Make Samba4 and Fedora DS happier
[samba.git] / source / setup / schema_samba4.ldif
index 547ff3cb7615718e2949da1fed38f4063f57028b..8bd17054687bf99f5e7938208bd26b4bd033caa2 100644 (file)
@@ -5,74 +5,85 @@
 ## 1.3.6.1.4.1.7165.4.1.x - attributetypes
 ## 1.3.6.1.4.1.7165.4.2.x - objectclasses
 ## 1.3.6.1.4.1.7165.4.3.x - LDB/LDAP Controls
+## 1.3.6.1.4.1.7165.4.4.x - LDB/LDAP Extended Operations
 ## 1.3.6.1.4.1.7165.4.255.x - mapped OIDs due to conflicts between AD and standards-track
 #
 #
 
 
-dn: cn=ntpwdHash,${SCHEMADN}
-cn: ntpwdHash
-name: NTPWDHash
-objectClass: top
-objectClass: attributeSchema
-lDAPDisplayName: ntpwdhash
-isSingleValued: TRUE
-systemFlags: 17
-systemOnly: TRUE
-schemaIDGUID: E961130F-5084-458C-9E9C-DEC16DA08592
-adminDisplayName: NT-PWD-Hash
-attributeID: 1.3.6.1.4.1.7165.4.1.1
-attributeSyntax: 2.5.5.10
-oMSyntax: 4
-
-dn: cn=lmpwdHash,${SCHEMADN}
-cn: lmpwdHash
-name: lmpwdHash
-objectClass: top
-objectClass: attributeSchema
-lDAPDisplayName: lmpwdhash
-isSingleValued: TRUE
-systemFlags: 17
-systemOnly: TRUE
-schemaIDGUID: CBD0D18C-9C54-4A77-87C4-5CEEAF781253
-adminDisplayName: LM-PWD-Hash
-attributeID: 1.3.6.1.4.1.7165.4.1.2
-attributeSyntax: 2.5.5.10
-oMSyntax: 4
-
-dn: cn=sambaNtPwdHistory,${SCHEMADN}
-cn: sambaNtPwdHistory
-name: sambaNtPwdHistory
-objectClass: top
-objectClass: attributeSchema
-lDAPDisplayName: sambaNtPwdHistory
-isSingleValued: TRUE
-systemFlags: 17
-systemOnly: TRUE
-schemaIDGUID: 8CCD7658-C574-4435-A38C-99572E349E6B
-adminDisplayName: SAMBA-NT-PWD-History
-attributeID: 1.3.6.1.4.1.7165.4.1.3
-attributeSyntax: 2.5.5.10
-oMSyntax: 4
-
-dn: cn=sambaLmPwdHistory,${SCHEMADN}
-cn: sambaLmPwdHistory
-name: sambaLmPwdHistory
-objectClass: top
-objectClass: attributeSchema
-lDAPDisplayName: sambaLmPwdHistory
-isSingleValued: FALSE
-systemFlags: 17
-systemOnly: TRUE
-schemaIDGUID: 0EAFE3DD-0F53-495E-8A34-97BB28AF17A4
-adminDisplayName: SAMBA-LM-PWDHistory
-attributeID: 1.3.6.1.4.1.7165.4.1.4
-attributeSyntax: 2.5.5.10
-oMSyntax: 4
-
-dn: cn=sambaPassword,${SCHEMADN}
-cn: sambaPassword
-name: sambaPassword
+#
+# Not used anymore
+#
+#dn: cn=ntpwdHash,${SCHEMADN}
+#cn: ntpwdHash
+#name: NTPWDHash
+#objectClass: top
+#objectClass: attributeSchema
+#lDAPDisplayName: ntpwdhash
+#isSingleValued: TRUE
+#systemFlags: 17
+#systemOnly: TRUE
+#schemaIDGUID: E961130F-5084-458C-9E9C-DEC16DA08592
+#adminDisplayName: NT-PWD-Hash
+#attributeID: 1.3.6.1.4.1.7165.4.1.1
+#attributeSyntax: 2.5.5.10
+#oMSyntax: 4
+
+#
+# Not used anymore
+#
+#dn: cn=lmpwdHash,${SCHEMADN}
+#cn: lmpwdHash
+#name: lmpwdHash
+#objectClass: top
+#objectClass: attributeSchema
+#lDAPDisplayName: lmpwdhash
+#isSingleValued: TRUE
+#systemFlags: 17
+#systemOnly: TRUE
+#schemaIDGUID: CBD0D18C-9C54-4A77-87C4-5CEEAF781253
+#adminDisplayName: LM-PWD-Hash
+#attributeID: 1.3.6.1.4.1.7165.4.1.2
+#attributeSyntax: 2.5.5.10
+#oMSyntax: 4
+
+#
+# Not used anymore
+#
+#dn: cn=sambaNtPwdHistory,${SCHEMADN}
+#cn: sambaNtPwdHistory
+#name: sambaNtPwdHistory
+#objectClass: top
+#objectClass: attributeSchema
+#lDAPDisplayName: sambaNtPwdHistory
+#isSingleValued: TRUE
+#systemFlags: 17
+#systemOnly: TRUE
+#schemaIDGUID: 8CCD7658-C574-4435-A38C-99572E349E6B
+#adminDisplayName: SAMBA-NT-PWD-History
+#attributeID: 1.3.6.1.4.1.7165.4.1.3
+#attributeSyntax: 2.5.5.10
+#oMSyntax: 4
+
+#
+# Not used anymore
+#
+#dn: cn=sambaLmPwdHistory,${SCHEMADN}
+#cn: sambaLmPwdHistory
+#name: sambaLmPwdHistory
+#objectClass: top
+#objectClass: attributeSchema
+#lDAPDisplayName: sambaLmPwdHistory
+#isSingleValued: FALSE
+#systemFlags: 17
+#systemOnly: TRUE
+#schemaIDGUID: 0EAFE3DD-0F53-495E-8A34-97BB28AF17A4
+#adminDisplayName: SAMBA-LM-PWDHistory
+#attributeID: 1.3.6.1.4.1.7165.4.1.4
+#attributeSyntax: 2.5.5.10
+#oMSyntax: 4
+
+dn: CN=sambaPassword,${SCHEMADN}
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: sambaPassword
@@ -85,24 +96,23 @@ attributeID: 1.3.6.1.4.1.7165.4.1.5
 attributeSyntax: 2.5.5.5
 oMSyntax: 22
 
