s4:provison Add prefixes to ldb using same code a later modify will use
[ira/wip.git] / source4 / setup / schema_samba4.ldif
1 #
2 # Schema elements which do not exist in AD, but which we use in Samba4
3 #
4 ## Samba4 OID allocation from Samba3's examples/LDAP/samba.schema
5 ## 1.3.6.1.4.1.7165.4.1.x - attributetypes
6
7 ## 1.3.6.1.4.1.7165.4.2.x - objectclasses
8
9 ## 1.3.6.1.4.1.7165.4.3.x - LDB/LDAP Controls
10 ### see dsdb/samdb/samdb.h
11
12 ## 1.3.6.1.4.1.7165.4.4.x - LDB/LDAP Extended Operations
13 ### see dsdb/samdb/samdb.h
14
15 ## 1.3.6.1.4.1.7165.4.255.x - mapped OIDs due to conflicts between AD and standards-track
16 #
17 #
18
19
20 #
21 # Not used anymore
22 #
23 #dn: cn=ntpwdHash,${SCHEMADN}
24 #cn: ntpwdHash
25 #name: NTPWDHash
26 #objectClass: top
27 #objectClass: attributeSchema
28 #lDAPDisplayName: ntpwdhash
29 #isSingleValued: TRUE
30 #systemFlags: 17
31 #systemOnly: TRUE
32 #schemaIDGUID: E961130F-5084-458C-9E9C-DEC16DA08592
33 #adminDisplayName: NT-PWD-Hash
34 #attributeID: 1.3.6.1.4.1.7165.4.1.1
35 #attributeSyntax: 2.5.5.10
36 #oMSyntax: 4
37
38 #
39 # Not used anymore
40 #
41 #dn: cn=lmpwdHash,${SCHEMADN}
42 #cn: lmpwdHash
43 #name: lmpwdHash
44 #objectClass: top
45 #objectClass: attributeSchema
46 #lDAPDisplayName: lmpwdhash
47 #isSingleValued: TRUE
48 #systemFlags: 17
49 #systemOnly: TRUE
50 #schemaIDGUID: CBD0D18C-9C54-4A77-87C4-5CEEAF781253
51 #adminDisplayName: LM-PWD-Hash
52 #attributeID: 1.3.6.1.4.1.7165.4.1.2
53 #attributeSyntax: 2.5.5.10
54 #oMSyntax: 4
55
56 #
57 # Not used anymore
58 #
59 #dn: cn=sambaNtPwdHistory,${SCHEMADN}
60 #cn: sambaNtPwdHistory
61 #name: sambaNtPwdHistory
62 #objectClass: top
63 #objectClass: attributeSchema
64 #lDAPDisplayName: sambaNtPwdHistory
65 #isSingleValued: TRUE
66 #systemFlags: 17
67 #systemOnly: TRUE
68 #schemaIDGUID: 8CCD7658-C574-4435-A38C-99572E349E6B
69 #adminDisplayName: SAMBA-NT-PWD-History
70 #attributeID: 1.3.6.1.4.1.7165.4.1.3
71 #attributeSyntax: 2.5.5.10
72 #oMSyntax: 4
73
74 #
75 # Not used anymore
76 #
77 #dn: cn=sambaLmPwdHistory,${SCHEMADN}
78 #cn: sambaLmPwdHistory
79 #name: sambaLmPwdHistory
80 #objectClass: top
81 #objectClass: attributeSchema
82 #lDAPDisplayName: sambaLmPwdHistory
83 #isSingleValued: FALSE
84 #systemFlags: 17
85 #systemOnly: TRUE
86 #schemaIDGUID: 0EAFE3DD-0F53-495E-8A34-97BB28AF17A4
87 #adminDisplayName: SAMBA-LM-PWDHistory
88 #attributeID: 1.3.6.1.4.1.7165.4.1.4
89 #attributeSyntax: 2.5.5.10
90 #oMSyntax: 4
91
92 #
93 # Not used anymore
94 #
95 #dn: CN=sambaPassword,${SCHEMADN}
96 #objectClass: top
97 #objectClass: attributeSchema
98 #lDAPDisplayName: sambaPassword
99 #isSingleValued: FALSE
100 #systemFlags: 17
101 #systemOnly: TRUE
102 #schemaIDGUID: 87F10301-229A-4E69-B63A-998339ADA37A
103 #adminDisplayName: SAMBA-Password
104 #attributeID: 1.3.6.1.4.1.7165.4.1.5
105 #attributeSyntax: 2.5.5.5
106 #oMSyntax: 22
107
108 #
109 # Not used anymore
