Home
last modified time | relevance | path

Searched full:schema (Results 1 – 25 of 702) sorted by relevance

12345678910>>...29

/netbsd-src/external/bsd/openldap/dist/servers/slapd/schema/
H A DREADME1 This directory contains user application schema definitions for use
6 collective.schema Collective attributes (experimental)
7 corba.schema Corba Object
8 core.schema OpenLDAP "core"
9 cosine.schema COSINE Pilot
10 duaconf.schema Client Configuration (work in progress)
11 dyngroup.schema Dynamic Group (experimental)
12 inetorgperson.schema InetOrgPerson
13 java.schema Java Object
14 misc.schema Miscellaneous Schema (experimental)
[all …]
H A Dopenldap.ldif16 # OpenLDAP Project's directory schema items
19 # core.schema
20 # cosine.schema
21 # inetorgperson.schema
26 # convert a *.schema file into *.ldif format. The key points:
27 # In LDIF, a blank line terminates an entry. Blank lines in a *.schema
30 # In addition to the actual schema directives, the file needs a small
34 dn: cn=openldap,cn=schema,cn=config
38 # The schema directives need to be changed to LDAP Attributes.
/netbsd-src/external/bsd/openldap/dist/doc/guide/admin/
H A Dschema.sdf5 H1: Schema Specification
7 This chapter describes how to extend the user schema used by
11 The first section, {{SECT:Distributed Schema Files}} details optional
12 schema definitions provided in the distribution and where to obtain
14 The second section, {{SECT:Extending Schema}}, details how to define
15 new schema items.
17 The third section, {{SECT:Transferring Schema}} details how you can
18 export schema definitions from an LDAPv3 server and transform it
22 This chapter does not discuss how to extend system schema used by
24 schema includes all operational attribute types or any object class
[all …]
/netbsd-src/crypto/external/bsd/heimdal/dist/tests/ldap/
H A Dslapd.conf3 include schema/core.schema
4 include schema/cosine.schema
5 include schema/inetorgperson.schema
6 include schema/openldap.schema
7 include schema/nis.schema
8 include schema/hdb.schema
9 include schema/samba.schema
H A Dslapd-init.in6 rm -rf db schema
14 …/../../lib/hdb ${srcdir} /etc/ldap/schema /etc/openldap/schema /private/etc/openldap/schema /usr/s…
16 test -d schema || mkdir schema
18 # setup needed schema files
20 if [ ! -r schema/$f.schema ]; then
22 if [ -r $d/$f.schema ] ; then
23 cp $d/$f.schema schema/$f.schema
27 echo "SKIPPING TESTS: you need the following schema file: $f.schema"
/netbsd-src/external/bsd/kyua-cli/dist/store/
H A Dbackend.cpp49 /// The current schema version.
51 /// Any new database gets this schema version. Existing databases with an older
52 /// schema version must be first migrated to the current schema with
106 /// \param version_from Current schema version in the database.
107 /// \param version_to Schema version to migrate to.
127 throw store::error(F("Schema migration failed: %s") % e.what()); in migrate_schema_step()
135 /// Calculates the path to a schema migration file.
149 /// Calculates the path to the schema file for the database.
