summaryrefslogtreecommitdiffstats
path: root/ldap/schema
Commit message (Collapse)AuthorAgeFilesLines
* Bug 617629 - Missing aliases in new schema filesRich Megginson2010-08-023-38/+57
| | | | | | | | | | | | | | | https://bugzilla.redhat.com/show_bug.cgi?id=617629 Resolves: bug 617629 Bug Description: Missing aliases in new schema files Reviewed by: nkinder (Thanks!) Branch: master Fix Description: add back the aliases we removed - added a new schema flag X-DEPRECATED - this is a quoted string containing a space separated list of the deprecated aliases for this attribute Platforms tested: RHEL5 x86_64 Flag Day: no Doc impact: no (cherry picked from commit 34c4ab700d99e455ba3523e7d7a02e4eae401d3d)
* 619595 - Upgrading sub suffix under non-normalized suffix disappearsNoriko Hosoi2010-07-291-0/+1
| | | | | | | | | | | | | | | https://bugzilla.redhat.com/show_bug.cgi?id=619595 Fix Description: The cause of this problem is the config attribute nsslapd-parent-suffix was not defined as an attribute of DN syntax. Because of the missing definition, the value is not the target of the DN normalization and the match fails after upgraded. Adding the attribute to the schema solves this problem. Plus upgradedb does backup the DB before upgrade, and if it fails it restores from the backed up DB. Use dblayer_restore instead of copying DB files one by one.
* Update to New DN FormatNoriko Hosoi2010-04-263-3/+6
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Fix Description: . adding slapi_dn_normalize_ext and its siblings to normalize/validate invalid DNs; deprecating slapi_dn_normalize and its siblings. (dn.c) . replacing slapi_dn_normalize with new corresponding functions. . normalizing hardcoded DNs (e.g., removing spaces around ',') . setting correct DN syntax to nsslapd-suffix, nsslapd-ldapiautodnsuffix, costemplatedn, nsslapd-changelogsuffix, nsBaseDN, nsBindDN . if nsslapd-dn-validate-strict is enabled, incoming DN is examined and rejected if it is invalid. Once approved, the DN is normalized. . fixing compiler warnings and typos. See also: http://directory.fedoraproject.org/wiki/Upgrade_to_New_DN_Format Related bugs: Bug 199923 - subtree search fails to find items under a db containing special characters Bug 567968 - subtree/user level password policy created using 389-ds-console doesn't work. Bug 570107 - The import of LDIFs with base-64 encoded DNs fails, modrdn with non-ASCII new rdn incorrect Bug 570962 - ns-inactivate.pl does not work Bug 572785 - DN syntax: old style of DN <type>="<DN>",<the_rest> is not correctly normalized Bug 573060 - DN normalizer: ESC HEX HEX is not normalized Bug 574167 - An escaped space at the end of the RDN value is not handled correctly
* Add managed entries plug-inNathan Kinder2010-04-051-0/+104
| | | | | | | | | | | This adds a new managed entries plug-in. This plug-in allows one to have the Directory Server automatically maintain a set of entries that are based off of another type of entry (such as user private group entries based off of user entries). For more details, see the design document at: http://directory.fedoraproject.org/wiki/Managed_Entry_Design
* Add support for additional schema/matching rules included with 389Rich Megginson2010-03-091-2/+2
| | | | | | | | | | | | | https://bugzilla.redhat.com/show_bug.cgi?id=559315 Resolves: bug 559315 Bug Description: Searching some attributes are now case sensitive when they were previously case-insensitive Reviewed by: nhosoi (Thanks!) Fix Description: 1) The 60qmail.ldif schema we ship used integerMatch and IA5 syntax because we used not to support numericString syntax and matching rules - these have been changed to use the standard qmail definitions 2) Allow IA5String syntax to use caseExactSubstringsMatch - this is required by krbPrincipalName
* change syntax plugins to register required matching rule pluginsRich Megginson2010-02-171-7/+7
