summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorTimothy Pearson <kb9vqf@pearsoncomputing.net>2013-07-16 16:15:23 +0000
committerTimothy Pearson <kb9vqf@pearsoncomputing.net>2013-07-16 16:15:23 +0000
commitd63d6ad0d968bef4ee349e458da39e620353083a (patch)
tree721a3e36780625e666475c64ff8ffd6ef4cc6f39
parenta92d23df861e2cd8790cb1db715e0ef5186eb35a (diff)
downloadkcmldapcontroller-d63d6ad0d968bef4ee349e458da39e620353083a.tar.gz
kcmldapcontroller-d63d6ad0d968bef4ee349e458da39e620353083a.zip
Add missing versioning information to main schema files
-rw-r--r--confskel/openldap/ldif/core.ldif7
-rw-r--r--confskel/openldap/ldif/cosine.ldif7
-rw-r--r--confskel/openldap/ldif/ems-core.ldif7
-rw-r--r--confskel/openldap/ldif/hdb.ldif7
-rw-r--r--confskel/openldap/ldif/inetorgperson.ldif9
-rw-r--r--confskel/openldap/ldif/ppolicy.ldif7
-rw-r--r--confskel/openldap/ldif/rfc2307bis.ldif7
-rw-r--r--confskel/openldap/ldif/rfc2739.ldif7
-rw-r--r--confskel/openldap/ldif/samba.ldif9
-rw-r--r--confskel/openldap/ldif/schema.ldif1
-rw-r--r--confskel/openldap/ldif/tde-core.ldif9
11 files changed, 74 insertions, 3 deletions
diff --git a/confskel/openldap/ldif/core.ldif b/confskel/openldap/ldif/core.ldif
index 48b6d65..4c6de69 100644
--- a/confskel/openldap/ldif/core.ldif
+++ b/confskel/openldap/ldif/core.ldif
@@ -232,3 +232,10 @@ olcObjectClasses: {25}( 1.3.6.1.4.1.1466.344 NAME 'dcObject' DESC 'RFC2247: do
main component object' SUP top AUXILIARY MUST dc )
olcObjectClasses: {26}( 1.3.6.1.1.3.1 NAME 'uidObject' DESC 'RFC2377: uid obje
ct' SUP top AUXILIARY MUST uid )
+structuralObjectClass: olcSchemaConfig
+creatorsName: cn=config
+createTimestamp: @@@TIMESTAMP@@@Z
+entryCSN: @@@TIMESTAMP@@@.@@@TIMESTAMP_MICROSECONDS@@@Z#000000#000#000000
+entryUUID: @@@ENTRYUUID@@@
+modifiersName: cn=config
+modifyTimestamp: @@@TIMESTAMP@@@Z
diff --git a/confskel/openldap/ldif/cosine.ldif b/confskel/openldap/ldif/cosine.ldif
index 62143c7..374014c 100644
--- a/confskel/openldap/ldif/cosine.ldif
+++ b/confskel/openldap/ldif/cosine.ldif
@@ -166,3 +166,10 @@ olcObjectClasses: {11}( 0.9.2342.19200300.100.4.21 NAME 'pilotDSA' SUP dsa STR
olcObjectClasses: {12}( 0.9.2342.19200300.100.4.22 NAME 'qualityLabelledData'
SUP top AUXILIARY MUST dsaQuality MAY ( subtreeMinimumQuality $ subtreeMaximu
mQuality ) )
+structuralObjectClass: olcSchemaConfig
+creatorsName: cn=config
+createTimestamp: @@@TIMESTAMP@@@Z
+entryCSN: @@@TIMESTAMP@@@.@@@TIMESTAMP_MICROSECONDS@@@Z#000000#000#000000
+entryUUID: @@@ENTRYUUID@@@
