. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT,
# INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES
# (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR
# SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
# HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
# STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING
# IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
# POSSIBILITY OF SUCH DAMAGE.
objectclass phpgwAccount
requires
objectClass
allows
phpgwAccountLastLogin,
phpgwAccountLastLoginFrom,
phpgwLastPasswdChange,
phpgwAccountType,
phpgwAccountStatus,
phpgwAccountExpires

View File

@ -1,100 +0,0 @@
# $Id egroupware : phpgwaccount.schema,v 1.0 2000/07/29 01:53:16 milosch Exp $
# (C) 2001-2004 Miles Lott <milos@groupwhere.org>
# Redistribution and use in original text and binary forms, with or
# without modification, are permitted provided that the following
# conditions are met:
#
# 1. Redistributions of this schema and/or documentation must retain
# the above copyright notice, this list of conditions and the
# following disclaimer.
# 2. Redistributions in binary form must reproduce the above copyright notice,
# this list of conditions and the following disclaimer in the documentation
# and/or other materials provided with the distribution.
# 3. The name of the author may not be used to endorse or promote products
# derived from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
# IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED
# WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE
# DISCLAIMED. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT,
# INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES
# (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR
# SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
# HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
# STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING
# IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
# POSSIBILITY OF SUCH DAMAGE.
# lastlogin
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes: ( 1.3.6.1.4.1.9554.1
NAME 'phpgwAccountLastLogin'
DESC 'timestamp of last login'
EQUALITY integerMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
SINGLE-VALUE )
# lastloginfrom
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes: ( 1.3.6.1.4.1.9554.2
NAME 'phpgwAccountLastLoginFrom'
DESC 'IP address as a dotted decimal, eg. 192.168.1.1, omitting leading zeros'
EQUALITY caseIgnoreIA5Match
SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )
# lastpasswdchange
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes: ( 1.3.6.1.4.1.9554.3
NAME 'phpgwLastPasswdChange'
EQUALITY integerMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
SINGLE-VALUE )
# accounttype
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes: ( 1.3.6.1.4.1.9554.4
NAME 'phpgwAccountType'
DESC 'Single-char u/g for user/group'
EQUALITY caseExactIA5Match
SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
SINGLE-VALUE )
# status
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes: ( 1.3.6.1.4.1.9554.5
NAME 'phpgwAccountStatus'
DESC 'Single-char A/L for active/inactive'
EQUALITY caseExactIA5Match
SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
SINGLE-VALUE )
# expires
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes: ( 1.3.6.1.4.1.9554.6
NAME 'phpgwAccountExpires'
DESC 'timestamp for account expiration'
EQUALITY integerMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
SINGLE-VALUE )
# Objectclass definition for phpgwAccount
dn: cn=schema
changetype: modify
add: objectClasses
objectClasses: ( 1.3.6.1.4.1.9554.0 NAME 'phpgwAccount' SUP top AUXILIARY
DESC 'Abstraction of an account with phpgw attributes'
MAY ( phpgwAccountLastLogin $ phpgwAccountLastLoginFrom $ phpgwLastPasswdChange $ phpgwAccountType $ phpgwAccountStatus $ phpgwAccountExpires) )

