stop touching the wrong stamp filename after configuring
[debian/sudo] / schema.ActiveDirectory
1 #\r
2 # Active Directory Schema for sudo configuration (sudoers)\r
3 #\r
4 # To extend your Active Directory schema, run one of the following command\r
5 # on your Windows DC (default port - Active Directory):\r
6\r
7 #  ldifde -i -f schema.ActiveDirectory -c "CN=Schema,CN=Configuration,DC=X" #schemaNamingContext\r
8 #\r
9 # or on your Windows DC if using another port (with Active Directory LightWeight Directory Services / ADAM-Active Directory Application Mode)\r
10 # Port 50000 by example (or any other port specified when defining the ADLDS/ADAM instance\r
11 #\r
12 #  ldifde -i -f schema.ActiveDirectory -t 50000 -c "CN=Schema,CN=Configuration,DC=X" #schemaNamingContext\r
13 #\r
14 # or \r
15 #\r
16 #  ldifde -i -f schema.ActiveDirectory -s server:port -c "CN=Schema,CN=Configuration,DC=X" #schemaNamingContext\r
17 #\r
18 # Can add username domain and password\r
19 #\r
20 # -b username domain password\r
21 #\r
22 # Can create Log file in current or any directory\r
23 #\r
24 # -j .\r
25 #\r
26 \r
27 dn: CN=sudoUser,CN=Schema,CN=Configuration,DC=X\r
28 changetype: add\r
29 objectClass: top\r
30 objectClass: attributeSchema\r
31 cn: sudoUser\r
32 distinguishedName: CN=sudoUser,CN=Schema,CN=Configuration,DC=X\r
33 instanceType: 4\r
34 attributeID: 1.3.6.1.4.1.15953.9.1.1\r
35 attributeSyntax: 2.5.5.5\r
36 isSingleValued: FALSE\r
37 showInAdvancedViewOnly: TRUE\r
38 adminDisplayName: sudoUser\r
39 adminDescription: User(s) who may run sudo\r
40 oMSyntax: 22\r
41 searchFlags: 1\r
42 lDAPDisplayName: sudoUser\r
43 name: sudoUser\r
44 schemaIDGUID:: JrGcaKpnoU+0s+HgeFjAbg==\r
45 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
46 \r
47 dn: CN=sudoHost,CN=Schema,CN=Configuration,DC=X\r
48 changetype: add\r
49 objectClass: top\r
50 objectClass: attributeSchema\r
51 cn: sudoHost\r
52 distinguishedName: CN=sudoHost,CN=Schema,CN=Configuration,DC=X\r
53 instanceType: 4\r
54 attributeID: 1.3.6.1.4.1.15953.9.1.2\r
55 attributeSyntax: 2.5.5.5\r
56 isSingleValued: FALSE\r
57 showInAdvancedViewOnly: TRUE\r
58 adminDisplayName: sudoHost\r
59 adminDescription: Host(s) who may run sudo\r
60 oMSyntax: 22\r
61 lDAPDisplayName: sudoHost\r
62 name: sudoHost\r
63 schemaIDGUID:: d0TTjg+Y6U28g/Y+ns2k4w==\r
64 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
65 \r
66 dn: CN=sudoCommand,CN=Schema,CN=Configuration,DC=X\r
67 changetype: add\r
68 objectClass: top\r
69 objectClass: attributeSchema\r
70 cn: sudoCommand\r
71 distinguishedName: CN=sudoCommand,CN=Schema,CN=Configuration,DC=X\r
72 instanceType: 4\r
73 attributeID: 1.3.6.1.4.1.15953.9.1.3\r
74 attributeSyntax: 2.5.5.5\r
75 isSingleValued: FALSE\r
76 showInAdvancedViewOnly: TRUE\r
77 adminDisplayName: sudoCommand\r
78 adminDescription: Command(s) to be executed by sudo\r
79 oMSyntax: 22\r
80 lDAPDisplayName: sudoCommand\r
81 name: sudoCommand\r
82 schemaIDGUID:: D6QR4P5UyUen3RGYJCHCPg==\r
83 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
84 \r
85 dn: CN=sudoRunAs,CN=Schema,CN=Configuration,DC=X\r
86 changetype: add\r
87 objectClass: top\r
88 objectClass: attributeSchema\r
89 cn: sudoRunAs\r
90 distinguishedName: CN=sudoRunAs,CN=Schema,CN=Configuration,DC=X\r
91 instanceType: 4\r
92 attributeID: 1.3.6.1.4.1.15953.9.1.4\r
93 attributeSyntax: 2.5.5.5\r
94 isSingleValued: FALSE\r
95 showInAdvancedViewOnly: TRUE\r