| | | | | | | | | | | | | | | | | | | | | | | | | | | https://bugzilla.redhat.com/show_bug.cgi?id=559315 Resolves: 559315 Description: Searching some attributes are now case sensitive when they were previously case-insensitive Reviewed by: nhosoi (Thanks!) - also added some suggested comments I added code to allow the syntax plugins to register corresponding matching rules. That is, the functions that the syntax plugins use for filter matching and key generation can also be used for matching rules with the new wrapper code. I added some convenience functions and structures in the syntax plugin code to make it easier to add matching rules in the future. I also added a new feature to the matching rule code - in the LDAP spec definition of matching rule, the syntax provided in the matching rule definition is the syntax for the _assertion value_ used with the matching rule, which is not necessarily the same as the syntax of the _attribute values_ to which the matching rule can be applied. For example, matching rules that apply to syntax DirectoryString can also be applied in some cases to PrintableString, CountryString, and IA5String. There are several other cases like this as well. I also introduced the concept of a compat syntax that can be used with a matching rule. The server will now check, when reading in the schema, if the syntax and matching rules for an attribute are consistent. Finally, for 05rfc4523.ldif, I changed the attributes to use octetStringMatch instead of one of the unimplemented certificate matching rules.
* Remove blank line from 00core.ldif.Nathan Kinder2009-10-271-1/+0
| | | | | | | | There is an unnecessary blank line in 00core.ldif in the middle of an entry. This isn't causing any server issues since the line does have a space, making it count at part of the previous attribute, but it does through off Mozilla::LDAP::LDIF. The blank line should really be removed.
* more updates - add missing rundir - remove ldapiautodnsuffix389-ds-base-1.2.3Rich Megginson2009-10-071-0/+58
| | | | | | | | | | | | | | Some older releases did not have nsslapd-rundir - upgrading from those releases will cause the server not to start - we must add nsslapd-rundir if it is missing We also got rid of nsslapd-ldapiautodnsuffix, so remove that from the config - it doesn't hurt anything to leave it, but the error message is annoying I also added back a mostly truncated version of 28pilot.ldif because some apps still use pilotObject - those apps should change to use a different objectclass ASAP. Tested on Fedora 11 i386 and x86_64 Reviewed by: nkinder (Thanks!)
* Add comment to 00core.ldif to explain why we changedRich Megginson2009-09-301-0/+8
| | | | | the standard definitions of groupOfNames and groupOfUniqueNames to allow empty groups.
* allow empty groupsRich Megginson2009-09-301-6/+6
| | | | | | | | | | | | https://bugzilla.redhat.com/show_bug.cgi?id=526141 Resolves: bug 526141 Bug Description: allow empty groups Reviewed by: nhosoi (Thanks!) Fix Description: Change groupOfNames and groupOfUniqueNames to allow empty groups by changing the member/uniqueMember attribute from MUST to MAY. Platforms tested: RHEL5 x86_64 Flag Day: no Doc impact: no
* Config schema not included in core schemaRich Megginson2009-09-293-21/+21
| | | | | | | | | | | | | | | | | https://bugzilla.redhat.com/show_bug.cgi?id=520921 Resolves: bug 520921 Bug Description: Config schema not included in core schema Reviewed by: nkinder (Thanks!) Fix Description: Just had to move a few schema from 02common and 30ns-common into 01core389.ldif. I also added 01core389.ldif to the list of schema installed when install_full_schema=0 is specified with setup-ds.pl. I also added these schema files to the list of schema files to upgrade. With these changes, the server starts up fine. The only error is this: [29/Sep/2009:16:47:53 -0600] - Entry "cn=PAM Pass Through Auth,cn=plugins,cn=config" has unknown object class "pamConfig" This is because the pam pass through plugin is included in the default config. I'd rather not move that schema file. That plugin can be removed from the default config during setup by specifying a slapd.ConfigFile directive with contents like this: dn: cn=PAM Pass Through Auth,cn=plugins,cn=config changetype: delete Platforms tested: RHEL5 x86_64 Flag Day: no Doc impact: no
