1 #These attributes are only used as far as the bootstrapping of the
2 # schema. After that, the attributes from the schema are used.
4 # Therefore, they must strictly match the schema
7 userPrincipalName
: CASE_INSENSITIVE
8 servicePrincipalName
: CASE_INSENSITIVE
9 dnsDomain
: CASE_INSENSITIVE
10 dnsRoot
: CASE_INSENSITIVE
11 nETBIOSName
: CASE_INSENSITIVE
14 name
: CASE_INSENSITIVE
15 lDAPDisplayName
: CASE_INSENSITIVE
16 subClassOf
: CASE_INSENSITIVE
18 sAMAccountName
: CASE_INSENSITIVE
19 objectClass: CASE_INSENSITIVE
23 sambaNTPwdHistory
: HIDDEN
25 sambaLMPwdHistory
: HIDDEN
26 createTimestamp: HIDDEN
27 modifyTimestamp: HIDDEN
29 sAMAccountType
: INTEGER
31 userAccountControl
: INTEGER
34 checkBaseOnSearch
: TRUE
37 passwordAttribute
: clearTextPassword
38 passwordAttribute
: userPassword
39 passwordAttribute
: ntPwdHash
40 passwordAttribute
: sambaNTPwdHistory
41 passwordAttribute
: lmPwdHash
42 passwordAttribute
: sambaLMPwdHistory
43 passwordAttribute
: krb5key
44 passwordAttribute
: dBCSPwd
45 passwordAttribute
: unicodePwd
46 passwordAttribute
: ntPwdHistory
47 passwordAttribute
: lmPwdHistory
48 passwordAttribute
: supplementalCredentials
49 passwordAttribute
: priorValue
50 passwordAttribute
: currentValue
51 passwordAttribute
: trustAuthOutgoing
52 passwordAttribute
: trustAuthIncoming
53 passwordAttribute
: initialAuthOutgoing
54 passwordAttribute
: initialAuthIncoming