[Samba] PDC + LDAP

John H Terpstra jht at Samba.Org
Mon Dec 27 20:44:49 GMT 2004


On Monday 27 December 2004 13:39, David Sonenberg wrote:
> - slapd.conf
> #
> # See slapd.conf(5) for details on configuration options.
> # This file should NOT be world readable.
> #
> include		/etc/openldap/schema/core.schema
> include		/etc/openldap/schema/cosine.schema
> include		/etc/openldap/schema/inetorgperson.schema
> include		/etc/openldap/schema/samba.schema
> include		/etc/openldap/schema/nis.schema

The nis.schema must be ahead of the samba.schema entry.

- John T.

>
> # Define global ACLs to disable default read access.
>
> # Do not enable referrals until AFTER you have a working directory
> # service AND an understanding of referrals.
> #referral	ldap://root.openldap.org
>
> pidfile		/var/run/slapd.pid
> argsfile	/var/run/slapd.args
>
> # Load dynamic backend modules:
> # modulepath	/usr/local/libexec/openldap
> # moduleload	back_bdb.la
> # moduleload	back_ldap.la
> # moduleload	back_ldbm.la
> # moduleload	back_passwd.la
> # moduleload	back_shell.la
>
> # Sample security restrictions
> #	Require integrity protection (prevent hijacking)
> #	Require 112-bit (3DES or better) encryption for updates
> #	Require 63-bit encryption for simple bind
> # security ssf=1 update_ssf=112 simple_bind=64
>
> # Sample access control policy:
> #	Root DSE: allow anyone to read it
> #	Subschema (sub)entry DSE: allow anyone to read it
> #	Other DSEs:
> #		Allow self write access
> #		Allow authenticated users read access
> #		Allow anonymous users to authenticate
> #	Directives needed to implement policy:
> # access to dn.base="" by * read
> # access to dn.base="cn=Subschema" by * read
> # access to *
> #	by self write
> #	by users read
>
> #	by anonymous auth
> #
> # if no access controls are present, the default policy
> # allows anyone and everyone to read anything but restricts
> # updates to rootdn.  (e.g., "access to * by * read")
> #
> # rootdn can always read and write EVERYTHING!
>
> #######################################################################
> # BDB database definitions
> #######################################################################
>
> database	bdb
> suffix		"dc=mycompany,dc=com"
> rootdn		"cn=Manager,dc=mycompany,dc=com"
> # Cleartext passwords, especially for the rootdn, should
> # be avoid.  See slappasswd(8) and slapd.conf(5) for details.
> # Use of strong authentication encouraged.
> rootpw		secret
>
> # The database directory MUST exist prior to running slapd AND
> # should only be accessible by the slapd and slap tools.
> # Mode 700 recommended.
> directory	/var/openldap-data
>
> # Indices to maintain
> index	objectclass		eq
>
> # Indices to maintain
> ## required by OpenLDAP
> index objectclass             eq
>
> index cn                      pres,sub,eq
> index sn                      pres,sub,eq
> ## required to support pdb_getsampwnam
> index uid                     pres,sub,eq
> ## required to support pdb_getsambapwrid()
> index displayName             pres,sub,eq
>
> ## uncomment these if you are storing posixAccount and
> ## posixGroup entries in the directory as well
> ##index uidNumber               eq
> ##index gidNumber               eq
> ##index memberUid               eq
>
> index   sambaSID              eq
> index   sambaPrimaryGroupSID  eq
> index   sambaDomainName       eq
> index   default               sub
>
> -samba.schema
> ##
> ## schema file for OpenLDAP 2.x
> ## Schema for storing Samba user accounts and group maps in LDAP
> ## OIDs are owned by the Samba Team
> ##
> ## Prerequisite schemas - uid         (cosine.schema)
> ##                      - displayName (inetorgperson.schema)
> ##                      - gidNumber   (nis.schema)
> ##
> ## 1.3.6.1.4.1.7165.2.1.x - attributetypes
> ## 1.3.6.1.4.1.7165.2.2.x - objectclasses
> ##
> ## Printer support
> ## 1.3.6.1.4.1.7165.2.3.1.x - attributetypes
> ## 1.3.6.1.4.1.7165.2.3.2.x - objectclasses
> ##
> ## ----- READ THIS WHEN ADDING A NEW ATTRIBUTE OR OBJECT CLASS ------
> ##
> ## Run the 'get_next_oid' bash script in this directory to find the
> ## next available OID for attribute type and object classes.
