summaryrefslogtreecommitdiff
path: root/source4/setup/secrets.ldif
diff options
context:
space:
mode:
authorAndrew Bartlett <abartlet@samba.org>2007-08-28 04:28:02 +0000
committerGerald (Jerry) Carter <jerry@samba.org>2007-10-10 15:02:58 -0500
commit73388ce54c5910ee407af6b70e25597d0b696a58 (patch)
tree346cce5e112945c2f7792d63d1c063972cec8341 /source4/setup/secrets.ldif
parent2fefa818a95138fc7d6508093f426cb4ed92138f (diff)
downloadsamba-73388ce54c5910ee407af6b70e25597d0b696a58.tar.gz
samba-73388ce54c5910ee407af6b70e25597d0b696a58.tar.bz2
samba-73388ce54c5910ee407af6b70e25597d0b696a58.zip
r24729: First try and publishing a DNS service account, for folks to play with.
The keytab in dns.keytab should (I hope) do the job. Andrew Bartlett (This used to be commit af4d331eef91ef7699d179d15e7337fff1eff7bb)
Diffstat (limited to 'source4/setup/secrets.ldif')
-rw-r--r--source4/setup/secrets.ldif14
1 files changed, 14 insertions, 0 deletions
diff --git a/source4/setup/secrets.ldif b/source4/setup/secrets.ldif
index ef5cb695d0..8c61c06a54 100644
--- a/source4/setup/secrets.ldif
+++ b/source4/setup/secrets.ldif
@@ -38,3 +38,17 @@ objectSid: ${DOMAINSID}
servicePrincipalName: kadmin/changepw
krb5Keytab: HDB:ldb:${SAM_LDB}:
#The trailing : here is a HACK, but it matches the Heimdal format.
+
+# A hook from our credentials system into HDB, as we must be on a KDC,
+# we can look directly into the database.
+dn: servicePrincipalName=DNS/${DNSDOMAIN},CN=Principals
+objectClass: top
+objectClass: secret
+objectClass: kerberosSecret
+realm: ${REALM}
+whenCreated: ${LDAPTIME}
+whenChanged: ${LDAPTIME}
+servicePrincipalName: DNS/${DNSDOMAIN}
+privateKeytab: ${DNS_KEYTAB}
+secret: ${DNSPASS}
+