I did the single sign on working, but now Im trying to do aix
authenticate using kerberos to a 2003 AD without ticket verification
(non single sign on)
Now..the password changes in AD is immediately noticed by cleint(AIX).
But I still have problem with ssh telnet and ftp.
and i have my tgt_ver
Scotty,
From your entry in the kdc.log it looks to me like you do have a valid
admin principal and your password is correct, so I am guessing your
permissions for that principal are wrong.
Look in your /krb5/var/krb5kdc/kadm5.acl file on the kerberos master, to
see if the principal you are u
Hi,
Here is the log line found under kdc.log
Feb 11 15:50:50 scotty krb5kdc[17623](info): AS_REQ 192.168.1.12(88): ISSUE:
authtime 1171216250, scotty/[EMAIL PROTECTED] for kadmin/[EMAIL PROTECTED]
Times on both servers are identical
Pls advise
Thanks,
scotty
Ken Hornstein <[EMAIL PROTECTED
When compiling using the HPUX ansic compiler I get a undefined symbol
.krb5_db_set_name and kdb5_db_init where are these defined so it can be
linked in with do_as_req.o in krb5kdc? The code will not compile under
gcc due to errors with pthread_create defined as static and weak ..in
gcc-ized pthrea
I tray and I have this:
[EMAIL PROTECTED]:~$ kinit -k host/[EMAIL PROTECTED]
kinit(v5): Permission denied while getting initial credentials
[EMAIL PROTECTED]:~$ sudo kinit -k host/[EMAIL PROTECTED]
[EMAIL PROTECTED]:~$
is ok?
but I'd a reply about telnet is correct like it work
Kevin Cof
On 2/13/07, LukePet <[EMAIL PROTECTED]> wrote:
>
> ThenI have deleted the krb5.keytab file
>
> after I have exect this istructions:
> [EMAIL PROTECTED]:~$ sudo kadmin -p krbadm/admin
> kadmin: ktadd -k /etc/krb5.keytab host/lukesky.epiluke.it
>
> now I have this situation:
> [EMAIL PROTECTED]:
>Then what is the problem???
>How can it be solved? i am really stuck
Sigh. If nothing useful appears in kadmind or kdc logs ... well, the only
way I know of to debug this problem is to run kadmin under the debugger
and trace down the problem. One thing comes to mind: it looks like you
have NAT
ThenI have deleted the krb5.keytab file
after I have exect this istructions:
[EMAIL PROTECTED]:~$ sudo kadmin -p krbadm/admin
kadmin: ktadd -k /etc/krb5.keytab host/lukesky.epiluke.it
now I have this situation:
[EMAIL PROTECTED]:~$ sudo klist -kte
Keytab name: FILE:/etc/krb5.keytab
KVNO Tim