diff --git a/.arcconfig b/.arcconfig new file mode 100644 --- /dev/null +++ b/.arcconfig @@ -0,0 +1,3 @@ +{ + "phabricator.uri": "https://git.kolab.org" +} diff --git a/kolab3-ad-schema.tpl b/kolab3-ad-schema.tpl new file mode 100644 --- /dev/null +++ b/kolab3-ad-schema.tpl @@ -0,0 +1,440 @@ +dn: CN=kolabAlias,$AD_SCHEMA_NAMING_CONTEXT +changetype: add +objectClass: top +objectClass: attributeSchema +cn: kolabAlias +distinguishedName: CN=kolabAlias,$AD_SCHEMA_NAMING_CONTEXT +instanceType: 4 +attributeID: 1.3.6.1.4.1.19414.2.1.3 +attributeSyntax: 2.5.5.5 +isSingleValued: FALSE +rangeLower: 0 +rangeUpper: 256 +showInAdvancedViewOnly: TRUE +adminDisplayName: kolabAlias +adminDescription: RFC1274: RFC822 Mailbox +oMSyntax: 22 +lDAPDisplayName: kolabAlias +name: kolabAlias +objectCategory: CN=Attribute-Schema,$AD_SCHEMA_NAMING_CONTEXT + +dn: CN=kolabDelegate,$AD_SCHEMA_NAMING_CONTEXT +changetype: add +objectClass: top +objectClass: attributeSchema +cn: kolabDelegate +distinguishedName: CN=kolabDelegate,$AD_SCHEMA_NAMING_CONTEXT +instanceType: 4 +attributeID: 1.3.6.1.4.1.19414.1.1.1.3 +attributeSyntax: 2.5.5.5 +isSingleValued: FALSE +rangeUpper: 256 +showInAdvancedViewOnly: TRUE +adminDisplayName: kolabDelegate +adminDescription: + Kolab user allowed to act as delegates - RFC822 Mailbox/Alias +oMSyntax: 22 +lDAPDisplayName: kolabDelegate +name: kolabDelegate +objectCategory: CN=Attribute-Schema,$AD_SCHEMA_NAMING_CONTEXT + +dn: CN=kolabInvitationPolicy,$AD_SCHEMA_NAMING_CONTEXT +changetype: add +objectClass: top +objectClass: attributeSchema +cn: kolabInvitationPolicy +distinguishedName: + CN=kolabInvitationPolicy,$AD_SCHEMA_NAMING_CONTEXT +instanceType: 4 +attributeID: 1.3.6.1.4.1.19414.1.1.1.4 +attributeSyntax: 2.5.5.5 +isSingleValued: FALSE +rangeUpper: 256 +showInAdvancedViewOnly: TRUE +adminDisplayName: kolabInvitationPolicy +adminDescription: Defines how to respond to invitations +oMSyntax: 22 +lDAPDisplayName: kolabInvitationPolicy +name: kolabInvitationPolicy +objectCategory: CN=Attribute-Schema,$AD_SCHEMA_NAMING_CONTEXT + +dn: CN=kolabVacationBeginDateTime,$AD_SCHEMA_NAMING_CONTEXT +changetype: add +objectClass: top +objectClass: attributeSchema +cn: kolabVacationBeginDateTime +distinguishedName: + CN=kolabVacationBeginDateTime,$AD_SCHEMA_NAMING_CONTEXT +instanceType: 4 +attributeID: 1.3.6.1.4.1.19414.1.1.1.8 +attributeSyntax: 2.5.5.11 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: kolabVacationBeginDateTime +adminDescription: Begin date of vacation +oMSyntax: 24 +lDAPDisplayName: kolabVacationBeginDateTime +name: kolabVacationBeginDateTime +objectCategory: CN=Attribute-Schema,$AD_SCHEMA_NAMING_CONTEXT + +dn: CN=kolabVacationEndDateTime,$AD_SCHEMA_NAMING_CONTEXT +changetype: add +objectClass: top +objectClass: attributeSchema +cn: kolabVacationEndDateTime +distinguishedName: + CN=kolabVacationEndDateTime,$AD_SCHEMA_NAMING_CONTEXT +instanceType: 4 +attributeID: 1.3.6.1.4.1.19414.1.1.1.9 +attributeSyntax: 2.5.5.11 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: kolabVacationEndDateTime +adminDescription: Specifies the end of vacation time +oMSyntax: 24 +lDAPDisplayName: kolabVacationEndDateTime +name: kolabVacationEndDateTime +objectCategory: CN=Attribute-Schema,$AD_SCHEMA_NAMING_CONTEXT + +dn: CN=kolabVacationResendInterval,$AD_SCHEMA_NAMING_CONTEXT +changetype: add +objectClass: top +objectClass: attributeSchema +cn: kolabVacationResendInterval +distinguishedName: + CN=kolabVacationResendInterval,$AD_SCHEMA_NAMING_CONTEXT +instanceType: 4 +attributeID: 1.3.6.1.4.1.19414.1.1.1.10 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: kolabVacationResendInterval +adminDescription: Vacation notice interval in days +oMSyntax: 2 +lDAPDisplayName: kolabVacationResendInterval +name: kolabVacationResendInterval +objectCategory: CN=Attribute-Schema,$AD_SCHEMA_NAMING_CONTEXT + +dn: CN=kolabVacationAddress,$AD_SCHEMA_NAMING_CONTEXT +changetype: add +objectClass: top +objectClass: attributeSchema +cn: kolabVacationAddress +distinguishedName: + CN=kolabVacationAddress,$AD_SCHEMA_NAMING_CONTEXT +instanceType: 4 +attributeID: 1.3.6.1.4.1.19414.1.1.1.11 +attributeSyntax: 2.5.5.5 +isSingleValued: TRUE +rangeUpper: 256 +showInAdvancedViewOnly: TRUE +adminDisplayName: kolabVacationAddress +adminDescription: Email address for vacation to response upon +oMSyntax: 22 +lDAPDisplayName: kolabVacationAddress +name: kolabVacationAddress +objectCategory: CN=Attribute-Schema,$AD_SCHEMA_NAMING_CONTEXT + +dn: CN=kolabForwardUCE,$AD_SCHEMA_NAMING_CONTEXT +changetype: add +objectClass: top +objectClass: attributeSchema +cn: kolabForwardUCE +distinguishedName: CN=kolabForwardUCE,$AD_SCHEMA_NAMING_CONTEXT +instanceType: 4 +attributeID: 1.3.6.1.4.1.19414.1.1.1.16 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: kolabForwardUCE +adminDescription: Enable forwarding of mails known as UCE +oMSyntax: 1 +lDAPDisplayName: kolabForwardUCE +name: kolabForwardUCE +objectCategory: CN=Attribute-Schema,$AD_SCHEMA_NAMING_CONTEXT + +dn: CN=kolabAllowSMTPRecipient,$AD_SCHEMA_NAMING_CONTEXT +changetype: add +objectClass: top +objectClass: attributeSchema +cn: kolabAllowSMTPRecipient +distinguishedName: + CN=kolabAllowSMTPRecipient,$AD_SCHEMA_NAMING_CONTEXT +instanceType: 4 +attributeID: 1.3.6.1.4.1.19414.1.1.1.18 +attributeSyntax: 2.5.5.5 +isSingleValued: FALSE +rangeUpper: 512 +showInAdvancedViewOnly: TRUE +adminDisplayName: kolabAllowSMTPRecipient +adminDescription: SMTP address allowed for destination +oMSyntax: 22 +lDAPDisplayName: kolabAllowSMTPRecipient +name: kolabAllowSMTPRecipient +objectCategory: CN=Attribute-Schema,$AD_SCHEMA_NAMING_CONTEXT + +dn: CN=kolabAllowSMTPSender,$AD_SCHEMA_NAMING_CONTEXT +changetype: add +objectClass: top +objectClass: attributeSchema +cn: kolabAllowSMTPSender +distinguishedName: + CN=kolabAllowSMTPSender,$AD_SCHEMA_NAMING_CONTEXT +instanceType: 4 +attributeID: 1.3.6.1.4.1.19414.1.1.1.43 +attributeSyntax: 2.5.5.5 +isSingleValued: FALSE +rangeUpper: 512 +showInAdvancedViewOnly: TRUE +adminDisplayName: kolabAllowSMTPSender +adminDescription: SMTP envelope sender address accepted for delivery +oMSyntax: 22 +lDAPDisplayName: kolabAllowSMTPSender +name: kolabAllowSMTPSender +objectCategory: CN=Attribute-Schema,$AD_SCHEMA_NAMING_CONTEXT + +dn: CN=kolabFolderType,$AD_SCHEMA_NAMING_CONTEXT +changetype: add +objectClass: top +objectClass: attributeSchema +cn: kolabFolderType +distinguishedName: CN=kolabFolderType,$AD_SCHEMA_NAMING_CONTEXT +instanceType: 4 +attributeID: 1.3.6.1.4.1.19414.2.1.7 +attributeSyntax: 2.5.5.5 +isSingleValued: TRUE +rangeUpper: 256 +showInAdvancedViewOnly: TRUE +adminDisplayName: kolabFolderType +adminDescription: Type of a kolab folder +oMSyntax: 22 +lDAPDisplayName: kolabFolderType +name: kolabFolderType +objectCategory: CN=Attribute-Schema,$AD_SCHEMA_NAMING_CONTEXT + +dn: CN=kolabTargetFolder,$AD_SCHEMA_NAMING_CONTEXT +changetype: add +objectClass: top +objectClass: attributeSchema +cn: kolabTargetFolder +distinguishedName: + CN=kolabTargetFolder,$AD_SCHEMA_NAMING_CONTEXT +instanceType: 4 +attributeID: 1.3.6.1.4.1.19414.2.1.8 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeUpper: 512 +showInAdvancedViewOnly: TRUE +adminDisplayName: kolabTargetFolder +adminDescription: Target for a Kolab Shared Folder delivery +oMSyntax: 64 +lDAPDisplayName: kolabTargetFolder +name: kolabTargetFolder +objectCategory: CN=Attribute-Schema,$AD_SCHEMA_NAMING_CONTEXT + +dn: CN=kolabImapACL,$AD_SCHEMA_NAMING_CONTEXT +changetype: add +objectClass: top +objectClass: attributeSchema +cn: kolabImapACL +distinguishedName: CN=kolabImapACL,$AD_SCHEMA_NAMING_CONTEXT +instanceType: 4 +attributeID: 1.3.6.1.4.1.19414.2.1.651 +attributeSyntax: 2.5.5.5 +isSingleValued: FALSE +rangeUpper: 256 +showInAdvancedViewOnly: TRUE +adminDisplayName: kolabImapACL +adminDescription: Cyrus IMAP access control lists +oMSyntax: 22 +lDAPDisplayName: kolabImapACL +name: kolabImapACL +objectCategory: CN=Attribute-Schema,$AD_SCHEMA_NAMING_CONTEXT + +dn: CN=kolabDescAttribute,$AD_SCHEMA_NAMING_CONTEXT +changetype: add +objectClass: top +objectClass: attributeSchema +cn: kolabDescAttribute +distinguishedName: + CN=kolabDescAttribute,$AD_SCHEMA_NAMING_CONTEXT +instanceType: 4 +attributeID: 1.3.6.1.4.1.19414.3.1.1 +attributeSyntax: 2.5.5.5 +isSingleValued: TRUE +rangeUpper: 256 +showInAdvancedViewOnly: TRUE +adminDisplayName: kolabDescAttribute +adminDescription: Descriptive attribute or parameter for a Resource +oMSyntax: 22 +lDAPDisplayName: kolabDescAttribute +name: kolabDescAttribute +objectCategory: CN=Attribute-Schema,$AD_SCHEMA_NAMING_CONTEXT + +dn: CN=kolabMailHost,$AD_SCHEMA_NAMING_CONTEXT +changetype: add +objectClass: top +objectClass: attributeSchema +cn: kolabMailHost +distinguishedName: CN=kolabMailHost,$AD_SCHEMA_NAMING_CONTEXT +instanceType: 4 +attributeID: 1.3.6.1.4.1.19414.3.1.2 +attributeSyntax: 2.5.5.4 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: kolabMailHost +adminDescription:: + TWFpbCBob3N0IHdoZXJlIEtvbGFiIHVzZXIsIHNoYXJlZCBmb2xkZXIgLyByZXNvdXJjZSByZXNpZG + VzIG9uIA== +oMSyntax: 20 +lDAPDisplayName: kolabMailHost +name: kolabMailHost +objectCategory: CN=Attribute-Schema,$AD_SCHEMA_NAMING_CONTEXT + +dn: CN=kolabMailQuota,$AD_SCHEMA_NAMING_CONTEXT +changetype: add +objectClass: top +objectClass: attributeSchema +cn: kolabMailQuota +distinguishedName: CN=kolabMailQuota,$AD_SCHEMA_NAMING_CONTEXT +instanceType: 4 +attributeID: 1.3.6.1.4.1.19414.3.1.3 +attributeSyntax: 2.5.5.4 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: kolabMailQuota +adminDescription: Kolab mailbox quota limit. +oMSyntax: 20 +lDAPDisplayName: kolabMailQuota +name: kolabMailQuota +objectCategory: CN=Attribute-Schema,$AD_SCHEMA_NAMING_CONTEXT + +dn: CN=kolabSharedFolder,$AD_SCHEMA_NAMING_CONTEXT +changetype: add +objectClass: top +objectClass: classSchema +cn: kolabSharedFolder +distinguishedName: + CN=kolabSharedFolder,$AD_SCHEMA_NAMING_CONTEXT +instanceType: 4 +subClassOf: top +governsID: 1.3.6.1.4.1.19414.2.2.9 +mustContain: cn +mayContain: owner +mayContain: kolabImapAcl +mayContain: kolabAlias +mayContain: kolabAllowSMTPRecipient +mayContain: kolabAllowSMTPSender +mayContain: kolabDelegate +mayContain: kolabFolderType +mayContain: kolabMailHost +mayContain: kolabTargetFolder +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: kolabSharedFolder +adminDescription: Kolab public shared folder +objectClassCategory: 3 +lDAPDisplayName: kolabSharedFolder +name: kolabSharedFolder +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) + (A;;RPLCLORC;;;AU) +objectCategory: CN=Class-Schema,$AD_SCHEMA_NAMING_CONTEXT +defaultObjectCategory: + CN=kolabSharedFolder,$AD_SCHEMA_NAMING_CONTEXT + +dn: CN=kolabInetOrgPerson,$AD_SCHEMA_NAMING_CONTEXT +changetype: add +objectClass: top +objectClass: classSchema +cn: kolabInetOrgPerson +distinguishedName: + CN=kolabInetOrgPerson,$AD_SCHEMA_NAMING_CONTEXT +instanceType: 4 +subClassOf: top +governsID: 1.3.6.1.4.1.19414.3.2.2 +mayContain: kolabAlias +mayContain: kolabAllowSMTPRecipient +mayContain: kolabAllowSMTPSender +mayContain: kolabDelegate +mayContain: kolabForwardUCE +mayContain: kolabInvitationPolicy +mayContain: kolabMailHost +mayContain: kolabMailQuota +mayContain: kolabVacationAddress +mayContain: kolabVacationBeginDateTime +mayContain: kolabVacationEndDateTime +mayContain: kolabVacationResendInterval +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: kolabInetOrgPerson +adminDescription: Kolab Internet Organizational Person +objectClassCategory: 3 +lDAPDisplayName: kolabInetOrgPerson +name: kolabInetOrgPerson +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) + (A;;RPLCLORC;;;AU) +objectCategory: CN=Class-Schema,$AD_SCHEMA_NAMING_CONTEXT +defaultObjectCategory: + CN=kolabInetOrgPerson,$AD_SCHEMA_NAMING_CONTEXT + +dn: CN=kolabGroupOfUniqueNames,$AD_SCHEMA_NAMING_CONTEXT +changetype: add +objectClass: top +objectClass: classSchema +cn: kolabGroupOfUniqueNames +distinguishedName: + CN=kolabGroupOfUniqueNames,$AD_SCHEMA_NAMING_CONTEXT +instanceType: 4 +subClassOf: top +governsID: 1.3.6.1.4.1.19414.3.2.8 +mayContain: kolabAlias +mayContain: kolabAllowSMTPRecipient +mayContain: kolabAllowSMTPSender +mayContain: kolabDelegate +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: kolabGroupOfUniqueNames +adminDescription: Kolab group of names (DNs) derived from RFC2256 +objectClassCategory: 3 +lDAPDisplayName: kolabGroupOfUniqueNames +name: kolabGroupOfUniqueNames +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) + (A;;RPLCLORC;;;AU) +objectCategory: CN=Class-Schema,$AD_SCHEMA_NAMING_CONTEXT +defaultObjectCategory: + CN=kolabGroupOfUniqueNames,$AD_SCHEMA_NAMING_CONTEXT + +dn: CN=kolabResource,$AD_SCHEMA_NAMING_CONTEXT +changetype: add +objectClass: top +objectClass: classSchema +cn: kolabResource +distinguishedName: CN=kolabResource,$AD_SCHEMA_NAMING_CONTEXT +instanceType: 4 +subClassOf: top +governsID: 1.3.6.1.4.1.19414.3.2.9 +mayContain: description +mayContain: kolabDescAttribute +mayContain: kolabInvitationPolicy +mayContain: owner +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: kolabResource +adminDescription: Kolab resource +objectClassCategory: 3 +lDAPDisplayName: kolabResource +name: kolabResource +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) + (A;;RPLCLORC;;;AU) +objectCategory: CN=Class-Schema,$AD_SCHEMA_NAMING_CONTEXT +defaultObjectCategory: + CN=kolabResource,$AD_SCHEMA_NAMING_CONTEXT +-