phpldapadmin: Add phpldapadmin configuration.
authorMatthijs Kooijman <matthijs@stdin.nl>
Sun, 29 Mar 2009 14:56:29 +0000 (16:56 +0200)
committerMatthijs Kooijman <matthijs@stdin.nl>
Sun, 29 Mar 2009 14:59:07 +0000 (16:59 +0200)
30 files changed:
etc/phpldapadmin/apache.conf [new file with mode: 0644]
etc/phpldapadmin/config.php [new file with mode: 0644]
etc/phpldapadmin/templates/creation/.cvsignore [new file with mode: 0644]
etc/phpldapadmin/templates/creation/SUSE-posixGroup.xml [new file with mode: 0644]
etc/phpldapadmin/templates/creation/SUSE-sambaGroupMapping.xml [new file with mode: 0644]
etc/phpldapadmin/templates/creation/alias.xml [new file with mode: 0644]
etc/phpldapadmin/templates/creation/courierMailAccount.xml [new file with mode: 0644]
etc/phpldapadmin/templates/creation/courierMailAlias.xml [new file with mode: 0644]
etc/phpldapadmin/templates/creation/dNSDomain.xml [new file with mode: 0644]
etc/phpldapadmin/templates/creation/example.xml [new file with mode: 0644]
etc/phpldapadmin/templates/creation/inetOrgPerson.xml [new file with mode: 0644]
etc/phpldapadmin/templates/creation/kolabPerson.xml [new file with mode: 0644]
etc/phpldapadmin/templates/creation/mozillaOrgPerson.xml [new file with mode: 0644]
etc/phpldapadmin/templates/creation/organizationalRole.xml [new file with mode: 0644]
etc/phpldapadmin/templates/creation/ou.xml [new file with mode: 0644]
etc/phpldapadmin/templates/creation/posixAccount.xml [new file with mode: 0644]
etc/phpldapadmin/templates/creation/posixGroup.xml [new file with mode: 0644]
etc/phpldapadmin/templates/creation/sambaDomain.xml [new file with mode: 0644]
etc/phpldapadmin/templates/creation/sambaGroupMapping.xml [new file with mode: 0644]
etc/phpldapadmin/templates/creation/sambaMachine.xml [new file with mode: 0644]
etc/phpldapadmin/templates/creation/sambaSamAccount.xml [new file with mode: 0644]
etc/phpldapadmin/templates/creation/sendmailMTAAliasObject.xml [new file with mode: 0644]
etc/phpldapadmin/templates/creation/sendmailMTAClass.xml [new file with mode: 0644]
etc/phpldapadmin/templates/creation/sendmailMTACluster.xml [new file with mode: 0644]
etc/phpldapadmin/templates/creation/sendmailMTAMapObject.xml [new file with mode: 0644]
etc/phpldapadmin/templates/creation/sendmailVirtualDomain.xml [new file with mode: 0644]
etc/phpldapadmin/templates/creation/sendmailVirtualUser.xml [new file with mode: 0644]
etc/phpldapadmin/templates/creation/simpleSecurityObject.xml [new file with mode: 0644]
etc/phpldapadmin/templates/modification/inetOrgPerson.xml [new file with mode: 0644]
etc/phpldapadmin/templates/template.dtd [new file with mode: 0755]

diff --git a/etc/phpldapadmin/apache.conf b/etc/phpldapadmin/apache.conf
new file mode 100644 (file)
index 0000000..a140e37
--- /dev/null
@@ -0,0 +1,51 @@
+# Define /phpldapadmin alias, this is the default
+<IfModule mod_alias.c>
+    Alias /phpldapadmin /usr/share/phpldapadmin/htdocs
+</IfModule>
+
+# You can also use phpLDAPadmin as a VirtualHost
+# <VirtualHost *:*>
+#     ServerName ldap.example.com
+#     ServerAdmin root@example.com
+#     DocumentRoot /usr/share/phpldapadmin
+#     ErrorLog logs/ldap.example.com-error.log
+#     CustomLog logs/ldap.example.com-access.log common
+# </VirtualHost>
+
+<Directory /usr/share/phpldapadmin/htdocs/>
+
+    DirectoryIndex index.php
+    Options +FollowSymLinks
+    AllowOverride None
+
+    Order allow,deny
+    Allow from all
+
+    <IfModule mod_mime.c>
+
+      <IfModule mod_php5.c>
+        AddType application/x-httpd-php .php
+
+        php_flag magic_quotes_gpc Off
+        php_flag track_vars On
+        php_flag register_globals On
+        php_value include_path .
+      </IfModule>
+
+      <IfModule !mod_php5.c>
+        <IfModule mod_actions.c>
+          <IfModule mod_cgi.c>
+            AddType application/x-httpd-php .php
+            Action application/x-httpd-php /cgi-bin/php5
+          </IfModule>
+          <IfModule mod_cgid.c>                                                    
+            AddType application/x-httpd-php .php                                   
+            Action application/x-httpd-php /cgi-bin/php5                           
+           </IfModule>
+        </IfModule>
+      </IfModule>
+
+    </IfModule>
+
+</Directory>
+
diff --git a/etc/phpldapadmin/config.php b/etc/phpldapadmin/config.php
new file mode 100644 (file)
index 0000000..f738e80
--- /dev/null
@@ -0,0 +1,542 @@
+<?php
+/** NOTE **
+ ** Make sure that <?php is the FIRST line of this file!
+ ** IE: There should NOT be any blank lines or spaces BEFORE <?php
+ **/
+
+/**
+ * The phpLDAPadmin config file
+ *
+ * This is where you can customise some of the phpLDAPadmin defaults
+ * that are defined in config_default.php.
+ *
+ * To override a default, use the $config->custom variable to do so.
+ * For example, the default for defining the language in config_default.php
+ *
+ * $this->default->appearance['lang'] = array(
+ *  'desc'=>'Language',
+ *  'default'=>'auto');
+ *
+ * to override this, use $config->custom->appearance['lang'] = 'en';
+ *
+ * This file is also used to configure your LDAP server connections.
+ *
+ * You must specify at least one LDAP server there. You may add
+ * as many as you like. You can also specify your language, and
+ * many other options.
+ *
+ * NOTE: Commented out values in this file prefixed by //, represent the
+ * defaults that have been defined in config_default.php.
+ * Commented out values prefixed by #, dont reflect their default value, you can
+ * check config_default.php if you want to see what the default is.
+ *
+ * DONT change config_default.php, you changes will be lost by the next release
+ * of PLA. Instead change this file - as it will NOT be replaced by a new
+ * version of phpLDAPadmin.
+ */
+
+/*********************************************/
+/* Useful important configuration overrides  */
+/*********************************************/
+
+/* If you are asked to put pla in debug mode, this is how you do it: */
+#  $config->custom->debug['level'] = 255;
+#  $config->custom->debug['syslog'] = true;
+#  $config->custom->debug['file'] = '/tmp/pla_debug.log';
+
+/* phpLDAPadmin can encrypt the content of sensitive cookies if you set this
+   to a big random string. */
+// $config->custom->session['blowfish'] = null;
+
+/* The language setting. If you set this to 'auto', phpLDAPadmin will attempt
+   to determine your language automatically. Otherwise, available lanaguages
+   are: 'ct', 'de', 'en', 'es', 'fr', 'it', 'nl', and 'ru'
+   Localization is not complete yet, but most strings have been translated.
+   Please help by writing language files. See lang/en.php for an example. */
+// $config->custom->appearance['language'] = 'auto';
+
+/* The temporary storage directory where we will put jpegPhoto data
+   This directory must be readable and writable by your web server. */
+// $config->custom->jpeg['tmpdir'] = "/tmp";     // Example for Unix systems
+#  $config->custom->jpeg['tmpdir'] = "c:\\temp"; // Example for Windows systems
+
+/* Set this to (bool)true if you do NOT want a random salt used when
+   calling crypt().  Instead, use the first two letters of the user's
+   password.  This is insecure but unfortunately needed for some older
+   environments. */
+#  $config->custom->password['no_random_crypt_salt'] = true;
+
+/* PHP script timeout control. If php runs longer than this many seconds then
+   PHP will stop with an Maximum Execution time error. Increase this value from
+   the default if queries to your LDAP server are slow. The default is either
+   30 seconds or the setting of max_exection_time if this is null. */
+// $config->custom->session['timelimit'] = 30;
+
+/*********************************************/
+/* Commands                                  */
+/*********************************************/
+
+/* Command availability ; if you don't authorize a command the command
+   links will not be shown and the command action will not be permitted.
+   For better security, set also ACL in your ldap directory. */
+
+/*
+$config->custom->commands['all'] = array(
+ 'home'    => true,
+ 'external_links' => array('feature'  => true,
+                           'bug'      => true,
+                           'donation' => true,
+                           'help'     => true,
+                           'credits'  => true),
+ 'purge'   => true,
+ 'schema'  => true,
+ 'import'  => true,
+ 'export'  => true,
+ 'logout'  => true,
+ 'search'  => array('simple_search'     => true,
+                    'predefined_search' => true,
+                    'advanced_search'   => true),
+ 'server_refresh' => true,
+ 'server_info'    => true,
+ 'entry_refresh'  => true,
+ 'entry_move'     => true,
+ 'entry_internal_attributes_show' => true,
+ 'entry_delete'  => array('simple_delete' => true,
+                          'mass_delete'   => false),
+ 'entry_rename'  => true,
+ 'entry_compare' => true,
+ 'entry_create'  => true,
+ 'attribute_add'          => true,
+ 'attribute_add_value'    => true,
+ 'attribute_delete'       => true,
+ 'attribute_delete_value' => true);
+*/
+
+/*********************************************/
+/* Appearance                                */
+/*********************************************/
+
+/* If you want to choose the appearance of the tree, specify a class name which
+   inherits from the Tree class. */
+// $config->custom->appearance['tree'] = "AJAXTree";
+#  $config->custom->appearance['tree'] = "HTMLTree";
+
+/* If you want to customise the entry view/edition, specify your factory name which
+   inherits from the EntryFactory class.
+   The 'DefaultEntryFactory' draws all the attributes of an entry according this
+   config file and the ldap schema definition ; the 'TemplateEntryFactory' draws
+   an entry according to the template whose regexp matches with the dn. */
+#  $config->custom->appearance['entry_factory'] = "DefaultEntryFactory";
+// $config->custom->appearance['entry_factory'] = "TemplateEntryFactory";
+
+/* If you want to customise an attribute view/edition, specify your factory name which
+   inherits from the AttributeFactory class.
+   An AttributeFactory defines which class to use to represent a given attribute */
+// $config->custom->appearance['attribute_factory'] = "AttributeFactory";
+
+/* Configure what objects are shown in left hand tree */
+// $config->custom->appearance['tree_filter'] = '(objectclass=*)';
+
+/* The height and width of the tree. If these values are not set, then
+   no tree scroll bars are provided.
