From 39a3b3af0d3eff1c2cd3d800715f92abf4e1c75a Mon Sep 17 00:00:00 2001 From: frank Date: Tue, 27 Mar 2012 21:12:11 +0200 Subject: [PATCH] saving uncommitted changes in /etc prior to emerge run --- config-archive/etc/openldap/schema/README | 2 +- .../etc/openldap/schema/README.1 | 4 +- .../etc/openldap/schema/README.dist | 2 +- .../etc/openldap/schema/collective.ldif | 48 +++++++ .../etc/openldap/schema/collective.ldif.dist | 0 .../etc/openldap/schema/collective.schema | 2 +- .../etc/openldap/schema/collective.schema.1 | 4 +- .../openldap/schema/collective.schema.dist | 2 +- config-archive/etc/openldap/schema/corba.ldif | 42 ++++++ .../etc/openldap/schema/corba.ldif.dist | 0 .../etc/openldap/schema/corba.schema | 4 +- .../etc/openldap/schema/corba.schema.1 | 6 +- .../etc/openldap/schema/corba.schema.dist | 2 +- config-archive/etc/openldap/schema/core.ldif | 2 +- .../etc/openldap/schema/core.ldif.1 | 4 +- .../etc/openldap/schema/core.ldif.dist | 2 +- .../etc/openldap/schema/core.schema | 2 +- .../etc/openldap/schema/core.schema.1 | 4 +- .../etc/openldap/schema/core.schema.dist | 2 +- .../etc/openldap/schema/cosine.ldif | 2 +- .../etc/openldap/schema/cosine.ldif.1 | 4 +- .../etc/openldap/schema/cosine.ldif.dist | 2 +- .../etc/openldap/schema/cosine.schema | 2 +- .../etc/openldap/schema/cosine.schema.1 | 4 +- .../etc/openldap/schema/cosine.schema.dist | 2 +- .../etc/openldap/schema/duaconf.ldif | 83 ++++++++++++ .../etc/openldap/schema/duaconf.ldif.dist | 0 .../etc/openldap/schema/duaconf.schema | 2 +- .../etc/openldap/schema/duaconf.schema.1 | 4 +- .../etc/openldap/schema/duaconf.schema.dist | 2 +- .../etc/openldap/schema/dyngroup.ldif | 2 +- .../etc/openldap/schema/dyngroup.ldif.1 | 4 +- .../etc/openldap/schema/dyngroup.ldif.dist | 2 +- .../etc/openldap/schema/dyngroup.schema | 2 +- .../etc/openldap/schema/dyngroup.schema.1 | 4 +- .../etc/openldap/schema/dyngroup.schema.dist | 2 +- .../etc/openldap/schema/inetorgperson.ldif | 2 +- .../etc/openldap/schema/inetorgperson.ldif.1 | 4 +- .../openldap/schema/inetorgperson.ldif.dist | 2 +- .../etc/openldap/schema/inetorgperson.schema | 2 +- .../openldap/schema/inetorgperson.schema.1 | 4 +- .../openldap/schema/inetorgperson.schema.dist | 2 +- config-archive/etc/openldap/schema/java.ldif | 59 +++++++++ .../etc/openldap/schema/java.ldif.dist | 0 .../etc/openldap/schema/java.schema | 2 +- .../etc/openldap/schema/java.schema.1 | 4 +- .../etc/openldap/schema/java.schema.dist | 2 +- config-archive/etc/openldap/schema/misc.ldif | 45 +++++++ .../etc/openldap/schema/misc.ldif.dist | 0 .../etc/openldap/schema/misc.schema | 2 +- .../etc/openldap/schema/misc.schema.1 | 4 +- .../etc/openldap/schema/misc.schema.dist | 2 +- config-archive/etc/openldap/schema/nis.ldif | 2 +- .../etc/openldap/schema/nis.ldif.1 | 4 +- .../etc/openldap/schema/nis.ldif.dist | 2 +- config-archive/etc/openldap/schema/nis.schema | 2 +- .../etc/openldap/schema/nis.schema.1 | 4 +- .../etc/openldap/schema/nis.schema.dist | 2 +- .../etc/openldap/schema/openldap.ldif | 2 +- .../etc/openldap/schema/openldap.ldif.1 | 4 +- .../etc/openldap/schema/openldap.ldif.dist | 2 +- .../etc/openldap/schema/openldap.schema | 2 +- .../etc/openldap/schema/openldap.schema.1 | 4 +- .../etc/openldap/schema/openldap.schema.dist | 2 +- config-archive/etc/openldap/schema/pmi.ldif | 123 ++++++++++++++++++ .../etc/openldap/schema/pmi.ldif.dist | 0 config-archive/etc/openldap/schema/pmi.schema | 2 +- .../etc/openldap/schema/pmi.schema.1 | 4 +- .../etc/openldap/schema/pmi.schema.dist | 2 +- .../etc/openldap/schema/ppolicy.ldif | 75 +++++++++++ .../etc/openldap/schema/ppolicy.ldif.dist | 0 .../etc/openldap/schema/ppolicy.schema | 2 +- .../etc/openldap/schema/ppolicy.schema.1 | 4 +- .../etc/openldap/schema/ppolicy.schema.dist | 2 +- config-archive/etc/pam.d/atd | 10 ++ .../etc/pam.d/atd.dist | 0 .../config/akonadi/mysql-global-mobile.conf | 59 +++++++++ .../akonadi/mysql-global-mobile.conf.dist | 100 ++++++++++++++ .../share/config/akonadi/mysql-global.conf | 59 +++++++++ .../config/akonadi/mysql-global.conf.dist | 100 ++++++++++++++ openldap/schema/README | 2 +- openldap/schema/collective.ldif | 2 +- openldap/schema/collective.schema | 2 +- openldap/schema/corba.ldif | 2 +- openldap/schema/corba.schema | 2 +- openldap/schema/core.ldif | 2 +- openldap/schema/core.schema | 2 +- openldap/schema/cosine.ldif | 2 +- openldap/schema/cosine.schema | 2 +- openldap/schema/duaconf.ldif | 2 +- openldap/schema/duaconf.schema | 2 +- openldap/schema/dyngroup.ldif | 2 +- openldap/schema/dyngroup.schema | 2 +- openldap/schema/inetorgperson.ldif | 2 +- openldap/schema/inetorgperson.schema | 2 +- openldap/schema/java.ldif | 2 +- openldap/schema/java.schema | 2 +- openldap/schema/misc.ldif | 2 +- openldap/schema/misc.schema | 2 +- openldap/schema/nis.ldif | 2 +- openldap/schema/nis.schema | 2 +- openldap/schema/openldap.ldif | 2 +- openldap/schema/openldap.schema | 2 +- openldap/schema/pmi.ldif | 2 +- openldap/schema/pmi.schema | 2 +- openldap/schema/ppolicy.ldif | 2 +- openldap/schema/ppolicy.schema | 2 +- pam.d/atd | 7 +- 108 files changed, 915 insertions(+), 113 deletions(-) rename openldap/schema/._cfg0000_README => config-archive/etc/openldap/schema/README.1 (95%) create mode 100644 config-archive/etc/openldap/schema/collective.ldif rename openldap/schema/._cfg0000_collective.ldif => config-archive/etc/openldap/schema/collective.ldif.dist (100%) rename openldap/schema/._cfg0000_collective.schema => config-archive/etc/openldap/schema/collective.schema.1 (97%) create mode 100644 config-archive/etc/openldap/schema/corba.ldif rename openldap/schema/._cfg0000_corba.ldif => config-archive/etc/openldap/schema/corba.ldif.dist (100%) rename openldap/schema/._cfg0000_corba.schema => config-archive/etc/openldap/schema/corba.schema.1 (97%) rename openldap/schema/._cfg0000_core.ldif => config-archive/etc/openldap/schema/core.ldif.1 (99%) rename openldap/schema/._cfg0000_core.schema => config-archive/etc/openldap/schema/core.schema.1 (99%) rename openldap/schema/._cfg0000_cosine.ldif => config-archive/etc/openldap/schema/cosine.ldif.1 (98%) rename openldap/schema/._cfg0000_cosine.schema => config-archive/etc/openldap/schema/cosine.schema.1 (99%) create mode 100644 config-archive/etc/openldap/schema/duaconf.ldif rename openldap/schema/._cfg0000_duaconf.ldif => config-archive/etc/openldap/schema/duaconf.ldif.dist (100%) rename openldap/schema/._cfg0000_duaconf.schema => config-archive/etc/openldap/schema/duaconf.schema.1 (98%) rename openldap/schema/._cfg0000_dyngroup.ldif => config-archive/etc/openldap/schema/dyngroup.ldif.1 (95%) rename openldap/schema/._cfg0000_dyngroup.schema => config-archive/etc/openldap/schema/dyngroup.schema.1 (95%) rename openldap/schema/._cfg0000_inetorgperson.ldif => config-archive/etc/openldap/schema/inetorgperson.ldif.1 (95%) rename openldap/schema/._cfg0000_inetorgperson.schema => config-archive/etc/openldap/schema/inetorgperson.schema.1 (97%) create mode 100644 config-archive/etc/openldap/schema/java.ldif rename openldap/schema/._cfg0000_java.ldif => config-archive/etc/openldap/schema/java.ldif.dist (100%) rename openldap/schema/._cfg0000_java.schema => config-archive/etc/openldap/schema/java.schema.1 (98%) create mode 100644 config-archive/etc/openldap/schema/misc.ldif rename openldap/schema/._cfg0000_misc.ldif => config-archive/etc/openldap/schema/misc.ldif.dist (100%) rename openldap/schema/._cfg0000_misc.schema => config-archive/etc/openldap/schema/misc.schema.1 (94%) rename openldap/schema/._cfg0000_nis.ldif => config-archive/etc/openldap/schema/nis.ldif.1 (97%) rename openldap/schema/._cfg0000_nis.schema => config-archive/etc/openldap/schema/nis.schema.1 (98%) rename openldap/schema/._cfg0000_openldap.ldif => config-archive/etc/openldap/schema/openldap.ldif.1 (95%) rename openldap/schema/._cfg0000_openldap.schema => config-archive/etc/openldap/schema/openldap.schema.1 (90%) create mode 100644 config-archive/etc/openldap/schema/pmi.ldif rename openldap/schema/._cfg0000_pmi.ldif => config-archive/etc/openldap/schema/pmi.ldif.dist (100%) rename openldap/schema/._cfg0000_pmi.schema => config-archive/etc/openldap/schema/pmi.schema.1 (99%) create mode 100644 config-archive/etc/openldap/schema/ppolicy.ldif rename openldap/schema/._cfg0000_ppolicy.ldif => config-archive/etc/openldap/schema/ppolicy.ldif.dist (100%) rename openldap/schema/._cfg0000_ppolicy.schema => config-archive/etc/openldap/schema/ppolicy.schema.1 (99%) create mode 100644 config-archive/etc/pam.d/atd rename pam.d/._cfg0000_atd => config-archive/etc/pam.d/atd.dist (100%) create mode 100644 config-archive/usr/share/config/akonadi/mysql-global-mobile.conf create mode 100644 config-archive/usr/share/config/akonadi/mysql-global-mobile.conf.dist create mode 100644 config-archive/usr/share/config/akonadi/mysql-global.conf create mode 100644 config-archive/usr/share/config/akonadi/mysql-global.conf.dist diff --git a/config-archive/etc/openldap/schema/README b/config-archive/etc/openldap/schema/README index e4a20126..a2f61a12 100644 --- a/config-archive/etc/openldap/schema/README +++ b/config-archive/etc/openldap/schema/README @@ -77,4 +77,4 @@ PURPOSE. --- -$OpenLDAP: pkg/ldap/servers/slapd/schema/README,v 1.29.2.6 2011/01/04 23:50:51 kurt Exp $ +$OpenLDAP$ diff --git a/openldap/schema/._cfg0000_README b/config-archive/etc/openldap/schema/README.1 similarity index 95% rename from openldap/schema/._cfg0000_README rename to config-archive/etc/openldap/schema/README.1 index 8702f491..e4a20126 100644 --- a/openldap/schema/._cfg0000_README +++ b/config-archive/etc/openldap/schema/README.1 @@ -34,7 +34,7 @@ convert schema files in general. This notice applies to all files in this directory. -Copyright 1998-2012 The OpenLDAP Foundation, Redwood City, California, USA +Copyright 1998-2011 The OpenLDAP Foundation, Redwood City, California, USA All rights reserved. Redistribution and use in source and binary forms, with or without @@ -77,4 +77,4 @@ PURPOSE. --- -$OpenLDAP$ +$OpenLDAP: pkg/ldap/servers/slapd/schema/README,v 1.29.2.6 2011/01/04 23:50:51 kurt Exp $ diff --git a/config-archive/etc/openldap/schema/README.dist b/config-archive/etc/openldap/schema/README.dist index a2f61a12..8702f491 100644 --- a/config-archive/etc/openldap/schema/README.dist +++ b/config-archive/etc/openldap/schema/README.dist @@ -34,7 +34,7 @@ convert schema files in general. This notice applies to all files in this directory. -Copyright 1998-2011 The OpenLDAP Foundation, Redwood City, California, USA +Copyright 1998-2012 The OpenLDAP Foundation, Redwood City, California, USA All rights reserved. Redistribution and use in source and binary forms, with or without diff --git a/config-archive/etc/openldap/schema/collective.ldif b/config-archive/etc/openldap/schema/collective.ldif new file mode 100644 index 00000000..68350751 --- /dev/null +++ b/config-archive/etc/openldap/schema/collective.ldif @@ -0,0 +1,48 @@ +# collective.ldif -- Collective attribute schema +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2011 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . +# +## Portions Copyright (C) The Internet Society (2003). +## Please see full copyright statement below. +# +# From RFC 3671 [portions trimmed]: +# Collective Attributes in LDAP +# +# This file was automatically generated from collective.schema; see that file +# for complete references. +# +dn: cn=collective,cn=schema,cn=config +objectClass: olcSchemaConfig +cn: collective +olcAttributeTypes: {0}( 2.5.4.7.1 NAME 'c-l' SUP l COLLECTIVE ) +olcAttributeTypes: {1}( 2.5.4.8.1 NAME 'c-st' SUP st COLLECTIVE ) +olcAttributeTypes: {2}( 2.5.4.9.1 NAME 'c-street' SUP street COLLECTIVE ) +olcAttributeTypes: {3}( 2.5.4.10.1 NAME 'c-o' SUP o COLLECTIVE ) +olcAttributeTypes: {4}( 2.5.4.11.1 NAME 'c-ou' SUP ou COLLECTIVE ) +olcAttributeTypes: {5}( 2.5.4.16.1 NAME 'c-PostalAddress' SUP postalAddress CO + LLECTIVE ) +olcAttributeTypes: {6}( 2.5.4.17.1 NAME 'c-PostalCode' SUP postalCode COLLECTI + VE ) +olcAttributeTypes: {7}( 2.5.4.18.1 NAME 'c-PostOfficeBox' SUP postOfficeBox CO + LLECTIVE ) +olcAttributeTypes: {8}( 2.5.4.19.1 NAME 'c-PhysicalDeliveryOfficeName' SUP phy + sicalDeliveryOfficeName COLLECTIVE ) +olcAttributeTypes: {9}( 2.5.4.20.1 NAME 'c-TelephoneNumber' SUP telephoneNumbe + r COLLECTIVE ) +olcAttributeTypes: {10}( 2.5.4.21.1 NAME 'c-TelexNumber' SUP telexNumber COLLE + CTIVE ) +olcAttributeTypes: {11}( 2.5.4.23.1 NAME 'c-FacsimileTelephoneNumber' SUP facs + imileTelephoneNumber COLLECTIVE ) +olcAttributeTypes: {12}( 2.5.4.25.1 NAME 'c-InternationalISDNNumber' SUP inter + nationalISDNNumber COLLECTIVE ) diff --git a/openldap/schema/._cfg0000_collective.ldif b/config-archive/etc/openldap/schema/collective.ldif.dist similarity index 100% rename from openldap/schema/._cfg0000_collective.ldif rename to config-archive/etc/openldap/schema/collective.ldif.dist diff --git a/config-archive/etc/openldap/schema/collective.schema b/config-archive/etc/openldap/schema/collective.schema index 15c8194c..63cad87b 100644 --- a/config-archive/etc/openldap/schema/collective.schema +++ b/config-archive/etc/openldap/schema/collective.schema @@ -1,5 +1,5 @@ # collective.schema -- Collective attribute schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/collective.schema,v 1.12.2.6 2011/01/04 23:50:51 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/._cfg0000_collective.schema b/config-archive/etc/openldap/schema/collective.schema.1 similarity index 97% rename from openldap/schema/._cfg0000_collective.schema rename to config-archive/etc/openldap/schema/collective.schema.1 index 933aa58b..15c8194c 100644 --- a/openldap/schema/._cfg0000_collective.schema +++ b/config-archive/etc/openldap/schema/collective.schema.1 @@ -1,8 +1,8 @@ # collective.schema -- Collective attribute schema -# $OpenLDAP$ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/collective.schema,v 1.12.2.6 2011/01/04 23:50:51 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2012 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/config-archive/etc/openldap/schema/collective.schema.dist b/config-archive/etc/openldap/schema/collective.schema.dist index 63cad87b..933aa58b 100644 --- a/config-archive/etc/openldap/schema/collective.schema.dist +++ b/config-archive/etc/openldap/schema/collective.schema.dist @@ -2,7 +2,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/config-archive/etc/openldap/schema/corba.ldif b/config-archive/etc/openldap/schema/corba.ldif new file mode 100644 index 00000000..1e425d21 --- /dev/null +++ b/config-archive/etc/openldap/schema/corba.ldif @@ -0,0 +1,42 @@ +# corba.ldif -- Corba Object Schema +# depends upon core.ldif +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2011 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . +# +## Portions Copyright (C) The Internet Society (1999). +## Please see full copyright statement below. +# +# From RFC 2714 [portions trimmed]: +# Schema for Representing CORBA Object References in an LDAP Directory +# +# This file was automatically generated from corba.schema; see that file +# for complete references. +# +dn: cn=corba,cn=schema,cn=config +objectClass: olcSchemaConfig +cn: corba +olcAttributeTypes: {0}( 1.3.6.1.4.1.42.2.27.4.1.14 NAME 'corbaIor' DESC 'Strin + gified interoperable object reference of a CORBA object' EQUALITY caseIgnoreI + A5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE ) +olcAttributeTypes: {1}( 1.3.6.1.4.1.42.2.27.4.1.15 NAME 'corbaRepositoryId' DE + SC 'Repository ids of interfaces implemented by a CORBA object' EQUALITY case + ExactMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ) +olcObjectClasses: {0}( 1.3.6.1.4.1.42.2.27.4.2.10 NAME 'corbaContainer' DESC ' + Container for a CORBA object' SUP top STRUCTURAL MUST cn ) +olcObjectClasses: {1}( 1.3.6.1.4.1.42.2.27.4.2.9 NAME 'corbaObject' DESC 'CORB + A object representation' SUP top ABSTRACT MAY ( corbaRepositoryId $ descripti + on ) ) +olcObjectClasses: {2}( 1.3.6.1.4.1.42.2.27.4.2.11 NAME 'corbaObjectReference' + DESC 'CORBA interoperable object reference' SUP corbaObject AUXILIARY MUST co + rbaIor ) diff --git a/openldap/schema/._cfg0000_corba.ldif b/config-archive/etc/openldap/schema/corba.ldif.dist similarity index 100% rename from openldap/schema/._cfg0000_corba.ldif rename to config-archive/etc/openldap/schema/corba.ldif.dist diff --git a/config-archive/etc/openldap/schema/corba.schema b/config-archive/etc/openldap/schema/corba.schema index a5800b6a..54b5b167 100644 --- a/config-archive/etc/openldap/schema/corba.schema +++ b/config-archive/etc/openldap/schema/corba.schema @@ -1,7 +1,7 @@ # corba.schema -- Corba Object Schema # depends upon core.schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/corba.schema,v 1.7.2.6 2011/01/04 23:50:51 kurt Exp $ -# $OpenLDAP: pkg/ldap/servers/slapd/schema/corba.schema,v 1.7.2.6 2011/01/04 23:50:51 kurt Exp $ +# $OpenLDAP$ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/._cfg0000_corba.schema b/config-archive/etc/openldap/schema/corba.schema.1 similarity index 97% rename from openldap/schema/._cfg0000_corba.schema rename to config-archive/etc/openldap/schema/corba.schema.1 index dece6062..a5800b6a 100644 --- a/openldap/schema/._cfg0000_corba.schema +++ b/config-archive/etc/openldap/schema/corba.schema.1 @@ -1,10 +1,10 @@ # corba.schema -- Corba Object Schema # depends upon core.schema -# $OpenLDAP$ -# $OpenLDAP$ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/corba.schema,v 1.7.2.6 2011/01/04 23:50:51 kurt Exp $ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/corba.schema,v 1.7.2.6 2011/01/04 23:50:51 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2012 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/config-archive/etc/openldap/schema/corba.schema.dist b/config-archive/etc/openldap/schema/corba.schema.dist index 54b5b167..dece6062 100644 --- a/config-archive/etc/openldap/schema/corba.schema.dist +++ b/config-archive/etc/openldap/schema/corba.schema.dist @@ -4,7 +4,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/config-archive/etc/openldap/schema/core.ldif b/config-archive/etc/openldap/schema/core.ldif index 56a94ad3..59ec15af 100644 --- a/config-archive/etc/openldap/schema/core.ldif +++ b/config-archive/etc/openldap/schema/core.ldif @@ -1,5 +1,5 @@ # OpenLDAP Core schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/core.ldif,v 1.2.2.8 2011/01/04 23:50:51 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/._cfg0000_core.ldif b/config-archive/etc/openldap/schema/core.ldif.1 similarity index 99% rename from openldap/schema/._cfg0000_core.ldif rename to config-archive/etc/openldap/schema/core.ldif.1 index 4f827909..56a94ad3 100644 --- a/openldap/schema/._cfg0000_core.ldif +++ b/config-archive/etc/openldap/schema/core.ldif.1 @@ -1,8 +1,8 @@ # OpenLDAP Core schema -# $OpenLDAP$ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/core.ldif,v 1.2.2.8 2011/01/04 23:50:51 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2012 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/config-archive/etc/openldap/schema/core.ldif.dist b/config-archive/etc/openldap/schema/core.ldif.dist index 59ec15af..4f827909 100644 --- a/config-archive/etc/openldap/schema/core.ldif.dist +++ b/config-archive/etc/openldap/schema/core.ldif.dist @@ -2,7 +2,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/config-archive/etc/openldap/schema/core.schema b/config-archive/etc/openldap/schema/core.schema index 77ea8a89..f4644709 100644 --- a/config-archive/etc/openldap/schema/core.schema +++ b/config-archive/etc/openldap/schema/core.schema @@ -1,5 +1,5 @@ # OpenLDAP Core schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/core.schema,v 1.88.2.9 2011/01/04 23:50:51 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/._cfg0000_core.schema b/config-archive/etc/openldap/schema/core.schema.1 similarity index 99% rename from openldap/schema/._cfg0000_core.schema rename to config-archive/etc/openldap/schema/core.schema.1 index 4e578988..77ea8a89 100644 --- a/openldap/schema/._cfg0000_core.schema +++ b/config-archive/etc/openldap/schema/core.schema.1 @@ -1,8 +1,8 @@ # OpenLDAP Core schema -# $OpenLDAP$ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/core.schema,v 1.88.2.9 2011/01/04 23:50:51 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2012 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/config-archive/etc/openldap/schema/core.schema.dist b/config-archive/etc/openldap/schema/core.schema.dist index f4644709..4e578988 100644 --- a/config-archive/etc/openldap/schema/core.schema.dist +++ b/config-archive/etc/openldap/schema/core.schema.dist @@ -2,7 +2,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/config-archive/etc/openldap/schema/cosine.ldif b/config-archive/etc/openldap/schema/cosine.ldif index e7e53868..da3e4901 100644 --- a/config-archive/etc/openldap/schema/cosine.ldif +++ b/config-archive/etc/openldap/schema/cosine.ldif @@ -1,5 +1,5 @@ # RFC1274: Cosine and Internet X.500 schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/cosine.ldif,v 1.1.2.6 2011/01/04 23:50:51 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/._cfg0000_cosine.ldif b/config-archive/etc/openldap/schema/cosine.ldif.1 similarity index 98% rename from openldap/schema/._cfg0000_cosine.ldif rename to config-archive/etc/openldap/schema/cosine.ldif.1 index 9b437f85..e7e53868 100644 --- a/openldap/schema/._cfg0000_cosine.ldif +++ b/config-archive/etc/openldap/schema/cosine.ldif.1 @@ -1,8 +1,8 @@ # RFC1274: Cosine and Internet X.500 schema -# $OpenLDAP$ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/cosine.ldif,v 1.1.2.6 2011/01/04 23:50:51 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2012 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/config-archive/etc/openldap/schema/cosine.ldif.dist b/config-archive/etc/openldap/schema/cosine.ldif.dist index da3e4901..9b437f85 100644 --- a/config-archive/etc/openldap/schema/cosine.ldif.dist +++ b/config-archive/etc/openldap/schema/cosine.ldif.dist @@ -2,7 +2,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/config-archive/etc/openldap/schema/cosine.schema b/config-archive/etc/openldap/schema/cosine.schema index a300cc88..ef70696a 100644 --- a/config-archive/etc/openldap/schema/cosine.schema +++ b/config-archive/etc/openldap/schema/cosine.schema @@ -1,5 +1,5 @@ # RFC1274: Cosine and Internet X.500 schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/cosine.schema,v 1.23.2.6 2011/01/04 23:50:51 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/._cfg0000_cosine.schema b/config-archive/etc/openldap/schema/cosine.schema.1 similarity index 99% rename from openldap/schema/._cfg0000_cosine.schema rename to config-archive/etc/openldap/schema/cosine.schema.1 index c553128b..a300cc88 100644 --- a/openldap/schema/._cfg0000_cosine.schema +++ b/config-archive/etc/openldap/schema/cosine.schema.1 @@ -1,8 +1,8 @@ # RFC1274: Cosine and Internet X.500 schema -# $OpenLDAP$ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/cosine.schema,v 1.23.2.6 2011/01/04 23:50:51 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2012 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/config-archive/etc/openldap/schema/cosine.schema.dist b/config-archive/etc/openldap/schema/cosine.schema.dist index ef70696a..c553128b 100644 --- a/config-archive/etc/openldap/schema/cosine.schema.dist +++ b/config-archive/etc/openldap/schema/cosine.schema.dist @@ -2,7 +2,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/config-archive/etc/openldap/schema/duaconf.ldif b/config-archive/etc/openldap/schema/duaconf.ldif new file mode 100644 index 00000000..ef0141d3 --- /dev/null +++ b/config-archive/etc/openldap/schema/duaconf.ldif @@ -0,0 +1,83 @@ +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2011 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . +# +# DUA schema from draft-joslin-config-schema (a work in progress) +# +# This file was automatically generated from duaconf.schema; see that file +# for complete references. +# +dn: cn=duaconf,cn=schema,cn=config +objectClass: olcSchemaConfig +cn: duaconf +olcObjectIdentifier: {0}DUAConfSchemaOID 1.3.6.1.4.1.11.1.3.1 +olcAttributeTypes: {0}( DUAConfSchemaOID:1.0 NAME 'defaultServerList' DESC 'De + fault LDAP server host address used by a DUA' EQUALITY caseIgnoreMatch SYNTAX + 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE ) +olcAttributeTypes: {1}( DUAConfSchemaOID:1.1 NAME 'defaultSearchBase' DESC 'De + fault LDAP base DN used by a DUA' EQUALITY distinguishedNameMatch SYNTAX 1.3. + 6.1.4.1.1466.115.121.1.12 SINGLE-VALUE ) +olcAttributeTypes: {2}( DUAConfSchemaOID:1.2 NAME 'preferredServerList' DESC ' + Preferred LDAP server host addresses to be used by a DUA' EQUALITY + caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE ) +olcAttributeTypes: {3}( DUAConfSchemaOID:1.3 NAME 'searchTimeLimit' DESC 'Maxi + mum time in seconds a DUA should allow for a search to complete' E + QUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {4}( DUAConfSchemaOID:1.4 NAME 'bindTimeLimit' DESC 'Maximu + m time in seconds a DUA should allow for the bind operation to com + plete' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALU + E ) +olcAttributeTypes: {5}( DUAConfSchemaOID:1.5 NAME 'followReferrals' DESC 'Tell + s DUA if it should follow referrals returned by a DSA search resul + t' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE ) +olcAttributeTypes: {6}( DUAConfSchemaOID:1.16 NAME 'dereferenceAliases' DESC ' + Tells DUA if it should dereference aliases' EQUALITY booleanMatch SYNTAX 1.3. + 6.1.4.1.1466.115.121.1.7 SINGLE-VALUE ) +olcAttributeTypes: {7}( DUAConfSchemaOID:1.6 NAME 'authenticationMethod' DESC + 'A keystring which identifies the type of authentication method us + ed to contact the DSA' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.1 + 21.1.15 SINGLE-VALUE ) +olcAttributeTypes: {8}( DUAConfSchemaOID:1.7 NAME 'profileTTL' DESC 'Time to l + ive, in seconds, before a client DUA should re-read this configura + tion profile' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SING + LE-VALUE ) +olcAttributeTypes: {9}( DUAConfSchemaOID:1.14 NAME 'serviceSearchDescriptor' D + ESC 'LDAP search descriptor list used by a DUA' EQUALITY caseExactMatch SYNTA + X 1.3.6.1.4.1.1466.115.121.1.15 ) +olcAttributeTypes: {10}( DUAConfSchemaOID:1.9 NAME 'attributeMap' DESC 'Attrib + ute mappings used by a DUA' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.14 + 66.115.121.1.26 ) +olcAttributeTypes: {11}( DUAConfSchemaOID:1.10 NAME 'credentialLevel' DESC 'Id + entifies type of credentials a DUA should use when binding to the + LDAP server' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 + SINGLE-VALUE ) +olcAttributeTypes: {12}( DUAConfSchemaOID:1.11 NAME 'objectclassMap' DESC 'Obj + ectclass mappings used by a DUA' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4 + .1.1466.115.121.1.26 ) +olcAttributeTypes: {13}( DUAConfSchemaOID:1.12 NAME 'defaultSearchScope' DESC + 'Default search scope used by a DUA' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6 + .1.4.1.1466.115.121.1.26 SINGLE-VALUE ) +olcAttributeTypes: {14}( DUAConfSchemaOID:1.13 NAME 'serviceCredentialLevel' D + ESC 'Identifies type of credentials a DUA should use when binding + to the LDAP server for a specific service' EQUALITY caseIgnoreIA5M + atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ) +olcAttributeTypes: {15}( DUAConfSchemaOID:1.15 NAME 'serviceAuthenticationMeth + od' DESC 'Authentication method used by a service of the DUA' EQUALITY caseIg + noreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ) +olcObjectClasses: {0}( DUAConfSchemaOID:2.5 NAME 'DUAConfigProfile' DESC 'Abst + raction of a base configuration for a DUA' SUP top STRUCTURAL MUST cn MAY ( d + efaultServerList $ preferredServerList $ defaultSearchBase $ defaultSearchSco + pe $ searchTimeLimit $ bindTimeLimit $ credentialLevel $ authenticationMethod + $ followReferrals $ dereferenceAliases $ serviceSearchDescriptor $ serviceCr + edentialLevel $ serviceAuthenticationMethod $ objectclassMap $ attributeMap $ + profileTTL ) ) diff --git a/openldap/schema/._cfg0000_duaconf.ldif b/config-archive/etc/openldap/schema/duaconf.ldif.dist similarity index 100% rename from openldap/schema/._cfg0000_duaconf.ldif rename to config-archive/etc/openldap/schema/duaconf.ldif.dist diff --git a/config-archive/etc/openldap/schema/duaconf.schema b/config-archive/etc/openldap/schema/duaconf.schema index d0a62bd5..17538541 100644 --- a/config-archive/etc/openldap/schema/duaconf.schema +++ b/config-archive/etc/openldap/schema/duaconf.schema @@ -1,4 +1,4 @@ -# $OpenLDAP: pkg/ldap/servers/slapd/schema/duaconf.schema,v 1.5.2.6 2011/01/04 23:50:51 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/._cfg0000_duaconf.schema b/config-archive/etc/openldap/schema/duaconf.schema.1 similarity index 98% rename from openldap/schema/._cfg0000_duaconf.schema rename to config-archive/etc/openldap/schema/duaconf.schema.1 index ad8b5636..d0a62bd5 100644 --- a/openldap/schema/._cfg0000_duaconf.schema +++ b/config-archive/etc/openldap/schema/duaconf.schema.1 @@ -1,7 +1,7 @@ -# $OpenLDAP$ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/duaconf.schema,v 1.5.2.6 2011/01/04 23:50:51 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2012 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/config-archive/etc/openldap/schema/duaconf.schema.dist b/config-archive/etc/openldap/schema/duaconf.schema.dist index 17538541..ad8b5636 100644 --- a/config-archive/etc/openldap/schema/duaconf.schema.dist +++ b/config-archive/etc/openldap/schema/duaconf.schema.dist @@ -1,7 +1,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/config-archive/etc/openldap/schema/dyngroup.ldif b/config-archive/etc/openldap/schema/dyngroup.ldif index 1068ac4b..4a65e4b1 100644 --- a/config-archive/etc/openldap/schema/dyngroup.ldif +++ b/config-archive/etc/openldap/schema/dyngroup.ldif @@ -1,5 +1,5 @@ # dyngroup.schema -- Dynamic Group schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/dyngroup.ldif,v 1.1.2.3 2011/01/04 23:50:51 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/._cfg0000_dyngroup.ldif b/config-archive/etc/openldap/schema/dyngroup.ldif.1 similarity index 95% rename from openldap/schema/._cfg0000_dyngroup.ldif rename to config-archive/etc/openldap/schema/dyngroup.ldif.1 index 6c96a151..1068ac4b 100644 --- a/openldap/schema/._cfg0000_dyngroup.ldif +++ b/config-archive/etc/openldap/schema/dyngroup.ldif.1 @@ -1,8 +1,8 @@ # dyngroup.schema -- Dynamic Group schema -# $OpenLDAP$ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/dyngroup.ldif,v 1.1.2.3 2011/01/04 23:50:51 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2012 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/config-archive/etc/openldap/schema/dyngroup.ldif.dist b/config-archive/etc/openldap/schema/dyngroup.ldif.dist index 4a65e4b1..6c96a151 100644 --- a/config-archive/etc/openldap/schema/dyngroup.ldif.dist +++ b/config-archive/etc/openldap/schema/dyngroup.ldif.dist @@ -2,7 +2,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/config-archive/etc/openldap/schema/dyngroup.schema b/config-archive/etc/openldap/schema/dyngroup.schema index 7c43e0d5..211f6e6a 100644 --- a/config-archive/etc/openldap/schema/dyngroup.schema +++ b/config-archive/etc/openldap/schema/dyngroup.schema @@ -1,5 +1,5 @@ # dyngroup.schema -- Dynamic Group schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/dyngroup.schema,v 1.6.2.7 2011/01/04 23:50:51 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/._cfg0000_dyngroup.schema b/config-archive/etc/openldap/schema/dyngroup.schema.1 similarity index 95% rename from openldap/schema/._cfg0000_dyngroup.schema rename to config-archive/etc/openldap/schema/dyngroup.schema.1 index 5b1c49c3..7c43e0d5 100644 --- a/openldap/schema/._cfg0000_dyngroup.schema +++ b/config-archive/etc/openldap/schema/dyngroup.schema.1 @@ -1,8 +1,8 @@ # dyngroup.schema -- Dynamic Group schema -# $OpenLDAP$ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/dyngroup.schema,v 1.6.2.7 2011/01/04 23:50:51 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2012 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/config-archive/etc/openldap/schema/dyngroup.schema.dist b/config-archive/etc/openldap/schema/dyngroup.schema.dist index 211f6e6a..5b1c49c3 100644 --- a/config-archive/etc/openldap/schema/dyngroup.schema.dist +++ b/config-archive/etc/openldap/schema/dyngroup.schema.dist @@ -2,7 +2,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/config-archive/etc/openldap/schema/inetorgperson.ldif b/config-archive/etc/openldap/schema/inetorgperson.ldif index 317c680d..80698c84 100644 --- a/config-archive/etc/openldap/schema/inetorgperson.ldif +++ b/config-archive/etc/openldap/schema/inetorgperson.ldif @@ -1,5 +1,5 @@ # InetOrgPerson (RFC2798) -# $OpenLDAP: pkg/ldap/servers/slapd/schema/inetorgperson.ldif,v 1.1.2.6 2011/01/04 23:50:52 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/._cfg0000_inetorgperson.ldif b/config-archive/etc/openldap/schema/inetorgperson.ldif.1 similarity index 95% rename from openldap/schema/._cfg0000_inetorgperson.ldif rename to config-archive/etc/openldap/schema/inetorgperson.ldif.1 index 31a00802..317c680d 100644 --- a/openldap/schema/._cfg0000_inetorgperson.ldif +++ b/config-archive/etc/openldap/schema/inetorgperson.ldif.1 @@ -1,8 +1,8 @@ # InetOrgPerson (RFC2798) -# $OpenLDAP$ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/inetorgperson.ldif,v 1.1.2.6 2011/01/04 23:50:52 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2012 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/config-archive/etc/openldap/schema/inetorgperson.ldif.dist b/config-archive/etc/openldap/schema/inetorgperson.ldif.dist index 80698c84..31a00802 100644 --- a/config-archive/etc/openldap/schema/inetorgperson.ldif.dist +++ b/config-archive/etc/openldap/schema/inetorgperson.ldif.dist @@ -2,7 +2,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/config-archive/etc/openldap/schema/inetorgperson.schema b/config-archive/etc/openldap/schema/inetorgperson.schema index d04810a7..6ba88f3f 100644 --- a/config-archive/etc/openldap/schema/inetorgperson.schema +++ b/config-archive/etc/openldap/schema/inetorgperson.schema @@ -1,5 +1,5 @@ # inetorgperson.schema -- InetOrgPerson (RFC2798) -# $OpenLDAP: pkg/ldap/servers/slapd/schema/inetorgperson.schema,v 1.18.2.6 2011/01/04 23:50:52 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/._cfg0000_inetorgperson.schema b/config-archive/etc/openldap/schema/inetorgperson.schema.1 similarity index 97% rename from openldap/schema/._cfg0000_inetorgperson.schema rename to config-archive/etc/openldap/schema/inetorgperson.schema.1 index 597287d5..d04810a7 100644 --- a/openldap/schema/._cfg0000_inetorgperson.schema +++ b/config-archive/etc/openldap/schema/inetorgperson.schema.1 @@ -1,8 +1,8 @@ # inetorgperson.schema -- InetOrgPerson (RFC2798) -# $OpenLDAP$ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/inetorgperson.schema,v 1.18.2.6 2011/01/04 23:50:52 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2012 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/config-archive/etc/openldap/schema/inetorgperson.schema.dist b/config-archive/etc/openldap/schema/inetorgperson.schema.dist index 6ba88f3f..597287d5 100644 --- a/config-archive/etc/openldap/schema/inetorgperson.schema.dist +++ b/config-archive/etc/openldap/schema/inetorgperson.schema.dist @@ -2,7 +2,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/config-archive/etc/openldap/schema/java.ldif b/config-archive/etc/openldap/schema/java.ldif new file mode 100644 index 00000000..25ae87cf --- /dev/null +++ b/config-archive/etc/openldap/schema/java.ldif @@ -0,0 +1,59 @@ +# java.ldif -- Java Object Schema +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2011 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . +# +# Java Object Schema (defined in RFC 2713) +# depends upon core.ldif +# +# This file was automatically generated from java.schema; see that file +# for complete references. +# +dn: cn=java,cn=schema,cn=config +objectClass: olcSchemaConfig +cn: java +olcAttributeTypes: {0}( 1.3.6.1.4.1.42.2.27.4.1.6 NAME 'javaClassName' DESC 'F + ully qualified name of distinguished Java class or interface' EQUALITY caseEx + actMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE ) +olcAttributeTypes: {1}( 1.3.6.1.4.1.42.2.27.4.1.7 NAME 'javaCodebase' DESC 'UR + L(s) specifying the location of class definition' EQUALITY caseExactIA5Match + SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ) +olcAttributeTypes: {2}( 1.3.6.1.4.1.42.2.27.4.1.13 NAME 'javaClassNames' DESC + 'Fully qualified Java class or interface name' EQUALITY caseExactMatch SYNTAX + 1.3.6.1.4.1.1466.115.121.1.15 ) +olcAttributeTypes: {3}( 1.3.6.1.4.1.42.2.27.4.1.8 NAME 'javaSerializedData' DE + SC 'Serialized form of a Java object' SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 SI + NGLE-VALUE ) +olcAttributeTypes: {4}( 1.3.6.1.4.1.42.2.27.4.1.10 NAME 'javaFactory' DESC 'Fu + lly qualified Java class name of a JNDI object factory' EQUALITY caseExactMat + ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE ) +olcAttributeTypes: {5}( 1.3.6.1.4.1.42.2.27.4.1.11 NAME 'javaReferenceAddress' + DESC 'Addresses associated with a JNDI Reference' EQUALITY caseExactMatch SY + NTAX 1.3.6.1.4.1.1466.115.121.1.15 ) +olcAttributeTypes: {6}( 1.3.6.1.4.1.42.2.27.4.1.12 NAME 'javaDoc' DESC 'The Ja + va documentation for the class' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1 + .1466.115.121.1.26 ) +olcObjectClasses: {0}( 1.3.6.1.4.1.42.2.27.4.2.1 NAME 'javaContainer' DESC 'Co + ntainer for a Java object' SUP top STRUCTURAL MUST cn ) +olcObjectClasses: {1}( 1.3.6.1.4.1.42.2.27.4.2.4 NAME 'javaObject' DESC 'Java + object representation' SUP top ABSTRACT MUST javaClassName MAY ( javaClassNam + es $ javaCodebase $ javaDoc $ description ) ) +olcObjectClasses: {2}( 1.3.6.1.4.1.42.2.27.4.2.5 NAME 'javaSerializedObject' D + ESC 'Java serialized object' SUP javaObject AUXILIARY MUST javaSerializedData + ) +olcObjectClasses: {3}( 1.3.6.1.4.1.42.2.27.4.2.8 NAME 'javaMarshalledObject' D + ESC 'Java marshalled object' SUP javaObject AUXILIARY MUST javaSerializedData + ) +olcObjectClasses: {4}( 1.3.6.1.4.1.42.2.27.4.2.7 NAME 'javaNamingReference' DE + SC 'JNDI reference' SUP javaObject AUXILIARY MAY ( javaReferenceAddress $ jav + aFactory ) ) diff --git a/openldap/schema/._cfg0000_java.ldif b/config-archive/etc/openldap/schema/java.ldif.dist similarity index 100% rename from openldap/schema/._cfg0000_java.ldif rename to config-archive/etc/openldap/schema/java.ldif.dist diff --git a/config-archive/etc/openldap/schema/java.schema b/config-archive/etc/openldap/schema/java.schema index 5b4dc527..379c476b 100644 --- a/config-archive/etc/openldap/schema/java.schema +++ b/config-archive/etc/openldap/schema/java.schema @@ -1,5 +1,5 @@ # java.schema -- Java Object Schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/java.schema,v 1.7.2.6 2011/01/04 23:50:52 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/._cfg0000_java.schema b/config-archive/etc/openldap/schema/java.schema.1 similarity index 98% rename from openldap/schema/._cfg0000_java.schema rename to config-archive/etc/openldap/schema/java.schema.1 index 7be9f296..5b4dc527 100644 --- a/openldap/schema/._cfg0000_java.schema +++ b/config-archive/etc/openldap/schema/java.schema.1 @@ -1,8 +1,8 @@ # java.schema -- Java Object Schema -# $OpenLDAP$ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/java.schema,v 1.7.2.6 2011/01/04 23:50:52 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2012 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/config-archive/etc/openldap/schema/java.schema.dist b/config-archive/etc/openldap/schema/java.schema.dist index 379c476b..7be9f296 100644 --- a/config-archive/etc/openldap/schema/java.schema.dist +++ b/config-archive/etc/openldap/schema/java.schema.dist @@ -2,7 +2,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/config-archive/etc/openldap/schema/misc.ldif b/config-archive/etc/openldap/schema/misc.ldif new file mode 100644 index 00000000..bf77e961 --- /dev/null +++ b/config-archive/etc/openldap/schema/misc.ldif @@ -0,0 +1,45 @@ +# misc.ldif -- assorted schema definitions +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2011 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . +# +# Assorted definitions from several sources, including +# ''works in progress''. Contents of this file are +# subject to change (including deletion) without notice. +# +# Not recommended for production use! +# Use with extreme caution! +# +# This file was automatically generated from misc.schema; see that file +# for complete references. +# +dn: cn=misc,cn=schema,cn=config +objectClass: olcSchemaConfig +cn: misc +olcAttributeTypes: {0}( 2.16.840.1.113730.3.1.13 NAME 'mailLocalAddress' DESC + 'RFC822 email address of this recipient' EQUALITY caseIgnoreIA5Match SYNTAX 1 + .3.6.1.4.1.1466.115.121.1.26{256} ) +olcAttributeTypes: {1}( 2.16.840.1.113730.3.1.18 NAME 'mailHost' DESC 'FQDN of + the SMTP/MTA of this recipient' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4 + .1.1466.115.121.1.26{256} SINGLE-VALUE ) +olcAttributeTypes: {2}( 2.16.840.1.113730.3.1.47 NAME 'mailRoutingAddress' DES + C 'RFC822 