View File

@ -1,79 +0,0 @@
# $Id egroupware : phpgwaccount.schema,v 1.0 2000/07/29 01:53:16 milosch Exp $
# (C) 2001-2004 Miles Lott <milos@groupwhere.org>
# Redistribution and use in original text and binary forms, with or
# without modification, are permitted provided that the following
# conditions are met:
#
# 1. Redistributions of this schema and/or documentation must retain
# the above copyright notice, this list of conditions and the
# following disclaimer.
# 2. Redistributions in binary form must reproduce the above copyright notice,
# this list of conditions and the following disclaimer in the documentation
# and/or other materials provided with the distribution.
# 3. The name of the author may not be used to endorse or promote products
# derived from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
# IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED
# WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE
# DISCLAIMED. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT,
# INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES
# (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR
# SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
# HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
# STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING
# IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
# POSSIBILITY OF SUCH DAMAGE.
# lastlogin
attributetype ( 1.3.6.1.4.1.9554.1
NAME 'phpgwAccountLastLogin'
DESC 'timestamp of last login'
EQUALITY integerMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
SINGLE-VALUE )
# lastloginfrom
attributetype ( 1.3.6.1.4.1.9554.2
NAME 'phpgwAccountLastLoginFrom'
DESC 'IP address as a dotted decimal, eg. 192.168.1.1, omitting leading zeros'
EQUALITY caseIgnoreIA5Match
SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )
# lastpasswdchange
attributetype ( 1.3.6.1.4.1.9554.3
NAME 'phpgwLastPasswdChange'
EQUALITY integerMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
SINGLE-VALUE )
# accounttype
attributetype ( 1.3.6.1.4.1.9554.4
NAME 'phpgwAccountType'
DESC 'Single-char u/g for user/group'
EQUALITY caseExactIA5Match
SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
SINGLE-VALUE )
# status
attributetype ( 1.3.6.1.4.1.9554.5
NAME 'phpgwAccountStatus'
DESC 'Single-char A/L for active/inactive'
EQUALITY caseExactIA5Match
SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
SINGLE-VALUE )
# expires
attributetype ( 1.3.6.1.4.1.9554.6
NAME 'phpgwAccountExpires'
DESC 'timestamp for account expiration'
EQUALITY integerMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
SINGLE-VALUE )
# Objectclass definition for phpgwAccount
objectclass ( 1.3.6.1.4.1.9554.0 NAME 'phpgwAccount' SUP top AUXILIARY
DESC 'Abstraction of an account with phpgw attributes'
MAY ( phpgwAccountLastLogin $ phpgwAccountLastLoginFrom $ phpgwLastPasswdChange $ phpgwAccountType $ phpgwAccountStatus $ phpgwAccountExpires) )

View File

@ -1,59 +0,0 @@
# (C) 2001-2004 Miles Lott <milos@groupwhere.org>
# Redistribution and use in original text and binary forms, with or
# without modification, are permitted provided that the following
# conditions are met:
#
# 1. Redistributions of this schema must retain the above copyright notice,
# this list of conditions and the following disclaimer.
# 2. Redistributions in binary form must reproduce the above copyright notice,
# this list of conditions and the following disclaimer in the documentation
# and/or other materials provided with the distribution.
# 3. The name of the author may not be used to endorse or promote products
# derived from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
# IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED
# WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE
# DISCLAIMED. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT,
# INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES
# (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR
# SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
# HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
# STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING
# IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
# POSSIBILITY OF SUCH DAMAGE.
attribute phpgwcontacttypeid ces
attribute phpgwcontactcatId ces
attribute phpgwcontactaccess ces
attribute phpgwcontactowner ces
attribute phpgwmiddlename ces
attribute phpgwprefix ces
attribute phpgwsuffix ces
attribute phpgwaudio bin
attribute phpgwbirthday ces
attribute phpgwtz ces
attribute phpgwgeo ces
attribute phpgwurl ces
attribute phpgwpublickey ces
attribute phpgwadronetype ces
attribute phpgwaddresslabel ces
attribute phpgwadrtwostreet ces
attribute phpgwadrtwolocality ces
attribute phpgwadrtworegion ces
attribute phpgwadrtwopostalcode ces
attribute phpgwadrtwocountryname ces
attribute phpgwadrtwotype ces
attribute phpgwvoicetelephonenumber tel
attribute phpgwmsgtelephonenumber tel
attribute phpgwpagertelephonenumber tel
attribute phpgwcelltelephonenumber tel
attribute phpgwbbstelephonenumber tel
attribute phpgwmodemtelephonenumber tel
attribute phpgwmobiletelephonenumber tel
attribute phpgwisdnphonenumber tel
attribute phpgwvideophonenumber tel
attribute phpgwpreferphone ces
attribute phpgwmailtype ces
attribute phpgwmailhome ces
attribute phpgwmailhometype ces

