add descriptions to LSB init headers
[debian/sudo] / schema.ActiveDirectory
index 60f70bc1c51c19f8ffd454cced57229b59370257..4b87e054e0799f5d5ce4a2aea109c17ad1a0600d 100644 (file)
-#
-# Active Directory Schema for sudo configuration (sudoers)
-#
-# To extend your Active Directory schema, run the following command
-# on your Windows DC:
-#
-#  ldifde -i -f schema.ActiveDirectory -c dc=X dc=YOURDOMAIN,DC=COM
-#
-
-dn: CN=sudoUser,CN=Schema,CN=Configuration,DC=X
-changetype: add
-objectClass: top
-objectClass: attributeSchema
-cn: sudoUser
-distinguishedName: CN=sudoUser,CN=Schema,CN=Configuration,DC=X
-instanceType: 4
-attributeID: 1.3.6.1.4.1.15953.9.1.1
-attributeSyntax: 2.5.5.5
-isSingleValued: FALSE
-showInAdvancedViewOnly: TRUE
-adminDisplayName: sudoUser
-adminDescription: User(s) who may run sudo
-oMSyntax: 22
-searchFlags: 1
-lDAPDisplayName: sudoUser
-name: sudoUser
-schemaIDGUID:: JrGcaKpnoU+0s+HgeFjAbg==
-objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X
-
-dn: CN=sudoHost,CN=Schema,CN=Configuration,DC=X
-changetype: add
-objectClass: top
-objectClass: attributeSchema
-cn: sudoHost
-distinguishedName: CN=sudoHost,CN=Schema,CN=Configuration,DC=X
-instanceType: 4
-attributeID: 1.3.6.1.4.1.15953.9.1.2
-attributeSyntax: 2.5.5.5
-isSingleValued: FALSE
-showInAdvancedViewOnly: TRUE
-adminDisplayName: sudoHost
-adminDescription: Host(s) who may run sudo
-oMSyntax: 22
-lDAPDisplayName: sudoHost
-name: sudoHost
-schemaIDGUID:: d0TTjg+Y6U28g/Y+ns2k4w==
-objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X
-
-dn: CN=sudoCommand,CN=Schema,CN=Configuration,DC=X
-changetype: add
-objectClass: top
-objectClass: attributeSchema
-cn: sudoCommand
-distinguishedName: CN=sudoCommand,CN=Schema,CN=Configuration,DC=X
-instanceType: 4
-attributeID: 1.3.6.1.4.1.15953.9.1.3
-attributeSyntax: 2.5.5.5
-isSingleValued: FALSE
-showInAdvancedViewOnly: TRUE
-adminDisplayName: sudoCommand
-adminDescription: Command(s) to be executed by sudo
-oMSyntax: 22
-lDAPDisplayName: sudoCommand
-name: sudoCommand
-schemaIDGUID:: D6QR4P5UyUen3RGYJCHCPg==
-objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X
-
-dn: CN=sudoRunAs,CN=Schema,CN=Configuration,DC=X
-changetype: add
-objectClass: top
-objectClass: attributeSchema
-cn: sudoRunAs
-distinguishedName: CN=sudoRunAs,CN=Schema,CN=Configuration,DC=X
-instanceType: 4
-attributeID: 1.3.6.1.4.1.15953.9.1.4
-attributeSyntax: 2.5.5.5
-isSingleValued: FALSE
-showInAdvancedViewOnly: TRUE
-adminDisplayName: sudoRunAs
-adminDescription: User(s) impersonated by sudo (deprecated)
-oMSyntax: 22
-lDAPDisplayName: sudoRunAs
-name: sudoRunAs
-schemaIDGUID:: CP98mCQTyUKKxGrQeM80hQ==
-objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X
-
-dn: CN=sudoOption,CN=Schema,CN=Configuration,DC=X
-changetype: add
-objectClass: top
-objectClass: attributeSchema
-cn: sudoOption
-distinguishedName: CN=sudoOption,CN=Schema,CN=Configuration,DC=X
