2008-08-20 15:46:46 +10:00
#These attributes are only used as far as the bootstrapping of the
# schema. After that, the attributes from the schema are used.
#
# Therefore, they must strictly match the schema
2005-07-20 11:43:23 +00:00
dn: @ATTRIBUTES
userPrincipalName: CASE_INSENSITIVE
servicePrincipalName: CASE_INSENSITIVE
dnsDomain: CASE_INSENSITIVE
dnsRoot: CASE_INSENSITIVE
nETBIOSName: CASE_INSENSITIVE
cn: CASE_INSENSITIVE
dc: CASE_INSENSITIVE
name: CASE_INSENSITIVE
2008-08-20 15:46:46 +10:00
lDAPDisplayName: CASE_INSENSITIVE
subClassOf: CASE_INSENSITIVE
2005-07-20 11:43:23 +00:00
dn: CASE_INSENSITIVE
sAMAccountName: CASE_INSENSITIVE
objectClass: CASE_INSENSITIVE
2008-07-12 15:26:42 +10:00
userPassword: HIDDEN
2005-12-30 08:40:16 +00:00
krb5Key: HIDDEN
2005-07-20 11:43:23 +00:00
ntPwdHash: HIDDEN
2006-01-05 09:03:13 +00:00
sambaNTPwdHistory: HIDDEN
2005-07-20 11:43:23 +00:00
lmPwdHash: HIDDEN
2006-01-05 09:03:13 +00:00
sambaLMPwdHistory: HIDDEN
2005-07-20 11:43:23 +00:00
createTimestamp: HIDDEN
modifyTimestamp: HIDDEN
groupType: INTEGER
sAMAccountType: INTEGER
systemFlags: INTEGER
userAccountControl: INTEGER
2007-11-15 02:45:31 +01:00
dn: @OPTIONS
checkBaseOnSearch: TRUE
2006-01-08 01:46:30 +00:00
dn: @KLUDGEACL
2008-07-12 15:26:42 +10:00
passwordAttribute: userPassword
2006-01-08 01:46:30 +00:00
passwordAttribute: ntPwdHash
passwordAttribute: sambaNTPwdHistory
passwordAttribute: lmPwdHash
passwordAttribute: sambaLMPwdHistory
passwordAttribute: krb5key
2007-02-12 12:13:00 +00:00
passwordAttribute: dBCSPwd
passwordAttribute: unicodePwd
passwordAttribute: ntPwdHistory
passwordAttribute: lmPwdHistory
passwordAttribute: supplementalCredentials
passwordAttribute: priorValue
passwordAttribute: currentValue
passwordAttribute: trustAuthOutgoing
passwordAttribute: trustAuthIncoming
passwordAttribute: initialAuthOutgoing
passwordAttribute: initialAuthIncoming