* Need to store additional attributes in Retro ChangelogRich Megginson2009-08-252-0/+12
| | | | | | | | | | | | | | | | | | | | | | | | | | https://bugzilla.redhat.com/show_bug.cgi?id=504651 Resolves: 504651 Bug Description: Need to store additional attributes in Retro Changelog Submitted by: Endi Sukma Dewata <edewata@redhat.com> Reviewed by: rmeggins (thanks!) Platforms tested: FC10 x86_64 Fix Description: The fix allows recording some user-defined attributes from the target entry of the operation (e.g. objectGUID) and built-in attributes generated by the plugin (e.g. isReplicated) into the change log entry. The attributes should be specified in the configuration entry: dn: cn=Retro Changelog Plugin,cn=plugins,cn=config ... nsslapd-attribute: objectGUID nsslapd-attribute: isReplicated The change log entry will contain the additional attributes: dn: changeNumber=...,cn=changelog ... objectGUID: ... isReplicated: ... ---
* Change default branding to 389 - remove lite codeRich Megginson2009-08-112-2/+1
| | | | | | | | | | | | | | | | | | | The vendor, brand, and capbrand are set in configure - we should use those everywhere rather than have to run some sort of script over the code to change vendor, brand, version, etc. I've added VENDOR, BRAND, CAPBRAND to the default defines passed to the compiler, and changed the code to use these defines. And instead of the unintuitively named PRODUCTTEXT macro, we should use the already defined PRODUCT_VERSION. This allowed me to get rid of some code. The version was from a generated file called dirver.h which we don't need anymore, and we don't need the perl script dirver.pl which generated it. The vendor string was coming from the dirlite header file. So I also used this as an excuse to get rid of all references to dirlite once and for all (yay!). For the places in plain text files which are not substituted, I just used the generic name Dirsrv or Directory Server instead of having an explicit brand and/or version in there. Reviewed by: nkinder (Thanks!)
* Change aci syntax to Directory String.Nathan Kinder2009-07-271-1/+1
| | | | | | | | | The aci attribute is currently defined with a syntax of IA5 String. This syntax only allows 7-bit characters. Now that the server has support for syntax validation, this would prevent one from using international characters in aci rules. This patch defines the aci attribute with the Directory String syntax, which allows any valid UTF8 character.
* Bug: 479753 - Update core schemaNathan Kinder2009-07-1510-395/+1492
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | This patch updates and reorganizes our core schema to follow the most recently defined standards. The layout of the core schema files is as follows: 00core.ldif - RFC 4512, RFC 4519, LDAP Subentry Internet Draft 01core389.ldif - 389 specific schema (required to start server) 02common.ldif - 389 specific schema (highly recommended, Changelog Internet Draft, plug-in schema) 05rfc2927.ldif - MIME Directory Profile for LDAP Schema 05rfc4523.ldif - Schema Definitions for X.509 Certificates 05rfc4524.ldif - Cosine LDAP/X.500 Schema 06inetorgperson.ldif - RFC 2798 (pulls in RFC 2079 and part of the obsolete RFC 1274 due to required attributes) There are still a handful of syntaxes that we don't support, so I've substituted syntaxes for about 15 attributes. The schema and DIT related description syntaxes are not supported, so I've used the "Directory String" syntax instead in 00core.ldif. The certificate syntaxes defined in 4523 are not supported, so I've used the "Octet String" syntax instead. All of these deviations are commented with a "TODO" listing the syntax that we need to implement. I have also updated the Mozilla address book schema to the latest from upstream for a minor bug fix. I changed the nsSymmetricKey attribute to use the "Octet String" syntax since the "Binary" syntax is deprecated.