routing address of this recipient' EQUALITY caseIgnoreIA5Match SYNT + AX 1.3.6.1.4.1.1466.115.121.1.26{256} SINGLE-VALUE ) +olcAttributeTypes: {3}( 1.3.6.1.4.1.42.2.27.2.1.15 NAME 'rfc822MailMember' DES + C 'rfc822 mail address of group member(s)' EQUALITY caseIgnoreIA5Match SYNTAX + 1.3.6.1.4.1.1466.115.121.1.26 ) +olcObjectClasses: {0}( 2.16.840.1.113730.3.2.147 NAME 'inetLocalMailRecipient' + DESC 'Internet local mail recipient' SUP top AUXILIARY MAY ( mailLocalAddres + s $ mailHost $ mailRoutingAddress ) ) +olcObjectClasses: {1}( 1.3.6.1.4.1.42.2.27.1.2.5 NAME 'nisMailAlias' DESC 'NIS + mail alias' SUP top STRUCTURAL MUST cn MAY rfc822MailMember ) diff --git a/openldap/schema/._cfg0000_misc.ldif b/config-archive/etc/openldap/schema/misc.ldif.dist similarity index 100% rename from openldap/schema/._cfg0000_misc.ldif rename to config-archive/etc/openldap/schema/misc.ldif.dist diff --git a/config-archive/etc/openldap/schema/misc.schema b/config-archive/etc/openldap/schema/misc.schema index a22db3b9..f4886c4f 100644 --- a/config-archive/etc/openldap/schema/misc.schema +++ b/config-archive/etc/openldap/schema/misc.schema @@ -1,5 +1,5 @@ # misc.schema -- assorted schema definitions -# $OpenLDAP: pkg/ldap/servers/slapd/schema/misc.schema,v 1.30.2.6 2011/01/04 23:50:52 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/._cfg0000_misc.schema b/config-archive/etc/openldap/schema/misc.schema.1 similarity index 94% rename from openldap/schema/._cfg0000_misc.schema rename to config-archive/etc/openldap/schema/misc.schema.1 index f5b82de5..a22db3b9 100644 --- a/openldap/schema/._cfg0000_misc.schema +++ b/config-archive/etc/openldap/schema/misc.schema.1 @@ -1,8 +1,8 @@ # misc.schema -- assorted schema definitions -# $OpenLDAP$ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/misc.schema,v 1.30.2.6 2011/01/04 23:50:52 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2012 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/config-archive/etc/openldap/schema/misc.schema.dist b/config-archive/etc/openldap/schema/misc.schema.dist index f4886c4f..f5b82de5 100644 --- a/config-archive/etc/openldap/schema/misc.schema.dist +++ b/config-archive/etc/openldap/schema/misc.schema.dist @@ -2,7 +2,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/config-archive/etc/openldap/schema/nis.ldif b/config-archive/etc/openldap/schema/nis.ldif index e7544712..f2c7df2c 100644 --- a/config-archive/etc/openldap/schema/nis.ldif +++ b/config-archive/etc/openldap/schema/nis.ldif @@ -1,5 +1,5 @@ # NIS (RFC2307) -# $OpenLDAP: pkg/ldap/servers/slapd/schema/nis.ldif,v 1.1.2.6 2011/01/04 23:50:52 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/._cfg0000_nis.ldif b/config-archive/etc/openldap/schema/nis.ldif.1 similarity index 97% rename from openldap/schema/._cfg0000_nis.ldif rename to config-archive/etc/openldap/schema/nis.ldif.1 index 946051b2..e7544712 100644 --- a/openldap/schema/._cfg0000_nis.ldif +++ b/config-archive/etc/openldap/schema/nis.ldif.1 @@ -1,8 +1,8 @@ # NIS (RFC2307) -# $OpenLDAP$ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/nis.ldif,v 1.1.2.6 2011/01/04 23:50:52 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2012 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/config-archive/etc/openldap/schema/nis.ldif.dist b/config-archive/etc/openldap/schema/nis.ldif.dist index f2c7df2c..946051b2 100644 --- a/config-archive/etc/openldap/schema/nis.ldif.dist +++ b/config-archive/etc/openldap/schema/nis.ldif.dist @@ -2,7 +2,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/config-archive/etc/openldap/schema/nis.schema b/config-archive/etc/openldap/schema/nis.schema index 8fc10887..c4ac5c6b 100644 --- a/config-archive/etc/openldap/schema/nis.schema +++ b/config-archive/etc/openldap/schema/nis.schema @@ -1,4 +1,4 @@ -# $OpenLDAP: pkg/ldap/servers/slapd/schema/nis.schema,v 1.15.2.6 2011/01/04 23:50:52 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/._cfg0000_nis.schema b/config-archive/etc/openldap/schema/nis.schema.1 similarity index 98% rename from openldap/schema/._cfg0000_nis.schema rename to config-archive/etc/openldap/schema/nis.schema.1 index 87111f53..8fc10887 100644 --- a/openldap/schema/._cfg0000_nis.schema +++ b/config-archive/etc/openldap/schema/nis.schema.1 @@ -1,7 +1,7 @@ -# $OpenLDAP$ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/nis.schema,v 1.15.2.6 2011/01/04 23:50:52 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2012 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/config-archive/etc/openldap/schema/nis.schema.dist b/config-archive/etc/openldap/schema/nis.schema.dist index c4ac5c6b..87111f53 100644 --- a/config-archive/etc/openldap/schema/nis.schema.dist +++ b/config-archive/etc/openldap/schema/nis.schema.dist @@ -1,7 +1,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/config-archive/etc/openldap/schema/openldap.ldif b/config-archive/etc/openldap/schema/openldap.ldif index 1c532f7d..c680d928 100644 --- a/config-archive/etc/openldap/schema/openldap.ldif +++ b/config-archive/etc/openldap/schema/openldap.ldif @@ -1,4 +1,4 @@ -# $OpenLDAP: pkg/ldap/servers/slapd/schema/openldap.ldif,v 1.2.2.7 2011/01/04 23:50:52 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/._cfg0000_openldap.ldif b/config-archive/etc/openldap/schema/openldap.ldif.1 similarity index 95% rename from openldap/schema/._cfg0000_openldap.ldif rename to config-archive/etc/openldap/schema/openldap.ldif.1 index 5f0c76a0..1c532f7d 100644 --- a/openldap/schema/._cfg0000_openldap.ldif +++ b/config-archive/etc/openldap/schema/openldap.ldif.1 @@ -1,7 +1,7 @@ -# $OpenLDAP$ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/openldap.ldif,v 1.2.2.7 2011/01/04 23:50:52 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2012 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/config-archive/etc/openldap/schema/openldap.ldif.dist b/config-archive/etc/openldap/schema/openldap.ldif.dist index c680d928..5f0c76a0 100644 --- a/config-archive/etc/openldap/schema/openldap.ldif.dist +++ b/config-archive/etc/openldap/schema/openldap.ldif.dist @@ -1,7 +1,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/config-archive/etc/openldap/schema/openldap.schema b/config-archive/etc/openldap/schema/openldap.schema index c8b92905..d4b336da 100644 --- a/config-archive/etc/openldap/schema/openldap.schema +++ b/config-archive/etc/openldap/schema/openldap.schema @@ -1,4 +1,4 @@ -# $OpenLDAP: pkg/ldap/servers/slapd/schema/openldap.schema,v 1.24.2.7 2011/01/04 23:50:52 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/._cfg0000_openldap.schema b/config-archive/etc/openldap/schema/openldap.schema.1 similarity index 90% rename from openldap/schema/._cfg0000_openldap.schema rename to config-archive/etc/openldap/schema/openldap.schema.1 index dba0c230..c8b92905 100644 --- a/openldap/schema/._cfg0000_openldap.schema +++ b/config-archive/etc/openldap/schema/openldap.schema.1 @@ -1,7 +1,7 @@ -# $OpenLDAP$ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/openldap.schema,v 1.24.2.7 2011/01/04 23:50:52 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2012 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/config-archive/etc/openldap/schema/openldap.schema.dist b/config-archive/etc/openldap/schema/openldap.schema.dist index d4b336da..dba0c230 100644 --- a/config-archive/etc/openldap/schema/openldap.schema.dist +++ b/config-archive/etc/openldap/schema/openldap.schema.dist @@ -1,7 +1,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/config-archive/etc/openldap/schema/pmi.ldif b/config-archive/etc/openldap/schema/pmi.ldif new file mode 100644 index 00000000..ebfe0900 --- /dev/null +++ b/config-archive/etc/openldap/schema/pmi.ldif @@ -0,0 +1,123 @@ +# OpenLDAP X.509 PMI schema +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2011 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . +# +## Portions Copyright (C) The Internet Society (1997-2006). +## All Rights Reserved. +# +# Includes LDAPv3 schema items from: +# ITU X.509 (08/2005) +# +# This file was automatically generated from pmi.schema; see that file +# for complete references. +# +dn: cn=pmi,cn=schema,cn=config +objectClass: olcSchemaConfig +cn: pmi +olcObjectIdentifier: {0}id-oc-pmiUser 2.5.6.24 +olcObjectIdentifier: {1}id-oc-pmiAA 2.5.6.25 +olcObjectIdentifier: {2}id-oc-pmiSOA 2.5.6.26 +olcObjectIdentifier: {3}id-oc-attCertCRLDistributionPts 2.5.6.27 +olcObjectIdentifier: {4}id-oc-privilegePolicy 2.5.6.32 +olcObjectIdentifier: {5}id-oc-pmiDelegationPath 2.5.6.33 +olcObjectIdentifier: {6}id-oc-protectedPrivilegePolicy 2.5.6.34 +olcObjectIdentifier: {7}id-at-attributeCertificate 2.5.4.58 +olcObjectIdentifier: {8}id-at-attributeCertificateRevocationList 2.5.4.59 +olcObjectIdentifier: {9}id-at-aACertificate 2.5.4.61 +olcObjectIdentifier: {10}id-at-attributeDescriptorCertificate 2.5.4.62 +olcObjectIdentifier: {11}id-at-attributeAuthorityRevocationList 2.5.4.63 +olcObjectIdentifier: {12}id-at-privPolicy 2.5.4.71 +olcObjectIdentifier: {13}id-at-role 2.5.4.72 +olcObjectIdentifier: {14}id-at-delegationPath 2.5.4.73 +olcObjectIdentifier: {15}id-at-protPrivPolicy 2.5.4.74 +olcObjectIdentifier: {16}id-at-xMLPrivilegeInfo 2.5.4.75 +olcObjectIdentifier: {17}id-at-xMLPprotPrivPolicy 2.5.4.76 +olcObjectIdentifier: {18}id-mr 2.5.13 +olcObjectIdentifier: {19}id-mr-attributeCertificateMatch id-mr:42 +olcObjectIdentifier: {20}id-mr-attributeCertificateExactMatch id-mr:45 +olcObjectIdentifier: {21}id-mr-holderIssuerMatch id-mr:46 +olcObjectIdentifier: {22}id-mr-authAttIdMatch id-mr:53 +olcObjectIdentifier: {23}id-mr-roleSpecCertIdMatch id-mr:54 +olcObjectIdentifier: {24}id-mr-basicAttConstraintsMatch id-mr:55 +olcObjectIdentifier: {25}id-mr-delegatedNameConstraintsMatch id-mr:56 +olcObjectIdentifier: {26}id-mr-timeSpecMatch id-mr:57 +olcObjectIdentifier: {27}id-mr-attDescriptorMatch id-mr:58 +olcObjectIdentifier: {28}id-mr-acceptableCertPoliciesMatch id-mr:59 +olcObjectIdentifier: {29}id-mr-delegationPathMatch id-mr:61 +olcObjectIdentifier: {30}id-mr-sOAIdentifierMatch id-mr:66 +olcObjectIdentifier: {31}id-mr-indirectIssuerMatch id-mr:67 +olcObjectIdentifier: {32}AttributeCertificate 1.3.6.1.4.1.4203.666.11.10.2.1 +olcObjectIdentifier: {33}CertificateList 1.3.6.1.4.1.1466.115.121.1.9 +olcObjectIdentifier: {34}AttCertPath 1.3.6.1.4.1.4203.666.11.10.2.4 +olcObjectIdentifier: {35}PolicySyntax 1.3.6.1.4.1.4203.666.11.10.2.5 +olcObjectIdentifier: {36}RoleSyntax 1.3.6.1.4.1.4203.666.11.10.2.6 +olcLdapSyntaxes: {0}( 1.3.6.1.4.1.4203.666.11.10.2.4 DESC 'X.509 PMI attribute + cartificate path: SEQUENCE OF AttributeCertificate' X-SUBST '1.3.6.1.4.1.146 + 6.115.121.1.15' ) +olcLdapSyntaxes: {1}( 1.3.6.1.4.1.4203.666.11.10.2.5 DESC 'X.509 PMI policy sy + ntax' X-SUBST '1.3.6.1.4.1.1466.115.121.1.15' ) +olcLdapSyntaxes: {2}( 1.3.6.1.4.1.4203.666.11.10.2.6 DESC 'X.509 PMI role synt + ax' X-SUBST '1.3.6.1.4.1.1466.115.121.1.15' ) +olcAttributeTypes: {0}( id-at-role NAME 'role' DESC 'X.509 Role attribute, use + ;binary' SYNTAX RoleSyntax ) +olcAttributeTypes: {1}( id-at-xMLPrivilegeInfo NAME 'xmlPrivilegeInfo' DESC 'X + .509 XML privilege information attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.1 + 5 ) +olcAttributeTypes: {2}( id-at-attributeCertificate NAME 'attributeCertificateA + ttribute' DESC 'X.509 Attribute certificate attribute, use ;binary' EQUALITY + attributeCertificateExactMatch SYNTAX AttributeCertificate ) +olcAttributeTypes: {3}( id-at-aACertificate NAME 'aACertificate' DESC 'X.509 A + A certificate attribute, use ;binary' EQUALITY attributeCertificateExactMatch + SYNTAX AttributeCertificate ) +olcAttributeTypes: {4}( id-at-attributeDescriptorCertificate NAME 'attributeDe + scriptorCertificate' DESC 'X.509 Attribute descriptor certificate attribute, + use ;binary' EQUALITY attributeCertificateExactMatch SYNTAX AttributeCertific + ate ) +olcAttributeTypes: {5}( id-at-attributeCertificateRevocationList NAME 'attribu + teCertificateRevocationList' DESC 'X.509 Attribute certificate revocation lis + t attribute, use ;binary' SYNTAX CertificateList X-EQUALITY 'certificateListE + xactMatch, not implemented yet' ) +olcAttributeTypes: {6}( id-at-attributeAuthorityRevocationList NAME 'attribute + AuthorityRevocationList' DESC 'X.509 AA certificate revocation list attribute + , use ;binary' SYNTAX CertificateList X-EQUALITY 'certificateListExactMatch, + not implemented yet' ) +olcAttributeTypes: {7}( id-at-delegationPath NAME 'delegationPath' DESC 'X.509 + Delegation path attribute, use ;binary' SYNTAX AttCertPath ) +olcAttributeTypes: {8}( id-at-privPolicy NAME 'privPolicy' DESC 'X.509 Privile + ge policy attribute, use ;binary' SYNTAX PolicySyntax ) +olcAttributeTypes: {9}( id-at-protPrivPolicy NAME 'protPrivPolicy' DESC 'X.509 + Protected privilege policy attribute, use ;binary' EQUALITY attributeCertifi + cateExactMatch SYNTAX AttributeCertificate ) +olcAttributeTypes: {10}( id-at-xMLPprotPrivPolicy NAME 'xmlPrivPolicy' DESC 'X + .509 XML Protected privilege policy attribute' SYNTAX 1.3.6.1.4.1.1466.115.12 + 1.1.15 ) +olcObjectClasses: {0}( id-oc-pmiUser NAME 'pmiUser' DESC 'X.509 PMI user objec + t class' SUP top AUXILIARY MAY attributeCertificateAttribute ) +olcObjectClasses: {1}( id-oc-pmiAA NAME 'pmiAA' DESC 'X.509 PMI AA object clas + s' SUP top AUXILIARY MAY ( aACertificate $ attributeCertificateRevocationList + $ attributeAuthorityRevocationList ) ) +olcObjectClasses: {2}( id-oc-pmiSOA NAME 'pmiSOA' DESC 'X.509 PMI SOA object c + lass' SUP top AUXILIARY MAY ( attributeCertificateRevocationList $ attributeA + uthorityRevocationList $ attributeDescriptorCertificate ) ) +olcObjectClasses: {3}( id-oc-attCertCRLDistributionPts NAME 'attCertCRLDistrib + utionPt' DESC 'X.509 Attribute certificate CRL distribution point object clas + s' SUP top AUXILIARY MAY ( attributeCertificateRevocationList $ attributeAuth + orityRevocationList ) ) +olcObjectClasses: {4}( id-oc-pmiDelegationPath NAME 'pmiDelegationPath' DESC ' + X.509 PMI delegation path' SUP top AUXILIARY MAY delegationPath ) +olcObjectClasses: {5}( id-oc-privilegePolicy NAME 'privilegePolicy' DESC 'X.50 + 9 Privilege policy object class' SUP top AUXILIARY MAY privPolicy ) +olcObjectClasses: {6}( id-oc-protectedPrivilegePolicy NAME 'protectedPrivilege + Policy' DESC 'X.509 Protected privilege policy object class' SUP top AUXILIAR + Y MAY protPrivPolicy ) diff --git a/openldap/schema/._cfg0000_pmi.ldif b/config-archive/etc/openldap/schema/pmi.ldif.dist similarity index 100% rename from openldap/schema/._cfg0000_pmi.ldif rename to config-archive/etc/openldap/schema/pmi.ldif.dist diff --git a/config-archive/etc/openldap/schema/pmi.schema b/config-archive/etc/openldap/schema/pmi.schema index adac7a38..45257cc2 100644 --- a/config-archive/etc/openldap/schema/pmi.schema +++ b/config-archive/etc/openldap/schema/pmi.schema @@ -1,5 +1,5 @@ # OpenLDAP X.509 PMI schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/pmi.schema,v 1.1.2.4 2011/01/04 23:50:52 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/._cfg0000_pmi.schema b/config-archive/etc/openldap/schema/pmi.schema.1 similarity index 99% rename from openldap/schema/._cfg0000_pmi.schema rename to config-archive/etc/openldap/schema/pmi.schema.1 index 65846bb2..adac7a38 100644 --- a/openldap/schema/._cfg0000_pmi.schema +++ b/config-archive/etc/openldap/schema/pmi.schema.1 @@ -1,8 +1,8 @@ # OpenLDAP X.509 PMI schema -# $OpenLDAP$ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/pmi.schema,v 1.1.2.4 2011/01/04 23:50:52 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2012 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/config-archive/etc/openldap/schema/pmi.schema.dist b/config-archive/etc/openldap/schema/pmi.schema.dist index 45257cc2..65846bb2 100644 --- a/config-archive/etc/openldap/schema/pmi.schema.dist +++ b/config-archive/etc/openldap/schema/pmi.schema.dist @@ -2,7 +2,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/config-archive/etc/openldap/schema/ppolicy.ldif b/config-archive/etc/openldap/schema/ppolicy.ldif new file mode 100644 index 00000000..022232f7 --- /dev/null +++ b/config-archive/etc/openldap/schema/ppolicy.ldif @@ -0,0 +1,75 @@ +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 2004-2011 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . +# +## Portions Copyright (C) The Internet Society (2004). +## Please see full copyright statement below. +# +# Definitions from Draft behera-ldap-password-policy-07 (a work in progress) +# Password Policy for LDAP Directories +# With extensions from Hewlett-Packard: +# pwdCheckModule etc. +# +# Contents of this file are subject to change (including deletion) +# without notice. +# +# Not recommended for production use! +# Use with extreme caution! +# +# This file was automatically generated from ppolicy.schema; see that file +# for complete references. +# +dn: cn=ppolicy,cn=schema,cn=config +objectClass: olcSchemaConfig +cn: ppolicy +olcAttributeTypes: {0}( 1.3.6.1.4.1.42.2.27.8.1.1 NAME 'pwdAttribute' EQUALITY + objectIdentifierMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 ) +olcAttributeTypes: {1}( 1.3.6.1.4.1.42.2.27.8.1.2 NAME 'pwdMinAge' EQUALITY in + tegerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {2}( 1.3.6.1.4.1.42.2.27.8.1.3 NAME 'pwdMaxAge' EQUALITY in + tegerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {3}( 1.3.6.1.4.1.42.2.27.8.1.4 NAME 'pwdInHistory' EQUALITY + integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {4}( 1.3.6.1.4.1.42.2.27.8.1.5 NAME 'pwdCheckQuality' EQUAL + ITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {5}( 1.3.6.1.4.1.42.2.27.8.1.6 NAME 'pwdMinLength' EQUALITY + integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {6}( 1.3.6.1.4.1.42.2.27.8.1.7 NAME 'pwdExpireWarning' EQUA + LITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {7}( 1.3.6.1.4.1.42.2.27.8.1.8 NAME 'pwdGraceAuthNLimit' EQ + UALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {8}( 1.3.6.1.4.1.42.2.27.8.1.9 NAME 'pwdLockout' EQUALITY b + ooleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE ) +olcAttributeTypes: {9}( 1.3.6.1.4.1.42.2.27.8.1.10 NAME 'pwdLockoutDuration' E + QUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {10}( 1.3.6.1.4.1.42.2.27.8.1.11 NAME 'pwdMaxFailure' EQUAL + ITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {11}( 1.3.6.1.4.1.42.2.27.8.1.12 NAME 'pwdFailureCountInter + val' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE + ) +olcAttributeTypes: {12}( 1.3.6.1.4.1.42.2.27.8.1.13 NAME 'pwdMustChange' EQUAL + ITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE ) +olcAttributeTypes: {13}( 1.3.6.1.4.1.42.2.27.8.1.14 NAME 'pwdAllowUserChange' + EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE ) +olcAttributeTypes: {14}( 1.3.6.1.4.1.42.2.27.8.1.15 NAME 'pwdSafeModify' EQUAL + ITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE ) +olcAttributeTypes: {15}( 1.3.6.1.4.1.4754.1.99.1 NAME 'pwdCheckModule' DESC 'L + oadable module that instantiates "check_password() function' EQUALITY caseExa + ctIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE ) +olcObjectClasses: {0}( 1.3.6.1.4.1.4754.2.99.1 NAME 'pwdPolicyChecker' SUP top + AUXILIARY MAY pwdCheckModule ) +olcObjectClasses: {1}( 1.3.6.1.4.1.42.2.27.8.2.1 NAME 'pwdPolicy' SUP top AUXI + LIARY MUST pwdAttribute MAY ( pwdMinAge $ pwdMaxAge $ pwdInHistory $ pwdCheck + Quality $ pwdMinLength $ pwdExpireWarning $ pwdGraceAuthNLimit $ pwdLockout $ + pwdLockoutDuration $ pwdMaxFailure $ pwdFailureCountInterval $ pwdMustChange + $ pwdAllowUserChange $ pwdSafeModify ) ) diff --git a/openldap/schema/._cfg0000_ppolicy.ldif b/config-archive/etc/openldap/schema/ppolicy.ldif.dist similarity index 100% rename from openldap/schema/._cfg0000_ppolicy.ldif rename to config-archive/etc/openldap/schema/ppolicy.ldif.dist diff --git a/config-archive/etc/openldap/schema/ppolicy.schema b/config-archive/etc/openldap/schema/ppolicy.schema index a1df1c33..b88c9821 100644 --- a/config-archive/etc/openldap/schema/ppolicy.schema +++ b/config-archive/etc/openldap/schema/ppolicy.schema @@ -1,4 +1,4 @@ -# $OpenLDAP: pkg/ldap/servers/slapd/schema/ppolicy.schema,v 1.7.2.6 2011/01/04 23:50:52 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 2004-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/._cfg0000_ppolicy.schema b/config-archive/etc/openldap/schema/ppolicy.schema.1 similarity index 99% rename from openldap/schema/._cfg0000_ppolicy.schema rename to config-archive/etc/openldap/schema/ppolicy.schema.1 index 72541745..a1df1c33 100644 --- a/openldap/schema/._cfg0000_ppolicy.schema +++ b/config-archive/etc/openldap/schema/ppolicy.schema.1 @@ -1,7 +1,7 @@ -# $OpenLDAP$ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/ppolicy.schema,v 1.7.2.6 2011/01/04 23:50:52 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 2004-2012 The OpenLDAP Foundation. +## Copyright 2004-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/config-archive/etc/openldap/schema/ppolicy.schema.dist b/config-archive/etc/openldap/schema/ppolicy.schema.dist index b88c9821..72541745 100644 --- a/config-archive/etc/openldap/schema/ppolicy.schema.dist +++ b/config-archive/etc/openldap/schema/ppolicy.schema.dist @@ -1,7 +1,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 2004-2011 The OpenLDAP Foundation. +## Copyright 2004-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/config-archive/etc/pam.d/atd b/config-archive/etc/pam.d/atd new file mode 100644 index 00000000..e3b4b72d --- /dev/null +++ b/config-archive/etc/pam.d/atd @@ -0,0 +1,10 @@ +# +# The PAM configuration file for the at daemon +# + +auth required pam_env.so +auth include system-auth +account include system-auth +session required pam_limits.so +session include system-auth + diff --git a/pam.d/._cfg0000_atd b/config-archive/etc/pam.d/atd.dist similarity index 100% rename from pam.d/._cfg0000_atd rename to config-archive/etc/pam.d/atd.dist diff --git a/config-archive/usr/share/config/akonadi/mysql-global-mobile.conf b/config-archive/usr/share/config/akonadi/mysql-global-mobile.conf new file mode 100644 index 00000000..8e5e0b0f --- /dev/null +++ b/config-archive/usr/share/config/akonadi/mysql-global-mobile.conf @@ -0,0 +1,59 @@ +# +# Global Akonadi MySQL server settings, +# These settings can be adjusted using $HOME/.config/akonadi/mysql-local.conf +# +# Based on advice by Kris Köhntopp +# +[mysqld] +skip_grant_tables +skip_networking + +# strict query parsing/interpretation +# TODO: make Akonadi work with those settings enabled +#sql_mode=strict_trans_tables,strict_all_tables,strict_error_for_division_by_zero,no_auto_create_user,no_auto_value_on_zero,no_engine_substitution,no_zero_date,no_zero_in_date,only_full_group_by,pipes_as_concat +#sql_mode=strict_trans_tables + +# use InnoDB for transactions and better crash recovery +default_storage_engine=innodb +# case-insensitive table names, avoids trouble on windows +lower_case_table_names=1 +character_set_server=utf8 +collation_server=utf8_general_ci +table_cache=200 +thread_cache_size=3 +#log_bin=mysql-bin +#expire_logs_days=3 +#sync_bin_log=0 +# error log file name, relative to datadir +log_error=mysql.err +log_warnings=2 +# log all queries, useful for debugging but generates an enormous amount of data +#log=mysql.full +# log queries slower than n seconds, log file name relative to datadir (for debugging only) +#log_slow_queries=mysql.slow +#long_query_time=1 +# log queries not using indices, debug only, disable for production use +#log_queries_not_using_indexes=1 +# maximum blob size +max_allowed_packet=32M +max_connections=256 +# makes sense when having the same query multiple times +# makes no sense with prepared statements and/or transactions +query_cache_type=0 +query_cache_size=0 + +innodb_file_per_table=1 +innodb_log_buffer_size=1M +innodb_additional_mem_pool_size=1M +# messure database size and adjust +# SELECT sum(data_length) as bla, sum(index_length) as blub FROM information_schema.tables WHERE table_schema not in ("mysql", "information_schema"); +innodb_buffer_pool_size=8M +# size of average write burst, keep Innob_log_waits small, keep Innodb_buffer_pool_wait_free small (see show global status like "inno%", show global variables) +innodb_log_file_size=2M +innodb_flush_log_at_trx_commit=2 + +# Do not drop the connection to the DB after 8 hours of inactivity +wait_timeout=31536000 + +[client] +default-character-set=utf8 diff --git a/config-archive/usr/share/config/akonadi/mysql-global-mobile.conf.dist b/config-archive/usr/share/config/akonadi/mysql-global-mobile.conf.dist new file mode 100644 index 00000000..524501fc --- /dev/null +++ b/config-archive/usr/share/config/akonadi/mysql-global-mobile.conf.dist @@ -0,0 +1,100 @@ +# +# Global Akonadi MySQL server settings, +# These settings can be adjusted using $HOME/.config/akonadi/mysql-local.conf +# +# Based on advice by Kris Köhntopp +# +[mysqld] + +# strict query parsing/interpretation +# TODO: make Akonadi work with those settings enabled +# sql_mode=strict_trans_tables,strict_all_tables,strict_error_for_division_by_zero,no_auto_create_user,no_auto_value_on_zero,no_engine_substitution,no_zero_date,no_zero_in_date,only_full_group_by,pipes_as_concat +# sql_mode=strict_trans_tables + +# DEBUGGING: +# log all queries, useful for debugging but generates an enormous amount of data +# log=mysql.full +# log queries slower than n seconds, log file name relative to datadir (for debugging only) +# log_slow_queries=mysql.slow +# long_query_time=1 +# log queries not using indices, debug only, disable for production use +# log_queries_not_using_indexes=1 +# +# mesure database size and adjust innodb_buffer_pool_size +# SELECT sum(data_length) as bla, sum(index_length) as blub FROM information_schema.tables WHERE table_schema not in ("mysql", "information_schema"); + +# NOTES: +# Keep Innob_log_waits and keep Innodb_buffer_pool_wait_free small (see show global status like "inno%", show global variables) + +#expire_logs_days=3 + +#sync_bin_log=0 + +# Use UTF-8 encoding for tables +character_set_server=utf8 +collation_server=utf8_general_ci + +# use InnoDB for transactions and better crash recovery +default_storage_engine=innodb + +# memory pool InnoDB uses to store data dictionary information and other internal data structures (default:1M) +innodb_additional_mem_pool_size=1M + +# memory buffer InnoDB uses to cache data and indexes of its tables (default:128M) +# Larger values means less I/O +innodb_buffer_pool_size=8M + +# Create a .ibd file for each table (default:0) +innodb_file_per_table=1 + +# Write out the log buffer to the log file at each commit (default:1) +innodb_flush_log_at_trx_commit=2 + +# Buffer size used to write to the log files on disk (default:1M for builtin, 8M for plugin) +# larger values means less I/O +innodb_log_buffer_size=1M + +# Size of each log file in a log group (default:5M) larger means less I/O but more time for recovery. +innodb_log_file_size=2M + +# # error log file name, relative to datadir (default:hostname.err) +log_error=mysql.err + +# print warnings and connection errors (default:1) +log_warnings=2 + +# Convert table named to lowercase +lower_case_table_names=1 + +# Maximum size of one packet or any generated/intermediate string. (default:1M) +max_allowed_packet=32M + +# Maximum simultaneous connections allowed (default:100) +max_connections=256 + +# The two options below make no sense with prepared statements and/or transactions +# (make sense when having the same query multiple times) + +# Memory allocated for caching query results (default:0 (disabled)) +query_cache_size=0 + +# Do not cache results (default:1) +query_cache_type=0 + +# Do not use the privileges mechanisms +skip_grant_tables + +# Do not listen for TCP/IP connections at all +skip_networking + +# The number of open tables for all threads. (default:64) +table_cache=200 + +# How many threads the server should cache for reuse (default:0) +thread_cache_size=3 + +# wait 365d before dropping the DB connection (default:8h) +wait_timeout=31536000 + +[client] +default-character-set=utf8 diff --git a/config-archive/usr/share/config/akonadi/mysql-global.conf b/config-archive/usr/share/config/akonadi/mysql-global.conf new file mode 100644 index 00000000..635489af --- /dev/null +++ b/config-archive/usr/share/config/akonadi/mysql-global.conf @@ -0,0 +1,59 @@ +# +# Global Akonadi MySQL server settings, +# These settings can be adjusted using $HOME/.config/akonadi/mysql-local.conf +# +# Based on advice by Kris Köhntopp +# +[mysqld] +skip_grant_tables +skip_networking + +# strict query parsing/interpretation +# TODO: make Akonadi work with those settings enabled +#sql_mode=strict_trans_tables,strict_all_tables,strict_error_for_division_by_zero,no_auto_create_user,no_auto_value_on_zero,no_engine_substitution,no_zero_date,no_zero_in_date,only_full_group_by,pipes_as_concat +#sql_mode=strict_trans_tables + +# use InnoDB for transactions and better crash recovery +default_storage_engine=innodb +# case-insensitive table names, avoids trouble on windows +lower_case_table_names=1 +character_set_server=utf8 +collation_server=utf8_general_ci +table_cache=200 +thread_cache_size=3 +#log_bin=mysql-bin +#expire_logs_days=3 +#sync_bin_log=0 +# error log file name, relative to datadir +log_error=mysql.err +log_warnings=2 +# log all queries, useful for debugging but generates an enormous amount of data +#log=mysql.full +# log queries slower than n seconds, log file name relative to datadir (for debugging only) +#log_slow_queries=mysql.slow +#long_query_time=1 +# log queries not using indices, debug only, disable for production use +#log_queries_not_using_indexes=1 +# maximum blob size +max_allowed_packet=32M +max_connections=256 +# makes sense when having the same query multiple times +# makes no sense with prepared statements and/or transactions +query_cache_type=0 +query_cache_size=0 + +innodb_file_per_table=1 +innodb_log_buffer_size=1M +innodb_additional_mem_pool_size=1M +# messure database size and adjust +# SELECT sum(data_length) as bla, sum(index_length) as blub FROM information_schema.tables WHERE table_schema not in ("mysql", "information_schema"); +innodb_buffer_pool_size=80M +# size of average write burst, keep Innob_log_waits small, keep Innodb_buffer_pool_wait_free small (see show global status like "inno%", show global variables) +innodb_log_file_size=64M +innodb_flush_log_at_trx_commit=2 + +# Do not drop the connection to the DB after 8 hours of inactivity +wait_timeout=31536000 + +[client] +default-character-set=utf8 diff --git a/config-archive/usr/share/config/akonadi/mysql-global.conf.dist b/config-archive/usr/share/config/akonadi/mysql-global.conf.dist new file mode 100644 index 00000000..17f275bb --- /dev/null +++ b/config-archive/usr/share/config/akonadi/mysql-global.conf.dist @@ -0,0 +1,100 @@ +# +# Global Akonadi MySQL server settings, +# These settings can be adjusted using $HOME/.config/akonadi/mysql-local.conf +# +# Based on advice by Kris Köhntopp +# +[mysqld] + +# strict query parsing/interpretation +# TODO: make Akonadi work with those settings enabled +# sql_mode=strict_trans_tables,strict_all_tables,strict_error_for_division_by_zero,no_auto_create_user,no_auto_value_on_zero,no_engine_substitution,no_zero_date,no_zero_in_date,only_full_group_by,pipes_as_concat +# sql_mode=strict_trans_tables + +# DEBUGGING: +# log all queries, useful for debugging but generates an enormous amount of data +# log=mysql.full +# log queries slower than n seconds, log file name relative to datadir (for debugging only) +# log_slow_queries=mysql.slow +# long_query_time=1 +# log queries not using indices, debug only, disable for production use +# log_queries_not_using_indexes=1 +# +# mesure database size and adjust innodb_buffer_pool_size +# SELECT sum(data_length) as bla, sum(index_length) as blub FROM information_schema.tables WHERE table_schema not in ("mysql", "information_schema"); + +# NOTES: +# Keep Innob_log_waits and keep Innodb_buffer_pool_wait_free small (see show global status like "inno%", show global variables) + +#expire_logs_days=3 + +#sync_bin_log=0 + +# Use UTF-8 encoding for tables +character_set_server=utf8 +collation_server=utf8_general_ci + +# use InnoDB for transactions and better crash recovery +default_storage_engine=innodb + +# memory pool InnoDB uses to store data dictionary information and other internal data structures (default:1M) +innodb_additional_mem_pool_size=1M + +# memory buffer InnoDB uses to cache data and indexes of its tables (default:128M) +# Larger values means less I/O +innodb_buffer_pool_size=80M + +# Create a .ibd file for each table (default:0) +innodb_file_per_table=1 + +# Write out the log buffer to the log file at each commit (default:1) +innodb_flush_log_at_trx_commit=2 + +# Buffer size used to write to the log files on disk (default:1M for builtin, 8M for plugin) +# larger values means less I/O +innodb_log_buffer_size=1M + +# Size of each log file in a log group (default:5M) larger means less I/O but more time for recovery. +innodb_log_file_size=64M + +# # error log file name, relative to datadir (default:hostname.err) +log_error=mysql.err + +# print warnings and connection errors (default:1) +log_warnings=2 + +# Convert table named to lowercase +lower_case_table_names=1 + +# Maximum size of one packet or any generated/intermediate string. (default:1M) +max_allowed_packet=32M + +# Maximum simultaneous connections allowed (default:100) +max_connections=256 + +# The two options below make no sense with prepared statements and/or transactions +# (make sense when having the same query multiple times) + +# Memory allocated for caching query results (default:0 (disabled)) +query_cache_size=0 + +# Do not cache results (default:1) +query_cache_type=0 + +# Do not use the privileges mechanisms +skip_grant_tables + +# Do not listen for TCP/IP connections at all +skip_networking + +# The number of open tables for all threads. (default:64) +table_cache=200 + +# How many threads the server should cache for reuse (default:0) +thread_cache_size=3 + +# wait 365d before dropping the DB connection (default:8h) +wait_timeout=31536000 + +[client] +default-character-set=utf8 diff --git a/openldap/schema/README b/openldap/schema/README index a2f61a12..8702f491 100644 --- a/openldap/schema/README +++ b/openldap/schema/README @@ -34,7 +34,7 @@ convert schema files in general. This notice applies to all files in this directory. -Copyright 1998-2011 The OpenLDAP Foundation, Redwood City, California, USA +Copyright 1998-2012 The OpenLDAP Foundation, Redwood City, California, USA All rights reserved. Redistribution and use in source and binary forms, with or without diff --git a/openldap/schema/collective.ldif b/openldap/schema/collective.ldif index 68350751..09ef5625 100644 --- a/openldap/schema/collective.ldif +++ b/openldap/schema/collective.ldif @@ -2,7 +2,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/openldap/schema/collective.schema b/openldap/schema/collective.schema index 63cad87b..933aa58b 100644 --- a/openldap/schema/collective.schema +++ b/openldap/schema/collective.schema @@ -2,7 +2,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/openldap/schema/corba.ldif b/openldap/schema/corba.ldif index 1e425d21..f2416edf 100644 --- a/openldap/schema/corba.ldif +++ b/openldap/schema/corba.ldif @@ -3,7 +3,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/openldap/schema/corba.schema b/openldap/schema/corba.schema index 54b5b167..dece6062 100644 --- a/openldap/schema/corba.schema +++ b/openldap/schema/corba.schema @@ -4,7 +4,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/openldap/schema/core.ldif b/openldap/schema/core.ldif index 59ec15af..4f827909 100644 --- a/openldap/schema/core.ldif +++ b/openldap/schema/core.ldif @@ -2,7 +2,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/openldap/schema/core.schema b/openldap/schema/core.schema index f4644709..4e578988 100644 --- a/openldap/schema/core.schema +++ b/openldap/schema/core.schema @@ -2,7 +2,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/openldap/schema/cosine.ldif b/openldap/schema/cosine.ldif index da3e4901..9b437f85 100644 --- a/openldap/schema/cosine.ldif +++ b/openldap/schema/cosine.ldif @@ -2,7 +2,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/openldap/schema/cosine.schema b/openldap/schema/cosine.schema index ef70696a..c553128b 100644 --- a/openldap/schema/cosine.schema +++ b/openldap/schema/cosine.schema @@ -2,7 +2,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/openldap/schema/duaconf.ldif b/openldap/schema/duaconf.ldif index ef0141d3..7749b620 100644 --- a/openldap/schema/duaconf.ldif +++ b/openldap/schema/duaconf.ldif @@ -1,7 +1,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/openldap/schema/duaconf.schema b/openldap/schema/duaconf.schema index 17538541..ad8b5636 100644 --- a/openldap/schema/duaconf.schema +++ b/openldap/schema/duaconf.schema @@ -1,7 +1,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/openldap/schema/dyngroup.ldif b/openldap/schema/dyngroup.ldif index 4a65e4b1..6c96a151 100644 --- a/openldap/schema/dyngroup.ldif +++ b/openldap/schema/dyngroup.ldif @@ -2,7 +2,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/openldap/schema/dyngroup.schema b/openldap/schema/dyngroup.schema index 211f6e6a..5b1c49c3 100644 --- a/openldap/schema/dyngroup.schema +++ b/openldap/schema/dyngroup.schema @@ -2,7 +2,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/openldap/schema/inetorgperson.ldif b/openldap/schema/inetorgperson.ldif index 80698c84..31a00802 100644 --- a/openldap/schema/inetorgperson.ldif +++ b/openldap/schema/inetorgperson.ldif @@ -2,7 +2,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/openldap/schema/inetorgperson.schema b/openldap/schema/inetorgperson.schema index 6ba88f3f..597287d5 100644 --- a/openldap/schema/inetorgperson.schema +++ b/openldap/schema/inetorgperson.schema @@ -2,7 +2,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/openldap/schema/java.ldif b/openldap/schema/java.ldif index 25ae87cf..fc7d032b 100644 --- a/openldap/schema/java.ldif +++ b/openldap/schema/java.ldif @@ -2,7 +2,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/openldap/schema/java.schema b/openldap/schema/java.schema index 379c476b..7be9f296 100644 --- a/openldap/schema/java.schema +++ b/openldap/schema/java.schema @@ -2,7 +2,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/openldap/schema/misc.ldif b/openldap/schema/misc.ldif index bf77e961..cd7d7980 100644 --- a/openldap/schema/misc.ldif +++ b/openldap/schema/misc.ldif @@ -2,7 +2,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/openldap/schema/misc.schema b/openldap/schema/misc.schema index f4886c4f..f5b82de5 100644 --- a/openldap/schema/misc.schema +++ b/openldap/schema/misc.schema @@ -2,7 +2,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/openldap/schema/nis.ldif b/openldap/schema/nis.ldif index f2c7df2c..946051b2 100644 --- a/openldap/schema/nis.ldif +++ b/openldap/schema/nis.ldif @@ -2,7 +2,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/openldap/schema/nis.schema b/openldap/schema/nis.schema index c4ac5c6b..87111f53 100644 --- a/openldap/schema/nis.schema +++ b/openldap/schema/nis.schema @@ -1,7 +1,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/openldap/schema/openldap.ldif b/openldap/schema/openldap.ldif index c680d928..5f0c76a0 100644 --- a/openldap/schema/openldap.ldif +++ b/openldap/schema/openldap.ldif @@ -1,7 +1,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/openldap/schema/openldap.schema b/openldap/schema/openldap.schema index d4b336da..dba0c230 100644 --- a/openldap/schema/openldap.schema +++ b/openldap/schema/openldap.schema @@ -1,7 +1,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/openldap/schema/pmi.ldif b/openldap/schema/pmi.ldif index ebfe0900..eab4a12f 100644 --- a/openldap/schema/pmi.ldif +++ b/openldap/schema/pmi.ldif @@ -2,7 +2,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/openldap/schema/pmi.schema b/openldap/schema/pmi.schema index 45257cc2..65846bb2 100644 --- a/openldap/schema/pmi.schema +++ b/openldap/schema/pmi.schema @@ -2,7 +2,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2011 The OpenLDAP Foundation. +## Copyright 1998-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/openldap/schema/ppolicy.ldif b/openldap/schema/ppolicy.ldif index 022232f7..9aefd66e 100644 --- a/openldap/schema/ppolicy.ldif +++ b/openldap/schema/ppolicy.ldif @@ -1,7 +1,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 2004-2011 The OpenLDAP Foundation. +## Copyright 2004-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/openldap/schema/ppolicy.schema b/openldap/schema/ppolicy.schema index b88c9821..72541745 100644 --- a/openldap/schema/ppolicy.schema +++ b/openldap/schema/ppolicy.schema @@ -1,7 +1,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 2004-2011 The OpenLDAP Foundation. +## Copyright 2004-2012 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/pam.d/atd b/pam.d/atd index e3b4b72d..5c529c16 100644 --- a/pam.d/atd +++ b/pam.d/atd @@ -3,8 +3,7 @@ # auth required pam_env.so -auth include system-auth -account include system-auth -session required pam_limits.so -session include system-auth +auth include system-services +account include system-services +session include system-services -- 2.39.5