summaryrefslogtreecommitdiff
path: root/source4/setup/named.conf
diff options
context:
space:
mode:
authorAndrew Kroeger <andrew@sprocks.gotdns.com>2008-05-21 18:12:36 -0500
committerAndrew Kroeger <andrew@sprocks.gotdns.com>2008-05-21 20:46:15 -0500
commitbf3f3af92677bce8f03b0dd2be552d6c8c730ca1 (patch)
tree02b56d24b78183e6b9bd9ba75ff18ee71387b129 /source4/setup/named.conf
parentd95b3aa35d8a24494dd63c92da00d3ecc0890d9b (diff)
downloadsamba-bf3f3af92677bce8f03b0dd2be552d6c8c730ca1.tar.gz
samba-bf3f3af92677bce8f03b0dd2be552d6c8c730ca1.tar.bz2
samba-bf3f3af92677bce8f03b0dd2be552d6c8c730ca1.zip
provision: Generate krb5.conf template separate from named.conf template.
(This used to be commit ebf130e9e57b640129cf0d05dbd7d210b71ea371)
Diffstat (limited to 'source4/setup/named.conf')
-rw-r--r--source4/setup/named.conf14
1 files changed, 0 insertions, 14 deletions
diff --git a/source4/setup/named.conf b/source4/setup/named.conf
index 9cf0b48a7c..4f98bbd914 100644
--- a/source4/setup/named.conf
+++ b/source4/setup/named.conf
@@ -66,20 +66,6 @@ zone "123.168.192.in-addr.arpa" in {
tkey-gssapi-credential "DNS/${DNSDOMAIN}";
tkey-domain "${REALM}";
-# - Add settings for the ${REALM} realm to the Kerberos configuration on the DNS
-# server. The easiest way is to add the following blocks to the appropriate
-# sections in /etc/krb5.conf:
-[realms]
- ${REALM} = {
- kdc = ${HOSTNAME}.${DNSDOMAIN}:88
- admin_server = ${HOSTNAME}.${DNSDOMAIN}:749
- default_domain = ${DNSDOMAIN}
- }
-
-[domain_realm]
- .${DNSDOMAIN} = ${REALM}
- ${DNSDOMAIN} = ${REALM}
-
# - Modify BIND init scripts to pass the location of the generated keytab file.
# Fedora 8 & later provide a variable named KEYTAB_FILE in /etc/sysconfig/named
# for this purpose: