Skip to content

Commit

Permalink
Generic LDAP: midPoint schema and testing schema
Browse files Browse the repository at this point in the history
  • Loading branch information
semancik committed Sep 11, 2017
1 parent 7a8e0b6 commit b5155df
Show file tree
Hide file tree
Showing 5 changed files with 157 additions and 0 deletions.
7 changes: 7 additions & 0 deletions samples/resources/ldap/evo-test-1-mod.ldif
@@ -0,0 +1,7 @@
dn: cn=schema
changetype: modify
add: attributeTypes
attributeTypes: ( 1.3.6.1.4.1.45689.1.4.1.2.1 NAME 'evoT1Attr1' DESC 'Attribute One' SUP name SINGLE-VALUE X-ORIGIN 'user defined' )
-
add: objectClasses
objectClasses: ( 1.3.6.1.4.1.45689.1.4.1.1.1 NAME 'evoT1AuxOc1' DESC 'Testing auxiliary object class' AUXILIARY MAY ( evoT1Attr1 ) X-ORIGIN 'user defined' )
11 changes: 11 additions & 0 deletions samples/resources/ldap/evo-test-1.ldif
@@ -0,0 +1,11 @@
dn: cn=schema
objectClass: top
objectClass: ldapSubentry
objectClass: subschema
cn: schema
# Evolveum Testing 1 LDAP Schema
#
# Copyright (c) 2017 Evolveum
#
attributeTypes: ( 1.3.6.1.4.1.45689.1.4.1.2.1 NAME 'evoT1Attr1' DESC 'Attribute One' SUP name SINGLE-VALUE X-ORIGIN 'user defined' )
objectClasses: ( 1.3.6.1.4.1.45689.1.4.1.1.1 NAME 'evoT1AuxOc1' DESC 'Testing auxiliary object class' AUXILIARY MAY ( evoT1Attr1 ) X-ORIGIN 'user defined' )
30 changes: 30 additions & 0 deletions samples/resources/ldap/evo-test-1.schema
@@ -0,0 +1,30 @@
# Evolveum Testing 1 LDAP Schema
#
# Copyright (c) 2017 Evolveum
#

objectIdentifier Evolveum 1.3.6.1.4.1.45689

objectIdentifier Ldap Evolveum:1
objectIdentifier Products Ldap:1
objectIdentifier MidPoint Products:1
objectIdentifier MidPointObjectClass MidPoint:1
objectIdentifier MidPointAttributeType MidPoint:2
objectIdentifier Testing Ldap:4
objectIdentifier Testing1 Testing:1
objectIdentifier Testing1ObjectClass Testing1:1
objectIdentifier Testing1AttributeType Testing1:2

attributetype ( Testing1AttributeType:1
NAME 'evoT1Attr1'
DESC 'Attribute One'
SUP name
SINGLE-VALUE )

objectClass ( Testing1ObjectClass:1
NAME 'evoT1AuxOc1'
DESC 'Testing auxiliary object class'
AUXILIARY
MAY ( evoT1Attr1 ) )


29 changes: 29 additions & 0 deletions samples/resources/ldap/midpoint-schema-example-mod.ldif
@@ -0,0 +1,29 @@
dn: uid=jbond, ou=People, dc=example,dc=com
changetype: modify
add: objectClass
objectClass: midPointPerson

dn: uid=cptjack, ou=People, dc=example,dc=com
changetype: modify
add: objectClass
objectClass: midPointPerson

dn: uid=will, ou=People, dc=example,dc=com
changetype: modify
add: objectClass
objectClass: midPointPerson

dn: uid=will, ou=People, dc=example,dc=com
changetype: modify
add: midPointAccountStatus
midPointAccountStatus: enabled

dn: uid=barbossa, ou=People, dc=example,dc=com
changetype: modify
add: objectClass
objectClass: midPointPerson

dn: uid=barbossa, ou=People, dc=example,dc=com
changetype: modify
add: midPointAccountStatus
midPointAccountStatus: disabled
80 changes: 80 additions & 0 deletions samples/resources/ldap/midpoint.schema
@@ -0,0 +1,80 @@
# MidPoint LDAP Schema
#
# Copyright (c) 2015 Evolveum
#

objectIdentifier Evolveum 1.3.6.1.4.1.45689

objectIdentifier Ldap Evolveum:1
objectIdentifier Products Ldap:1
objectIdentifier MidPoint Products:1
objectIdentifier MidPointObjectClass MidPoint:1
objectIdentifier MidPointAttributeType MidPoint:2

#----------------------------------------------------------------------
# Attributes
#----------------------------------------------------------------------

#
# All attribute values conform exatly to LDAP schema definition unless
# specified otherwise. For example, all Strings with directory string
# syntax may have national characters (any valid unicode codepoint), may
# contain spaces, etc. - unless that is explicitly constrained by
# comments in this schema definition.
#
# Case sensitivity is determined by EQUALITY matching rule (unless
# explicitly specified otherwise).
#

# midPointAccountStatus
#
# Description:
# Activation status of the account. Active accounts behave normally.
# Inactive accounts still do exist, but any attempts for
# authentication/authorization should fail. Access using the inactive
# accounts much be denied even if they have valid credentials.
# If this attribute is not present then a default value of "enabled"
# is assumed (for compatibility).
#
# Format: String enumeration. Valid values:
# "enabled": account is active
# "disabled": account is inactive
#

attributetype ( MidPointAttributeType:1
NAME 'midPointAccountStatus'
DESC 'Activation status of the account'
SUP name
SINGLE-VALUE )


#----------------------------------------------------------------------
# Object Classes
#----------------------------------------------------------------------

#
# midPointPerson
#
# Descripton:
# Auxiliary object class to add to person-like objects to make them
# practical represenations of accounts. This is designed for use in
# Evolveum IAM solutios. It adds features that OpenLDAP normally
# does not have (such as account activation).
#
# Naming Attribute: not defined (auxiliary object class)
#
# Important Attributes:
# midPointAccountStatus: Activation status of the account.
#

objectClass ( MidPointObjectClass:1
NAME 'midPointPerson'
DESC 'Auxiliary object class to add to person-like objects to make them practical represenations of accounts'
AUXILIARY
MAY ( midPointAccountStatus ) )


#----------------------------------------------------------------------
# End of MidPoint schema
#----------------------------------------------------------------------

0 comments on commit b5155df

Please sign in to comment.