+modifiersName: cn=config
+modifyTimestamp: @@@TIMESTAMP@@@Z
diff --git a/confskel/openldap/ldif/ems-core.ldif b/confskel/openldap/ldif/ems-core.ldif
index 0d48fb0..9130e8c 100644
--- a/confskel/openldap/ldif/ems-core.ldif
+++ b/confskel/openldap/ldif/ems-core.ldif
@@ -172,3 +172,10 @@ olcObjectClasses: {36}( 1.3.6.1.4.1.31267.1.2.37 NAME 'emscaservice' DESC 'E
olcObjectClasses: {37}( 1.3.6.1.4.1.31267.1.2.38 NAME 'emscomputergroup' DES
C 'EMS Computer Group' SUP emsobject AUXILIARY MAY (member $ emssubchannels
$ emsmodules $ emsplugins))
+structuralObjectClass: olcSchemaConfig
+creatorsName: cn=config
+createTimestamp: @@@TIMESTAMP@@@Z
+entryCSN: @@@TIMESTAMP@@@.@@@TIMESTAMP_MICROSECONDS@@@Z#000000#000#000000
+entryUUID: @@@ENTRYUUID@@@
+modifiersName: cn=config
+modifyTimestamp: @@@TIMESTAMP@@@Z
diff --git a/confskel/openldap/ldif/hdb.ldif b/confskel/openldap/ldif/hdb.ldif
index 10f2651..138be5f 100644
--- a/confskel/openldap/ldif/hdb.ldif
+++ b/confskel/openldap/ldif/hdb.ldif
@@ -37,3 +37,10 @@ olcObjectClasses: {1}( 1.3.6.1.4.1.5322.10.2.2 NAME 'krb5KDCEntry' SUP krb5Pri
ionType $ krb5Key ) )
olcObjectClasses: {2}( 1.3.6.1.4.1.5322.10.2.3 NAME 'krb5Realm' SUP top AUXILI
ARY MUST krb5RealmName )
+structuralObjectClass: olcSchemaConfig
+creatorsName: cn=config
+createTimestamp: @@@TIMESTAMP@@@Z
+entryCSN: @@@TIMESTAMP@@@.@@@TIMESTAMP_MICROSECONDS@@@Z#000000#000#000000
+entryUUID: @@@ENTRYUUID@@@
+modifiersName: cn=config
+modifyTimestamp: @@@TIMESTAMP@@@Z
diff --git a/confskel/openldap/ldif/inetorgperson.ldif b/confskel/openldap/ldif/inetorgperson.ldif
index 3e484ab..be15c15 100644
--- a/confskel/openldap/ldif/inetorgperson.ldif
+++ b/confskel/openldap/ldif/inetorgperson.ldif
@@ -36,4 +36,11 @@ olcObjectClasses: {0}( 2.16.840.1.113730.3.2.2 NAME 'inetOrgPerson' DESC 'RFC2
ployeeNumber $ employeeType $ givenName $ homePhone $ homePostalAddress $ ini
tials $ jpegPhoto $ labeledURI $ mail $ manager $ mobile $ o $ pager $ photo
$ roomNumber $ secretary $ uid $ userCertificate $ x500uniqueIdentifier $ pre
- ferredLanguage $ userSMIMECertificate $ userPKCS12 ) ) \ No newline at end of file
+ ferredLanguage $ userSMIMECertificate $ userPKCS12 ) )
+structuralObjectClass: olcSchemaConfig
+creatorsName: cn=config
+createTimestamp: @@@TIMESTAMP@@@Z
+entryCSN: @@@TIMESTAMP@@@.@@@TIMESTAMP_MICROSECONDS@@@Z#000000#000#000000
+entryUUID: @@@ENTRYUUID@@@
+modifiersName: cn=config
+modifyTimestamp: @@@TIMESTAMP@@@Z
diff --git a/confskel/openldap/ldif/ppolicy.ldif b/confskel/openldap/ldif/ppolicy.ldif