> ##
> ##   $ ./get_next_oid
> ##   attributetype ( 1.3.6.1.4.1.7165.2.1.XX NAME ....
> ##   objectclass ( 1.3.6.1.4.1.7165.2.2.XX NAME ....
> ##
> ## Also ensure that new entries adhere to the declaration style
> ## used throughout this file
> ##
> ##    <attributetype|objectclass> ( 1.3.6.1.4.1.7165.2.XX.XX NAME ....
> ##                               ^ ^                        ^
> ##
> ## The spaces are required for the get_next_oid script (and for
> ## readability).
> ##
> ## ------------------------------------------------------------------
>
> # objectIdentifier SambaRoot 1.3.6.1.4.1.7165
> # objectIdentifier Samba3 SambaRoot:2
> # objectIdentifier Samba3Attrib Samba3:1
> # objectIdentifier Samba3ObjectClass Samba3:2
>
> ########################################################################
> ##                            HISTORICAL                              ##
> ########################################################################
>
> ##
> ## Password hashes
> ##
> #attributetype ( 1.3.6.1.4.1.7165.2.1.1 NAME 'lmPassword'
> #	DESC 'LanManager Passwd'
> #	EQUALITY caseIgnoreIA5Match
> #	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32} SINGLE-VALUE )
>
> #attributetype ( 1.3.6.1.4.1.7165.2.1.2 NAME 'ntPassword'
> #	DESC 'NT Passwd'
> #	EQUALITY caseIgnoreIA5Match
> #	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32} SINGLE-VALUE )
>
> ##
> ## Account flags in string format ([UWDX     ])
> ##
> #attributetype ( 1.3.6.1.4.1.7165.2.1.4 NAME 'acctFlags'
> #	DESC 'Account Flags'
> #	EQUALITY caseIgnoreIA5Match
> #	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{16} SINGLE-VALUE )
>
> ##
> ## Password timestamps & policies
> ##
> #attributetype ( 1.3.6.1.4.1.7165.2.1.3 NAME 'pwdLastSet'
> #	DESC 'NT pwdLastSet'
> #	EQUALITY integerMatch
> #	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
>
> #attributetype ( 1.3.6.1.4.1.7165.2.1.5 NAME 'logonTime'
> #	DESC 'NT logonTime'
> #	EQUALITY integerMatch
> #	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
>
> #attributetype ( 1.3.6.1.4.1.7165.2.1.6 NAME 'logoffTime'
> #	DESC 'NT logoffTime'
> #	EQUALITY integerMatch
> #	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
>
> #attributetype ( 1.3.6.1.4.1.7165.2.1.7 NAME 'kickoffTime'
> #	DESC 'NT kickoffTime'
> #	EQUALITY integerMatch
> #	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
>
> #attributetype ( 1.3.6.1.4.1.7165.2.1.8 NAME 'pwdCanChange'
> #	DESC 'NT pwdCanChange'
> #	EQUALITY integerMatch
> #	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
>
> #attributetype ( 1.3.6.1.4.1.7165.2.1.9 NAME 'pwdMustChange'
> #	DESC 'NT pwdMustChange'
> #	EQUALITY integerMatch
> #	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
>
> ##
> ## string settings
> ##
> #attributetype ( 1.3.6.1.4.1.7165.2.1.10 NAME 'homeDrive'
> #	DESC 'NT homeDrive'
> #	EQUALITY caseIgnoreIA5Match
> #	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{4} SINGLE-VALUE )
>
> #attributetype ( 1.3.6.1.4.1.7165.2.1.11 NAME 'scriptPath'
> #	DESC 'NT scriptPath'
> #	EQUALITY caseIgnoreIA5Match
> #	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{255} SINGLE-VALUE )
>
> #attributetype ( 1.3.6.1.4.1.7165.2.1.12 NAME 'profilePath'
> #	DESC 'NT profilePath'
> #	EQUALITY caseIgnoreIA5Match
> #	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{255} SINGLE-VALUE )
>
> #attributetype ( 1.3.6.1.4.1.7165.2.1.13 NAME 'userWorkstations'
> #	DESC 'userWorkstations'
> #	EQUALITY caseIgnoreIA5Match
> #	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{255} SINGLE-VALUE )
>
> #attributetype ( 1.3.6.1.4.1.7165.2.1.17 NAME 'smbHome'
> #	DESC 'smbHome'