+// $config->custom->appearance['tree_height'] = null;
+#  $config->custom->appearance['tree_height'] = 600;
+// $config->custom->appearance['tree_width'] = null;
+#  $config->custom->appearance['tree_width'] = 250;
+
+/*********************************************/
+/* Define your LDAP servers in this section  */
+/*********************************************/
+
+$i=0;
+$ldapservers = new LDAPServers;
+
+/* A convenient name that will appear in the tree viewer and throughout
+   phpLDAPadmin to identify this LDAP server to users. */
+$ldapservers->SetValue($i,'server','name','My LDAP Server');
+
+/* Examples:
+   'ldap.example.com',
+   'ldaps://ldap.example.com/',
+   'ldapi://%2fusr%local%2fvar%2frun%2fldapi'
+           (Unix socket at /usr/local/var/run/ldap) */
+$ldapservers->SetValue($i,'server','host','ldap.drsnuggles.stderr.nl');
+
+/* The port your LDAP server listens on (no quotes). 389 is standard. */
+// $ldapservers->SetValue($i,'server','port','389');
+
+/* Array of base DNs of your LDAP server. Leave this blank to have phpLDAPadmin
+   auto-detect it for you. */
+$ldapservers->SetValue($i,'server','base',array('dc=drsnuggles,dc=stderr,dc=nl'));
+
+/* Four options for auth_type:
+   1. 'cookie': you will login via a web form, and a client-side cookie will
+      store your login dn and password.
+   2. 'session': same as cookie but your login dn and password are stored on the
+      web server in a persistent session variable.
+   3. 'http': same as session but your login dn and password are retrieved via
+      HTTP authentication.
+   4. 'config': specify your login dn and password here in this config file. No
+      login will be required to use phpLDAPadmin for this server.
+
+   Choose wisely to protect your authentication information appropriately for
+   your situation. If you choose 'cookie', your cookie contents will be
+   encrypted using blowfish and the secret your specify above as
+   session['blowfish']. */
+$ldapservers->SetValue($i,'server','auth_type','session');
+
+/* The DN of the user for phpLDAPadmin to bind with. For anonymous binds or
+   'cookie' or 'session' auth_types, LEAVE THE LOGIN_DN AND LOGIN_PASS BLANK. If
+   you specify a login_attr in conjunction with a cookie or session auth_type,
+   then you can also specify the login_dn/login_pass here for searching the
+   directory for users (ie, if your LDAP server does not allow anonymous binds. */
+// $ldapservers->SetValue($i,'login','dn','');
+ $ldapservers->SetValue($i,'login','dn','cn=admin,dc=drsnuggles,dc=stderr,dc=nl');
+
+/* Your LDAP password. If you specified an empty login_dn above, this MUST also
+   be blank. */
+// $ldapservers->SetValue($i,'login','pass','');
+ $ldapservers->SetValue($i,'login','pass','');
+
+/* Use TLS (Transport Layer Security) to connect to the LDAP server. */
+// $ldapservers->SetValue($i,'server','tls',false);
+
+/************************************
+ *      SASL Authentication         *
+ ************************************/
+
+/* Enable SASL authentication LDAP SASL authentication requires PHP 5.x
+   configured with --with-ldap-sasl=DIR. If this option is disabled (ie, set to
+   false), then all other sasl options are ignored. */
+// $ldapservers->SetValue($i,'server','sasl_auth',false);
+
+/* SASL auth mechanism */
+// $ldapservers->SetValue($i,'server','sasl_mech','PLAIN');
+
+/* SASL authentication realm name */
+// $ldapservers->SetValue($i,'server','sasl_realm','');
+#  $ldapservers->SetValue($i,'server','sasl_realm',"example.com");
+
+/* SASL authorization ID name
+   If this option is undefined, authorization id will be computed from bind DN,
+   using sasl_authz_id_regex and sasl_authz_id_replacement. */
+// $ldapservers->SetValue($i,'server','sasl_authz_id', null);
+
+/* SASL authorization id regex and replacement
+   When sasl_authz_id property is not set (default), phpLDAPAdmin will try to
+   figure out authorization id by itself from bind distinguished name (DN).
+
+   This procedure is done by calling preg_replace() php function in the
+   following way:
+
+   $authz_id = preg_replace($sasl_authz_id_regex,$sasl_authz_id_replacement,
+    $bind_dn);
+
+   For info about pcre regexes, see:
+   - pcre(3), perlre(3)
+   - http://www.php.net/preg_replace */
+// $ldapservers->SetValue($i,'server','sasl_authz_id_regex',null);
+// $ldapservers->SetValue($i,'server','sasl_authz_id_replacement',null);
+#  $ldapservers->SetValue($i,'server','sasl_authz_id_regex','/^uid=([^,]+)(.+)/i');
+#  $ldapservers->SetValue($i,'server','sasl_authz_id_replacement','$1');
+
+/* SASL auth security props.
+   See http://beepcore-tcl.sourceforge.net/tclsasl.html#anchor5 for explanation.
+*/
+// $ldapservers->SetValue($i,'server','sasl_props',null);
+
+/* If the link between your web server and this LDAP server is slow, it is
+   recommended that you set 'low_bandwidth' to true. This will enable
+   phpLDAPadmin to forego some "fancy" features to conserve bandwidth. */
+// $ldapservers->SetValue($i,'server','low_bandwidth',false);
+
+/* Default password hashing algorithm. One of md5, ssha, sha, md5crpyt, smd5,
+   blowfish, crypt or leave blank for now default algorithm. */
+// $ldapservers->SetValue($i,'appearance','password_hash','md5');
+
+/* If you specified 'cookie' or 'session' as the auth_type above, you can
+   optionally specify here an attribute to use when logging in. If you enter
+   'uid' and login as 'dsmith', phpLDAPadmin will search for (uid=dsmith)
+   and log in as that user.
+   Leave blank or specify 'dn' to use full DN for logging in. Note also that if
+   your LDAP server requires you to login to perform searches, you can enter the
+   DN to use when searching in 'login_dn' and 'login_pass' above. You may also
+   specify 'string', in which case you can provide a string to use for logging
+   users in. See 'login_string' directly below. */
+// $ldapservers->SetValue($i,'login','attr','dn');
+
+/* If you specified something different from 'dn', for example 'uid', as the
+   login_attr above, you can optionally specify here to fall back to
+   authentication with dn.
+   This is useful, when users should be able to log in with their uid, but
+   the ldap administrator wants to log in with his root-dn, that does not
+   necessarily have the uid attribute. */
+// $ldapservers->SetValue($i,'login','fallback_dn',false);
+
+/* If you specified 'cookie' or 'session' as the auth_type above, and you
+   specified 'string' for 'login_attr' above, you must provide a string here for
+   logging users in. If, for example, I have a lot of user entries with DNs like
+   "uid=dsmith,ou=People,dc=example,dc=com", then I can specify a string
+   "uid=<username>,ou=People,dc=example,dc=com" and my users can login with
+   their user names alone, ie: "dsmith" in this case. */
+#  $ldapservers->SetValue($i,'login','string','uid=<username>,ou=People,dc=example,dc=com');
+
+/* If 'login_attr' is used above such that phpLDAPadmin will search for your DN
+   at login, you may restrict the search to a specific objectClass. EG, set this
+   to 'posixAccount' or 'inetOrgPerson', depending upon your setup. */
+// $ldapservers->SetValue($i,'login','class',null);
+
+/* Specify true If you want phpLDAPadmin to not display or permit any
+   modification to the LDAP server. */
+// $ldapservers->SetValue($i,'server','read_only',false);
+
+/* Specify false if you do not want phpLDAPadmin to draw the 'Create new' links
+   in the tree viewer. */
+// $ldapservers->SetValue($i,'appearance','show_create',true);
+
+/* This feature allows phpLDAPadmin to automatically determine the next
+   available uidNumber for a new entry. */
+// $ldapservers->SetValue($i,'auto_number','enable',true);
+
+/* The mechanism to use when finding the next available uidNumber. Two possible
+   values: 'uidpool' or 'search'.
+   The 'uidpool' mechanism uses an existing uidPool entry in your LDAP server to
+   blindly lookup the next available uidNumber. The 'search' mechanism searches
+   for entries with a uidNumber value and finds the first available uidNumber
+   (slower). */
+// $ldapservers->SetValue($i,'auto_number','mechanism','search');
+
+/* The DN of the search base when the 'search' mechanism is used above. */
+#  $ldapservers->SetValue($i,'auto_number','search_base','ou=People,dc=example,dc=com');
+
+/* The minimum number to use when searching for the next available UID number
+   (only when 'search' is used for auto_uid_number_mechanism' */
+// $ldapservers->SetValue($i,'auto_number','min','1000');
+
+/* The DN of the uidPool entry when 'uidpool' mechanism is used above. */
+#  $servers[$i]['auto_uid_number_uid_pool_dn'] = 'cn=uidPool,dc=example,dc=com';
+
+/* If you set this, then phpldapadmin will bind to LDAP with this user ID when
+   searching for the uidnumber. The idea is, this user id would have full
+   (readonly) access to uidnumber in your ldap directory (the logged in user
+   may not), so that you can be guaranteed to get a unique uidnumber for your
+   directory. */
+// $ldapservers->SetValue($i,'auto_number','dn',null);
+
+/* The password for the dn above. */
+// $ldapservers->SetValue($i,'auto_number','pass',null);
+
+/* Enable anonymous bind login. */
+// $ldapservers->SetValue($i,'login','anon_bind',true);
+
+/* Use customized page with prefix when available. */
+#  $ldapservers->SetValue($i,'custom','pages_prefix','custom_');
+
+/* If you set this, then phpldapadmin will bind to LDAP with this user when
+   testing for unique attributes (as set in unique_attrs array). If you want to
+   enforce unique attributes, than this id should have full (readonly) access
+   to the attributes in question (the logged in user may not have enough access)
+*/
+// $ldapservers->SetValue($i,'unique_attrs','dn',null);
+
+/* The password for the dn above */
+// $ldapservers->SetValue($i,'unique_attrs','pass',null);
+
+/* If you set this, then only these DNs are allowed to log in. This array can
+   contain individual users, groups or ldap search filter(s). Keep in mind that
+   the user has not authenticated yet, so this will be an anonymous search to
+   the LDAP server, so make your ACLs allow these searches to return results! */
+#  $ldapservers->SetValue($i,'login','allowed_dns',array(
+#   'uid=stran,ou=People,dc=example,dc=com',
+#   '(&(gidNumber=811)(objectClass=groupOfNames))',
+#   '(|(uidNumber=200)(uidNumber=201))',
+#   'cn=callcenter,ou=Group,dc=example,dc=com'));
+
+/* Set this if you dont want this LDAP server to show in the tree */
+// $ldapservers->SetValue($i,'appearance','visible',true);
+
+/* This is the time out value in minutes for the server. After as many minutes
+   of inactivity you will be automatically logged out. If not set, the default
+   value will be ( session_cache_expire()-1 ) */
+#  $ldapservers->SetValue($i,'login','timeout',30);
+
+/* Set this if you want phpldapadmin to perform rename operation on entry which
+   has children. Certain servers are known to allow it, certain are not */
+// $ldapservers->SetValue($i,'server','branch_rename',false);
+
+/**************************************************************************
+ * If you want to configure additional LDAP servers, do so below.         *
+ * Remove the commented lines and use this section as a template for all  *
+ * your other LDAP servers.                                               *
+ **************************************************************************/
+
+/*
+$i++;
+$ldapservers->SetValue($i,'server','name','LDAP Server');
+$ldapservers->SetValue($i,'server','host','127.0.0.1');
+$ldapservers->SetValue($i,'server','port','389');
+$ldapservers->SetValue($i,'server','base',array(''));
+$ldapservers->SetValue($i,'server','auth_type','cookie');
+$ldapservers->SetValue($i,'login','dn','');
+$ldapservers->SetValue($i,'login','pass','');
+$ldapservers->SetValue($i,'server','tls',false);
+$ldapservers->SetValue($i,'server','low_bandwidth',false);
+$ldapservers->SetValue($i,'appearance','password_hash','md5');
+$ldapservers->SetValue($i,'login','attr','dn');
+$ldapservers->SetValue($i,'login','string',null);
+$ldapservers->SetValue($i,'login','class',null);
+$ldapservers->SetValue($i,'server','read_only',false);
+$ldapservers->SetValue($i,'appearance','show_create',true);
+$ldapservers->SetValue($i,'auto_number','enable',true);
+$ldapservers->SetValue($i,'auto_number','mechanism','search');
+$ldapservers->SetValue($i,'auto_number','search_base',null);
+$ldapservers->SetValue($i,'auto_number','min','1000');
+$ldapservers->SetValue($i,'auto_number','dn',null);
+$ldapservers->SetValue($i,'auto_number','pass',null);
+$ldapservers->SetValue($i,'login','anon_bind',true);
+$ldapservers->SetValue($i,'custom','pages_prefix','custom_');
+$ldapservers->SetValue($i,'unique_attrs','dn',null);
+$ldapservers->SetValue($i,'unique_attrs','pass',null);
+
+# SASL auth
+$ldapservers->SetValue($i,'server','sasl_auth',true);
+$ldapservers->SetValue($i,'server','sasl_mech','PLAIN');
+$ldapservers->SetValue($i,'server','sasl_realm','EXAMPLE.COM');
+$ldapservers->SetValue($i,'server','sasl_authz_id',null);
+$ldapservers->SetValue($i,'server','sasl_authz_id_regex','/^uid=([^,]+)(.+)/i');
+$ldapservers->SetValue($i,'server','sasl_authz_id_replacement','$1');
+$ldapservers->SetValue($i,'server','sasl_props',null);
+*/
+
+/*********************************************/
+/* User-friendly attribute translation       */
+/*********************************************/
+
+/* Use this array to map attribute names to user friendly names. For example, if
+   you don't want to see "facsimileTelephoneNumber" but rather "Fax". */
+$friendly_attrs = array();
+
+$friendly_attrs['facsimileTelephoneNumber'] = 'Fax';
+$friendly_attrs['telephoneNumber']          = 'Phone';
+$friendly_attrs['uid']                      = 'User Name';
+
+/*********************************************/
+/* Support for attrs display order           */
+/*********************************************/
+
+/* Use this array if you want to have your attributes displayed in a specific
+   order. You can use default attribute names or their fridenly names.
