summaryrefslogtreecommitdiff
path: root/source4/provision.ldif
diff options
context:
space:
mode:
authorSimo Sorce <idra@samba.org>2005-03-27 23:31:43 +0000
committerGerald (Jerry) Carter <jerry@samba.org>2007-10-10 13:11:18 -0500
commit5487ee5e9c9e6ea087b778ab7d90d8c38b348017 (patch)
treecb272ecd076a5f262f67c0920c1d9aa9a47132f6 /source4/provision.ldif
parent6ed40eda29a00cafd9a316bec86c41c5cce592c3 (diff)
downloadsamba-5487ee5e9c9e6ea087b778ab7d90d8c38b348017.tar.gz
samba-5487ee5e9c9e6ea087b778ab7d90d8c38b348017.tar.bz2
samba-5487ee5e9c9e6ea087b778ab7d90d8c38b348017.zip
r6084: - Introduce the samldb module dependency on samba4
- This module will take care of properly filling an user or group object with required fields. You just need to provide the dn and the objectclass and a user/group get created Simo. (This used to be commit fb9afcaf533a4c32547d1857306e0aece8063953)
Diffstat (limited to 'source4/provision.ldif')
-rw-r--r--source4/provision.ldif3
1 files changed, 2 insertions, 1 deletions
diff --git a/source4/provision.ldif b/source4/provision.ldif
index d6c4e2b406..a8501c1fcc 100644
--- a/source4/provision.ldif
+++ b/source4/provision.ldif
@@ -12,6 +12,7 @@ dn: @ATTRIBUTES
realm: CASE_INSENSITIVE
userPrincipalName: CASE_INSENSITIVE
servicePrincipalName: CASE_INSENSITIVE
+cn: CASE_INSENSITIVE
name: CASE_INSENSITIVE WILDCARD
dn: CASE_INSENSITIVE WILDCARD
sAMAccountName: CASE_INSENSITIVE WILDCARD
@@ -39,7 +40,7 @@ template: groupTemplate
#Add modules to the list to activate them by default
#beware often order is important
dn: @MODULES
-@LIST: timestamps
+@LIST: samldb,timestamps
###############################
# Domain Naming Context