Avoid the use of extensibleObject in ldap mapping backend.
[kai/samba.git] / source / setup / provision_init.ldif
1 dn: @ATTRIBUTES
2 userPrincipalName: CASE_INSENSITIVE
3 servicePrincipalName: CASE_INSENSITIVE
4 dnsDomain: CASE_INSENSITIVE
5 dnsRoot: CASE_INSENSITIVE
6 nETBIOSName: CASE_INSENSITIVE
7 cn: CASE_INSENSITIVE
8 dc: CASE_INSENSITIVE
9 name: CASE_INSENSITIVE
10 dn: CASE_INSENSITIVE
11 sAMAccountName: CASE_INSENSITIVE
12 objectClass: CASE_INSENSITIVE
13 sambaPassword: HIDDEN
14 krb5Key: HIDDEN
15 ntPwdHash: HIDDEN
16 sambaNTPwdHistory: HIDDEN
17 lmPwdHash: HIDDEN
18 sambaLMPwdHistory: HIDDEN
19 createTimestamp: HIDDEN
20 modifyTimestamp: HIDDEN
21 groupType: INTEGER
22 sAMAccountType: INTEGER
23 systemFlags: INTEGER
24 userAccountControl: INTEGER
25
26 dn: @OPTIONS
27 checkBaseOnSearch: TRUE
28
29 dn: @KLUDGEACL
30 passwordAttribute: sambaPassword
31 passwordAttribute: ntPwdHash
32 passwordAttribute: sambaNTPwdHistory
33 passwordAttribute: lmPwdHash
34 passwordAttribute: sambaLMPwdHistory
35 passwordAttribute: krb5key
36 passwordAttribute: dBCSPwd
37 passwordAttribute: unicodePwd
38 passwordAttribute: ntPwdHistory
39 passwordAttribute: lmPwdHistory
40 passwordAttribute: supplementalCredentials
41 passwordAttribute: priorValue
42 passwordAttribute: currentValue
43 passwordAttribute: trustAuthOutgoing
44 passwordAttribute: trustAuthIncoming
45 passwordAttribute: initialAuthOutgoing
46 passwordAttribute: initialAuthIncoming