-instanceType: 4
-attributeID: 1.3.6.1.4.1.15953.9.1.5
-attributeSyntax: 2.5.5.5
-isSingleValued: FALSE
-showInAdvancedViewOnly: TRUE
-adminDisplayName: sudoOption
-adminDescription: Option(s) followed by sudo
-oMSyntax: 22
-lDAPDisplayName: sudoOption
-name: sudoOption
-schemaIDGUID:: ojaPzBBlAEmsvrHxQctLnA==
-objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X
-
-dn: CN=sudoRunAsUser,CN=Schema,CN=Configuration,DC=X
-changetype: add
-objectClass: top
-objectClass: attributeSchema
-cn: sudoRunAsUser
-distinguishedName: CN=sudoRunAsUser,CN=Schema,CN=Configuration,DC=X
-instanceType: 4
-attributeID: 1.3.6.1.4.1.15953.9.1.6
-attributeSyntax: 2.5.5.5
-isSingleValued: FALSE
-showInAdvancedViewOnly: TRUE
-adminDisplayName: sudoRunAsUser
-adminDescription: User(s) impersonated by sudo
-oMSyntax: 22
-lDAPDisplayName: sudoRunAsUser
-name: sudoRunAsUser
-schemaIDGUID:: 9C52yPYd3RG3jMR2VtiVkw==
-objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X
-
-dn: CN=sudoRunAsGroup,CN=Schema,CN=Configuration,DC=X
-changetype: add
-objectClass: top
-objectClass: attributeSchema
-cn: sudoRunAsGroup
-distinguishedName: CN=sudoRunAsGroup,CN=Schema,CN=Configuration,DC=X
-instanceType: 4
-attributeID: 1.3.6.1.4.1.15953.9.1.7
-attributeSyntax: 2.5.5.5
-isSingleValued: FALSE
-showInAdvancedViewOnly: TRUE
-adminDisplayName: sudoRunAsGroup
-adminDescription: Groups(s) impersonated by sudo
-oMSyntax: 22
-lDAPDisplayName: sudoRunAsGroup
-name: sudoRunAsGroup
-schemaIDGUID:: xJhSt/Yd3RGJPTB1VtiVkw==
-objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X
-
-dn: CN=sudoRole,CN=Schema,CN=Configuration,DC=X
-changetype: add
-objectClass: top
-objectClass: classSchema
-cn: sudoRole
-distinguishedName: CN=sudoRole,CN=Schema,CN=Configuration,DC=X
-instanceType: 4
-possSuperiors: container
-possSuperiors: top
-subClassOf: top
-governsID: 1.3.6.1.4.1.15953.9.2.1
-mayContain: sudoCommand
-mayContain: sudoHost
-mayContain: sudoOption
-mayContain: sudoRunAs
-mayContain: sudoRunAsUser
-mayContain: sudoRunAsGroup
-mayContain: sudoUser
-rDNAttID: cn
-showInAdvancedViewOnly: FALSE
-adminDisplayName: sudoRole
-adminDescription: Sudoer Entries
-objectClassCategory: 1
-lDAPDisplayName: sudoRole
-name: sudoRole
-schemaIDGUID:: SQn432lnZ0+ukbdh3+gN3w==
-systemOnly: FALSE
-objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
-defaultObjectCategory: CN=sudoRole,CN=Schema,CN=Configuration,DC=X
+#\r
+# Active Directory Schema for sudo configuration (sudoers)\r
+#\r
+# To extend your Active Directory schema, run one of the following command\r
+# on your Windows DC (default port - Active Directory):\r
+# \r
+#  ldifde -i -f schema.ActiveDirectory -c "CN=Schema,CN=Configuration,DC=X" #schemaNamingContext\r
+#\r
+# or on your Windows DC if using another port (with Active Directory LightWeight Directory Services / ADAM-Active Directory Application Mode)\r
