On 11/19/2012 11:03 AM, pccom frank wrote:
Thank you Andrew!
You are right. Let FreeBSD start its own Kerberos does not make sense since
Samba4 has its own Kerberos.
I can not get Samba4's Kerberos working.
The following is the message I run Samba4.

I am using the Samba4's internal DNS.
I copied krb5.conf from /usr/local/samba/private to /etc after I run
samba-tool domain provision.



root@f10:/usr/local/samba/sbin # ./samba -i -M single
samba version 4.1.0pre1-GIT-e6a100e started.
Copyright Andrew Tridgell and the Samba Team 1992-2012
samba: using 'single' process model
/usr/local/samba/sbin/samba_dnsupdate: Traceback (most recent call last):
/usr/local/samba/sbin/samba_dnsupdate: File
"/usr/local/samba/sbin/samba_dnsupdate", line 507, in <module>
/usr/local/samba/sbin/samba_dnsupdate: get_credentials(lp)
/usr/local/samba/sbin/samba_dnsupdate: File
"/usr/local/samba/sbin/samba_dnsupdate", line 121, in get_credentials
/usr/local/samba/sbin/samba_dnsupdate: creds.get_named_ccache(lp,
ccachename)
/usr/local/samba/sbin/samba_dnsupdate: RuntimeError: kinit for F10$@
F10.PCCOM.CA failed (Cannot contact any KDC for requested realm)
/usr/local/samba/sbin/samba_dnsupdate:
../source4/dsdb/dns/dns_update.c:294: Failed DNS update -
NT_STATUS_ACCESS_DENIED

Have you executed kinit before start samba?

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Reply via email to