diff --git a/Dockerfile b/Dockerfile index e795864..af2ed4a 100644 --- a/Dockerfile +++ b/Dockerfile @@ -1,21 +1,25 @@ # NAME leenooks/ldap # VERSION latest -# BUILD docker build -t="leenooks/ldap" . -# SETUP docker run --rm=true -v /srv/ldap/openldap/data:/data leenooks/ldap cp -p /var/lib/ldap/DB_CONFIG /data/ -# SETUP docker run --rm=true -v /srv/ldap/openldap/data:/var/lib/ldap leenooks/ldap slapadd -l /var/lib/ldap/graytech.ldif -# START docker run ... -FROM registry.leenooks.net/leenooks/base:7 +FROM alpine -# EPEL & Leenooks packages -RUN yum -y install ln-openldap-server && yum clean all +# Change to http respositories, so they we can cache the install packages +RUN if [ -n ${HTTP_PROXY} ] ; then sed -ie s'/https/http/' /etc/apk/repositories; fi -EXPOSE 389 636 +RUN apk add --no-cache bash openldap openldap-back-mdb openldap-clients + +ADD samba.ldif wurley.ldif /etc/openldap/schema/ +RUN sed -ie 's/dc=my-domain,dc=com/c=AU/' /etc/openldap/slapd.ldif \ + && sed -ie 's/openldap-data/data/' /etc/openldap/slapd.ldif \ + && mv /var/lib/openldap/openldap-data /var/lib/openldap/data \ + && mkdir /etc/openldap/slapd.d \ + && slapadd -n 0 -F /etc/openldap/slapd.d -l /etc/openldap/slapd.ldif \ + && slapadd -b cn=config -l /etc/openldap/schema/misc.ldif \ + && slapadd -b cn=config -l /etc/openldap/schema/samba.ldif \ + && slapadd -b cn=config -l /etc/openldap/schema/wurley.ldif \ + && chown -R ldap:ldap /etc/openldap/slapd.d /var/lib/openldap/data # Starting -COPY init /sbin/ -ENTRYPOINT [ "/sbin/init" ] -CMD [ "start" ] - -RUN for i in cosine inetorgperson nis misc samba wurley; do su ldap -s /bin/bash -c "slapadd -l /etc/openldap/schema/$i.ldif -n 0"; done -RUN cd /etc/openldap/slapd.d/cn=config && for i in olcDatabase={2}hdb.ldif; do rm -f $i; done && for i in olcDatabase={2}bdb.ldif; do ln -s /etc/.ln/openldap/slapd.d/cn=config/$i; done +ENTRYPOINT [ "/usr/sbin/slapd" ] +CMD [ "-u","ldap","-h","ldap:/// ldaps:///","-d","256" ] +EXPOSE 389 636 diff --git a/samba.ldif b/samba.ldif new file mode 100644 index 0000000..7d3413d --- /dev/null +++ b/samba.ldif @@ -0,0 +1,182 @@ +dn: cn=samba,cn=schema,cn=config +objectClass: olcSchemaConfig +cn: samba +olcAttributeTypes: {0}( 1.3.6.1.4.1.7165.2.1.24 NAME 'sambaLMPassword' DESC 'L + anManager Password' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.1 + 21.1.26{32} SINGLE-VALUE ) +olcAttributeTypes: {1}( 1.3.6.1.4.1.7165.2.1.25 NAME 'sambaNTPassword' DESC 'M + D4 hash of the unicode password' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4 + .1.1466.115.121.1.26{32} SINGLE-VALUE ) +olcAttributeTypes: {2}( 1.3.6.1.4.1.7165.2.1.26 NAME 'sambaAcctFlags' DESC 'Ac + count Flags' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 + {16} SINGLE-VALUE ) +olcAttributeTypes: {3}( 1.3.6.1.4.1.7165.2.1.27 NAME 'sambaPwdLastSet' DESC 'T + imestamp of the last password update' EQUALITY integerMatch SYNTAX 1.3.6.1.4. + 1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {4}( 1.3.6.1.4.1.7165.2.1.28 NAME 'sambaPwdCanChange' DESC + 'Timestamp of when the user is