* Fix attrcrypt usage of nsSymmetricKeyRich Megginson2009-07-141-0/+1
| | | | | | | | | | | The current attrcrypt is failing because it attempts to store the encryption symkey in the nsSymmetricKey attribute. This attribute is not defined in the schema, so it defaults to DirectoryString syntax. Storing the value then fails syntax validation because the binary values in the key do not conform to DirectoryString. The code was poorly designed to handle and report errors of this nature. The real fix is to add nsSymmetricKey as a BINARY syntax attribute. I also cleaned up the error detection and reporting for this case. Reviewed by: nkinder (Thanks!)
* Added capability to validate syntax of values being added to the database. ↵Nathan Kinder2009-05-081-2/+2
| | | | | | Also added numericstring syntax support. For more details, see the design doc at http://directory.fedoraproject.org/wiki/Syntax_Validation_Design
* Resolves: #492562Noriko Hosoi2009-03-271-1/+1
| | | | | Summary: homePhone is not RFC 1274 compliant Description: added "homeTelephoneNumber" to the NAME list of "homePhone".
* Resolves: bug 179956Rich Megginson2009-01-152-3/+8
| | | | Description: aRecord not defined
* Resolves: bug 202134Rich Megginson2009-01-141-0/+29
| | | | | Description: add sudo and hostObject schemas by default Fix Description: added 60nss-ldap.ldif for the hostObject and other nss ldap schema
* Resolves: bug 222055Rich Megginson2009-01-141-1/+2
| | | | | | | | | Bug Description: DirSync interval should be configurable Reviewed by: nhosoi (Thanks!) Fix Description: Added a new config attribute - winSyncInterval - this is how often to run the dirsync search, in seconds. The default is 600 (5 minutes) which was the old hard coded value. Due to the way it's coded, the change only takes effect when the agreement is created or restarted, so the value cannot really be dynamically changed. Platforms tested: RHEL5 Flag Day: no Doc impact: yes - document the new attribute
* Resolves: 437900Nathan Kinder2009-01-121-2/+2
| | | | Summary: Add AUXILIARY keyword to domainRelatedObject and simpleSecurityObject definitions.
* Resolves: 474254Nathan Kinder2008-12-039-4/+100
| | | | Summary: A number of the default attribute and objectclass definitions end up in 99user.ldif if you add any custom schema over LDAP.
* Resolves: bug 455026 bug 441026Rich Megginson2008-10-1619-0/+3938
| | | | | | | | | | | | | | | | | | | | | | Bug Description: RFE: include RFC4876 schema - Autofs does not include LDAP schema for Fedora Directory Server Reviewed by: nkinder (Thanks!) Fix Description: Pieter D.J. Krul has contributed many schema files that have been tested in production environments. They are divided into two groups - those that conflict with existing schema in DS, CertSys, and IPA, and those which do not. The latter are installed in the default schema directory to be available for new instances - the former are installed in the data directory just as the rfc2307bis schema. The schema provided cover autofs and rfc4876, as in the bug reports, and more. Here is the full list of new files: 60trust.ldif 60pureftpd.ldif 60sudo.ldif 60nis.ldif 60samba.ldif 60mozilla.ldif 60samba3.ldif 60krb5kdc.ldif 60sabayon.ldif 60kerberos.ldif 60rfc4876.ldif 60inetmail.ldif 60rfc3712.ldif 60eduperson.ldif 60rfc2739.ldif 60changelog.ldif 60radius.ldif 60autofs.ldif 60qmail.ldif Platforms tested: RHEL5 Flag Day: no Doc impact: yes - document the new schema
* Resolves: bug 353071Rich Megginson2007-10-261-0/+80
| | | | | Description: Need to support mail server schema Fix Description: There are customers who are using the mail schema, so we need to keep it in the product.
* remove obsolete schemaRich Megginson2007-10-1117-1495/+0
|
* Resolves: bug 165761Rich Megginson2007-10-111-0/+348
| | | | | | Added rfc2307bis schema, but in the data directory. It is not compatible with the older rfc2307 schema included with the directory server. Users will need to upgrade their database to fix posixGroup entries in order to use this schema
* removed more obsolete filesRich Megginson2007-07-2311-460/+0
|
* Resolves: bug 238563Rich Megginson2007-05-162-4/+4
| | | | | Description: Add replication schema to core DS schema Fix Description: We need to move some of the schema from 01common to 00core in order to allow the directory server to use replication with minimal schema.
