summaryrefslogtreecommitdiff
path: root/source4/setup/provision_init.ldif
diff options
context:
space:
mode:
authorStefan Metzmacher <metze@samba.org>2007-01-05 20:58:21 +0000
committerGerald (Jerry) Carter <jerry@samba.org>2007-10-10 14:37:02 -0500
commitd0e221c4e097b53184ad4a877a1d062eaa10390c (patch)
tree94b1f185858de96ff60731dbbca0785b562e4bf9 /source4/setup/provision_init.ldif
parenta7bc3801f94891880a90b2974dfbadc9e9f8c2ee (diff)
downloadsamba-d0e221c4e097b53184ad4a877a1d062eaa10390c.tar.gz
samba-d0e221c4e097b53184ad4a877a1d062eaa10390c.tar.bz2
samba-d0e221c4e097b53184ad4a877a1d062eaa10390c.zip
r20568: split out the rootdse ldif
and set the isSyncronized = TRUE when we done metze (This used to be commit 5875ce1ac6ff694d07787ff0cf81b3429580311b)
Diffstat (limited to 'source4/setup/provision_init.ldif')
-rw-r--r--source4/setup/provision_init.ldif20
1 files changed, 0 insertions, 20 deletions
diff --git a/source4/setup/provision_init.ldif b/source4/setup/provision_init.ldif
index bea45ce4ee..1e2f660789 100644
--- a/source4/setup/provision_init.ldif
+++ b/source4/setup/provision_init.ldif
@@ -41,23 +41,3 @@ passwordAttribute: sambaNTPwdHistory
passwordAttribute: lmPwdHash
passwordAttribute: sambaLMPwdHistory
passwordAttribute: krb5key
-
-# the rootDSE module looks in this record for its base data
-dn: cn=ROOTDSE
-subschemaSubentry: CN=Aggregate,${SCHEMADN}
-dsServiceName: CN=NTDS Settings,CN=${NETBIOSNAME},CN=Servers,CN=${DEFAULTSITE},CN=Sites,${CONFIGDN}
-defaultNamingContext: ${DOMAINDN}
-rootDomainNamingContext: ${ROOTDN}
-configurationNamingContext: ${CONFIGDN}
-schemaNamingContext: ${SCHEMADN}
-supportedLDAPVersion: 3
-dnsHostName: ${DNSNAME}
-ldapServiceName: ${DNSDOMAIN}:${NETBIOSNAME}$@${REALM}
-serverName: CN=${NETBIOSNAME},CN=Servers,${DEFAULTSITE},CN=Sites,${CONFIGDN}
-domainFunctionality: 0
-forestFunctionality: 0
-domainControllerFunctionality: 2
-isSynchronized: TRUE
-vendorName: Samba Team (http://samba.org)
-vendorVersion: ${VERSION}
-