110 #
111 #dn: cn=dnsDomain,${SCHEMADN}
112 #objectClass: top
113 #objectClass: attributeSchema
114 #lDAPDisplayName: dnsDomain
115 #isSingleValued: FALSE
116 #systemFlags: 17
117 #systemOnly: TRUE
118 #schemaIDGUID: A40165E6-5E45-44A7-A8FA-186C94333018
119 #adminDisplayName: DNS-Domain
120 #attributeID: 1.3.6.1.4.1.7165.4.1.6
121 #attributeSyntax: 2.5.5.4
122 #oMSyntax: 20
123
124 dn: cn=privilege,${SCHEMADN}
125 objectClass: top
126 objectClass: attributeSchema
127 cn: privilege
128 lDAPDisplayName: privilege
129 isSingleValued: FALSE
130 systemFlags: 17
131 systemOnly: TRUE
132 schemaIDGUID: 7429BC94-CC6A-4481-8B2C-A97E316EB182
133 adminDisplayName: Privilege
134 attributeID: 1.3.6.1.4.1.7165.4.1.7
135 attributeSyntax: 2.5.5.4
136 oMSyntax: 20
137
138 #
139 # Not used anymore
140 #
141 #dn: CN=unixName,${SCHEMADN}
142 #cn: unixName
143 #name: unixName
144 #objectClass: top
145 #objectClass: attributeSchema
146 #lDAPDisplayName: unixName
147 #isSingleValued: TRUE
148 #systemFlags: 16
149 #systemOnly: FALSE
150 #schemaIDGUID: bf9679f2-0de6-11d0-a285-00aa003049e2
151 #adminDisplayName: Unix-Name
152 #attributeID: 1.3.6.1.4.1.7165.4.1.9
153 #attributeSyntax: 2.5.5.4
154 #oMSyntax: 20
155
156 #
157 # Not used anymore
158 #
159 #dn: cn=krb5Key,${SCHEMADN}
160 #cn: krb5Key
161 #name: krb5Key
162 #objectClass: top
163 #objectClass: attributeSchema
164 #lDAPDisplayName: krb5Key
165 #isSingleValued: FALSE
166 #systemFlags: 17
167 #systemOnly: TRUE
168 #schemaIDGUID: 0EAFE3DD-0F53-495E-8A34-97BB28AF17A4
169 #adminDisplayName: krb5-Key
170 #attributeID: 1.3.6.1.4.1.5322.10.1.10
171 #attributeSyntax: 2.5.5.10
172 #oMSyntax: 4
173
174 #Allocated: (not used anymore) DSDB_CONTROL_REPLICATED_OBJECT_OID 1.3.6.1.4.1.7165.4.3.1
175
176 #Allocated: DSDB_CONTROL_CURRENT_PARTITION_OID 1.3.6.1.4.1.7165.4.3.2
177
178 #Allocated: DSDB_CONTROL_REPLICATED_UPDATE_OID 1.3.6.1.4.1.7165.4.3.3
179
180 #Allocated: DSDB_EXTENDED_REPLICATED_OBJECTS_OID 1.3.6.1.4.1.7165.4.4.1
181 #Allocated: DSDB_EXTENDED_SCHEMA_UPDATE_NOW_OID 1.3.6.1.4.1.7165.4.4.2
182 #Allocated: LDB_EXTENDED_SEQUENCE_NUMBER 1.3.6.1.4.1.7165.4.4.3
183
184 #Allocated: (middleName) attributeID: 1.3.6.1.4.1.7165.4.255.1
185
186 #Allocated: (defaultGroup) attributeID: 1.3.6.1.4.1.7165.4.255.2
187
188 #Allocated: (modifyTimestamp) samba4ModifyTimestamp: 1.3.6.1.4.1.7165.4.255.3
189 #Allocated: (subSchema) samba4SubSchema: 1.3.6.1.4.1.7165.4.255.4
190 #Allocated: (objectClasses) samba4ObjectClasses: 1.3.6.1.4.1.7165.4.255.5
191 #Allocated: (ditContentRules) samba4DitContentRules: 1.3.6.1.4.1.7165.4.255.6
192 #Allocated: (attributeTypes) samba4AttributeTypes: 1.3.6.1.4.1.7165.4.255.7
193 #Allocated: (dynamicObject) samba4DynamicObject: 1.3.6.1.4.1.7165.4.255.8
194 #Allocated: (entryTTL) samba4EntryTTL: 1.3.6.1.4.1.7165.4.255.9
195
196 #
197 # Fedora DS uses this attribute, and we need to set it via our module stack