View File

@ -1,327 +0,0 @@
# $Id egroupware : phpgwcontact.schema,v 1.0 2000/07/29 01:53:16 milosch Exp $
# (C) 2001-2004 Miles Lott <milos@groupwhere.org>
# Redistribution and use in original text and binary forms, with or
# without modification, are permitted provided that the following
# conditions are met:
#
# 1. Redistributions of this schema and/or documentation must retain
# the above copyright notice, this list of conditions and the
# following disclaimer.
# 2. Redistributions in binary form must reproduce the above copyright notice,
# this list of conditions and the following disclaimer in the documentation
# and/or other materials provided with the distribution.
# 3. The name of the author may not be used to endorse or promote products
# derived from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
# IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED
# WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE
# DISCLAIMED. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT,
# INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES
# (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR
# SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
# HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
# STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING
# IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
# POSSIBILITY OF SUCH DAMAGE.
# REQUIRED
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes: ( 1.3.6.1.4.1.9554.100
NAME 'phpgwContactTypeId'
EQUALITY caseIgnoreMatch
SUBSTR caseIgnoreSubstringsMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{16}
SINGLE-VALUE )
# REQUIRED
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes: ( 1.3.6.1.4.1.9554.101
NAME 'phpgwContactCatId'
EQUALITY caseIgnoreMatch
SUBSTR caseIgnoreSubstringsMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{16})
# REQUIRED
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes: ( 1.3.6.1.4.1.9554.102
NAME 'phpgwContactAccess'
EQUALITY caseIgnoreMatch
SUBSTR caseIgnoreSubstringsMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024}
SINGLE-VALUE )
# REQUIRED
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes: ( 1.3.6.1.4.1.9554.103
NAME 'phpgwContactOwner'
EQUALITY numericStringMatch
SUBSTR numericStringSubstringsMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.36{16}
SINGLE-VALUE )
# BELOW ARE OPTIONAL
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes: ( 1.3.6.1.4.1.9554.105
NAME 'phpgwMiddlename'
SUP name )
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes: ( 1.3.6.1.4.1.9554.106
NAME 'phpgwPrefix'
SUP name )
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes: ( 1.3.6.1.4.1.9554.107
NAME 'phpgwSuffix'
SUP name )
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes: ( 1.3.6.1.4.1.9554.108
NAME 'phpgwAudio'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.4{25000} )
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes: ( 1.3.6.1.4.1.9554.109
NAME 'phpgwBirthday'
EQUALITY caseIgnoreMatch
SUBSTR caseIgnoreSubstringsMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024} )
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes: ( 1.3.6.1.4.1.9554.110
NAME 'phpgwTz'
EQUALITY integerMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
SINGLE-VALUE )
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes: ( 1.3.6.1.4.1.9554.111
NAME 'phpgwGeo'
EQUALITY integerMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
SINGLE-VALUE )
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes: ( 1.3.6.1.4.1.9554.112
NAME 'phpgwUrl'
EQUALITY caseIgnoreMatch
SUBSTR caseIgnoreSubstringsMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024} )
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes: ( 1.3.6.1.4.1.9554.113
NAME 'phpgwPublicKey'
EQUALITY caseIgnoreMatch
SUBSTR caseIgnoreSubstringsMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024} )
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes: ( 1.3.6.1.4.1.9554.114
NAME 'phpgwAdrOneType'
EQUALITY caseIgnoreMatch
SUBSTR caseIgnoreSubstringsMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024} )
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes: ( 1.3.6.1.4.1.9554.115
NAME 'phpgwAddressLabel'
EQUALITY caseIgnoreListMatch
SUBSTR caseIgnoreListSubstringsMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.41 )
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes: ( 1.3.6.1.4.1.9554.116
NAME 'phpgwAdrTwoStreet'
SUP street )
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes: ( 1.3.6.1.4.1.9554.117
NAME 'phpgwAdrTwoLocality'
SUP l )
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes: ( 1.3.6.1.4.1.9554.118
NAME 'phpgwAdrTwoRegion'
SUP st )
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes: ( 1.3.6.1.4.1.9554.119
NAME 'phpgwAdrTwoPostalCode'
SUP postalcode )
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes: ( 1.3.6.1.4.1.9554.120
NAME 'phpgwAdrTwoCountryName'
SUP friendlyCountryName )
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes: ( 1.3.6.1.4.1.9554.121
NAME 'phpgwAdrTwoType'
SUP phpgwAdrOneType )
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes: ( 1.3.6.1.4.1.9554.122
NAME 'phpgwVoiceTelephoneNumber'
SUP telephonenumber )
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes: ( 1.3.6.1.4.1.9554.123
NAME 'phpgwMsgTelephoneNumber'
SUP telephonenumber )
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes: ( 1.3.6.1.4.1.9554.124
NAME 'phpgwPagerTelephoneNumber'
SUP telephonenumber )
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes: ( 1.3.6.1.4.1.9554.125
NAME 'phpgwCellTelephoneNumber'
SUP telephonenumber )
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes: ( 1.3.6.1.4.1.9554.126
NAME 'phpgwBbsTelephoneNumber'
SUP telephonenumber )
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes: ( 1.3.6.1.4.1.9554.127
NAME 'phpgwModemTelephoneNumber'
SUP telephonenumber )
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes: ( 1.3.6.1.4.1.9554.128
NAME 'phpgwMobileTelephoneNumber'
SUP telephonenumber )
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes: ( 1.3.6.1.4.1.9554.129
NAME 'phpgwIsdnphoneNumber'
SUP telephonenumber )
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes: ( 1.3.6.1.4.1.9554.130
NAME 'phpgwVideophoneNumber'
SUP telephonenumber )
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes: ( 1.3.6.1.4.1.9554.131
NAME 'phpgwPreferPhone'
EQUALITY caseExactIA5Match
SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes: ( 1.3.6.1.4.1.9554.132
NAME 'phpgwMailType'
EQUALITY caseExactIA5Match
SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes: ( 1.3.6.1.4.1.9554.133
NAME 'phpgwMailHome'
SUP mail )
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes: ( 1.3.6.1.4.1.9554.134
NAME 'phpgwMailHomeType'
SUP phpgwMailType )
# phpgwContact
# The phpgwContact represents people who are associated with a
# phpgw install in some way. It is a structural class and is derived
# from the inetOrgPerson schema.
dn: cn=schema
changetype: modify
add: objectClasses
objectClasses: ( 1.3.6.1.4.1.9554.200
NAME 'phpgwContact'
DESC 'phpGroupWare Contact Entry'
SUP inetOrgPerson
MUST(
uid $ uidnumber $ phpgwContactTypeId $ phpgwContactCatId $
phpgwContactAccess $ phpgwContactOwner )
MAY ( cn $ givenname $ sn $ phpgwMiddlename $ phpgwPrefix $
phpgwSuffix $ phpgwAudio $ phpgwBirthday $ phpgwTz $ phpgwGeo $
phpgwUrl $ phpgwPublicKey $ o $ ou $ title $ streetaddress $
l $ st $ postalcode $ friendlyCountryName $ c $ co $ countryname $
phpgwAdrOneType $ phpgwAddressLabel $
phpgwAdrTwoStreet $ phpgwAdrTwoLocality $ phpgwAdrTwoRegion $
phpgwAdrTwoPostalCode $ phpgwAdrTwoCountryName $ phpgwAdrTwoType $
telephonenumber $ homephone $ phpgwVoiceTelephoneNumber $ facsimiletelephonenumber $
phpgwMsgTelephoneNumber $ phpgwCellTelephoneNumber $ phpgwPagerTelephoneNumber $
phpgwBbsTelephoneNumber $ phpgwModemTelephoneNumber $
phpgwMobileTelephoneNumber $ phpgwIsdnphoneNumber $
phpgwVideophoneNumber $ phpgwPreferPhone $
mail $ phpgwMailType $ phpgwMailHome $ phpgwMailHomeType )
)

