[Samba] Kerberos Keytab Code Update in 3.0.23

Gerald (Jerry) Carter jerry at samba.org
Thu Jul 13 18:46:44 GMT 2006


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Scott Armstrong wrote:

> Things still worked fine for existing domain members. 
> I only noticed it because I added a new system to
> the domain. Lines 962-964 of utils/net_ads.c have
> comments about the upn but it's never being added.
> I rarely program in "C" so this may not be the best
> way to do it but I modified line 977 to
>    if (!(host_upn = talloc_asprintf(ctx, 
> 	"host/%s@%s", my_fqdn, ads_s->config.realm)))
> and added the following
>         ads_mod_str(ctx, &mods, "userPrincipalName", host_upn);
> following line 988.

Yeah.  That would achieve what you want.

> I used the convention which I'm accustomed to which 
> is that the host should be added in fqdn form
> since I was modifying the code myself.
> i.e. host/foo.bar.com at BAR.COM

Help me understand how you use 'kinit -k' What kind
of cron jobs are these?  And why can't you use 'kinit
- -k machine$'?






ciao, jerry
=====================================================================
Samba                                    ------- http://www.samba.org
Centeris                         -----------  http://www.centeris.com
"What man is a man who does not make the world better?"      --Balian
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFEtpUTIR7qMdg1EfYRAqmbAJ9RC0tzh9N5b/MO4KxJzExbhHoQNACeM8E3
syExJwHSYfXwwM8ROL/O2uY=
=t1iJ
-----END PGP SIGNATURE-----


More information about the samba mailing list