summaryrefslogtreecommitdiff
path: root/source4/setup/provision_self_join.ldif
diff options
context:
space:
mode:
authorMatthias Dieter Wallnöfer <mdw@samba.org>2010-10-31 14:00:14 +0100
committerMatthias Dieter Wallnöfer <mdw@samba.org>2010-10-31 18:44:07 +0000
commit572774a7a0a1c646bc84d1310f5e8002a464216c (patch)
treedb3d341a45edbec9470ecb2dad0f318766e4d2dc /source4/setup/provision_self_join.ldif
parent01e7cc607cfdfb3b0b17048a30b470ac990ba736 (diff)
downloadsamba-572774a7a0a1c646bc84d1310f5e8002a464216c.tar.gz
samba-572774a7a0a1c646bc84d1310f5e8002a464216c.tar.bz2
samba-572774a7a0a1c646bc84d1310f5e8002a464216c.zip
s4:provision - remove the "servicePrincipalName" creation on the DC object
This is now done by the "samba_spnupdate" script.
Diffstat (limited to 'source4/setup/provision_self_join.ldif')
-rw-r--r--source4/setup/provision_self_join.ldif16
1 files changed, 2 insertions, 14 deletions
diff --git a/source4/setup/provision_self_join.ldif b/source4/setup/provision_self_join.ldif
index 5f1a2f3e99..c1f553c851 100644
--- a/source4/setup/provision_self_join.ldif
+++ b/source4/setup/provision_self_join.ldif
@@ -15,20 +15,8 @@ localPolicyFlags: 0
operatingSystem: Samba
operatingSystemVersion: ${SAMBA_VERSION_STRING}
sAMAccountName: ${NETBIOSNAME}$
-# "servicePrincipalName"s for FRS and DFSR don't exit since we still miss DFRS support
-# "servicePrincipalName"s for DNS ("ldap/../ForestDnsZones",
-# "ldap/../DomainDnsZones", "DNS/..") don't exist since we don't support AD DNS
-servicePrincipalName: GC/${DNSNAME}/${REALM}
-servicePrincipalName: HOST/${DNSNAME}/${DOMAIN}
-servicePrincipalName: HOST/${NETBIOSNAME}
-servicePrincipalName: HOST/${DNSNAME}
-servicePrincipalName: HOST/${DNSNAME}/${REALM}
-# "servicePrincipalName"s with GUIDs are located in
-# "provision_self_join_modify.ldif"
-servicePrincipalName: ldap/${DNSNAME}/${DOMAIN}
-servicePrincipalName: ldap/${NETBIOSNAME}
-servicePrincipalName: ldap/${DNSNAME}
-servicePrincipalName: ldap/${DNSNAME}/${REALM}
+# The "servicePrincipalName" updates are now handled by the "samba_spnupdate"
+# script
userAccountControl: 532480
userPassword:: ${MACHINEPASS_B64}
objectSID: ${DOMAINSID}-${DCRID}