allowed to update the password' EQUALITY integ + erMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {5}( 1.3.6.1.4.1.7165.2.1.29 NAME 'sambaPwdMustChange' DESC + 'Timestamp of when the password will expire' EQUALITY integerMatch SYNTAX 1. + 3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {6}( 1.3.6.1.4.1.7165.2.1.30 NAME 'sambaLogonTime' DESC 'Ti + mestamp of last logon' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121. + 1.27 SINGLE-VALUE ) +olcAttributeTypes: {7}( 1.3.6.1.4.1.7165.2.1.31 NAME 'sambaLogoffTime' DESC 'T + imestamp of last logoff' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.12 + 1.1.27 SINGLE-VALUE ) +olcAttributeTypes: {8}( 1.3.6.1.4.1.7165.2.1.32 NAME 'sambaKickoffTime' DESC ' + Timestamp of when the user will be logged off automatically' EQUALITY integer + Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {9}( 1.3.6.1.4.1.7165.2.1.48 NAME 'sambaBadPasswordCount' D + ESC 'Bad password attempt count' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.146 + 6.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {10}( 1.3.6.1.4.1.7165.2.1.49 NAME 'sambaBadPasswordTime' D + ESC 'Time of the last bad password attempt' EQUALITY integerMatch SYNTAX 1.3. + 6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {11}( 1.3.6.1.4.1.7165.2.1.55 NAME 'sambaLogonHours' DESC ' + Logon Hours' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 + {42} SINGLE-VALUE ) +olcAttributeTypes: {12}( 1.3.6.1.4.1.7165.2.1.33 NAME 'sambaHomeDrive' DESC 'D + river letter of home directory mapping' EQUALITY caseIgnoreIA5Match SYNTAX 1. + 3.6.1.4.1.1466.115.121.1.26{4} SINGLE-VALUE ) +olcAttributeTypes: {13}( 1.3.6.1.4.1.7165.2.1.34 NAME 'sambaLogonScript' DESC + 'Logon script path' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121. + 1.15{255} SINGLE-VALUE ) +olcAttributeTypes: {14}( 1.3.6.1.4.1.7165.2.1.35 NAME 'sambaProfilePath' DESC + 'Roaming profile path' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.1 + 21.1.15{255} SINGLE-VALUE ) +olcAttributeTypes: {15}( 1.3.6.1.4.1.7165.2.1.36 NAME 'sambaUserWorkstations' + DESC 'List of user workstations the user is allowed to logon to' EQUALITY cas + eIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{255} SINGLE-VALUE ) +olcAttributeTypes: {16}( 1.3.6.1.4.1.7165.2.1.37 NAME 'sambaHomePath' DESC 'Ho + me directory UNC path' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.1 + 21.1.15{128} ) +olcAttributeTypes: {17}( 1.3.6.1.4.1.7165.2.1.38 NAME 'sambaDomainName' DESC ' + Windows NT domain to which the user belongs' EQUALITY caseIgnoreMatch SYNTAX + 1.3.6.1.4.1.1466.115.121.1.15{128} ) +olcAttributeTypes: {18}( 1.3.6.1.4.1.7165.2.1.47 NAME 'sambaMungedDial' DESC ' + Base64 encoded user parameter string' EQUALITY caseExactMatch SYNTAX 1.3.6.1. + 4.1.1466.115.121.1.15{1050} ) +olcAttributeTypes: {19}( 1.3.6.1.4.1.7165.2.1.54 NAME 'sambaPasswordHistory' D + ESC 'Concatenated MD4 hashes of the unicode passwords used on this account' E + QUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32} ) +olcAttributeTypes: {20}( 