Default to creating anonymous credentials.
[jelmer/samba4-debian.git] / source / setup / secrets_dc.ldif
1 dn: flatname=${DOMAIN},CN=Primary Domains
2 objectClass: top
3 objectClass: primaryDomain
4 objectClass: kerberosSecret
5 flatname: ${DOMAIN}
6 realm: ${REALM}
7 secret:: ${MACHINEPASS_B64}
8 secureChannelType: 6
9 sAMAccountName: ${NETBIOSNAME}$
10 whenCreated: ${LDAPTIME}
11 whenChanged: ${LDAPTIME}
12 msDS-KeyVersionNumber: 1
13 objectSid: ${DOMAINSID}
14 privateKeytab: ${SECRETS_KEYTAB}
15
16 # A hook from our credentials system into HDB, as we must be on a KDC,
17 # we can look directly into the database.
18 dn: samAccountName=krbtgt,flatname=${DOMAIN},CN=Principals
19 objectClass: top
20 objectClass: secret
21 objectClass: kerberosSecret
22 flatname: ${DOMAIN}
23 realm: ${REALM}
24 sAMAccountName: krbtgt
25 whenCreated: ${LDAPTIME}
26 whenChanged: ${LDAPTIME}
27 objectSid: ${DOMAINSID}
28 servicePrincipalName: kadmin/changepw
29 krb5Keytab: HDB:ldb:${SAM_LDB}:
30 #The trailing : here is a HACK, but it matches the Heimdal format. 
31
32 # A hook from our credentials system into HDB, as we must be on a KDC,
33 # we can look directly into the database.
34 dn: servicePrincipalName=DNS/${DNSDOMAIN},CN=Principals
35 objectClass: top
36 objectClass: secret
37 objectClass: kerberosSecret
38 realm: ${REALM}
39 whenCreated: ${LDAPTIME}
40 whenChanged: ${LDAPTIME}
41 servicePrincipalName: DNS/${DNSDOMAIN}
42 privateKeytab: ${DNS_KEYTAB}
43 secret:: ${DNSPASS_B64}
44