Displaying 2 results from an estimated 2 matches for "admconst".
Did you mean:
addconst
2010 Dec 02
0
Add samba4 as DC to Windows 2000 SP4 (which is DC)
...and here my troubles begin as samba-tool needs
"domain.extension" to work, to "trick" a samba-tool I do is add a point at
the end of the domain and I still like this: DOMD4086.
Kerberos taste as follows:
arce00000:/usr/local/samba # kdestroy
arce00000:/usr/local/samba # kinit ADMCONST
Password for ADMCONST at DOMD4086:
arce00000:/usr/local/samba # klist -e
Ticket cache: FILE:/tmp/krb5cc_0
Default principal: ADMCONST at DOMD4086
Valid starting Expires Service principal
12/02/10 09:15:23 12/02/10 19:15:44 krbtgt/DOMD4086 at DOMD4086
renew until 12/03/10 09:15...
2010 Dec 01
2
kerberos @ samba4 DC
...r/local/samba # bin/samba-tool join (WINDOWS 2000 DOMAIN). DC
-U(USER)@(WINDOWS 2000 DOMAIN)%(PASSWORD) --realm=(WINDOWS 2000 DOMAIN). -d5
throws me the following error:
Failed to get CCACHE for GSSAPI client: KDC has no support for encryption
type
Aquiring initiator credentials failed: kinit for ADMCONST at DOMD4086 failed
(KDC has no support for encryption type: KDC has no support for encryption
type)
Failed to start GENSEC client mech gssapi_krb5: NT_STATUS_UNSUCCESSFUL
My krb5.conf is as follows:
[libdefaults]
default_realm = (WINDOWS 2000 DOMAIN)
dns_lookup_realm = true...