From: Frank Brehm Date: Wed, 29 Feb 2012 21:26:54 +0000 (+0100) Subject: New state X-Git-Url: https://git.uhu-banane.de/?a=commitdiff_plain;h=3cdd0afd7df8c3a11d5126e4a22cd3779af49c27;p=config%2Fhelga%2Fetc.git New state --- diff --git a/apache2/modules.d/76_mod_apreq.conf b/apache2/modules.d/76_mod_apreq.conf deleted file mode 100644 index 15d925d..0000000 --- a/apache2/modules.d/76_mod_apreq.conf +++ /dev/null @@ -1,13 +0,0 @@ - -LoadModule apreq_module modules/mod_apreq2.so - -# load the Perl modules -# uncomment the ones you require -#PerlModule APR::Request::Apache2 -#PerlModule APR::Request::CGI -#PerlModule APR::Request::Cookie -#PerlModule Apache2::Cookie -#PerlModule Apache2::Request - - -# vim: ts=4 filetype=apache diff --git a/apache2/vhosts.d/03_gitweb.conf b/apache2/vhosts.d/03_gitweb.conf new file mode 100644 index 0000000..16b6e6c --- /dev/null +++ b/apache2/vhosts.d/03_gitweb.conf @@ -0,0 +1,27 @@ + + + ServerName git.brehm-online.com + ServerAlias git + ServerAlias git.uhu-banane.de + ServerAlias git.uhu-banane.net + + DocumentRoot /var/www/localhost/cgi-bin/gitweb + + Allow from all + AllowOverride all + Order allow,deny + Options ExecCGI + + SetHandler cgi-script + + + DirectoryIndex gitweb.cgi + SetEnv GITWEB_CONFIG /etc/gitweb.conf + + ErrorLog /var/log/apache2/gitweb-error.log + LogLevel warn + CustomLog /var/log/apache2/gitweb-access.log full + + + +# vim: ts=4 filetype=apache diff --git a/bind/bind.keys b/bind/bind.keys index 93fa2f8..f6d79dc 100644 --- a/bind/bind.keys +++ b/bind/bind.keys @@ -1,20 +1,17 @@ -/* $Id: bind.keys,v 1.5.42.3 2011-03-25 17:46:40 each Exp $ */ -# The bind.keys file is used to override built-in DNSSEC trust anchors -# which are included as part of BIND 9. As of the current release (BIND -# 9.7), the only trust anchor it sets is the one for the ISC DNSSEC -# Lookaside Validation zone ("dlv.isc.org"). Trust anchors for any other -# zones MUST be configured elsewhere; if they are configured here, they -# will not be recognized or used by named. +/* $Id: bind.keys,v 1.7 2011-01-03 23:45:07 each Exp $ */ +# The bind.keys file is used to override the built-in DNSSEC trust anchors +# which are included as part of BIND 9. As of the current release, the only +# trust anchors it contains are those for the DNS root zone ("."), and for +# the ISC DNSSEC Lookaside Validation zone ("dlv.isc.org"). Trust anchors +# for any other zones MUST be configured elsewhere; if they are configured +# here, they will not be recognized or used by named. # -# This file also contains a copy of the trust anchor for the DNS root zone -# ("."). However, named does not use it; it is provided here for -# informational purposes only. To switch on DNSSEC validation at the -# root, the root key below can be copied into named.conf. -# -# The built-in DLV trust anchor in this file is used directly by named. -# However, it is not activated unless specifically switched on. To use -# the DLV key, set "dnssec-lookaside auto;" in the named.conf options. -# Without this option being set, the key in this file is ignored. +# The built-in trust anchors are provided for convenience of configuration. +# They are not activated within named.conf unless specifically switched on. +# To use the built-in root key, set "dnssec-validation auto;" in +# named.conf options. To use the built-in DLV key, set +# "dnssec-lookaside auto;". Without these options being set, +# the keys in this file are ignored. # # This file is NOT expected to be user-configured. # @@ -37,8 +34,8 @@ managed-keys { # ROOT KEY: See https://data.iana.org/root-anchors/root-anchors.xml # for current trust anchor information. - # NOTE: This key not active; to use it, copy it into a managed-keys - # statement in named.conf + # NOTE: This key is activated by setting "dnssec-validation auto;" + # in named.conf. . initial-key 257 3 8 "AwEAAagAIKlVZrpC6Ia7gEzahOR+9W29euxhJhVVLOyQbSEW0O8gcCjF FVQUTf6v58fLjwBd0YI0EzrAcQqBGCzh/RStIoO8g0NfnfL2MTJRkxoX bfDaUeVPQuYEhg37NZWAJQ9VnMVDxP/VHL496M/QZxkjf5/Efucp2gaD diff --git a/conf.d/pydoc-3.1 b/conf.d/pydoc-3.1 deleted file mode 100644 index bb8b9ad..0000000 --- a/conf.d/pydoc-3.1 +++ /dev/null @@ -1,7 +0,0 @@ -# /etc/init.d/pydoc.conf -# $Header: /var/cvsroot/gentoo-x86/dev-lang/python/files/pydoc.conf,v 1.3 2011/10/27 13:56:55 neurogeek Exp $ - -# This file contains the configuration for pydoc's internal webserver. - -# Default port for Python's pydoc server. -PYDOC3_1_PORT="7464" diff --git a/conf.d/pydoc-3.2 b/conf.d/pydoc-3.2 new file mode 100644 index 0000000..7587233 --- /dev/null +++ b/conf.d/pydoc-3.2 @@ -0,0 +1,7 @@ +# /etc/init.d/pydoc.conf +# $Header: /var/cvsroot/gentoo-x86/dev-lang/python/files/pydoc.conf,v 1.3 2011/10/27 13:56:55 neurogeek Exp $ + +# This file contains the configuration for pydoc's internal webserver. + +# Default port for Python's pydoc server. +PYDOC3_2_PORT="7464" diff --git a/conf.d/slapd b/conf.d/slapd index 15f6eec..13bbff9 100644 --- a/conf.d/slapd +++ b/conf.d/slapd @@ -5,6 +5,27 @@ # you may desire. # # OPTS="-h 'ldaps:// ldap:// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock'" -OPTS="-h 'ldaps:/// ldap:/// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock'" +#OPTS="-h 'ldaps:/// ldap:/// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock'" # Uncomment the below to use the new slapd configuration for openldap 2.3 #OPTS="-F /etc/openldap/slapd.d -h 'ldaps:// ldap:// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock'" + +# If you have multiple slapd instances per #376699, this will provide a default config +INSTANCE="openldap${SVCNAME#slapd}" + +# If you use the classical configuration file: +OPTS_CONF="-f /etc/${INSTANCE}/slapd.conf" +# Uncomment this instead to use the new slapd.d configuration directory for openldap 2.3 +#OPTS_CONF="-F /etc/${INSTANCE}/slapd.d" +# (the OPTS_CONF variable is also passed to slaptest during startup) + +OPTS="${OPTS_CONF} -h 'ldaps:// ldap:// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock'" +# Optional connectionless LDAP: +#OPTS="${OPTS_CONF} -h 'ldaps:// ldap:// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock cldap://'" + +# If you change the above listen statement to bind on a specific IP for +# listening, you should ensure that interface is up here (change eth0 as +# needed). +#rc_need="net.eth0" + +# Specify the kerberos keytab file +#KRB5_KTNAME=/etc/openldap/krb5-ldap.keytab diff --git a/config-archive/etc/bind/bind.keys,v b/config-archive/etc/bind/bind.keys,v index 08cbaee..4f5bcb3 100644 --- a/config-archive/etc/bind/bind.keys,v +++ b/config-archive/etc/bind/bind.keys,v @@ -1,4 +1,4 @@ -head 1.3; +head 1.4; access; symbols; locks; strict; @@ -6,6 +6,11 @@ comment @# @; expand @o@; +1.4 +date 2012.02.29.20.12.48; author root; state Exp; +branches; +next 1.3; + 1.3 date 2011.12.08.22.41.52; author root; state Exp; branches; @@ -35,6 +40,11 @@ next 1.1.1.3; 1.1.1.3 date 2011.12.08.22.42.39; author root; state Exp; branches; +next 1.1.1.4; + +1.1.1.4 +date 2012.02.29.20.13.00; author root; state Exp; +branches; next ; @@ -43,12 +53,12 @@ desc @ -1.3 +1.4 log @dispatch-conf update. @ text -@/* $Id: bind.keys,v 1.3 2011/02/26 23:31:46 root Exp $ */ +@/* $Id: bind.keys,v 1.5.42.3 2011-03-25 17:46:40 each Exp $ */ # The bind.keys file is used to override built-in DNSSEC trust anchors # which are included as part of BIND 9. As of the current release (BIND # 9.7), the only trust anchor it sets is the one for the ISC DNSSEC @@ -87,8 +97,8 @@ managed-keys { # ROOT KEY: See https://data.iana.org/root-anchors/root-anchors.xml # for current trust anchor information. - # NOTE: This key is activated by setting "dnssec-validation auto;" - # in named.conf. + # NOTE: This key not active; to use it, copy it into a managed-keys + # statement in named.conf . initial-key 257 3 8 "AwEAAagAIKlVZrpC6Ia7gEzahOR+9W29euxhJhVVLOyQbSEW0O8gcCjF FVQUTf6v58fLjwBd0YI0EzrAcQqBGCzh/RStIoO8g0NfnfL2MTJRkxoX bfDaUeVPQuYEhg37NZWAJQ9VnMVDxP/VHL496M/QZxkjf5/Efucp2gaD @@ -101,6 +111,21 @@ managed-keys { @ +1.3 +log +@dispatch-conf update. +@ +text +@d1 1 +a1 1 +/* $Id: bind.keys,v 1.3 2011/02/26 23:31:46 root Exp $ */ +d40 2 +a41 2 + # NOTE: This key is activated by setting "dnssec-validation auto;" + # in named.conf. +@ + + 1.2 log @dispatch-conf update. @@ -212,3 +237,32 @@ a41 2 # NOTE: This key not active; to use it, copy it into a managed-keys # statement in named.conf @ + + +1.1.1.4 +log +@dispatch-conf update. +@ +text +@d1 7 +a7 7 +/* $Id: bind.keys,v 1.7 2011-01-03 23:45:07 each Exp $ */ +# The bind.keys file is used to override the built-in DNSSEC trust anchors +# which are included as part of BIND 9. As of the current release, the only +# trust anchors it contains are those for the DNS root zone ("."), and for +# the ISC DNSSEC Lookaside Validation zone ("dlv.isc.org"). Trust anchors +# for any other zones MUST be configured elsewhere; if they are configured +# here, they will not be recognized or used by named. +d9 9 +a17 6 +# The built-in trust anchors are provided for convenience of configuration. +# They are not activated within named.conf unless specifically switched on. +# To use the built-in root key, set "dnssec-validation auto;" in +# named.conf options. To use the built-in DLV key, set +# "dnssec-lookaside auto;". Without these options being set, +# the keys in this file are ignored. +d40 2 +a41 2 + # NOTE: This key is activated by setting "dnssec-validation auto;" + # in named.conf. +@ diff --git a/config-archive/etc/conf.d/slapd,v b/config-archive/etc/conf.d/slapd,v index f57975e..4096290 100644 --- a/config-archive/etc/conf.d/slapd,v +++ b/config-archive/etc/conf.d/slapd,v @@ -3,10 +3,17 @@ access; symbols; locks; strict; comment @# @; +expand @o@; 1.1 date 2010.11.30.22.11.02; author root; state Exp; +branches + 1.1.1.1; +next ; + +1.1.1.1 +date 2012.02.29.20.14.26; author root; state Exp; branches; next ; @@ -32,3 +39,34 @@ OPTS="-h 'ldaps:/// ldap:/// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock'" # Uncomment the below to use the new slapd configuration for openldap 2.3 #OPTS="-F /etc/openldap/slapd.d -h 'ldaps:// ldap:// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock'" @ + + +1.1.1.1 +log +@dispatch-conf update. +@ +text +@d6 5 +a10 21 + +# If you have multiple slapd instances per #376699, this will provide a default config +INSTANCE="openldap${SVCNAME#slapd}" + +# If you use the classical configuration file: +OPTS_CONF="-f /etc/${INSTANCE}/slapd.conf" +# Uncomment this instead to use the new slapd.d configuration directory for openldap 2.3 +#OPTS_CONF="-F /etc/${INSTANCE}/slapd.d" +# (the OPTS_CONF variable is also passed to slaptest during startup) + +OPTS="${OPTS_CONF} -h 'ldaps:// ldap:// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock'" +# Optional connectionless LDAP: +#OPTS="${OPTS_CONF} -h 'ldaps:// ldap:// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock cldap://'" + +# If you change the above listen statement to bind on a specific IP for +# listening, you should ensure that interface is up here (change eth0 as +# needed). +#rc_need="net.eth0" + +# Specify the kerberos keytab file +#KRB5_KTNAME=/etc/openldap/krb5-ldap.keytab +@ diff --git a/config-archive/etc/conf.d/slapd.dist.new b/config-archive/etc/conf.d/slapd.dist.new deleted file mode 100644 index 2240ad3..0000000 --- a/config-archive/etc/conf.d/slapd.dist.new +++ /dev/null @@ -1,9 +0,0 @@ -# conf.d file for openldap -# -# To enable both the standard unciphered server and the ssl encrypted -# one uncomment this line or set any other server starting options -# you may desire. -# -# OPTS="-h 'ldaps:// ldap:// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock'" -# Uncomment the below to use the new slapd configuration for openldap 2.3 -#OPTS="-F /etc/openldap/slapd.d -h 'ldaps:// ldap:// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock'" diff --git a/config-archive/etc/init.d/slapd,v b/config-archive/etc/init.d/slapd,v new file mode 100755 index 0000000..5b5bc2c --- /dev/null +++ b/config-archive/etc/init.d/slapd,v @@ -0,0 +1,90 @@ +head 1.1; +access; +symbols; +locks; strict; +comment @# @; + + +1.1 +date 2012.02.29.20.12.48; author root; state Exp; +branches + 1.1.1.1; +next ; + +1.1.1.1 +date 2012.02.29.20.14.45; author root; state Exp; +branches; +next ; + + +desc +@Archived config file. +@ + + +1.1 +log +@dispatch-conf update. +@ +text +@#!/sbin/runscript +# Copyright 1999-2004 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/files/slapd-initd2,v 1.1 2010/04/11 15:14:48 jokey Exp $ + +depend() { + need net + before dbus hald avahi-daemon + provide ldap +} + +start() { + ebegin "Starting ldap-server" + eval start-stop-daemon --start --pidfile /var/run/openldap/slapd.pid --exec /usr/lib64/openldap/slapd -- -u ldap -g ldap "${OPTS}" + eend $? +} + +stop() { + ebegin "Stopping ldap-server" + start-stop-daemon --stop --signal 2 --quiet --pidfile /var/run/openldap/slapd.pid + eend $? +} +@ + + +1.1.1.1 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# Copyright 1999-2012 Gentoo Foundation +d4 1 +a4 5 +# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/files/slapd-initd-2.4.28-r1,v 1.2 2012/02/12 21:35:04 robbat2 Exp $ + +extra_commands="checkconfig" + +[ -z "$INSTANCE" ] && INSTANCE="openldap${SVCNAME#slapd}" +d8 1 +a8 1 + before dbus hald +a12 4 + if ! checkconfig -Q ; then + eerror "There is a problem with your slapd.conf!" + return 1 + fi +d14 1 +a14 2 + [ -n "$KRB5_KTNAME" ] && export KRB5_KTNAME + eval start-stop-daemon --start --pidfile /var/run/openldap/${SVCNAME}.pid --exec /usr/lib64/openldap/slapd -- -u ldap -g ldap "${OPTS}" +d20 1 +a20 1 + start-stop-daemon --stop --signal 2 --quiet --pidfile /var/run/openldap/${SVCNAME}.pid +a21 4 +} + +checkconfig() { + /usr/sbin/slaptest -u "$@@" ${OPTS_CONF} +@ diff --git a/config-archive/etc/mke2fs.conf,v b/config-archive/etc/mke2fs.conf,v index 1581dd2..a714f5d 100644 --- a/config-archive/etc/mke2fs.conf,v +++ b/config-archive/etc/mke2fs.conf,v @@ -1,10 +1,16 @@ -head 1.1; +head 1.2; access; symbols; locks; strict; comment @# @; +expand @o@; +1.2 +date 2012.02.29.13.14.07; author root; state Exp; +branches; +next 1.1; + 1.1 date 2010.06.28.21.17.24; author root; state Exp; branches @@ -14,6 +20,11 @@ next ; 1.1.1.1 date 2010.06.28.21.17.39; author root; state Exp; branches; +next 1.1.1.2; + +1.1.1.2 +date 2012.02.29.13.14.07; author root; state Exp; +branches; next ; @@ -22,7 +33,7 @@ desc @ -1.1 +1.2 log @dispatch-conf update. @ @@ -38,11 +49,11 @@ text features = has_journal } ext4 = { - features = has_journal,extents,huge_file,flex_bg,uninit_bg,dir_nlink,extra_isize + features = has_journal,extent,huge_file,flex_bg,uninit_bg,dir_nlink,extra_isize inode_size = 256 } ext4dev = { - features = has_journal,extents,huge_file,flex_bg,uninit_bg,dir_nlink,extra_isize + features = has_journal,extent,huge_file,flex_bg,uninit_bg,dir_nlink,extra_isize inode_size = 256 options = test_fs=1 } @@ -74,6 +85,20 @@ text @ +1.1 +log +@dispatch-conf update. +@ +text +@d12 1 +a12 1 + features = has_journal,extents,huge_file,flex_bg,uninit_bg,dir_nlink,extra_isize +d16 1 +a16 1 + features = has_journal,extents,huge_file,flex_bg,uninit_bg,dir_nlink,extra_isize +@ + + 1.1.1.1 log @dispatch-conf update. @@ -86,3 +111,23 @@ d16 1 a16 1 features = has_journal,extent,huge_file,flex_bg,uninit_bg,dir_nlink,extra_isize @ + + +1.1.1.2 +log +@dispatch-conf update. +@ +text +@a2 2 + default_mntopts = acl,user_xattr + enable_periodic_fsck = 0 +a12 1 + auto_64-bit_support = 1 +a28 6 + } + big = { + inode_ratio = 32768 + } + huge = { + inode_ratio = 65536 +@ diff --git a/config-archive/etc/openldap/DB_CONFIG.example,v b/config-archive/etc/openldap/DB_CONFIG.example,v new file mode 100644 index 0000000..481d3e3 --- /dev/null +++ b/config-archive/etc/openldap/DB_CONFIG.example,v @@ -0,0 +1,69 @@ +head 1.1; +access; +symbols; +locks; strict; +comment @# @; + + +1.1 +date 2012.02.29.20.12.48; author root; state Exp; +branches + 1.1.1.1; +next ; + +1.1.1.1 +date 2012.02.29.20.12.48; author root; state Exp; +branches; +next ; + + +desc +@Archived config file. +@ + + +1.1 +log +@dispatch-conf update. +@ +text +@# $OpenLDAP: pkg/ldap/servers/slapd/DB_CONFIG,v 1.3.2.4 2007/12/18 11:53:27 ghenry Exp $ +# Example DB_CONFIG file for use with slapd(8) BDB/HDB databases. +# +# See the Oracle Berkeley DB documentation +# +# for detail description of DB_CONFIG syntax and semantics. +# +# Hints can also be found in the OpenLDAP Software FAQ +# +# in particular: +# + +# Note: most DB_CONFIG settings will take effect only upon rebuilding +# the DB environment. + +# one 0.25 GB cache +set_cachesize 0 268435456 1 + +# Data Directory +#set_data_dir db + +# Transaction Log settings +set_lg_regionmax 262144 +set_lg_bsize 2097152 +#set_lg_dir logs + +# Note: special DB_CONFIG flags are no longer needed for "quick" +# slapadd(8) or slapindex(8) access (see their -q option). +@ + + +1.1.1.1 +log +@dispatch-conf update. +@ +text +@d1 1 +a1 1 +# $OpenLDAP$ +@ diff --git a/config-archive/etc/openldap/schema/README,v b/config-archive/etc/openldap/schema/README,v index 0d97f13..023c359 