> #	EQUALITY caseIgnoreIA5Match
> #	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )
>
> #attributetype ( 1.3.6.1.4.1.7165.2.1.18 NAME 'domain'
> #	DESC 'Windows NT domain to which the user belongs'
> #	EQUALITY caseIgnoreIA5Match
> #	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )
>
> ##
> ## user and group RID
> ##
> #attributetype ( 1.3.6.1.4.1.7165.2.1.14 NAME 'rid'
> #	DESC 'NT rid'
> #	EQUALITY integerMatch
> #	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
>
> #attributetype ( 1.3.6.1.4.1.7165.2.1.15 NAME 'primaryGroupID'
> #	DESC 'NT Group RID'
> #	EQUALITY integerMatch
> #	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
>
> ##
> ## The smbPasswordEntry objectclass has been depreciated in favor of the
> ## sambaAccount objectclass
> ##
> #objectclass ( 1.3.6.1.4.1.7165.2.2.1 NAME 'smbPasswordEntry' SUP top
> AUXILIARY
> #        DESC 'Samba smbpasswd entry'
> #        MUST ( uid $ uidNumber )
> #        MAY  ( lmPassword $ ntPassword $ pwdLastSet $ acctFlags ))
>
> #objectclass ( 1.3.6.1.4.1.7165.2.2.2 NAME 'sambaAccount' SUP top
> STRUCTURAL
> #	DESC 'Samba Account'
> #	MUST ( uid $ rid )
> #	MAY  ( cn $ lmPassword $ ntPassword $ pwdLastSet $ logonTime $
> #               logoffTime $ kickoffTime $ pwdCanChange $ pwdMustChange
> $ acctFlags $
> #               displayName $ smbHome $ homeDrive $ scriptPath $
> profilePath $
> #               description $ userWorkstations $ primaryGroupID $ domain
> ))
>
> #objectclass ( 1.3.6.1.4.1.7165.2.2.3 NAME 'sambaAccount' SUP top
> AUXILIARY
> #	DESC 'Samba Auxiliary Account'
> #	MUST ( uid $ rid )
> #	MAY  ( cn $ lmPassword $ ntPassword $ pwdLastSet $ logonTime $
> #              logoffTime $ kickoffTime $ pwdCanChange $ pwdMustChange $
> acctFlags $
> #              displayName $ smbHome $ homeDrive $ scriptPath $
> profilePath $
> #              description $ userWorkstations $ primaryGroupID $ domain
> ))
>
> ########################################################################
> ##                        END OF HISTORICAL                           ##
> ########################################################################
>
> #######################################################################
> ##                Attributes used by Samba 3.0 schema                ##
> #######################################################################
>
> ##
> ## Password hashes
> ##
> attributetype ( 1.3.6.1.4.1.7165.2.1.24 NAME 'sambaLMPassword'
> 	DESC 'LanManager Password'
> 	EQUALITY caseIgnoreIA5Match
> 	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32} SINGLE-VALUE )
>
> attributetype ( 1.3.6.1.4.1.7165.2.1.25 NAME 'sambaNTPassword'
> 	DESC 'MD4 hash of the unicode password'
> 	EQUALITY caseIgnoreIA5Match
> 	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32} SINGLE-VALUE )
>
> ##
> ## Account flags in string format ([UWDX     ])
> ##
> attributetype ( 1.3.6.1.4.1.7165.2.1.26 NAME 'sambaAcctFlags'
> 	DESC 'Account Flags'
> 	EQUALITY caseIgnoreIA5Match
> 	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{16} SINGLE-VALUE )
>
> ##
> ## Password timestamps & policies
> ##
> attributetype ( 1.3.6.1.4.1.7165.2.1.27 NAME 'sambaPwdLastSet'
> 	DESC 'Timestamp of the last password update'
> 	EQUALITY integerMatch
> 	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
>
> attributetype ( 1.3.6.1.4.1.7165.2.1.28 NAME 'sambaPwdCanChange'
> 	DESC 'Timestamp of when the user is allowed to update the
> password'
> 	EQUALITY integerMatch
> 	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
>
> attributetype ( 1.3.6.1.4.1.7165.2.1.29 NAME 'sambaPwdMustChange'
