summaryrefslogtreecommitdiff
path: root/source4/setup/secrets.ldif
diff options
context:
space:
mode:
authorStefan Metzmacher <metze@samba.org>2007-01-15 13:54:21 +0000
committerGerald (Jerry) Carter <jerry@samba.org>2007-10-10 14:43:32 -0500
commit03d2647bd002aff10e463ad45e26bce8148e1b49 (patch)
treeb93e58342cf6b0916967e3a82bb1f3ef2d98453a /source4/setup/secrets.ldif
parent1d6456fd6087c16bd6587768be6f8d81d94164db (diff)
downloadsamba-03d2647bd002aff10e463ad45e26bce8148e1b49.tar.gz
samba-03d2647bd002aff10e463ad45e26bce8148e1b49.tar.bz2
samba-03d2647bd002aff10e463ad45e26bce8148e1b49.zip
r20805: don't use hardcoded values for secrects.keytab and sam.ldb
metze (This used to be commit c78e345feaef607b9297372aacb00ec068127785)
Diffstat (limited to 'source4/setup/secrets.ldif')
-rw-r--r--source4/setup/secrets.ldif4
1 files changed, 2 insertions, 2 deletions
diff --git a/source4/setup/secrets.ldif b/source4/setup/secrets.ldif
index 6254ef3b0c..1617cfb9bf 100644
--- a/source4/setup/secrets.ldif
+++ b/source4/setup/secrets.ldif
@@ -36,7 +36,7 @@ whenCreated: ${LDAPTIME}
whenChanged: ${LDAPTIME}
msDS-KeyVersionNumber: 1
objectSid: ${DOMAINSID}
-privateKeytab: secrets.keytab
+privateKeytab: ${SECRETS_KEYTAB}
# A hook from our credentials system into HDB, as we must be on a KDC,
# we can look directly into the database.
@@ -51,5 +51,5 @@ whenCreated: ${LDAPTIME}
whenChanged: ${LDAPTIME}
objectSid: ${DOMAINSID}
servicePrincipalName: kadmin/changepw
-krb5Keytab: HDB:ldb:sam.ldb:
+krb5Keytab: HDB:ldb:${SAM_LDB}:
#The trailing : here is a HACK, but it matches the Heimdal format.