View File

@ -1,82 +0,0 @@
# (C) 2001-2004 Miles Lott <milos@groupwhere.org>
# Redistribution and use in original text and binary forms, with or
# without modification, are permitted provided that the following
# conditions are met:
#
# 1. Redistributions of this schema must retain the above copyright notice,
# this list of conditions and the following disclaimer.
# 2. Redistributions in binary form must reproduce the above copyright notice,
# this list of conditions and the following disclaimer in the documentation
# and/or other materials provided with the distribution.
# 3. The name of the author may not be used to endorse or promote products
# derived from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
# IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED
# WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE
# DISCLAIMED. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT,
# INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES
# (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR
# SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
# HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
# STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING
# IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
# POSSIBILITY OF SUCH DAMAGE.
objectclass phpgwContact
requires
uid,
uidnumber,
phpgwcontacttypeid,
phpgwcontactcatid,
phpgwcontactaccess,
phpgwcontactowner
allows
cn,
givenname,
sn,
phpgwmiddlename,
phpgwprefix,
phpgwsuffix,
phpgwaudio,
phpgwbirthday,
phpgwtz,
phpgwgeo,
phpgwurl,
phpgwpublickey,
o,
ou,
title,
street,
l,
st,
postalcode,
friendlycountryname,
c,
co,
countryname,
phpgwadronetype,
phpgwaddresslabel,
phpgwadrtwostreet,
phpgwadrtwolocality,
phpgwadrtworegion,
phpgwadrtwopostalcode,
phpgwadrtwocountryname,
phpgwadrtwotype,
telephonenumber,
homephone,
facsimiletelephonenumber,
phpgwvoicetelephonenumber,
phpgwmsgtelephonenumber,
phpgwcelltelephonenumber,
phpgwpagertelephonenumber,
phpgwbbstelephonenumber,
phpgwmodemtelephonenumber,
phpgwmobiletelephonenumber,
phpgwisdnphonenumber,
phpgwvideophonenumber,
phpgwpreferphone,
mail,
phpgwmailtype,
phpgwmailhome,
phpgwmailhometype