> 	DESC 'Timestamp of when the password will expire'
> 	EQUALITY integerMatch
> 	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
>
> attributetype ( 1.3.6.1.4.1.7165.2.1.30 NAME 'sambaLogonTime'
> 	DESC 'Timestamp of last logon'
> 	EQUALITY integerMatch
> 	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
>
> attributetype ( 1.3.6.1.4.1.7165.2.1.31 NAME 'sambaLogoffTime'
> 	DESC 'Timestamp of last logoff'
> 	EQUALITY integerMatch
> 	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
>
> attributetype ( 1.3.6.1.4.1.7165.2.1.32 NAME 'sambaKickoffTime'
> 	DESC 'Timestamp of when the user will be logged off
> automatically'
> 	EQUALITY integerMatch
> 	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
>
> attributetype ( 1.3.6.1.4.1.7165.2.1.48 NAME 'sambaBadPasswordCount'
> 	DESC 'Bad password attempt count'
> 	EQUALITY integerMatch
> 	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
>
> attributetype ( 1.3.6.1.4.1.7165.2.1.49 NAME 'sambaBadPasswordTime'
> 	DESC 'Time of the last bad password attempt'
> 	EQUALITY integerMatch
> 	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
>
> attributetype ( 1.3.6.1.4.1.7165.2.1.55 NAME 'sambaLogonHours'
> 	DESC 'Logon Hours'
> 	EQUALITY caseIgnoreIA5Match
> 	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{42} SINGLE-VALUE )
>
> ##
> ## string settings
> ##
> attributetype ( 1.3.6.1.4.1.7165.2.1.33 NAME 'sambaHomeDrive'
> 	DESC 'Driver letter of home directory mapping'
> 	EQUALITY caseIgnoreIA5Match
> 	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{4} SINGLE-VALUE )
>
> attributetype ( 1.3.6.1.4.1.7165.2.1.34 NAME 'sambaLogonScript'
> 	DESC 'Logon script path'
> 	EQUALITY caseIgnoreMatch
> 	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{255} SINGLE-VALUE )
>
> attributetype ( 1.3.6.1.4.1.7165.2.1.35 NAME 'sambaProfilePath'
> 	DESC 'Roaming profile path'
> 	EQUALITY caseIgnoreMatch
> 	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{255} SINGLE-VALUE )
>
> attributetype ( 1.3.6.1.4.1.7165.2.1.36 NAME 'sambaUserWorkstations'
> 	DESC 'List of user workstations the user is allowed to logon to'
> 	EQUALITY caseIgnoreMatch
> 	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{255} SINGLE-VALUE )
>
> attributetype ( 1.3.6.1.4.1.7165.2.1.37 NAME 'sambaHomePath'
> 	DESC 'Home directory UNC path'
> 	EQUALITY caseIgnoreMatch
> 	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )
>
> attributetype ( 1.3.6.1.4.1.7165.2.1.38 NAME 'sambaDomainName'
> 	DESC 'Windows NT domain to which the user belongs'
> 	EQUALITY caseIgnoreMatch
> 	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )
>
> attributetype ( 1.3.6.1.4.1.7165.2.1.47 NAME 'sambaMungedDial'
> 	DESC ''
> 	EQUALITY caseExactMatch
> 	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1050} )
>
> attributetype ( 1.3.6.1.4.1.7165.2.1.54 NAME 'sambaPasswordHistory'
> 	DESC 'Concatenated MD4 hashes of the unicode passwords used on
> this account'
> 	EQUALITY caseIgnoreIA5Match
> 	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32} )
>
> ##
> ## SID, of any type
> ##
>
> attributetype ( 1.3.6.1.4.1.7165.2.1.20 NAME 'sambaSID'
> 	DESC 'Security ID'
> 	EQUALITY caseIgnoreIA5Match
> 	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{64} SINGLE-VALUE )
>
>
> ##
> ## Primary group SID, compatible with ntSid
> ##
>
> attributetype ( 1.3.6.1.4.1.7165.2.1.23 NAME 'sambaPrimaryGroupSID'
> 	DESC 'Primary Group Security ID'
> 	EQUALITY caseIgnoreIA5Match
> 	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{64} SINGLE-VALUE )
>
> attributetype ( 1.3.6.1.4.1.7165.2.1.51 NAME 'sambaSIDList'
> 	DESC 'Security ID List'