198 #
199 #dn: CN=aci,${SCHEMADN}
200 #cn: aci
201 #name: aci
202 #objectClass: top
203 #objectClass: attributeSchema
204 #lDAPDisplayName: aci
205 #isSingleValued: TRUE
206 #systemFlags: 16
207 #systemOnly: FALSE
208 #schemaIDGUID: d8e6c1fa-db08-4f26-a53b-23c414aac92d
209 #adminDisplayName: aci
210 #attributeID: 1.3.6.1.4.1.7165.4.1.11
211 #attributeSyntax: 2.5.5.4
212 #oMSyntax: 20
213
214 #
215 # Based on domainDNS, but without the DNS bits.
216 #
217
218 dn: CN=Samba4-Local-Domain,${SCHEMADN}
219 objectClass: top
220 objectClass: classSchema
221 cn: Samba4-Local-Domain
222 subClassOf: top
223 governsID: 1.3.6.1.4.1.7165.4.2.2
224 rDNAttID: cn
225 adminDisplayName: Samba4-Local-Domain
226 adminDescription: Samba4-Local-Domain
227 systemMayContain: msDS-Behavior-Version
228 systemMayContain: managedBy
229 objectClassCategory: 1
230 lDAPDisplayName: samba4LocalDomain
231 schemaIDGUID: 07be1647-8310-4fba-91ae-34e55d5a8293
232 systemOnly: FALSE
233 systemAuxiliaryClass: samDomain
234 defaultSecurityDescriptor: D:(A;;RPLCLORC;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
235 systemFlags: 16
236 defaultHidingValue: TRUE
237 defaultObjectCategory: CN=Samba4-Local-Domain,${SCHEMADN}
238
239
240 dn: CN=Samba4Top,${SCHEMADN}
241 objectClass: top
242 objectClass: classSchema
243 cn: Samba4Top
244 subClassOf: top
245 governsID: 1.3.6.1.4.1.7165.4.2.1
246 mayContain: msDS-ObjectReferenceBL
247 rDNAttID: cn
248 adminDisplayName: Samba4TopTop
249 adminDescription: Attributes used in top in Samba4 that OpenLDAP does not
250 objectClassCategory: 3
251 lDAPDisplayName: samba4Top
252 schemaIDGUID: 073598d0-635b-4685-a929-da731b98d84e
253 systemOnly: TRUE
254 systemPossSuperiors: lostAndFound
255 systemMayContain: url
256 systemMayContain: wWWHomePage
257 systemMayContain: wellKnownObjects
258 systemMayContain: wbemPath
259 systemMayContain: uSNSource
260 systemMayContain: uSNLastObjRem
261 systemMayContain: USNIntersite
262 systemMayContain: uSNDSALastObjRemoved
263 systemMayContain: systemFlags
264 systemMayContain: subRefs
265 systemMayContain: siteObjectBL
266 systemMayContain: serverReferenceBL
267 systemMayContain: sDRightsEffective
268 systemMayContain: revision
269 systemMayContain: repsTo
270 systemMayContain: repsFrom
271 systemMayContain: directReports
272 systemMayContain: replUpToDateVector
273 systemMayContain: replPropertyMetaData
274 systemMayContain: name
275 systemMayContain: queryPolicyBL
276 systemMayContain: parentGUID
277 systemMayContain: proxyAddresses
278 systemMayContain: proxiedObjectName
279 systemMayContain: possibleInferiors
280 systemMayContain: partialAttributeSet
281 systemMayContain: partialAttributeDeletionList
282 systemMayContain: otherWellKnownObjects
283 systemMayContain: objectVersion
284 systemMayContain: nonSecurityMemberBL
285 systemMayContain: netbootSCPBL
286 systemMayContain: ownerBL