+   For example, "sn" will be displayed right after "givenName". All the other
+   attributes that are not specified in this array will be displayed after in
+   alphabetical order. */
+#  $attrs_display_order = array(
+#   'givenName',
+#   'sn',
+#   'cn',
+#   'displayName',
+#   'uid',
+#   'uidNumber',
+#   'gidNumber',
+#   'homeDirectory',
+#   'mail',
+#   'userPassword'
+#  );
+
+/*********************************************/
+/* Hidden attributes                         */
+/*********************************************/
+
+/* You may want to hide certain attributes from being displayed in the editor
+   screen. Do this by adding the desired attributes to this list (and uncomment
+   it). This only affects the editor screen. Attributes will still be visible in
+   the schema browser and elsewhere. An example is provided below:
+   NOTE: The user must be able to read the hidden_except_dn entry to be
+   excluded. */
+#  $hidden_attrs = array( 'jpegPhoto', 'objectClass' );
+#  $hidden_except_dn = "cn=PLA UnHide,ou=Groups,c=AU";
+
+/* Hidden attributes in read-only mode. If undefined, it will be equal to
+   $hidden_attrs. */
+#  $hidden_attrs_ro = array(
+#   'objectClass','shadowWarning', 'shadowLastChange', 'shadowMax',
+#   'shadowFlag', 'shadowInactive', 'shadowMin', 'shadowExpire');
+
+/**                                         **/
+/** Read-only attributes                    **/
+/**                                         **/
+
+/* You may want to phpLDAPadmin to display certain attributes as read only,
+   meaning that users will not be presented a form for modifying those
+   attributes, and they will not be allowed to be modified on the "back-end"
+   either. You may configure this list here:
+   NOTE: The user must be able to read the read_only_except_dn entry to be
+   excluded. */
+#  $read_only_attrs = array( 'objectClass' );
+#  $read_only_except_dn = "cn=PLA ReadWrite,ou=Groups,c=AU";
+
+/* An example of how to specify multiple read-only attributes: */
+#  $read_only_attrs = array( 'jpegPhoto', 'objectClass', 'someAttribute' );
+
+/*********************************************/
+/* Unique attributes                         */
+/*********************************************/
+
+/* You may want phpLDAPadmin to enforce some attributes to have unique values
+   (ie: not belong to other entries in your tree. This (together with
+   unique_attrs['dn'] and unique_attrs['pass'] option will not let updates to
+   occur with other attributes have the same value.
+   NOTE: Currently the unique_attrs is NOT enforced when copying a dn. (Need to
+   present a user with the option of changing the unique attributes. */
+#  $unique_attrs = array('uid','uidNumber','mail');
+
+/*********************************************/
+/* Group attributes                          */
+/*********************************************/
+
+/* Add "modify group members" link to the attribute. */
+// $config->custom->modify_member['groupattr'] = array('member','uniqueMember','memberUid')
+
+/* Configure filter for member search. This only applies to "modify group members" feature */
+// $config->custom->modify_member['filter'] = '(objectclass=Person)';
+
+/* Attribute that is added to the group member attribute. */
+// $config->custom->modify_member['attr'] = 'dn';
+
+/*********************************************/
+/* Predefined Queries (canned views)         */
+/*********************************************/
+
+/* To make searching easier, you may setup predefined queries below: */
+$q=0;
+$queries = array();
+
+/* The name that will appear in the simple search form */
+$queries[$q]['name'] = 'User List';
+
+/* The base to search on */
+$queries[$q]['base'] = 'dc=example,dc=com';
+
+/* The search scope (sub, base, one) */
+$queries[$q]['scope'] = 'sub';
+
+/* The LDAP filter to use */
+$queries[$q]['filter'] = '(&(objectClass=posixAccount)(uid=*))';
+
+/* The attributes to return */
+$queries[$q]['attributes'] = 'cn, uid, homeDirectory, telephonenumber, jpegphoto';
+
+/* If you want to configure more pre-defined queries, copy and paste the above (including the "$q++;") */
+$q++;
+$queries[$q]['name'] = 'Samba Users';
+$queries[$q]['base'] = 'dc=example,dc=com';
+$queries[$q]['scope'] = 'sub';
+$queries[$q]['filter'] = '(&(|(objectClass=sambaAccount)(objectClass=sambaSamAccount))(objectClass=posixAccount)(!(uid=*$)))';
+$queries[$q]['attributes'] = 'uid, smbHome, uidNumber';
+
+$q++;
+$queries[$q]['name'] = 'Samba Computers';
+$queries[$q]['base'] = 'dc=example,dc=com';
+$queries[$q]['scope'] = 'sub';
+$queries[$q]['filter'] = '(&(objectClass=sambaAccount)(uid=*$))';
+$queries[$q]['attributes'] = 'uid, homeDirectory';
+?>
diff --git a/etc/phpldapadmin/templates/creation/.cvsignore b/etc/phpldapadmin/templates/creation/.cvsignore
new file mode 100644 (file)
index 0000000..3249b36
--- /dev/null
@@ -0,0 +1 @@
+custom_*
diff --git a/etc/phpldapadmin/templates/creation/SUSE-posixGroup.xml b/etc/phpldapadmin/templates/creation/SUSE-posixGroup.xml
new file mode 100644 (file)
index 0000000..1ca267e
--- /dev/null
@@ -0,0 +1,41 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE template SYSTEM "template.dtd">
+<template>
+<title>Posix Group - SUSE</title>
+<!-- <regexp>^ou=.*,</regexp> -->
+<icon>images/ou.png</icon>
+<description>Posix Group - SUSE</description>
+<askcontainer>1</askcontainer>
+<rdn>cn</rdn>
+<visible>1</visible>
+
+<objectClasses>
+<objectClass id="posixGroup"></objectClass>
+<objectClass id="namedObject"></objectClass>
+</objectClasses>
+
+<attributes>
+<attribute id="cn">
+       <display>Group</display>
+       <order>1</order>
+       <page>1</page>
+</attribute>
+<attribute id="gidNumber">
+       <display>GID Number</display>
+       <hint>Automatically determined</hint>
+       <value>=php.GetNextNumber(/,gid)</value>
+       <readonly>1</readonly>
+       <order>2</order>
+       <page>1</page>
+       <spacer>1</spacer>
+</attribute>
+<attribute id="memberUid">
+       <maxvalnb>10</maxvalnb>
+       <display>Users</display>
+       <type>Dn</type>
+       <hidden>0</hidden>
+       <order>3</order>
+       <page>1</page>
+</attribute>
+</attributes>
+</template>
diff --git a/etc/phpldapadmin/templates/creation/SUSE-sambaGroupMapping.xml b/etc/phpldapadmin/templates/creation/SUSE-sambaGroupMapping.xml
new file mode 100644 (file)
index 0000000..e1fd9eb
--- /dev/null
@@ -0,0 +1,68 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE template SYSTEM "template.dtd">
+<template>
+<title>Samba3 Group Mapping - SUSE</title>
+<!-- <regexp>^ou=.*,</regexp> -->
+<icon>images/ou.png</icon>
+<description>New Samba3 Group Mapping</description>
+<askcontainer>1</askcontainer>
+<rdn>cn</rdn>
+<visible>1</visible>
+
+<objectClasses>
+<objectClass id="posixGroup"></objectClass>
+<objectClass id="namedObject"></objectClass>
+<objectClass id="sambaGroupMapping"></objectClass>
+</objectClasses>
+
+<attributes>
+<attribute id="cn">
+       <display>Group</display>
+       <order>1</order>
+       <page>1</page>
+</attribute>
+<attribute id="displayName">
+       <display>Windows Name</display>
+       <order>2</order>
+       <page>1</page>
+</attribute>
+<attribute id="gidNumber">
+       <display>GID Number</display>
+       <hint>Automatically determined</hint>
+       <value>=php.GetNextNumber(/,gid)</value>
+       <readonly>1</readonly>
+       <order>3</order>
+       <page>1</page>
+       <spacer>1</spacer>
+</attribute>
+<attribute id="sambaSID">
+       <display>Samba SID</display>
+       <option>=php.PickList(/,(objectClass=sambaDomain),sambaSID,%sambaSID% (%sambaDomainName%))</option>
+       <helper>
+               <id>sidsuffix</id>
+               <value></value>
+       </helper>
+       <post>=php.Join(-,(%sambaSID%,%sidsuffix%))</post>
+       <order>4</order>
+       <page>1</page>
+</attribute>
+<attribute id="sambaGroupType">
+       <display>Samba Group Type</display>
+       <option id="2">Domain Group</option>
+       <option id="4">Local Group</option>
+       <option id="5">Well-known Group</option>
+       <value>2</value>
+       <order>5</order>
+       <page>1</page>
+       <spacer>1</spacer>
+</attribute>
+<attribute id="memberUid">
+       <maxvalnb>10</maxvalnb>
+       <display>Users</display>
+       <type>Dn</type>
+       <hidden>0</hidden>
+       <order>10</order>
+       <page>1</page>
+</attribute>
+</attributes>
+</template>
diff --git a/etc/phpldapadmin/templates/creation/alias.xml b/etc/phpldapadmin/templates/creation/alias.xml
new file mode 100644 (file)
index 0000000..64ab071
--- /dev/null
@@ -0,0 +1,26 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE template SYSTEM "template.dtd">
+<!--This template doesnt work needs modification to the Engine.-->
+<template>
+<title>LDAP Alias</title>
+<!--<regexp>^ou=People,o=.*,</regexp>-->
+<icon>images/mail_alias.png</icon>
+<description>New LDAP Alias</description>
+<askcontainer>1</askcontainer>
+<rdn>aliasedObjectName</rdn>
+<visible>1</visible>
+<invalid>1</invalid>
+
+<objectClasses>
+<objectClass id="alias"></objectClass>
+<objectClass id="extensibleObject"></objectClass>
+</objectClasses>
+
+<attributes>
+<attribute id="aliasedObjectName">
+       <display>Alias To</display>
+       <order>1</order>
+       <page>1</page>
+</attribute>
+</attributes>
+</template>
diff --git a/etc/phpldapadmin/templates/creation/courierMailAccount.xml b/etc/phpldapadmin/templates/creation/courierMailAccount.xml
new file mode 100644 (file)
index 0000000..bc1a6c4
--- /dev/null
@@ -0,0 +1,105 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE template SYSTEM "template.dtd">
+<template>
+<title>Courier Mail Account</title>
+<!--<regexp>^ou=People,o=.*,</regexp>-->
+<icon>images/mail_account.png</icon>
+<description>New Courier Mail Account</description>
+<askcontainer>1</askcontainer>
+<rdn>cn</rdn>
+<visible>1</visible>
+<invalid>0</invalid>
+
+<objectClasses>
+<objectClass id="inetOrgPerson"></objectClass>
+<objectClass id="courierMailAccount"></objectClass>
+</objectClasses>
+
+<attributes>
+<attribute id="givenName">
+       <display>Given Name</display>
