From 9c6b7f2d62e134a4bc15efc04e05be25e4a53dc7 Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Thu, 1 Dec 2005 05:20:39 +0000 Subject: r11995: A big kerberos-related update. This merges Samba4 up to current lorikeet-heimdal, which includes a replacement for some Samba-specific hacks. In particular, the credentials system now supplies GSS client and server credentials. These are imported into GSS with gss_krb5_import_creds(). Unfortunetly this can't take an MEMORY keytab, so we now create a FILE based keytab as provision and join time. Because the keytab is now created in advance, we don't spend .4s at negprot doing sha1 s2k calls. Also, because the keytab is read in real time, any change in the server key will be correctly picked up by the the krb5 code. To mark entries in the secrets which should be exported to a keytab, there is a new kerberosSecret objectClass. The new routine cli_credentials_update_all_keytabs() searches for these, and updates the keytabs. This is called in the provision.js via the ejs wrapper credentials_update_all_keytabs(). We can now (in theory) use a system-provided /etc/krb5.keytab, if krb5Keytab: FILE:/etc/krb5.keytab is added to the secrets.ldb record. By default the attribute privateKeytab: secrets.keytab is set, pointing to allow the whole private directory to be moved without breaking the internal links. (This used to be commit 6b75573df49c6210e1b9d71e108a9490976bd41d) --- source4/setup/secrets.ldif | 4 ++++ 1 file changed, 4 insertions(+) (limited to 'source4/setup/secrets.ldif') diff --git a/source4/setup/secrets.ldif b/source4/setup/secrets.ldif index c573ad3b56..43c3f69c9d 100644 --- a/source4/setup/secrets.ldif +++ b/source4/setup/secrets.ldif @@ -26,6 +26,7 @@ cn: Primary Domains dn: flatname=${DOMAIN},CN=Primary Domains objectClass: top objectClass: primaryDomain +objectClass: kerberosSecret flatname: ${DOMAIN} realm: ${REALM} secret: ${MACHINEPASS} @@ -35,10 +36,12 @@ whenCreated: ${LDAPTIME} whenChanged: ${LDAPTIME} msDS-KeyVersionNumber: 1 objectSid: ${DOMAINSID} +privateKeytab: secrets.keytab dn: samAccountName=krbtgt,flatname=${DOMAIN},CN=Principals objectClass: top objectClass: secret +objectClass: kerberosSecret flatname: ${DOMAIN} realm: ${REALM} secret: ${KRBTGTPASS} @@ -49,3 +52,4 @@ msDS-KeyVersionNumber: 1 objectSid: ${DOMAINSID} servicePrincipalName: kadmin/changepw saltPrincipal: krbtgt@${REALM} +privateKeytab: secrets.keytab -- cgit