redbrick/useradm

View on GitHub
rbschema/solaris.schema

Summary

Maintainability
Test Coverage
# http://www.int-evry.fr/mci/user/procacci/ldap/solaris.schema
#
# solaris.schema
# ''works in progress and incomplete''.  
# It would help if sun would publish this information! 
# If you have any comments/suggestion/correction
# please let me know (igor@ipass.net)
# 
# Some correction on oid and attributetype
# were made by Marc Bourget (bourget@up2.com)
# Up2 Technologies (div. Teleglobe Communication Corp)
# oid number and additional attributetype were taken from:
# Solaris and LDAP Naming Service, Deploying LDAP in the Enterprise.
# Tom Bialanski and Michael Haines, Sun Microsystems Press,
# A Prentice Hall Title, 2001, ISBN 0-13-030678-9

# Sun nisMapEntry attributes
attributetype ( 1.3.6.1.1.1.1.28
        NAME 'nisPublickey'
        DESC 'nisPublickey'
        EQUALITY caseIgnoreIA5Match
        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )

attributetype ( 1.3.6.1.1.1.1.29
        NAME 'nisSecretkey'
        DESC 'nisSecretkey'
        EQUALITY caseIgnoreIA5Match
        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )

attributetype ( 1.3.6.1.4.1.1.1.1.12 SUP name
        NAME 'nisDomain' )

# Sun additional attributes to RFC2307 attributes (NIS)
attributetype ( 2.16.840.1.113730.3.1.30
        NAME 'mgrpRFC822MailMember'
        DESC 'mgrpRFC822MailMember'
        EQUALITY caseIgnoreIA5Match
        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )

#attributetype ( 1.3.6.1.4.1.42.2.27.2.1.15
#        NAME 'rfc822MailMember'
#        DESC 'rfc822MailMember'
#        EQUALITY caseIgnoreIA5Match
#        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )

attributetype ( 1.3.6.1.4.1.42.2.27.1.1.12
        NAME 'nisNetIdUser'
        DESC 'nisNetIdUser'
        EQUALITY caseExactIA5Match
        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )

attributetype ( 1.3.6.1.4.1.42.2.27.1.1.13
        NAME 'nisNetIdGroup'
        DESC 'nisNetIdGroup'
        EQUALITY caseExactIA5Match
        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )

attributetype ( 1.3.6.1.4.1.42.2.27.1.1.14
        NAME 'nisNetIdHost'
        DESC 'nisNetIdHost'
        EQUALITY caseExactIA5Match
        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )

# Sun NIS publickey objectclass
objectclass ( 1.3.6.1.1.1.2.14
        NAME 'NisKeyObject'
        DESC 'NisKeyObject'
        SUP top
        MUST ( cn $ nisPublickey $ nisSecretkey )
        MAY ( uidNumber $ description ) )

# Sun NIS domain objectclass
objectclass ( 1.3.1.6.1.1.1.2.15
        NAME 'nisDomainObject'
        DESC 'nisDomainObject'
        SUP top AUXILIARY
        MUST ( nisDomain ) )

# Sun NIS mailGroup objectclass
objectclass ( 2.16.840.1.113730.3.2.4
        NAME 'mailGroup'
        DESC 'mailGroup'
        SUP top
        MUST ( mail )
        MAY ( cn $ mgrpRFC822MailMember ) )

# Sun NIS nisMailAlias objectclass
#objectclass ( 1.3.6.1.4.1.42.2.27.1.2.5
#        NAME 'nisMailAlias'
#        DESC 'nisMailAlias'
#        SUP top
#        MUST ( cn )
#        MAY ( rfc822mailMember ) )

# Sun NIS nisNetId objectclass
objectclass ( 1.3.6.1.4.1.42.2.27.1.2.6
        NAME 'nisNetId'
        DESC 'nisNetId'
        SUP top
        MUST ( cn )
        MAY ( nisNetIdUser $ nisNetIdGroup $ nisNetIdHost ) )

# Below is optional unless you want to use ldap_gen_profile
attributetype ( 1.3.6.1.4.1.42.2.27.5.1.15 SUP name
        NAME 'SolarisLDAPServers'
        DESC 'SolarisLDAPServers'
        SINGLE-VALUE )

attributetype ( 1.3.6.1.4.1.42.2.27.5.1.16 SUP name
        NAME 'SolarisSearchBaseDN'
        DESC 'SolarisSearchBaseDN'
        SINGLE-VALUE )

attributetype ( 1.3.6.1.4.1.42.2.27.5.1.17 
        NAME 'SolarisCacheTTL'
        DESC 'SolarisCacheTTL'
        EQUALITY integerMatch
        SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
        SINGLE-VALUE )

attributetype ( 1.3.6.1.4.1.42.2.27.5.1.18 SUP name
        NAME 'SolarisBindDN'
        DESC 'SolarisBindDN'
        SINGLE-VALUE )

attributetype ( 1.3.6.1.4.1.42.2.27.5.1.19 SUP name
        NAME 'SolarisBindPassword'
        DESC 'SolarisBindPassword'
        SINGLE-VALUE )

attributetype ( 1.3.6.1.4.1.42.2.27.5.1.20 SUP name
        NAME 'SolarisAuthMethod'
        DESC 'SolarisAuthMethod'
        SINGLE-VALUE )

attributetype ( 1.3.6.1.4.1.42.2.27.5.1.21 SUP name
        NAME 'SolarisTransportSecurity'
        DESC 'SolarisTransportSecurity'
        SINGLE-VALUE )

attributetype ( 1.3.6.1.4.1.42.2.27.5.1.24 SUP name
        NAME 'SolarisDataSearchDN'
        DESC 'SolarisDataSearchDN'
        SINGLE-VALUE )

attributetype ( 1.3.6.1.4.1.42.2.27.5.1.25 SUP name
        NAME 'SolarisSearchScope'
        DESC 'SolarisSearchScope'
        SINGLE-VALUE )

attributetype ( 1.3.6.1.4.1.42.2.27.5.1.26 
        NAME 'SolarisSearchTimeLimit'
        DESC 'SolarisSearchTimeLimit'
        EQUALITY integerMatch
        SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
        SINGLE-VALUE )

attributetype ( 1.3.6.1.4.1.42.2.27.5.1.27 SUP name
        NAME 'SolarisPreferedServer'
        DESC 'SolarisPreferedServer' )

attributetype ( 1.3.6.1.4.1.42.2.27.5.1.28 SUP name
        NAME 'SolarisPreferedServerOnly'
        DESC 'SolarisPreferedServerOnly'
        SINGLE-VALUE )

attributetype ( 1.3.6.1.4.1.42.2.27.5.1.29 SUP name
        NAME 'SolarisSearchReferral'
        DESC 'SolarisSearchReferral'
        SINGLE-VALUE )

objectclass ( 1.3.6.1.4.1.42.2.27.5.2.7
        NAME 'SolarisNamingProfile'
        DESC 'Solaris LDAP NSS Profile'
        SUP top STRUCTURAL
        MUST ( cn $ SolarisLDAPServers )
        MAY ( SolarisBindDN $ SolarisBindPassword $ 
              SolarisSearchBaseDN $ SolarisAuthMethod $
              SolarisTransportSecurity $ SolarisSearchReferral $
              SolarisDataSearchDN $ SolarisSearchScope $
              SolarisSearchTimeLimit $ SolarisCacheTTL ) )

# End of solaris.schema