1.3.6.1.4.1.7165.2.1.20 NAME 'sambaSID' DESC 'Securit + y ID' EQUALITY caseIgnoreIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1 + .3.6.1.4.1.1466.115.121.1.26{64} SINGLE-VALUE ) +olcAttributeTypes: {21}( 1.3.6.1.4.1.7165.2.1.23 NAME 'sambaPrimaryGroupSID' D + ESC 'Primary Group Security ID' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4. + 1.1466.115.121.1.26{64} SINGLE-VALUE ) +olcAttributeTypes: {22}( 1.3.6.1.4.1.7165.2.1.51 NAME 'sambaSIDList' DESC 'Sec + urity ID List' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1. + 26{64} ) +olcAttributeTypes: {23}( 1.3.6.1.4.1.7165.2.1.19 NAME 'sambaGroupType' DESC 'N + T Group Type' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SING + LE-VALUE ) +olcAttributeTypes: {24}( 1.3.6.1.4.1.7165.2.1.21 NAME 'sambaNextUserRid' DESC + 'Next NT rid to give our for users' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1. + 1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {25}( 1.3.6.1.4.1.7165.2.1.22 NAME 'sambaNextGroupRid' DESC + 'Next NT rid to give out for groups' EQUALITY integerMatch SYNTAX 1.3.6.1.4. + 1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {26}( 1.3.6.1.4.1.7165.2.1.39 NAME 'sambaNextRid' DESC 'Nex + t NT rid to give out for anything' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1 + 466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {27}( 1.3.6.1.4.1.7165.2.1.40 NAME 'sambaAlgorithmicRidBase + ' DESC 'Base at which the samba RID generation algorithm should operate' EQUA + LITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {28}( 1.3.6.1.4.1.7165.2.1.41 NAME 'sambaShareName' DESC 'S + hare Name' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SING + LE-VALUE ) +olcAttributeTypes: {29}( 1.3.6.1.4.1.7165.2.1.42 NAME 'sambaOptionName' DESC ' + Option Name' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX + 1.3.6.1.4.1.1466.115.121.1.15{256} ) +olcAttributeTypes: {30}( 1.3.6.1.4.1.7165.2.1.43 NAME 'sambaBoolOption' DESC ' + A boolean option' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 S + INGLE-VALUE ) +olcAttributeTypes: {31}( 1.3.6.1.4.1.7165.2.1.44 NAME 'sambaIntegerOption' DES + C 'An integer option' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1 + .27 SINGLE-VALUE ) +olcAttributeTypes: {32}( 1.3.6.1.4.1.7165.2.1.45 NAME 'sambaStringOption' DESC + 'A string option' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121 + .1.26 SINGLE-VALUE ) +olcAttributeTypes: {33}( 1.3.6.1.4.1.7165.2.1.46 NAME 'sambaStringListOption' + DESC 'A string list option' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466. + 115.121.1.15 ) +olcAttributeTypes: {34}( 1.3.6.1.4.1.7165.2.1.53 NAME 'sambaTrustFlags' DESC ' + Trust Password Flags' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115 + .121.1.26 ) +olcAttributeTypes: {35}( 1.3.6.1.4.1.7165.2.1.58 NAME 'sambaMinPwdLength' DESC + 'Minimal password length (default: 5)' EQUALITY integerMatch SYNTAX 1.3.6.1. + 4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {36}( 1.3.6.1.4.1.7165.2.1.59 NAME 'sambaPwdHistoryLength' + DESC 'Length of