View File

@ -1,222 +0,0 @@
# $Id egroupware : phpgwcontact.schema,v 1.0 2000/07/29 01:53:16 milosch Exp $
# (C) 2001-2004 Miles Lott <milos@groupwhere.org>
# Redistribution and use in original text and binary forms, with or
# without modification, are permitted provided that the following
# conditions are met:
#
# 1. Redistributions of this schema and/or documentation must retain
# the above copyright notice, this list of conditions and the
# following disclaimer.
# 2. Redistributions in binary form must reproduce the above copyright notice,
# this list of conditions and the following disclaimer in the documentation
# and/or other materials provided with the distribution.
# 3. The name of the author may not be used to endorse or promote products
# derived from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
# IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED
# WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE
# DISCLAIMED. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT,
# INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES
# (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR
# SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
# HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
# STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING
# IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
# POSSIBILITY OF SUCH DAMAGE.
# REQUIRED
attributetype ( 1.3.6.1.4.1.9554.100
NAME 'phpgwContactTypeId'
EQUALITY caseIgnoreMatch
SUBSTR caseIgnoreSubstringsMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{16}
SINGLE-VALUE )
# REQUIRED
attributetype ( 1.3.6.1.4.1.9554.101
NAME 'phpgwContactCatId'
EQUALITY caseIgnoreMatch
SUBSTR caseIgnoreSubstringsMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{16})
# REQUIRED
attributetype ( 1.3.6.1.4.1.9554.102
NAME 'phpgwContactAccess'
EQUALITY caseIgnoreMatch
SUBSTR caseIgnoreSubstringsMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024}
SINGLE-VALUE )
# REQUIRED
attributetype ( 1.3.6.1.4.1.9554.103
NAME 'phpgwContactOwner'
EQUALITY numericStringMatch
SUBSTR numericStringSubstringsMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.36{16}
SINGLE-VALUE )
# BELOW ARE OPTIONAL
attributetype ( 1.3.6.1.4.1.9554.105
NAME 'phpgwMiddlename'
SUP name )
attributetype ( 1.3.6.1.4.1.9554.106
NAME 'phpgwPrefix'
SUP name )
attributetype ( 1.3.6.1.4.1.9554.107
NAME 'phpgwSuffix'
SUP name )
attributetype ( 1.3.6.1.4.1.9554.108
NAME 'phpgwAudio'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.4{25000} )
attributetype ( 1.3.6.1.4.1.9554.109
NAME 'phpgwBirthday'
EQUALITY caseIgnoreMatch
SUBSTR caseIgnoreSubstringsMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024} )
attributetype ( 1.3.6.1.4.1.9554.110
NAME 'phpgwTz'
EQUALITY integerMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
SINGLE-VALUE )
attributetype ( 1.3.6.1.4.1.9554.111
NAME 'phpgwGeo'
EQUALITY integerMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
SINGLE-VALUE )
attributetype ( 1.3.6.1.4.1.9554.112
NAME 'phpgwUrl'
EQUALITY caseIgnoreMatch
SUBSTR caseIgnoreSubstringsMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024} )
attributetype ( 1.3.6.1.4.1.9554.113
NAME 'phpgwPublicKey'
EQUALITY caseIgnoreMatch
SUBSTR caseIgnoreSubstringsMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024} )