> 	EQUALITY caseIgnoreIA5Match
> 	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{64} )
>
> ##
> ## group mapping attributes
> ##
> attributetype ( 1.3.6.1.4.1.7165.2.1.19 NAME 'sambaGroupType'
> 	DESC 'NT Group Type'
> 	EQUALITY integerMatch
> 	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
>
> ##
> ## Store info on the domain
> ##
>
> attributetype ( 1.3.6.1.4.1.7165.2.1.21 NAME 'sambaNextUserRid'
> 	DESC 'Next NT rid to give our for users'
> 	EQUALITY integerMatch
> 	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
>
> attributetype ( 1.3.6.1.4.1.7165.2.1.22 NAME 'sambaNextGroupRid'
> 	DESC 'Next NT rid to give out for groups'
> 	EQUALITY integerMatch
> 	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
>
> attributetype ( 1.3.6.1.4.1.7165.2.1.39 NAME 'sambaNextRid'
> 	DESC 'Next NT rid to give out for anything'
> 	EQUALITY integerMatch
> 	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
>
> attributetype ( 1.3.6.1.4.1.7165.2.1.40 NAME 'sambaAlgorithmicRidBase'
> 	DESC 'Base at which the samba RID generation algorithm should
> operate'
> 	EQUALITY integerMatch
> 	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
>
> attributetype ( 1.3.6.1.4.1.7165.2.1.41 NAME 'sambaShareName'
> 	DESC 'Share Name'
> 	EQUALITY caseIgnoreMatch
> 	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
>
> attributetype ( 1.3.6.1.4.1.7165.2.1.42 NAME 'sambaOptionName'
> 	DESC 'Option Name'
> 	EQUALITY caseIgnoreMatch
> 	SUBSTR caseIgnoreSubstringsMatch
> 	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
>
> attributetype ( 1.3.6.1.4.1.7165.2.1.43 NAME 'sambaBoolOption'
> 	DESC 'A boolean option'
> 	EQUALITY booleanMatch
> 	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )
>
> attributetype ( 1.3.6.1.4.1.7165.2.1.44 NAME 'sambaIntegerOption'
> 	DESC 'An integer option'
> 	EQUALITY integerMatch
> 	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
>
> attributetype ( 1.3.6.1.4.1.7165.2.1.45 NAME 'sambaStringOption'
> 	DESC 'A string option'
> 	EQUALITY caseExactIA5Match
> 	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
>
> attributetype ( 1.3.6.1.4.1.7165.2.1.46 NAME 'sambaStringListOption'
> 	DESC 'A string list option'
> 	EQUALITY caseIgnoreMatch
> 	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
>
>
> attributetype ( 1.3.6.1.4.1.7165.2.1.50 NAME 'sambaPrivName'
> 	SUP name )
>
> attributetype ( 1.3.6.1.4.1.7165.2.1.52 NAME 'sambaPrivilegeList'
> 	DESC 'Privileges List'
> 	EQUALITY caseIgnoreIA5Match
> 	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{64} )
>
> attributetype ( 1.3.6.1.4.1.7165.2.1.53 NAME 'sambaTrustFlags'
> 	DESC 'Trust Password Flags'
> 	EQUALITY caseIgnoreIA5Match
> 	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
>
>
> #######################################################################
> ##              objectClasses used by Samba 3.0 schema               ##
> #######################################################################
>
> ## The X.500 data model (and therefore LDAPv3) says that each entry can
> ## only have one structural objectclass.  OpenLDAP 2.0 does not enforce
> ## this currently but will in v2.1
>
> ##
> ## added new objectclass (and OID) for 3.0 to help us deal with
> backwards
> ## compatibility with 2.2 installations (e.g. ldapsam_compat)  --jerry
> ##
> objectclass ( 1.3.6.1.4.1.7165.2.2.6 NAME 'sambaSamAccount' SUP top
> AUXILIARY
> 	DESC 'Samba 3.0 Auxilary SAM Account'
> 	MUST ( uid $ sambaSID )
> 	MAY  ( cn $ sambaLMPassword $ sambaNTPassword $ sambaPwdLastSet
> $
> 	       sambaLogonTime $ sambaLogoffTime $ sambaKickoffTime $
