summaryrefslogtreecommitdiff
path: root/source4/setup/secrets_dns.ldif
AgeCommit message (Collapse)AuthorFilesLines
2013-09-04scripting/join.py: Handle creating the dns-NAME account during a DC joinAndrew Bartlett1-1/+1
This will ensure that the DLZ plugin works out of the box when joining a second Samba DC to the domain. Andrew Bartlett Reviewed-by: Stefan Metzmacher <metze@samba.org> Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2011-11-10s4-setup Remove servicePrincipalName: DNS/${DNSDOMAIN} from new installationsAndrew Bartlett1-1/+0
This servicePrincipalName is incorrect (windows does not use that servicePrincipalName, as it targets the server it is updating, not the root of the DNS tree), and now that we have multiple DNS backends that use the internal database, it is quite incorrect (as it cannot exist on more than one account). Andrew Bartlett Autobuild-User: Andrew Bartlett <abartlet@samba.org> Autobuild-Date: Thu Nov 10 01:11:46 CET 2011 on sn-devel-104
2010-09-26s4-provision: switch to dns-HOSTNAME instead of dnsAndrew Tridgell1-2/+3
We now use a host specific account name for the DNS account, which is the account used for dynamic DNS updates. We also setup the servicePrincipalName for automatic update, and add both DNS/${DNSDOMAIN} and DNS/${DNSNAME} for compatibility with both the old and new SPNs Pair-Programmed-With: Andrew Bartlett <abartlet@samba.org>
2010-09-24s4-kerberos Rework keytab handling to export servicePrincipalName entriesAndrew Bartlett1-1/+1
This creates keytab entries with all the servicePrincipalNames listed in the secrets.ldb entry. Andrew Bartlett
2009-09-20s4:provision split provision of DNS zone and self join keytabAndrew Bartlett1-0/+11