96 adminDisplayName: sudoRunAs\r
97 adminDescription: User(s) impersonated by sudo (deprecated)\r
98 oMSyntax: 22\r
99 lDAPDisplayName: sudoRunAs\r
100 name: sudoRunAs\r
101 schemaIDGUID:: CP98mCQTyUKKxGrQeM80hQ==\r
102 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
103 \r
104 dn: CN=sudoOption,CN=Schema,CN=Configuration,DC=X\r
105 changetype: add\r
106 objectClass: top\r
107 objectClass: attributeSchema\r
108 cn: sudoOption\r
109 distinguishedName: CN=sudoOption,CN=Schema,CN=Configuration,DC=X\r
110 instanceType: 4\r
111 attributeID: 1.3.6.1.4.1.15953.9.1.5\r
112 attributeSyntax: 2.5.5.5\r
113 isSingleValued: FALSE\r
114 showInAdvancedViewOnly: TRUE\r
115 adminDisplayName: sudoOption\r
116 adminDescription: Option(s) followed by sudo\r
117 oMSyntax: 22\r
118 lDAPDisplayName: sudoOption\r
119 name: sudoOption\r
120 schemaIDGUID:: ojaPzBBlAEmsvrHxQctLnA==\r
121 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
122 \r
123 dn: CN=sudoRunAsUser,CN=Schema,CN=Configuration,DC=X\r
124 changetype: add\r
125 objectClass: top\r
126 objectClass: attributeSchema\r
127 cn: sudoRunAsUser\r
128 distinguishedName: CN=sudoRunAsUser,CN=Schema,CN=Configuration,DC=X\r
129 instanceType: 4\r
130 attributeID: 1.3.6.1.4.1.15953.9.1.6\r
131 attributeSyntax: 2.5.5.5\r
132 isSingleValued: FALSE\r
133 showInAdvancedViewOnly: TRUE\r
134 adminDisplayName: sudoRunAsUser\r
135 adminDescription: User(s) impersonated by sudo\r
136 oMSyntax: 22\r
137 lDAPDisplayName: sudoRunAsUser\r
138 name: sudoRunAsUser\r
139 schemaIDGUID:: 9C52yPYd3RG3jMR2VtiVkw==\r
140 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
141 \r
142 dn: CN=sudoRunAsGroup,CN=Schema,CN=Configuration,DC=X\r
143 changetype: add\r
144 objectClass: top\r
145 objectClass: attributeSchema\r
146 cn: sudoRunAsGroup\r
147 distinguishedName: CN=sudoRunAsGroup,CN=Schema,CN=Configuration,DC=X\r
148 instanceType: 4\r
149 attributeID: 1.3.6.1.4.1.15953.9.1.7\r
150 attributeSyntax: 2.5.5.5\r
151 isSingleValued: FALSE\r
152 showInAdvancedViewOnly: TRUE\r
153 adminDisplayName: sudoRunAsGroup\r
154 adminDescription: Groups(s) impersonated by sudo\r
155 oMSyntax: 22\r
156 lDAPDisplayName: sudoRunAsGroup\r
157 name: sudoRunAsGroup\r
158 schemaIDGUID:: xJhSt/Yd3RGJPTB1VtiVkw==\r
159 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
160 \r
161 dn:\r
162 changetype: modify\r
163 add: schemaUpdateNow\r
164 schemaUpdateNow: 1\r
165 -\r
166 \r
167 dn: CN=sudoRole,CN=Schema,CN=Configuration,DC=X\r
168 changetype: add\r
169 objectClass: top\r
170 objectClass: classSchema\r
171 cn: sudoRole\r
172 distinguishedName: CN=sudoRole,CN=Schema,CN=Configuration,DC=X\r
173 instanceType: 4\r
174 possSuperiors: container\r
175 possSuperiors: top\r
176 subClassOf: top\r
177 governsID: 1.3.6.1.4.1.15953.9.2.1\r
178 mayContain: sudoCommand\r
179 mayContain: sudoHost\r
180 mayContain: sudoOption\r
181 mayContain: sudoRunAs\r
182 mayContain: sudoRunAsUser\r
183 mayContain: sudoRunAsGroup\r
184 mayContain: sudoUser\r
185 rDNAttID: cn\r
186 showInAdvancedViewOnly: FALSE\r
187 adminDisplayName: sudoRole\r
188 adminDescription: Sudoer Entries\r
189 objectClassCategory: 1\r
190 lDAPDisplayName: sudoRole\r
191 name: sudoRole\r
192 schemaIDGUID:: SQn432lnZ0+ukbdh3+gN3w==\r
193 systemOnly: FALSE\r
194 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
195 defaultObjectCategory: CN=sudoRole,CN=Schema,CN=Configuration,DC=X\r