> 	       sambaPwdCanChange $ sambaPwdMustChange $ sambaAcctFlags $
>                displayName $ sambaHomePath $ sambaHomeDrive $
> sambaLogonScript $
> 	       sambaProfilePath $ description $ sambaUserWorkstations $
> 	       sambaPrimaryGroupSID $ sambaDomainName $ sambaMungedDial
> $
> 	       sambaBadPasswordCount $ sambaBadPasswordTime $
> 	       sambaPasswordHistory $ sambaLogonHours))
>
> ##
> ## Group mapping info
> ##
> objectclass ( 1.3.6.1.4.1.7165.2.2.4 NAME 'sambaGroupMapping' SUP top
> AUXILIARY
> 	DESC 'Samba Group Mapping'
> 	MUST ( gidNumber $ sambaSID $ sambaGroupType )
> 	MAY  ( displayName $ description $ sambaSIDList ))
>
> ##
> ## Trust password for trust relationships (any kind)
> ##
> objectclass ( 1.3.6.1.4.1.7165.2.2.14 NAME 'sambaTrustPassword' SUP top
> STRUCTURAL
> 	DESC 'Samba Trust Password'
> 	MUST ( sambaDomainName $ sambaNTPassword $ sambaTrustFlags )
> 	MAY ( sambaSID $ sambaPwdLastSet ))
>
> ##
> ## Whole-of-domain info
> ##
> objectclass ( 1.3.6.1.4.1.7165.2.2.5 NAME 'sambaDomain' SUP top
> STRUCTURAL
> 	DESC 'Samba Domain Information'
> 	MUST ( sambaDomainName $
> 	       sambaSID )
> 	MAY ( sambaNextRid $ sambaNextGroupRid $ sambaNextUserRid $
> 	      sambaAlgorithmicRidBase ) )
>
> ##
> ## used for idmap_ldap module
> ##
> objectclass ( 1.3.6.1.4.1.7165.2.2.7 NAME 'sambaUnixIdPool' SUP top
> AUXILIARY
>         DESC 'Pool for allocating UNIX uids/gids'
>         MUST ( uidNumber $ gidNumber ) )
>
>
> objectclass ( 1.3.6.1.4.1.7165.2.2.8 NAME 'sambaIdmapEntry' SUP top
> AUXILIARY
>         DESC 'Mapping from a SID to an ID'
>         MUST ( sambaSID )
> 	MAY ( uidNumber $ gidNumber ) )
>
> objectclass ( 1.3.6.1.4.1.7165.2.2.9 NAME 'sambaSidEntry' SUP top
> STRUCTURAL
> 	DESC 'Structural Class for a SID'
> 	MUST ( sambaSID ) )
>
> objectclass ( 1.3.6.1.4.1.7165.1.2.2.10 NAME 'sambaConfig' SUP top
> AUXILIARY
> 	DESC 'Samba Configuration Section'
> 	MAY ( description ) )
>
> objectclass ( 1.3.6.1.4.1.7165.2.2.11 NAME 'sambaShare' SUP top
> STRUCTURAL
> 	DESC 'Samba Share Section'
> 	MUST ( sambaShareName )
> 	MAY ( description ) )
>
> objectclass ( 1.3.6.1.4.1.7165.2.2.12 NAME 'sambaConfigOption' SUP top
> STRUCTURAL
> 	DESC 'Samba Configuration Option'
> 	MUST ( sambaOptionName )
> 	MAY ( sambaBoolOption $ sambaIntegerOption $ sambaStringOption $
>
> 	      sambaStringListoption $ description ) )
>
>
> objectclass ( 1.3.6.1.4.1.7165.2.2.13 NAME 'sambaPrivilege' SUP top
> AUXILIARY
> 	DESC 'Samba Privilege'
> 	MUST ( sambaSID )
> 	MAY ( sambaPrivilegeList ) )
>
>
>
> David Sonenberg
> Systems / Network Administrator
> Stroz Friedberg, LLC
> 15 Maiden Lane, Suite 1208
> New York, NY  10038
> 212.981.6527 (o)  |  917.495.4918 (c)
>
> -----Original Message-----
> From: Paul Gienger [mailto:pgienger at ae-solutions.com]
> Sent: Monday, December 27, 2004 3:35 PM
> To: David Sonenberg
> Cc: samba at lists.samba.org
> Subject: Re: [Samba] PDC + LDAP
>
> >Attached are my slapd.conf and samba.schema (modified for security.)
>
> Attachments are stripped by this (and dare I say most) list(s).  Since
> it's all just text, why not paste it in at the end of your post.
>
> --
> --
> Paul Gienger                    Office: 701-281-1884
> Applied Engineering Inc.
> Systems Architect               Fax:    701-281-1322
> URL: www.ae-solutions.com       mailto: pgienger at ae-solutions.com

-- 
John H Terpstra
Samba-Team Member
Phone: +1 (650) 580-8668

Author:
The Official Samba-3 HOWTO & Reference Guide, ISBN: 0131453556
Samba-3 by Example, ISBN: 0131472216
Hardening Linux, ISBN: 0072254971
Other books in production.


More information about the samba mailing list