summaryrefslogtreecommitdiff
path: root/source4/setup/schema_samba4.ldif
blob: 8bd17054687bf99f5e7938208bd26b4bd033caa2 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
#
# Schema elements which do not exist in AD, but which we use in Samba4
#
## Samba4 OID allocation from Samba3's examples/LDAP/samba.schema
## 1.3.6.1.4.1.7165.4.1.x - attributetypes
## 1.3.6.1.4.1.7165.4.2.x - objectclasses
## 1.3.6.1.4.1.7165.4.3.x - LDB/LDAP Controls
## 1.3.6.1.4.1.7165.4.4.x - LDB/LDAP Extended Operations
## 1.3.6.1.4.1.7165.4.255.x - mapped OIDs due to conflicts between AD and standards-track
#
#


#
# Not used anymore
#
#dn: cn=ntpwdHash,${SCHEMADN}
#cn: ntpwdHash
#name: NTPWDHash
#objectClass: top
#objectClass: attributeSchema
#lDAPDisplayName: ntpwdhash
#isSingleValued: TRUE
#systemFlags: 17
#systemOnly: TRUE
#schemaIDGUID: E961130F-5084-458C-9E9C-DEC16DA08592
#adminDisplayName: NT-PWD-Hash
#attributeID: 1.3.6.1.4.1.7165.4.1.1
#attributeSyntax: 2.5.5.10
#oMSyntax: 4

#
# Not used anymore
#
#dn: cn=lmpwdHash,${SCHEMADN}
#cn: lmpwdHash
#name: lmpwdHash
#objectClass: top
#objectClass: attributeSchema
#lDAPDisplayName: lmpwdhash
#isSingleValued: TRUE
#systemFlags: 17
#systemOnly: TRUE
#schemaIDGUID: CBD0D18C-9C54-4A77-87C4-5CEEAF781253
#adminDisplayName: LM-PWD-Hash
#attributeID: 1.3.6.1.4.1.7165.4.1.2
#attributeSyntax: 2.5.5.10
#oMSyntax: 4

#
# Not used anymore
#
#dn: cn=sambaNtPwdHistory,${SCHEMADN}
#cn: sambaNtPwdHistory
#name: sambaNtPwdHistory
#objectClass: top
#objectClass: attributeSchema
#lDAPDisplayName: sambaNtPwdHistory
#isSingleValued: TRUE
#systemFlags: 17
#systemOnly: TRUE
#schemaIDGUID: 8CCD7658-C574-4435-A38C-99572E349E6B
#adminDisplayName: SAMBA-NT-PWD-History
#attributeID: 1.3.6.1.4.1.7165.4.1.3
#attributeSyntax: 2.5.5.10
#oMSyntax: 4

#
# Not used anymore
#
#dn: cn=sambaLmPwdHistory,${SCHEMADN}
#cn: sambaLmPwdHistory
#name: sambaLmPwdHistory
#objectClass: top
#objectClass: attributeSchema
#lDAPDisplayName: sambaLmPwdHistory
#isSingleValued: FALSE
#systemFlags: 17
#systemOnly: TRUE
#schemaIDGUID: 0EAFE3DD-0F53-495E-8A34-97BB28AF17A4
#adminDisplayName: SAMBA-LM-PWDHistory
#attributeID: 1.3.6.1.4.1.7165.4.1.4
#attributeSyntax: 2.5.5.10
#oMSyntax: 4

dn: CN=sambaPassword,${SCHEMADN}
objectClass: top
objectClass: attributeSchema
lDAPDisplayName: sambaPassword
isSingleValued: FALSE
systemFlags: 17
systemOnly: TRUE
schemaIDGUID: 87F10301-229A-4E69-B63A-998339ADA37A
adminDisplayName: SAMBA-Password
attributeID: 1.3.6.1.4.1.7165.4.1.5
attributeSyntax: 2.5.5.5
oMSyntax: 22

