Re: Prob: failed to verify krb5 credentials: Server not found in=20

2009-02-05 Thread Michael Ströder
slainde...@kabelmail.de wrote: @Paul Moore: What do you mean, with an AD account with that SPN? He meant an AD user entry for this service with the appropriate service principal name set in (LDAP attribute) 'servicePrincipalName'. I had created an extra user and password at the AD. This login

Re: Prob: failed to verify krb5 credentials: Server not found in=20

2009-02-03 Thread Douglas E. Engert
slainde...@kabelmail.de wrote: First of all, thanks for your answers and interest. I already tried it without the port, because I realized, short after I sent my first mail, that the port is really not part of the name. So I recreated the keytab file with

Re: Prob: failed to verify krb5 credentials: Server not found in=20

2009-02-03 Thread Douglas E. Engert
Two more things: Who owns /etc/http.keytab? Apache needs access to the file. Does hostname on the unix system show the FQDN: wiki.test.lan? slainde...@kabelmail.de wrote: First of all, thanks for your answers and interest. I already tried it without the port, because I realized, short

Re: Prob: failed to verify krb5 credentials: Server not found in=20

2009-02-03 Thread slainde...@kabelmail.de
First of all, thanks for your answers and interest. I already tried it without the port, because I realized, short after I sent my first mail, that the port is really not part of the name. So I recreated the keytab file with HTTP/wiki.test@srv.test.lan. Kinit still works, but the Server not