summaryrefslogtreecommitdiff
path: root/source4/setup/secrets_self_join.ldif
diff options
context:
space:
mode:
authorAndrew Tridgell <tridge@samba.org>2010-09-24 23:25:49 -0700
committerAndrew Tridgell <tridge@samba.org>2010-09-26 01:21:49 +0000
commitb8444b64a32d698b01acce2a1307723cc69a472b (patch)
tree7779549492310c5a89ab2383f4e604d55c3f9c48 /source4/setup/secrets_self_join.ldif
parent00791652f4a4894ecffbca38d1f9bb4584fb2635 (diff)
downloadsamba-b8444b64a32d698b01acce2a1307723cc69a472b.tar.gz
samba-b8444b64a32d698b01acce2a1307723cc69a472b.tar.bz2
samba-b8444b64a32d698b01acce2a1307723cc69a472b.zip
s4-provision: switch to dns-HOSTNAME instead of dns
We now use a host specific account name for the DNS account, which is the account used for dynamic DNS updates. We also setup the servicePrincipalName for automatic update, and add both DNS/${DNSDOMAIN} and DNS/${DNSNAME} for compatibility with both the old and new SPNs Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
Diffstat (limited to 'source4/setup/secrets_self_join.ldif')
-rw-r--r--source4/setup/secrets_self_join.ldif13
1 files changed, 0 insertions, 13 deletions
diff --git a/source4/setup/secrets_self_join.ldif b/source4/setup/secrets_self_join.ldif
deleted file mode 100644
index 22be0cab0b..0000000000
--- a/source4/setup/secrets_self_join.ldif
+++ /dev/null
@@ -1,13 +0,0 @@
-dn: flatname=${DOMAIN},CN=Primary Domains
-objectClass: top
-objectClass: primaryDomain
-objectClass: kerberosSecret
-flatname: ${DOMAIN}
-realm: ${REALM}
-secret:: ${MACHINEPASS_B64}
-secureChannelType: 6
-sAMAccountName: ${NETBIOSNAME}$
-msDS-KeyVersionNumber: ${KEY_VERSION_NUMBER}
-objectSid: ${DOMAINSID}
-privateKeytab: ${SECRETS_KEYTAB}
-saltPrincipal: ${SALT_PRINCIPAL}