#
# Not used anymore
#
#dn: cn=dnsDomain,${SCHEMADN}
#objectClass: top
#objectClass: attributeSchema
#lDAPDisplayName: dnsDomain
#isSingleValued: FALSE
#systemFlags: 17
#systemOnly: TRUE
#schemaIDGUID: A40165E6-5E45-44A7-A8FA-186C94333018
#adminDisplayName: DNS-Domain
#attributeID: 1.3.6.1.4.1.7165.4.1.6
#attributeSyntax: 2.5.5.4
#oMSyntax: 20

dn: cn=privilege,${SCHEMADN}
objectClass: top
objectClass: attributeSchema
lDAPDisplayName: privilege
isSingleValued: FALSE
systemFlags: 17
systemOnly: TRUE
schemaIDGUID: 7429BC94-CC6A-4481-8B2C-A97E316EB182
adminDisplayName: Privilege
attributeID: 1.3.6.1.4.1.7165.4.1.7
attributeSyntax: 2.5.5.4
oMSyntax: 20


dn: CN=unixName,${SCHEMADN}
cn: unixName
name: unixName
objectClass: top
objectClass: attributeSchema
lDAPDisplayName: unixName
isSingleValued: TRUE
systemFlags: 16
systemOnly: FALSE
schemaIDGUID: bf9679f2-0de6-11d0-a285-00aa003049e2
adminDisplayName: Unix-Name
attributeID: 1.3.6.1.4.1.7165.4.1.9
attributeSyntax: 2.5.5.4
oMSyntax: 20

#
# Not used anymore
#
#dn: cn=krb5Key,${SCHEMADN}
#cn: krb5Key
#name: krb5Key
#objectClass: top
#objectClass: attributeSchema
#lDAPDisplayName: krb5Key
#isSingleValued: FALSE
#systemFlags: 17
#systemOnly: TRUE
#schemaIDGUID: 0EAFE3DD-0F53-495E-8A34-97BB28AF17A4
#adminDisplayName: krb5-Key
#attributeID: 1.3.6.1.4.1.5322.10.1.10
#attributeSyntax: 2.5.5.10
#oMSyntax: 4

#Allocated: (not used anymore) DSDB_CONTROL_REPLICATED_OBJECT_OID 1.3.6.1.4.1.7165.4.3.1

#Allocated: DSDB_CONTROL_CURRENT_PARTITION_OID 1.3.6.1.4.1.7165.4.3.2

#Allocated: DSDB_EXTENDED_REPLICATED_OBJECTS_OID 1.3.6.1.4.1.7165.4.4.1

#Allocated: (middleName) attributeID: 1.3.6.1.4.1.7165.4.255.1

#Allocated: (defaultGroup) attributeID: 1.3.6.1.4.1.7165.4.255.2

#Allocated: (modifyTimestamp) samba4ModifyTimestamp: 1.3.6.1.4.1.7165.4.255.3
#Allocated: (subSchema) samba4SubSchema: 1.3.6.1.4.1.7165.4.255.4
#Allocated: (objectClasses) samba4ObjectClasses: 1.3.6.1.4.1.7165.4.255.5
#Allocated: (ditContentRules) samba4DitContentRules: 1.3.6.1.4.1.7165.4.255.6
#Allocated: (attributeTypes) samba4AttributeTypes: 1.3.6.1.4.1.7165.4.255.7


#
# Fedora DS uses this attribute, and we need to set it via our module stack
#
dn: CN=aci,${SCHEMADN}
cn: aci
name: aci
objectClass: top
objectClass: attributeSchema
lDAPDisplayName: aci
isSingleValued: TRUE
systemFlags: 16
systemOnly: FALSE
schemaIDGUID: d8e6c1fa-db08-4f26-a53b-23c414aac92d
adminDisplayName: aci
attributeID: 1.3.6.1.4.1.7165.4.1.11
attributeSyntax: 2.5.5.4
oMSyntax: 20