+       <onchange>autoFill:cn,%givenName% %sn%</onchange>
+       <onchange>autoFill:uid,%gidNumber|0-0/T%-%givenName|0-1/l%%sn/l%</onchange>
+       <order>1</order>
+       <page>1</page>
+</attribute>
+<attribute id="sn">
+       <display>Last name</display>
+       <onchange>autoFill:cn,%givenName% %sn%</onchange>
+       <onchange>autoFill:uid,%gidNumber|0-0/T%-%givenName|0-1/l%%sn/l%</onchange>
+       <order>2</order>
+       <page>1</page>
+</attribute>
+<attribute id="cn">
+       <display>Common Name</display>
+       <order>3</order>
+       <page>1</page>
+       <spacer>1</spacer>
+</attribute>
+<attribute id="uid">
+       <display>User ID</display>
+       <icon>images/uid.png</icon>
+       <!--<onchange>autoFill:homeDirectory,/home/users/%uid%</onchange>-->
+       <onchange>autoFill:homeDirectory,/home/users/%gidNumber|0-0/T%/%uid|3-%</onchange>
+       <order>4</order>
+       <page>1</page>
+</attribute>
+<attribute id="uidNumber">
+       <display>UID Number</display>
+       <hint>Automatically determined</hint>
+       <icon>images/terminal.png</icon>
+       <value>=php.GetNextNumber(/,uid)</value>
+       <readonly>1</readonly>
+       <order>6</order>
+       <page>1</page>
+</attribute>
+<attribute id="gidNumber">
+       <display>GID Number</display>
+       <onchange>autoFill:uid,%gidNumber|0-0/T%-%givenName|0-1/l%%sn/l%</onchange>
+       <onchange>autoFill:homeDirectory,/home/users/%gidNumber|0-0/T%/%uid|3-%</onchange>
+       <option>=php.PickList(/,(objectClass=posixGroup),gidNumber,%cn%)</option>
+       <order>7</order>
+       <page>1</page>
+       <spacer>1</spacer>
+</attribute>
+<attribute id="homeDirectory">
+       <display>Home Directory</display>
+       <order>8</order>
+       <page>1</page>
+</attribute>
+<attribute id="mail">
+        <display>Email</display>
+       <icon>images/mail.png</icon>
+        <order>9</order>
+        <page>1</page>
+</attribute>
+<attribute id="mailbox">
+       <display>Mailbox</display>
+       <order>10</order>
+       <page>1</page>
+</attribute>
+<attribute id="userPassword">
+       <display>Password</display>
+       <icon>images/lock.png</icon>
+       <type>password</type>
+       <verify>1</verify>
+       <helper>
+               <display>Encryption</display>
+               <id>enc</id>
+               <option>blowfish</option>
+               <option>clear</option>
+               <option>crypt</option>
+               <option>ext_des</option>
+               <option>md5</option>
+               <option>md5crypt</option>
+               <option>sha</option>
+               <option>smd5</option>
+               <option>ssha</option>
+               <value>md5</value>
+       </helper>
+       <post>=php.Password(%enc%,%userPassword%)</post>
+       <order>11</order>
+       <page>1</page>
+</attribute>
+</attributes>
+</template>
diff --git a/etc/phpldapadmin/templates/creation/courierMailAlias.xml b/etc/phpldapadmin/templates/creation/courierMailAlias.xml
new file mode 100644 (file)
index 0000000..906908f
--- /dev/null
@@ -0,0 +1,40 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE template SYSTEM "template.dtd">
+<template>
+<title>Courier Mail Alias</title>
+<!--<regexp>^ou=People,o=.*,</regexp>-->
+<icon>images/mail_alias.png</icon>
+<description>New Courier Mail Alias</description>
+<askcontainer>1</askcontainer>
+<rdn>cn</rdn>
+<visible>1</visible>
+<invalid>0</invalid>
+
+<objectClasses>
+<objectClass id="inetOrgPerson"></objectClass>
+<objectClass id="courierMailAlias"></objectClass>
+</objectClasses>
+
+<attributes>
+<attribute id="cn">
+       <display>Common Name</display>
+       <order>1</order>
+       <page>1</page>
+</attribute>
+<attribute id="sn">
+       <display>Last name</display>
+       <order>2</order>
+       <page>1</page>
+</attribute>
+<attribute id="mail">
+       <display>Email</display>
+       <order>3</order>
+       <page>1</page>
+</attribute>
+<attribute id="maildrop">
+       <display>Maildrop</display>
+       <order>4</order>
+       <page>1</page>
+</attribute>
+</attributes>
+</template>
diff --git a/etc/phpldapadmin/templates/creation/dNSDomain.xml b/etc/phpldapadmin/templates/creation/dNSDomain.xml
new file mode 100644 (file)
index 0000000..c2706ae
--- /dev/null
@@ -0,0 +1,30 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE template SYSTEM "template.dtd">
+<template>
+<title>DNS Entry</title>
+<!--<regexp>^ou=People,o=.*,</regexp>-->
+<icon>images/dc.png</icon>
+<description>New DNS Entry</description>
+<askcontainer>1</askcontainer>
+<rdn>dc</rdn>
+<visible>1</visible>
+
+<objectClasses>
+<objectClass id="dnsDomain"></objectClass>
+<objectClass id="domainRelatedObject"></objectClass>
+</objectClasses>
+
+<attributes>
+<attribute id="domainComponent">
+       <description>Domain Component</description>
+       <display>DC Name</display>
+       <order>1</order>
+       <page>1</page>
+</attribute>
+<attribute id="associatedDomain">
+       <display>Associated Domain</display>
+       <order>2</order>
+       <page>1</page>
+</attribute>
+</attributes>
+</template>
diff --git a/etc/phpldapadmin/templates/creation/example.xml b/etc/phpldapadmin/templates/creation/example.xml
new file mode 100644 (file)
index 0000000..6fd7408
--- /dev/null
@@ -0,0 +1,37 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE template SYSTEM "template.dtd">
+<template>
+<title>Example entry</title>
+<regexp>^$</regexp>
+<icon>images/star.png</icon>
+<description>This is the description</description>
+<rdn>o</rdn>
+<visible>0</visible>
+
+<objectClasses>
+<objectClass id="organization"></objectClass>
+</objectClasses>
+
+<attributes>
+<attribute id="attribute1">
+       <description>This is the attribute description</description>
+       <display>Attribute 1</display>
+       <hint>This is an example</hint>
+       <icon>images/user.png</icon>
+       <order>1</order>
+       <page>1</page>
+</attribute>
+<attribute id="attribute2">
+       <description>This is the attribute description</description>
+       <display>Attribute 2</display>
+       <order>2</order>
+       <page>2</page>
+</attribute>
+<attribute id="attribute3">
+       <description>This is the attribute description</description>
+       <display>Attribute 3</display>
+       <order>1</order>
+       <page>2</page>
+</attribute>
+</attributes>
+</template>
diff --git a/etc/phpldapadmin/templates/creation/inetOrgPerson.xml b/etc/phpldapadmin/templates/creation/inetOrgPerson.xml
new file mode 100644 (file)
index 0000000..e82499f
--- /dev/null
@@ -0,0 +1,88 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE template SYSTEM "template.dtd">
+<template>
+<title>Address Book Entry</title>
+<!--<regexp>^ou=People,o=.*,</regexp>-->
+<icon>images/user.png</icon>
+<description>New Address Book Entry</description>
+<askcontainer>1</askcontainer>
+<rdn>cn</rdn>
+<visible>1</visible>
+
+<objectClasses>
+<objectClass id="inetOrgPerson"></objectClass>
+</objectClasses>
+
+<attributes>
+<attribute id="givenName">
+       <display>First name</display>
+       <icon>images/uid.png</icon>
+       <onchange>autoFill:cn,%givenName% %sn%</onchange>
+       <order>1</order>
+       <page>1</page>
+</attribute>
+<attribute id="sn">
+       <display>Last name</display>
+       <onchange>autoFill:cn,%givenName% %sn%</onchange>
+       <order>2</order>
+       <page>1</page>
+</attribute>
+<attribute id="cn">
+       <display>Common Name</display>
+       <order>3</order>
+       <page>1</page>
+       <spacer>1</spacer>
+</attribute>
+<attribute id="o">
+       <display>Organisation</display>
+       <order>4</order>
+       <page>1</page>
+</attribute>
+<attribute id="street">
+       <display>Street</display>
+       <icon>images/mail.png</icon>
+       <type>textarea</type>
+       <cols>50</cols>
+       <rows>4</rows>
+       <order>4</order>
+       <page>1</page>
+</attribute>
+<attribute id="l">
+       <display>City</display>
+       <order>5</order>
+       <page>1</page>
+</attribute>
+<attribute id="st">
+       <display>State</display>
+       <order>6</order>
+       <page>1</page>
+</attribute>
+<attribute id="postalCode">
+       <display>Postal code</display>
+       <order>7</order>
+       <page>1</page>
+       <spacer>1</spacer>
+</attribute>
+<attribute id="telephoneNumber">
+       <display>Work phone</display>
+       <icon>images/phone.png</icon>
+       <order>8</order>
+       <page>1</page>
+</attribute>
+<attribute id="facsimileTelephoneNumber">
+       <display>Fax</display>
+       <order>9</order>
+       <page>1</page>
+</attribute>
+<attribute id="mobile">
+       <display>Mobile</display>
+       <order>9</order>
+       <page>1</page>
+</attribute>
+<attribute id="mail">
+       <display>Email</display>
+       <order>10</order>
+       <page>1</page>
+</attribute>
+</attributes>
+</template>
diff --git a/etc/phpldapadmin/templates/creation/kolabPerson.xml b/etc/phpldapadmin/templates/creation/kolabPerson.xml
new file mode 100644 (file)
index 0000000..0429842
--- /dev/null
@@ -0,0 +1,124 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE template SYSTEM "template.dtd">
+<template>
+<title>Kolab User Entry</title>
+<!--<regexp>^ou=People,o=.*,</regexp>-->
+<icon>images/user.png</icon>
+<description>New Address Book Entry</description>
+<askcontainer>1</askcontainer>
+<rdn>cn</rdn>
+<visible>1</visible>
+<invalid>1</invalid>
+
+<objectClasses>
+<objectClass id="inetOrgPerson"></objectClass>
+</objectClasses>
+
+<attributes>
+<attribute id="givenName">
+       <display>First name</display>
+       <icon>images/uid.png</icon>
+       <onchange>autoFill:cn,%givenName% %sn%</onchange>
+       <order>1</order>
+</attribute>
+<attribute id="sn">
+       <display>Last name</display>
+       <onchange>autoFill:cn,%givenName% %sn%</onchange>
+       <order>2</order>
+</attribute>
+<attribute id="cn">
+       <display>Common Name</display>
+       <order>3</order>
+</attribute>
+<attribute id="mail">
+       <display>Email</display>
+       <order>4</order>
+</attribute>
+<attribute id="userPassword">
+       <display>Password</display>
+       <icon>images/lock.png</icon>