index 89f49b0..38330c8 100644
--- a/confskel/openldap/ldif/ppolicy.ldif
+++ b/confskel/openldap/ldif/ppolicy.ldif
@@ -42,3 +42,10 @@ olcObjectClasses: {1}( 1.3.6.1.4.1.42.2.27.8.2.1 NAME 'pwdPolicy' SUP top AUXI
Quality $ pwdMinLength $ pwdExpireWarning $ pwdGraceAuthNLimit $ pwdLockout $
pwdLockoutDuration $ pwdMaxFailure $ pwdFailureCountInterval $ pwdMustChange
$ pwdAllowUserChange $ pwdSafeModify ) )
+structuralObjectClass: olcSchemaConfig
+creatorsName: cn=config
+createTimestamp: @@@TIMESTAMP@@@Z
+entryCSN: @@@TIMESTAMP@@@.@@@TIMESTAMP_MICROSECONDS@@@Z#000000#000#000000
+entryUUID: @@@ENTRYUUID@@@
+modifiersName: cn=config
+modifyTimestamp: @@@TIMESTAMP@@@Z
diff --git a/confskel/openldap/ldif/rfc2307bis.ldif b/confskel/openldap/ldif/rfc2307bis.ldif
index f6a4fe4..9d6388d 100644
--- a/confskel/openldap/ldif/rfc2307bis.ldif
+++ b/confskel/openldap/ldif/rfc2307bis.ldif
@@ -142,3 +142,10 @@ olcObjectClasses: {16}( 1.3.6.1.1.1.2.17 NAME 'automount' DESC 'Automount info
description )
olcObjectClasses: {17}( 1.3.6.1.4.1.5322.13.1.1 NAME 'namedObject' SUP top STR
UCTURAL MAY cn )
+structuralObjectClass: olcSchemaConfig
+creatorsName: cn=config
+createTimestamp: @@@TIMESTAMP@@@Z
+entryCSN: @@@TIMESTAMP@@@.@@@TIMESTAMP_MICROSECONDS@@@Z#000000#000#000000
+entryUUID: @@@ENTRYUUID@@@
+modifiersName: cn=config
+modifyTimestamp: @@@TIMESTAMP@@@Z
diff --git a/confskel/openldap/ldif/rfc2739.ldif b/confskel/openldap/ldif/rfc2739.ldif
index b15d9f6..f8e6199 100644
--- a/confskel/openldap/ldif/rfc2739.ldif
+++ b/confskel/openldap/ldif/rfc2739.ldif
@@ -30,3 +30,10 @@ olcObjectClasses: {0}( 1.2.840.113556.1.5.87 NAME 'calEntry' DESC 'Calendering
and Free Busy information' SUP top AUXILIARY MAY ( calCalURI $ calFBURL $ ca
lCAPURI $ calCalAdrURI $ calOtherCalURIs $ calOtherFBURLs $ calOtherCAPURIs $
calOtherCalAdrURIs ) )
+structuralObjectClass: olcSchemaConfig
+creatorsName: cn=config
+createTimestamp: @@@TIMESTAMP@@@Z
+entryCSN: @@@TIMESTAMP@@@.@@@TIMESTAMP_MICROSECONDS@@@Z#000000#000#000000
+entryUUID: @@@ENTRYUUID@@@
+modifiersName: cn=config
+modifyTimestamp: @@@TIMESTAMP@@@Z
diff --git a/confskel/openldap/ldif/samba.ldif b/confskel/openldap/ldif/samba.ldif
index be6fec7..89554d2 100644
--- a/confskel/openldap/ldif/samba.ldif
+++ b/confskel/openldap/ldif/samba.ldif
@@ -221,4 +221,11 @@ olcObjectClasses: {11}( 1.3.6.1.4.1.7165.2.2.16 NAME 'sambaTrustedDomain' DESC
e $ sambaTrustAttributes $ sambaTrustDirection $ sambaTrustPartner $ sambaFla