100644 --- a/config-archive/etc/openldap/schema/README,v +++ b/config-archive/etc/openldap/schema/README,v @@ -1,4 +1,4 @@ -head 1.2; +head 1.3; access; symbols; locks; strict; @@ -6,6 +6,11 @@ comment @# @; expand @o@; +1.3 +date 2012.02.29.20.12.48; author root; state Exp; +branches; +next 1.2; + 1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; @@ -25,6 +30,11 @@ next 1.1.1.2; 1.1.1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; +next 1.1.1.3; + +1.1.1.3 +date 2012.02.29.20.12.48; author root; state Exp; +branches; next ; @@ -33,7 +43,7 @@ desc @ -1.2 +1.3 log @dispatch-conf update. @ @@ -74,7 +84,7 @@ convert schema files in general. This notice applies to all files in this directory. -Copyright 1998-2010 The OpenLDAP Foundation, Redwood City, California, USA +Copyright 1998-2011 The OpenLDAP Foundation, Redwood City, California, USA All rights reserved. Redistribution and use in source and binary forms, with or without @@ -117,6 +127,20 @@ PURPOSE. --- +$OpenLDAP: pkg/ldap/servers/slapd/schema/README,v 1.29.2.6 2011/01/04 23:50:51 kurt Exp $ +@ + + +1.2 +log +@dispatch-conf update. +@ +text +@d37 1 +a37 1 +Copyright 1998-2010 The OpenLDAP Foundation, Redwood City, California, USA +d80 1 +a80 1 $OpenLDAP: pkg/ldap/servers/slapd/schema/README,v 1.29.2.5 2010/04/13 20:23:47 kurt Exp $ @ @@ -161,3 +185,14 @@ d80 1 a80 1 $OpenLDAP: pkg/ldap/servers/slapd/schema/README,v 1.29.2.6 2011/01/04 23:50:51 kurt Exp $ @ + + +1.1.1.3 +log +@dispatch-conf update. +@ +text +@d80 1 +a80 1 +$OpenLDAP$ +@ diff --git a/config-archive/etc/openldap/schema/collective.schema,v b/config-archive/etc/openldap/schema/collective.schema,v index 9ff2688..63feead 100644 --- a/config-archive/etc/openldap/schema/collective.schema,v +++ b/config-archive/etc/openldap/schema/collective.schema,v @@ -1,4 +1,4 @@ -head 1.2; +head 1.3; access; symbols; locks; strict; @@ -6,6 +6,11 @@ comment @# @; expand @o@; +1.3 +date 2012.02.29.20.12.48; author root; state Exp; +branches; +next 1.2; + 1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; @@ -25,6 +30,11 @@ next 1.1.1.2; 1.1.1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; +next 1.1.1.3; + +1.1.1.3 +date 2012.02.29.20.12.48; author root; state Exp; +branches; next ; @@ -33,16 +43,16 @@ desc @ -1.2 +1.3 log @dispatch-conf update. @ text @# collective.schema -- Collective attribute schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/collective.schema,v 1.12.2.5 2010/04/13 20:23:47 kurt Exp $ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/collective.schema,v 1.12.2.6 2011/01/04 23:50:51 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2010 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -231,6 +241,20 @@ attributeType ( 2.5.4.25.1 NAME 'c-InternationalISDNNumber' @ +1.2 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP: pkg/ldap/servers/slapd/schema/collective.schema,v 1.12.2.5 2010/04/13 20:23:47 kurt Exp $ +d5 1 +a5 1 +## Copyright 1998-2010 The OpenLDAP Foundation. +@ + + 1.1 log @dispatch-conf update. @@ -271,3 +295,14 @@ d5 1 a5 1 ## Copyright 1998-2011 The OpenLDAP Foundation. @ + + +1.1.1.3 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP$ +@ diff --git a/config-archive/etc/openldap/schema/corba.schema,v b/config-archive/etc/openldap/schema/corba.schema,v index a252afe..0852ffe 100644 --- a/config-archive/etc/openldap/schema/corba.schema,v +++ b/config-archive/etc/openldap/schema/corba.schema,v @@ -1,4 +1,4 @@ -head 1.2; +head 1.3; access; symbols; locks; strict; @@ -6,6 +6,11 @@ comment @# @; expand @o@; +1.3 +date 2012.02.29.20.12.48; author root; state Exp; +branches; +next 1.2; + 1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; @@ -25,6 +30,11 @@ next 1.1.1.2; 1.1.1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; +next 1.1.1.3; + +1.1.1.3 +date 2012.02.29.20.12.48; author root; state Exp; +branches; next ; @@ -33,18 +43,18 @@ desc @ -1.2 +1.3 log @dispatch-conf update. @ text @# corba.schema -- Corba Object Schema # depends upon core.schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/corba.schema,v 1.7.2.5 2010/04/13 20:23:47 kurt Exp $ -# $OpenLDAP: pkg/ldap/servers/slapd/schema/corba.schema,v 1.7.2.5 2010/04/13 20:23:47 kurt Exp $ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/corba.schema,v 1.7.2.6 2011/01/04 23:50:51 kurt Exp $ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/corba.schema,v 1.7.2.6 2011/01/04 23:50:51 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2010 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -280,6 +290,21 @@ objectclass ( 1.3.6.1.4.1.42.2.27.4.2.11 @ +1.2 +log +@dispatch-conf update. +@ +text +@d3 2 +a4 2 +# $OpenLDAP: pkg/ldap/servers/slapd/schema/corba.schema,v 1.7.2.5 2010/04/13 20:23:47 kurt Exp $ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/corba.schema,v 1.7.2.5 2010/04/13 20:23:47 kurt Exp $ +d7 1 +a7 1 +## Copyright 1998-2010 The OpenLDAP Foundation. +@ + + 1.1 log @dispatch-conf update. @@ -323,3 +348,15 @@ d7 1 a7 1 ## Copyright 1998-2011 The OpenLDAP Foundation. @ + + +1.1.1.3 +log +@dispatch-conf update. +@ +text +@d3 2 +a4 2 +# $OpenLDAP$ +# $OpenLDAP$ +@ diff --git a/config-archive/etc/openldap/schema/core.ldif,v b/config-archive/etc/openldap/schema/core.ldif,v index b8286be..f559f36 100644 --- a/config-archive/etc/openldap/schema/core.ldif,v +++ b/config-archive/etc/openldap/schema/core.ldif,v @@ -1,4 +1,4 @@ -head 1.2; +head 1.3; access; symbols; locks; strict; @@ -6,6 +6,11 @@ comment @# @; expand @o@; +1.3 +date 2012.02.29.20.12.48; author root; state Exp; +branches; +next 1.2; + 1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; @@ -25,6 +30,11 @@ next 1.1.1.2; 1.1.1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; +next 1.1.1.3; + +1.1.1.3 +date 2012.02.29.20.12.48; author root; state Exp; +branches; next ; @@ -33,16 +43,16 @@ desc @ -1.2 +1.3 log @dispatch-conf update. @ text @# OpenLDAP Core schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/core.ldif,v 1.2.2.7 2010/04/13 20:23:47 kurt Exp $ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/core.ldif,v 1.2.2.8 2011/01/04 23:50:51 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2010 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -632,6 +642,20 @@ olcAttributeTypes: ( 1.2.840.113549.1.9.1 @ +1.2 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP: pkg/ldap/servers/slapd/schema/core.ldif,v 1.2.2.7 2010/04/13 20:23:47 kurt Exp $ +d5 1 +a5 1 +## Copyright 1998-2010 The OpenLDAP Foundation. +@ + + 1.1 log @dispatch-conf update. @@ -672,3 +696,14 @@ d5 1 a5 1 ## Copyright 1998-2011 The OpenLDAP Foundation. @ + + +1.1.1.3 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP$ +@ diff --git a/config-archive/etc/openldap/schema/core.schema,v b/config-archive/etc/openldap/schema/core.schema,v index 7a1884c..5087c11 100644 --- a/config-archive/etc/openldap/schema/core.schema,v +++ b/config-archive/etc/openldap/schema/core.schema,v @@ -1,4 +1,4 @@ -head 1.2; +head 1.3; access; symbols; locks; strict; @@ -6,6 +6,11 @@ comment @# @; expand @o@; +1.3 +date 2012.02.29.20.12.48; author root; state Exp; +branches; +next 1.2; + 1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; @@ -25,6 +30,11 @@ next 1.1.1.2; 1.1.1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; +next 1.1.1.3; + +1.1.1.3 +date 2012.02.29.20.12.48; author root; state Exp; +branches; next ; @@ -33,16 +43,16 @@ desc @ -1.2 +1.3 log @dispatch-conf update. @ text @# OpenLDAP Core schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/core.schema,v 1.88.2.8 2010/04/13 20:23:48 kurt Exp $ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/core.schema,v 1.88.2.9 2011/01/04 23:50:51 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2010 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -651,6 +661,20 @@ attributetype ( 1.2.840.113549.1.9.1 @ +1.2 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP: pkg/ldap/servers/slapd/schema/core.schema,v 1.88.2.8 2010/04/13 20:23:48 kurt Exp $ +d5 1 +a5 1 +## Copyright 1998-2010 The OpenLDAP Foundation. +@ + + 1.1 log @dispatch-conf update. @@ -691,3 +715,14 @@ d5 1 a5 1 ## Copyright 1998-2011 The OpenLDAP Foundation. @ + + +1.1.1.3 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP$ +@ diff --git a/config-archive/etc/openldap/schema/cosine.ldif,v b/config-archive/etc/openldap/schema/cosine.ldif,v index 1575181..25238b1 100644 --- a/config-archive/etc/openldap/schema/cosine.ldif,v +++ b/config-archive/etc/openldap/schema/cosine.ldif,v @@ -1,4 +1,4 @@ -head 1.2; +head 1.3; access; symbols; locks; strict; @@ -6,6 +6,11 @@ comment @# @; expand @o@; +1.3 +date 2012.02.29.20.12.48; author root; state Exp; +branches; +next 1.2; + 1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; @@ -25,6 +30,11 @@ next 1.1.1.2; 1.1.1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; +next 1.1.1.3; + +1.1.1.3 +date 2012.02.29.20.12.48; author root; state Exp; +branches; next ; @@ -33,16 +43,16 @@ desc @ -1.2 +1.3 log @dispatch-conf update. @ text @# RFC1274: Cosine and Internet X.500 schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/cosine.ldif,v 1.1.2.5 2010/04/13 20:23:48 kurt Exp $ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/cosine.ldif,v 1.1.2.6 2011/01/04 23:50:51 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2010 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -241,6 +251,20 @@ olcObjectClasses: ( 0.9.2342.19200300.100.4.22 NAME 'qualityLabelledData' @ +1.2 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP: pkg/ldap/servers/slapd/schema/cosine.ldif,v 1.1.2.5 2010/04/13 20:23:48 kurt Exp $ +d5 1 +a5 1 +## Copyright 1998-2010 The OpenLDAP Foundation. +@ + + 1.1 log @dispatch-conf update. @@ -281,3 +305,14 @@ d5 1 a5 1 ## Copyright 1998-2011 The OpenLDAP Foundation. @ + + +1.1.1.3 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP$ +@ diff --git a/config-archive/etc/openldap/schema/cosine.schema,v b/config-archive/etc/openldap/schema/cosine.schema,v index c778801..3aa7cda 100644 --- a/config-archive/etc/openldap/schema/cosine.schema,v +++ b/config-archive/etc/openldap/schema/cosine.schema,v @@ -1,4 +1,4 @@ -head 1.2; +head 1.3; access; symbols; locks; strict; @@ -6,6 +6,11 @@ comment @# @; expand @o@; +1.3 +date 2012.02.29.20.12.48; author root; state Exp; +branches; +next 1.2; + 1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; @@ -25,6 +30,11 @@ next 1.1.1.2; 1.1.1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; +next 1.1.1.3; + +1.1.1.3 +date 2012.02.29.20.12.48; author root; state Exp; +branches; next ; @@ -33,16 +43,16 @@ desc @ -1.2 +1.3 log @dispatch-conf update. @ text @# RFC1274: Cosine and Internet X.500 schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/cosine.schema,v 1.23.2.5 2010/04/13 20:23:48 kurt Exp $ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/cosine.schema,v 1.23.2.6 2011/01/04 23:50:51 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2010 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -2612,6 +2622,20 @@ objectclass ( 0.9.2342.19200300.100.4.22 NAME 'qualityLabelledData' @ +1.2 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP: pkg/ldap/servers/slapd/schema/cosine.schema,v 1.23.2.5 2010/04/13 20:23:48 kurt Exp $ +d5 1 +a5 1 +## Copyright 1998-2010 The OpenLDAP Foundation. +@ + + 1.1 log @dispatch-conf update. @@ -2652,3 +2676,14 @@ d5 1 a5 1 ## Copyright 1998-2011 The OpenLDAP Foundation. @ + + +1.1.1.3 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP$ +@ diff --git a/config-archive/etc/openldap/schema/duaconf.schema,v b/config-archive/etc/openldap/schema/duaconf.schema,v index 9dde6c6..1d1c9ed 100644 --- a/config-archive/etc/openldap/schema/duaconf.schema,v +++ b/config-archive/etc/openldap/schema/duaconf.schema,v @@ -1,4 +1,4 @@ -head 1.2; +head 1.3; access; symbols; locks; strict; @@ -6,6 +6,11 @@ comment @# @; expand @o@; +1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; +next 1.2; + 1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; @@ -25,6 +30,11 @@ next 1.1.1.2; 1.1.1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; +next 1.1.1.3; + +1.1.1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; next ; @@ -33,15 +43,15 @@ desc @ -1.2 +1.3 log @dispatch-conf update. @ text -@# $OpenLDAP: pkg/ldap/servers/slapd/schema/duaconf.schema,v 1.5.2.5 2010/04/13 20:23:48 kurt Exp $ +@# $OpenLDAP: pkg/ldap/servers/slapd/schema/duaconf.schema,v 1.5.2.6 2011/01/04 23:50:51 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2010 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -302,6 +312,20 @@ objectClass ( DUAConfSchemaOID:2.5 NAME 'DUAConfigProfile' @ +1.2 +log +@dispatch-conf update. +@ +text +@d1 1 +a1 1 +# $OpenLDAP: pkg/ldap/servers/slapd/schema/duaconf.schema,v 1.5.2.5 2010/04/13 20:23:48 kurt Exp $ +d4 1 +a4 1 +## Copyright 1998-2010 The OpenLDAP Foundation. +@ + + 1.1 log @dispatch-conf update. @@ -342,3 +366,14 @@ d4 1 a4 1 ## Copyright 1998-2011 The OpenLDAP Foundation. @ + + +1.1.1.3 +log +@dispatch-conf update. +@ +text +@d1 1 +a1 1 +# $OpenLDAP$ +@ diff --git a/config-archive/etc/openldap/schema/dyngroup.ldif,v b/config-archive/etc/openldap/schema/dyngroup.ldif,v new file mode 100644 index 0000000..31ee198 --- /dev/null +++ b/config-archive/etc/openldap/schema/dyngroup.ldif,v @@ -0,0 +1,112 @@ +head 1.1; +access; +symbols; +locks; strict; +comment @# @; + + +1.1 +date 2012.02.29.20.12.49; author root; state Exp; +branches + 1.1.1.1; +next ; + +1.1.1.1 +date 2012.02.29.20.12.49; author root; state Exp; +branches; +next ; + + +desc +@Archived config file. +@ + + +1.1 +log +@dispatch-conf update. +@ +text +@# dyngroup.schema -- Dynamic Group schema +# $OpenLDAP: pkg/ldap/servers/slapd/schema/dyngroup.ldif,v 1.1.2.3 2011/01/04 23:50:51 kurt Exp $ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2011 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . +# +# Dynamic Group schema (experimental), as defined by Netscape. See +# http://www.redhat.com/docs/manuals/ent-server/pdf/esadmin611.pdf +# page 70 for details on how these groups were used. +# +# A description of the objectclass definition is available here: +# http://www.redhat.com/docs/manuals/dir-server/schema/7.1/oc_dir.html#1303745 +# +# depends upon: +# core.schema +# +# These definitions are considered experimental due to the lack of +# a formal specification (e.g., RFC). +# +# NOT RECOMMENDED FOR PRODUCTION USE! USE WITH CAUTION! +# +# The Netscape documentation describes this as an auxiliary objectclass +# but their implementations have always defined it as a structural class. +# The sloppiness here is because Netscape-derived servers don't actually +# implement the X.500 data model, and they don't honor the distinction +# between structural and auxiliary classes. This fact is noted here: +# http://forum.java.sun.com/thread.jspa?threadID=5016864&messageID=9034636 +# +# In accordance with other existing implementations, we define it as a +# structural class. +# +# Our definition of memberURL also does not match theirs but again +# their published definition and what works in practice do not agree. +# In other words, the Netscape definitions are broken and interoperability +# is not guaranteed. +# +# Also see the new DynGroup proposed spec at +# http://tools.ietf.org/html/draft-haripriya-dynamicgroup-02 +dn: cn=dyngroup,cn=schema,cn=config +objectClass: olcSchemaConfig +cn: dyngroup +olcObjectIdentifier: {0}NetscapeRoot 2.16.840.1.113730 +olcObjectIdentifier: {1}NetscapeLDAP NetscapeRoot:3 +olcObjectIdentifier: {2}NetscapeLDAPattributeType NetscapeLDAP:1 +olcObjectIdentifier: {3}NetscapeLDAPobjectClass NetscapeLDAP:2 +olcObjectIdentifier: {4}OpenLDAPExp11 1.3.6.1.4.1.4203.666.11 +olcObjectIdentifier: {5}DynGroupBase OpenLDAPExp11:8 +olcObjectIdentifier: {6}DynGroupAttr DynGroupBase:1 +olcObjectIdentifier: {7}DynGroupOC DynGroupBase:2 +olcAttributeTypes: {0}( NetscapeLDAPattributeType:198 NAME 'memberURL' DESC 'I + dentifies an URL associated with each member of a group. Any type of labeled + URL can be used.' SUP labeledURI ) +olcAttributeTypes: {1}( DynGroupAttr:1 NAME 'dgIdentity' DESC 'Identity to use + when processing the memberURL' SUP distinguishedName SINGLE-VALUE ) +olcAttributeTypes: {2}( DynGroupAttr:2 NAME 'dgAuthz' DESC 'Optional authoriza + tion rules that determine who is allowed to assume the dgIdentity' EQUALITY a + uthzMatch SYNTAX 1.3.6.1.4.1.4203.666.2.7 X-ORDERED 'VALUES' ) +olcObjectClasses: {0}( NetscapeLDAPobjectClass:33 NAME 'groupOfURLs' SUP top S + TRUCTURAL MUST cn MAY ( memberURL $ businessCategory $ description $ o $ ou $ + owner $ seeAlso ) ) +olcObjectClasses: {1}( DynGroupOC:1 NAME 'dgIdentityAux' SUP top AUXILIARY MAY + ( dgIdentity $ dgAuthz ) ) +@ + + +1.1.1.1 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP$ +@ diff --git a/config-archive/etc/openldap/schema/dyngroup.schema,v b/config-archive/etc/openldap/schema/dyngroup.schema,v index e4280d6..16739dc 100644 --- a/config-archive/etc/openldap/schema/dyngroup.schema,v +++ b/config-archive/etc/openldap/schema/dyngroup.schema,v @@ -1,4 +1,4 @@ -head 1.2; +head 1.3; access; symbols; locks; strict; @@ -6,6 +6,11 @@ comment @# @; expand @o@; +1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; +next 