+       <type>password</type>
+       <verify>1</verify>
+       <helper>
+               <display>Encryption</display>
+               <id>enc</id>
+               <option>blowfish</option>
+               <option>clear</option>
+               <option>crypt</option>
+               <option>ext_des</option>
+               <option>md5</option>
+               <option>md5crypt</option>
+               <option>sha</option>
+               <option>smd5</option>
+               <option>ssha</option>
+               <value>md5</value>
+       </helper>
+       <post>=php.Password(%enc%,%userPassword%)</post>
+       <order>5</order>
+       <spacer>1</spacer>
+</attribute>
+
+<attribute id="title">
+       <display>Title</display>
+       <icon>images/ou.png</icon>
+       <order>6</order>
+</attribute>
+<attribute id="alias">
+       <display>Alias</display>
+       <order>7</order>
+</attribute>
+<attribute id="o">
+       <display>Organisation</display>
+       <order>8</order>
+</attribute>
+<attribute id="ou">
+       <display>Organisational unit</display>
+       <order>9</order>
+</attribute>
+<attribute id="roomNumber">
+       <display>Room Number</display>
+       <order>10</order>
+       <spacer>1</spacer>
+</attribute>
+
+<attribute id="street">
+       <display>Address</display>
+       <icon>images/mail.png</icon>
+       <order>11</order>
+</attribute>
+<attribute id="postOfficeBox">
+       <display>Post box</display>
+       <order>12</order>
+</attribute>
+<attribute id="l">
+       <display>City</display>
+       <order>13</order>
+</attribute>
+<attribute id="st">
+       <display>State</display>
+       <order>14</order>
+</attribute>
+<attribute id="postalCode">
+       <display>Postal code</display>
+       <order>15</order>
+</attribute>
+<attribute id="c">
+       <display>Country</display>
+       <order>16</order>
+       <spacer>1</spacer>
+</attribute>
+<attribute id="telephoneNumber">
+       <display>Work phone</display>
+       <icon>images/phone.png</icon>
+       <order>17</order>
+</attribute>
+<attribute id="facsimileTelephoneNumber">
+       <display>Fax</display>
+       <order>18</order>
+</attribute>
+<attribute id="mobile">
+       <display>Mobile</display>
+       <order>19</order>
+</attribute>
+</attributes>
+</template>
diff --git a/etc/phpldapadmin/templates/creation/mozillaOrgPerson.xml b/etc/phpldapadmin/templates/creation/mozillaOrgPerson.xml
new file mode 100644 (file)
index 0000000..fb05cda
--- /dev/null
@@ -0,0 +1,139 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE template SYSTEM "template.dtd">
+<template>
+<title>Address Book Entry (mozillaOrgPerson)</title>
+<!--<regexp>^ou=People,o=.*,</regexp>-->
+<icon>images/user.png</icon>
+<description>New Address Book Entry</description>
+<askcontainer>1</askcontainer>
+<rdn>cn</rdn>
+<visible>1</visible>
+
+<objectClasses>
+<objectClass id="inetOrgPerson"></objectClass>
+<objectClass id="mozillaAddressBookEntry"></objectClass>
+</objectClasses>
+
+<attributes>
+<attribute id="givenName">
+       <display>First Name</display>
+       <icon>images/uid.png</icon>
+       <onchange>autoFill:cn,%sn% %givenName%</onchange>
+       <order>1</order>
+</attribute>
+<attribute id="sn">
+       <display>Last Name</display>
+       <onchange>autoFill:cn,%sn% %givenName%</onchange>
+       <order>2</order>
+</attribute>
+<attribute id="cn">
+       <display>Common Name</display>
+       <order>3</order>
+</attribute>
+<attribute id="mozillaNickName">
+       <display>Nickname</display>
+       <order>4</order>
+       <spacer>1</spacer>
+</attribute>
+<attribute id="mail">
+       <display>t_email</display>
+       <order>5</order>
+</attribute>
+<attribute id="mozillaSecondEmail">
+       <display>Additional email</display>
+       <order>6</order>
+       <spacer>1</spacer>
+</attribute>
+<attribute id="telephoneNumber">
+       <display>Work Phone</display>
+       <icon>images/phone.png</icon>
+       <order>7</order>
+</attribute>
+<attribute id="homePhone">
+       <display>Home Phone</display>
+       <order>8</order>
+</attribute>
+<attribute id="facsimileTelephoneNumber">
+       <display>Fax</display>
+       <order>9</order>
+</attribute>
+<attribute id="pager">
+       <display>Page</display>
+       <order>10</order>
+</attribute>
+<attribute id="mobile">
+       <display>Mobile</display>
+       <order>11</order>
+       <spacer>1</spacer>
+</attribute>
+<attribute id="homePostalAddress">
+       <display>Home Address</display>
+       <order>12</order>
+</attribute>
+<attribute id="mozillaHomePostalAddress2">
+       <display>Home Address 2</display>
+       <order>13</order>
+</attribute>
+<attribute id="mozillaHomeLocalityName">
+       <display>Home City</display>
+       <order>14</order>
+</attribute>
+<attribute id="mozillaHomeState">
+       <display>Home State</display>
+       <order>15</order>
+</attribute>
+<attribute id="mozillaHomePostalCode">
+       <display>Home ZIP/Postal Code</display>
+       <order>16</order>
+</attribute>
+<attribute id="mozillaHomeCountryName">
+       <display>Home Country</display>
+       <order>17</order>
+</attribute>
+<attribute id="mozillaHomeUrl">
+       <display>Home Web page</display>
+       <order>18</order>
+       <spacer>1</spacer>
+</attribute>
+<attribute id="title">
+       <display>Work Title</display>
+       <order>19</order>
+</attribute>
+<attribute id="ou">
+       <display>Work Department</display>
+       <order>20</order>
+</attribute>
+<attribute id="o">
+       <display>Work Organization</display>
+       <order>21</order>
+</attribute>
+<attribute id="street">
+       <display>Work Address</display>
+       <order>22</order>
+</attribute>
+<attribute id="mozillaWorkStreet2">
+       <display>Work Address 2</display>
+       <order>23</order>
+</attribute>
+<attribute id="l">
+       <display>Work City</display>
+       <order>24</order>
+</attribute>
+<attribute id="st">
+       <display>Work State/Province</display>
+       <order>25</order>
+</attribute>
+<attribute id="postalCode">
+       <display>Work ZIP/Postal Code</display>
+       <order>26</order>
+</attribute>
+<attribute id="c">
+       <display>Work Country</display>
+       <order>27</order>
+</attribute>
+<attribute id="mozillaWorkUrl">
+       <display>Work Web page</display>
+       <order>28</order>
+</attribute>
+</attributes>
+</template>
diff --git a/etc/phpldapadmin/templates/creation/organizationalRole.xml b/etc/phpldapadmin/templates/creation/organizationalRole.xml
new file mode 100644 (file)
index 0000000..6696288
--- /dev/null
@@ -0,0 +1,79 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE template SYSTEM "template.dtd">
+<template>
+<title>Organisational Role</title>
+<!--<regexp>^ou=People,o=.*,</regexp>-->
+<icon>images/o.png</icon>
+<description>New Organisational Role</description>
+<askcontainer>1</askcontainer>
+<rdn>cn</rdn>
+<visible>1</visible>
+
+<objectClasses>
+<objectClass id="organizationalRole"></objectClass>
+</objectClasses>
+
+<attributes>
+<attribute id="cn">
+       <display>Role CN</display>
+       <order>1</order>
+       <spacer>1</spacer>
+</attribute>
+<attribute id="telephoneNumber">
+       <display>Work phone</display>
+       <icon>images/phone.png</icon>
+       <order>2</order>
+</attribute>
+<attribute id="facsimileTelephoneNumber">
+       <display>Fax</display>
+       <order>3</order>
+       <spacer>1</spacer>
+</attribute>
+
+<attribute id="description">
+       <display>Comments</display>
+       <icon>images/light.png</icon>
+       <order>4</order>
+       <spacer>1</spacer>
+</attribute>
+
+<attribute id="roleOccupant">
+       <display>Occupant</display>
+       <icon>images/object.png</icon>
+       <order>5</order>
+       <spacer>1</spacer>
+</attribute>
+
+<attribute id="street">
+       <display>Street Address</display>
+       <icon>images/mail.png</icon>
+       <order>6</order>
+</attribute>
+<attribute id="l">
+       <display>City</display>
+       <order>7</order>
+</attribute>
+<attribute id="st">
+       <display>State</display>
+       <order>8</order>
+</attribute>
+<attribute id="postalCode">
+       <display>Postal code</display>
+       <order>9</order>
+       <spacer>1</spacer>
+</attribute>
+
+<attribute id="postalAddress">
+       <display>Postal Address</display>
+       <icon>images/mail.png</icon>
+       <order>10</order>
+       <spacer>1</spacer>
+</attribute>
+<attribute id="registeredAddress">
+       <display>Registered Address</display>
+       <icon>images/mail.png</icon>
+       <order>11</order>
+</attribute>
+
+</attributes>
+</template>
diff --git a/etc/phpldapadmin/templates/creation/ou.xml b/etc/phpldapadmin/templates/creation/ou.xml
new file mode 100644 (file)
index 0000000..e4ee85a
--- /dev/null
@@ -0,0 +1,25 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE template SYSTEM "template.dtd">
+<template>
+<title>Organisational Unit</title>
+<!-- <regexp>^o=.*,</regexp> -->
+<icon>images/ou.png</icon>
+<description>New Organisational Unit</description>
+<askcontainer>1</askcontainer>
+<rdn>ou</rdn>
+<visible>1</visible>
+
+<objectClasses>
+<objectClass id="organizationalUnit"></objectClass>
+</objectClasses>
+
+<attributes>
+<attribute id="ou">
+       <description>Organisational Unit</description>
+       <display>Organisational Unit</display>
+       <hint>don't include "ou="</hint>
+       <order>1</order>
+       <page>1</page>
+</attribute>
+</attributes>
+</template>
diff --git a/etc/phpldapadmin/templates/creation/posixAccount.xml b/etc/phpldapadmin/templates/creation/posixAccount.xml
new file mode 100644 (file)
index 0000000..c765de7
--- /dev/null
@@ -0,0 +1,102 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE template SYSTEM "template.dtd">
+<template>
+<title>User Account</title>
+<!--<regexp>^ou=People,o=.*,</regexp>-->
+<icon>images/user.png</icon>
+<description>New User Account</description>
+<askcontainer>1</askcontainer>
+<rdn>cn</rdn>
+<visible>1</visible>
+
+<objectClasses>
+<objectClass id="inetOrgPerson"></objectClass>
+<objectClass id="posixAccount"></objectClass>
