[Date Prev][Date Next] [Chronological] [Thread] [Top]

Which schema for netscape roaming ?



Hi,

i try to configure netscape-roaming-profiles on my net
(openldap 2.0.23 on LINUX Kernel 2.4.18 x86).

I found two different schemas on the net and i don't know,
which is the one i have to use (as i'm an openldap-newbie).

So i thougt i show these here to the experts :o) :

Nr 1 called mull.schema :

---------------------------------------------------------------------------------
 #       mull.schema     (Maaslandse Unix & Linux
Laboratorium)

 #       This schema file is experimental and may change
 #       All OID's use the MULL PEN of 7081 as assigned by
IANA
 #       Version 20000920

 #       Thanks for the important imput and improvements
goes to:
 #       Laurent ARNAL <laurent@arnal.fr.eu.org>
 #               Netscape roaming Profiles
 #       Kurt D. Zeilenga <Kurt@OpenLDAP.org>
 #               Corrections and general remarks that
brought me up to speed
 #               with LDAP and the way OpenLDAP uses schema
files and such.

 #       This schema requires that the core schema is loaded


 # Used to store Netscape Roaming Profile information into
OpenLDAP v2.
 # This stores the actual profile name into the database.
 attributeType ( 1.3.6.1.4.1.7081.1.1.1
         NAME 'nsLIProfileName'
         DESC 'Store Netscape Roaming Profile name'
         EQUALITY caseIgnoreMatch
         SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )

 # Used to store Netscape Roaming Profile information into
OpenLDAP v2.
 attributeType ( 1.3.6.1.4.1.7081.1.1.2
         NAME 'nsLIPrefs'
         DESC 'Store Netscape Roaming Profile preferences'
         EQUALITY caseExactIA5Match
         SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )

 # Used to store Netscape Roaming Profile information into
OpenLDAP v2.
 attributeType ( 1.3.6.1.4.1.7081.1.1.3
         NAME 'nsLIElementType'
         DESC ''
         EQUALITY caseIgnoreMatch
         SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )

 # Used to store Netscape Roaming Profile information into
OpenLDAP v2.
 attributeType ( 1.3.6.1.4.1.7081.1.1.4
         NAME 'nsLIData'
         DESC 'Store the actual data blocks'
         EQUALITY bitStringMatch
         SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )

 # Used to store Netscape Roaming Profile information into
OpenLDAP v2.
 attributeType ( 1.3.6.1.4.1.7081.1.1.5
         NAME 'nsLIVersion'
         DESC 'Store Netscape Roaming Profile version'
         EQUALITY integerMatch
         SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 )

 # Used to store Netscape Roaming Profile information into
OpenLDAP v2.
 # This is the base holder of the Roaming Profile and must
be created before
 # you try to store information into the LDAP database.
 objectClass ( 1.3.6.1.4.1.7081.1.2.1
         NAME 'nsLIProfile'
         DESC 'Base holder of the NetScape Roaming Profile'
         SUP top
         MUST ( objectClass $ nsLIProfileName )
         MAY ( nsLIPrefs $ uid $ owner )

         )

 # Used to store Netscape Roaming Profile information into
OpenLDAP v2.
 # This object class will store the actual data.
 objectClass ( 1.3.6.1.4.1.7081.1.2.2
         NAME 'nsLIProfileElement'
         DESC 'Contains the actual Roaming Profile data'
         SUP top
         MUST ( objectClass $ nsLIElementType )
         MAY ( owner $ nsLIData $ nsLIVersion )
         )

---------------------------------------------------------------------------------

Nr 2  called netscape-profile.schema :

---------------------------------------------------------------------------------
#
# An OpenLDAP schema for storing Netscape Roaming Profiles
#
# Version: 0.1
# Hacked up by: David E. Storey <David.Storey@eyeo.com>
# Created: Sometime in Septmber, 2000
# Last Updated: December 1st, 2000
#
# ns-core

attributetype ( 2.16.840.1.113730.3.1.70 NAME 'serverRoot'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )

attributetype ( 2.16.840.1.113730.3.1.76 NAME
'serverHostName'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )

attributetype ( 2.16.840.1.113730.3.1.280 NAME
'nsServerPort'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 )

# ns-mcd-li

# Attributes

attributetype ( 2.16.840.1.113730.3.1.399 NAME 'nsLIPtrURL'
	EQUALITY caseExactMatch
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )

attributetype ( 2.16.840.1.113730.3.1.400 NAME 'nsLIPrefs'
	EQUALITY caseExactMatch
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )

attributetype ( 2.16.840.1.113730.3.1.401 NAME
'nsLIProfileName'
	EQUALITY caseIgnoreMatch
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )

attributetype ( 2.16.840.1.113730.3.1.402 NAME 'nsLIData'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 )

attributetype ( 2.16.840.1.113730.3.1.403 NAME
'nsLIElementType'
	EQUALITY caseIgnoreMatch
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )

attributetype ( 2.16.840.1.113730.3.1.404 NAME
'nsLIServerType'
	EQUALITY caseIgnoreMatch
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )

attributetype ( 2.16.840.1.113730.3.1.405 NAME 'nsLIVersion'
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 )


# Objectclasses

objectclass ( 2.16.840.1.113730.3.2.74 NAME 'nsLIPtr' SUP
top
	AUXILIARY MAY ( nsLIPtrURL $ owner ) )

objectclass ( 2.16.840.1.113730.3.2.75 NAME 'nsLIProfile'
SUP top
	STRUCTURAL MUST ( nsLIProfileName )
	MAY ( nsLIPrefs $ uid $ owner ) )

objectclass ( 2.16.840.1.113730.3.2.76 NAME
'nsLIProfileElement' SUP top
	STRUCTURAL MUST ( nsLIElementType )
	MAY ( owner $ nsLIData $ nsLIVersion ) )

objectclass ( 2.16.840.1.113730.3.2.77 NAME 'nsLIServer' SUP
top
	AUXILIARY MUST ( serverHostName )
	MAY ( description $ cn $ nsServerPort $ nsLIServerType $
serverRoot ) )

---------------------------------------------------------------------------------


So which is the one i should use or are there others on the
net,
which are preferable ?

Who has configured it and can give me help ?


greetings and thanks in advance

Harry