1.2; + 1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; @@ -25,6 +30,11 @@ next 1.1.1.2; 1.1.1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; +next 1.1.1.3; + +1.1.1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; next ; @@ -33,16 +43,16 @@ desc @ -1.2 +1.3 log @dispatch-conf update. @ text @# dyngroup.schema -- Dynamic Group schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/dyngroup.schema,v 1.6.2.6 2010/04/13 20:23:48 kurt Exp $ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/dyngroup.schema,v 1.6.2.7 2011/01/04 23:50:51 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2010 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -132,6 +142,20 @@ objectClass ( DynGroupOC:1 @ +1.2 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP: pkg/ldap/servers/slapd/schema/dyngroup.schema,v 1.6.2.6 2010/04/13 20:23:48 kurt Exp $ +d5 1 +a5 1 +## Copyright 1998-2010 The OpenLDAP Foundation. +@ + + 1.1 log @dispatch-conf update. @@ -172,3 +196,14 @@ d5 1 a5 1 ## Copyright 1998-2011 The OpenLDAP Foundation. @ + + +1.1.1.3 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP$ +@ diff --git a/config-archive/etc/openldap/schema/inetorgperson.ldif,v b/config-archive/etc/openldap/schema/inetorgperson.ldif,v index b44c214..ddea055 100644 --- a/config-archive/etc/openldap/schema/inetorgperson.ldif,v +++ b/config-archive/etc/openldap/schema/inetorgperson.ldif,v @@ -1,4 +1,4 @@ -head 1.2; +head 1.3; access; symbols; locks; strict; @@ -6,6 +6,11 @@ comment @# @; expand @o@; +1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; +next 1.2; + 1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; @@ -25,6 +30,11 @@ next 1.1.1.2; 1.1.1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; +next 1.1.1.3; + +1.1.1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; next ; @@ -33,16 +43,16 @@ desc @ -1.2 +1.3 log @dispatch-conf update. @ text @# InetOrgPerson (RFC2798) -# $OpenLDAP: pkg/ldap/servers/slapd/schema/inetorgperson.ldif,v 1.1.2.5 2010/04/13 20:23:48 kurt Exp $ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/inetorgperson.ldif,v 1.1.2.6 2011/01/04 23:50:52 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2010 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -110,6 +120,20 @@ olcObjectClasses: ( 2.16.840.1.113730.3.2.2 NAME 'inetOrgPerson' DESC 'RFC2 @ +1.2 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP: pkg/ldap/servers/slapd/schema/inetorgperson.ldif,v 1.1.2.5 2010/04/13 20:23:48 kurt Exp $ +d5 1 +a5 1 +## Copyright 1998-2010 The OpenLDAP Foundation. +@ + + 1.1 log @dispatch-conf update. @@ -150,3 +174,14 @@ d5 1 a5 1 ## Copyright 1998-2011 The OpenLDAP Foundation. @ + + +1.1.1.3 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP$ +@ diff --git a/config-archive/etc/openldap/schema/inetorgperson.schema,v b/config-archive/etc/openldap/schema/inetorgperson.schema,v index bedda1b..d4d4ab4 100644 --- a/config-archive/etc/openldap/schema/inetorgperson.schema,v +++ b/config-archive/etc/openldap/schema/inetorgperson.schema,v @@ -1,4 +1,4 @@ -head 1.2; +head 1.3; access; symbols; locks; strict; @@ -6,6 +6,11 @@ comment @# @; expand @o@; +1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; +next 1.2; + 1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; @@ -25,6 +30,11 @@ next 1.1.1.2; 1.1.1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; +next 1.1.1.3; + +1.1.1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; next ; @@ -33,16 +43,16 @@ desc @ -1.2 +1.3 log @dispatch-conf update. @ text @# inetorgperson.schema -- InetOrgPerson (RFC2798) -# $OpenLDAP: pkg/ldap/servers/slapd/schema/inetorgperson.schema,v 1.18.2.5 2010/04/13 20:23:48 kurt Exp $ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/inetorgperson.schema,v 1.18.2.6 2011/01/04 23:50:52 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2010 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -196,6 +206,20 @@ objectclass ( 2.16.840.1.113730.3.2.2 @ +1.2 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP: pkg/ldap/servers/slapd/schema/inetorgperson.schema,v 1.18.2.5 2010/04/13 20:23:48 kurt Exp $ +d5 1 +a5 1 +## Copyright 1998-2010 The OpenLDAP Foundation. +@ + + 1.1 log @dispatch-conf update. @@ -236,3 +260,14 @@ d5 1 a5 1 ## Copyright 1998-2011 The OpenLDAP Foundation. @ + + +1.1.1.3 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP$ +@ diff --git a/config-archive/etc/openldap/schema/java.schema,v b/config-archive/etc/openldap/schema/java.schema,v index a1def23..7899a19 100644 --- a/config-archive/etc/openldap/schema/java.schema,v +++ b/config-archive/etc/openldap/schema/java.schema,v @@ -1,4 +1,4 @@ -head 1.2; +head 1.3; access; symbols; locks; strict; @@ -6,6 +6,11 @@ comment @# @; expand @o@; +1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; +next 1.2; + 1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; @@ -25,6 +30,11 @@ next 1.1.1.2; 1.1.1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; +next 1.1.1.3; + +1.1.1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; next ; @@ -33,16 +43,16 @@ desc @ -1.2 +1.3 log @dispatch-conf update. @ text @# java.schema -- Java Object Schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/java.schema,v 1.7.2.5 2010/04/13 20:23:48 kurt Exp $ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/java.schema,v 1.7.2.6 2011/01/04 23:50:52 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2010 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -444,6 +454,20 @@ objectclass ( 1.3.6.1.4.1.42.2.27.4.2.7 @ +1.2 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP: pkg/ldap/servers/slapd/schema/java.schema,v 1.7.2.5 2010/04/13 20:23:48 kurt Exp $ +d5 1 +a5 1 +## Copyright 1998-2010 The OpenLDAP Foundation. +@ + + 1.1 log @dispatch-conf update. @@ -484,3 +508,14 @@ d5 1 a5 1 ## Copyright 1998-2011 The OpenLDAP Foundation. @ + + +1.1.1.3 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP$ +@ diff --git a/config-archive/etc/openldap/schema/misc.schema,v b/config-archive/etc/openldap/schema/misc.schema,v index 54c9094..b975c2c 100644 --- a/config-archive/etc/openldap/schema/misc.schema,v +++ b/config-archive/etc/openldap/schema/misc.schema,v @@ -1,4 +1,4 @@ -head 1.2; +head 1.3; access; symbols; locks; strict; @@ -6,6 +6,11 @@ comment @# @; expand @o@; +1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; +next 1.2; + 1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; @@ -25,6 +30,11 @@ next 1.1.1.2; 1.1.1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; +next 1.1.1.3; + +1.1.1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; next ; @@ -33,16 +43,16 @@ desc @ -1.2 +1.3 log @dispatch-conf update. @ text @# misc.schema -- assorted schema definitions -# $OpenLDAP: pkg/ldap/servers/slapd/schema/misc.schema,v 1.30.2.5 2010/04/13 20:23:48 kurt Exp $ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/misc.schema,v 1.30.2.6 2011/01/04 23:50:52 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2010 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -116,6 +126,20 @@ objectclass ( 1.3.6.1.4.1.42.2.27.1.2.5 @ +1.2 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP: pkg/ldap/servers/slapd/schema/misc.schema,v 1.30.2.5 2010/04/13 20:23:48 kurt Exp $ +d5 1 +a5 1 +## Copyright 1998-2010 The OpenLDAP Foundation. +@ + + 1.1 log @dispatch-conf update. @@ -156,3 +180,14 @@ d5 1 a5 1 ## Copyright 1998-2011 The OpenLDAP Foundation. @ + + +1.1.1.3 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP$ +@ diff --git a/config-archive/etc/openldap/schema/nis.ldif,v b/config-archive/etc/openldap/schema/nis.ldif,v index 9ae3c4b..a5c0f39 100644 --- a/config-archive/etc/openldap/schema/nis.ldif,v +++ b/config-archive/etc/openldap/schema/nis.ldif,v @@ -1,4 +1,4 @@ -head 1.2; +head 1.3; access; symbols; locks; strict; @@ -6,6 +6,11 @@ comment @# @; expand @o@; +1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; +next 1.2; + 1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; @@ -25,6 +30,11 @@ next 1.1.1.2; 1.1.1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; +next 1.1.1.3; + +1.1.1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; next ; @@ -33,16 +43,16 @@ desc @ -1.2 +1.3 log @dispatch-conf update. @ text @# NIS (RFC2307) -# $OpenLDAP: pkg/ldap/servers/slapd/schema/nis.ldif,v 1.1.2.5 2010/04/13 20:23:48 kurt Exp $ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/nis.ldif,v 1.1.2.6 2011/01/04 23:50:52 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2010 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -161,6 +171,20 @@ olcObjectClasses: ( 1.3.6.1.1.1.2.12 NAME 'bootableDevice' DESC 'A device @ +1.2 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP: pkg/ldap/servers/slapd/schema/nis.ldif,v 1.1.2.5 2010/04/13 20:23:48 kurt Exp $ +d5 1 +a5 1 +## Copyright 1998-2010 The OpenLDAP Foundation. +@ + + 1.1 log @dispatch-conf update. @@ -201,3 +225,14 @@ d5 1 a5 1 ## Copyright 1998-2011 The OpenLDAP Foundation. @ + + +1.1.1.3 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP$ +@ diff --git a/config-archive/etc/openldap/schema/nis.schema,v b/config-archive/etc/openldap/schema/nis.schema,v index 7edf977..ea3522c 100644 --- a/config-archive/etc/openldap/schema/nis.schema,v +++ b/config-archive/etc/openldap/schema/nis.schema,v @@ -1,4 +1,4 @@ -head 1.2; +head 1.3; access; symbols; locks; strict; @@ -6,6 +6,11 @@ comment @# @; expand @o@; +1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; +next 1.2; + 1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; @@ -25,6 +30,11 @@ next 1.1.1.2; 1.1.1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; +next 1.1.1.3; + +1.1.1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; next ; @@ -33,15 +43,15 @@ desc @ -1.2 +1.3 log @dispatch-conf update. @ text -@# $OpenLDAP: pkg/ldap/servers/slapd/schema/nis.schema,v 1.15.2.5 2010/04/13 20:23:48 kurt Exp $ +@# $OpenLDAP: pkg/ldap/servers/slapd/schema/nis.schema,v 1.15.2.6 2011/01/04 23:50:52 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2010 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -278,6 +288,20 @@ objectclass ( 1.3.6.1.1.1.2.12 NAME 'bootableDevice' @ +1.2 +log +@dispatch-conf update. +@ +text +@d1 1 +a1 1 +# $OpenLDAP: pkg/ldap/servers/slapd/schema/nis.schema,v 1.15.2.5 2010/04/13 20:23:48 kurt Exp $ +d4 1 +a4 1 +## Copyright 1998-2010 The OpenLDAP Foundation. +@ + + 1.1 log @dispatch-conf update. @@ -318,3 +342,14 @@ d4 1 a4 1 ## Copyright 1998-2011 The OpenLDAP Foundation. @ + + +1.1.1.3 +log +@dispatch-conf update. +@ +text +@d1 1 +a1 1 +# $OpenLDAP$ +@ diff --git a/config-archive/etc/openldap/schema/openldap.ldif,v b/config-archive/etc/openldap/schema/openldap.ldif,v index 8628e0e..a655a73 100644 --- a/config-archive/etc/openldap/schema/openldap.ldif,v +++ b/config-archive/etc/openldap/schema/openldap.ldif,v @@ -1,4 +1,4 @@ -head 1.2; +head 1.3; access; symbols; locks; strict; @@ -6,6 +6,11 @@ comment @# @; expand @o@; +1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; +next 1.2; + 1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; @@ -25,6 +30,11 @@ next 1.1.1.2; 1.1.1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; +next 1.1.1.3; + +1.1.1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; next ; @@ -33,15 +43,15 @@ desc @ -1.2 +1.3 log @dispatch-conf update. @ text -@# $OpenLDAP: pkg/ldap/servers/slapd/schema/openldap.ldif,v 1.2.2.6 2010/04/13 20:23:49 kurt Exp $ +@# $OpenLDAP: pkg/ldap/servers/slapd/schema/openldap.ldif,v 1.2.2.7 2011/01/04 23:50:52 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2010 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -129,6 +139,20 @@ olcObjectClasses: ( OpenLDAPobjectClass:6 @ +1.2 +log +@dispatch-conf update. +@ +text +@d1 1 +a1 1 +# $OpenLDAP: pkg/ldap/servers/slapd/schema/openldap.ldif,v 1.2.2.6 2010/04/13 20:23:49 kurt Exp $ +d4 1 +a4 1 +## Copyright 1998-2010 The OpenLDAP Foundation. +@ + + 1.1 log @dispatch-conf update. @@ -169,3 +193,14 @@ d4 1 a4 1 ## Copyright 1998-2011 The OpenLDAP Foundation. @ + + +1.1.1.3 +log +@dispatch-conf update. +@ +text +@d1 1 +a1 1 +# $OpenLDAP$ +@ diff --git a/config-archive/etc/openldap/schema/openldap.schema,v b/config-archive/etc/openldap/schema/openldap.schema,v index 5fc6147..75460ed 100644 --- a/config-archive/etc/openldap/schema/openldap.schema,v +++ b/config-archive/etc/openldap/schema/openldap.schema,v @@ -1,4 +1,4 @@ -head 1.2; +head 1.3; access; symbols; locks; strict; @@ -6,6 +6,11 @@ comment @# @; expand @o@; +1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; +next 1.2; + 1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; @@ -25,6 +30,11 @@ next 1.1.1.2; 1.1.1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; +next 1.1.1.3; + +1.1.1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; next ; @@ -33,15 +43,15 @@ desc @ -1.2 +1.3 log @dispatch-conf update. @ text -@# $OpenLDAP: pkg/ldap/servers/slapd/schema/openldap.schema,v 1.24.2.6 2010/04/13 20:23:49 kurt Exp $ +@# $OpenLDAP: pkg/ldap/servers/slapd/schema/openldap.schema,v 1.24.2.7 2011/01/04 23:50:52 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2010 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -95,6 +105,20 @@ objectClass ( OpenLDAPobjectClass:6 @ +1.2 +log +@dispatch-conf update. +@ +text +@d1 1 +a1 1 +# $OpenLDAP: pkg/ldap/servers/slapd/schema/openldap.schema,v 1.24.2.6 2010/04/13 20:23:49 kurt Exp $ +d4 1 +a4 1 +## Copyright 1998-2010 The OpenLDAP Foundation. +@ + + 1.1 log @dispatch-conf update. @@ -135,3 +159,14 @@ d4 1 a4 1 ## Copyright 1998-2011 The OpenLDAP Foundation. @ + + +1.1.1.3 +log +@dispatch-conf update. +@ +text +@d1 1 +a1 1 +# $OpenLDAP$ +@ diff --git a/config-archive/etc/openldap/schema/pmi.schema,v b/config-archive/etc/openldap/schema/pmi.schema,v index b855d7b..8ad3acc 100644 --- a/config-archive/etc/openldap/schema/pmi.schema,v +++ b/config-archive/etc/openldap/schema/pmi.schema,v @@ -1,4 +1,4 @@ -head 1.2; +head 1.3; access; symbols; locks; strict; @@ -6,6 +6,11 @@ comment @# @; expand @o@; +1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; +next 1.2; + 1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; @@ -25,6 +30,11 @@ next 1.1.1.2; 1.1.1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; +next 1.1.1.3; + +1.1.1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; next ; @@ -33,16 +43,16 @@ desc @ -1.2 +1.3 log @dispatch-conf update. @ text @# OpenLDAP X.509 PMI schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/pmi.schema,v 1.1.2.3 2010/04/13 20:23:49 kurt Exp $ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/pmi.schema,v 1.1.2.4 2011/01/04 23:50:52 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2010 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -505,6 +515,20 @@ objectClass ( id-oc-protectedPrivilegePolicy @ +1.2 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP: pkg/ldap/servers/slapd/schema/pmi.schema,v 1.1.2.3 2010/04/13 20:23:49 kurt Exp $ +d5 1 +a5 1 +## Copyright 1998-2010 The OpenLDAP Foundation. +@ + + 1.1 log @dispatch-conf update. @@ -545,3 +569,14 @@ d5 1 a5 1 ## Copyright 1998-2011 The OpenLDAP Foundation. @ + + +1.1.1.3 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP$ +@ diff --git a/config-archive/etc/openldap/schema/ppolicy.schema,v b/config-archive/etc/openldap/schema/ppolicy.schema,v index 8c63f68..fcf5446 100644 --- a/config-archive/etc/openldap/schema/ppolicy.schema,v +++ b/config-archive/etc/openldap/schema/ppolicy.schema,v @@ -1,4 +1,4 @@ -head 1.2; +head 1.3; access; symbols; locks; strict; @@ -6,6 +6,11 @@ comment @# @; expand @o@; +1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; +next 1.2; + 1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; @@ -25,6 +30,11 @@ next 1.1.1.2; 1.1.1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; +next 1.1.1.3; + +1.1.1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; next ; @@ -33,15 +43,15 @@ desc @ -1.2 +1.3 log @dispatch-conf update. @ text -@# $OpenLDAP: pkg/ldap/servers/slapd/schema/ppolicy.schema,v 1.7.2.5 2010/04/13 20:23:49 kurt Exp $ +@# $OpenLDAP: pkg/ldap/servers/slapd/schema/ppolicy.schema,v 1.7.2.6 2011/01/04 23:50:52 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 2004-2010 The OpenLDAP Foundation. +## Copyright 2004-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -572,6 +582,20 @@ objectclass ( 1.3.6.1.4.1.42.2.27.8.2.1 @ +1.2 +log +@dispatch-conf update. +@ +text +@d1 1 +a1 1 +# $OpenLDAP: pkg/ldap/servers/slapd/schema/ppolicy.schema,v 1.7.2.5 2010/04/13 20:23:49 kurt Exp $ +d4 1 +a4 1 +## Copyright 2004-2010 The OpenLDAP Foundation. +@ + + 1.1 log @dispatch-conf update. @@ -612,3 +636,14 @@ d4 1 a4 1 ## Copyright 2004-2011 The OpenLDAP Foundation. @ + + +1.1.1.3 +log +@dispatch-conf update. +@ +text +@d1 1 +a1 1 +# $OpenLDAP$ +@ diff --git a/config-archive/etc/rmt,v b/config-archive/etc/rmt,v new file mode 100755 index 0000000..2e370b3 --- /dev/null +++ b/config-archive/etc/rmt,v @@ -0,0 +1,49 @@ +head 1.1; +access; +symbols; +locks; strict; +comment @# @; + + +1.1 +date 2012.02.29.13.14.07; author root; state Exp; +branches + 1.1.1.1; +next ; + +1.1.1.1 +date 2012.02.29.13.14.19; author root; state Exp; +branches; +next ; + + +desc +@Archived config file. +@ + + +1.1 +log +@dispatch-conf update. +@ +text +@#!