Indeed our AD is 2003 SP1 and I assume "ktpass.exe" is the one that comes with 
it.

I compared the keys generated:

[EMAIL PROTECTED] ~]# klist -k keytab.file-ktpass -t -K
Keytab name: FILE:keytab.file-ktpass 
KVNO Timestamp         Principal
---- ----------------- --------------------------------------------------------
   9 01/01/70 01:00:00 afs/[EMAIL PROTECTED] (0xbff2e56b29943d3e)


[EMAIL PROTECTED] ~]# klist -k keytab.file-kutil -t -K
Keytab name: FILE:keytab.file-kutil
KVNO Timestamp         Principal
---- ----------------- --------------------------------------------------------
   9 01/03/07 15:01:32 afs/[EMAIL PROTECTED] (0x9e19640df73d19d5)


Obvously some difference...

Thanx alot for your help on this ! We were getting desperate on this over here!

We will make sure to change "ktpass" for a "non-bogus one" and continue our 
work with openAFS. Also good to know we can generate keyfiles natively and get 
it to work. 

/Erik Lonroth

P.S. We have changed our key after posting it in the forum ;)


-----Original Message-----
From: [EMAIL PROTECTED] on behalf of Jeffrey Altman
Sent: Wed 1/3/2007 5:26 PM
To: Derrick J Brashear
Cc: openafs-info@openafs.org
Subject: Re: [OpenAFS] Active Directory 2003, kerberos 5, openAFS - rxkad 
error=19270407, arghhhh
 
Derrick J Brashear wrote:

> When I was preparing my slides I had this error, and then I took a
> package from Jeff Altman with ktpass; then ktpass worked, but I assumed
> I had changed something else.

Right.  What version of ktpass are you using?  There was a bug in one
version.  The one that came with 2003 SP1 perhaps?





Reply via email to