attributetype ( 1.3.6.1.4.1.9554.114
NAME 'phpgwAdrOneType'
EQUALITY caseIgnoreMatch
SUBSTR caseIgnoreSubstringsMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024} )
attributetype ( 1.3.6.1.4.1.9554.115
NAME 'phpgwAddressLabel'
EQUALITY caseIgnoreListMatch
SUBSTR caseIgnoreListSubstringsMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.41 )
attributetype ( 1.3.6.1.4.1.9554.116
NAME 'phpgwAdrTwoStreet'
SUP street )
attributetype ( 1.3.6.1.4.1.9554.117
NAME 'phpgwAdrTwoLocality'
SUP l )
attributetype ( 1.3.6.1.4.1.9554.118
NAME 'phpgwAdrTwoRegion'
SUP st )
attributetype ( 1.3.6.1.4.1.9554.119
NAME 'phpgwAdrTwoPostalCode'
SUP postalcode )
attributetype ( 1.3.6.1.4.1.9554.120
NAME 'phpgwAdrTwoCountryName'
SUP friendlyCountryName )
attributetype ( 1.3.6.1.4.1.9554.121
NAME 'phpgwAdrTwoType'
SUP phpgwAdrOneType )
attributetype ( 1.3.6.1.4.1.9554.122
NAME 'phpgwVoiceTelephoneNumber'
SUP telephonenumber )
attributetype ( 1.3.6.1.4.1.9554.123
NAME 'phpgwMsgTelephoneNumber'
SUP telephonenumber )
attributetype ( 1.3.6.1.4.1.9554.124
NAME 'phpgwPagerTelephoneNumber'
SUP telephonenumber )
attributetype ( 1.3.6.1.4.1.9554.125
NAME 'phpgwCellTelephoneNumber'
SUP telephonenumber )
attributetype ( 1.3.6.1.4.1.9554.126
NAME 'phpgwBbsTelephoneNumber'
SUP telephonenumber )
attributetype ( 1.3.6.1.4.1.9554.127
NAME 'phpgwModemTelephoneNumber'
SUP telephonenumber )
attributetype ( 1.3.6.1.4.1.9554.128
NAME 'phpgwMobileTelephoneNumber'
SUP telephonenumber )
attributetype ( 1.3.6.1.4.1.9554.129
NAME 'phpgwIsdnphoneNumber'
SUP telephonenumber )
attributetype ( 1.3.6.1.4.1.9554.130
NAME 'phpgwVideophoneNumber'
SUP telephonenumber )
attributetype ( 1.3.6.1.4.1.9554.131
NAME 'phpgwPreferPhone'
EQUALITY caseExactIA5Match
SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
attributetype ( 1.3.6.1.4.1.9554.132
NAME 'phpgwMailType'
EQUALITY caseExactIA5Match
SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
attributetype ( 1.3.6.1.4.1.9554.133
NAME 'phpgwMailHome'
SUP mail )
attributetype ( 1.3.6.1.4.1.9554.134
NAME 'phpgwMailHomeType'
SUP phpgwMailType )
# phpgwContact
# The phpgwContact represents people who are associated with a
# phpgw install in some way. It is a structural class and is derived
# from the inetOrgPerson schema.
objectclass ( 1.3.6.1.4.1.9554.200
NAME 'phpgwContact'
DESC 'phpGroupWare Contact Entry'
SUP inetOrgPerson
MUST(
uid $ uidnumber $ phpgwContactTypeId $ phpgwContactCatId $
phpgwContactAccess $ phpgwContactOwner )
MAY ( cn $ givenname $ sn $ phpgwMiddlename $ phpgwPrefix $
phpgwSuffix $ phpgwAudio $ phpgwBirthday $ phpgwTz $ phpgwGeo $
phpgwUrl $ phpgwPublicKey $ o $ ou $ title $ streetaddress $
l $ st $ postalcode $ friendlyCountryName $ c $ co $ countryname $
phpgwAdrOneType $ phpgwAddressLabel $
phpgwAdrTwoStreet $ phpgwAdrTwoLocality $ phpgwAdrTwoRegion $
phpgwAdrTwoPostalCode $ phpgwAdrTwoCountryName $ phpgwAdrTwoType $
telephonenumber $ homephone $ phpgwVoiceTelephoneNumber $ facsimiletelephonenumber $
phpgwMsgTelephoneNumber $ phpgwCellTelephoneNumber $ phpgwPagerTelephoneNumber $
phpgwBbsTelephoneNumber $ phpgwModemTelephoneNumber $
phpgwMobileTelephoneNumber $ phpgwIsdnphoneNumber $
phpgwVideophoneNumber $ phpgwPreferPhone $
mail $ phpgwMailType $ phpgwMailHome $ phpgwMailHomeType )
)