+</objectClasses>
+
+<attributes>
+<attribute id="givenName">
+       <display>First name</display>
+       <icon>images/uid.png</icon>
+       <onchange>autoFill:cn,%givenName% %sn%</onchange>
+       <onchange>autoFill:uid,%givenName|0-1/l%%sn/l%</onchange>
+       <order>1</order>
+       <page>1</page>
+</attribute>
+<attribute id="sn">
+       <display>Last name</display>
+       <onchange>autoFill:cn,%givenName% %sn%</onchange>
+       <onchange>autoFill:uid,%givenName|0-1/l%%sn/l%</onchange>
+       <!-- <onchange>autoFill:homeDirectory,/home/users/%uid|0-1/l%/%uid%</onchange> -->
+       <order>2</order>
+       <page>1</page>
+</attribute>
+<attribute id="cn">
+       <display>Common Name</display>
+       <order>3</order>
+       <page>1</page>
+</attribute>
+<attribute id="uid">
+       <display>User ID</display>
+       <onchange>autoFill:homeDirectory,/home/users/%uid%</onchange>
+       <order>4</order>
+       <page>1</page>
+       <spacer>1</spacer>
+</attribute>
+<attribute id="homeDirectory">
+       <display>Home directory</display>
+       <!-- <onchange>autoFill:homeDirectory,/home/users/%gidNumber|0-0/T%/%uid|3-%</onchange> -->
+       <order>8</order>
+       <page>1</page>
+</attribute>
+<attribute id="uidNumber">
+       <display>UID Number</display>
+       <hint>Automatically determined</hint>
+       <icon>images/terminal.png</icon>
+       <order>6</order>
+       <page>1</page>
+       <value>=php.GetNextNumber(/,uid)</value>
+       <readonly>1</readonly>
+</attribute>
+<attribute id="gidNumber">
+       <display>GID Number</display>
+       <!-- <onchange>autoFill:homeDirectory,/home/users/%gidNumber|0-0/T%/%uid|3-%</onchange> -->
+       <order>7</order>
+       <page>1</page>
+       <option>=php.PickList(/,(objectClass=posixGroup),gidNumber,%cn%)</option>
+</attribute>
+<attribute id="loginShell">
+       <display>Login shell</display>
+       <order>9</order>
+       <page>1</page>
+       <!-- <option>=php.PickList(/,(objectClass=posixAccount),loginShell,%loginShell%)</option> -->
+       <option>/bin/sh</option>
+       <option>/bin/tsh</option>
+       <option>/bin/csh</option>
+</attribute>
+<attribute id="userPassword">
+       <display>Password</display>
+       <icon>images/lock.png</icon>
+       <type>password</type>
+       <verify>1</verify>
+       <helper>
+               <display>Encryption</display>
+               <id>enc</id>
+               <option>blowfish</option>
+               <option>clear</option>
+               <option>crypt</option>
+               <option>ext_des</option>
+               <option>md5</option>
+               <option>md5crypt</option>
+               <option>sha</option>
+               <option>smd5</option>
+               <option>ssha</option>
+               <value>md5</value>
+       </helper>
+       <post>=php.Password(%enc%,%userPassword%)</post>
+       <order>5</order>
+       <page>1</page>
+       <spacer>1</spacer>
+</attribute>
+</attributes>
+</template>
diff --git a/etc/phpldapadmin/templates/creation/posixGroup.xml b/etc/phpldapadmin/templates/creation/posixGroup.xml
new file mode 100644 (file)
index 0000000..381099e
--- /dev/null
@@ -0,0 +1,40 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE template SYSTEM "template.dtd">
+<template>
+<title>Posix Group</title>
+<!-- <regexp>^ou=.*,</regexp> -->
+<icon>images/ou.png</icon>
+<description>New Posix Group</description>
+<askcontainer>1</askcontainer>
+<rdn>cn</rdn>
+<visible>1</visible>
+
+<objectClasses>
+<objectClass id="posixGroup"></objectClass>
+</objectClasses>
+
+<attributes>
+<attribute id="cn">
+       <display>Group</display>
+       <order>1</order>
+       <page>1</page>
+</attribute>
+<attribute id="gidNumber">
+       <display>GID Number</display>
+       <hint>Automatically determined</hint>
+       <order>2</order>
+       <page>1</page>
+       <value>=php.GetNextNumber(/,gid)</value>
+       <readonly>1</readonly>
+       <spacer>1</spacer>
+       <!-- <option>=php.GetNextNumber(/,gid,false,(&amp;(objectClass=posixGroup)),*2;+1000)</option> -->
+</attribute>
+<attribute id="memberUid">
+       <display>Users</display>
+       <!-- <option>=php.MultiList(/,(objectClass=posixAccount),uid,%cn% (%uid|-4%))</option> -->
+       <hidden>0</hidden>
+       <order>3</order>
+       <page>1</page>
+</attribute>
+</attributes>
+</template>
diff --git a/etc/phpldapadmin/templates/creation/sambaDomain.xml b/etc/phpldapadmin/templates/creation/sambaDomain.xml
new file mode 100644 (file)
index 0000000..702a827
--- /dev/null
@@ -0,0 +1,30 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE template SYSTEM "template.dtd">
+<template>
+<title>Samba Domain</title>
+<!--<regexp>^ou=People,o=.*,</regexp>-->
+<icon>images/dc.png</icon>
+<description>New Samba Domain</description>
+<askcontainer>1</askcontainer>
+<rdn>sambaDomainName</rdn>
+<visible>1</visible>
+
+<objectClasses>
+<objectClass id="sambaDomain"></objectClass>
+</objectClasses>
+
+<attributes>
+<attribute id="sambaDomainName">
+       <display>Samba Domain Name</display>
+       <order>1</order>
+       <page>1</page>
+</attribute>
+<attribute id="sambaSID">
+       <display>Samba SID</display>
+       <hint>Samba SID is in the format S-1-5-21-x-y-z</hint>
+       <value>S-1-5-21-</value>
+       <order>2</order>
+       <page>1</page>
+</attribute>
+</attributes>
+</template>
diff --git a/etc/phpldapadmin/templates/creation/sambaGroupMapping.xml b/etc/phpldapadmin/templates/creation/sambaGroupMapping.xml
new file mode 100644 (file)
index 0000000..8ca84cc
--- /dev/null
@@ -0,0 +1,69 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE template SYSTEM "template.dtd">
+<template>
+<title>Samba3 Group Mapping</title>
+<!-- <regexp>^ou=.*,</regexp> -->
+<icon>images/ou.png</icon>
+<description>New Samba3 Group Mapping</description>
+<askcontainer>1</askcontainer>
+<rdn>cn</rdn>
+<visible>1</visible>
+
+<objectClasses>
+<objectClass id="posixGroup"></objectClass>
+<objectClass id="sambaGroupMapping"></objectClass>
+</objectClasses>
+
+<attributes>
+<attribute id="cn">
+       <display>Group</display>
+       <order>1</order>
+       <page>1</page>
+</attribute>
+<attribute id="displayName">
+       <display>Windows Name</display>
+       <order>2</order>
+       <page>1</page>
+</attribute>
+<attribute id="gidNumber">
+       <display>GID Number</display>
+       <hint>Automatically determined</hint>
+       <value>=php.GetNextNumber(/,gid,true,(&amp;(objectClass=sambaDomain)(sambaDomainName=mysambadomain))</value>
+       <readonly>1</readonly>
+       <order>3</order>
+       <page>1</page>
+       <spacer>1</spacer>
+</attribute>
+<attribute id="sambaSID">
+       <display>Samba SID</display>
+       <option>=php.PickList(/,(objectClass=sambaDomain),sambaSID,%sambaSID% (%sambaDomainName%))</option>
+       <helper>
+               <id>sidsuffix</id>
+               <option>=php.GetNextNumber(/,gid,false,(&amp;(objectClass=sambaDomain)(sambaDomainName=mysambadomain)),*2;+1000)</option>
+       </helper>
+       <post>=php.Join(-,(%sambaSID%,%sidsuffix%))</post>
+       <order>4</order>
+       <page>1</page>
+</attribute>
+<attribute id="sambaGroupType">
+       <display>Samba Group Type</display>
+       <option id="2">Domain Group</option>
+       <option id="4">Local Group</option>
+       <option id="5">Well-known Group</option>
+       <value>2</value>
+       <order>5</order>
+       <page>1</page>
+       <spacer>1</spacer>
+</attribute>
+<attribute id="memberUid">
+       <display>Users</display>
+       <type>multiselect</type>
+       <option>=php.MultiList(/,(objectClass=posixAccount),uid,%cn% %uid|-4/U%,memberUid,dmdName=users:::dc=localdomain,root => cn=root; nobody => cn=nobody,cn,,,)</option>
+       <value>=php.MultiList(/,(&amp;(objectClass=posixAccount)(gidNumber=29999)),uid)</value>
+       <size>10</size>
+       <hidden>0</hidden>
+       <order>10</order>
+       <page>1</page>
+</attribute>
+</attributes>
+</template>
diff --git a/etc/phpldapadmin/templates/creation/sambaMachine.xml b/etc/phpldapadmin/templates/creation/sambaMachine.xml
new file mode 100644 (file)
index 0000000..bc5d37f
--- /dev/null
@@ -0,0 +1,65 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE template SYSTEM "template.dtd">
+<template>
+<title>Samba3 Machine</title>
+<!--<regexp>^ou=People,o=.*,</regexp>-->
+<icon>images/server.png</icon>
+<description>New Samba3 Machine</description>
+<askcontainer>1</askcontainer>
+<rdn>uid</rdn>
+<visible>1</visible>
+
+<objectClasses>
+<objectClass id="sambaSAMAccount"></objectClass>
+<objectClass id="posixAccount"></objectClass>
+<objectClass id="account"></objectClass>
+</objectClasses>
+
+<attributes>
+<attribute id="uid">
+       <display>Machine Name</display>
+       <hint>The machine name should end with a $</hint>
+        <icon>images/terminal.png</icon>
+       <onchange>autoFill:cn,%uid%</onchange>
+       <order>1</order>
+       <page>1</page>
+</attribute>
+<attribute id="uidNumber">
+        <display>UID Number</display>
+        <hint>Automatically determined</hint>
+        <value>=php.GetNextNumber(/,uid)</value>
+       <readonly>1</readonly>
+        <order>2</order>
+        <page>1</page>
+</attribute>
+<attribute id="gidNumber">
+        <display>GID Number</display>
+       <option>=php.PickList(/,(objectClass=posixGroup),gidNumber,%cn%)</option>
+        <order>3</order>
+        <page>1</page>
+</attribute>
+<attribute id="sambaSID">
+       <display>Samba SID</display>
+        <option>=php.PickList(/,(objectClass=sambaDomain),sambaSID,%sambaSID% (%sambaDomainName%))</option>
+       <helper>
+               <id>sidsuffix</id>
+               <value></value>
+       </helper>
+        <post>=php.Join(-,(%sambaSID%,%sidsuffix%))</post>
+       <order>2</order>
+       <page>1</page>
+</attribute>
+<attribute id="sambaAcctFlags">
+       <value>[W]</value>
+       <hidden>1</hidden>
+</attribute>
+<attribute id="homeDirectory">
+       <value>/dev/null</value>
+       <hidden>1</hidden>
+</attribute>
+<attribute id="cn">
+       <value></value>
+       <hidden>1</hidden>