173 const fs::path schema = schema_file(); in initialize() local
175 std::ifstream input(schema.c_str()); in initialize()
[all …]
/netbsd-src/external/bsd/openldap/dist/tests/data/
H A Dslapd-schema.conf17 include @SCHEMADIR@/core.schema
18 include @SCHEMADIR@/cosine.schema
20 include @SCHEMADIR@/corba.schema
21 include @SCHEMADIR@/java.schema
22 include @SCHEMADIR@/inetorgperson.schema
23 include @SCHEMADIR@/misc.schema
24 include @SCHEMADIR@/nis.schema
25 include @SCHEMADIR@/openldap.schema
27 include @SCHEMADIR@/duaconf.schema
28 include @SCHEMADIR@/dyngroup.schema
H A Dslapd-tls.conf17 include @SCHEMADIR@/core.schema
18 include @SCHEMADIR@/cosine.schema
20 include @SCHEMADIR@/corba.schema
21 include @SCHEMADIR@/java.schema
22 include @SCHEMADIR@/inetorgperson.schema
23 include @SCHEMADIR@/misc.schema
24 include @SCHEMADIR@/nis.schema
25 include @SCHEMADIR@/openldap.schema
27 include @SCHEMADIR@/duaconf.schema
28 include @SCHEMADIR@/dyngroup.schema
H A Dslapd-tls-sasl.conf17 include @SCHEMADIR@/core.schema
18 include @SCHEMADIR@/cosine.schema
20 include @SCHEMADIR@/corba.schema
21 include @SCHEMADIR@/java.schema
22 include @SCHEMADIR@/inetorgperson.schema
23 include @SCHEMADIR@/misc.schema
24 include @SCHEMADIR@/nis.schema
25 include @SCHEMADIR@/openldap.schema
27 include @SCHEMADIR@/duaconf.schema
28 include @SCHEMADIR@/dyngroup.schema
H A Dslapd-lload.conf16 include @SCHEMADIR@/core.schema
17 include @SCHEMADIR@/cosine.schema
18 include @SCHEMADIR@/inetorgperson.schema
19 include @SCHEMADIR@/openldap.schema
20 include @SCHEMADIR@/nis.schema
21 include @DATADIR@/test.schema
H A Dslapd-dynlist.conf16 include @SCHEMADIR@/core.schema
17 include @SCHEMADIR@/cosine.schema
18 include @SCHEMADIR@/inetorgperson.schema
19 include @SCHEMADIR@/openldap.schema
20 include @SCHEMADIR@/nis.schema
21 include @SCHEMADIR@/dyngroup.schema
22 include @DATADIR@/test.schema
/netbsd-src/external/bsd/am-utils/dist/
H A Dldap-id.txt12 A directory (X.500 and LDAPv3) schema for Berkely automounter
17 This memo describes a directory (LDAP or X.500) schema for storing amd (Berkely-
18 style automounter) mount info maps. The schema is currently beeing supported by
26 schema and the automount schema elements in [HOWARD] are mostly superficial. The
28 different syntax for mount maps. Furthermore the intended usage of this schema
33 Directory servers implementing this schema SHOULD maintain the modifyTimestamp
36 wishing to use the amdMap schema MAY use the modifyTimestamp information to set
64 Internet draft Berkeley AMD LDAP Schema 30 March 1998
124 Internet draft Berkeley AMD LDAP Schema 30 March 1998
184 Internet draft Berkeley AMD LDAP Schema 30 March 1998
[all …]
H A Dldap-id.ms12 .ds CH Berkeley AMD LDAP Schema
22 A directory (X.500 and LDAPv3) schema for Berkely automounter
30 This memo describes a directory (LDAP or X.500) schema for storing
31 amd (Berkely-style automounter) mount info maps. The schema is currently
41 relation between this schema and the automount schema elements in [HOWARD]
44 the intended usage of this schema differs from that of [HOWARD] in many
50 Directory servers implementing this schema SHOULD maintain the
54 schema MAY use the modifyTimestamp information to set the ttl for
286 Information Service", draft-howard-nis-schema-??.txt, Internet
/netbsd-src/external/bsd/openldap/dist/doc/rfc/
H A DINDEX7 rfc2307.txt LDAP Network Information Services Schema (E)
12 rfc2713.txt LDAP Java schema (I)
13 rfc2714.txt LDAP CORBA schema (I)
14 rfc2798.txt LDAP inetOrgPerson schema (I)
21 rfc3112.txt LDAP Authentication Password Schema (I)
29 rfc3703.txt LDAP: Schema for Policy Core (PS)
30 rfc3712.txt LDAP: Schema for Printer Services (I)
40 rfc4403.txt LDAP Schema for UDDI (I)
50 rfc4519.txt LDAP: User Applications Schema (PS)
54 rfc4523.txt LDAP: X.509 Certificate Schema (PS)
[all …]
H A Drfc2714.txt14 Schema for Representing CORBA Object References in an LDAP Directory
30 schema for representing CORBA object references in an LDAP directory
60 RFC 2714 Schema for CORBA Object References October 1999
70 directory. Using this common schema, any CORBA application that
74 Note that this schema is defined for storing CORBA "object
77 by this schema.