-dn: cn=dnsDomain,${SCHEMADN}
-cn: dnsDomain
-name: dnsDomain
-objectClass: top
-objectClass: attributeSchema
-lDAPDisplayName: dnsDomain
-isSingleValued: FALSE
-systemFlags: 17
-systemOnly: TRUE
-schemaIDGUID: A40165E6-5E45-44A7-A8FA-186C94333018
-adminDisplayName: SAMBA-Password
-attributeID: 1.3.6.1.4.1.7165.4.1.6
-attributeSyntax: 2.5.5.4
-oMSyntax: 20
+#
+# Not used anymore
+#
+#dn: cn=dnsDomain,${SCHEMADN}
+#objectClass: top
+#objectClass: attributeSchema
+#lDAPDisplayName: dnsDomain
+#isSingleValued: FALSE
+#systemFlags: 17
+#systemOnly: TRUE
+#schemaIDGUID: A40165E6-5E45-44A7-A8FA-186C94333018
+#adminDisplayName: DNS-Domain
+#attributeID: 1.3.6.1.4.1.7165.4.1.6
+#attributeSyntax: 2.5.5.4
+#oMSyntax: 20
 
 dn: cn=privilege,${SCHEMADN}
-cn: privilege
-name: privilege
 objectClass: top
 objectClass: attributeSchema
 lDAPDisplayName: privilege
@@ -131,23 +141,56 @@ attributeID: 1.3.6.1.4.1.7165.4.1.9
 attributeSyntax: 2.5.5.4
 oMSyntax: 20
 
-dn: cn=krb5Key,${SCHEMADN}
-cn: krb5Key
-name: krb5Key
-objectClass: top
-objectClass: attributeSchema
-lDAPDisplayName: krb5Key
-isSingleValued: FALSE
-systemFlags: 17
-systemOnly: TRUE
-schemaIDGUID: 0EAFE3DD-0F53-495E-8A34-97BB28AF17A4
-adminDisplayName: krb5-Key
-attributeID: 1.3.6.1.4.1.5322.10.1.10
-attributeSyntax: 2.5.5.10
-oMSyntax: 4
+#
+# Not used anymore
+#
+#dn: cn=krb5Key,${SCHEMADN}
+#cn: krb5Key
+#name: krb5Key
+#objectClass: top
+#objectClass: attributeSchema
+#lDAPDisplayName: krb5Key
+#isSingleValued: FALSE
+#systemFlags: 17
+#systemOnly: TRUE
+#schemaIDGUID: 0EAFE3DD-0F53-495E-8A34-97BB28AF17A4
+#adminDisplayName: krb5-Key
+#attributeID: 1.3.6.1.4.1.5322.10.1.10
+#attributeSyntax: 2.5.5.10
+#oMSyntax: 4
+
+#Allocated: (not used anymore) DSDB_CONTROL_REPLICATED_OBJECT_OID 1.3.6.1.4.1.7165.4.3.1
 
-#Allocated: DSDB_CONTROL_REPLICATED_OBJECT_OID 1.3.6.1.4.1.7165.4.3.1
+#Allocated: DSDB_CONTROL_CURRENT_PARTITION_OID 1.3.6.1.4.1.7165.4.3.2
+
+#Allocated: DSDB_EXTENDED_REPLICATED_OBJECTS_OID 1.3.6.1.4.1.7165.4.4.1
 
 #Allocated: (middleName) attributeID: 1.3.6.1.4.1.7165.4.255.1
 
 #Allocated: (defaultGroup) attributeID: 1.3.6.1.4.1.7165.4.255.2
+
+#Allocated: (modifyTimestamp) samba4ModifyTimestamp: 1.3.6.1.4.1.7165.4.255.3
+#Allocated: (subSchema) samba4SubSchema: 1.3.6.1.4.1.7165.4.255.4
+#Allocated: (objectClasses) samba4ObjectClasses: 1.3.6.1.4.1.7165.4.255.5
+#Allocated: (ditContentRules) samba4DitContentRules: 1.3.6.1.4.1.7165.4.255.6
+#Allocated: (attributeTypes) samba4AttributeTypes: 1.3.6.1.4.1.7165.4.255.7
+
+
+#
+# Fedora DS uses this attribute, and we need to set it via our module stack
+#
+dn: CN=aci,${SCHEMADN}
+cn: aci
+name: aci
+objectClass: top
+objectClass: attributeSchema
+lDAPDisplayName: aci
+isSingleValued: TRUE
+systemFlags: 16
+systemOnly: FALSE
+schemaIDGUID: d8e6c1fa-db08-4f26-a53b-23c414aac92d
+adminDisplayName: aci
+attributeID: 1.3.6.1.4.1.7165.4.1.11
+attributeSyntax: 2.5.5.4
+oMSyntax: 20
+