+</attribute>
+</attributes>
+</template>
diff --git a/etc/phpldapadmin/templates/creation/sambaSamAccount.xml b/etc/phpldapadmin/templates/creation/sambaSamAccount.xml
new file mode 100644 (file)
index 0000000..75d98db
--- /dev/null
@@ -0,0 +1,145 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE template SYSTEM "template.dtd">
+<template>
+<title>Samba3 Account</title>
+<!--<regexp>^ou=People,o=.*,</regexp>-->
+<icon>images/user.png</icon>
+<description>New Samba3 Account</description>
+<askcontainer>1</askcontainer>
+<rdn>cn</rdn>
+<visible>1</visible>
+
+<objectClasses>
+<objectClass id="inetOrgPerson"></objectClass>
+<objectClass id="sambaSAMAccount"></objectClass>
+<objectClass id="posixAccount"></objectClass>
+</objectClasses>
+
+<attributes>
+<attribute id="givenName">
+       <display>First name</display>
+       <icon>images/uid.png</icon>
+       <onchange>autoFill:cn,%givenName% %sn%</onchange>
+       <order>1</order>
+       <page>1</page>
+</attribute>
+<attribute id="sn">
+       <display>Last name</display>
+       <onchange>autoFill:cn,%givenName% %sn%</onchange>
+       <onchange>autoFill:uid,%gidNumber|0-0/T%-%givenName|0-1/l%%sn/l%</onchange>
+       <order>2</order>
+       <page>1</page>
+</attribute>
+<attribute id="cn">
+       <display>Common Name</display>
+       <order>3</order>
+       <page>1</page>
+       <spacer>1</spacer>
+</attribute>
+<attribute id="uid">
+       <display>User ID</display>
+       <onchange>autoFill:homeDirectory,/home/users/%gidNumber|0-0/T%/%uid|3-%</onchange>
+       <order>4</order>
+       <page>1</page>
+       <spacer>1</spacer>
+</attribute>
+<attribute id="uidNumber">
+       <display>UID Number</display>
+       <hint>Automatically determined</hint>
+       <value>=php.GetNextNumber(/,uid)</value>
+       <order>5</order>
+       <page>1</page>
+       <readonly>1</readonly>
+</attribute>
+<attribute id="sambaSID">
+       <display>Samba SID</display>
+       <option>=php.PickList(/,(objectClass=sambaDomain),sambaSID,%sambaSID% (%sambaDomainName%))</option>
+       <helper>
+               <id>sidsuffix</id>
+               <option>=php.GetNextNumber(/,uid,false,,*2;+1000)</option>
+       </helper>
+       <post>=php.Join(-,(%sambaSID%,%sidsuffix%))</post>
+       <order>6</order>
+       <page>1</page>
+       <spacer>1</spacer>
+</attribute>
+<attribute id="userPassword">
+       <display>Password</display>
+       <icon>images/lock.png</icon>
+       <onchange>autoFill:sambaLMPassword,%userPassword%</onchange>
+       <onchange>autoFill:sambaNTPassword,%userPassword%</onchange>
+       <type>password</type>
+       <verify>1</verify>
+       <helper>
+               <display>Encryption</display>
+               <id>enc</id>
+               <option>blowfish</option>
+               <option>clear</option>
+               <option>crypt</option>
+               <option>ext_des</option>
+               <option>md5</option>
+               <option>md5crypt</option>
+               <option>sha</option>
+               <option>smd5</option>
+               <option>ssha</option>
+               <value>md5</value>
+       </helper>
+       <post>=php.Password(%enc%,%userPassword%)</post>
+       <order>7</order>
+       <page>1</page>
+</attribute>
+<attribute id="sambaLMPassword">
+       <display>LM Password</display>
+       <type>password</type>
+       <post>=php.SambaPassword(LM,%sambaLMPassword%)</post>
+       <order>8</order>
+       <page>1</page>
+</attribute>
+<attribute id="sambaNTPassword">
+       <display>NT Password</display>
+       <type>password</type>
+       <post>=php.SambaPassword(NT,%sambaNTPassword%)</post>
+       <order>9</order>
+       <page>1</page>
+       <spacer>1</spacer>
+</attribute>
+<attribute id="loginShell">
+       <display>Login shell</display>
+       <icon>images/terminal.png</icon>
+       <!-- <option>=php.PickList(/,(objectClass=posixAccount),loginShell,%loginShell%)</option> -->
+       <option>/bin/sh</option>
+       <option>/bin/tsh</option>
+       <option>/bin/csh</option>
+       <order>10</order>
+       <page>1</page>
+</attribute>
+<attribute id="gidNumber">
+       <display>GID Number</display>
+       <onchange>autoFill:homeDirectory,/home/users/%gidNumber|0-0/T%/%uid|3-%</onchange>
+       <option>=php.PickList(/,(objectClass=posixGroup),gidNumber,%cn%)</option>
+       <order>11</order>
+       <page>1</page>
+</attribute>
+<attribute id="sambaPrimaryGroupSID">
+       <display>Primary Group ID</display>
+       <option>=php.PickList(/,(objectClass=sambaGroupMapping),sambaSID,%sambaSID% (%cn%),sambaPrimaryGroupSID)</option>
+       <helper>
+               <id>sidpgsuffix</id>
+               <value></value>
+       </helper>
+       <post>=php.Join(-,(%sambaPrimaryGroupSID%,%sidpgsuffix%))</post>
+       <order>13</order>
+       <page>1</page>
+       <spacer>1</spacer>
+</attribute>
+<attribute id="homeDirectory">
+       <display>Home directory</display>
+       <order>14</order>
+       <page>1</page>
+</attribute>
+<attribute id="sambaAcctFlags">
+       <value>[U]</value>
+       <hidden>1</hidden>
+</attribute>
+</attributes>
+</template>
diff --git a/etc/phpldapadmin/templates/creation/sendmailMTAAliasObject.xml b/etc/phpldapadmin/templates/creation/sendmailMTAAliasObject.xml
new file mode 100644 (file)
index 0000000..2ea98fb
--- /dev/null
@@ -0,0 +1,46 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE template SYSTEM "template.dtd">
+<template>
+<title>Sendmail Alias</title>
+<!--<regexp>^ou=People,o=.*,</regexp>-->
+<icon>images/mail.png</icon>
+<description>New Sendmail Alias</description>
+<askcontainer>1</askcontainer>
+<rdn>sendmailMTACluster</rdn>
+<visible>1</visible>
+<invalid>1</invalid>
+
+<objectClasses>
+<objectClass id="sendmailMTAAliasObject"></objectClass>
+</objectClasses>
+
+<attributes>
+<attribute id="sendmailMTACluster">
+       <display>Sendmail Cluster Name</display>
+       <icon>images/object.png</icon>
+       <order>1</order>
+       <page>1</page>
+</attribute>
+<attribute id="sendmailMTAHost">
+       <display>Sendmail Hostname</display>
+       <hint>Leave Blank</hint>
+       <order>2</order>
+       <page>1</page>
+</attribute>
+<attribute id="sendmailMTAKey">
+       <display>Email alias</display>
+       <order>3</order>
+       <page>1</page>
+</attribute>
+<attribute id="sendmailMTAAliasValue">
+       <display>Recipient Addresses</display>
+       <type>textarea</type>
+       <order>4</order>
+       <page>1</page>
+</attribute>
+<attribute id="sendmailMTAAliasGrouping">
+       <value>aliases</value>
+       <hidden>1</hidden>
+</attribute>
+</attributes>
+</template>
diff --git a/etc/phpldapadmin/templates/creation/sendmailMTAClass.xml b/etc/phpldapadmin/templates/creation/sendmailMTAClass.xml
new file mode 100644 (file)
index 0000000..da546a7
--- /dev/null
@@ -0,0 +1,39 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE template SYSTEM "template.dtd">
+<template>
+<title>Sendmail Domain</title>
+<!--<regexp>^ou=People,o=.*,</regexp>-->
+<icon>images/mail.png</icon>
+<description>New Sendmail Domain</description>
+<askcontainer>1</askcontainer>
+<rdn>sendmailMTACluster</rdn>
+<visible>1</visible>
+
+<objectClasses>
+<objectClass id="sendmailMTAClass"></objectClass>
+</objectClasses>
+
+<attributes>
+<attribute id="sendmailMTACluster">
+       <display>Sendmail Cluster Name</display>
+       <icon>images/object.png</icon>
+       <order>1</order>
+       <page>1</page>
+</attribute>
+<attribute id="sendmailMTAHost">
+       <display>Sendmail Hostname</display>
+       <hint>Leave Blank</hint>
+       <order>2</order>
+       <page>1</page>
+</attribute>
+<attribute id="sendmailMTAClassValue">
+       <display>Email domain</display>
+       <order>3</order>
+       <page>1</page>
+</attribute>
+<attribute id="sendmailMTAClassName">
+       <value>w</value>
+       <hidden>1</hidden>
+</attribute>
+</attributes>
+</template>
diff --git a/etc/phpldapadmin/templates/creation/sendmailMTACluster.xml b/etc/phpldapadmin/templates/creation/sendmailMTACluster.xml
new file mode 100644 (file)
index 0000000..f6afa63
--- /dev/null
@@ -0,0 +1,23 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE template SYSTEM "template.dtd">
+<template>
+<title>Sendmail Cluster</title>
+<!--<regexp>^ou=People,o=.*,</regexp>-->
+<icon>images/mail.png</icon>
+<description>New Sendmail Cluster</description>
+<askcontainer>1</askcontainer>
+<rdn>sendmailMTACluster</rdn>
+<visible>1</visible>
+
+<objectClasses>
+<objectClass id="sendmailMTA"></objectClass>
+</objectClasses>
+
+<attributes>
+<attribute id="sendmailMTACluster">
+       <display>Alias To</display>
+       <order>1</order>
+       <page>1</page>
+</attribute>
+</attributes>
+</template>
diff --git a/etc/phpldapadmin/templates/creation/sendmailMTAMapObject.xml b/etc/phpldapadmin/templates/creation/sendmailMTAMapObject.xml
new file mode 100644 (file)
index 0000000..6438dbf
--- /dev/null
@@ -0,0 +1,46 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE template SYSTEM "template.dtd">
+<!--This template doesnt work needs modification to the Engine.-->
+<template>
+<title>Sendmail Relays</title>
+<!--<regexp>^ou=People,o=.*,</regexp>-->
+<icon>images/mail.png</icon>
+<description>New Sendmail Relays</description>
+<askcontainer>1</askcontainer>
+<rdn>sendmailMTACluster</rdn>
+<visible>1</visible>
+
+<objectClasses>
+<objectClass id="sendmailMTAClass"></objectClass>
+</objectClasses>
+
+<attributes>
+<attribute id="sendmailMTACluster">
+       <display>Sendmail Cluster Name</display>
+       <icon>images/object.png</icon>
+       <order>1</order>
+       <page>1</page>
+</attribute>
+<attribute id="sendmailMTAHost">
+       <display>Sendmail Hostname</display>
+       <hint>Leave Blank</hint>
+       <order>2</order>
+       <page>1</page>
+</attribute>
+<attribute id="sendmailMTAKey">
+       <display>Host/Network/Address</display>
+       <option>RELAY: Allow host/network/address to relay</option>
+       <option>OK: Accept local mail but disallow relay</option>
+       <option>REJECT: Reject messages</option>
+       <option>DISCARD: Discard messages</option>