Password History Entries (default: 0 => off)' EQUALITY intege + rMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {37}( 1.3.6.1.4.1.7165.2.1.60 NAME 'sambaLogonToChgPwd' DES + C 'Force Users to logon for password change (default: 0 => off, 2 => on)' EQU + ALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {38}( 1.3.6.1.4.1.7165.2.1.61 NAME 'sambaMaxPwdAge' DESC 'M + aximum password age, in seconds (default: -1 => never expire passwords)' EQUA + LITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {39}( 1.3.6.1.4.1.7165.2.1.62 NAME 'sambaMinPwdAge' DESC 'M + inimum password age, in seconds (default: 0 => allow immediate password chang + e)' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {40}( 1.3.6.1.4.1.7165.2.1.63 NAME 'sambaLockoutDuration' D + ESC 'Lockout duration in minutes (default: 30, -1 => forever)' EQUALITY integ + erMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {41}( 1.3.6.1.4.1.7165.2.1.64 NAME 'sambaLockoutObservation + Window' DESC 'Reset time after lockout in minutes (default: 30)' EQUALITY int + egerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {42}( 1.3.6.1.4.1.7165.2.1.65 NAME 'sambaLockoutThreshold' + DESC 'Lockout users after bad logon attempts (default: 0 => off)' EQUALITY in + tegerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {43}( 1.3.6.1.4.1.7165.2.1.66 NAME 'sambaForceLogoff' DESC + 'Disconnect Users outside logon hours (default: -1 => off, 0 => on)' EQUALITY + integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {44}( 1.3.6.1.4.1.7165.2.1.67 NAME 'sambaRefuseMachinePwdCh + ange' DESC 'Allow Machine Password changes (default: 0 => off)' EQUALITY inte + gerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcObjectClasses: {0}( 1.3.6.1.4.1.7165.2.2.6 NAME 'sambaSamAccount' DESC 'Sam + ba 3.0 Auxilary SAM Account' SUP top AUXILIARY MUST ( uid $ sambaSID ) MAY ( + cn $ sambaLMPassword $ sambaNTPassword $ sambaPwdLastSet $ sambaLogonTime $ s + ambaLogoffTime $ sambaKickoffTime $ sambaPwdCanChange $ sambaPwdMustChange $ + sambaAcctFlags $ displayName $ sambaHomePath $ sambaHomeDrive $ sambaLogonScr + ipt $ sambaProfilePath $ description $ sambaUserWorkstations $ sambaPrimaryGr + oupSID $ sambaDomainName $ sambaMungedDial $ sambaBadPasswordCount $ sambaBad + PasswordTime $ sambaPasswordHistory $ sambaLogonHours ) ) +olcObjectClasses: {1}( 1.3.6.1.4.1.7165.2.2.4 NAME 'sambaGroupMapping' DESC 'S + amba Group Mapping' SUP top AUXILIARY MUST ( gidNumber $ sambaSID $ sambaGrou + pType ) MAY ( displayName $ description $ sambaSIDList ) ) +olcObjectClasses: {2}( 1.3.6.1.4.1.7165.2.2.14 NAME 'sambaTrustPassword' DESC + 'Samba Trust Password' SUP top STRUCTURAL MUST ( sambaDomainName $ sambaNTPas + sword $ sambaTrustFlags ) MAY ( sambaSID $ sambaPwdLastSet ) ) +olcObjectClasses: {3}( 1.3.6.1.4.1.7165.2.2.5 NAME 'sambaDomain' DESC 'Samba D + omain Information' SUP top STRUCTURAL MUST ( sambaDomainName $ sambaSID ) MAY + ( sambaNextRid $ sambaNextGroupRid $ sambaNextUserRid $ sambaAlgorithmicRidB + ase $ sambaMinPwdLength $ sambaPwdHistoryLength $ sambaLogonToChgPwd $ sambaM + axPwdAge $ sambaMinPwdAge $ sambaLockoutDuration $ sambaLockoutObservationWin + dow $ sambaLockoutThreshold $ sambaForceLogoff $ sambaRefuseMachinePwdChange + ) ) +olcObjectClasses: {4}( 1.3.6.1.4.1.7165.2.2.7 NAME 'sambaUnixIdPool' DESC 'Poo + l for allocating UNIX uids/gids' SUP top AUXILIARY MUST ( uidNumber $ gidNumb + er ) ) +olcObjectClasses: {5}( 1.3.6.1.4.1.7165.2.2.8 NAME 'sambaIdmapEntry' DESC 'Map + ping from a SID to an ID' SUP top AUXILIARY MUST sambaSID MAY ( uidNumber $ g + idNumber ) ) +olcObjectClasses: {6}( 1.3.6.1.4.1.7165.2.2.9 NAME 'sambaSidEntry' DESC 'Struc + tural Class for a SID' SUP top STRUCTURAL MUST sambaSID ) +olcObjectClasses: {7}( 1.3.6.1.4.1.7165.2.2.10 NAME 'sambaConfig' DESC 'Samba + Configuration Section' SUP top AUXILIARY MAY description ) +olcObjectClasses: {8}( 1.3.6.1.4.1.7165.2.2.11 NAME 'sambaShare' DESC 'Samba S + hare Section' SUP top STRUCTURAL MUST sambaShareName MAY description ) +olcObjectClasses: {9}( 1.3.6.1.4.1.7165.2.2.12 NAME 'sambaConfigOption' DESC ' + Samba Configuration Option' SUP top STRUCTURAL MUST sambaOptionName MAY ( sam + baBoolOption $ sambaIntegerOption $ sambaStringOption $ sambaStringListoption + $ description ) ) +structuralObjectClass: olcSchemaConfig +entryUUID: 77214b30-71fe-1030-93e5-a5c317a77352 +creatorsName: cn=config +createTimestamp: 20110913024729Z +entryCSN: 20110913024729.129864Z#000000#000#000000 +modifiersName: cn=config +modifyTimestamp: 20110913024729Z diff --git a/wurley.ldif b/wurley.ldif new file mode 100644 index 0000000..cac55d8 --- /dev/null +++ b/wurley.ldif @@ -0,0 +1,119 @@ +dn: cn=wurley,cn=schema,cn=config +objectClass: olcSchemaConfig +cn: wurley +olcAttributeTypes: {0}( 1.3.6.1.4.1.14640.1.1.4 NAME 'wsExpireDate' DESC 'Mana + gement Expiry Date' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.2 + 7 SINGLE-VALUE ) +olcAttributeTypes: {1}( 1.3.6.1.4.1.14640.1.4.1 NAME 'wsProvider' DESC 'Intern + et Provider' EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SIN + GLE-VALUE ) +olcAttributeTypes: {2}( 1.3.6.1.4.1.14640.1.4.2 NAME 'wsPlanSpeed' DESC 'Link + Speed' EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VA + LUE ) +olcAttributeTypes: {3}( 1.3.6.1.4.1.14640.1.4.3 NAME 'wsPlanAllowance' DESC 'I + ncluded Megabytes/Month in Customer Plan' EQUALITY integerMatch SYNTAX 1.3.6. + 1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {4}( 1.3.6.1.4.1.14640.1.4.4 NAME 'wsPlanFee' DESC 'Cost to + customer for the ADSL plan.' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.1 + 15.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {5}( 1.3.6.1.4.1.14640.1.4.5 NAME 'wsPlanCost' DESC 'Cost t + o US for the ADSL plan.' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.12 + 1.1.27 SINGLE-VALUE ) +olcAttributeTypes: {6}( 1.3.6.1.4.1.14640.1.3.1 NAME 'wsVPNName' DESC 'VPN Nam + e' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4 + .1.1466.115.121.1.15{16} SINGLE-VALUE ) +olcAttributeTypes: {7}( 1.3.6.1.4.1.14640.1.3.2 NAME 'wsVPNRSAKey' DESC 'VPN R + SA Key' EQUALITY caseExactMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6 + .1.4.1.1466.115.121.1.15{1024} SINGLE-VALUE ) +olcAttributeTypes: {8}( 1.3.6.1.4.1.14640.1.3.3 NAME 'wsVPNPSKKey' DESC 'VPN P + SK Key' EQUALITY caseExactMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6 + .1.4.1.1466.115.121.1.15{32} SINGLE-VALUE ) +olcAttributeTypes: {9}( 1.3.6.1.4.1.14640.1.3.4 NAME 'wsVPNidRemote' DESC 'VPN + ID Remote End' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYN + TAX 1.3.6.1.4.1.1466.115.121.1.15{64} SINGLE-VALUE ) +olcAttributeTypes: {10}( 1.3.6.1.4.1.14640.1.3.5 NAME 'wsVPNAuto' DESC 'Auto S + tart VPN' EQUALITY integerMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6 + .1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {11}( 1.3.6.1.4.1.14640.1.3.6 NAME 'wsVPNCompress' DESC 'VP + N Compression' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE ) +olcAttributeTypes: {12}( 1.3.6.1.4.1.14640.1.3.7 NAME 'wsVPNKeyTries' DESC 'Ke + ying Retries' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SING + LE-VALUE ) +olcAttributeTypes: {13}( 1.3.6.1.4.1.14640.1.3.8 NAME 'wsVPNClient' DESC 'Host + s that should connect to this VPN' EQUALITY caseIgnoreMatch SUBSTR caseIgnore + SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ) +olcAttributeTypes: {14}( 1.3.6.1.4.1.14640.1.3.9 NAME 'wsVPNRouter' DESC 'Host + providing the link.' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466 + .115.121.1.12 ) +olcAttributeTypes: {15}( 1.3.6.1.4.1.14640.1.3.10 NAME 'wsVPNidLocal' DESC 'VP + N ID' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6. + 1.4.1.1466.115.121.1.15{64} SINGLE-VALUE ) +olcAttributeTypes: {16}( 1.3.6.1.4.1.14640.1.3.11 NAME 'wsVPNipNetworkRemote' + DESC 'IP Network of this end.' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.14 + 66.115.121.1.15{128} SINGLE-VALUE ) +olcAttributeTypes: {17}( 1.3.6.1.4.1.14640.1.3.12 NAME 'wsVPNipNetmaskRemote' + DESC 'IP Netmask of this end.' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.14 + 66.115.121.1.15{128} SINGLE-VALUE ) +olcAttributeTypes: {18}( 1.3.6.1.4.1.14640.1.3.18 NAME 'wsVPNProxyHost' DESC ' + Hosts that will create this hosts VPN connection' EQUALITY caseIgnoreMatch SU + BSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VA + LUE ) +olcAttributeTypes: {19}( 1.3.6.1.4.1.14640.1.3.19 NAME 'wsVPNProxyName' DESC ' + Hostname that this host should have' EQUALITY caseIgnoreMatch SUBSTR caseIgno + reSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE ) +olcAttributeTypes: {20}( 1.3.6.1.4.1.14640.1.2.1 NAME 'wsRegistrar' DESC 'DNS + Domain Name Registrar URL' EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1.1466.11 + 5.121.1.15 SINGLE-VALUE ) +olcAttributeTypes: {21}( 1.3.6.1.4.1.14640.1.2.2 NAME 'wsRegistrarLogin' DESC + 'DNS Domain Name Registrar Login' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreS + ubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{16} SINGLE-VALUE ) +olcAttributeTypes: {22}( 1.3.6.1.4.1.14640.1.2.3 NAME 'wsRegistrarPassword' DE + SC 'DNS Domain Name Registrar