dn: dc=example,dc=com objectClass: dcObject objectClass: organization objectClass: top dc: example o: example.com dn: ou=Users,dc=example,dc=com objectClass: organizationalUnit objectClass: top ou: Users dn: uid=user1,ou=Users,dc=example,dc=com objectClass: top objectClass: person objectClass: inetOrgPerson objectClass: krb5principal objectClass: krb5kdcentry cn: user1 Service sn: Service uid: user1 userPassword: secret krb5PrincipalName: user1@EXAMPLE.COM krb5KeyVersionNumber: 0 dn: uid=krbtgt,ou=Users,dc=example,dc=com objectClass: top objectClass: person objectClass: inetOrgPerson objectClass: krb5principal objectClass: krb5kdcentry cn: KDC Service sn: Service uid: krbtgt userPassword: secret krb5PrincipalName: krbtgt/EXAMPLE.COM@EXAMPLE.COM krb5KeyVersionNumber: 0 dn: uid=ldap,ou=Users,dc=example,dc=com objectClass: top objectClass: person objectClass: inetOrgPerson objectClass: krb5principal objectClass: krb5kdcentry cn: LDAP sn: Service uid: ldap userPassword: randall krb5PrincipalName: ldap/localhost@EXAMPLE.COM krb5KeyVersionNumber: 0 dn: uid=nn1,ou=Users,dc=example,dc=com objectClass: top objectClass: person objectClass: inetOrgPerson objectClass: krb5principal objectClass: krb5kdcentry cn: NameNode Service sn: Service uid: nn1 userPassword: secret krb5PrincipalName: nn1/localhost@EXAMPLE.COM krb5KeyVersionNumber: 0 dn: uid=dn1,ou=Users,dc=example,dc=com objectClass: top objectClass: person objectClass: inetOrgPerson objectClass: krb5principal objectClass: krb5kdcentry cn: DataNode Service sn: Service uid: dn1 userPassword: secret krb5PrincipalName: dn1/localhost@EXAMPLE.COM krb5KeyVersionNumber: 0