+       <option>SKIP: Apply default action to messages</option>
+       <option>ERROR: Reject message with custom error</option>
+       <order>3</order>
+       <page>1</page>
+</attribute>
+<attribute id="sendmailMTAMapName">
+       <value>access</value>
+       <hidden>1</hidden>
+</attribute>
+</attributes>
+</template>
diff --git a/etc/phpldapadmin/templates/creation/sendmailVirtualDomain.xml b/etc/phpldapadmin/templates/creation/sendmailVirtualDomain.xml
new file mode 100644 (file)
index 0000000..643e9d0
--- /dev/null
@@ -0,0 +1,39 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE template SYSTEM "template.dtd">
+<template>
+<title>Sendmail Virtual Domain</title>
+<!--<regexp>^ou=People,o=.*,</regexp>-->
+<icon>images/mail.png</icon>
+<description>New Sendmail Domain</description>
+<askcontainer>1</askcontainer>
+<rdn>sendmailMTACluster</rdn>
+<visible>1</visible>
+
+<objectClasses>
+<objectClass id="sendmailMTAClass"></objectClass>
+</objectClasses>
+
+<attributes>
+<attribute id="sendmailMTACluster">
+       <display>Sendmail Cluster Name</display>
+       <icon>images/object.png</icon>
+       <order>1</order>
+       <page>1</page>
+</attribute>
+<attribute id="sendmailMTAHost">
+       <display>Sendmail Hostname</display>
+       <hint>Leave Blank</hint>
+       <order>2</order>
+       <page>1</page>
+</attribute>
+<attribute id="sendmailMTAClassValue">
+       <display>Email domain</display>
+       <order>3</order>
+       <page>1</page>
+</attribute>
+<attribute id="sendmailMTAClassName">
+       <value>VirtHost</value>
+       <hidden>1</hidden>
+</attribute>
+</attributes>
+</template>
diff --git a/etc/phpldapadmin/templates/creation/sendmailVirtualUser.xml b/etc/phpldapadmin/templates/creation/sendmailVirtualUser.xml
new file mode 100644 (file)
index 0000000..2dcba42
--- /dev/null
@@ -0,0 +1,48 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE template SYSTEM "template.dtd">
+<template>
+<title>Sendmail Virtual Users</title>
+<!--<regexp>^ou=People,o=.*,</regexp>-->
+<icon>images/mail.png</icon>
+<description>New Sendmail Virtual User</description>
+<askcontainer>1</askcontainer>
+<rdn>sendmailMTAMapObject</rdn>
+<visible>1</visible>
+<invalid>1</invalid>
+
+<objectClasses>
+<objectClass id="sendmailMTAMapObject"></objectClass>
+</objectClasses>
+
+<attributes>
+<attribute id="sendmailMTACluster">
+       <display>Sendmail Cluster Name</display>
+       <icon>images/object.png</icon>
+       <order>1</order>
+       <page>1</page>
+</attribute>
+<attribute id="sendmailMTAHost">
+       <display>Sendmail Hostname</display>
+       <hint>Leave Blank</hint>
+       <order>2</order>
+       <page>1</page>
+</attribute>
+<attribute id="sendmailMTAKey">
+       <display>Email alias</display>
+       <hint>use @example.com to map entire domain</hint>
+       <order>3</order>
+       <page>1</page>
+</attribute>
+<attribute id="sendmailMTAMapValue">
+       <display>Recipient Addresses</display>
+       <hint>use %1 to map user name port of address</hint>
+       <type>textarea</type>
+       <order>4</order>
+       <page>1</page>
+</attribute>
+<attribute id="sendmailMTAMapName">
+       <value>virtuser</value>
+       <hidden>1</hidden>
+</attribute>
+</attributes>
+</template>
diff --git a/etc/phpldapadmin/templates/creation/simpleSecurityObject.xml b/etc/phpldapadmin/templates/creation/simpleSecurityObject.xml
new file mode 100644 (file)
index 0000000..d2b4e4c
--- /dev/null
@@ -0,0 +1,49 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE template SYSTEM "template.dtd">
+<template>
+<title>Simple Security Object</title>
+<!--<regexp>^ou=People,o=.*,</regexp>-->
+<icon>images/user.png</icon>
+<description>New Simple Security Object</description>
+<askcontainer>1</askcontainer>
+<rdn>userid</rdn>
+<visible>1</visible>
+
+<objectClasses>
+<objectClass id="account"></objectClass>
+<objectClass id="simpleSecurityObject"></objectClass>
+</objectClasses>
+
+<attributes>
+<attribute id="userid">
+       <display>User Name</display>
+       <icon>images/uid.png</icon>
+       <order>1</order>
+       <page>1</page>
+       <spacer>1</spacer>
+</attribute>
+<attribute id="userPassword">
+       <display>Password</display>
+       <icon>images/lock.png</icon>
+       <type>password</type>
+       <verify>1</verify>
+       <helper>
+               <display>Encryption</display>
+               <id>enc</id>
+               <option>blowfish</option>
+               <option>clear</option>
+               <option>crypt</option>
+               <option>ext_des</option>
+               <option>md5</option>
+               <option>md5crypt</option>
+               <option>sha</option>
+               <option>smd5</option>
+               <option>ssha</option>
+               <value>md5</value>
+       </helper>
+       <post>=php.Password(%enc%,%userPassword%)</post>
+       <order>5</order>
+       <page>1</page>
+</attribute>
+</attributes>
+</template>
diff --git a/etc/phpldapadmin/templates/modification/inetOrgPerson.xml b/etc/phpldapadmin/templates/modification/inetOrgPerson.xml
new file mode 100644 (file)
index 0000000..385b472
--- /dev/null
@@ -0,0 +1,82 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE template SYSTEM "template.dtd">
+<template>
+<title>Address Book Entry</title>
+<regexp>^uid=.*,</regexp>
+<icon>images/user.png</icon>
+<visible>0</visible>
+<rdn>uid</rdn>
+
+<objectClasses>
+<objectClass id="inetOrgPerson"></objectClass>
+<objectClass id="top"></objectClass>
+</objectClasses>
+
+<attributes>
+<attribute id="givenName">
+       <display>First name</display>
+       <icon>images/uid.png</icon>
+       <onchange>autoFill:cn,%givenName% %sn%</onchange>
+       <order>1</order>
+</attribute>
+<attribute id="sn">
+       <display>Last name</display>
+       <onchange>autoFill:cn,%givenName% %sn%</onchange>
+       <order>2</order>
+</attribute>
+<attribute id="cn">
+       <display>Common Name</display>
+       <readonly>1</readonly>
+       <order>3</order>
+       <spacer>1</spacer>
+</attribute>
+<attribute id="o">
+       <display>Organisation</display>
+       <order>4</order>
+</attribute>
+<attribute id="street">
+       <display>Street</display>
+       <icon>images/mail.png</icon>
+       <type>textarea</type>
+       <cols>50</cols>
+       <rows>4</rows>
+       <order>5</order>
+</attribute>
+<attribute id="l">
+       <display>City</display>
+       <option>Berlin</option>
+       <option>London</option>
+       <option>Paris</option>
+       <option>Washington</option>
+       <option>Other</option>
+       <order>6</order>
+</attribute>
+<attribute id="st">
+       <display>State</display>
+       <order>7</order>
+</attribute>
+<attribute id="postalCode">
+       <display>Postal code</display>
+       <maxlength>5</maxlength>
+       <order>8</order>
+       <spacer>1</spacer>
+</attribute>
+<attribute id="telephoneNumber">
+       <display>Work phone</display>
+       <icon>images/phone.png</icon>
+       <order>9</order>
+</attribute>
+<attribute id="facsimileTelephoneNumber">
+       <display>Fax</display>
+       <order>10</order>
+</attribute>
+<attribute id="mobile">
+       <display>Mobile</display>
+       <order>11</order>
+</attribute>
+<attribute id="mail">
+       <display>Email</display>
+       <order>12</order>
+</attribute>
+</attributes>
+</template>
diff --git a/etc/phpldapadmin/templates/template.dtd b/etc/phpldapadmin/templates/template.dtd
new file mode 100755 (executable)
index 0000000..aae9e96
--- /dev/null
@@ -0,0 +1,76 @@
+<!-- ==========================================================================
+ This is the DTD for phpLDAPAdmin Templates (draft).
+
+ Copyright (c) 2005 <adezorzi AT rhx DOT it>
+
+ temporary URI for the DTD: http://www.phamm.org/DTD/pla-template-strict.dtd
+ Validate your templates here: http://www.stg.brown.edu/service/xmlvalid/
+========================================================================== -->
+
+<!-- Unused -->
+<!ENTITY % Boolean "(0 | 1)">
+
+<!-- ================================================================ -->
+
+<!-- Template Definition -->
+<!ELEMENT template (title,regexp?,icon?,description?,askcontainer?,rdn?,
+                       destinationcontainer?,action?,leaf?,
+                       visible?,invalid?,objectClasses,attributes)>
+
+<!-- ObjectClasses Definition -->
+<!ELEMENT objectClasses (objectClass+)>
+<!ELEMENT objectClass EMPTY>
+<!ATTLIST objectClass id CDATA #REQUIRED>
+
+<!-- Attributes Definition -->
+<!ELEMENT attributes (attribute*)>
+<!ELEMENT attribute (array?, value*, cols?, description?, display?, helper?, hidden?, readonly?, hint?,
+                       icon?, onchange*, order?, override?, page?, post?,minvalnb?,maxvalnb?,
+                       presubmit?, rows?, spacer*, type?, option*, verify?)>
+<!ATTLIST attribute id CDATA #REQUIRED>
+
+<!-- helper -->
+<!ELEMENT helper (value*,display?,hint?,id?,location?,option*)>
+
+<!-- ================================================================ -->
+
+<!-- Common Parameters -->
+<!ELEMENT icon (#PCDATA)>
+<!ELEMENT hint (#PCDATA)>
+<!ELEMENT description (#PCDATA)>
+<!ELEMENT display (#PCDATA)>
+
+<!-- Header Parameters -->
+<!ELEMENT title (#PCDATA)>
+<!ELEMENT regexp (#PCDATA)>
+<!ELEMENT askcontainer (#PCDATA)>
+<!ELEMENT rdn (#PCDATA)>
+<!ELEMENT visible (#PCDATA)>
+<!ELEMENT invalid (#PCDATA)>
+<!ELEMENT destinationcontainer (#PCDATA)>
+<!ELEMENT action (#PCDATA)>
+<!ELEMENT leaf (#PCDATA)>
+
+<!-- Attribute Parameters -->
+<!ELEMENT array (#PCDATA)>
+<!ELEMENT minvalnb (#PCDATA)>
+<!ELEMENT maxvalnb (#PCDATA)>
+<!ELEMENT cols (#PCDATA)>
+<!ELEMENT value (#PCDATA)>
+<!ELEMENT hidden (#PCDATA)>
+<!ELEMENT readonly (#PCDATA)>
+<!ELEMENT onchange (#PCDATA)>
+<!ELEMENT order (#PCDATA)>
+<!ELEMENT override (#PCDATA)>
+<!ELEMENT page (#PCDATA)>
+<!ELEMENT post (#PCDATA)>
+<!ELEMENT presubmit (#PCDATA)>
+<!ELEMENT rows (#PCDATA)>
+<!ELEMENT spacer (#PCDATA)>
+<!ELEMENT type (#PCDATA)>
+<!ELEMENT verify (#PCDATA)>
+
+<!-- Helper Parameters -->
+<!ELEMENT id (#PCDATA)>
+<!ELEMENT location (#PCDATA)>
+<!ELEMENT option (#PCDATA)>