summaryrefslogtreecommitdiff
path: root/source4/setup/secrets_dns.ldif
diff options
context:
space:
mode:
authorAndrew Tridgell <tridge@samba.org>2010-09-24 23:25:49 -0700
committerAndrew Tridgell <tridge@samba.org>2010-09-26 01:21:49 +0000
commitb8444b64a32d698b01acce2a1307723cc69a472b (patch)
tree7779549492310c5a89ab2383f4e604d55c3f9c48 /source4/setup/secrets_dns.ldif
parent00791652f4a4894ecffbca38d1f9bb4584fb2635 (diff)
downloadsamba-b8444b64a32d698b01acce2a1307723cc69a472b.tar.gz
samba-b8444b64a32d698b01acce2a1307723cc69a472b.tar.bz2
samba-b8444b64a32d698b01acce2a1307723cc69a472b.zip
s4-provision: switch to dns-HOSTNAME instead of dns
We now use a host specific account name for the DNS account, which is the account used for dynamic DNS updates. We also setup the servicePrincipalName for automatic update, and add both DNS/${DNSDOMAIN} and DNS/${DNSNAME} for compatibility with both the old and new SPNs Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
Diffstat (limited to 'source4/setup/secrets_dns.ldif')
-rw-r--r--source4/setup/secrets_dns.ldif5
1 files changed, 3 insertions, 2 deletions
diff --git a/source4/setup/secrets_dns.ldif b/source4/setup/secrets_dns.ldif
index 840d1d6c43..641bce6382 100644
--- a/source4/setup/secrets_dns.ldif
+++ b/source4/setup/secrets_dns.ldif
@@ -1,11 +1,12 @@
#Update a keytab for the external DNS server to use
-dn: servicePrincipalName=DNS/${DNSDOMAIN},CN=Principals
+dn: samAccountName=dns-${HOSTNAME},CN=Principals
objectClass: top
objectClass: secret
objectClass: kerberosSecret
realm: ${REALM}
servicePrincipalName: DNS/${DNSDOMAIN}
+servicePrincipalName: DNS/${DNSNAME}
msDS-KeyVersionNumber: 1
privateKeytab: ${DNS_KEYTAB}
secret:: ${DNSPASS_B64}
-samAccountName: dns
+samAccountName: dns-${HOSTNAME}