Fixes inspired by OPC Oota.
[kai/samba-autobuild/.git] / source4 / setup / provision_init.ldif
1 #These attributes are only used as far as the bootstrapping of the
2 # schema.  After that, the attributes from the schema are used.
3 #
4 # Therefore, they must strictly match the schema
5
6 dn: @ATTRIBUTES
7 userPrincipalName: CASE_INSENSITIVE
8 servicePrincipalName: CASE_INSENSITIVE
9 dnsDomain: CASE_INSENSITIVE
10 dnsRoot: CASE_INSENSITIVE
11 nETBIOSName: CASE_INSENSITIVE
12 cn: CASE_INSENSITIVE
13 dc: CASE_INSENSITIVE
14 name: CASE_INSENSITIVE
15 lDAPDisplayName: CASE_INSENSITIVE
16 subClassOf: CASE_INSENSITIVE
17 dn: CASE_INSENSITIVE
18 sAMAccountName: CASE_INSENSITIVE
19 objectClass: CASE_INSENSITIVE
20 userPassword: HIDDEN
21 krb5Key: HIDDEN
22 ntPwdHash: HIDDEN
23 sambaNTPwdHistory: HIDDEN
24 lmPwdHash: HIDDEN
25 sambaLMPwdHistory: HIDDEN
26 createTimestamp: HIDDEN
27 modifyTimestamp: HIDDEN
28 groupType: INTEGER
29 sAMAccountType: INTEGER
30 systemFlags: INTEGER
31 userAccountControl: INTEGER
32
33 dn: @OPTIONS
34 checkBaseOnSearch: TRUE
35
36 dn: @KLUDGEACL
37 passwordAttribute: clearTextPassword
38 passwordAttribute: userPassword
39 passwordAttribute: ntPwdHash
40 passwordAttribute: sambaNTPwdHistory
41 passwordAttribute: lmPwdHash
42 passwordAttribute: sambaLMPwdHistory
43 passwordAttribute: krb5key
44 passwordAttribute: dBCSPwd
45 passwordAttribute: unicodePwd
46 passwordAttribute: ntPwdHistory
47 passwordAttribute: lmPwdHistory
48 passwordAttribute: supplementalCredentials
49 passwordAttribute: priorValue
50 passwordAttribute: currentValue
51 passwordAttribute: trustAuthOutgoing
52 passwordAttribute: trustAuthIncoming
53 passwordAttribute: initialAuthOutgoing
54 passwordAttribute: initialAuthIncoming