81 This document defines schema elements to represent a CORBA object
116 RFC 2714 Schema for CORBA Object References October 1999
172 RFC 2714 Schema for CORBA Object References October 1999
228 RFC 2714 Schema for CORBA Object References October 1999
[all …]
/netbsd-src/external/public-domain/sqlite/man/
H A Dsqlite3changegroup_schema.36 .Nd add a schema to a changegroup
17 added to the changegroup handle must match the schema of database zDb
20 compatible with the configured schema, SQLITE_SCHEMA is returned and
23 A changeset schema is considered compatible with the database schema
36 The output of the changegroup object always has the same schema as
39 columns than the corresponding table in the database schema, these
40 are filled in using the default column values from the database schema.
/netbsd-src/external/bsd/openldap/dist/doc/drafts/
H A Ddraft-howard-rfc2307bis-xx.txt57 Internet-Draft LDAP NameService Schema August 2009
113 Internet-Draft LDAP NameService Schema August 2009
123 resolving some of these entities. This schema is applicable to those
169 Internet-Draft LDAP NameService Schema August 2009
183 extensible schema and multiple naming contexts.
212 The use of the term UNIX does not confer upon this schema the
225 Internet-Draft LDAP NameService Schema August 2009
230 2.2. Schema
281 Internet-Draft LDAP NameService Schema August 2009
337 Internet-Draft LDAP NameService Schema August 2009
[all …]
H A Ddraft-joslin-config-schema-xx.txt3 draft-joslin-config-schema-10.txt Infoblox
11 A Configuration Schema for LDAP Based
55 Internet-Draft DUA Configuration Schema March 2005
91 of similar directory user agents. This document defines a schema
97 schema to that of the end user's environment. This document is
111 Internet-Draft DUA Configuration Schema March 2005
167 Internet-Draft DUA Configuration Schema March 2005
184 One of these challenges stems from the lack of a utopian schema. A
185 utopian schema would be one that every application developer could
187 today, many DUAs define their own schema (like RFC 2307 vs.
[all …]
/netbsd-src/external/bsd/openldap/dist/tests/data/regressions/its4336/
H A Dslapd.conf16 include @SCHEMADIR@/core.schema
17 include @SCHEMADIR@/cosine.schema
18 include @SCHEMADIR@/inetorgperson.schema
19 include @SCHEMADIR@/openldap.schema
20 include @SCHEMADIR@/nis.schema
21 include @DATADIR@/test.schema
/netbsd-src/external/bsd/openldap/dist/doc/man/man8/
H A Dslapschema.86 slapschema \- SLAPD in-database schema checking utility
39 is used to check schema compliance of the contents of a
44 schema. Errors are written to standard output or the specified file.
49 Administrators may need to modify existing schema items, including
54 no longer compliant with the modified schema.
57 tool after modifying the schema can point out
176 To check the schema compliance of your SLAPD database after modifications
177 to the schema, and put any error in a file called
/netbsd-src/external/bsd/openldap/dist/servers/slapd/back-sql/rdbms_depend/mssql/
H A Dslapd.conf6 include ./schema/core.schema
7 include ./schema/cosine.schema
8 include ./schema/inetorgperson.schema
/netbsd-src/external/mpl/bind/dist/contrib/dlz/modules/ldap/testing/
H A Dslapd.conf
/netbsd-src/external/bsd/openldap/dist/servers/slapd/back-sql/rdbms_depend/timesten/
H A Dslapd.conf6 include /usr/local/etc/openldap/schema/core.schema
7 include /usr/local/etc/openldap/schema/cosine.schema
8 include /usr/local/etc/openldap/schema/inetorgperson.schema
/netbsd-src/external/bsd/openldap/dist/tests/data/regressions/its8752/
H A Dslapd.conf16 include @SCHEMADIR@/core.schema
17 include @SCHEMADIR@/cosine.schema
18 include @SCHEMADIR@/inetorgperson.schema
19 include @SCHEMADIR@/openldap.schema
20 include @SCHEMADIR@/nis.schema
21 include @DATADIR@/test.schema
/netbsd-src/external/bsd/openldap/man/
H A Dslapschema.87 slapschema \- SLAPD in-database schema checking utility
40 is used to check schema compliance of the contents of a
45 schema. Errors are written to standard output or the specified file.
50 Administrators may need to modify existing schema items, including
55 no longer compliant with the modified schema.
58 tool after modifying the schema can point out
178 To check the schema compliance of your SLAPD database after modifications
179 to the schema, and put any error in a file called

12345678910>>...29