/bin/sh +# +# This is not a mistake. This shell script (/etc/rmt) has been provided +# for compatibility with other Unix-like systems, some of which have +# utilities that expect to find (and execute) rmt in the /etc directory +# on remote systems. +# +exec /usr/sbin/rmt "$@@" +@ + + +1.1.1.1 +log +@dispatch-conf update. +@ +text +@d8 1 +a8 1 +exec rmt "$@@" +@ diff --git a/csh.env b/csh.env index a31bc20..6c0e16d 100644 --- a/csh.env +++ b/csh.env @@ -17,8 +17,8 @@ setenv MANPATH '/usr/local/share/man:/usr/share/man:/usr/share/binutils-data/x86 setenv PAGER '/usr/bin/less' setenv PATH '/opt/bin:/usr/x86_64-pc-linux-gnu/gcc-bin/4.5.3:/usr/lib64/subversion/bin:/opt/cuda/bin' setenv PYTHONDOCS '/usr/share/doc/python-docs-2.7.1/html/library' -setenv PYTHONDOCS_2_7 '/usr/share/doc/python-docs-2.7.1/html/library' -setenv PYTHONDOCS_3_1 '/usr/share/doc/python-docs-3.1.3/html/library' +setenv PYTHONDOCS_2_7 '/usr/share/doc/python-docs-2.7.2/html/library' +setenv PYTHONDOCS_3_2 '/usr/share/doc/python-docs-3.2.2/html/library' setenv ROOTPATH '/opt/bin:/usr/x86_64-pc-linux-gnu/gcc-bin/4.5.3:/usr/lib64/subversion/bin:/opt/cuda/bin' setenv XDG_CONFIG_DIRS '/etc/xdg' setenv XDG_DATA_DIRS '/usr/local/share:/usr/share' diff --git a/env.d/05gcc-x86_64-pc-linux-gnu b/env.d/05gcc-x86_64-pc-linux-gnu index ae8851b..a5e4a88 100644 --- a/env.d/05gcc-x86_64-pc-linux-gnu +++ b/env.d/05gcc-x86_64-pc-linux-gnu @@ -1,6 +1,6 @@ MANPATH="/usr/share/gcc-data/x86_64-pc-linux-gnu/4.5.3/man" INFOPATH="/usr/share/gcc-data/x86_64-pc-linux-gnu/4.5.3/info" -LDPATH="/usr/lib/gcc/x86_64-pc-linux-gnu/4.5.3:/usr/lib/gcc/x86_64-pc-linux-gnu/4.5.3/32:/usr/lib/gcc/x86_64-pc-linux-gnu/4.4.5:/usr/lib/gcc/x86_64-pc-linux-gnu/4.4.5/32" +LDPATH="/usr/lib/gcc/x86_64-pc-linux-gnu/4.5.3:/usr/lib/gcc/x86_64-pc-linux-gnu/4.5.3/32:/usr/lib/gcc/x86_64-pc-linux-gnu/4.4.6:/usr/lib/gcc/x86_64-pc-linux-gnu/4.4.6/32" PATH="/usr/x86_64-pc-linux-gnu/gcc-bin/4.5.3" ROOTPATH="/usr/x86_64-pc-linux-gnu/gcc-bin/4.5.3" GCC_SPECS="" diff --git a/env.d/60python-docs-2.7 b/env.d/60python-docs-2.7 index 22c1170..f855d99 100644 --- a/env.d/60python-docs-2.7 +++ b/env.d/60python-docs-2.7 @@ -1 +1 @@ -PYTHONDOCS_2_7="/usr/share/doc/python-docs-2.7.1/html/library" +PYTHONDOCS_2_7="/usr/share/doc/python-docs-2.7.2/html/library" diff --git a/env.d/60python-docs-3.1 b/env.d/60python-docs-3.1 deleted file mode 100644 index 7c9d023..0000000 --- a/env.d/60python-docs-3.1 +++ /dev/null @@ -1 +0,0 @@ -PYTHONDOCS_3_1="/usr/share/doc/python-docs-3.1.3/html/library" diff --git a/env.d/60python-docs-3.2 b/env.d/60python-docs-3.2 new file mode 100644 index 0000000..7e43b8f --- /dev/null +++ b/env.d/60python-docs-3.2 @@ -0,0 +1 @@ +PYTHONDOCS_3_2="/usr/share/doc/python-docs-3.2.2/html/library" diff --git a/env.d/gcc/x86_64-pc-linux-gnu-4.4.5 b/env.d/gcc/x86_64-pc-linux-gnu-4.4.5 deleted file mode 100644 index 0495f26..0000000 --- a/env.d/gcc/x86_64-pc-linux-gnu-4.4.5 +++ /dev/null @@ -1,7 +0,0 @@ -PATH="/usr/x86_64-pc-linux-gnu/gcc-bin/4.4.5" -ROOTPATH="/usr/x86_64-pc-linux-gnu/gcc-bin/4.4.5" -GCC_PATH="/usr/x86_64-pc-linux-gnu/gcc-bin/4.4.5" -LDPATH="/usr/lib/gcc/x86_64-pc-linux-gnu/4.4.5:/usr/lib/gcc/x86_64-pc-linux-gnu/4.4.5/32" -MANPATH="/usr/share/gcc-data/x86_64-pc-linux-gnu/4.4.5/man" -INFOPATH="/usr/share/gcc-data/x86_64-pc-linux-gnu/4.4.5/info" -STDCXX_INCDIR="g++-v4" diff --git a/env.d/gcc/x86_64-pc-linux-gnu-4.4.6 b/env.d/gcc/x86_64-pc-linux-gnu-4.4.6 new file mode 100644 index 0000000..bb55497 --- /dev/null +++ b/env.d/gcc/x86_64-pc-linux-gnu-4.4.6 @@ -0,0 +1,7 @@ +PATH="/usr/x86_64-pc-linux-gnu/gcc-bin/4.4.6" +ROOTPATH="/usr/x86_64-pc-linux-gnu/gcc-bin/4.4.6" +GCC_PATH="/usr/x86_64-pc-linux-gnu/gcc-bin/4.4.6" +LDPATH="/usr/lib/gcc/x86_64-pc-linux-gnu/4.4.6:/usr/lib/gcc/x86_64-pc-linux-gnu/4.4.6/32" +MANPATH="/usr/share/gcc-data/x86_64-pc-linux-gnu/4.4.6/man" +INFOPATH="/usr/share/gcc-data/x86_64-pc-linux-gnu/4.4.6/info" +STDCXX_INCDIR="g++-v4" diff --git a/fonts/conf.avail/20-unhint-small-dejavu-sans-mono.conf b/fonts/conf.avail/20-unhint-small-dejavu-sans-mono.conf new file mode 100644 index 0000000..102dbcc --- /dev/null +++ b/fonts/conf.avail/20-unhint-small-dejavu-sans-mono.conf @@ -0,0 +1,26 @@ + + + + + + + DejaVu Sans Mono + + + 7.5 + + + false + + + diff --git a/fonts/conf.avail/20-unhint-small-dejavu-sans.conf b/fonts/conf.avail/20-unhint-small-dejavu-sans.conf new file mode 100644 index 0000000..ee69996 --- /dev/null +++ b/fonts/conf.avail/20-unhint-small-dejavu-sans.conf @@ -0,0 +1,26 @@ + + + + + + + DejaVu Sans + + + 7.5 + + + false + + + diff --git a/fonts/conf.avail/20-unhint-small-dejavu-serif.conf b/fonts/conf.avail/20-unhint-small-dejavu-serif.conf new file mode 100644 index 0000000..cf6caa2 --- /dev/null +++ b/fonts/conf.avail/20-unhint-small-dejavu-serif.conf @@ -0,0 +1,26 @@ + + + + + + + DejaVu Serif + + + 7.5 + + + false + + + diff --git a/fonts/conf.avail/57-dejavu-sans-mono.conf b/fonts/conf.avail/57-dejavu-sans-mono.conf new file mode 100644 index 0000000..cc42561 --- /dev/null +++ b/fonts/conf.avail/57-dejavu-sans-mono.conf @@ -0,0 +1,62 @@ + + + + + + + Bepa Mono + + DejaVu Sans Mono + + + + Bitstream Prima Sans Mono + + DejaVu Sans Mono + + + + Bitstream Vera Sans Mono + + DejaVu Sans Mono + + + + DejaVu LGC Sans Mono + + DejaVu Sans Mono + + + + Olwen Sans Mono + + DejaVu Sans Mono + + + + SUSE Sans Mono + + DejaVu Sans Mono + + + + + DejaVu Sans Mono + + monospace + + + + + monospace + + DejaVu Sans Mono + + + diff --git a/fonts/conf.avail/57-dejavu-sans.conf b/fonts/conf.avail/57-dejavu-sans.conf new file mode 100644 index 0000000..565cab5 --- /dev/null +++ b/fonts/conf.avail/57-dejavu-sans.conf @@ -0,0 +1,87 @@ + + + + + + + Arev Sans + + DejaVu Sans + + + + Bepa + + DejaVu Sans + + + + Bitstream Prima Sans + + DejaVu Sans + + + + Bitstream Vera Sans + + DejaVu Sans + + + + DejaVu LGC Sans + + DejaVu Sans + + + + Hunky Sans + + DejaVu Sans + + + + Olwen Sans + + DejaVu Sans + + + + SUSE Sans + + DejaVu Sans + + + + Verajja + + DejaVu Sans + + + + + VerajjaPDA + + DejaVu Sans + + + + + DejaVu Sans + + sans-serif + + + + + sans-serif + + DejaVu Sans + + + diff --git a/fonts/conf.avail/57-dejavu-serif.conf b/fonts/conf.avail/57-dejavu-serif.conf new file mode 100644 index 0000000..a922e9b --- /dev/null +++ b/fonts/conf.avail/57-dejavu-serif.conf @@ -0,0 +1,69 @@ + + + + + + + Bitstream Prima Serif + + DejaVu Serif + + + + Bitstream Vera Serif + + DejaVu Serif + + + + DejaVu LGC Serif + + DejaVu Serif + + + + Hunky Serif + + DejaVu Serif + + + + Olwen Serif + + DejaVu Serif + + + + SUSE Serif + + DejaVu Serif + + + + + Verajja Serif + + DejaVu Serif + + + + + DejaVu Serif + + serif + + + + + serif + + DejaVu Serif + + + diff --git a/gitweb.conf b/gitweb.conf new file mode 100644 index 0000000..857ad25 --- /dev/null +++ b/gitweb.conf @@ -0,0 +1,2 @@ +$projectroot = '/var/lib/git'; + diff --git a/group b/group index 34bbe88..3c794b2 100644 --- a/group +++ b/group @@ -61,3 +61,4 @@ nobody:x:65534: minecraft:x:1002: git-commiters:x:222:frank,taurec,morph,portage openvpn:x:997: +git:x:996: diff --git a/gshadow b/gshadow index acc80eb..b4cb9fd 100644 --- a/gshadow +++ b/gshadow @@ -61,3 +61,4 @@ nobody::: minecraft:!:: git-commiters:!:: openvpn:!:: +git:!:: diff --git a/init.d/pydoc-3.1 b/init.d/pydoc-3.1 deleted file mode 100755 index c92d259..0000000 --- a/init.d/pydoc-3.1 +++ /dev/null @@ -1,29 +0,0 @@ -#!/sbin/runscript -# Copyright 1999-2011 Gentoo Technologies, Inc. -# Distributed under the terms of the GNU General Public Licence v2 -# $Header: /var/cvsroot/gentoo-x86/dev-lang/python/files/pydoc.init,v 1.4 2011/10/27 13:56:55 neurogeek Exp $ - -depend() { - need net -} - -start() { - local pydoc_port="${PYDOC3_1_PORT-${PYDOC_PORT}}" - - if [ -z "${pydoc_port}" ]; then - eerror "Port not set" - return 1 - fi - - ebegin "Starting pydoc server on port ${pydoc_port}" - start-stop-daemon --start --background --make-pidfile \ - --pidfile /var/run/pydoc3.1.pid \ - --exec /usr/bin/pydoc3.1 -- -p "${pydoc_port}" - eend $? -} - -stop() { - ebegin "Stopping pydoc server" - start-stop-daemon --stop --quiet --pidfile /var/run/pydoc3.1.pid - eend $? -} diff --git a/init.d/pydoc-3.2 b/init.d/pydoc-3.2 new file mode 100755 index 0000000..ad60fc0 --- /dev/null +++ b/init.d/pydoc-3.2 @@ -0,0 +1,29 @@ +#!/sbin/runscript +# Copyright 1999-2011 Gentoo Technologies, Inc. +# Distributed under the terms of the GNU General Public Licence v2 +# $Header: /var/cvsroot/gentoo-x86/dev-lang/python/files/pydoc.init,v 1.4 2011/10/27 13:56:55 neurogeek Exp $ + +depend() { + need net +} + +start() { + local pydoc_port="${PYDOC3_2_PORT-${PYDOC_PORT}}" + + if [ -z "${pydoc_port}" ]; then + eerror "Port not set" + return 1 + fi + + ebegin "Starting pydoc server on port ${pydoc_port}" + start-stop-daemon --start --background --make-pidfile \ + --pidfile /var/run/pydoc3.2.pid \ + --exec /usr/bin/pydoc3.2 -- -p "${pydoc_port}" + eend $? +} + +stop() { + ebegin "Stopping pydoc server" + start-stop-daemon --stop --quiet --pidfile /var/run/pydoc3.2.pid + eend $? +} diff --git a/init.d/slapd b/init.d/slapd index a432944..592e228 100755 --- a/init.d/slapd +++ b/init.d/slapd @@ -1,22 +1,35 @@ #!/sbin/runscript -# Copyright 1999-2004 Gentoo Foundation +# Copyright 1999-2012 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/files/slapd-initd2,v 1.1 2010/04/11 15:14:48 jokey Exp $ +# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/files/slapd-initd-2.4.28-r1,v 1.2 2012/02/12 21:35:04 robbat2 Exp $ + +extra_commands="checkconfig" + +[ -z "$INSTANCE" ] && INSTANCE="openldap${SVCNAME#slapd}" depend() { need net - before dbus hald avahi-daemon + before dbus hald provide ldap } start() { + if ! checkconfig -Q ; then + eerror "There is a problem with your slapd.conf!" + return 1 + fi ebegin "Starting ldap-server" - eval start-stop-daemon --start --pidfile /var/run/openldap/slapd.pid --exec /usr/lib64/openldap/slapd -- -u ldap -g ldap "${OPTS}" + [ -n "$KRB5_KTNAME" ] && export KRB5_KTNAME + eval start-stop-daemon --start --pidfile /var/run/openldap/${SVCNAME}.pid --exec /usr/lib64/openldap/slapd -- -u ldap -g ldap "${OPTS}" eend $? } stop() { ebegin "Stopping ldap-server" - start-stop-daemon --stop --signal 2 --quiet --pidfile /var/run/openldap/slapd.pid + start-stop-daemon --stop --signal 2 --quiet --pidfile /var/run/openldap/${SVCNAME}.pid eend $? } + +checkconfig() { + /usr/sbin/slaptest -u "$@" ${OPTS_CONF} +} diff --git a/java-config-2/current-system-vm b/java-config-2/current-system-vm index 7b44858..16cd97e 120000 --- a/java-config-2/current-system-vm +++ b/java-config-2/current-system-vm @@ -1 +1 @@ -/usr/lib/jvm/icedtea6-bin \ No newline at end of file +/usr/lib/jvm/icedtea-bin-6 \ No newline at end of file diff --git a/ld.so.cache b/ld.so.cache index b74966f..141bcd8 100644 Binary files a/ld.so.cache and b/ld.so.cache differ diff --git a/ld.so.conf b/ld.so.conf index 33b0df5..8e2b849 100644 --- a/ld.so.conf +++ b/ld.so.conf @@ -12,6 +12,6 @@ include ld.so.conf.d/*.conf /usr/lib /usr/lib/gcc/x86_64-pc-linux-gnu/4.5.3 /usr/lib/gcc/x86_64-pc-linux-gnu/4.5.3/32 -/usr/lib/gcc/x86_64-pc-linux-gnu/4.4.5 -/usr/lib/gcc/x86_64-pc-linux-gnu/4.4.5/32 +/usr/lib/gcc/x86_64-pc-linux-gnu/4.4.6 +/usr/lib/gcc/x86_64-pc-linux-gnu/4.4.6/32 /opt/cuda/lib64 diff --git a/mke2fs.conf b/mke2fs.conf index 52fe58e..0871f77 100644 --- a/mke2fs.conf +++ b/mke2fs.conf @@ -1,5 +1,7 @@ [defaults] base_features = sparse_super,filetype,resize_inode,dir_index,ext_attr + default_mntopts = acl,user_xattr + enable_periodic_fsck = 0 blocksize = 4096 inode_size = 256 inode_ratio = 16384 @@ -10,6 +12,7 @@ } ext4 = { features = has_journal,extent,huge_file,flex_bg,uninit_bg,dir_nlink,extra_isize + auto_64-bit_support = 1 inode_size = 256 } ext4dev = { @@ -27,6 +30,12 @@ inode_size = 128 inode_ratio = 8192 } + big = { + inode_ratio = 32768 + } + huge = { + inode_ratio = 65536 + } news = { inode_ratio = 4096 } diff --git a/openldap/DB_CONFIG.example b/openldap/DB_CONFIG.example index e7cf5ba..d0f2c68 100644 --- a/openldap/DB_CONFIG.example +++ b/openldap/DB_CONFIG.example @@ -1,4 +1,4 @@ -# $OpenLDAP: pkg/ldap/servers/slapd/DB_CONFIG,v 1.3.2.4 2007/12/18 11:53:27 ghenry Exp $ +# $OpenLDAP$ # Example DB_CONFIG file for use with slapd(8) BDB/HDB databases. # # See the Oracle Berkeley DB documentation diff --git a/openldap/schema/README b/openldap/schema/README index e4a2012..a2f61a1 100644 --- a/openldap/schema/README +++ b/openldap/schema/README @@ -77,4 +77,4 @@ PURPOSE. --- -$OpenLDAP: pkg/ldap/servers/slapd/schema/README,v 1.29.2.6 2011/01/04 23:50:51 kurt Exp $ +$OpenLDAP$ diff --git a/openldap/schema/collective.ldif b/openldap/schema/collective.ldif new file mode 100644 index 0000000..6835075 --- /dev/null +++ b/openldap/schema/collective.ldif @@ -0,0 +1,48 @@ +# collective.ldif -- Collective attribute schema +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2011 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . +# +## Portions Copyright (C) The Internet Society (2003). +## Please see full copyright statement below. +# +# From RFC 3671 [portions trimmed]: +# Collective Attributes in LDAP +# +# This file was automatically generated from collective.schema; see that file +# for complete references. +# +dn: cn=collective,cn=schema,cn=config +objectClass: olcSchemaConfig +cn: collective +olcAttributeTypes: {0}( 2.5.4.7.1 NAME 'c-l' SUP l COLLECTIVE ) +olcAttributeTypes: {1}( 2.5.4.8.1 NAME 'c-st' SUP st COLLECTIVE ) +olcAttributeTypes: {2}( 2.5.4.9.1 NAME 'c-street' SUP street COLLECTIVE ) +olcAttributeTypes: {3}( 2.5.4.10.1 NAME 'c-o' SUP o COLLECTIVE ) +olcAttributeTypes: {4}( 2.5.4.11.1 NAME 'c-ou' SUP ou COLLECTIVE ) +olcAttributeTypes: {5}( 2.5.4.16.1 NAME 'c-PostalAddress' SUP postalAddress CO + LLECTIVE ) +olcAttributeTypes: {6}( 2.5.4.17.1 NAME 'c-PostalCode' SUP postalCode COLLECTI + VE ) +olcAttributeTypes: {7}( 2.5.4.18.1 NAME 'c-PostOfficeBox' SUP postOfficeBox CO + LLECTIVE ) +olcAttributeTypes: {8}( 2.5.4.19.1 NAME 'c-PhysicalDeliveryOfficeName' SUP phy + sicalDeliveryOfficeName COLLECTIVE ) +olcAttributeTypes: {9}( 2.5.4.20.1 NAME 'c-TelephoneNumber' SUP telephoneNumbe + r COLLECTIVE ) +olcAttributeTypes: {10}( 2.5.4.21.1 NAME 'c-TelexNumber' SUP telexNumber COLLE + CTIVE ) +olcAttributeTypes: {11}( 2.5.4.23.1 NAME 'c-FacsimileTelephoneNumber' SUP facs + imileTelephoneNumber COLLECTIVE ) +olcAttributeTypes: {12}( 2.5.4.25.1 NAME 'c-InternationalISDNNumber' SUP inter + nationalISDNNumber COLLECTIVE ) diff --git a/openldap/schema/collective.schema b/openldap/schema/collective.schema index 15c8194..63cad87 100644 --- a/openldap/schema/collective.schema +++ b/openldap/schema/collective.schema @@ -1,5 +1,5 @@ # collective.schema -- Collective attribute schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/collective.schema,v 1.12.2.6 2011/01/04 23:50:51 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/corba.ldif b/openldap/schema/corba.ldif new file mode 100644 index 0000000..1e425d2 --- /dev/null +++ b/openldap/schema/corba.ldif @@ -0,0 +1,42 @@ +# corba.ldif -- Corba Object Schema +# depends upon core.ldif +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2011 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . +# +## Portions Copyright (C) The Internet Society (1999). +## Please see full copyright statement below. +# +# From RFC 2714 [portions trimmed]: +# Schema for Representing CORBA Object References in an LDAP Directory +# +# This file was automatically generated from corba.schema; see that file +# for complete references. +# +dn: cn=corba,cn=schema,cn=config +objectClass: olcSchemaConfig +cn: corba +olcAttributeTypes: {0}( 1.3.6.1.4.1.42.2.27.4.1.14 NAME 'corbaIor' DESC 'Strin + gified interoperable object reference of a CORBA object' EQUALITY caseIgnoreI + A5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE ) +olcAttributeTypes: {1}( 1.3.6.1.4.1.42.2.27.4.1.15 NAME 'corbaRepositoryId' DE + SC 'Repository ids of interfaces implemented by a CORBA object' EQUALITY case + ExactMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ) +olcObjectClasses: {0}( 1.3.6.1.4.1.42.2.27.4.2.10 NAME 'corbaContainer' DESC ' + Container for a CORBA object' SUP top STRUCTURAL MUST cn ) +olcObjectClasses: {1}( 1.3.6.1.4.1.42.2.27.4.2.9 NAME 'corbaObject' DESC 'CORB + A object representation' SUP top ABSTRACT MAY ( corbaRepositoryId $ descripti + on ) ) +olcObjectClasses: {2}( 1.3.6.1.4.1.42.2.27.4.2.11 NAME 'corbaObjectReference' + DESC 'CORBA interoperable object reference' SUP corbaObject AUXILIARY MUST co + rbaIor ) diff --git a/openldap/schema/corba.schema b/openldap/schema/corba.schema index a5800b6..54b5b16 100644 --- a/openldap/schema/corba.schema +++ b/openldap/schema/corba.schema @@ -1,7 +1,7 @@ # corba.schema -- Corba Object Schema # depends upon core.schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/corba.schema,v 1.7.2.6 2011/01/04 23:50:51 kurt Exp $ -# $OpenLDAP: pkg/ldap/servers/slapd/schema/corba.schema,v 1.7.2.6 2011/01/04 23:50:51 kurt Exp $ +# $OpenLDAP$ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/core.ldif