Your answer is in the error message.

"Kerberos auth failure when calling kinit cmd 'kinit': *The command was not 
found or was not executable: kinit.*"

--
Walter Rowe, Chief
Infrastructure Services
Office of Information Systems Management
National Institute of Standards and Technology
United States Department of Commerce

On Tuesday, August 16, 2022 at 11:13:53 AM UTC-4 Nitrous wrote:

> Our ansible box isnt domain joined, and we build alot of VMs from a 
> template, that has an account part of the image, that is local admin.
>
> I was reading more into kerboros authentication, and setup my var file as 
> this:
>
> [xx:vars]
> ansible_connection=winrm
> ansible_user=xx
> ansible_password=xx
> ansible_port=5986
> ansible_ssh_port=5986
> ansible_winrm_transport=kerberos
> ansible_winrm_scheme=https
> ansible_winrm_server_cert_validation=ignore
> domain_server=test.local
> domain_username=cc
> domain_password=cc
> wsus_server=cc
>
> When I run my playbook, I get:
> fatal: [x.x.x.x]: UNREACHABLE! => {
>     "changed": false,
>     "msg": "Kerberos auth failure when calling kinit cmd 'kinit': The 
> command was not found or was not executable: kinit.",
>     "unreachable": true
> }
>
> My host file has the sever entry as below:
>
> hostname ansible_host=IP address of host
>
> Changing the ansible_winrm_transport  to basic works, with no issue.
>
> How can I use my existing config to work with kerberos?
>
> Please help/Suggest?
>

-- 
You received this message because you are subscribed to the Google Groups 
"Ansible Project" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to ansible-project+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/ansible-project/b39a4ccc-cefd-4dd0-bc22-c3ff0070428bn%40googlegroups.com.

Reply via email to