tName $ sambaTrustAuthOutgoing $ sambaTrustAuthIncoming $ sambaSecurityIdenti
fier $ sambaTrustForestTrustInfo $ sambaTrustPosixOffset $ sambaSupportedEncr
- yptionTypes) ) \ No newline at end of file
+ yptionTypes) )
+structuralObjectClass: olcSchemaConfig
+creatorsName: cn=config
+createTimestamp: @@@TIMESTAMP@@@Z
+entryCSN: @@@TIMESTAMP@@@.@@@TIMESTAMP_MICROSECONDS@@@Z#000000#000#000000
+entryUUID: @@@ENTRYUUID@@@
+modifiersName: cn=config
+modifyTimestamp: @@@TIMESTAMP@@@Z
diff --git a/confskel/openldap/ldif/schema.ldif b/confskel/openldap/ldif/schema.ldif
index 5cd57e4..9c871d5 100644
--- a/confskel/openldap/ldif/schema.ldif
+++ b/confskel/openldap/ldif/schema.ldif
@@ -808,5 +808,6 @@ structuralObjectClass: olcSchemaConfig
creatorsName: cn=config
createTimestamp: @@@TIMESTAMP@@@Z
entryCSN: @@@TIMESTAMP@@@.@@@TIMESTAMP_MICROSECONDS@@@Z#000000#000#000000
+entryUUID: @@@ENTRYUUID@@@
modifiersName: cn=config
modifyTimestamp: @@@TIMESTAMP@@@Z
diff --git a/confskel/openldap/ldif/tde-core.ldif b/confskel/openldap/ldif/tde-core.ldif
index 75be21f..8a72c00 100644
--- a/confskel/openldap/ldif/tde-core.ldif
+++ b/confskel/openldap/ldif/tde-core.ldif
@@ -30,4 +30,11 @@ olcObjectClasses: {0} ( 1.3.6.1.4.1.40364.1.2.1 NAME 'tdeExtendedUserData' SUP t
URL $ managerName $ secretaryName $ teletexId $ preferredDelivery $ locallyUniqueID $ notes $ pwdLastSet $ badPwdCount $ badPasswordTime $ lastLogon $ lastLogoff ) )
olcObjectClasses: {1} ( 1.3.6.1.4.1.40364.1.2.2 NAME 'tdeAccountObject' SUP top AUXILIARY MAY tdeBuiltinAccount )
olcObjectClasses: {2} ( 1.3.6.1.4.1.40364.1.2.3 NAME 'tdeCertificateStore' SUP top AUXILIARY MAY ( tdeBuiltinAccount $ publicRootCertificate $ privateRootCertificateKey $ publicRootCertificateOriginServer ) )
-olcObjectClasses: {3} ( 1.3.6.1.4.1.40364.1.2.4 NAME 'tdeBuiltinStore' SUP top AUXILIARY MAY ( tdeBuiltinAccount $ builtinRealmAdminAccount $ builtinRealmAdminGroup $ builtinMachineAdminGroup $ builtinStandardUserGroup ) ) \ No newline at end of file
+olcObjectClasses: {3} ( 1.3.6.1.4.1.40364.1.2.4 NAME 'tdeBuiltinStore' SUP top AUXILIARY MAY ( tdeBuiltinAccount $ builtinRealmAdminAccount $ builtinRealmAdminGroup $ builtinMachineAdminGroup $ builtinStandardUserGroup ) )
+structuralObjectClass: olcSchemaConfig
+creatorsName: cn=config
+createTimestamp: @@@TIMESTAMP@@@Z
+entryCSN: @@@TIMESTAMP@@@.@@@TIMESTAMP_MICROSECONDS@@@Z#000000#000#000000
+entryUUID: @@@ENTRYUUID@@@
+modifiersName: cn=config
+modifyTimestamp: @@@TIMESTAMP@@@Z