+# Port 50000 by example (or any other port specified when defining the ADLDS/ADAM instance\r
+#\r
+#  ldifde -i -f schema.ActiveDirectory -t 50000 -c "CN=Schema,CN=Configuration,DC=X" #schemaNamingContext\r
+#\r
+# or \r
+#\r
+#  ldifde -i -f schema.ActiveDirectory -s server:port -c "CN=Schema,CN=Configuration,DC=X" #schemaNamingContext\r
+#\r
+# Can add username domain and password\r
+#\r
+# -b username domain password\r
+#\r
+# Can create Log file in current or any directory\r
+#\r
+# -j .\r
+#\r
+\r
+dn: CN=sudoUser,CN=Schema,CN=Configuration,DC=X\r
+changetype: add\r
+objectClass: top\r
+objectClass: attributeSchema\r
+cn: sudoUser\r
+distinguishedName: CN=sudoUser,CN=Schema,CN=Configuration,DC=X\r
+instanceType: 4\r
+attributeID: 1.3.6.1.4.1.15953.9.1.1\r
+attributeSyntax: 2.5.5.5\r
+isSingleValued: FALSE\r
+showInAdvancedViewOnly: TRUE\r
+adminDisplayName: sudoUser\r
+adminDescription: User(s) who may run sudo\r
+oMSyntax: 22\r
+searchFlags: 1\r
+lDAPDisplayName: sudoUser\r
+name: sudoUser\r
+schemaIDGUID:: JrGcaKpnoU+0s+HgeFjAbg==\r
+objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
+\r
+dn: CN=sudoHost,CN=Schema,CN=Configuration,DC=X\r
+changetype: add\r
+objectClass: top\r
+objectClass: attributeSchema\r
+cn: sudoHost\r
+distinguishedName: CN=sudoHost,CN=Schema,CN=Configuration,DC=X\r
+instanceType: 4\r
+attributeID: 1.3.6.1.4.1.15953.9.1.2\r
+attributeSyntax: 2.5.5.5\r
+isSingleValued: FALSE\r
+showInAdvancedViewOnly: TRUE\r
+adminDisplayName: sudoHost\r
+adminDescription: Host(s) who may run sudo\r
+oMSyntax: 22\r
+lDAPDisplayName: sudoHost\r
+name: sudoHost\r
+schemaIDGUID:: d0TTjg+Y6U28g/Y+ns2k4w==\r
+objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
+\r
+dn: CN=sudoCommand,CN=Schema,CN=Configuration,DC=X\r
+changetype: add\r
+objectClass: top\r
+objectClass: attributeSchema\r
+cn: sudoCommand\r
+distinguishedName: CN=sudoCommand,CN=Schema,CN=Configuration,DC=X\r
+instanceType: 4\r
+attributeID: 1.3.6.1.4.1.15953.9.1.3\r
+attributeSyntax: 2.5.5.5\r
+isSingleValued: FALSE\r
+showInAdvancedViewOnly: TRUE\r
+adminDisplayName: sudoCommand\r
+adminDescription: Command(s) to be executed by sudo\r
+oMSyntax: 22\r
+lDAPDisplayName: sudoCommand\r
+name: sudoCommand\r
+schemaIDGUID:: D6QR4P5UyUen3RGYJCHCPg==\r
+objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
+\r
+dn: CN=sudoRunAs,CN=Schema,CN=Configuration,DC=X\r
+changetype: add\r
+objectClass: top\r
+objectClass: attributeSchema\r
+cn: sudoRunAs\r
+distinguishedName: CN=sudoRunAs,CN=Schema,CN=Configuration,DC=X\r
+instanceType: 4\r
+attributeID: 1.3.6.1.4.1.15953.9.1.4\r
+attributeSyntax: 2.5.5.5\r
+isSingleValued: FALSE\r
+showInAdvancedViewOnly: TRUE\r
+adminDisplayName: sudoRunAs\r
+adminDescription: User(s) impersonated by sudo (deprecated)\r
+oMSyntax: 22\r
+lDAPDisplayName: sudoRunAs\r
+name: sudoRunAs\r
+schemaIDGUID:: CP98mCQTyUKKxGrQeM80hQ==\r
+objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
+\r
+dn: CN=sudoOption,CN=Schema,CN=Configuration,DC=X\r
+changetype: add\r
+objectClass: top\r
+objectClass: attributeSchema\r
+cn: sudoOption\r
+distinguishedName: CN=sudoOption,CN=Schema,CN=Configuration,DC=X\r
+instanceType: 4\r
+attributeID: 1.3.6.1.4.1.15953.9.1.5\r
+attributeSyntax: 2.5.5.5\r
+isSingleValued: FALSE\r
+showInAdvancedViewOnly: TRUE\r
+adminDisplayName: sudoOption\r
+adminDescription: Option(s) followed by sudo\r
+oMSyntax: 22\r
+lDAPDisplayName: sudoOption\r
+name: sudoOption\r
+schemaIDGUID:: ojaPzBBlAEmsvrHxQctLnA==\r
+objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
+\r
+dn: CN=sudoRunAsUser,CN=Schema,CN=Configuration,DC=X\r
+changetype: add\r
+objectClass: top\r
+objectClass: attributeSchema\r
+cn: sudoRunAsUser\r
+distinguishedName: CN=sudoRunAsUser,CN=Schema,CN=Configuration,DC=X\r
+instanceType: 4\r
+attributeID: 1.3.6.1.4.1.15953.9.1.6\r
+attributeSyntax: 2.5.5.5\r
+isSingleValued: FALSE\r
+showInAdvancedViewOnly: TRUE\r
+adminDisplayName: sudoRunAsUser\r
+adminDescription: User(s) impersonated by sudo\r
+oMSyntax: 22\r
+lDAPDisplayName: sudoRunAsUser\r
+name: sudoRunAsUser\r
+schemaIDGUID:: 9C52yPYd3RG3jMR2VtiVkw==\r
+objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
+\r
+dn: CN=sudoRunAsGroup,CN=Schema,CN=Configuration,DC=X\r
+changetype: add\r
+objectClass: top\r
+objectClass: attributeSchema\r
+cn: sudoRunAsGroup\r
+distinguishedName: CN=sudoRunAsGroup,CN=Schema,CN=Configuration,DC=X\r
+instanceType: 4\r
+attributeID: 1.3.6.1.4.1.15953.9.1.7\r
+attributeSyntax: 2.5.5.5\r
+isSingleValued: FALSE\r
+showInAdvancedViewOnly: TRUE\r
+adminDisplayName: sudoRunAsGroup\r
+adminDescription: Groups(s) impersonated by sudo\r
+oMSyntax: 22\r
+lDAPDisplayName: sudoRunAsGroup\r
+name: sudoRunAsGroup\r
+schemaIDGUID:: xJhSt/Yd3RGJPTB1VtiVkw==\r
+objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
+\r
+dn:\r
+changetype: modify\r
+add: schemaUpdateNow\r
+schemaUpdateNow: 1\r
+-\r
+\r
+dn: CN=sudoRole,CN=Schema,CN=Configuration,DC=X\r
+changetype: add\r
+objectClass: top\r
+objectClass: classSchema\r
+cn: sudoRole\r
+distinguishedName: CN=sudoRole,CN=Schema,CN=Configuration,DC=X\r
+instanceType: 4\r
+possSuperiors: container\r
+possSuperiors: top\r
+subClassOf: top\r
+governsID: 1.3.6.1.4.1.15953.9.2.1\r
+mayContain: sudoCommand\r
+mayContain: sudoHost\r
+mayContain: sudoOption\r
+mayContain: sudoRunAs\r
+mayContain: sudoRunAsUser\r
+mayContain: sudoRunAsGroup\r
+mayContain: sudoUser\r
+rDNAttID: cn\r
+showInAdvancedViewOnly: FALSE\r
+adminDisplayName: sudoRole\r
+adminDescription: Sudoer Entries\r
+objectClassCategory: 1\r
+lDAPDisplayName: sudoRole\r
+name: sudoRole\r
+schemaIDGUID:: SQn432lnZ0+ukbdh3+gN3w==\r
+systemOnly: FALSE\r
+objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
+defaultObjectCategory: CN=sudoRole,CN=Schema,CN=Configuration,DC=X\r