b/openldap/schema/core.ldif index 56a94ad..59ec15a 100644 --- a/openldap/schema/core.ldif +++ b/openldap/schema/core.ldif @@ -1,5 +1,5 @@ # OpenLDAP Core schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/core.ldif,v 1.2.2.8 2011/01/04 23:50:51 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/core.schema b/openldap/schema/core.schema index 77ea8a8..f464470 100644 --- a/openldap/schema/core.schema +++ b/openldap/schema/core.schema @@ -1,5 +1,5 @@ # OpenLDAP Core schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/core.schema,v 1.88.2.9 2011/01/04 23:50:51 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/cosine.ldif b/openldap/schema/cosine.ldif index e7e5386..da3e490 100644 --- a/openldap/schema/cosine.ldif +++ b/openldap/schema/cosine.ldif @@ -1,5 +1,5 @@ # RFC1274: Cosine and Internet X.500 schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/cosine.ldif,v 1.1.2.6 2011/01/04 23:50:51 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/cosine.schema b/openldap/schema/cosine.schema index a300cc8..ef70696 100644 --- a/openldap/schema/cosine.schema +++ b/openldap/schema/cosine.schema @@ -1,5 +1,5 @@ # RFC1274: Cosine and Internet X.500 schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/cosine.schema,v 1.23.2.6 2011/01/04 23:50:51 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/duaconf.ldif b/openldap/schema/duaconf.ldif new file mode 100644 index 0000000..ef0141d --- /dev/null +++ b/openldap/schema/duaconf.ldif @@ -0,0 +1,83 @@ +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2011 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . +# +# DUA schema from draft-joslin-config-schema (a work in progress) +# +# This file was automatically generated from duaconf.schema; see that file +# for complete references. +# +dn: cn=duaconf,cn=schema,cn=config +objectClass: olcSchemaConfig +cn: duaconf +olcObjectIdentifier: {0}DUAConfSchemaOID 1.3.6.1.4.1.11.1.3.1 +olcAttributeTypes: {0}( DUAConfSchemaOID:1.0 NAME 'defaultServerList' DESC 'De + fault LDAP server host address used by a DUA' EQUALITY caseIgnoreMatch SYNTAX + 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE ) +olcAttributeTypes: {1}( DUAConfSchemaOID:1.1 NAME 'defaultSearchBase' DESC 'De + fault LDAP base DN used by a DUA' EQUALITY distinguishedNameMatch SYNTAX 1.3. + 6.1.4.1.1466.115.121.1.12 SINGLE-VALUE ) +olcAttributeTypes: {2}( DUAConfSchemaOID:1.2 NAME 'preferredServerList' DESC ' + Preferred LDAP server host addresses to be used by a DUA' EQUALITY + caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE ) +olcAttributeTypes: {3}( DUAConfSchemaOID:1.3 NAME 'searchTimeLimit' DESC 'Maxi + mum time in seconds a DUA should allow for a search to complete' E + QUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {4}( DUAConfSchemaOID:1.4 NAME 'bindTimeLimit' DESC 'Maximu + m time in seconds a DUA should allow for the bind operation to com + plete' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALU + E ) +olcAttributeTypes: {5}( DUAConfSchemaOID:1.5 NAME 'followReferrals' DESC 'Tell + s DUA if it should follow referrals returned by a DSA search resul + t' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE ) +olcAttributeTypes: {6}( DUAConfSchemaOID:1.16 NAME 'dereferenceAliases' DESC ' + Tells DUA if it should dereference aliases' EQUALITY booleanMatch SYNTAX 1.3. + 6.1.4.1.1466.115.121.1.7 SINGLE-VALUE ) +olcAttributeTypes: {7}( DUAConfSchemaOID:1.6 NAME 'authenticationMethod' DESC + 'A keystring which identifies the type of authentication method us + ed to contact the DSA' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.1 + 21.1.15 SINGLE-VALUE ) +olcAttributeTypes: {8}( DUAConfSchemaOID:1.7 NAME 'profileTTL' DESC 'Time to l + ive, in seconds, before a client DUA should re-read this configura + tion profile' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SING + LE-VALUE ) +olcAttributeTypes: {9}( DUAConfSchemaOID:1.14 NAME 'serviceSearchDescriptor' D + ESC 'LDAP search descriptor list used by a DUA' EQUALITY caseExactMatch SYNTA + X 1.3.6.1.4.1.1466.115.121.1.15 ) +olcAttributeTypes: {10}( DUAConfSchemaOID:1.9 NAME 'attributeMap' DESC 'Attrib + ute mappings used by a DUA' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.14 + 66.115.121.1.26 ) +olcAttributeTypes: {11}( DUAConfSchemaOID:1.10 NAME 'credentialLevel' DESC 'Id + entifies type of credentials a DUA should use when binding to the + LDAP server' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 + SINGLE-VALUE ) +olcAttributeTypes: {12}( DUAConfSchemaOID:1.11 NAME 'objectclassMap' DESC 'Obj + ectclass mappings used by a DUA' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4 + .1.1466.115.121.1.26 ) +olcAttributeTypes: {13}( DUAConfSchemaOID:1.12 NAME 'defaultSearchScope' DESC + 'Default search scope used by a DUA' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6 + .1.4.1.1466.115.121.1.26 SINGLE-VALUE ) +olcAttributeTypes: {14}( DUAConfSchemaOID:1.13 NAME 'serviceCredentialLevel' D + ESC 'Identifies type of credentials a DUA should use when binding + to the LDAP server for a specific service' EQUALITY caseIgnoreIA5M + atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ) +olcAttributeTypes: {15}( DUAConfSchemaOID:1.15 NAME 'serviceAuthenticationMeth + od' DESC 'Authentication method used by a service of the DUA' EQUALITY caseIg + noreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ) +olcObjectClasses: {0}( DUAConfSchemaOID:2.5 NAME 'DUAConfigProfile' DESC 'Abst + raction of a base configuration for a DUA' SUP top STRUCTURAL MUST cn MAY ( d + efaultServerList $ preferredServerList $ defaultSearchBase $ defaultSearchSco + pe $ searchTimeLimit $ bindTimeLimit $ credentialLevel $ authenticationMethod + $ followReferrals $ dereferenceAliases $ serviceSearchDescriptor $ serviceCr + edentialLevel $ serviceAuthenticationMethod $ objectclassMap $ attributeMap $ + profileTTL ) ) diff --git a/openldap/schema/duaconf.schema b/openldap/schema/duaconf.schema index d0a62bd..1753854 100644 --- a/openldap/schema/duaconf.schema +++ b/openldap/schema/duaconf.schema @@ -1,4 +1,4 @@ -# $OpenLDAP: pkg/ldap/servers/slapd/schema/duaconf.schema,v 1.5.2.6 2011/01/04 23:50:51 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/dyngroup.ldif b/openldap/schema/dyngroup.ldif index 1068ac4..4a65e4b 100644 --- a/openldap/schema/dyngroup.ldif +++ b/openldap/schema/dyngroup.ldif @@ -1,5 +1,5 @@ # dyngroup.schema -- Dynamic Group schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/dyngroup.ldif,v 1.1.2.3 2011/01/04 23:50:51 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/dyngroup.schema b/openldap/schema/dyngroup.schema index 7c43e0d..211f6e6 100644 --- a/openldap/schema/dyngroup.schema +++ b/openldap/schema/dyngroup.schema @@ -1,5 +1,5 @@ # dyngroup.schema -- Dynamic Group schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/dyngroup.schema,v 1.6.2.7 2011/01/04 23:50:51 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/inetorgperson.ldif b/openldap/schema/inetorgperson.ldif index 317c680..80698c8 100644 --- a/openldap/schema/inetorgperson.ldif +++ b/openldap/schema/inetorgperson.ldif @@ -1,5 +1,5 @@ # InetOrgPerson (RFC2798) -# $OpenLDAP: pkg/ldap/servers/slapd/schema/inetorgperson.ldif,v 1.1.2.6 2011/01/04 23:50:52 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/inetorgperson.schema b/openldap/schema/inetorgperson.schema index d04810a..6ba88f3 100644 --- a/openldap/schema/inetorgperson.schema +++ b/openldap/schema/inetorgperson.schema @@ -1,5 +1,5 @@ # inetorgperson.schema -- InetOrgPerson (RFC2798) -# $OpenLDAP: pkg/ldap/servers/slapd/schema/inetorgperson.schema,v 1.18.2.6 2011/01/04 23:50:52 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/java.ldif b/openldap/schema/java.ldif new file mode 100644 index 0000000..25ae87c --- /dev/null +++ b/openldap/schema/java.ldif @@ -0,0 +1,59 @@ +# java.ldif -- Java Object Schema +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2011 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . +# +# Java Object Schema (defined in RFC 2713) +# depends upon core.ldif +# +# This file was automatically generated from java.schema; see that file +# for complete references. +# +dn: cn=java,cn=schema,cn=config +objectClass: olcSchemaConfig +cn: java +olcAttributeTypes: {0}( 1.3.6.1.4.1.42.2.27.4.1.6 NAME 'javaClassName' DESC 'F + ully qualified name of distinguished Java class or interface' EQUALITY caseEx + actMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE ) +olcAttributeTypes: {1}( 1.3.6.1.4.1.42.2.27.4.1.7 NAME 'javaCodebase' DESC 'UR + L(s) specifying the location of class definition' EQUALITY caseExactIA5Match + SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ) +olcAttributeTypes: {2}( 1.3.6.1.4.1.42.2.27.4.1.13 NAME 'javaClassNames' DESC + 'Fully qualified Java class or interface name' EQUALITY caseExactMatch SYNTAX + 1.3.6.1.4.1.1466.115.121.1.15 ) +olcAttributeTypes: {3}( 1.3.6.1.4.1.42.2.27.4.1.8 NAME 'javaSerializedData' DE + SC 'Serialized form of a Java object' SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 SI + NGLE-VALUE ) +olcAttributeTypes: {4}( 1.3.6.1.4.1.42.2.27.4.1.10 NAME 'javaFactory' DESC 'Fu + lly qualified Java class name of a JNDI object factory' EQUALITY caseExactMat + ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE ) +olcAttributeTypes: {5}( 1.3.6.1.4.1.42.2.27.4.1.11 NAME 'javaReferenceAddress' + DESC 'Addresses associated with a JNDI Reference' EQUALITY caseExactMatch SY + NTAX 1.3.6.1.4.1.1466.115.121.1.15 ) +olcAttributeTypes: {6}( 1.3.6.1.4.1.42.2.27.4.1.12 NAME 'javaDoc' DESC 'The Ja + va documentation for the class' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1 + .1466.115.121.1.26 ) +olcObjectClasses: {0}( 1.3.6.1.4.1.42.2.27.4.2.1 NAME 'javaContainer' DESC 'Co + ntainer for a Java object' SUP top STRUCTURAL MUST cn ) +olcObjectClasses: {1}( 1.3.6.1.4.1.42.2.27.4.2.4 NAME 'javaObject' DESC 'Java + object representation' SUP top ABSTRACT MUST javaClassName MAY ( javaClassNam + es $ javaCodebase $ javaDoc $ description ) ) +olcObjectClasses: {2}( 1.3.6.1.4.1.42.2.27.4.2.5 NAME 'javaSerializedObject' D + ESC 'Java serialized object' SUP javaObject AUXILIARY MUST javaSerializedData + ) +olcObjectClasses: {3}( 1.3.6.1.4.1.42.2.27.4.2.8 NAME 'javaMarshalledObject' D + ESC 'Java marshalled object' SUP javaObject AUXILIARY MUST javaSerializedData + ) +olcObjectClasses: {4}( 1.3.6.1.4.1.42.2.27.4.2.7 NAME 'javaNamingReference' DE + SC 'JNDI reference' SUP javaObject AUXILIARY MAY ( javaReferenceAddress $ jav + aFactory ) ) diff --git a/openldap/schema/java.schema b/openldap/schema/java.schema index 5b4dc52..379c476 100644 --- a/openldap/schema/java.schema +++ b/openldap/schema/java.schema @@ -1,5 +1,5 @@ # java.schema -- Java Object Schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/java.schema,v 1.7.2.6 2011/01/04 23:50:52 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/misc.ldif b/openldap/schema/misc.ldif new file mode 100644 index 0000000..bf77e96 --- /dev/null +++ b/openldap/schema/misc.ldif @@ -0,0 +1,45 @@ +# misc.ldif -- assorted schema definitions +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2011 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . +# +# Assorted definitions from several sources, including +# ''works in progress''. Contents of this file are +# subject to change (including deletion) without notice. +# +# Not recommended for production use! +# Use with extreme caution! +# +# This file was automatically generated from misc.schema; see that file +# for complete references. +# +dn: cn=misc,cn=schema,cn=config +objectClass: olcSchemaConfig +cn: misc +olcAttributeTypes: {0}( 2.16.840.1.113730.3.1.13 NAME 'mailLocalAddress' DESC + 'RFC822 email address of this recipient' EQUALITY caseIgnoreIA5Match SYNTAX 1 + .3.6.1.4.1.1466.115.121.1.26{256} ) +olcAttributeTypes: {1}( 2.16.840.1.113730.3.1.18 NAME 'mailHost' DESC 'FQDN of + the SMTP/MTA of this recipient' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4 + .1.1466.115.121.1.26{256} SINGLE-VALUE ) +olcAttributeTypes: {2}( 2.16.840.1.113730.3.1.47 NAME 'mailRoutingAddress' DES + C 'RFC822 routing address of this recipient' EQUALITY caseIgnoreIA5Match SYNT + AX 1.3.6.1.4.1.1466.115.121.1.26{256} SINGLE-VALUE ) +olcAttributeTypes: {3}( 1.3.6.1.4.1.42.2.27.2.1.15 NAME 'rfc822MailMember' DES + C 'rfc822 mail address of group member(s)' EQUALITY caseIgnoreIA5Match SYNTAX + 1.3.6.1.4.1.1466.115.121.1.26 ) +olcObjectClasses: {0}( 2.16.840.1.113730.3.2.147 NAME 'inetLocalMailRecipient' + DESC 'Internet local mail recipient' SUP top AUXILIARY MAY ( mailLocalAddres + s $ mailHost $ mailRoutingAddress ) ) +olcObjectClasses: {1}( 1.3.6.1.4.1.42.2.27.1.2.5 NAME 'nisMailAlias' DESC 'NIS + mail alias' SUP top STRUCTURAL MUST cn MAY rfc822MailMember ) diff --git a/openldap/schema/misc.schema b/openldap/schema/misc.schema index a22db3b..f4886c4 100644 --- a/openldap/schema/misc.schema +++ b/openldap/schema/misc.schema @@ -1,5 +1,5 @@ # misc.schema -- assorted schema definitions -# $OpenLDAP: pkg/ldap/servers/slapd/schema/misc.schema,v 1.30.2.6 2011/01/04 23:50:52 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/nis.ldif b/openldap/schema/nis.ldif index e754471..f2c7df2 100644 --- a/openldap/schema/nis.ldif +++ b/openldap/schema/nis.ldif @@ -1,5 +1,5 @@ # NIS (RFC2307) -# $OpenLDAP: pkg/ldap/servers/slapd/schema/nis.ldif,v 1.1.2.6 2011/01/04 23:50:52 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/nis.schema b/openldap/schema/nis.schema index 8fc1088..c4ac5c6 100644 --- a/openldap/schema/nis.schema +++ b/openldap/schema/nis.schema @@ -1,4 +1,4 @@ -# $OpenLDAP: pkg/ldap/servers/slapd/schema/nis.schema,v 1.15.2.6 2011/01/04 23:50:52 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/openldap.ldif b/openldap/schema/openldap.ldif index 1c532f7..c680d92 100644 --- a/openldap/schema/openldap.ldif +++ b/openldap/schema/openldap.ldif @@ -1,4 +1,4 @@ -# $OpenLDAP: pkg/ldap/servers/slapd/schema/openldap.ldif,v 1.2.2.7 2011/01/04 23:50:52 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/openldap.schema b/openldap/schema/openldap.schema index c8b9290..d4b336d 100644 --- a/openldap/schema/openldap.schema +++ b/openldap/schema/openldap.schema @@ -1,4 +1,4 @@ -# $OpenLDAP: pkg/ldap/servers/slapd/schema/openldap.schema,v 1.24.2.7 2011/01/04 23:50:52 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/pmi.ldif b/openldap/schema/pmi.ldif new file mode 100644 index 0000000..ebfe090 --- /dev/null +++ b/openldap/schema/pmi.ldif @@ -0,0 +1,123 @@ +# OpenLDAP X.509 PMI schema +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2011 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . +# +## Portions Copyright (C) The Internet Society (1997-2006). +## All Rights Reserved. +# +# Includes LDAPv3 schema items from: +# ITU X.509 (08/2005) +# +# This file was automatically generated from pmi.schema; see that file +# for complete references. +# +dn: cn=pmi,cn=schema,cn=config +objectClass: olcSchemaConfig +cn: pmi +olcObjectIdentifier: {0}id-oc-pmiUser 2.5.6.24 +olcObjectIdentifier: {1}id-oc-pmiAA 2.5.6.25 +olcObjectIdentifier: {2}id-oc-pmiSOA 2.5.6.26 +olcObjectIdentifier: {3}id-oc-attCertCRLDistributionPts 2.5.6.27 +olcObjectIdentifier: {4}id-oc-privilegePolicy 2.5.6.32 +olcObjectIdentifier: {5}id-oc-pmiDelegationPath 2.5.6.33 +olcObjectIdentifier: {6}id-oc-protectedPrivilegePolicy 2.5.6.34 +olcObjectIdentifier: {7}id-at-attributeCertificate 2.5.4.58 +olcObjectIdentifier: {8}id-at-attributeCertificateRevocationList 2.5.4.59 +olcObjectIdentifier: {9}id-at-aACertificate 2.5.4.61 +olcObjectIdentifier: {10}id-at-attributeDescriptorCertificate 2.5.4.62 +olcObjectIdentifier: {11}id-at-attributeAuthorityRevocationList 2.5.4.63 +olcObjectIdentifier: {12}id-at-privPolicy 2.5.4.71 +olcObjectIdentifier: {13}id-at-role 2.5.4.72 +olcObjectIdentifier: {14}id-at-delegationPath 2.5.4.73 +olcObjectIdentifier: {15}id-at-protPrivPolicy 2.5.4.74 +olcObjectIdentifier: {16}id-at-xMLPrivilegeInfo 2.5.4.75 +olcObjectIdentifier: {17}id-at-xMLPprotPrivPolicy 2.5.4.76 +olcObjectIdentifier: {18}id-mr 2.5.13 +olcObjectIdentifier: {19}id-mr-attributeCertificateMatch id-mr:42 +olcObjectIdentifier: {20}id-mr-attributeCertificateExactMatch id-mr:45 +olcObjectIdentifier: {21}id-mr-holderIssuerMatch id-mr:46 +olcObjectIdentifier: {22}id-mr-authAttIdMatch id-mr:53 +olcObjectIdentifier: {23}id-mr-roleSpecCertIdMatch id-mr:54 +olcObjectIdentifier: {24}id-mr-basicAttConstraintsMatch id-mr:55 +olcObjectIdentifier: {25}id-mr-delegatedNameConstraintsMatch id-mr:56 +olcObjectIdentifier: {26}id-mr-timeSpecMatch id-mr:57 +olcObjectIdentifier: {27}id-mr-attDescriptorMatch id-mr:58 +olcObjectIdentifier: {28}id-mr-acceptableCertPoliciesMatch id-mr:59 +olcObjectIdentifier: {29}id-mr-delegationPathMatch id-mr:61 +olcObjectIdentifier: {30}id-mr-sOAIdentifierMatch id-mr:66 +olcObjectIdentifier: {31}id-mr-indirectIssuerMatch id-mr:67 +olcObjectIdentifier: {32}AttributeCertificate 1.3.6.1.4.1.4203.666.11.10.2.1 +olcObjectIdentifier: {33}CertificateList 1.3.6.1.4.1.1466.115.121.1.9 +olcObjectIdentifier: {34}AttCertPath 1.3.6.1.4.1.4203.666.11.10.2.4 +olcObjectIdentifier: {35}PolicySyntax 1.3.6.1.4.1.4203.666.11.10.2.5 +olcObjectIdentifier: {36}RoleSyntax 1.3.6.1.4.1.4203.666.11.10.2.6 +olcLdapSyntaxes: {0}( 1.3.6.1.4.1.4203.666.11.10.2.4 DESC 'X.509 PMI attribute + cartificate path: SEQUENCE OF AttributeCertificate' X-SUBST '1.3.6.1.4.1.146 + 6.115.121.1.15' ) +olcLdapSyntaxes: {1}( 1.3.6.1.4.1.4203.666.11.10.2.5 DESC 'X.509 PMI policy sy + ntax' X-SUBST '1.3.6.1.4.1.1466.115.121.1.15' ) +olcLdapSyntaxes: {2}( 1.3.6.1.4.1.4203.666.11.10.2.6 DESC 'X.509 PMI role synt + ax' X-SUBST '1.3.6.1.4.1.1466.115.121.1.15' ) +olcAttributeTypes: {0}( id-at-role NAME 'role' DESC 'X.509 Role attribute, use + ;binary' SYNTAX RoleSyntax ) +olcAttributeTypes: {1}( id-at-xMLPrivilegeInfo NAME 'xmlPrivilegeInfo' DESC 'X + .509 XML privilege information attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.1 + 5 ) +olcAttributeTypes: {2}( id-at-attributeCertificate NAME 'attributeCertificateA + ttribute' DESC 'X.509 Attribute certificate attribute, use ;binary' EQUALITY + attributeCertificateExactMatch SYNTAX AttributeCertificate ) +olcAttributeTypes: {3}( id-at-aACertificate NAME 'aACertificate' DESC 'X.509 A + A certificate attribute, use ;binary' EQUALITY attributeCertificateExactMatch + SYNTAX AttributeCertificate ) +olcAttributeTypes: {4}( id-at-attributeDescriptorCertificate NAME 'attributeDe + scriptorCertificate' DESC 'X.509 Attribute descriptor certificate attribute, + use ;binary' EQUALITY attributeCertificateExactMatch SYNTAX AttributeCertific + ate ) +olcAttributeTypes: {5}( id-at-attributeCertificateRevocationList NAME 'attribu + teCertificateRevocationList' DESC 'X.509 Attribute certificate revocation lis + t attribute, use ;binary' SYNTAX CertificateList X-EQUALITY 'certificateListE + xactMatch, not implemented yet' ) +olcAttributeTypes: {6}( id-at-attributeAuthorityRevocationList NAME 'attribute + AuthorityRevocationList' DESC 'X.509 AA certificate revocation list attribute + , use ;binary' SYNTAX CertificateList X-EQUALITY 'certificateListExactMatch, + not implemented yet' ) +olcAttributeTypes: {7}( id-at-delegationPath NAME 'delegationPath' DESC 'X.509 + Delegation path attribute, use ;binary' SYNTAX AttCertPath ) +olcAttributeTypes: {8}( id-at-privPolicy NAME 'privPolicy' DESC 'X.509 Privile + ge policy attribute, use ;binary' SYNTAX PolicySyntax ) +olcAttributeTypes: {9}( id-at-protPrivPolicy NAME 'protPrivPolicy' DESC 'X.509 + Protected privilege policy attribute, use ;binary' EQUALITY attributeCertifi + cateExactMatch SYNTAX AttributeCertificate ) +olcAttributeTypes: {10}( id-at-xMLPprotPrivPolicy NAME 'xmlPrivPolicy' DESC 'X + .509 XML Protected privilege policy attribute' SYNTAX 1.3.6.1.4.1.1466.115.12 + 1.1.15 ) +olcObjectClasses: {0}( id-oc-pmiUser NAME 'pmiUser' DESC 'X.509 PMI user objec + t class' SUP top AUXILIARY MAY attributeCertificateAttribute ) +olcObjectClasses: {1}( id-oc-pmiAA NAME 'pmiAA' DESC 'X.509 PMI AA object clas + s' SUP top AUXILIARY MAY ( aACertificate $ attributeCertificateRevocationList + $ attributeAuthorityRevocationList ) ) +olcObjectClasses: {2}( id-oc-pmiSOA NAME 'pmiSOA' DESC 'X.509 PMI SOA object c + lass' SUP top AUXILIARY MAY ( attributeCertificateRevocationList $ attributeA + uthorityRevocationList $ attributeDescriptorCertificate ) ) +olcObjectClasses: {3}( id-oc-attCertCRLDistributionPts NAME 'attCertCRLDistrib + utionPt' DESC 'X.509 Attribute certificate CRL distribution point object clas + s' SUP top AUXILIARY MAY ( attributeCertificateRevocationList $ attributeAuth + orityRevocationList ) ) +olcObjectClasses: {4}( id-oc-pmiDelegationPath NAME 'pmiDelegationPath' DESC ' + X.509 PMI delegation path' SUP top AUXILIARY MAY delegationPath ) +olcObjectClasses: {5}( id-oc-privilegePolicy NAME 'privilegePolicy' DESC 'X.50 + 9 Privilege policy object class' SUP top AUXILIARY MAY privPolicy ) +olcObjectClasses: {6}( id-oc-protectedPrivilegePolicy NAME 'protectedPrivilege + Policy' DESC 'X.509 Protected privilege policy object class' SUP top AUXILIAR + Y MAY protPrivPolicy ) diff --git a/openldap/schema/pmi.schema b/openldap/schema/pmi.schema index adac7a3..45257cc 100644 --- a/openldap/schema/pmi.schema +++ b/openldap/schema/pmi.schema @@ -1,5 +1,5 @@ # OpenLDAP X.509 PMI schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/pmi.schema,v 1.1.2.4 2011/01/04 23:50:52 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/ppolicy.ldif b/openldap/schema/ppolicy.ldif new file mode 100644 index 0000000..022232f --- /dev/null +++ b/openldap/schema/ppolicy.ldif @@ -0,0 +1,75 @@ +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 2004-2011 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . +# +## Portions Copyright (C) The Internet Society (2004). +## Please see full copyright statement below. +# +# Definitions from Draft behera-ldap-password-policy-07 (a work in progress) +# Password Policy for LDAP Directories +# With extensions from Hewlett-Packard: +# pwdCheckModule etc. +# +# Contents of this file are subject to change (including deletion) +# without notice. +# +# Not recommended for production use! +# Use with extreme caution! +# +# This file was automatically generated from ppolicy.schema; see that file +# for complete references. +# +dn: cn=ppolicy,cn=schema,cn=config +objectClass: olcSchemaConfig +cn: ppolicy +olcAttributeTypes: {0}( 1.3.6.1.4.1.42.2.27.8.1.1 NAME 'pwdAttribute' EQUALITY + objectIdentifierMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 ) +olcAttributeTypes: {1}( 1.3.6.1.4.1.42.2.27.8.1.2 NAME 'pwdMinAge' EQUALITY in + tegerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {2}( 1.3.6.1.4.1.42.2.27.8.1.3 NAME 'pwdMaxAge' EQUALITY in + tegerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {3}( 1.3.6.1.4.1.42.2.27.8.1.4 NAME 'pwdInHistory' EQUALITY + integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {4}( 1.3.6.1.4.1.42.2.27.8.1.5 NAME 'pwdCheckQuality' EQUAL + ITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {5}( 1.3.6.1.4.1.42.2.27.8.1.6 NAME 'pwdMinLength' EQUALITY + integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {6}( 1.3.6.1.4.1.42.2.27.8.1.7 NAME 'pwdExpireWarning' EQUA + LITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {7}( 1.3.6.1.4.1.42.2.27.8.1.8 NAME 'pwdGraceAuthNLimit' EQ + UALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {8}( 1.3.6.1.4.1.42.2.27.8.1.9 NAME 'pwdLockout' EQUALITY b + ooleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE ) +olcAttributeTypes: {9}( 1.3.6.1.4.1.42.2.27.8.1.10 NAME 'pwdLockoutDuration' E + QUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {10}( 1.3.6.1.4.1.42.2.27.8.1.11 NAME 'pwdMaxFailure' EQUAL + ITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {11}( 1.3.6.1.4.1.42.2.27.8.1.12 NAME 'pwdFailureCountInter + val' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE + ) +olcAttributeTypes: {12}( 1.3.6.1.4.1.42.2.27.8.1.13 NAME 'pwdMustChange' EQUAL + ITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE ) +olcAttributeTypes: {13}( 1.3.6.1.4.1.42.2.27.8.1.14 NAME 'pwdAllowUserChange' + EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE ) +olcAttributeTypes: {14}( 1.3.6.1.4.1.42.2.27.8.1.15 NAME 'pwdSafeModify' EQUAL + ITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE ) +olcAttributeTypes: {15}( 1.3.6.1.4.1.4754.1.99.1 NAME 'pwdCheckModule' DESC 'L + oadable module that instantiates "check_password() function' EQUALITY caseExa + ctIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE ) +olcObjectClasses: {0}( 1.3.6.1.4.1.4754.2.99.1 NAME 'pwdPolicyChecker' SUP top + AUXILIARY MAY pwdCheckModule ) +olcObjectClasses: {1}( 1.3.6.1.4.1.42.2.27.8.2.1 NAME 'pwdPolicy' SUP top AUXI + LIARY MUST pwdAttribute MAY ( pwdMinAge $ pwdMaxAge $ pwdInHistory $ pwdCheck + Quality $ pwdMinLength $ pwdExpireWarning $ pwdGraceAuthNLimit $ pwdLockout $ + pwdLockoutDuration $ pwdMaxFailure $ pwdFailureCountInterval $ pwdMustChange + $ pwdAllowUserChange $ pwdSafeModify ) ) diff --git a/openldap/schema/ppolicy.schema b/openldap/schema/ppolicy.schema index a1df1c3..b88c982 100644 --- a/openldap/schema/ppolicy.schema +++ b/openldap/schema/ppolicy.schema @@ -1,4 +1,4 @@ -# $OpenLDAP: pkg/ldap/servers/slapd/schema/ppolicy.schema,v 1.7.2.6 2011/01/04 23:50:52 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 2004-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/rfc2307bis.schema b/openldap/schema/rfc2307bis.schema new file mode 100644 index 0000000..d2f57e6 --- /dev/null +++ b/openldap/schema/rfc2307bis.schema @@ -0,0 +1,291 @@ +# +# rfc2307bis.schema +# +# Commented out uidNumber/gidNumber because OpenLDAP has these 'built-in' +# Thanks to http://www.neuralbs.com/index.php/OpenLDAP_and_related_stuff +# for reminding me +# +#attributetype ( 1.3.6.1.1.1.1.0 NAME 'uidNumber' +# DESC 'An integer uniquely identifying a user in an administrative domain' +# EQUALITY integerMatch +# SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 +# SINGLE-VALUE ) +# +#attributetype ( 1.3.6.1.1.1.1.1 NAME 'gidNumber' +# DESC 'An integer uniquely identifying a group in an +# administrative domain' +# EQUALITY integerMatch +# SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 +# SINGLE-VALUE ) + +attributetype ( 1.3.6.1.1.1.1.2 NAME 'gecos' + DESC 'The GECOS field; the common name' + EQUALITY caseIgnoreIA5Match + SUBSTR caseIgnoreIA5SubstringsMatch + SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 + SINGLE-VALUE ) + +attributetype ( 1.3.6.1.1.1.1.3 NAME 'homeDirectory' + DESC 'The absolute path to the home directory' + EQUALITY caseExactIA5Match + SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 + SINGLE-VALUE ) + +attributetype ( 1.3.6.1.1.1.1.4 NAME 'loginShell' + DESC 'The path to the login shell' + EQUALITY caseExactIA5Match + SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 + SINGLE-VALUE ) + +attributetype ( 1.3.6.1.1.1.1.5 NAME 'shadowLastChange' + EQUALITY integerMatch + SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 + SINGLE-VALUE ) + +attributetype ( 1.3.6.1.1.1.1.6 NAME 'shadowMin' + EQUALITY integerMatch + SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 + SINGLE-VALUE ) + +attributetype ( 1.3.6.1.1.1.1.7 NAME 'shadowMax' + EQUALITY integerMatch + SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 + SINGLE-VALUE ) + +attributetype ( 1.3.6.1.1.1.1.8 NAME 'shadowWarning' + EQUALITY integerMatch + SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 + SINGLE-VALUE ) + +attributetype ( 1.3.6.1.1.1.1.9 NAME 'shadowInactive' + EQUALITY integerMatch + SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 + SINGLE-VALUE ) + +attributetype ( 1.3.6.1.1.1.1.10 NAME 'shadowExpire' + EQUALITY integerMatch + SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 + SINGLE-VALUE ) + +attributetype ( 1.3.6.1.1.1.1.11 NAME 'shadowFlag' + EQUALITY integerMatch + SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 + SINGLE-VALUE ) + +attributetype ( 1.3.6.1.1.1.1.12 NAME 'memberUid' + EQUALITY caseExactIA5Match + SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ) + +attributetype ( 1.3.6.1.1.1.1.13 NAME 'memberNisNetgroup' + EQUALITY caseExactIA5Match + SUBSTR caseExactIA5SubstringsMatch + SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ) + +attributetype ( 1.3.6.1.1.1.1.14 NAME 'nisNetgroupTriple' + DESC 'Netgroup triple' + EQUALITY caseIgnoreIA5Match + SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ) + +attributetype ( 1.3.6.1.1.1.1.15 NAME 'ipServicePort' + DESC 'Service port number' + EQUALITY integerMatch + SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 + SINGLE-VALUE ) + +attributetype ( 1.3.6.1.1.1.1.16 NAME 'ipServiceProtocol' + DESC 'Service protocol name' + SUP name ) + +attributetype ( 1.3.6.1.1.1.1.17 NAME 'ipProtocolNumber' + DESC 'IP protocol number' + EQUALITY integerMatch + SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 + SINGLE-VALUE ) + +attributetype ( 1.3.6.1.1.1.1.18 NAME 'oncRpcNumber' + DESC 'ONC RPC number' + EQUALITY integerMatch + SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 + SINGLE-VALUE ) +attributetype ( 1.3.6.1.1.1.1.19 NAME 'ipHostNumber' + DESC 'IPv4 addresses as a dotted decimal omitting leading + zeros or IPv6 addresses as defined in RFC2373' + SUP name ) + +attributetype ( 1.3.6.1.1.1.1.20 NAME 'ipNetworkNumber' + DESC 'IP network as a dotted decimal, eg. 192.168, + omitting leading zeros' + SUP name + SINGLE-VALUE ) + +attributetype ( 1.3.6.1.1.1.1.21 NAME 'ipNetmaskNumber' + DESC 'IP netmask as a dotted decimal, eg. 255.255.255.0, + omitting leading zeros' + EQUALITY caseIgnoreIA5Match + SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 + SINGLE-VALUE ) + +attributetype ( 1.3.6.1.1.1.1.22 NAME 'macAddress' + DESC 'MAC address in maximal, colon separated hex + notation, eg. 00:00:92:90:ee:e2' + EQUALITY caseIgnoreIA5Match + SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ) + +attributetype ( 1.3.6.1.1.1.1.23 NAME 'bootParameter' + DESC 'rpc.bootparamd parameter' + EQUALITY caseExactIA5Match + SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ) + +attributetype ( 1.3.6.1.1.1.1.24 NAME 'bootFile' + DESC 'Boot image name' + EQUALITY caseExactIA5Match + SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ) + +attributetype ( 1.3.6.1.1.1.1.26 NAME 'nisMapName' + DESC 'Name of a A generic NIS map' + SUP name ) + +attributetype ( 1.3.6.1.1.1.1.27 NAME 'nisMapEntry' + DESC 'A generic NIS entry' + EQUALITY caseExactIA5Match + SUBSTR caseExactIA5SubstringsMatch + SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 + SINGLE-VALUE ) + +attributetype ( 1.3.6.1.1.1.1.28 NAME 'nisPublicKey' + DESC 'NIS public key' + EQUALITY octetStringMatch + SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 SINGLE-VALUE ) + +attributetype ( 1.3.6.1.1.1.1.29 NAME 'nisSecretKey' + DESC 'NIS secret key' + EQUALITY octetStringMatch + SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 SINGLE-VALUE ) + +attributetype ( 1.3.6.1.1.1.1.30 NAME 'nisDomain' + DESC 'NIS domain' + EQUALITY caseIgnoreIA5Match + SYNTAX 1.3.6.1.4.1.1466.115.121.1.26) + +attributetype ( 1.3.6.1.1.1.1.31 NAME 'automountMapName' + DESC 'automount Map Name' + EQUALITY caseExactIA5Match + SUBSTR caseExactIA5SubstringsMatch + SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE ) + +attributetype ( 1.3.6.1.1.1.1.32 NAME 'automountKey' + DESC 'Automount Key value' + EQUALITY caseExactIA5Match + SUBSTR caseExactIA5SubstringsMatch + SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE ) + +attributetype ( 1.3.6.1.1.1.1.33 NAME 'automountInformation' + DESC 'Automount information' + EQUALITY caseExactIA5Match + SUBSTR caseExactIA5SubstringsMatch + SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE ) + +objectclass ( 1.3.6.1.1.1.2.0 NAME 'posixAccount' SUP top AUXILIARY + DESC 'Abstraction of an account with POSIX attributes' + MUST ( cn $ uid $ uidNumber $ gidNumber $ homeDirectory ) + MAY ( userPassword $ loginShell $ gecos $ + description ) ) + +objectclass ( 1.3.6.1.1.1.2.1 NAME 'shadowAccount' SUP top AUXILIARY + DESC 'Additional attributes for shadow passwords' + MUST uid + MAY ( userPassword $ description $ + shadowLastChange $ shadowMin $ shadowMax $ + shadowWarning $ shadowInactive $ + shadowExpire $ shadowFlag ) ) + +objectclass ( 1.3.6.1.1.1.2.2 NAME 'posixGroup' SUP top AUXILIARY + DESC 'Abstraction of a group of accounts' + MUST gidNumber + MAY ( userPassword $ memberUid $ + description ) ) + +objectclass ( 1.3.6.1.1.1.2.3 NAME 'ipService' SUP top STRUCTURAL + DESC 'Abstraction an Internet Protocol service. + Maps an IP port and protocol (such as tcp or udp) + to one or more names; the distinguished value of + the cn attribute denotes the services canonical + name' + MUST ( cn $ ipServicePort $ ipServiceProtocol ) + MAY description ) + +objectclass ( 1.3.6.1.1.1.2.4 NAME 'ipProtocol' SUP top STRUCTURAL + DESC 'Abstraction of an IP protocol. Maps a protocol number + to one or more names. The distinguished value of the cn + attribute denotes the protocols canonical name' + MUST ( cn $ ipProtocolNumber ) + MAY description ) + +objectclass ( 1.3.6.1.1.1.2.5 NAME 'oncRpc' SUP top STRUCTURAL + DESC 'Abstraction of an Open Network Computing (ONC) + [RFC1057] Remote Procedure Call (RPC) binding. + This class maps an ONC RPC number to a name. + The distinguished value of the cn attribute denotes + the RPC services canonical name' + MUST ( cn $ oncRpcNumber ) + MAY description ) + +objectclass ( 1.3.6.1.1.1.2.6 NAME 'ipHost' SUP top AUXILIARY + DESC 'Abstraction of a host, an IP device. The distinguished + value of the cn attribute denotes the hosts canonical + name. Device SHOULD be used as a structural class' + MUST ( cn $ ipHostNumber ) + MAY ( userPassword $ l $ description $ manager ) ) + +objectclass ( 1.3.6.1.1.1.2.7 NAME 'ipNetwork' SUP top STRUCTURAL + DESC 'Abstraction of a network. The distinguished value of + the cn attribute denotes the networks canonical name' + MUST ipNetworkNumber + MAY ( cn $ ipNetmaskNumber $ l $ description $ manager ) ) + +objectclass ( 1.3.6.1.1.1.2.8 NAME 'nisNetgroup' SUP top STRUCTURAL + DESC 'Abstraction of a netgroup. May refer to other netgroups' + MUST cn + MAY ( nisNetgroupTriple $ memberNisNetgroup $ description ) ) + +objectclass ( 1.3.6.1.1.1.2.9 NAME 'nisMap' SUP top STRUCTURAL + DESC 'A generic abstraction of a NIS map' + MUST nisMapName + MAY description ) + +objectclass ( 1.3.6.1.1.1.2.10 NAME 'nisObject' SUP top STRUCTURAL + DESC 'An entry in a NIS map' + MUST ( cn $ nisMapEntry $ nisMapName ) + MAY description ) + +objectclass ( 1.3.6.1.1.1.2.11 NAME 'ieee802Device' SUP top AUXILIARY + DESC 'A device with a MAC address; device SHOULD be + used as a structural class' + MAY macAddress ) + +objectclass ( 1.3.6.1.1.1.2.12 NAME 'bootableDevice' SUP top AUXILIARY + DESC 'A device with boot parameters; device SHOULD be + used as a structural class' + MAY ( bootFile $ bootParameter ) ) + +objectclass ( 1.3.6.1.1.1.2.14 NAME 'nisKeyObject' SUP top AUXILIARY + DESC 'An object with a public and secret key' + MUST ( cn $ nisPublicKey $ nisSecretKey ) + MAY ( uidNumber $ description ) ) + +objectclass ( 1.3.6.1.1.1.2.15 NAME 'nisDomainObject' SUP top AUXILIARY + DESC 'Associates a NIS domain with a naming context' + MUST nisDomain ) + +objectclass ( 1.3.6.1.1.1.2.16 NAME 'automountMap' SUP top STRUCTURAL + MUST ( automountMapName ) + MAY description ) + +objectclass ( 1.3.6.1.1.1.2.17 NAME 'automount' SUP top STRUCTURAL + DESC 'Automount information' + MUST ( automountKey $ automountInformation ) + MAY description ) +## namedObject is needed for groups without members +objectclass ( 1.3.6.1.4.1.5322.13.1.1 NAME 'namedObject' SUP top + STRUCTURAL MAY cn ) + diff --git a/openldap/slapd.ldif b/openldap/slapd.ldif new file mode 100644 index 0000000..afb1d52 --- /dev/null +++ b/openldap/slapd.ldif @@ -0,0 +1,94 @@ +# +# See slapd.d(5) for details on configuration options. +# This file should NOT be world readable. +# +dn: cn=config +objectClass: olcGlobal +cn: config +# +# +# Define global ACLs to disable default read access. +# +olcArgsFile: /var/lib/run/slapd.args +olcPidFile: /var/lib/run/slapd.pid +# +# Do not enable referrals until AFTER you have a working directory +# service AND an understanding of referrals. +#olcReferral: ldap://root.openldap.org +# +# Sample security restrictions +# Require integrity protection (prevent hijacking) +# Require 112-bit (3DES or better) encryption for updates +# Require 64-bit encryption for simple bind +#olcSecurity: ssf=1 update_ssf=112 simple_bind=64 + + +# +# Load dynamic backend modules: +# +#dn: cn=module,cn=config +#objectClass: olcModuleList +#cn: module +#olcModulepath: /usr/lib64/openldap/openldap +#olcModuleload: back_bdb.la +#olcModuleload: back_hdb.la +#olcModuleload: back_ldap.la +#olcModuleload: back_passwd.la +#olcModuleload: back_shell.la + + +dn: cn=schema,cn=config +objectClass: olcSchemaConfig +cn: schema + +include: file:///etc/openldap/schema/core.ldif + +# Frontend settings +# +dn: olcDatabase=frontend,cn=config +objectClass: olcDatabaseConfig +olcDatabase: frontend +# +# Sample global access control policy: +# Root DSE: allow anyone to read it +# Subschema (sub)entry DSE: allow anyone to read it +# Other DSEs: +# Allow self write access +# Allow authenticated users read access +# Allow anonymous users to authenticate +# +#olcAccess: to dn.base="" by * read +#olcAccess: to dn.base="cn=Subschema" by * read +#olcAccess: to * +# by self write +# by users read +# by anonymous auth +# +# if no access controls are present, the default policy +# allows anyone and everyone to read anything but restricts +# updates to rootdn. (e.g., "access to * by * read") +# +# rootdn can always read and write EVERYTHING! +# + + +####################################################################### +# BDB database definitions +####################################################################### +# +dn: olcDatabase=bdb,cn=config +objectClass: olcDatabaseConfig +objectClass: olcBdbConfig +olcDatabase: bdb +olcSuffix: dc=my-domain,dc=com +olcRootDN: cn=Manager,dc=my-domain,dc=com +# Cleartext passwords, especially for the rootdn, should +# be avoided. See slappasswd(8) and slapd-config(5) for details. +# Use of strong authentication encouraged. +olcRootPW: secret +# The database directory MUST exist prior to running slapd AND +# should only be accessible by the slapd and slap tools. +# Mode 700 recommended. +olcDbDirectory: /var/lib/openldap-data +# Indices to maintain +olcDbIndex: objectClass eq diff --git a/openldap/slapd.ldif.default b/openldap/slapd.ldif.default new file mode 100644 index 0000000..afb1d52 --- /dev/null +++ b/openldap/slapd.ldif.default @@ -0,0 +1,94 @@ +# +# See slapd.d(5) for details on configuration options. +# This file should NOT be world readable. +# +dn: cn=config +objectClass: olcGlobal +cn: config +# +# +# Define global ACLs to disable default read access. +# +olcArgsFile: /var/lib/run/slapd.args +olcPidFile: /var/lib/run/slapd.pid +# +# Do not enable referrals until AFTER you have a working directory +# service AND an understanding of referrals. +#olcReferral: ldap://root.openldap.org +# +# Sample security restrictions +# Require integrity protection (prevent hijacking) +# Require 112-bit (3DES or better) encryption for updates +# Require 64-bit encryption for simple bind +#olcSecurity: ssf=1 update_ssf=112 simple_bind=64 + + +# +# Load dynamic backend modules: +# +#dn: cn=module,cn=config +#objectClass: olcModuleList +#cn: module +#olcModulepath: /usr/lib64/openldap/openldap +#olcModuleload: back_bdb.la +#olcModuleload: back_hdb.la +#olcModuleload: back_ldap.la +#olcModuleload: back_passwd.la +#olcModuleload: back_shell.la + + +dn: cn=schema,cn=config +objectClass: olcSchemaConfig +cn: schema + +include: file:///etc/openldap/schema/core.ldif + +# Frontend settings +# +dn: olcDatabase=frontend,cn=config +objectClass: olcDatabaseConfig +olcDatabase: frontend +# +# Sample global access control policy: +# Root DSE: allow anyone to read it +# Subschema (sub)entry DSE: allow anyone to read it +# Other DSEs: +# Allow self write access +# Allow authenticated users read access +# Allow anonymous users to authenticate +# +#olcAccess: to dn.base="" by * read +#olcAccess: to dn.base="cn=Subschema" by * read +#olcAccess: to * +# by self write +# by users read +# by anonymous auth +# +# if no access controls are present, the default policy +# allows anyone and everyone to read anything but restricts +# updates to rootdn. (e.g., "access to * by * read") +# +# rootdn can always read and write EVERYTHING! +# + + +####################################################################### +# BDB database definitions +####################################################################### +# +dn: olcDatabase=bdb,cn=config +objectClass: olcDatabaseConfig +objectClass: olcBdbConfig +olcDatabase: bdb +olcSuffix: dc=my-domain,dc=com +olcRootDN: cn=Manager,dc=my-domain,dc=com +# Cleartext passwords, especially for the rootdn, should +# be avoided. See slappasswd(8) and slapd-config(5) for details. +# Use of strong authentication encouraged. +olcRootPW: secret +# The database directory MUST exist prior to running slapd AND +# should only be accessible by the slapd and slap tools. +# Mode 700 recommended. +olcDbDirectory: /var/lib/openldap-data +# Indices to maintain +olcDbIndex: objectClass eq diff --git a/passwd b/passwd index 3a2db66..0ea625c 100644 --- a/passwd +++ b/passwd @@ -51,3 +51,4 @@ steffen:x:1025:100:Steffen Brehm:/home/steffen:/bin/bash heiko:x:1029:100:Heiko Hennig:/home/heiko:/bin/bash minecraft:x:1002:1002:minecraft server:/home/minecraft:/bin/bash openvpn:x:112:997:added by portage for openvpn:/dev/null:/sbin/nologin +git:x:113:996:added by portage for gitolite:/var/lib/gitolite:/bin/bash diff --git a/postfix/header_checks b/postfix/header_checks index 0fbfcb6..215f34b 100644 --- a/postfix/header_checks +++ b/postfix/header_checks @@ -298,7 +298,7 @@ If /^Subject:/i /^Subject: FREE Auto Insurance Quote!/ REJECT Header-Spamschutzregel 127 /^Subject: Need money for college\?/ REJECT Header-Spamschutzregel 131 /^Subject:(\s+\[[^]]*\])?\s+[-\.{<]*ADV(ertisement)?[-:\.>}\s]/ REJECT Header-Spamschutzregel 153 -/^Subject:.*\s+ADV$/ REJECT Header-Spamschutzregel 154 +#/^Subject:.*\s+ADV$/ REJECT Header-Spamschutzregel 154 /^Subject: I viewed your site-/ REJECT Header-Spamschutzregel 155 /^Subject:.*Millions?\s*(E?-?MAIL\s*)?ADDRESS/ REJECT Header-Spamschutzregel 156 /^Subject:.*(are you (being investigated|in need of a lifestyle)|Free 1 Ounce Silver Coin|All foreign residents. Check out this offer|CAN YOU ADVERTISE TO OVER 20 MILLION E-MAIL ADDRESSES\??|DSL - FREE DSL Modem! FREE Install! NO Contract!|We want to give you a Brand New FREE Motorola Pager|FREE Motorola Pager|Cellphone Signal Booster|You('| ha)?ve qualified for)/ REJECT Header-Spamschutzregel 157 diff --git a/postfix/header_checks.2012-02-14_21:23:47 b/postfix/header_checks.2012-02-14_21:23:47 new file mode 100644 index 0000000..0fbfcb6 --- /dev/null +++ b/postfix/header_checks.2012-02-14_21:23:47 @@ -0,0 +1,370 @@ +# Version 3.70 / 25.09.2011 +# +# Das Postfix-Buch - Sichere Mailserver mit Linux +# http://www.postfixbuch.de - Peer Heinlein +# +# Heinlein Professional Linux Support GmbH +# http://www.heinlein-support.de +# +# Downloadquelle dieser Datei: http://www.postfixbuch.de/web/service/checks/ +# +# +# Verwendung der Filtersammlung auf eigene Gefahr. +# +# Es handelt sich dabei um einen tagesaktuellen Auszug der beim +# ISP "JPBerlin.de" genutzten Filterregeln. Bitte pruefen Sie vor einem +# Einsatz bei Ihnen ganz genau, ob diese Regeln noch aktuell und sinnvoll +# sind und ob Sie sie einsetzen moechten! +# +# +# Setzen Sie in /etc/postfix/main.cf einfach +# +# header_checks = pcre:/etc/postfix/header_checks oder +# oder +# header_checks = regexp:/etc/postfix/header_checks +# +# und fuehren Sie "rcpostfix reload" aus. +# +# Tipp: pcre ist ein Drittel schneller als regexp! +# +# + +# +# Die Nummern hinter dem REJECT tauchen spaeter iM SMTP-Error oder im Log +# auf, um die Filter-Regel wiederzufinden, die den Block ausgeloest hat. +# Es kann stattdessen auch einfacher Text benutzt werden. +# + + +# +# +# Besondere Regelungen ausserhalb unseres Spamschutzes +# =============================================== +# + +# Filtert Amavis-Einträge +/^Received: from localhost/ IGNORE + +# +# Domeus hat bis heute nicht den Unterschied zwischen Mailheader-To und +# SMTP-Envelope-To verstanden und fabriziert seit nunmehr über sieben Jahren in +# schöner Regelmäßigkeit Mailschleifen im vier/fünfstelligen Bereich. +# +# /^Received:.*domeus\.com/ REJECT Domeus baut Mailschleifen und hat wichtige RFCs nicht verstanden + +/X-policyd-weight:.*to=dresden@listen.attac.de/ IGNORE + +# +# +# Tagesaktuelle, nur voruebergehende Regelungen: +# =============================================== +# [Immer mit Timestamp (!) und ggf. Ticket-Nummer eintragen!] +# +/^Received: from 62.56.132.7.satcom-systems.net/ REJECT Header-Spamschutzregel TMP-1 + +# 20110630 - HPLS-Ticket#: 2011063010000278 +/^Received: from dsl88-247-23947.ttnet.net.tr/ REJECT Header-Spamschutzregel TMP-2 + +# 20110925 - u.A. HPLS-Ticket#: 2011092510000102 +/^Subject: *pdf ist Ihre Gewinnchancen Informationen*/ REJECT Header-Spamschutzregel TMP-3 + +# +# +# Dauerhaft genutzte Regelungen: +# =============================================== +# [Immer mit aufsteiger Nummer sauber eintragen!] +# +# + +/^Subject:.*zusammenarbeit zur webverbesserung/ REJECT Header-Spamschutzregel 1049 +/^X-PHP-Script: biditsaleit.com\/dz\/mailer.php*/ REJECT Header-Spamschutzregel 1048 +/^Subject:.*from GMC manufacturer/ REJECT Header-Spamschutzregel 1047 +/^Return-Path: *ventouxl@ns[0-9]{3}.medialook.net/ REJECT Header-Spamschutzregel 1046 +/^From :.*Topillen Apotheke / REJECT Header-Spamschutzregel 1145 +/^Subject: Top Apotheke/ REJECT Header-Spamschutzregel 1144 +/^message-ID: *phx.gbl/ REJECT Header-Spamschutzregel 1143 +/^List-Unsubscribe: *e-mailing.pymac.fr\/[a-z]\/[a-z]\/[0-9]{4}\/[0-9]{6}/ REJECT Header-Spamschutzregel 1142 +/^Return-Path: *@oanm[0-9]{2}.com/ REJECT Header-Spamschutzregel 1141 +/^Subject: lighting products from GMC manufacturer/ REJECT Header-Spamschutzregel 1140 +/^Subject: OFFIZIELLE GEWINNBENACHRITIGUNG/ REJECT Header-Spamschutzregel 1139 +/^Subject: God bless you as you get back to me/ REJECT Header-Spamschutzregel 1038 +/^List-Unsubribe: *tk3.sbc01.com\/sy\/*/ REJECT Header-Spamschutzregel 1037 +/^List-Unsubscribe: *tk3.sbc01.com\/sy\/*/ REJECT Header-Spamschutzregel 1037 +/^Message-ID: *[0-9]{8}-[0-9]{8}-[0-9a-z]{3}-0@S102*/ REJECT Header-Spamschutzregel 1036 +/^Subject: *YOUR EMAIL HAS WON YOU GBP*/ REJECT Header-Spamschutzregel 1035 +/^From: *ventouxl@ns[0-9]?[0-9].medialook.net/ REJECT Header-Spamschutzregel 1034 +/^From: *gestioncreditexpert_[0-9]{4}@gce-mailer-[0-9]{2}.com/ REJECT Header-Spamschutzregel 1033 +/^From:.*erosvision.com/ REJECT Header-Spamschutzregel 1032 +/^From:*@payapl.fr/ REJECT Header-Spamschutzregel 1031 +# 20110706 - HPLS-Ticket#: 2011070610000053 +/^X-PHP-Script: mars.rapidvps.com\/~emoosite\/tmp\/install_4b10cb87da737\/languages\/site\/husa.php*/ REJECT Header-Spamschutzregel 1030 +/^Thread-Index: *Acvd0cAG8IQaasqAcNaztWODnM30ZA/ REJECT Header-Spamschutzregel 1029 +/^Subject: aktualisieren Sie Ihre Bankdaten/ REJECT Header-Spamschutzregel 1028 +/^Subject: Erfahrungsbericht Bernd Matthes/ REJECT Header-Spamschutzregel 1027 +/^Subject:.*IP PBX/i REJECT Header-Spamschutzregel 1026 +/^From:.*Nicoll Christopher John/ REJECT Header-Spamschutzregel 1025 +/^From:.*SHELL PETROLEUM/ REJECT Header-Spamschutzregel 1024 +/^From:.*Versicherungs Dienst/ REJECT Header-Spamschutzregel 1023 +/^From:.*soft-cd.com/ REJECT Header-Spamschutzregel 1022 +/^From: "Oxford Business News" / REJECT Header-Spamschutzregel 1021 +/^Subject: =?iso-8859-1?Q?Leider_st=F6?= =?iso-8859-1?Q?ren_Sie.?=/ REJECT Header-Spamschutzregel 1020 +/^From:.*Elena.*@eposta.ru/ REJECT Header-Spamschutzregel 1019 +/^Subject:.*Results 2008 !/ REJECT Header-Spamschutzregel 1018 +/^From: Sponsor Lotto/ REJECT Header-Spamschutzregel 1017 +/^From:.*nodiet@web.de/ REJECT Header-Spamschutzregel 1016 +/^From:.*edirects.com/ REJECT Header-Spamschutzregel 1015 +/^Subject:.*WINNING NOTIFICATION!!!/ REJECT Header-Spamschutzregel 1014 +/^Subject:.*Wir wissen was Frauen wollern/ REJECT Header-Spamschutzregel 1013 +/^From:.*newscd\.org/ REJECT Header-Spamschutzregel 1012 +/^From:.*mms-und-sms-gutschein.com/ REJECT Header-Spamschutzregel 1011 +/^Subject:.*CONFIRM YOUR WINNING/ REJECT Header-Spamschutzregel 1010 +/^Subject:.*Gratisaktion - Du wurdest ausgewaehlt unseren neuen SMS/ REJECT Header-Spamschutzregel 1009 +/^From:.*Seitensprung/ REJECT Header-Spamschutzregel 1008 +/^Received:.*germans-mailc.com/ REJECT Header-Spamschutzregel 1007: Lisa-Schindler-Spam +/^Received:.*stienitzsee.info/ REJECT Header-Spamschutzregel 1006 +/^Subject: Bonus 555eu/ REJECT Header-Spamschutzregel 1005 +/^Subject: *(ATTN|TO) *:.*SALES? *MANAGER/i REJECT Header-Spamschutzregel 1004 +/^Subject:.*Take this postcard now!/ REJECT Header-Spamschutzregel 1003 +/^Subject:.*FUXIN/ REJECT Header-Spamschutzregel 1002 +/^From:.*marion.backera/ REJECT Header-Spamschutzregel 1001 +/^Subject:.*kein spam. aber eine Antwort auf ihre Fragen/ REJECT Header-Spamschutzregel 1000 + + + + +# Nazi-Spam-Welle mit Hetze + +######################################## +if /^Subject:/i + +/^Subject: 4,8 Mill\. Osteuropaeer durch Fischer-Volmer Erlass/ REJECT Header-Spamschutzregel Nazi Spam +/^Subject: Auf Streife durch den Berliner Wedding/ REJECT Header-Spamschutzregel Nazi Spam +/^Subject: Auslaender bevorzugt/ REJECT Header-Spamschutzregel Nazi Spam +/^Subject: Auslaenderpolitik/ REJECT Header-Spamschutzregel Nazi Spam +/^Subject: Deutsche werden kuenftig beim Arzt abgezockt/ REJECT Header-Spamschutzregel Nazi Spam +/^Subject: Du wirst zum Sklaven gemacht\!\!\!/ REJECT Header-Spamschutzregel Nazi Spam +/^Subject: Graeberschaendung auf bundesdeutsche Anordnung/ REJECT Header-Spamschutzregel Nazi Spam +/^Subject: Hier sind wir Lehrer die einzigen Auslaender/ REJECT Header-Spamschutzregel Nazi Spam +/^Subject: Paranoider Deutschenmoerder kommt in Psychiatrie/ REJECT Header-Spamschutzregel Nazi Spam +/^Subject: Tuerkei in die EU/ REJECT Header-Spamschutzregel Nazi Spam +/^Subject: Verbrechen der deutschen Frau/ REJECT Header-Spamschutzregel Nazi Spam +/^Subject:.*Skandal in Berlin/ REJECT Header-Spamschutzregel JPBERLIN-14 +/^Subject:.*Auslaendergewalt: Herr Rau, wo waren Sie?/ REJECT Header-Spamschutzregel JPBERLIN-15 +/^Subject:.*Bankrott des Gesundheitswesens durch Auslaender!/ REJECT Header-Spamschutzregel JPBERLIN-16 +/^Subject:.*Wer an ein Tabu ruehrt, muss und darf vernichtet werden/ REJECT Header-Spamschutzregel JPBERLIN-17 +/^Subject:.*EU Beitritt der Tuerkei/ REJECT Header-Spamschutzregel JPBERLIN-18 +/^Subject:.*Bin ich zu weltfremd.*Ich glaube wohl kaum/ REJECT Header-Spamschutzregel JPBERLIN-19 +/^Subject:.*Die Deform der sozialen Ordnung/ REJECT Header-Spamschutzregel JPBERLIN-20 +/^Subject:.*Moschee-Bau in Deutschland/ REJECT Header-Spamschutzregel JPBERLIN-21 +/^Subject:.*Augen auf.*So sieht es aus/ REJECT Header-Spamschutzregel JPBERLIN-22 +/^Subject:.