summaryrefslogtreecommitdiff
path: root/source4/setup/named.conf
diff options
context:
space:
mode:
Diffstat (limited to 'source4/setup/named.conf')
-rw-r--r--source4/setup/named.conf14
1 files changed, 13 insertions, 1 deletions
diff --git a/source4/setup/named.conf b/source4/setup/named.conf
index 56bb3e0f35..eb5098ae3c 100644
--- a/source4/setup/named.conf
+++ b/source4/setup/named.conf
@@ -1,10 +1,22 @@
#
-# Insert this snippit into your named.conf or bind.conf to configure
+# Insert these snippets into your named.conf or bind.conf to configure
# the BIND nameserver.
#
+#insert this into options {}
+tkey-gssapi-credential "DNS/${DNSDOMAIN}"
+tkey-domain "${REALM}";
+
+#the zone file
zone "${DNSDOMAIN}." IN {
type master;
file "${DNSDOMAIN}.zone";
};
+# Also, you need to change your init scripts to set this environment variable
+# for named: KRB_KTNAME so that it points to the keytab generated.
+# In RedHat derived systems such RHEL/CentOS/Fedora you can add the following
+# line to the /etc/sysconfig/named file
+# export KRB_KTNAME=/etc/named.keytab
+
+# *TODO*: generate and install a keytab file in /etc/named.keytab