287 systemMayContain: msDS-ReplValueMetaData
288 systemMayContain: msDS-ReplAttributeMetaData
289 systemMayContain: msDS-NonMembersBL
290 systemMayContain: msDS-NCReplOutboundNeighbors
291 systemMayContain: msDS-NCReplInboundNeighbors
292 systemMayContain: msDS-NCReplCursors
293 systemMayContain: msDS-TasksForAzRoleBL
294 systemMayContain: msDS-TasksForAzTaskBL
295 systemMayContain: msDS-OperationsForAzRoleBL
296 systemMayContain: msDS-OperationsForAzTaskBL
297 systemMayContain: msDS-MembersForAzRoleBL
298 systemMayContain: msDs-masteredBy
299 systemMayContain: mS-DS-ConsistencyGuid
300 systemMayContain: mS-DS-ConsistencyChildCount
301 systemMayContain: msDS-Approx-Immed-Subordinates
302 systemMayContain: msCOM-PartitionSetLink
303 systemMayContain: msCOM-UserLink
304 systemMayContain: masteredBy
305 systemMayContain: managedObjects
306 systemMayContain: lastKnownParent
307 systemMayContain: isPrivilegeHolder
308 systemMayContain: isDeleted
309 systemMayContain: isCriticalSystemObject
310 systemMayContain: showInAdvancedViewOnly
311 systemMayContain: fSMORoleOwner
312 systemMayContain: fRSMemberReferenceBL
313 systemMayContain: frsComputerReferenceBL
314 systemMayContain: fromEntry
315 systemMayContain: flags
316 systemMayContain: extensionName
317 systemMayContain: dSASignature
318 systemMayContain: dSCorePropagationData
319 systemMayContain: displayNamePrintable
320 systemMayContain: displayName
321 systemMayContain: description
322 systemMayContain: cn
323 systemMayContain: canonicalName
324 systemMayContain: bridgeheadServerListBL
325 systemMayContain: allowedChildClassesEffective
326 systemMayContain: allowedChildClasses
327 systemMayContain: allowedAttributesEffective
328 systemMayContain: allowedAttributes
329 systemMayContain: adminDisplayName
330 systemMayContain: adminDescription
331 systemMustContain: objectCategory
332 systemMustContain: nTSecurityDescriptor
333 systemMustContain: instanceType
334 systemAuxiliaryClass: samba4TopExtra
335 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
336 systemFlags: 16
337 defaultHidingValue: TRUE
338 objectCategory: CN=Class-Schema,${SCHEMADN}
339 defaultObjectCategory: CN=Samba4Top,${SCHEMADN}
340
341
342 dn: CN=Samba4TopExtra,${SCHEMADN}
343 objectClass: top
344 objectClass: classSchema
345 cn: Samba4TopExtra
346 subClassOf: top
347 governsID: 1.3.6.1.4.1.7165.4.2.3
348 rDNAttID: cn
349 adminDisplayName: Samba4TopExtra
350 adminDescription: Attributes used in top in Samba4 that OpenLDAP does not
351 objectClassCategory: 2
352 lDAPDisplayName: samba4TopExtra
353 schemaIDGUID: 073598d0-635b-4685-a929-da731b98d84e
354 systemOnly: TRUE
355 mayContain: privilege
356 systemPossSuperiors: lostAndFound
357 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
358 systemFlags: 16
359 defaultHidingValue: TRUE
360 objectCategory: CN=Class-Schema,${SCHEMADN}
361 defaultObjectCategory: CN=Samba4TopExtra,${SCHEMADN}
362