*Paradies Bundesrepublik - Rente fuer die Welt/ REJECT Header-Spamschutzregel JPBERLIN-23 +/^Subject:.*Libanesen in Berlin/ REJECT Header-Spamschutzregel JPBERLIN-24 +/^Subject:.*Garather klagen ueber eskalierende Gewalt im Stadtteil!/ REJECT Header-Spamschutzregel JPBERLIN-24 +/^Subject:.*Auslaender erschleichen sich zunehmend Sozialleistungen/ REJECT Header-Spamschutzregel JPBERLIN-25 +/^Subject:.*Auslaenderkriminalitaet steigt weiter!/ REJECT Header-Spamschutzregel JPBERLIN-26 +/^Subject:.*Das kann unmoeglich sein -Leserbrief/ REJECT Header-Spamschutzregel JPBERLIN-27 +/^Subject:.*Nein zum Zuwanderungsgesetz !/ REJECT Header-Spamschutzregel JPBERLIN-28 +/^Subject:.*Skandalurteil in Darmstadt/ REJECT Header-Spamschutzregel JPBERLIN-29 +/^Subject:.*Auf Kosten der deutschen Beitragszahler und Rentner!/ REJECT Header-Spamschutzregel JPBERLIN-30 +/^Subject:.*Wir haben die Auslaender doch geholt/ REJECT Header-Spamschutzregel JPBERLIN-31 +/^Subject:.*TUERKEN-TERROR AM HIMMELFAHRTSTAG/ REJECT Header-Spamschutzregel JPBERLIN-32 +/^Subject:.*MULTI-KULTI-BANDE TYRANNISIERTE MITSCHUELER/ REJECT Header-Spamschutzregel JPBERLIN-33 +/^Subject:.*ASYLANTEN BEGRABSCHTEN DEUTSCHES MAEDCHEN/ REJECT Header-Spamschutzregel JPBERLIN-34 +/^Subject:.*Was Deutschland braucht, sind deutsche Kinder!/ REJECT Header-Spamschutzregel JPBERLIN-35 +/^Subject:.*Diplomatische Zensur/ REJECT Header-Spamschutzregel JPBERLIN-36 +/^Subject:.*EU gibt Erwerbslosen volle Freizuegigkeit/ REJECT Header-Spamschutzregel JPBERLIN-37 +/^Subject:.*Richter unterstuetzt kriminelle Auslaenderin/ REJECT Header-Spamschutzregel JPBERLIN-38 +/^Subject:.*Auslaenderanteile in Schweizer Gefaengnissen/ REJECT Header-Spamschutzregel JPBERLIN-39 +/^Subject:.*Augen auf! (So sieht es aus!)/ REJECT Header-Spamschutzregel JPBERLIN-40 +/^Subject:.*Neue Voelkerwanderung droht!/ REJECT Header-Spamschutzregel JPBERLIN-41 +/^Subject:.*Client TOS Notification/ REJECT Header-Spamschutzregel JPBERLIN-50 +/^Subject:.* CIALIS / REJECT Header-Spamschutzregel JPBERLIN-51: Cialis-Keyword +/^Subject:.*Postbank Sicherheitsaktualisierung/ REJECT Header-Spamschutzregel JPBERLIN-52 +/^Subject:.*Sicherheitsaktualisierung/ REJECT Header-Spamschutzregel JPBERLIN-53 +/^Subject:.*Deutsche-bank Sicherheitsaktualisierung/ REJECT Header-Spamschutzregel JPBERLIN-54 +/^Subject:.*internet.*pharmacy/ REJECT Header-Spamschutzregel JPBERLIN-55 +/^Subject:.*Affordable Premade Logos/ REJECT Header-Spamschutzregel JPBERLIN-56 +/^Subject:.*Best prices.*on the net/ REJECT Header-Spamschutzregel JPBERLIN-57 +/^Subject:.*V.?i.?a.?g.?r.?a/ REJECT Header-Spamschutzregel JPBERLIN-58: Viagra-Keyword +/^Subject:.*X.?a.?n.?a.?x/ REJECT Header-Spamschutzregel JPBERLIN-59: Xanax-Keyword +/^Subject:.*Phentermine/ REJECT Header-Spamschutzregel JPBERLIN-60 +/^Subject:.*Die Sahne tropft heraus/ REJECT Header-Spamschutzregel JPBERLIN-61 +/^Subject:.* Rolex / REJECT Header-Spamschutzregel JPBERLIN-62 +/^Subject:.*Rechnung Online Monat November 2004/ REJECT Header-Spamschutzregel JPBERLIN-63 Trojaner-Alarm +/^Subject:.*Replica Watch Models/ REJECT Header-Spamschutzregel JPBERLIN-64 +/^Subject:.*Sehr geehrter Postbankkunde/ REJECT Header-Spamschutzregel JPBERLIN-65 +/^Subject:.*AIR ANTALYA/ REJECT Header-Spamschutzregel JPBERLIN-66 +/^Subject:.*Search engines - submit/ REJECT Header-Spamschutzregel JPBERLIN-12 +/^Subject:.*Search engine traffic/ REJECT Header-Spamschutzregel JPBERLIN-13 +/^Subject: More efficient than via-gra/ REJECT Header-Spamschutzregel 22 +/^Subject: Mailadresse unbekannt/ REJECT Header-Spamschutzregel 27 +/^Subject:.*SARS: Viet Nam removed from list of affected countries.*/ REJECT Header-Spamschutzregel 29 +/^Subject:.*Wichtig !!! Die Telefonnummer die du haben wolltest/ REJECT Header-Spamschutzregel 31 +/^Subject:.*Weihnachtsbaeume ab EURO.*/ REJECT Header-Spamschutzregel 32 +/^Subject:.*Neue Version zum downloaden.*/ REJECT Header-Spamschutzregel 33 +/^Subject:.*Frants for.*/ REJECT Header-Spamschutzregel 34 +/^Subject:.*FREEE.*/ REJECT Header-Spamschutzregel 35 +/^Subject:.*Webdesign leicht gemacht.*/ REJECT Header-Spamschutzregel 36 +/^Subject:.*Check this Message Board Out.*/ REJECT Header-Spamschutzregel 37 +/^Subject: SAVE GERMANY VOTE STOIBER.*/ REJECT Header-Spamschutzregel 38 + +Endif +#################################### + + + +#/^Return-Path: / REJECT Header-Spamschutzregel 20 +/^Received:.*luftmensch.com/ REJECT Header-Spamschutzregel 28 +/^Delivered-To:.*jo@pcj.mlbc.test/ REJECT Header-Spamschutzregel +/From:.*Mandy Tweed/ REJECT Header-Spamschutzregel 39 +/Received: from privat .*.aol.com/ REJECT Header-Spamschutzregel 40 +/Received:.*tpg_exsrvr.thepowellgroup.com/ REJECT Header-Spamschutzregel 41 +/Received: from mx?.eudoramail.com/ REJECT Header-Spamschutzregel 42 +/Flashmail\.com/ REJECT Header-Spamschutzregel 44 + + + +# +# Checks gesammelt aus dem Netz von +# http://www.hispalinux.es/~data/postfix/ +# + +###################################### +If /^Subject:/i + +/^Subject: FW: Warm this world by truely Love$/ REJECT Header-Spamschutzregel 51 +/^Subject:.*Fwd:Peace BeTweeN AmeriCa and IsLaM!/ REJECT Header-Spamschutzregel 58 +/^Subject: ILOVEYOU/ REJECT Header-Spamschutzregel 60 +# Regel 61 rausgenommen -- zu allgemein. 20080128 / phei +#/^Subject: (Re: )*Important Message From/ REJECT Header-Spamschutzregel 61 +/^Subject: (Re: )*BubbleBoy is back!/ REJECT Header-Spamschutzregel 62 +/^Subject: Accept Credit Cards/ REJECT Header-Spamschutzregel 63 +/^Subject: How Soon Are You Going To Retire\?/ REJECT Header-Spamschutzregel 64 +/^Subject: \[ADV:/ REJECT Header-Spamschutzregel 65 +/^Subject: ADV:/ REJECT Header-Spamschutzregel 66 +/^Subject: Snowhite and the Seven Dwarfs - The REAL story!/ REJECT Header-Spamschutzregel 67 +/^Subject: Are you losing sleep over debt\?/ REJECT Header-Spamschutzregel 68 +/^Subject: a stock that makes money/ REJECT Header-Spamschutzregel 69 +/^Subject: high earnings may soar/ REJECT Header-Spamschutzregel 70 +/^Subject: See the VIDEO Britney/ REJECT Header-Spamschutzregel 71 +/^Subject: FW: VIDEOS OF BRITNEY/ REJECT Header-Spamschutzregel 72 +/^Subject: STOLEN HARDCORE VIDEO/ REJECT Header-Spamschutzregel 73 +/^Subject: NEW CASH PROGRAM/ REJECT Header-Spamschutzregel 74 +/^Subject: Hot Celebs 100% Exposed!/ REJECT Header-Spamschutzregel 75 +/^Subject: Make It Happen/ REJECT Header-Spamschutzregel 76 +/^Subject: If you need extra money...read this!/ REJECT Header-Spamschutzregel 77 +/^Subject: Recieve A Free Quote/ REJECT Header-Spamschutzregel 78 +/^Subject: We Have Low Mortgage Rates!!!/ REJECT Header-Spamschutzregel 79 +/^Subject: Re: travel confirmation/ REJECT Header-Spamschutzregel 80 +/^Subject: Receive a FREE SAMPLE of Viagra for Women/ REJECT Header-Spamschutzregel 81 +/^Subject: DOUBLE YOUR BREAST SIZE! GUARANTEED/ REJECT Header-Spamschutzregel 82 +/^Subject: Ground Breaking Business "Starts Today"/ REJECT Header-Spamschutzregel 83 +/^Subject: AS SEEN ON T\.V/ REJECT Header-Spamschutzregel 84 +/^Subject: 99 Million Email Addresses - \$99/ REJECT Header-Spamschutzregel 85 +/^Subject: 50 Million Fresh Email Addresses/ REJECT Header-Spamschutzregel 87 +/^Subject: 200 Million Email Addresses - \$149/ REJECT Header-Spamschutzregel 88 +/^Subject: Get Viagra Online Now !!!/ REJECT Header-Spamschutzregel 89 +/^Subject: Boost Your Windows Reliability/ REJECT Header-Spamschutzregel 90 +/^Subject: I know what you've been doing/ REJECT Header-Spamschutzregel 91 +/^Subject: Hot Penny Stock Pick/ REJECT Header-Spamschutzregel 92 +/^Subject: Need a great deal on a home loan\?/ REJECT Header-Spamschutzregel 93 +/^Subject: I used to be in debt too!/ REJECT Header-Spamschutzregel 94 +/^Subject: Work less, make more/ REJECT Header-Spamschutzregel 95 +/^Subject: Drive Your Web Counter Ballistic/ REJECT Header-Spamschutzregel 96 +/^Subject: Re: have you considered doing this\?/ REJECT Header-Spamschutzregel 97 +/^Subject: Work from home and get paid!/ REJECT Header-Spamschutzregel 98 +/^Subject: Enter To Win One of 25 Dream Vacations!!/ REJECT Header-Spamschutzregel 99 +/^Subject: Do You Accept Credit Cards/ REJECT Header-Spamschutzregel 100 +/^Subject: Home Owners ONLY/ REJECT Header-Spamschutzregel 101 +/^Subject: Your Credit Info/ REJECT Header-Spamschutzregel 102 +/^Subject: Do you owe money\?/ REJECT Header-Spamschutzregel 103 +/^Subject: Need a Home Loan? We Can Help!!/ REJECT Header-Spamschutzregel 104 +/^Subject: stock alert/ REJECT Header-Spamschutzregel 105 +/^Subject: contact lenses/ REJECT Header-Spamschutzregel 106 +/^Subject: ENLARGE YOUR PACAKGE GUARANTEED/ REJECT Header-Spamschutzregel 107 +/^Subject: ENLARGE YOUR PACKAGE GUARANTEED/ REJECT Header-Spamschutzregel 108 +/^Subject: We purchase uncollected Judicial Judgments/ REJECT Header-Spamschutzregel 109 +/^Subject: Increase Your Gas Mileage by up to 27%!/ REJECT Header-Spamschutzregel 112 +/^Subject: Willow Flower Herb For Prostate Problems\./ REJECT Header-Spamschutzregel 113 +/^Subject: NEW Increase Your Gas Mileage by 27%/ REJECT Header-Spamschutzregel 114 +/^Subject: The easiest way to make money on the internet!/ REJECT Header-Spamschutzregel 115 +/^Subject: Re: think about this\.\.\./ REJECT Header-Spamschutzregel 116 +/^Subject: think about this\.\.\./ REJECT Header-Spamschutzregel 117 +/^Subject: At Last, Herbal V, the All Natural Alternative!/ REJECT Header-Spamschutzregel 119 +/^Subject: Make Money In Your Sleep! / REJECT Header-Spamschutzregel 120 +/^Subject: FREE Satellite TV System/ REJECT Header-Spamschutzregel 122 +/^Subject: About your site/ REJECT Header-Spamschutzregel 124 +/^Subject: No Deposit VISA or Master Card!/ REJECT Header-Spamschutzregel 126 +/^Subject: FREE Auto Insurance Quote!/ REJECT Header-Spamschutzregel 127 +/^Subject: Need money for college\?/ REJECT Header-Spamschutzregel 131 +/^Subject:(\s+\[[^]]*\])?\s+[-\.{<]*ADV(ertisement)?[-:\.>}\s]/ REJECT Header-Spamschutzregel 153 +/^Subject:.*\s+ADV$/ REJECT Header-Spamschutzregel 154 +/^Subject: I viewed your site-/ REJECT Header-Spamschutzregel 155 +/^Subject:.*Millions?\s*(E?-?MAIL\s*)?ADDRESS/ REJECT Header-Spamschutzregel 156 +/^Subject:.*(are you (being investigated|in need of a lifestyle)|Free 1 Ounce Silver Coin|All foreign residents. Check out this offer|CAN YOU ADVERTISE TO OVER 20 MILLION E-MAIL ADDRESSES\??|DSL - FREE DSL Modem! FREE Install! NO Contract!|We want to give you a Brand New FREE Motorola Pager|FREE Motorola Pager|Cellphone Signal Booster|You('| ha)?ve qualified for)/ REJECT Header-Spamschutzregel 157 +# /^Subject:.*[ ._]{5,}[^0 ._]\d+$/ REJECT Header-Spamschutzregel 160 +# /^Subject:.*[ ._]{5,}\[[^ ]+\]$/ REJECT Header-Spamschutzregel 161 +/^Subject:.*\sTime[: ]+\d+:\d+:\d+ [AP]M\s*$/i REJECT Header-Spamschutzregel 162 +/^Subject: Snowhite and the Seven Dwarfs - The REAL story!/ REJECT Header-Spamschutzregel 177 +/^Subject: new photos from my party!/ REJECT Header-Spamschutzregel 180 +#/^Subject:.*=\?(euc-kr|ks_c_5601-1987)\?/ REJECT Header-Spamschutzregel 200 +/^Subject: Liebe freunde, es tropft wieder/ REJECT Header-Spamschutzregel 201 +/^Subject: The best gift a wife or girlfriend could ever ask for/ REJECT Header-Spamschutzregel 202 +/^Subject: Increase your drive, stamina, size and performance.. reach your potential!/ REJECT Header-Spamschutzregel 203 +/^Subject: Discover your true sexual potential/ REJECT Header-Spamschutzregel 204 +/^Subject: .*you could need it Pharamaceu tical/ REJECT Header-Spamschutzregel 205 +/^Subject: Nearly 65% of women claim they wish their lover was more adept.. let us help/ REJECT Header-Spamschutzregel 206 +/^Subject: Increased spending on homeland security has created incredible opportunity/ REJECT Header-Spamschutzregel 207 +/^Subject: The security explosion/ REJECT Header-Spamschutzregel 208 +/^Subject: Ermittlungsverfahren gegen Sie.*/ REJECT Header-Spamschutzregel 210 +/^Subject: Bekommen Sie Uhren.*/ REJECT Header-Spamschutzregel 211 +Endif +################################################# + + +/^To: / REJECT Header-Spamschutzregel 53 +/^To: ACERCAS@europarl.eu.int/ REJECT Header-Spamschutzregel 54 +/^To: infomail@recurrent.com/ REJECT Header-Spamschutzregel 57 +/^X-Spanska:/ REJECT Header-Spamschutzregel 59 +/^From steve-larson1@execs.com/ REJECT Header-Spamschutzregel 110 +/^From @execs.com*/ REJECT Header-Spamschutzregel 111 +/^From: enews@uscav.com/ REJECT Header-Spamschutzregel 118 +/weatherbug\.com/ REJECT Header-Spamschutzregel 123 +/virtumundo\.com/ REJECT Header-Spamschutzregel 125 +/thesexymessage\.com/ REJECT Header-Spamschutzregel 128 +/insideporn\.net/ REJECT Header-Spamschutzregel 129 +/shoplet\.com/ REJECT Header-Spamschutzregel 132 +/real-net\.net/ REJECT Header-Spamschutzregel 133 +/bizinfo/ REJECT Header-Spamschutzregel 134 +/servicenetbest\.com/ REJECT Header-Spamschutzregel 135 +/petter_zhang/ REJECT Header-Spamschutzregel 137 +/^(To|From|Cc|Reply-To):.*Investor Alert/ REJECT Header-Spamschutzregel 142 +/^(To|From|Cc|Reply-To):.*friend@(public.com|localhost.net)/ REJECT Header-Spamschutzregel 143 +/^(To|From|Cc|Reply-To):.*[ <]\d+@(onramp|prodigy|uu)\.net/ REJECT Header-Spamschutzregel 145 +/^(To|From|Cc|Reply-To):.*@funstuff2000.net/ REJECT Header-Spamschutzregel 146 +/^(To|From|Cc|Reply-To):.*(infowatch\.net|nakedmail\d?\.com)/ REJECT Header-Spamschutzregel 147 +/^(To|From|Cc|Reply-To):.*customer@aol/ REJECT Header-Spamschutzregel 148 +/^To: ListMembers@theneteffect/ REJECT Header-Spamschutzregel 149 +/^Reply-To:.*@(china\.com|rever-dreaming\.com|btamail\.net\.cn|amdpress\.com|nakedmail\d?\.com|big-salesfor\.you-now\.net)/ REJECT Header-Spamschutzregel 150 + +# X-Bulkmail rausgenommen, da dies von UCI-Kinowelt benutzt wird :-( +#/^X-(Advertisement|\d|UltraMail|Bulkmail): / REJECT Header-Spamschutzregel 166 +/^X-(Advertisement|\d|UltraMail): / REJECT Header-Spamschutzregel 166 + +/^(Received|Message-Id|X-(Mailer|Sender)):.*\b(E-Broadcaster|Emailer Platinum|eMarksman|Extractor|e-Merge|from stealth[^.]|Global Messenger|GroupMaster|Mailcast|MailKing|Match10|MassE-Mail|massmail\.pl|News Breaker|Powermailer|Quick Shot|Ready Aim Fire|WindoZ|WorldMerge|Yourdora)\b/ REJECT Header-Spamschutzregel 167 +/^X-Mailer:.*\b(Aristotle|Avalanche|Blaster|Bomber|DejaVu|eMerge|Extractor|UltraMail|Sonic|Floodgate|GeoList|Mach10|MegaPro|Aureate|MultiMailer|Bluecom|Achi-Kochi Mail|Direct Email|Andrew's SuperCool Blastoise|MailerGear|Advanced Mass Sender|SpireMail|MailWorkZ|UltimDBMail|Mabry)\b/ REJECT Header-Spamschutzregel 168 +/^X-EM-(Version|Registration):/ WARN TEST DER X-EM-Header +/^X-AD2000-(Serial|Register):/ REJECT Header-Spamschutzregel 170 +/^X-Server: Advanced Direct Remailer/ REJECT Header-Spamschutzregel 171 +# spamware mistake. real header is "Comments:" +/^Comment: Authenticated sender is/ REJECT Header-Spamschutzregel 174 +# viruses +/^(To|From|Cc|Reply-To):.*@sexyfun.net/ REJECT Header-Spamschutzregel 178 +/^Content-Disposition: Multipart message/i REJECT Header-Spamschutzregel 179 +# sendmail Received: header overflow +/^Received:.*\.{50,}/ REJECT Header-Spamschutzregel 183 +# Date headers do not end in AM or PM. +/^Date:.* [AP]M/i REJECT Header-Spamschutzregel 193 +# invalid timezone in Date header +/^Date:.*[+-](1[4-9]|2\d)\d\d$/ REJECT Header-Spamschutzregel 195 +/^From:.*icyhot.bakas24.de/ REJECT Header-Spamschutzregel 209 diff --git a/profile.env b/profile.env index 6d2f348..ec254af 100644 --- a/profile.env +++ b/profile.env @@ -17,8 +17,8 @@ export MANPATH='/usr/local/share/man:/usr/share/man:/usr/share/binutils-data/x86 export PAGER='/usr/bin/less' export PATH='/opt/bin:/usr/x86_64-pc-linux-gnu/gcc-bin/4.5.3:/usr/lib64/subversion/bin:/opt/cuda/bin' export PYTHONDOCS='/usr/share/doc/python-docs-2.7.1/html/library' -export PYTHONDOCS_2_7='/usr/share/doc/python-docs-2.7.1/html/library' -export PYTHONDOCS_3_1='/usr/share/doc/python-docs-3.1.3/html/library' +export PYTHONDOCS_2_7='/usr/share/doc/python-docs-2.7.2/html/library' +export PYTHONDOCS_3_2='/usr/share/doc/python-docs-3.2.2/html/library' export ROOTPATH='/opt/bin:/usr/x86_64-pc-linux-gnu/gcc-bin/4.5.3:/usr/lib64/subversion/bin:/opt/cuda/bin' export XDG_CONFIG_DIRS='/etc/xdg' export XDG_DATA_DIRS='/usr/local/share:/usr/share' diff --git a/revdep-rebuild/61-icedtea-bin-6 b/revdep-rebuild/61-icedtea-bin-6 new file mode 100644 index 0000000..fc79d86 --- /dev/null +++ b/revdep-rebuild/61-icedtea-bin-6 @@ -0,0 +1 @@ +SEARCH_DIRS_MASK="/opt/icedtea-bin-6.1.11.1" diff --git a/revdep-rebuild/61-icedtea6-bin b/revdep-rebuild/61-icedtea6-bin deleted file mode 100644 index 6715e18..0000000 --- a/revdep-rebuild/61-icedtea6-bin +++ /dev/null @@ -1 +0,0 @@ -SEARCH_DIRS_MASK="/opt/icedtea6-bin-1.10.4" diff --git a/rmt b/rmt index 4ad3e40..15ed6aa 100755 --- a/rmt +++ b/rmt @@ -5,4 +5,4 @@ # utilities that expect to find (and execute) rmt in the /etc directory # on remote systems. # -exec /usr/sbin/rmt "$@" +exec rmt "$@" diff --git a/shadow b/shadow index f6e8f8f..63d8311 100644 --- a/shadow +++ b/shadow @@ -51,3 +51,4 @@ steffen:$6$hjuxkJql$9/ANdpksdci1A40kjix8xMXEnrhCeGlfGxHxsWHADY44Xe.NY0sahgAzIAhT heiko:$1$OcX7G9Sq$YjjhAKtIp7UyxeZuHysq7/:14756:0:99999:7::: minecraft:!:15220:0:99999:7::: openvpn:!:15353:::::: +git:!:15393::::::