From eae8ded49aea131ed337fee4519497b87a617939 Mon Sep 17 00:00:00 2001 From: Sumit Bose Date: Thu, 4 Oct 2012 17:42:15 +0200 Subject: Add new ipaIDobject to DNA plugin configuraton --- install/share/dna.ldif | 2 +- install/updates/62-ranges.update | 5 +++++ 2 files changed, 6 insertions(+), 1 deletion(-) diff --git a/install/share/dna.ldif b/install/share/dna.ldif index 5707d3a6..ee927fcc 100644 --- a/install/share/dna.ldif +++ b/install/share/dna.ldif @@ -10,7 +10,7 @@ dnaType: gidNumber dnaNextValue: eval($IDSTART) dnaMaxValue: eval($IDMAX) dnaMagicRegen: 999 -dnaFilter: (|(objectclass=posixAccount)(objectClass=posixGroup)) +dnaFilter: (|(objectClass=posixAccount)(objectClass=posixGroup)(objectClass=ipaIDobject)) dnaScope: $SUFFIX dnaThreshold: 500 dnaSharedCfgDN: cn=posix-ids,cn=dna,cn=ipa,cn=etc,$SUFFIX diff --git a/install/updates/62-ranges.update b/install/updates/62-ranges.update index 9ba47421..79d5326d 100644 --- a/install/updates/62-ranges.update +++ b/install/updates/62-ranges.update @@ -29,3 +29,8 @@ default: nsslapd-pluginvendor: Red Hat, Inc. default: nsslapd-plugindescription: IPA Range-Check plugin default: nsslapd-plugin-depends-on-type: database default: nsslapd-basedn: $SUFFIX + +# Add new ipaIDobject to DNA plugin configuraton +dn: cn=Posix IDs,cn=Distributed Numeric Assignment Plugin,cn=plugins,cn=config +replace:dnaFilter:(|(objectclass=posixAccount)(objectClass=posixGroup))::(|(objectClass=posixAccount)(objectClass=posixGroup)(objectClass=ipaIDobject)) + -- cgit