Password' EQUALITY octetStringMatch SYNTAX 1.3. + 6.1.4.1.1466.115.121.1.40{128} SINGLE-VALUE ) +olcAttributeTypes: {23}( 1.3.6.1.4.1.14640.1.1.1 NAME 'wsAccountOwner' DESC 'A + ccount Owner can modify record.' EQUALITY distinguishedNameMatch SYNTAX 1.3.6 + .1.4.1.1466.115.121.1.12 ) +olcAttributeTypes: {24}( 1.3.6.1.4.1.14640.1.1.2 NAME 'wsAccountRobot' DESC 'A + ccount Owner can modify record.' EQUALITY distinguishedNameMatch SYNTAX 1.3.6 + .1.4.1.1466.115.121.1.12 ) +olcAttributeTypes: {25}( 1.3.6.1.4.1.14640.1.1.5 NAME 'wsAccountContact' DESC + 'Contact for Invoices' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.146 + 6.115.121.1.12 ) +olcAttributeTypes: {26}( 1.3.6.1.4.1.14640.1.1.6 NAME 'wsAccountSLA' DESC '1-2 + 4/7,2-10/5' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE + -VALUE ) +olcAttributeTypes: {27}( 1.3.6.1.4.1.14640.1.1.7 NAME 'wsAccountType' DESC 'Ho + sting/Managed' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNT + AX 1.3.6.1.4.1.1466.115.121.1.15{128} SINGLE-VALUE ) +olcAttributeTypes: {28}( 1.3.6.1.4.1.14640.1.1.8 NAME 'wsInformDate' DESC 'Man + agement Informed Date' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121. + 1.27 ) +olcAttributeTypes: {29}( 1.3.6.1.4.1.14640.1.1.9 NAME 'wsAccountInfo' DESC 'Bi + lling Account Information' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstrin + gsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32768} SINGLE-VALUE ) +olcAttributeTypes: {30}( 1.3.6.1.4.1.14640.1.1.99 NAME 'wsAccountMisc' DESC 'M + iscellaneous Information' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstring + sMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32768} SINGLE-VALUE ) +olcObjectClasses: {0}( 1.3.6.1.4.1.14640.1.4 NAME 'wsLINK' DESC 'Link Manageme + nt' SUP top STRUCTURAL MUST ( dc $ wsProvider ) MAY ( uid $ ipHostNumber $ ip + NetworkNumber $ telephoneNumber $ userPassword $ wsPlanSpeed $ description $ + wsPlanCost $ wsPlanFee $ wsPlanAllowance $ wsExpireDate ) ) +olcObjectClasses: {1}( 1.3.6.1.4.1.14640.1.3 NAME 'wsVPN' DESC 'VPN Management + ' SUP top AUXILIARY MUST ( wsVPNName $ wsVPNidRemote $ wsVPNRouter ) MAY ( ws + VPNRSAKey $ wsVPNPSKKey $ wsVPNAuto $ wsVPNidLocal $ wsVPNCompress $ wsVPNKey + Tries $ wsVPNClient $ wsVPNipNetworkRemote $ wsVPNipNetmaskRemote $ wsVPNProx + yHost $ wsVPNProxyName $ dc ) ) +olcObjectClasses: {2}( 1.3.6.1.4.1.14640.1.2 NAME 'wsDomain' DESC 'Domain Mana + gement' SUP top AUXILIARY MUST wsRegistrar MAY ( wsRegistrarLogin $ wsRegistr + arPassword ) ) +olcObjectClasses: {3}( 1.3.6.1.4.1.14640.1.1 NAME 'wsManagement' DESC 'LDAP Ac + count Management' SUP top AUXILIARY MAY ( wsAccountOwner $ wsAccountRobot $ w + sAccountContact $ wsAccountSLA $ wsAccountType $ wsExpireDate $ wsInformDate + $ wsAccountMisc $ telephoneNumber $ wsAccountInfo ) ) +structuralObjectClass: olcSchemaConfig +entryUUID: 77216692-71fe-1030-93e6-a5c317a77352 +creatorsName: cn=config +createTimestamp: 20110913024729Z +entryCSN: 20110913024729.129864Z#000000#000#000000 +modifiersName: cn=config +modifyTimestamp: 20110913024729Z