* Resolves: bug 230808Rich Megginson2007-03-032-244/+296
| | | | | | | | | | | | | | Bug Description: Split core schema Reviewed by: prowley (Thanks!) Files: see diff Branch: HEAD Fix Description: Moved all schema not required to start the server from 00core.ldif into a new file called 01common.ldif. Andrew and Satish already did the work to determine which schema are required to start the server, which is the schema needed to be in 00core.ldif. Platforms tested: RHEL4 Flag Day: no Doc impact: no
* Bug(s) fixed: 206662Rich Megginson2006-09-151-2/+2
| | | | | | | | | | | | | Bug Description: PAM passthru: ENTRY map method not working and schema incorrect Reviewed by: nhosoi (Thanks!) Fix Description: 1) Rename all occurrences of pamMapMethod to pamIDMapMethod 2) The parsing code for the map method was just plain wrong - it wasn't incrementing the pointer correctly. 3) This code: if (one == two == three == PAMPT_MAP_METHOD_NONE) - is not correct. Platforms tested: RHEL4 Flag Day: no Doc impact: no
* Bug(s) fixed: 180744Nathan Kinder2006-02-101-1/+10
| | | | | | | | | | | | | | | Bug Description: If you try to add one of the new password policy attributes to a fine-grained policy, you get an objectclass violation error. Reviewed by: Rich, Noriko (thanks!) Files: ldapserver/ldap/schema/00core.ldif Branch: HEAD Fix Description: This adds new password policy config attributes need to the schema and updates the "passwordPolicy" objectclass needs to allow them. I've also updated our master schema document to keep track of the OIDs. Flag Day: no Doc impact: no QA impact: should be covered by regular nightly and manual testing New Tests integrated into TET: none
* Fix schema for NT syncDavid Boreham2005-05-041-2/+3
|
* Fixed licensing typoNathan Kinder2005-04-1945-45/+135
|
* 155068 - Added license to source filesNathan Kinder2005-04-1545-0/+1350
|
* Bug(s) fixed: 154235Rich Megginson2005-04-081-2/+0
| | | | | | | | | | | Bug Description: HP wants automounter schema removed Reviewed by: Nathan (Thanks!) Fix Description: We must have picked up an old version of the rfc2307 schema that had the automount stuff in it which has been removed. This fix just removes the automount stuff. Platforms tested: RHEL3 Flag Day: no Doc impact: no QA impact: should be covered by regular nightly and manual testing New Tests integrated into TET: none
* Additional schama for windows user syncDavid Boreham2005-03-311-1/+4
|
* Update components and SNMP config changesNathan Kinder2005-03-311-1/+2
|
* [Bug 146919] Directory Server rebrandingNoriko Hosoi2005-03-259-9/+9
| | | | | | | | | | 1) Brandx -> Fedora 2) Pick up new internal component set (Admin SDK, Setup SDK, Admin Server) 3) Use JRE from the Admin Server package 4) Docs a) Componentize Docs b) Rebrand Docs c) Drop packaging Administration Guide in the external version
* Merge over new code: fractional replication, wan replication and windows ↵David Boreham2005-03-111-0/+4
| | | | sync plus associated UI
* 149951 - Updated source code copyrightsNathan Kinder2005-02-2845-89/+89
|
* PAM pass through auth plugin supportRich Megginson2005-02-071-0/+19
|
* [146919] De-brand the Directory Server as "brandx"Noriko Hosoi2005-02-029-9/+9
|
* Moving NSCP Directory Server from DirectoryBranch to TRUNK, initial drop. ↵ldapserver7xcvsadm2005-01-2144-0/+1969
(foxworth)